WO2015109937A1 - Dispositif intelligent monté sur la tête et procédé d'authentification d'identité - Google Patents

Dispositif intelligent monté sur la tête et procédé d'authentification d'identité Download PDF

Info

Publication number
WO2015109937A1
WO2015109937A1 PCT/CN2015/070059 CN2015070059W WO2015109937A1 WO 2015109937 A1 WO2015109937 A1 WO 2015109937A1 CN 2015070059 W CN2015070059 W CN 2015070059W WO 2015109937 A1 WO2015109937 A1 WO 2015109937A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
head
user
smart device
identity
Prior art date
Application number
PCT/CN2015/070059
Other languages
English (en)
Chinese (zh)
Inventor
柳英丽
Original Assignee
北京奇虎科技有限公司
奇智软件(北京)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京奇虎科技有限公司, 奇智软件(北京)有限公司 filed Critical 北京奇虎科技有限公司
Publication of WO2015109937A1 publication Critical patent/WO2015109937A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present invention relates to the field of intelligent control, and in particular to a head-mounted smart device and an identity authentication method.
  • the head-mounted device is a head-worn smart device (such as a smart glasses device) that integrates devices such as a camera device and a control chip, and can provide users with rich personalized functions and information.
  • a head-worn smart device such as a smart glasses device
  • devices such as a camera device and a control chip
  • Head-mounted smart devices like smart phones, have an independent operating system, which can be installed by software, games, and other software service providers. It can be added by voice or action to add schedules, map navigation, interact with friends, and take photos. And video, video chat with friends and other functions, and wireless network access through the mobile communication network.
  • human-computer interaction mostly uses human body language to send command signals to the computer, such as sending signals to the computer through the mouse, controlling the game through the body, using the finger touch screen to send signals, etc.
  • the head-mounted smart device can View calendar, time, temperature, geographic location, voice search, video call, identify direction, music play, web search, send and receive text messages by voice, or visual control (such as blinking, nodding, shaking your head, voice) Or e-mail, photo, video and other functions, in addition to the above functions
  • the head-mounted smart device can also interact with the environment, for example: if you see the subway out of service, the head-mounted smart device will show the reason for the subway outage, And provide an alternative route; if you see a book, you can view the book's book review and price; if you are waiting for a friend, the head-mounted smart device will display the friend's location.
  • the present invention has been made in order to provide a head-mounted smart device and an identity authentication method that overcome the above problems or at least partially solve the above problems.
  • a head-mounted smart device includes: a biometric acquisition module configured to acquire a biometric feature of a user of the head-mounted smart device, according to the The biometric feature identifies the identity of the user, wherein the biometric feature comprises at least one of: iris information, auricle information; an identity consistency information acquisition module configured to obtain vital information of the user
  • the vital sign information includes at least one of: body temperature information, pulse information, pressure information received by the weight bearing portion, image information of at least one portion of the head or the face, at least one portion of the head or the face, and the wearing The distance information between the corresponding positions of the smart device;
  • the identity consistency information determining module is configured to determine, according to the vital sign information, whether the identity of the user of the smart device is consistent;
  • the motion sensing module is configured as a sensing device The user's eye movement information; an execution module configured to be the identity consistency letter Module determination result of the determination is consistent with the instruction of the head-mounted device that executes the operation information indicated by the eye.
  • an identity authentication method comprising: acquiring a biometric feature of a user of a head-mounted smart device, and identifying an identity of the user according to the biometric feature, wherein
  • the biometric feature includes at least one of the following: iris information, auricle information; acquiring vital feature information of the user, wherein the vital sign information includes at least one of the following: body temperature information, pulse information, pressure on the load bearing portion Information information of at least one part of the information, the head or the face, distance information between at least one part of the head or the face and a corresponding position of the head-mounted smart device; determining the head-mounted smart device according to the vital sign information Whether the identity of the user is consistent; sensing the eye movement information of the user; performing the said operation on the smart device when the identity of the user of the smart device is consistent The instruction indicated by the eye movement information.
  • a computer program comprising computer readable code, when said computer readable code is run on an electronic device, causing said electronic device to perform any of claims 11-13
  • a computer readable medium storing the computer program according to claim 14 is provided.
  • the technical solution of the present invention by collecting and judging the vital sign information of a person within a predetermined time range, the identity consistency of the user of the head-mounted smart device in the time range can be ensured, and the operation is further ensured. The process is carried out safely.
  • FIG. 1 is a block diagram showing the structure of a head-mounted smart device according to an embodiment of the present invention
  • FIG. 2a is a block diagram showing the structure of an iris recognition system in accordance with an embodiment of the present invention
  • FIG. 2b is a schematic structural diagram of an indication module in an iris recognition system according to an embodiment of the present invention.
  • FIG. 3 is a flow chart of a scanning method of an iris recognition system in accordance with an embodiment of the present invention.
  • FIG. 4 is a structural block diagram of an identity consistency information acquisition module according to an embodiment of the present invention.
  • FIG. 5 is a flowchart of an identity authentication method of a head-mounted smart device according to an embodiment of the present invention.
  • FIG. 6 is a flow chart of a method for implementing an eye movement remote control by a head-mounted smart device according to an embodiment of the invention
  • FIG. 7 is a block diagram of an electronic device for performing the method in accordance with the present invention.
  • Figure 8 is a memory unit for holding or carrying program code implementing a method in accordance with the present invention.
  • a head mounted smart device is provided.
  • the head-mounted smart device includes at least a biometric acquisition module 110 configured to acquire a biometric feature of a user of the head-mounted smart device, and identify the identity of the user according to the biometric feature.
  • the biometric feature includes at least one of the following: iris information and auricle information, and the biometric feature is used to authenticate the current user of the smart device, and the authentication method may be to acquire the biometric feature and pre-stored.
  • the standard biometric features are compared, and if the two are consistent, the user identity is authenticated; the motion sensing module 120 is configured to sense the eye motion information of the user of the smart device, wherein the eye motion The information is used to manipulate the head-mounted smart device, and the user can manipulate the head-mounted smart device according to the correspondence between the pre-acquired eye motion information and the operation instruction of the head-mounted smart device.
  • the motion sensing module 120 can include at least one camera configured to acquire an action image of the human eye and sense the eye motion information of the user according to the motion image.
  • the motion sensing module can include a motion sensor configured to acquire the eye motion information.
  • the order of acquiring the biometric feature and the eye motion information may be interchanged or alternated.
  • the head-mounted smart device further includes:
  • the identity consistency information obtaining module 130 is configured to acquire the vital sign information of the user of the head-mounted smart device, wherein the vital sign information includes at least one of the following:
  • the vital sign information is used to verify the identity consistency of the user of the head-mounted smart device within a predetermined time period, and preferably, the acquiring action of acquiring the biometric feature and the obtaining action of the at least one eye action information
  • the life feature information between the biometric feature acquisition module 110 and the eye motion information sensed by the motion sensing module 120 is determined by the same user.
  • the identity consistency information determining module 140 is configured to determine, according to the vital sign information, whether the identity of the user of the head-mounted smart device is consistent.
  • the execution module 150 is configured to execute the instruction indicated by the eye motion information sensed by the motion sensing module 120 on the smart device when the determination result of the identity consistency information determining module 140 is consistent. That is, in the case where the determination result of the identity consistency information determination module 140 is YES, the operation corresponding to the eye motion information of the user who has been authenticated is executed.
  • the above life characteristic information for the same living individual is basically stable, and the fluctuation range thereof is also limited, so that continuous monitoring of at least one of the above vital characteristic information can be performed within a certain period of time, and According to the fluctuation of the feature information, it can be determined whether the identity of the user of the smart device during the period of time is consistent.
  • the acquisition time of the vital sign information may also be the time between the sensing of the eye movement information of the predetermined number of times, or may be the time when the head-mounted smart device performs a certain operation process. It can be all the time allowed by the hardware environment such as power, and is not specifically limited to meet the requirements of user identity consistency verification.
  • the head mounted smart device may further include a wearing support device, at least one of the above modules may be disposed on the wearing support device.
  • the identity consistency information determining module 140 is configured to determine the vital feature information in a pre- Whether the time is continuous and fluctuates within a predetermined range; if the judgment result is yes, it is determined that the identity of the user of the head-mounted smart device is consistent within a predetermined time; otherwise, it is determined that the head-mounted type is within a predetermined time The identity of the user of the smart device is inconsistent.
  • the predetermined time includes a time between acquiring the biometric feature and sensing the eye motion information.
  • the identity consistency information determining module 140 is configured to determine whether the body temperature information of the current user of the smart device is continuous within a predetermined time and fluctuate within a predetermined range, and the determination result is yes. In the case, it is determined that the smart identity of the head-mounted smart device is consistent during the time. That is, the users of the head-mounted smart device have the same identity.
  • the identity consistency information determining module 140 may include a computing unit (not shown) and a storage unit (not shown), wherein the computing unit is configured to calculate the identity consistency information acquiring module 130 acquired within a predetermined period of time.
  • the maximum and minimum values of the body temperature of the user of the head-mounted smart device determine the average fluctuation range of the user's body temperature information, and store the average fluctuation range in the storage unit. Then, during the use of the smart device, the identity consistency information determining module 140 compares the body temperature information acquired by the identity consistency information acquiring module 140 received in real time with the average fluctuation range of the stored body temperature information.
  • the execution module 150 is allowed to perform an operation corresponding to the eye motion information sensed by the current motion sensing module 120.
  • the stop execution module 150 performs that the head-mounted smart device is currently performing. The operation performed.
  • the identity consistency information determining module 140 may be configured to determine, according to the vital sign information, whether the plurality of eye motion information of the motion sensing module sensing 120 is within a predetermined time period. And determining whether the biometric feature acquired by the biometric feature acquiring module 110 and the eye motion information sensed by the motion sensing module are feature information and action information of the same user according to the vital feature information. .
  • the execution module 150 executes the corresponding instruction represented by the eye motion information of the authenticated user.
  • iris recognition has relatively high reliability and safety, and The most reliable one in biometric authentication systems. For everyone, the iris is unique and will not change for life. This accuracy and stability will help it become a reliable authentication method. Therefore, through the iris.
  • the authentication method authenticates the user of the smart device, which can largely guarantee the identity of the user of the device.
  • the biometric acquisition module 110 has an iris recognition system, and the system includes at least one camera configured to acquire iris information.
  • the iris recognition system includes the following parts:
  • the indicating module 210 is configured to guide the user to enter a certain distance range and obtain the user iris information after aligning with the user's eyes;
  • the memory 220 is configured to store the iris information acquired by the indication module 210.
  • the information processor 230 extracts iris information from the memory 220 and processes it into an iris code
  • the input/output module 240 is configured to transmit the iris code acquired from the information processor 230.
  • the iris code can be used to compare against pre-stored standard iris codes and verify the identity of the user based on the comparison.
  • the indication module 210 can include the following parts:
  • the camera 211 is configured to capture user iris information
  • the ultraviolet illuminating device 212 is configured to illuminate the user with ultraviolet light to perform photographing using the camera 211;
  • LED 213, configured to direct the user to align the position so that the system can obtain an identifiable eye position
  • the mirror 214 is configured such that only light of a predetermined wavelength passes through the LED 213 and is displayed to the user.
  • the user moves the eye to the optical axis of the camera 211 through the mirror 214, and then the LED 213 confirms whether the user is within the scanning range to confirm whether the user's eyes are located on the optical axis of the camera 211.
  • FIG. 3 the flow chart of the scanning method for the above iris recognition system is shown in FIG. 3:
  • Step S310 the user looks at the indication module 210, and then turns on the ultraviolet illumination device 212. Using the camera 211, acquiring facial information of the user;
  • the mirror 214 reflects the visible light so that the user can confirm his or her eyes through the mirror 214 described above.
  • step S320 the center position of the eye is detected in the face information acquired by the camera 211.
  • the distance between the user and the camera 211 can be measured based on the position of the eyes, and then the user is informed whether or not the scanning range has been entered.
  • the camera in this embodiment is configured to acquire an action image of the human eye, and to sense the eye motion information of the user according to the action image, and obtain the biometric feature.
  • biometric features such as auricle information of the user of the head-mounted smart device may be acquired in a manner similar to the above-described principle, and details are not described herein.
  • the identity consistency information acquiring module 130 may include at least one of the following: a body temperature information acquiring unit, a pulse information acquiring unit, a pressure information acquiring unit, an image information acquiring unit, and a distance information acquiring unit.
  • the body temperature information acquiring unit is configured to acquire the body temperature information of the user, and the body temperature information acquiring unit may be a contact type or a non-contact type temperature sensor; the pulse information acquiring unit is configured to acquire the pulse information and the pulse information of the user.
  • the acquiring unit may be a contact type or non-contact type pulse sensor; the pressure information acquiring unit is configured to acquire pressure information received by the load bearing portion of the user, the pressure information acquiring unit may be a pressure sensor; and the image information acquiring unit is configured to acquire the
  • the image information acquiring unit may be an image sensor or a camera; the distance information acquiring unit is configured to acquire at least one part of the user's head or face and a head-mounted image. The distance information between the corresponding positions of the smart device, the distance information acquiring unit includes a distance sensor.
  • the head-mounted smart device may further include smart glasses; and, the contact type temperature sensor, and/or the pressure sensor are disposed on the nose pad of the smart glasses; the contact type pulse sensor is disposed on the side of the bracket of the smart glasses On the bar; a non-contact temperature sensor, and/or a non-contact pulse sensor, and/or an image sensor, and/or a camera, and/or a distance sensor are disposed at a front end portion of the bracket of the smart glasses.
  • the body of the head-mounted smart device is smart glasses, identity consistency
  • the information acquisition module 130 is an infrared temperature sensor, which is disposed in the front portion of the bracket of the smart glasses, and configured to acquire body temperature information of the user of the smart device.
  • the infrared temperature sensor includes an optical probe 131.
  • the photoelectric conversion module 132 and the signal modulation module 133 are sequentially electrically connected, and the optical probe 131 corresponds to the detection portion of the user.
  • the optical probe 131 transmits the detected body temperature signal to the photoelectric conversion module 132, and the body temperature signal is converted into an electrical signal via the photoelectric conversion module 132 and transmitted to the signal modulation module 133, and the signal modulation module 133 amplifies and filters the electrical signal to be transmitted to the identity.
  • the consistency information judging module 140 compares the received electrical signal with a preset threshold voltage signal indicating a predetermined temperature range, and determines whether the detected temperature information is abnormal according to the comparison result. For example, when the received voltage value indicating the temperature information is within a preset threshold voltage signal indicating a predetermined temperature range, the current operation of the head-mounted smart device is considered to satisfy the operator identity verification, and the action is performed.
  • the sensing module 120 senses the eye movement information of the user, and the execution module 150 executes an operation instruction corresponding to the eye motion information of the user who is authenticated, if the received voltage value indicating the temperature information is higher than a preset maximum threshold.
  • the voltage value, or lower than the preset minimum threshold voltage, is considered Headset does not meet the current operating status of compliance verification of smart devices, the manipulation signal received will be ignored.
  • the identity consistency information determining module may further include an adjustable resistor and an adjusting component, wherein the adjustable resistor is used to adjust the threshold voltage signal.
  • the adjustable resistor is used to change the adjustable resistor.
  • the resistance value is used to adjust the threshold voltage signal.
  • the method for collecting the body temperature information of the user of the head-mounted smart device is only one embodiment. In other embodiments, other temperature collection methods may also be used, which are not specifically limited, and the identity is consistent.
  • the sexual information acquiring module may also obtain pulse information of the current user of the head mounted device, or pressure information of the weight bearing portion, image information of at least one part of the head or the face, at least one part of the head or the face, and the head mounted.
  • the distance information, the respiratory rate, the heart rate, the brain wave, and the like between the corresponding positions of the smart device are similar to the manner of obtaining the temperature information, and are not described herein.
  • the acquisition method also adopts a similar method, which will not be repeated here.
  • the pulse information of the user of the head-mounted smart device (the interval time at which the pulse can be detected), the detection of the pressure information of the weight-bearing portion, and the verification process of applying the information to the consistency of the identity of the user
  • the method for verifying the body temperature information is similar to the above, and the collection of the vital sign information may not be limited to one of the above information, or may be any combination of the above various types of information, and may also include other vital feature information.
  • brain wave information not repeated here.
  • the corresponding threshold voltage value or voltage range may also be different.
  • the temperature needs to be performed for the user.
  • And/or pulse, and/or load-bearing portion pressure information, and/or image information of at least a portion of the head or face, and/or at least a portion of the head or face and a corresponding position of the head-mounted smart device The distance information is collected and stored to determine a threshold voltage value, and/or a voltage range.
  • the identity consistency information determining module 140 may be disposed on the head mounted smart device, or may be disposed on a processing unit other than the head mounted smart device, and
  • the head-mounted smart device communication connection can be wifi, bluetooth, etc.
  • an identity authentication method for a head-mounted smart device is also provided.
  • the determining method includes:
  • Step S510 acquiring a biometric feature of the user of the head-mounted smart device, and identifying the identity of the user according to the biometric feature, wherein the biometric feature comprises at least one of the following: iris information, pinna information;
  • Step S520 Acquire life characteristic information of a user of the head-mounted smart device, where the vital sign information includes at least one of:
  • Step S530 determining whether the identity of the user of the head-mounted smart device is consistent according to the vital sign information.
  • determining the identity consistency of the user according to the vital sign information includes:
  • Determining whether the vital sign information is continuous for a predetermined time and fluctuates within a predetermined range And in the case that the judgment result is yes, it is determined that the user identity of the head-mounted smart device is consistent during the time. That is, if the determination result is yes, it is determined that the identity of the user of the head-mounted smart device is consistent within the predetermined time; otherwise, determining that the user of the smart device is within the predetermined time Inconsistent status.
  • determining the identity consistency of the user according to the vital sign information includes:
  • the plurality of eye motion information sensed in a predetermined time period (such as the plurality of eye motion information sensed by the motion sensing module of the head-mounted smart device in the above embodiment) is the eye of the same user
  • the eye movement information sensed by the motion sensing module of the head-mounted smart device is the feature information and the motion information of the same user.
  • Step S540 sensing the eye motion information of the user; when the identity of the user of the smart device is consistent, executing the instruction indicated by the eye motion information on the smart device.
  • the determination result is YES
  • the corresponding instruction represented by the eye movement information of the authenticated user is executed.
  • a method for implementing an eye movement remote control by a head-mounted smart device includes:
  • Step S610 the motion sensing module tracks the motion of the eyeball relative to the head-mounted smart device, and transmits the tracking result to the control system of the head-mounted smart device.
  • the position of the user's eyes staying on the head-mounted smart device will constantly change. Therefore, in this step S610, the position of the eye staying at the head-mounted smart device is determined by tracking the movement of the eyeball relative to the head-mounted smart device in real time.
  • Step S620 the control system of the head-mounted smart device determines the position of the eye staying at the head-mounted smart device according to the tracking result.
  • Step S630 the motion sensing module senses whether the eye stays at the position to have a blinking action, and if so, transmits the detected blink signal to the control system of the head-mounted smart device through the identity consistency information determining module, and further,
  • the eye movements may also be ⁇ Eye movements, etc., are not limited to blinking.
  • Step S640 the biometric acquisition module acquires biometric features of the user of the smart device, such as iris information and/or pinna information, for verifying the identity of the user of the smart device.
  • biometric features can also sense human eye movements first.
  • Step S650 the identity consistency information obtaining module continuously obtains the body temperature information, and/or the pulse information of the user of the head-mounted smart device, and/or the pressure information of the weight bearing part, and sends the information to the identity consistency information. Module.
  • the obtaining action of the identity consistency information acquiring module is performed along with the action of the motion sensing module sensing the human eye motion in step S630 and the biometric feature acquiring the biometric feature in step S640, that is, It is said that the identity consistency information acquisition module needs to acquire life feature information between a human eye action and an action of acquiring a biometric feature, or a period of time including two actions, so as to realize the function of verifying identity consistency.
  • Step S660 in the identity consistency information determining module determining step S650, the vital sign information acquired by the identity consistency information acquiring module is continuous and allows the smart device to be authenticated to the user if the fluctuation does not exceed the predetermined range.
  • the identity executes the corresponding instruction based on the blink signal.
  • the motion sensing module may be a camera, which acquires an eye movement image of the human body, or may be a motion sensor disposed near the human eye and configured to sense human eye motion.
  • the eye movement information of the person can be acquired by the eye movement or the pupil position, but also the eye movement information of the person can be acquired by the motion sensor, for example, the eyelash action or the muscle action information around the eye.
  • a head-mounted smart device displays various menus.
  • the corresponding menu is opened, so that the user can remotely control the smart device through the eyes; or the head-mounted smart device
  • the corresponding letter is output, so that the user can remotely input the smart device through the eye for text input; or, the smart device displays various programs when the user is facing a certain program.
  • the predetermined time for example, 1S
  • a predetermined number of times for example, 2 times
  • the program is started, or when the user blinks 3 times in 1S against a running program, the program is exited, which is understandable.
  • the above manipulation mode is only one embodiment listed, and in other embodiments, the manipulation mode is not limited thereto.
  • the motion sensing module senses the human eye motion
  • the biometrics acquiring module acquires the biometric feature
  • the life feature information obtained by the identity consistency information acquiring module determines the identity consistency of the user, and only the determining module determines that the user identity is consistent.
  • the received manipulation instruction is executed. Otherwise, the instruction is ignored, so that the head-mounted smart device can execute the instruction that the eye stays at the position of the head-mounted smart device in real time, not only liberating the hands, but also passing
  • the purpose of the eye to remotely control the head-mounted smart device is to ensure the security and consistency of the user identity during the operation of a certain operation.
  • the case where the human eyeball has relative motion with respect to the head-mounted smart device is mainly explained.
  • the blinking or blinking action of the person can be directly collected, which is not specifically limited in the present invention.
  • the biometric acquisition module is configured to acquire the human biometric feature, and is intended to perform preliminary on the person who sends the instruction information. Authentication, for example: obtaining human iris information, or pinna information, or a combination of the above two types of information.
  • the operation security of the head-mounted smart device can be greatly improved, for example, the following scenario:
  • the identity consistency information acquisition module detects The human body temperature information, or the pulse information, etc., will change significantly in an instant.
  • the identity consistency information acquisition module The body temperature information or the pulse information of the detected person may also change to some extent, and the information is discontinuous or changes beyond the setting of the fluctuation range of the body temperature information or the pulse information in a short time. In the case of the range, it is considered that the user identity consistency verification fails to the camera device. Send pictures of aborted instruction, and exit the system to a large extent to ensure the consistency of the user to take pictures during the user's identity.
  • the identity of the user can also be verified by means of iris information recognition, and the opening of the file can be controlled by eye movements such as blinking or blinking of the user. , close, or fast forward, rewind, page up and down, etc.
  • the identity consistency verification can also be used to ensure whether the identity of the file reader has access rights, for example, the smart device is smart.
  • the user wears the glasses to view the video, or the document, after passing the user identity authentication, after opening the file, if the smart glasses are taken down or transferred to another person's head, due to identity consistency information If the user's body temperature information detected by the module is discontinuous or generates fluctuations exceeding a predetermined range, a closing command is sent to the playing end of the video or the open end of the document, and the currently playing video or the document being viewed is closed, thereby To a large extent, the security of the file is guaranteed.
  • the same module can be applied to achieve acquisition of user eye movements and acquisition of user biometric features. It is also possible to implement the two actions in different modules, but in this case, the two modules must be disposed on the same device, for example, the head-mounted smart device provided by the present invention, which may be glasses, It can also be a hat, a headset, a headgear, a helmet, and the like.
  • the head-mounted smart device when used for the first time, or the smart device needs to be replaced, the user identity information needs to be collected, and the function may be implemented by the identity consistency information acquiring module, or The new information collection module, in the case that the module receives the information collection instruction, requires a certain time (for example, 3 minutes) to read and save the user identity information.
  • the module continuously reads the current a body temperature information of the user, and/or pulse information, and/or pressure information of the weight bearing portion, and recording an overall change trend of the information in the time period, and determining a fluctuation range of the information according to the change trend, and
  • the fluctuation range is saved to the user identity information database corresponding to the current user, and the identity consistency information judgment module obtains the user's body temperature, and/or the pulse, and/or the pressure of the bearing part obtained by the identity consistency information acquisition module received in real time.
  • the information is compared with the user identity information stored in the user identity database, and the headset is judged according to the comparison result.
  • the identity of the current user of the smart device is compared with the user identity information stored in the user identity database, and the headset is judged according to the comparison result. The identity of the current user of the smart device.
  • modules in the devices of the embodiments can be adaptively changed and placed in one or more devices different from the embodiment.
  • the modules or units or components of the embodiments may be combined into one module or unit or component, and further they may be divided into a plurality of sub-modules or sub-units or sub-components.
  • any combination of the features disclosed in the specification, including the accompanying claims, the abstract and the drawings, and any methods so disclosed, or All processes or units of the device are combined.
  • Each feature disclosed in this specification (including the accompanying claims, the abstract and the drawings) may be replaced by alternative features that provide the same, equivalent or similar purpose.
  • the various component embodiments of the present invention may be implemented in hardware, or in a software module running on one or more processors, or in a combination thereof.
  • a microprocessor or digital signal processor may be used in practice to implement some or all of the functionality of some or all of the components of the head mounted smart device in accordance with embodiments of the present invention.
  • the invention can also be implemented as a device or device program (e.g., a computer program and a computer program product) for performing some or all of the methods described herein.
  • a program implementing the invention may be stored on a computer readable medium or may be in the form of one or more signals. Such signals may be downloaded from an Internet website, provided on a carrier signal, or provided in any other form.
  • Figure 7 illustrates an electronic device in which an identity authentication method in accordance with the present invention can be implemented.
  • the electronic device conventionally includes a processor 710 and a computer in the form of a memory 720 Program product or computer readable medium.
  • Memory 720 can be an electronic memory such as a flash memory, EEPROM (Electrically Erasable Programmable Read Only Memory), EPROM, hard disk, or ROM.
  • Memory 720 has a memory space 730 for program code 731 for performing any of the method steps described above.
  • storage space 730 for program code may include various program code 731 for implementing various steps in the above methods, respectively.
  • the program code can be read from or written to one or more computer program products.
  • Such computer program products include program code carriers such as hard disks, compact disks (CDs), memory cards or floppy disks.
  • Such a computer program product is typically a portable or fixed storage unit as described with reference to FIG.
  • the storage unit may have a storage section, a storage space, and the like arranged similarly to the storage 720 in the server of FIG.
  • the program code can be compressed, for example, in an appropriate form.
  • the storage unit includes computer readable code 731', code that can be read by a processor, such as 710, which, when executed by a server, causes the server to perform various steps in the methods described above.
  • the headset-type smart acquired during the process of performing an operation Whether the biometric feature and the eye movement of the user of the device are from the same person, thereby ensuring the consistency of the operator's identity during the operation, and largely ensuring the safe operation of the head-mounted smart device.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Collating Specific Patterns (AREA)

Abstract

L'invention concerne un dispositif intelligent monté sur la tête qui comprend un module d'acquisition de caractéristique biométrique (110) configuré pour acquérir des caractéristiques biométriques d'un utilisateur portant le dispositif intelligent monté sur la tête et reconnaître l'identité de l'utilisateur selon les caractéristiques biométriques ; un module d'acquisition d'informations de cohérence d'identité (130) configuré pour acquérir des informations de caractéristique de vie de l'utilisateur portant le dispositif intelligent monté sur la tête ; un module de détermination d'informations de cohérence d'identité (140) configuré pour déterminer si l'identité de l'utilisateur portant le dispositif intelligent monté sur la tête est ou non cohérente avec les informations de caractéristique de vie ; un module de détection d'action (120) configuré pour détecter des informations d'action d'œil de l'utilisateur si le résultat de détermination du module de détermination d'informations de cohérence d'identité est que l'identité est cohérente avec les informations de caractéristique de vie ; et un module d'exécution (150) configuré pour exécuter une instruction indiquée par les informations d'action d'œil, pour le dispositif intelligent monté sur la tête. L'invention concerne également un procédé pour déterminer la cohérence d'identité de l'utilisateur. La sécurité et la cohérence d'identité d'opérateurs de dispositif intelligent sont garanties.
PCT/CN2015/070059 2014-01-24 2015-01-04 Dispositif intelligent monté sur la tête et procédé d'authentification d'identité WO2015109937A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410036417.3A CN104809380B (zh) 2014-01-24 2014-01-24 头戴式智能设备及其使用者的身份一致性的判断方法
CN201410036417.3 2014-01-24

Publications (1)

Publication Number Publication Date
WO2015109937A1 true WO2015109937A1 (fr) 2015-07-30

Family

ID=53680794

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/070059 WO2015109937A1 (fr) 2014-01-24 2015-01-04 Dispositif intelligent monté sur la tête et procédé d'authentification d'identité

Country Status (2)

Country Link
CN (1) CN104809380B (fr)
WO (1) WO2015109937A1 (fr)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107374091A (zh) * 2017-08-31 2017-11-24 杭州巨步科技有限公司 一种智能抽屉柜及其开启方法
CN109409249A (zh) * 2018-09-30 2019-03-01 联想(北京)有限公司 信息处理方法及电子设备
CN110897622A (zh) * 2019-12-31 2020-03-24 深圳宇朔工业设计有限公司 一种身份识别手环与智能物联网应用管理系统
CN112069480A (zh) * 2020-08-06 2020-12-11 Oppo广东移动通信有限公司 显示方法、装置、存储介质及可穿戴设备
EP4120127A1 (fr) * 2017-03-24 2023-01-18 Magic Leap, Inc. Accumulation et attribution de confiance de codes d'iris
US11830318B2 (en) 2019-10-31 2023-11-28 8 Bit Development Inc. Method of authenticating a consumer or user in virtual reality, thereby enabling access to controlled environments
CN117204855A (zh) * 2023-10-26 2023-12-12 厚德明心(北京)科技有限公司 一种基于交互设备的用户心理状态评估方法及系统
CN117871576A (zh) * 2024-01-12 2024-04-12 浙江大学 一种检测快速反应产物演化的可视化方法及系统

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105205379A (zh) * 2015-10-28 2015-12-30 广东欧珀移动通信有限公司 一种终端应用的控制方法、装置和终端
CN106022036A (zh) * 2016-05-05 2016-10-12 北京行云时空科技有限公司 基于视网膜识别的智能眼镜操作界面安全验证方法及智能眼镜
CN107528691A (zh) * 2016-06-21 2017-12-29 中兴通讯股份有限公司 通讯安全控制方法及可穿戴设备
CN206387961U (zh) 2016-12-30 2017-08-08 孙淑芬 头戴显示设备
CN106600766A (zh) * 2016-11-30 2017-04-26 捷开通讯(深圳)有限公司 Ar头盔及其解锁方法
CN108334185A (zh) * 2017-01-20 2018-07-27 深圳纬目信息技术有限公司 一种头戴显示设备的眼动数据反馈系统
CN106980983A (zh) 2017-02-23 2017-07-25 阿里巴巴集团控股有限公司 基于虚拟现实场景的业务认证方法及装置
CN106713368B (zh) * 2017-03-08 2019-09-27 四川大学 一种身份验证方法及装置
CN107172292B (zh) * 2017-06-09 2019-12-20 江苏地北网络工程有限公司 终端控制方法及装置
CN108006750B (zh) * 2017-06-21 2023-09-15 宁波方太厨具有限公司 一种吸油烟机的非接触控制装置及其控制方法
CN107169338A (zh) * 2017-07-25 2017-09-15 上海闻泰电子科技有限公司 解锁方法及装置
CN107943280A (zh) * 2017-10-30 2018-04-20 深圳市华阅文化传媒有限公司 电子书阅读的控制方法及装置
CN108109275A (zh) * 2017-12-20 2018-06-01 深圳英飞拓科技股份有限公司 一种共享单车的控制方法、装置和系统
CN108415564B (zh) * 2018-02-26 2020-08-18 Oppo广东移动通信有限公司 电子装置、设备控制方法及相关产品
CN108521569B (zh) * 2018-04-03 2021-02-12 京东方科技集团股份有限公司 智能眼镜和智能眼镜的佩戴提示方法
CN109144245B (zh) * 2018-07-04 2021-09-14 Oppo(重庆)智能科技有限公司 设备控制方法及相关产品
CN109753774B (zh) * 2019-01-08 2020-08-28 腾燊嘉诚(上海)信息科技股份有限公司 一种智能制造系统
CN110414198A (zh) * 2019-08-07 2019-11-05 Oppo(重庆)智能科技有限公司 一种隐私应用保护方法、装置及计算机可读存储介质
US11562349B2 (en) * 2019-08-20 2023-01-24 Anchor Labs, Inc. Risk mitigation for a cryptoasset custodial system using data points from multiple mobile devices
CN116661133A (zh) * 2022-02-18 2023-08-29 北京七鑫易维信息技术有限公司 一种眼动追踪智能眼镜
CN114900408A (zh) * 2022-05-09 2022-08-12 北京芯联心科技发展有限公司 一种体内外无线通信系统中id信息调制方法

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006040108A (ja) * 2004-07-29 2006-02-09 Matsushita Electric Ind Co Ltd 認証装置および認証方法
CN102799277A (zh) * 2012-07-26 2012-11-28 深圳先进技术研究院 一种基于眨眼动作的人机交互方法及系统
CN102831410A (zh) * 2012-08-31 2012-12-19 成都国腾实业集团有限公司 基于电容效应及脉搏检测的双重防伪型指纹采集装置
CN103220564A (zh) * 2013-04-07 2013-07-24 深圳Tcl新技术有限公司 识别用户身份的方法及遥控装置
CN103226443A (zh) * 2013-04-02 2013-07-31 百度在线网络技术(北京)有限公司 智能眼镜的控制方法、装置和智能眼镜
CN103310142A (zh) * 2013-05-22 2013-09-18 复旦大学 基于可穿戴设备的人机融合安全认证方法
WO2013147763A1 (fr) * 2012-03-28 2013-10-03 Texas State University - San Marcos Identification de personne au moyen d'une biométrie oculaire

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008198028A (ja) * 2007-02-14 2008-08-28 Sony Corp ウェアラブル装置、認証方法、およびプログラム
CN103033936A (zh) * 2011-08-30 2013-04-10 微软公司 具有虹膜扫描剖析的头戴式显示器
CN103455746B (zh) * 2013-09-10 2016-10-05 百度在线网络技术(北京)有限公司 头戴式显示设备

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006040108A (ja) * 2004-07-29 2006-02-09 Matsushita Electric Ind Co Ltd 認証装置および認証方法
WO2013147763A1 (fr) * 2012-03-28 2013-10-03 Texas State University - San Marcos Identification de personne au moyen d'une biométrie oculaire
CN102799277A (zh) * 2012-07-26 2012-11-28 深圳先进技术研究院 一种基于眨眼动作的人机交互方法及系统
CN102831410A (zh) * 2012-08-31 2012-12-19 成都国腾实业集团有限公司 基于电容效应及脉搏检测的双重防伪型指纹采集装置
CN103226443A (zh) * 2013-04-02 2013-07-31 百度在线网络技术(北京)有限公司 智能眼镜的控制方法、装置和智能眼镜
CN103220564A (zh) * 2013-04-07 2013-07-24 深圳Tcl新技术有限公司 识别用户身份的方法及遥控装置
CN103310142A (zh) * 2013-05-22 2013-09-18 复旦大学 基于可穿戴设备的人机融合安全认证方法

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4120127A1 (fr) * 2017-03-24 2023-01-18 Magic Leap, Inc. Accumulation et attribution de confiance de codes d'iris
CN107374091A (zh) * 2017-08-31 2017-11-24 杭州巨步科技有限公司 一种智能抽屉柜及其开启方法
CN109409249A (zh) * 2018-09-30 2019-03-01 联想(北京)有限公司 信息处理方法及电子设备
US11830318B2 (en) 2019-10-31 2023-11-28 8 Bit Development Inc. Method of authenticating a consumer or user in virtual reality, thereby enabling access to controlled environments
CN110897622A (zh) * 2019-12-31 2020-03-24 深圳宇朔工业设计有限公司 一种身份识别手环与智能物联网应用管理系统
CN112069480A (zh) * 2020-08-06 2020-12-11 Oppo广东移动通信有限公司 显示方法、装置、存储介质及可穿戴设备
CN117204855A (zh) * 2023-10-26 2023-12-12 厚德明心(北京)科技有限公司 一种基于交互设备的用户心理状态评估方法及系统
CN117204855B (zh) * 2023-10-26 2024-03-01 厚德明心(北京)科技有限公司 一种基于交互设备的用户心理状态评估方法及系统
CN117871576A (zh) * 2024-01-12 2024-04-12 浙江大学 一种检测快速反应产物演化的可视化方法及系统

Also Published As

Publication number Publication date
CN104809380B (zh) 2018-10-30
CN104809380A (zh) 2015-07-29

Similar Documents

Publication Publication Date Title
WO2015109937A1 (fr) Dispositif intelligent monté sur la tête et procédé d'authentification d'identité
US10542915B2 (en) Systems, apparatus, and methods for using a wearable device to confirm the identity of an individual
KR102329765B1 (ko) 홍채 기반 인증 방법 및 이를 지원하는 전자 장치
Li et al. Whose move is it anyway? Authenticating smart wearable devices using unique head movement patterns
CN107995979B (zh) 用于对用户进行认证的系统、方法和机器可读介质
US9524631B1 (en) Method and apparatus for setting a notification readout mode based on proximity detection
WO2016124063A1 (fr) Procédé et dispositif d'autorisation de paiement
CN110874129A (zh) 显示系统
US10019625B2 (en) Wearable camera for reporting the time based on wrist-related trigger
US20140089672A1 (en) Wearable device and method to generate biometric identifier for authentication using near-field communications
US20100308999A1 (en) Security and monitoring apparatus
US20140267648A1 (en) Apparatus and method for providing failed-attempt feedback using a camera on glasses
CN105426723A (zh) 基于声纹识别、人脸识别以及同步活体检测的身份认证方法及系统
US11526590B2 (en) Automatic low radiation mode for a wearable device
CN102567665A (zh) 对无线设备的功能的受控访问
KR20200127267A (ko) 안구 신호들의 인식 및 지속적인 생체 인증을 위한 시스템과 방법들
KR20160147515A (ko) 사용자 인증 방법 및 이를 지원하는 전자장치
CN104808775B (zh) 判断头戴式智能设备鉴权信息有效性的装置和方法
KR102082418B1 (ko) 전자 장치 및 그 제어 방법
CN110177240B (zh) 一种可穿戴设备的视频通话方法及可穿戴设备
JP2015176555A (ja) 通信端末及び通信端末の認証方法
KR102251710B1 (ko) 글라스형 웨어러블 디바이스를 이용한 외부디바이스 내 콘텐츠 관리 시스템, 방법 및 컴퓨터로 독출 가능한 기록매체
US20210287165A1 (en) Using a wearable apparatus for identification
CN104809370B (zh) 判断头戴式智能设备的鉴权信息有效性的装置和方法
WO2015109938A1 (fr) Appareil et procédé pour déterminer l'efficacité des opérations d'un dispositif de tête intelligent et l'efficacité des informations d'authentification

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15741097

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15741097

Country of ref document: EP

Kind code of ref document: A1