WO2016176977A1 - 移动终端基于眼纹识别的摄像头自适应调节方法及系统 - Google Patents

移动终端基于眼纹识别的摄像头自适应调节方法及系统 Download PDF

Info

Publication number
WO2016176977A1
WO2016176977A1 PCT/CN2015/094238 CN2015094238W WO2016176977A1 WO 2016176977 A1 WO2016176977 A1 WO 2016176977A1 CN 2015094238 W CN2015094238 W CN 2015094238W WO 2016176977 A1 WO2016176977 A1 WO 2016176977A1
Authority
WO
WIPO (PCT)
Prior art keywords
camera
initial value
eye pattern
mobile terminal
pattern recognition
Prior art date
Application number
PCT/CN2015/094238
Other languages
English (en)
French (fr)
Inventor
唐向东
Original Assignee
捷开通讯(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 捷开通讯(深圳)有限公司 filed Critical 捷开通讯(深圳)有限公司
Priority to US15/109,210 priority Critical patent/US10115014B2/en
Publication of WO2016176977A1 publication Critical patent/WO2016176977A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris
    • G06V40/197Matching; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/10Image acquisition
    • G06V10/17Image acquisition using hand-held instruments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris
    • G06V40/19Sensors therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/70Circuitry for compensating brightness variation in the scene
    • H04N23/71Circuitry for evaluating the brightness variation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/70Circuitry for compensating brightness variation in the scene
    • H04N23/72Combination of two or more compensation controls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/60Control of cameras or camera modules
    • H04N23/65Control of camera operation in relation to power supply

Definitions

  • the present invention relates to the field of mobile terminal technologies, and in particular, to a camera adaptive adjustment method and system based on eye pattern recognition for a mobile terminal.
  • the eye pattern recognition lock screen software is a lock screen software that protects the privacy of the user's mobile phone. Since each person's eye texture is different, and the general situation will not change much, the eye pattern recognition lock screen software uses this principle to determine whether it is the owner of the phone by analyzing the eye pattern.
  • the eye pattern recognition lock screen software uses the front camera to obtain the user's eye picture information. Then process and analyze these image data. Therefore, the image quality of the front camera is relatively high.
  • the camera on the general platform is not able to adaptively adjust the initial value of the exposure according to the ambient light. The fixed exposure initial value is taken, and then the appropriate exposure value is slowly adjusted by the algorithm. In this way, the image will have a process from dark to light. Many of the front frames are very dark and cannot be used in eye pattern recognition. Such frames can only discard these frames. This wastes a lot of time, causing the unlocking process to take a relatively long period of time, causing great inconvenience to the user.
  • the technical problem to be solved by the present invention is to provide a camera adaptive adjustment method and system based on eye pattern recognition for a mobile terminal, aiming at overcoming the above drawbacks in the prior art by the present invention. That is, a relatively accurate initial value of the exposure is obtained from the beginning, and it is not necessary to discard these frames when the eye pattern is recognized, thereby speeding up the recognition of the eye pattern and providing convenience for the user.
  • a camera adaptive adjustment method based on eye pattern recognition for a mobile terminal comprising the steps of:
  • the current exposure initial value is transmitted to the camera, and the camera adaptively adjusts the imaging configuration parameter according to the current exposure initial value.
  • the mobile terminal is based on an eye-shadow recognition camera adaptive adjustment method, wherein the step S1 specifically includes:
  • eye pattern recognition unlocking software opens the camera and starts previewing
  • the mobile terminal is based on an eye-shadow recognition camera adaptive adjustment method, wherein the step S2 specifically includes the following steps:
  • the eye tracking recognition software is detected to be using a camera, and the camera hardware abstraction layer starts a light sensor built in the mobile terminal;
  • the light sensor acquires a lightness value of a current environment, and calculates a current exposure initial value according to the light brightness value;
  • the mobile terminal is based on an eye-shadow recognition camera adaptive adjustment method, wherein the step S3 specifically includes the following steps:
  • the camera receives the current exposure initial value, and adjusts an imaging configuration parameter in real time, where the imaging configuration parameter includes: an exposure initial index value, and a Gain value.
  • the mobile terminal is based on an eye-shadow recognition camera adaptive adjustment method, and the step S3 further includes the following steps:
  • the camera outputs an image according to the current exposure initial value and transmits the image to the eye pattern recognition software. After the eye pattern recognition software processes and unlocks the image, the camera is turned off.
  • a camera adaptive adjustment system based on eye pattern recognition for a mobile terminal comprising:
  • a detecting module configured to detect in real time whether the eyeprint recognition software in the mobile terminal uses a camera
  • An exposure initial value calculation module configured to obtain a lightness value of the current environment and calculate a current exposure initial value according to the light brightness value
  • the camera parameter adjustment module is configured to transmit the current exposure initial value to the camera, and the camera adaptively adjusts the imaging configuration parameter according to the current exposure initial value;
  • the camera closing module is configured to output an image according to the current exposure initial value and transmit the image to the eye pattern recognition software, and the eye pattern recognition software processes the image and unlocks the image, and then closes the camera.
  • the mobile terminal is based on an eye-shadow recognition camera adaptive adjustment system, wherein the detection module specifically includes:
  • the unlocking unit is used for the eye pattern recognition unlocking software to open the camera and start previewing;
  • the determining unit is configured to detect whether the eye pattern recognition software uses the camera in real time, and if not, process according to a normal application normal process; otherwise, further obtain the lightness value of the current environment.
  • the mobile terminal is based on an eye-shadow recognition camera adaptive adjustment system, wherein the exposure initial value calculation module specifically includes:
  • a light sensor activation unit configured to detect that the eye pattern recognition software is using a camera, and the camera hardware abstraction layer starts a light sensor built in the mobile terminal;
  • An exposure initial value acquiring unit configured to acquire, by the light sensor, a light brightness value of a current environment, and calculate a current exposure initial value according to the light brightness value;
  • an exposure initial value transmitting unit configured to transmit the calculated current exposure initial value to the camera.
  • the mobile terminal is based on an eye-shadow recognition camera adaptive adjustment system, wherein the camera parameter adjustment module specifically includes:
  • a receiving adjustment unit configured to receive the current exposure initial value by the camera, and adjust the camera in real time Configuration parameters, the imaging configuration parameters include: an exposure initial index value, and a Gain value.
  • the invention provides a camera adaptive adjustment method and system based on eye pattern recognition, wherein the method specifically includes: detecting whether the eye pattern recognition software in the mobile terminal uses the camera in real time; if yes, acquiring the light of the current environment And determining a current exposure initial value according to the brightness value; transmitting the current exposure initial value to the camera, and the camera adaptively adjusting the imaging configuration parameter according to the current exposure initial value.
  • the invention obtains and calculates a more accurate initial value of the exposure through the light sensor built in the mobile terminal at the same time of starting the camera, and further adaptively adjusts the imaging configuration parameter according to the initial value of the exposure, so that no time is needed in the eye pattern recognition. To abandon the useless frames, speed up the recognition of eye lines, greatly facilitating the use of users.
  • FIG. 1 is a flow chart of a preferred embodiment of a camera adaptive adjustment method based on eye pattern recognition for a mobile terminal of the present invention.
  • FIG. 2 is a flow chart of an application embodiment of a camera adaptive adjustment method based on eye pattern recognition of the mobile terminal of the present invention.
  • FIG. 3 is a functional block diagram of a preferred embodiment of a camera adaptive adjustment system based on eye pattern recognition for a mobile terminal of the present invention.
  • the present invention discloses a camera adaptive adjustment method and system based on eye pattern recognition for a mobile terminal.
  • FIG. 1 is a flowchart of a preferred embodiment of a camera adaptive adjustment method based on eye pattern recognition of a mobile terminal according to the present invention.
  • the camera adaptive adjustment method based on the eye pattern recognition of the mobile terminal shown in FIG. 1 includes:
  • Step S101 Real-time detecting whether the eye pattern recognition software in the mobile terminal uses the camera.
  • the eyeprint recognition lock screen software in the invention is a lock screen software for protecting the privacy of a user's mobile phone, and the main If you analyze the eye lines to determine if it is the owner of the phone.
  • the principle of use is as follows: a plurality of eye images of the user are acquired by using the front camera, and then the data is processed by the images to obtain the eyeprint information of the user and saved to the mobile phone local.
  • the eye pattern recognition software opens the front camera, acquires the user's eye pattern information again, and compares the information with the pre-stored eye information to determine whether it is the owner of the mobile phone.
  • the specific use process is as follows: For the first time, the user must enter his own eye texture information, just like the face recognition lock screen software.
  • the image recognition lock screen software can unlock the screen with a certain probability, set an alternative unlocking method, such as a password or a nine-square pattern, so that the alternate unlocking method can be enabled when the eye pattern recognition fails.
  • step S101 in the embodiment of the present invention specifically includes the following steps:
  • A11, eye pattern recognition unlocking software opens the camera and starts previewing
  • Step S102 if yes, acquiring a light brightness value of the current environment and calculating a current exposure initial value according to the light brightness value.
  • the step S102 specifically includes the following steps:
  • the eye tracking recognition software is detected to be using a camera, and the camera hardware abstraction layer starts a light sensor built in the mobile terminal;
  • the light sensor acquires a lightness value of a current environment, and calculates a current exposure initial value according to the light brightness value;
  • the light sensor of the mobile phone has a light sensing function, and the general function of the mobile phone is that the mobile phone can adjust the brightness of the brightness of the screen through the light sensor to adjust the brightness of the screen brightness, thereby saving power and protecting the eyes, such as you.
  • the mobile phone can adjust the brightness of the brightness of the screen through the light sensor to adjust the brightness of the screen brightness, thereby saving power and protecting the eyes, such as you.
  • the light sensor is usually located on the upper edge of the front of the phone, adjacent to the front camera. Therefore, the present invention makes The light sensor is used to obtain the brightness value of the current environment. Through the light brightness value, it is calculated to obtain a relatively accurate exposure initial value for the current environment. And the initial value is passed to the camera.
  • the eye pattern recognition program opens the camera and starts previewing, the light sensor is used to provide the initial exposure value, and the darker problem of the first few frames can be solved, and the eye pattern recognition software does not need to be discarded. These darker frames can also increase the unlock speed.
  • Step S103 transmitting the current exposure initial value to the camera, and the camera adaptively adjusts the imaging configuration parameter according to the current exposure initial value.
  • the step S103 specifically includes the following steps:
  • the camera receives the current exposure initial value, and adjusts an imaging configuration parameter in real time, where the imaging configuration parameter includes: an exposure initial index value, and a Gain value.
  • the exposure meter of the camera sensor is generally a matrix of more than 400.
  • the array stores the setting parameters of the exposure. The larger the index of the array, the higher the Gain value of the exposure. A relatively high Gain value is required in a darker environment, and a lower Gain value is required in a brighter environment. A clear picture can only be obtained when the camera sensor is properly configured with exposure parameters. If the Gain value is too large, too much noise will be introduced. If the Gain value is too small, the image will be too dark.
  • the brightness of the mobile phone's environment can be easily divided into three ranges, darker, normal, and outdoor.
  • the brightness value of the luma light obtained by the light sensor determines the range of the current mobile phone, and sets the exposure initialization parameter according to the range, which can well solve the problem that the first few frames are too dark or too bright, thereby improving the unlocking speed.
  • FIG. 2 is a flow chart of an application embodiment of a camera adaptive adjustment method based on eye pattern recognition of the mobile terminal of the present invention. As shown in Figure 2, the steps are included:
  • eye pattern recognition unlocking software opens the camera and starts previewing
  • step S22 Determine whether the eye pattern recognition software is using the camera. If not, proceed to step S23, otherwise, proceed to step S24.
  • step S23 When the eye pattern recognition software does not use the camera, the processing is performed according to the normal application normal flow, and the process proceeds to step S29 to end the program.
  • the camera hardware abstraction layer registers a light sensor and monitors the brightness data in real time.
  • the camera hardware abstraction layer determines the current ambient brightness by using the brightness data.
  • the camera outputs data with high quality images to the eye pattern recognition software.
  • eye pattern recognition software performs image processing and unlocks. Turn off the camera when the unlock is complete.
  • the invention obtains and calculates a more accurate initial exposure value through the built-in light sensor of the mobile terminal while the camera is started, and further adaptively adjusts the imaging configuration parameter according to the initial value of the exposure, thereby identifying the eye pattern. It takes time to discard unwanted frames and speed up the recognition of eye lines, which greatly facilitates the user's use.
  • the present invention further provides a camera adaptive adjustment system based on eye pattern recognition of a mobile terminal. As shown in FIG. 3, the method includes:
  • the detecting module 100 is configured to detect, in real time, whether the eyeprint recognition software in the mobile terminal uses a camera; as described above.
  • the exposure initial value calculation module 200 is configured to: if yes, acquire a light brightness value of the current environment and calculate a current exposure initial value according to the light brightness value; as described above.
  • the camera parameter adjustment module 300 is configured to transmit the current exposure initial value to the camera, and the camera adaptively adjusts the imaging configuration parameter according to the current exposure initial value; specifically, as described above.
  • the camera closing module 400 is configured to output an image according to the current exposure initial value and transmit the image to the eye pattern recognition software, and the eye pattern recognition software processes the image, unlocks the image, and closes the camera; as described above.
  • the detecting module 100 specifically includes:
  • the unlocking unit is used for the eye pattern recognition unlocking software to open the camera and start previewing;
  • the determining unit is configured to detect whether the eye pattern recognition software uses the camera in real time, and if not, process according to a normal application normal process; otherwise, further obtain the lightness value of the current environment; as described above.
  • the exposure initial value calculation module 200 specifically includes:
  • a light sensor activation unit is configured to detect that the eye pattern recognition software is using a camera, and the camera hardware abstraction layer activates a light sensor built in the mobile terminal; as described above.
  • an exposure initial value acquiring unit configured to acquire, by the light sensor, a light brightness value of a current environment, and calculate a current exposure initial value according to the light brightness value; specifically, as described above.
  • an exposure initial value transmitting unit configured to transmit the calculated current exposure initial value to the camera; as described above.
  • the camera parameter adjustment module 300 specifically includes:
  • the receiving adjustment unit is configured to receive the current exposure initial value by the camera, and adjust the imaging configuration parameter in real time, where the imaging configuration parameter includes: an exposure initial index value, and a Gain value; as described above.
  • the present invention provides a camera adaptive adjustment method and system based on eye pattern recognition, and the method specifically includes: detecting whether the eye pattern recognition software in the mobile terminal uses the camera in real time; if yes, Obtaining a brightness value of the current environment and calculating a current exposure initial value according to the light brightness value; transmitting the current exposure initial value to the camera, and the camera adaptively adjusting the imaging configuration parameter according to the current exposure initial value.
  • the invention obtains and calculates a more accurate initial value of the exposure through the light sensor built in the mobile terminal at the same time of starting the camera, and further adaptively adjusts the imaging configuration parameter according to the initial value of the exposure, so that no time is needed in the eye pattern recognition. To abandon the useless frames, speed up the recognition of eye lines, greatly facilitating the use of users.

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Ophthalmology & Optometry (AREA)
  • Human Computer Interaction (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Telephone Function (AREA)
  • Studio Devices (AREA)

Abstract

本发明所提供的一种移动终端基于眼纹识别的摄像头自适应调节方法及系统,所述方法具体包括:实时检测移动终端中的眼纹识别软件是否使用摄像头;若是,则获取当前环境的光亮度值并根据所述光亮度值计算当前曝光初始值;将所述当前曝光初始值传送至摄像头,所述摄像头根据所述当前曝光初始值自适应调整摄像配置参数。本发明在摄像头启动的同时就通过移动终端内置的光感应器获得并计算出更精确的曝光初始值,进一步根据此曝光初始值自适应调整摄像配置参数,从而在眼纹识别的时候无需花费时间去抛弃无用帧,加快眼纹识别的速度,极大地方便了用户的使用。

Description

移动终端基于眼纹识别的摄像头自适应调节方法及系统 技术领域
本发明涉及移动终端技术领域,尤其涉及一种移动终端基于眼纹识别的摄像头自适应调节方法及系统。
背景技术
随着智能机的普及,很多用户利用锁屏软件来保护自己的手机隐私,美化手机和减少误操作。眼纹识别锁屏软件是一款保护用户手机隐私的锁屏软件。由于每个人的眼部纹理都是不一样的,而且一般情况都不会有很大变化,眼纹识别锁屏软件就利用了这个原理,通过分析眼纹来确定是否是该手机的主人。
眼纹识别锁屏软件使用前置摄像头来获取用户的眼部图片信息。然后对这些图片数据进行处理分析。所以对前置摄像头图像质量要求比较高。一般平台上的摄像头驱动的无法根据环境光自适应调节曝光的初始值,都是采取固定的曝光初始值,然后慢慢的通过算法调节合适曝光值。这样图像会有一个从暗到亮的过程,前面很多帧都非常的暗,无法在眼纹识别中使用,这样的帧只能抛弃这些帧。这会浪费很多时间,导致解锁过程需要相对较长的一段时间,给用户造成很大的不便。
由此可知,现有技术还有待于改进和发展。
发明内容
本发明要解决的技术问题在于,针对现有技术的上述缺陷,提供一种移动终端基于眼纹识别的摄像头自适应调节方法及系统,旨在通过本发明克服现有技术中存在的以上缺陷,即一开始就获得一个相对准确的曝光初始值,在眼纹识别的时候就不需要抛弃这些帧,从而加快眼纹识别的速度,为用户提供方便。
本发明解决技术问题所采用的技术方案如下:
一种移动终端基于眼纹识别的摄像头自适应调节方法,其中,包括步骤:
S1、实时检测移动终端中的眼纹识别软件是否使用摄像头;
S2、若是,则获取当前环境的光亮度值并根据所述光亮度值计算当前曝光初始值;
S3、将所述当前曝光初始值传送至摄像头,所述摄像头根据所述当前曝光初始值自适应调整摄像配置参数。
所述的移动终端基于眼纹识别的摄像头自适应调节方法,其中,所述步骤S1具体包括:
S11、眼纹识别解锁软件打开摄像头,并开始预览;
S12、实时检测眼纹识别软件是否使用摄像头,若否,则按照普通应用正常流程进行处理,否则,进入步骤S2。
所述的移动终端基于眼纹识别的摄像头自适应调节方法,其中,所述步骤S2具体包括步骤:
S21、检测到眼纹识别软件正在使用摄像头,所述摄像头硬件抽象层启动移动终端内置的光感应器;
S22、所述光感应器获取当前环境的光亮度值,并根据所述光亮度值计算当前曝光初始值;
S23、将计算的所述当前曝光初始值传送至摄像头。
所述的移动终端基于眼纹识别的摄像头自适应调节方法,其中,所述步骤S3具体包括步骤:
S31、所述摄像头接收所述当前曝光初始值,实时调整摄像配置参数,所述摄像配置参数包括:曝光初始index值、以及Gain值。
所述的移动终端基于眼纹识别的摄像头自适应调节方法,其中,所述步骤S3之后还包括步骤:
S4、摄像头根据所述当前曝光初始值输出图像并传送至眼纹识别软件,所 述眼纹识别软件对所述图像进行处理、解锁后,关闭摄像头。
一种移动终端基于眼纹识别的摄像头自适应调节系统,其中,包括:
检测模块,用于实时检测移动终端中的眼纹识别软件是否使用摄像头;
曝光初始值计算模块,用于若是,则获取当前环境的光亮度值并根据所述光亮度值计算当前曝光初始值;
摄像参数调整模块,用于将所述当前曝光初始值传送至摄像头,所述摄像头根据所述当前曝光初始值自适应调整摄像配置参数;
摄像头关闭模块,用于摄像头根据所述当前曝光初始值输出图像并传送至眼纹识别软件,所述眼纹识别软件对所述图像进行处理、解锁后,关闭摄像头。
所述移动终端基于眼纹识别的摄像头自适应调节系统,其中,所述检测模块具体包括:
解锁单元,用于眼纹识别解锁软件打开摄像头,并开始预览;
判断单元,用于实时检测眼纹识别软件是否使用摄像头,若否,则按照普通应用正常流程进行处理,否则,进一步获取当前环境的光亮度值。
所述移动终端基于眼纹识别的摄像头自适应调节系统,其中,所述曝光初始值计算模块具体包括:
光感应器启动单元,用于检测到眼纹识别软件正在使用摄像头,所述摄像头硬件抽象层启动移动终端内置的光感应器;
曝光初始值获取单元,用于所述光感应器获取当前环境的光亮度值,并根据所述光亮度值计算当前曝光初始值;
曝光初始值传送单元,用于将计算的所述当前曝光初始值传送至摄像头。
所述移动终端基于眼纹识别的摄像头自适应调节系统,其中,所述摄像参数调整模块具体包括:
接收调整单元,用于所述摄像头接收所述当前曝光初始值,实时调整摄像 配置参数,所述摄像配置参数包括:曝光初始index值、以及Gain值。
本发明所提供的一种移动终端基于眼纹识别的摄像头自适应调节方法及系统,所述方法具体包括:实时检测移动终端中的眼纹识别软件是否使用摄像头;若是,则获取当前环境的光亮度值并根据所述光亮度值计算当前曝光初始值;将所述当前曝光初始值传送至摄像头,所述摄像头根据所述当前曝光初始值自适应调整摄像配置参数。本发明在摄像头启动的同时就通过移动终端内置的光感应器获得并计算出更精确的曝光初始值,进一步根据此曝光初始值自适应调整摄像配置参数,从而在眼纹识别的时候无需花费时间去抛弃无用帧,加快眼纹识别的速度,极大地方便了用户的使用。
附图说明
图1是本发明移动终端基于眼纹识别的摄像头自适应调节方法的较佳实施例的流程图。
图2是本发明移动终端基于眼纹识别的摄像头自适应调节方法的应用实施例流程图。
图3是本发明移动终端基于眼纹识别的摄像头自适应调节系统的较佳实施例的功能模块图。
具体实施方式
本发明公开了一种移动终端基于眼纹识别的摄像头自适应调节方法及系统,为使本发明的目的、技术方案及优点更加清楚、明确,以下参照附图并举实施例对本发明进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。
请参见图1,图1是本发明移动终端基于眼纹识别的摄像头自适应调节方法的第较佳实施例的流程图。图1所示的移动终端基于眼纹识别的摄像头自适应调节方法,包括:
步骤S101、实时检测移动终端中的眼纹识别软件是否使用摄像头。
本发明中的眼纹识别锁屏软件是一款保护用户手机隐私的锁屏软件,其主 要是通过分析眼纹来确定是否是该手机的主人。其使用原理为:使用前置摄像头获取用户的若干眼部图像,接着对这些图片进行数据处理,获取用户的眼纹信息,并保存到手机本地。当用户进行解锁时,眼纹识别软件会打开前置摄像头,再次获取用户的眼纹信息,把这些信息和预存的眼部信息进行对比来确定是否是该手机主人。具体使用过程如下:首次使用,用户必须录入自己的眼部纹理信息,就像脸部识别锁屏软件类似。同时需要输入备选的解锁方式。因为图像识别锁屏软件都一定概率解不开屏幕,设置备选的解锁方法,如密码或者九宫图案,这样可以在眼纹识别失败时,启用备用的解锁方法。
基于以上所述,本发明实施例中的所述步骤S101具体包括步骤:
A11、眼纹识别解锁软件打开摄像头,并开始预览;
A12、实时检测眼纹识别软件是否使用摄像头,若否,则按照普通应用正常流程进行处理,否则,进一步获取当前环境的光亮度值。
步骤S102、若是,则获取当前环境的光亮度值并根据所述光亮度值计算当前曝光初始值。
本发明实施例中,所述步骤S102具体包括步骤:
A21、检测到眼纹识别软件正在使用摄像头,所述摄像头硬件抽象层启动移动终端内置的光感应器;
A22、所述光感应器获取当前环境的光亮度值,并根据所述光亮度值计算当前曝光初始值;
A23、将计算的所述当前曝光初始值传送至摄像头。
手机的光感应器具有光线感应功能,在手机中一般的作用是:手机会通过光感应器获取周围光线的强弱来调整屏幕亮度的明暗,从而起到省电有保护眼睛的作用,比如你晚上熄灯后在被窝里看电子书,这是由于周围环境光线很暗,它会自动将屏幕亮度也调节的暗一些,这样对眼睛的刺激也小,也更加省电,如果你在太阳光下打开手机,它就会将屏幕亮度调到最大以便可以看清楚。
光感应器一般位于手机正面上边缘,与前置摄像头相邻。因此,本发明使 用光感应器获得当前环境的光亮度值,通过这个光亮度值,可以计算获取一个对于当前环境来说相对真确的曝光初始值。并把这个初始值传递给摄像头,在眼纹识别程序打开摄像头并开始预览时,会使用光感应器提供曝光初始值,就可以解决前几帧比较暗的问题,眼纹识别软件就无需抛弃掉这些较暗的帧,可也提高解锁速度。
步骤S103、将所述当前曝光初始值传送至摄像头,所述摄像头根据所述当前曝光初始值自适应调整摄像配置参数。
本发明实施例中,所述步骤S103具体包括步骤:
A31、所述摄像头接收所述当前曝光初始值,实时调整摄像配置参数,所述摄像配置参数包括:曝光初始index值、以及Gain值。
实际应用中,摄像头感应器的曝光表一般是一个四百多项数组,数组里面存放了曝光的设置参数,数组下标越大,曝光的Gain值开得越高。在较暗的环境中需要一个相对较高的Gain值,相反,在较亮的环境中需要一个较低Gain值。只用当摄像头感应器真确配置了曝光参数才可以获得清晰图片。如果Gain值开的太大就会引入过多噪声,Gain值过小,图像就太暗了。
手机的使用环境亮度可以简单的分为三个范围,较暗,正常,室外高亮。通过光感应器获取的luma光亮度值,确定当前手机所处范围,并根据这个范围设置曝光初始化参数,可以很好解决前几帧过暗,或者过亮的问题,从而提高解锁速度。
以下将通过具体的应用实施例对本发明做进一步说明。图2是本发明移动终端基于眼纹识别的摄像头自适应调节方法的应用实施例流程图。如图2所示,包括步骤:
S20、开始程序。
S21、眼纹识别解锁软件打开摄像头,并开始预览;
S22、判定是否是眼纹识别软件正在使用摄像头,如果否,则进入步骤S23,否则,进入步骤S24。
S23、当眼纹识别软件没有使用摄像头时,按照普通应用正常流程进行处理,并进入步骤S29,结束此程序。
S24、当眼纹识别软件正在使用摄像头时,摄像头硬件抽象层注册一光感应器,并实时监听亮度数据。
S25、摄像头硬件抽象层通过所述亮度数据确定当前的环境亮度。
S26、根据所述环境亮度,调整摄像头曝光初始index值,并设置正确的Gain值。
S27、摄像头输出数据高质量的图像给眼纹识别软件。
S28、眼纹识别软件进行图像处理,解锁。解锁完成后关闭摄像头。
S29、结束程序。
由上可见,本发明在摄像头启动的同时就通过移动终端内置的光感应器获得并计算出更精确的曝光初始值,进一步根据此曝光初始值自适应调整摄像配置参数,从而在眼纹识别的时候无需花费时间去抛弃无用帧,加快眼纹识别的速度,极大地方便了用户的使用。
基于上述实施例,本发明还提供一种移动终端基于眼纹识别的摄像头自适应调节系统,如图3所示,包括:
检测模块100,用于实时检测移动终端中的眼纹识别软件是否使用摄像头;具体如上所述。
曝光初始值计算模块200,用于若是,则获取当前环境的光亮度值并根据所述光亮度值计算当前曝光初始值;具体如上所述。
摄像参数调整模块300,用于将所述当前曝光初始值传送至摄像头,所述摄像头根据所述当前曝光初始值自适应调整摄像配置参数;具体如上所述。
摄像头关闭模块400,用于摄像头根据所述当前曝光初始值输出图像并传送至眼纹识别软件,所述眼纹识别软件对所述图像进行处理、解锁后,关闭摄像头;具体如上所述。
进一步地,所述检测模块100具体包括:
解锁单元,用于眼纹识别解锁软件打开摄像头,并开始预览;
判断单元,用于实时检测眼纹识别软件是否使用摄像头,若否,则按照普通应用正常流程进行处理,否则,进一步获取当前环境的光亮度值;具体如上所述。
进一步地,所述曝光初始值计算模块200具体包括:
光感应器启动单元,用于检测到眼纹识别软件正在使用摄像头,所述摄像头硬件抽象层启动移动终端内置的光感应器;具体如上所述。
曝光初始值获取单元,用于所述光感应器获取当前环境的光亮度值,并根据所述光亮度值计算当前曝光初始值;具体如上所述。
曝光初始值传送单元,用于将计算的所述当前曝光初始值传送至摄像头;具体如上所述。
进一步地,所述摄像参数调整模块300具体包括:
接收调整单元,用于所述摄像头接收所述当前曝光初始值,实时调整摄像配置参数,所述摄像配置参数包括:曝光初始index值、以及Gain值;具体如上所述。
综上所述,本发明所提供的一种移动终端基于眼纹识别的摄像头自适应调节方法及系统,所述方法具体包括:实时检测移动终端中的眼纹识别软件是否使用摄像头;若是,则获取当前环境的光亮度值并根据所述光亮度值计算当前曝光初始值;将所述当前曝光初始值传送至摄像头,所述摄像头根据所述当前曝光初始值自适应调整摄像配置参数。本发明在摄像头启动的同时就通过移动终端内置的光感应器获得并计算出更精确的曝光初始值,进一步根据此曝光初始值自适应调整摄像配置参数,从而在眼纹识别的时候无需花费时间去抛弃无用帧,加快眼纹识别的速度,极大地方便了用户的使用。
应当理解的是,本发明的应用不限于上述的举例,对本领域普通技术人员来说,可以根据上述说明加以改进或变换,所有这些改进和变换都应属于本发 明所附权利要求的保护范围。

Claims (10)

  1. 一种移动终端基于眼纹识别的摄像头自适应调节方法,其中,包括步骤:
    S1、眼纹识别解锁软件打开摄像头,并开始预览,实时检测眼纹识别软件是否使用摄像头,若否,则按照普通应用正常流程进行处理,否则,进入步骤S2;
    S2、检测到眼纹识别软件正在使用摄像头,所述摄像头硬件抽象层启动移动终端内置的光感应器,所述光感应器获取当前环境的光亮度值,并根据所述光亮度值计算当前曝光初始值,将计算的所述当前曝光初始值传送至摄像头;
    S3、所述摄像头接收所述当前曝光初始值,实时调整摄像配置参数,其中,所述摄像配置参数包括:曝光初始index值、以及Gain值;
    S4、摄像头根据所述当前曝光初始值输出图像并传送至眼纹识别软件,所述眼纹识别软件对所述图像进行处理、解锁后,关闭摄像头。
  2. 一种移动终端基于眼纹识别的摄像头自适应调节方法,其中,包括步骤:
    S1、实时检测移动终端中的眼纹识别软件是否使用摄像头;
    S2、若是,则获取当前环境的光亮度值并根据所述光亮度值计算当前曝光初始值;
    S3、将所述当前曝光初始值传送至摄像头,所述摄像头根据所述当前曝光初始值自适应调整摄像配置参数。
  3. 根据权利要求2所述的移动终端基于眼纹识别的摄像头自适应调节方法,其中,所述步骤S1具体包括:
    S11、眼纹识别解锁软件打开摄像头,并开始预览;
    S12、实时检测眼纹识别软件是否使用摄像头,若否,则按照普通应用正常流程进行处理,否则,进入步骤S2。
  4. 根据权利要求3所述的移动终端基于眼纹识别的摄像头自适应调节方法,其中,所述步骤S2具体包括步骤:
    S21、检测到眼纹识别软件正在使用摄像头,所述摄像头硬件抽象层启动移动终端内置的光感应器;
    S22、所述光感应器获取当前环境的光亮度值,并根据所述光亮度值计算当前曝光初始值;
    S23、将计算的所述当前曝光初始值传送至摄像头。
  5. 根据权利要求4所述的移动终端基于眼纹识别的摄像头自适应调节方法,其中,所述步骤S3具体包括步骤:
    S31、所述摄像头接收所述当前曝光初始值,实时调整摄像配置参数,所述摄像配置参数包括:曝光初始index值、以及Gain值。
  6. 根据权利要求5所述的移动终端基于眼纹识别的摄像头自适应调节方法,其中,所述步骤S3之后还包括步骤:
    S4、摄像头根据所述当前曝光初始值输出图像并传送至眼纹识别软件,所述眼纹识别软件对所述图像进行处理、解锁后,关闭摄像头。
  7. 一种移动终端基于眼纹识别的摄像头自适应调节系统,其中,包括:
    检测模块,用于实时检测移动终端中的眼纹识别软件是否使用摄像头;
    曝光初始值计算模块,用于若是,则获取当前环境的光亮度值并根据所述光亮度值计算当前曝光初始值;
    摄像参数调整模块,用于将所述当前曝光初始值传送至摄像头,所述摄像头根据所述当前曝光初始值自适应调整摄像配置参数;
    摄像头关闭模块,用于摄像头根据所述当前曝光初始值输出图像并传送至 眼纹识别软件,所述眼纹识别软件对所述图像进行处理、解锁后,关闭摄像头。
  8. 根据权利要求7所述移动终端基于眼纹识别的摄像头自适应调节系统,其中,所述检测模块具体包括:
    解锁单元,用于眼纹识别解锁软件打开摄像头,并开始预览;
    判断单元,用于实时检测眼纹识别软件是否使用摄像头,若否,则按照普通应用正常流程进行处理,否则,进一步获取当前环境的光亮度值。
  9. 根据权利要求8所述移动终端基于眼纹识别的摄像头自适应调节系统,其中,所述曝光初始值计算模块具体包括:
    光感应器启动单元,用于检测到眼纹识别软件正在使用摄像头,所述摄像头硬件抽象层启动移动终端内置的光感应器;
    曝光初始值获取单元,用于所述光感应器获取当前环境的光亮度值,并根据所述光亮度值计算当前曝光初始值;
    曝光初始值传送单元,用于将计算的所述当前曝光初始值传送至摄像头。
  10. 根据权利要求9所述移动终端基于眼纹识别的摄像头自适应调节系统,其中,所述摄像参数调整模块具体包括:
    接收调整单元,用于所述摄像头接收所述当前曝光初始值,实时调整摄像配置参数,所述摄像配置参数包括:曝光初始index值、以及Gain值。
PCT/CN2015/094238 2015-05-06 2015-11-10 移动终端基于眼纹识别的摄像头自适应调节方法及系统 WO2016176977A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/109,210 US10115014B2 (en) 2015-05-06 2015-11-10 Eyeprint recognition-based mobile terminal camera self-adaptation adjustment method and system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510225717.0 2015-05-06
CN201510225717.0A CN104869322A (zh) 2015-05-06 2015-05-06 移动终端基于眼纹识别的摄像头自适应调节方法及系统

Publications (1)

Publication Number Publication Date
WO2016176977A1 true WO2016176977A1 (zh) 2016-11-10

Family

ID=53914803

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/094238 WO2016176977A1 (zh) 2015-05-06 2015-11-10 移动终端基于眼纹识别的摄像头自适应调节方法及系统

Country Status (3)

Country Link
US (1) US10115014B2 (zh)
CN (1) CN104869322A (zh)
WO (1) WO2016176977A1 (zh)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104778396B (zh) 2015-04-29 2019-01-29 惠州Tcl移动通信有限公司 一种基于环境筛选帧的眼纹识别解锁方法及系统
CN104869322A (zh) 2015-05-06 2015-08-26 惠州Tcl移动通信有限公司 移动终端基于眼纹识别的摄像头自适应调节方法及系统
CN105657245A (zh) * 2015-11-08 2016-06-08 乐视移动智能信息技术(北京)有限公司 用于相机开机时控制图像曝光收敛的方法和装置
CN105744178A (zh) * 2016-04-15 2016-07-06 惠州Tcl移动通信有限公司 一种摄像头启动时亮度的控制方法、系统及摄像终端
CN106066951B (zh) * 2016-05-24 2019-02-22 Oppo广东移动通信有限公司 一种电子终端的屏幕解锁方法、图像采集方法及装置
CN107786804B (zh) * 2016-08-31 2020-04-24 杭州萤石网络有限公司 一种网络摄像机启动方法及网络摄像机
CN107273729A (zh) * 2017-05-26 2017-10-20 郴州金通信息科技有限公司 用于终端的眼纹交互方法及控制装置
RU2667790C1 (ru) 2017-09-01 2018-09-24 Самсунг Электроникс Ко., Лтд. Способ автоматической регулировки экспозиции для инфракрасной камеры и использующее этот способ вычислительное устройство пользователя
CN109002796B (zh) * 2018-07-16 2020-08-04 阿里巴巴集团控股有限公司 一种图像采集方法、装置和系统以及电子设备
CN112866582B (zh) * 2021-04-23 2021-11-05 北京金和网络股份有限公司 感光处理方法、装置和设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1525228A (zh) * 2003-02-24 2004-09-01 ��嫿Ƽ��ɷ����޹�˾ 一种自动修正数字影像设备曝光条件的装置与方法
US20110041102A1 (en) * 2009-08-11 2011-02-17 Jong Hwan Kim Mobile terminal and method for controlling the same
CN103218142A (zh) * 2013-04-24 2013-07-24 深圳市中兴移动通信有限公司 终端设备的解锁方法和系统
CN104869322A (zh) * 2015-05-06 2015-08-26 惠州Tcl移动通信有限公司 移动终端基于眼纹识别的摄像头自适应调节方法及系统

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1525228A (zh) * 2003-02-24 2004-09-01 ��嫿Ƽ��ɷ����޹�˾ 一种自动修正数字影像设备曝光条件的装置与方法
US20110041102A1 (en) * 2009-08-11 2011-02-17 Jong Hwan Kim Mobile terminal and method for controlling the same
CN103218142A (zh) * 2013-04-24 2013-07-24 深圳市中兴移动通信有限公司 终端设备的解锁方法和系统
CN104869322A (zh) * 2015-05-06 2015-08-26 惠州Tcl移动通信有限公司 移动终端基于眼纹识别的摄像头自适应调节方法及系统

Also Published As

Publication number Publication date
US20170147878A1 (en) 2017-05-25
CN104869322A (zh) 2015-08-26
US10115014B2 (en) 2018-10-30

Similar Documents

Publication Publication Date Title
WO2016176977A1 (zh) 移动终端基于眼纹识别的摄像头自适应调节方法及系统
US10437972B2 (en) Image exposure method for mobile terminal based on eyeprint recognition and image exposure system
EP2680192B1 (en) Facial recognition
EP2680191B1 (en) Facial recognition
CN101470460B (zh) 一种应用计算机时对视力进行保护的方法和计算机
CN109993115B (zh) 图像处理方法、装置及可穿戴设备
CN107862274A (zh) 美颜方法、装置、电子设备和计算机可读存储介质
WO2016176990A1 (zh) 移动终端基于高质量眼纹图像进行解锁的方法及系统
CN111225157B (zh) 追焦方法及相关设备
CN106464679A (zh) 电子设备及用于控制对其访问的方法
CN104751419B (zh) 一种照片显示调节方法及终端
CN104933344A (zh) 基于多生物特征模态的移动终端用户身份认证装置及方法
KR20080019658A (ko) 개인인증방법 및 개인인증장치
CN107231529A (zh) 图像处理方法、移动终端及存储介质
CN109639893A (zh) 播放参数调整方法、装置、电子设备和存储介质
CN204791017U (zh) 基于多生物特征模态的移动终端用户身份认证装置
WO2014084249A1 (ja) 顔認証装置、認証方法とそのプログラム、情報機器
TWI700607B (zh) 解鎖系統及方法
CN107909686B (zh) 人脸解锁的方法、装置、计算机可读存储介质和电子设备
CN107710221B (zh) 一种用于检测活体对象的方法、装置和移动终端
CN111061527A (zh) 消息处理的方法、装置、存储介质及电子设备
CN113741681A (zh) 一种图像校正方法与电子设备
KR20150085417A (ko) 이동 통신 단말기의 카메라에서의 홍채 데이터 등록 및 인증 장치와 그 방법
CN105869111B (zh) 多人合照时的肤色调节方法和装置
CN114983338A (zh) 一种皮肤检测方法和电子设备

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 15109210

Country of ref document: US

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15891221

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 10/04/2018)

122 Ep: pct application non-entry in european phase

Ref document number: 15891221

Country of ref document: EP

Kind code of ref document: A1