WO2018099376A1 - 一种接入方法及服务器 - Google Patents

一种接入方法及服务器 Download PDF

Info

Publication number
WO2018099376A1
WO2018099376A1 PCT/CN2017/113379 CN2017113379W WO2018099376A1 WO 2018099376 A1 WO2018099376 A1 WO 2018099376A1 CN 2017113379 W CN2017113379 W CN 2017113379W WO 2018099376 A1 WO2018099376 A1 WO 2018099376A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
request
preset
server
biometric information
Prior art date
Application number
PCT/CN2017/113379
Other languages
English (en)
French (fr)
Inventor
徐海彬
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2018099376A1 publication Critical patent/WO2018099376A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • G06V40/171Local features and components; Facial parts ; Occluding parts, e.g. glasses; Geometrical relationships
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/4104Peripherals receiving signals from specially adapted client devices
    • H04N21/4126The peripheral being portable, e.g. PDAs or mobile phones

Definitions

  • This document relates to, but is not limited to, multi-screen interactive technology in the field of electronic applications, and in particular to an access method and server.
  • Mobile terminals such as mobile phones and tablets can form a multi-screen interactive system through wireless connections, and other digital devices, televisions, etc., as mobile terminals such as mobile phones and tablets.
  • the main operation terminal and other devices in the multi-screen interactive system perform interactive operation, content sharing and function integration of multimedia data such as audio, video, and pictures.
  • the multi-screen interactive system supports different operating systems (such as: Apple's operating system (IOS, Iphone Operating System) and Microsoft's operating system (WIN7, Windows7), etc.), different terminal devices and different protocols (such as: digital DLNA (Digital Living Network Alliance), Wireless HD Technology (WIDI, Intel Wireless Display) and wireless IGRS technology, etc., different companies can be compatible with electronic devices in multi-screen interactive systems through different technologies, so Different electronic devices can be connected to the multi-screen interactive system.
  • operating systems such as: Apple's operating system (IOS, Iphone Operating System) and Microsoft's operating system (WIN7, Windows7), etc.
  • different terminal devices and different protocols such as: digital DLNA (Digital Living Network Alliance), Wireless HD Technology (WIDI, Intel Wireless Display) and wireless IGRS technology, etc.
  • the embodiments of the present invention are expected to provide an access method and a server, which can simplify the operation steps, make the operation simpler, and increase the security of accessing the multi-screen interactive system.
  • An embodiment of the present invention provides an access method, where the method includes:
  • the first request Determining, according to the first partial facial biometric information and the first preset rule, the first request, where the first request includes requesting an access request;
  • the first request is the application access request, performing an access operation of the first terminal.
  • the determining the first request according to the first partial facial biometric information and the first preset rule comprises:
  • the preset request relation library is a preset partial facial biometric information and a request relationship library
  • the first request is an application control request.
  • the performing the access operation of the first terminal includes:
  • the first terminal accesses successfully.
  • the matching, by the first terminal, with a preset condition includes:
  • the method further includes:
  • the indicating that the to-be-accessed terminal shares the preset first data to the first terminal includes:
  • the method further includes:
  • the performing the operation of updating the first terminal to a new terminal to be shared according to the access status of the first terminal includes:
  • the operation of updating the first terminal to the new terminal to be shared is performed, and the sharing operation of the preset second data is implemented, and the preset second Data is data stored in the first terminal;
  • the performing the operation of updating the first terminal to the new terminal to be shared includes:
  • the first terminal is used as the new terminal to be shared.
  • the method further includes:
  • the first response instruction further includes first verification information, and the verification information is used to verify identity information of the first terminal.
  • the method further includes:
  • the first request is the application control request, performing a control operation on the to-be-shared terminal, where the control operation includes a pause operation and a resume operation.
  • An embodiment of the present invention provides an access method, which is applied to a first terminal, and includes:
  • the implementing the access operation according to the access notification includes:
  • the method further includes:
  • the method further includes:
  • the first partial facial biometric information is lip information.
  • An embodiment of the present invention provides a server, including:
  • the first receiving unit is configured to receive first partial facial biometric information sent by the first terminal, where the first terminal is a to-be-accessed terminal;
  • a determining unit configured to determine a first request according to the first partial facial biometric information and a first preset rule, where the first request includes an application for an access request;
  • the first access unit is configured to perform an access operation of the first terminal when the first request is the application access request.
  • the server further includes: a matching unit;
  • the matching unit is configured to match the first partial facial biometric information with a preset request relationship database, where the preset request relationship library is a preset partial facial biometric information and a request relationship library;
  • the determining unit is configured to determine that the first request is the application when the first partial facial biometric information is successfully matched with the second partial facial biometric information in the preset request relation database.
  • the determining unit determines that the first request is a request to be shared terminal request, when When the first partial facial biometric information is successfully matched with the fourth partial facial biometric information in the preset request relation database, the first request is determined to be an application control request.
  • the matching unit is further configured to match the first terminal with a preset condition; when the matching is successful, the first terminal access is successful.
  • the server further includes: a first sending unit;
  • the first sending unit is configured to send a first matching command to the first terminal, where the first matching command is used to instruct the first terminal to send first location information of the first terminal;
  • the first receiving unit is configured to receive a first response command that is responsive to the first matching command, where the first response command carries first location information of the first terminal;
  • the matching unit is further configured to perform matching with the preset condition according to the first location information.
  • the server further includes: an indication unit;
  • the indication unit is configured to instruct the terminal to be shared to share preset first data to the first terminal.
  • the server further includes: a detecting unit and an updating unit;
  • the detecting unit is configured to detect an access state of the first terminal when the first request is a request for the application to be shared;
  • the updating unit is configured to perform an operation of updating the first terminal to a new terminal to be shared according to an access status of the first terminal.
  • the server further includes: an ending unit;
  • the updating unit is configured to perform an operation of updating the first terminal to the new terminal to be shared when detecting that the first terminal is in an accessed state, to implement sharing of preset second data. Operation, the preset second data is data stored in the first terminal;
  • the ending unit is configured to end the first terminal as the new to-be-shared terminal when detecting that the first terminal is in an unconnected state.
  • the server further includes: a clearing unit and a waiting unit;
  • the first receiving unit is further configured to: when determining that the first request fails, re-receive the second partial facial biometric information sent by the first terminal;
  • the updating unit is further configured to: and update a first count value of the preset counter, where the preset counter is used to record the quantity of the received partial facial biometric information;
  • the clearing unit is configured to clear the preset counter when the first count value exceeds a preset threshold
  • the waiting unit is configured to wait for the preset locking period to continue the determining process of the first request until the first request is successfully determined.
  • the server further includes: a control unit;
  • the control unit is configured to perform a control operation on the to-be-shared terminal when the first request is the application control request, where the control operation includes a pause operation and a resume operation.
  • An embodiment of the present invention provides a first terminal, including:
  • a second receiving unit configured to receive first partial facial biometric information
  • a second sending unit configured to send the first partial facial biometric information to a server
  • the second access unit is configured to receive an access notification sent by the server, and implement an access operation according to the access notification.
  • the first terminal further includes: a sharing unit;
  • the second receiving unit is further configured to receive an consent release permission command sent by the server, where the consent release permission command is an instruction that the to-be-shared terminal agrees to release the share permission;
  • the sharing unit is configured to perform a sharing operation of the preset second data according to the consent release permission instruction, where the preset second data is preset data to be shared.
  • An embodiment of the present invention provides an access method and a server, which receive first partial facial biometric information sent by a first terminal, where the first terminal is a to-be-accessed terminal; and according to the first partial facial biometric information and the first pre-preparation Setting a rule, determining a first request, the first request includes an application for an access request; and when the first request is an application for an access request, performing an access operation of the first terminal.
  • the server determines the application access request according to the first partial facial biometric information sent by the first terminal, thereby completing the access operation of the first terminal, simplifying the steps of the access operation, making the access operation simpler, and adding Enter the security of the multi-screen interactive system.
  • FIG. 1 is a flowchart 1 of an access method according to an embodiment of the present invention.
  • FIG. 2 is a schematic diagram of an exemplary port type change feature library according to an embodiment of the present invention.
  • FIG. 3 is a schematic diagram of an exemplary multi-screen interaction system according to an embodiment of the present invention.
  • FIG. 4 is a flowchart of an exemplary lip shape variation feature process according to an embodiment of the present invention.
  • FIG. 5 is a second flowchart of an access method according to an embodiment of the present disclosure.
  • FIG. 6 is a flowchart 3 of an access method according to an embodiment of the present disclosure.
  • FIG. 7 is a flowchart 4 of an access method according to an embodiment of the present disclosure.
  • FIG. 8 is a flowchart 5 of an access method according to an embodiment of the present disclosure.
  • FIG. 9 is a flowchart 6 of an access method according to an embodiment of the present invention.
  • FIG. 10 is a flowchart 7 of an access method according to an embodiment of the present disclosure.
  • FIG. 11 is a flowchart 8 of an access method according to an embodiment of the present disclosure.
  • FIG. 12 is a flowchart IX of an access method according to an embodiment of the present disclosure.
  • FIG. 13 is an interaction diagram 1 of an access method according to an embodiment of the present invention.
  • FIG. 14 is an interaction diagram 2 of an access method according to an embodiment of the present disclosure.
  • FIG. 15 is an interaction diagram 3 of an access method according to an embodiment of the present invention.
  • FIG. 16 is a schematic structural diagram 1 of a server 1 according to an embodiment of the present disclosure.
  • FIG. 17 is a schematic structural diagram 2 of a server 1 according to an embodiment of the present disclosure.
  • FIG. 18 is a schematic structural diagram 3 of a server 1 according to an embodiment of the present disclosure.
  • FIG. 19 is a schematic structural diagram 4 of a server 1 according to an embodiment of the present disclosure.
  • FIG. 20 is a schematic structural diagram 5 of a server 1 according to an embodiment of the present disclosure.
  • FIG. 21 is a schematic structural diagram 6 of a server 1 according to an embodiment of the present disclosure.
  • FIG. 22 is a schematic structural diagram 7 of a server 1 according to an embodiment of the present disclosure.
  • FIG. 23 is a schematic structural diagram 8 of a server 1 according to an embodiment of the present disclosure.
  • FIG. 24 is a schematic structural diagram 9 of a server 1 according to an embodiment of the present disclosure.
  • FIG. 25 is a schematic structural diagram 1 of a first terminal 2 according to an embodiment of the present disclosure.
  • FIG. 26 is a second schematic structural diagram of a first terminal 2 according to an embodiment of the present disclosure.
  • FIG. 27 is a schematic structural diagram 3 of a first terminal 2 according to an embodiment of the present invention.
  • the user can input the specified characters on the input control interface of the electronic device to implement the electronic device.
  • the operation of the remote access multi-screen interactive system or the mobile terminal scans and reads the identification code generated by the multi-screen interactive system to realize the mobile terminal accessing the multi-screen interactive system.
  • the user needs to click the screen multiple times to complete the input method interface data or the user needs to adjust the distance between the electronic device and the identification code to complete the scanning and read the identification code, and the user only needs to input characters or multi-screen interactive system.
  • the identification code can be connected to the multi-screen interactive system, which leads to complicated operation and reduced security.
  • An embodiment of the present invention provides an access method, as shown in FIG. 1 , applied to a server, where the method may include:
  • S101 Receive first partial facial biometric information sent by the first terminal, where the first terminal is a to-be-accessed terminal.
  • An access method provided by the embodiment of the present invention is applicable to a scenario in which a first terminal accesses a multi-screen interactive system.
  • the first terminal when the first terminal needs to access the multi-screen interactive system to receive the preset first data, the first terminal sends the first partial facial biometric information to the server, and the server receives the first The first partial facial biometric information of the terminal, and performing an access operation according to the first partial facial biometric information.
  • the first partial facial biometric information in the embodiment of the present invention may be local facial biometric information that can be identified by a server such as a lip-shaped information, and is specifically set according to an actual situation, which is not limited by the embodiment of the present invention. .
  • the first partial facial biometric information may include a combination of several partial facial biometric information.
  • changes in teeth and tongue may be added to form first partial facial biometric information for access authentication and control servers to perform respective access operations.
  • the first partial facial biometric information in the embodiment of the present invention may be a set of partial facial biometric information, or may be a partial facial biometric information, which is specifically set according to actual conditions, and is in the embodiment of the present invention. Not limited.
  • the first terminal is a terminal that can acquire the first partial facial biometric information, such as a mobile phone or a tablet computer.
  • the server may be an access authentication and control server.
  • the picture 1 is a mouth-shaped feature in which the lips are naturally enlarged, the tongue is flat, and the tongue is slightly raised in the middle
  • the picture 2 is a mouth-shaped feature in which the lips are rounded, slightly tilted, and the tongue is retracted, the tongue The back of the face is raised.
  • Picture 3 is a mouth-shaped feature with the mouth half open, the tongue position is backward, the corner of the mouth is flattened to the sides, and the picture 4 is a mouth-shaped feature with the mouth slightly flattened, the tip of the tongue against the lower gum, and the tongue elevation Picture 5 is a mouth-shaped feature in which the lips are rounded and protruded into small holes, and the picture 6 is a mouth-shaped feature in which the lips are rounded and close to close.
  • the access authentication and control server settings when receiving the picture 4 - picture 3 - picture 5 sent by the mobile phone, characterize that the mobile phone end needs to access the multi-screen interactive system, or access authentication and control server settings when receiving the mobile phone When the picture 1 is sent, it indicates that the mobile terminal needs to access the multi-screen interactive system.
  • the server may exist separately on one terminal in the multi-screen interactive system.
  • the to-be-shared terminal in the multi-screen interaction system may send preset first to-be-shared data to other terminals in the system.
  • the multi-screen interactive system is composed of a terminal to be shared (terminal 1), other terminals (terminal 2, terminal 3, ..., terminal N) and an access authentication and control server.
  • the server allows the first terminal to send other forms of application access information, such as applying for access information through a keyboard input or accessing information through voice input.
  • the user can select the access information in real time to facilitate the user to select in real time and improve the user experience.
  • S102 Determine a first request according to the first partial facial biometric information and the first preset rule, where the first request includes an application for an access request.
  • the server When the server receives the first partial facial biometric information sent by the first terminal, the server parses the first partial facial biometric information into an application access request to access the first terminal to access the multi-screen interactive system. It is.
  • the server performs the matching operation between the received first partial facial biometric information and the preset request relation database, and if the matching is successful, determines the first from the preset request relationship database.
  • the request operation corresponding to the partial facial biometric information.
  • the first preset rule is to match the first partial facial biometric information with the preset request relation database.
  • the preset request relationship library is a preset relationship database between the partial facial biometric information and the request.
  • the first request may be an application for an access request, an application for a shared terminal, and a control request, and the requests are respectively corresponding to the local facial biometric information in the preset request relationship database.
  • control request is a request for requesting a control operation such as suspending or continuing.
  • the server increases the request for applying for control operations such as suspending or continuing the system through the first partial facial biometric information, and the interaction between multiple terminals in the multi-screen interactive system can be enhanced.
  • a picture is set in the preset request relationship library 4 - picture 3 - picture 5 is a picture frame to be accessed, and picture 5 - picture 1 - picture 2 - picture 5 - picture 1 is an application pending The picture frame requested by the shared terminal.
  • the server sets the number of times the first terminal is allowed to re-enter the partial facial biometric information.
  • the first terminal locks the local facial biometric information input interface and continues to acquire the local facial biometric information when the preset time arrives until the first request is successfully determined.
  • the server when the server successfully determines the first request, the server first filters the local facial biometric information that has failed to be input according to the preset screening condition in the preset request relationship database, and then selects the selected partial facial biometrics. The information is expanded to preset partial facial biometric information in the preset request relation library.
  • the partial facial biometric information of the input failure is filtered and expanded into the preset request relation library, which increases the correctness of the input matching.
  • the server determines that the first request is an application for an access request
  • the first terminal is required to access the operation of the multi-screen interactive system.
  • the server determines that the first request is an application for an access request
  • the first terminal is detected to detect whether the first terminal meets the condition for accessing the multi-screen interactive system, and when the first terminal satisfies the access
  • the condition of the interactive system is added
  • the location information of the first terminal is added to the multi-screen interactive system, and the access operation of the first terminal is completed.
  • the server sends a first matching instruction to the first terminal to instruct the first terminal to send its own location information to the server.
  • the server determines the location information of the first terminal. Whether the preset matching condition is met, when the first terminal meets the condition for accessing the multi-screen interactive system, the server adds the location information of the first terminal to the online whitelist, and completes the access operation of the first terminal.
  • the to-be-shared terminal sends the preset first data to the terminal in the online whitelist.
  • the preset first data may be the first data to be shared by the terminal to be shared, or may be determined by the system to determine the first data to be shared by the terminal to be shared, and may be determined according to actual conditions.
  • the embodiment is not limited.
  • the first terminal joins the online whitelist of the server for the first time, and the shared terminal may send the preset first data to the first terminal, and when the server detects that the first terminal is offline, the first terminal is white from the online terminal.
  • the first terminal is added to the whitelist, and the terminal to be shared does not send the preset first data to the first terminal.
  • the server detects that the first terminal is online again, the first terminal is re-added to the The online whitelist, at this time, the to-be-shared terminal sends the preset first data to the first terminal.
  • the server determines that the first request is a request for a shared terminal
  • the operation of updating the first terminal to the new terminal to be shared is performed.
  • the server when the server receives the first partial facial biometric information sent by the first terminal, the server parses the first partial facial biometric information into a corresponding image frame form, and extracts the first partial facial biometric feature. The characteristic value information of the information, the server will parse the successful The picture frame and the feature value information are matched with the picture frame and the feature value information in the preset request relationship database. When the matching fails, the server may receive the first partial facial biometric information again. When the matching is successful, the server performs the picture frame and the feature. The request operation corresponding to the value information.
  • the flow of the lip change processing is:
  • the access authentication and control server receives the port type change feature.
  • the access authentication and control server parses the lip image frame corresponding to the lip shape change feature and lifts the feature value information.
  • the access authentication and control server performs related operations corresponding to the picture frame and the feature value information in the index database.
  • the server determines, according to the first partial facial biometric information sent by the first terminal, the application for the access request, thereby completing the access operation of the first terminal to access the multi-screen interactive system, so that the steps of the access operation are simplified. Access operations are made easier and the security of accessing multi-screen interactive systems is increased.
  • the embodiment of the present invention further includes:
  • the server determines that the first request fails, the server re-receives the second partial facial biometric information sent by the first terminal, and sets a preset number of receptions for recording the number of local facial biometric information received by the server.
  • the server sets a preset counter.
  • the second terminal re-transmits the second partial facial biometric information once
  • the first counter value of the preset counter is sequentially changed once.
  • the preset counters may be counted in the order of increasing from zero, or may be counted in the order of decreasing from the preset values.
  • the server When the server receives the first count value of the second partial facial biometric information sent by the first terminal that exceeds a preset threshold, the server continues to perform the first request determining process after waiting for the preset locking period until the server successfully determines the first A request.
  • the server when the first count value of the second partial facial biometric information sent by the first terminal exceeds a preset threshold, the server enters a waiting operation, and when the preset locking time arrives, the server continues to determine the first request. The process until the server successfully determines the first request.
  • the server does not perform the operation of receiving the second partial facial biometric information.
  • the process of the server continuing to determine the first request is a process in which the server continues to receive the partial facial feature information sent by the first terminal, and determines whether the partial facial feature information matches the preset request relationship database.
  • An embodiment of the present invention provides an access method. As shown in FIG. 6, the method includes:
  • S201 Receive first local facial biometric information sent by the first terminal, where the first terminal is a to-be-accessed terminal.
  • step S201 is the same as the implementation process of step S101.
  • step S101 For details, refer to the explanation of step S101, and details are not described herein again.
  • the server When the server receives the first partial facial biometric information sent by the first terminal, the server searches for the request information corresponding to the first partial facial biometric information in the preset request relation database.
  • the preset request relationship database includes a database of local facial biometric information preset by the server and a correspondence type of the request type.
  • the server receives the first partial facial biometric information sent by the first terminal, the server will The first partial facial biometric information is matched with the local facial biometric information in the preset request relation library to determine a corresponding request type.
  • a picture is set in the preset request relationship library 4 - picture 3 - picture 5 is a picture frame to be accessed, and picture 5 - picture 1 - picture 2 - picture 5 - picture 1 is an application pending The picture frame requested by the shared terminal.
  • the type of the request for access request corresponding to the second partial facial biometric information is represented by the first terminal.
  • the first request may include a request for an access request, a request for a shared terminal request, and an application for a control request.
  • the server when the server successfully determines the first request, the server first filters the local facial biometric information that has failed to be input according to the preset screening condition in the preset request relationship database, and then selects the selected partial facial biometrics. The information is expanded to preset partial facial biometric information in the preset request relation library.
  • the partial facial biometric information of the input failure is filtered and expanded into the preset request relation library, which increases the correctness of the input matching.
  • the first terminal is matched with a preset condition.
  • the server determines that the first terminal needs to access the multi-screen interactive system
  • the server needs to match the location information of the first terminal with the preset condition to determine whether the first terminal meets the requirement for accessing the multi-screen interactive system.
  • the server when the server determines that the first request is an application for an access request, the server sends a first matching instruction to the first terminal to instruct the first terminal to send the first location information of the first terminal to the server.
  • the first matching instruction may be used to instruct the first terminal to send the first verification information of the first terminal, where the first verification information is used to verify the identity information of the first terminal.
  • the security of the determination may be increased when the server determines whether the first terminal satisfies the condition for accessing the multi-screen interactive system.
  • the first verification information is a private key of the first terminal.
  • the first verification information may be automatically sent by the first terminal, or may be sent by the first terminal by using the fourth partial facial biometric information, and the specific setting is performed according to actual conditions.
  • the embodiment is not limited.
  • the server After receiving the first location information sent by the first terminal, the server determines whether the first location information satisfies the condition for accessing the multi-screen interactive system.
  • the server matches the first location information with the preset condition, and when the matching is successful, the first terminal is satisfied that the condition for accessing the multi-screen interactive system is satisfied. At this time, the server adds the first terminal to the multi-screen interaction. In the system.
  • the preset condition of the access authentication and control server is within a range of 5 meters from the terminal to be shared.
  • the mobile phone to be accessed is 4.7 meters away from the mobile phone to be shared, the mobile phone to be accessed can be added to the multi-screen interactive system.
  • the mobile phone to be connected is 6 meters away from the mobile phone to be shared, the mobile phone to be accessed cannot be added to the multi-screen interactive system.
  • the server sends an access notification to the first terminal, where the notification indicates that the first terminal access is successful.
  • the server when the first location information meets the preset condition, the server adds the first location information of the first terminal to the online whitelist, and sends an access success notification to the first terminal, completing the first terminal. Access operation.
  • the to-be-shared terminal sends the preset first data to the terminal in the online whitelist.
  • the first terminal joins the online whitelist of the server for the first time, and the shared terminal may send the preset first data to the first terminal, and when the server detects that the first terminal is offline, the first terminal is white from the online terminal.
  • the first terminal is added to the whitelist, and the terminal to be shared does not send the preset first data to the first terminal.
  • the server detects that the first terminal is online again, the first terminal is re-added to the Online whitelist. At this time, the terminal to be shared will send to the first terminal. Send the preset first data.
  • the server when the matching fails, the server sends a notification of the access failure to the first terminal.
  • the server sends a first sharing instruction to the to-be-shared terminal, to indicate that the to-be-shared terminal sends the preset first data to the first terminal.
  • the server sends the first sharing instruction to the to-be-shared terminal, where the first sharing instruction is used to indicate that the to-be-shared terminal shares the preset first data to the first terminal.
  • the server notifies the to-be-shared terminal to add a new terminal to the multi-screen interactive system, and instructs the to-be-shared terminal to send the preset first data to the first terminal.
  • the preset first data may be the first data to be shared by the terminal to be shared, or may be determined by the system to determine the first data to be shared by the terminal to be shared, which is determined according to the actual situation, and is implemented by the present invention. The example is not limited.
  • the preset first data is multimedia data such as video, audio, and picture.
  • step S204 includes:
  • S2041 Send a first matching command to the first terminal, where the first matching command is used to instruct the first terminal to send the first location information of the first terminal.
  • the server determines that the first terminal needs to access the multi-screen interactive system
  • the server needs to obtain the location information of the first terminal to determine whether the first terminal meets the condition for accessing the multi-screen interactive system.
  • the server when the server determines that the first request is an application for an access request, the server sends a first matching instruction to the first terminal to instruct the first terminal to send the first location information of the first terminal to the server.
  • the first matching instruction may be used to instruct the first terminal to send the first verification information of the first terminal, where the first verification information is used to verify the identity information of the first terminal.
  • the security of the determination may be increased when the server determines whether the first terminal satisfies the condition for accessing the multi-screen interactive system.
  • the first verification information is a private key of the first terminal.
  • the first verification information may be automatically sent by the first terminal, or may be sent by the first terminal by using the fourth partial facial biometric information, and the specific setting is performed according to actual conditions.
  • the embodiment is not limited.
  • S2042 Receive a first response command that is responsive to the first matching command, where the first response command carries first location information of the first terminal.
  • the server When the server sends the first matching command to the first terminal, the server receives the first location information of the first terminal sent by the first terminal.
  • the first terminal sends the first location information to the server, so that the server performs a matching operation.
  • the first location information includes terminal information of the first terminal and location information of the first terminal.
  • the server After receiving the first location information sent by the first terminal, the server determines whether the first location information satisfies the condition for accessing the multi-screen interactive system.
  • the server matches the first location information with the preset condition, and when the matching is successful, the first terminal is satisfied that the condition for accessing the multi-screen interactive system is satisfied. At this time, the server adds the first terminal to the multi-screen interaction. In the system.
  • the preset condition of the access authentication and control server is within a range of 5 meters from the terminal to be shared.
  • the mobile phone to be accessed is 4.7 meters away from the mobile phone to be shared, the mobile phone to be accessed can be added to the multi-screen interactive system.
  • the mobile phone to be connected is 6 meters away from the mobile phone to be shared, the mobile phone to be accessed cannot be added to the multi-screen interactive system.
  • the embodiment of the present invention further includes:
  • the first terminal When the first partial facial biometric information is successfully matched with the third partial facial biometric information in the preset request relation database, the first terminal needs to perform the type of the request for the shared terminal to be shared corresponding to the third partial facial biometric information.
  • the request type corresponding to the third partial facial biometric information in the preset request relation database is the request for the shared terminal request, and the third part in the first partial facial biometric information and the preset request relationship database
  • the server may determine that the first request is a request for a shared terminal to be shared.
  • the access status of the first terminal is detected.
  • the server When the server receives the request for the shared terminal to be sent by the first terminal, the server first detects whether the first terminal is in the multi-screen interactive system.
  • the server detects whether the first terminal has accessed the multi-screen interactive system, and the access status includes the accessed state and the non-access state.
  • the server when the server detects that the first terminal is in the accessed state, the server updates the first terminal to a new terminal to be shared; when the server detects that the first terminal is in the non-access state, the server ends.
  • the first terminal acts as a new terminal to be shared.
  • the server when the server detects that the first terminal is in the accessed state, the server updates the first terminal to the operation of the new terminal to be shared, so that the first terminal shares the data stored in the first terminal to the multi-screen.
  • the server when the server detects that the first terminal is in the non-access state, the server directly ends the operation of using the first terminal as a new terminal to be shared.
  • the server when the server performs the operation of updating the first terminal to the new terminal to be shared, the server first requests the terminal to be shared to release the right to be shared, and when the terminal to be shared agrees to release the right to be shared, the server gives The first terminal is to share the right. At this time, the first terminal can perform the operation of sharing the preset second data to other terminals in the multi-screen interactive system.
  • the preset second data may be the second data to be shared by the new terminal to be shared, or may be determined by the system to be shared by the new terminal to be shared, according to actual conditions. It is determined that the embodiment of the present invention is not limited.
  • the preset second data may be multimedia data such as video, audio, and picture.
  • the embodiment of the present invention further includes:
  • the type of the application control request corresponding to the fourth partial facial biometric information is represented by the first terminal.
  • the server determines that the first terminal needs to perform a corresponding control operation on the shared terminal.
  • the first request is an application control request
  • perform a control operation on the shared terminal and the control operation includes a pause operation and a resume operation.
  • the server determines that the first request is an application control request
  • the server instructs the to-be-shared terminal to perform a corresponding control operation.
  • control operation includes a pause operation and a continuation operation, and is specifically set according to an actual situation, which is not limited by the embodiment of the present invention.
  • the server when the server determines that the first request is an application control request, the server controls the waiting terminal to perform a corresponding control operation.
  • the server increases the request for the application control operation such as the suspension/continuation of the system through the first partial facial biometric information, and the interaction between the multiple terminals in the multi-screen interactive system can be enhanced.
  • the embodiment of the present invention further provides an access method, as shown in FIG. 10, applied to the first terminal, where the method may include:
  • S301 Receive first partial facial biometric information.
  • the embodiment of the invention provides an access method suitable for the scenario where the first terminal accesses the multi-screen interactive system.
  • the user when the user needs to access the first terminal into the multi-screen interactive system, the user inputs the first partial facial biometric information on the partial facial biometric information acquiring interface of the first terminal, and the first terminal will accept The first partial facial biometric information is converted into the form of a picture frame.
  • the first partial facial biometric information in the embodiment of the present invention may be local facial biometric information that can be identified by a server such as a lip-shaped information, and is specifically set according to an actual situation, which is not limited by the embodiment of the present invention. .
  • the first partial facial biometric information may include a combination of several partial facial biometric information.
  • changes in teeth and tongue may be added to form first partial facial biometric information for access authentication and control servers to perform respective access operations.
  • the first partial facial biometric information in the embodiment of the present invention may be a set of partial facial biometric information, or may be a partial facial biometric information, which is specifically set according to actual conditions, and is in the embodiment of the present invention. Not limited.
  • the first terminal is a terminal that can acquire the first partial facial biometric information, such as a mobile phone or a tablet computer.
  • the picture 1 is a mouth-shaped feature in which the lips are naturally enlarged, the tongue is flat, and the tongue is slightly raised in the middle
  • the picture 2 is a mouth-shaped feature in which the lips are rounded, slightly tilted, and the tongue is retracted, the tongue The back of the face is raised.
  • Picture 3 is a mouth-shaped feature with the mouth half open, the tongue position is backward, the corner of the mouth is flattened to the sides, and the picture 4 is a mouth-shaped feature with the mouth slightly flattened, the tip of the tongue against the lower gum, and the tongue elevation Picture 5 is a mouth-shaped feature in which the lips are rounded and protruded into small holes, and the picture 6 is a mouth-shaped feature in which the lips are rounded and close to close.
  • the server is an access authentication and control server.
  • the server allows the first terminal to send other forms of application access information, such as applying for access information through a keyboard input or accessing information through voice input.
  • switching the application access information form can facilitate the user to select in real time and improve the user experience.
  • the first partial facial biometric information is sent to the server for the server to analyze the first partial facial biometric information.
  • the first terminal sends the first partial facial biometric information to the server, so that the server performs the request operation corresponding to the first partial facial biometric information.
  • a wireless short-distance connection such as a Bluetooth connection, a wireless local area network (WIFI, Wireless Fidelity) connection, or the like, may be performed between the first terminal and the server.
  • WIFI wireless local area network
  • S303 Receive an access notification sent by the server, and implement an access operation according to the access notification.
  • the first terminal When the first terminal receives the access notification sent by the server, the first partial facial biometric information is successfully identified as the application for the access request. At this time, the first terminal needs to complete the access according to the access notification. The operation of the screen interactive system.
  • the first terminal receives the first matching command sent by the server, and the first terminal sends the location information of the first terminal to the server according to the instruction, when the first terminal receives the notification of the allowed access sent by the server.
  • the first terminal completes the operation of accessing the multi-screen interactive system.
  • the first terminal sends the application access request to the server by sending the first partial facial biometric information to the server, and completes the operation of accessing the multi-screen interactive system, so that the steps of the access operation are simplified, and the access operation is performed. It has become simpler and has increased the security of accessing multi-screen interactive systems.
  • step S302 of the embodiment of the present invention further includes:
  • S304 Receive an consent release permission command sent by the server, where the consent release permission instruction is an instruction that the to-be-shared terminal agrees to release the share permission.
  • the server When the first terminal has accessed the multi-screen interactive system, the server sends a request to the terminal to be shared. Release the permission command.
  • the server requests the to-be-shared terminal to release the to-be-shared permission before the first terminal is the new to-be-shared terminal, and the first terminal can be given the to-be-shared permission only after the to-be-shared terminal releases its own to-be-shared permission. .
  • the server when the second response instruction is a refusal to release the privilege instruction, the server sends a refusal to release the privilege instruction to the first terminal, and ends the process of applying for the terminal to be shared.
  • the first terminal receives the consent release permission command. At this time, the first terminal performs a preset second data sharing operation to the terminal on the online whitelist in the multi-screen interactive system.
  • the first terminal when the first terminal receives the consent release permission command sent by the service, indicating that the first terminal applies for the terminal to be shared successfully, the first terminal can be used as a new terminal to be shared to the multi-screen interactive system.
  • the terminal on the whitelist performs a preset operation of sharing the second data.
  • step S303 is as shown in FIG. 12, and the steps of step S303 include:
  • the first terminal When receiving the first matching instruction sent by the server, the first terminal sends the first location information to the server according to the first matching instruction.
  • the first location information includes terminal information of the first terminal and location information of the first terminal.
  • the first terminal After receiving the first matching instruction sent by the server, the first terminal sends its first location information to the server for the server to make a determination.
  • the first terminal sends the first location information to the server, so that the server performs a matching operation.
  • the server sends an access notification to the first terminal, where The notification characterizes that the first terminal access is successful.
  • the server when the first location information meets the preset condition, the server adds the first location information of the first terminal to the online whitelist, and sends an access success notification to the first terminal, completing the first terminal. Access operation.
  • the to-be-shared terminal sends the preset first data to the terminal in the online whitelist.
  • the first terminal joins the online whitelist of the server for the first time, and the shared terminal may send the preset first data to the first terminal, and when the server detects that the first terminal is offline, the first terminal is white from the online terminal.
  • the first terminal is added to the whitelist, and the terminal to be shared does not send the preset first data to the first terminal.
  • the server detects that the first terminal is online again, the first terminal is re-added to the The online whitelist, at this time, the to-be-shared terminal sends the preset first data to the first terminal.
  • the server when the matching fails, the server sends a notification of the access failure to the first terminal.
  • the server When the server receives the access notification, it indicates that the first terminal has successfully accessed the multi-screen interactive system.
  • the server when the first terminal successfully accesses the multi-screen interactive system, the server sends an access notification to the first terminal to notify the first terminal that the preset first data shared by the terminal to be synchronized can be received.
  • S405. Receive preset first data sent by the terminal to be shared.
  • the server sends a first sharing instruction to the to-be-shared terminal, instructing the to-be-shared terminal to send the preset first data to the first terminal.
  • the server notifies the to-be-shared terminal to add a new terminal to the multi-screen interactive system, and instructs the to-be-shared terminal to send the preset first data to the first terminal.
  • the preset first data may be the first data to be shared by the terminal to be shared, or may be determined by the system to determine the first data to be shared by the terminal to be shared, and may be determined according to actual conditions.
  • the embodiment is not limited.
  • the preset first data is multimedia data such as video, audio, and picture.
  • An embodiment of the present invention provides an access method. As shown in FIG. 13, the method may include:
  • the first terminal receives the first partial facial biometric information, where the first terminal is an application access terminal.
  • step S501 is the same as the implementation process of step S301.
  • step S301 is not described in detail in the embodiment of the present invention.
  • the first terminal sends the first partial facial biometric information to the server.
  • step S502 is the same as the implementation process of step S302.
  • step S302 is not described in detail in the embodiment of the present invention.
  • the server matches the first partial facial biometric information with a preset request relationship database, where the preset request relation library is a preset partial facial biometric information and a request relationship library.
  • step S503 is the same as the implementation process of step S202.
  • step S202 refers to the explanation of step S202, which is not described in detail in the embodiment of the present invention.
  • the server determines that the first request is an application for an access terminal request.
  • step S504 is the same as the implementation process of step S203.
  • step S203 For details, refer to the explanation of step S203, and details are not described herein again.
  • the server matches the first terminal with a preset condition.
  • step S505 is the same as the implementation process of step S204.
  • step S204 For details, refer to the explanation of step S204, and details are not described herein again.
  • the server determines that the first terminal access is successful.
  • step S506 is the same as the implementation process of step S205.
  • step S205 refers to the explanation of step S205, which is not described in detail in the embodiment of the present invention.
  • the server instructs the to-be-shared terminal to share the preset first data to the first terminal.
  • step S507 is the same as the implementation process of step S206.
  • step S206 which is not repeatedly described in the embodiment of the present invention.
  • the server determines that the first request fails, the server sends a request failure instruction to the first. terminal.
  • the server determines that the first request fails, the server sends a request failure instruction to the first terminal, instructing the first terminal to resend the second partial biometric information.
  • the server instructs the first terminal to resend the second partial biometric information.
  • the first terminal resends the second partial facial biometric information to the server according to the request failure instruction.
  • the first terminal After receiving the request failure instruction sent by the server, the first terminal resends the second partial facial biometric information to the server.
  • the first terminal when the first partial facial biometric information sent by the first terminal is incorrect, the first terminal resends the second partial facial biometric information to the server according to the request failure instruction sent by the server.
  • the server updates a first count value of the preset counter, where the preset counter is used to record the number of local facial biometric information received by the server.
  • the server receives the second partial facial biometric information resent by the first terminal, and sets a preset number of receptions.
  • the server sets a preset counter.
  • the second terminal re-transmits the second partial facial biometric information once
  • the first counter value of the preset counter is sequentially changed once.
  • the preset counters may be counted in the order of increasing from zero, or may be counted in the order of decreasing from the preset values.
  • the server clears the preset counter, and waits for the preset lock period to wait for the server to continue the determination process of the first request until the server successfully determines the first request.
  • the server When the server receives the first count value of the second partial facial biometric information sent by the first terminal that exceeds a preset threshold, the server continues to perform the first request determining process after waiting for the preset locking period until the server successfully determines the first A request.
  • the first partial facial biometric information sent by the first terminal is first When the count value exceeds the preset threshold, the server enters a wait operation. When the preset lock time arrives, the server proceeds to determine the flow of the first request until the server successfully determines the first request.
  • the server does not perform the operation of receiving the second partial facial biometric information.
  • the process of the server continuing to determine the first request is a process in which the server continues to receive the partial facial feature information sent by the first terminal, and determines whether the partial facial feature information matches the preset request relationship database.
  • the process of accessing the mobile phone to access the multi-screen interactive system is as follows:
  • the user inputs the port type change feature on the input port type interface of the mobile phone to be accessed.
  • the mobile phone to be accessed sends the user's mouth shape change feature to the access authentication and control server.
  • the access authentication and control server matches the port type change feature with the port type relationship library.
  • the access authentication and control server determines that the lip-shaped change feature indicates that the access request is requested.
  • the access authentication and control server instructs the mobile phone to be accessed to send the mobile phone information, location information and private key of the mobile phone to be accessed.
  • the access authentication and control server After the access authentication and control server receives the mobile phone information, the location information, and the private key of the mobile phone to be accessed, it determines whether the mobile phone to be accessed meets the access condition according to the foregoing information.
  • the access authentication and control server adds the mobile phone information, the location information, and the private key of the mobile phone to be added to the online whitelist, and sends an instruction for successful access to the mobile phone to be shared. .
  • the shared mobile phone sends a video to the mobile phone to be accessed.
  • the input port type interface to be accessed to the mobile phone is locked and can be re-entered after a predetermined time.
  • the server determines, according to the first partial facial biometric information sent by the first terminal, the application for the access request, thereby completing the access operation of the first terminal to access the multi-screen interactive system, so that the steps of the access operation are simplified. Access operations are made easier and the security of accessing multi-screen interactive systems is increased.
  • step S503 of the embodiment of the present invention further includes:
  • the server determines that the first request is an application to be shared terminal request.
  • step S512 is the same as the implementation process of step S207.
  • step S207 refers to the explanation of step S207, which is not described in detail in the embodiment of the present invention.
  • the server detects an access status of the first terminal.
  • step S513 is the same as the implementation process of step S208.
  • step S208 For details, refer to the explanation of step S208, and details are not described herein again.
  • the server When the server detects that the first terminal is in the accessed state, the server sends a request release permission command to the to-be-shared terminal.
  • the server When the first terminal has accessed the multi-screen interactive system, the server sends a request release permission command to the to-be-shared terminal.
  • the server requests the to-be-shared terminal to release the to-be-shared right before using the first terminal as the new to-be-shared terminal.
  • the to-be-shared terminal sends a second response instruction to the server, where the response instruction includes a consent release permission instruction and a rejection release permission instruction.
  • the shared terminal After receiving the request release permission command sent by the server, the shared terminal selects whether to agree to release the to-be-shared permission, and sends the selection result to the server.
  • the to-be-shared terminal after receiving the request release permission command sent by the server, the to-be-shared terminal selects whether to agree to release its own to-be-shared permission, and sends the selection result as a second response instruction to the server.
  • the server When the server receives the second response command sent by the terminal to be shared to agree to release the permission command, the server sends a consent release permission command to the first terminal.
  • the server when the second response instruction is a refusal to release the privilege instruction, the server sends a refusal to release the privilege instruction to the first terminal, and ends the process of applying for the terminal to be shared.
  • S517 The first terminal performs a sharing operation of the preset second data according to the consent release permission command, where the preset second data is the data to be shared preset by the first terminal.
  • the first terminal receives the consent release permission command. At this time, the first terminal performs a preset second data sharing operation to the terminal on the online whitelist in the multi-screen interactive system.
  • the first terminal when the first terminal receives the consent release permission command sent by the service, indicating that the first terminal applies for the terminal to be shared successfully, the first terminal can be used as a new terminal to be shared to the multi-screen interactive system.
  • the terminal on the whitelist performs a preset operation of sharing the second data.
  • the terminal ends the first terminal as a new to-be-shared terminal.
  • the server detects that the first terminal is not connected to the multi-screen interactive system, the first terminal cannot perform the process of applying for the terminal to be shared.
  • the server when the server detects that the first terminal is in the state of not accessing the multi-screen interactive system, the process of the first terminal applying for the terminal to be shared is ended.
  • the steps S514-517 and the step S518 are two branches that are juxtaposed after S513, and the corresponding steps are performed according to the determination condition, which is not limited in the embodiment of the present invention.
  • the process of applying for the source terminal by the mobile phone is as follows:
  • the user inputs the port type change feature on the input port type interface of the mobile phone.
  • the mobile phone sends the user's mouth shape change feature to the access authentication and control server.
  • the access authentication and control server matches the port type change feature with the port type relationship library.
  • the access authentication and control server determines that the lip-type change feature indicates the request source terminal request.
  • the access authentication and control server detects whether the mobile phone has access to the multi-screen interactive system.
  • the access authentication and control server When the access authentication and control server detects that the mobile phone has been connected to the multi-screen interactive system, the access authentication and control server requests the source terminal to release the right.
  • the access authentication and control server sends a consent release permission command to the mobile phone.
  • the mobile phone shares the video on the terminal on the online whitelist of the multi-screen interactive system.
  • the access authentication and control server sends a rejection permission command to the mobile phone, and ends the process of applying for the source terminal.
  • the input port type interface to be accessed to the mobile phone is locked and can be re-entered after a predetermined time.
  • step S503 of the embodiment of the present invention further includes:
  • the server determines that the first request is an application control request.
  • step S519 is the same as the implementation process of step S210.
  • step S210 refers to the explanation of step S210, which is not described in detail in the embodiment of the present invention.
  • the server performs a control operation on the shared terminal, and the control operation includes a pause operation and a resume operation.
  • step S520 is the same as the implementation process of step S211.
  • steps S211 For details, refer to the explanation of step S211, and details are not described herein again.
  • a server 1 which may include:
  • the first receiving unit 10 is configured to receive first partial facial biometric information sent by the first terminal, where the first terminal is a terminal to be accessed.
  • the determining unit 11 is configured to determine a first request according to the first partial facial biometric information and a first preset rule, where the first request includes an application for an access request.
  • the first access unit 12 is configured to perform an access operation of the first terminal when the first request is the application access request.
  • the server 1 further includes: a matching unit 13.
  • the matching unit 13 is configured to match the first partial facial biometric information with a preset request relation library, where the preset request relation library is a preset partial facial biometric information and a request relationship library.
  • the determining unit 11 is configured to determine that the first request is the application when the first partial facial biometric information and the second partial facial biometric information in the preset request relation database are successfully matched.
  • An access request when the first partial facial biometric information is successfully matched with the third partial facial biometric information in the preset request relation database, determining that the first request is a request for a shared terminal to be shared,
  • the first request is determined to be an application control request.
  • the matching unit 13 is further configured to match the first terminal with a preset condition; when the matching is successful, the first terminal access succeeds.
  • the server 1 further includes: a first sending unit 14.
  • the first sending unit 14 is configured to send a first matching command to the first terminal, where the first matching command is used to instruct the first terminal to send first location information of the first terminal.
  • the first receiving unit 10 is configured to receive a first response command that is responsive to the first matching command, where the first response command carries first location information of the first terminal.
  • the matching unit 13 is further configured to perform matching with the preset condition according to the first location information.
  • the server 1 further includes: an indication unit 15.
  • the indication unit 15 is configured to instruct the terminal to be shared to share preset first data to the first terminal.
  • the server 1 further includes: a detecting unit 16, and an updating unit 17.
  • the detecting unit 16 is configured to detect an access state of the first terminal when the first request is a request for the application to be shared;
  • the updating unit 17 is configured to perform an operation of updating the first terminal to a new terminal to be shared according to an access state of the first terminal.
  • the server 1 further includes: an ending unit 18.
  • the updating unit 17 is configured to, when detecting that the first terminal is in an accessed state, perform an operation of updating the first terminal to the new terminal to be shared, to implement preset second data. a sharing operation, the preset second data being data stored in the first terminal.
  • the ending unit 18 is configured to end the first terminal as the new to-be-shared terminal when detecting that the first terminal is in an unconnected state.
  • the first receiving unit 10 is further configured to receive a second response instruction sent by the to-be-shared terminal in response to the request release permission command.
  • the updating unit 17 is further configured to use the first terminal as the new to-be-shared terminal when the second response instruction is to agree to release the permission instruction.
  • the server 1 further includes: a clearing unit 19 and a waiting unit 110.
  • the first receiving unit 10 is further configured to re-receive the second partial facial biometric information sent by the first terminal when determining that the first request fails.
  • the updating unit 17 is further configured to: and update a first count value of the preset counter, where the preset counter is used to record the number of received partial facial biometric information.
  • the clearing unit 19 is configured to clear the preset counter when the first count value exceeds a preset threshold.
  • the waiting unit 110 is configured to wait for the preset locking period to continue the determining process of the first request until the first request is successfully determined.
  • the server 1 further includes: a control unit 111.
  • the control unit 111 is configured to perform a control operation on the to-be-shared terminal when the first request is the application control request, where the control operation includes a pause operation and a resume operation.
  • Both the 110 and the control unit 111 can be implemented by the processor 112 located on the server 1, and can be a central processing unit (CPU), a microprocessor (MPU), a digital signal processor (DSP), or a field programmable gate array (FPGA).
  • the first sending unit 14 can be implemented by the transmitter 113 located on the server 1.
  • the first receiving unit 10 can be implemented by the receiver 114.
  • the server can also include a memory 115, the memory 115, the transmitter 113, and the receiver. 114 may be coupled to processor 112, where memory 115 is for storing executable program code, the program code includes computer operating instructions, memory 115 may include high speed RAM memory, and may also include non-volatile memory, for example, at least one Disk storage.
  • an embodiment of the present invention provides a first terminal 2, where the first terminal 2 may include:
  • the second receiving unit 20 is configured to receive the first partial facial biometric information.
  • the second transmitting unit 21 is configured to send the first partial facial biometric information to the server.
  • the second access unit 22 is configured to receive an access notification sent by the server, and implement an access operation according to the access notification.
  • the second receiving unit 22 is further configured to receive a first matching instruction sent by the server, where the first matching instruction is used to send the first location information.
  • the second sending unit 21 is configured to send the first location information to the server according to the first matching instruction.
  • the second receiving unit 20 is further configured to receive the access notification sent by the server in response to the first location information.
  • the second access unit 22 is configured to complete the access according to the access notification.
  • the second receiving unit 22 is further configured to receive preset first data sent by the terminal to be shared.
  • the first terminal 2 further includes: a sharing unit 23.
  • the second receiving unit 20 is further configured to receive an consent release permission command sent by the server, where the consent release permission instruction is an instruction that the to-be-shared terminal agrees to release the sharing authority.
  • the sharing unit 23 is configured to perform a sharing operation of the preset second data according to the consent release authority command, where the preset second data is preset data to be shared.
  • the foregoing second access unit 22 and the sharing unit 23 may be implemented by a processor 24 located on the first terminal 2, specifically a central processing unit (CPU) and a microprocessor (MPU).
  • a processor 24 located on the first terminal 2, specifically a central processing unit (CPU) and a microprocessor (MPU).
  • DSP digital signal processor
  • FPGA field programmable gate array
  • the first terminal 2 may further include The memory 27, the memory 27, the transmitter 25, and the receiver 26 may be connected to the processor 24, wherein the memory 27 is arranged to store executable program code, the program code includes computer operation instructions, and the memory 27 may include a high speed RAM memory, It may also include a non-volatile memory, such as at least one disk storage.
  • the embodiment of the invention further provides a computer readable storage medium storing computer executable instructions, which are implemented by the processor to implement the method described in the foregoing embodiments.
  • computer storage medium includes volatile and nonvolatile, implemented in any method or technology for storing information, such as computer readable instructions, data structures, program modules, or other data.
  • Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical disc storage, magnetic cartridge, magnetic tape, magnetic disk storage or other magnetic storage device, or may Any other medium used to store the desired information and that can be accessed by the computer.
  • communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal, such as a carrier wave or other transport mechanism, and can include any information delivery media.
  • the above embodiments simplify the steps of the access operation, make the access operation simpler, and increase the security of accessing the multi-screen interactive system.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Multimedia (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Data Mining & Analysis (AREA)
  • Artificial Intelligence (AREA)
  • Computing Systems (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Evolutionary Biology (AREA)
  • Evolutionary Computation (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Biomedical Technology (AREA)
  • Telephonic Communication Services (AREA)

Abstract

一种接入方法及服务器,上述方法可以包括:接收第一终端发送的第一局部面部生物特征信息,第一终端为待接入终端(S101);根据第一局部面部生物特征信息和第一预设规则,确定第一请求,第一请求包括申请接入请求(S102);当第一请求为申请接入请求时,进行第一终端的接入操作(S103)。

Description

一种接入方法及服务器 技术领域
本文涉及但不限于电子应用领域的多屏互动技术,尤其涉及一种接入方法及服务器。
背景技术
随着电子科技的不断发展,移动终端的功能呈现多样化,手机、平板等移动终端可以通过无线连接,和其他数码设备、电视等设备之间组成多屏互动系统,手机和平板等移动终端作为主要操作端与多屏互动系统中的其他设备进行音频、视频、图片等多媒体数据的互动操作、内容共享和功能融合。由于多屏互动系统支持不同的操作系统(如:苹果公司的操作系统(IOS,Iphone Operating System)和微软公司操作系统(WIN7,Windows7)等)、不同的终端设备和不同的协议(如:数字生活网络联盟(DLNA,Digital Living Network Alliance)、无线高清技术(WIDI,Intel Wireless Display)和无线闪联技术等),不同的公司可以通过不同的技术来兼容多屏互动系统中的电子设备,所以,不同的电子设备都可以接入到多屏互动系统中。
发明内容
以下是对本文详细描述的主题的概述。本概述并非是为了限制权利要求的保护范围。
本发明实施例期望提供一种接入方法及服务器,能够简化操作步骤,使操作变得更加简单,增加了接入多屏互动系统的安全性。
本发明实施例提供一种接入方法,该方法包括:
接收第一终端发送的第一局部面部生物特征信息;
根据所述第一局部面部生物特征信息和第一预设规则,确定第一请求,所述第一请求包括申请接入请求;
当所述第一请求为所述申请接入请求时,进行所述第一终端的接入操作。
在上述方法中,所述根据所述第一局部面部生物特征信息和第一预设规则,确定第一请求,包括:
将所述第一局部面部生物特征信息与预设请求关系库进行匹配,所述预设请求关系库为预设的局部面部生物特征信息与请求关系库;
当所述第一局部面部生物特征信息与所述预设请求关系库中的第二局部面部生物特征信息匹配成功时,确定所述第一请求为所述申请接入请求;
当所述第一局部面部生物特征信息与所述预设请求关系库中的第三局部面部生物特征信息匹配成功时,确定所述第一请求为申请待共享终端请求;
当所述第一局部面部生物特征信息与所述预设请求关系库中的第四局部面部生物特征信息匹配成功时,确定所述第一请求为申请控制请求。
在上述方法中,所述进行所述第一终端的接入操作,包括:
将所述第一终端与预设条件进行匹配;
当匹配成功时,所述第一终端接入成功。
在上述方法中,所述对所述第一终端与预设条件进行匹配,包括:
发送第一匹配指令至所述第一终端,所述第一匹配指令用于指示所述第一终端发送所述第一终端的第一位置信息;
接收响应所述第一匹配指令的第一响应指令,所述第一响应指令携带所述第一终端的第一位置信息;
根据所述第一位置信息与所述预设条件进行匹配。
在上述方法中,所述第一终端接入成功之后,所述方法还包括:
指示所述待共享终端共享预设第一数据至所述第一终端。
在上述方法中,所述指示所述待接入终端共享预设第一数据至所述第一终端,包括:
发送第一共享指令至所述待共享终端,所述第一共享指令用来指示所述 待共享终端共享所述预设第一数据至所述第一终端。
在上述方法中,所述根据所述第一局部面部生物特征信息和第一预设规则,确定第一请求之后,所述方法还包括:
当所述第一请求为所述申请待共享终端请求时,检测所述第一终端的接入状态;
根据所述第一终端的接入状态,进行将所述第一终端更新为新的待共享终端的操作。
在上述方法中,所述根据所述第一终端的接入状态,进行将所述第一终端更新为新的待共享终端的操作,包括:
当检测到所述第一终端处于已接入状态时,执行将所述第一终端更新为所述新的待共享终端的操作,实现预设第二数据的共享操作,所述预设第二数据为所述第一终端中存储的数据;
当检测到所述第一终端处于未接入状态时,结束将所述第一终端作为所述新的待共享终端。
在上述方法中,所述执行将所述第一终端更新为所述新的待共享终端的操作,包括:
向所述待共享终端发送请求释放权限指令;
接收所述待共享终端发送的响应所述请求释放权限指令的第二响应指令;
当所述第二响应指令为同意释放权限指令时,将所述第一终端作为所述新的待共享终端。
在上述方法中,所述根据所述第一局部面部生物特征信息和第一预设规则,确定第一请求之后,所述方法还包括:
当确定所述第一请求失败时,重新接收所述第一终端发送的第二局部面部生物特征信息,并更新预设计数器的第一计数值,所述预设计数器用于记录接收的局部面部生物特征信息的数量;
当所述第一计数值超过预设阈值时,清零所述预设计数器,等待预设锁 定时间段后继续进行所述第一请求的确定流程,直至成功确定所述第一请求。
在上述方法中,所述第一响应指令还包括第一验证信息,所述验证信息用于验证所述第一终端的身份信息。
在上述方法中,所述根据所述第一局部面部生物特征信息和第一预设规则,确定第一请求之后,所述方法还包括:
当所述第一请求为所述申请控制请求时,进行对所述待共享终端的控制操作,所述控制操作包括暂停操作和继续操作。
本发明实施例提供一种接入方法,应用于第一终端,包括:
接收第一局部面部生物特征信息;
将所述第一局部面部生物特征信息发送至服务器;
接收服务器发送的接入通知,根据所述接入通知实现接入操作。
在上述方法中,所述根据所述接入通知实现接入操作,包括:
接收所述服务器发送的第一匹配指令,所述第一匹配指令用于发送第一位置信息;
根据所述第一匹配指令发送所述第一位置信息至所述服务器;
接收所述服务器发送的响应所述第一位置信息的所述接入通知;
根据所述接入通知,完成接入。
在上述方法中,所述完成接入之后,所述方法还包括:
接收待共享终端发送的预设第一数据。
在上述方法中,所述将所述第一局部面部生物特征信息发送至服务器之后,所述方法还包括:
接收所述服务器发送的同意释放权限指令,所述同意释放权限指令为待共享终端同意释放共享权限的指令;
根据所述同意释放权限指令,进行预设第二数据的共享操作,所述预设第二数据为预设的待共享数据。
在上述方法中,所述第一局部面部生物特征信息为口型信息。
本发明实施例提供一种服务器,包括:
第一接收单元,设置为接收第一终端发送的第一局部面部生物特征信息,所述第一终端为待接入终端;
确定单元,设置为根据所述第一局部面部生物特征信息和第一预设规则,确定第一请求,所述第一请求包括申请接入请求;
第一接入单元,设置为当所述第一请求为所述申请接入请求时,进行所述第一终端的接入操作。
在上述服务器中,所述服务器还包括:匹配单元;
所述匹配单元,设置为将所述第一局部面部生物特征信息与预设请求关系库进行匹配,所述预设请求关系库为预设的局部面部生物特征信息与请求关系库;
所述确定单元,是设置为当所述第一局部面部生物特征信息与所述预设请求关系库中的第二局部面部生物特征信息匹配成功时,确定所述第一请求为所述申请接入请求;当所述第一局部面部生物特征信息与所述预设请求关系库中的第三局部面部生物特征信息匹配成功时,确定所述第一请求为申请待共享终端请求,当所述第一局部面部生物特征信息与所述预设请求关系库中的第四局部面部生物特征信息匹配成功时,确定所述第一请求为申请控制请求。
在上述服务器中,所述匹配单元,还设置为将所述第一终端与预设条件进行匹配;当匹配成功时,所述第一终端接入成功。
在上述服务器中,所述服务器还包括:第一发送单元;
所述第一发送单元,设置为发送第一匹配指令至所述第一终端,所述第一匹配指令用于指示所述第一终端发送所述第一终端的第一位置信息;
所述第一接收单元,是设置为接收响应所述第一匹配指令的第一响应指令,所述第一响应指令携带所述第一终端的第一位置信息;
所述匹配单元,还设置为根据所述第一位置信息与所述预设条件进行匹配。
在上述服务器中,所述服务器还包括:指示单元;
所述指示单元,设置为指示所述待共享终端共享预设第一数据至所述第一终端。
在上述服务器中,所述服务器还包括:检测单元、更新单元;
所述检测单元,设置为当所述第一请求为所述申请待共享终端请求时,检测所述第一终端的接入状态;
所述更新单元,设置为根据所述第一终端的接入状态,进行将所述第一终端更新为新的待共享终端的操作。
在上述服务器中,所述服务器还包括:结束单元;
所述更新单元,是设置为当检测到所述第一终端处于已接入状态时,执行将所述第一终端更新为所述新的待共享终端的操作,实现预设第二数据的共享操作,所述预设第二数据为所述第一终端中存储的数据;
所述结束单元,设置为当检测到所述第一终端处于未接入状态时,结束将所述第一终端作为所述新的待共享终端。
在上述服务器中,所述服务器还包括:清零单元、等待单元;
所述第一接收单元,还设置为当确定所述第一请求失败时,重新接收所述第一终端发送的第二局部面部生物特征信息;
所述更新单元,还设置为并更新预设计数器的第一计数值,所述预设计数器用于记录接收的局部面部生物特征信息的数量;
所述清零单元,设置为当所述第一计数值超过预设阈值时,清零所述预设计数器;
所述等待单元,设置为等待预设锁定时间段后继续进行所述第一请求的确定流程,直至成功确定所述第一请求。
在上述服务器中,所述服务器还包括:控制单元;
所述控制单元,设置为当所述第一请求为所述申请控制请求时,进行对所述待共享终端的控制操作,所述控制操作包括暂停操作和继续操作。
本发明实施例提供一种第一终端,包括:
第二接收单元,设置为接收第一局部面部生物特征信息;
第二发送单元,设置为将所述第一局部面部生物特征信息发送至服务器;
第二接入单元,设置为接收服务器发送的接入通知,根据所述接入通知实现接入操作。
在上述第一终端中,所述第一终端还包括:共享单元;
所述第二接收单元,还设置为接收所述服务器发送的同意释放权限指令,所述同意释放权限指令为待共享终端同意释放共享权限的指令;
所述共享单元,设置为根据所述同意释放权限指令,进行预设第二数据的共享操作,所述预设第二数据为预设的待共享数据。
本发明实施例提供了一种接入方法及服务器,接收第一终端发送的第一局部面部生物特征信息,该第一终端为待接入终端;根据第一局部面部生物特征信息和第一预设规则,确定第一请求,该第一请求包括申请接入请求;当第一请求为申请接入请求时,进行第一终端的接入操作。服务器根据第一终端发送的第一局部面部生物特征信息确定申请接入请求,从而完成第一终端的接入操作,使接入操作的步骤简化,接入操作变得更加简单,并且增加了接入多屏互动系统的安全性。
在阅读并理解了附图和详细描述后,可以明白其他方面。
附图概述
图1为本发明实施例提供的一种接入方法的流程图一;
图2为本发明实施例提供的一种示例性的口型变化特征库示意图;
图3为本发明实施例提供的一种示例性的多屏互动系统示意图;
图4为本发明实施例提供的一种示例性的口型变化特征处理流程图;
图5为本发明实施例提供的一种接入方法的流程图二;
图6为本发明实施例提供的一种接入方法的流程图三;
图7为本发明实施例提供的一种接入方法的流程图四;
图8为本发明实施例提供的一种接入方法的流程图五;
图9为本发明实施例提供的一种接入方法的流程图六;
图10为本发明实施例提供的一种接入方法的流程图七;
图11为本发明实施例提供的一种接入方法的流程图八;
图12为本发明实施例提供的一种接入方法的流程图九;
图13为本发明实施例提供的一种接入方法的交互图一;
图14为本发明实施例提供的一种接入方法的交互图二;
图15为本发明实施例提供的一种接入方法的交互图三;
图16为本发明实施例提供的一种服务器1的结构示意图一;
图17为本发明实施例提供的一种服务器1的结构示意图二;
图18为本发明实施例提供的一种服务器1的结构示意图三;
图19为本发明实施例提供的一种服务器1的结构示意图四;
图20为本发明实施例提供的一种服务器1的结构示意图五;
图21为本发明实施例提供的一种服务器1的结构示意图六;
图22为本发明实施例提供的一种服务器1的结构示意图七;
图23为本发明实施例提供的一种服务器1的结构示意图八;
图24为本发明实施例提供的一种服务器1的结构示意图九;
图25为本发明实施例提供的一种第一终端2的结构示意图一;
图26为本发明实施例提供的一种第一终端2的结构示意图二;
图27为本发明实施例提供的一种第一终端2的结构示意图三。
本发明的实施方式
下面将结合本发明实施例中的附图,对本发明实施例进行清楚、完整地描述。
用户可以在电子设备的输入控制界面输入指定的字符来实现电子设备 远程接入多屏互动系统的操作或者移动终端扫描并读取多屏互动系统生成的身份识别码来实现移动终端接入多屏互动系统。然而,用户需要多次点击屏幕来完成输入法界面数据或者用户需要调整电子设备和识别码之间的距离来完成扫描并读取身份识别码,并且,用户只要得到输入字符或者多屏互动系统的身份识别码就可以接入到多屏互动系统中,这样会导致操作复杂,安全性降低。
本发明实施例提供了一种接入方法,如图1所示,应用于服务器,该方法可以包括:
S101、接收第一终端发送的第一局部面部生物特征信息,该第一终端为待接入终端。
本发明实施例提供的一种接入方法适用于第一终端接入多屏互动系统的场景下。
本发明实施例中,当第一终端需要接入多屏互动系统来接收待共享终端向其发送预设第一数据时,第一终端向服务器发送第一局部面部生物特征信息,服务器接收第一终端的第一局部面部生物特征信息,并根据该第一局部面部生物特征信息进行接入操作。
可选的,本发明实施例中的第一局部面部生物特征信息可以为口型信息等服务器可以进行识别的局部面部生物特征信息,具体的根据实际情况来设定,本发明实施例不做限定。
本发明实施例中,第一局部面部生物特征信息可以包括几个局部面部生物特征信息的组合。
示例性的,对于口型变化,可以增加牙齿和舌头的变化来形成第一局部面部生物特征信息,以供接入认证和控制服务器执行相应的接入操作。
可选的,本发明实施例中的第一局部面部生物特征信息可以是一组局部面部生物特征信息,也可以是一个局部面部生物特征信息,具体的根据实际情况来设定,本发明实施例不做限定。
本发明实施例中,第一终端为手机、平板电脑等可以进行第一局部面部生物特征信息获取的终端。
本发明实施例中,服务器可以为接入认证和控制服务器。
示例性的,如图2所示,图片1为口形特征为嘴唇自然张大,舌放平,舌头中间微隆,图片2为口形特征为嘴唇成圆形,微翘起,舌头向后缩,舌面后部隆起,图片3为口形特征为嘴半开,舌位靠后,嘴角向两边展开成扁形,图片4为口形特征为嘴微张成扁平状,舌尖抵住下齿龈,舌面抬高,图片5为口形特征为嘴唇拢圆,突出成小孔,图片6为口形特征为嘴唇成圆形,接近闭拢。接入认证和控制服务器设置当接收到手机端发送的图片4-图片3-图片5时,表征该手机端需要接入多屏互动系统中,或者,接入认证和控制服务器设置当接收到手机端发送的图片1时,表征该手机端需要接入多屏互动系统中。
本发明实施例中,服务器可以单独存在于多屏互动系统中的一个终端上。
本发明实施例中,多屏互动系统中的待共享终端可以向系统中的其他终端发送预设第一待共享数据。
示例性的,如图3所示,多屏互动系统由待共享终端(终端1)、其他终端(终端2、终端3、…、终端N)和接入认证和控制服务器组成。
本发明实施例中,服务器允许第一终端发送其他形式的申请接入信息,如通过键盘输入申请接入信息或者通过声音输入接入信息。
可以理解的是,当用户不便采集口型特征信息,或者多次采集口型特征信息仍然失败时,通过切换申请接入信息的形式可以便于用户实时选择,提升用户体验。
S102、根据第一局部面部生物特征信息和第一预设规则,确定第一请求,该第一请求包括申请接入请求。
当服务器接受到第一终端发送的第一局部面部生物特征信息时,服务器就要将该第一局部面部生物特征信息解析为申请接入请求来对第一终端进行接入多屏互动系统的操作了。
本发明实施例中,服务器将接收到的第一局部面部生物特征信息与预设请求关系库进行匹配操作,如果匹配成功则从预设请求关系库中确定该第一 局部面部生物特征信息对应的请求操作。
本发明实施例中,第一预设规则就是将第一局部面部生物特征信息与预设请求关系库进行匹配。
本发明实施例中,预设请求关系库为预设的局部面部生物特征信息与请求的关系库。
本发明实施例中第一请求可以为申请接入请求、申请待共享终端请求和控制请求等,这些请求分别与预设请求关系库中的局部面部生物特征信息一一对应。
本发明实施例中,控制请求为暂停或继续等申请控制操作的请求。
可以理解的是,服务器增加通过第一局部面部生物特征信息完成对系统的暂停或继续等申请控制操作的请求,可以加强多屏互动系统中多个终端之间的互动。
示例性的,如图2所示,预设请求关系库中设置图片4-图片3-图片5为申请接入的图片帧,图片5-图片1-图片2-图片5-图片1为申请待共享终端请求的图片帧。
本发明实施例中,当第一局部面部生物特征信息与预设请求关系库中预设的局部面部生物特征信息匹配失败时,服务器设置允许第一终端重新输入局部面部生物特征信息的次数,当超出指定次数时,第一终端对局部面部生物特征信息输入界面进行锁定并在与预设时间到达时才能继续获取局部面部生物特征信息,直至成功确定第一请求。
可以理解的是,设置输入第一局部面部生物特征信息的次数,可以防止误操作。
本发明实施例中,当服务器成功确定第一请求时,服务器先根据预设请求关系库中预设筛选条件将之前输入失败的局部面部生物特征信息进行筛选,再将筛选后的局部面部生物特征信息扩充至预设请求关系库中的预设局部面部生物特征信息。
可以理解的是,将输入失败的局部面部生物特征信息进行筛选后扩充至预设请求关系库中,增加了输入匹配的正确性。
S103、当第一请求为申请接入请求时,进行第一终端的接入操作。
当服务器确定第一请求为申请接入请求时,就要对第一终端进行接入多屏互动系统的操作了。
本发明实施例中,当服务器确定第一请求为申请接入请求时,先对第一终端进行检测,检测第一终端是否满足接入多屏互动系统的条件,当第一终端满足接入多屏互动系统的条件时,将第一终端的位置信息添加至多屏互动系统中,就完成了第一终端的接入操作。
本发明实施例中,服务器向第一终端发送第一匹配指令,以指示第一终端发送自己的位置信息至服务器,当服务器接收到第一终端的位置信息时,服务器判断第一终端的位置信息是否满足预设的匹配条件,当满足时,表明第一终端满足接入多屏互动系统的条件,服务器将第一终端的位置信息加入在线白名单中,完成了第一终端的接入操作。
本发明实施例中,待共享终端向在线白名单中的终端发送预设第一数据。
本发明实施例中,预设第一数据可以是待共享终端预先确定要共享的第一数据,也可以是系统确定待共享终端需要共享的第一数据,具体得根据实际情况来确定,本发明实施例不做限定。
本发明实施例中,第一终端首次加入服务器的在线白名单,待共享终端可以向第一终端发送预设第一数据,当服务器检测到第一终端不在线时,将第一终端从在线白名单中删除,将第一终端添加至白名单中,此时,待共享终端不向第一终端发送预设第一数据,当服务器检测到第一终端再次在线时,将第一终端重新添加至在线白名单,此时,待共享终端会向第一终端发送预设第一数据。
可选地,当服务器确定第一请求为申请待共享终端请求时,进行将第一终端更新为新的待共享终端的操作。
本发明实施例中,当服务器接收到第一终端发送的第一局部面部生物特征信息时,服务器将第一局部面部生物特征信息解析成对应的图片帧的形式,并提取第一局部面部生物特征信息的特征值信息,服务器将解析成功的 图片帧和特征值信息与预设请求关系库中的图片帧及特征值信息进行匹配,当匹配失败时服务器可再次接收第一局部面部生物特征信息,当匹配成功时,服务器进行图片帧和特征值信息对应的请求操作。
示例性的,如图4所示,口型变化处理的流程为:
1、接入认证和控制服务器接收口型变化特征。
2、接入认证和控制服务器解析口型变化特征对应的口型图片帧并提起特征值信息。
3、匹配索引数据库(预设请求数据库)中图片帧以及特征值信息。
4、当匹配成功时,接入认证和控制服务器进行索引数据库中图片帧以及特征值信息对应的相关操作。
5、当匹配失败时,执行步骤1。
可以理解的是,服务器根据第一终端发送的第一局部面部生物特征信息确定申请接入请求,从而完成对第一终端接入多屏互动系统的接入操作,使接入操作的步骤简化,接入操作变得更加简单,并且增加了接入多屏互动系统的安全性。
可选地,基于本发明实施例的步骤S102,如图5所示,在步骤S102之后,本发明实施例还包括:
S104、当确定第一请求失败时,重新接收第一终端发送的第二局部面部生物特征信息,并更新预设计数器的第一计数值,该预设计数器用于记录接收的局部面部生物特征信息的数量。
当服务器确定第一请求失败时,服务器重新接收第一终端发送的第二局部面部生物特征信息,并设定预设接收次数,用来记录服务器接收的局部面部生物特征信息的数量。
本发明实施例中,服务器设置了预设计数器,当第一终端每重发一次第二局部面部生物特征信息时,预设计数器的第一计数值就按顺序改变一次。
本发明实施例中,预设计数器可以按照从零开始依次增大的顺序进行计数,也可以按照从预设值开始依次减小的顺序进行计数。
S105、当第一计数值超过预设阈值时,清零预设计数器,等待预设锁定时间段后继续进行第一请求的确定流程,直至成功确定该第一请求。
当服务器接收第一终端发送的第二局部面部生物特征信息的第一计数值超过预设阈值时,服务器在预设锁定时间段进行等待后继续进行第一请求的确定流程,直至服务器成功确定第一请求。
本发明实施例中,当第一终端发送的第二局部面部生物特征信息的第一计数值超过预设阈值时,服务器进入等待操作,当预设锁定时间到达时,服务器继续进行确定第一请求的流程,直至服务器成功确定第一请求。
本发明实施例中,在预设锁定时间段内,服务器不进行接收第二局部面部生物特征信息的操作。
本发明实施例中,服务器继续进行确定第一请求的流程就是服务器继续接收第一终端发送的局部面部特征信息,并判断该局部面部特征信息与预设请求关系库是否匹配的过程。
本发明实施例提供一种接入方法,如图6所示,该方法包括:
S201、接收第一终端发送的第一局部面部生物特征信息,该第一终端为待接入终端。
需要说明的是,步骤S201的实现过程与步骤S101的实现过程相同,详细参见步骤S101的解释,本发明实施例不再赘述。
S202、将第一局部面部生物特征信息与预设请求关系库进行匹配,该预设请求关系库为预设的局部面部生物特征信息与请求关系库。
当服务器接收到来自第一终端发送的第一局部面部生物特征信息时,服务器就要在预设请求关系库中对第一局部面部生物特征信息对应的请求信息进行查找了。
本发明实施例中,预设请求关系库中包括服务器预设的局部面部生物特征信息和请求类型的对应关系库,当服务器接收到第一终端发送的第一局部面部生物特征信息时,服务器将第一局部面部生物特征信息与预设请求关系库中的局部面部生物特征信息进行匹配,确定对应的请求类型。
示例性的,如图2所示,预设请求关系库中设置图片4-图片3-图片5为申请接入的图片帧,图片5-图片1-图片2-图片5-图片1为申请待共享终端请求的图片帧。
S203、当第一局部面部生物特征信息与预设请求关系库中的第二局部面部生物特征信息匹配成功时,确定第一请求为申请接入请求。
当第一局部面部生物特征信息与预设请求关系库中的第二局部面部生物特征信息匹配成功时,表征第一终端需要进行第二局部面部生物特征信息对应的申请接入请求的类型。
本发明实施例中,第一请求可以包括申请接入请求,申请待共享终端请求和申请控制请求等请求。
本发明实施例中,当服务器成功确定第一请求时,服务器先根据预设请求关系库中预设筛选条件将之前输入失败的局部面部生物特征信息进行筛选,再将筛选后的局部面部生物特征信息扩充至预设请求关系库中的预设局部面部生物特征信息。
可以理解的是,将输入失败的局部面部生物特征信息进行筛选后扩充至预设请求关系库中,增加了输入匹配的正确性。
S204、当第一请求为申请接入请求时,将第一终端与预设条件进行匹配。
当服务器确定第一终端需要接入多屏互动系统时,服务器需要将第一终端的位置信息与预设条件进行匹配来判断第一终端是否满足接入多屏互动系统的要求。
本发明实施例中,当服务器确定第一请求为申请接入请求时,服务器向第一终端发送第一匹配指令指示第一终端发送第一终端的第一位置信息至服务器。
本发明实施例中,第一匹配指令还可以用于指示第一终端发送第一终端的第一验证信息,该第一验证信息用于验证第一终端的身份信息。
可以理解的是,通过对第一位置信息和第一验证信息的获取,可以在服务器判定第一终端是否满足接入多屏互动系统的条件时,增加判定的安全性。
本发明实施例中,第一验证信息为第一终端的私钥。
本发明实施例中,第一验证信息的获取可以是第一终端自动发送的,也可以是第一终端通过第四局部面部生物特征信息进行发送的,具体的根据实际情况进行设定,本发明实施例不做限定。
可以理解的是,通过不同的形式获取第一验证信息,增加了获取形式的多样化。
服务器接收到第一终端发送的第一位置信息后,就要判断该第一位置信息是否满足接入多屏互动系统的条件了。
本发明实施例中,服务器将第一位置信息与预设条件进行匹配,当匹配成功时,表征第一终端满足接入多屏互动系统的条件,此时,服务器将第一终端添加至多屏互动系统中。
示例性的,接入认证和控制服务器的预设条件为距离待共享终端5米内的范围,当待接入手机距离待共享手机4.7米时,待接入手机可以加入多屏互动系统中,当待接入手机距离待共享手机6米时,待接入手机不可以加入多屏互动系统中。
S205、当匹配成功时,第一终端接入成功。
当第一位置信息满足预设条件时,服务器向第一终端发送接入通知,该通知表征第一终端接入成功。
本发明实施例中,当第一位置信息满足预设条件时,服务器将第一终端的第一位置信息加入在线白名单中,并向第一终端发送接入成功通知,完成了第一终端的接入操作。
本发明实施例中,待共享终端向在线白名单中的终端发送预设第一数据。
本发明实施例中,第一终端首次加入服务器的在线白名单,待共享终端可以向第一终端发送预设第一数据,当服务器检测到第一终端不在线时,将第一终端从在线白名单中删除,将第一终端添加至白名单中,此时,待共享终端不向第一终端发送预设第一数据,当服务器检测到第一终端再次在线时,将第一终端重新添加至在线白名单,此时,待共享终端会向第一终端发 送预设第一数据。
可选地,当匹配失败时,服务器向第一终端发送接入失败的通知。
S206、指示待共享终端共享预设第一数据至第一终端。
当第一位置信息满足预设条件时,服务器向待共享终端发送第一共享指令,以指示待共享终端发送预设第一数据至第一终端。
本发明实施例中,服务器发送第一共享指令至待共享终端,该第一共享指令用来指示待共享终端共享预设第一数据至第一终端。
本发明实施例中,服务器通知待共享终端在多屏互动系统中添加了新的终端,并指示待共享终端向第一终端发送预设第一数据。本发明实施例中,预设第一数据可以是待共享终端预先确定要共享的第一数据,也可以是系统确定待共享终端需要共享的第一数据,具体根据实际情况来确定,本发明实施例不做限定。
本发明实施例中,预设第一数据为视频,音频和图片等多媒体数据。
基于本发明实施例的前述部分,步骤S204的实现如图7所示,步骤S204包括:
S2041、发送第一匹配指令至第一终端,该第一匹配指令用于指示该第一终端发送该第一终端的第一位置信息。
当服务器确定第一终端需要接入多屏互动系统时,服务器需要先获得第一终端的位置信息,以判断第一终端是否满足接入多屏互动系统的条件。
本发明实施例中,当服务器确定第一请求为申请接入请求时,服务器向第一终端发送第一匹配指令指示第一终端发送第一终端的第一位置信息至服务器。
本发明实施例中,第一匹配指令还可以用于指示第一终端发送第一终端的第一验证信息,该第一验证信息用于验证第一终端的身份信息。
可以理解的是,通过对第一位置信息和第一验证信息的获取,可以在服务器判定第一终端是否满足接入多屏互动系统的条件时,增加判定的安全性。
本发明实施例中,第一验证信息为第一终端的私钥。
本发明实施例中,第一验证信息的获取可以是第一终端自动发送的,也可以是第一终端通过第四局部面部生物特征信息进行发送的,具体的根据实际情况进行设定,本发明实施例不做限定。
可以理解的是,通过不同的形式获取第一验证信息,增加了获取形式的多样化。
S2042、接收响应第一匹配指令的第一响应指令,该第一响应指令携带第一终端的第一位置信息。
服务器发送的第一匹配指令至第一终端时,服务器接收第一终端发送的第一终端的第一位置信息。
本发明实施例中,第一终端发送第一位置信息至服务器,以供服务器进行匹配操作。
本发明实施例中,第一位置信息包括第一终端的终端信息和第一终端的位置信息。
S2043、根据第一位置信息与预设条件进行匹配。
服务器接收到第一终端发送的第一位置信息后,就要判断该第一位置信息是否满足接入多屏互动系统的条件了。
本发明实施例中,服务器将第一位置信息与预设条件进行匹配,当匹配成功时,表征第一终端满足接入多屏互动系统的条件,此时,服务器将第一终端添加至多屏互动系统中。
示例性的,接入认证和控制服务器的预设条件为距离待共享终端5米内的范围,当待接入手机距离待共享手机4.7米时,待接入手机可以加入多屏互动系统中,当待接入手机距离待共享手机6米时,待接入手机不可以加入多屏互动系统中。
可选地,基于本发明实施例的步骤202,如图8所示,在步骤S202之后,本发明实施例还包括:
S207、当第一局部面部生物特征信息与预设请求关系库中的第三局部面部生物特征信息匹配成功时,确定第一请求为申请待共享终端请求。
当第一局部面部生物特征信息与预设请求关系库中的第三局部面部生物特征信息匹配成功时,表征第一终端需要进行第三局部面部生物特征信息对应的申请待共享终端请求的类型。
本发明实施例中,预设请求关系库中的第三局部面部生物特征信息对应的请求类型为申请待共享终端请求,当第一局部面部生物特征信息与预设请求关系库中的第三局部面部生物特征信息匹配成功时,服务器就可以确定第一请求为申请待共享终端请求。
S208、当第一请求为申请待共享终端请求时,检测第一终端的接入状态。
服务器接收到第一终端发送的申请待共享终端请求时,服务器先检测该第一终端是否在多屏互动系统中。
本发明实施例中,服务器对第一终端是否已经接入多屏互动系统进行检测,该接入状态包括已接入状态和未接入状态。
本发明实施例中,当服务器检测到第一终端处于已接入状态时,服务器将第一终端更新为新的待共享终端;当服务器检测到第一终端处于未接入状态时,服务器结束将第一终端作为新的待共享终端。
S209、根据第一终端的接入状态,进行将该第一终端更新为新的待共享终端的操作。
本发明实施例中,当服务器检测到第一终端处于已接入状态时,服务器将第一终端更新为新的待共享终端的操作,实现第一终端共享在第一终端中存储的数据至多屏互动系统中的其他终端中;当服务器检测到第一终端处于未接入状态时,服务器直接结束将第一终端作为新的待共享终端的操作。
本发明实施例中,当服务器进行将第一终端更新为新的待共享终端的操作时,服务器先请求待共享终端释放待共享权限,当待共享终端同意释放自己的待共享权限时,服务器赋予第一终端待共享权限,此时,第一终端就可以进行共享预设第二数据给多屏互动系统中的其他终端的操作了。
本发明实施例中,预设第二数据可以是新的待共享终端预先确定要共享的第二数据,也可以是系统确定新的待共享终端需要共享的第二数据,具体得根据实际情况来确定,本发明实施例不做限定。
本发明实施例中,预设第二数据可以为视频、音频、图片等多媒体数据。
可选地,基于本发明实施例的步骤S202,如图9所示,在步骤S202之后,本发明实施例还包括:
S210、当第一局部面部生物特征信息与预设请求关系库中的第四局部面部生物特征信息匹配成功时,确定第一请求为申请控制请求。
当第一局部面部生物特征信息与预设请求关系库中的第四局部面部生物特征信息匹配成功时,表征第一终端需要进行第四局部面部生物特征信息对应的申请控制请求的类型。
本发明实施例中,当第一局部面部生物特征信息与第四局部面部生物特征信息匹配成功时,服务器确定第一终端需要对待共享终端进行相应的控制操作。
S211、当第一请求为申请控制请求时,进行对待共享终端的控制操作,该控制操作包括暂停操作和继续操作。
当服务器确定第一请求为申请控制请求时,服务器指示待共享终端进行相应的控制操作。
本发明实施例中,控制操作包括暂停操作和继续操作等操作,具体的根据实际情况设定,本发明实施例不做限定。
本发明实施例中,当服务器确定第一请求为申请控制请求时,服务器控制待空想终端执行相应的控制操作。
可以理解的是,服务器增加通过第一局部面部生物特征信息完成对系统的暂停/继续等申请控制操作的请求,可以加强多屏互动系统中多个终端之间的互动。
本发明实施例还提供一种接入方法,如图10所示,应用于第一终端,该方法可以包括:
S301、接收第一局部面部生物特征信息。
本发明实施例提供一种接入方法适用于第一终端接入多屏互动系统的场景下。
本发明实施例中,当用户需要将第一终端接入多屏互动系统中时,用户在第一终端的局部面部生物特征信息获取界面上输入第一局部面部生物特征信息,第一终端将接受到的第一局部面部生物特征信息转化为图片帧的形式。
可选的,本发明实施例中的第一局部面部生物特征信息可以为口型信息等服务器可以进行识别的局部面部生物特征信息,具体的根据实际情况来设定,本发明实施例不做限定。
本发明实施例中,第一局部面部生物特征信息可以包括几个局部面部生物特征信息的组合。
示例性的,对于口型变化,可以增加牙齿和舌头的变化来形成第一局部面部生物特征信息,以供接入认证和控制服务器执行相应的接入操作。
可选的,本发明实施例中的第一局部面部生物特征信息可以是一组局部面部生物特征信息,也可以是一个局部面部生物特征信息,具体的根据实际情况来设定,本发明实施例不做限定。
本发明实施例中,第一终端为手机、平板电脑等可以进行第一局部面部生物特征信息获取的终端。
示例性的,如图2所示,图片1为口形特征为嘴唇自然张大,舌放平,舌头中间微隆,图片2为口形特征为嘴唇成圆形,微翘起,舌头向后缩,舌面后部隆起,图片3为口形特征为嘴半开,舌位靠后,嘴角向两边展开成扁形,图片4为口形特征为嘴微张成扁平状,舌尖抵住下齿龈,舌面抬高,图片5为口形特征为嘴唇拢圆,突出成小孔,图片6为口形特征为嘴唇成圆形,接近闭拢。当手机端接收到图片4-图片3-图片5时,表征该手机端需要接入多屏互动系统中,或者,当手机端接收到图片1时,表征该手机端需要接入多屏互动系统中。
本发明实施例中,服务器为接入认证和控制服务器。
本发明实施例中,服务器允许第一终端发送其他形式的申请接入信息,如通过键盘输入申请接入信息或者通过声音输入接入信息。
可以理解的是,当用户不便采集口型特征信息,或者多次采集口型特征 信息仍然失败时,通过切换申请接入信息的形式可以便于用户实时选择,提升用户体验。
S302、将第一局部面部生物特征信息发送至服务器。
当第一终端接收到第一用户发送的第一局部面部生物特征信息之后,就要将该第一局部面部生物特征信息发送至服务器,以供服务器对第一局部面部生物特征信息进行分析。
本发明实施例中,第一终端将第一局部面部生物特征信息发送至服务器,以供服务器进行第一局部面部生物特征信息对应的请求操作。
本发明实施例中,第一终端与服务器之间可以进行无线短距离连接,如蓝牙连接、无线局域网(WIFI,Wireless Fidelity)连接等。
S303、接收服务器发送的接入通知,根据该接入通知实现接入操作。
当第一终端接收到服务器发送的接入通知时,表征第一局部面部生物特征信息已成功被识别为申请接入请求了,此时,第一终端就要根据该接入通知完成接入多屏互动系统的操作了。
本发明实施例中,第一终端接收到服务器发送的第一匹配指令,第一终端根据该指令发送第一终端的位置信息至服务器,当第一终端接收到服务器发送的允许接入的通知时,第一终端完成了接入多屏互动系统的操作。
本发明实施例中,第一终端完成了接入多屏互动系统的操作之后,就要等待多屏互动系统中的待共享终端发送预设第一数据。
可以理解的是,第一终端通过向服务器发送第一局部面部生物特征信息来向服务器发送申请接入请求,并完成接入多屏互动系统的操作,使接入操作的步骤简化,接入操作变得更加简单,并且增加了接入多屏互动系统的安全性。
可选地,基于本发明实施例的步骤S302,如图11所示,在步骤S302之后,本发明实施例还包括:
S304、接收服务器发送的同意释放权限指令,该同意释放权限指令为待共享终端同意释放共享权限的指令。
当第一终端已经接入多屏互动系统中时,服务器向待共享终端发送请求 释放权限指令。
本发明实施例中,服务器将第一终端作为新的待共享终端之前先请求待共享终端释放待共享权限,只有待共享终端释放了自身的待共享权限之后,第一终端才能被赋予待共享权限。
可选地,当第二响应指令为拒绝释放权限指令时,服务器向第一终端发送拒绝释放权限指令,并结束申请待共享终端的流程。
S305、根据同意释放权限指令,进行预设第二数据的共享操作,该预设第二数据为预设的待共享数据。
第一终端接收到同意释放权限指令,此时,第一终端向多屏互动系统中在线白名单上的终端进行预设第二数据的共享操作。
本发明实施例中,当第一终端接受到服务发送的同意释放权限指令,表征第一终端申请待共享终端成功,此时第一终端就可以作为新的待共享终端向多屏互动系统中在线白名单上的终端进行预设第二数据的共享操作。
步骤S303的实现如图12所示,步骤S303的步骤包括:
S401、接收服务器发送的第一匹配指令,该第一匹配指令用于发送第一位置信息。
第一终端接收到服务器发送的第一匹配指令时,根据该第一匹配指令向服务器发送第一位置信息。
本发明实施例中,第一位置信息包括第一终端的终端信息和第一终端的位置信息。
S402、根据第一匹配指令发送第一位置信息至服务器。
第一终端接收到服务器发送的第一匹配指令之后,就要将自己的第一位置信息发送给服务器,以供服务器进行判定了。
本发明实施例中,第一终端发送第一位置信息至服务器,以供服务器进行匹配操作。
S403、接收服务器发送的响应第一位置信息的接入通知。
当第一位置信息满足预设条件时,服务器向第一终端发送接入通知,该 通知表征第一终端接入成功。
本发明实施例中,当第一位置信息满足预设条件时,服务器将第一终端的第一位置信息加入在线白名单中,并向第一终端发送接入成功通知,完成了第一终端的接入操作。
本发明实施例中,待共享终端向在线白名单中的终端发送预设第一数据。
本发明实施例中,第一终端首次加入服务器的在线白名单,待共享终端可以向第一终端发送预设第一数据,当服务器检测到第一终端不在线时,将第一终端从在线白名单中删除,将第一终端添加至白名单中,此时,待共享终端不向第一终端发送预设第一数据,当服务器检测到第一终端再次在线时,将第一终端重新添加至在线白名单,此时,待共享终端会向第一终端发送预设第一数据。
可选地,当匹配失败时,服务器向第一终端发送接入失败的通知。
S404、根据接入通知,完成接入。
当服务器接收到接入通知时,表明第一终端已经成功接入多屏互动系统中了。
本发明实施例中,当第一终端成功接入多屏互动系统中时,服务器会向第一终端发送接入通知,以通知第一终端可以接收待同步终端共享的预设第一数据。
S405、接收待共享终端发送的预设第一数据。
当第一位置信息满足预设条件时,服务器向待共享终端发送第一共享指令,指示待共享终端发送预设第一数据至第一终端。
本发明实施例中,服务器通知待共享终端在多屏互动系统中添加了新的终端,并指示待共享终端向第一终端发送预设第一数据。
本发明实施例中,预设第一数据可以是待共享终端预先确定要共享的第一数据,也可以是系统确定待共享终端需要共享的第一数据,具体得根据实际情况来确定,本发明实施例不做限定。
本发明实施例中,预设第一数据为视频,音频和图片等多媒体数据。
本发明实施例提供一种接入方法,如图13所示,该方法可以包括:
S501、第一终端接收第一局部面部生物特征信息,该第一终端为申请接入终端。
需要说明的是,步骤S501的实现过程与步骤S301的实现过程相同,详细参见步骤S301的解释,本发明实施例不再赘述。
S502、第一终端将第一局部面部生物特征信息发送至服务器。
需要说明的是,步骤S502的实现过程与步骤S302的实现过程相同,详细参见步骤S302的解释,本发明实施例不再赘述。
S503、服务器将第一局部面部生物特征信息与预设请求关系库进行匹配,该预设请求关系库为预设的局部面部生物特征信息与请求关系库。
需要说明的是,步骤S503的实现过程与步骤S202的实现过程相同,详细参见步骤S202的解释,本发明实施例不再赘述。
S504、当第一局部面部生物特征信息与预设请求关系库中的第二局部面部生物特征信息匹配成功时,服务器确定第一请求为申请接入终端请求。
需要说明的是,步骤S504的实现过程与步骤S203的实现过程相同,详细参见步骤S203的解释,本发明实施例不再赘述。
S505、当第一请求为申请接入请求时,服务器将第一终端与预设条件进行匹配。
需要说明的是,步骤S505的实现过程与步骤S204的实现过程相同,详细参见步骤S204的解释,本发明实施例不再赘述。
S506、当匹配成功时,服务器确定第一终端接入成功。
需要说明的是,步骤S506的实现过程与步骤S205的实现过程相同,详细参见步骤S205的解释,本发明实施例不再赘述。
S507、服务器指示待共享终端共享预设第一数据至第一终端。
需要说明的是,步骤S507的实现过程与步骤S206的实现过程相同,详细参见步骤S206的解释,本发明实施例不再赘述。
S508、当服务器确定第一请求失败时,服务器发送请求失败指令至第一 终端。
当服务器确定第一请求失败时,服务器发送请求失败指令至第一终端,指示第一终端重新发送第二局部生物特征信息。
本发明实施例中,当第一局部面部生物特征信息与预设请求关系库匹配不成功时,表征服务器确定第一请求失败时,服务器指示第一终端重新发送第二局部生物特征信息。
S509、第一终端根据请求失败指令重新发送第二局部面部生物特征信息至服务器。
第一终端接收到服务器发送的请求失败指令之后,重新发送第二局部面部生物特征信息至服务器。
本发明实施例中,第一终端发送的第一局部面部生物特征信息不正确时,第一终端根据服务器发送的请求失败指令,重新发送第二局部面部生物特征信息至服务器。
S510、服务器更新预设计数器的第一计数值,该预设计数器用于记录服务器接收的局部面部生物特征信息的数量。
服务器接收第一终端重新发送的第二局部面部生物特征信息,并设定预设接收次数。
本发明实施例中,服务器设置了预设计数器,当第一终端每重发一次第二局部面部生物特征信息时,预设计数器的第一计数值就按顺序改变一次。
本发明实施例中,预设计数器可以按照从零开始依次增大的顺序进行计数,也可以按照从预设值开始依次减小的顺序进行计数。
S511、当第一计数值超过预设阈值时,服务器清零所述预设计数器,等待预设锁定时间段后服务器继续进行第一请求的确定流程,直至服务器成功确定第一请求。
当服务器接收第一终端发送的第二局部面部生物特征信息的第一计数值超过预设阈值时,服务器在预设锁定时间段进行等待后继续进行第一请求的确定流程,直至服务器成功确定第一请求。
本发明实施例中,当第一终端发送的第二局部面部生物特征信息的第一 计数值超过预设阈值时,服务器进入等待操作,当预设锁定时间到达时,服务器继续进行确定第一请求的流程,直至服务器成功确定第一请求。
本发明实施例中,在预设锁定时间段内,服务器不进行接收第二局部面部生物特征信息的操作。
本发明实施例中,服务器继续进行确定第一请求的流程就是服务器继续接收第一终端发送的局部面部特征信息,并判断该局部面部特征信息与预设请求关系库是否匹配的过程。
示例性的,以口型变化特征为例,待接入手机接入多屏互动系统的流程如下:
1、用户在待接入手机的输入口型界面输入口型变化特征。
2、待接入手机向接入认证和控制服务器发送用户的口型变化特征。
3、接入认证和控制服务器将口型变化特征与口型关系库进行匹配。
4、当口型变化特征与口型关系库中的申请接入请求对应的口型变化特征匹配成功时,接入认证和控制服务器确定该口型变化特征表示的是申请接入请求。
5、接入认证和控制服务器指示待接入手机发送待接入手机的手机信息、位置信息和私钥。
6、接入认证和控制服务器接收到待接入手机的手机信息、位置信息和私钥之后,根据上述信息判定待接入手机是否满足接入条件。
7、当待接入手机满足接入条件时,接入认证和控制服务器将待接入手机的手机信息、位置信息和私钥添加至在线白名单,并向待共享手机发送接入成功的指令。
8、待共享手机向待接入手机发送视频。
9、当口型变化特征与口型关系库中的口型变化特征匹配失败时,用户重新输入口型变化特征。
10、当用户重新输入口型变化特征的次数超过预设次数时,对待接入手机的输入口型界面进行锁定并在规定时间后才能重新输入。
可以理解的是,服务器根据第一终端发送的第一局部面部生物特征信息确定申请接入请求,从而完成对第一终端接入多屏互动系统的接入操作,使接入操作的步骤简化,接入操作变得更加简单,并且增加了接入多屏互动系统的安全性。
可选地,基于本发明实施例的步骤S503,如图14所示,在步骤S503之后,本发明实施例还包括:
S512、当第一局部面部生物特征信息与预设请求关系库中的第三局部面部生物特征信息匹配成功时,服务器确定第一请求为申请待共享终端请求。
需要说明的是,步骤S512的实现过程与步骤S207的实现过程相同,详细参见步骤S207的解释,本发明实施例不再赘述。
S513、当第一请求为申请待共享终端请求时,服务器检测第一终端的接入状态。
需要说明的是,步骤S513的实现过程与步骤S208的实现过程相同,详细参见步骤S208的解释,本发明实施例不再赘述。
S514、当服务器检测到第一终端处于已接入状态时,服务器向待共享终端发送请求释放权限指令。
当第一终端已经接入多屏互动系统中时,服务器向待共享终端发送请求释放权限指令。
本发明实施例中,服务器将第一终端作为新的待共享终端之前先请求待共享终端释放待共享权限。
S515、待共享终端向服务器发送第二响应指令,该响应指令包括同意释放权限指令和拒绝释放权限指令。
待共享终端接收到服务器发送的请求释放权限指令后,选择是否同意释放待共享权限,并将选择结果发送至服务器。
本发明实施例中,待共享终端接收到服务器发送的请求释放权限指令后,选择是否同意释放自己的待共享权限,并将选择结果作为第二响应指令发送至服务器。
S516、当第二响应指令为同意释放权限指令时,服务器向第一终端发送 同意释放权限指令。
当服务器接收到待共享终端发送的第二响应指令为同意释放权限指令时,服务器向第一终端发送同意释放权限指令。
可选地,当第二响应指令为拒绝释放权限指令时,服务器向第一终端发送拒绝释放权限指令,并结束申请待共享终端的流程。
S517、第一终端根据同意释放权限指令,进行预设第二数据的共享操作,该预设第二数据为第一终端预设的待共享数据。
第一终端接收到同意释放权限指令,此时,第一终端向多屏互动系统中在线白名单上的终端进行预设第二数据的共享操作。
本发明实施例中,当第一终端接受到服务发送的同意释放权限指令,表征第一终端申请待共享终端成功,此时第一终端就可以作为新的待共享终端向多屏互动系统中在线白名单上的终端进行预设第二数据的共享操作。
S518、当服务器检测到第一终端处于未接入状态时,结束将该第一终端作为新的待共享终端。
当服务器检测待第一终端没有接入多屏互动系统中时,第一终端不能进行申请待共享终端的流程。
本发明实施例中,当服务器检测到第一终端处于未接入多屏互动系统状态时,结束第一终端申请待共享终端的流程。
可选地,步骤S514-517和步骤S518为S513后并列的两个分支,具体的根据判定条件执行相应的步骤,本发明实施例不做限定。
示例性的,以口型变化特征为例,手机申请源终端的流程如下:
1、用户在手机的输入口型界面输入口型变化特征。
2、手机向接入认证和控制服务器发送用户的口型变化特征。
3、接入认证和控制服务器将口型变化特征与口型关系库进行匹配。
4、当口型变化特征与口型关系库中的申请源终端请求对应的口型变化特征匹配成功时,接入认证和控制服务器确定该口型变化特征表示的是申请源终端请求。
5、接入认证和控制服务器检测手机是否已经接入多屏互动系统。
6、当接入认证和控制服务器检测到手机已经接入多屏互动系统中时,接入认证和控制服务器请求源终端释放权限。
7、当源终端同意释放权限时,接入认证和控制服务器向手机发送同意释放权限指令。
8、手机对多屏互动系统的在线白名单上的终端共享视频。
9、当源终端拒绝释放权限时,接入认证和控制服务器向手机发送拒绝释放权限指令,并结束申请源终端的流程。
10、当口型变化特征与口型关系库中的口型变化特征匹配失败时,用户重新输入口型变化特征。
11、当用户重新输入口型变化特征的次数超过预设次数时,对待接入手机的输入口型界面进行锁定并在规定时间后才能重新输入。
可选地,基于本发明实施例的步骤S503,如图15所示,在步骤S503之后,本发明实施例还包括:
S519、当第一局部面部生物特征信息与预设请求关系库中的第四局部面部生物特征信息匹配成功时,服务器确定第一请求为申请控制请求。
需要说明的是,步骤S519的实现过程与步骤S210的实现过程相同,详细参见步骤S210的解释,本发明实施例不再赘述。
S520、当第一请求为申请控制请求时,服务器进行对待共享终端的控制操作,该控制操作包括暂停操作和继续操作。
需要说明的是,步骤S520的实现过程与步骤S211的实现过程相同,详细参见步骤S211的解释,本发明实施例不再赘述。
如图16所示,本发明实施例提供一种服务器1,该服务器1可以包括:
第一接收单元10,设置为接收第一终端发送的第一局部面部生物特征信息,所述第一终端为待接入终端。
确定单元11,设置为根据所述第一局部面部生物特征信息和第一预设规则,确定第一请求,所述第一请求包括申请接入请求。
第一接入单元12,设置为当所述第一请求为所述申请接入请求时,进行所述第一终端的接入操作。
可选的,基于图16,如图17所示,所述服务器1还包括:匹配单元13。
所述匹配单元13,设置为将所述第一局部面部生物特征信息与预设请求关系库进行匹配,所述预设请求关系库为预设的局部面部生物特征信息与请求关系库。
所述确定单元11,是设置为当所述第一局部面部生物特征信息与所述预设请求关系库中的第二局部面部生物特征信息匹配成功时,确定所述第一请求为所述申请接入请求;当所述第一局部面部生物特征信息与所述预设请求关系库中的第三局部面部生物特征信息匹配成功时,确定所述第一请求为申请待共享终端请求,当所述第一局部面部生物特征信息与所述预设请求关系库中的第四局部面部生物特征信息匹配成功时,确定所述第一请求为申请控制请求。
可选的,所述匹配单元13,还设置为将所述第一终端与预设条件进行匹配;当匹配成功时,所述第一终端接入成功。
可选的,基于图17,如图18所示,所述服务器1还包括:第一发送单元14。
所述第一发送单元14,设置为发送第一匹配指令至所述第一终端,所述第一匹配指令用于指示所述第一终端发送所述第一终端的第一位置信息。
所述第一接收单元10,是设置为接收响应所述第一匹配指令的第一响应指令,所述第一响应指令携带所述第一终端的第一位置信息。
所述匹配单元13,还设置为根据所述第一位置信息与所述预设条件进行匹配。
可选的,基于图17,如图19所示,所述服务器1还包括:指示单元15。
所述指示单元15,设置为指示所述待共享终端共享预设第一数据至所述第一终端。
可选的,基于图17,如图20所示,所述服务器1还包括:检测单元16、更新单元17。
所述检测单元16,设置为当所述第一请求为所述申请待共享终端请求时,检测所述第一终端的接入状态;
所述更新单元17,设置为根据所述第一终端的接入状态,进行将所述第一终端更新为新的待共享终端的操作。
可选的,基于图20,如图21所示,所述服务器1还包括:结束单元18。
所述更新单元17,是设置为当检测到所述第一终端处于已接入状态时,执行将所述第一终端更新为所述新的待共享终端的操作,实现预设第二数据的共享操作,所述预设第二数据为所述第一终端中存储的数据。
所述结束单元18,设置为当检测到所述第一终端处于未接入状态时,结束将所述第一终端作为所述新的待共享终端。
所述第一接收单元10,还设置为接收所述待共享终端发送的响应所述请求释放权限指令的第二响应指令。
所述更新单元17,还设置为当所述第二响应指令为同意释放权限指令时,将所述第一终端作为所述新的待共享终端。
可选的,基于图16,如图22所示,所述服务器1还包括:清零单元19、等待单元110。
所述第一接收单元10,还设置为当确定所述第一请求失败时,重新接收所述第一终端发送的第二局部面部生物特征信息。
所述更新单元17,还用于并更新预设计数器的第一计数值,所述预设计数器用于记录接收的局部面部生物特征信息的数量。
所述清零单元19,设置为当所述第一计数值超过预设阈值时,清零所述预设计数器。
所述等待单元110,设置为等待预设锁定时间段后继续进行所述第一请求的确定流程,直至成功确定所述第一请求。
可选的,基于图17,如图23所示,所述服务器1还包括:控制单元111。
所述控制单元111,设置为当所述第一请求为所述申请控制请求时,进行对所述待共享终端的控制操作,所述控制操作包括暂停操作和继续操作。
如图24所示,在实际应用中,上述确定单元11、第一接入单元12、匹配单元13、指示单元15、检测单元16、更新单元17、结束单元18、清零单元19、等待单元110和控制单元111都可由位于服务器1上的处理器112实现,可以为中央处理器(CPU)、微处理器(MPU)、数字信号处理器(DSP)或现场可编程门阵列(FPGA)等实现,上述第一发送单元14可由位于服务器1上的发送器113实现,上述第一接收单元10可由接收器114实现,该服务器还可以包括存储器115实现,该存储器115、发送器113、接收器114可以与处理器112连接,其中,存储器115用于存储可执行程序代码,该程序代码包括计算机操作指令,存储器115可能包含高速RAM存储器,也可能还包括非易失性存储器,例如,至少一个磁盘存储器。
如图25所示,本发明实施例提供一种第一终端2,该第一终端2可以包括:
第二接收单元20,设置为接收第一局部面部生物特征信息。
第二发送单元21,设置为将所述第一局部面部生物特征信息发送至服务器。
第二接入单元22,设置为接收服务器发送的接入通知,根据所述接入通知实现接入操作。
可选的,所述第二接收单元22,还设置为接收所述服务器发送的第一匹配指令,所述第一匹配指令用于发送第一位置信息。
所述第二发送单元21,是设置为根据所述第一匹配指令发送所述第一位置信息至所述服务器。
所述第二接收单元20,还设置为接收所述服务器发送的响应所述第一位置信息的所述接入通知。
所述第二接入单元22,设置为根据所述接入通知,完成接入。
可选的,所述第二接收单元22,还设置为接收待共享终端发送的预设第一数据。
可选的,基于图25,如图26所示,所述第一终端2还包括:共享单元23。
所述第二接收单元20,还设置为接收所述服务器发送的同意释放权限指令,所述同意释放权限指令为待共享终端同意释放共享权限的指令。
所述共享单元23,设置为根据所述同意释放权限指令,进行预设第二数据的共享操作,所述预设第二数据为预设的待共享数据。
如图27所示,在实际应用中,上述第二接入单元22和共享单元23可由位于第一终端2上的处理器24实现,具体为中央处理器(CPU)、微处理器(MPU)、数字信号处理器(DSP)或现场可编程门阵列(FPGA)等实现,第二发送单元21由发送器25实现,第二接收单元20可由接收器26实现,该第一终端2还可以包括存储器27,该存储器27、发送器25、接收器26可以与处理器24连接,其中,存储器27设置为存储可执行程序代码,该程序代码包括计算机操作指令,存储器27可能包含高速RAM存储器,也可能还包括非易失性存储器,例如,至少一个磁盘存储器。
本发明实施例还提供了一种计算机可读存储介质,存储有计算机可执行指令,所述计算机可执行指令被处理器执行时实现上述实施例所述方法。
本领域普通技术人员可以理解,上文中所公开方法中的全部或某些步骤、系统、装置中的功能模块/单元可以被实施为软件、固件、硬件及其适当的组合。在硬件实施方式中,在以上描述中提及的功能模块/单元之间的划分不一定对应于物理单元的划分;例如,一个物理组件可以具有多个功能,或者一个功能或步骤可以由若干物理组件合作执行。某些组件或所有组件可以被实施为由处理器,如数字信号处理器或微处理器执行的软件,或者被实施为硬件,或者被实施为集成电路,如专用集成电路。这样的软件可以分布在计算机可读介质上,计算机可读介质可以包括计算机存储介质(或非暂时性介质)和通信介质(或暂时性介质)。如本领域普通技术人员公知的,术语计算机存储介质包括用于存储信息(诸如计算机可读指令、数据结构、程序模块或其他数据)的任何方法或技术中实施的易失性和非易失性、可移除 和不可移除介质。计算机存储介质包括但不限于RAM、ROM、EEPROM、闪存或其他存储器技术、CD-ROM、数字多功能盘(DVD)或其他光盘存储、磁盒、磁带、磁盘存储或其他磁存储装置、或者可以用于存储期望的信息并且可以被计算机访问的任何其他的介质。此外,本领域技术人员公知的是,通信介质通常包含计算机可读指令、数据结构、程序模块或者诸如载波或其他传输机制之类的调制数据信号中的其他数据,并且可包括任何信息递送介质。
以上所述,仅为本发明的较佳实施例而已,并非用于限定本发明的保护范围。
工业实用性
上述实施例使得接入操作的步骤简化,接入操作变得更加简单,并且增加了接入多屏互动系统的安全性。

Claims (28)

  1. 一种接入方法,包括:
    接收第一终端发送的第一局部面部生物特征信息(S101);
    根据所述第一局部面部生物特征信息和第一预设规则,确定第一请求,所述第一请求包括申请接入请求(S102);
    当所述第一请求为所述申请接入请求时,进行所述第一终端的接入操作(S103)。
  2. 根据权利要求1所述的方法,其中,所述根据所述第一局部面部生物特征信息和第一预设规则,确定第一请求(S102),包括:
    将所述第一局部面部生物特征信息与预设请求关系库进行匹配,所述预设请求关系库为预设的局部面部生物特征信息与请求关系库(S202);
    当所述第一局部面部生物特征信息与所述预设请求关系库中的第二局部面部生物特征信息匹配成功时,确定所述第一请求为所述申请接入请求(S203);
    当所述第一局部面部生物特征信息与所述预设请求关系库中的第三局部面部生物特征信息匹配成功时,确定所述第一请求为申请待共享终端请求(S207);
    当所述第一局部面部生物特征信息与所述预设请求关系库中的第四局部面部生物特征信息匹配成功时,确定所述第一请求为申请控制请求(S210)。
  3. 根据权利要求1或2所述的方法,其中,所述进行所述第一终端的接入操作(S103),包括:
    将所述第一终端与预设条件进行匹配(S204);
    当匹配成功时,所述第一终端接入成功(S205)。
  4. 根据权利要求3所述的方法,其中,所述对所述第一终端与预设条件进行匹配(S204),包括:
    发送第一匹配指令至所述第一终端,所述第一匹配指令用于指示所述第 一终端发送所述第一终端的第一位置信息(S2041);
    接收响应所述第一匹配指令的第一响应指令,所述第一响应指令携带所述第一终端的第一位置信息(S2041);
    根据所述第一位置信息与所述预设条件进行匹配(S2043)。
  5. 根据权利要求3所述的方法,所述方法还包括:
    所述第一终端接入成功之后(S205),指示所述待共享终端共享预设第一数据至所述第一终端(S206)。
  6. 根据权利要求5所述的方法,其中,所述指示所述待接入终端共享预设第一数据至所述第一终端(S206),包括:
    发送第一共享指令至所述待共享终端,所述第一共享指令用来指示所述待共享终端共享所述预设第一数据至所述第一终端。
  7. 根据权利要求2所述的方法,所述方法还包括:
    所述根据所述第一局部面部生物特征信息和第一预设规则,确定第一请求(S102)之后,当所述第一请求为所述申请待共享终端请求时,检测所述第一终端的接入状态(S208);
    根据所述第一终端的接入状态,进行将所述第一终端更新为新的待共享终端的操作(S209)。
  8. 根据权利要求7所述的方法,其中,所述根据所述第一终端的接入状态,进行将所述第一终端更新为新的待共享终端的操作(S209),包括:
    当检测到所述第一终端处于已接入状态时,执行将所述第一终端更新为所述新的待共享终端的操作,实现预设第二数据的共享操作,所述预设第二数据为所述第一终端中存储的数据;
    当检测到所述第一终端处于未接入状态时,结束将所述第一终端作为所述新的待共享终端。
  9. 根据权利要求8所述的方法,其中,所述执行将所述第一终端更新为所述新的待共享终端的操作,包括:
    向所述待共享终端发送请求释放权限指令;
    接收所述待共享终端发送的响应所述请求释放权限指令的第二响应指令;
    当所述第二响应指令为同意释放权限指令时,将所述第一终端作为所述新的待共享终端。
  10. 根据权利要求1所述的方法,所述方法还包括:
    所述根据所述第一局部面部生物特征信息和第一预设规则,确定第一请求(S102)之后,当确定所述第一请求失败时,重新接收所述第一终端发送的第二局部面部生物特征信息,并更新预设计数器的第一计数值,所述预设计数器用于记录接收的局部面部生物特征信息的数量(S104);
    当所述第一计数值超过预设阈值时,清零所述预设计数器,等待预设锁定时间段后继续进行所述第一请求的确定流程,直至成功确定所述第一请求(S105)。
  11. 根据权利要求4所述的方法,其中,所述第一响应指令还包括:第一验证信息,所述验证信息用于验证所述第一终端的身份信息。
  12. 根据权利要求2所述的方法,所述方法还包括:
    所述根据所述第一局部面部生物特征信息和第一预设规则,确定第一请求(S102)之后,当所述第一请求为所述申请控制请求时,进行对所述待共享终端的控制操作,所述控制操作包括暂停操作和继续操作。
  13. 一种接入方法,应用于第一终端,包括:
    接收第一局部面部生物特征信息(S301);
    将所述第一局部面部生物特征信息发送至服务器(S302);
    接收服务器发送的接入通知,根据所述接入通知实现接入操作(S303)。
  14. 根据权利要求13所述的方法,其中,所述根据所述接入通知实现接入操作(S303),包括:
    接收所述服务器发送的第一匹配指令,所述第一匹配指令用于发送第一位置信息(S401);
    根据所述第一匹配指令发送所述第一位置信息至所述服务器(S402);
    接收所述服务器发送的响应所述第一位置信息的所述接入通知(S403);
    根据所述接入通知,完成接入(S404)。
  15. 根据权利要求14所述的方法,所述方法还包括:
    所述完成接入(S404)之后,接收待共享终端发送的预设第一数据(S405)。
  16. 根据权利要求13所述的方法,所述方法还包括:
    所述将所述第一局部面部生物特征信息发送至服务器之后,接收所述服务器发送的同意释放权限指令,所述同意释放权限指令为待共享终端同意释放共享权限的指令(S304);
    根据所述同意释放权限指令,进行预设第二数据的共享操作,所述预设第二数据为预设的待共享数据(S305)。
  17. 根据权利要求1所述的方法,其中,所述第一局部面部生物特征信息为口型信息。
  18. 一种服务器(1),包括:
    第一接收单元(10),设置为接收第一终端发送的第一局部面部生物特征信息,所述第一终端为待接入终端;
    确定单元(11),设置为根据所述第一局部面部生物特征信息和第一预设规则,确定第一请求,所述第一请求包括申请接入请求;
    第一接入单元(12),设置为当所述第一请求为所述申请接入请求时,进行所述第一终端的接入操作。
  19. 根据权利要求18所述的服务器(1),所述服务器(1)还包括:匹配单元(13);
    所述匹配单元(13),设置为将所述第一局部面部生物特征信息与预设请求关系库进行匹配,所述预设请求关系库为预设的局部面部生物特征信息与请求关系库;
    所述确定单元(11),是设置为当所述第一局部面部生物特征信息与所述预设请求关系库中的第二局部面部生物特征信息匹配成功时,确定所述第 一请求为所述申请接入请求;当所述第一局部面部生物特征信息与所述预设请求关系库中的第三局部面部生物特征信息匹配成功时,确定所述第一请求为申请待共享终端请求,当所述第一局部面部生物特征信息与所述预设请求关系库中的第四局部面部生物特征信息匹配成功时,确定所述第一请求为申请控制请求。
  20. 根据权利要求19所述的服务器(1),
    所述匹配单元(13),还设置为将所述第一终端与预设条件进行匹配;当匹配成功时,所述第一终端接入成功。
  21. 根据权利要求20所述的服务器(1),所述服务器(1)还包括:第一发送单元(14);
    所述第一发送单元(14),设置为发送第一匹配指令至所述第一终端,所述第一匹配指令用于指示所述第一终端发送所述第一终端的第一位置信息;
    所述第一接收单元(10),是设置为接收响应所述第一匹配指令的第一响应指令,所述第一响应指令携带所述第一终端的第一位置信息;
    所述匹配单元(13),还设置为根据所述第一位置信息与所述预设条件进行匹配。
  22. 根据权利要求20所述的服务器(1),所述服务器(1)还包括:指示单元(15);
    所述指示单元(15),设置为指示所述待共享终端共享预设第一数据至所述第一终端。
  23. 根据权利要求19所述的服务器(1),所述服务器(1)还包括:检测单元(16)、更新单元(17);
    所述检测单元(16),设置为当所述第一请求为所述申请待共享终端请求时,检测所述第一终端的接入状态;
    所述更新单元(17),设置为根据所述第一终端的接入状态,进行将所述第一终端更新为新的待共享终端的操作。
  24. 根据权利要求23所述的服务器(1),所述服务器(1)还包括: 结束单元(18);
    所述更新单元(17),是设置为当检测到所述第一终端处于已接入状态时,执行将所述第一终端更新为所述新的待共享终端的操作,实现预设第二数据的共享操作,所述预设第二数据为所述第一终端中存储的数据;
    所述结束单元(18),设置为当检测到所述第一终端处于未接入状态时,结束将所述第一终端作为所述新的待共享终端。
  25. 根据权利要求23所述的服务器(1),所述服务器(1)还包括:清零单元(19)、等待单元(110);
    所述第一接收单元(10),还设置为当确定所述第一请求失败时,重新接收所述第一终端发送的第二局部面部生物特征信息;
    所述更新单元(17),还设置为并更新预设计数器的第一计数值,所述预设计数器用于记录接收的局部面部生物特征信息的数量;
    所述清零单元(19),设置为当所述第一计数值超过预设阈值时,清零所述预设计数器;
    所述等待单元(110),设置为等待预设锁定时间段后继续进行所述第一请求的确定流程,直至成功确定所述第一请求。
  26. 根据权利要求19所述的服务器(1),所述服务器(1)还包括:控制单元(111);
    所述控制单元(111),设置为当所述第一请求为所述申请控制请求时,进行对所述待共享终端的控制操作,所述控制操作包括暂停操作和继续操作。
  27. 一种终端(2),包括:
    第二接收单元(20),设置为接收第一局部面部生物特征信息;
    第二发送单元(21),设置为将所述第一局部面部生物特征信息发送至服务器;
    第二接入单元(22),设置为接收服务器发送的接入通知,根据所述接入通知实现接入操作。
  28. 根据权利要求27所述的第一终端(2),所述第一终端(2)还包括:共享单元(23);
    所述第二接收单元(20),还设置为接收所述服务器发送的同意释放权限指令,所述同意释放权限指令为待共享终端同意释放共享权限的指令;
    所述共享单元(23),设置为根据所述同意释放权限指令,进行预设第二数据的共享操作,所述预设第二数据为预设的待共享数据。
PCT/CN2017/113379 2016-12-01 2017-11-28 一种接入方法及服务器 WO2018099376A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201611099810.2A CN108134767A (zh) 2016-12-01 2016-12-01 一种接入方法及服务器
CN201611099810.2 2016-12-01

Publications (1)

Publication Number Publication Date
WO2018099376A1 true WO2018099376A1 (zh) 2018-06-07

Family

ID=62241998

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/113379 WO2018099376A1 (zh) 2016-12-01 2017-11-28 一种接入方法及服务器

Country Status (2)

Country Link
CN (1) CN108134767A (zh)
WO (1) WO2018099376A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113297927A (zh) * 2021-05-07 2021-08-24 深圳市艾美视科技有限公司 银行押运交接人脸识别系统

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102045162A (zh) * 2009-10-16 2011-05-04 电子科技大学 一种三模态生物特征持证人身份鉴别系统及其控制方法
CN103516518A (zh) * 2013-07-03 2014-01-15 北京百纳威尔科技有限公司 安全验证方法和装置
CN103607612A (zh) * 2013-11-13 2014-02-26 四川长虹电器股份有限公司 基于动作识别的情景分享方法
US20150181294A1 (en) * 2013-12-19 2015-06-25 Electronics And Telecommunications Research Institute Method and system for providing and receiving multi-screen based content
CN104995865A (zh) * 2013-03-14 2015-10-21 英特尔公司 基于声音和/或面部辨识的服务提供
US20150302252A1 (en) * 2014-04-16 2015-10-22 Lucas A. Herrera Authentication method using multi-factor eye gaze
WO2016130168A1 (en) * 2015-02-12 2016-08-18 United Services Automobile Association (Usaa) Toggling biometric authentication

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9407724B2 (en) * 2010-05-04 2016-08-02 Microsoft Technology Licensing, Llc Using double buffering for screen sharing
CN105975079A (zh) * 2016-05-17 2016-09-28 珠海格力电器股份有限公司 空调器的信息处理方法和装置

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102045162A (zh) * 2009-10-16 2011-05-04 电子科技大学 一种三模态生物特征持证人身份鉴别系统及其控制方法
CN104995865A (zh) * 2013-03-14 2015-10-21 英特尔公司 基于声音和/或面部辨识的服务提供
CN103516518A (zh) * 2013-07-03 2014-01-15 北京百纳威尔科技有限公司 安全验证方法和装置
CN103607612A (zh) * 2013-11-13 2014-02-26 四川长虹电器股份有限公司 基于动作识别的情景分享方法
US20150181294A1 (en) * 2013-12-19 2015-06-25 Electronics And Telecommunications Research Institute Method and system for providing and receiving multi-screen based content
US20150302252A1 (en) * 2014-04-16 2015-10-22 Lucas A. Herrera Authentication method using multi-factor eye gaze
WO2016130168A1 (en) * 2015-02-12 2016-08-18 United Services Automobile Association (Usaa) Toggling biometric authentication

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113297927A (zh) * 2021-05-07 2021-08-24 深圳市艾美视科技有限公司 银行押运交接人脸识别系统

Also Published As

Publication number Publication date
CN108134767A (zh) 2018-06-08

Similar Documents

Publication Publication Date Title
US10887932B2 (en) Electronic device and method of registering personal cloud apparatus in user portal server thereof
EP3323246B1 (en) Using temporary credentials in guest mode
CN106488335B (zh) 直播控制方法及装置
US20170188240A1 (en) Secure distribution of electronic content
WO2016082281A1 (zh) 一种视频直播间的创建方法及服务设备
WO2017031850A1 (zh) 用户身份验证方法、装置、系统及智能家居
US10193871B2 (en) Information processing apparatus, control method, and program
US20220182383A1 (en) Methods, systems, and media for authenticating a connection between a user device and a streaming media content device
US9615195B2 (en) Media file sharing method and system
WO2016004768A1 (zh) 一种社交关系管理的方法、设备及系统
EP3076632A2 (en) Method and apparatus for accessing a network
US10152861B2 (en) Wireless security camera system
KR101887426B1 (ko) 컨텐츠 공유 시스템에서 프라이버시를 보장하기 위한 장치 및 방법
KR20180061272A (ko) 단말들 간의 데이터 프로세싱을 위한 방법 및 장치, 디바이스 및 저장 매체
JP2016537904A (ja) Wi−fiネットワーク接続方法、装置、プログラム、及び記録媒体
US20210058488A1 (en) Methods, systems, and media for pairing devices to complete a task using an application request
WO2018099376A1 (zh) 一种接入方法及服务器
JP6984387B2 (ja) 情報処理装置、アクセス制御方法、プログラムおよびシステム
WO2021017664A1 (zh) 配对信息上传方法、配对连接方法和配对认证方法及终端和服务器
JP6385100B2 (ja) 情報処理装置、情報処理システム、情報処理装置の制御方法およびコンピュータプログラム
US9674768B2 (en) Method and device for accessing wireless network
US10827510B2 (en) Electronic device and wireless network access method in electronic device
WO2016026291A1 (zh) 无线数据卡、通信系统、数据同步方法及计算机存储介质
US20140375753A1 (en) Transmission system, transmission terminal and method of transmitting program
JP6894956B2 (ja) 表示装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17877307

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17877307

Country of ref document: EP

Kind code of ref document: A1