WO2015109907A1 - Device and method for detecting continuous attachment of head-mounted intelligent device - Google Patents

Device and method for detecting continuous attachment of head-mounted intelligent device Download PDF

Info

Publication number
WO2015109907A1
WO2015109907A1 PCT/CN2014/094297 CN2014094297W WO2015109907A1 WO 2015109907 A1 WO2015109907 A1 WO 2015109907A1 CN 2014094297 W CN2014094297 W CN 2014094297W WO 2015109907 A1 WO2015109907 A1 WO 2015109907A1
Authority
WO
WIPO (PCT)
Prior art keywords
head
smart device
information
human body
mounted smart
Prior art date
Application number
PCT/CN2014/094297
Other languages
French (fr)
Chinese (zh)
Inventor
黄晶
Original Assignee
北京奇虎科技有限公司
奇智软件(北京)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN201410035697.6A external-priority patent/CN104808771A/en
Priority claimed from CN201410035786.0A external-priority patent/CN104808773A/en
Priority claimed from CN201410036713.3A external-priority patent/CN104808779A/en
Priority claimed from CN201410036298.1A external-priority patent/CN104808776A/en
Priority claimed from CN201410035753.6A external-priority patent/CN104808772B/en
Application filed by 北京奇虎科技有限公司, 奇智软件(北京)有限公司 filed Critical 北京奇虎科技有限公司
Publication of WO2015109907A1 publication Critical patent/WO2015109907A1/en

Links

Images

Classifications

    • GPHYSICS
    • G02OPTICS
    • G02BOPTICAL ELEMENTS, SYSTEMS OR APPARATUS
    • G02B27/00Optical systems or apparatus not provided for by any of the groups G02B1/00 - G02B26/00, G02B30/00
    • G02B27/01Head-up displays
    • G02B27/017Head mounted
    • GPHYSICS
    • G02OPTICS
    • G02BOPTICAL ELEMENTS, SYSTEMS OR APPARATUS
    • G02B27/00Optical systems or apparatus not provided for by any of the groups G02B1/00 - G02B26/00, G02B30/00
    • G02B27/01Head-up displays
    • G02B27/0101Head-up displays characterised by optical features
    • G02B2027/014Head-up displays characterised by optical features comprising information/image processing systems
    • GPHYSICS
    • G02OPTICS
    • G02BOPTICAL ELEMENTS, SYSTEMS OR APPARATUS
    • G02B27/00Optical systems or apparatus not provided for by any of the groups G02B1/00 - G02B26/00, G02B30/00
    • G02B27/01Head-up displays
    • G02B27/017Head mounted
    • G02B2027/0178Eyeglass type
    • GPHYSICS
    • G02OPTICS
    • G02BOPTICAL ELEMENTS, SYSTEMS OR APPARATUS
    • G02B27/00Optical systems or apparatus not provided for by any of the groups G02B1/00 - G02B26/00, G02B30/00
    • G02B27/01Head-up displays
    • G02B27/0179Display position adjusting means not related to the information to be displayed
    • G02B2027/0181Adaptation to the pilot/driver
    • GPHYSICS
    • G02OPTICS
    • G02BOPTICAL ELEMENTS, SYSTEMS OR APPARATUS
    • G02B27/00Optical systems or apparatus not provided for by any of the groups G02B1/00 - G02B26/00, G02B30/00
    • G02B27/01Head-up displays
    • G02B27/0179Display position adjusting means not related to the information to be displayed
    • G02B2027/0187Display position adjusting means not related to the information to be displayed slaved to motion of at least a part of the body of the user, e.g. head, eye
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/011Arrangements for interaction with the human body, e.g. for user immersion in virtual reality
    • G06F3/012Head tracking input arrangements

Definitions

  • the present invention relates to the field of smart devices and, in particular, to an apparatus and method for detecting that a head mounted smart device is continuously attached to a human body.
  • the head-mounted device can integrate a camera device and a control chip to form a head-mounted smart device (such as a smart glasses device), providing users with rich personalized functions and information.
  • a head-mounted smart device such as a smart glasses device
  • Head-mounted smart devices like smart phones, have an independent operating system, which can be installed by software, games, and other software service providers. It can be added by voice or action to add schedules, map navigation, interact with friends, and take photos. And video, video chat with friends and other functions, and wireless network access through the mobile communication network.
  • human-computer interaction mostly uses human body language to send command signals to the computer, such as sending signals to the computer through the mouse, controlling the game through the body, and using the finger to click on the touch screen
  • the head-mounted smart device can View calendar, time, temperature, geographic location, voice search, video call, identify direction, music play, web search, send and receive text messages by voice, or visual control (such as blinking, nodding, shaking your head, voice) Or e-mail, photo, video and other functions, in addition to the above functions
  • the head-mounted smart device can also interact with the environment to expand the reality, for example: if you see the subway out of service, the head-mounted smart device will display the subway outage The reason and provide an alternative route; if you see a book, you can view the book's book review and price; if you are waiting for a friend, the head-mounted smart device will show the friend's location.
  • the present invention has been made in view of this.
  • the present invention has been made in order to provide an apparatus, method, computer program, and computer readable medium for detecting that a head mounted smart device is continuously attached to a human body that overcomes the above problems or at least partially solves the above problems.
  • a device for detecting that a head-mounted smart device is continuously attached to a human body includes at least an identity consistency information acquisition module and an identity consistency information determination module, and an identity consistency information acquisition module. Obtaining distance information between at least one part of the human head or the face and a corresponding part of the head-mounted smart device, the identity consistency information determining module calculates the distance information and determines whether the head-mounted smart device continues to adhere according to the preset threshold value. On the human body.
  • a method of detecting that a head-mounted smart device is continuously attached to a human body comprising:
  • the distance information is calculated, and whether the head-mounted smart device is continuously attached to the human body is determined according to a preset threshold.
  • a device for detecting that a head-mounted smart device is continuously attached to a human body includes at least an identity consistency information acquiring module and an identity consistency information determining module, and the identity consistency information acquiring module obtains The body temperature information of the human body, the identity consistency information judging module judges whether the head-worn smart device is continuously attached to the human body according to the body temperature information.
  • the body temperature information of the acquired human body is continuous body temperature information within a predetermined time, or a point value of body temperature information acquired in a predetermined period within a predetermined time.
  • a method of detecting that a head-mounted smart device is continuously attached to a human body comprising:
  • the head-mounted smart device is continuously attached to the human body.
  • the acquired body temperature information is continuous body temperature information within a predetermined time, or a point value of body temperature information acquired in a predetermined period within a predetermined time.
  • a device for detecting that a head-mounted smart device is continuously attached to a human body includes at least an identity consistency information acquisition module and an identity consistency information determination module, and an identity consistency information acquisition module. Acquiring the head-mounted smart device to be placed on the weight bearing part of the human body The pressure information, the identity consistency information determining module determines whether the head-mounted smart device is continuously attached to the human body according to the comparison result of the pressure information and the preset threshold.
  • a method of detecting that a head-mounted smart device is continuously attached to a human body comprising:
  • Whether the head-mounted smart device is continuously attached to the human body is determined according to the comparison result of the pressure information and the preset threshold.
  • a device for detecting that a head-mounted smart device is continuously attached to a human body includes at least an identity consistency information acquisition module and an identity consistency information determination module, and an identity consistency information acquisition module. Obtaining image information of at least one part of the human head or the face, the identity consistency information determining module determines whether the head-mounted smart device is continuously attached to the human body according to the comparison result of the image information and the pre-stored standard image information.
  • a method of detecting that a head-mounted smart device is continuously attached to a human body comprising:
  • the acquiring module acquires image information of at least one part of a human head or a face to which the head-mounted smart device is attached;
  • Whether the head-mounted smart device is continuously attached to the human body is determined based on the comparison result of the image information and the pre-stored standard image information.
  • a device for detecting that a head-mounted smart device is continuously attached to a human body includes at least an identity consistency information acquisition module and an identity consistency information determination module, and an identity consistency information acquisition module. Acquiring the pulse information, the identity consistency information determining module calculates the interval of the pulse, and determines whether the head-mounted smart device is continuously attached to the human body according to the set threshold. At least the identity consistency information acquiring module is disposed on the head-mounted smart device.
  • a method of detecting that a head-mounted smart device is continuously attached to a human body comprising:
  • the interval of the pulse is calculated, and it is determined whether the head-mounted smart device is continuously attached to the human body according to the set threshold.
  • a computer program comprising computer readable code that, when executed by an electronic device, causes said detecting head mounted smart device to remain attached to a human body The method is executed.
  • a computer readable medium storing a computer program as described above is provided.
  • FIG. 1 is a block diagram showing the structure of a device for detecting that a head-mounted smart device is continuously attached to a human body according to an embodiment of the present invention
  • FIG. 2a is a block diagram showing the structure of a detecting head-mounted smart device according to an embodiment of the present invention
  • FIG. 2b is a schematic structural diagram of a detecting head-mounted smart device according to an embodiment of the present invention.
  • FIG. 3a is a structural block diagram of a detecting head-mounted smart device according to still another embodiment of the present invention.
  • FIG. 3b is a block diagram showing the structure of a distance sensing module in a head-mounted smart device according to an embodiment of the invention.
  • FIG. 4a is a structural block diagram of a detecting head-mounted smart device according to still another embodiment of the present invention.
  • FIG. 4b is a schematic structural diagram of a detecting head-mounted smart device according to still another embodiment of the present invention.
  • Figure 5 is a flow chart showing the operation of an alarm module according to an embodiment of the present invention.
  • FIG. 6 is a block diagram showing the structure of a detecting head-mounted smart device according to an embodiment of the present invention.
  • FIG. 8 is a structural block diagram of an apparatus 100 for detecting that a head mounted smart device is continuously attached to a human body according to another embodiment of the present invention.
  • FIG. 9 is a structural block diagram of a device for detecting that a head-mounted smart device is continuously attached to a human body according to another embodiment of the present invention.
  • FIG. 10 is a structural block diagram of a device 200 for detecting that a head-mounted smart device is continuously attached to a human body according to still another embodiment of the present invention.
  • FIG. 11 is a flow chart showing the operation of an alarm module in a device 200 for detecting that a head-mounted smart device is continuously attached to a human body according to still another embodiment of the present invention
  • FIG. 12 is a block diagram showing the structure of a device for detecting that a head-mounted smart device is continuously attached to a human body according to still another embodiment of the present invention
  • Figure 13 Method for detecting continuous attachment of a head-mounted smart device to a human body in accordance with an embodiment of the present invention flow chart
  • FIG. 14 is a block diagram showing the structure of a device for detecting that a head-mounted smart device is continuously attached to a human body according to an embodiment of the present invention
  • FIG. 15 is a block diagram showing the structure of a device for detecting that a head-mounted smart device is continuously attached to a human body according to another embodiment of the present invention.
  • FIG. 16 is a block diagram showing the structure of a device for detecting that a head-mounted smart device is continuously attached to a human body according to still another embodiment of the present invention.
  • FIG. 17 is a flow chart showing the operation principle of an alarm module in a device for detecting that a head-mounted smart device is continuously attached to a human body according to still another embodiment of the present invention.
  • FIG. 18 is a schematic structural diagram of a device for detecting that a head-mounted smart device is continuously attached to a human body according to still another embodiment of the present invention.
  • FIG. 19 is a flow chart showing a method of detecting that a head-mounted smart device is continuously attached to a human body according to an embodiment of the present invention
  • 20 is a block diagram showing the structure of a device for detecting that a head-mounted smart device is continuously attached to a human body according to an embodiment of the present invention
  • 21 is a block diagram showing the structure of a device for detecting that a head-mounted smart device is continuously attached to a human body according to another embodiment of the present invention.
  • FIG. 22 is a block diagram showing the structure of a device for detecting that a head-mounted smart device is continuously attached to a human body according to still another embodiment of the present invention.
  • FIG. 23 is a block diagram showing the structure of a device for detecting that a head-mounted smart device is continuously attached to a human body according to still another embodiment of the present invention.
  • 24 is a flow chart showing a method of detecting that a head-mounted smart device is continuously attached to a human body according to an embodiment of the present invention
  • 25 is a block diagram showing the structure of a device for detecting that a head-mounted smart device is continuously attached to a human body according to an embodiment of the present invention
  • 26 is a schematic structural view of a device for detecting that a head-mounted smart device is continuously attached to a human body according to an embodiment of the present invention
  • FIG. 27 is a block diagram showing the structure of a device for detecting that a head-mounted smart device is continuously attached to a human body according to another embodiment of the present invention.
  • FIG. 28 is a block diagram showing the structure of a device for detecting that a head-mounted smart device is continuously attached to a human body according to still another embodiment of the present invention.
  • 29 is a schematic structural diagram of a device for detecting that a head-mounted smart device is continuously attached to a human body according to still another embodiment of the present invention.
  • FIG. 30 is a schematic diagram of RGB three-color signal sequence data obtained by processing a video having a duration of 30 pulse periods according to another embodiment of the present invention.
  • FIG. 31 is a schematic diagram showing an effect of performing ICA processing on a facial video of a period of 30 pulse periods, and then filtering by arithmetic mean filtering according to another embodiment of the present invention.
  • Figure 32 is a schematic diagram showing the principle of a photoelectric sensor in accordance with one embodiment of the present invention.
  • Figure 33 is a block diagram showing the structure of a photoelectric intelligent pulse measuring system according to an embodiment of the present invention.
  • FIG. 34 is a flowchart of a method for detecting that a head-mounted smart device is continuously attached to a human body according to an embodiment of the present invention
  • Figure 35 shows a block diagram of an electronic device for performing the method of the present invention
  • Figure 36 shows a schematic diagram of a memory unit for holding or carrying program code implementing a method in accordance with the present invention.
  • a device for detecting that a head-mounted smart device is continuously attached to a human body According to an embodiment of the present invention, there is provided a device for detecting that a head-mounted smart device is continuously attached to a human body.
  • the device includes at least an identity consistency information acquiring module 110 and an identity consistency information determining module 120.
  • the identity consistency information acquiring module 110 acquires at least one part of a human head or a face and a head-mounted smart device.
  • the distance information between the corresponding parts, the identity consistency information determining module 120 calculates the distance information and determines whether the head-mounted smart device is continuously attached to the human body according to a preset threshold.
  • the distance information acquired by the identity consistency information acquiring module 110 may also include other distance information, and is not limited to the above-mentioned at least one part of the human head or the face and the head-mounted smart. Distance information between corresponding parts on the device.
  • FIG. 2a is a structural block diagram of the device
  • FIG. 2b is a structural schematic diagram of the device.
  • the device includes a wearing support device 10, a distance sensor 20, and an identity consistency information determining module 120.
  • the distance sensor 20 and the identity consistency information determining module 120 are connected and disposed on the wearing support device 10, and the distance sensor 20 is used.
  • the identity consistency information determining module 120 Obtaining distance information between at least one part of the head or the face of the head-mounted smart device and the corresponding position of the head-mounted smart device, and transmitting the information to the identity consistency information determining module 120, the identity consistency information
  • the determining module 120 compares the received distance information with a preset distance range, and the distance information is within a preset distance range, and then determines that the head-mounted smart device is continuously attached to the human body.
  • the identity consistency information determining module 120 may be disposed on a separate unit outside the wearing support device 10.
  • the wearing support device 10 is worn on the user, and fixes the distance sensor 20 to the detecting portion of the user to continuously detect the distance information between the smart device and the user.
  • the wearing device is worn. 10 is worn on the user's head, which is a glasses-type structure, and the distance sensor 20 is disposed at the front end of the bracket of the glasses.
  • the head-mounted smart device may also be a headset, a hat, a head cover, etc.
  • the head-mounted smart device can further include a display screen, if necessary, in the case of a display screen, the distance sensor 20 transmits the detected distance information to the display screen and displays the distance information through the display screen.
  • the distance information includes continuous distance information within a preset time range or a preset action interval, and may also be a time when the head-mounted smart device performs a certain operation process, or may be a hardware environment such as a power source. All of the time allowed, here, those skilled in the art can make settings according to specific conditions, and the present invention is not specifically limited.
  • FIG. 3a a structural block diagram of a device for detecting that the head mounted smart device is continuously attached to the human body, wherein the identity consistency information acquiring module 110 includes a distance sensing module 111 and a signal.
  • the modulation module 112 and the communication module 113 are connected, and the distance sensing module 111, the signal modulation module 112, and the communication 113 are sequentially and electrically connected.
  • the distance sensing module 111 is configured to sense distance information between the module and the target.
  • the distance sensing module 111 further includes a transmitting unit 114, a receiving unit 115, a calculating unit 116, and a transmitting unit, as shown in FIG. 3b. 114.
  • the receiving unit 115 is electrically connected to the computing unit 116.
  • the transmitting unit 114 is configured to send a distance measurement signal, and the receiving unit 115 is configured to receive the The distance measurement signal reflected by the target is used by the calculation unit 116 to calculate the distance value of the distance sensing module 111 from the target according to the time taken by the distance measurement signal.
  • the transmitting unit 114 is preferably a laser emitter having a laser diode for emitting laser light as a distance measuring signal, but the invention is not limited thereto, and the transmitting unit 114 can also be an infrared emitter.
  • the infrared ray is used as the distance measurement signal, or the transmitting unit 114 may be an ultrasonic transmitter for transmitting the ultrasonic wave as the distance measurement signal, or the distance measurement by other light waves or sound waves, and the calculation unit 116 measures the distance according to different properties. The difference in the propagation speed of the signal in the medium is taken to the corresponding calculation method.
  • the distance sensing module 111 transmits the sensed distance signal to the signal modulation module 112.
  • the signal modulation module 112 amplifies and filters the distance signal and transmits the distance signal to the communication module 113.
  • the communication module 113 will process the distance processed by the signal modulation module 112.
  • the signal is sent to the identity consistency information determining module 120.
  • the identity consistency information determining module 120 compares the received distance signal with a preset threshold distance signal, and determines whether the detected distance information is abnormal according to the comparison result.
  • the identity consistency information determining module 120 further includes a comparator 121, an adjustable resistor 122, and an adjusting component 123, wherein the comparator 121 and the communication module 113 are electrically connected, and receive the distance transmitted by the communication module 113.
  • a signal ie, an electrical signal processed by the signal modulation module 113 and compared with a preset threshold voltage signal, and determining whether the head-mounted smart device is continuously attached to the human body based on the comparison result, for example, when the comparator If the received distance signal exceeds the preset maximum threshold voltage signal or is less than the preset minimum threshold voltage signal, the head-mounted smart device is considered not to be continuously attached to the human body, and if the detected distance is When the signal is continuous, and the distance signal does not exceed the preset maximum threshold voltage signal and is greater than the preset minimum threshold voltage signal, the head-mounted smart device is considered to be continuously attached to the human body.
  • the adjustable resistor 122 is used to adjust the threshold voltage signal. In this embodiment, the resistance value of the adjustable resistor 122 is changed by the adjusting member 123 to adjust the threshold voltage signal.
  • the identity consistency information obtaining module 110 acquires the distance value between the at least one part of the head or the face of the user of the head-mounted smart device and the distance sensor 20 in real time, and the distance value is The preset distance range is compared, and if the distance value falls within the preset distance range, the head-mounted smart device is considered to be continuously attached to the human body because, if the head-mounted smart device is If it is removed, the detected distance value must change significantly, beyond the predetermined range.
  • the detected distance value may be different, so the allowed distance range needs to be set, which can be realized by information acquisition over a period of time, and is adjustable
  • the resistor 122 and the adjustment member 123 are used to achieve a predetermined range of adjustment.
  • another device 200 for detecting that the head-mounted smart device is continuously attached to the human body is continuously attached to the human body with the above-mentioned detecting head-mounted smart device.
  • the device 100 differs in that the device 200 that detects that the head-mounted smart device is continuously attached to the human body further includes an alarm module 40.
  • the alarm module 40 is connected to the identity consistency information determination module 120.
  • the alarm module 40 is connected to the identity consistency information determination module 120 via a communication interface (not shown).
  • the identity consistency information determining module 120 controls the start or stop of the alarm module 40 by comparing the distance signal with the threshold value signal.
  • the comparator 121 compares the distance signal with a preset threshold signal, and when the distance signal is greater than the preset maximum threshold signal, the comparison result output by the comparator 121 is a high level; When the distance signal is less than the preset minimum threshold value signal, the comparison result output by the comparator 121 is a low level.
  • the comparison result of the high level or the low level is transmitted to the alarm module 40, and the alarm module 40 is controlled to start or stop accordingly, and regardless of the type of alarm generated by the alarm module 40, it is considered that the detected distance information is abnormal, possibly
  • the head-mounted smart device leaves the human body, and the user of the head-mounted smart device may change, and in either case, it is unfavorable for the user to operate safely, so it needs to be avoided as much as possible.
  • the identity consistency information determining module 120 configures two 10-pins that receive the comparison result as a PA interrupt pin and a PB interrupt pin, wherein the PA is a falling edge causing an interrupt, and PB is A rising edge causes an interruption.
  • the identity consistency information determining module 120 first determines the source of the interruption. If it is derived from the PA and continuously monitors the low level for a certain period of time, the distance signal of the detected subject is considered to be lower than the preset. The minimum threshold, the identity consistency information judging module 120 issues a close-range reminder, and controls the alarm module 40 to issue a close-range alarm signal; if it returns to the high level during this time, the previous low level is regarded as an isolated value.
  • the interruption originates from the PB, and the high level is continuously monitored for a certain period of time, it is considered that the detected distance information rises above a preset maximum threshold value, and the identity consistency information determining module 120 issues a remote distance reminder. And controlling the alarm module 40 to issue a long-distance alarm signal; if it returns to a low level within this time, it is regarded as the isolated high level as an isolated value, and is not considered to be an abnormal situation.
  • the PA and PB pins are configured as corresponding interrupt functions, and their module interrupts are enabled (implemented through configuration registers).
  • the PA and PB are interrupted, it indicates that the detected distance information is abnormal, that is, it is necessary to analyze whether the head-mounted smart device is continuously attached to the human body and decide whether to alarm.
  • the interrupt needs to be opened, that is, the identity consistency information determination module 120 is allowed to process the maskable interrupt (also implemented by the configuration register).
  • the identity consistency information judging module 120 enters the low power mode, is in a state of waiting for the interrupt to wake up, and the specific implementation is also through the configuration register. Waiting for the interrupt, this state will remain until the interrupt request is generated, so after waiting for the interrupt, it will start processing the interrupt request. It is.
  • data monitoring is performed for a period of time to determine whether the detected distance information is abnormal.
  • the identity consistency information determining module 120 simultaneously processes the distance information and can display it through the display screen.
  • connection between the alarm module 40 and the identity consistency information determining module 120 can also be implemented by wire or wirelessly.
  • the alarm module 40 and the identity consistency information determining module 120 are implemented through the Internet. Communication connection.
  • the alarm module 40 can be an audible alarm (such as a buzzer) or an optical alarm (such as a strobe light), or a combination of an audible alarm and an optical alarm.
  • the alarm module 40 can be disposed on the head-mounted smart device or on the processing unit independent of the head-mounted smart device.
  • the apparatus for detecting that the head mounted smart device is continuously attached to the human body is provided.
  • the identity consistency information acquiring module 110 includes a distance sensor 61 and a signal conditioning circuit 62.
  • the output end of the distance sensor 61 is connected to the input end of the signal conditioning circuit 62.
  • the identity consistency information determining module 120 includes a signal analysis processing module 71 and a comparison module 72.
  • the signal conditioning circuit 62 is connected to the signal analysis processing module 71 for The distance signal acquired by the distance sensor 61 is converted into an electrical signal recognizable by the signal analysis processing module 71, and the signal analysis processing module 71 analyzes the average value of the distance information received within a predetermined period of time, and calculates the distance received in real time.
  • the difference between the information and the average value, the signal indicating the difference is sent to a comparison module 72, and the comparison module 72 compares the difference with a preset allowable change difference within the allowed variation difference. It is determined that the head-mounted smart device is continuously attached to the human body, and conversely, the head-mounted smart device is not continuously attached to the human body.
  • signal conditioning circuit 62 is operative to transform the analog signal into a digital signal for data acquisition, control processes, performing computational display readout, or other purposes.
  • the distance sensor 61 measures the distance information of the user, but since the sensor signal cannot be directly converted into digital data, the sensor output is a relatively small voltage, current or resistance change, and therefore must be amplified and buffered before being converted into a digital signal. Or scaling the analog signal, etc., that is, the conditioning process, making it suitable for the input of an analog-to-digital converter (ADC). Then, the ADC digitizes the analog signal and sends the digital signal to the MCU or other digital device for use. Data processing in the system.
  • ADC analog-to-digital converter
  • the identity consistency information determining module 120 may be disposed on the head mounted smart device, or may be disposed on a processing unit other than the head mounted smart device, and Headset smart devices are connected via wireless devices such as wifi and Bluetooth.
  • a method of detecting that a head-mounted smart device is continuously attached to a human body is also provided.
  • the method includes:
  • Step S710 Obtain distance information between at least one part of the human head or the face to which the head-mounted smart device is currently attached and the corresponding part on the head-mounted smart device;
  • Step S720 calculating the distance information, and determining whether the head-mounted smart device is continuously attached to the human body according to the preset threshold.
  • the distance information includes distance information within a preset time range. When the distance information is within the set threshold range, it is determined that the head-mounted smart device is continuously attached to the human body.
  • calculating the distance information and determining whether the head-mounted smart device is continuously attached to the human body according to the preset threshold includes:
  • the acquired distance information may also include other distance information, and is not limited to the foregoing between the at least one part of the human head or the face and the corresponding part of the head-mounted smart device. Distance information.
  • the acquired distance signal is converted into an electrical signal, and the difference between the electrical signal and the pre-stored electrical signal representing the average distance information is calculated, and the difference is compared with a pre-stored electrical signal indicating the allowable change difference.
  • the acquired distance information may be distance information within a preset time period, or may be distance information between predetermined actions.
  • the purpose of acquiring the distance information is to ensure that the user is performing an operation.
  • the head-mounted smart device is continuously attached to the human body. Therefore, the distance information can be acquired along with the progress of an operation, and the information can be continuously obtained.
  • the present invention is not specifically limited.
  • the distance information that is learned in real time and the preset distance value or the preset distance range may be used to determine whether the head-mounted smart device is continuously attached to the human body, wherein the preset distance value or the preset distance range may be The information is collected and acquired in advance by the average distance between the smart device and the user, so as to determine whether the smart device is continuously attached to the human body, for example, the following scenario:
  • the identity of the user can also be verified by means of iris information recognition, and the opening of the file can be controlled by eye movements such as blinking or blinking of the user. , closing, or fast forward, rewind, flipping up and down, etc.
  • the device is continuously attached to the human body by the above method.
  • the smart device is smart glasses, and the user wears the glasses. View the video, or the document, after passing the user identity authentication, after opening the file, if the smart glasses are taken down or transferred to another person's head, it is detected by the identity consistency information judgment module. If the distance information is discontinuous or generates fluctuations beyond the predetermined range, a close command is sent to the play end of the video or the open end of the document, and the video being played, or the document being viewed is closed, thereby largely protecting User's privacy.
  • the above-mentioned head-mounted smart device may be glasses, a hat, a headphone, a head cover, and the like.
  • the head-mounted smart device when used for the first time, or the smart device needs to be replaced, the user identity information needs to be collected, and the function may be implemented by the identity consistency information acquiring module, or The information acquisition module is newly added.
  • the information acquisition module When the module receives the information collection instruction, it needs a certain time (for example, 3 minutes) to read and save the user identity information. During this time, the module reads continuously.
  • the distance information between the smart device and the user and records the overall change trend of the distance information during the time period, and determines the fluctuation range of the distance information according to the change trend. Under normal circumstances, a human distance may occur.
  • the information changes drastically at one or more time points beyond the fluctuation range, but as long as the duration of the dramatic change is very short, or only occurs at a point in time, and the change is restored, the overall trend of the information changes. Did not If there is a change, the situation is still considered to be the verification condition.
  • the technical solution of the present invention can be further applied to other fields such as medicine, supervision, and the like.
  • the smart device has a power saving protection device. If the identity consistency information acquiring module continuously monitors the distance information within a predetermined time (for example, 5 minutes), the default is When the head-mounted smart device leaves the human body, it automatically enters a sleep state.
  • a predetermined time for example, 5 minutes
  • Embodiments of the present invention also provide another means of detecting that a head-mounted smart device is continuously attached to a human body.
  • the device includes at least an identity consistency information acquiring module 110 and an identity consistency information determining module 120.
  • the identity consistency information acquiring module 110 acquires body temperature information of the human body, and the identity consistency information determining module 120 obtains the The body temperature information determines whether the head-mounted smart device is continuously attached to the human body.
  • the body temperature information of the acquired human body is continuous body temperature information within a predetermined time, or a point value of body temperature information acquired in a predetermined period within a predetermined time.
  • the identity consistency information obtaining module 110 is a contact type or non-contact body temperature measuring sensor.
  • the identity consistency information acquiring module 110 may also acquire other temperature information than the body temperature information of the human body, and is not limited to the body temperature information of the human body.
  • the identity consistency information obtaining module 110 is a non-contact body temperature measuring sensor
  • the head-mounted smart device is a glasses-type structure
  • the body temperature measuring sensor is disposed on the bracket of the glasses
  • the contact type body temperature measuring sensor may be provided on the nose pad of the smart glasses, and the mounting position of the sensor is not specifically limited.
  • the device 100 for detecting the continuous attachment of the head-mounted smart device to the human body is shown in FIG. 8 , which is a structural block diagram of the device, and FIG. 2 b is a schematic structural view of the device, and the device includes the wearing support device 10 .
  • a body temperature measuring sensor 21 and an identity consistency information determining module 120 wherein the body temperature measuring sensor 21 and the identity consistency information determining module 120 are connected and disposed on the wearing support device 10, and the body temperature measuring sensor is used to acquire the head mounted smart device.
  • the user's body temperature information is transmitted to the identity consistency information determining module 120.
  • the identity consistency information determining module 120 determines whether the head-mounted smart device is continuously attached to the human body based on the received body temperature information.
  • the identity consistency information determining module 120 can be disposed on a separate unit other than the wearing support device.
  • the identity consistency information determining module 120 may include a signal analysis processing module (not shown) and a comparison module (not shown), and the signal analysis processing module analyzes a predetermined time. The average value of the temperature detected in the interval, and the difference between the temperature value obtained in real time and the average value is calculated, and the comparison module compares the difference with the preset allowable change difference range, and the difference is allowed to change. Within the difference range, it is determined that the head-mounted smart device is continuously attached to the human body.
  • the wearing support device 10 is worn on the user, and fixes the body temperature measuring sensor 21 to the detecting portion of the user to continuously detect the body temperature information of the user.
  • the wearing support device 10 is worn on the user's head.
  • the head-mounted smart device can also be an earphone, a hat, a head cover, etc., as long as the body temperature measuring sensor can be fixed in positional relationship with respect to the user's detecting portion.
  • the head-mounted smart device may further include a display screen, and if there is a display screen, the body temperature measurement sensor 21 transmits the detected body temperature information to the display screen, and displays the use through the display screen. Body temperature information.
  • a structural block diagram of a device for detecting that a head mounted smart device is continuously attached to a human body wherein the identity consistency information acquiring module 110 includes an optical probe 117 , a photoelectric conversion module 118 , The signal modulation module 112, and the optical probe 117, the photoelectric conversion module 118, and the signal modulation module 112 are sequentially electrically connected.
  • the optical probe 117 corresponds to the detection site of the user, such as the forehead, to detect the body temperature information of the user, and to sense the body temperature of the user.
  • the optical probe 117 transmits the detected body temperature signal to the photoelectric conversion module 118, and the body temperature signal is converted into an electrical signal via the photoelectric conversion module 118 and transmitted to the signal modulation module 112, and the signal modulation module 112 amplifies and filters the electrical signal to be transmitted to the identity.
  • the consistency information judging module 120 compares the received electrical signal with a preset threshold voltage signal, and determines whether the detected temperature information is abnormal according to the comparison result.
  • the identity consistency information determining module 120 further includes a calculating module 124, a comparator 121, an adjustable resistor 122, and an adjusting component 123.
  • the computing module 124 and the signal modulation module 112 are electrically connected, and receive signals.
  • the body temperature signal transmitted by the modulation module 112 ie, the electrical signal processed by the photoelectric conversion module 22 and the signal modulation module 23
  • the comparator 121 compares the difference with a preset threshold voltage signal range, and determines whether the head-mounted smart device is continuously attached to the human body according to the comparison result, for example, when the comparator 121 receives When the difference signal exceeds the maximum threshold value of the preset allowable change difference, it is considered that the head-mounted smart device does not continuously adhere to the human body. Conversely, if the detected body temperature signal is continuous, and the difference signal is smaller than the preset The maximum critical value of the allowable change difference is considered to be that the head-mounted smart device continues to adhere to the human body.
  • the adjustable resistor 122 is used to adjust the electrical signal corresponding to the maximum critical value of the preset allowable change difference.
  • the resistance of the adjustable resistor 32 is changed by the adjusting member 33.
  • the electrical signal corresponding to the maximum critical value mentioned above may have different body temperature information due to different body qualities. Therefore, the first use of the smart device or the replacement of the smart device may be required.
  • the user's body temperature information is first collected, and an adjustable resistor is applied, and the maximum value of the user's body temperature allowable change difference is set according to the pre-acquired user's body temperature information, and/or Body temperature range.
  • the identity consistency information determining module 120 may also compare the body temperature information received in real time with a preset body temperature range, and determine whether the head-mounted smart device is continuously attached to the human body according to the comparison result. on.
  • the apparatus 200 for detecting that the head mounted smart device is continuously attached to the human body further includes an alarm module 40.
  • the alarm module 40 is connected to the identity consistency information determination module 120.
  • the alarm module 40 is connected to the identity consistency information determination module 120 via a communication interface (not shown).
  • the identity consistency information determining module 120 controls the start or stop of the alarm module 40 by the received comparison of the electrical signal representing the real-time body temperature information with the preset range of the electrical signal representing the body temperature range.
  • the output comparison result is a high level; when the received real-time body temperature information is received When the electrical signal is less than the preset minimum threshold value in the range of the electrical signal indicating the body temperature range, the comparison result of the output is a low level, and the above two level signals control the alarm module 40 to start an alarm.
  • the identity consistency information determining module 120 configures two 10-pins that receive the comparison result as a PA interrupt pin and a PB interrupt pin, wherein the PA is a falling edge causing an interrupt, and PB is A rising edge causes an interruption.
  • the identity consistency information determining module 120 first determines the source of the interruption. If it is derived from the PA and continuously monitors the low level for a certain period of time, the electrical signal representing the real-time body temperature information is considered to be less than the preset body temperature.
  • the identity consistency information determining module 120 issues a low temperature alarm and controls the alarm module 40 to issue a low temperature alarm signal; if it returns to the high level during this time, it is regarded as The previous low level is an isolated value and is not considered an abnormal condition.
  • the processing module 40 issues a high temperature alarm and controls the alarm module 40 to issue a high temperature alarm signal; if it returns to a low level during this time, it is considered that the previous high level is an isolated value and is not considered an abnormal condition.
  • the PA and PB pins are configured as corresponding interrupt functions, and their module interrupts are enabled (implemented through configuration registers).
  • the PA and PB are interrupted, it indicates that the detected body temperature information is abnormal, that is, whether the head-mounted smart device is continuously attached to the human body, or whether the head-mounted smart device needs to be continuously attached. On the human body, and decide whether or not to call the police.
  • the interrupt needs to be opened, that is, the identity consistency information judging module 120 is allowed to process the maskable Interrupts (also implemented through configuration registers).
  • the identity consistency information judging module 120 enters the low power mode, is in a state of waiting for the interrupt to wake up, and the specific implementation is also through the configuration register. Waiting for an interrupt will continue until the interrupt request is generated, so wait for the interrupt and start processing the interrupt request.
  • data monitoring is performed for a period of time to determine whether the detected body temperature information is abnormal.
  • the identity consistency information determining module 120 simultaneously processes the body temperature information and can display it through the display screen.
  • the alarm module 40 can be an audible alarm (such as a buzzer) or an optical alarm (such as a strobe light), or a combination of an audible alarm and an optical alarm.
  • the alarm module 40 can be disposed on the head-mounted smart device, or can be disposed on the processing unit independent of the head-mounted smart device, and is communicatively connected to the head-mounted smart device.
  • connection between the alarm module 40 and the identity consistency information determining module 120 can also be implemented by wire or wirelessly.
  • the alarm module 40 and the identity consistency information determining module 120 are connected through the Internet.
  • the above-mentioned device for detecting that the head-mounted smart device is continuously attached to the human body has the following advantages: First, by wearing the support device 10 worn on the subject, long-term automatic continuous body temperature detection of the subject can be realized; The device is safe to use, and can avoid the hidden dangers of the traditional mercury thermometer; third, the device is easy to wear, can be remotely monitored, and does not need manual measurement; fourth, the scope of application is wide, according to the user's physical difference, The threshold signal is adjusted accordingly so that different measurements can be made for different individuals.
  • the identity consistency information acquiring module 110 includes an integrated temperature measuring sensor 63, and a signal.
  • the conditioning circuit 62, the output of the body temperature measuring sensor 63 is connected to the input end of the signal conditioning circuit 62, and the identity consistency information determining module 120 includes a signal analysis processing module 71 and a comparison module 72, wherein the output and signal of the signal conditioning circuit 62
  • the input end of the analysis processing module 71 is electrically connected for converting the received body temperature signal into an electrical signal recognizable by the signal analysis processing module, and the signal analysis processing module 71 receives the electrical signal indicating the current temperature information sent by the signal conditioning circuit 62.
  • the difference between the difference module and the preset allowable change difference is determined to be that the head-mounted smart device is continuously attached to the human body within the allowable change difference, and vice versa. Smart devices are not continuously attached to the human body.
  • signal conditioning circuit 62 is operative to transform the analog signal into a digital signal for data acquisition, control processes, performing computational display readout, or other purposes.
  • the body temperature measuring sensor 63 measures the user's body temperature information, but since the sensor signal cannot be directly converted into digital data, the sensor output is a relatively small voltage, current, or resistance change, and therefore must be amplified before being converted into a digital signal. Buffering or scaling analog signals, etc., which is the conditioning process, making it suitable for the input of an analog-to-digital converter (ADC).
  • ADC analog-to-digital converter
  • the ADC then digitizes the analog signal and sends the digital signal to an MCU or other digital device. Used for data processing of the system.
  • the identity consistency information determining module 120 may also allow the real-time acquired body temperature information and the preset body temperature information to be allowed when the head-mounted smart device is continuously attached to the human body according to the body temperature information.
  • the fluctuation range is compared, and in the case that the currently received body temperature information falls within the preset allowable fluctuation range of the body temperature information, it is determined that the head-mounted smart device is continuously attached to the human body.
  • the identity consistency information determining module 120 may be disposed on the head mounted smart device, or may be disposed on a processing unit other than the head mounted smart device, and Headset smart devices are connected via wireless devices such as wifi and Bluetooth.
  • a method of detecting that a head-mounted smart device is continuously attached to a human body is also provided.
  • the method includes:
  • Step S1310 Obtain body temperature information of the human body to which the head-mounted smart device is currently attached.
  • the step may also obtain other temperature information other than the body temperature information of the human body, and Limited to body temperature information of the human body.
  • Step S1320 Determine, according to the acquired body temperature information, whether the head-mounted smart device is continuously attached to the human body.
  • the acquired body temperature information is continuous body temperature information within a predetermined time, or a point value of body temperature information acquired in a predetermined period within a predetermined time.
  • determining whether the head-mounted smart device is continuously attached to the human body according to the acquired body temperature information includes:
  • determining whether the head-mounted smart device is continuously attached to the human body according to the acquired body temperature information includes:
  • the difference is compared with a preset allowable change difference range, and it is determined that the head-mounted smart device is continuously attached to the human body within the range of the allowable change difference.
  • the received body temperature information number is converted into an electrical signal, and the electrical signal is compared with a pre-stored range of electrical signals indicating a range of allowable change differences.
  • determining whether the head-mounted smart device is continuously attached to the human body according to the acquired body temperature information includes:
  • Whether the head-mounted smart device is continuously attached to the human body is determined according to the body temperature value of the human body between a certain time or the set action interval and the preset fluctuation range of the body temperature.
  • the obtained body temperature value is compared with a preset fluctuation range of the body temperature, and in a case where the body temperature value is within a preset fluctuation range of the body temperature, it is determined that the head-mounted smart device is continuously attached to the human body.
  • other temperature information than the body temperature information of the human body described above may be acquired according to a specific case, and is not limited to the body temperature information of the human body.
  • the identity of the user can also be verified by means of iris information recognition, and the opening of the file can be controlled by eye movements such as blinking or blinking of the user. , close, or fast forward, rewind, page up and down, etc.
  • the smart device is smart glasses, and the user wears the glasses to view the video or the document, and after passing the user identity authentication, the user opens.
  • the user's body temperature information detected by the identity consistency information determining module is discontinuous or generates fluctuations exceeding a predetermined range. Sending a close command to the play end of the video or the open end of the document, closing the video being played, or the document being viewed, thus largely protecting the privacy of the user.
  • the above-mentioned head-mounted smart device may be glasses, a hat, a headphone, a head cover, and the like.
  • the user identity information needs to be collected, and the function may be implemented by the identity consistency information acquiring module, or The new information collection module, in the case that the module receives the information collection instruction, requires a certain time (for example, 3 minutes) to read and save the user identity information. During this time, the module continuously reads the current The body temperature information of the user, and records the overall trend of the body temperature information during the time period, and determines the fluctuation range of the body temperature information according to the change trend, and saves to the user identity information library corresponding to the current user identity.
  • the new information collection module in the case that the module receives the information collection instruction, requires a certain time (for example, 3 minutes) to read and save the user identity information. During this time, the module continuously reads the current The body temperature information of the user, and records the overall trend of the body temperature information during the time period, and determines the fluctuation range of the body temperature information according to the change trend, and saves to the user identity information library corresponding to the current user identity.
  • the identity consistency information judging module compares the difference between the body temperature information of the user of the head-mounted smart device received in real time and the average body temperature with the fluctuation range of the body temperature information stored in the user identity information database, and according to the comparison result Determining whether the head-mounted smart device is continuously attached to the human body.
  • the human body temperature information may change drastically at one or more time points beyond the fluctuation range, but as long as the drastic change continues The time is very short, or it is only a point in time, and after the change is restored, the overall change trend of the information has not changed, and the situation is still considered to be the verification that the head-mounted smart device is continuously attached to the human body. .
  • the technical solution of the present invention can be further applied to other fields such as medicine, supervision, and the like.
  • the head-mounted smart device provided by the embodiment of the present invention has a power-saving protection device. If the body temperature information is not continuously monitored within a predetermined time length (for example, 5 minutes), the head-mounted smart device leaves the human body by default. Automatically enters the sleep state.
  • a predetermined time length for example, 5 minutes
  • Embodiments of the present invention also provide another means of detecting that a head-mounted smart device is continuously attached to a human body.
  • the device includes at least an identity consistency information acquiring module 110 and an identity consistency information determining module 120.
  • the identity consistency information acquiring module 110 obtains pressure information of a weight-bearing part of the human body on the human body.
  • the identity consistency information determining module 120 determines whether the head-mounted smart device is continuously attached to the human body according to the comparison result of the pressure information and the preset threshold.
  • the identity consistency information acquiring module 110 acquires the pressure information in a certain period of time in real time, and determines that the head-mounted smart device is continuously attached to the human body when the pressure information is within the set threshold range.
  • the time period for obtaining the pressure information is not limited to the foregoing certain time, and may be within a time period during which the head-mounted smart device performs a certain operation process, or may be allowed in a hardware environment such as a power source. There are no special restrictions on the entire time.
  • the pressure information acquired by the identity consistency information acquiring module is not limited to the pressure information of the above-mentioned head-mounted smart device disposed on the weight-bearing portion of the human body, and may also include the head-mounted type. Pressure information received by the pressure sensing module of the smart device, or other pressure information.
  • a device for detecting that a head-mounted smart device is continuously attached to a human body detects pressure information of a load-bearing portion of a human body by detecting a head-mounted smart device. And determining whether the head-mounted smart device is continuously attached to the human body.
  • FIG. 14 and FIG. 2b show a device 100 for detecting that a head-mounted smart device is continuously attached to a human body
  • FIG. 14 is a structural block diagram of the device
  • FIG. 2b is a structural schematic view of the device, the device including a wearing support device. 10
  • the pressure sensor 22, the identity consistency information determining module 120, the pressure sensor 22 and the identity consistency information determining module 120 are connected and disposed on the wearing support device 10, wherein the pressure sensor 22 is used to acquire the head-mounted smart device
  • the pressure information is set in the weight bearing portion of the human body, and the pressure information is converted into an electrical signal and transmitted to the identity consistency information determining module 120.
  • the identity consistency information determining module 120 receives the electrical signal indicating the pressure information of the bearing portion and the prior The set representation indicates that the range of electrical signals within the pressure range is allowed to be compared, and in the case where the electrical signal representing the pressure information of the load-bearing portion falls within the range of the electrical signal indicating the allowable pressure range, it is determined that the head-mounted smart device is continuously attached to On the human body, otherwise, it is determined that the head-mounted smart device does not continuously adhere to the human body.
  • the wearing support device 10 is worn on the user, and the pressure sensor 22 is fixed to the detecting portion of the user to continuously detect the pressure information of the head-mounted smart device disposed on the weight-bearing portion of the human body, for example, wearing
  • the support device 10 is worn on the head of the subject, which is a glasses-type structure, and the pressure sensor 22 is disposed on a nose pad of the glasses.
  • the head-mounted smart device can also be an earphone, a cap, a head cover, etc., as long as the pressure sensor 22 can be fixed to the user's detection site.
  • the head-mounted smart device may further include a display screen, and if there is a display screen, the pressure sensor 22 transmits the detected pressure information to the display screen, and displays the pressure information through the display screen. .
  • a structural block diagram of a device for detecting that a head mounted smart device is continuously attached to a human body wherein the identity consistency information acquiring module 110 includes: a pressure collecting module 1132 Data processing module 1131, communication module 113. among them,
  • the pressure collection module 1132 is designed to be placed in a cushion shape to the head-mounted smart device for monitoring the pressure of the load bearing portion of the user.
  • the head-mounted smart device is smart glasses, and the nose pads of the smart glasses are made of a thin plastic material, and two pressure sensitive devices are mounted on a side thereof facing the nose of the user. Resistor FSR, one for each of the two nose pads.
  • the data processing module 1131 collects the data information obtained from the pressure acquisition module 1132.
  • the module consists of a microprocessor-based board that contains a low-power, high-performance 8-bit AVR microprocessor, the ATmega16L, peripheral components (resistors, capacitors, etc.) and power supplies.
  • a digital signal ie, a converter that converts the obtained pressure analog signal information into a digital signal
  • the microprocessor has a clock frequency of 8MHz. All circuits operate at 5V and are supplied by the LM78L55 voltage divider and a 7.4V lithium battery.
  • the module is simple and lightweight, can be connected to the pressure acquisition module 1132 via a line, and is easy to integrate with a head-mounted smart device.
  • the communication module 113 is configured to transmit the digital signal processed by the microprocessor-based data processing module 1131 to the identity consistency information determining module 120 in real time.
  • the digital signal referred to is a digital electrical signal.
  • a wireless transmission method with a high sampling rate can be employed. Therefore, a low power consumption radio communication module GW100B (having a size of 56 mm x 28 mm x 7 mm) is selected.
  • the radio transmitter and receiver are respectively connected to the microprocessor based data processing module and the background.
  • the transmission distance can reach 5m in the case of barrier-free conditions.
  • the forward error correction processing of the GW 100B achieves a low error rate, making the entire system reliable, and in other embodiments, a wired transmission method can also be employed.
  • the identity consistency information determining module 120 compares the voltage signal corresponding to the pressure change difference detected in real time with the voltage signal range corresponding to the preset critical change difference range, and determines the detected according to the comparison result. Whether the pressure information is abnormal.
  • the identity consistency information determining module 120 includes a signal analysis processing module 71 and a comparison module 72.
  • the signal analysis processing module 71 calculates an electrical signal converted into real-time acquired pressure information and a pre-stored representation. Comparing the difference between the electrical signals of the average of the pressure information acquired over a period of time, the comparison module 72 compares the difference with a preset allowable change difference, and within the allowable change difference, the head is determined to be the head
  • the wearable smart device is continuously attached to the human body. On the contrary, the smart smart device is not continuously attached to the human body.
  • the comparison module 72 can also obtain the power information indicating the pressure information value in real time.
  • the signal is compared with the maximum value and the minimum value of the electrical signal converted from the acquired pressure information, and the electrical signal representing the pressure information value acquired in real time is greater than the maximum value or smaller than the electrical signal converted by the acquired pressure information.
  • the acquired pressure information is converted into the minimum value of the electrical signal, it is considered that the head-mounted smart device does not continuously adhere to On the human body.
  • another device 200 for detecting that the head-mounted smart device is continuously attached to the human body is continuously attached to the human body with the above-mentioned detecting head-mounted smart device.
  • the device 100 differs in that the device 200 that detects that the head-mounted smart device is continuously attached to the human body further includes an alarm module 40.
  • the alarm module 40 is connected to the identity consistency information determination module 120.
  • the alarm module 40 is connected to the identity consistency information determination module 120 via a communication interface (not shown).
  • the identity consistency information determining module 120 controls the start or stop of the alarm module 40 by the received voltage signal representing the pressure information monitored in real time and the previously set voltage signal range corresponding to the allowable pressure range.
  • the comparison result output by the comparison module 72 is a high level signal, when real time is expressed.
  • the comparison result output by the comparison module 72 is a low level signal, the high level signal, or a low level
  • the flat signal is transmitted to the alarm module 40 and the alarm module 40 is controlled to start or stop accordingly.
  • the alarm module 40 configures two 10-pins that receive the comparison result as a PA interrupt pin and a PB interrupt pin, wherein PA is a falling edge causing an interrupt, and PB is a rising edge causing an interrupt. .
  • the alarm module 40 first determines the source of the interruption. If it is derived from the PA and continuously monitors the low level for a certain period of time, the voltage signal representing the value monitored in real time is considered to be less than the preset allowable pressure range.
  • the alarm module 40 issues a low pressure alarm signal for the minimum threshold value in the corresponding voltage signal range; if it returns to the high level during this time, it is regarded as the isolated low level as an isolated value, and is not considered to be an abnormal situation.
  • the alarm module 40 sends a high pressure alarm signal; if it returns to the low level within this time, it is regarded as the isolated high level as an isolated value, and is not considered to be an abnormal situation, in the above two cases Any occurrence occurs that the head-mounted smart device is not continuously attached to the human body.
  • the PA and PB pins are configured as corresponding interrupt functions, and their module interrupts are enabled (implemented through configuration registers).
  • the PA and PB are interrupted, it indicates that the detected pressure information is abnormal, that is, it is necessary to analyze whether the head-mounted smart device is continuously attached to the human body and decide whether to alarm.
  • the interrupt needs to be opened, that is, the identity consistency information determination module 120 is allowed to process the maskable interrupt (also implemented by the configuration register).
  • the identity consistency information determining module 120 enters the low power mode, In the state of waiting for the interrupt to wake up, the specific implementation is also through the configuration register. Waiting for an interrupt will continue until the interrupt request is generated, so wait for the interrupt and start processing the interrupt request.
  • data monitoring is performed for a period of time to determine whether the monitored pressure information is abnormal.
  • the identity consistency information determining module 120 simultaneously processes the pressure information and can display it through the display screen.
  • connection between the alarm module 40 and the identity consistency information determining module 120 can also be implemented by wire or wirelessly.
  • the alarm module 40 and the identity consistency information determining module 120 are implemented through the Internet. Communication connection.
  • the alarm module 40 can be an audible alarm (such as a buzzer) or an optical alarm (such as a strobe light), or a combination of an audible alarm and an optical alarm.
  • the alarm module 40 can be disposed on the head-mounted smart device or on the processing unit independent of the head-mounted smart device.
  • the identity consistency information acquisition module 110 includes a pressure measurement sensor 64, a signal conditioning circuit 62, and an output of the pressure measurement sensor 64 and an input of the signal conditioning circuit 62.
  • the identity consistency information judging module 120 includes a signal analysis processing module 71 and a comparison module 72.
  • the signal conditioning circuit 62 is connected to the signal analysis processing module 71 for converting the received pressure information number into a signal analysis processing module 71.
  • the electrical signal the signal analysis processing module 71 analyzes the average value of the electrical signal converted into the pressure information acquired in a predetermined period of time, and calculates the difference between the electrical signal representing the real-time pressure information value and the average value, and the comparison module 72 comparing the difference with the preset allowable change difference, and determining that the head-mounted smart device is continuously attached to the human body within the allowable change difference; otherwise, the head-mounted smart device is not continuously attached. On the human body.
  • signal conditioning circuit 62 is used to transform the analog signal into a digital signal for data acquisition, control processes, performing computational display readout or other purposes.
  • the pressure measuring sensor 64 measures the pressure information, but since the sensor signal cannot be directly converted into digital data, the sensor output is a relatively small voltage, current or resistance change, and therefore must be amplified, buffered or fixed before being converted into a digital signal.
  • the analog signal, etc. is the conditioning process, making it suitable for the input of an analog-to-digital converter (ADC).
  • ADC analog-to-digital converter
  • the ADC then digitizes the analog signal and sends the digital signal to the MCU or other digital device for use in the system. Data processing.
  • the identity consistency information determining module 120 may be disposed on the head-mounted smart device, or may be disposed on a processing unit independent of the head-mounted smart device, and wirelessly through wifi, Bluetooth, and the like.
  • the device is in communication with the head-mounted smart device.
  • a method of detecting that a head-mounted smart device is continuously attached to a human body is also provided.
  • the method includes:
  • Step S1910 Obtain pressure information of the head-mounted smart device disposed on the weight bearing portion of the human body;
  • Step S1920 determining whether the head-mounted smart device is continuously attached to the human body according to the comparison result of the pressure information and the preset threshold.
  • the pressure information is acquired for a certain period of time, and when the pressure information is within the corresponding set threshold range, it is determined that the head-mounted smart device is continuously attached to the human body.
  • determining whether the head-mounted smart device is continuously attached to the human body according to the comparison result of the pressure information and the preset threshold includes:
  • the average value of the electrical signal converted into the pre-acquired pressure information is analyzed, and the difference between the real-time pressure information value and the average value is compared, and the difference is compared with the preset allowable change difference, and the allowable change difference is It is recognized that the head-mounted smart device is continuously attached to the human body.
  • the received pressure information is converted into an electrical signal in real time.
  • the acquired pressure information is not limited to the pressure information of the head-mounted smart device disposed on the weight-bearing portion of the human body, and may also include the pressure sensing module of the head-mounted smart device. Pressure information received, or other pressure information.
  • the identity of the user can also be verified by means of iris information recognition, and the opening of the file can be controlled by eye movements such as blinking or blinking of the user. , closing, or fast forward, rewind, flipping up and down, etc.
  • the device is continuously attached to the human body by the above method.
  • the smart device is smart glasses, and the user wears the glasses. View the video, or the document, after passing the user identity authentication, after opening the file, if the smart glasses are taken down or transferred to another person's head, it is detected by the identity consistency information judgment module. If the pressure information is discontinuous or generates fluctuations beyond the predetermined range, a shutdown command is sent to the playing end of the video or the open end of the document, and the video being played, or the document being viewed is closed, thereby largely protecting User's privacy.
  • the above-mentioned head-mounted smart device may be glasses, a hat, a headphone, a head cover, and the like.
  • the head-mounted smart device when used for the first time, or the smart device needs to be replaced, the user identity information needs to be collected, and the function may be implemented by the identity consistency information acquiring module, or The new information collection module, in the case that the module receives the information collection instruction, requires a certain time (for example, 3 minutes) to read and save the user identity information. During this time, the module continuously reads the current The pressure information of the load-bearing part of the user, and record the overall change trend of the pressure information during the time period, and determine the fluctuation range of the pressure information according to the change trend.
  • the new information collection module in the case that the module receives the information collection instruction, requires a certain time (for example, 3 minutes) to read and save the user identity information. During this time, the module continuously reads the current The pressure information of the load-bearing part of the user, and record the overall change trend of the pressure information during the time period, and determine the fluctuation range of the pressure information according to the change trend.
  • the pressure information of the person may appear in one, Or a sharp change occurs at a plurality of time points beyond the fluctuation range, but as long as the duration of the drastic change is very short, or is only a point in time, and the change is restored, the overall trend of the information does not change, It is still considered that the situation is to satisfy the verification that the head-mounted smart device is continuously attached to the human body. .
  • the pressure information acquired by the pressure information acquiring module may be pressure information before or after an eye movement or for a period of time including the eye motion. It may also be pressure information within a time period between two or more eye movements.
  • the purpose of detecting the pressure information is to ensure that the user or the smart device is not replaced during the action instruction. Since it is not removed, as long as the eye movement of the user is detected, it is necessary to continuously detect the pressure information, and the time point and length of time for detecting the pressure information are not excessively limited.
  • the technical solution of the present invention can be further applied to His field, such as medicine, supervision, etc.
  • the smart device has a power saving protection device. If the identity consistency information acquiring module continuously detects the pressure information within a predetermined time (for example, 5 minutes), the headset is defaulted. The smart device leaves the human body and automatically goes to sleep.
  • a predetermined time for example, 5 minutes
  • a device for detecting that a head-mounted smart device is continuously attached to a human body According to an embodiment of the present invention, there is provided a device for detecting that a head-mounted smart device is continuously attached to a human body.
  • the device includes at least an identity consistency information acquiring module 110 and an identity consistency information determining module 120.
  • the identity consistency information acquiring module 110 acquires image information of at least one part of a human head or a face.
  • the sex information judging module 120 judges whether the head-mounted smart device is continuously attached to the human body based on the comparison result of the image information and the pre-stored standard image information.
  • the image information includes image information acquired in real time within a preset time range.
  • the time period in which the identity information acquisition module 110 acquires the image information is not limited to the image information in the certain time range described above, and may also be the time when the head-mounted smart device performs a certain operation process. In the segment, it can also be within the total time allowed by the hardware environment such as power, and there is no special restriction.
  • the image information acquired by the identity consistency information acquiring module 110 is not limited to the image information of at least one part of the human head or the face, and may include other image information.
  • the device 100 for detecting the head-mounted smart device continuously attached to the human body is shown in FIG. 20 and FIG. 2b.
  • FIG. 20 is a structural block diagram of the device
  • FIG. 2b is a structural schematic diagram of the device.
  • the device includes a wearing support device 10, an image sensor 23, and an identity consistency information determining module 120, wherein the image sensor 23 is configured to acquire image information of a certain part of the face, and convert the obtained image information into an electrical signal for transmission to the identity.
  • the consistency information judging module 120, and the image sensor 23 and the identity consistency information judging module 120 are connected and disposed on the wearing support device 10.
  • the identity consistency information determining module 120 can be disposed on a separate unit outside the wearing support device 10 and communicatively coupled to the wearing support device 10.
  • the wearing support device 10 is worn on the user, and fixes the image sensor 23 to the detecting portion of the user to continuously detect image information of a certain part of the user's face of the head-mounted smart device and convert the detected image information.
  • the electrical signal converted into the electrical signal and converted in real time is transmitted to the identity consistency information determining module 120, and the identity consistency information determining module 120 receives the image information transmitted by the image sensor 23 indicating a certain part of the current human face.
  • the electrical signal is compared with the pre-stored electrical signal representing the standard image information. When the comparison result is the same, the head-mounted smart device is considered to be continuously attached to the human body.
  • the head-mounted smart device is continuously attached to the human body in the above manner.
  • the image information of the part of the face of the user of the head-mounted smart device needs to be collected and stored, thereby acquiring the above-mentioned standard image information, and converting it into an electrical signal for storage, and further, for image information.
  • the conversion and storage forms are not limited to the electrical signals mentioned in the present embodiment, and may be other forms of signals that can be implemented by those skilled in the art without any creative work, and are not described herein.
  • the wearing support device 10 is worn on the head of the user, which is a glasses-type structure, and the image sensor 23 is disposed at the front end portion of the bracket of the glasses.
  • the head-mounted type The smart device can also be an earphone, a hat, a head cover, etc., and the position of the image sensor can also be set according to a specific situation, and is not limited to the front end portion of the bracket, as long as the image sensor 23 can maintain a relatively static positional relationship with the measured portion of the user.
  • the head-mounted smart device may further include a display screen, and if there is a display screen, the image sensor 23 transmits the detected image information to the display screen, and displays the image information through the display screen. .
  • a structural block diagram of a device for detecting that a head-mounted smart device is continuously attached to a human body wherein the identity consistency information acquiring module 110 includes an image sensing module 119, and a photoelectric conversion module 118.
  • the signal modulation module 112, and the image sensing module 119, the photoelectric conversion module 118, and the signal modulation module 112 are sequentially electrically connected.
  • the image sensing module 119 is configured to sense an image signal of a target location.
  • the image sensing module 119 may be a camera.
  • the image sensing module 119 transmits the sensed image signal to the photoelectric conversion module 118.
  • the image signal is converted into an electrical signal via the photoelectric conversion module 118 and transmitted to the signal modulation module 112.
  • the signal modulation module 112 amplifies and filters the electrical signal and transmits the signal.
  • the identity consistency information determining module 120 compares the received electrical signal with a pre-stored standard electrical signal, and determines whether the detected image information is abnormal according to the comparison result.
  • the identity consistency information determining module 120 further includes a comparator 121, an adjustable resistor 122, and an adjustment component 123.
  • the comparator 121 and the signal modulation module 112 are electrically connected, and the received signal modulation module 112 transmits
  • the image signal ie, the electrical signal processed by the photoelectric conversion module 118 and the signal modulation module 112 is compared with a pre-stored standard electrical signal, and based on the comparison result, it is determined whether the head-mounted smart device is continuously attached to the human body.
  • the identity consistency information determining module 120 further includes an adjustable resistor 122 and an adjusting component 123, wherein the adjustable resistor 122 is used to adjust a pre-stored standard voltage signal.
  • the adjusting component 123 is passed through the adjusting component 123. The resistance value of the adjustable resistor 122 is changed to adjust the standard voltage signal.
  • the identity consistency information acquiring module 110 acquires image information of a predetermined part of the face of the user of the head-mounted smart device in real time, and the image information may include the acquired image of the part. Pixel, and/or size, and/or location of feature points, identity
  • the sex information judging module 120 compares the image information with the preset standard image information, and the standard image information may be a determined information value, or may be a predetermined information value range, and the image information and the pre-stored standard image information value.
  • the head-mounted smart device In the case of being consistent or within a range of preset image information values, the head-mounted smart device is considered to remain attached to the human body because, if the head-mounted smart device is removed, the detected image information Inevitably, a significant change occurs, which is beyond the predetermined range.
  • the detected image information may be different when the smart device is worn, so the first use of the smart device is used.
  • the standard image information value or the range of the standard image information value needs to be set, which can be realized by information acquisition in a period of time, and through the adjustable resistor 122 and The adjustment member 123 is used to achieve adjustment of a predetermined value or a predetermined range.
  • the apparatus 200 for detecting that the head mounted smart device is continuously attached to the human body further includes an alarm module 40.
  • the alarm module 40 is connected to the identity consistency information determination module 120.
  • the alarm module 40 is connected to the identity consistency information determination module 120 via a communication interface (not shown).
  • the identity consistency information determining module 120 controls the start or stop of the alarm module 40 by comparing the image signal with the preset standard image information.
  • the identity consistency information determining module 120 compares the received real-time image signal with a pre-stored standard image signal, and when the image signal does not coincide with the pre-stored standard image signal, triggers the alarm module 40 to perform a reminder when the image signal The alarm module 40 stops the reminder when it coincides with the pre-stored standard image signal.
  • the identity consistency information acquiring module 110 includes an image sensor 65 and a signal conditioning circuit 62.
  • the output of the image sensor 65 is connected to the input end of the signal conditioning circuit 62, and the identity is consistent.
  • the information judging module 120 includes a signal analysis processing module 71 and a comparison module 72, wherein the signal conditioning circuit 62 is connected to the signal analysis processing module 71, and the signal conditioning circuit 62 is configured to convert the image signal acquired by the image sensor 65 into a signal analysis.
  • the comparison module 72 compares the difference with a preset allowable change difference, and identifies the head-mounted smart within the allowed change difference.
  • the device is continuously attached to the human body, and conversely, the head-mounted smart device is not continuously attached to the human body.
  • signal conditioning circuit 62 is operative to transform the analog signal into a digital signal for data acquisition, control processes, performing computational display readout, or other purposes.
  • the image sensor 65 measures the image information of the user, but since the sensor signal cannot be directly converted into digital data, the sensor output is a relatively small voltage, current or resistance change, and therefore must be amplified and slowed down before being converted into a digital signal. Rushing or scaling an analog signal, etc., which is a conditioning process that is suitable for the input of an analog-to-digital converter (ADC). The ADC then digitizes the analog signal and sends the digital signal to an MCU or other digital device. Used for data processing of the system.
  • ADC analog-to-digital converter
  • the identity consistency information determining module 120 may be disposed on the head-mounted smart device, or may be disposed on a processing unit independent of the head-mounted smart device, and the headset
  • the communication connection between the smart devices, wherein the communication connection may include: wifi, Bluetooth, and the like.
  • a method of detecting that a head-mounted smart device is continuously attached to a human body is also provided.
  • the method includes:
  • Step S610 The acquiring module acquires image information of at least one part of a human head or a face to which the head-mounted smart device is attached;
  • Step S620 Determine whether the head-mounted smart device is continuously attached to the human body according to the comparison result of the image information and the pre-stored standard image information.
  • the image information includes image information acquired in real time within a preset time range.
  • image information is consistent with the pre-stored standard image information, it is determined that the head-mounted smart device is continuously attached to the human body.
  • determining whether the head-mounted smart device is continuously attached to the human body according to the comparison result of the image information and the pre-stored standard image information includes:
  • the pixel, and/or size, and/or feature point position of the analyzed image information calculate the difference between the real-time image information and the pixel, and/or size, and/or feature point position of the pre-stored standard image information.
  • the difference is compared with the preset allowable change difference, and it is determined that the head-mounted smart device is continuously attached to the human body within the allowable change difference.
  • the image information acquired is not limited to the image information of at least one part of the human head or the face described above, and may include other image information.
  • the preset image information value or the preset image information range may be obtained by acquiring image information of at least one part of the head or the face of the user of the head-mounted smart device in advance, thereby implementing Whether the head-mounted smart device is continuously attached to the human body for judgment, such as the following scenario:
  • the identity of the user can also be verified by means of iris information recognition, and the opening of the file can be controlled by eye movements such as blinking or blinking of the user. , closing, or fast forward, rewind, flipping up and down, etc.
  • the device is continuously attached to the human body by the above method.
  • the smart device is smart glasses, and the user wears the glasses. View the video, or the document, after passing the user identity authentication, after opening the file, if the smart glasses are taken down or transferred to another person's head, it is detected by the identity consistency information judgment module.
  • a close command is sent to the play end of the video or the open end of the document, and the video being played, or the document being viewed is closed, thereby largely protecting User's privacy.
  • the above-mentioned head-mounted smart device may be glasses, a hat, a headphone, a head cover, and the like.
  • the head-mounted smart device when used for the first time, or the smart device needs to be replaced, the user identity information needs to be collected, and the function may be implemented by the identity consistency information acquiring module, or The information acquisition module is newly added.
  • the information acquisition module When the module receives the information collection instruction, it needs a certain time (for example, 3 minutes) to read and save the user identity information. During this time, the module reads continuously.
  • Image information of at least one part of the head or face of the user of the head-mounted smart device and records the overall change trend of the image information during the time period, and determines the fluctuation range of the image information according to the change trend, under normal circumstances It may happen that the image information of the person changes drastically at one or more time points beyond the fluctuation range, but as long as the duration of the drastic change is very short, or only a time point appears, and the change is restored , the overall trend of the information has not changed, it is still considered that the situation is to meet the verification Item of.
  • the technical solution of the present invention can be further applied to other fields such as medicine, supervision, and the like.
  • the head-mounted smart device provided by the embodiment of the present invention has a power-saving protection device. If the identity consistency information acquisition module continuously fails to monitor image information for a predetermined period of time (for example, 5 minutes), the default is The head-mounted smart device leaves the human body and automatically goes to sleep.
  • Embodiments of the present invention also provide another means of detecting that a head-mounted smart device is continuously attached to a human body.
  • the device includes at least an identity consistency information acquiring module 110 and an identity consistency information determining module 120.
  • the identity consistency information acquiring module 110 acquires pulse information, and the identity consistency information determining module 120 calculates a pulse interval. And determining, according to the set threshold, whether the head-mounted smart device is continuously attached to the human body, and at least the identity consistency information acquiring module 110 is disposed on the head-mounted smart device.
  • the identity consistency information acquiring module 110 acquires the pulse information in a certain period of time in real time, and when the interval of the pulse is within the set threshold range, it is determined that the head-mounted smart device is continuously attached to the human body.
  • the time period in which the identity consistency information acquiring module 110 acquires the pulse information is not limited to the foregoing certain time period, and may also be in the time period during which the head-mounted smart device performs a certain operation process. It can be all the time allowed in the hardware environment such as power, and there is no special restriction.
  • the identity consistency information obtaining module 110 acquires pulse information embodied by a certain part of the human head or the face.
  • FIG. 25 is a structural block diagram of the device
  • FIG. 26 is a schematic structural view of the device.
  • the device includes a wearing support device 10, a pulse sensor 24, and an identity consistency information judging module 120, wherein the pulse sensor 24 is configured to detect a sensitive characteristic of a change in blood volume generated by a specific wavelength of infrared rays to a blood microcirculation of a blood vessel at the end of the blood vessel, and is detected by the heart.
  • the pulse sensor 24 and the identity consistency information determination module 120 are connected and disposed on the wearing support device 10.
  • the wearing support device 10 is worn on the user, and fixes the pulse sensor 24 to the detecting portion of the user to continuously detect the pulse information of the user.
  • the wearing device is worn. 10 is worn on the head of the subject, which is an earphone type structure, and, in the embodiment, the pulse sensor 24 is a touch sensor, and the touch sensor passes through a rotatable link and a head-mounted smart device.
  • the brackets are connected to detect the pulse of the ear veins.
  • the head-mounted smart device may also be glasses, a hat, a head cover, a helmet, etc., as long as the sensor can be fixed to the detecting portion of the user, and the head-mounted smart device is provided as needed.
  • the device may also include a display screen with a pulse sensor 24 transmitting the detected pulse information to the display screen and displaying the user's pulse information through the display screen.
  • the identity consistency information obtaining module 120 acquires continuous pulse information between the pulse sensor 24 at a certain time or a set action interval and calculates a pulse interval. When the interval of the pulse is within the set threshold range, the determination is performed.
  • the head-mounted smart device is continuously attached to the human body; otherwise, the head-mounted smart device is not continuously attached to the human body.
  • a structural block diagram of a device for detecting that a head-mounted smart device is continuously attached to a human body wherein the identity consistency information acquiring module 110 includes a pulse acquisition module 1133 and a data processing module 1113, the communication module 113, and the pulse acquisition module 1133, the data processing module 1131, and the communication module 113 are sequentially and electrically connected, wherein
  • the pulse acquisition module 1133 is designed to be in the form of a pad, and is disposed on the head-mounted smart device, and corresponding to the detection part of the user, such as an ear vein, to detect the pulse information of the ear vein of the user, and implement the user Induction of the pulse, wherein the pulse acquisition module can be set only one, or one of the two ear veins can be set.
  • the data processing module 1131 reads the data information obtained from the pulse acquisition module 1133 and processes the data information to monitor the pulse information for a predetermined time interval in real time.
  • the module consists of a microprocessor-based board that contains a low-power, high-performance 8-bit AVR microprocessor, the ATmega16L, peripheral components (resistors, capacitors, etc.) and power supplies. In this embodiment, four ADC input channels with 10-bit resolution are used to convert analog voltage information generated by the pulse acquisition module into digital data.
  • the microprocessor has a clock frequency of 8MHz. All circuits operate at 5V and are supplied by the LM78L05 voltage divider and a 7.4V lithium battery.
  • the module is simple and light, can be connected to the pulse acquisition module 21 through a line, and is easy to integrate with a head-mounted smart device.
  • the communication module 113 is configured to wirelessly transmit the digital data processed by the microprocessor-based data processing module 1131 to the identity consistency information determining module 120 in real time.
  • a high sampling rate wireless transmission method can be employed. Therefore, a low power consumption radio communication module GW100B (having a size of 56 mm x 28 mm x 7 mm) is selected. Radio transmission The transmitter and receiver are respectively connected to the microprocessor based data processing module and the background. The transmission distance can reach 5m in the case of barrier-free conditions. The forward error correction processing of the GW100B achieves a low error rate, making the entire system reliable.
  • the two can also be connected by wired communication.
  • the identity consistency information judging module 120 includes a signal analysis processing module 71 and a judging module 122.
  • the signal analysis processing module 71 calculates a pulse interval according to the voltage signal corresponding to the received pulse information, and the judging module 122 calculates the calculated pulse interval.
  • the value is compared with a range of voltage signals corresponding to the preset critical pulse interval value range, and whether the detected pulse information is abnormal according to the comparison result, for example, if the detected pulse interval value is greater than a preset pulse interval maximum
  • the threshold value, or less than the preset pulse interval threshold value is considered that the head-mounted smart device does not continuously adhere to the human body; conversely, if the detected pulse interval value is between the preset pulse interval value range, then The head-mounted smart device is continuously attached to the human body.
  • the identity consistency information determining module 120 includes a signal analysis processing module 71 and a comparison module 72, and the signal analysis processing module 71 analyzes the acquired pulse information within a predetermined time period and It is converted into an average value of the corresponding electrical signal, and an electrical signal representing the difference between the real-time pulse information value and the average value is calculated, and the comparison module 72 compares the difference signal with a preset allowable change difference value, where allowed. Within the difference of the difference, it is determined that the head-mounted smart device is continuously attached to the human body. Otherwise, the head-mounted smart device is not continuously attached to the human body.
  • the comparison module 72 can also Comparing the real-time obtained electrical signal representing the pulse interval value with the maximum value and the minimum value of the electrical signal converted into the pulse information, the real-time acquired electrical signal representing the pulse interval value is greater than the acquired pulse information conversion
  • the head-mounted type is considered to be the maximum value of the electrical signal or the minimum value of the electrical signal converted into the obtained pulse information.
  • the smart device does not remain attached to the human body.
  • FIG. 28 is a structural block diagram of the device
  • FIG. 29 is a schematic structural diagram of the device
  • the identity consistency information acquiring module 110 is a non-contact sensor.
  • the non-contact sensor includes at least one camera 41 for detecting pulse information of a specified part of the face of the user of the head-mounted smart device.
  • the head-mounted smart device is a glasses-type structure.
  • the camera 41 is disposed at the front end of the bracket of the glasses
  • the identity consistency information determining module 120 includes a signal processing module 42, a calculation module 43, and a comparison module 72.
  • the signal processing module 42 processes the video containing the color face obtained by the camera 41.
  • the obtained face area and face position coordinates, at least the skin color area, the eyes, and the eye area are divided and classified, and the classification is not given
  • the three-color channel separation is performed on the face region in each frame video
  • the spatial mean value is taken for each channel
  • the calculation module 43 performs independent component analysis ICA processing on the sampled data to obtain a pulse interval value, and analyzes the pulse interval value.
  • the average value, and the difference between the real-time pulse information value and the average value, the comparison module 72 is configured to compare the difference value with a preset allowable change difference value, and determine the head within the allowed change difference value.
  • the wearable smart device is continuously attached to the human body.
  • the acquisition and analysis of the user's pulse information can also be implemented by the following methods:
  • the method is based on photoelectric volume pulse wave tracing PPG and independent component analysis ICA model, and non-contact measurement pulse is realized by analyzing a face video.
  • a color video of a face is acquired by a camera, and after a three-primary light mode RGB channel separation and ICA processing is performed on the face region, a group of components closest to the human body pulse wave is found as a measurement result.
  • PPG is a non-invasive method for detecting changes in blood volume in living tissue by means of optoelectronic means.
  • a beam of a certain wavelength When a beam of a certain wavelength is irradiated onto the surface of the skin, it will be transmitted by transmission or reflection.
  • the intensity of the light is weakened due to the absorption of light by the skin, muscles, tissues and blood.
  • the absorption of light by skin, muscle, tissue, etc. is constant throughout the blood circulation, and the blood volume in the skin is pulsating and cyclically changing under the action of the heart: when the heart contracts, the peripheral blood volume is the most, The amount of light absorbed is also the largest, and the intensity of light transmitted is also minimal; conversely, when the heart is diastolic, the intensity of light transmitted is the greatest.
  • the intensity of the light thus received exhibits a pulsating periodic variation with the heartbeat.
  • the blood volume contains important physiological information of many cardiovascular systems such as heartbeat function and blood flow. It also contains abundant microcirculatory physiological and pathological information, and is an important source of information for studying the human circulatory system.
  • This optoelectronic technology can provide information about the cardiovascular system, such as heart rate, blood pressure, blood flow, blood oxygen, respiratory volume, microcirculatory peripheral blood vessels, arterial oxygen saturation.
  • This embodiment is based on this bio-optical principle, but since in the normal case, the photoelectric volume requires the use of a dedicated beam as the light source, the objective of this experiment is to study the method of separating the source information containing the specific signal under the natural light source and feasibility. Assume that the illumination intensity of the experimental environment is constant, set to a constant a, and the absorption of the natural light intensity by the blood volume is x. The light intensity is f(x) observed by an instrument (such as a normal household camera), and you can get:
  • f(x) and x have the same period and frequency, so it is theoretically possible to detect the periodic variation of the light intensity of a specific wavelength in the face region by the camera to measure the pulse of the human body.
  • ICA is a new signal processing and data analysis method developed in the signal processing field in the late 1990s. The purpose is to separate (or extract) mutually independent source signals from the mixed signals observed by unknown source signals. It has a wide range of applications in signal processing, data mining, feature extraction, neural networks and many other fields.
  • a ⁇ R n ⁇ n is an unknown non-singular mixed matrix.
  • the processing of the video is performed in the RGB three-color channel, which is equivalent to three sensor observation source signals, and the purpose is to find the period or frequency in the separated three-color independent component which is relatively close to the comparison test.
  • a set of components are provided.
  • Opencv open source computer vision library, which encapsulates library functions commonly used in digital image processing
  • This process is performed in the YCbCr color space and is completed by skin color area detection, eye detection, eye area detection, and face candidate area division hierarchical structure.
  • different classifiers are given different weights, and all the detection processes mean that the video frame contains a face area.
  • the RGB three-color channel separation is performed on the face region in each frame of video, and the spatial mean is taken for each channel. Let the size of the face area be M ⁇ N.
  • each pixel is represented by a set of (R, G, B) data, and the components of the RGB channel are (R, 0, 0), (0 , G, 0), (0, 0, B).
  • Figure 270 is an RGB three-color signal sequence data obtained by processing a video having a duration of 30 pulse periods, wherein (a) is a red channel; (b) is a green channel; and (c) is a blue channel.
  • step (3) If it does not converge, return to step (3).
  • the estimated source signal [5-9] can be obtained by taking the equation (2).
  • Figure 271 shows the effect of performing ICA processing on the face video of a 30-pulse cycle and then filtering it with arithmetic mean filtering. Where B is the blue channel data, G is the green channel data, and R is the red channel data.
  • the estimated component I, the estimated component II, and the estimated component III are obtained, and then filtered by arithmetic mean filtering.
  • the filtered component (3) After the component (1), the filtered component (2), and the filtered component (3), after the pulse information obtained by the user manually taking the pulse is compared, it is determined that the filtered component (3) is relative to The other two are more characteristic of the pulse wave, so the estimated component III is selected as the effective source signal, and the pulse interval value is used as the data of the pulse information of the present embodiment.
  • the pulse information of the user can also be obtained and analyzed by:
  • the changes in the transmittance of the infrared receiver tube are periodically changed due to the periodic pulsation changes of the arterial blood of the capillaries during the blood circulation, which reflects the arteries.
  • the change of blood thereby realizing the transition of the optical signal to the electrical signal, and then filtering, amplifying, shaping, A/D converting and further processing the photoelectric signal.
  • the principle of the photoelectric sensor is shown in Figure 272.
  • the light emitted from the infrared light-emitting tube 71 disposed on the holder 70 passes through the skin of the site to be tested 72 into the deep tissue, is absorbed by the skin, pigment, nails, blood, etc., and is partially reflected back by the skin and blood, and the rest is projected. It is received by the infrared receiving tube 73.
  • This method can better indicate the time relationship of the heart rate and can be used for the measurement of the pulse waveform.
  • the photoelectric intelligent pulse wave measurement system is based on the ATmega8 single-chip microcomputer. Because the ATmega8 is a low-power, high-performance, anti-interference ability, 8K can be erased multiple times, the AVR high-speed single-chip microcomputer with multiple password protection lock (LOCK) function, Therefore, data processing can be performed at high speed.
  • the photoelectric sensor is used as an input, and the input signal is amplified, filtered, 16-bit A/D converted, and then transmitted to the single-chip microcomputer for processing, and the processed data is transmitted to the identity consistency information determining module 120, as shown in FIG.
  • the sensor circuit is the key to this design, and its performance directly affects the processing of the rear circuit and the display of the results.
  • the content of oxygen-carrying hemoglobin and the content of reduced hemoglobin in the blood are changed, so that the absorption coefficient of blood to light is changing, so the baseline of the pulse wave curve picked up often changes with the fluctuation of respiratory motion. Therefore, the use of an infrared light-emitting tube as a light source suppresses the drift of the pulse wave curve caused by respiratory motion.
  • the core component of the receiving circuit is a phototransistor.
  • the pre-circuit uses a low-noise amplifier to minimize input noise. Therefore, low-noise photosensitive devices and resistors are selected, and low-level power supply is used. According to the impedance characteristics of the sensor output source, low-noise operating points are determined and noise matching is performed to obtain a minimum noise figure.
  • Arterial pulse waves are low-frequency, weak physiological signals that must be filtered and amplified to meet signal acquisition requirements.
  • the frequency of the arterial pulse signal is basically limited to 0.1-20 Hz.
  • a low-pass filter circuit with appropriate frequency band is adopted, so that the detected signal has the maximum fidelity.
  • the op amp is required to have a high input impedance and low input loss. Adjusting the voltage, small drift, the steps of signal amplification and filtering in Figure 273 are implemented.
  • the signal processing system is based on the ATmega8 microcontroller, with A/D conversion, program memory, data memory and keyboard, etc., used to complete the pulse signal A / D conversion, parameter calculation, storage and set various working methods.
  • the identity consistency information judging module 120 includes a signal analysis processing module (not shown) and a comparison module (not shown).
  • the signal analysis processing module analyzes the pulse information received within a predetermined period of time, obtains an average pulse interval, and calculates the real-time. The difference between the pulse interval value and the average value, the electrical signal indicating the difference is transmitted to the comparison module, and the comparison module compares the difference with the preset allowable change difference range, and the allowed variation difference It is determined that the head-mounted smart device is continuously attached to the human body. Conversely, if the difference between the real-time pulse interval value and the average value is not within the preset allowable change difference value, it is determined as the head-mounted smart The device leaves the body.
  • pulse wave measurement is a relatively complicated process and must be implemented by system software.
  • the use of ATmega8 microcontroller makes the system's timing, counting and real-time display functions convenient.
  • the MCU system software mainly includes main program, data acquisition subroutine, digital filtering subroutine, keyboard scanning subroutine, pulse rate calculation subroutine and RS232 communication subroutine. Each subroutine can be debugged separately, with clear structure, convenient calling and expansion.
  • the computer software system VB is written to receive data from the RS232 interface, curve the received data, and display the fitted pulse waveform.
  • the identity consistency information obtaining module 110 and the identity consistency information determining module 120 may be disposed on the same device or not on the same device, if the identity consistency information acquiring module 110 and the identity consistency.
  • the information determining module 120 is not disposed on the same device, and the identity consistency information acquiring module 110 and the identity consistency information determining module 120 can implement electrical connection through wireless devices such as wifi and Bluetooth.
  • a method of detecting that a head-mounted smart device is continuously attached to a human body is also provided.
  • the method includes:
  • Step S3410 acquiring pulse information
  • Step S3420 Calculate the interval of the pulse according to the pulse information, and determine whether the head-mounted smart device is continuously attached to the human body according to the set threshold.
  • the method further comprises:
  • the pulse information in a certain period of time is acquired in real time, and when the interval of the pulse is within the set threshold range, it is determined that the head-mounted smart device is continuously attached to the human body.
  • obtaining pulse information includes:
  • a contact or non-contact sensor is used to acquire the pulse of the ear vein or the radial artery
  • the non-contact sensor includes at least one camera, and the camera is disposed on a bracket of the head-mounted smart device, and acquires pulse information by detecting a facial image.
  • the method further includes:
  • the region performs three-color channel separation, takes the spatial mean value for each channel, and performs independent component analysis ICA processing on the sampled data to obtain pulse information.
  • the method includes:
  • the average of the analyzed pulse information and calculate the difference between the real-time pulse information value and the average value;
  • the difference is compared with the preset allowable change difference, and it is determined that the head-mounted smart device is continuously attached to the human body within the allowable change difference.
  • the real-time monitoring of the pulse information of the user of the head-mounted smart device through the real-time understanding of the user's pulse information and the preset threshold, or the preset pulse interval range
  • it can be determined whether the head-mounted smart device is continuously attached to the human body for example, the following scenario:
  • the identity of the user can also be verified by means of iris information recognition, and the opening of the file can be controlled by eye movements such as blinking or blinking of the user. , closing, or fast forward, rewind, flipping up and down, etc.
  • eye movements such as blinking or blinking of the user. , closing, or fast forward, rewind, flipping up and down, etc.
  • the wearing The smart device is a smart glasses. The user wears the glasses to view the video or the document.
  • the smart glasses After the user identity is authenticated and the file is opened, if the smart glasses are taken down or replaced by another person, If the pulse information of the user detected by the identity consistency information determining module is discontinuous or an interval exceeding a preset threshold is generated, a closing instruction is sent to the playing end of the video or the open end of the document, and the video being played is closed, or The document being viewed, and thus, largely protects the privacy of the user.
  • the above-mentioned head-mounted smart device may be glasses, a hat, a headphone, a head cover, and the like.
  • the user identity information needs to be collected, and the function may be implemented by the identity consistency information acquiring module, or The new information collection module, in the case that the module receives the information collection instruction, requires a certain time (for example, 3 minutes) to read and save the user identity information. During this time, the module continuously reads the current The pulse information of the user, and record the overall trend of the pulse information during the time period, and determine the average interval of the pulse according to the change trend. Under normal circumstances, the pulse interval of the person may occur at one or more times. The point changes drastically beyond the fluctuation range, but as long as the duration of the drastic change is very short, or only occurs at a point in time, and the overall trend of the information does not change after the change is restored, the The situation is to satisfy identity consistency verification.
  • the technical solution of the present invention can be further applied to other fields such as medicine, supervision, and the like.
  • the head-mounted smart device provided by the embodiment of the present invention has a power-saving protection device, and if the smart device is detected to leave the human body, it automatically enters a sleep state.
  • modules in the devices of the embodiments can be adaptively changed and placed in one or more devices different from the embodiment.
  • the modules or units or components of the embodiments may be combined into one module or unit or component, and further they may be divided into a plurality of sub-modules or sub-units or sub-components.
  • any combination of the features disclosed in the specification, including the accompanying claims, the abstract and the drawings, and any methods so disclosed, or All processes or units of the device are combined.
  • Each feature disclosed in this specification (including the accompanying claims, the abstract and the drawings) may be replaced by alternative features that provide the same, equivalent or similar purpose.
  • the various component embodiments of the present invention may be implemented in hardware, or in a software module running on one or more processors, or in a combination thereof.
  • a microprocessor or digital signal processor may be used in practice to implement some or all of the means for detecting that the head mounted smart device is continuously attached to the human body in accordance with an embodiment of the present invention.
  • the invention can also be implemented as a device or device program (e.g., a computer program and a computer program product) for performing some or all of the methods described herein.
  • Such a program implementing the invention may be stored on a computer readable medium or may be in the form of one or more signals. Such signals may be downloaded from an Internet website, provided on a carrier signal, or provided in any other form.
  • FIG. 35 illustrates an electronic device in which the method of detecting the head-mounted smart device of the present invention is continuously attached to a human body.
  • the electronic device conventionally includes a processor 1210 and a computer program product or computer readable medium in the form of a memory 1220.
  • the memory 1220 may be an electronic memory such as a flash memory, an EEPROM (Electrically Erasable Programmable Read Only Memory), an EPROM, a hard disk, or a ROM.
  • Memory 1220 has a memory space 1230 for program code 1231 for performing any of the method steps described above.
  • storage space 1230 for program code may include various program codes 1231 for implementing various steps in the above methods, respectively.
  • the program code can be read from or written to one or more computer program products.
  • the program product includes a program code carrier such as a hard disk, a compact disk (CD), a memory card, or a floppy disk.
  • a computer program product is typically a portable or fixed storage unit as described with reference to FIG.
  • the storage unit may have a storage section or a storage space or the like arranged similarly to the storage 1220 in the electronic device of FIG.
  • the program code can be compressed, for example, in an appropriate form.
  • the storage unit comprises a program 1231' for performing the steps of the method according to the invention, ie a code readable by a processor such as 1210, which when executed by the electronic device causes the electronic device to perform the above Each step in the described method.
  • the monitoring and analysis of the pulse information of the user can be performed, and the monitored pulse interval of the user, or the difference in pulse interval variation and the preset pulse interval, or the pulse allowable variation range can be performed. Comparing, and determining, according to the comparison result, a function of determining whether the head-mounted smart device is continuously attached to the human body, thereby ensuring consistency of the identity of the user in the operation of the head-mounted smart device.
  • the operation security of the head-mounted smart device is improved, and the user of the device is not required to perform frequent identity authentication, thereby improving the convenience of operation.

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Optics & Photonics (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

Disclosed are a device and method for detecting continuous attachment of a head-mounted intelligent device, the device at least comprising an identity consistency information acquisition module and an identity consistency information determination module. The identity consistency information acquisition module acquires information of the distance between at least one of the head and face and a corresponding part on the head-mounted intelligent device; the identity consistency information determination module uses computed distance information to determine whether the head-mounted intelligent device is continuously attached according to a preset threshold. The technical solution of the present invention determines whether the head-mounted intelligent device is continuously attached by acquiring the information of the distance between at least one of the head and face and a corresponding part on the head-mounted intelligent device based on the result of the comparison between the distance information and the preset threshold, thus significantly ensuring operational safety of the head-mounted intelligent device.

Description

检测头戴式智能设备持续附着在人体上的装置和方法Apparatus and method for detecting continuous attachment of a head-mounted smart device to a human body 技术领域Technical field
本发明涉及智能设备领域,并且特别地,涉及一种检测头戴式智能设备持续附着在人体上的装置和方法。The present invention relates to the field of smart devices and, in particular, to an apparatus and method for detecting that a head mounted smart device is continuously attached to a human body.
背景技术Background technique
头戴式设备可集成摄像设备和控制芯片等形成头戴式智能设备(如智能眼镜设备),为用户提供丰富的个性化功能和信息。随着科学技术的发展,头戴式智能设备的实用性和娱乐性不断增强,现在正逐渐应用于人们的工作、生活等各个领域。The head-mounted device can integrate a camera device and a control chip to form a head-mounted smart device (such as a smart glasses device), providing users with rich personalized functions and information. With the development of science and technology, the practicality and entertainment of head-mounted smart devices have been continuously enhanced, and are now being applied to various fields such as people's work and life.
头戴式智能设备像智能手机一样,具有独立的操作系统,可以由用户安装软件、游戏等软件服务商提供的程序,可通过语音或动作操控完成添加日程、地图导航、与好友互动、拍摄照片和视频、与朋友展开视频通话等功能,并可以通过移动通讯网络来实现无线网络接入。Head-mounted smart devices, like smart phones, have an independent operating system, which can be installed by software, games, and other software service providers. It can be added by voice or action to add schedules, map navigation, interact with friends, and take photos. And video, video chat with friends and other functions, and wireless network access through the mobile communication network.
目前,人机交互多是采用人的肢体语言发送命令信号给计算机,比如用手指通过鼠标发送信号给计算机、通过身体控制游戏、触屏采用手指的点击发送信号等,而头戴式智能设备可以通过语音、或者视觉控制等方式(例如:人眨眼、点头、摇头、语音),进行查看日历、时间、温度、地理位置,进行语音搜索、视频通话、辨明方向、音乐播放、网页搜索、收发短信或者电子邮件、拍照、摄像等功能,此外,除了上述功能,头戴式智能设备还可以与环境互动,扩充现实,例如:如果看到地铁停运,该头戴式智能设备会显示地铁停运的原因,并提供替代路线;如果看到某一本书,可以查看该书的书评和价格;如果在等朋友,该头戴式智能设备会显示朋友的位置。At present, human-computer interaction mostly uses human body language to send command signals to the computer, such as sending signals to the computer through the mouse, controlling the game through the body, and using the finger to click on the touch screen, while the head-mounted smart device can View calendar, time, temperature, geographic location, voice search, video call, identify direction, music play, web search, send and receive text messages by voice, or visual control (such as blinking, nodding, shaking your head, voice) Or e-mail, photo, video and other functions, in addition to the above functions, the head-mounted smart device can also interact with the environment to expand the reality, for example: if you see the subway out of service, the head-mounted smart device will display the subway outage The reason and provide an alternative route; if you see a book, you can view the book's book review and price; if you are waiting for a friend, the head-mounted smart device will show the friend's location.
此外,随着人机互动的智能化,在现有技术中,人们对于私人信息等的保密需求也越来越高,尽管,通过现有技术实现虹膜信息、耳廓信息等生物特征的采集能够在一定程度上满足身份认证的需求,但是,如果不能保证该头戴式智能设备持续附着在人体上,则不能保证人进行某一操作的过程的用户身份一致性,这样,就可能会导致他人进行一些未经授权的操作,给用户造成损失,或者需要频繁进行身份验证,影响操作的便捷性虽然可以实现通过人的眼部动作操纵智能设备,但是,并不具备判断该设备是否持续附着在人体上的功能,这样就会导致在该设备离开人体以后,仍继续进行之前的操作,造成电量浪费、用户隐私泄漏等问题。对此,在现有技术中并没有提出明确的解决方案。In addition, with the intelligentization of human-computer interaction, in the prior art, the privacy requirements for private information and the like are becoming higher and higher, although the collection of biological features such as iris information and auricle information can be realized by the prior art. To meet the requirements of identity authentication to a certain extent, if there is no guarantee that the head-mounted smart device will continue to adhere to the human body, there is no guarantee that the identity of the user in the process of performing an operation is consistent, and thus, it may lead to others. Some unauthorized operations, causing loss to the user, or requiring frequent authentication, affecting the convenience of operation, although it is possible to manipulate the smart device through the eye movement of the person, but it is not necessary to determine whether the device is continuously attached to the human body. The above function will cause the previous operation to continue after the device leaves the human body, resulting in waste of power and leakage of user privacy. In this regard, no clear solution has been proposed in the prior art.
因此,有必要对现有的技术方案进行改进,提供一种检测头戴式智能设备 持续附着在人体上的装置和方法。Therefore, it is necessary to improve the existing technical solutions to provide a detection head-mounted smart device. Devices and methods that continue to adhere to the human body.
鉴于此提出本发明。The present invention has been made in view of this.
发明内容Summary of the invention
鉴于上述问题,提出了本发明以便提供一种克服上述问题或者至少部分地解决上述问题的检测头戴式智能设备持续附着在人体上的装置、方法、计算机程序以及计算机可读介质。In view of the above problems, the present invention has been made in order to provide an apparatus, method, computer program, and computer readable medium for detecting that a head mounted smart device is continuously attached to a human body that overcomes the above problems or at least partially solves the above problems.
为了实现该目的,本发明采用如下技术方案:In order to achieve the object, the present invention adopts the following technical solutions:
根据本发明的一个方面,提供了一种检测头戴式智能设备持续附着在人体上的装置,该装置至少包括一身份一致性信息获取模块和身份一致性信息判断模块,身份一致性信息获取模块获取人体头部或面部的至少一个部位与头戴式智能设备上相应部位之间的距离信息,身份一致性信息判断模块计算距离信息并根据预先设定的阈值判断头戴式智能设备是否持续附着在人体上。According to an aspect of the present invention, a device for detecting that a head-mounted smart device is continuously attached to a human body is provided. The device includes at least an identity consistency information acquisition module and an identity consistency information determination module, and an identity consistency information acquisition module. Obtaining distance information between at least one part of the human head or the face and a corresponding part of the head-mounted smart device, the identity consistency information determining module calculates the distance information and determines whether the head-mounted smart device continues to adhere according to the preset threshold value. On the human body.
根据本发明的另一方面,提供了一种检测头戴式智能设备持续附着在人体上的方法,该方法包括:According to another aspect of the present invention, a method of detecting that a head-mounted smart device is continuously attached to a human body is provided, the method comprising:
获取头戴式智能设备当前所附着的人体头部或面部的至少一个部位与头戴式智能设备上相应部位之间的距离信息;Obtaining distance information between at least one part of the human head or the face to which the head-mounted smart device is currently attached and the corresponding part on the head-mounted smart device;
计算距离信息,并根据预先设定的阈值判断头戴式智能设备是否持续附着在人体上。The distance information is calculated, and whether the head-mounted smart device is continuously attached to the human body is determined according to a preset threshold.
根据本发明的一个方面,提供了一种检测头戴式智能设备持续附着在人体上的装置,该装置至少包括身份一致性信息获取模块和身份一致性信息判断模块,身份一致性信息获取模块获取人体的体温信息,身份一致性信息判断模块根据体温信息,判断头戴式智能设备是否持续附着在人体上。According to an aspect of the present invention, a device for detecting that a head-mounted smart device is continuously attached to a human body is provided. The device includes at least an identity consistency information acquiring module and an identity consistency information determining module, and the identity consistency information acquiring module obtains The body temperature information of the human body, the identity consistency information judging module judges whether the head-worn smart device is continuously attached to the human body according to the body temperature information.
其中,获取的人体的体温信息为在预定时间内的连续的体温信息,或者预定时间内以预定周期获取的体温信息的点值。The body temperature information of the acquired human body is continuous body temperature information within a predetermined time, or a point value of body temperature information acquired in a predetermined period within a predetermined time.
根据本发明的另一方面,提供了一种检测头戴式智能设备持续附着在人体上的方法,该方法包括:According to another aspect of the present invention, a method of detecting that a head-mounted smart device is continuously attached to a human body is provided, the method comprising:
获取头戴式智能设备当前所附着的人体的体温信息;Obtaining body temperature information of a human body to which the head-mounted smart device is currently attached;
根据获取的体温信息,判断头戴式智能设备是否持续附着在人体上。According to the acquired body temperature information, it is determined whether the head-mounted smart device is continuously attached to the human body.
其中,获取的体温信息为在预定时间内的连续的体温信息,或者预定时间内以预定周期获取的体温信息的点值。The acquired body temperature information is continuous body temperature information within a predetermined time, or a point value of body temperature information acquired in a predetermined period within a predetermined time.
根据本发明的一个方面,提供了一种检测头戴式智能设备持续附着在人体上的装置,该装置至少包括一身份一致性信息获取模块和身份一致性信息判断模块,身份一致性信息获取模块获取头戴式智能设备设置在人体上承重部位的 压力信息,身份一致性信息判断模块根据压力信息与预先设定的阈值的比较结果判断头戴式智能设备是否持续附着在人体上。According to an aspect of the present invention, a device for detecting that a head-mounted smart device is continuously attached to a human body is provided. The device includes at least an identity consistency information acquisition module and an identity consistency information determination module, and an identity consistency information acquisition module. Acquiring the head-mounted smart device to be placed on the weight bearing part of the human body The pressure information, the identity consistency information determining module determines whether the head-mounted smart device is continuously attached to the human body according to the comparison result of the pressure information and the preset threshold.
根据本发明的另一方面,提供了一种检测头戴式智能设备持续附着在人体上的方法,该方法包括:According to another aspect of the present invention, a method of detecting that a head-mounted smart device is continuously attached to a human body is provided, the method comprising:
获取头戴式智能设备设置在人体上承重部位的压力信息;Obtaining pressure information of the head-mounted smart device disposed on the weight bearing portion of the human body;
根据压力信息与预先设定的阈值的比较结果判断头戴式智能设备是否持续附着在人体上。Whether the head-mounted smart device is continuously attached to the human body is determined according to the comparison result of the pressure information and the preset threshold.
根据本发明的一个方面,提供了一种检测头戴式智能设备持续附着在人体上的装置,该装置至少包括一身份一致性信息获取模块和身份一致性信息判断模块,身份一致性信息获取模块获取人体头部或面部的至少一个部位的图像信息,身份一致性信息判断模块根据图像信息与预先存储的标准图像信息的比较结果判断头戴式智能设备是否持续附着在人体上。According to an aspect of the present invention, a device for detecting that a head-mounted smart device is continuously attached to a human body is provided. The device includes at least an identity consistency information acquisition module and an identity consistency information determination module, and an identity consistency information acquisition module. Obtaining image information of at least one part of the human head or the face, the identity consistency information determining module determines whether the head-mounted smart device is continuously attached to the human body according to the comparison result of the image information and the pre-stored standard image information.
根据本发明的另一方面,提供了一种检测头戴式智能设备持续附着在人体上的方法,该方法包括:According to another aspect of the present invention, a method of detecting that a head-mounted smart device is continuously attached to a human body is provided, the method comprising:
获取模块获取头戴式智能设备所附着的人体头部或面部的至少一个部位的图像信息;The acquiring module acquires image information of at least one part of a human head or a face to which the head-mounted smart device is attached;
根据图像信息与预先存储的标准图像信息的比较结果判断头戴式智能设备是否持续附着在人体上。Whether the head-mounted smart device is continuously attached to the human body is determined based on the comparison result of the image information and the pre-stored standard image information.
根据本发明的一个方面,提供了一种检测头戴式智能设备持续附着在人体上的装置,该装置至少包括一身份一致性信息获取模块和身份一致性信息判断模块,身份一致性信息获取模块获取脉搏信息,身份一致性信息判断模块计算脉搏的间隔,并根据设定的阈值判断头戴式智能设备是否持续附着在人体上,至少身份一致性信息获取模块设置在头戴式智能设备上。According to an aspect of the present invention, a device for detecting that a head-mounted smart device is continuously attached to a human body is provided. The device includes at least an identity consistency information acquisition module and an identity consistency information determination module, and an identity consistency information acquisition module. Acquiring the pulse information, the identity consistency information determining module calculates the interval of the pulse, and determines whether the head-mounted smart device is continuously attached to the human body according to the set threshold. At least the identity consistency information acquiring module is disposed on the head-mounted smart device.
根据本发明的另一方面,提供了一种检测头戴式智能设备持续附着在人体上的方法,该方法包括:According to another aspect of the present invention, a method of detecting that a head-mounted smart device is continuously attached to a human body is provided, the method comprising:
获取脉搏信息;Obtain pulse information;
根据脉搏信息,计算脉搏的间隔,并根据设定的阈值判断头戴式智能设备是否持续附着在人体上。Based on the pulse information, the interval of the pulse is calculated, and it is determined whether the head-mounted smart device is continuously attached to the human body according to the set threshold.
根据本发明的另一个方面,提供了一种计算机程序,其包括计算机可读代码,当电子设备运行所述计算机可读代码时,导致所述的检测头戴式智能设备持续附着在人体上的方法被执行。According to another aspect of the present invention, a computer program is provided, comprising computer readable code that, when executed by an electronic device, causes said detecting head mounted smart device to remain attached to a human body The method is executed.
根据本发明的再一个方面,提供了一种计算机可读介质,其中存储了如上所述的计算机程序。According to still another aspect of the present invention, a computer readable medium storing a computer program as described above is provided.
采用本发明所述的技术方案后,带来以下有益效果: After adopting the technical solution described in the present invention, the following beneficial effects are brought about:
根据本发明的技术方案,能够对头戴式智能设备是否持续附着在人体上进行验证。According to the technical solution of the present invention, it is possible to verify whether the head-mounted smart device is continuously attached to the human body.
上述说明仅是本发明技术方案的概述,为了能够更清楚了解本发明的技术手段,而可依照说明书的内容予以实施,并且为了让本发明的上述和其它目的、特征和优点能够更明显易懂,下面结合附图对本发明的具体实施方式作进一步详细的描述。The above description is only an overview of the technical solutions of the present invention, and the above-described and other objects, features and advantages of the present invention can be more clearly understood. The specific embodiments of the present invention are described in further detail below with reference to the accompanying drawings.
附图说明DRAWINGS
通过阅读下文优选实施方式的详细描述,各种其他的优点和益处对于本领域普通技术人员将变得清楚明了。附图仅用于示出优选实施方式的目的,而并不认为是对本发明的限制。而且在整个附图中,用相同的参考符号表示相同的部件。在附图中:Various other advantages and benefits will become apparent to those skilled in the art from a The drawings are only for the purpose of illustrating the preferred embodiments and are not to be construed as limiting. Throughout the drawings, the same reference numerals are used to refer to the same parts. In the drawing:
图1:根据本发明实施例的检测头戴式智能设备持续附着在人体上的装置结构框图;1 is a block diagram showing the structure of a device for detecting that a head-mounted smart device is continuously attached to a human body according to an embodiment of the present invention;
图2a:根据本发明一个实施例的检测头戴式智能设备的结构框图;2a is a block diagram showing the structure of a detecting head-mounted smart device according to an embodiment of the present invention;
图2b:根据本发明一个实施例的检测头戴式智能设备的结构示意图;2b is a schematic structural diagram of a detecting head-mounted smart device according to an embodiment of the present invention;
图3a:根据本发明又一实施例的检测头戴式智能设备的结构框图;FIG. 3a is a structural block diagram of a detecting head-mounted smart device according to still another embodiment of the present invention; FIG.
图3b:根据本发明一个实施例的检测头戴式智能设备中距离感应模块的结构框图;FIG. 3b is a block diagram showing the structure of a distance sensing module in a head-mounted smart device according to an embodiment of the invention; FIG.
图4a:根据本发明再一实施例的检测头戴式智能设备的结构框图;FIG. 4a is a structural block diagram of a detecting head-mounted smart device according to still another embodiment of the present invention; FIG.
图4b:根据本发明再一实施例的检测头戴式智能设备的结构示意图;FIG. 4b is a schematic structural diagram of a detecting head-mounted smart device according to still another embodiment of the present invention; FIG.
图5:根据本发明一个实施例的报警模块工作原理流程图;Figure 5 is a flow chart showing the operation of an alarm module according to an embodiment of the present invention;
图6:根据本发明一个实施例的检测头戴式智能设备的结构框图;6 is a block diagram showing the structure of a detecting head-mounted smart device according to an embodiment of the present invention;
图8:根据本发明另一个具体实施例的检测头戴式智能设备持续附着在人体上的装置100结构框图;FIG. 8 is a structural block diagram of an apparatus 100 for detecting that a head mounted smart device is continuously attached to a human body according to another embodiment of the present invention; FIG.
图9:跟据本发明另一具体实施例的检测头戴式智能设备持续附着在人体上的装置的结构框图;9 is a structural block diagram of a device for detecting that a head-mounted smart device is continuously attached to a human body according to another embodiment of the present invention;
图10:跟据本发明又一具体实施例的检测头戴式智能设备持续附着在人体上的装置200的结构框图;FIG. 10 is a structural block diagram of a device 200 for detecting that a head-mounted smart device is continuously attached to a human body according to still another embodiment of the present invention; FIG.
图11:跟据本发明又一具体实施例的检测头戴式智能设备持续附着在人体上的装置200中的报警模块工作原理流程图;11 is a flow chart showing the operation of an alarm module in a device 200 for detecting that a head-mounted smart device is continuously attached to a human body according to still another embodiment of the present invention;
图12:跟据本发明再一具体实施例的检测头戴式智能设备持续附着在人体上的装置结构框图;12 is a block diagram showing the structure of a device for detecting that a head-mounted smart device is continuously attached to a human body according to still another embodiment of the present invention;
图13:跟据本发明实施例的检测头戴式智能设备持续附着在人体上的方法 流程图;Figure 13: Method for detecting continuous attachment of a head-mounted smart device to a human body in accordance with an embodiment of the present invention flow chart;
图14:根据本发明一个具体实施例的检测头戴式智能设备持续附着在人体上的装置结构框图;FIG. 14 is a block diagram showing the structure of a device for detecting that a head-mounted smart device is continuously attached to a human body according to an embodiment of the present invention; FIG.
图15:根据本发明另一具体实施例的检测头戴式智能设备持续附着在人体上的装置结构框图;15 is a block diagram showing the structure of a device for detecting that a head-mounted smart device is continuously attached to a human body according to another embodiment of the present invention;
图16:根据本发明又一具体实施例的检测头戴式智能设备持续附着在人体上的装置结构框图;FIG. 16 is a block diagram showing the structure of a device for detecting that a head-mounted smart device is continuously attached to a human body according to still another embodiment of the present invention; FIG.
图17:根据本发明再一具体实施例的检测头戴式智能设备持续附着在人体上的装置中报警模块工作原理流程图;17 is a flow chart showing the operation principle of an alarm module in a device for detecting that a head-mounted smart device is continuously attached to a human body according to still another embodiment of the present invention;
图18:根据本发明再一具体实施例的检测头戴式智能设备持续附着在人体上的装置结构示意图;FIG. 18 is a schematic structural diagram of a device for detecting that a head-mounted smart device is continuously attached to a human body according to still another embodiment of the present invention; FIG.
图19:根据本发明实施例的检测头戴式智能设备持续附着在人体上的方法流程图;19 is a flow chart showing a method of detecting that a head-mounted smart device is continuously attached to a human body according to an embodiment of the present invention;
图20:根据本发明一个具体实施例的检测头戴式智能设备持续附着在人体上的装置结构框图;20 is a block diagram showing the structure of a device for detecting that a head-mounted smart device is continuously attached to a human body according to an embodiment of the present invention;
图21:根据本发明另一具体实施例的检测头戴式智能设备持续附着在人体上的装置结构框图;21 is a block diagram showing the structure of a device for detecting that a head-mounted smart device is continuously attached to a human body according to another embodiment of the present invention;
图22:根据本发明又一具体实施例的检测头戴式智能设备持续附着在人体上的装置结构框图;FIG. 22 is a block diagram showing the structure of a device for detecting that a head-mounted smart device is continuously attached to a human body according to still another embodiment of the present invention; FIG.
图23:根据本发明再一具体实施例的检测头戴式智能设备持续附着在人体上的装置结构框图;23 is a block diagram showing the structure of a device for detecting that a head-mounted smart device is continuously attached to a human body according to still another embodiment of the present invention;
图24:根据本发明实施例的检测头戴式智能设备持续附着在人体上的方法流程图;24 is a flow chart showing a method of detecting that a head-mounted smart device is continuously attached to a human body according to an embodiment of the present invention;
图25:根据本发明一个具体实施例的检测头戴式智能设备持续附着在人体上的装置结构框图;25 is a block diagram showing the structure of a device for detecting that a head-mounted smart device is continuously attached to a human body according to an embodiment of the present invention;
图26:根据本发明一个具体实施例的检测头戴式智能设备持续附着在人体上的装置结构示意图; 26 is a schematic structural view of a device for detecting that a head-mounted smart device is continuously attached to a human body according to an embodiment of the present invention;
图27:根据本发明另一具体实施例的检测头戴式智能设备持续附着在人体上的装置结构框图;FIG. 27 is a block diagram showing the structure of a device for detecting that a head-mounted smart device is continuously attached to a human body according to another embodiment of the present invention; FIG.
图28:根据本发明又一具体实施例的检测头戴式智能设备持续附着在人体上的装置结构框图;28 is a block diagram showing the structure of a device for detecting that a head-mounted smart device is continuously attached to a human body according to still another embodiment of the present invention;
图29:根据本发明又一具体实施例的检测头戴式智能设备持续附着在人体上的装置结构示意图;29 is a schematic structural diagram of a device for detecting that a head-mounted smart device is continuously attached to a human body according to still another embodiment of the present invention;
图30:根据本发明又一具体实施例中对一段持续时间为30个脉搏周期的视频进行处理后获得的RGB三色信号序列数据示意图;30 is a schematic diagram of RGB three-color signal sequence data obtained by processing a video having a duration of 30 pulse periods according to another embodiment of the present invention;
图31:根据本发明又一具体实施例中对一段30个脉搏周期的面部视频采集数据后进行ICA处理,然后用算术平均滤波过滤后的效果示意图;FIG. 31 is a schematic diagram showing an effect of performing ICA processing on a facial video of a period of 30 pulse periods, and then filtering by arithmetic mean filtering according to another embodiment of the present invention; FIG.
图32:根据本发明一个实施例中的光电传感器原理示意图;Figure 32 is a schematic diagram showing the principle of a photoelectric sensor in accordance with one embodiment of the present invention;
图33:根据本发明一个实施例中光电智能脉搏测量系统结构框图;Figure 33 is a block diagram showing the structure of a photoelectric intelligent pulse measuring system according to an embodiment of the present invention;
图34:根据本发明实施例的检测头戴式智能设备持续附着在人体上的方法流程图;FIG. 34 is a flowchart of a method for detecting that a head-mounted smart device is continuously attached to a human body according to an embodiment of the present invention; FIG.
图35示出了用于执行本发明的方法的电子设备的框图;以及Figure 35 shows a block diagram of an electronic device for performing the method of the present invention;
图36示出了用于保持或者携带实现根据本发明的方法的程序代码的存储单元示意图。Figure 36 shows a schematic diagram of a memory unit for holding or carrying program code implementing a method in accordance with the present invention.
具体实施方式detailed description
下面将参照附图更详细地描述本公开的示例性实施例。虽然附图中显示了本公开的示例性实施例,然而应当理解,可以以各种形式实现本公开而不应被这里阐述的实施例所限制。相反,提供这些实施例是为了能够更透彻地理解本公开,并且能够将本公开的范围完整的传达给本领域的技术人员。Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While the embodiments of the present invention have been shown in the drawings, the embodiments Rather, these embodiments are provided so that this disclosure will be more fully understood and the scope of the disclosure will be fully disclosed.
根据本发明的实施例,提供了一种检测头戴式智能设备持续附着在人体上的装置。According to an embodiment of the present invention, there is provided a device for detecting that a head-mounted smart device is continuously attached to a human body.
如图1所示,该装置至少包括一身份一致性信息获取模块110和身份一致性信息判断模块120,身份一致性信息获取模块110获取人体头部或面部的至少一个部位与头戴式智能设备上相应部位之间的距离信息,身份一致性信息判断模块120计算距离信息并根据预先设定的阈值判断头戴式智能设备是否持续附着在人体上。 As shown in FIG. 1 , the device includes at least an identity consistency information acquiring module 110 and an identity consistency information determining module 120. The identity consistency information acquiring module 110 acquires at least one part of a human head or a face and a head-mounted smart device. The distance information between the corresponding parts, the identity consistency information determining module 120 calculates the distance information and determines whether the head-mounted smart device is continuously attached to the human body according to a preset threshold.
此外,在具体实施例中,根据具体情况,身份一致性信息获取模块110所获取的距离信息也可以包括其他距离信息,并不限于上述的人体头部或面部的至少一个部位与头戴式智能设备上相应部位之间的距离信息。In addition, in a specific embodiment, the distance information acquired by the identity consistency information acquiring module 110 may also include other distance information, and is not limited to the above-mentioned at least one part of the human head or the face and the head-mounted smart. Distance information between corresponding parts on the device.
在一个具体实施例中,例如,图2a和图2b所示检测头戴式智能设备持续附着在人体上的装置100,其中,图2a为该装置的结构框图,图2b为该装置的结构示意图,该装置包括佩戴支撑装置10、距离传感器20、身份一致性信息判断模块120,其中,距离传感器20和身份一致性信息判断模块120相连接并设置于佩戴支撑装置10上,距离传感器20用于获取该头戴式智能设备的使用者头部或者面部至少一个部位与该头戴式智能设备相应位置之间的距离信息,并将该信息传递给身份一致性信息判断模块120,身份一致性信息判断模块120将接收到的距离信息与预先设定的距离范围进行比较,该距离信息在预先设定的距离范围之内,则判定该头戴式智能设备持续附着在人体上。另外,在其他实施例中,身份一致性信息判断模块120可以设置在佩戴支撑装置10之外的一独立单元上。In a specific embodiment, for example, the apparatus 100 for detecting the head-mounted smart device continuously attached to the human body is shown in FIG. 2a and FIG. 2b, wherein FIG. 2a is a structural block diagram of the device, and FIG. 2b is a structural schematic diagram of the device. The device includes a wearing support device 10, a distance sensor 20, and an identity consistency information determining module 120. The distance sensor 20 and the identity consistency information determining module 120 are connected and disposed on the wearing support device 10, and the distance sensor 20 is used. Obtaining distance information between at least one part of the head or the face of the head-mounted smart device and the corresponding position of the head-mounted smart device, and transmitting the information to the identity consistency information determining module 120, the identity consistency information The determining module 120 compares the received distance information with a preset distance range, and the distance information is within a preset distance range, and then determines that the head-mounted smart device is continuously attached to the human body. In addition, in other embodiments, the identity consistency information determining module 120 may be disposed on a separate unit outside the wearing support device 10.
佩戴支撑装置10佩戴于使用者身上,其将距离传感器20固定于使用者的检测部位,以持续检测该头戴式智能设备与使用者之间的距离信息,在本实施例中,佩戴支撑装置10佩戴于使用者的头部,其为眼镜式结构,距离传感器20设置在该眼镜的支架前端部,当然,在其他实施例中,该头戴式智能设备也可以是耳机、帽子、头套等,只要能使距离传感器20与使用者的被测部位保持相对静止的位置关系即可,此外,根据需要,该头戴式智能设备还可以包括显示屏,在具有显示屏的情况下,距离传感器20将检测到的距离信息传送至显示屏,并通过显示屏显示该距离信息。The wearing support device 10 is worn on the user, and fixes the distance sensor 20 to the detecting portion of the user to continuously detect the distance information between the smart device and the user. In this embodiment, the wearing device is worn. 10 is worn on the user's head, which is a glasses-type structure, and the distance sensor 20 is disposed at the front end of the bracket of the glasses. Of course, in other embodiments, the head-mounted smart device may also be a headset, a hat, a head cover, etc. As long as the distance sensor 20 can maintain a relatively static positional relationship with the measured portion of the user, and further, the head-mounted smart device can further include a display screen, if necessary, in the case of a display screen, the distance sensor 20 transmits the detected distance information to the display screen and displays the distance information through the display screen.
其中,距离信息包括预设时间范围内、或预设的动作间隔之间的连续的距离信息,也可以是该头戴式智能设备在进行某一操作过程的时间,也可以是电量等硬件环境允许的全部时间内,此处,本领域技术人员可以根据具体情况进行设定,本发明并无具体限定。The distance information includes continuous distance information within a preset time range or a preset action interval, and may also be a time when the head-mounted smart device performs a certain operation process, or may be a hardware environment such as a power source. All of the time allowed, here, those skilled in the art can make settings according to specific conditions, and the present invention is not specifically limited.
此外,在另一具体实施例中,如图3a所示,检测头戴式智能设备持续附着在人体上的装置的结构框图,其中,该身份一致性信息获取模块110包括距离感应模块111、信号调制模块112、通信模块113,并且,距离感应模块111、信号调制模块112、通信113依次顺序电连接。In addition, in another specific embodiment, as shown in FIG. 3a, a structural block diagram of a device for detecting that the head mounted smart device is continuously attached to the human body, wherein the identity consistency information acquiring module 110 includes a distance sensing module 111 and a signal. The modulation module 112 and the communication module 113 are connected, and the distance sensing module 111, the signal modulation module 112, and the communication 113 are sequentially and electrically connected.
其中,距离感应模块111用于感应该模块与目标物之间的距离信息,其中,如图3b所示,距离感应模块111进一步包括发射单元114、接收单元115、计算单元116,并且,发射单元114、接收单元115,均与计算单元116电连接。The distance sensing module 111 is configured to sense distance information between the module and the target. The distance sensing module 111 further includes a transmitting unit 114, a receiving unit 115, a calculating unit 116, and a transmitting unit, as shown in FIG. 3b. 114. The receiving unit 115 is electrically connected to the computing unit 116.
其中,发射单元114用于发出距离测量信号,接收单元115用于接收经由 目标物反射的距离测量信号,计算单元116用于根据其间距离测量信号往返所用时间计算距离感应模块111与目标物的距离值。在本实施例中,发射单元114优选地可为具有激光二极管的激光发射器,用以发射激光作为距离测量信号,但本发明非以此为限,发射单元114也可为红外线发射器,用以发射红外线作为距离测量信号,或者发射单元114可为超声波发射器,用以发射超声波作为距离测量信号,或是以其他光波或声波进行距离测量,并且,计算单元116会根据不同性质的距离测量信号在介质中传播速度的不同,采取向对应的计算方式。The transmitting unit 114 is configured to send a distance measurement signal, and the receiving unit 115 is configured to receive the The distance measurement signal reflected by the target is used by the calculation unit 116 to calculate the distance value of the distance sensing module 111 from the target according to the time taken by the distance measurement signal. In this embodiment, the transmitting unit 114 is preferably a laser emitter having a laser diode for emitting laser light as a distance measuring signal, but the invention is not limited thereto, and the transmitting unit 114 can also be an infrared emitter. The infrared ray is used as the distance measurement signal, or the transmitting unit 114 may be an ultrasonic transmitter for transmitting the ultrasonic wave as the distance measurement signal, or the distance measurement by other light waves or sound waves, and the calculation unit 116 measures the distance according to different properties. The difference in the propagation speed of the signal in the medium is taken to the corresponding calculation method.
距离感应模块111将感应到的距离信号传送至信号调制模块112,信号调制模块112对该距离信号进行放大和滤波处理,传递给通信模块113,通信模块113将经过信号调制模块112处理过的距离信号传送至身份一致性信息判断模块120,身份一致性信息判断模块120将接收到的距离信号与预设的临界值距离信号进行比较,并根据比较结果判断该检测到的距离信息是否出现异常。The distance sensing module 111 transmits the sensed distance signal to the signal modulation module 112. The signal modulation module 112 amplifies and filters the distance signal and transmits the distance signal to the communication module 113. The communication module 113 will process the distance processed by the signal modulation module 112. The signal is sent to the identity consistency information determining module 120. The identity consistency information determining module 120 compares the received distance signal with a preset threshold distance signal, and determines whether the detected distance information is abnormal according to the comparison result.
此外,在本实施例中,身份一致性信息判断模块120进一步包括比较器121、可调电阻122和调节件123,其中,比较器121和通信模块113电连接,其接收通信模块113传送的距离信号(即经过信号调制模块113处理的电信号),并与预设的临界值电压信号进行比较,并根据该比较结果确定该头戴式智能设备是否持续附着在人体上,例如,当比较器121所接收到的距离信号超出预设的最大临界值电压信号,或者小于预设的最小临界值电压信号,则认为该头戴式智能设备没有持续附着在人体上,相反,如果检测到的距离信号连续,且该距离信号没有超出预设的最大临界值电压信号,且大于预设的最小临界值电压信号,则认为该头戴式智能设备持续附着在人体上。可调电阻122用于调节临界值电压信号,本实施例中,通过调节件123来改变可调电阻122的电阻值,以调节临界值电压信号。In addition, in this embodiment, the identity consistency information determining module 120 further includes a comparator 121, an adjustable resistor 122, and an adjusting component 123, wherein the comparator 121 and the communication module 113 are electrically connected, and receive the distance transmitted by the communication module 113. a signal (ie, an electrical signal processed by the signal modulation module 113) and compared with a preset threshold voltage signal, and determining whether the head-mounted smart device is continuously attached to the human body based on the comparison result, for example, when the comparator If the received distance signal exceeds the preset maximum threshold voltage signal or is less than the preset minimum threshold voltage signal, the head-mounted smart device is considered not to be continuously attached to the human body, and if the detected distance is When the signal is continuous, and the distance signal does not exceed the preset maximum threshold voltage signal and is greater than the preset minimum threshold voltage signal, the head-mounted smart device is considered to be continuously attached to the human body. The adjustable resistor 122 is used to adjust the threshold voltage signal. In this embodiment, the resistance value of the adjustable resistor 122 is changed by the adjusting member 123 to adjust the threshold voltage signal.
具体地,在本实施例中,身份一致性信息获取模块110实时获取头戴式智能设备的使用者的头部或者面部至少一个部位与距离传感器20之间的距离值,并将该距离值与预设的距离范围进行比较,在该距离值落在该预设的距离范围之内的情况下,则认为该头戴式智能设备持续附着在人体上,因为,如果该头戴式智能设备被取下,则检测到的距离值必然发生明显变化,超出预定范围,此外,由于每个人头部形状的差异,佩戴该头戴式智能设备时,检测到的该距离值可能会存在差异,所以,在首次使用该头戴式智能设备或者需要更换该头戴式智能设备的使用者时,需要对允许的距离范围进行设定,可以通过一段时间内的信息采集来实现,并且,通过可调电阻122和调节件123来实现预定范围的调节。 Specifically, in this embodiment, the identity consistency information obtaining module 110 acquires the distance value between the at least one part of the head or the face of the user of the head-mounted smart device and the distance sensor 20 in real time, and the distance value is The preset distance range is compared, and if the distance value falls within the preset distance range, the head-mounted smart device is considered to be continuously attached to the human body because, if the head-mounted smart device is If it is removed, the detected distance value must change significantly, beyond the predetermined range. In addition, due to the difference in the shape of each person's head, when the wearing smart device is worn, the detected distance value may be different, so When the head-mounted smart device is used for the first time or the user of the smart device needs to be replaced, the allowed distance range needs to be set, which can be realized by information acquisition over a period of time, and is adjustable The resistor 122 and the adjustment member 123 are used to achieve a predetermined range of adjustment.
此外,在又一实施例中,如图4a和图4b所示为另一检测头戴式智能设备持续附着在人体上的装置200,其与上述的检测头戴式智能设备持续附着在人体上的装置100的区别在于:检测头戴式智能设备持续附着在人体上的装置200进一步包括报警模块40。报警模块40和身份一致性信息判断模块120相连接。在本实施例中,报警模块40通过通信接口(图未标示)和身份一致性信息判断模块120相连接。身份一致性信息判断模块120通过距离信号与临界值信号的比较结果来控制报警模块40的启动或停止。具体地,结合图3a所示,比较器121将距离信号和预设的临界值信号进行比较,当距离信号大于预设的最大临界值信号时,比较器121输出的比较结果为高电平;当距离信号小于预设的最小临界值信号时,比较器121输出的比较结果为低电平。高电平或低电平的比较结果均传送至报警模块40,并相应地控制报警模块40启动或停止,而无论报警模块40产生那一种报警,均认为检测到的距离信息发生异常,可能该头戴式智能设备离开人体,可能该头戴式智能设备的使用者发生变化,而无论哪一种情况,都是不利于用户安全操作的,所以,需要尽可能地规避掉。In addition, in another embodiment, as shown in FIG. 4a and FIG. 4b, another device 200 for detecting that the head-mounted smart device is continuously attached to the human body is continuously attached to the human body with the above-mentioned detecting head-mounted smart device. The device 100 differs in that the device 200 that detects that the head-mounted smart device is continuously attached to the human body further includes an alarm module 40. The alarm module 40 is connected to the identity consistency information determination module 120. In the present embodiment, the alarm module 40 is connected to the identity consistency information determination module 120 via a communication interface (not shown). The identity consistency information determining module 120 controls the start or stop of the alarm module 40 by comparing the distance signal with the threshold value signal. Specifically, in combination with FIG. 3a, the comparator 121 compares the distance signal with a preset threshold signal, and when the distance signal is greater than the preset maximum threshold signal, the comparison result output by the comparator 121 is a high level; When the distance signal is less than the preset minimum threshold value signal, the comparison result output by the comparator 121 is a low level. The comparison result of the high level or the low level is transmitted to the alarm module 40, and the alarm module 40 is controlled to start or stop accordingly, and regardless of the type of alarm generated by the alarm module 40, it is considered that the detected distance information is abnormal, possibly The head-mounted smart device leaves the human body, and the user of the head-mounted smart device may change, and in either case, it is unfavorable for the user to operate safely, so it needs to be avoided as much as possible.
如图5所示,本实施例中,身份一致性信息判断模块120将接收比较结果的两个10引脚配置为PA中断引脚和PB中断引脚,其中PA为下降沿引起中断,PB为上升沿引起中断。当发生中断时,身份一致性信息判断模块120首先判断中断来源,如果是来源于PA,而且在一定时间内连续监测到低电平,则认为被检测者的距离信号降到低于预设的最小临界值,身份一致性信息判断模块120发出近距离提醒,并控制报警模块40发出近距离报警信号;如果在此时间内又回到高电平,则视为之前的低电平为孤立值,不认为是异常情况。同理,如果中断来源于PB,而且在一定时间内连续监测到高电平,则认为检测到的距离信息升到高于预设的最大临界值,身份一致性信息判断模块120发出远距离提醒,并控制报警模块40发出远距离报警信号;如果在此时间内又回到低电平,则视为之前的高电平为孤立值,不认为是异常情况。As shown in FIG. 5, in this embodiment, the identity consistency information determining module 120 configures two 10-pins that receive the comparison result as a PA interrupt pin and a PB interrupt pin, wherein the PA is a falling edge causing an interrupt, and PB is A rising edge causes an interruption. When an interruption occurs, the identity consistency information determining module 120 first determines the source of the interruption. If it is derived from the PA and continuously monitors the low level for a certain period of time, the distance signal of the detected subject is considered to be lower than the preset. The minimum threshold, the identity consistency information judging module 120 issues a close-range reminder, and controls the alarm module 40 to issue a close-range alarm signal; if it returns to the high level during this time, the previous low level is regarded as an isolated value. It is not considered an abnormal situation. Similarly, if the interruption originates from the PB, and the high level is continuously monitored for a certain period of time, it is considered that the detected distance information rises above a preset maximum threshold value, and the identity consistency information determining module 120 issues a remote distance reminder. And controlling the alarm module 40 to issue a long-distance alarm signal; if it returns to a low level within this time, it is regarded as the isolated high level as an isolated value, and is not considered to be an abnormal situation.
具体地,在初始化阶段,配置PA、PB引脚为相应中断功能,并将其模块中断使能(通过配置寄存器实现)。配置完之后,当PA、PB发生中断时,说明检测到的距离信息发生异常,也就是需要进行分析头戴式智能设备是否持续附着在人体上,并决定是否报警的时机。Specifically, in the initialization phase, the PA and PB pins are configured as corresponding interrupt functions, and their module interrupts are enabled (implemented through configuration registers). After the configuration, when the PA and PB are interrupted, it indicates that the detected distance information is abnormal, that is, it is necessary to analyze whether the head-mounted smart device is continuously attached to the human body and decide whether to alarm.
之后,需要打开中断,就是允许身份一致性信息判断模块120处理可屏蔽中断(也是通过配置寄存器实现)。Thereafter, the interrupt needs to be opened, that is, the identity consistency information determination module 120 is allowed to process the maskable interrupt (also implemented by the configuration register).
然后,等待中断,实际上是身份一致性信息判断模块120进入低功耗模式,处于等待中断唤醒的状态,具体实现方式也是通过配置寄存器。等待中断这个状态会一直保持到中断请求产生,所以等待中断之后就是开始处理中断请求 了。Then, waiting for the interrupt, in fact, the identity consistency information judging module 120 enters the low power mode, is in a state of waiting for the interrupt to wake up, and the specific implementation is also through the configuration register. Waiting for the interrupt, this state will remain until the interrupt request is generated, so after waiting for the interrupt, it will start processing the interrupt request. It is.
处理中断请求时,首先需要屏蔽中断,因为如果不屏蔽中断,就可能有新中断请求产生,从而打乱对现在中断请求的处理。When processing an interrupt request, it is first necessary to mask the interrupt, because if the interrupt is not masked, a new interrupt request may be generated, thereby disrupting the processing of the current interrupt request.
接着是持续一段时间内进行数据监测,判断所监测到的距离信息是否发生异常。Then, data monitoring is performed for a period of time to determine whether the detected distance information is abnormal.
处理完中断后,返回i=0,然后又打开中断,并等待下一次中断请求的到来。After processing the interrupt, return i=0, then open the interrupt again and wait for the next interrupt request to arrive.
可以理解的是,身份一致性信息判断模块120同时将对距离信息进行处理,并可以通过显示屏进行显示。It can be understood that the identity consistency information determining module 120 simultaneously processes the distance information and can display it through the display screen.
可以理解的是,报警模块40和身份一致性信息判断模块120之间也可以通过有线或无线的方式实现连接,本实施例中,报警模块40和身份一致性信息判断模块120之间通过因特网实现通信连接。It can be understood that the connection between the alarm module 40 and the identity consistency information determining module 120 can also be implemented by wire or wirelessly. In this embodiment, the alarm module 40 and the identity consistency information determining module 120 are implemented through the Internet. Communication connection.
可以理解的是,报警模块40可以是声音报警器(如蜂鸣器)或光学报警器(如频闪灯),也可以是声音报警器和光学报警器的组合。同时,报警模块40既可以设置在头戴式智能设备上,也可以设置在独立于该头戴式智能设备的处理单元上。It can be understood that the alarm module 40 can be an audible alarm (such as a buzzer) or an optical alarm (such as a strobe light), or a combination of an audible alarm and an optical alarm. At the same time, the alarm module 40 can be disposed on the head-mounted smart device or on the processing unit independent of the head-mounted smart device.
此外,在再一具体实施例中,提供的检测头戴式智能设备持续附着在人体上的装置,如图6所示,身份一致性信息获取模块110包括一距离传感器61和信号调理电路62,距离传感器61的输出端和信号调理电路62的输入端连接,身份一致性信息判断模块120包括信号分析处理模块71和比较模块72,信号调理电路62与信号分析处理模块71相连接,用于将距离传感器61所获取的距离信号转换为信号分析处理模块71可识别的电信号,信号分析处理模块71分析一预定时间段内接收到的距离信息的平均值之间,并计算实时接收到的距离信息与该平均值之间的差值,将表示该差值的信号发送个比较模块72,比较模块72将该差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为头戴式智能设备持续附着在人体上,反之,则认为该头戴式智能设备没有持续附着在人体上。In addition, in another embodiment, the apparatus for detecting that the head mounted smart device is continuously attached to the human body is provided. As shown in FIG. 6, the identity consistency information acquiring module 110 includes a distance sensor 61 and a signal conditioning circuit 62. The output end of the distance sensor 61 is connected to the input end of the signal conditioning circuit 62. The identity consistency information determining module 120 includes a signal analysis processing module 71 and a comparison module 72. The signal conditioning circuit 62 is connected to the signal analysis processing module 71 for The distance signal acquired by the distance sensor 61 is converted into an electrical signal recognizable by the signal analysis processing module 71, and the signal analysis processing module 71 analyzes the average value of the distance information received within a predetermined period of time, and calculates the distance received in real time. The difference between the information and the average value, the signal indicating the difference is sent to a comparison module 72, and the comparison module 72 compares the difference with a preset allowable change difference within the allowed variation difference. It is determined that the head-mounted smart device is continuously attached to the human body, and conversely, the head-mounted smart device is not continuously attached to the human body.
具体地,信号调理电路62用于把模拟信号变换为用于数据采集、控制过程、执行计算显示读出或其他目的的数字信号。距离传感器61测量使用者的距离信息,但由于传感器信号不能直接转换为数字数据,这是因为传感器输出是相当小的电压、电流或电阻变化,因此,在变换为数字信号之前必须进行放大、缓冲或定标模拟信号等,也就是调理过程,使其适合于模/数转换器(ADC)的输入,然后,ADC对模拟信号进行数字化,并把数字信号送到MCU或其他数字器件,以便用于系统的数据处理。 In particular, signal conditioning circuit 62 is operative to transform the analog signal into a digital signal for data acquisition, control processes, performing computational display readout, or other purposes. The distance sensor 61 measures the distance information of the user, but since the sensor signal cannot be directly converted into digital data, the sensor output is a relatively small voltage, current or resistance change, and therefore must be amplified and buffered before being converted into a digital signal. Or scaling the analog signal, etc., that is, the conditioning process, making it suitable for the input of an analog-to-digital converter (ADC). Then, the ADC digitizes the analog signal and sends the digital signal to the MCU or other digital device for use. Data processing in the system.
此外,在以上任一实施例中,身份一致性信息判断模块120可以设置在该头戴式智能设备上,也可以设置在独立于该头戴式智能设备之外的处理单元上,并与该头戴式智能设备通过wifi、蓝牙等无线设备通讯连接。In addition, in any of the above embodiments, the identity consistency information determining module 120 may be disposed on the head mounted smart device, or may be disposed on a processing unit other than the head mounted smart device, and Headset smart devices are connected via wireless devices such as wifi and Bluetooth.
根据本发明的实施例,还提供了一种检测头戴式智能设备持续附着在人体上的方法。According to an embodiment of the present invention, there is also provided a method of detecting that a head-mounted smart device is continuously attached to a human body.
如图7所示,该方法包括:As shown in FIG. 7, the method includes:
步骤S710,获取头戴式智能设备当前所附着的人体头部或面部的至少一个部位与头戴式智能设备上相应部位之间的距离信息;Step S710: Obtain distance information between at least one part of the human head or the face to which the head-mounted smart device is currently attached and the corresponding part on the head-mounted smart device;
步骤S720,计算距离信息,并根据预先设定的阈值判断头戴式智能设备是否持续附着在人体上。Step S720, calculating the distance information, and determining whether the head-mounted smart device is continuously attached to the human body according to the preset threshold.
其中,距离信息包括预设时间范围内的距离信息,当该距离信息在所设定的阈值范围之内时,确定为头戴式智能设备持续附着在人体上。The distance information includes distance information within a preset time range. When the distance information is within the set threshold range, it is determined that the head-mounted smart device is continuously attached to the human body.
在一个实施例中,计算距离信息,并根据预先设定的阈值判断头戴式智能设备是否持续附着在人体上包括:In one embodiment, calculating the distance information and determining whether the head-mounted smart device is continuously attached to the human body according to the preset threshold includes:
计算实时检测到的距离信息值与预先存储的平均值距离信息之间的差值,并将差值与预设的允许变化差值进行比较,在差值在预设的允许变化差值之内认定为头戴式智能设备持续附着在人体上。Calculating a difference between the real-time detected distance information value and the pre-stored average distance information, and comparing the difference with a preset allowable change difference, wherein the difference is within a preset allowable change difference It is recognized that the head-mounted smart device is continuously attached to the human body.
此外,在具体实施例中,根据具体情况,所获取的距离信息也可以包括其他距离信息,并不限于上述的人体头部或面部的至少一个部位与头戴式智能设备上相应部位之间的距离信息。In addition, in a specific embodiment, the acquired distance information may also include other distance information, and is not limited to the foregoing between the at least one part of the human head or the face and the corresponding part of the head-mounted smart device. Distance information.
并且,将获取的距离信号转换为电信号,并计算电信号与预先存储的表示平均距离信息的电信号的差值,将该差值与预先存储的表示允许变化差值的电信号进行比较。And, the acquired distance signal is converted into an electrical signal, and the difference between the electrical signal and the pre-stored electrical signal representing the average distance information is calculated, and the difference is compared with a pre-stored electrical signal indicating the allowable change difference.
此外,在上述任一实施例中,所获取的距离信息可以是一预设时间内的距离信息,也可以是预定动作之间的距离信息,获取距离信息的目的是保证用户在进行某项操作的过程中,该头戴式智能设备持续附着在人体上,所以,可以伴随着某项操作的进行,对距离信息进行获取,也可以持续获取,对此,本发明并无具体限定。In addition, in any of the foregoing embodiments, the acquired distance information may be distance information within a preset time period, or may be distance information between predetermined actions. The purpose of acquiring the distance information is to ensure that the user is performing an operation. In the process of the present invention, the head-mounted smart device is continuously attached to the human body. Therefore, the distance information can be acquired along with the progress of an operation, and the information can be continuously obtained. The present invention is not specifically limited.
可以理解,随着信息时代的发展,通过人的眼部动作信息等发送操纵指令来完成某些操作的技术已经越来越完善,在解放人双手的同时,也带来了一些弊端,比如,在进行某操作的过程中,如果该设备没有持续附着在人体上,又没有一种方式判断该设备是否离开人体,就会导致在该设备离开人体后,继续进行当前的操作,造成电量浪费、或者用户隐私泄露等问题,所以,通过以上方式,可以实现对头戴式智能设备与使用者之间的距离信息的实时监测,通过 实时了解到的距离信息与预设距离值、或者预设距离范围的比较,可以判断该头戴式智能设备是否持续附着在人体上,其中,预设的距离值、或者预设的距离范围可以是通过预先对该头戴式智能设备与使用者之间的平均距离的信息采集获取,从而实现对该头戴式智能设备是否持续附着在人体上进行判断,例如以下场景:It can be understood that with the development of the information age, the technology for transmitting certain manipulations through human eye movement information and the like has been more and more perfect, and at the same time liberating the hands of the people, it also brings some drawbacks, for example, In the process of performing an operation, if the device does not continuously adhere to the human body, and there is no way to judge whether the device leaves the human body, it will cause the current operation to continue after the device leaves the human body, resulting in waste of power. Or the user's privacy leaks, etc., so, through the above method, real-time monitoring of the distance information between the head-mounted smart device and the user can be realized. The distance information that is learned in real time and the preset distance value or the preset distance range may be used to determine whether the head-mounted smart device is continuously attached to the human body, wherein the preset distance value or the preset distance range may be The information is collected and acquired in advance by the average distance between the smart device and the user, so as to determine whether the smart device is continuously attached to the human body, for example, the following scenario:
(场景一)在通过头戴式智能设备进行某游戏的过程中,如果中途该头戴式智能设备被取下来,则身份一致性信息判断模块所检测到的距离信息就会瞬间发生明显变化,即使在非常短的时间内,该设备从一个人头上被换到另外一个人头上,则身份一致性信息判断模块所检测的到的距离信息也会发生一定程度的变化,通过预先对距离信息在短时间内的波动范围的设定,在该信息的变化超出该范围的情况下,则认为该头戴式智能设备没有持续附着在人体上,则保存该游戏当前的进度并退出游戏,进入休眠状态,从而,不仅节约了电量,也方便用户下次继续继续进行游戏。(Scenario 1) In the process of performing a game through the head-mounted smart device, if the head-mounted smart device is taken down in the middle, the distance information detected by the identity consistency information judging module will change significantly in an instant. Even if the device is switched from one person to another in a very short period of time, the distance information detected by the identity consistency information judging module will also change to some extent, by pre-pairing the distance information. The setting of the fluctuation range in a short time, if the change of the information exceeds the range, it is considered that the head-mounted smart device does not continuously adhere to the human body, then saves the current progress of the game and exits the game to enter the sleep. The state, in turn, not only saves power, but also facilitates the user to continue the game next time.
(场景二)对于某些需要用户权限才能进行查看的视频、或者文档,也可以通过虹膜信息识别的方式对用户身份进行验证,并且通过用户的眨眼、或者瞪眼等眼部动作控制该文件的打开、关闭、或者快进、快退、上下翻页等,此时,也可以通过上述方式来判断该设备是否持续附着在人体上,例如,该头戴式智能设备为智能眼镜,用户佩戴该眼镜查看该视频、或者文档,在通过了用户身份认证,打开了该文件之后,如果中途该智能眼镜被取下来,或者被换到另一个人头上,则由于身份一致性信息判断模块所检测到的距离信息不连续、或者产生超出预定范围的波动,则向视频的播放端、或者文档的开启端发送关闭指令,关闭正在播放的视频、或者正在查看的文档,从而,很大程度上,保护了用户的隐私。(Scenario 2) For some videos or documents that require user rights to view, the identity of the user can also be verified by means of iris information recognition, and the opening of the file can be controlled by eye movements such as blinking or blinking of the user. , closing, or fast forward, rewind, flipping up and down, etc. At this time, it is also possible to determine whether the device is continuously attached to the human body by the above method. For example, the smart device is smart glasses, and the user wears the glasses. View the video, or the document, after passing the user identity authentication, after opening the file, if the smart glasses are taken down or transferred to another person's head, it is detected by the identity consistency information judgment module. If the distance information is discontinuous or generates fluctuations beyond the predetermined range, a close command is sent to the play end of the video or the open end of the document, and the video being played, or the document being viewed is closed, thereby largely protecting User's privacy.
此外,上述的头戴式智能设备可以是眼镜、也可以是帽子、耳机、头套等等。In addition, the above-mentioned head-mounted smart device may be glasses, a hat, a headphone, a head cover, and the like.
此外,在首次使用该头戴式智能设备,或者,该头戴式智能设备要更换使用者的情况下,需要对用户身份信息进行采集,该功能可以由身份一致性信息获取模块实现,也可以新增信息采集模块,在该模块接收到信息采集指令的情况下,需要一定时间(例如:3分钟)的用户身份信息的读取与保存过程,在这段时间内,该模块连续读取当头戴式智能设备与使用者之间的距离信息,并记录距离信息在该时间段内的整体变化趋势,并根据该变化趋势确定距离信息的波动范围,正常情况下,可能会出现人的距离信息在某一个、或者多个时间点出现剧烈变化,超出该波动范围,但是,只要该剧烈变化持续时间非常短,或者仅仅是一个时间点出现的,并且变化恢复后,该信息的整体变化趋势并没 有发生改变,则仍然认为该情况是满足验证条件的。In addition, when the head-mounted smart device is used for the first time, or the smart device needs to be replaced, the user identity information needs to be collected, and the function may be implemented by the identity consistency information acquiring module, or The information acquisition module is newly added. When the module receives the information collection instruction, it needs a certain time (for example, 3 minutes) to read and save the user identity information. During this time, the module reads continuously. The distance information between the smart device and the user, and records the overall change trend of the distance information during the time period, and determines the fluctuation range of the distance information according to the change trend. Under normal circumstances, a human distance may occur. The information changes drastically at one or more time points beyond the fluctuation range, but as long as the duration of the dramatic change is very short, or only occurs at a point in time, and the change is restored, the overall trend of the information changes. Did not If there is a change, the situation is still considered to be the verification condition.
此外,除了上述信号操纵技术,本发明的技术方案还可以进一步应用于其他领域,例如医学、监管等等。In addition, in addition to the above signal manipulation techniques, the technical solution of the present invention can be further applied to other fields such as medicine, supervision, and the like.
此外,根据本发明实施例提供的头戴式智能设备具有省电保护装置,如果在一预定时间(例如:5分钟)内,身份一致性信息获取模块持续监测不到距离信息,则默认为该头戴式智能设备离开人体,则自动进入休眠状态。In addition, the smart device according to the embodiment of the present invention has a power saving protection device. If the identity consistency information acquiring module continuously monitors the distance information within a predetermined time (for example, 5 minutes), the default is When the head-mounted smart device leaves the human body, it automatically enters a sleep state.
本发明的实施例还提供另一种检测头戴式智能设备持续附着在人体上的装置。Embodiments of the present invention also provide another means of detecting that a head-mounted smart device is continuously attached to a human body.
如图1所示,该装置至少包括一身份一致性信息获取模块110和身份一致性信息判断模块120,身份一致性信息获取模块110获取人体的体温信息,身份一致性信息判断模块120根据获取的体温信息,判断头戴式智能设备是否持续附着在人体上。As shown in FIG. 1 , the device includes at least an identity consistency information acquiring module 110 and an identity consistency information determining module 120. The identity consistency information acquiring module 110 acquires body temperature information of the human body, and the identity consistency information determining module 120 obtains the The body temperature information determines whether the head-mounted smart device is continuously attached to the human body.
其中,获取的人体的体温信息为在预定时间内的连续的体温信息,或者预定时间内以预定周期获取的体温信息的点值。The body temperature information of the acquired human body is continuous body temperature information within a predetermined time, or a point value of body temperature information acquired in a predetermined period within a predetermined time.
可选地,身份一致性信息获取模块110为接触式、或非接触式体温测量传感器。Optionally, the identity consistency information obtaining module 110 is a contact type or non-contact body temperature measuring sensor.
此外,在具体实施例中,根据具体情况,身份一致性信息获取模块110也可以获取上述的人体的体温信息之外的其他温度信息,并不限于人体的体温信息。In addition, in a specific embodiment, the identity consistency information acquiring module 110 may also acquire other temperature information than the body temperature information of the human body, and is not limited to the body temperature information of the human body.
例如,在一个具体实施例中,身份一致性信息获取模块110为非接触式体温测量传感器,该头戴式智能设备为眼镜式结构,该体温测量传感器设置在眼镜的支架上,此外,在其他实施例中,也可以是接触式体温测量传感器,可以设置在智能眼镜的鼻托上,对于传感器的安装位置并无具体限定。For example, in a specific embodiment, the identity consistency information obtaining module 110 is a non-contact body temperature measuring sensor, and the head-mounted smart device is a glasses-type structure, and the body temperature measuring sensor is disposed on the bracket of the glasses, and further, in other In the embodiment, the contact type body temperature measuring sensor may be provided on the nose pad of the smart glasses, and the mounting position of the sensor is not specifically limited.
如图8和图2b所示检测头戴式智能设备持续附着在人体上的装置100,其中,图8为该装置的结构框图,图2b为该装置的结构示意图,该装置包括佩戴支撑装置10、体温测量传感器21、身份一致性信息判断模块120,其中,体温测量传感器21和身份一致性信息判断模块120相连接并设置于佩戴支撑装置10上,体温测量传感器用于获取头戴式智能设备的使用者的体温信息,并将获取的体温信息传递给身份一致性信息判断模块120,身份一致性信息判断模块120根据接收到的体温信息判断该头戴式智能设备是否持续附着在人体上。另外,在其他实施例中,身份一致性信息判断模块120可以设置在佩戴支撑装置之外的一独立单元上。As shown in FIG. 8 and FIG. 2b, the device 100 for detecting the continuous attachment of the head-mounted smart device to the human body is shown in FIG. 8 , which is a structural block diagram of the device, and FIG. 2 b is a schematic structural view of the device, and the device includes the wearing support device 10 . a body temperature measuring sensor 21 and an identity consistency information determining module 120, wherein the body temperature measuring sensor 21 and the identity consistency information determining module 120 are connected and disposed on the wearing support device 10, and the body temperature measuring sensor is used to acquire the head mounted smart device. The user's body temperature information is transmitted to the identity consistency information determining module 120. The identity consistency information determining module 120 determines whether the head-mounted smart device is continuously attached to the human body based on the received body temperature information. In addition, in other embodiments, the identity consistency information determining module 120 can be disposed on a separate unit other than the wearing support device.
具体地,在本实施例中,身份一致性信息判断模块120可以包括信号分析处理模块(未示出)和比较模块(未示出),信号分析处理模块分析一预定时 间段内检测到的温度的平均值,并计算实时获取的温度值与平均值之间的差值,比较模块将差值与预设的允许变化差值范围进行比较,在差值在允许变化差值范围之内认定为头戴式智能设备持续附着在人体上。Specifically, in this embodiment, the identity consistency information determining module 120 may include a signal analysis processing module (not shown) and a comparison module (not shown), and the signal analysis processing module analyzes a predetermined time. The average value of the temperature detected in the interval, and the difference between the temperature value obtained in real time and the average value is calculated, and the comparison module compares the difference with the preset allowable change difference range, and the difference is allowed to change. Within the difference range, it is determined that the head-mounted smart device is continuously attached to the human body.
佩戴支撑装置10佩戴于使用者身上,其将体温测量传感器21固定于使用者的检测部位,以持续检测该使用者的体温信息,在本实施例中,佩戴支撑装置10佩戴于使用者的头部,其为眼镜式结构,当然,在其他实施例中,该头戴式智能设备也可以是耳机、帽子、头套等,只要能使体温测量传感器在位置关系上相对于使用者的检测部位固定即可,此外,根据需要,该头戴式智能设备还可以包括显示屏,在具有显示屏的情况下,体温测量传感器21将检测到的体温信息传送至显示屏,并通过显示屏显示该使用者的体温信息。The wearing support device 10 is worn on the user, and fixes the body temperature measuring sensor 21 to the detecting portion of the user to continuously detect the body temperature information of the user. In the embodiment, the wearing support device 10 is worn on the user's head. In other embodiments, the head-mounted smart device can also be an earphone, a hat, a head cover, etc., as long as the body temperature measuring sensor can be fixed in positional relationship with respect to the user's detecting portion. In addition, the head-mounted smart device may further include a display screen, and if there is a display screen, the body temperature measurement sensor 21 transmits the detected body temperature information to the display screen, and displays the use through the display screen. Body temperature information.
如图9所示,在另一具体实施例中,检测头戴式智能设备持续附着在人体上的装置的结构框图,其中,身份一致性信息获取模块110包括光学探头117、光电转换模块118、信号调制模块112,并且,光学探头117、光电转换模块118、信号调制模块112依次顺序电连接。光学探头117对应于该使用者的检测部位,如额头,以检测到该使用者的体温信息,实现对该使用者体温的感应。As shown in FIG. 9 , in another specific embodiment, a structural block diagram of a device for detecting that a head mounted smart device is continuously attached to a human body, wherein the identity consistency information acquiring module 110 includes an optical probe 117 , a photoelectric conversion module 118 , The signal modulation module 112, and the optical probe 117, the photoelectric conversion module 118, and the signal modulation module 112 are sequentially electrically connected. The optical probe 117 corresponds to the detection site of the user, such as the forehead, to detect the body temperature information of the user, and to sense the body temperature of the user.
光学探头117将探测的体温信号传送至光电转换模块118,体温信号经由光电转换模块118转换为电信号并传送至信号调制模块112,信号调制模块112对电信号进行放大和滤波处理,传送至身份一致性信息判断模块120,身份一致性信息判断模块120将接收到的电信号与预设的临界值电压信号进行比较,并根据比较结果判断该检测到的温度信息是否出现异常。The optical probe 117 transmits the detected body temperature signal to the photoelectric conversion module 118, and the body temperature signal is converted into an electrical signal via the photoelectric conversion module 118 and transmitted to the signal modulation module 112, and the signal modulation module 112 amplifies and filters the electrical signal to be transmitted to the identity. The consistency information judging module 120 compares the received electrical signal with a preset threshold voltage signal, and determines whether the detected temperature information is abnormal according to the comparison result.
此外,在本实施例中,身份一致性信息判断模块120进一步包括计算模块124、比较器121、可调电阻122和调节件123,其中,计算模块124和信号调制模块112电连接,其接收信号调制模块112传送的体温信号(即经过光电转换模块22和信号调制模块23处理的电信号),并计算实时接收到的体温信号与平均体温值的差值,并将该差值信号传送给比较器121,比较器121将该差值与预设的临界值电压信号范围进行比较,并根据比较结果判定该头戴式智能设备是否持续附着在人体上,例如:当比较器121所接收到的差值信号超出预设的允许变化差值的最大临界值时,则认为该头戴式智能设备没有持续附着在人体上,相反,如果检测到的体温信号连续,且该差值信号小于预设的允许变化差值的最大临界值,则认为该头戴式智能设备持续附着在人体上。此外,在本实施例中,可调电阻122用于调节预设的允许变化差值的最大临界值所对应的电信号,本实施例中,通过调节件33来改变可调电阻32的电阻值,以上述最大临界值所对应的电信号,由于人体质不同,所以人体的体温信息也有可能存在差异,所以,在首次使用该头戴式智能设备或者需要更换该头戴式智能设备的 使用者的情况下,首先对该使用者的体温信息进行采集,并应用可调电阻,根据预先采集到的使用者的体温信息设置该使用者的体温允许变化差值的最大值、和/或体温范围。In addition, in this embodiment, the identity consistency information determining module 120 further includes a calculating module 124, a comparator 121, an adjustable resistor 122, and an adjusting component 123. The computing module 124 and the signal modulation module 112 are electrically connected, and receive signals. The body temperature signal transmitted by the modulation module 112 (ie, the electrical signal processed by the photoelectric conversion module 22 and the signal modulation module 23), and calculates the difference between the body temperature signal received in real time and the average body temperature value, and transmits the difference signal to the comparison. The comparator 121 compares the difference with a preset threshold voltage signal range, and determines whether the head-mounted smart device is continuously attached to the human body according to the comparison result, for example, when the comparator 121 receives When the difference signal exceeds the maximum threshold value of the preset allowable change difference, it is considered that the head-mounted smart device does not continuously adhere to the human body. Conversely, if the detected body temperature signal is continuous, and the difference signal is smaller than the preset The maximum critical value of the allowable change difference is considered to be that the head-mounted smart device continues to adhere to the human body. In addition, in the embodiment, the adjustable resistor 122 is used to adjust the electrical signal corresponding to the maximum critical value of the preset allowable change difference. In this embodiment, the resistance of the adjustable resistor 32 is changed by the adjusting member 33. The electrical signal corresponding to the maximum critical value mentioned above may have different body temperature information due to different body qualities. Therefore, the first use of the smart device or the replacement of the smart device may be required. In the case of the user, the user's body temperature information is first collected, and an adjustable resistor is applied, and the maximum value of the user's body temperature allowable change difference is set according to the pre-acquired user's body temperature information, and/or Body temperature range.
此外,在其他实施例中,身份一致性信息判断模块120也可以将实时接收到的体温信息与预设的体温范围相比较,并根据比较的结果判断该头戴式智能设备是否持续附着在人体上。In addition, in other embodiments, the identity consistency information determining module 120 may also compare the body temperature information received in real time with a preset body temperature range, and determine whether the head-mounted smart device is continuously attached to the human body according to the comparison result. on.
此外,在又一具体实施例中,如图10和图4b所示为检测头戴式智能设备持续附着在人体上的装置200,该装置200进一步包括报警模块40。报警模块40和身份一致性信息判断模块120相连接。在本实施例中,报警模块40通过通信接口(图未标示)和身份一致性信息判断模块120相连接。身份一致性信息判断模块120通过接收到的表示实时体温信息的电信号与预设的表示体温范围的电信号范围的比较结果来控制报警模块40的启动或停止。具体地,当接收到的表示实时体温信息的电信号大于预设的表示体温范围的电信号范围中的最大临界值时,输出的比较结果为高电平;当接收到的表示实时体温信息的电信号小于预设的表示体温范围的电信号范围中的最小临界值时,输出的比较结果为低电平,以上两种电平信号均控制报警模块40启动进行报警。Moreover, in yet another embodiment, as shown in FIGS. 10 and 4b, the apparatus 200 for detecting that the head mounted smart device is continuously attached to the human body, the apparatus 200 further includes an alarm module 40. The alarm module 40 is connected to the identity consistency information determination module 120. In the present embodiment, the alarm module 40 is connected to the identity consistency information determination module 120 via a communication interface (not shown). The identity consistency information determining module 120 controls the start or stop of the alarm module 40 by the received comparison of the electrical signal representing the real-time body temperature information with the preset range of the electrical signal representing the body temperature range. Specifically, when the received electrical signal indicating the real-time body temperature information is greater than a preset maximum value in the range of the electrical signal indicating the body temperature range, the output comparison result is a high level; when the received real-time body temperature information is received When the electrical signal is less than the preset minimum threshold value in the range of the electrical signal indicating the body temperature range, the comparison result of the output is a low level, and the above two level signals control the alarm module 40 to start an alarm.
如图11所示,本实施例中,身份一致性信息判断模块120将接收比较结果的两个10引脚配置为PA中断引脚和PB中断引脚,其中PA为下降沿引起中断,PB为上升沿引起中断。当发生中断时,身份一致性信息判断模块120首先判断中断来源,如果是来源于PA,而且在一定时间内连续监测到低电平,则认为表示实时体温信息的电信号小于预设的表示体温范围的电信号范围中的最小临界值时,身份一致性信息判断模块120发出低温度提醒,并控制报警模块40发出低温度报警信号;如果在此时间内又回到高电平,则视为之前的低电平为孤立值,不认为是异常情况。同理,如果中断来源于PB,而且在一定时间内连续监测到高电平,则认为检测到的表示实时体温信息的电信号大于预设的表示体温范围的电信号范围中的最大临界值,处理模块40发出高温度提醒,并控制报警模块40发出高温度报警信号;如果在此时间内又回到低电平,则视为之前的高电平为孤立值,不认为是异常情况。As shown in FIG. 11, in this embodiment, the identity consistency information determining module 120 configures two 10-pins that receive the comparison result as a PA interrupt pin and a PB interrupt pin, wherein the PA is a falling edge causing an interrupt, and PB is A rising edge causes an interruption. When an interruption occurs, the identity consistency information determining module 120 first determines the source of the interruption. If it is derived from the PA and continuously monitors the low level for a certain period of time, the electrical signal representing the real-time body temperature information is considered to be less than the preset body temperature. When the minimum critical value in the range of the electrical signal range, the identity consistency information determining module 120 issues a low temperature alarm and controls the alarm module 40 to issue a low temperature alarm signal; if it returns to the high level during this time, it is regarded as The previous low level is an isolated value and is not considered an abnormal condition. Similarly, if the interruption originates from PB and the high level is continuously monitored for a certain period of time, it is considered that the detected electrical signal representing the real-time body temperature information is greater than the maximum critical value in the range of the preset electrical signal indicating the body temperature range, The processing module 40 issues a high temperature alarm and controls the alarm module 40 to issue a high temperature alarm signal; if it returns to a low level during this time, it is considered that the previous high level is an isolated value and is not considered an abnormal condition.
具体地,在初始化阶段,配置PA、PB引脚为相应中断功能,并将其模块中断使能(通过配置寄存器实现)。配置完之后,当PA、PB发生中断时,说明检测到的体温信息发生异常,也就是需要进行分析头戴式智能设备是否持续附着在人体上,或者需要分析该头戴式智能设备是否持续附着在人体上,并决定是否报警的时机。Specifically, in the initialization phase, the PA and PB pins are configured as corresponding interrupt functions, and their module interrupts are enabled (implemented through configuration registers). After the configuration, when the PA and PB are interrupted, it indicates that the detected body temperature information is abnormal, that is, whether the head-mounted smart device is continuously attached to the human body, or whether the head-mounted smart device needs to be continuously attached. On the human body, and decide whether or not to call the police.
之后,需要打开中断,就是允许身份一致性信息判断模块120处理可屏蔽 中断(也是通过配置寄存器实现)。After that, the interrupt needs to be opened, that is, the identity consistency information judging module 120 is allowed to process the maskable Interrupts (also implemented through configuration registers).
然后,等待中断,实际上是身份一致性信息判断模块120进入低功耗模式,处于等待中断唤醒的状态,具体实现方式也是通过配置寄存器。等待中断这个状态会一直保持到中断请求产生,所以等待中断之后就是开始处理中断请求了。Then, waiting for the interrupt, in fact, the identity consistency information judging module 120 enters the low power mode, is in a state of waiting for the interrupt to wake up, and the specific implementation is also through the configuration register. Waiting for an interrupt will continue until the interrupt request is generated, so wait for the interrupt and start processing the interrupt request.
处理中断请求时,首先需要屏蔽中断,因为如果不屏蔽中断,就可能有新中断请求产生,从而打乱对现在中断请求的处理。When processing an interrupt request, it is first necessary to mask the interrupt, because if the interrupt is not masked, a new interrupt request may be generated, thereby disrupting the processing of the current interrupt request.
接着是持续一段时间内进行数据监测,判断是否所监测到的体温信息是否发生异常。Then, data monitoring is performed for a period of time to determine whether the detected body temperature information is abnormal.
处理完中断后,返回i=0,然后又打开中断,并等待下一次中断请求的到来。After processing the interrupt, return i=0, then open the interrupt again and wait for the next interrupt request to arrive.
可以理解的是,身份一致性信息判断模块120同时将对体温信息进行处理,并可以通过显示屏进行显示。It can be understood that the identity consistency information determining module 120 simultaneously processes the body temperature information and can display it through the display screen.
可以理解的是,报警模块40可以是声音报警器(如蜂鸣器)或光学报警器(如频闪灯),也可以是声音报警器和光学报警器的组合。同时,报警模块40既可以设置在头戴式智能设备上,也可以设置在独立于该头戴式智能设备的处理单元上,并与该头戴式智能设备通讯连接。It can be understood that the alarm module 40 can be an audible alarm (such as a buzzer) or an optical alarm (such as a strobe light), or a combination of an audible alarm and an optical alarm. At the same time, the alarm module 40 can be disposed on the head-mounted smart device, or can be disposed on the processing unit independent of the head-mounted smart device, and is communicatively connected to the head-mounted smart device.
并且,报警模块40和身份一致性信息判断模块120之间也可以通过有线或无线的方式实现连接,本实施例中,报警模块40和身份一致性信息判断模块120之间通过因特网实现通信连接。Moreover, the connection between the alarm module 40 and the identity consistency information determining module 120 can also be implemented by wire or wirelessly. In this embodiment, the alarm module 40 and the identity consistency information determining module 120 are connected through the Internet.
上述的检测头戴式智能设备持续附着在人体上的装置具有以下优点:其一、通过佩戴于被检测者身上的佩戴支撑装置10,可以实现对被检测者长期自动连续的体温检测;其二、该装置使用安全,可以避免传统水银体温计所存在的使用隐患;其三、该装置佩戴方便,可进行远程监控,无需手动测量;其四、该适用范围广,可根据使用者的体质差异,相应的调节临界值信号,从而可针对不同个体实现差异化测量。The above-mentioned device for detecting that the head-mounted smart device is continuously attached to the human body has the following advantages: First, by wearing the support device 10 worn on the subject, long-term automatic continuous body temperature detection of the subject can be realized; The device is safe to use, and can avoid the hidden dangers of the traditional mercury thermometer; third, the device is easy to wear, can be remotely monitored, and does not need manual measurement; fourth, the scope of application is wide, according to the user's physical difference, The threshold signal is adjusted accordingly so that different measurements can be made for different individuals.
此外,在再一具体实施例中,提供了一种检测头戴式智能设备持续附着在人体上的装置,如图12所示,身份一致性信息获取模块110包括一体温测量传感器63、以及信号调理电路62,体温测量传感器63的输出端和信号调理电路62的输入端连接,身份一致性信息判断模块120包括信号分析处理模块71和比较模块72,其中,信号调理电路62的输出端与信号分析处理模块71的输入端电连接,用于将接收到的体温信号转换为信号分析处理模块可识别的电信号,信号分析处理模块71接收信号调理电路62发送来的表示当前温度信息的电信号,并分析得到当前表示体温信息的电信号与表示预设的平均体温信息的电信号之 间的差值,比较模块72将该差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为头戴式智能设备持续附着在人体上,反之,则认为头戴式智能设备没有持续附着在人体上。In addition, in still another specific embodiment, a device for detecting that a head-mounted smart device is continuously attached to a human body is provided. As shown in FIG. 12, the identity consistency information acquiring module 110 includes an integrated temperature measuring sensor 63, and a signal. The conditioning circuit 62, the output of the body temperature measuring sensor 63 is connected to the input end of the signal conditioning circuit 62, and the identity consistency information determining module 120 includes a signal analysis processing module 71 and a comparison module 72, wherein the output and signal of the signal conditioning circuit 62 The input end of the analysis processing module 71 is electrically connected for converting the received body temperature signal into an electrical signal recognizable by the signal analysis processing module, and the signal analysis processing module 71 receives the electrical signal indicating the current temperature information sent by the signal conditioning circuit 62. And analyzing the current electrical signal representing the body temperature information and the electrical signal indicating the preset average body temperature information The difference between the difference module and the preset allowable change difference is determined to be that the head-mounted smart device is continuously attached to the human body within the allowable change difference, and vice versa. Smart devices are not continuously attached to the human body.
具体地,信号调理电路62用于把模拟信号变换为用于数据采集、控制过程、执行计算显示读出或其他目的的数字信号。体温测量传感器63测量使用者的体温信息,但由于传感器信号不能直接转换为数字数据,这是因为传感器输出是相当小的电压、电流或电阻变化,因此,在变换为数字信号之前必须进行放大、缓冲或定标模拟信号等,也就是调理过程,使其适合于模/数转换器(ADC)的输入,然后,ADC对模拟信号进行数字化,并把数字信号送到MCU或其他数字器件,以便用于系统的数据处理。In particular, signal conditioning circuit 62 is operative to transform the analog signal into a digital signal for data acquisition, control processes, performing computational display readout, or other purposes. The body temperature measuring sensor 63 measures the user's body temperature information, but since the sensor signal cannot be directly converted into digital data, the sensor output is a relatively small voltage, current, or resistance change, and therefore must be amplified before being converted into a digital signal. Buffering or scaling analog signals, etc., which is the conditioning process, making it suitable for the input of an analog-to-digital converter (ADC). The ADC then digitizes the analog signal and sends the digital signal to an MCU or other digital device. Used for data processing of the system.
此外,在其他实施例中,身份一致性信息判断模块120在根据体温信息判断该头戴式智能设备是否持续附着在人体上的时候,也可以将实时获取的体温信息与预设的体温信息允许波动范围进行比较,在当前接收到的体温信息落在预设的体温信息允许波动范围的情况下,在判断该头戴式智能设备持续附着在人体上。In addition, in other embodiments, the identity consistency information determining module 120 may also allow the real-time acquired body temperature information and the preset body temperature information to be allowed when the head-mounted smart device is continuously attached to the human body according to the body temperature information. The fluctuation range is compared, and in the case that the currently received body temperature information falls within the preset allowable fluctuation range of the body temperature information, it is determined that the head-mounted smart device is continuously attached to the human body.
此外,在以上任一实施例中,身份一致性信息判断模块120可以设置在该头戴式智能设备上,也可以设置在独立于该头戴式智能设备之外的处理单元上,并与该头戴式智能设备通过wifi、蓝牙等无线设备通讯连接。In addition, in any of the above embodiments, the identity consistency information determining module 120 may be disposed on the head mounted smart device, or may be disposed on a processing unit other than the head mounted smart device, and Headset smart devices are connected via wireless devices such as wifi and Bluetooth.
根据本发明的实施例,还提供了一种检测头戴式智能设备持续附着在人体上的方法。According to an embodiment of the present invention, there is also provided a method of detecting that a head-mounted smart device is continuously attached to a human body.
如图13所示,该方法包括:As shown in FIG. 13, the method includes:
步骤S1310,获取头戴式智能设备当前所附着的人体的体温信息;此外,在具体实施例中,根据具体情况,该步骤也可以获取上述的人体的体温信息之外的其他温度信息,并不限于人体的体温信息。Step S1310: Obtain body temperature information of the human body to which the head-mounted smart device is currently attached. In addition, in a specific embodiment, according to a specific situation, the step may also obtain other temperature information other than the body temperature information of the human body, and Limited to body temperature information of the human body.
步骤S1320,根据获取的体温信息,判断头戴式智能设备是否持续附着在人体上。Step S1320: Determine, according to the acquired body temperature information, whether the head-mounted smart device is continuously attached to the human body.
其中,获取的体温信息为在预定时间内的连续的体温信息,或者预定时间内以预定周期获取的体温信息的点值。The acquired body temperature information is continuous body temperature information within a predetermined time, or a point value of body temperature information acquired in a predetermined period within a predetermined time.
在一个实施例中,根据获取的体温信息,判断头戴式智能设备是否持续附着在人体上包括:In an embodiment, determining whether the head-mounted smart device is continuously attached to the human body according to the acquired body temperature information includes:
计算所获取的体温的变化差值,并根据预先设定的允许变化差值范围判断头戴式智能设备是否持续附着在人体上。Calculating the difference in the obtained body temperature change, and determining whether the head-mounted smart device is continuously attached to the human body according to the preset allowable change difference range.
在另一实施例中,根据获取的体温信息,判断头戴式智能设备是否持续附着在人体上包括: In another embodiment, determining whether the head-mounted smart device is continuously attached to the human body according to the acquired body temperature information includes:
分析一预定时间段内检测到的温度的平均值,并计算实时获取的温度值与平均值之间的差值;Analyzing an average value of the temperatures detected during a predetermined period of time, and calculating a difference between the temperature values obtained in real time and the average value;
将差值与预设的允许变化差值范围进行比较,在差值在允许变化差值范围之内认定为头戴式智能设备持续附着在人体上。The difference is compared with a preset allowable change difference range, and it is determined that the head-mounted smart device is continuously attached to the human body within the range of the allowable change difference.
并且,将接收到的体温信息号转换为电信号,并将该电信号与预先存储的表示允许变化差值范围的电信号范围进行比较。And, the received body temperature information number is converted into an electrical signal, and the electrical signal is compared with a pre-stored range of electrical signals indicating a range of allowable change differences.
在又一实施例中,根据获取的体温信息,判断头戴式智能设备是否持续附着在人体上包括:In still another embodiment, determining whether the head-mounted smart device is continuously attached to the human body according to the acquired body temperature information includes:
根据一定时间内或设定的动作间隔之间的人体的体温值,以及预设的体温的波动范围判断头戴式智能设备是否持续附着在人体上。Whether the head-mounted smart device is continuously attached to the human body is determined according to the body temperature value of the human body between a certain time or the set action interval and the preset fluctuation range of the body temperature.
具体地,将所获取的体温值与预设的体温的波动范围相比较,在体温值在预设的体温的波动范围的情况下,判断该头戴式智能设备持续附着在人体上。Specifically, the obtained body temperature value is compared with a preset fluctuation range of the body temperature, and in a case where the body temperature value is within a preset fluctuation range of the body temperature, it is determined that the head-mounted smart device is continuously attached to the human body.
此外,在具体实施例中,根据具体情况,也可以获取上述的人体的体温信息之外的其他温度信息,并不限于人体的体温信息。In addition, in a specific embodiment, other temperature information than the body temperature information of the human body described above may be acquired according to a specific case, and is not limited to the body temperature information of the human body.
可以理解,随着信息时代的发展,通过人的眼部动作信息等发送操纵指令来完成某些操作的技术已经越来越完善,在解放人双手的同时,也带来了一些弊端,比如,在进行某操作的过程中,如果该设备没有持续附着在人体上,又没有一种方式判断该设备是否离开人体,就会导致在该设备离开人体后,继续进行当前的操作,造成电量浪费、或者用户隐私泄露等问题,所以,通过以上方式,可以实现对头戴式智能设备的使用者体温信息的实时监测,通过实时了解到的使用者的体温值、或者体温变化差值与预设的体温范围、或者允许体温变化差值的比较,可以判断该头戴式智能设备是否持续附着在该人体上,例如以下场景:It can be understood that with the development of the information age, the technology for transmitting certain manipulations through human eye movement information and the like has been more and more perfect, and at the same time liberating the hands of the people, it also brings some drawbacks, for example, In the process of performing an operation, if the device does not continuously adhere to the human body, and there is no way to judge whether the device leaves the human body, it will cause the current operation to continue after the device leaves the human body, resulting in waste of power. Or the user's privacy leaks, etc., therefore, through the above manner, real-time monitoring of the body temperature information of the user of the head-mounted smart device can be realized, and the user's body temperature value or the body temperature change difference and the preset value can be realized through real-time understanding. The body temperature range or the comparison of the difference in body temperature variation can be used to determine whether the head-mounted smart device is continuously attached to the human body, such as the following scenario:
(场景一)在通过头戴式智能设备进行某游戏的过程中,如果中途该头戴式智能设备被取下来,则身份一致性信息判断模块所检测到的距离信息就会瞬间发生明显变化,即使在非常短的时间内,该设备从一个人头上被换到另外一个人头上,则身份一致性信息判断模块所检测的到的温度信息也会发生一定程度的变化,通过预先对温度信息在短时间内的波动范围的设定,在该信息的变化超出该范围的情况下,则认为该头戴式智能设备没有持续附着在人体上,则保存该游戏当前的进度并退出游戏,进入休眠状态,从而,不仅节约了电量,也方便用户下次继续继续进行游戏。(Scenario 1) In the process of performing a game through the head-mounted smart device, if the head-mounted smart device is taken down in the middle, the distance information detected by the identity consistency information judging module will change significantly in an instant. Even if the device is switched from one person to another in a very short period of time, the temperature information detected by the identity consistency information judging module will also change to some extent, by pre-pairing the temperature information. The setting of the fluctuation range in a short time, if the change of the information exceeds the range, it is considered that the head-mounted smart device does not continuously adhere to the human body, then saves the current progress of the game and exits the game to enter the sleep. The state, in turn, not only saves power, but also facilitates the user to continue the game next time.
(场景二)对于某些需要用户权限才能进行查看的视频、或者文档,也可以通过虹膜信息识别的方式对用户身份进行验证,并且通过用户的眨眼、或者瞪眼等眼部动作控制该文件的打开、关闭、或者快进、快退、上下翻页等,此 时,也可以通过上述方式来判断该设备是否持续附着在人体上,例如,该头戴式智能设备为智能眼镜,用户佩戴该眼镜查看该视频、或者文档,在通过了用户身份认证,打开了该文件之后,如果中途该智能眼镜被取下来,或者被换到另一个人头上,则由于身份一致性信息判断模块所检测到的用户的体温信息不连续、或者产生超出预定范围的波动,则向视频的播放端、或者文档的开启端发送关闭指令,关闭正在播放的视频、或者正在查看的文档,从而,很大程度上,保护了用户的隐私。(Scenario 2) For some videos or documents that require user rights to view, the identity of the user can also be verified by means of iris information recognition, and the opening of the file can be controlled by eye movements such as blinking or blinking of the user. , close, or fast forward, rewind, page up and down, etc. In the above manner, whether the device is continuously attached to the human body can be determined. For example, the smart device is smart glasses, and the user wears the glasses to view the video or the document, and after passing the user identity authentication, the user opens. After the file, if the smart glasses are taken down or switched to another person's head, the user's body temperature information detected by the identity consistency information determining module is discontinuous or generates fluctuations exceeding a predetermined range. Sending a close command to the play end of the video or the open end of the document, closing the video being played, or the document being viewed, thus largely protecting the privacy of the user.
此外,上述的头戴式智能设备可以是眼镜、也可以是帽子、耳机、头套等等。In addition, the above-mentioned head-mounted smart device may be glasses, a hat, a headphone, a head cover, and the like.
此外,在首次使用该头戴式智能设备,或者,该头戴式智能设备要更换使用者的情况下,需要对用户身份信息进行采集,该功能可以由身份一致性信息获取模块实现,也可以新增信息采集模块,在该模块接收到信息采集指令的情况下,需要一定时间(例如:3分钟)的用户身份信息的读取与保存过程,在这段时间内,该模块连续读取当前使用者的体温信息,并记录体温信息在该时间段内的整体变化趋势,并根据该变化趋势确定体温信息的波动范围,保存至与当前用户身份相对应的用户身份信息库。身份一致性信息判断模块在将实时接收到的头戴式智能设备的使用者的体温信息与平均体温的差值与该用户身份信息库中存储的体温信息的波动范围相比较,并根据比较结果判定该头戴式智能设备是否持续附着在人体上,正常情况下,可能会出现人的体温信息在某一个、或者多个时间点出现剧烈变化,超出该波动范围,但是,只要该剧烈变化持续时间非常短,或者仅仅是一个时间点出现的,并且变化恢复后,该信息的整体变化趋势并没有发生改变,则仍然认为该情况是满足该头戴式智能设备持续附着在人体上的验证的。In addition, when the head-mounted smart device is used for the first time, or the smart device needs to be replaced, the user identity information needs to be collected, and the function may be implemented by the identity consistency information acquiring module, or The new information collection module, in the case that the module receives the information collection instruction, requires a certain time (for example, 3 minutes) to read and save the user identity information. During this time, the module continuously reads the current The body temperature information of the user, and records the overall trend of the body temperature information during the time period, and determines the fluctuation range of the body temperature information according to the change trend, and saves to the user identity information library corresponding to the current user identity. The identity consistency information judging module compares the difference between the body temperature information of the user of the head-mounted smart device received in real time and the average body temperature with the fluctuation range of the body temperature information stored in the user identity information database, and according to the comparison result Determining whether the head-mounted smart device is continuously attached to the human body. Under normal circumstances, the human body temperature information may change drastically at one or more time points beyond the fluctuation range, but as long as the drastic change continues The time is very short, or it is only a point in time, and after the change is restored, the overall change trend of the information has not changed, and the situation is still considered to be the verification that the head-mounted smart device is continuously attached to the human body. .
此外,除了上述信号操纵技术,本发明的技术方案还可以进一步应用于其他领域,例如医学、监管等等。In addition, in addition to the above signal manipulation techniques, the technical solution of the present invention can be further applied to other fields such as medicine, supervision, and the like.
此外,根据本发明实施例提供的头戴式智能设备具有省电保护装置,如果预定时间长度(例如:5分钟)内持续监测不到体温信息,则默认该头戴式智能设备离开人体,则自动进入休眠状态。In addition, the head-mounted smart device provided by the embodiment of the present invention has a power-saving protection device. If the body temperature information is not continuously monitored within a predetermined time length (for example, 5 minutes), the head-mounted smart device leaves the human body by default. Automatically enters the sleep state.
本发明的实施例还提供了另一种检测头戴式智能设备持续附着在人体上的装置。Embodiments of the present invention also provide another means of detecting that a head-mounted smart device is continuously attached to a human body.
如图1所示,该装置至少包括一身份一致性信息获取模块110和身份一致性信息判断模块120,身份一致性信息获取模块110获取头戴式智能设备设置在人体上承重部位的压力信息,身份一致性信息判断模块120根据该压力信息与预先设定的阈值的比较结果判断该头戴式智能设备是否持续附着在人体上。 As shown in FIG. 1 , the device includes at least an identity consistency information acquiring module 110 and an identity consistency information determining module 120. The identity consistency information acquiring module 110 obtains pressure information of a weight-bearing part of the human body on the human body. The identity consistency information determining module 120 determines whether the head-mounted smart device is continuously attached to the human body according to the comparison result of the pressure information and the preset threshold.
其中,身份一致性信息获取模块110实时获取一定时间内的压力信息,当该压力信息在所设定的阈值范围之内时,确定头戴式智能设备持续附着在人体上。The identity consistency information acquiring module 110 acquires the pressure information in a certain period of time in real time, and determines that the head-mounted smart device is continuously attached to the human body when the pressure information is within the set threshold range.
此外,在其他实施例中,获取压力信息的时间段并不限于上述的一定时间,也可以是该头戴式智能设备进行某一操作过程的时间段内,也可以是在电量等硬件环境允许的全部时间内,并无特殊限制。In addition, in other embodiments, the time period for obtaining the pressure information is not limited to the foregoing certain time, and may be within a time period during which the head-mounted smart device performs a certain operation process, or may be allowed in a hardware environment such as a power source. There are no special restrictions on the entire time.
此外,在具体实施例中,根据实际情况,身份一致性信息获取模块所获取的压力信息并不限于上述的头戴式智能设备设置在人体上承重部位的压力信息,也可以包括该头戴式智能设备的压力感应模块所收到的压力信息,或者其他压力信息。In addition, in a specific embodiment, according to the actual situation, the pressure information acquired by the identity consistency information acquiring module is not limited to the pressure information of the above-mentioned head-mounted smart device disposed on the weight-bearing portion of the human body, and may also include the head-mounted type. Pressure information received by the pressure sensing module of the smart device, or other pressure information.
例如,在一个具体实施例中,根据本发明的技术方案,提供的检测头戴式智能设备持续附着在人体上的装置,该装置通过检测头戴式智能设备设置在人体上承重部位的压力信息,判断该头戴式智能设备是否持续附着在人体上。For example, in a specific embodiment, according to the technical solution of the present invention, a device for detecting that a head-mounted smart device is continuously attached to a human body is provided, and the device detects pressure information of a load-bearing portion of a human body by detecting a head-mounted smart device. And determining whether the head-mounted smart device is continuously attached to the human body.
例如,图14和图2b所示检测头戴式智能设备持续附着在人体上的装置100,其中,图14为该装置的结构框图,图2b为该装置的结构示意图,该装置包括佩戴支撑装置10、压力传感器22、身份一致性信息判断模块120,压力传感器22和身份一致性信息判断模块120相连接并设置于佩戴支撑装置10上,其中,压力传感器22用于获取该头戴式智能设备设置在人体承重部位的压力信息,并将该压力信息转换为电信号传递给身份一致性信息判断模块120,身份一致性信息判断模块120将接收到的表示承重部位的压力信息的电信号与预先设置的表示允许压力范围的电信号范围进行比较,在表示承重部位的压力信息的电信号落在该表示允许压力范围的电信号范围的情况下,则判定为该头戴式智能设备持续附着在人体上,否则,判定定该头戴式智能设备没有持续附着在人体上。For example, FIG. 14 and FIG. 2b show a device 100 for detecting that a head-mounted smart device is continuously attached to a human body, wherein FIG. 14 is a structural block diagram of the device, and FIG. 2b is a structural schematic view of the device, the device including a wearing support device. 10, the pressure sensor 22, the identity consistency information determining module 120, the pressure sensor 22 and the identity consistency information determining module 120 are connected and disposed on the wearing support device 10, wherein the pressure sensor 22 is used to acquire the head-mounted smart device The pressure information is set in the weight bearing portion of the human body, and the pressure information is converted into an electrical signal and transmitted to the identity consistency information determining module 120. The identity consistency information determining module 120 receives the electrical signal indicating the pressure information of the bearing portion and the prior The set representation indicates that the range of electrical signals within the pressure range is allowed to be compared, and in the case where the electrical signal representing the pressure information of the load-bearing portion falls within the range of the electrical signal indicating the allowable pressure range, it is determined that the head-mounted smart device is continuously attached to On the human body, otherwise, it is determined that the head-mounted smart device does not continuously adhere to the human body.
在本实施例中,佩戴支撑装置10佩戴于使用者身上,其将压力传感器22固定于使用者的检测部位,以持续检测头戴式智能设备设置在人体上承重部位的压力信息,例如,佩戴支撑装置10佩戴于被检测者的头部,其为眼镜式结构,压力传感器22设置在该眼镜的一个鼻托上。当然,在其他实施例中,也可以两个鼻托上各设置一个,并且,该头戴式智能设备也可以是耳机、帽子、头套等,只要能使压力传感器22固定于使用者的检测部位即可,此外,根据需要,该头戴式智能设备还可以包括显示屏,在具有显示屏的情况下,压力传感器22将检测到的压力信息传送至显示屏,并通过显示屏显示该压力信息。In this embodiment, the wearing support device 10 is worn on the user, and the pressure sensor 22 is fixed to the detecting portion of the user to continuously detect the pressure information of the head-mounted smart device disposed on the weight-bearing portion of the human body, for example, wearing The support device 10 is worn on the head of the subject, which is a glasses-type structure, and the pressure sensor 22 is disposed on a nose pad of the glasses. Of course, in other embodiments, one of the two nose pads can also be disposed, and the head-mounted smart device can also be an earphone, a cap, a head cover, etc., as long as the pressure sensor 22 can be fixed to the user's detection site. In addition, the head-mounted smart device may further include a display screen, and if there is a display screen, the pressure sensor 22 transmits the detected pressure information to the display screen, and displays the pressure information through the display screen. .
如图15所示,在另一实施例中,检测头戴式智能设备持续附着在人体上的装置的结构框图,其中,身份一致性信息获取模块110包括:压力采集模块1132、 数据处理模块1131、通信模块113。其中,As shown in FIG. 15 , in another embodiment, a structural block diagram of a device for detecting that a head mounted smart device is continuously attached to a human body, wherein the identity consistency information acquiring module 110 includes: a pressure collecting module 1132 Data processing module 1131, communication module 113. among them,
压力采集模块1132设计成垫状放入该头戴式智能设备,用于监测使用者承重部位的压力。优选地,在本实施例中,该头戴式智能设备为智能眼镜,该智能眼镜的鼻托由较薄的塑胶材料制成,在其朝向使用者鼻部到的一面上安装2个压敏电阻器FSR,两个鼻托各一个。The pressure collection module 1132 is designed to be placed in a cushion shape to the head-mounted smart device for monitoring the pressure of the load bearing portion of the user. Preferably, in this embodiment, the head-mounted smart device is smart glasses, and the nose pads of the smart glasses are made of a thin plastic material, and two pressure sensitive devices are mounted on a side thereof facing the nose of the user. Resistor FSR, one for each of the two nose pads.
数据处理模块1131采集从压力采集模块1132获得的数据信息。该模块由一个基于微处理器的电路板组成,包含一个低功率、高性能的8位AVR微处理器ATmega16L、外围元件(电阻、电容等)和电源。本实施例中,采用具有10位分辨率的4个ADC输入通道,将压敏电阻器产生的模拟电压信息转换为数字信号(即实现了将获得的压力模拟信号信息转换为数字信号的转换器的功能)。该微处理器的时钟频率为8MHz。所有电路的工作电压为5V,由LM78L55分压器和一个7.4V锂电池提供。该模块简洁轻便,可以通过线路与压力采集模块1132连接,并便于与头戴式智能设备集成。The data processing module 1131 collects the data information obtained from the pressure acquisition module 1132. The module consists of a microprocessor-based board that contains a low-power, high-performance 8-bit AVR microprocessor, the ATmega16L, peripheral components (resistors, capacitors, etc.) and power supplies. In this embodiment, four ADC input channels with 10-bit resolution are used to convert analog voltage information generated by the varistor into a digital signal (ie, a converter that converts the obtained pressure analog signal information into a digital signal) Function). The microprocessor has a clock frequency of 8MHz. All circuits operate at 5V and are supplied by the LM78L55 voltage divider and a 7.4V lithium battery. The module is simple and lightweight, can be connected to the pressure acquisition module 1132 via a line, and is easy to integrate with a head-mounted smart device.
通信模块113用于将经过基于微处理器的数据处理模块1131处理后的数字信号实时地传输到身份一致性信息判断模块120。The communication module 113 is configured to transmit the digital signal processed by the microprocessor-based data processing module 1131 to the identity consistency information determining module 120 in real time.
容易理解,在本实施例中,所提到的数字信号为数字电信号。It will be readily understood that in the present embodiment, the digital signal referred to is a digital electrical signal.
在本实施例中,由于数字信息量小,可以采用高采样率的无线传输方式。因此,选取低功耗的无线电通信模块GW100B(其大小为56mm×28mm×7mm)。无线电发射器和接收器分别与基于微处理器的数据处理模块和后台相连。传输距离在无障碍情况下可以达到5m范围。GW100B的前向纠错处理实现了低误差率,使得整个系统可靠,此外,在其他实施例中,也可以采用有线传输的方式。In this embodiment, since the amount of digital information is small, a wireless transmission method with a high sampling rate can be employed. Therefore, a low power consumption radio communication module GW100B (having a size of 56 mm x 28 mm x 7 mm) is selected. The radio transmitter and receiver are respectively connected to the microprocessor based data processing module and the background. The transmission distance can reach 5m in the case of barrier-free conditions. The forward error correction processing of the GW 100B achieves a low error rate, making the entire system reliable, and in other embodiments, a wired transmission method can also be employed.
身份一致性信息判断模块120将接收到与实时监测到的压力变化差值所对应的电压信号与预设的临界变化差值范围所对应的电压信号范围进行比较,并根据比较结果判定该检测到的压力信息是否出现异常。The identity consistency information determining module 120 compares the voltage signal corresponding to the pressure change difference detected in real time with the voltage signal range corresponding to the preset critical change difference range, and determines the detected according to the comparison result. Whether the pressure information is abnormal.
优选地,在上述任一实施例中,身份一致性信息判断模块120包括信号分析处理模块71和比较模块72,信号分析处理模块71计算实时获取的压力信息转化成的电信号与预先存储的表示一段时间内所获取的压力信息平均值的电信号之间的差值,比较模块72将该差值与预设的允许变化差值进行比较,在允许的变化差值之内,认定为该头戴式智能设备持续附着在人体上,反之,则认为该头戴式智能设备没有持续附着在人体上,此外,在其他实施例中,比较模块72也可以将实时获取的表示压力信息值的电信号与所获取的压力信息转化成的电信号的最大值、和最小值进行比较,在实时获取的表示压力信息值的电信号大于所获取的压力信息转化成的电信号的最大值、或者小于所获取的压力信息转化成的电信号的最小值的情况下,认为该头戴式智能设备没有持续附着在 人体上。Preferably, in any of the above embodiments, the identity consistency information determining module 120 includes a signal analysis processing module 71 and a comparison module 72. The signal analysis processing module 71 calculates an electrical signal converted into real-time acquired pressure information and a pre-stored representation. Comparing the difference between the electrical signals of the average of the pressure information acquired over a period of time, the comparison module 72 compares the difference with a preset allowable change difference, and within the allowable change difference, the head is determined to be the head The wearable smart device is continuously attached to the human body. On the contrary, the smart smart device is not continuously attached to the human body. In addition, in other embodiments, the comparison module 72 can also obtain the power information indicating the pressure information value in real time. The signal is compared with the maximum value and the minimum value of the electrical signal converted from the acquired pressure information, and the electrical signal representing the pressure information value acquired in real time is greater than the maximum value or smaller than the electrical signal converted by the acquired pressure information. In the case where the acquired pressure information is converted into the minimum value of the electrical signal, it is considered that the head-mounted smart device does not continuously adhere to On the human body.
此外,在又一实施例中,如图16和图4b所示为另一检测头戴式智能设备持续附着在人体上的装置200,其与上述的检测头戴式智能设备持续附着在人体上的装置100的区别在于:检测头戴式智能设备持续附着在人体上的装置200进一步包括报警模块40。报警模块40和身份一致性信息判断模块120相连接。在本实施例中,报警模块40通过通信接口(图未标示)和身份一致性信息判断模块120相连接。身份一致性信息判断模块120通过接收到的表示实时监测到的压力信息的电压信号与预先设置的表示允许压力范围所对应的电压信号范围的比较结果来控制报警模块40的启动或停止。具体地,当表示实时监测到的值的电压信号大于预先设置的表示允许压力范围所对应的电压信号范围中的最大临界值时,比较模块72输出的比较结果为高电平信号,当表示实时监测到的值的电压信号小于预先设置的表示允许压力范围所对应的电压信号范围中的最小临界值时,比较模块72输出的比较结果为低电平信号,该高电平信号、或者低电平信号传送至报警模块40,并相应地控制报警模块40启动或停止。In addition, in another embodiment, as shown in FIG. 16 and FIG. 4b, another device 200 for detecting that the head-mounted smart device is continuously attached to the human body is continuously attached to the human body with the above-mentioned detecting head-mounted smart device. The device 100 differs in that the device 200 that detects that the head-mounted smart device is continuously attached to the human body further includes an alarm module 40. The alarm module 40 is connected to the identity consistency information determination module 120. In the present embodiment, the alarm module 40 is connected to the identity consistency information determination module 120 via a communication interface (not shown). The identity consistency information determining module 120 controls the start or stop of the alarm module 40 by the received voltage signal representing the pressure information monitored in real time and the previously set voltage signal range corresponding to the allowable pressure range. Specifically, when the voltage signal indicating the value monitored in real time is greater than a maximum threshold value in the range of the voltage signal corresponding to the preset allowable pressure range, the comparison result output by the comparison module 72 is a high level signal, when real time is expressed. When the voltage signal of the monitored value is less than a preset minimum threshold value indicating a range of voltage signals corresponding to the allowable pressure range, the comparison result output by the comparison module 72 is a low level signal, the high level signal, or a low level The flat signal is transmitted to the alarm module 40 and the alarm module 40 is controlled to start or stop accordingly.
如图17所示,本实施例中,报警模块40将接收比较结果的两个10引脚配置为PA中断引脚和PB中断引脚,其中PA为下降沿引起中断,PB为上升沿引起中断。当发生中断时,报警模块40首先判定中断来源,如果是来源于PA,而且在一定时间内连续监测到低电平,则认为表示实时监测到的值的电压信号小于预先设置的表示允许压力范围所对应的电压信号范围中的最小临界值,报警模块40发出低压力报警信号;如果在此时间内又回到高电平,则视为之前的低电平为孤立值,不认为是异常情况。同理,如果中断来源于PB,而且在一定时间内连续监测到高电平,则认为检测到的表示实时监测到的值的电压信号大于预先设置的表示允许压力范围所对应的电压信号范围中的最大临界值,报警模块40发出高压力报警信号;如果在此时间内又回到低电平,则视为之前的高电平为孤立值,不认为是异常情况,以上两种情况中的任意一种发生均判断该头戴式智能设备没有持续附着在人体上。As shown in FIG. 17, in this embodiment, the alarm module 40 configures two 10-pins that receive the comparison result as a PA interrupt pin and a PB interrupt pin, wherein PA is a falling edge causing an interrupt, and PB is a rising edge causing an interrupt. . When an interruption occurs, the alarm module 40 first determines the source of the interruption. If it is derived from the PA and continuously monitors the low level for a certain period of time, the voltage signal representing the value monitored in real time is considered to be less than the preset allowable pressure range. The alarm module 40 issues a low pressure alarm signal for the minimum threshold value in the corresponding voltage signal range; if it returns to the high level during this time, it is regarded as the isolated low level as an isolated value, and is not considered to be an abnormal situation. . Similarly, if the interrupt originates from PB and the high level is continuously monitored for a certain period of time, it is considered that the detected voltage signal representing the value monitored in real time is greater than the preset voltage signal range corresponding to the allowable pressure range. The maximum threshold value, the alarm module 40 sends a high pressure alarm signal; if it returns to the low level within this time, it is regarded as the isolated high level as an isolated value, and is not considered to be an abnormal situation, in the above two cases Any occurrence occurs that the head-mounted smart device is not continuously attached to the human body.
具体地,在初始化阶段,配置PA、PB引脚为相应中断功能,并将其模块中断使能(通过配置寄存器实现)。配置完之后,当PA、PB发生中断时,说明检测到的压力信息发生异常,也就是需要进行分析头戴式智能设备是否持续附着在人体上,并决定是否报警的时机。Specifically, in the initialization phase, the PA and PB pins are configured as corresponding interrupt functions, and their module interrupts are enabled (implemented through configuration registers). After the configuration, when the PA and PB are interrupted, it indicates that the detected pressure information is abnormal, that is, it is necessary to analyze whether the head-mounted smart device is continuously attached to the human body and decide whether to alarm.
之后,需要打开中断,就是允许身份一致性信息判断模块120处理可屏蔽中断(也是通过配置寄存器实现)。Thereafter, the interrupt needs to be opened, that is, the identity consistency information determination module 120 is allowed to process the maskable interrupt (also implemented by the configuration register).
然后,等待中断,实际上是身份一致性信息判断模块120进入低功耗模式, 处于等待中断唤醒的状态,具体实现方式也是通过配置寄存器。等待中断这个状态会一直保持到中断请求产生,所以等待中断之后就是开始处理中断请求了。Then, waiting for the interrupt, actually the identity consistency information determining module 120 enters the low power mode, In the state of waiting for the interrupt to wake up, the specific implementation is also through the configuration register. Waiting for an interrupt will continue until the interrupt request is generated, so wait for the interrupt and start processing the interrupt request.
处理中断请求时,首先需要屏蔽中断,因为如果不屏蔽中断,就可能有新中断请求产生,从而打乱对现在中断请求的处理。When processing an interrupt request, it is first necessary to mask the interrupt, because if the interrupt is not masked, a new interrupt request may be generated, thereby disrupting the processing of the current interrupt request.
接着是持续一段时间内进行数据监测,判定是否所监测到的压力信息是否发生异常。Then, data monitoring is performed for a period of time to determine whether the monitored pressure information is abnormal.
处理完中断后,返回i=0,然后又打开中断,并等待下一次中断请求的到来。After processing the interrupt, return i=0, then open the interrupt again and wait for the next interrupt request to arrive.
可以理解的是,身份一致性信息判断模块120同时将对压力信息进行处理,并可以通过显示屏进行显示。It can be understood that the identity consistency information determining module 120 simultaneously processes the pressure information and can display it through the display screen.
可以理解的是,报警模块40和身份一致性信息判断模块120之间也可以通过有线或无线的方式实现连接,本实施例中,报警模块40和身份一致性信息判断模块120之间通过因特网实现通信连接。It can be understood that the connection between the alarm module 40 and the identity consistency information determining module 120 can also be implemented by wire or wirelessly. In this embodiment, the alarm module 40 and the identity consistency information determining module 120 are implemented through the Internet. Communication connection.
可以理解的是,报警模块40可以是声音报警器(如蜂鸣器)或光学报警器(如频闪灯),也可以是声音报警器和光学报警器的组合。同时,报警模块40既可以设置在头戴式智能设备上,也可以设置在独立于该头戴式智能设备的处理单元上。It can be understood that the alarm module 40 can be an audible alarm (such as a buzzer) or an optical alarm (such as a strobe light), or a combination of an audible alarm and an optical alarm. At the same time, the alarm module 40 can be disposed on the head-mounted smart device or on the processing unit independent of the head-mounted smart device.
此外,如图18所示,在再一实施例中,身份一致性信息获取模块110包括一压力测量传感器64,信号调理电路62,压力测量传感器64的输出端和信号调理电路62的输入端连接,身份一致性信息判断模块120包括信号分析处理模块71和比较模块72,信号调理电路62与信号分析处理模块71相连接,用于将接收到的压力信息号转换为信号分析处理模块71可识别的电信号,信号分析处理模块71分析在一预定时间段内获取的压力信息转化成的电信号平均值,并计算表示实时压力信息值的电信号与该平均值之间的差值,比较模块72将该差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为头戴式智能设备持续附着在人体上,反之,则认为该头戴式智能设备没有持续附着在人体上。In addition, as shown in FIG. 18, in still another embodiment, the identity consistency information acquisition module 110 includes a pressure measurement sensor 64, a signal conditioning circuit 62, and an output of the pressure measurement sensor 64 and an input of the signal conditioning circuit 62. The identity consistency information judging module 120 includes a signal analysis processing module 71 and a comparison module 72. The signal conditioning circuit 62 is connected to the signal analysis processing module 71 for converting the received pressure information number into a signal analysis processing module 71. The electrical signal, the signal analysis processing module 71 analyzes the average value of the electrical signal converted into the pressure information acquired in a predetermined period of time, and calculates the difference between the electrical signal representing the real-time pressure information value and the average value, and the comparison module 72 comparing the difference with the preset allowable change difference, and determining that the head-mounted smart device is continuously attached to the human body within the allowable change difference; otherwise, the head-mounted smart device is not continuously attached. On the human body.
具体地,在本实施例中,信号调理电路62用于把模拟信号变换为用于数据采集、控制过程、执行计算显示读出或其他目的的数字信号。压力测量传感器64测量压力信息,但由于传感器信号不能直接转换为数字数据,这是因为传感器输出是相当小的电压、电流或电阻变化,因此,在变换为数字信号之前必须进行放大、缓冲或定标模拟信号等,也就是调理过程,使其适合于模/数转换器(ADC)的输入,然后,ADC对模拟信号进行数字化,并把数字信号送到MCU或其他数字器件,以便用于系统的数据处理。 Specifically, in the present embodiment, signal conditioning circuit 62 is used to transform the analog signal into a digital signal for data acquisition, control processes, performing computational display readout or other purposes. The pressure measuring sensor 64 measures the pressure information, but since the sensor signal cannot be directly converted into digital data, the sensor output is a relatively small voltage, current or resistance change, and therefore must be amplified, buffered or fixed before being converted into a digital signal. The analog signal, etc., is the conditioning process, making it suitable for the input of an analog-to-digital converter (ADC). The ADC then digitizes the analog signal and sends the digital signal to the MCU or other digital device for use in the system. Data processing.
此外,在以上任一实施例中,身份一致性信息判断模块120可以设置在头戴式智能设备上,也可以设置在独立于头戴式智能设备的处理单元上,并通过wifi、蓝牙等无线设备与该头戴式智能设备实现通讯连接。In addition, in any of the above embodiments, the identity consistency information determining module 120 may be disposed on the head-mounted smart device, or may be disposed on a processing unit independent of the head-mounted smart device, and wirelessly through wifi, Bluetooth, and the like. The device is in communication with the head-mounted smart device.
根据本发明的实施例,还提供了一种检测头戴式智能设备持续附着在人体上的方法。According to an embodiment of the present invention, there is also provided a method of detecting that a head-mounted smart device is continuously attached to a human body.
如图19所示,该方法包括:As shown in FIG. 19, the method includes:
步骤S1910,获取头戴式智能设备设置在人体上承重部位的压力信息;Step S1910: Obtain pressure information of the head-mounted smart device disposed on the weight bearing portion of the human body;
步骤S1920,根据压力信息与预先设定的阈值的比较结果判断头戴式智能设备是否持续附着在人体上。Step S1920, determining whether the head-mounted smart device is continuously attached to the human body according to the comparison result of the pressure information and the preset threshold.
此外,在一个实施例中,获取一定时间内的压力信息,当压力信息在对应的设定的阈值范围之内时,确定头戴式智能设备持续附着在人体上。In addition, in one embodiment, the pressure information is acquired for a certain period of time, and when the pressure information is within the corresponding set threshold range, it is determined that the head-mounted smart device is continuously attached to the human body.
此外,在一个实施例中,根据压力信息与预先设定的阈值的比较结果判断头戴式智能设备是否持续附着在人体上包括:In addition, in one embodiment, determining whether the head-mounted smart device is continuously attached to the human body according to the comparison result of the pressure information and the preset threshold includes:
分析预先获取的压力信息转化成的电信号的平均值,以及实时压力信息值与平均值之间的差值,将差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为头戴式智能设备持续附着在人体上。The average value of the electrical signal converted into the pre-acquired pressure information is analyzed, and the difference between the real-time pressure information value and the average value is compared, and the difference is compared with the preset allowable change difference, and the allowable change difference is It is recognized that the head-mounted smart device is continuously attached to the human body.
并且,实时将接收到的压力信息转换为电信号。And, the received pressure information is converted into an electrical signal in real time.
此外,在具体实施例中,根据实际情况,所获取的压力信息并不限于上述的头戴式智能设备设置在人体上承重部位的压力信息,也可以包括该头戴式智能设备的压力感应模块所收到的压力信息,或者其他压力信息。In addition, in a specific embodiment, according to the actual situation, the acquired pressure information is not limited to the pressure information of the head-mounted smart device disposed on the weight-bearing portion of the human body, and may also include the pressure sensing module of the head-mounted smart device. Pressure information received, or other pressure information.
可以理解,随着信息时代的发展,通过人的眼部动作信息等发送操纵指令来完成某些操作的技术已经越来越完善,在解放人双手的同时,也带来了一些弊端,比如,在进行某操作的过程中,如果该设备没有持续附着在人体上,又没有一种方式判断该设备是否离开人体,就会导致在该设备离开人体后,继续进行当前的操作,造成电量浪费、或者用户隐私泄露等问题,所以,通过以上方式,可以实现对头戴式智能设备的使用者承重部位的压力信息的实时监测,通过实时了解到的使用者的承重部位的压力信息、或者压力变化差值与预设的允许压力范围、或者允许变化差值的比较,可以判断该头戴式智能设备是否持续附着在该人体上,从而实现对该头戴式智能设备使用者的身份一致性的判断,例如以下场景:It can be understood that with the development of the information age, the technology for transmitting certain manipulations through human eye movement information and the like has been more and more perfect, and at the same time liberating the hands of the people, it also brings some drawbacks, for example, In the process of performing an operation, if the device does not continuously adhere to the human body, and there is no way to judge whether the device leaves the human body, it will cause the current operation to continue after the device leaves the human body, resulting in waste of power. Or the user's privacy leaks, etc. Therefore, in the above manner, real-time monitoring of the pressure information of the load-bearing part of the user of the head-mounted smart device can be realized, and the pressure information or the pressure change of the load-bearing part of the user can be realized in real time. The difference between the difference and the preset allowable pressure range, or the allowable change difference, can determine whether the head-mounted smart device is continuously attached to the human body, thereby achieving identity consistency of the head-mounted smart device user. Judging, for example, the following scenario:
(场景一)在通过头戴式智能设备进行某游戏的过程中,如果中途该头戴式智能设备被取下来,则身份一致性信息判断模块所检测到的压力信息就会瞬间发生明显变化,即使在非常短的时间内,该设备从一个人头上被换到另外一个人头上,则身份一致性信息判断模块所检测的到的压力信息也会发生一定程 度的变化,通过预先对压力信息在短时间内的波动范围的设定,在该信息的变化超出该范围的情况下,则认为该头戴式智能设备没有持续附着在人体上,则保存该游戏当前的进度并退出游戏,进入休眠状态,从而,不仅节约了电量,也方便用户下次继续继续进行游戏。(Scenario 1) In the process of performing a game through the head-mounted smart device, if the head-mounted smart device is taken down in the middle, the pressure information detected by the identity consistency information judging module will change significantly in an instant. Even if the device is switched from one person to another in a very short period of time, the pressure information detected by the identity consistency information judgment module will also occur for a certain period of time. The change of degree, by setting the fluctuation range of the pressure information in a short time in advance, if the change of the information exceeds the range, it is considered that the head-mounted smart device does not continuously adhere to the human body, and the The current progress of the game and exit the game, enter the sleep state, thereby not only saving power, but also convenient for the user to continue the game next time.
(场景二)对于某些需要用户权限才能进行查看的视频、或者文档,也可以通过虹膜信息识别的方式对用户身份进行验证,并且通过用户的眨眼、或者瞪眼等眼部动作控制该文件的打开、关闭、或者快进、快退、上下翻页等,此时,也可以通过上述方式来判断该设备是否持续附着在人体上,例如,该头戴式智能设备为智能眼镜,用户佩戴该眼镜查看该视频、或者文档,在通过了用户身份认证,打开了该文件之后,如果中途该智能眼镜被取下来,或者被换到另一个人头上,则由于身份一致性信息判断模块所检测到的压力信息不连续、或者产生超出预定范围的波动,则向视频的播放端、或者文档的开启端发送关闭指令,关闭正在播放的视频、或者正在查看的文档,从而,很大程度上,保护了用户的隐私。(Scenario 2) For some videos or documents that require user rights to view, the identity of the user can also be verified by means of iris information recognition, and the opening of the file can be controlled by eye movements such as blinking or blinking of the user. , closing, or fast forward, rewind, flipping up and down, etc. At this time, it is also possible to determine whether the device is continuously attached to the human body by the above method. For example, the smart device is smart glasses, and the user wears the glasses. View the video, or the document, after passing the user identity authentication, after opening the file, if the smart glasses are taken down or transferred to another person's head, it is detected by the identity consistency information judgment module. If the pressure information is discontinuous or generates fluctuations beyond the predetermined range, a shutdown command is sent to the playing end of the video or the open end of the document, and the video being played, or the document being viewed is closed, thereby largely protecting User's privacy.
此外,上述的头戴式智能设备可以是眼镜、也可以是帽子、耳机、头套等等。In addition, the above-mentioned head-mounted smart device may be glasses, a hat, a headphone, a head cover, and the like.
此外,在首次使用该头戴式智能设备,或者,该头戴式智能设备要更换使用者的情况下,需要对用户身份信息进行采集,该功能可以由身份一致性信息获取模块实现,也可以新增信息采集模块,在该模块接收到信息采集指令的情况下,需要一定时间(例如:3分钟)的用户身份信息的读取与保存过程,在这段时间内,该模块连续读取当前使用者的承重部位的压力信息,并记录压力信息在该时间段内的整体变化趋势,并根据该变化趋势确定压力信息的波动范围,正常情况下,可能会出现人的压力信息在某一个、或者多个时间点出现剧烈变化,超出该波动范围,但是,只要该剧烈变化持续时间非常短,或者仅仅是一个时间点出现的,并且变化恢复后,该信息的整体变化趋势并没有发生改变,则仍然认为该情况是满足头戴式智能设备持续附着在人体上的验证的。In addition, when the head-mounted smart device is used for the first time, or the smart device needs to be replaced, the user identity information needs to be collected, and the function may be implemented by the identity consistency information acquiring module, or The new information collection module, in the case that the module receives the information collection instruction, requires a certain time (for example, 3 minutes) to read and save the user identity information. During this time, the module continuously reads the current The pressure information of the load-bearing part of the user, and record the overall change trend of the pressure information during the time period, and determine the fluctuation range of the pressure information according to the change trend. Under normal circumstances, the pressure information of the person may appear in one, Or a sharp change occurs at a plurality of time points beyond the fluctuation range, but as long as the duration of the drastic change is very short, or is only a point in time, and the change is restored, the overall trend of the information does not change, It is still considered that the situation is to satisfy the verification that the head-mounted smart device is continuously attached to the human body. .
此外,需要说明的是,在上述任一实施例中,压力信息获取模块所获取的压力信息可以是一次眼部动作之前、或者之后、或者包含该眼部动作在内的一段时间内的压力信息,也可以是两次或者多次眼部动作之间的时间段内压力信息,总之,检测压力信息的目的是保证在该动作指令的过程中并没有更换使用者、或者该头戴式智能设备没有被取下,所以,只要检测到使用者的眼部动作,便需要伴随着对压力信息的持续检测,检测压力信息的时间点、时间长度,并无过多限制。In addition, it should be noted that, in any of the above embodiments, the pressure information acquired by the pressure information acquiring module may be pressure information before or after an eye movement or for a period of time including the eye motion. It may also be pressure information within a time period between two or more eye movements. In short, the purpose of detecting the pressure information is to ensure that the user or the smart device is not replaced during the action instruction. Since it is not removed, as long as the eye movement of the user is detected, it is necessary to continuously detect the pressure information, and the time point and length of time for detecting the pressure information are not excessively limited.
此外,除了上述信号操纵技术,本发明的技术方案还可以进一步应用于其 他领域,例如医学、监管等等。In addition, in addition to the above signal manipulation techniques, the technical solution of the present invention can be further applied to His field, such as medicine, supervision, etc.
此外,根据本发明实施例提供的头戴式智能设备具有省电保护装置,如果在一预定时间(例如:5分钟)内身份一致性信息获取模块持续检测不到压力信息,则默认该头戴式智能设备离开人体,自动进入休眠状态。In addition, the smart device according to the embodiment of the present invention has a power saving protection device. If the identity consistency information acquiring module continuously detects the pressure information within a predetermined time (for example, 5 minutes), the headset is defaulted. The smart device leaves the human body and automatically goes to sleep.
根据本发明的实施例,提供了一种检测头戴式智能设备持续附着在人体上的装置。According to an embodiment of the present invention, there is provided a device for detecting that a head-mounted smart device is continuously attached to a human body.
如图1所示,该装置至少包括一身份一致性信息获取模块110和身份一致性信息判断模块120,身份一致性信息获取模块110获取人体头部或面部的至少一个部位的图像信息,身份一致性信息判断模块120根据图像信息与预先存储的标准图像信息的比较结果判断头戴式智能设备是否持续附着在人体上。As shown in FIG. 1 , the device includes at least an identity consistency information acquiring module 110 and an identity consistency information determining module 120. The identity consistency information acquiring module 110 acquires image information of at least one part of a human head or a face. The sex information judging module 120 judges whether the head-mounted smart device is continuously attached to the human body based on the comparison result of the image information and the pre-stored standard image information.
其中,图像信息包括预设时间范围内实时获取的图像信息。The image information includes image information acquired in real time within a preset time range.
此外,在其他实施例中,身份一致性信息获取模块110获取图像信息的时间段并不限于上述的一定时间范围内的图像信息,也可以是该头戴式智能设备进行某一操作过程的时间段内,也可以是在电量等硬件环境允许的全部时间内,并无特殊限制。In addition, in other embodiments, the time period in which the identity information acquisition module 110 acquires the image information is not limited to the image information in the certain time range described above, and may also be the time when the head-mounted smart device performs a certain operation process. In the segment, it can also be within the total time allowed by the hardware environment such as power, and there is no special restriction.
此外,在具体实施例中,根据实际情况,身份一致性信息获取模块110所获取的图像信息并不限于上述的人体头部或面部的至少一个部位的图像信息,也可以包括其他图像信息。In addition, in a specific embodiment, the image information acquired by the identity consistency information acquiring module 110 is not limited to the image information of at least one part of the human head or the face, and may include other image information.
例如,在一个具体实施例中,图20和图2b所示检测头戴式智能设备持续附着在人体上的装置100,其中,图20为该装置的结构框图,图2b为该装置的结构示意图,该装置包括佩戴支撑装置10、图像传感器23、身份一致性信息判断模块120,其中,图像传感器23用于获取面部某一部位的图像信息,并将获得的图像信息转换为电信号传递给身份一致性信息判断模块120,并且,图像传感器23和身份一致性信息判断模块120相连接并设置于佩戴支撑装置10上。另外,在其他实施例中,身份一致性信息判断模块120可以设置在佩戴支撑装置10之外的一独立单元上,并与该佩戴支撑装置10通讯连接。For example, in a specific embodiment, the device 100 for detecting the head-mounted smart device continuously attached to the human body is shown in FIG. 20 and FIG. 2b. FIG. 20 is a structural block diagram of the device, and FIG. 2b is a structural schematic diagram of the device. The device includes a wearing support device 10, an image sensor 23, and an identity consistency information determining module 120, wherein the image sensor 23 is configured to acquire image information of a certain part of the face, and convert the obtained image information into an electrical signal for transmission to the identity. The consistency information judging module 120, and the image sensor 23 and the identity consistency information judging module 120 are connected and disposed on the wearing support device 10. In addition, in other embodiments, the identity consistency information determining module 120 can be disposed on a separate unit outside the wearing support device 10 and communicatively coupled to the wearing support device 10.
佩戴支撑装置10佩戴于使用者身上,其将图像传感器23固定于使用者的检测部位,以持续检测该头戴式智能设备的使用者面部某一个部位的图像信息并将检测到的图像信息转换为电信号,并实时将检测到的图像信息转换而成的电信号传输给身份一致性信息判断模块120,身份一致性信息判断模块120接收图像传感器23传输的表示当前人体面部某部位的图像信息的电信号,并将该电信号与预先存储的表示标准图像信息的电信号相对比,在对比结果为两者一致的情况下,认为该头戴式智能设备持续附着在人体上。The wearing support device 10 is worn on the user, and fixes the image sensor 23 to the detecting portion of the user to continuously detect image information of a certain part of the user's face of the head-mounted smart device and convert the detected image information. The electrical signal converted into the electrical signal and converted in real time is transmitted to the identity consistency information determining module 120, and the identity consistency information determining module 120 receives the image information transmitted by the image sensor 23 indicating a certain part of the current human face. The electrical signal is compared with the pre-stored electrical signal representing the standard image information. When the comparison result is the same, the head-mounted smart device is considered to be continuously attached to the human body.
容易理解,在使用上述方式对头戴式智能设备是否持续附着在人体上之 前,需要对该头戴式智能设备的使用者的面部该部位的图像信息进行采集,并存储,从而获取上述的标准图像信息,并将其转换为电信号进行存储,此外,对于图像信息的转换、存储形式,并不限于本实施提到的电信号,也可以是本领域技术人员在不付出创造性劳动的前提下可实现的其他形式的信号,在此不赘述。It is easy to understand whether the head-mounted smart device is continuously attached to the human body in the above manner. Before, the image information of the part of the face of the user of the head-mounted smart device needs to be collected and stored, thereby acquiring the above-mentioned standard image information, and converting it into an electrical signal for storage, and further, for image information. The conversion and storage forms are not limited to the electrical signals mentioned in the present embodiment, and may be other forms of signals that can be implemented by those skilled in the art without any creative work, and are not described herein.
此外,在本实施例中,佩戴支撑装置10佩戴于使用者的头部,其为眼镜式结构,图像传感器23设置在该眼镜的支架前端部,当然,在其他实施例中,该头戴式智能设备也可以是耳机、帽子、头套等,图像传感器的位置也可以根据具体情况设定,并不限于支架前端部,只要能使图像传感器23与使用者的被测部位保持相对静止的位置关系即可,此外,根据需要,该头戴式智能设备还可以包括显示屏,在具有显示屏的情况下,图像传感器23将检测到的图像信息传送至显示屏,并通过显示屏显示该图像信息。In addition, in the present embodiment, the wearing support device 10 is worn on the head of the user, which is a glasses-type structure, and the image sensor 23 is disposed at the front end portion of the bracket of the glasses. Of course, in other embodiments, the head-mounted type The smart device can also be an earphone, a hat, a head cover, etc., and the position of the image sensor can also be set according to a specific situation, and is not limited to the front end portion of the bracket, as long as the image sensor 23 can maintain a relatively static positional relationship with the measured portion of the user. In addition, the head-mounted smart device may further include a display screen, and if there is a display screen, the image sensor 23 transmits the detected image information to the display screen, and displays the image information through the display screen. .
如图21所示,在另一具体实施例中,检测头戴式智能设备持续附着在人体上的装置的结构框图,其中,该身份一致性信息获取模块110包括图像感应模块119,光电转换模块118、信号调制模块112,并且,图像感应模块119、光电转换模块118、信号调制模块112依次顺序电连接。As shown in FIG. 21, in another specific embodiment, a structural block diagram of a device for detecting that a head-mounted smart device is continuously attached to a human body, wherein the identity consistency information acquiring module 110 includes an image sensing module 119, and a photoelectric conversion module 118. The signal modulation module 112, and the image sensing module 119, the photoelectric conversion module 118, and the signal modulation module 112 are sequentially electrically connected.
其中,图像感应模块119用于感应目标位置的图像信号,在本实施例中,图像感应模块119可以是摄像机。The image sensing module 119 is configured to sense an image signal of a target location. In this embodiment, the image sensing module 119 may be a camera.
图像感应模块119将感应到的图像信号传送至光电转换模块118,图像信号经由光电转换模块118转换为电信号并传送至信号调制模块112,信号调制模块112对电信号进行放大和滤波处理,传送至身份一致性信息判断模块120,身份一致性信息判断模块120将接收到的电信号与预先存储的标准电信号进行比较,并根据比较结果判断该检测到的图像信息是否出现异常。The image sensing module 119 transmits the sensed image signal to the photoelectric conversion module 118. The image signal is converted into an electrical signal via the photoelectric conversion module 118 and transmitted to the signal modulation module 112. The signal modulation module 112 amplifies and filters the electrical signal and transmits the signal. To the identity consistency information determining module 120, the identity consistency information determining module 120 compares the received electrical signal with a pre-stored standard electrical signal, and determines whether the detected image information is abnormal according to the comparison result.
此外,在本实施例中,身份一致性信息判断模块120进一步包括比较器121、可调电阻122和调节件123,其中,比较器121和信号调制模块112电连接,其接收信号调制模块112传送的图像信号(即经过光电转换模块118和信号调制模块112处理的电信号),并与预先存储的标准电信号进行比较,并根据比较结果判断该头戴式智能设备是否持续附着在人体上。此外,在本实施例中,身份一致性信息判断模块120进一步包括可调电阻122和调节件123,其中可调电阻122用于调节预先存储的标准电压信号,本实施例中,通过调节件123来改变可调电阻122的电阻值,以调节标准电压信号。In addition, in this embodiment, the identity consistency information determining module 120 further includes a comparator 121, an adjustable resistor 122, and an adjustment component 123. The comparator 121 and the signal modulation module 112 are electrically connected, and the received signal modulation module 112 transmits The image signal (ie, the electrical signal processed by the photoelectric conversion module 118 and the signal modulation module 112) is compared with a pre-stored standard electrical signal, and based on the comparison result, it is determined whether the head-mounted smart device is continuously attached to the human body. In addition, in this embodiment, the identity consistency information determining module 120 further includes an adjustable resistor 122 and an adjusting component 123, wherein the adjustable resistor 122 is used to adjust a pre-stored standard voltage signal. In this embodiment, the adjusting component 123 is passed through the adjusting component 123. The resistance value of the adjustable resistor 122 is changed to adjust the standard voltage signal.
具体地,在本发明的一个实施例中,身份一致性信息获取模块110实时获取头戴式智能设备的使用者的面部某一预定部位的图像信息,该图像信息可以包括获取的该部位的图像的像素、和/或大小、和/或特征点的位置,身份一致 性信息判断模块120将该图像信息与预设标准图像信息进行比较,标准图像信息可以是确定的信息值,也可以是一预定的信息值范围,在该图像信息与预先存储的标准图像信息值相一致或者在预设的图像信息值的范围内的情况下,则认为该头戴式智能设备持续附着在人体上,因为,如果该头戴式智能设备被取下,则检测到的图像信息必然发生明显变化,超出预定范围,此外,由于每个人头部形状的差异,佩戴该头戴式智能设备时,检测到的图像信息可能会存在差异,所以,在首次使用该头戴式智能设备或者需要更换该头戴式智能设备的使用者时,需要对标准图像信息值或者标准图像信息值的范围进行设定,可以通过一段时间内的信息采集来实现,并且,通过可调电阻122和调节件123来实现预定值或者预定范围的调节。Specifically, in an embodiment of the present invention, the identity consistency information acquiring module 110 acquires image information of a predetermined part of the face of the user of the head-mounted smart device in real time, and the image information may include the acquired image of the part. Pixel, and/or size, and/or location of feature points, identity The sex information judging module 120 compares the image information with the preset standard image information, and the standard image information may be a determined information value, or may be a predetermined information value range, and the image information and the pre-stored standard image information value. In the case of being consistent or within a range of preset image information values, the head-mounted smart device is considered to remain attached to the human body because, if the head-mounted smart device is removed, the detected image information Inevitably, a significant change occurs, which is beyond the predetermined range. In addition, due to the difference in the shape of each person's head, the detected image information may be different when the smart device is worn, so the first use of the smart device is used. Or when the user of the smart device needs to be replaced, the standard image information value or the range of the standard image information value needs to be set, which can be realized by information acquisition in a period of time, and through the adjustable resistor 122 and The adjustment member 123 is used to achieve adjustment of a predetermined value or a predetermined range.
此外,如图22和图4b所示为另一检测头戴式智能设备持续附着在人体上的装置200,其与上述的检测头戴式智能设备持续附着在人体上的装置100的区别在于:检测头戴式智能设备持续附着在人体上的装置200进一步包括报警模块40。报警模块40和身份一致性信息判断模块120相连接。在本实施例中,报警模块40通过通信接口(图未标示)和身份一致性信息判断模块120相连接。身份一致性信息判断模块120通过图像信号与预设的标准图像信息的比较结果来控制报警模块40的启动或停止。具体地,身份一致性信息判断模块120将接收到的实时图像信号和预先存储的标准图像信号进行比较,当图像信号与预先存储的标准图像信号不一致时,触发报警模块40进行提醒,当图像信号与预先存储的标准图像信号一致时,报警模块40停止提醒。In addition, as shown in FIG. 22 and FIG. 4b, another device 200 for detecting that the head-mounted smart device is continuously attached to the human body is different from the above-described device 100 for detecting that the head-mounted smart device is continuously attached to the human body: The apparatus 200 for detecting that the head mounted smart device is continuously attached to the human body further includes an alarm module 40. The alarm module 40 is connected to the identity consistency information determination module 120. In the present embodiment, the alarm module 40 is connected to the identity consistency information determination module 120 via a communication interface (not shown). The identity consistency information determining module 120 controls the start or stop of the alarm module 40 by comparing the image signal with the preset standard image information. Specifically, the identity consistency information determining module 120 compares the received real-time image signal with a pre-stored standard image signal, and when the image signal does not coincide with the pre-stored standard image signal, triggers the alarm module 40 to perform a reminder when the image signal The alarm module 40 stops the reminder when it coincides with the pre-stored standard image signal.
此外,如图23所示,在再一实施例中,身份一致性信息获取模块110包括图像传感器65和信号调理电路62,图像传感器65的输出端和信号调理电路62的输入端连接,身份一致性信息判断模块120包括信号分析处理模块71和比较模块72,其中,信号调理电路62与信号分析处理模块71相连接,信号调理电路62用于将图像传感器65所获取的图像信号转换为信号分析处理模块71可识别的电信号,信号分析处理模块71分析的图像信息的像素、和/或大小、和/或特征点位置,并计算实时图像信息与预先存储的标准图像信息的像素、和/或大小、和/或特征点位置的平均值之间的差值,比较模块72将该差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为头戴式智能设备持续附着在人体上,反之,则认为该头戴式智能设备没有持续附着在人体上。In addition, as shown in FIG. 23, in another embodiment, the identity consistency information acquiring module 110 includes an image sensor 65 and a signal conditioning circuit 62. The output of the image sensor 65 is connected to the input end of the signal conditioning circuit 62, and the identity is consistent. The information judging module 120 includes a signal analysis processing module 71 and a comparison module 72, wherein the signal conditioning circuit 62 is connected to the signal analysis processing module 71, and the signal conditioning circuit 62 is configured to convert the image signal acquired by the image sensor 65 into a signal analysis. The electrical signal recognizable by the processing module 71, the pixel, and/or the size, and/or the feature point position of the image information analyzed by the signal analysis processing module 71, and the pixel of the real-time image information and the pre-stored standard image information, and/or Or the difference between the size, and/or the average of the position of the feature points, the comparison module 72 compares the difference with a preset allowable change difference, and identifies the head-mounted smart within the allowed change difference. The device is continuously attached to the human body, and conversely, the head-mounted smart device is not continuously attached to the human body.
具体地,信号调理电路62用于把模拟信号变换为用于数据采集、控制过程、执行计算显示读出或其他目的的数字信号。图像传感器65测量使用者的图像信息,但由于传感器信号不能直接转换为数字数据,这是因为传感器输出是相当小的电压、电流或电阻变化,因此,在变换为数字信号之前必须进行放大、缓 冲或定标模拟信号等,也就是调理过程,使其适合于模/数转换器(ADC)的输入,然后,ADC对模拟信号进行数字化,并把数字信号送到MCU或其他数字器件,以便用于系统的数据处理。In particular, signal conditioning circuit 62 is operative to transform the analog signal into a digital signal for data acquisition, control processes, performing computational display readout, or other purposes. The image sensor 65 measures the image information of the user, but since the sensor signal cannot be directly converted into digital data, the sensor output is a relatively small voltage, current or resistance change, and therefore must be amplified and slowed down before being converted into a digital signal. Rushing or scaling an analog signal, etc., which is a conditioning process that is suitable for the input of an analog-to-digital converter (ADC). The ADC then digitizes the analog signal and sends the digital signal to an MCU or other digital device. Used for data processing of the system.
此外,在以上任一实施例中,身份一致性信息判断模块120可以设置在头戴式智能设备上,也可以设置在独立于该头戴式智能设备的处理单元上,并与该头戴式智能设备之间通讯连接,其中,通讯连接的方式可以包括:wifi、蓝牙等。In addition, in any of the above embodiments, the identity consistency information determining module 120 may be disposed on the head-mounted smart device, or may be disposed on a processing unit independent of the head-mounted smart device, and the headset The communication connection between the smart devices, wherein the communication connection may include: wifi, Bluetooth, and the like.
根据本发明的实施例,还提供了一种检测头戴式智能设备持续附着在人体上的方法。According to an embodiment of the present invention, there is also provided a method of detecting that a head-mounted smart device is continuously attached to a human body.
如图24所示,该方法包括:As shown in FIG. 24, the method includes:
步骤S610,获取模块获取头戴式智能设备所附着的人体头部或面部的至少一个部位的图像信息;Step S610: The acquiring module acquires image information of at least one part of a human head or a face to which the head-mounted smart device is attached;
步骤S620,根据图像信息与预先存储的标准图像信息的比较结果判断头戴式智能设备是否持续附着在人体上。Step S620: Determine whether the head-mounted smart device is continuously attached to the human body according to the comparison result of the image information and the pre-stored standard image information.
其中,图像信息包括预设时间范围内实时获取的图像信息,当该图像信息与预先存储的标准图像信息一致的情况下,确定为头戴式智能设备持续附着在人体上。The image information includes image information acquired in real time within a preset time range. When the image information is consistent with the pre-stored standard image information, it is determined that the head-mounted smart device is continuously attached to the human body.
此外,在一个实施例中,根据图像信息与预先存储的标准图像信息的比较结果判断头戴式智能设备是否持续附着在人体上包括:In addition, in one embodiment, determining whether the head-mounted smart device is continuously attached to the human body according to the comparison result of the image information and the pre-stored standard image information includes:
分析的图像信息的像素、和/或大小、和/或特征点位置,并计算实时图像信息与预先存储的标准图像信息的像素、和/或大小、和/或特征点位置之间的差值;The pixel, and/or size, and/or feature point position of the analyzed image information, and calculate the difference between the real-time image information and the pixel, and/or size, and/or feature point position of the pre-stored standard image information. ;
将差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为头戴式智能设备持续附着在人体上。The difference is compared with the preset allowable change difference, and it is determined that the head-mounted smart device is continuously attached to the human body within the allowable change difference.
此外,在具体实施例中,根据实际情况,获取的图像信息并不限于上述的人体头部或面部的至少一个部位的图像信息,也可以包括其他图像信息。In addition, in a specific embodiment, the image information acquired is not limited to the image information of at least one part of the human head or the face described above, and may include other image information.
可以理解,随着信息时代的发展,通过人的眼部动作信息等发送操纵指令来完成某些操作的技术已经越来越完善,在解放人双手的同时,也带来了一些弊端,比如,在进行某操作的过程中,如果该设备没有持续附着在人体上,又没有一种方式判断该设备是否离开人体,就会导致在该设备离开人体后,继续进行当前的操作,造成电量浪费、或者用户隐私泄露等问题,所以,通过以上方式,可以实现对头戴式智能设备的使用者头部或者面部的至少一个部位的图像信息的实时监测,通过实时了解到的图像信息与预设图像信息值、或者预设图像信息值范围的比较,可以判断该头戴式智能设备是否持续附着在该人体 上,其中,预设的图像信息值、或者预设的图像信息范围可以是通过预先对该头戴式智能设备的使用者的头部或者面部的至少一个部位的图像信息采集获取,从而实现对该头戴式智能设备是否持续附着在人体上进行判断,例如以下场景:It can be understood that with the development of the information age, the technology for transmitting certain manipulations through human eye movement information and the like has been more and more perfect, and at the same time liberating the hands of the people, it also brings some drawbacks, for example, In the process of performing an operation, if the device does not continuously adhere to the human body, and there is no way to judge whether the device leaves the human body, it will cause the current operation to continue after the device leaves the human body, resulting in waste of power. Or the problem of user privacy leakage, etc., therefore, in the above manner, real-time monitoring of image information of at least one part of the head or face of the user of the head-mounted smart device can be realized, and the image information and the preset image obtained through real-time understanding can be realized. Whether the information value or the preset image information value range is compared can determine whether the head-mounted smart device is continuously attached to the human body The preset image information value or the preset image information range may be obtained by acquiring image information of at least one part of the head or the face of the user of the head-mounted smart device in advance, thereby implementing Whether the head-mounted smart device is continuously attached to the human body for judgment, such as the following scenario:
(场景一)在通过头戴式智能设备进行某游戏的过程中,如果中途该头戴式智能设备被取下来,则身份一致性信息判断模块所检测到的距离信息就会瞬间发生明显变化,即使在非常短的时间内,该设备从一个人头上被换到另外一个人头上,则身份一致性信息判断模块所检测的到的图像信息也会发生一定程度的变化,通过将检测到的图像信息与预先存储的标准图像信息的对比,在两者不一致的情况下,则认为该头戴式智能设备没有持续附着在人体上,则保存该游戏当前的进度并退出游戏,进入休眠状态,从而,不仅节约了电量,也方便用户下次继续继续进行游戏。(Scenario 1) In the process of performing a game through the head-mounted smart device, if the head-mounted smart device is taken down in the middle, the distance information detected by the identity consistency information judging module will change significantly in an instant. Even if the device is switched from one person to another in a very short period of time, the image information detected by the identity consistency information judging module will also change to some extent, by detecting the image. Comparing the information with the pre-stored standard image information, if the two are inconsistent, it is considered that the head-mounted smart device does not continuously adhere to the human body, then saves the current progress of the game and exits the game, and enters a dormant state, thereby Not only saves electricity, but also facilitates the user to continue the game next time.
(场景二)对于某些需要用户权限才能进行查看的视频、或者文档,也可以通过虹膜信息识别的方式对用户身份进行验证,并且通过用户的眨眼、或者瞪眼等眼部动作控制该文件的打开、关闭、或者快进、快退、上下翻页等,此时,也可以通过上述方式来判断该设备是否持续附着在人体上,例如,该头戴式智能设备为智能眼镜,用户佩戴该眼镜查看该视频、或者文档,在通过了用户身份认证,打开了该文件之后,如果中途该智能眼镜被取下来,或者被换到另一个人头上,则由于身份一致性信息判断模块所检测到的图像信息不连续、或者产生超出预定范围的波动,则向视频的播放端、或者文档的开启端发送关闭指令,关闭正在播放的视频、或者正在查看的文档,从而,很大程度上,保护了用户的隐私。(Scenario 2) For some videos or documents that require user rights to view, the identity of the user can also be verified by means of iris information recognition, and the opening of the file can be controlled by eye movements such as blinking or blinking of the user. , closing, or fast forward, rewind, flipping up and down, etc. At this time, it is also possible to determine whether the device is continuously attached to the human body by the above method. For example, the smart device is smart glasses, and the user wears the glasses. View the video, or the document, after passing the user identity authentication, after opening the file, if the smart glasses are taken down or transferred to another person's head, it is detected by the identity consistency information judgment module. If the image information is discontinuous or generates fluctuations beyond a predetermined range, a close command is sent to the play end of the video or the open end of the document, and the video being played, or the document being viewed is closed, thereby largely protecting User's privacy.
此外,上述的头戴式智能设备可以是眼镜、也可以是帽子、耳机、头套等等。In addition, the above-mentioned head-mounted smart device may be glasses, a hat, a headphone, a head cover, and the like.
此外,在首次使用该头戴式智能设备,或者,该头戴式智能设备要更换使用者的情况下,需要对用户身份信息进行采集,该功能可以由身份一致性信息获取模块实现,也可以新增信息采集模块,在该模块接收到信息采集指令的情况下,需要一定时间(例如:3分钟)的用户身份信息的读取与保存过程,在这段时间内,该模块连续读取当头戴式智能设备的使用者的头部或者面部至少一个部位的的图像信息,并记录图像信息在该时间段内的整体变化趋势,并根据该变化趋势确定图像信息的波动范围,正常情况下,可能会出现人的图像信息在某一个、或者多个时间点出现剧烈变化,超出该波动范围,但是,只要该剧烈变化持续时间非常短,或者仅仅是一个时间点出现的,并且变化恢复后,该信息的整体变化趋势并没有发生改变,则仍然认为该情况是满足验证条件 的。In addition, when the head-mounted smart device is used for the first time, or the smart device needs to be replaced, the user identity information needs to be collected, and the function may be implemented by the identity consistency information acquiring module, or The information acquisition module is newly added. When the module receives the information collection instruction, it needs a certain time (for example, 3 minutes) to read and save the user identity information. During this time, the module reads continuously. Image information of at least one part of the head or face of the user of the head-mounted smart device, and records the overall change trend of the image information during the time period, and determines the fluctuation range of the image information according to the change trend, under normal circumstances It may happen that the image information of the person changes drastically at one or more time points beyond the fluctuation range, but as long as the duration of the drastic change is very short, or only a time point appears, and the change is restored , the overall trend of the information has not changed, it is still considered that the situation is to meet the verification Item of.
此外,除了上述信号操纵技术,本发明的技术方案还可以进一步应用于其他领域,例如医学、监管等等。In addition, in addition to the above signal manipulation techniques, the technical solution of the present invention can be further applied to other fields such as medicine, supervision, and the like.
此外,根据本发明实施例提供的头戴式智能设备具有省电保护装置,如果身份一致性信息获取模块在一预定时间段(例如:5分钟)内持续监测不到图像信息,则默认为该头戴式智能设备离开人体,自动进入休眠状态。In addition, the head-mounted smart device provided by the embodiment of the present invention has a power-saving protection device. If the identity consistency information acquisition module continuously fails to monitor image information for a predetermined period of time (for example, 5 minutes), the default is The head-mounted smart device leaves the human body and automatically goes to sleep.
本发明的实施例还提供了另一种检测头戴式智能设备持续附着在人体上的装置。Embodiments of the present invention also provide another means of detecting that a head-mounted smart device is continuously attached to a human body.
如图1所示,该装置至少包括一身份一致性信息获取模块110和身份一致性信息判断模块120,身份一致性信息获取模块110获取脉搏信息,身份一致性信息判断模块120计算脉搏的间隔,并根据设定的阈值判断头戴式智能设备是否持续附着在人体上,至少身份一致性信息获取模块110设置在头戴式智能设备上。As shown in FIG. 1 , the device includes at least an identity consistency information acquiring module 110 and an identity consistency information determining module 120. The identity consistency information acquiring module 110 acquires pulse information, and the identity consistency information determining module 120 calculates a pulse interval. And determining, according to the set threshold, whether the head-mounted smart device is continuously attached to the human body, and at least the identity consistency information acquiring module 110 is disposed on the head-mounted smart device.
其中,身份一致性信息获取模块110实时获取在一定时间内的脉搏信息,当该脉搏的间隔在所设定的阈值范围之内时,确定为头戴式智能设备持续附着在人体上。The identity consistency information acquiring module 110 acquires the pulse information in a certain period of time in real time, and when the interval of the pulse is within the set threshold range, it is determined that the head-mounted smart device is continuously attached to the human body.
此外,在其他实施例中,身份一致性信息获取模块110获取脉搏信息的时间段并不限于上述的一定时间内,也可以是该头戴式智能设备进行某一操作过程的时间段内,也可以是在电量等硬件环境允许的全部时间内,并无特殊限制。In addition, in other embodiments, the time period in which the identity consistency information acquiring module 110 acquires the pulse information is not limited to the foregoing certain time period, and may also be in the time period during which the head-mounted smart device performs a certain operation process. It can be all the time allowed in the hardware environment such as power, and there is no special restriction.
并且,身份一致性信息获取模块110获取人体头部或面部某一部分体现的脉搏信息。Moreover, the identity consistency information obtaining module 110 acquires pulse information embodied by a certain part of the human head or the face.
例如以下具体实施例,如图25和图26所示检测头戴式智能设备持续附着在人体上的装置100,其中,图25为该装置的结构框图,图26为该装置的结构示意图,该装置包括佩戴支撑装置10、脉搏传感器24、身份一致性信息判断模块120,其中,脉搏传感器24用于利用特定波长红外线对血管末端血液微循环产生的血液容积的变化的敏感特性,检测由于心脏的跳动,引起耳脉部位的血液变化,经过信号放大、调整等电路处理,并输出反映耳脉部位血容积变化的完整的脉搏波电压信号并传送给身份一致性信息判断模块120。脉搏传感器24和身份一致性信息判断模块120相连接并设置于佩戴支撑装置10上。For example, in the following specific embodiment, as shown in FIG. 25 and FIG. 26, the device 100 for detecting that the head-mounted smart device is continuously attached to the human body is shown. FIG. 25 is a structural block diagram of the device, and FIG. 26 is a schematic structural view of the device. The device includes a wearing support device 10, a pulse sensor 24, and an identity consistency information judging module 120, wherein the pulse sensor 24 is configured to detect a sensitive characteristic of a change in blood volume generated by a specific wavelength of infrared rays to a blood microcirculation of a blood vessel at the end of the blood vessel, and is detected by the heart. Bounce, causing blood changes in the ear veins, undergoing circuit processing such as signal amplification, adjustment, and outputting a complete pulse wave voltage signal reflecting the blood volume change of the ear vein portion and transmitting it to the identity consistency information judging module 120. The pulse sensor 24 and the identity consistency information determination module 120 are connected and disposed on the wearing support device 10.
佩戴支撑装置10佩戴于使用者身上,其将脉搏传感器24固定于使用者的检测部位,以持续检测该使用者的脉搏信息,在本实施例中,佩戴支撑装置 10佩戴于被检测者的头部,其为耳机式结构,并且,在本实施例中,脉搏传感器24为接触式传感器,该接触式传感器通过一可转动的连杆与头戴式智能设备的支架相连接,用以检测耳脉的脉搏。当然,在其他实施例中,该头戴式智能设备也可以是眼镜、帽子、头套、头盔等,只要能使传感器固定于使用者的检测部位即可,此外,根据需要,该头戴式智能设备还可以包括显示屏,在具有显示屏的情况下,脉搏传感器24将检测到的脉搏信息传送至显示屏,并通过显示屏显示该使用者的脉搏信息。The wearing support device 10 is worn on the user, and fixes the pulse sensor 24 to the detecting portion of the user to continuously detect the pulse information of the user. In this embodiment, the wearing device is worn. 10 is worn on the head of the subject, which is an earphone type structure, and, in the embodiment, the pulse sensor 24 is a touch sensor, and the touch sensor passes through a rotatable link and a head-mounted smart device. The brackets are connected to detect the pulse of the ear veins. Of course, in other embodiments, the head-mounted smart device may also be glasses, a hat, a head cover, a helmet, etc., as long as the sensor can be fixed to the detecting portion of the user, and the head-mounted smart device is provided as needed. The device may also include a display screen with a pulse sensor 24 transmitting the detected pulse information to the display screen and displaying the user's pulse information through the display screen.
身份一致性信息获取模块120获取脉搏传感器24在一定时间或设定的动作间隔之间的连续的脉搏信息并计算脉搏的间隔,当该脉搏的间隔在所设定的阈值范围之内时,确定为所述头戴式智能设备持续附着在人体上,否则,则认为该头戴式智能设备没有持续附着在人体上。The identity consistency information obtaining module 120 acquires continuous pulse information between the pulse sensor 24 at a certain time or a set action interval and calculates a pulse interval. When the interval of the pulse is within the set threshold range, the determination is performed. The head-mounted smart device is continuously attached to the human body; otherwise, the head-mounted smart device is not continuously attached to the human body.
如图27所示,在另一具体实施例中,检测头戴式智能设备持续附着在人体上的装置的结构框图,其中,该身份一致性信息获取模块110包括脉搏采集模块1133、数据处理模块1131、通信模块113,并且,脉搏采集模块1133、数据处理模块1131、通信模块113依次顺序电连接,其中,As shown in FIG. 27, in another specific embodiment, a structural block diagram of a device for detecting that a head-mounted smart device is continuously attached to a human body, wherein the identity consistency information acquiring module 110 includes a pulse acquisition module 1133 and a data processing module 1113, the communication module 113, and the pulse acquisition module 1133, the data processing module 1131, and the communication module 113 are sequentially and electrically connected, wherein
脉搏采集模块1133设计成垫状,设置在该头戴式智能设备上,对应于该使用者的检测部位,如耳脉,以检测到该使用者的耳脉的脉搏信息,实现对该使用者脉搏的感应,其中,脉搏采集模块可以只设置一个,也可以在两个耳脉部位各设置一个。The pulse acquisition module 1133 is designed to be in the form of a pad, and is disposed on the head-mounted smart device, and corresponding to the detection part of the user, such as an ear vein, to detect the pulse information of the ear vein of the user, and implement the user Induction of the pulse, wherein the pulse acquisition module can be set only one, or one of the two ear veins can be set.
数据处理模块1131读取从脉搏采集模块1133获得的数据信息,并对该数据信息进行处理,实时监测在一预定时间间隔内的脉搏信息。该模块由一个基于微处理器的电路板组成,包含一个低功率、高性能的8位AVR微处理器ATmega16L、外围元件(电阻、电容等)和电源。本实施例采用具有10位分辨率的4个ADC输入通道,将脉搏采集模块产生的模拟电压信息转换为数字数据。该微处理器的时钟频率为8MHz。所有电路的工作电压为5V,由LM78L05分压器和一个7.4V锂电池提供。该模块简洁轻便,可以通过线路与脉搏采集模块21连接,并便于与头戴式智能设备集成。The data processing module 1131 reads the data information obtained from the pulse acquisition module 1133 and processes the data information to monitor the pulse information for a predetermined time interval in real time. The module consists of a microprocessor-based board that contains a low-power, high-performance 8-bit AVR microprocessor, the ATmega16L, peripheral components (resistors, capacitors, etc.) and power supplies. In this embodiment, four ADC input channels with 10-bit resolution are used to convert analog voltage information generated by the pulse acquisition module into digital data. The microprocessor has a clock frequency of 8MHz. All circuits operate at 5V and are supplied by the LM78L05 voltage divider and a 7.4V lithium battery. The module is simple and light, can be connected to the pulse acquisition module 21 through a line, and is easy to integrate with a head-mounted smart device.
通信模块113用于将经过基于微处理器的数据处理模块1131处理后的数字数据实时地无线传输到身份一致性信息判断模块120。The communication module 113 is configured to wirelessly transmit the digital data processed by the microprocessor-based data processing module 1131 to the identity consistency information determining module 120 in real time.
在实施例中,由于数字信息量小,可以采用高采样率的无线传输方式。因此,选取低功耗的无线电通信模块GW100B(其大小为56mm×28mm×7mm)。无线电发 射器和接收器分别与基于微处理器的数据处理模块和后台相连。传输距离在无障碍情况下可以达到5m范围。GW100B的前向纠错处理实现了低误差率,使得整个系统可靠。In the embodiment, since the amount of digital information is small, a high sampling rate wireless transmission method can be employed. Therefore, a low power consumption radio communication module GW100B (having a size of 56 mm x 28 mm x 7 mm) is selected. Radio transmission The transmitter and receiver are respectively connected to the microprocessor based data processing module and the background. The transmission distance can reach 5m in the case of barrier-free conditions. The forward error correction processing of the GW100B achieves a low error rate, making the entire system reliable.
此外,如果身份一致性信息判断模块120设置在该头戴式智能设备上,也可以采用有线通信的方式将两者相连接。In addition, if the identity consistency information determining module 120 is disposed on the head-mounted smart device, the two can also be connected by wired communication.
身份一致性信息判断模块120包括信号分析处理模块71、和判断模块122,信号分析处理模块71根据接收到脉搏信息所对应的电压信号,计算脉搏的间隔,判断模块122将计算得到的脉搏的间隔值与预设的临界脉搏间隔值范围所对应的电压信号范围进行比较,并根据比较结果判定该检测到的脉搏信息是否出现异常,例如:如果检测到的脉搏间隔值大于预设的脉搏间隔最大临界值、或者小于预设的脉搏间隔临界值,则认为该头戴式智能设备没有持续附着在人体上,反之,如果检测到的脉搏间隔值在预设的脉搏间隔值范围之间,则认为该头戴式智能设备持续附着在人体上。The identity consistency information judging module 120 includes a signal analysis processing module 71 and a judging module 122. The signal analysis processing module 71 calculates a pulse interval according to the voltage signal corresponding to the received pulse information, and the judging module 122 calculates the calculated pulse interval. The value is compared with a range of voltage signals corresponding to the preset critical pulse interval value range, and whether the detected pulse information is abnormal according to the comparison result, for example, if the detected pulse interval value is greater than a preset pulse interval maximum The threshold value, or less than the preset pulse interval threshold value, is considered that the head-mounted smart device does not continuously adhere to the human body; conversely, if the detected pulse interval value is between the preset pulse interval value range, then The head-mounted smart device is continuously attached to the human body.
优选地,在本发明的另一实施例中,身份一致性信息判断模块120包括信号分析处理模块71和比较模块72,信号分析处理模块71分析所获取的一预定时间段内的脉搏信息并将其转化成对应电信号平均值,并计算表示实时脉搏信息值与平均值之间的差值的电信号,比较模块72将该差值信号与预设的允许变化差值进行比较,在允许的变化差值之内,认定为该头戴式智能设备持续附着在人体上,反之,则认为该头戴式智能设备没有持续附着在人体上,此外,在其他实施例中,比较模块72也可以将实时获取的表示脉搏间隔值的电信号与所获取的脉搏信息转化成的电信号的最大值、和最小值进行比较,在实时获取的表示脉搏间隔值的电信号大于所获取的脉搏信息转化成的电信号的最大值、或者小于所获取的脉搏信息转化成的电信号的最小值的情况下,认为该头戴式智能设备没有持续附着在人体上。Preferably, in another embodiment of the present invention, the identity consistency information determining module 120 includes a signal analysis processing module 71 and a comparison module 72, and the signal analysis processing module 71 analyzes the acquired pulse information within a predetermined time period and It is converted into an average value of the corresponding electrical signal, and an electrical signal representing the difference between the real-time pulse information value and the average value is calculated, and the comparison module 72 compares the difference signal with a preset allowable change difference value, where allowed. Within the difference of the difference, it is determined that the head-mounted smart device is continuously attached to the human body. Otherwise, the head-mounted smart device is not continuously attached to the human body. In addition, in other embodiments, the comparison module 72 can also Comparing the real-time obtained electrical signal representing the pulse interval value with the maximum value and the minimum value of the electrical signal converted into the pulse information, the real-time acquired electrical signal representing the pulse interval value is greater than the acquired pulse information conversion The head-mounted type is considered to be the maximum value of the electrical signal or the minimum value of the electrical signal converted into the obtained pulse information. The smart device does not remain attached to the human body.
此外,在又一具体实施例中,如图28和图29所示,图28为该装置的结构框图,图29为该装置的结构示意图,身份一致性信息获取模块110是非接触式传感器,该非接触式传感器至少包括一摄像头41,用于检测头戴式智能设备的使用者的面部某一指定部位的脉搏信息,另外,在本实施例中,该头戴式智能设备为眼镜式结构,摄像头41设置在该眼镜的支架前端部,而身份一致性信息判断模块120包括信号处理模块42、计算模块43、以及比较模块72,信号处理模块42处理摄像头41获得的含有彩色人脸的视频后获得的人脸区域和面部位置坐标,至少进行肤色区域、眼睛、眼周部分割分类,对分类赋予不 同的权重,对每一帧视频中的人脸区域进行三色通道分离,对每一通道取空间均值,计算模块43对采样数据进行独立成分分析ICA处理得到脉搏间隔值,并分析脉搏间隔值平均值、以及实时脉搏信息值与该平均值之间的差值,比较模块72,用于将该差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为头戴式智能设备持续附着在人体上。In addition, in another embodiment, as shown in FIG. 28 and FIG. 29, FIG. 28 is a structural block diagram of the device, FIG. 29 is a schematic structural diagram of the device, and the identity consistency information acquiring module 110 is a non-contact sensor. The non-contact sensor includes at least one camera 41 for detecting pulse information of a specified part of the face of the user of the head-mounted smart device. In addition, in the embodiment, the head-mounted smart device is a glasses-type structure. The camera 41 is disposed at the front end of the bracket of the glasses, and the identity consistency information determining module 120 includes a signal processing module 42, a calculation module 43, and a comparison module 72. The signal processing module 42 processes the video containing the color face obtained by the camera 41. The obtained face area and face position coordinates, at least the skin color area, the eyes, and the eye area are divided and classified, and the classification is not given The same weight, the three-color channel separation is performed on the face region in each frame video, and the spatial mean value is taken for each channel, and the calculation module 43 performs independent component analysis ICA processing on the sampled data to obtain a pulse interval value, and analyzes the pulse interval value. The average value, and the difference between the real-time pulse information value and the average value, the comparison module 72 is configured to compare the difference value with a preset allowable change difference value, and determine the head within the allowed change difference value. The wearable smart device is continuously attached to the human body.
在本实施例中,对于使用者脉搏信息的获取与分析,也可以通过以下方法实现:In this embodiment, the acquisition and analysis of the user's pulse information can also be implemented by the following methods:
本方法基于光电容积脉搏波描记法PPG和独立成分分析ICA模型,通过分析一段人脸视频实现非接触式测量脉搏。在正常环境下,通过摄像头获取一段人脸面部的彩色视频,对人脸区域进行三原色光模式RGB通道分离和ICA处理后,找到与人体脉搏波最为接近的一组分量作为测量结果。The method is based on photoelectric volume pulse wave tracing PPG and independent component analysis ICA model, and non-contact measurement pulse is realized by analyzing a face video. In a normal environment, a color video of a face is acquired by a camera, and after a three-primary light mode RGB channel separation and ICA processing is performed on the face region, a group of components closest to the human body pulse wave is found as a measurement result.
1.首先介绍PPG和ICA的基本原理,然后介绍基于两者视频脉搏的测量过程,最后给出实验结果和对比数据。1. First introduce the basic principles of PPG and ICA, then introduce the measurement process based on the two video pulses, and finally give the experimental results and comparative data.
1.1PPG简介1.1PPG Introduction
PPG是一种借助光电手段在活体组织中检测血液容积变化的无创式检测方法。当一定波长的光束照射到皮肤表面时,将通过透射或反射的方式传送出去,在此过程中,由于光受到皮肤、肌肉、组织和血液的吸收,光的强度会减弱。其中皮肤、肌肉、组织等对光的吸收在整个血液循环中是保持恒定不变的,而皮肤内的血液容积在心脏作用下呈搏动性和周期变化:心脏收缩时,外周血容量最多,对光的吸收量也最大,传送出去的光强度也就最小;反之,心脏舒张时,传送出去的光强度最大。这样接收到的光强度就随心脏跳动呈现脉动性周期性变化。PPG is a non-invasive method for detecting changes in blood volume in living tissue by means of optoelectronic means. When a beam of a certain wavelength is irradiated onto the surface of the skin, it will be transmitted by transmission or reflection. In the process, the intensity of the light is weakened due to the absorption of light by the skin, muscles, tissues and blood. The absorption of light by skin, muscle, tissue, etc. is constant throughout the blood circulation, and the blood volume in the skin is pulsating and cyclically changing under the action of the heart: when the heart contracts, the peripheral blood volume is the most, The amount of light absorbed is also the largest, and the intensity of light transmitted is also minimal; conversely, when the heart is diastolic, the intensity of light transmitted is the greatest. The intensity of the light thus received exhibits a pulsating periodic variation with the heartbeat.
血液容积包含有心搏功能、血液流动等诸多心血管系统的重要生理信息,同样包含有丰富的微循环生理病理信息,是研究人体循环系统的重要信息来源。这种光电技术可以提供有关心血管系统的信息,如心率、血压、血流、血氧、呼吸容积、微循环外周血管、动脉血氧饱和度等。The blood volume contains important physiological information of many cardiovascular systems such as heartbeat function and blood flow. It also contains abundant microcirculatory physiological and pathological information, and is an important source of information for studying the human circulatory system. This optoelectronic technology can provide information about the cardiovascular system, such as heart rate, blood pressure, blood flow, blood oxygen, respiratory volume, microcirculatory peripheral blood vessels, arterial oxygen saturation.
本实施例即基于这一生物光学原理,但由于在通常情况下,光电容积需要使用专用的光束作为光源,而本实验的目标是研究在自然光源下分离出含有特定信号的光源信息的方法和可行性。假设实验环境光照强度恒定,设为常量a,血液容积对自然光强度的吸收为x,通过仪器(如普通家用摄像头)观测得到光强度为f(x),可以得到: This embodiment is based on this bio-optical principle, but since in the normal case, the photoelectric volume requires the use of a dedicated beam as the light source, the objective of this experiment is to study the method of separating the source information containing the specific signal under the natural light source and feasibility. Assume that the illumination intensity of the experimental environment is constant, set to a constant a, and the absorption of the natural light intensity by the blood volume is x. The light intensity is f(x) observed by an instrument (such as a normal household camera), and you can get:
f(x)=a-x     (1)f(x)=a-x (1)
f(x)和x具有相同的周期和频率,所以理论上可以通过摄像头检测人脸区域特定波长的光强度的周期性变化,实现人体脉搏的测量。f(x) and x have the same period and frequency, so it is theoretically possible to detect the periodic variation of the light intensity of a specific wavelength in the face region by the camera to measure the pulse of the human body.
1.2ICA简介1.2 ICA Introduction
ICA是信号处理领域在20世纪90年代后期发展起来的一种全新的信号处理和数据分析方法,目的在于从未知源信号所观测到的混合信号中分离(或抽取)相互统计独立的源信号,在信号处理、数据挖掘、特征提取、神经网络等许多领域有着广泛的应用。ICA is a new signal processing and data analysis method developed in the signal processing field in the late 1990s. The purpose is to separate (or extract) mutually independent source signals from the mixed signals observed by unknown source signals. It has a wide range of applications in signal processing, data mining, feature extraction, neural networks and many other fields.
ICA假设存在n个相互独立统计源信号s(t)=[s1(t),s2(t),...,sn(t)]T,观测信号x(t)=[x1(t),x2(t),...,xn(t)]T是源信号各分量的线性混合(t是时间或者样本标号),即ICA assumes that there are n mutually independent statistical source signals s(t)=[s1(t), s2(t),...,sn(t)] T , and the observed signal x(t)=[x1(t), X2(t),...,xn(t)] T is a linear mixture of the components of the source signal (t is the time or sample label), ie
x(t)=As(t)   (2)x(t)=As(t) (2)
其中A∈Rn×n是未知非奇异混合矩阵。ICA的目的是在只知道混合信号x(t)的情况下,获得n×n解混矩阵w=[w1(t),w2(t),...,wn(t)]T,得到Where A ∈ R n × n is an unknown non-singular mixed matrix. The purpose of ICA is to obtain an n × n demixing matrix w = [w1(t), w2(t), ..., wn(t)] T in the case where only the mixed signal x(t) is known.
y(t)=Wx(t)   (3)y(t)=Wx(t) (3)
其中,y(t)=[y1(t),y2(t),...,yn(t)]T,且使得y(t)中的各分量尽可能相互统计独立。这样y(t)就可以作为源独立成分的估计,即Where y(t) = [y1(t), y2(t), ..., yn(t)] T , and the components in y(t) are made statistically independent of each other as much as possible. Thus y(t) can be used as an estimate of the source independent component, ie
Figure PCTCN2014094297-appb-000001
Figure PCTCN2014094297-appb-000001
其中
Figure PCTCN2014094297-appb-000002
为源独立成分的估计。在本实施例中,对视频的处理是在RGB三色通道中完成,相当于3个传感器观测源信号,目的是在分离后的三色独立分量中找到周期或频率与对比试验中比较接近的一组分量。
among them
Figure PCTCN2014094297-appb-000002
An estimate of the independent component of the source. In this embodiment, the processing of the video is performed in the RGB three-color channel, which is equivalent to three sensor observation source signals, and the purpose is to find the period or frequency in the separated three-color independent component which is relatively close to the comparison test. A set of components.
2.实现过程2. Implementation process
2.1获取采样数据2.1 Obtain sampling data
在摄像头获得含有彩色人脸的视频后,使用Opencv(开源计算机视觉库,封装了数字图像处理常用的库函数)获得人脸区域和面部位置坐标。该过程在YCbCr彩色空间进行,通过肤色区域检测、眼睛检测,眼周部检测以及人脸候选区域分割等级联结构完成。本级联结构中,不同的分类器被赋予不同的权重,通过所有的检测过程,才意味着该视频帧中含有面部区域。然后对每一帧视频 中的人脸区域进行RGB三色通道分离,并对每一通道取空间均值。设人脸区域的尺寸为M×N,在RGB色彩空间模型中,每一个像素点用一组(R,G,B)数据表示,RGB通道的分量为(R,0,0),(0,G,0),(0,0,B)。每一帧中,任一通道均值
Figure PCTCN2014094297-appb-000003
的数学表达式为
After the camera obtains a video containing colored faces, Opencv (open source computer vision library, which encapsulates library functions commonly used in digital image processing) is used to obtain face region and face position coordinates. This process is performed in the YCbCr color space and is completed by skin color area detection, eye detection, eye area detection, and face candidate area division hierarchical structure. In this cascading structure, different classifiers are given different weights, and all the detection processes mean that the video frame contains a face area. Then, the RGB three-color channel separation is performed on the face region in each frame of video, and the spatial mean is taken for each channel. Let the size of the face area be M×N. In the RGB color space model, each pixel is represented by a set of (R, G, B) data, and the components of the RGB channel are (R, 0, 0), (0 , G, 0), (0, 0, B). Mean value of any channel in each frame
Figure PCTCN2014094297-appb-000003
Mathematical expression for
Figure PCTCN2014094297-appb-000004
Figure PCTCN2014094297-appb-000004
其中xk为对应分量的有效值。这样可以得到观测到的信号
Figure PCTCN2014094297-appb-000005
其中t为视频帧的时间序列。图270是对一段持续时间为30个脉搏周期的视频进行处理后所获得的RGB三色信号序列数据,其中,(a)为红通道;(b)为绿通道;(c)为蓝通道。
Where x k is the effective value of the corresponding component. This gives the observed signal
Figure PCTCN2014094297-appb-000005
Where t is the time series of the video frame. Figure 270 is an RGB three-color signal sequence data obtained by processing a video having a duration of 30 pulse periods, wherein (a) is a red channel; (b) is a green channel; and (c) is a blue channel.
2.2对采样数据进行ICA处理及结果2.2 ICA processing and results of sampled data
在ICA过程中,由于混合矩阵A和信源信号s(t)未知,若无其它任何可用信息,仅利用s(t)各分量之间相互统计独立的条件,从接收信号x(t)中估计出A和s(t),必定为多解,因此必须做一些符合工程应用的假设和约束条件。ICA的两个基本假设条件为:(1)源信号各分量之间相互统计独立;(2)源信号中最多只能有一个高斯信号。本文采用的是基于互信息最小化的FastICA算法。具体步骤如下:In the ICA process, since the mixing matrix A and the source signal s(t) are unknown, if there is no other available information, only the statistically independent conditions between the components of s(t) are used, from the received signal x(t). It is estimated that A and s(t) must be multi-solutions, so some assumptions and constraints must be made that are consistent with the application of the project. The two basic assumptions of ICA are: (1) the components of the source signal are statistically independent of each other; (2) there can be at most one Gaussian signal in the source signal. This paper uses the FastICA algorithm based on mutual information minimization. Specific steps are as follows:
(1)对数据进行中心化和白化得到z(t);(1) Centralizing and whitening the data to obtain z(t);
(2)选择一个具有单位范数的初始化矩阵W;(2) selecting an initialization matrix W having a unit norm;
(3)对每个i=1,…,n,今wi←E{Zg(wi Tz))}-E{g′(wi T)z}wi,函数g是根据数据的高斯性选定的非线性函数;(3) for each i=1,...,n, now w i ←E{Zg(w i T z))}-E{g'(w i T )z}w i , the function g is based on the data Gaussian selected nonlinear function;
(4)对矩阵W=(w1,…,wn)T进行对称正交化:(4) Symmetric orthogonalization of the matrix W=(w1,...,wn)T:
W←(WWT)-1/2WW←(WW T ) -1/2 W
(5)如果不收敛,返回步骤(3)。(5) If it does not converge, return to step (3).
得到分离矩阵W后,带入式(2),可以得到估计的源信号[5-9]。如图271是对一段30个脉搏周期的面部视频采集数据后进行ICA处理,然后用算术平均滤波过滤后的效果。其中,B表示蓝通道数据,G表示绿通道数据,R表示红通道数据,经过ICA处理过后,得到估计的成分I、估计的成分II、以及估计的成分III,然后经过算术平均过滤,得到过滤后的成分(1)、过滤后的成分(2)、以及过滤后的成分(3),其中,经过与使用者手动把脉获得的脉搏信息相比较之后,确定过滤后的成分(3)相对于其余两个更具有脉冲波的特征,所以选择估计成分III作为有效的源信号,以其脉搏间隔值作为本实施例的脉搏信息的数据。 After the separation matrix W is obtained, the estimated source signal [5-9] can be obtained by taking the equation (2). Figure 271 shows the effect of performing ICA processing on the face video of a 30-pulse cycle and then filtering it with arithmetic mean filtering. Where B is the blue channel data, G is the green channel data, and R is the red channel data. After the ICA process, the estimated component I, the estimated component II, and the estimated component III are obtained, and then filtered by arithmetic mean filtering. After the component (1), the filtered component (2), and the filtered component (3), after the pulse information obtained by the user manually taking the pulse is compared, it is determined that the filtered component (3) is relative to The other two are more characteristic of the pulse wave, so the estimated component III is selected as the effective source signal, and the pulse interval value is used as the data of the pulse information of the present embodiment.
此外,在另一实施例中,还可以通过以下方式获取并分析使用者的脉搏信息:In addition, in another embodiment, the pulse information of the user can also be obtained and analyzed by:
1.光电传感器工作原理1. Photoelectric sensor working principle
红外光投射到毛细血管时,由于毛细血管的动脉血在血液循环过程中呈周期性的脉动变化引起透光度的变化,于是红外接收管输出的信号的变化也是周期性变化的,反映了动脉血的变化情况,从而实现了光信号的到电信号的转变,然后将光电信号进行滤波、放大、整形、A/D转换和进一步处理。利用耳套式、或者头套式投射光电传感器,光电传感器原理如图272。When infrared light is projected into the capillaries, the changes in the transmittance of the infrared receiver tube are periodically changed due to the periodic pulsation changes of the arterial blood of the capillaries during the blood circulation, which reflects the arteries. The change of blood, thereby realizing the transition of the optical signal to the electrical signal, and then filtering, amplifying, shaping, A/D converting and further processing the photoelectric signal. Using the earmuff type, or the headgear type projection photoelectric sensor, the principle of the photoelectric sensor is shown in Figure 272.
配置在支架70上的红外发光管71发出的光穿过被测部位72的皮肤进入深层组织,被皮肤、色素、指甲、血液等吸收外,一部分由皮肤和血液漫反射回,其余部分则投射出来,被红外接收管73接收,这种方法可较好地指示心率的时间关系,并可用于脉搏波形的测量。The light emitted from the infrared light-emitting tube 71 disposed on the holder 70 passes through the skin of the site to be tested 72 into the deep tissue, is absorbed by the skin, pigment, nails, blood, etc., and is partially reflected back by the skin and blood, and the rest is projected. It is received by the infrared receiving tube 73. This method can better indicate the time relationship of the heart rate and can be used for the measurement of the pulse waveform.
2.测量系统设计2. Measurement system design
光电智能脉搏波测量系统以ATmega8单片机为核心,由于ATmega8是低功耗、高性能、抗干扰能力强、8K可多次擦写的Flash具有多重密码保护锁死(LOCK)功能的AVR高速单片机,因此可以高速的进行数据处理。由光电传感器作为输入,通过对输入信号进行放大、滤波、16位A/D转换后传输到单片机处理,并将处理过后的数据传输至身份一致性信息判断模块120,如图273所示。The photoelectric intelligent pulse wave measurement system is based on the ATmega8 single-chip microcomputer. Because the ATmega8 is a low-power, high-performance, anti-interference ability, 8K can be erased multiple times, the AVR high-speed single-chip microcomputer with multiple password protection lock (LOCK) function, Therefore, data processing can be performed at high speed. The photoelectric sensor is used as an input, and the input signal is amplified, filtered, 16-bit A/D converted, and then transmitted to the single-chip microcomputer for processing, and the processed data is transmitted to the identity consistency information determining module 120, as shown in FIG.
2.1光电传感器电路设计2.1 Photoelectric sensor circuit design
传感器电路是本设计关键,其性能的好坏直接影响到后置电路的处理和结果的显示。在人体呼吸过程中,血液中的载氧血红蛋白的含量和还原血红蛋白的含量在变化,使得血液对光的吸收系数在变化,故拾取到的脉搏波曲线的基线往往随呼吸运动起伏变化。所以采用红外发光管作为光源,对由呼吸运动造成的脉搏波曲线的漂移有抑制作用。The sensor circuit is the key to this design, and its performance directly affects the processing of the rear circuit and the display of the results. In the process of human breathing, the content of oxygen-carrying hemoglobin and the content of reduced hemoglobin in the blood are changed, so that the absorption coefficient of blood to light is changing, so the baseline of the pulse wave curve picked up often changes with the fluctuation of respiratory motion. Therefore, the use of an infrared light-emitting tube as a light source suppresses the drift of the pulse wave curve caused by respiratory motion.
接收电路的核心元件是光敏三极管,为了获得最佳的信噪比,前置电路采用低噪声放大器,尽量降低输入噪声。因此选用低噪声光敏器件及电阻,采用低电平供电,根据传感器输出源阻抗特性,确定低噪声工作点和进行噪声匹配,以便获得最小的噪声系数。The core component of the receiving circuit is a phototransistor. In order to obtain the best signal-to-noise ratio, the pre-circuit uses a low-noise amplifier to minimize input noise. Therefore, low-noise photosensitive devices and resistors are selected, and low-level power supply is used. According to the impedance characteristics of the sensor output source, low-noise operating points are determined and noise matching is performed to obtain a minimum noise figure.
2.2信号调理电路的设计2.2 Signal Conditioning Circuit Design
动脉脉搏波是低频、微弱的生理信号,必须经过滤波和放大,以满足信号采集的要求。动脉脉搏信号频率基本限制在0.1~20Hz以内,为了去除高频干扰,尤其是50Hz的工频干扰,采用频带合适的低通滤波电路,以便检出信号具有最大的保真度。对放大电路,要求运放具有较高的输入阻抗,低输入失 调电压,小的漂移,实现了图273中信号放大、和滤波的步骤。Arterial pulse waves are low-frequency, weak physiological signals that must be filtered and amplified to meet signal acquisition requirements. The frequency of the arterial pulse signal is basically limited to 0.1-20 Hz. In order to remove high frequency interference, especially the 50 Hz power frequency interference, a low-pass filter circuit with appropriate frequency band is adopted, so that the detected signal has the maximum fidelity. For the amplifier circuit, the op amp is required to have a high input impedance and low input loss. Adjusting the voltage, small drift, the steps of signal amplification and filtering in Figure 273 are implemented.
2.3信号处理系统2.3 signal processing system
信号处理系统以ATmega8单片机为核心,配以A/D转换、程序存储器、数据存储器及键盘等,用来完成脉搏信号的A/D转换、参数计算、存储及设置各种工作方式。The signal processing system is based on the ATmega8 microcontroller, with A/D conversion, program memory, data memory and keyboard, etc., used to complete the pulse signal A / D conversion, parameter calculation, storage and set various working methods.
身份一致性信息判断模块120包括信号分析处理模块(未示出)和比较模块(未示出),信号分析处理模块分析一预定时间段内接收到脉搏信息,得到脉搏间隔平均值,并计算实时脉搏间隔值与该平均值之间的差值,将表示该差值的电信号传递给比较模块,比较模块将该差值与预设的允许变化差值范围进行比较,在允许的变化差值之内认定为该头戴式智能设备持续附着在人体上,反之,如果实时脉搏间隔值与平均值之间的差值不在预设的允许变化差值范围内,则认定为该头戴式智能设备离开人体。The identity consistency information judging module 120 includes a signal analysis processing module (not shown) and a comparison module (not shown). The signal analysis processing module analyzes the pulse information received within a predetermined period of time, obtains an average pulse interval, and calculates the real-time. The difference between the pulse interval value and the average value, the electrical signal indicating the difference is transmitted to the comparison module, and the comparison module compares the difference with the preset allowable change difference range, and the allowed variation difference It is determined that the head-mounted smart device is continuously attached to the human body. Conversely, if the difference between the real-time pulse interval value and the average value is not within the preset allowable change difference value, it is determined as the head-mounted smart The device leaves the body.
需要说明的是,脉搏波测量是一个比较复杂的过程,必须通过系统软件来实现,由于使用ATmega8单片机使得系统的计时、计数和实时显示功能得到方便的实现。单片机系统软件主要包括主程序,数据采集子程序、数字滤波子程序、键盘扫描子程序、脉率计算子程序及RS232通讯子程序。各子程序可单独调试,结构清晰,调用和扩展方便。It should be noted that pulse wave measurement is a relatively complicated process and must be implemented by system software. The use of ATmega8 microcontroller makes the system's timing, counting and real-time display functions convenient. The MCU system software mainly includes main program, data acquisition subroutine, digital filtering subroutine, keyboard scanning subroutine, pulse rate calculation subroutine and RS232 communication subroutine. Each subroutine can be debugged separately, with clear structure, convenient calling and expansion.
计算机软件系统VB编写,主要是接收来自RS232接口的数据,将接收到的数据进行曲线拟合,并可以将拟合后的脉搏波形图显示出来。The computer software system VB is written to receive data from the RS232 interface, curve the received data, and display the fitted pulse waveform.
此外,在以上任一实施中,身份一致性信息获取模块110和身份一致性信息判断模块120可以设置在同一设备上,也可以不在同一设备上,如果身份一致性信息获取模块110和身份一致性信息判断模块120不设置在同一设备上,则身份一致性信息获取模块110和身份一致性信息判断模块120可以通过wifi、蓝牙等无线设备实现电连接。In addition, in any of the above implementations, the identity consistency information obtaining module 110 and the identity consistency information determining module 120 may be disposed on the same device or not on the same device, if the identity consistency information acquiring module 110 and the identity consistency. The information determining module 120 is not disposed on the same device, and the identity consistency information acquiring module 110 and the identity consistency information determining module 120 can implement electrical connection through wireless devices such as wifi and Bluetooth.
根据本发明的实施例,还提供了一种检测头戴式智能设备持续附着在人体上的方法。According to an embodiment of the present invention, there is also provided a method of detecting that a head-mounted smart device is continuously attached to a human body.
如图274所示,该方法包括:As shown in FIG. 274, the method includes:
步骤S3410,获取脉搏信息;Step S3410, acquiring pulse information;
步骤S3420,根据脉搏信息,计算脉搏的间隔,并根据设定的阈值判断头戴式智能设备是否持续附着在人体上。Step S3420: Calculate the interval of the pulse according to the pulse information, and determine whether the head-mounted smart device is continuously attached to the human body according to the set threshold.
其中,该方法还包括:Wherein, the method further comprises:
实时获取在一定时间内的脉搏信息,当脉搏的间隔在所设定的阈值范围之内时,确定为头戴式智能设备持续附着在人体上。The pulse information in a certain period of time is acquired in real time, and when the interval of the pulse is within the set threshold range, it is determined that the head-mounted smart device is continuously attached to the human body.
并且,获取脉搏信息包括: And, obtaining pulse information includes:
获取人体头部或面部某一部分体现的脉搏信息。Get pulse information embodied in a part of the human head or face.
此外,在一个实施例中,应用接触式、或非接触式传感器获取耳脉、或颞动脉的脉搏;Moreover, in one embodiment, a contact or non-contact sensor is used to acquire the pulse of the ear vein or the radial artery;
其中,非接触式传感器至少包括一摄像头,摄像头设置在头戴式智能设备的支架上,通过检测面部图像获取脉搏信息。The non-contact sensor includes at least one camera, and the camera is disposed on a bracket of the head-mounted smart device, and acquires pulse information by detecting a facial image.
并且,该方法进一步包括:And, the method further includes:
处理摄像头获得的含有彩色人脸的视频后获得的人脸区域和面部位置坐标,至少进行肤色区域、眼睛、眼周部分割分类,对分类赋予不同的权重,对每一帧视频中的人脸区域进行三色通道分离,对每一通道取空间均值,并对采样数据进行独立成分分析ICA处理得到脉搏信息。The face area and the face position coordinates obtained after processing the video containing the color face obtained by the camera, at least the skin color area, the eyes, and the eye area are divided and classified, and different weights are assigned to the classification, and the face in each frame of the video is given. The region performs three-color channel separation, takes the spatial mean value for each channel, and performs independent component analysis ICA processing on the sampled data to obtain pulse information.
此外,在一个实施例中,该方法包括:Moreover, in one embodiment, the method includes:
分析的脉搏信息的平均值,并计算实时脉搏信息值与平均值之间的差值;The average of the analyzed pulse information, and calculate the difference between the real-time pulse information value and the average value;
将差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为头戴式智能设备持续附着在人体上。The difference is compared with the preset allowable change difference, and it is determined that the head-mounted smart device is continuously attached to the human body within the allowable change difference.
可以理解,随着信息时代的发展,通过人的眼部动作信息等发送操纵指令来完成某些操作的技术已经越来越完善,在解放人双手的同时,也带来了一些弊端,比如,在进行某操作的过程中,如果该设备没有持续附着在人体上,又没有一种方式判断该设备是否离开人体,就会导致在该设备离开人体后,继续进行当前的操作,造成电量浪费、或者用户隐私泄露等问题,所以,通过以上方式,对头戴式智能设备的使用者脉搏信息的实时监测,通过实时了解到的使用者的脉搏信息与预设阈值、或者预设脉搏间隔范围的比较,可以判断该头戴式智能设备是否持续附着在该人体上,例如以下场景:It can be understood that with the development of the information age, the technology for transmitting certain manipulations through human eye movement information and the like has been more and more perfect, and at the same time liberating the hands of the people, it also brings some drawbacks, for example, In the process of performing an operation, if the device does not continuously adhere to the human body, and there is no way to judge whether the device leaves the human body, it will cause the current operation to continue after the device leaves the human body, resulting in waste of power. Or the user's privacy leakage, etc., so, through the above manner, the real-time monitoring of the pulse information of the user of the head-mounted smart device, through the real-time understanding of the user's pulse information and the preset threshold, or the preset pulse interval range In comparison, it can be determined whether the head-mounted smart device is continuously attached to the human body, for example, the following scenario:
(场景一)在通过头戴式智能设备进行某游戏的过程中,如果中途该头戴式智能设备被取下来,则身份一致性信息判断模块所检测到的距离信息就会瞬间发生明显变化,即使在非常短的时间内,该设备从一个人头上被换到另外一个人头上,则身份一致性信息判断模块所检测的到的距离信息也会发生一定程度的变化,通过预先对距离信息在短时间内的波动范围的设定,在该信息的变化超出该范围的情况下,则认为该头戴式智能设备没有持续附着在人体上,则保存该游戏当前的进度并退出游戏,进入休眠状态,从而,不仅节约了电量,也方便用户下次继续继续进行游戏。(Scenario 1) In the process of performing a game through the head-mounted smart device, if the head-mounted smart device is taken down in the middle, the distance information detected by the identity consistency information judging module will change significantly in an instant. Even if the device is switched from one person to another in a very short period of time, the distance information detected by the identity consistency information judging module will also change to some extent, by pre-pairing the distance information. The setting of the fluctuation range in a short time, if the change of the information exceeds the range, it is considered that the head-mounted smart device does not continuously adhere to the human body, then saves the current progress of the game and exits the game to enter the sleep. The state, in turn, not only saves power, but also facilitates the user to continue the game next time.
(场景二)对于某些需要用户权限才能进行查看的视频、或者文档,也可以通过虹膜信息识别的方式对用户身份进行验证,并且通过用户的眨眼、或者瞪眼等眼部动作控制该文件的打开、关闭、或者快进、快退、上下翻页等,此时,也可以通过上述方式来判断该设备是否持续附着在人体上,例如,该头戴 式智能设备为智能眼镜,用户佩戴该眼镜查看该视频、或者文档,在通过了用户身份认证,打开了该文件之后,如果中途该智能眼镜被取下来,或者被换到另一个人头上,则由于身份一致性信息判断模块所检测到的用户的脉搏信息不连续、或者产生超出预设阈值的间隔,则向视频的播放端、或者文档的开启端发送关闭指令,关闭正在播放的视频、或者正在查看的文档,从而,很大程度上,保护了用户的隐私。(Scenario 2) For some videos or documents that require user rights to view, the identity of the user can also be verified by means of iris information recognition, and the opening of the file can be controlled by eye movements such as blinking or blinking of the user. , closing, or fast forward, rewind, flipping up and down, etc. At this time, it is also possible to determine whether the device is continuously attached to the human body by the above method, for example, the wearing The smart device is a smart glasses. The user wears the glasses to view the video or the document. After the user identity is authenticated and the file is opened, if the smart glasses are taken down or replaced by another person, If the pulse information of the user detected by the identity consistency information determining module is discontinuous or an interval exceeding a preset threshold is generated, a closing instruction is sent to the playing end of the video or the open end of the document, and the video being played is closed, or The document being viewed, and thus, largely protects the privacy of the user.
此外,上述的头戴式智能设备可以是眼镜、也可以是帽子、耳机、头套等等。In addition, the above-mentioned head-mounted smart device may be glasses, a hat, a headphone, a head cover, and the like.
此外,在首次使用该头戴式智能设备,或者,该头戴式智能设备要更换使用者的情况下,需要对用户身份信息进行采集,该功能可以由身份一致性信息获取模块实现,也可以新增信息采集模块,在该模块接收到信息采集指令的情况下,需要一定时间(例如:3分钟)的用户身份信息的读取与保存过程,在这段时间内,该模块连续读取当前使用者的脉搏信息,并记录脉搏信息在该时间段内的整体变化趋势,并根据该变化趋势确定脉搏的平均间隔,正常情况下,可能会出现人的脉搏间隔在某一个、或者多个时间点出现剧烈变化,超出该波动范围,但是,只要该剧烈变化持续时间非常短,或者仅仅是一个时间点出现的,并且变化恢复后,该信息的整体变化趋势并没有发生改变,则仍然认为该情况是满足身份一致性验证的。In addition, when the head-mounted smart device is used for the first time, or the smart device needs to be replaced, the user identity information needs to be collected, and the function may be implemented by the identity consistency information acquiring module, or The new information collection module, in the case that the module receives the information collection instruction, requires a certain time (for example, 3 minutes) to read and save the user identity information. During this time, the module continuously reads the current The pulse information of the user, and record the overall trend of the pulse information during the time period, and determine the average interval of the pulse according to the change trend. Under normal circumstances, the pulse interval of the person may occur at one or more times. The point changes drastically beyond the fluctuation range, but as long as the duration of the drastic change is very short, or only occurs at a point in time, and the overall trend of the information does not change after the change is restored, the The situation is to satisfy identity consistency verification.
此外,除了上述信号操纵技术,本发明的技术方案还可以进一步应用于其他领域,例如医学、监管等等。In addition, in addition to the above signal manipulation techniques, the technical solution of the present invention can be further applied to other fields such as medicine, supervision, and the like.
此外,根据本发明实施例提供的头戴式智能设备具有省电保护装置,如果检测到该智能设备离开人体,则自动进入休眠状态。In addition, the head-mounted smart device provided by the embodiment of the present invention has a power-saving protection device, and if the smart device is detected to leave the human body, it automatically enters a sleep state.
在此提供的算法和显示不与任何特定计算机、虚拟系统或者其它设备固有相关。各种通用系统也可以与基于在此的示教一起使用。根据上面的描述,构造这类系统所要求的结构是显而易见的。此外,本发明也不针对任何特定编程语言。应当明白,可以利用各种编程语言实现在此描述的本发明的内容,并且上面对特定语言所做的描述是为了披露本发明的最佳实施方式。The algorithms and displays provided herein are not inherently related to any particular computer, virtual system, or other device. Various general purpose systems can also be used with the teaching based on the teachings herein. The structure required to construct such a system is apparent from the above description. Moreover, the invention is not directed to any particular programming language. It is to be understood that the invention may be embodied in a variety of programming language, and the description of the specific language has been described above in order to disclose the preferred embodiments of the invention.
在此处所提供的说明书中,说明了大量具体细节。然而,能够理解,本发明的实施例可以在没有这些具体细节的情况下实践。在一些实例中,并未详细示出公知的方法、结构和技术,以便不模糊对本说明书的理解。In the description provided herein, numerous specific details are set forth. However, it is understood that the embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures, and techniques are not shown in detail so as not to obscure the understanding of the description.
类似地,应当理解,为了精简本公开并帮助理解各个发明方面中的一个或多个,在上面对本发明的示例性实施例的描述中,本发明的各个特征有时被一起分组到单个实施例、图、或者对其的描述中。然而,并不应将该公开的方法解释成反映如下意图:即所要求保护的本发明要求比在每个权利要求中所明确 记载的特征更多的特征。更确切地说,如下面的权利要求书所反映的那样,发明方面在于少于前面公开的单个实施例的所有特征。因此,遵循具体实施方式的权利要求书由此明确地并入该具体实施方式,其中每个权利要求本身都作为本发明的单独实施例。Similarly, the various features of the invention are sometimes grouped together into a single embodiment, in the above description of the exemplary embodiments of the invention, Figure, or a description of it. However, the method of the disclosure should not be construed as reflecting the intention that the claimed invention is claimed in the claims The features described are more features. Rather, as the following claims reflect, inventive aspects reside in less than all features of the single embodiments disclosed herein. Therefore, the claims following the specific embodiments are hereby explicitly incorporated into the embodiments, and each of the claims as a separate embodiment of the invention.
本领域那些技术人员可以理解,可以对实施例中的设备中的模块进行自适应性地改变并且把它们设置在与该实施例不同的一个或多个设备中。可以把实施例中的模块或单元或组件组合成一个模块或单元或组件,以及此外可以把它们分成多个子模块或子单元或子组件。除了这样的特征和/或过程或者单元中的至少一些是相互排斥之外,可以采用任何组合对本说明书(包括伴随的权利要求、摘要和附图)中公开的所有特征以及如此公开的任何方法或者设备的所有过程或单元进行组合。除非另外明确陈述,本说明书(包括伴随的权利要求、摘要和附图)中公开的每个特征可以由提供相同、等同或相似目的的替代特征来代替。Those skilled in the art will appreciate that the modules in the devices of the embodiments can be adaptively changed and placed in one or more devices different from the embodiment. The modules or units or components of the embodiments may be combined into one module or unit or component, and further they may be divided into a plurality of sub-modules or sub-units or sub-components. In addition to such features and/or at least some of the processes or units being mutually exclusive, any combination of the features disclosed in the specification, including the accompanying claims, the abstract and the drawings, and any methods so disclosed, or All processes or units of the device are combined. Each feature disclosed in this specification (including the accompanying claims, the abstract and the drawings) may be replaced by alternative features that provide the same, equivalent or similar purpose.
此外,本领域的技术人员能够理解,尽管在此所述的一些实施例包括其它实施例中所包括的某些特征而不是其它特征,但是不同实施例的特征的组合意味着处于本发明的范围之内并且形成不同的实施例。例如,在下面的权利要求书中,所要求保护的实施例的任意之一都可以以任意的组合方式来使用。In addition, those skilled in the art will appreciate that, although some embodiments described herein include certain features that are included in other embodiments and not in other features, combinations of features of different embodiments are intended to be within the scope of the present invention. Different embodiments are formed and formed. For example, in the following claims, any one of the claimed embodiments can be used in any combination.
本发明的各个部件实施例可以以硬件实现,或者以在一个或者多个处理器上运行的软件模块实现,或者以它们的组合实现。本领域的技术人员应当理解,可以在实践中使用微处理器或者数字信号处理器(DSP)来实现根据本发明实施例的检测头戴式智能设备持续附着在人体上的装置中的一些或者全部部件的一些或者全部功能。本发明还可以实现为用于执行这里所描述的方法的一部分或者全部的设备或者装置程序(例如,计算机程序和计算机程序产品)。这样的实现本发明的程序可以存储在计算机可读介质上,或者可以具有一个或者多个信号的形式。这样的信号可以从因特网网站上下载得到,或者在载体信号上提供,或者以任何其他形式提供。The various component embodiments of the present invention may be implemented in hardware, or in a software module running on one or more processors, or in a combination thereof. Those skilled in the art will appreciate that a microprocessor or digital signal processor (DSP) may be used in practice to implement some or all of the means for detecting that the head mounted smart device is continuously attached to the human body in accordance with an embodiment of the present invention. Some or all of the features of the part. The invention can also be implemented as a device or device program (e.g., a computer program and a computer program product) for performing some or all of the methods described herein. Such a program implementing the invention may be stored on a computer readable medium or may be in the form of one or more signals. Such signals may be downloaded from an Internet website, provided on a carrier signal, or provided in any other form.
例如,图35示出了可以实现本发明的检测头戴式智能设备持续附着在人体上的方法的电子设备。该电子设备传统上包括处理器1210和以存储器1220形式的计算机程序产品或者计算机可读介质。存储器1220可以是诸如闪存、EEPROM(电可擦除可编程只读存储器)、EPROM、硬盘或者ROM之类的电子存储器。存储器1220具有用于执行上述方法中的任何方法步骤的程序代码1231的存储空间1230。例如,用于程序代码的存储空间1230可以包括分别用于实现上面的方法中的各种步骤的各个程序代码1231。这些程序代码可以从一个或者多个计算机程序产品中读出或者写入到这一个或者多个计算机程序产品中。这些计算机 程序产品包括诸如硬盘,紧致盘(CD)、存储卡或者软盘之类的程序代码载体。这样的计算机程序产品通常为如参考图36所述的便携式或者固定存储单元。该存储单元可以具有与图35的电子设备中的存储器1220类似布置的存储段或者存储空间等。程序代码可以例如以适当形式进行压缩。通常,存储单元包括用于执行根据本发明的方法步骤的程序1231’,即可以由例如诸如1210之类的处理器读取的代码,这些代码当由电子设备运行时,导致该电子设备执行上面所描述的方法中的各个步骤。For example, FIG. 35 illustrates an electronic device in which the method of detecting the head-mounted smart device of the present invention is continuously attached to a human body. The electronic device conventionally includes a processor 1210 and a computer program product or computer readable medium in the form of a memory 1220. The memory 1220 may be an electronic memory such as a flash memory, an EEPROM (Electrically Erasable Programmable Read Only Memory), an EPROM, a hard disk, or a ROM. Memory 1220 has a memory space 1230 for program code 1231 for performing any of the method steps described above. For example, storage space 1230 for program code may include various program codes 1231 for implementing various steps in the above methods, respectively. The program code can be read from or written to one or more computer program products. These computers The program product includes a program code carrier such as a hard disk, a compact disk (CD), a memory card, or a floppy disk. Such a computer program product is typically a portable or fixed storage unit as described with reference to FIG. The storage unit may have a storage section or a storage space or the like arranged similarly to the storage 1220 in the electronic device of FIG. The program code can be compressed, for example, in an appropriate form. In general, the storage unit comprises a program 1231' for performing the steps of the method according to the invention, ie a code readable by a processor such as 1210, which when executed by the electronic device causes the electronic device to perform the above Each step in the described method.
应该注意的是上述实施例对本发明进行说明而不是对本发明进行限制,并且本领域技术人员在不脱离所附权利要求的范围的情况下可设计出替换实施例。在权利要求中,不应将位于括号之间的任何参考符号构造成对权利要求的限制。单词“包含”不排除存在未列在权利要求中的元件或步骤。位于元件之前的单词“一”或“一个”不排除存在多个这样的元件。本发明可以借助于包括有若干不同元件的硬件以及借助于适当编程的计算机来实现。在列举了若干装置的单元权利要求中,这些装置中的若干个可以是通过同一个硬件项来具体体现。单词第一、第二、以及第三等的使用不表示任何顺序。可将这些单词解释为名称。It is to be noted that the above-described embodiments are illustrative of the invention and are not intended to be limiting, and that the invention may be devised without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as a limitation. The word "comprising" does not exclude the presence of the elements or steps that are not recited in the claims. The word "a" or "an" The invention can be implemented by means of hardware comprising several distinct elements and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means can be embodied by the same hardware item. The use of the words first, second, and third does not indicate any order. These words can be interpreted as names.
根据本发明的上述技术方案,可以通过对使用者脉搏信息的监测和分析,并将监测到的使用者的脉搏间隔、或者脉搏间隔变化差值与预设的脉搏间隔、或者脉搏允许变化范围进行比较,并根据该比较结果实现判断该确定该头戴式智能设备是否持续附着在人体上的功能,从而,可以保证该头戴式智能设备在进行某一操作过程中使用者的身份一致性,提高了该头戴式智能设备的操作安全,并且,无需对该设备的使用者进行频繁的身份认证,提高了操作的便捷性。According to the above technical solution of the present invention, the monitoring and analysis of the pulse information of the user can be performed, and the monitored pulse interval of the user, or the difference in pulse interval variation and the preset pulse interval, or the pulse allowable variation range can be performed. Comparing, and determining, according to the comparison result, a function of determining whether the head-mounted smart device is continuously attached to the human body, thereby ensuring consistency of the identity of the user in the operation of the head-mounted smart device. The operation security of the head-mounted smart device is improved, and the user of the device is not required to perform frequent identity authentication, thereby improving the convenience of operation.
以上,仅为本发明较佳的具体实施方式,但本发明的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本发明揭露的技术范围内,可轻易想到的变化或替换,都应涵盖在本发明的保护范围之内。因此,本发明的保护范围应该以权利要求的保护范围为准。 The above is only a preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily think of changes or substitutions within the technical scope of the present disclosure. All should be covered by the scope of the present invention. Therefore, the scope of protection of the present invention should be determined by the scope of the claims.

Claims (52)

  1. 一种检测头戴式智能设备持续附着在人体上的装置,其特征在于,至少包括一身份一致性信息获取模块和身份一致性信息判断模块,所述身份一致性信息获取模块获取人体头部或面部的至少一个部位与所述头戴式智能设备上相应部位之间的距离信息,所述身份一致性信息判断模块计算所述距离信息并根据预先设定的阈值判断所述头戴式智能设备是否持续附着在人体上。A device for detecting that a head-mounted smart device is continuously attached to a human body, characterized in that at least an identity consistency information acquiring module and an identity consistency information determining module are obtained, and the identity consistency information acquiring module acquires a human head or Distance information between at least one part of the face and a corresponding part of the head-mounted smart device, the identity consistency information determining module calculates the distance information and determines the head-mounted smart device according to a preset threshold Whether it continues to adhere to the human body.
  2. 根据权利要求1所述的检测头戴式智能设备持续附着在人体上的装置,其特征在于,所述的身份一致性信息获取模块至少包括一距离传感器,所述的距离传感器获取所述距离信息。The device for detecting that a head-mounted smart device is continuously attached to a human body according to claim 1, wherein the identity consistency information acquiring module comprises at least one distance sensor, and the distance sensor acquires the distance information. .
  3. 根据权利要求1或2所述的检测头戴式智能设备持续附着在人体上的装置,其特征在于,所述的距离信息包括预设时间范围内的距离信息,当所述的距离信息在所设定的阈值范围之内时,确定为所述头戴式智能设备持续附着在人体上。The device for detecting that a head-mounted smart device is continuously attached to a human body according to claim 1 or 2, wherein the distance information comprises distance information within a preset time range, and when the distance information is in the When the threshold range is set, it is determined that the head-mounted smart device is continuously attached to the human body.
  4. 根据权利要求1或2所述的检测头戴式智能设备持续附着在人体上的装置,其特征在于,所述身份一致性信息判断模块包括信号分析处理模块和比较模块,所述信号分析处理模块分析获得实时检测到的距离信息值与预先存储的平均值距离信息之间的差值,所述比较模块将所述差值与预设的允许变化差值进行比较,在所述差值在所述预设的允许变化差值之内认定为所述头戴式智能设备持续附着在人体上;The apparatus for detecting that a head-mounted smart device is continuously attached to a human body according to claim 1 or 2, wherein the identity consistency information determining module comprises a signal analysis processing module and a comparison module, and the signal analysis processing module The analysis obtains a difference between the real-time detected distance information value and the pre-stored average distance information, and the comparing module compares the difference with a preset allowable change difference, where the difference is in the Within the preset allowable change difference, it is determined that the head-mounted smart device is continuously attached to the human body;
  5. 根据权利要求4所述的检测头戴式智能设备持续附着在人体上的装置,其特征在于,所述身份一致性信息获取模块包括一距离传感器,信号调理电路,所述信号调理电路与所述信号分析处理模块相连接,所述距离传感器的输出端和所述信号调理电路的输入端连接,所述信号调理电路用于将所述距离传感器所获取的距离信号转换为所述信号分析处理模块可识别的电信号。The apparatus for detecting that a head mounted smart device is continuously attached to a human body according to claim 4, wherein the identity consistency information acquiring module comprises a distance sensor, a signal conditioning circuit, the signal conditioning circuit, and the The signal analysis processing module is connected, the output end of the distance sensor is connected to the input end of the signal conditioning circuit, and the signal conditioning circuit is configured to convert the distance signal acquired by the distance sensor into the signal analysis processing module An identifiable electrical signal.
  6. 根据权利要求1至5中任一项所述的检测头戴式智能设备持续附着在人体上的装置,其特征在于,所述身份一致性信息获取模块设置在所述头戴式智能设备的支架的前端部,并与所述身份一致性信息判断模块电连接。The apparatus for detecting that a head mounted smart device is continuously attached to a human body according to any one of claims 1 to 5, wherein the identity consistency information acquiring module is disposed on a bracket of the head-mounted smart device The front end portion is electrically connected to the identity consistency information determining module.
  7. 根据权利要求1至6中任一项所述的检测头戴式智能设备持续附着在人体上的装置,其特征在于,所述身份一致性信息判断模块设置在所述头戴式智能设备上。The apparatus for detecting that a head mounted smart device is continuously attached to a human body according to any one of claims 1 to 6, wherein the identity consistency information determining module is disposed on the head mounted smart device.
  8. 根据权利要求1至6中任一项所述的检测头戴式智能设备持续附着在人体上的装置,其特征在于,所述的身份一致性信息判断模块设置在独立于所述头戴式智能设备之外的处理单元上,并与所述头戴式智能设备通讯连接。The apparatus for detecting that a head-mounted smart device is continuously attached to a human body according to any one of claims 1 to 6, wherein the identity consistency information judging module is disposed independently of the head-mounted smart And a processing unit outside the device, and is in communication with the head-mounted smart device.
  9. 一种检测头戴式智能设备持续附着在人体上的方法,其特征在于,包括: A method for detecting that a head-mounted smart device is continuously attached to a human body, comprising:
    获取所述头戴式智能设备当前所附着的人体头部或面部的至少一个部位与所述头戴式智能设备上相应部位之间的距离信息;Obtaining distance information between at least one part of the human head or face to which the head-mounted smart device is currently attached and a corresponding part on the head-mounted smart device;
    计算所述距离信息,并根据预先设定的阈值判断所述头戴式智能设备是否持续附着在人体上。Calculating the distance information, and determining whether the head-mounted smart device is continuously attached to the human body according to a preset threshold.
  10. 根据权利要求9所述的检测头戴式智能设备持续附着在人体上的方法,其特征在于,所述距离信息包括预设时间范围内的距离信息,当所述的距离信息在所设定的阈值范围之内时,确定为所述头戴式智能设备持续附着在人体上;The method for detecting that a head mounted smart device is continuously attached to a human body according to claim 9, wherein the distance information comprises distance information within a preset time range, and when the distance information is set When the threshold is within the range, it is determined that the head-mounted smart device is continuously attached to the human body;
    优选地,计算所述距离信息,并根据预先设定的阈值判断所述头戴式智能设备是否持续附着在人体上包括:Preferably, calculating the distance information, and determining whether the head-mounted smart device is continuously attached to the human body according to the preset threshold includes:
    计算实时检测到的距离信息值与预先存储的平均值距离信息之间的差值,并将所述差值与预设的允许变化差值进行比较,在所述差值在所述预设的允许变化差值之内认定为所述头戴式智能设备持续附着在人体上;Calculating a difference between the real-time detected distance information value and the pre-stored average distance information, and comparing the difference with a preset allowable change difference, wherein the difference is at the preset Within the allowed variation difference, it is determined that the head-mounted smart device is continuously attached to the human body;
    进一步优选地,将获取的距离信号转换为电信号,并计算所述电信号与预先存储的表示平均距离信息的电信号的差值,将该差值与预先存储的表示允许变化差值的电信号进行比较。Further preferably, the acquired distance signal is converted into an electrical signal, and the difference between the electrical signal and the pre-stored electrical signal representing the average distance information is calculated, and the difference is compared with a pre-stored electrical value indicating the allowable change difference. The signals are compared.
  11. 一种检测头戴式智能设备持续附着在人体上的装置,其特征在于,至少包括身份一致性信息获取模块和身份一致性信息判断模块,所述身份一致性信息获取模块获取人体的体温信息,所述身份一致性信息判断模块根据所述体温信息,判断所述头戴式智能设备是否持续附着在人体上。The device for detecting that the head-mounted smart device is continuously attached to the human body is characterized in that it includes at least an identity consistency information acquiring module and an identity consistency information determining module, and the identity consistency information acquiring module acquires body temperature information of the human body. The identity consistency information determining module determines, according to the body temperature information, whether the head-mounted smart device is continuously attached to the human body.
  12. 根据权利要求11所述的检测头戴式智能设备持续附着在人体上的装置,其特征在于,获取的所述人体的体温信息为在预定时间内的连续的体温信息,或者预定时间内以预定周期获取的体温信息的点值;The device for detecting that a head-mounted smart device is continuously attached to a human body according to claim 11, wherein the acquired body temperature information of the human body is continuous body temperature information within a predetermined time, or predetermined in a predetermined time. The point value of the body temperature information acquired in the cycle;
    优选地,所述身份一致性信息获取模块为接触式、或非接触式体温测量传感器;Preferably, the identity consistency information acquiring module is a contact type or non-contact body temperature measuring sensor;
    进一步优选地,所述头戴式智能设备包括智能眼镜,所述的接触式体温测量传感器设置在所述智能眼镜的鼻托上,所述的非接触式体温测量传感器设置在所述头戴式智能设备的支架的前端部,所述体温测量传感器与所述智能眼镜的控制系统电连接。Further preferably, the head-mounted smart device comprises smart glasses, the contact body temperature measuring sensor is disposed on a nose pad of the smart glasses, and the non-contact body temperature measuring sensor is disposed on the headwear A front end portion of the bracket of the smart device, the body temperature measuring sensor being electrically connected to a control system of the smart glasses.
  13. 根据权利要求11或12所述的检测头戴式智能设备持续附着在人体上的装置,其特征在于,所述身份一致性信息判断模块用于计算所获取的体温的变化差值,并根据预先设定的允许变化差值判断所述头戴式智能设备是否持续附着在人体上;The apparatus for detecting that a head-mounted smart device is continuously attached to a human body according to claim 11 or 12, wherein the identity consistency information determining module is configured to calculate a difference value of the obtained body temperature change, and according to the advance Setting the allowable change difference to determine whether the head-mounted smart device is continuously attached to the human body;
    优选地,所述身份一致性信息判断模块包括信号分析处理模块和比较模 块,所述信号分析处理模块分析一预定时间段内检测到的温度的平均值,并计算实时获取的温度值与所述平均值之间的差值,所述比较模块将所述差值与预设的允许变化差值范围进行比较,在所述差值在所述允许变化差值范围之内认定为头戴式智能设备持续附着在人体上;Preferably, the identity consistency information determining module includes a signal analysis processing module and a comparison module Block, the signal analysis processing module analyzes an average value of temperatures detected within a predetermined time period, and calculates a difference between the temperature value obtained in real time and the average value, and the comparison module compares the difference Comparing the preset allowable change difference ranges, and determining that the head-mounted smart device is continuously attached to the human body within the range of the allowable change difference;
    进一步优选地,所述身份一致性信息获取模块包括一体温测量传感器,信号调理电路,所述信号调理电路与所述信号分析处理模块电连接,用于将接收到的体温信息转换为所述信号分析处理模块可识别的电信号,所述体温测量传感器的输出端和所述信号调理电路的输入端连接。Further preferably, the identity consistency information acquisition module includes an integrated temperature measurement sensor, a signal conditioning circuit, and the signal conditioning circuit is electrically connected to the signal analysis processing module, and configured to convert the received body temperature information into the signal. An electrical signal recognizable by the processing module is analyzed, and an output of the temperature measuring sensor is coupled to an input of the signal conditioning circuit.
  14. 根据权利要求11或12所述的检测头戴式智能设备持续附着在人体上的装置,其特征在于,所述的身份一致性信息判断模块用于根据实时获取的体温值,以及预设的体温范围判断所述头戴式智能设备是否持续附着在人体上;The device for detecting that a head-mounted smart device is continuously attached to a human body according to claim 11 or 12, wherein the identity consistency information determining module is configured to use a body temperature value obtained in real time and a preset body temperature. The range determines whether the head-mounted smart device is continuously attached to the human body;
    优选地,所述身份一致性信息判断模块用于将所获取的体温值与预设的体温范围相比较,在所述体温值在所述预设的体温范围的情况下,判断该头戴式智能设备持续附着在人体上。Preferably, the identity consistency information determining module is configured to compare the acquired body temperature value with a preset body temperature range, and determine the headwear when the body temperature value is in the preset body temperature range. The smart device is continuously attached to the human body.
  15. 根据权利要求11至14中任一项所述的检测头戴式智能设备持续附着在人体上的装置,其特征在于,所述身份一致性信息判断模块设置在所述头戴式智能设备上。The apparatus for detecting that a head mounted smart device is continuously attached to a human body according to any one of claims 11 to 14, wherein the identity consistency information determining module is disposed on the head mounted smart device.
  16. 根据权利要求11至14中任一项所述的检测头戴式智能设备持续附着在人体上的装置,其特征在于,所述身份一致性信息判断模块设置在独立于所述头戴式智能设备的处理单元上,并与所述头戴式智能设备通讯连接。The apparatus for detecting that a head mounted smart device is continuously attached to a human body according to any one of claims 11 to 14, wherein the identity consistency information determining module is disposed independently of the head mounted smart device And a communication connection with the head-mounted smart device.
  17. 一种检测头戴式智能设备持续附着在人体上的方法,其特征在于,包括:A method for detecting that a head-mounted smart device is continuously attached to a human body, comprising:
    获取所述头戴式智能设备当前所附着的人体的体温信息;Obtaining body temperature information of a human body to which the head-mounted smart device is currently attached;
    根据获取的所述体温信息,判断所述头戴式智能设备是否持续附着在人体上。And determining, according to the obtained body temperature information, whether the head-mounted smart device is continuously attached to the human body.
  18. 根据权利要求17所述的检测头戴式智能设备持续附着在人体上的方法,其特征在于,获取的所述体温信息为在预定时间内的连续的体温信息,或者预定时间内以预定周期获取的体温信息的点值;The method for detecting that a head-mounted smart device is continuously attached to a human body according to claim 17, wherein the acquired body temperature information is continuous body temperature information within a predetermined time, or is acquired in a predetermined period within a predetermined time. Point value of body temperature information;
    优选地,计算所获取的体温的变化差值,并根据预先设定的允许变化差值范围判断所述头戴式智能设备是否持续附着在人体上;Preferably, calculating the difference value of the acquired body temperature, and determining whether the head-mounted smart device is continuously attached to the human body according to the preset allowable change difference range;
    进一步优选地,分析一预定时间段内检测到的温度的平均值,并计算实时获取的温度值与所述平均值之间的差值;Further preferably, analyzing an average value of the temperatures detected within a predetermined period of time, and calculating a difference between the temperature value obtained in real time and the average value;
    将所述差值与预设的允许变化差值范围进行比较,在所述差值在所述允许变化差值范围之内认定为头戴式智能设备持续附着在人体上。 Comparing the difference with a preset allowable change difference range, and determining that the head-mounted smart device is continuously attached to the human body within the allowable change difference range.
  19. 根据权利要求18中所述的检测头戴式智能设备持续附着在人体上的方法,包括:The method for detecting that a head-mounted smart device is continuously attached to a human body according to claim 18, comprising:
    将接收到的体温信息号转换为电信号,并将该电信号与预先存储的表示允许变化差值范围的电信号范围进行比较。The received body temperature information number is converted into an electrical signal, and the electrical signal is compared to a pre-stored range of electrical signals indicative of a range of allowable change differences.
  20. 根据权利要求17所述的检测头戴式智能设备持续附着在人体上的方法,其特征在于,所述根据获取的所述体温信息,判断所述头戴式智能设备是否持续附着在人体上包括:The method for detecting that the head-mounted smart device is continuously attached to a human body according to the acquired body temperature information, according to claim 17, wherein the determining whether the head-mounted smart device is continuously attached to the human body comprises: :
    根据实时获取的人体的体温值,以及预设的体温范围判断所述头戴式智能设备是否持续附着在人体上;Determining whether the head-mounted smart device is continuously attached to the human body according to the body temperature value of the human body obtained in real time and the preset body temperature range;
    优选地,将实时获取的体温值与预设的体温范围相比较,在所述实时获取的体温值在所述预设的体温范围的情况下,判断该头戴式智能设备持续附着在人体上。Preferably, comparing the body temperature value obtained in real time with a preset body temperature range, and determining that the head-mounted smart device is continuously attached to the human body when the real-time acquired body temperature value is in the preset body temperature range .
  21. 一种检测头戴式智能设备持续附着在人体上的装置,其特征在于,至少包括一身份一致性信息获取模块和身份一致性信息判断模块,所述身份一致性信息获取模块获取所述头戴式智能设备设置在人体上承重部位的压力信息,所述身份一致性信息判断模块根据所述压力信息与预先设定的阈值的比较结果判断所述头戴式智能设备是否持续附着在人体上。A device for detecting that a head-mounted smart device is continuously attached to a human body, characterized in that it comprises at least an identity consistency information acquiring module and an identity consistency information determining module, wherein the identity consistency information acquiring module acquires the headset The smart device sets the pressure information of the weight bearing portion on the human body, and the identity consistency information determining module determines whether the smart device is continuously attached to the human body according to the comparison result of the pressure information and the preset threshold.
  22. 根据权利要求21所述的检测头戴式智能设备持续附着在人体上的装置,其特征在于,所述身份一致性信息获取模块实时获取一定时间内的压力信息,当所述压力信息在对应的设定的阈值范围之内时,确定所述头戴式智能设备持续附着在人体上。The apparatus for detecting that a head-mounted smart device is continuously attached to a human body according to claim 21, wherein the identity consistency information acquisition module acquires pressure information in a certain time in real time, when the pressure information is corresponding When the threshold range is set, it is determined that the head-mounted smart device is continuously attached to the human body.
  23. 根据权利要求21所述的检测头戴式智能设备持续附着在人体上的装置,其特征在于,所述身份一致性信息判断模块包括信号分析处理模块和比较模块,信号分析处理模块分析预先获取的压力信息转化成的电信号的平均值,以及实时压力信息值与平均值之间的差值,所述比较模块将所述差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为所述头戴式智能设备持续附着在人体上;The apparatus for detecting that a head mounted smart device is continuously attached to a human body according to claim 21, wherein the identity consistency information determining module comprises a signal analysis processing module and a comparison module, and the signal analysis processing module analyzes the pre-acquired The average value of the electrical signal into which the pressure information is converted, and the difference between the real-time pressure information value and the average value, the comparison module comparing the difference with the preset allowable change difference, the allowable change difference Within the value, it is determined that the head-mounted smart device is continuously attached to the human body;
    优选地,所述身份一致性信息获取模块包括一压力测量传感器,信号调理电路,所述信号调理电路与信号分析处理模块相连接,用于将接收到的压力信号转换为所述信号分析处理模块可识别的电信号,所述压力测量传感器的输出端和所述信号调理电路的输入端连接。Preferably, the identity consistency information acquisition module includes a pressure measurement sensor, a signal conditioning circuit, and the signal conditioning circuit is coupled to the signal analysis processing module for converting the received pressure signal into the signal analysis processing module. An identifiable electrical signal, the output of the pressure measuring sensor being coupled to the input of the signal conditioning circuit.
  24. 根据权利要求21或22所述的检测头戴式智能设备持续附着在人体上的装置,其特征在于,所述的身份一致性信息获取模块至少包括一压力传感器,所述的压力传感器设置在所述头戴式智能设备的鼻托上获取压力信息。 The device for detecting that a head-mounted smart device is continuously attached to a human body according to claim 21 or 22, wherein the identity consistency information acquisition module comprises at least one pressure sensor, and the pressure sensor is disposed at the Obtain pressure information on the nose pads of the head-mounted smart device.
  25. 根据权利要求21至24中任一项所述的检测头戴式智能设备持续附着在人体上的装置,其特征在于,所述身份一致性信息判断模块设置在所述头戴式智能设备上。The apparatus for detecting that a head mounted smart device is continuously attached to a human body according to any one of claims 21 to 24, wherein the identity consistency information determining module is disposed on the head mounted smart device.
  26. 根据权利要求21至24中任一项所述的检测头戴式智能设备持续附着在人体上的装置,其特征在于,所述身份一致性信息判断模块设置在独立于所述头戴式智能设备的处理单元上并与所述头戴式智能设备之间通讯连接。The apparatus for detecting that a head mounted smart device is continuously attached to a human body according to any one of claims 21 to 24, wherein the identity consistency information determining module is disposed independently of the head mounted smart device And a communication connection between the processing unit and the head-mounted smart device.
  27. 一种检测头戴式智能设备持续附着在人体上的方法,其特征在于,包括:A method for detecting that a head-mounted smart device is continuously attached to a human body, comprising:
    获取所述头戴式智能设备设置在人体上承重部位的压力信息;Obtaining pressure information of the head-mounted smart device disposed on a weight bearing portion of the human body;
    根据所述压力信息与预先设定的阈值的比较结果判断所述头戴式智能设备是否持续附着在人体上。Whether the head-mounted smart device is continuously attached to the human body is determined according to a comparison result of the pressure information and a preset threshold.
  28. 根据权利要求27所述的检测头戴式智能设备持续附着在人体上的方法,其特征在于,包括:The method for detecting that a head-mounted smart device is continuously attached to a human body according to claim 27, comprising:
    获取一定时间内的压力信息,当所述压力信息在对应的设定的阈值范围之内时,确定所述头戴式智能设备持续附着在人体上。Obtaining pressure information for a certain period of time, when the pressure information is within a corresponding set threshold range, determining that the head-mounted smart device is continuously attached to the human body.
  29. 根据权利要求27所述的检测头戴式智能设备持续附着在人体上的方法,其特征在于,所述根据所述压力信息与预先设定的阈值的比较结果判断所述头戴式智能设备是否持续附着在人体上包括:The method for detecting that a head-mounted smart device is continuously attached to a human body according to claim 27, wherein the judging whether the head-mounted smart device is based on a comparison result of the pressure information and a preset threshold Continued attachment to the human body includes:
    分析预先获取的压力信息转化成的电信号的平均值,以及实时压力信息值与平均值之间的差值,将所述差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为所述头戴式智能设备持续附着在人体上。Analyzing an average value of the electrical signals converted into the pre-acquired pressure information, and a difference between the real-time pressure information value and the average value, comparing the difference value with a preset allowable change difference value, and allowing the difference in variation Within the value, it is determined that the head-mounted smart device is continuously attached to the human body.
  30. 根据权利要求29所述的检测头戴式智能设备持续附着在人体上的方法,其特征在于,进一步包括:The method for detecting that a head-mounted smart device is continuously attached to a human body according to claim 29, further comprising:
    将接收到的所述压力信息转换为电信号。The received pressure information is converted into an electrical signal.
  31. 一种检测头戴式智能设备持续附着在人体上的装置,其特征在于,至少包括一身份一致性信息获取模块和身份一致性信息判断模块,所述身份一致性信息获取模块获取人体头部或面部的至少一个部位的图像信息,所述身份一致性信息判断模块根据所述图像信息与预先存储的标准图像信息的比较结果判断所述头戴式智能设备是否持续附着在人体上。A device for detecting that a head-mounted smart device is continuously attached to a human body, characterized in that at least an identity consistency information acquiring module and an identity consistency information determining module are obtained, and the identity consistency information acquiring module acquires a human head or Image information of at least one part of the face, the identity consistency information determining module determines whether the head-mounted smart device is continuously attached to the human body according to a comparison result of the image information and the pre-stored standard image information.
  32. 根据权利要求31所述的检测头戴式智能设备持续附着在人体上的装置,其特征在于,所述的图像信息包括预设时间范围内获取的图像信息,当所述的图像信息与预先存储的标准图像信息一致的情况下,确定为所述头戴式智能设备持续附着在人体上。The apparatus for detecting that a head-mounted smart device is continuously attached to a human body according to claim 31, wherein the image information comprises image information acquired within a preset time range, when the image information is pre-stored In the case where the standard image information is consistent, it is determined that the head-mounted smart device is continuously attached to the human body.
  33. 根据权利要求31或32所述的检测头戴式智能设备持续附着在人体上 的装置,其特征在于,所述的身份一致性信息获取模块至少包括一图像传感器,所述的图像传感器获取所述图像信息。The detecting head-mounted smart device according to claim 31 or 32 is continuously attached to the human body The device is characterized in that the identity consistency information acquiring module at least includes an image sensor, and the image sensor acquires the image information.
  34. 根据权利要求31所述的检测头戴式智能设备持续附着在人体上的装置,其特征在于,所述身份一致性信息判断模块包括信号分析处理模块和比较模块,信号分析处理模块分析所述的图像信息的像素、和/或大小、和/或特征点位置,并将计算实时图像信息与预先存储的标准图像信息的像素、和/或大小、和/或特征点位置之间的差值,所述的比较模块将所述差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为所述头戴式智能设备持续附着在人体上;The apparatus for detecting that a head-mounted smart device is continuously attached to a human body according to claim 31, wherein the identity consistency information determining module comprises a signal analysis processing module and a comparison module, and the signal analysis processing module analyzes the The pixel, and/or size, and/or feature point location of the image information, and the difference between the pixel, and/or size, and/or feature point location of the real-time image information and the pre-stored standard image information, The comparing module compares the difference with a preset allowable change difference, and determines that the head-mounted smart device is continuously attached to the human body within the allowed change difference;
    优选地,所述身份一致性信息获取模块包括一图像传感器,信号调理电路,所述信号调理电路与信号分析处理模块相连接,所述图像传感器的输出端和所述信号调理电路的输入端连接,所述信号调理电路用于将所述图像传感器所获取的图像信号转换为所述信号分析处理模块可识别的电信号。Preferably, the identity consistency information obtaining module comprises an image sensor, a signal conditioning circuit, the signal conditioning circuit is connected to the signal analysis processing module, and an output end of the image sensor is connected to an input end of the signal conditioning circuit. The signal conditioning circuit is configured to convert an image signal acquired by the image sensor into an electrical signal recognizable by the signal analysis processing module.
  35. 根据权利要求31至34中任一项所述的检测头戴式智能设备持续附着在人体上的装置,其特征在于,所述身份一致性信息获取模块设置在所述头戴式智能设备的支架的前端部,并与所述身份一致性信息判断模块电连接。The apparatus for detecting that a head-mounted smart device is continuously attached to a human body according to any one of claims 31 to 34, wherein the identity consistency information acquisition module is disposed on a bracket of the head-mounted smart device The front end portion is electrically connected to the identity consistency information determining module.
  36. 根据权利要求31至35中任一项所述的检测头戴式智能设备持续附着在人体上的装置,其特征在于,所述身份一致性信息判断模块设置在所述头戴式智能设备上。The apparatus for detecting that a head mounted smart device is continuously attached to a human body according to any one of claims 31 to 35, wherein the identity consistency information determining module is disposed on the head mounted smart device.
  37. 根据权利要求31至35中任一项所述的检测头戴式智能设备持续附着在人体上的装置,其特征在于,所述的身份一致性信息判断模块设置在独立于所述头戴式智能设备之外的处理单元上,并与所述头戴式智能设备通讯连接。The apparatus for detecting that a head mounted smart device is continuously attached to a human body according to any one of claims 31 to 35, wherein said identity consistency information determining module is disposed independently of said head mounted smart And a processing unit outside the device, and is in communication with the head-mounted smart device.
  38. 一种检测头戴式智能设备持续附着在人体上的方法,其特征在于,包括:A method for detecting that a head-mounted smart device is continuously attached to a human body, comprising:
    获取模块获取所述头戴式智能设备所附着的人体头部或面部的至少一个部位的图像信息;Obtaining, by the module, image information of at least one part of a human head or a face to which the head-mounted smart device is attached;
    根据所述图像信息与预先存储的标准图像信息的比较结果判断所述头戴式智能设备是否持续附着在人体上。Whether the head-mounted smart device is continuously attached to the human body is determined according to a comparison result of the image information and the pre-stored standard image information.
  39. 根据权利要求38所述的检测头戴式智能设备持续附着在人体上的方法,其特征在于,所述的图像信息包括预设时间范围内获取的图像信息,当所述的图像信息与预先存储的标准图像信息一致的情况下,确定为所述头戴式智能设备持续附着在人体上。The method for detecting that a head mounted smart device is continuously attached to a human body according to claim 38, wherein the image information comprises image information acquired within a preset time range, when the image information is pre-stored In the case where the standard image information is consistent, it is determined that the head-mounted smart device is continuously attached to the human body.
  40. 根据权利要求38所述的检测头戴式智能设备持续附着在人体上的方法,其特征在于,根据所述图像信息与预先存储的标准图像信息的比较结果判 断所述头戴式智能设备是否持续附着在人体上包括:The method for detecting that a head-mounted smart device is continuously attached to a human body according to claim 38, wherein the result of comparing the image information with pre-stored standard image information is determined Whether the wearable smart device is continuously attached to the human body comprises:
    分析所述的图像信息的像素、和/或大小、和/或特征点位置,并计算实时图像信息与预先存储的标准图像信息的像素、和/或大小、和/或特征点位置之间的差值;Analyzing pixels, and/or size, and/or feature point locations of the image information, and calculating between the real-time image information and pixels, and/or size, and/or feature point locations of the pre-stored standard image information Difference
    将所述差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为所述头戴式智能设备持续附着在人体上。Comparing the difference with a preset allowable change difference, and determining that the head-mounted smart device is continuously attached to the human body within the allowed change difference.
  41. 一种检测头戴式智能设备持续附着在人体上的装置,其特征在于,至少包括一身份一致性信息获取模块和身份一致性信息判断模块,所述身份一致性信息获取模块获取脉搏信息,所述身份一致性信息判断模块计算脉搏的间隔,并根据设定的阈值判断所述头戴式智能设备是否持续附着在人体上,至少所述身份一致性信息获取模块设置在所述头戴式智能设备上。A device for detecting that a head-mounted smart device is continuously attached to a human body, characterized in that at least an identity consistency information acquiring module and an identity consistency information determining module are obtained, and the identity consistency information acquiring module acquires pulse information. The identity consistency information determining module calculates a pulse interval, and determines whether the head-mounted smart device is continuously attached to the human body according to the set threshold, at least the identity consistency information acquiring module is disposed in the headset smart On the device.
  42. 根据权利要求41所述的检测头戴式智能设备持续附着在人体上的装置,其特征在于,所述身份一致性信息获取模块实时获取在一定时间内的脉搏信息,当所述脉搏的间隔在所设定的阈值范围之内时,确定为所述头戴式智能设备持续附着在人体上;The apparatus for detecting that a head-mounted smart device is continuously attached to a human body according to claim 41, wherein the identity consistency information acquisition module acquires pulse information in a certain time in real time, when the interval of the pulse is When the threshold range is set, it is determined that the head-mounted smart device is continuously attached to the human body;
    优选地,所述身份一致性信息获取模块获取人体头部或面部某一部分体现的脉搏信息;Preferably, the identity consistency information obtaining module acquires pulse information embodied by a part of a human head or a face;
    优选地,所述的身份一致性信息获取模块至少包括一接触式、或非接触式传感器,所述的接触式传感器用以检测耳脉或颞动脉的脉搏;所述非接触式传感器至少包括一摄像头,所述摄像头设置在所述头戴式智能设备的支架上,通过检测面部图像获取脉搏信息;优选所述接触式传感器通过一可转动的连杆与所述头戴式智能设备的支架相连接;Preferably, the identity consistency information acquiring module comprises at least one contact type or non-contact sensor, wherein the touch sensor is used for detecting the pulse of the ear vein or the radial artery; the non-contact sensor includes at least one a camera, the camera is disposed on a bracket of the head-mounted smart device, and acquires pulse information by detecting a facial image; preferably, the touch sensor is coupled to the bracket of the head-mounted smart device through a rotatable link connection;
    优选地,所述身份一致性信息判断模块包括信号处理模块和计算模块,信号处理模块处理摄像头获得的含有彩色人脸的视频后获得的人脸区域和面部位置坐标,至少进行肤色区域、眼睛、眼周部分割分类,对所述分类赋予不同的权重,对每一帧视频中的人脸区域进行三色通道分离,对每一通道取空间均值,所述计算模块对采样数据进行独立成分分析ICA处理得到脉搏信息。Preferably, the identity consistency information judging module comprises a signal processing module and a calculation module, and the signal processing module processes the face region and the face position coordinates obtained by the camera with the color face-containing video, at least the skin color region, the eye, The eye is divided into different categories, and the classification is given different weights. The face region in each frame of video is separated by three color channels, and the spatial mean is taken for each channel. The calculation module performs independent component analysis on the sampled data. The ICA process gets the pulse information.
  43. 根据权利要求41所述的检测头戴式智能设备持续附着在人体上的装置,还包括比较模块,所述身份一致性信息判断模块分析所述的脉搏信息的平均值,并计算实时脉搏信息值与平均值之间的差值,所述的比较模块将差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为所述头戴式智能设备持续附着在人体上。The apparatus for detecting that a head-mounted smart device is continuously attached to a human body according to claim 41, further comprising a comparison module, wherein the identity consistency information determining module analyzes an average value of the pulse information and calculates a real-time pulse information value. Comparing the difference with the average value, the comparison module compares the difference value with a preset allowable change difference value, and determines that the head-mounted smart device is continuously attached to the human body within the allowed change difference value. .
  44. 根据权利要求41至43中任一项所述的检测头戴式智能设备持续附着在人体上的装置,其特征在于,所述身份一致性信息判断模块设置在所述头戴 式智能设备上。The apparatus for detecting that a head mounted smart device is continuously attached to a human body according to any one of claims 41 to 43, wherein the identity consistency information determining module is disposed on the headset On smart devices.
  45. 根据权利要求41至43中任一项所述的检测头戴式智能设备持续附着在人体上的装置,其特征在于,所述的身份一致性信息判断模块设置在独立于所述头戴式智能设备之外的处理单元上,并与所述头戴式智能设备之间通讯连接。The apparatus for detecting that a head mounted smart device is continuously attached to a human body according to any one of claims 41 to 43, wherein the identity consistency information judging module is disposed independently of the head mounted smart A processing unit other than the device and a communication connection with the head-mounted smart device.
  46. 一种检测头戴式智能设备持续附着在人体上的方法,其特征在于,包括:A method for detecting that a head-mounted smart device is continuously attached to a human body, comprising:
    获取脉搏信息;Obtain pulse information;
    根据所述脉搏信息,计算脉搏的间隔,并根据设定的阈值判断所述头戴式智能设备是否持续附着在人体上。Based on the pulse information, the interval of the pulse is calculated, and whether the head-mounted smart device is continuously attached to the human body is determined according to the set threshold.
  47. 根据权利要求46所述的检测头戴式智能设备持续附着在人体上的方法,其特征在于,包括:The method for detecting that a head-mounted smart device is continuously attached to a human body according to claim 46, comprising:
    实时获取在一定时间内的脉搏信息,当所述脉搏的间隔在所设定的阈值范围之内时,确定为所述头戴式智能设备持续附着在人体上;Obtaining, in real time, the pulse information in a certain period of time, when the interval of the pulse is within the set threshold range, determining that the head-mounted smart device is continuously attached to the human body;
    优选地,获取人体头部或面部某一部分体现的脉搏信息。Preferably, the pulse information embodied by a part of the human head or the face is acquired.
  48. 根据权利要求46或47所述的检测头戴式智能设备持续附着在人体上的方法,其特征在于,应用接触式、或非接触式传感器获取耳脉、或颞动脉的脉搏;A method for detecting continuous attachment of a head-mounted smart device to a human body according to claim 46 or 47, wherein a contact or non-contact sensor is used to acquire a pulse of an ear vein or a radial artery;
    其中,所述非接触式传感器至少包括一摄像头,所述摄像头设置在所述头戴式智能设备的支架上,通过检测面部图像获取脉搏信息。The non-contact sensor includes at least one camera, and the camera is disposed on a bracket of the head-mounted smart device, and acquires pulse information by detecting a facial image.
  49. 根据权利要求48所述的检测头戴式智能设备持续附着在人体上的方法,其特征在于,包括:The method for detecting that a head-mounted smart device is continuously attached to a human body according to claim 48, comprising:
    处理摄像头获得的含有彩色人脸的视频后获得的人脸区域和面部位置坐标,至少进行肤色区域、眼睛、眼周部分割分类,对所述分类赋予不同的权重,对每一帧视频中的人脸区域进行三色通道分离,对每一通道取空间均值,并对采样数据进行独立成分分析ICA处理得到脉搏信息。The face region and the face position coordinates obtained after processing the video containing the color face obtained by the camera are at least divided into the skin color region, the eye region, and the eye region, and the classification is given different weights for each frame of the video. The face area is separated by three color channels, and the spatial mean value is taken for each channel, and the sample data is subjected to independent component analysis ICA processing to obtain pulse information.
  50. 根据权利要求49所述的检测头戴式智能设备持续附着在人体上的方法,其特征在于,进一步包括:The method for detecting that a head-mounted smart device is continuously attached to a human body according to claim 49, further comprising:
    分析所述的脉搏信息的平均值,并计算实时脉搏信息值与平均值之间的差值;An average of the pulse information is analyzed, and a difference between the real-time pulse information value and the average value is calculated;
    将所述差值与预设的允许变化差值进行比较,在允许的变化差值之内认定为所述头戴式智能设备持续附着在人体上。Comparing the difference with a preset allowable change difference, and determining that the head-mounted smart device is continuously attached to the human body within the allowed change difference.
  51. 一种计算机程序,包括计算机可读代码,当电子设备运行所述计算机可读代码运行时,导致权利要求9-10、17-20、27-29、38-40和46-50中的任一 项权利要求所述的检测头戴式智能设备持续附着在人体上的方法被执行。A computer program comprising computer readable code that, when executed by an electronic device, causes any of claims 9-10, 17-20, 27-29, 38-40, and 46-50 A method of detecting that a head-mounted smart device is continuously attached to a human body as recited in the claims is performed.
  52. 一种计算机可读介质,其中存储了如权利要求51所述的计算机程序。 A computer readable medium storing the computer program of claim 51.
PCT/CN2014/094297 2014-01-24 2014-12-19 Device and method for detecting continuous attachment of head-mounted intelligent device WO2015109907A1 (en)

Applications Claiming Priority (10)

Application Number Priority Date Filing Date Title
CN201410035753.6 2014-01-24
CN201410035697.6A CN104808771A (en) 2014-01-24 2014-01-24 Device and method for detecting continuous attaching of head-wearing intelligent device on human body
CN201410035786.0A CN104808773A (en) 2014-01-24 2014-01-24 Device and method for detecting continuous attaching of head-wearing intelligent device on human body
CN201410036713.3A CN104808779A (en) 2014-01-24 2014-01-24 Device and method for detecting intelligent headset continuously sticking on human body
CN201410036298.1A CN104808776A (en) 2014-01-24 2014-01-24 Device and method for detecting continuous attaching of head-wearing intelligent device on human body
CN201410035697.6 2014-01-24
CN201410036298.1 2014-01-24
CN201410035786.0 2014-01-24
CN201410036713.3 2014-01-24
CN201410035753.6A CN104808772B (en) 2014-01-24 2014-01-24 Detection wear-type smart machine is persistently attached to the device and method on human body

Publications (1)

Publication Number Publication Date
WO2015109907A1 true WO2015109907A1 (en) 2015-07-30

Family

ID=53680784

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/094297 WO2015109907A1 (en) 2014-01-24 2014-12-19 Device and method for detecting continuous attachment of head-mounted intelligent device

Country Status (1)

Country Link
WO (1) WO2015109907A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111752386A (en) * 2020-06-05 2020-10-09 深圳市欢创科技有限公司 Space positioning method and system and head-mounted equipment
CN112764518A (en) * 2019-10-21 2021-05-07 Oppo广东移动通信有限公司 Control method, wearable device and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102201917A (en) * 2011-04-10 2011-09-28 沈阳航空航天大学 Method and device for identity authentication of ATM (automatic teller machine)
CN103119920A (en) * 2010-09-27 2013-05-22 诺基亚公司 Apparatus with elastically transformable body
CN103413218A (en) * 2013-08-07 2013-11-27 天地融科技股份有限公司 Mobile terminal, NFC payment method, NFC payment device and NFC payment system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103119920A (en) * 2010-09-27 2013-05-22 诺基亚公司 Apparatus with elastically transformable body
CN102201917A (en) * 2011-04-10 2011-09-28 沈阳航空航天大学 Method and device for identity authentication of ATM (automatic teller machine)
CN103413218A (en) * 2013-08-07 2013-11-27 天地融科技股份有限公司 Mobile terminal, NFC payment method, NFC payment device and NFC payment system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112764518A (en) * 2019-10-21 2021-05-07 Oppo广东移动通信有限公司 Control method, wearable device and storage medium
CN111752386A (en) * 2020-06-05 2020-10-09 深圳市欢创科技有限公司 Space positioning method and system and head-mounted equipment

Similar Documents

Publication Publication Date Title
US10809796B2 (en) Monitoring a user of a head-wearable electronic device
US11154203B2 (en) Detecting fever from images and temperatures
US10791938B2 (en) Smartglasses for detecting congestive heart failure
US11435826B2 (en) Electronic device and control method thereof
Lamonaca et al. Health parameters monitoring by smartphone for quality of life improvement
US11638550B2 (en) Systems and methods for stroke detection
US10346601B2 (en) Biometric information acquisition method and device for same
US20190082974A1 (en) Wearable audio devices
US20180228435A1 (en) Wearable devices for physiological monitoring
US20210345888A1 (en) Detecting alcohol intoxication from video images
US10206573B2 (en) Method of obtaining biometric information in electronic device and electronic device for the same
US10638938B1 (en) Eyeglasses to detect abnormal medical events including stroke and migraine
CN103519794A (en) Measurement apparatus, measurement method, program, storage medium, and measurement system
KR20200087337A (en) Healthcare robot and controlling metohd thereof
JP7401634B2 (en) Server device, program and method
CN104809371B (en) Judge the device and method of the authentication information validity of head-wearing type intelligent equipment
JP2018005512A (en) Program, electronic device, information processing device and system
WO2015109907A1 (en) Device and method for detecting continuous attachment of head-mounted intelligent device
CN104808778B (en) Judge the device and method of head-wearing type intelligent equipment operation validity
WO2015109887A1 (en) Apparatus and method for determining validation of operation and authentication information of head-mounted intelligent device
CN110268480A (en) A kind of biometric data storage method, electronic equipment and system
CN115336968A (en) Sleep state detection method and electronic equipment
KR102410998B1 (en) Electronic apparatus and control method thereof
WO2024005827A1 (en) Time before sound sleep facilitating sleep quality
TR2022007775Y (en) PERSONAL MEDITATION DEVICE THAT ANALYZES EMOTIONS

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14880275

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14880275

Country of ref document: EP

Kind code of ref document: A1