WO2015109937A1 - Head-mounted intelligent device and identity authentication method - Google Patents

Head-mounted intelligent device and identity authentication method Download PDF

Info

Publication number
WO2015109937A1
WO2015109937A1 PCT/CN2015/070059 CN2015070059W WO2015109937A1 WO 2015109937 A1 WO2015109937 A1 WO 2015109937A1 CN 2015070059 W CN2015070059 W CN 2015070059W WO 2015109937 A1 WO2015109937 A1 WO 2015109937A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
head
user
smart device
identity
Prior art date
Application number
PCT/CN2015/070059
Other languages
French (fr)
Chinese (zh)
Inventor
柳英丽
Original Assignee
北京奇虎科技有限公司
奇智软件(北京)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京奇虎科技有限公司, 奇智软件(北京)有限公司 filed Critical 北京奇虎科技有限公司
Publication of WO2015109937A1 publication Critical patent/WO2015109937A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present invention relates to the field of intelligent control, and in particular to a head-mounted smart device and an identity authentication method.
  • the head-mounted device is a head-worn smart device (such as a smart glasses device) that integrates devices such as a camera device and a control chip, and can provide users with rich personalized functions and information.
  • a head-worn smart device such as a smart glasses device
  • devices such as a camera device and a control chip
  • Head-mounted smart devices like smart phones, have an independent operating system, which can be installed by software, games, and other software service providers. It can be added by voice or action to add schedules, map navigation, interact with friends, and take photos. And video, video chat with friends and other functions, and wireless network access through the mobile communication network.
  • human-computer interaction mostly uses human body language to send command signals to the computer, such as sending signals to the computer through the mouse, controlling the game through the body, using the finger touch screen to send signals, etc.
  • the head-mounted smart device can View calendar, time, temperature, geographic location, voice search, video call, identify direction, music play, web search, send and receive text messages by voice, or visual control (such as blinking, nodding, shaking your head, voice) Or e-mail, photo, video and other functions, in addition to the above functions
  • the head-mounted smart device can also interact with the environment, for example: if you see the subway out of service, the head-mounted smart device will show the reason for the subway outage, And provide an alternative route; if you see a book, you can view the book's book review and price; if you are waiting for a friend, the head-mounted smart device will display the friend's location.
  • the present invention has been made in order to provide a head-mounted smart device and an identity authentication method that overcome the above problems or at least partially solve the above problems.
  • a head-mounted smart device includes: a biometric acquisition module configured to acquire a biometric feature of a user of the head-mounted smart device, according to the The biometric feature identifies the identity of the user, wherein the biometric feature comprises at least one of: iris information, auricle information; an identity consistency information acquisition module configured to obtain vital information of the user
  • the vital sign information includes at least one of: body temperature information, pulse information, pressure information received by the weight bearing portion, image information of at least one portion of the head or the face, at least one portion of the head or the face, and the wearing The distance information between the corresponding positions of the smart device;
  • the identity consistency information determining module is configured to determine, according to the vital sign information, whether the identity of the user of the smart device is consistent;
  • the motion sensing module is configured as a sensing device The user's eye movement information; an execution module configured to be the identity consistency letter Module determination result of the determination is consistent with the instruction of the head-mounted device that executes the operation information indicated by the eye.
  • an identity authentication method comprising: acquiring a biometric feature of a user of a head-mounted smart device, and identifying an identity of the user according to the biometric feature, wherein
  • the biometric feature includes at least one of the following: iris information, auricle information; acquiring vital feature information of the user, wherein the vital sign information includes at least one of the following: body temperature information, pulse information, pressure on the load bearing portion Information information of at least one part of the information, the head or the face, distance information between at least one part of the head or the face and a corresponding position of the head-mounted smart device; determining the head-mounted smart device according to the vital sign information Whether the identity of the user is consistent; sensing the eye movement information of the user; performing the said operation on the smart device when the identity of the user of the smart device is consistent The instruction indicated by the eye movement information.
  • a computer program comprising computer readable code, when said computer readable code is run on an electronic device, causing said electronic device to perform any of claims 11-13
  • a computer readable medium storing the computer program according to claim 14 is provided.
  • the technical solution of the present invention by collecting and judging the vital sign information of a person within a predetermined time range, the identity consistency of the user of the head-mounted smart device in the time range can be ensured, and the operation is further ensured. The process is carried out safely.
  • FIG. 1 is a block diagram showing the structure of a head-mounted smart device according to an embodiment of the present invention
  • FIG. 2a is a block diagram showing the structure of an iris recognition system in accordance with an embodiment of the present invention
  • FIG. 2b is a schematic structural diagram of an indication module in an iris recognition system according to an embodiment of the present invention.
  • FIG. 3 is a flow chart of a scanning method of an iris recognition system in accordance with an embodiment of the present invention.
  • FIG. 4 is a structural block diagram of an identity consistency information acquisition module according to an embodiment of the present invention.
  • FIG. 5 is a flowchart of an identity authentication method of a head-mounted smart device according to an embodiment of the present invention.
  • FIG. 6 is a flow chart of a method for implementing an eye movement remote control by a head-mounted smart device according to an embodiment of the invention
  • FIG. 7 is a block diagram of an electronic device for performing the method in accordance with the present invention.
  • Figure 8 is a memory unit for holding or carrying program code implementing a method in accordance with the present invention.
  • a head mounted smart device is provided.
  • the head-mounted smart device includes at least a biometric acquisition module 110 configured to acquire a biometric feature of a user of the head-mounted smart device, and identify the identity of the user according to the biometric feature.
  • the biometric feature includes at least one of the following: iris information and auricle information, and the biometric feature is used to authenticate the current user of the smart device, and the authentication method may be to acquire the biometric feature and pre-stored.
  • the standard biometric features are compared, and if the two are consistent, the user identity is authenticated; the motion sensing module 120 is configured to sense the eye motion information of the user of the smart device, wherein the eye motion The information is used to manipulate the head-mounted smart device, and the user can manipulate the head-mounted smart device according to the correspondence between the pre-acquired eye motion information and the operation instruction of the head-mounted smart device.
  • the motion sensing module 120 can include at least one camera configured to acquire an action image of the human eye and sense the eye motion information of the user according to the motion image.
  • the motion sensing module can include a motion sensor configured to acquire the eye motion information.
  • the order of acquiring the biometric feature and the eye motion information may be interchanged or alternated.
  • the head-mounted smart device further includes:
  • the identity consistency information obtaining module 130 is configured to acquire the vital sign information of the user of the head-mounted smart device, wherein the vital sign information includes at least one of the following:
  • the vital sign information is used to verify the identity consistency of the user of the head-mounted smart device within a predetermined time period, and preferably, the acquiring action of acquiring the biometric feature and the obtaining action of the at least one eye action information
  • the life feature information between the biometric feature acquisition module 110 and the eye motion information sensed by the motion sensing module 120 is determined by the same user.
  • the identity consistency information determining module 140 is configured to determine, according to the vital sign information, whether the identity of the user of the head-mounted smart device is consistent.
  • the execution module 150 is configured to execute the instruction indicated by the eye motion information sensed by the motion sensing module 120 on the smart device when the determination result of the identity consistency information determining module 140 is consistent. That is, in the case where the determination result of the identity consistency information determination module 140 is YES, the operation corresponding to the eye motion information of the user who has been authenticated is executed.
  • the above life characteristic information for the same living individual is basically stable, and the fluctuation range thereof is also limited, so that continuous monitoring of at least one of the above vital characteristic information can be performed within a certain period of time, and According to the fluctuation of the feature information, it can be determined whether the identity of the user of the smart device during the period of time is consistent.
  • the acquisition time of the vital sign information may also be the time between the sensing of the eye movement information of the predetermined number of times, or may be the time when the head-mounted smart device performs a certain operation process. It can be all the time allowed by the hardware environment such as power, and is not specifically limited to meet the requirements of user identity consistency verification.
  • the head mounted smart device may further include a wearing support device, at least one of the above modules may be disposed on the wearing support device.
  • the identity consistency information determining module 140 is configured to determine the vital feature information in a pre- Whether the time is continuous and fluctuates within a predetermined range; if the judgment result is yes, it is determined that the identity of the user of the head-mounted smart device is consistent within a predetermined time; otherwise, it is determined that the head-mounted type is within a predetermined time The identity of the user of the smart device is inconsistent.
  • the predetermined time includes a time between acquiring the biometric feature and sensing the eye motion information.
  • the identity consistency information determining module 140 is configured to determine whether the body temperature information of the current user of the smart device is continuous within a predetermined time and fluctuate within a predetermined range, and the determination result is yes. In the case, it is determined that the smart identity of the head-mounted smart device is consistent during the time. That is, the users of the head-mounted smart device have the same identity.
  • the identity consistency information determining module 140 may include a computing unit (not shown) and a storage unit (not shown), wherein the computing unit is configured to calculate the identity consistency information acquiring module 130 acquired within a predetermined period of time.
  • the maximum and minimum values of the body temperature of the user of the head-mounted smart device determine the average fluctuation range of the user's body temperature information, and store the average fluctuation range in the storage unit. Then, during the use of the smart device, the identity consistency information determining module 140 compares the body temperature information acquired by the identity consistency information acquiring module 140 received in real time with the average fluctuation range of the stored body temperature information.
  • the execution module 150 is allowed to perform an operation corresponding to the eye motion information sensed by the current motion sensing module 120.
  • the stop execution module 150 performs that the head-mounted smart device is currently performing. The operation performed.
  • the identity consistency information determining module 140 may be configured to determine, according to the vital sign information, whether the plurality of eye motion information of the motion sensing module sensing 120 is within a predetermined time period. And determining whether the biometric feature acquired by the biometric feature acquiring module 110 and the eye motion information sensed by the motion sensing module are feature information and action information of the same user according to the vital feature information. .
  • the execution module 150 executes the corresponding instruction represented by the eye motion information of the authenticated user.
  • iris recognition has relatively high reliability and safety, and The most reliable one in biometric authentication systems. For everyone, the iris is unique and will not change for life. This accuracy and stability will help it become a reliable authentication method. Therefore, through the iris.
  • the authentication method authenticates the user of the smart device, which can largely guarantee the identity of the user of the device.
  • the biometric acquisition module 110 has an iris recognition system, and the system includes at least one camera configured to acquire iris information.
  • the iris recognition system includes the following parts:
  • the indicating module 210 is configured to guide the user to enter a certain distance range and obtain the user iris information after aligning with the user's eyes;
  • the memory 220 is configured to store the iris information acquired by the indication module 210.
  • the information processor 230 extracts iris information from the memory 220 and processes it into an iris code
  • the input/output module 240 is configured to transmit the iris code acquired from the information processor 230.
  • the iris code can be used to compare against pre-stored standard iris codes and verify the identity of the user based on the comparison.
  • the indication module 210 can include the following parts:
  • the camera 211 is configured to capture user iris information
  • the ultraviolet illuminating device 212 is configured to illuminate the user with ultraviolet light to perform photographing using the camera 211;
  • LED 213, configured to direct the user to align the position so that the system can obtain an identifiable eye position
  • the mirror 214 is configured such that only light of a predetermined wavelength passes through the LED 213 and is displayed to the user.
  • the user moves the eye to the optical axis of the camera 211 through the mirror 214, and then the LED 213 confirms whether the user is within the scanning range to confirm whether the user's eyes are located on the optical axis of the camera 211.
  • FIG. 3 the flow chart of the scanning method for the above iris recognition system is shown in FIG. 3:
  • Step S310 the user looks at the indication module 210, and then turns on the ultraviolet illumination device 212. Using the camera 211, acquiring facial information of the user;
  • the mirror 214 reflects the visible light so that the user can confirm his or her eyes through the mirror 214 described above.
  • step S320 the center position of the eye is detected in the face information acquired by the camera 211.
  • the distance between the user and the camera 211 can be measured based on the position of the eyes, and then the user is informed whether or not the scanning range has been entered.
  • the camera in this embodiment is configured to acquire an action image of the human eye, and to sense the eye motion information of the user according to the action image, and obtain the biometric feature.
  • biometric features such as auricle information of the user of the head-mounted smart device may be acquired in a manner similar to the above-described principle, and details are not described herein.
  • the identity consistency information acquiring module 130 may include at least one of the following: a body temperature information acquiring unit, a pulse information acquiring unit, a pressure information acquiring unit, an image information acquiring unit, and a distance information acquiring unit.
  • the body temperature information acquiring unit is configured to acquire the body temperature information of the user, and the body temperature information acquiring unit may be a contact type or a non-contact type temperature sensor; the pulse information acquiring unit is configured to acquire the pulse information and the pulse information of the user.
  • the acquiring unit may be a contact type or non-contact type pulse sensor; the pressure information acquiring unit is configured to acquire pressure information received by the load bearing portion of the user, the pressure information acquiring unit may be a pressure sensor; and the image information acquiring unit is configured to acquire the
  • the image information acquiring unit may be an image sensor or a camera; the distance information acquiring unit is configured to acquire at least one part of the user's head or face and a head-mounted image. The distance information between the corresponding positions of the smart device, the distance information acquiring unit includes a distance sensor.
  • the head-mounted smart device may further include smart glasses; and, the contact type temperature sensor, and/or the pressure sensor are disposed on the nose pad of the smart glasses; the contact type pulse sensor is disposed on the side of the bracket of the smart glasses On the bar; a non-contact temperature sensor, and/or a non-contact pulse sensor, and/or an image sensor, and/or a camera, and/or a distance sensor are disposed at a front end portion of the bracket of the smart glasses.
  • the body of the head-mounted smart device is smart glasses, identity consistency
  • the information acquisition module 130 is an infrared temperature sensor, which is disposed in the front portion of the bracket of the smart glasses, and configured to acquire body temperature information of the user of the smart device.
  • the infrared temperature sensor includes an optical probe 131.
  • the photoelectric conversion module 132 and the signal modulation module 133 are sequentially electrically connected, and the optical probe 131 corresponds to the detection portion of the user.
  • the optical probe 131 transmits the detected body temperature signal to the photoelectric conversion module 132, and the body temperature signal is converted into an electrical signal via the photoelectric conversion module 132 and transmitted to the signal modulation module 133, and the signal modulation module 133 amplifies and filters the electrical signal to be transmitted to the identity.
  • the consistency information judging module 140 compares the received electrical signal with a preset threshold voltage signal indicating a predetermined temperature range, and determines whether the detected temperature information is abnormal according to the comparison result. For example, when the received voltage value indicating the temperature information is within a preset threshold voltage signal indicating a predetermined temperature range, the current operation of the head-mounted smart device is considered to satisfy the operator identity verification, and the action is performed.
  • the sensing module 120 senses the eye movement information of the user, and the execution module 150 executes an operation instruction corresponding to the eye motion information of the user who is authenticated, if the received voltage value indicating the temperature information is higher than a preset maximum threshold.
  • the voltage value, or lower than the preset minimum threshold voltage, is considered Headset does not meet the current operating status of compliance verification of smart devices, the manipulation signal received will be ignored.
  • the identity consistency information determining module may further include an adjustable resistor and an adjusting component, wherein the adjustable resistor is used to adjust the threshold voltage signal.
  • the adjustable resistor is used to change the adjustable resistor.
  • the resistance value is used to adjust the threshold voltage signal.
  • the method for collecting the body temperature information of the user of the head-mounted smart device is only one embodiment. In other embodiments, other temperature collection methods may also be used, which are not specifically limited, and the identity is consistent.
  • the sexual information acquiring module may also obtain pulse information of the current user of the head mounted device, or pressure information of the weight bearing portion, image information of at least one part of the head or the face, at least one part of the head or the face, and the head mounted.
  • the distance information, the respiratory rate, the heart rate, the brain wave, and the like between the corresponding positions of the smart device are similar to the manner of obtaining the temperature information, and are not described herein.
  • the acquisition method also adopts a similar method, which will not be repeated here.
  • the pulse information of the user of the head-mounted smart device (the interval time at which the pulse can be detected), the detection of the pressure information of the weight-bearing portion, and the verification process of applying the information to the consistency of the identity of the user
  • the method for verifying the body temperature information is similar to the above, and the collection of the vital sign information may not be limited to one of the above information, or may be any combination of the above various types of information, and may also include other vital feature information.
  • brain wave information not repeated here.
  • the corresponding threshold voltage value or voltage range may also be different.
  • the temperature needs to be performed for the user.
  • And/or pulse, and/or load-bearing portion pressure information, and/or image information of at least a portion of the head or face, and/or at least a portion of the head or face and a corresponding position of the head-mounted smart device The distance information is collected and stored to determine a threshold voltage value, and/or a voltage range.
  • the identity consistency information determining module 140 may be disposed on the head mounted smart device, or may be disposed on a processing unit other than the head mounted smart device, and
  • the head-mounted smart device communication connection can be wifi, bluetooth, etc.
  • an identity authentication method for a head-mounted smart device is also provided.
  • the determining method includes:
  • Step S510 acquiring a biometric feature of the user of the head-mounted smart device, and identifying the identity of the user according to the biometric feature, wherein the biometric feature comprises at least one of the following: iris information, pinna information;
  • Step S520 Acquire life characteristic information of a user of the head-mounted smart device, where the vital sign information includes at least one of:
  • Step S530 determining whether the identity of the user of the head-mounted smart device is consistent according to the vital sign information.
  • determining the identity consistency of the user according to the vital sign information includes:
  • Determining whether the vital sign information is continuous for a predetermined time and fluctuates within a predetermined range And in the case that the judgment result is yes, it is determined that the user identity of the head-mounted smart device is consistent during the time. That is, if the determination result is yes, it is determined that the identity of the user of the head-mounted smart device is consistent within the predetermined time; otherwise, determining that the user of the smart device is within the predetermined time Inconsistent status.
  • determining the identity consistency of the user according to the vital sign information includes:
  • the plurality of eye motion information sensed in a predetermined time period (such as the plurality of eye motion information sensed by the motion sensing module of the head-mounted smart device in the above embodiment) is the eye of the same user
  • the eye movement information sensed by the motion sensing module of the head-mounted smart device is the feature information and the motion information of the same user.
  • Step S540 sensing the eye motion information of the user; when the identity of the user of the smart device is consistent, executing the instruction indicated by the eye motion information on the smart device.
  • the determination result is YES
  • the corresponding instruction represented by the eye movement information of the authenticated user is executed.
  • a method for implementing an eye movement remote control by a head-mounted smart device includes:
  • Step S610 the motion sensing module tracks the motion of the eyeball relative to the head-mounted smart device, and transmits the tracking result to the control system of the head-mounted smart device.
  • the position of the user's eyes staying on the head-mounted smart device will constantly change. Therefore, in this step S610, the position of the eye staying at the head-mounted smart device is determined by tracking the movement of the eyeball relative to the head-mounted smart device in real time.
  • Step S620 the control system of the head-mounted smart device determines the position of the eye staying at the head-mounted smart device according to the tracking result.
  • Step S630 the motion sensing module senses whether the eye stays at the position to have a blinking action, and if so, transmits the detected blink signal to the control system of the head-mounted smart device through the identity consistency information determining module, and further,
  • the eye movements may also be ⁇ Eye movements, etc., are not limited to blinking.
  • Step S640 the biometric acquisition module acquires biometric features of the user of the smart device, such as iris information and/or pinna information, for verifying the identity of the user of the smart device.
  • biometric features can also sense human eye movements first.
  • Step S650 the identity consistency information obtaining module continuously obtains the body temperature information, and/or the pulse information of the user of the head-mounted smart device, and/or the pressure information of the weight bearing part, and sends the information to the identity consistency information. Module.
  • the obtaining action of the identity consistency information acquiring module is performed along with the action of the motion sensing module sensing the human eye motion in step S630 and the biometric feature acquiring the biometric feature in step S640, that is, It is said that the identity consistency information acquisition module needs to acquire life feature information between a human eye action and an action of acquiring a biometric feature, or a period of time including two actions, so as to realize the function of verifying identity consistency.
  • Step S660 in the identity consistency information determining module determining step S650, the vital sign information acquired by the identity consistency information acquiring module is continuous and allows the smart device to be authenticated to the user if the fluctuation does not exceed the predetermined range.
  • the identity executes the corresponding instruction based on the blink signal.
  • the motion sensing module may be a camera, which acquires an eye movement image of the human body, or may be a motion sensor disposed near the human eye and configured to sense human eye motion.
  • the eye movement information of the person can be acquired by the eye movement or the pupil position, but also the eye movement information of the person can be acquired by the motion sensor, for example, the eyelash action or the muscle action information around the eye.
  • a head-mounted smart device displays various menus.
  • the corresponding menu is opened, so that the user can remotely control the smart device through the eyes; or the head-mounted smart device
  • the corresponding letter is output, so that the user can remotely input the smart device through the eye for text input; or, the smart device displays various programs when the user is facing a certain program.
  • the predetermined time for example, 1S
  • a predetermined number of times for example, 2 times
  • the program is started, or when the user blinks 3 times in 1S against a running program, the program is exited, which is understandable.
  • the above manipulation mode is only one embodiment listed, and in other embodiments, the manipulation mode is not limited thereto.
  • the motion sensing module senses the human eye motion
  • the biometrics acquiring module acquires the biometric feature
  • the life feature information obtained by the identity consistency information acquiring module determines the identity consistency of the user, and only the determining module determines that the user identity is consistent.
  • the received manipulation instruction is executed. Otherwise, the instruction is ignored, so that the head-mounted smart device can execute the instruction that the eye stays at the position of the head-mounted smart device in real time, not only liberating the hands, but also passing
  • the purpose of the eye to remotely control the head-mounted smart device is to ensure the security and consistency of the user identity during the operation of a certain operation.
  • the case where the human eyeball has relative motion with respect to the head-mounted smart device is mainly explained.
  • the blinking or blinking action of the person can be directly collected, which is not specifically limited in the present invention.
  • the biometric acquisition module is configured to acquire the human biometric feature, and is intended to perform preliminary on the person who sends the instruction information. Authentication, for example: obtaining human iris information, or pinna information, or a combination of the above two types of information.
  • the operation security of the head-mounted smart device can be greatly improved, for example, the following scenario:
  • the identity consistency information acquisition module detects The human body temperature information, or the pulse information, etc., will change significantly in an instant.
  • the identity consistency information acquisition module The body temperature information or the pulse information of the detected person may also change to some extent, and the information is discontinuous or changes beyond the setting of the fluctuation range of the body temperature information or the pulse information in a short time. In the case of the range, it is considered that the user identity consistency verification fails to the camera device. Send pictures of aborted instruction, and exit the system to a large extent to ensure the consistency of the user to take pictures during the user's identity.
  • the identity of the user can also be verified by means of iris information recognition, and the opening of the file can be controlled by eye movements such as blinking or blinking of the user. , close, or fast forward, rewind, page up and down, etc.
  • the identity consistency verification can also be used to ensure whether the identity of the file reader has access rights, for example, the smart device is smart.
  • the user wears the glasses to view the video, or the document, after passing the user identity authentication, after opening the file, if the smart glasses are taken down or transferred to another person's head, due to identity consistency information If the user's body temperature information detected by the module is discontinuous or generates fluctuations exceeding a predetermined range, a closing command is sent to the playing end of the video or the open end of the document, and the currently playing video or the document being viewed is closed, thereby To a large extent, the security of the file is guaranteed.
  • the same module can be applied to achieve acquisition of user eye movements and acquisition of user biometric features. It is also possible to implement the two actions in different modules, but in this case, the two modules must be disposed on the same device, for example, the head-mounted smart device provided by the present invention, which may be glasses, It can also be a hat, a headset, a headgear, a helmet, and the like.
  • the head-mounted smart device when used for the first time, or the smart device needs to be replaced, the user identity information needs to be collected, and the function may be implemented by the identity consistency information acquiring module, or The new information collection module, in the case that the module receives the information collection instruction, requires a certain time (for example, 3 minutes) to read and save the user identity information.
  • the module continuously reads the current a body temperature information of the user, and/or pulse information, and/or pressure information of the weight bearing portion, and recording an overall change trend of the information in the time period, and determining a fluctuation range of the information according to the change trend, and
  • the fluctuation range is saved to the user identity information database corresponding to the current user, and the identity consistency information judgment module obtains the user's body temperature, and/or the pulse, and/or the pressure of the bearing part obtained by the identity consistency information acquisition module received in real time.
  • the information is compared with the user identity information stored in the user identity database, and the headset is judged according to the comparison result.
  • the identity of the current user of the smart device is compared with the user identity information stored in the user identity database, and the headset is judged according to the comparison result. The identity of the current user of the smart device.
  • modules in the devices of the embodiments can be adaptively changed and placed in one or more devices different from the embodiment.
  • the modules or units or components of the embodiments may be combined into one module or unit or component, and further they may be divided into a plurality of sub-modules or sub-units or sub-components.
  • any combination of the features disclosed in the specification, including the accompanying claims, the abstract and the drawings, and any methods so disclosed, or All processes or units of the device are combined.
  • Each feature disclosed in this specification (including the accompanying claims, the abstract and the drawings) may be replaced by alternative features that provide the same, equivalent or similar purpose.
  • the various component embodiments of the present invention may be implemented in hardware, or in a software module running on one or more processors, or in a combination thereof.
  • a microprocessor or digital signal processor may be used in practice to implement some or all of the functionality of some or all of the components of the head mounted smart device in accordance with embodiments of the present invention.
  • the invention can also be implemented as a device or device program (e.g., a computer program and a computer program product) for performing some or all of the methods described herein.
  • a program implementing the invention may be stored on a computer readable medium or may be in the form of one or more signals. Such signals may be downloaded from an Internet website, provided on a carrier signal, or provided in any other form.
  • Figure 7 illustrates an electronic device in which an identity authentication method in accordance with the present invention can be implemented.
  • the electronic device conventionally includes a processor 710 and a computer in the form of a memory 720 Program product or computer readable medium.
  • Memory 720 can be an electronic memory such as a flash memory, EEPROM (Electrically Erasable Programmable Read Only Memory), EPROM, hard disk, or ROM.
  • Memory 720 has a memory space 730 for program code 731 for performing any of the method steps described above.
  • storage space 730 for program code may include various program code 731 for implementing various steps in the above methods, respectively.
  • the program code can be read from or written to one or more computer program products.
  • Such computer program products include program code carriers such as hard disks, compact disks (CDs), memory cards or floppy disks.
  • Such a computer program product is typically a portable or fixed storage unit as described with reference to FIG.
  • the storage unit may have a storage section, a storage space, and the like arranged similarly to the storage 720 in the server of FIG.
  • the program code can be compressed, for example, in an appropriate form.
  • the storage unit includes computer readable code 731', code that can be read by a processor, such as 710, which, when executed by a server, causes the server to perform various steps in the methods described above.
  • the headset-type smart acquired during the process of performing an operation Whether the biometric feature and the eye movement of the user of the device are from the same person, thereby ensuring the consistency of the operator's identity during the operation, and largely ensuring the safe operation of the head-mounted smart device.

Abstract

A head-mounted intelligent device comprises a biometric feature acquisition module (110) configured to acquire biometric features of a user wearing the head-mounted intelligent device and recognize the identity of the user according to the biometric features; an identity consistency information acquisition module (130) configured to acquire life feature information of the user wearing the head-mounted intelligent device; an identity consistency information judging module (140) configured to judge whether the identity of the user wearing the head-mounted intelligent device is consistent with the life feature information; an action sensing module (120) configured to sense eye action information of the user if the judgment result of the identity consistency information judging module is that the identity is consistent with the life feature information; and an execution module (150) configured to execute a command indicated by the eye action information, for the head-mounted intelligent device. Also provided is a method for judging the identity consistency of the user. The identity security and consistency of intelligent device operators are ensured.

Description

头戴式智能设备及身份认证方法Head-mounted smart device and identity authentication method 技术领域Technical field
本发明涉及智能控制领域,并且特别地,涉及一种头戴式智能设备及一种身份认证方法。The present invention relates to the field of intelligent control, and in particular to a head-mounted smart device and an identity authentication method.
背景技术Background technique
头戴式设备为集成了摄像设备和控制芯片等装置的可穿戴于头部的智能设备(如智能眼镜设备),可以为用户提供丰富的个性化功能和信息。随着科学技术的发展,头戴式智能设备的实用性和娱乐性不断增强,现在正逐渐应用于人们的工作、生活等各个领域。The head-mounted device is a head-worn smart device (such as a smart glasses device) that integrates devices such as a camera device and a control chip, and can provide users with rich personalized functions and information. With the development of science and technology, the practicality and entertainment of head-mounted smart devices have been continuously enhanced, and are now being applied to various fields such as people's work and life.
头戴式智能设备像智能手机一样,具有独立的操作系统,可以由用户安装软件、游戏等软件服务商提供的程序,可通过语音或动作操控完成添加日程、地图导航、与好友互动、拍摄照片和视频、与朋友展开视频通话等功能,并可以通过移动通讯网络来实现无线网络接入。Head-mounted smart devices, like smart phones, have an independent operating system, which can be installed by software, games, and other software service providers. It can be added by voice or action to add schedules, map navigation, interact with friends, and take photos. And video, video chat with friends and other functions, and wireless network access through the mobile communication network.
目前,人机交互多是采用人的肢体语言发送命令信号给计算机,比如用手指通过鼠标发送信号给计算机、通过身体控制游戏、采用手指的触屏点击发送信号等,而头戴式智能设备可以通过语音、或者视觉控制等方式(例如:人眨眼、点头、摇头、语音),进行查看日历、时间、温度、地理位置,进行语音搜索、视频通话、辨明方向、音乐播放、网页搜索、收发短信或者电子邮件、拍照、摄像等功能,此外,除了上述功能,头戴式智能设备还可以与环境互动,例如:如果看到地铁停运,该头戴式智能设备会显示地铁停运的原因,并提供替代路线;如果看到某一本书,可以查看该书的书评和价格;如果在等朋友,该头戴式智能设备会显示朋友的位置。At present, human-computer interaction mostly uses human body language to send command signals to the computer, such as sending signals to the computer through the mouse, controlling the game through the body, using the finger touch screen to send signals, etc., while the head-mounted smart device can View calendar, time, temperature, geographic location, voice search, video call, identify direction, music play, web search, send and receive text messages by voice, or visual control (such as blinking, nodding, shaking your head, voice) Or e-mail, photo, video and other functions, in addition to the above functions, the head-mounted smart device can also interact with the environment, for example: if you see the subway out of service, the head-mounted smart device will show the reason for the subway outage, And provide an alternative route; if you see a book, you can view the book's book review and price; if you are waiting for a friend, the head-mounted smart device will display the friend's location.
此外,随着人机互动的智能化,人们对于私人信息等的保密需求也越 来越高,但现有技术不能保证在进行某一操作的过程中,该头戴式智能设备的使用者的身份一致性,这样,就可能会导致他人进行一些未经授权的操作,给用户造成损失。In addition, with the intelligentization of human-computer interaction, the more people need privacy information for private information, etc. The higher the value, but the prior art cannot guarantee the consistency of the identity of the user of the head-mounted smart device during the process of performing an operation, and thus, may cause others to perform some unauthorized operations to the user. Causing losses.
发明内容Summary of the invention
鉴于上述问题,提出了本发明以便提供一种克服上述问题或者至少部分地解决上述问题的头戴式智能设备及身份认证方法。In view of the above problems, the present invention has been made in order to provide a head-mounted smart device and an identity authentication method that overcome the above problems or at least partially solve the above problems.
为了实现该目的,本发明采用如下技术方案:In order to achieve the object, the present invention adopts the following technical solutions:
根据本发明的一个方面,提供了一种头戴式智能设备,该头戴式智能设备包括:生物特征获取模块,配置为获取所述头戴式智能设备的使用者的生物识别特征,根据所述生物识别特征识别所述使用者的身份,其中,所述生物识别特征包括以下至少之一:虹膜信息、耳廓信息;身份一致性信息获取模块,配置为获取所述使用者的生命特征信息,其中,所述生命特征信息包括以下至少之一:体温信息、脉搏信息、承重部位承受的压力信息、头部或面部至少一个部位的图像信息、头部或面部至少一个部位与所述头戴式智能设备相应位置之间的距离信息;身份一致性信息判断模块,配置为根据所述生命特征信息判断所述头戴式智能设备的使用者的身份是否一致;动作感应模块,配置为感应所述使用者的眼部动作信息;执行模块,配置为当所述身份一致性信息判断模块的判断结果为一致时,对所述头戴式智能设备执行所述眼部动作信息所指示的指令。According to an aspect of the present invention, a head-mounted smart device includes: a biometric acquisition module configured to acquire a biometric feature of a user of the head-mounted smart device, according to the The biometric feature identifies the identity of the user, wherein the biometric feature comprises at least one of: iris information, auricle information; an identity consistency information acquisition module configured to obtain vital information of the user The vital sign information includes at least one of: body temperature information, pulse information, pressure information received by the weight bearing portion, image information of at least one portion of the head or the face, at least one portion of the head or the face, and the wearing The distance information between the corresponding positions of the smart device; the identity consistency information determining module is configured to determine, according to the vital sign information, whether the identity of the user of the smart device is consistent; the motion sensing module is configured as a sensing device The user's eye movement information; an execution module configured to be the identity consistency letter Module determination result of the determination is consistent with the instruction of the head-mounted device that executes the operation information indicated by the eye.
根据本发明的另一方面,提供了一种身份认证方法,包括:获取头戴式智能设备的使用者的生物识别特征,根据所述生物识别特征识别所述使用者的身份,其中,所述生物识别特征包括以下至少之一:虹膜信息、耳廓信息;获取所述使用者的生命特征信息,其中,所述生命特征信息包括以下至少之一:体温信息、脉搏信息、承重部位承受的压力信息、头部或面部至少一部位的图像信息、头部或面部至少一部位与所述头戴式智能设备相应位置之间的距离信息;根据所述生命特征信息判断所述头戴式智能设备的使用者的身份是否一致;感应所述使用者的眼部动作信息;当所述头戴式智能设备的使用者的身份一致时,对所述头戴式智能设备执行所述 眼部动作信息所指示的指令。According to another aspect of the present invention, an identity authentication method is provided, comprising: acquiring a biometric feature of a user of a head-mounted smart device, and identifying an identity of the user according to the biometric feature, wherein The biometric feature includes at least one of the following: iris information, auricle information; acquiring vital feature information of the user, wherein the vital sign information includes at least one of the following: body temperature information, pulse information, pressure on the load bearing portion Information information of at least one part of the information, the head or the face, distance information between at least one part of the head or the face and a corresponding position of the head-mounted smart device; determining the head-mounted smart device according to the vital sign information Whether the identity of the user is consistent; sensing the eye movement information of the user; performing the said operation on the smart device when the identity of the user of the smart device is consistent The instruction indicated by the eye movement information.
根据本发明的再一方面,提供了一种计算机程序,包括计算机可读代码,当所述计算机可读代码在电子设备上运行时,导致所述电子设备执行根据权利要求11-13中的任一个所述的身份认证方法。According to still another aspect of the present invention, there is provided a computer program comprising computer readable code, when said computer readable code is run on an electronic device, causing said electronic device to perform any of claims 11-13 One of the described methods of identity authentication.
根据本发明的又一方面,提供了一种计算机可读介质,其中存储了如权利要求14所述的计算机程序。According to still another aspect of the present invention, a computer readable medium storing the computer program according to claim 14 is provided.
本发明的有益效果为:The beneficial effects of the invention are:
1、根据本发明的技术方案,可以实现通过人的眼部动作传递操作指令,解放人的双手,并且能够通过人的生物识别特征,保证操作的安全性;1. According to the technical solution of the present invention, it is possible to transmit an operation instruction through a human eye motion, liberate a person's hands, and ensure the safety of the operation through the biometric feature of the person;
2、根据本发明的技术方案,通过对预定时间范围内的人的生命特征信息的采集与判断,能够保证该头戴式智能设备在该时间范围内的使用者的身份一致性,进一步保证操作过程的安全进行。2. According to the technical solution of the present invention, by collecting and judging the vital sign information of a person within a predetermined time range, the identity consistency of the user of the head-mounted smart device in the time range can be ensured, and the operation is further ensured. The process is carried out safely.
上述说明仅是本发明技术方案的概述,为了能够更清楚了解本发明的技术手段,而可依照说明书的内容予以实施,并且为了让本发明的上述和其它目的、特征和优点能够更明显易懂,下面结合附图对本发明的具体实施方式作进一步详细的描述。The above description is only an overview of the technical solutions of the present invention, and the above-described and other objects, features and advantages of the present invention can be more clearly understood. The specific embodiments of the present invention are described in further detail below with reference to the accompanying drawings.
附图说明DRAWINGS
通过阅读下文优选实施方式的详细描述,各种其他的优点和益处对于本领域普通技术人员将变得清楚明了。附图仅用于示出优选实施方式的目的,而并不认为是对本发明的限制。而且在整个附图中,用相同的参考符号表示相同的部件。在附图中:Various other advantages and benefits will become apparent to those skilled in the art from a The drawings are only for the purpose of illustrating the preferred embodiments and are not to be construed as limiting. Throughout the drawings, the same reference numerals are used to refer to the same parts. In the drawing:
图1为根据本发明实施例的头戴式智能设备的结构框图;1 is a block diagram showing the structure of a head-mounted smart device according to an embodiment of the present invention;
图2a为根据本发明一个具体实施例中虹膜识别系统结构框图;2a is a block diagram showing the structure of an iris recognition system in accordance with an embodiment of the present invention;
图2b为根据本发明一个具体实施例中的虹膜识别系统中指示模块的结构示意图;2b is a schematic structural diagram of an indication module in an iris recognition system according to an embodiment of the present invention;
图3为根据本发明一个具体实施例中虹膜识别系统的扫描方法流程图;3 is a flow chart of a scanning method of an iris recognition system in accordance with an embodiment of the present invention;
图4为根据本发明一个实施例中身份一致性信息获取模块结构框图; 4 is a structural block diagram of an identity consistency information acquisition module according to an embodiment of the present invention;
图5为根据本发明实施例的头戴式智能设备的身份认证方法的流程图;FIG. 5 is a flowchart of an identity authentication method of a head-mounted smart device according to an embodiment of the present invention; FIG.
图6为根据本发明一个具体实施例的通过头戴式智能设备实现眼动遥控的方法流程图;6 is a flow chart of a method for implementing an eye movement remote control by a head-mounted smart device according to an embodiment of the invention;
图7为用于执行根据本发明的方法的电子设备的框图;以及Figure 7 is a block diagram of an electronic device for performing the method in accordance with the present invention;
图8为用于保持或者携带实现根据本发明的方法的程序代码的存储单元。Figure 8 is a memory unit for holding or carrying program code implementing a method in accordance with the present invention.
具体实施方式detailed description
下面将参照附图更详细地描述本公开的示例性实施例。虽然附图中显示了本公开的示例性实施例,然而应当理解,可以以各种形式实现本公开而不应被这里阐述的实施例所限制。相反,提供这些实施例是为了能够更透彻地理解本公开,并且能够将本公开的范围完整的传达给本领域的技术人员。Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While the embodiments of the present invention have been shown in the drawings, the embodiments Rather, these embodiments are provided so that this disclosure will be more fully understood and the scope of the disclosure will be fully disclosed.
根据本发明的实施例,提供了一种头戴式智能设备。According to an embodiment of the present invention, a head mounted smart device is provided.
如图1所示,该头戴式智能设备至少包括生物特征获取模块110,配置为获取头戴式智能设备的使用者的生物识别特征,根据所述生物识别特征识别所述使用者的身份,其中,生物识别特征包括以下至少之一:虹膜信息、耳廓信息,生物识别特征用于对该头戴式智能设备当前使用者进行身份认证,认证方式可以为将获取的生物识别特征与预先存储的标准生物识别特征进行对比,在两者一致的情况下,则通过使用者身份认证;动作感应模块120,配置为感应头戴式智能设备的使用者的眼部动作信息,其中,眼部动作信息用于操纵该头戴式智能设备,用户可以根据预先获取的眼部动作信息与该头戴式智能设备的操作指令之间的对应关系对该头戴式智能设备进行操纵。并且,通常情况下,为了保证该头戴式智能设备的使用安全,只有通过身份认证的使用者,才能通过眼部动作对该头戴式智能设备进行操纵。其中,动作感应模块120可以至少包括一摄像机,该摄像机配置为获取人体眼部的动作图像,根据动作图像感应所述使用者的眼部动作信息。或者,动作感应模块可以包括运动传感器,该运动传感器配置为获取所述眼部动作信息。当然,此处只是提供一种实现方式,在其他实施例 中,生物识别特征和眼部动作信息的获取顺序可以互换,也可以交替进行。As shown in FIG. 1 , the head-mounted smart device includes at least a biometric acquisition module 110 configured to acquire a biometric feature of a user of the head-mounted smart device, and identify the identity of the user according to the biometric feature. The biometric feature includes at least one of the following: iris information and auricle information, and the biometric feature is used to authenticate the current user of the smart device, and the authentication method may be to acquire the biometric feature and pre-stored. The standard biometric features are compared, and if the two are consistent, the user identity is authenticated; the motion sensing module 120 is configured to sense the eye motion information of the user of the smart device, wherein the eye motion The information is used to manipulate the head-mounted smart device, and the user can manipulate the head-mounted smart device according to the correspondence between the pre-acquired eye motion information and the operation instruction of the head-mounted smart device. Moreover, in general, in order to ensure the safe use of the head-mounted smart device, only the user who has passed the identity authentication can manipulate the head-mounted smart device through the eye action. The motion sensing module 120 can include at least one camera configured to acquire an action image of the human eye and sense the eye motion information of the user according to the motion image. Alternatively, the motion sensing module can include a motion sensor configured to acquire the eye motion information. Of course, only one implementation is provided here, in other embodiments. The order of acquiring the biometric feature and the eye motion information may be interchanged or alternated.
并且,该头戴式智能设备还包括:Moreover, the head-mounted smart device further includes:
身份一致性信息获取模块130,配置为获取该头戴式智能设备的使用者的生命特征信息,其中,生命特征信息包括以下至少之一:The identity consistency information obtaining module 130 is configured to acquire the vital sign information of the user of the head-mounted smart device, wherein the vital sign information includes at least one of the following:
体温信息、脉搏信息、承重部位承受的压力信息、头部或面部至少一部位的图像信息、头部或面部至少一部位与所述头戴式智能设备相应位置之间的距离信息;Body temperature information, pulse information, pressure information received by the weight bearing portion, image information of at least one portion of the head or face, distance information between at least one portion of the head or face and a corresponding position of the head-mounted smart device;
其中,生命特征信息用于验证在一预定时间段内的该头戴式智能设备的使用者的身份一致性,优选地,获取生物识别特征的获取动作和至少一次眼部动作信息的获取动作之间的生命特征信息,以实现判断生物特征获取模块110所获取的生物识别特征和动作感应模块120所感应的眼部动作信息来自同一使用者。The vital sign information is used to verify the identity consistency of the user of the head-mounted smart device within a predetermined time period, and preferably, the acquiring action of acquiring the biometric feature and the obtaining action of the at least one eye action information The life feature information between the biometric feature acquisition module 110 and the eye motion information sensed by the motion sensing module 120 is determined by the same user.
身份一致性信息判断模块140,配置为根据生命特征信息判断头戴式智能设备的使用者的身份是否一致。The identity consistency information determining module 140 is configured to determine, according to the vital sign information, whether the identity of the user of the head-mounted smart device is consistent.
执行模块150,配置为当身份一致性信息判断模块140的判断结果为一致时,对头戴式智能设备执行动作感应模块120感应的眼部动作信息所指示的指令。也即,在身份一致性信息判断模块140的判断结果为是的情况下,执行经身份认证的使用者的眼部动作信息对应的操作。The execution module 150 is configured to execute the instruction indicated by the eye motion information sensed by the motion sensing module 120 on the smart device when the determination result of the identity consistency information determining module 140 is consistent. That is, in the case where the determination result of the identity consistency information determination module 140 is YES, the operation corresponding to the eye motion information of the user who has been authenticated is executed.
容易理解,正常情况下,对于同一生命个体的上述生命特征信息是基本稳定的,其波动范围也是有限的,所以,可以通过在一定时间段内对至少一项上述生命特征信息的持续监测,并根据该特征信息的波动情况,可以判断该头戴式智能设备在该段时间内的使用者身份是否一致。此外,在其他实施例中,生命特征信息的获取时间也可以是预定次数的眼部动作信息的感应之间的时间,也可以是该头戴式智能设备在进行某一操作过程的时间,也可以是电量等硬件环境允许的全部时间内,并无具体限定,以满足使用者身份一致性验证要求为目的。It is easy to understand that under normal circumstances, the above life characteristic information for the same living individual is basically stable, and the fluctuation range thereof is also limited, so that continuous monitoring of at least one of the above vital characteristic information can be performed within a certain period of time, and According to the fluctuation of the feature information, it can be determined whether the identity of the user of the smart device during the period of time is consistent. In addition, in other embodiments, the acquisition time of the vital sign information may also be the time between the sensing of the eye movement information of the predetermined number of times, or may be the time when the head-mounted smart device performs a certain operation process. It can be all the time allowed by the hardware environment such as power, and is not specifically limited to meet the requirements of user identity consistency verification.
此外,容易理解,在任一实施例中,该头戴式智能设备还可以包括一佩戴支撑装置,上述模块中的至少之一可以设置在该佩戴支撑装置上。In addition, it is easy to understand that in any embodiment, the head mounted smart device may further include a wearing support device, at least one of the above modules may be disposed on the wearing support device.
其中,身份一致性信息判断模块140,配置为判断生命特征信息在一预 定时间内是否连续且在一预定范围内波动,若判断结果为是,则确定在预定时间内,头戴式智能设备的使用者的身份一致;否则,则确定在预定时间内,头戴式智能设备的使用者的身份不一致。优选地,所述预定时间包括获取生物识别特征和感应眼部动作信息之间的时间。The identity consistency information determining module 140 is configured to determine the vital feature information in a pre- Whether the time is continuous and fluctuates within a predetermined range; if the judgment result is yes, it is determined that the identity of the user of the head-mounted smart device is consistent within a predetermined time; otherwise, it is determined that the head-mounted type is within a predetermined time The identity of the user of the smart device is inconsistent. Preferably, the predetermined time includes a time between acquiring the biometric feature and sensing the eye motion information.
在一个具体实施例中,身份一致性信息判断模块140配置为判断该头戴式智能设备当前使用者的体温信息在一预定时间内是否连续且在一预定范围内波动,并在判断结果为是的情况下,确定头戴式智能设备在该时间内的使用者身份一致。也即,头戴式智能设备的使用者的身份一致。In a specific embodiment, the identity consistency information determining module 140 is configured to determine whether the body temperature information of the current user of the smart device is continuous within a predetermined time and fluctuate within a predetermined range, and the determination result is yes. In the case, it is determined that the smart identity of the head-mounted smart device is consistent during the time. That is, the users of the head-mounted smart device have the same identity.
例如:身份一致性信息判断模块140可以包括计算单元(未示出)和存储单元(未示出),其中,计算单元配置为计算身份一致性信息获取模块130在一预定时间段内所获取的该头戴式智能设备的使用者的体温的最大值和最小值,从而确定该使用者的体温信息的平均波动范围,并将该平均波动范围存储于存储单元中。之后,在该头戴式智能设备的使用过程中,身份一致性信息判断模块140将实时接收到的身份一致性信息获取模块140所获取的体温信息与所存储的体温信息的平均波动范围进行比较,在实时接收到的体温信息连续且落在该平均波动范围中的情况下,则判定该头戴式智能设备的使用者身份一致,也即,头戴式智能设备的使用者的身份一致,则允许执行模块150执行当前动作感应模块120所感应到的眼部动作信息所对应的操作。反之,如果检测到的体温信息不连续或者没有落在预先存储的平均波动范围中,则判定为该头戴式智能设备的使用者身份不一致,停止执行模块150执行该头戴式智能设备当前正在进行的操作。For example, the identity consistency information determining module 140 may include a computing unit (not shown) and a storage unit (not shown), wherein the computing unit is configured to calculate the identity consistency information acquiring module 130 acquired within a predetermined period of time. The maximum and minimum values of the body temperature of the user of the head-mounted smart device determine the average fluctuation range of the user's body temperature information, and store the average fluctuation range in the storage unit. Then, during the use of the smart device, the identity consistency information determining module 140 compares the body temperature information acquired by the identity consistency information acquiring module 140 received in real time with the average fluctuation range of the stored body temperature information. If the body temperature information received in real time is continuous and falls within the average fluctuation range, it is determined that the user identity of the head-mounted smart device is consistent, that is, the identity of the user of the head-mounted smart device is consistent. Then, the execution module 150 is allowed to perform an operation corresponding to the eye motion information sensed by the current motion sensing module 120. On the other hand, if the detected body temperature information is discontinuous or does not fall within the pre-stored average fluctuation range, it is determined that the user identity of the head-mounted smart device is inconsistent, and the stop execution module 150 performs that the head-mounted smart device is currently performing. The operation performed.
或者,类似地,在另一具体实施例中,通过上述方式,身份一致性信息判断模块140可以配置为根据生命特征信息判断在一预定时间内动作感应模块感应120的多次眼部动作信息是否为同一使用者的眼部动作信息,和/或,根据生命特征信息判断生物特征获取模块110获取的生物识别特征与动作感应模块感应的眼部动作信息是否为同一使用者的特征信息和动作信息。Alternatively, in another embodiment, the identity consistency information determining module 140 may be configured to determine, according to the vital sign information, whether the plurality of eye motion information of the motion sensing module sensing 120 is within a predetermined time period. And determining whether the biometric feature acquired by the biometric feature acquiring module 110 and the eye motion information sensed by the motion sensing module are feature information and action information of the same user according to the vital feature information. .
在判断结果为是的情况下,执行模块150执行经身份认证的使用者的眼部动作信息代表的相应指令。In the event that the determination is yes, the execution module 150 executes the corresponding instruction represented by the eye motion information of the authenticated user.
众所周知,现有技术中,虹膜识别具有相对高的可靠性和安全性,是 目前生物认证系统中最为可靠的一种,对于每个人来讲,虹膜是独一无二的,并且终生不会改变,此种精确性和稳定性有利于其成为一种可靠的认证方式,所以,通过虹膜认证的方式对头戴式智能设备的使用者进行身份认证,可以很大程度上保证该设备使用者的身份安全。As is well known, in the prior art, iris recognition has relatively high reliability and safety, and The most reliable one in biometric authentication systems. For everyone, the iris is unique and will not change for life. This accuracy and stability will help it become a reliable authentication method. Therefore, through the iris. The authentication method authenticates the user of the smart device, which can largely guarantee the identity of the user of the device.
例如,在一个具体实施例中,生物特征获取模块110中具有虹膜识别系统,该系统至少包括一配置为获取虹膜信息的摄像机,如图2a所示,该虹膜识别系统包括如下部分:For example, in a specific embodiment, the biometric acquisition module 110 has an iris recognition system, and the system includes at least one camera configured to acquire iris information. As shown in FIG. 2a, the iris recognition system includes the following parts:
指示模块210,配置为指引使用者进入一定距离范围内并在对准使用者的眼睛之后,获取使用者虹膜信息;The indicating module 210 is configured to guide the user to enter a certain distance range and obtain the user iris information after aligning with the user's eyes;
存储器220,配置为存储上述指示模块210所获取的虹膜信息;The memory 220 is configured to store the iris information acquired by the indication module 210.
信息处理器230,从存储器220中提取虹膜信息,并将其处理为虹膜编码;The information processor 230 extracts iris information from the memory 220 and processes it into an iris code;
输入/输出模块240,配置为传送从信息处理器230获取的虹膜编码。The input/output module 240 is configured to transmit the iris code acquired from the information processor 230.
虹膜编码可以用于与预先存储的标准虹膜编码进行对比,并根据对比结果验证使用者的身份。The iris code can be used to compare against pre-stored standard iris codes and verify the identity of the user based on the comparison.
此外,如图2b所示,指示模块210可以包括如下部分:In addition, as shown in FIG. 2b, the indication module 210 can include the following parts:
摄相机211,配置为拍摄使用者虹膜信息;The camera 211 is configured to capture user iris information;
紫外线照明装置212,配置为向使用者照射紫外线光,以便利用上述摄相机211进行拍摄;The ultraviolet illuminating device 212 is configured to illuminate the user with ultraviolet light to perform photographing using the camera 211;
LED213,配置为引导使用者对准位置,以便系统可以获取可识别的眼睛位置; LED 213, configured to direct the user to align the position so that the system can obtain an identifiable eye position;
反射镜214,配置为使LED213中,只有预定波长的光线通过,并将其显示给使用者。The mirror 214 is configured such that only light of a predetermined wavelength passes through the LED 213 and is displayed to the user.
使用者通过反射镜214,将眼睛移动到摄相机211的光轴上,然后LED213确认使用者是否处在扫描范围之内,以确认使用者眼睛是否位于上述摄相机211的光轴上。The user moves the eye to the optical axis of the camera 211 through the mirror 214, and then the LED 213 confirms whether the user is within the scanning range to confirm whether the user's eyes are located on the optical axis of the camera 211.
此外,对于上述虹膜识别系统的扫描方法流程图如图3所示:In addition, the flow chart of the scanning method for the above iris recognition system is shown in FIG. 3:
步骤S310,使用者注视指示模块210,然后打开紫外线照明装置212, 利用摄相机211,获取使用者的脸部信息;Step S310, the user looks at the indication module 210, and then turns on the ultraviolet illumination device 212. Using the camera 211, acquiring facial information of the user;
这时,反射镜214反射可视光,使得使用者通过上述反射镜214能够确认自己的眼睛。At this time, the mirror 214 reflects the visible light so that the user can confirm his or her eyes through the mirror 214 described above.
步骤S320,在照相机211获取的脸部信息中,检测出眼睛的中心位置。In step S320, the center position of the eye is detected in the face information acquired by the camera 211.
这时,在脸部信息中,根据眼睛的位置,能够测定使用者与摄相机211之间的距离,然后告知使用者是否已经进入了扫描范围之内。At this time, in the face information, the distance between the user and the camera 211 can be measured based on the position of the eyes, and then the user is informed whether or not the scanning range has been entered.
由上可见,本实施例中的摄像机除配置为获取人体眼部的动作图像,根据动作图像感应所述使用者的眼部动作信息外,还可以获取所述生物识别特征。It can be seen that the camera in this embodiment is configured to acquire an action image of the human eye, and to sense the eye motion information of the user according to the action image, and obtain the biometric feature.
此外,在另一实施例中,也可以通过与上述原理相类似的方式获取头戴式智能设备的使用者的耳廓信息等生物识别特征,在此不一一赘述。In addition, in another embodiment, biometric features such as auricle information of the user of the head-mounted smart device may be acquired in a manner similar to the above-described principle, and details are not described herein.
此外,在具体实施例中,身份一致性信息获取模块130可以包括以下至少之一:体温信息获取单元、脉搏信息获取单元、压力信息获取单元,图像信息获取单元、距离信息获取单元。In addition, in a specific embodiment, the identity consistency information acquiring module 130 may include at least one of the following: a body temperature information acquiring unit, a pulse information acquiring unit, a pressure information acquiring unit, an image information acquiring unit, and a distance information acquiring unit.
其中,体温信息获取单元配置为获取所述使用者的体温信息,体温信息获取单元可以为接触式、或非接触式温度传感器;脉搏信息获取单元配置为获取所述使用者的脉搏信息,脉搏信息获取单元可以为接触式、或非接触式脉搏传感器;压力信息获取单元配置为获取所述使用者的承重部位承受的压力信息,压力信息获取单元可以为压力传感器;图像信息获取单元配置为获取所述使用者的头部或面部至少一个部位的图像信息,图像信息获取单元可以为图像传感器、或者摄像头;距离信息获取单元配置为获取所述使用者的头部或面部至少一个部位与头戴式智能设备相应位置之间的距离信息,距离信息获取单元包括距离传感器。The body temperature information acquiring unit is configured to acquire the body temperature information of the user, and the body temperature information acquiring unit may be a contact type or a non-contact type temperature sensor; the pulse information acquiring unit is configured to acquire the pulse information and the pulse information of the user. The acquiring unit may be a contact type or non-contact type pulse sensor; the pressure information acquiring unit is configured to acquire pressure information received by the load bearing portion of the user, the pressure information acquiring unit may be a pressure sensor; and the image information acquiring unit is configured to acquire the The image information acquiring unit may be an image sensor or a camera; the distance information acquiring unit is configured to acquire at least one part of the user's head or face and a head-mounted image. The distance information between the corresponding positions of the smart device, the distance information acquiring unit includes a distance sensor.
并且,优选地,头戴式智能设备还可以包括智能眼镜;并且,接触式温度传感器、和/或压力传感器设置在智能眼镜的鼻托上;接触式脉搏传感器设置在智能眼镜的支架的侧横杠上;非接触式温度传感器、和/或非接触式脉搏传感器、和/或图像传感器、和/或摄像头、和/或距离传感器设置在智能眼镜的支架的前端部。And, preferably, the head-mounted smart device may further include smart glasses; and, the contact type temperature sensor, and/or the pressure sensor are disposed on the nose pad of the smart glasses; the contact type pulse sensor is disposed on the side of the bracket of the smart glasses On the bar; a non-contact temperature sensor, and/or a non-contact pulse sensor, and/or an image sensor, and/or a camera, and/or a distance sensor are disposed at a front end portion of the bracket of the smart glasses.
在一个实施例中,该头戴式智能设备的本体为智能眼镜,身份一致性 信息获取模块130为红外温度传感器,设置于该智能眼镜的支架前段部,配置为获取该头戴式智能设备的使用者的体温信息,如图4所示,该红外温度传感器包括光学探头131、光电转换模块132、信号调制模块133。并且,光学探头131、光电转换模块132、信号调制模块133依次顺序电连接,光学探头131对应于该使用者的检测部位。In one embodiment, the body of the head-mounted smart device is smart glasses, identity consistency The information acquisition module 130 is an infrared temperature sensor, which is disposed in the front portion of the bracket of the smart glasses, and configured to acquire body temperature information of the user of the smart device. As shown in FIG. 4, the infrared temperature sensor includes an optical probe 131. The photoelectric conversion module 132 and the signal modulation module 133. Further, the optical probe 131, the photoelectric conversion module 132, and the signal modulation module 133 are sequentially electrically connected, and the optical probe 131 corresponds to the detection portion of the user.
光学探头131将探测的体温信号传送至光电转换模块132,体温信号经由光电转换模块132转换为电信号并传送至信号调制模块133,信号调制模块133对电信号进行放大和滤波处理,传送至身份一致性信息判断模块140,身份一致性信息判断模块140将接收到的电信号与预设的表示预定温度范围的临界值电压信号进行比较,并根据比较结果判断该检测到的温度信息是否出现异常,比如,当接收到的表示温度信息的电压值在预设的表示预定温度范围的临界值电压信号范围内时,则认为该头戴式智能设备的当前操作满足操纵者身份一致性验证,动作感应模块120感应使用者的眼部动作信息,执行模块150执行经身份认证的使用者的眼部动作信息所对应的操作指令,如果接收到的表示温度信息的电压值高于预设的最大临界电压值、或者低于预设的最小临界电压值,则认为该头戴式智能设备的当前操作不满足身份一致性验证,则将接收到的操纵信号忽略。The optical probe 131 transmits the detected body temperature signal to the photoelectric conversion module 132, and the body temperature signal is converted into an electrical signal via the photoelectric conversion module 132 and transmitted to the signal modulation module 133, and the signal modulation module 133 amplifies and filters the electrical signal to be transmitted to the identity. The consistency information judging module 140 compares the received electrical signal with a preset threshold voltage signal indicating a predetermined temperature range, and determines whether the detected temperature information is abnormal according to the comparison result. For example, when the received voltage value indicating the temperature information is within a preset threshold voltage signal indicating a predetermined temperature range, the current operation of the head-mounted smart device is considered to satisfy the operator identity verification, and the action is performed. The sensing module 120 senses the eye movement information of the user, and the execution module 150 executes an operation instruction corresponding to the eye motion information of the user who is authenticated, if the received voltage value indicating the temperature information is higher than a preset maximum threshold. The voltage value, or lower than the preset minimum threshold voltage, is considered Headset does not meet the current operating status of compliance verification of smart devices, the manipulation signal received will be ignored.
此外,在本实施例中,身份一致性信息判断模块可以进一步包括可调电阻和调节件,其中,可调电阻用于调节临界值电压信号,本实施例中,通过调节件来改变可调电阻的电阻值,以调节临界值电压信号。In addition, in this embodiment, the identity consistency information determining module may further include an adjustable resistor and an adjusting component, wherein the adjustable resistor is used to adjust the threshold voltage signal. In this embodiment, the adjustable resistor is used to change the adjustable resistor. The resistance value is used to adjust the threshold voltage signal.
此外,上述对于头戴式智能设备的使用者的体温信息的采集方式仅为一实施例,在其他实施例中,也可以采用其他的温度采集方式,本发明并无具体限定,并且,身份一致性信息获取模块也可以获取头戴式设备的当前使用者的脉搏信息、或者承重部位的压力信息、头部或面部至少一部位的图像信息、头部或面部至少一部位与所述头戴式智能设备相应位置之间的距离信息、呼吸、心率、脑电波等,所实现的方式与上述获取温度信息的方式相类似,在此不一一赘述。In addition, the method for collecting the body temperature information of the user of the head-mounted smart device is only one embodiment. In other embodiments, other temperature collection methods may also be used, which are not specifically limited, and the identity is consistent. The sexual information acquiring module may also obtain pulse information of the current user of the head mounted device, or pressure information of the weight bearing portion, image information of at least one part of the head or the face, at least one part of the head or the face, and the head mounted The distance information, the respiratory rate, the heart rate, the brain wave, and the like between the corresponding positions of the smart device are similar to the manner of obtaining the temperature information, and are not described herein.
此外,在上述实施例中,只列举了体温信息获取的方式,对于脉搏信息、或者承重部位承受的压力信息、头部或面部至少一部位的图像信息、头部或面部至少一部位与所述头戴式智能设备相应位置之间的距离信息的 获取方式也采取相类似的方式,在此不一一赘述。容易理解,在其他实施例中,对于头戴式智能设备使用者的脉搏信息(可以检测脉搏的间隔时间)、承重部位的压力信息的检测以及应用该信息对该使用者身份一致性的验证过程,与上述通过体温信息的验证方式相类似,并且,对于生命特征信息的采集,可以不限于上述信息中的一种,也可以是上述多种信息的任意组合,也可以包括其他生命特征信息,例如:脑电波信息,此处不一一赘述。Further, in the above embodiment, only the manner in which the body temperature information is acquired is listed, and the pulse information, or the pressure information received by the weight bearing portion, the image information of at least one portion of the head or the face, the at least one portion of the head or the face, and the Distance information between the corresponding positions of the head-mounted smart device The acquisition method also adopts a similar method, which will not be repeated here. It is easy to understand that in other embodiments, the pulse information of the user of the head-mounted smart device (the interval time at which the pulse can be detected), the detection of the pressure information of the weight-bearing portion, and the verification process of applying the information to the consistency of the identity of the user The method for verifying the body temperature information is similar to the above, and the collection of the vital sign information may not be limited to one of the above information, or may be any combination of the above various types of information, and may also include other vital feature information. For example: brain wave information, not repeated here.
此外,因为个人体质差异,所对应的临界电压值或者电压范围也有可能不同,在首次使用该头戴式智能设备、或者更换该头戴式智能设备的使用者的时候,需要针对使用者进行温度、和/或脉搏、和/或承重部位压力信息、和/或头部或面部至少一部位的图像信息、和/或头部或面部至少一部位与所述头戴式智能设备相应位置之间的距离信息进行采集并存储,进而确定临界电压值、和/或电压范围。In addition, because of the difference in personal physique, the corresponding threshold voltage value or voltage range may also be different. When the head-mounted smart device is used for the first time, or the user of the smart device is replaced, the temperature needs to be performed for the user. And/or pulse, and/or load-bearing portion pressure information, and/or image information of at least a portion of the head or face, and/or at least a portion of the head or face and a corresponding position of the head-mounted smart device The distance information is collected and stored to determine a threshold voltage value, and/or a voltage range.
此外,在上述任一实施例中,身份一致性信息判断模块140可以设置在该头戴式智能设备上,也可以设置在独立于该头戴式智能设备之外的处理单元上,并与该头戴式智能设备通讯连接,连接方式可以是wifi、蓝牙等。In addition, in any of the above embodiments, the identity consistency information determining module 140 may be disposed on the head mounted smart device, or may be disposed on a processing unit other than the head mounted smart device, and The head-mounted smart device communication connection can be wifi, bluetooth, etc.
根据本发明的实施例,还提供了一种头戴式智能设备的身份认证方法。According to an embodiment of the present invention, an identity authentication method for a head-mounted smart device is also provided.
如图5所示,该判断方法包括:As shown in FIG. 5, the determining method includes:
步骤S510,获取头戴式智能设备的使用者的生物识别特征,根据生物识别特征识别所述使用者的身份,其中,生物识别特征包括以下至少之一:虹膜信息、耳廓信息;Step S510, acquiring a biometric feature of the user of the head-mounted smart device, and identifying the identity of the user according to the biometric feature, wherein the biometric feature comprises at least one of the following: iris information, pinna information;
步骤S520,获取头戴式智能设备的使用者的生命特征信息,其中,生命特征信息包括一下至少之一:Step S520: Acquire life characteristic information of a user of the head-mounted smart device, where the vital sign information includes at least one of:
体温信息、脉搏信息、承重部位承受的压力信息、头部或面部至少一部位的图像信息、头部或面部至少一部位与所述头戴式智能设备相应位置之间的距离信息;Body temperature information, pulse information, pressure information received by the weight bearing portion, image information of at least one portion of the head or face, distance information between at least one portion of the head or face and a corresponding position of the head-mounted smart device;
步骤S530,根据生命特征信息判断头戴式智能设备的使用者的身份是否一致。Step S530, determining whether the identity of the user of the head-mounted smart device is consistent according to the vital sign information.
其中,根据生命特征信息判断使用者的身份一致性包括:Wherein, determining the identity consistency of the user according to the vital sign information includes:
判断生命特征信息在一预定时间内是否连续且在一预定范围内波动, 并在判断结果为是的情况下,确定头戴式智能设备在该时间内的使用者身份一致。也即,若判断结果为是,则确定在所述预定时间内,头戴式智能设备的使用者的身份一致;否则,则确定在所述预定时间内,头戴式智能设备的使用者的身份不一致。Determining whether the vital sign information is continuous for a predetermined time and fluctuates within a predetermined range, And in the case that the judgment result is yes, it is determined that the user identity of the head-mounted smart device is consistent during the time. That is, if the determination result is yes, it is determined that the identity of the user of the head-mounted smart device is consistent within the predetermined time; otherwise, determining that the user of the smart device is within the predetermined time Inconsistent status.
或者,根据生命特征信息判断使用者的身份一致性包括:Or, determining the identity consistency of the user according to the vital sign information includes:
根据生命特征信息判断在一预定时间内感应的多次眼部动作信息(如上述实施例中头戴式智能设备的动作感应模块感应的多次眼部动作信息)是否为同一使用者的眼部动作信息,和/或,根据生命特征信息判断获取的生物识别特征(如上述实施例中头戴式智能设备的生物特征获取模块获取的生物识别特征)与感应的眼部动作信息(如上述实施例中头戴式智能设备的动作感应模块感应的眼部动作信息)是否为同一使用者的特征信息和动作信息。Determining, according to the vital sign information, whether the plurality of eye motion information sensed in a predetermined time period (such as the plurality of eye motion information sensed by the motion sensing module of the head-mounted smart device in the above embodiment) is the eye of the same user The action information, and/or, according to the vital sign information, the acquired biometric feature (such as the biometric feature acquired by the biometric acquisition module of the head-mounted smart device in the above embodiment) and the sensed eye action information (such as the above implementation) In the example, the eye movement information sensed by the motion sensing module of the head-mounted smart device is the feature information and the motion information of the same user.
步骤S540,感应所述使用者的眼部动作信息;当头戴式智能设备的使用者的身份一致时,对头戴式智能设备执行所述眼部动作信息所指示的指令。Step S540: sensing the eye motion information of the user; when the identity of the user of the smart device is consistent, executing the instruction indicated by the eye motion information on the smart device.
即,在判断结果为是的情况下,执行经身份认证的使用者的眼部动作信息代表的相应指令。That is, in the case where the determination result is YES, the corresponding instruction represented by the eye movement information of the authenticated user is executed.
例如,一具体实施例如图6所示,通过头戴式智能设备实现眼动遥控的方法包括:For example, as shown in FIG. 6, a method for implementing an eye movement remote control by a head-mounted smart device includes:
步骤S610,动作感应模块追踪眼球相对于头戴式智能设备的运动,并将追踪结果发送给头戴式智能设备的控制系统。Step S610, the motion sensing module tracks the motion of the eyeball relative to the head-mounted smart device, and transmits the tracking result to the control system of the head-mounted smart device.
用户的眼球相对于头戴式智能设备运动的时候,用户的眼睛停留于头戴式智能设备的位置就会不断变化。因此,本步骤S610中通过实时追踪眼球相对于头戴式智能设备的运动来确定眼睛停留于头戴式智能设备的位置。When the user's eyeball moves relative to the head-mounted smart device, the position of the user's eyes staying on the head-mounted smart device will constantly change. Therefore, in this step S610, the position of the eye staying at the head-mounted smart device is determined by tracking the movement of the eyeball relative to the head-mounted smart device in real time.
步骤S620,头戴式智能设备的控制系统根据追踪结果确定眼睛停留于头戴式智能设备的位置。Step S620, the control system of the head-mounted smart device determines the position of the eye staying at the head-mounted smart device according to the tracking result.
步骤S630,动作感应模块感应眼睛停留在该位置处是否有眨眼动作,如果有,则将检测到的眨眼信号经过身份一致性信息判断模块并发送至头戴式智能设备的控制系统,此外,在其他实施例中,眼部动作也可以是瞪 眼动作等等,并不限于眨眼。Step S630, the motion sensing module senses whether the eye stays at the position to have a blinking action, and if so, transmits the detected blink signal to the control system of the head-mounted smart device through the identity consistency information determining module, and further, In other embodiments, the eye movements may also be 瞪 Eye movements, etc., are not limited to blinking.
步骤S640,生物特征获取模块获取该头戴式智能设备的使用者的生物识别特征,例如:虹膜信息、和/或耳廓信息,用于对该头戴式智能设备的使用者身份进行验证。Step S640, the biometric acquisition module acquires biometric features of the user of the smart device, such as iris information and/or pinna information, for verifying the identity of the user of the smart device.
需要说明的是,生物特征获取模块获取生物识别特征的动作与步骤S630中动作感应模块感应人眼部动作之间存在一定的时间差,并且,两个动作的先后顺序并未明确限定,可以先获取生物识别特征,也可以先感应人眼动作。It should be noted that there is a certain time difference between the action of acquiring the biometric feature by the biometric acquiring module and the sensing of the human eye in the motion sensing module in step S630, and the sequence of the two actions is not clearly defined, and may be acquired first. Biometric features can also sense human eye movements first.
步骤S650,身份一致性信息获取模块持续获取该头戴式智能设备的使用者的体温信息、和/或脉搏信息、和/或承重部位的压力信息,并将该信息发送给身份一致性信息判断模块。Step S650, the identity consistency information obtaining module continuously obtains the body temperature information, and/or the pulse information of the user of the head-mounted smart device, and/or the pressure information of the weight bearing part, and sends the information to the identity consistency information. Module.
需要说明的是,本步骤中,身份一致性信息获取模块的获取动作是伴随着步骤S630中动作感应模块感应人眼动作和步骤S640中生物特征获取模块获取生物识别特征的动作进行的,也就是说,身份一致性信息获取模块需要获取人眼动作和获取生物识别特征的动作之间的、或者包括两个动作在内的一段时间内的生命特征信息,这样才能实现验证身份一致性的功能。It should be noted that, in this step, the obtaining action of the identity consistency information acquiring module is performed along with the action of the motion sensing module sensing the human eye motion in step S630 and the biometric feature acquiring the biometric feature in step S640, that is, It is said that the identity consistency information acquisition module needs to acquire life feature information between a human eye action and an action of acquiring a biometric feature, or a period of time including two actions, so as to realize the function of verifying identity consistency.
步骤S660,在身份一致性信息判断模块判断步骤S650中身份一致性信息获取模块所获取的生命特征信息为连续且在波动没有超出预定范围的情况下,允许头戴式智能设备针对验证的使用者身份根据该眨眼信号执行相应指令。Step S660, in the identity consistency information determining module determining step S650, the vital sign information acquired by the identity consistency information acquiring module is continuous and allows the smart device to be authenticated to the user if the fluctuation does not exceed the predetermined range. The identity executes the corresponding instruction based on the blink signal.
另外,在本实施例中,动作感应模块可以是摄像机,获取人体眼部动作图像,也可以是动作传感器,设置于人眼附近,配置为感应人眼动作。此外,不仅可以通过眼球动作或者瞳孔位置获取人的眼部动作信息,还可以通过运动传感器获取例如睫毛动作、或者眼部周围肌肉动作信息获取人的眼部动作信息。In addition, in the embodiment, the motion sensing module may be a camera, which acquires an eye movement image of the human body, or may be a motion sensor disposed near the human eye and configured to sense human eye motion. In addition, not only the eye movement information of the person can be acquired by the eye movement or the pupil position, but also the eye movement information of the person can be acquired by the motion sensor, for example, the eyelash action or the muscle action information around the eye.
例如,头戴式智能设备上显示有各种菜单,当用户的眼睛盯着某个菜单眨眼时,则打开相应的菜单,从而用户可以通过眼睛遥控头戴式智能设备;或者头戴式智能设备上显示有虚拟键盘,当用户的眼睛盯着虚拟键盘 上的某个字母眨眼时,则输出相应的字母,从而用户可以通过眼睛遥控头戴式智能设备进行文字输入;或者,头戴式智能设备上显示各种程序,当用户对着某个程序在预定时间(例如:1S)内眨眼预定次数(例如:2次)时,则启动该程序,或者,当用户对着某个运行着的程序在1S内眨眼3次,则退出该程序,可以理解,上述操纵方式仅为列举的一个实施例,在其他实施例中,操纵方式并不限于此。For example, a head-mounted smart device displays various menus. When the user's eyes stare at a menu blink, the corresponding menu is opened, so that the user can remotely control the smart device through the eyes; or the head-mounted smart device There is a virtual keyboard displayed when the user’s eyes are staring at the virtual keyboard. When a certain letter on the eye blinks, the corresponding letter is output, so that the user can remotely input the smart device through the eye for text input; or, the smart device displays various programs when the user is facing a certain program. When the predetermined time (for example, 1S) is blinked a predetermined number of times (for example, 2 times), the program is started, or when the user blinks 3 times in 1S against a running program, the program is exited, which is understandable. The above manipulation mode is only one embodiment listed, and in other embodiments, the manipulation mode is not limited thereto.
据此,通过动作感应模块感应人眼动作、以及生物特征获取模块获取生物识别特征,并且,通过身份一致性信息获取模块获取的生命特征信息判断用户的身份一致性,只有判断模块判断用户身份一致性的情况下,才执行接收到的操纵指令,否则,该指令被忽略,使得头戴式智能设备得以实时执行眼睛停留于头戴式智能设备的位置处的指令,不仅实现了解放双手、通过眼睛远距离控制头戴式智能设备的目的,而且很大程度上保证了某一操作进行过程中的用户身份的安全性和一致性。According to this, the motion sensing module senses the human eye motion, and the biometrics acquiring module acquires the biometric feature, and the life feature information obtained by the identity consistency information acquiring module determines the identity consistency of the user, and only the determining module determines that the user identity is consistent. In the case of sex, the received manipulation instruction is executed. Otherwise, the instruction is ignored, so that the head-mounted smart device can execute the instruction that the eye stays at the position of the head-mounted smart device in real time, not only liberating the hands, but also passing The purpose of the eye to remotely control the head-mounted smart device is to ensure the security and consistency of the user identity during the operation of a certain operation.
此外,在上述实施例中,主要阐述了人眼球相对于该头戴式智能设备有相对运动的情况,在其他实施例中,如果不需要识别人眼球相对于头戴式智能设备的相对运动,则可以直接采集人的眨眼或者瞪眼动作,本发明对此并无具体限定。In addition, in the above embodiment, the case where the human eyeball has relative motion with respect to the head-mounted smart device is mainly explained. In other embodiments, if it is not necessary to identify the relative motion of the human eyeball relative to the head-mounted smart device, The blinking or blinking action of the person can be directly collected, which is not specifically limited in the present invention.
此外,根据本发明的技术方案,在包括以上实施例的对于人眼部动作信息的获取和应用过程中,生物特征获取模块配置为获取人体生物识别特征,旨在对发送指令信息的人进行初步的身份验证,例如:获取人的虹膜信息、或者耳廓信息、或者以上两种信息的组合。In addition, according to the technical solution of the present invention, in the process of acquiring and applying the human eye motion information including the above embodiment, the biometric acquisition module is configured to acquire the human biometric feature, and is intended to perform preliminary on the person who sends the instruction information. Authentication, for example: obtaining human iris information, or pinna information, or a combination of the above two types of information.
通过上述的身份一致性的验证方法,可以很大程度上提高头戴式智能设备的操作安全,例如以下场景:Through the above-mentioned identity consistency verification method, the operation security of the head-mounted smart device can be greatly improved, for example, the following scenario:
(场景一)在通过眨眼动作控制头戴式智能设备的拍照装置进行拍照的过程中,对用户进行虹膜识别后,获取用户的眨眼动作信息,并根据预先设置的用户眨眼动作信息与拍照过程之间的对应关系,完成拍照过程,该对应关系可以如表1所示:(Scenario 1) In the process of taking a photo by the camera device of the blinking action control head-mounted smart device, after the iris recognition is performed on the user, the blinking action information of the user is acquired, and according to the preset user blinking action information and the photographing process The corresponding relationship between the photos is completed, and the corresponding relationship can be as shown in Table 1:
表1Table 1
人眼部动作Human eye movement 拍照动作Photo action
1S内双眼共同眨眼2次2 eyes in both eyes together 2 times 打开拍照装置Open the camera
1S内双眼共同眨眼3次Eyes in 1S are common 3 times 进行拍照Take a photo
1S内仅左眼眨眼2次Only 1 left eye blink in 1S 查看照片View photo
1S内仅右眼眨眼2次Only 2 eyes in the right eye in 1S 退出拍照装置Exit camera
不难理解,尽管对用户虹膜信息的获取可以在一定程度上保证用户身份的安全性,但是,如果所获取的虹膜信息与眨眼动作信息并非来自同一个人,则无法保证用户的操作安全,所以需要对用户身份一致性进行验证,从而保证头戴式智能设备使用者的身份安全,例如,在拍照过程中,如果该头戴式智能设备被取下来,则身份一致性信息获取模块所检测到的人的体温信息、或者脉搏信息等,就会瞬间发生明显变化,即使在非常短的时间内,该头戴式智能设备从一个人头上被换到另外一个人头上,则身份一致性信息获取模块所检测的到的人的体温信息、或者脉搏信息也会发生一定程度的变化,通过预先对体温信息、或者脉搏信息在短时间内的波动范围的设定,在该信息不连续或者变化超出该范围的情况下,则认为用户身份一致性验证失败,向拍照装置发送中止拍照的指令,并退出该系统,从而,很大程度上保证了用户拍照过程中用户身份的一致性。It is not difficult to understand that although the acquisition of user iris information can guarantee the security of the user identity to a certain extent, if the acquired iris information and blinking action information are not from the same person, the user's operation cannot be guaranteed, so it is necessary Verifying the identity of the user identity to ensure the identity of the user of the smart device, for example, during the photographing process, if the smart device is removed, the identity consistency information acquisition module detects The human body temperature information, or the pulse information, etc., will change significantly in an instant. Even if the head-mounted smart device is switched from one person to another in a very short period of time, the identity consistency information acquisition module The body temperature information or the pulse information of the detected person may also change to some extent, and the information is discontinuous or changes beyond the setting of the fluctuation range of the body temperature information or the pulse information in a short time. In the case of the range, it is considered that the user identity consistency verification fails to the camera device. Send pictures of aborted instruction, and exit the system to a large extent to ensure the consistency of the user to take pictures during the user's identity.
(场景二)对于某些需要用户权限才能进行查看的视频、或者文档,也可以通过虹膜信息识别的方式对用户身份进行验证,并且通过用户的眨眼、或者瞪眼等眼部动作控制该文件的打开、关闭、或者快进、快退、上下翻页等,此时,也可以通过上述的身份一致性验证来保证该文件查阅者的身份是否具有查阅权限,例如,该头戴式智能设备为智能眼镜,用户佩戴该眼镜查看该视频、或者文档,在通过了用户身份认证,打开了该文件之后,如果中途该智能眼镜被取下来,或者被换到另一个人头上,则由于身份一致性信息获取模块所检测到的用户的体温信息不连续、或者产生超出预定范围的波动,则向视频的播放端、或者文档的开启端发送关闭指令,关闭正在播放的视频、或者正在查看的文档,从而,很大程度上,保证了该文件查阅的安全性。(Scenario 2) For some videos or documents that require user rights to view, the identity of the user can also be verified by means of iris information recognition, and the opening of the file can be controlled by eye movements such as blinking or blinking of the user. , close, or fast forward, rewind, page up and down, etc. At this time, the identity consistency verification can also be used to ensure whether the identity of the file reader has access rights, for example, the smart device is smart. Glasses, the user wears the glasses to view the video, or the document, after passing the user identity authentication, after opening the file, if the smart glasses are taken down or transferred to another person's head, due to identity consistency information If the user's body temperature information detected by the module is discontinuous or generates fluctuations exceeding a predetermined range, a closing command is sent to the playing end of the video or the open end of the document, and the currently playing video or the document being viewed is closed, thereby To a large extent, the security of the file is guaranteed.
此外,需要说明的是,为了实现保证用户身份一致性验证的目的,可以应用同一个模块实现对用户眼部动作的采集和用户生物识别特征的获取, 也可以将两个动作分别用不同的模块来实现,但是,此时,两个模块必须被设置在同一个设备上,例如,本发明所提供的头戴式智能设备,该设备可以是眼镜、也可以是帽子、耳机、头套、头盔等等。In addition, it should be noted that, in order to achieve the purpose of ensuring user identity consistency verification, the same module can be applied to achieve acquisition of user eye movements and acquisition of user biometric features. It is also possible to implement the two actions in different modules, but in this case, the two modules must be disposed on the same device, for example, the head-mounted smart device provided by the present invention, which may be glasses, It can also be a hat, a headset, a headgear, a helmet, and the like.
此外,在首次使用该头戴式智能设备,或者,该头戴式智能设备要更换使用者的情况下,需要对用户身份信息进行采集,该功能可以由身份一致性信息获取模块实现,也可以新增信息采集模块,在该模块接收到信息采集指令的情况下,需要一定时间(例如:3分钟)的用户身份信息的读取与保存过程,在这段时间内,该模块连续读取当前使用者的体温信息、和/或脉搏信息、和/或承重部位的压力信息,并记录上述信息在该时间段内的整体变化趋势,并根据该变化趋势确定上述信息的波动范围,并将该波动范围保存至与当前用户相对应的用户身份信息库,身份一致性信息判断模块将实时接收到的身份一致性信息获取模块所获取的用户体温、和/或脉搏、和/或承重部位的压力信息等与用户身份信息库中所保存的用户身份信息相对比,并根据对比结果判断头戴式智能设备当前使用者的身份一致性。正常情况下,可能会出现人的上述信息在某一个、或者多个时间点出现剧烈变化,超出该波动范围,但是,只要该剧烈变化持续时间非常短,或者仅仅是一个时间点出现的,并且变化恢复后,该信息的整体变化趋势并没有发生改变,则仍然认为该情况是满足身份一致性验证的。In addition, when the head-mounted smart device is used for the first time, or the smart device needs to be replaced, the user identity information needs to be collected, and the function may be implemented by the identity consistency information acquiring module, or The new information collection module, in the case that the module receives the information collection instruction, requires a certain time (for example, 3 minutes) to read and save the user identity information. During this time, the module continuously reads the current a body temperature information of the user, and/or pulse information, and/or pressure information of the weight bearing portion, and recording an overall change trend of the information in the time period, and determining a fluctuation range of the information according to the change trend, and The fluctuation range is saved to the user identity information database corresponding to the current user, and the identity consistency information judgment module obtains the user's body temperature, and/or the pulse, and/or the pressure of the bearing part obtained by the identity consistency information acquisition module received in real time. The information is compared with the user identity information stored in the user identity database, and the headset is judged according to the comparison result. The identity of the current user of the smart device. Under normal circumstances, it may happen that the above information of the person changes drastically at one or more time points beyond the fluctuation range, but as long as the drastic change duration is very short, or only a time point appears, and After the change is restored, the overall change trend of the information has not changed, and the situation is still considered to satisfy the identity consistency verification.
在此提供的算法和显示不与任何特定计算机、虚拟系统或者其它设备固有相关。各种通用系统也可以与基于在此的示教一起使用。根据上面的描述,构造这类系统所要求的结构是显而易见的。此外,本发明也不针对任何特定编程语言。应当明白,可以利用各种编程语言实现在此描述的本发明的内容,并且上面对特定语言所做的描述是为了披露本发明的最佳实施方式。The algorithms and displays provided herein are not inherently related to any particular computer, virtual system, or other device. Various general purpose systems can also be used with the teaching based on the teachings herein. The structure required to construct such a system is apparent from the above description. Moreover, the invention is not directed to any particular programming language. It is to be understood that the invention may be embodied in a variety of programming language, and the description of the specific language has been described above in order to disclose the preferred embodiments of the invention.
在此处所提供的说明书中,说明了大量具体细节。然而,能够理解,本发明的实施例可以在没有这些具体细节的情况下实践。在一些实例中,并未详细示出公知的方法、结构和技术,以便不模糊对本说明书的理解。In the description provided herein, numerous specific details are set forth. However, it is understood that the embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures, and techniques are not shown in detail so as not to obscure the understanding of the description.
类似地,应当理解,为了精简本公开并帮助理解各个发明方面中的一个或多个,在上面对本发明的示例性实施例的描述中,本发明的各个特征有时被一起分组到单个实施例、图、或者对其的描述中。然而,并不应将 该公开的方法解释成反映如下意图:即所要求保护的本发明要求比在每个权利要求中所明确记载的特征更多的特征。更确切地说,如下面的权利要求书所反映的那样,发明方面在于少于前面公开的单个实施例的所有特征。因此,遵循具体实施方式的权利要求书由此明确地并入该具体实施方式,其中每个权利要求本身都作为本发明的单独实施例。Similarly, the various features of the invention are sometimes grouped together into a single embodiment, in the above description of the exemplary embodiments of the invention, Figure, or a description of it. However, it should not be The method of the disclosure is to be interpreted as reflecting the intention that the claimed invention requires more features than those recited in the claims. Rather, as the following claims reflect, inventive aspects reside in less than all features of the single embodiments disclosed herein. Therefore, the claims following the specific embodiments are hereby explicitly incorporated into the embodiments, and each of the claims as a separate embodiment of the invention.
本领域那些技术人员可以理解,可以对实施例中的设备中的模块进行自适应性地改变并且把它们设置在与该实施例不同的一个或多个设备中。可以把实施例中的模块或单元或组件组合成一个模块或单元或组件,以及此外可以把它们分成多个子模块或子单元或子组件。除了这样的特征和/或过程或者单元中的至少一些是相互排斥之外,可以采用任何组合对本说明书(包括伴随的权利要求、摘要和附图)中公开的所有特征以及如此公开的任何方法或者设备的所有过程或单元进行组合。除非另外明确陈述,本说明书(包括伴随的权利要求、摘要和附图)中公开的每个特征可以由提供相同、等同或相似目的的替代特征来代替。Those skilled in the art will appreciate that the modules in the devices of the embodiments can be adaptively changed and placed in one or more devices different from the embodiment. The modules or units or components of the embodiments may be combined into one module or unit or component, and further they may be divided into a plurality of sub-modules or sub-units or sub-components. In addition to such features and/or at least some of the processes or units being mutually exclusive, any combination of the features disclosed in the specification, including the accompanying claims, the abstract and the drawings, and any methods so disclosed, or All processes or units of the device are combined. Each feature disclosed in this specification (including the accompanying claims, the abstract and the drawings) may be replaced by alternative features that provide the same, equivalent or similar purpose.
此外,本领域的技术人员能够理解,尽管在此所述的一些实施例包括其它实施例中所包括的某些特征而不是其它特征,但是不同实施例的特征的组合意味着处于本发明的范围之内并且形成不同的实施例。例如,在下面的权利要求书中,所要求保护的实施例的任意之一都可以以任意的组合方式来使用。In addition, those skilled in the art will appreciate that, although some embodiments described herein include certain features that are included in other embodiments and not in other features, combinations of features of different embodiments are intended to be within the scope of the present invention. Different embodiments are formed and formed. For example, in the following claims, any one of the claimed embodiments can be used in any combination.
本发明的各个部件实施例可以以硬件实现,或者以在一个或者多个处理器上运行的软件模块实现,或者以它们的组合实现。本领域的技术人员应当理解,可以在实践中使用微处理器或者数字信号处理器(DSP)来实现根据本发明实施例的头戴式智能设备中的一些或者全部部件的一些或者全部功能。本发明还可以实现为用于执行这里所描述的方法的一部分或者全部的设备或者装置程序(例如,计算机程序和计算机程序产品)。这样的实现本发明的程序可以存储在计算机可读介质上,或者可以具有一个或者多个信号的形式。这样的信号可以从因特网网站上下载得到,或者在载体信号上提供,或者以任何其他形式提供。The various component embodiments of the present invention may be implemented in hardware, or in a software module running on one or more processors, or in a combination thereof. Those skilled in the art will appreciate that a microprocessor or digital signal processor (DSP) may be used in practice to implement some or all of the functionality of some or all of the components of the head mounted smart device in accordance with embodiments of the present invention. The invention can also be implemented as a device or device program (e.g., a computer program and a computer program product) for performing some or all of the methods described herein. Such a program implementing the invention may be stored on a computer readable medium or may be in the form of one or more signals. Such signals may be downloaded from an Internet website, provided on a carrier signal, or provided in any other form.
例如,图7示出了可以实现根据本发明的身份认证方法的电子设备。该电子设备传统上包括处理器710和以存储器720形式的计算机 程序产品或者计算机可读介质。存储器720可以是诸如闪存、EEPROM(电可擦除可编程只读存储器)、EPROM、硬盘或者ROM之类的电子存储器。存储器720具有用于执行上述方法中的任何方法步骤的程序代码731的存储空间730。例如,用于程序代码的存储空间730可以包括分别用于实现上面的方法中的各种步骤的各个程序代码731。这些程序代码可以从一个或者多个计算机程序产品中读出或者写入到这一个或者多个计算机程序产品中。这些计算机程序产品包括诸如硬盘,紧致盘(CD)、存储卡或者软盘之类的程序代码载体。这样的计算机程序产品通常为如参考图8所述的便携式或者固定存储单元。该存储单元可以具有与图7的服务器中的存储器720类似布置的存储段、存储空间等。程序代码可以例如以适当形式进行压缩。通常,存储单元包括计算机可读代码731’,即可以由例如诸如710之类的处理器读取的代码,这些代码当由服务器运行时,导致该服务器执行上面所描述的方法中的各个步骤。For example, Figure 7 illustrates an electronic device in which an identity authentication method in accordance with the present invention can be implemented. The electronic device conventionally includes a processor 710 and a computer in the form of a memory 720 Program product or computer readable medium. Memory 720 can be an electronic memory such as a flash memory, EEPROM (Electrically Erasable Programmable Read Only Memory), EPROM, hard disk, or ROM. Memory 720 has a memory space 730 for program code 731 for performing any of the method steps described above. For example, storage space 730 for program code may include various program code 731 for implementing various steps in the above methods, respectively. The program code can be read from or written to one or more computer program products. These computer program products include program code carriers such as hard disks, compact disks (CDs), memory cards or floppy disks. Such a computer program product is typically a portable or fixed storage unit as described with reference to FIG. The storage unit may have a storage section, a storage space, and the like arranged similarly to the storage 720 in the server of FIG. The program code can be compressed, for example, in an appropriate form. Typically, the storage unit includes computer readable code 731', code that can be read by a processor, such as 710, which, when executed by a server, causes the server to perform various steps in the methods described above.
本文中所称的“一个实施例”、“实施例”或者“一个或者多个实施例”意味着,结合实施例描述的特定特征、结构或者特性包括在本发明的至少一个实施例中。此外,请注意,这里“在一个实施例中”的词语例子不一定全指同一个实施例。"an embodiment," or "an embodiment," or "an embodiment," In addition, it is noted that the phrase "in one embodiment" is not necessarily referring to the same embodiment.
在此处所提供的说明书中,说明了大量具体细节。然而,能够理解,本发明的实施例可以在没有这些具体细节的情况下被实践。在一些实例中,并未详细示出公知的方法、结构和技术,以便不模糊对本说明书的理解。In the description provided herein, numerous specific details are set forth. However, it is understood that the embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures, and techniques are not shown in detail so as not to obscure the understanding of the description.
应该注意的是上述实施例对本发明进行说明而不是对本发明进行限制,并且本领域技术人员在不脱离所附权利要求的范围的情况下可设计出替换实施例。在权利要求中,不应将位于括号之间的任何参考符号构造成对权利要求的限制。单词“包含”不排除存在未列在权利要求中的元件或步骤。位于元件之前的单词“一”或“一个”不排除存在多个这样的元件。本发明可以借助于包括有若干不同元件的硬件以及借助于适当编程的计算机来实现。在列举了若干装置的单元权利要求中,这些装置中的若干个可以是通过同一个硬件项来具体体现。单词第一、第二、以及第三等的使用不表示任何顺序。可将这些单词解释为名称。 It is to be noted that the above-described embodiments are illustrative of the invention and are not intended to be limiting, and that the invention may be devised without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as a limitation. The word "comprising" does not exclude the presence of the elements or steps that are not recited in the claims. The word "a" or "an" The invention can be implemented by means of hardware comprising several distinct elements and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means can be embodied by the same hardware item. The use of the words first, second, and third does not indicate any order. These words can be interpreted as names.
此外,还应当注意,本说明书中使用的语言主要是为了可读性和教导的目的而选择的,而不是为了解释或者限定本发明的主题而选择的。因此,在不偏离所附权利要求书的范围和精神的情况下,对于本技术领域的普通技术人员来说许多修改和变更都是显而易见的。对于本发明的范围,对本发明所做的公开是说明性的,而非限制性的,本发明的范围由所附权利要求书限定。In addition, it should be noted that the language used in the specification has been selected for the purpose of readability and teaching, and is not intended to be construed or limited. Therefore, many modifications and changes will be apparent to those skilled in the art without departing from the scope of the invention. The disclosure of the present invention is intended to be illustrative, and not restrictive, and the scope of the invention is defined by the appended claims.
根据本发明的技术方案,通过在预定时间段内持续获取头戴式智能设备的使用者的体温信息等生命特征信息,可以判断在进行某一操作的过程中,所获取的该头戴式智能设备的使用者的生物识别特征和眼部动作是否来自同一个人,进而保证了操作进行中操纵者的身份一致性,很大程度上保证了头戴式智能设备的操纵安全。According to the technical solution of the present invention, by continuously acquiring the vital sign information such as the body temperature information of the user of the head-mounted smart device for a predetermined period of time, it can be determined that the headset-type smart acquired during the process of performing an operation Whether the biometric feature and the eye movement of the user of the device are from the same person, thereby ensuring the consistency of the operator's identity during the operation, and largely ensuring the safe operation of the head-mounted smart device.
以上所述仅为本发明的优选实施方式,应当指出,对于本领域的普通技术人员而言,在不脱离本发明原理前提下,还可以做出多种变形和改进,这也应该视为本发明的保护范围。 The above is only a preferred embodiment of the present invention, and it should be noted that various modifications and improvements can be made by those skilled in the art without departing from the principles of the present invention. The scope of protection of the invention.

Claims (15)

  1. 一种头戴式智能设备,包括:A head-mounted smart device, comprising:
    生物特征获取模块,配置为获取所述头戴式智能设备的使用者的生物识别特征,根据所述生物识别特征识别所述使用者的身份,其中,所述生物识别特征包括以下至少之一:虹膜信息、耳廓信息;a biometric acquisition module configured to acquire a biometric feature of a user of the head-mounted smart device, and identify the identity of the user according to the biometric feature, wherein the biometric feature comprises at least one of the following: Iris information, auricle information;
    身份一致性信息获取模块,配置为获取所述使用者的生命特征信息,其中,所述生命特征信息包括以下至少之一:体温信息、脉搏信息、承重部位承受的压力信息、头部或面部至少一个部位的图像信息、头部或面部至少一个部位与所述头戴式智能设备相应位置之间的距离信息;The identity consistency information obtaining module is configured to acquire the vital sign information of the user, wherein the vital sign information includes at least one of the following: body temperature information, pulse information, pressure information received by the weight bearing portion, and at least a head or a face Distance information between image information of one part, at least one part of the head or the face, and a corresponding position of the head-mounted smart device;
    身份一致性信息判断模块,配置为根据所述生命特征信息判断所述头戴式智能设备使用者的身份是否一致;The identity consistency information determining module is configured to determine, according to the vital sign information, whether the identity of the smart device user is consistent;
    动作感应模块,配置为感应所述使用者的眼部动作信息;a motion sensing module configured to sense an eye motion information of the user;
    执行模块,配置为当所述身份一致性信息判断模块的判断结果为一致时,对所述头戴式智能设备执行所述眼部动作信息所指示的指令。The execution module is configured to execute, when the determination result of the identity consistency information determining module is consistent, the instruction indicated by the eye motion information to the smart device.
  2. 根据权利要求1所述的头戴式智能设备,其中,所述身份一致性信息判断模块,配置为判断所述生命特征信息在一预定时间内是否连续且在一预定范围内波动,若判断结果为是,则确定在所述预定时间内,所述头戴式智能设备的使用者的身份一致;否则,则确定在所述预定时间内,所述头戴式智能设备的使用者的身份不一致。The head-mounted smart device according to claim 1, wherein the identity consistency information determining module is configured to determine whether the vital sign information is continuous within a predetermined time and fluctuates within a predetermined range, if the result is determined If yes, determining that the identity of the user of the smart device is consistent within the predetermined time; otherwise, determining that the identity of the user of the smart device is inconsistent within the predetermined time .
  3. 根据权利要求1或2所述的头戴式智能设备,其中,所述动作感应模块至少包括一摄像机,所述摄像机配置为获取人体眼部的动作图像,根据所述动作图像感应所述使用者的眼部动作信息。The head-mounted smart device according to claim 1 or 2, wherein the motion sensing module comprises at least one camera, the camera configured to acquire an action image of a human eye, and the user is sensed according to the motion image Eye movement information.
  4. 根据权利要求1或2所述的头戴式智能设备,其中,所述动作感应模块包括运动传感器,所述运动传感器配置为获取所述眼部动作信息。The head-mounted smart device according to claim 1 or 2, wherein the motion sensing module comprises a motion sensor configured to acquire the eye motion information.
  5. 根据权利要求3所述的头戴式智能设备,其中,所述摄像机,还配置为获取所述生物识别特征。The head-mounted smart device of claim 3, wherein the camera is further configured to acquire the biometric feature.
  6. 根据权利要求1所述的头戴式智能设备,其中,所述身份一致性信息获取模块包括以下至少之一:体温信息获取单元、脉搏信息获取单元、压 力信息获取单元、图像信息获取单元、距离信息获取单元;The head-mounted smart device according to claim 1, wherein the identity consistency information acquisition module comprises at least one of the following: a body temperature information acquisition unit, a pulse information acquisition unit, and a pressure Force information acquisition unit, image information acquisition unit, distance information acquisition unit;
    其中,among them,
    所述体温信息获取单元为接触式、或非接触式温度传感器,所述体温信息获取单元配置为获取所述使用者的体温信息;The body temperature information acquiring unit is a contact type or a non-contact type temperature sensor, and the body temperature information acquiring unit is configured to acquire body temperature information of the user;
    所述脉搏信息获取单元为接触式、或非接触式脉搏传感器,所述脉搏信息获取单元配置为获取所述使用者的脉搏信息;The pulse information acquiring unit is a contact type or non-contact type pulse sensor, and the pulse information acquiring unit is configured to acquire pulse information of the user;
    所述压力信息获取单元为压力传感器,所述压力信息获取单元配置为获取所述使用者的承重部位承受的压力信息;The pressure information acquiring unit is a pressure sensor, and the pressure information acquiring unit is configured to acquire pressure information received by the load bearing portion of the user;
    所述图像信息获取单元为图像传感器、或者摄像头,所述图像信息获取单元配置为获取所述使用者的头部或面部至少一个部位的图像信息;The image information acquiring unit is an image sensor or a camera, and the image information acquiring unit is configured to acquire image information of at least one part of the head or the face of the user;
    所述距离信息获取单元包括距离传感器,所述距离信息获取单元配置为获取所述使用者的头部或面部至少一个部位与所述头戴式智能设备相应位置之间的距离信息。The distance information acquiring unit includes a distance sensor, and the distance information acquiring unit is configured to acquire distance information between at least one part of the head or the face of the user and a corresponding position of the head-mounted smart device.
  7. 根据权利要求1所述的头戴式智能设备,其中,所述身份一致性信息判断模块,配置为根据所述生命特征信息判断在一预定时间内所述动作感应模块感应的多次所述眼部动作信息是否为同一使用者的眼部动作信息,和/或,根据所述生命特征信息判断所述生物特征获取模块获取的所述生物识别特征与所述动作感应模块感应的所述眼部动作信息是否为同一使用者的特征信息和动作信息。The head-mounted smart device according to claim 1, wherein the identity consistency information determining module is configured to determine, according to the vital sign information, the plurality of the eyes sensed by the motion sensing module within a predetermined time. Whether the part action information is the eye movement information of the same user, and/or determining, according to the vital sign information, the biometric feature acquired by the biometric feature acquiring module and the eye part sensed by the motion sensing module Whether the action information is feature information and action information of the same user.
  8. 根据权利要求6所述的头戴式智能设备,其中,所述头戴式智能设备还包括智能眼镜;并且,所述接触式温度传感器、和/或所述压力传感器设置在所述智能眼镜的鼻托上;所述接触式脉搏传感器设置在所述智能眼镜的支架的侧横杠上;所述非接触式温度传感器、和/或所述非接触式脉搏传感器、和/或所述图像传感器、和/或摄像头、和/或所述距离传感器设置在所述智能眼镜的支架的前端部。The head-mounted smart device according to claim 6, wherein the head-mounted smart device further comprises smart glasses; and the contact temperature sensor, and/or the pressure sensor is disposed at the smart glasses On the nose pad; the contact pulse sensor is disposed on a side bar of the bracket of the smart glasses; the non-contact temperature sensor, and/or the non-contact pulse sensor, and/or the image sensor And/or a camera, and/or the distance sensor is disposed at a front end portion of the bracket of the smart glasses.
  9. 根据权利要求2所述的头戴式智能设备,其中,所述预定时间包括获取所述生物识别特征和感应所述眼部动作信息之间的时间。The head-mounted smart device of claim 2, wherein the predetermined time comprises a time between acquiring the biometric feature and sensing the eye motion information.
  10. 根据权利要求1所述的头戴式智能设备,其中,所述身份一致性信息判断模块设置在独立于所述头戴式智能设备之外的处理单元上,并与 所述头戴式智能设备相互通讯连接。The head-mounted smart device according to claim 1, wherein the identity consistency information determining module is disposed on a processing unit other than the head-mounted smart device, and The head-mounted smart devices are in communication with each other.
  11. 一种身份认证方法,包括:An authentication method includes:
    获取头戴式智能设备的使用者的生物识别特征,根据所述生物识别特征识别所述使用者的身份,其中,所述生物识别特征包括以下至少之一:虹膜信息、耳廓信息;Obtaining a biometric feature of a user of the head-mounted smart device, and identifying the identity of the user according to the biometric feature, wherein the biometric feature comprises at least one of: iris information, auricle information;
    获取所述使用者的生命特征信息,其中,所述生命特征信息包括以下至少之一:体温信息、脉搏信息、承重部位承受的压力信息、头部或面部至少一部位的图像信息、头部或面部至少一部位与所述头戴式智能设备相应位置之间的距离信息;Obtaining the vital sign information of the user, wherein the vital sign information comprises at least one of: body temperature information, pulse information, pressure information received by the weight bearing portion, image information of at least one part of the head or the face, a head or Distance information between at least one portion of the face and a corresponding position of the head-mounted smart device;
    根据所述生命特征信息判断所述头戴式智能设备的使用者的身份是否一致;Determining, according to the vital sign information, whether the identity of the user of the head-mounted smart device is consistent;
    感应所述使用者的眼部动作信息;Sensing the eye movement information of the user;
    当所述头戴式智能设备的使用者的身份一致时,对所述头戴式智能设备执行所述眼部动作信息所指示的指令。When the identity of the user of the head-mounted smart device is consistent, the instruction indicated by the eye movement information is executed on the head-mounted smart device.
  12. 根据权利要求11所述的判断方法,其中,根据所述生命特征信息判断所述头戴式智能设备的使用者的身份是否一致,包括:The determining method according to claim 11, wherein determining whether the identity of the user of the head-mounted smart device is consistent according to the vital sign information comprises:
    判断所述生命特征信息在一预定时间内是否连续且在一预定范围内波动,若判断结果为是,则确定在所述预定时间内,所述头戴式智能设备的使用者的身份一致;否则,则确定在所述预定时间内,所述头戴式智能设备的使用者的身份不一致。Determining whether the vital sign information is continuous within a predetermined time and fluctuating within a predetermined range; if the determination result is yes, determining that the identity of the user of the head-mounted smart device is consistent within the predetermined time; Otherwise, it is determined that the identity of the user of the head-mounted smart device is inconsistent within the predetermined time.
  13. 根据权利要求11所述的判断方法,其中,根据所述生命特征信息判断所述头戴式智能设备的使用者的身份是否一致,包括:The determining method according to claim 11, wherein determining whether the identity of the user of the head-mounted smart device is consistent according to the vital sign information comprises:
    根据所述生命特征信息判断在一预定时间内感应的多次所述眼部动作信息是否为同一使用者的眼部动作信息,和/或,根据所述生命特征信息判断获取的所述生物识别特征与感应的所述眼部动作信息是否为同一使用者的特征信息和动作信息。Determining, according to the vital sign information, whether the eye movement information sensed for a predetermined time is the eye motion information of the same user, and/or determining the acquired biometric based on the vital sign information Whether the feature and the sensed eye motion information are feature information and motion information of the same user.
  14. 一种计算机程序,包括计算机可读代码,当所述计算机可读代码在电子设备上运行时,导致所述电子设备执行根据权利要求11-13 中的任一个所述的身份认证方法。A computer program comprising computer readable code, when said computer readable code is run on an electronic device, causing said electronic device to perform according to claims 11-13 The identity authentication method described in any of the above.
  15. 一种计算机可读介质,其中存储了如权利要求14所述的计算机程序。 A computer readable medium storing the computer program of claim 14.
PCT/CN2015/070059 2014-01-24 2015-01-04 Head-mounted intelligent device and identity authentication method WO2015109937A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410036417.3 2014-01-24
CN201410036417.3A CN104809380B (en) 2014-01-24 2014-01-24 The judgment method of the identity coherence of head-wearing type intelligent equipment and its user

Publications (1)

Publication Number Publication Date
WO2015109937A1 true WO2015109937A1 (en) 2015-07-30

Family

ID=53680794

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/070059 WO2015109937A1 (en) 2014-01-24 2015-01-04 Head-mounted intelligent device and identity authentication method

Country Status (2)

Country Link
CN (1) CN104809380B (en)
WO (1) WO2015109937A1 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107374091A (en) * 2017-08-31 2017-11-24 杭州巨步科技有限公司 A kind of intelligent drawer cabinet and its open method
CN109409249A (en) * 2018-09-30 2019-03-01 联想(北京)有限公司 Information processing method and electronic equipment
CN110897622A (en) * 2019-12-31 2020-03-24 深圳宇朔工业设计有限公司 Identity recognition bracelet and intelligent Internet of things application management system
CN112069480A (en) * 2020-08-06 2020-12-11 Oppo广东移动通信有限公司 Display method and device, storage medium and wearable device
EP4120127A1 (en) * 2017-03-24 2023-01-18 Magic Leap, Inc. Accumulation and confidence assignment of iris codes
US11830318B2 (en) 2019-10-31 2023-11-28 8 Bit Development Inc. Method of authenticating a consumer or user in virtual reality, thereby enabling access to controlled environments
CN117204855A (en) * 2023-10-26 2023-12-12 厚德明心(北京)科技有限公司 User psychological state assessment method and system based on interaction equipment

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105205379A (en) * 2015-10-28 2015-12-30 广东欧珀移动通信有限公司 Control method and device for terminal application and terminal
CN106022036A (en) * 2016-05-05 2016-10-12 北京行云时空科技有限公司 Retina recognition based intelligent glasses operation interface security verification method and intelligent glasses
CN107528691A (en) * 2016-06-21 2017-12-29 中兴通讯股份有限公司 Communication security control method and wearable device
CN206387961U (en) 2016-12-30 2017-08-08 孙淑芬 Wear display device
CN106600766A (en) * 2016-11-30 2017-04-26 捷开通讯(深圳)有限公司 AR helmet and unlocking method thereof
CN108334185A (en) * 2017-01-20 2018-07-27 深圳纬目信息技术有限公司 A kind of eye movement data reponse system for wearing display equipment
CN106980983A (en) * 2017-02-23 2017-07-25 阿里巴巴集团控股有限公司 Service authentication method and device based on virtual reality scenario
CN106713368B (en) * 2017-03-08 2019-09-27 四川大学 A kind of auth method and device
CN107172292B (en) * 2017-06-09 2019-12-20 江苏地北网络工程有限公司 Terminal control method and device
CN108006750B (en) * 2017-06-21 2023-09-15 宁波方太厨具有限公司 Non-contact control device and control method of range hood
CN107169338A (en) * 2017-07-25 2017-09-15 上海闻泰电子科技有限公司 Unlocking method and device
CN107943280A (en) * 2017-10-30 2018-04-20 深圳市华阅文化传媒有限公司 The control method and device of e-book reading
CN108109275A (en) * 2017-12-20 2018-06-01 深圳英飞拓科技股份有限公司 A kind of control method, the device and system of shared bicycle
CN108415564B (en) * 2018-02-26 2020-08-18 Oppo广东移动通信有限公司 Electronic device, equipment control method and related product
CN108521569B (en) * 2018-04-03 2021-02-12 京东方科技集团股份有限公司 Intelligent glasses and wearing prompt method of intelligent glasses
CN109144245B (en) * 2018-07-04 2021-09-14 Oppo(重庆)智能科技有限公司 Equipment control method and related product
CN109753774B (en) * 2019-01-08 2020-08-28 腾燊嘉诚(上海)信息科技股份有限公司 Intelligent manufacturing system
CN110414198A (en) * 2019-08-07 2019-11-05 Oppo(重庆)智能科技有限公司 A kind of privacy application guard method, device and computer readable storage medium
US11562349B2 (en) * 2019-08-20 2023-01-24 Anchor Labs, Inc. Risk mitigation for a cryptoasset custodial system using data points from multiple mobile devices
CN116661133A (en) * 2022-02-18 2023-08-29 北京七鑫易维信息技术有限公司 Eye moves tracks intelligent glasses
CN114900408A (en) * 2022-05-09 2022-08-12 北京芯联心科技发展有限公司 ID information modulation method in-vivo and in-vitro wireless communication system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006040108A (en) * 2004-07-29 2006-02-09 Matsushita Electric Ind Co Ltd Authentication apparatus and authentication method
CN102799277A (en) * 2012-07-26 2012-11-28 深圳先进技术研究院 Wink action-based man-machine interaction method and system
CN102831410A (en) * 2012-08-31 2012-12-19 成都国腾实业集团有限公司 Double-anti-fake fingerprint collecting device based on capacitance effect and pulse detection
CN103220564A (en) * 2013-04-07 2013-07-24 深圳Tcl新技术有限公司 Method for identifying identity of user and remote control device
CN103226443A (en) * 2013-04-02 2013-07-31 百度在线网络技术(北京)有限公司 Method and device for controlling intelligent glasses and intelligent glasses
CN103310142A (en) * 2013-05-22 2013-09-18 复旦大学 Man-machine fusion security authentication method based on wearable equipment
WO2013147763A1 (en) * 2012-03-28 2013-10-03 Texas State University - San Marcos Person identification using ocular biometrics

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008198028A (en) * 2007-02-14 2008-08-28 Sony Corp Wearable device, authentication method and program
KR20140059213A (en) * 2011-08-30 2014-05-15 마이크로소프트 코포레이션 Head mounted display with iris scan profiling
CN103455746B (en) * 2013-09-10 2016-10-05 百度在线网络技术(北京)有限公司 head-mounted display apparatus

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006040108A (en) * 2004-07-29 2006-02-09 Matsushita Electric Ind Co Ltd Authentication apparatus and authentication method
WO2013147763A1 (en) * 2012-03-28 2013-10-03 Texas State University - San Marcos Person identification using ocular biometrics
CN102799277A (en) * 2012-07-26 2012-11-28 深圳先进技术研究院 Wink action-based man-machine interaction method and system
CN102831410A (en) * 2012-08-31 2012-12-19 成都国腾实业集团有限公司 Double-anti-fake fingerprint collecting device based on capacitance effect and pulse detection
CN103226443A (en) * 2013-04-02 2013-07-31 百度在线网络技术(北京)有限公司 Method and device for controlling intelligent glasses and intelligent glasses
CN103220564A (en) * 2013-04-07 2013-07-24 深圳Tcl新技术有限公司 Method for identifying identity of user and remote control device
CN103310142A (en) * 2013-05-22 2013-09-18 复旦大学 Man-machine fusion security authentication method based on wearable equipment

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4120127A1 (en) * 2017-03-24 2023-01-18 Magic Leap, Inc. Accumulation and confidence assignment of iris codes
CN107374091A (en) * 2017-08-31 2017-11-24 杭州巨步科技有限公司 A kind of intelligent drawer cabinet and its open method
CN109409249A (en) * 2018-09-30 2019-03-01 联想(北京)有限公司 Information processing method and electronic equipment
US11830318B2 (en) 2019-10-31 2023-11-28 8 Bit Development Inc. Method of authenticating a consumer or user in virtual reality, thereby enabling access to controlled environments
CN110897622A (en) * 2019-12-31 2020-03-24 深圳宇朔工业设计有限公司 Identity recognition bracelet and intelligent Internet of things application management system
CN112069480A (en) * 2020-08-06 2020-12-11 Oppo广东移动通信有限公司 Display method and device, storage medium and wearable device
CN117204855A (en) * 2023-10-26 2023-12-12 厚德明心(北京)科技有限公司 User psychological state assessment method and system based on interaction equipment
CN117204855B (en) * 2023-10-26 2024-03-01 厚德明心(北京)科技有限公司 User psychological state assessment method and system based on interaction equipment

Also Published As

Publication number Publication date
CN104809380A (en) 2015-07-29
CN104809380B (en) 2018-10-30

Similar Documents

Publication Publication Date Title
WO2015109937A1 (en) Head-mounted intelligent device and identity authentication method
US10542915B2 (en) Systems, apparatus, and methods for using a wearable device to confirm the identity of an individual
KR102329765B1 (en) Method of recognition based on IRIS recognition and Electronic device supporting the same
Li et al. Whose move is it anyway? Authenticating smart wearable devices using unique head movement patterns
CN107995979B (en) System, method and machine-readable medium for authenticating a user
US9524631B1 (en) Method and apparatus for setting a notification readout mode based on proximity detection
US9095423B2 (en) Apparatus and method for providing failed-attempt feedback using a camera on glasses
WO2016124063A1 (en) Payment authorization method and device
CN110874129A (en) Display system
US20140089672A1 (en) Wearable device and method to generate biometric identifier for authentication using near-field communications
US20100308999A1 (en) Security and monitoring apparatus
US11526590B2 (en) Automatic low radiation mode for a wearable device
CN102414698A (en) Controlled access to functionality of a wireless device
KR20200127267A (en) Systems and methods for discerning eye signals and continuous biometric identification
KR20160147515A (en) Method for authenticating user and electronic device supporting the same
CN104808775B (en) Judge the device and method of head-wearing type intelligent device authentication effectiveness of information
JP2015176555A (en) Communication terminal and method for authenticating communication terminal
KR102251710B1 (en) System, method and computer readable medium for managing content of external device using wearable glass device
US20210287165A1 (en) Using a wearable apparatus for identification
CN104809370B (en) Judge the device and method of the authentication information validity of head-wearing type intelligent equipment
KR102082418B1 (en) Electronic device and method for controlling the same
WO2015109938A1 (en) Apparatus and method for judging effectiveness of operations of head-mounted smart device and effectiveness of authentication information
CN104809372B (en) Judge the device and method of head-wearing type intelligent device authentication effectiveness of information
CN104809381B (en) Judge the device and method of head-wearing type intelligent device authentication effectiveness of information
KR20160007342A (en) Method and program with the unlock system of wearable glass device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15741097

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15741097

Country of ref document: EP

Kind code of ref document: A1