WO2019015418A1 - 解锁控制方法及相关产品 - Google Patents

解锁控制方法及相关产品 Download PDF

Info

Publication number
WO2019015418A1
WO2019015418A1 PCT/CN2018/091089 CN2018091089W WO2019015418A1 WO 2019015418 A1 WO2019015418 A1 WO 2019015418A1 CN 2018091089 W CN2018091089 W CN 2018091089W WO 2019015418 A1 WO2019015418 A1 WO 2019015418A1
Authority
WO
WIPO (PCT)
Prior art keywords
biometric
information
parameter
identification
control
Prior art date
Application number
PCT/CN2018/091089
Other languages
English (en)
French (fr)
Inventor
周意保
张海平
Original Assignee
Oppo广东移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oppo广东移动通信有限公司 filed Critical Oppo广东移动通信有限公司
Priority to US16/622,727 priority Critical patent/US11599608B2/en
Priority to EP18834817.1A priority patent/EP3623973B1/en
Publication of WO2019015418A1 publication Critical patent/WO2019015418A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/20Image preprocessing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/98Detection or correction of errors, e.g. by rescanning the pattern or by human intervention; Evaluation of the quality of the acquired patterns
    • G06V10/993Evaluation of the quality of the acquired pattern
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/70Multimodal biometrics, e.g. combining information from different biometric modalities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/14Vascular patterns
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/15Biometric patterns based on physiological signals, e.g. heartbeat, blood flow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris
    • G06V40/197Matching; Classification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/725Cordless telephones

Definitions

  • the present application relates to the field of electronic device technologies, and in particular, to an unlock control method and related products.
  • multi-biometric identification is increasingly favored by electronic equipment manufacturers, and multi-biometric identification is also affected by the environment, thus reducing recognition efficiency. Therefore, how to improve the recognition efficiency of multi-biometric identification needs to be solved urgently.
  • the embodiment of the present application provides an unlocking control method and related products, so as to improve the recognition efficiency of multiple biometrics.
  • an electronic device of the embodiment of the present application includes an environment sensor, a first biometric device, a second biometric device, and an application processor AP, the environmental sensor, the first biometric device, and the second bio
  • the identification device is connected to the AP, wherein
  • the environmental sensor is configured to acquire an environmental parameter
  • the first biometric identification device is configured to acquire first biometric information
  • the AP is configured to determine a first biometric control parameter and second biometric control information corresponding to the environment parameter, and perform first biometric identification on the first biometric information according to the first biometric control parameter ;
  • the second biometric identification device is configured to acquire second biometric identification information when the first biometric identification information is passed;
  • the AP is further configured to perform second biometric identification on the second biometric identification information according to the second biometric identification control parameter; when the second biometric identification information is passed, proceed to a next unlocking process.
  • an unlocking control method including:
  • an unlocking control apparatus including:
  • a first acquiring unit configured to acquire an environment parameter
  • a second acquiring unit configured to acquire first biometric information
  • a determining unit configured to determine a first biometric control parameter and second biometric control information corresponding to the environmental parameter
  • An identifying unit configured to perform first biometric identification on the first biometric information according to the first biometric control parameter
  • a third acquiring unit configured to acquire second biometric information when the first biometric identification information is passed
  • the identifying unit is further configured to perform second biometric identification on the second biometric information according to the second biometric control parameter;
  • the processing unit is configured to enter a next unlocking process when the second biometric information is recognized to pass.
  • an embodiment of the present application provides an electronic device, an application processor AP and a memory, and one or more programs, where the one or more programs are stored in the memory, and configured to be The AP is executed, and the program includes instructions for performing some or all of the steps described in the second aspect.
  • the embodiment of the present application provides a computer readable storage medium, wherein the computer readable storage medium stores a computer program for electronic data exchange, wherein the computer program causes the computer to execute as implemented in the present application.
  • an embodiment of the present application provides a computer program product, where the computer program product includes a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a computer to execute Apply some or all of the steps described in the second aspect of the embodiments.
  • the computer program product can be a software installation package.
  • the environment parameter is acquired, the first biometric information is acquired, and the first biometric control parameter and the second biometric control information corresponding to the environmental parameter are determined, according to the first biometric control parameter.
  • a biometric identification information is used to perform a first biometric identification.
  • the second biometric identification information is acquired, and the second biometric identification information is subjected to the second biometric identification according to the second biometric identification control parameter.
  • the identification information is passed, the next unlocking process is entered, thereby determining the control parameters suitable for the environment, and controlling the recognition process based on the control parameters, thereby improving the recognition pass rate and improving the multi-biometric efficiency.
  • FIG. 1A is a schematic structural diagram of a smart phone disclosed in an embodiment of the present application.
  • 1B is a schematic structural diagram of an electronic device disclosed in an embodiment of the present application.
  • 1C is a schematic flowchart of an unlocking control method disclosed in an embodiment of the present application.
  • FIG. 2 is a schematic flow chart of another unlocking control method disclosed in an embodiment of the present application.
  • FIG. 3 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
  • 4A is a schematic structural diagram of an unlocking control apparatus according to an embodiment of the present application.
  • FIG. 4B is a schematic structural diagram of a first acquiring unit of the unlocking control apparatus described in FIG. 4A according to an embodiment of the present application;
  • 4C is another schematic structural diagram of an unlocking control apparatus according to an embodiment of the present application.
  • FIG. 4D is a schematic structural diagram of an adjusting unit of the unlocking control device described in FIG. 4C according to an embodiment of the present disclosure
  • FIG. 5 is a schematic structural diagram of another electronic device disclosed in the embodiment of the present application.
  • references to "an embodiment” herein mean that a particular feature, structure, or characteristic described in connection with the embodiments can be included in at least one embodiment of the present application.
  • the appearances of the phrases in various places in the specification are not necessarily referring to the same embodiments, and are not exclusive or alternative embodiments that are mutually exclusive. Those skilled in the art will understand and implicitly understand that the embodiments described herein can be combined with other embodiments.
  • the electronic device involved in the embodiments of the present application may include various handheld devices having wireless communication functions, in-vehicle devices, wearable devices, computing devices, or other processing devices connected to the wireless modem, and various forms of user devices (user Equipment, UE), mobile station (MS), terminal device, etc.
  • user Equipment user Equipment
  • MS mobile station
  • terminal device etc.
  • the devices mentioned above are collectively referred to as electronic devices.
  • the embodiments of the present application are described in detail below.
  • the electronic device in the embodiment of the present application may be installed with multiple biometric devices, which may include, but are not limited to, a fingerprint recognition device, an iris recognition device, a face recognition device, and a vein recognition device. , an electroencephalogram recognition device, an electrocardiogram recognition device, etc., each biometric identification device has a corresponding identification algorithm and an identification threshold.
  • each biometric identification device has a template corresponding thereto and pre-recorded by the user, for example, The fingerprint identification device has a preset fingerprint template corresponding thereto. Further, the fingerprint identification device can collect the fingerprint image, and when the matching value between the fingerprint image and the preset fingerprint template is greater than the corresponding recognition threshold, the fingerprint recognition is passed.
  • the multiple biometric mode in the embodiment of the present application may include two or more recognition steps, for example, fingerprint recognition, face recognition after fingerprint recognition, or fingerprint recognition and face recognition. Synchronization. Multi-biometric recognition mode is more secure than single biometric recognition mode (for example, unlocking only by fingerprint recognition), and thus, multiple biometric recognition modes are becoming more and more popular.
  • the first biometric information may include, but is not limited to, fingerprint information, iris information, face information, vein information, brain wave information, electrocardiogram information, and the like.
  • the second biometric information may include, but is not limited to, fingerprint information, iris information, face information, vein information, brain wave information, electrocardiogram information, and the like.
  • the first biometric control parameter may include, but is not limited to, a first recognition algorithm, a first recognition threshold, a first identification area, a first identification area, and the like.
  • the first biometric control parameter can be used to reduce the recognition threshold, or the recognition algorithm complexity can be reduced, or the corresponding recognition algorithm can be selected based on different environments, so that the security can be improved without reducing the security. Biometric efficiency.
  • the first biometric identification device may be used to use the first biometric identification information, and the first biometric identification device may be one of the following: a fingerprint identification device, an iris recognition device, a face recognition device, a vein recognition device, an electroencephalogram recognition device, and an electrocardiogram recognition device. and many more.
  • the first biometric information may be different from the second biometric information, for example, the first biometric information is fingerprint information, the second biometric information is iris information, and, for example, the first biometric information is facial information.
  • the second biometric information is iris information.
  • the first biometric information is fingerprint information
  • the second biometric information is facial information.
  • the second biometric control parameter may include, but is not limited to, a second recognition algorithm, a second recognition threshold, a second identification area, a second identification area, and the like.
  • the second biometric control parameter can be used to reduce the recognition threshold, or the recognition algorithm complexity can be reduced, or the corresponding recognition algorithm can be selected based on different environments, so that the security can be improved without reducing the security. Biometric efficiency.
  • the second biometric identification device can be used to use the second biometric identification device, and the second biometric identification device can be one of the following: a fingerprint identification device, an iris recognition device, a face recognition device, a vein recognition device, an electroencephalogram recognition device, and an electrocardiogram recognition device. and many more.
  • the categories of the first biometric information and the second biometric information may also be the same, for example, both are fingerprint recognition. If this is the case, the fingerprint recognition algorithm used for fingerprint recognition may be different, or the fingerprint recognition threshold may be different.
  • the iris recognition device of the smart phone 1000 may include an infrared fill light 21 and an infrared camera 22. During the operation of the iris recognition device, the light of the infrared fill light 21 is hit. After the iris is reflected back to the infrared camera 22 through the iris, the iris recognition device collects the iris image, and the front camera 23 can be used as a face recognition device.
  • the 1B is a schematic structural diagram of an electronic device 100.
  • the electronic device 100 includes an application processor AP110, a first biometric device 120, a second biometric device 130, and an environment sensor 160.
  • the AP 110 connects the first identification device 120 and the second biometric device 130 and the environment sensor 160 through the bus 150.
  • the environment sensor 160 is configured to acquire an environmental parameter
  • the first biometric device 120 is configured to acquire first biometric information
  • the AP 110 is configured to determine a first biometric control parameter and second biometric control information corresponding to the environment parameter, and perform first biometric identification on the first biometric information according to the first biometric control parameter. ;
  • the second biometric identification device 130 is configured to acquire second biometric identification information when the first biometric identification information is passed;
  • the AP 110 is further configured to perform second biometric identification on the second biometric identification information according to the second biometric identification control parameter; when the second biometric identification information is passed, proceed to a next unlocking process.
  • the obtaining environment parameters are performed in parallel with the obtaining the first biometric information.
  • the environmental sensor 160 is specifically configured to:
  • the start time of the specified time period is the acquisition start time corresponding to the first biometric information
  • the end time is the acquisition completion time corresponding to the first biometric information
  • the environmental parameter is determined based on the environmental information.
  • the AP 110 is specifically configured to:
  • mapping relationship Determining, according to a mapping relationship between the preset environment parameter and the preset first biometric control parameter, a first biometric control parameter corresponding to the environment parameter, and according to a preset environment and a second biometric control parameter
  • the mapping relationship determines the second biometric control information corresponding to the environment parameter.
  • the AP 110 is also used to:
  • the AP 110 is specifically configured to: perform the second biometric identification on the second biometric information according to the second biometric control parameter:
  • the first biometric information corresponds to a first identification threshold, and the first identification threshold is smaller than the matching value
  • the A110P is specifically used to:
  • the second biometric control information is adjusted according to the target adjustment factor.
  • FIG. 1C is a schematic flowchart of an embodiment of an unlocking control method according to an embodiment of the present application, which is applied to an electronic device.
  • the physical map and the structure diagram can be seen in FIG. 1A or FIG. 1B, and the unlocking described in this embodiment is performed.
  • the control method includes the following steps:
  • environmental parameters may include, but are not limited to, ambient brightness, weather, humidity, temperature, magnetic field interference intensity, environmental color, and the like. Get the environment parameters when the unlock operation is triggered.
  • the ambient brightness can be detected by the ambient light sensor
  • the weather can be obtained by the weather application APP
  • the magnetic field interference intensity can be detected by the magnetic field detecting sensor
  • the environment color can be obtained by the camera.
  • the first biometric device corresponding to the first biometric information may be invoked to acquire the first biometric information.
  • acquiring the first biometric information may be performed as follows:
  • the acquiring parameter corresponding to the first biometric device may be obtained according to the environmental parameter, and the first biometric device is controlled to collect the first biometric information according to the collecting parameter.
  • Acquisition parameters may include, but are not limited to, fill light intensity, focus time, whether zoom is needed, aperture size, exposure duration, and the like.
  • the acquiring environment parameter is performed in parallel with the acquiring the first biometric information.
  • Two processes can be used, one for obtaining environment parameters and the other for acquiring first biometric information, and the two processes are executed in parallel.
  • two threads can be used, one thread is used to obtain environment parameters, and the other thread acquires first biometric information, and the two threads execute in parallel.
  • acquiring environment parameters may include the following steps:
  • the environment detection sensor is configured to acquire the environment information of the specified time period, where the start time of the specified time period is the time corresponding to the start of the collection, and the end time is the collection completion time corresponding to the first biometric information;
  • the environmental detecting sensor includes at least one of the following: an ambient light sensor, a temperature sensor, a humidity sensor, a magnetic field detecting sensor, and the like.
  • the above environmental information can be understood as data collected by the environmental detection sensor.
  • the environment detection sensor may be used to acquire the environment information of the specified time period, where the start time of the specified time period is the acquisition start time corresponding to the first biometric information, and the end time is the acquisition completion time corresponding to the first biometric information. And determine the environmental parameters based on these environmental information.
  • the environment information in the specified time period may be averaged to obtain an environmental parameter.
  • the ambient brightness change in a period of time corresponds to a change curve, and the average value may be taken to obtain the ambient brightness.
  • step 102 the following steps may be further included:
  • Step 104 Determining whether the current environment is a low light environment according to the environmental parameter, and if yes, performing image enhancement processing on the first biometric information, when performing step 104, performing the following manner: according to the first biometric control
  • the parameter performs a first biometric identification on the first biometric information after the image enhancement processing.
  • the image enhancement processing may include, but is not limited to, image denoising (eg, wavelet transform for image denoising), image restoration (eg, Wiener filtering), dark visual enhancement algorithm (eg, histogram equalization, grayscale pull) Stretching and so on).
  • image denoising eg, wavelet transform for image denoising
  • image restoration eg, Wiener filtering
  • dark visual enhancement algorithm eg, histogram equalization, grayscale pull Stretching and so on.
  • step 102 the following steps may be further included:
  • A1. Perform image quality evaluation on the first biometric information to obtain an image quality evaluation value
  • A2 Perform image enhancement processing on the first biometric information when the image quality evaluation value is lower than a preset quality threshold.
  • the preset quality threshold may be set by the user or the system defaults.
  • the first biometric information may be an image, and the first biometric information may be first evaluated for image quality, and an image quality evaluation value is obtained, and the image quality is obtained.
  • the evaluation value determines whether the quality of the first biometric information is good or bad.
  • the image quality evaluation value is greater than or equal to the preset quality threshold, the first biometric information quality is considered to be good, and the image quality evaluation value is smaller than the preset quality threshold. In the meantime, it is considered that the first biometric information is of poor quality, and further, the first biometric information can be subjected to image enhancement processing.
  • At least one image quality evaluation index may be used to perform image quality evaluation on the first biometric information, thereby obtaining an image quality evaluation value.
  • Image quality evaluation indicators may be included, and each image quality evaluation index also corresponds to one weight. Thus, each image quality evaluation index can obtain an evaluation result when performing image quality evaluation on the first biometric information, and finally, an evaluation result is performed. The weighting operation results in the final image quality evaluation value.
  • Image quality evaluation indicators may include, but are not limited to, mean, standard deviation, entropy, sharpness, signal to noise ratio, and the like.
  • Image quality can be evaluated by using 2 to 10 image quality evaluation indicators. Specifically, the number of image quality evaluation indicators and which indicator are selected are determined according to specific implementation conditions. Of course, it is also necessary to select image quality evaluation indicators in combination with specific scenes, and the image quality indicators in the dark environment and the image quality evaluation in the bright environment may be different.
  • an image quality evaluation index may be used for evaluation.
  • the image quality evaluation value is processed by entropy processing, and the entropy is larger, indicating that the image quality is higher.
  • the smaller the entropy the worse the image quality.
  • the image may be evaluated by using multiple image quality evaluation indicators, and the plurality of image quality evaluation indicators may be set when the image quality is evaluated.
  • the weight of each image quality evaluation index in the image quality evaluation index may obtain a plurality of image quality evaluation values, and the final image quality evaluation value may be obtained according to the plurality of image quality evaluation values and corresponding weights, for example, three images
  • the quality evaluation indicators are: A index, B index and C index.
  • the weight of A is a1
  • the weight of B is a2
  • the weight of C is a3.
  • A, B and C are used to evaluate the image quality of an image
  • a The corresponding image quality evaluation value is b1
  • the image quality evaluation value corresponding to B is b2
  • the image quality evaluation value corresponding to C is b3
  • the final image quality evaluation value a1b1+a2b2+a3b3.
  • the larger the image quality evaluation value the better the image quality.
  • determining the first biometric control parameter and the second biometric control information corresponding to the environment parameter may be implemented as follows:
  • mapping relationship Determining, according to a mapping relationship between the preset environment parameter and the preset first biometric control parameter, a first biometric control parameter corresponding to the environment parameter, and according to a preset environment and a second biometric control parameter
  • the mapping relationship determines the second biometric control information corresponding to the environment parameter.
  • the mapping relationship between the preset environment parameter and the preset first biometric control parameter may be preset, and after the environment parameter is acquired, the first biometric control parameter corresponding to the mapping may be determined according to the mapping relationship.
  • the mapping relationship between the environment and the second biometric control parameter may be preset, and after the environment parameter is acquired, the second biometric control parameter corresponding thereto may be determined according to the mapping relationship.
  • the first preset template information may be pre-stored, and the first preset template information is set before performing step 101.
  • First biometric identification is performed on the first biometric identification information based on the first biometric control parameter.
  • the first biometric identification information may be collected by the first biometric identification device, and then the first biometric identification control parameter corresponding to the environmental parameter may be selected.
  • the first identification threshold, the first identification algorithm may match the first biometric information with the first preset template information based on the first identification algorithm, when the matching value between the two is greater than the first identification threshold, It can be considered that the recognition is passed, otherwise, the recognition may be considered as not passing.
  • the second biometric information when the first biometric information is recognized, the second biometric information may be acquired.
  • the second biometric device corresponding to the second biometric identification information may be invoked to acquire the second biometric identification information.
  • the user may be prompted to identify the failure.
  • acquiring the second biometric information may be performed as follows:
  • the acquiring parameter corresponding to the second biometric device may be obtained according to the environmental parameter, and the second biometric device is controlled to collect the second biometric information according to the collecting parameter.
  • Acquisition parameters may include, but are not limited to, fill light intensity, focus time, whether zoom is needed, aperture size, and the like.
  • the second preset template information may be pre-stored, and the second preset template information is set before the step 101 is performed. Performing second biometric identification on the second biometric identification information based on the second biometric control parameter. Specifically, the second biometric identification information may be collected by the second biometric identification device, and further, the second biometric identification control parameter corresponding to the environmental parameter may be selected. For example, the second identification threshold and the second identification algorithm may match the second biometric information with the second preset template information based on the second identification algorithm, when the matching value between the two is greater than the second identification threshold, It can be considered that the recognition is passed, otherwise, the recognition may be considered as not passing.
  • the next unlocking process may be an unlocking operation or waiting to acquire third biometric information.
  • the first biometric information may be the face information
  • the second biometric information may be the iris information.
  • the environment parameter may be obtained, and the face information may be obtained and obtained.
  • Face recognition control parameters corresponding to environmental parameters for example, in low light environment, face recognition threshold can be reduced, face recognition algorithm with low complexity
  • iris recognition control parameters for example, in low light environment, The iris recognition threshold is lowered, and the iris recognition algorithm with low complexity is adopted.
  • the face information is recognized based on the face recognition control parameter, and after the recognition is passed, the iris information is recognized based on the iris recognition control parameter. After the identification is passed, the unlocking can be performed, or, the next biometric step, for example, fingerprint recognition.
  • the embodiment of the present application may be an intermediate step of a multiple biometric mode.
  • a multi-biological recognition mode is: vein recognition + face recognition + iris recognition, and the first biometric information corresponds to face information.
  • the second biometric information corresponds to the iris information.
  • the embodiment of the present application may be executed, that is, the environment parameter is first acquired, then the first biometric information..., and steps 101-107 are sequentially completed.
  • the environment parameter is acquired, the first biometric information is acquired, and the first biometric control parameter and the second biometric control information corresponding to the environmental parameter are determined, according to the first biometric control parameter.
  • a biometric identification information is used to perform a first biometric identification.
  • the second biometric identification information is acquired, and the second biometric identification information is subjected to the second biometric identification according to the second biometric identification control parameter.
  • the identification information is passed, the next unlocking process is entered, thereby determining the control parameters suitable for the environment, and controlling the recognition process based on the control parameters, thereby improving the recognition pass rate and improving the multi-biometric efficiency.
  • FIG. 2 is a schematic flowchart of an embodiment of an unlocking control method according to an embodiment of the present disclosure, which is applied to an electronic device.
  • the physical map and the structure diagram can be seen in FIG. 1A or FIG. 1B.
  • the control method includes the following steps:
  • the matching value is greater than the first identification threshold.
  • the correspondence between the matching value and the second identification threshold or the second identification algorithm may be preset, and the second biometric control information is adjusted according to the correspondence.
  • the correspondence between the two matching values may be preset, for example, the sum of the two matching values is required to be greater than 170%, then, when the first matching value is 90%, then the second matching value is only Need to reach 80%, can be identified through, if the first match value is 95%, then the second match value only needs to reach 75%, thus, it can achieve dynamic adjustment of the recognition threshold.
  • the first biometric identification information corresponds to a first identification threshold, and the first identification threshold is smaller than the matching value.
  • the second biometric control information is adjusted according to the matching value.
  • the adjustment factor may include at least one of the following: an algorithm identifier of the second identification algorithm (the algorithm identifies an application corresponding to the algorithm), a threshold reduction coefficient (for reducing the second recognition threshold), and a reduced recognition area coefficient (for reducing Identify the area) and so on.
  • an algorithm identifier of the second identification algorithm the algorithm identifies an application corresponding to the algorithm
  • a threshold reduction coefficient for reducing the second recognition threshold
  • a reduced recognition area coefficient for reducing Identify the area
  • the environment parameter is acquired, the first biometric information is acquired, and the first biometric control parameter and the second biometric control information corresponding to the environmental parameter are determined, according to the first biometric control parameter.
  • a biometric identification information is used for performing the first biometric identification.
  • the second biometric identification control information is adjusted according to the matching value, and the second biometric identification information is obtained, according to the adjusted second biometric identification control parameter.
  • control parameters can also be dynamically adjusted, which can improve the recognition pass rate and improve the multi-biometric efficiency.
  • FIG. 3 is an electronic device according to an embodiment of the present application, including: an application processor AP and a memory; and one or more programs, where the one or more programs are stored in the memory, And configured to be executed by the AP, the program comprising instructions for performing the following steps:
  • the obtaining environmental parameters are performed in parallel with the obtaining the first biometric information.
  • the program includes instructions for performing the following steps:
  • the control environment detecting sensor acquires the environment information of the specified time period, where the start time of the specified time period is the acquisition start time corresponding to the first biometric information, and the end time is the corresponding biometric information. Complete time;
  • the environmental parameter is determined based on the environmental information.
  • the program further includes instructions for performing the following steps:
  • the program includes an instruction for performing the following steps:
  • the first biometric information corresponds to a first identification threshold
  • the first identification threshold is smaller than the matching value
  • the second biometric control information is performed according to the matching value.
  • the program includes instructions for performing the following steps:
  • the second biometric control information is adjusted according to the target adjustment factor.
  • FIG. 4A is a schematic structural diagram of an unlocking control apparatus according to this embodiment.
  • the unlocking control device is applied to the electronic device, and the unlocking control device includes a first acquiring unit 401, a second obtaining unit 402, a determining unit 403, an identifying unit 404, a third obtaining unit 405, and a processing unit 406, wherein
  • a first obtaining unit 401 configured to acquire an environment parameter
  • a second acquiring unit 402 configured to acquire first biometric information
  • a determining unit 403 configured to determine a first biometric control parameter and second biometric control information corresponding to the environment parameter
  • the identifying unit 404 is configured to perform first biometric identification on the first biometric information according to the first biometric control parameter
  • a third acquiring unit 405, configured to acquire second biometric information when the first biometric information is recognized to pass;
  • the identifying unit 404 is further configured to perform second biometric identification on the second biometric information according to the second biometric control parameter;
  • the processing unit 406 is configured to enter a next unlocking process when the second biometric identification information is passed.
  • the acquiring, by the first acquiring unit 401, the environment parameter is performed in parallel with the acquiring, by the second acquiring unit 402, the first biometric information.
  • FIG. 4B is a specific detailed structure of the first acquiring unit 401 of the unlocking control device described in FIG. 4A, where the first obtaining unit 401 may include: a control module 4011 and a first determining module 4012, details as follows:
  • the control module 4011 is configured to control the environment detection sensor to acquire the environment information of the specified time period, where the start time of the specified time period is the acquisition start time corresponding to the first biometric information, and the end time is the first time.
  • the first determining module 4012 is configured to determine the environment parameter according to the environment information.
  • the determining unit 403 is specifically configured to:
  • mapping relationship Determining, according to a mapping relationship between the preset environment parameter and the preset first biometric control parameter, a first biometric control parameter corresponding to the environment parameter, and according to a preset environment and a second biometric control parameter
  • the mapping relationship determines the second biometric control information corresponding to the environment parameter.
  • FIG. 4C is a modified structure of the unlocking control device described in FIG. 4A, and the device may further include: a fourth acquiring unit 407 and an adjusting unit 408, as follows:
  • a fourth obtaining unit 407 configured to acquire a matching value corresponding to the first biometric information
  • the adjusting unit 408 is configured to adjust the second biometric control information according to the matching value, and the identifying unit 404 performs second biometric identification on the second biometric information according to the second biometric control parameter.
  • the specific implementation manner is: performing second biometric identification on the second biometric identification information according to the adjusted second biometric control parameter.
  • the first biometric information corresponds to a first identification threshold, and the first identification threshold is smaller than the matching value; as shown in FIG. 4D, FIG. 4D is specific to the adjusting unit 408 of the unlocking control device described in FIG. 4C.
  • the adjusting unit 408 may include: a second determining module 4081 and an adjusting module 4082, as follows:
  • a second determining module 4081 configured to determine a difference between the matching value and the first identification threshold
  • the second determining module 4081 is further configured to determine, according to a correspondence between a preset numerical range and an adjustment factor, a target adjustment factor corresponding to the difference;
  • the adjusting module 4082 is configured to adjust the second biometric control information according to the target adjustment factor.
  • the unlocking control device described in the embodiment of the present application acquires the environmental parameter, acquires the first biometric identification information, and determines the first biometric control parameter and the second biometric control information corresponding to the environmental parameter, according to the first
  • the biometric control parameter performs first biometric identification on the first biometric identification information, acquires second biometric identification information when the first biometric identification information is passed, and performs second biometric information on the second biometric identification information according to the second biometric identification control parameter. Recognizing, when the second biometric identification information is passed, the next unlocking process is entered, thereby determining control parameters suitable for the environment, and controlling the identification process based on the control parameters, thereby improving the recognition pass rate and improving the multi-biological Identify efficiency.
  • the embodiment of the present application further provides another electronic device. As shown in FIG. 5, for the convenience of description, only the parts related to the embodiment of the present application are shown. If the specific technical details are not disclosed, refer to the method of the embodiment of the present application. section.
  • the electronic device may be any terminal device including a mobile phone, a tablet computer, a PDA (Personal Digital Assistant), a POS (Point of Sales), an in-vehicle computer, and the like, and the electronic device is used as a mobile phone as an example:
  • FIG. 5 is a block diagram showing a partial structure of a mobile phone related to an electronic device provided by an embodiment of the present application.
  • the mobile phone includes: a radio frequency (RF) circuit 910, a memory 920, an input unit 930, a sensor 950, an audio circuit 960, a Wireless Fidelity (WiFi) module 970, an application processor AP980, and a power supply. 990 and other components.
  • RF radio frequency
  • the input unit 930 can be configured to receive input numeric or character information and to generate key signal inputs related to user settings and function controls of the handset.
  • the input unit 930 may include a touch display screen 933, a multi-biometric device 931, and other input devices 932.
  • the multi-biometric device 931 includes at least two biometric devices.
  • the input unit 930 can also include other input devices 932.
  • other input devices 932 may include, but are not limited to, one or more of physical buttons, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
  • the AP 980 is configured to perform the following steps:
  • the AP980 is the control center of the mobile phone, which uses various interfaces and lines to connect the various parts of the entire mobile phone.
  • the mobile phone is monitored in its entirety by running or executing software programs and/or modules stored in memory 920, as well as invoking data stored in memory 920, performing various functions and processing data of the handset.
  • the AP 980 may include one or more processing units; preferably, the AP 980 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, etc., and performs modulation and demodulation.
  • the processor primarily handles wireless communications. It can be understood that the above modem processor may not be integrated into the AP 980.
  • memory 920 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
  • the RF circuit 910 can be used for receiving and transmitting information.
  • RF circuit 910 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like.
  • LNA Low Noise Amplifier
  • RF circuitry 910 can also communicate with the network and other devices via wireless communication.
  • the above wireless communication may use any communication standard or protocol, including but not limited to Global System of Mobile communication (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (Code Division). Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), E-mail, Short Messaging Service (SMS), and the like.
  • GSM Global System of Mobile communication
  • GPRS General Packet Radio Service
  • CDMA Code Division Multiple Access
  • WCDMA Wideband Code Division Multiple Access
  • LTE Long Term Evolution
  • E-mail Short Messaging Service
  • the handset may also include at least one type of sensor 950, such as a light sensor, motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor can adjust the brightness of the touch display screen according to the brightness of the ambient light, and the proximity sensor can turn off the touch display when the mobile phone moves to the ear. And / or backlight.
  • the accelerometer sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity.
  • the mobile phone can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc.; as for the mobile phone can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer Narration.
  • the gesture of the mobile phone such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration
  • vibration recognition related functions such as pedometer, tapping
  • the mobile phone can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer Narration.
  • An audio circuit 960, a speaker 961, and a microphone 962 can provide an audio interface between the user and the handset.
  • the audio circuit 960 can transmit the converted electrical data of the received audio data to the speaker 961 for conversion to the sound signal by the speaker 961; on the other hand, the microphone 962 converts the collected sound signal into an electrical signal by the audio circuit 960. After receiving, it is converted into audio data, and then the audio data is played by the AP 980, sent to the other mobile phone via the RF circuit 910, or the audio data is played to the memory 920 for further processing.
  • WiFi is a short-range wireless transmission technology
  • the mobile phone can help users to send and receive emails, browse web pages, and access streaming media through the WiFi module 970, which provides users with wireless broadband Internet access.
  • FIG. 5 shows the WiFi module 970, it can be understood that it does not belong to the essential configuration of the mobile phone, and may be omitted as needed within the scope of not changing the essence of the invention.
  • the mobile phone also includes a power source 990 (such as a battery) that supplies power to various components.
  • a power source 990 such as a battery
  • the power source can be logically connected to the AP980 through a power management system to manage functions such as charging, discharging, and power management through the power management system.
  • the mobile phone may further include a camera, a Bluetooth module, and the like, and details are not described herein again.
  • each step method flow can be implemented based on the structure of the mobile phone.
  • each unit function can be implemented based on the structure of the mobile phone.
  • the embodiment of the present application further provides a computer storage medium, wherein the computer storage medium stores a computer program for electronic data exchange, the computer program causing the computer to execute any part of the unlocking control method as described in the foregoing method embodiment. Or all steps.
  • the embodiment of the present application further provides a computer program product, comprising: a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a computer to perform the operations as recited in the foregoing method embodiments Any or all of the steps to unlock the control method.
  • the disclosed apparatus may be implemented in other ways.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or may be Integrate into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be electrical or otherwise.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software program module.
  • the integrated unit if implemented in the form of a software program module and sold or used as a standalone product, may be stored in a computer readable memory.
  • a computer device which may be a personal computer, server or network device, etc.
  • the foregoing memory includes: a U disk, a read-only memory (ROM), a random access memory (RAM), a mobile hard disk, a magnetic disk, or an optical disk, and the like, which can store program codes.

Abstract

一种解锁控制方法及相关产品,方法包括:获取环境参数(101);获取第一生物识别信息(102);确定与所述环境参数对应的第一生物识别控制参数和第二生物识别控制信息(103);根据所述第一生物识别控制参数对所述第一生物识别信息进行第一生物识别(104);在所述第一生物识别信息识别通过时,获取第二生物识别信息(105);根据所述第二生物识别控制参数对所述第二生物识别信息进行第二生物识别(106);在所述第二生物识别信息识别通过时,进入下一解锁流程(107)。该方法及相关产品可确定与环境相宜的控制参数,并基于这些控制参数对识别过程进行控制,可提升识别通过率,提升了多生物识别效率。

Description

解锁控制方法及相关产品
本申请要求2017年7月18日递交的发明名称为“解锁控制方法及相关产品”的申请号201710585004.4的在先申请优先权,上述在先申请的内容以引入的方式并入本文本中。
技术领域
本申请涉及电子设备技术领域,具体涉及一种解锁控制方法及相关产品。
背景技术
随着电子设备(手机、平板电脑等)的大量普及应用,电子设备能够支持的应用越来越多,功能越来越强大,电子设备向着多样化、个性化的方向发展,成为用户生活中不可缺少的电子用品。
目前来看,多生物识别越来越受到电子设备生产厂商的青睐,多生物识别也会受到环境影响,因而,降低了识别效率,因此,如何提高多生物识别的识别效率的问题亟待解决。
发明内容
本申请实施例提供了一种解锁控制方法及相关产品,以期提高多生物识别的识别效率。
第一方面,本申请实施例电子设备,包括环境传感器、第一生物识别装置、第二生物识别装置和应用处理器AP,所述环境传感器、所述第一生物识别装置、所述第二生物识别装置均连接于所述AP,其中,
所述环境传感器,用于获取环境参数;
所述第一生物识别装置,用于获取第一生物识别信息;
所述AP,用于确定与所述环境参数对应的第一生物识别控制参数和第二生物识别控制信息;根据所述第一生物识别控制参数对所述第一生物识别信息进行第一生物识别;
所述第二生物识别装置,用于在所述第一生物识别信息识别通过时,获取第二生物识别信息;
所述AP,还用于根据所述第二生物识别控制参数对所述第二生物识别信息进行第二生物识别;在所述第二生物识别信息识别通过时,进入下一解锁流程。
第二方面,本申请实施例提供一种解锁控制方法,包括:
获取环境参数;
获取第一生物识别信息;
确定与所述环境参数对应的第一生物识别控制参数和第二生物识别控制信息;
根据所述第一生物识别控制参数对所述第一生物识别信息进行第一生物识别;
在所述第一生物识别信息识别通过时,获取第二生物识别信息;
根据所述第二生物识别控制参数对所述第二生物识别信息进行第二生物识别;
在所述第二生物识别信息识别通过时,进入下一解锁流程。
第三方面,本申请实施例提供了一种解锁控制装置,包括:
第一获取单元,用于获取环境参数;
第二获取单元,用于获取第一生物识别信息;
确定单元,用于确定与所述环境参数对应的第一生物识别控制参数和第二生物识别控制信息;
识别单元,用于根据所述第一生物识别控制参数对所述第一生物识别信息进行第一生物识别;
第三获取单元,用于在所述第一生物识别信息识别通过时,获取第二生物识别信息;
所述识别单元,还具体用于根据所述第二生物识别控制参数对所述第二生物识别信息进行第二生物识别;
处理单元,用于在所述第二生物识别信息识别通过时,进入下一解锁流程。
第四方面,本申请实施例提供了一种电子设备,应用处理器AP和存储器;以及一个或多个程序,所述一个或多个程序被存储在所述存储器中,并且被配置成由所述AP执行,所述程序包括用于执行第二方面中所描述的部分或全部步骤的指令。
第五方面,本申请实施例提供了一种计算机可读存储介质,其中,所述计算机可读存储介质存储用于电子数据交换的计算机程序,其中,所述计算机程序使得计算机执行如本申请实施例第二方面中所描述的部分或全部步骤。
第六方面,本申请实施例提供了一种计算机程序产品,其中,所述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,所述计算机程序可操作来使计算机执行如本申请实施例第二方面中所描述的部分或全部步骤。该计算机程序产品可以为一个软件安装包。
实施本申请实施例,具有如下有益效果:
可以看出,本申请实施例中,获取环境参数,获取第一生物识别信息,确定与环境参数对应的第一生物识别控制参数和第二生物识别控制信息,根据第一生物识别控制参数对第一生物识别信息进行第一生物识别,在第一生物识别信息识别通过时,获取第二生物识别信息,根据第二生物识别控制参数对第二生物识别信息进行第二生物识别,在第二生物识别信息识别通过时,进入下一解锁流程,从而,可确定与环境相宜的控制参数,并基于这些控制参数对识别过程进行控制,可提升识别通过率,提升了多生物识别效率。
附图说明
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1A是本申请实施例公开的一种智能手机的结构示意图;
图1B是本申请实施例公开的一种电子设备的结构示意图;
图1C是本申请实施例公开的一种解锁控制方法的流程示意图;
图2是本申请实施例公开的另一种解锁控制方法的流程示意图;
图3是本申请实施例提供的一种电子设备的结构示意图;
图4A是本申请实施例提供的一种解锁控制装置的结构示意图;
图4B是本申请实施例提供的图4A所描述的解锁控制装置的第一获取单元的结构示意图;
图4C是本申请实施例提供的一种解锁控制装置的另一结构示意图;
图4D是本申请实施例提供的图4C所描述的解锁控制装置的调整单元的结构示意图;
图5是本申请实施例公开的另一种电子设备的结构示意图。
具体实施方式
为了使本技术领域的人员更好地理解本申请方案,下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
本申请的说明书和权利要求书及上述附图中的术语“第一”、“第二”等是用于区别不同对象,而不是用于描述特定顺序。此外,术语“包括”和“具有”以及它们任何变形,意图在于覆盖不排他的包含。例如包含了一系列步骤或单元的过程、方法、系统、产品或设备没有限定于已列出的步骤或单元,而是可选地还包括没有列出的步骤或单元,或可选地还包括对于这些过程、方法、产品或设备固有的其他步骤或单元。
在本文中提及“实施例”意味着,结合实施例描述的特定特征、结构或特性可以包含在本申请的至少一个实施例中。在说明书中的各个位置出现该短语并不一定均是指相同的实施例,也不是与其它实施例互斥的独立的或备选的实施例。本领域技术人员显式地和隐式地理解的是,本文所描述的实施例可以与其它实施例相结合。
本申请实施例所涉及到的电子设备可以包括各种具有无线通信功能的手持设备、车载设备、可穿戴设备、计算设备或连接到无线调制解调器的其他处理设备,以及各种形式的用户设备(user equipment,UE),移动台(mobile station,MS),终端设备(terminal device) 等等。为方便描述,上面提到的设备统称为电子设备。下面对本申请实施例进行详细介绍。
需要说明的是,本申请实施例中的电子设备可安装有多个生物识别装置,该多个生物识别装置可包括但不仅限于:指纹识别装置、虹膜识别装置、人脸识别装置、静脉识别装置、脑电波识别装置、心电图识别装置等等,每一生物识别装置均有对应的识别算法以及识别阈值,另外,每一生物识别装置均有与之对应的并由用户预先录入的模板,例如,指纹识别装置有与之对应的预设指纹模板,进一步地,指纹识别装置可采集指纹图像,在指纹图像与预设指纹模板之间的匹配值大于其对应的识别阈值时,则识别通过。
进一步地,本申请实施例中的多生物识别模式可包含两种或者两种以上的识别步骤,例如,先指纹识别,在指纹识别通过后再人脸识别,又或者,指纹识别和人脸识别同步进行。多生物识别模式与单生物识别模式(例如,仅进行指纹识别则可实现解锁)相比较,其安全性更高,因而,多生物识别模式越来越受欢迎。
进一步地,本申请实施例中,第一生物识别信息可包括但不仅限于:指纹信息、虹膜信息、人脸信息、静脉信息、脑电波信息、心电图信息等等。第二生物识别信息可包括但不仅限于:指纹信息、虹膜信息、人脸信息、静脉信息、脑电波信息、心电图信息等等。第一生物识别控制参数可包括但不仅限于:第一识别算法、第一识别阈值、第一识别面积、第一识别区域等等。例如,第一生物识别控制参数可用于降低识别阈值,或者,可以降低识别算法复杂度,或者,基于不同环境,选择对应的识别算法,如此,可在不降低安全性的情况下,提升了多生物识别效率。可利用第一生物识别装置采用第一生物识别信息,第一生物识别装置可为以下一种:指纹识别装置、虹膜识别装置、人脸识别装置、静脉识别装置、脑电波识别装置、心电图识别装置等等。
进一步地,第一生物识别信息与第二生物识别信息的类别可不相同,例如,第一生物识别信息为指纹信息,第二生物识别信息为虹膜信息,又例如,第一生物识别信息为人脸信息,第二生物识别信息为虹膜信息,又例如,第一生物识别信息为指纹信息,第二生物识别信息为人脸信息等等。第二生物识别控制参数可包括但不仅限于:第二识别算法、第二识别阈值、第二识别面积、第二识别区域等等。例如,第二生物识别控制参数可用于降低识别阈值,或者,可以降低识别算法复杂度,或者,基于不同环境,选择对应的识别算法,如此,可在不降低安全性的情况下,提升了多生物识别效率。可利用第二生物识别装置采用第二生物识别信息,第二生物识别装置可为以下一种:指纹识别装置、虹膜识别装置、人脸识别装置、静脉识别装置、脑电波识别装置、心电图识别装置等等。
可选地,第一生物识别信息与第二生物识别信息的类别也可能相同,例如,两者均为指纹识别。若是这种情况,两次指纹识别采用的指纹识别算法可不一样,或者,指纹识别阈值可不一样。
下面对本申请实施例进行详细介绍。如图1A所示的一种示例智能手机1000,该智能 手机1000的虹膜识别装置可以包括红外补光灯21和红外摄像头22,在虹膜识别装置工作过程中,红外补光灯21的光线打到虹膜上之后,经过虹膜反射回红外摄像头22,虹膜识别装置采集虹膜图像,前置摄像头23可作为人脸识别装置。
请参阅图1B,图1B是所示的一种电子设备100的结构示意图,所述电子设备100包括:应用处理器AP110、第一生物识别装置120、第二生物识别装置130、环境传感器160,其中,所述AP110通过总线150连接第一识别装置120和第二生物识别装置130以及环境传感器160。
在一个可能的示例中,所述环境传感器160,用于获取环境参数;
所述第一生物识别装置120,用于获取第一生物识别信息;
所述AP110,用于确定与所述环境参数对应的第一生物识别控制参数和第二生物识别控制信息;根据所述第一生物识别控制参数对所述第一生物识别信息进行第一生物识别;
所述第二生物识别装置130,用于在所述第一生物识别信息识别通过时,获取第二生物识别信息;
所述AP110,还用于根据所述第二生物识别控制参数对所述第二生物识别信息进行第二生物识别;在所述第二生物识别信息识别通过时,进入下一解锁流程。
在一个可能的示例中,所述获取环境参数与所述获取第一生物识别信息并行执行。
在一个可能的示例中,在所述获取环境参数方面,所述环境传感器160具体用于:
获取指定时间段的环境信息,所述指定时间段的起始时间为所述获取第一生物识别信息对应的获取起始时间,结束时间为所述第一生物识别信息对应的获取完成时间;
根据所述环境信息确定所述环境参数。
在一个可能的示例中,在所述确定与所述环境参数对应的第一生物识别控制参数和第二生物识别控制信息方面,所述AP110具体用于:
根据预先设置预设环境参数与预设第一生物识别控制参数之间的映射关系,确定所述环境参数对应的第一生物识别控制参数,以及根据预先设置环境与第二生物识别控制参数之间的映射关系,确定所述环境参数对应的第二生物识别控制信息。
在一个可能的示例中,所述AP110还用于:
获取与所述第一生物识别信息对应的匹配值;
根据所述匹配值对所述第二生物识别控制信息进行调整;
在所述根据所述第二生物识别控制参数对所述第二生物识别信息进行第二生物识别方面,所述AP110具体用于:
根据调整后的所述第二生物识别控制参数对所述第二生物识别信息进行第二生物识别。
在一个可能的示例中,所述第一生物识别信息对应第一识别阈值,所述第一识别阈值小于所述匹配值;
在所述根据所述匹配值对所述第二生物识别控制信息进行调整方面,所述A110P具体用于:
确定所述匹配值与所述第一识别阈值之间的差值;
按照预设的数值范围与调整因子之间的对应关系,确定所述差值对应的目标调整因子;
根据所述目标调整因子对所述第二生物识别控制信息进行调整。
请参阅图1C,为本申请实施例提供的一种解锁控制方法的实施例流程示意图,应用于电子设备,其实物图与结构图可参见图1A或者图1B,本实施例中所描述的解锁控制方法,包括以下步骤:
101、获取环境参数。
其中,环境参数可包括但不仅限于:环境亮度、天气、湿度、温度、磁场干扰强度、环境颜色等等。在触发解锁操作时,获取环境参数。其中,环境亮度可由环境光传感器检测得到,天气可由天气应用APP获取,磁场干扰强度可由磁场检测传感器检测得到,环境颜色可由摄像头获取。
102、获取第一生物识别信息。
其中,可调用第一生物识别信息对应的第一生物识别装置以获取第一生物识别信息。
可选地,上述步骤102中,获取第一生物识别信息,可按照如下方式执行:
根据所述环境参数获取所述第一生物识别信息。
其中,可根据环境参数获取第一生物识别装置对应的采集参数,并根据该采集参数控制第一生物识别装置采集第一生物识别信息。采集参数可包括但不仅限于:补光灯强度、聚焦时间、是否需要变焦、光圈大小、曝光时长等等。
可选地,所述获取环境参数与所述获取第一生物识别信息并行执行。即可采用两个进程,一个进程用于获取环境参数,另一个进程进行获取第一生物识别信息,该两个进程并行执行。或者,即可采用两个线程,一个线程用于获取环境参数,另一个线程进行获取第一生物识别信息,该两个线程并行执行。
进一步可选地,上述步骤101中,获取环境参数,可包括如下步骤:
11、控制所述环境检测传感器获取指定时间段的环境信息,所述指定时间段的起始时间为所述开始采集对应的时间,结束时间为所述第一生物识别信息对应的采集完成时间;
12、根据所述环境信息确定所述环境参数。
其中,上述环境检测传感器至少包含以下至少一个:环境光传感器、温度传感器、湿度传感器、磁场检测传感器等等。上述环境信息可理解为由环境检测传感器采集的数据。 可利用环境检测传感器获取指定时间段的环境信息,该指定时间段的起始时间为获取第一生物识别信息对应的获取起始时间,结束时间为所述第一生物识别信息对应的获取完成时间,并根据这些环境信息确定环境参数。具体地,可将上述指定时间段时间内的环境信息取均值,得到环境参数,例如,一段时间内的环境亮度变化对应一个变化曲线,可将其取均值,得到环境亮度。
可选的,在上述步骤102与步骤104之间,还可以包含如下步骤:
根据环境参数,判断当前环境是否为弱光环境,若是,则对第一生物识别信息进行图像增强处理,则在执行步骤104时,可按照下述方式执行:可根据所述第一生物识别控制参数对图像增强处理后的所述第一生物识别信息进行第一生物识别。
其中,图像增强处理可包括但不仅限于:图像去噪(例如,小波变换进行图像去噪)、图像复原(例如,维纳滤波)、暗视觉增强算法(例如,直方图均衡化、灰度拉伸等等)。
可选的,在上述步骤102与步骤104之间,还可以包含如下步骤:
A1、对所述第一生物识别信息进行图像质量评价,得到图像质量评价值;
A2、在所述图像质量评价值低于预设质量阈值时,对所述第一生物识别信息进行图像增强处理。
其中,上述预设质量阈值可由用户自行设置或者系统默认,上述第一生物识别信息可为一个图像,可先对第一生物识别信息进行图像质量评价,得到一个图像质量评价值,通过该图像质量评价值判断该第一生物识别信息的质量是好还是坏,在图像质量评价值大于或等于预设质量阈值时,可认为第一生物识别信息质量好,在图像质量评价值小于预设质量阈值时,可认为第一生物识别信息质量差,进而,可对第一生物识别信息进行图像增强处理。
其中,上述步骤A1中,可采用至少一个图像质量评价指标对第一生物识别信息进行图像质量评价,从而,得到图像质量评价值。
可包含多个图像质量评价指标,每一图像质量评价指标也对应一个权重,如此,每一图像质量评价指标对第一生物识别信息进行图像质量评价时,均可得到一个评价结果,最终,进行加权运算,也就得到最终的图像质量评价值。图像质量评价指标可包括但不仅限于:均值、标准差、熵、清晰度、信噪比等等。
需要说明的是,由于采用单一评价指标对图像质量进行评价时,具有一定的局限性,因此,可采用多个图像质量评价指标对图像质量进行评价,当然,对图像质量进行评价时,并非图像质量评价指标越多越好,因为图像质量评价指标越多,图像质量评价过程的计算复杂度越高,也不见得图像质量评价效果越好,因此,在对图像质量评价要求较高的情况下,可采用2~10个图像质量评价指标对图像质量进行评价。具体地,选取图像质量评价指标的个数及哪个指标,依据具体实现情况而定。当然,也得结合具体地场景选取图像质量 评价指标,在暗环境下进行图像质量评价和亮环境下进行图像质量评价选取的图像质量指标可不一样。
可选地,在对图像质量评价精度要求不高的情况下,可用一个图像质量评价指标进行评价,例如,以熵对待处理图像进行图像质量评价值,可认为熵越大,则说明图像质量越好,相反地,熵越小,则说明图像质量越差。
可选地,在对图像质量评价精度要求较高的情况下,可以采用多个图像质量评价指标对图像进行评价,在多个图像质量评价指标对图像进行图像质量评价时,可设置该多个图像质量评价指标中每一图像质量评价指标的权重,可得到多个图像质量评价值,根据该多个图像质量评价值及其对应的权重可得到最终的图像质量评价值,例如,三个图像质量评价指标分别为:A指标、B指标和C指标,A的权重为a1,B的权重为a2,C的权重为a3,采用A、B和C对某一图像进行图像质量评价时,A对应的图像质量评价值为b1,B对应的图像质量评价值为b2,C对应的图像质量评价值为b3,那么,最后的图像质量评价值=a1b1+a2b2+a3b3。通常情况下,图像质量评价值越大,说明图像质量越好。
103、确定与所述环境参数对应的第一生物识别控制参数和第二生物识别控制信息。
可选地,上述步骤103,确定与所述环境参数对应的第一生物识别控制参数和第二生物识别控制信息,可按照如下方式实施:
根据预先设置预设环境参数与预设第一生物识别控制参数之间的映射关系,确定所述环境参数对应的第一生物识别控制参数,以及根据预先设置环境与第二生物识别控制参数之间的映射关系,确定所述环境参数对应的第二生物识别控制信息。
其中,可预先设置预设环境参数与预设第一生物识别控制参数之间的映射关系,进而,在获取了环境参数之后,即可根据该映射关系确定与之对应的第一生物识别控制参数,同理,可预先设置环境与第二生物识别控制参数之间的映射关系,进而,在获取了环境参数之后,即可根据该映射关系确定与之对应的第二生物识别控制参数。
104、根据所述第一生物识别控制参数对所述第一生物识别信息进行第一生物识别。
其中,可预先存储第一预设模板信息,该第一预设模板信息在执行步骤101之前设置。基于第一生物识别控制参数对第一生物识别信息进行第一生物识别,具体地,可由第一生物识别装置采集第一生物识别信息,进而,可选择与环境参数对应的第一生物识别控制参数,例如,第一识别阈值、第一识别算法,可基于第一识别算法将第一生物识别信息与第一预设模板信息进行匹配,在两者之间的匹配值大于第一识别阈值时,可以认为识别通过,否则,可以认为识别不通过。
105、在所述第一生物识别信息识别通过时,获取第二生物识别信息。
其中,在第一生物识别信息识别通过时,可以获取第二生物识别信息。可调用第二生 物识别信息对应的第二生物识别装置以获取第二生物识别信息。当然,在第一生物识别信息未通过时,可提示用户识别失败。
可选地,上述步骤102中,获取第二生物识别信息,可按照如下方式执行:
根据所述环境参数获取所述第二生物识别信息。
其中,可根据环境参数获取第二生物识别装置对应的采集参数,并根据该采集参数控制第二生物识别装置采集第二生物识别信息。采集参数可包括但不仅限于:补光灯强度、聚焦时间、是否需要变焦、光圈大小等等。
106、根据所述第二生物识别控制参数对所述第二生物识别信息进行第二生物识别。
其中,可预先存储第二预设模板信息,该第二预设模板信息在执行步骤101之前设置。基于第二生物识别控制参数对第二生物识别信息进行第二生物识别,具体地,可由第二生物识别装置采集第二生物识别信息,进而,可选择与环境参数对应的第二生物识别控制参数,例如,第二识别阈值、第二识别算法,可基于第二识别算法将第二生物识别信息与第二预设模板信息进行匹配,在两者之间的匹配值大于第二识别阈值时,可以认为识别通过,否则,可以认为识别不通过。
107、在所述第二生物识别信息识别通过时,进入下一解锁流程。
其中,下一解锁流程可为进行解锁操作,或者,等待获取第三生物识别信息。
举例说明下,上述第一生物识别信息可为人脸信息,第二生物识别信息可为虹膜信息,那么,在执行上述本申请实施例的时候,可以获取环境参数,并获取人脸信息,并获取环境参数对应的人脸识别控制参数(例如,弱光环境下,则可以降低人脸识别阈值,采用复杂度低的人脸识别算法)和虹膜识别控制参数(例如,弱光环境下,则可以降低虹膜识别阈值,采用复杂度低的虹膜识别算法),进而,基于人脸识别控制参数对人脸信息进行识别,在其识别通过后,再基于虹膜识别控制参数对虹膜信息进行识别,在其识别通过后,可进行解锁,或者,进入下一个生物识别步骤,例如,指纹识别。
举例说明下,本申请实施例,可以是一个多生物识别模式的中间步骤,例如,一种多生物识别模式为:静脉识别+人脸识别+虹膜识别,第一生物识别信息对应人脸信息,第二生物识别信息对应虹膜信息,那么,在静脉识别通过后,可以执行上述本申请实施例,即先获取环境参数,然后第一生物识别信息…,依次完成步骤101-步骤107。
可以看出,本申请实施例中,获取环境参数,获取第一生物识别信息,确定与环境参数对应的第一生物识别控制参数和第二生物识别控制信息,根据第一生物识别控制参数对第一生物识别信息进行第一生物识别,在第一生物识别信息识别通过时,获取第二生物识别信息,根据第二生物识别控制参数对第二生物识别信息进行第二生物识别,在第二生物识别信息识别通过时,进入下一解锁流程,从而,可确定与环境相宜的控制参数,并基于这些控制参数对识别过程进行控制,可提升识别通过率,提升了多生物识别效率。
请参阅图2,为本申请实施例提供的一种解锁控制方法的实施例流程示意图,应用于电子设备,其实物图与结构图可参见图1A或者图1B,本实施例中所描述的解锁控制方法,包括以下步骤:
201、获取环境参数。
202、获取第一生物识别信息。
203、确定与所述环境参数对应的第一生物识别控制参数和第二生物识别控制信息。
204、根据所述第一生物识别控制参数对所述第一生物识别信息进行第一生物识别。
205、在所述第一生物识别信息识别通过时,获取与所述第一生物识别信息对应的匹配值。
其中,在第一生物识别信息识别通过时,说明此时其匹配值大于第一识别阈值。
206、根据所述匹配值对所述第二生物识别控制信息进行调整。
其中,可预先设置匹配值与第二识别阈值或者第二识别算法之间的对应关系,根据该对应关系对第二生物识别控制信息进行调整。
例如,可预先设置两次匹配值之间的对应关系,例如,要求两次匹配值之和大于170%,那么,在第一次匹配值为90%的时候,那么,第二次匹配值只需要达到80%,顺可以识别通过,如果第一次匹配值为95%,那么,第二次匹配值只需要达到75%,因而,其可以实现动态调整识别阈值。
可选地,所述第一生物识别信息对应第一识别阈值,所述第一识别阈值小于所述匹配值;上述步骤206中,根据所述匹配值对所述第二生物识别控制信息进行调整,包括:
61、确定所述匹配值与所述第一识别阈值之间的差值;
62、按照预设的数值范围与调整因子之间的对应关系,确定所述差值对应的目标调整因子;
63、根据所述目标调整因子对所述第二生物识别控制信息进行调整。
其中,调整因子可包括以下至少一种:第二识别算法的算法标识(算法标识应用选择对应的算法)、阈值降低系数(用于减低第二识别阈值)、降低识别面积系数(用于减小识别面积)等等。具体地,可计算匹配值与第一识别阈值之间的差值,进而确定与之对应的目标调整因子,基于此,对第二生物识别控制信息进行调整,可灵活调整控制参数,有利于实现提升识别效率。
207、获取第二生物识别信息。
208、根据调整后的所述第二生物识别控制参数对所述第二生物识别信息进行第二生物识别。
209、在所述第二生物识别信息识别通过时,进入下一解锁流程。
其中,上述本申请实施例中的其他步骤可参照图1C所描述的解锁控制装置的对应步骤。
可以看出,本申请实施例中,获取环境参数,获取第一生物识别信息,确定与环境参数对应的第一生物识别控制参数和第二生物识别控制信息,根据第一生物识别控制参数对第一生物识别信息进行第一生物识别,在第一生物识别信息识别通过时,根据匹配值对第二生物识别控制信息进行调整,获取第二生物识别信息,根据调整后的第二生物识别控制参数对第二生物识别信息进行第二生物识别,在第二生物识别信息识别通过时,进入下一解锁流程,从而,可确定与环境相宜的控制参数,并基于这些控制参数对识别过程进行控制,并且控制参数也是可以动态调整的,可提升识别通过率,提升了多生物识别效率。
请参阅图3,图3是本申请实施例提供的一种电子设备,包括:应用处理器AP和存储器;以及一个或多个程序,所述一个或多个程序被存储在所述存储器中,并且被配置成由所述AP执行,所述程序包括用于执行以下步骤的指令:
获取环境参数;
获取第一生物识别信息;
确定与所述环境参数对应的第一生物识别控制参数和第二生物识别控制信息;
根据所述第一生物识别控制参数对所述第一生物识别信息进行第一生物识别;
在所述第一生物识别信息识别通过时,获取第二生物识别信息;
根据所述第二生物识别控制参数对所述第二生物识别信息进行第二生物识别;
在所述第二生物识别信息识别通过时,进入下一解锁流程。
在一个可能的示例中,获取环境参数与所述获取第一生物识别信息并行执行。
在一个可能的示例中,在所述获取环境参数方面,所述程序包括用于执行以下步骤的指令:
控制环境检测传感器获取指定时间段的环境信息,所述指定时间段的起始时间为所述获取第一生物识别信息对应的获取起始时间,结束时间为所述第一生物识别信息对应的获取完成时间;
根据所述环境信息确定所述环境参数。
在一个可能的示例中,所述程序还包括用于执行以下步骤的指令:
获取与所述第一生物识别信息对应的匹配值;
根据所述匹配值对所述第二生物识别控制信息进行调整;在所述对所述虹膜图像进行多尺度分解方面,所述程序包括用于执行以下步骤的指令:
根据调整后的所述第二生物识别控制参数对所述第二生物识别信息进行第二生物识别。
在一个可能的示例中,所述第一生物识别信息对应第一识别阈值,所述第一识别阈值小于所述匹配值;在所述根据所述匹配值对所述第二生物识别控制信息进行调整方面,所述程序包括用于执行以下步骤的指令:
确定所述匹配值与所述第一识别阈值之间的差值;
按照预设的数值范围与调整因子之间的对应关系,确定所述差值对应的目标调整因子;
根据所述目标调整因子对所述第二生物识别控制信息进行调整。
请参阅图4A,图4A是本实施例提供的一种解锁控制装置的结构示意图。该解锁控制装置应用于电子设备,解锁控制装置包括第一获取单元401、第二获取单元402、确定单元403、识别单元404、第三获取单元405和处理单元406,其中,
第一获取单元401,用于获取环境参数;
第二获取单元402,用于获取第一生物识别信息;
确定单元403,用于确定与所述环境参数对应的第一生物识别控制参数和第二生物识别控制信息;
识别单元404,用于根据所述第一生物识别控制参数对所述第一生物识别信息进行第一生物识别;
第三获取单元405,用于在所述第一生物识别信息识别通过时,获取第二生物识别信息;
所述识别单元404,还具体用于根据所述第二生物识别控制参数对所述第二生物识别信息进行第二生物识别;
处理单元406,用于在所述第二生物识别信息识别通过时,进入下一解锁流程。
可选地,所述第一获取单元401获取环境参数与所述第二获取单元402获取第一生物识别信息并行执行。
可选地,如图4B,图4B是图4A所描述的解锁控制装置的第一获取单元401的具体细节结构,所述第一获取单元401可包括:控制模块4011和第一确定模块4012,具体如下:
控制模块4011,用于控制环境检测传感器获取指定时间段的环境信息,所述指定时间段的起始时间为所述获取第一生物识别信息对应的获取起始时间,结束时间为所述第一生物识别信息对应的获取完成时间;
第一确定模块4012,用于根据所述环境信息确定所述环境参数。
可选地,在所述确定与所述环境参数对应的第一生物识别控制参数和第二生物识别控制信息方面,所述确定单元403具体用于:
根据预先设置预设环境参数与预设第一生物识别控制参数之间的映射关系,确定所述 环境参数对应的第一生物识别控制参数,以及根据预先设置环境与第二生物识别控制参数之间的映射关系,确定所述环境参数对应的第二生物识别控制信息。
可选地,如图4C,图4C为图4A所描述的解锁控制装置的变型结构,所述装置还可包括:第四获取单元407和调整单元408,具体如下:
第四获取单元407,用于获取与所述第一生物识别信息对应的匹配值;
调整单元408,用于根据所述匹配值对所述第二生物识别控制信息进行调整,所述识别单元404根据所述第二生物识别控制参数对所述第二生物识别信息进行第二生物识别的具体实现方式为:根据调整后的所述第二生物识别控制参数对所述第二生物识别信息进行第二生物识别。
可选地,所述第一生物识别信息对应第一识别阈值,所述第一识别阈值小于所述匹配值;如图4D,图4D是图4C所描述的解锁控制装置的调整单元408的具体细节结构,所述调整单元408可包括:第二确定模块4081和调整模块4082,具体如下:
第二确定模块4081,用于确定所述匹配值与所述第一识别阈值之间的差值;
所述第二确定模块4081,还用于按照预设的数值范围与调整因子之间的对应关系,确定所述差值对应的目标调整因子;
调整模块4082,用于根据所述目标调整因子对所述第二生物识别控制信息进行调整。
可以看出,本申请实施例中所描述的解锁控制装置,获取环境参数,获取第一生物识别信息,确定与环境参数对应的第一生物识别控制参数和第二生物识别控制信息,根据第一生物识别控制参数对第一生物识别信息进行第一生物识别,在第一生物识别信息识别通过时,获取第二生物识别信息,根据第二生物识别控制参数对第二生物识别信息进行第二生物识别,在第二生物识别信息识别通过时,进入下一解锁流程,从而,可确定与环境相宜的控制参数,并基于这些控制参数对识别过程进行控制,可提升识别通过率,提升了多生物识别效率。
可以理解的是,本实施例的解锁控制装置的各程序模块的功能可根据上述方法实施例中的方法具体实现,其具体实现过程可以参照上述方法实施例的相关描述,此处不再赘述。
本申请实施例还提供了另一种电子设备,如图5所示,为了便于说明,仅示出了与本申请实施例相关的部分,具体技术细节未揭示的,请参照本申请实施例方法部分。该电子设备可以为包括手机、平板电脑、PDA(Personal Digital Assistant,个人数字助理)、POS(Point of Sales,销售终端)、车载电脑等任意终端设备,以电子设备为手机为例:
图5示出的是与本申请实施例提供的电子设备相关的手机的部分结构的框图。参考图5,手机包括:射频(Radio Frequency,RF)电路910、存储器920、输入单元930、传感 器950、音频电路960、无线保真(Wireless Fidelity,WiFi)模块970、应用处理器AP980、以及电源990等部件。本领域技术人员可以理解,图5中示出的手机结构并不构成对手机的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。
下面结合图5对手机的各个构成部件进行具体的介绍:
输入单元930可用于接收输入的数字或字符信息,以及产生与手机的用户设置以及功能控制有关的键信号输入。具体地,输入单元930可包括触控显示屏933、多生物识别装置931以及其他输入设备932。多生物识别装置931至少包括两个生物识别装置。输入单元930还可以包括其他输入设备932。具体地,其他输入设备932可以包括但不限于物理按键、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆等中的一种或多种。
所述AP980,用于执行如下步骤:
获取环境参数;
获取第一生物识别信息;
确定与所述环境参数对应的第一生物识别控制参数和第二生物识别控制信息;
根据所述第一生物识别控制参数对所述第一生物识别信息进行第一生物识别;
在所述第一生物识别信息识别通过时,获取第二生物识别信息;
根据所述第二生物识别控制参数对所述第二生物识别信息进行第二生物识别;
在所述第二生物识别信息识别通过时,进入下一解锁流程。
AP980是手机的控制中心,利用各种接口和线路连接整个手机的各个部分,
通过运行或执行存储在存储器920内的软件程序和/或模块,以及调用存储在存储器920内的数据,执行手机的各种功能和处理数据,从而对手机进行整体监控。可选的,AP980可包括一个或多个处理单元;优选的,AP980可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作系统、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到AP980中。
此外,存储器920可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。
RF电路910可用于信息的接收和发送。通常,RF电路910包括但不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器(Low Noise Amplifier,LNA)、双工器等。此外,RF电路910还可以通过无线通信与网络和其他设备通信。上述无线通信可以使用任一通信标准或协议,包括但不限于全球移动通讯系统(Global System of Mobile communication,GSM)、通用分组无线服务(General Packet Radio Service,GPRS)、码分多址(Code Division Multiple Access,CDMA)、宽带码分多址(Wideband Code Division Multiple Access,WCDMA)、长期演进(Long Term Evolution,LTE)、电子邮件、短消息 服务(Short Messaging Service,SMS)等。
手机还可包括至少一种传感器950,比如光传感器、运动传感器以及其他传感器。具体地,光传感器可包括环境光传感器及接近传感器,其中,环境光传感器可根据环境光线的明暗来调节触控显示屏的亮度,接近传感器可在手机移动到耳边时,关闭触控显示屏和/或背光。作为运动传感器的一种,加速计传感器可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别手机姿态的应用(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等;至于手机还可配置的陀螺仪、气压计、湿度计、温度计、红外线传感器等其他传感器,在此不再赘述。
音频电路960、扬声器961,传声器962可提供用户与手机之间的音频接口。音频电路960可将接收到的音频数据转换后的电信号,传输到扬声器961,由扬声器961转换为声音信号播放;另一方面,传声器962将收集的声音信号转换为电信号,由音频电路960接收后转换为音频数据,再将音频数据播放AP980处理后,经RF电路910以发送给比如另一手机,或者将音频数据播放至存储器920以便进一步处理。
WiFi属于短距离无线传输技术,手机通过WiFi模块970可以帮助用户收发电子邮件、浏览网页和访问流式媒体等,它为用户提供了无线的宽带互联网访问。虽然图5示出了WiFi模块970,但是可以理解的是,其并不属于手机的必须构成,完全可以根据需要在不改变发明的本质的范围内而省略。
手机还包括给各个部件供电的电源990(比如电池),优选的,电源可以通过电源管理系统与AP980逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。
尽管未示出,手机还可以包括摄像头、蓝牙模块等,在此不再赘述。
前述图1C、图2所示的实施例中,各步骤方法流程可以基于该手机的结构实现。
前述图3、图4A~图4D所示的实施例中,各单元功能可以基于该手机的结构实现。
本申请实施例还提供一种计算机存储介质,其中,该计算机存储介质存储用于电子数据交换的计算机程序,该计算机程序使得计算机执行如上述方法实施例中记载的任何一种解锁控制方法的部分或全部步骤。
本申请实施例还提供一种计算机程序产品,所述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,所述计算机程序可操作来使计算机执行如上述方法实施例中记载的任何一种解锁控制方法的部分或全部步骤。
需要说明的是,对于前述的各方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本申请并不受所描述的动作顺序的限制,因为依据本申请,某些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知 悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作和模块并不一定是本申请所必须的。
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述的部分,可以参见其他实施例的相关描述。
在本申请所提供的几个实施例中,应该理解到,所揭露的装置,可通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件程序模块的形式实现。
所述集成的单元如果以软件程序模块的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储器中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储器中,包括若干指令用以使得一台计算机设备(可为个人计算机、服务器或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储器包括:U盘、只读存储器(read-only memory,ROM)、随机存取存储器(random access memory,RAM)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序可以存储于一计算机可读存储器中,存储器可以包括:闪存盘、ROM、RAM、磁盘或光盘等。
以上对本申请实施例进行了详细介绍,本文中应用了具体个例对本申请的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本申请的方法及其核心思想;同时,对于本领域的一般技术人员,依据本申请的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本申请的限制。

Claims (20)

  1. 一种电子设备,其特征在于,包括环境传感器、第一生物识别装置、第二生物识别装置和应用处理器AP,所述环境传感器、所述第一生物识别装置、所述第二生物识别装置均连接于所述AP,其中,
    所述环境传感器,用于获取环境参数;
    所述第一生物识别装置,用于获取第一生物识别信息;
    所述AP,用于确定与所述环境参数对应的第一生物识别控制参数和第二生物识别控制信息;根据所述第一生物识别控制参数对所述第一生物识别信息进行第一生物识别;
    所述第二生物识别装置,用于在所述第一生物识别信息识别通过时,获取第二生物识别信息;
    所述AP,还用于根据所述第二生物识别控制参数对所述第二生物识别信息进行第二生物识别;在所述第二生物识别信息识别通过时,进入下一解锁流程。
  2. 根据权利要求1所述的电子设备,其特征在于,所述获取环境参数与所述获取第一生物识别信息并行执行。
  3. 根据权利要求1或2所述的电子设备,其特征在于,在所述获取环境参数方面,所述环境传感器具体用于:
    获取指定时间段的环境信息,所述指定时间段的起始时间为所述获取第一生物识别信息对应的获取起始时间,结束时间为所述第一生物识别信息对应的获取完成时间;
    根据所述环境信息确定所述环境参数。
  4. 根据权利要求1-3任一项所述的电子设备,其特征在于,在所述确定与所述环境参数对应的第一生物识别控制参数和第二生物识别控制信息方面,所述AP具体用于:
    根据预先设置预设环境参数与预设第一生物识别控制参数之间的映射关系,确定所述环境参数对应的第一生物识别控制参数,以及根据预先设置环境与第二生物识别控制参数之间的映射关系,确定所述环境参数对应的第二生物识别控制信息。
  5. 根据权利要求1至4任一项所述的电子设备,其特征在于,所述AP还用于:
    获取与所述第一生物识别信息对应的匹配值;
    根据所述匹配值对所述第二生物识别控制信息进行调整;
    在所述根据所述第二生物识别控制参数对所述第二生物识别信息进行第二生物识别方面,所述AP具体用于:
    根据调整后的所述第二生物识别控制参数对所述第二生物识别信息进行第二生物识别。
  6. 根据权利要求5所述的电子设备,其特征在于,所述第一生物识别信息对应第一识别阈值,所述第一识别阈值小于所述匹配值;
    在所述根据所述匹配值对所述第二生物识别控制信息进行调整方面,所述AP具体用于:
    确定所述匹配值与所述第一识别阈值之间的差值;
    按照预设的数值范围与调整因子之间的对应关系,确定所述差值对应的目标调整因子;
    根据所述目标调整因子对所述第二生物识别控制信息进行调整。
  7. 一种解锁控制方法,其特征在于,包括:
    获取环境参数;
    获取第一生物识别信息;
    确定与所述环境参数对应的第一生物识别控制参数和第二生物识别控制信息;
    根据所述第一生物识别控制参数对所述第一生物识别信息进行第一生物识别;
    在所述第一生物识别信息识别通过时,获取第二生物识别信息;
    根据所述第二生物识别控制参数对所述第二生物识别信息进行第二生物识别;
    在所述第二生物识别信息识别通过时,进入下一解锁流程。
  8. 根据权利要求7所述的方法,其特征在于,所述获取环境参数与所述获取第一生物识别信息并行执行。
  9. 根据权利要求7或8所述的方法,其特征在于,所述获取环境参数,包括:
    控制环境检测传感器获取指定时间段的环境信息,所述指定时间段的起始时间为所述获取第一生物识别信息对应的获取起始时间,结束时间为所述第一生物识别信息对应的获取完成时间;
    根据所述环境信息确定所述环境参数。
  10. 根据权利要求7-9任一项所述的方法,其特征在于,所述确定与所述环境参数对应的第一生物识别控制参数和第二生物识别控制信息,包括:
    根据预先设置预设环境参数与预设第一生物识别控制参数之间的映射关系,确定所述环境参数对应的第一生物识别控制参数,以及根据预先设置环境与第二生物识别控制参数之间的映射关系,确定所述环境参数对应的第二生物识别控制信息。
  11. 根据权利要求7至10任一项所述的方法,其特征在于,所述方法还包括:
    获取与所述第一生物识别信息对应的匹配值;
    根据所述匹配值对所述第二生物识别控制信息进行调整;
    所述根据所述第二生物识别控制参数对所述第二生物识别信息进行第二生物识别,包括:
    根据调整后的所述第二生物识别控制参数对所述第二生物识别信息进行第二生物识别。
  12. 根据权利要求11所述的方法,其特征在于,所述第一生物识别信息对应第一识别 阈值,所述第一识别阈值小于所述匹配值;
    所述根据所述匹配值对所述第二生物识别控制信息进行调整,包括:
    确定所述匹配值与所述第一识别阈值之间的差值;
    按照预设的数值范围与调整因子之间的对应关系,确定所述差值对应的目标调整因子;
    根据所述目标调整因子对所述第二生物识别控制信息进行调整。
  13. 一种解锁控制装置,其特征在于,包括:
    第一获取单元,用于获取环境参数;
    第二获取单元,用于获取第一生物识别信息;
    确定单元,用于确定与所述环境参数对应的第一生物识别控制参数和第二生物识别控制信息;
    识别单元,用于根据所述第一生物识别控制参数对所述第一生物识别信息进行第一生物识别;
    第三获取单元,用于在所述第一生物识别信息识别通过时,获取第二生物识别信息;
    所述识别单元,还具体用于根据所述第二生物识别控制参数对所述第二生物识别信息进行第二生物识别;
    处理单元,用于在所述第二生物识别信息识别通过时,进入下一解锁流程。
  14. 根据权利要求13所述的装置,其特征在于,所述第一获取单元获取环境参数与所述第二获取单元获取第一生物识别信息并行执行。
  15. 根据权利要求13或14所述的装置,其特征在于,在所述获取环境参数方面,所述第一获取单元具体用于:
    控制环境检测传感器获取指定时间段的环境信息,所述指定时间段的起始时间为所述获取第一生物识别信息对应的获取起始时间,结束时间为所述第一生物识别信息对应的获取完成时间;
    根据所述环境信息确定所述环境参数。
  16. 根据权利要求13-15任一项所述的装置,其特征在于,在所述确定与所述环境参数对应的第一生物识别控制参数和第二生物识别控制信息方面,所述确定单元具体用于:
    根据预先设置预设环境参数与预设第一生物识别控制参数之间的映射关系,确定所述环境参数对应的第一生物识别控制参数,以及根据预先设置环境与第二生物识别控制参数之间的映射关系,确定所述环境参数对应的第二生物识别控制信息。
  17. 根据权利要求13至16任一项所述的装置,其特征在于,所述装置还包括:
    第四获取单元,用于获取与所述第一生物识别信息对应的匹配值;
    调整单元,用于根据所述匹配值对所述第二生物识别控制信息进行调整;
    在所述根据所述第二生物识别控制参数对所述第二生物识别信息进行第二生物识别方 面,所述识别单元具体用于:
    根据调整后的所述第二生物识别控制参数对所述第二生物识别信息进行第二生物识别。
  18. 一种电子设备,其特征在于,包括:应用处理器AP和存储器;以及一个或多个程序,所述一个或多个程序被存储在所述存储器中,并且被配置成由所述AP执行,所述程序包括用于如权利要求7-12任一项方法的指令。
  19. 一种计算机可读存储介质,其特征在于,其用于存储计算机程序,其中,所述计算机程序使得计算机执行如权利要求7-12任一项所述的方法。
  20. 一种计算机程序产品,其特征在于,所述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,所述计算机程序可操作来使计算机执行如权利要求7-12任一项所述的方法。
PCT/CN2018/091089 2017-07-18 2018-06-13 解锁控制方法及相关产品 WO2019015418A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US16/622,727 US11599608B2 (en) 2017-07-18 2018-06-13 Unlocking control method and related products
EP18834817.1A EP3623973B1 (en) 2017-07-18 2018-06-13 Unlocking control method and related product

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710585004.4 2017-07-18
CN201710585004.4A CN107480488B (zh) 2017-07-18 2017-07-18 解锁控制方法及相关产品

Publications (1)

Publication Number Publication Date
WO2019015418A1 true WO2019015418A1 (zh) 2019-01-24

Family

ID=60595248

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/091089 WO2019015418A1 (zh) 2017-07-18 2018-06-13 解锁控制方法及相关产品

Country Status (4)

Country Link
US (1) US11599608B2 (zh)
EP (1) EP3623973B1 (zh)
CN (1) CN107480488B (zh)
WO (1) WO2019015418A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114359023A (zh) * 2022-01-10 2022-04-15 成都智元汇信息技术股份有限公司 基于复杂度将图片分流调度到中心的方法、设备及系统

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107480488B (zh) 2017-07-18 2020-01-14 Oppo广东移动通信有限公司 解锁控制方法及相关产品
CN108427873B (zh) * 2018-02-12 2020-04-28 维沃移动通信有限公司 一种生物特征识别方法及移动终端
CN108512986A (zh) * 2018-04-03 2018-09-07 Oppo广东移动通信有限公司 身份验证方法、电子装置及计算机可读存储介质
JP6781413B2 (ja) * 2018-11-21 2020-11-04 日本電気株式会社 情報処理装置
US20220004658A1 (en) * 2020-07-01 2022-01-06 Johanna Paola Contreras Cardiac monitoring system
KR102454874B1 (ko) * 2020-11-23 2022-10-17 (주)아이리스아이디 홍채 인식 장치

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105653922A (zh) * 2015-12-30 2016-06-08 联想(北京)有限公司 生物特征验证方法和电子设备
CN105825109A (zh) * 2016-03-14 2016-08-03 广东欧珀移动通信有限公司 一种终端解锁的方法及终端
CN106056054A (zh) * 2016-05-24 2016-10-26 青岛海信移动通信技术股份有限公司 一种进行指纹识别的方法和终端
WO2017082800A1 (en) * 2015-11-13 2017-05-18 Fingerprint Cards Ab Method and system for calibration of a fingerprint sensing device
CN107480488A (zh) * 2017-07-18 2017-12-15 广东欧珀移动通信有限公司 解锁控制方法及相关产品

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2003902422A0 (en) * 2003-05-19 2003-06-05 Intellirad Solutions Pty. Ltd Access security system
CN201638241U (zh) * 2010-02-11 2010-11-17 苏州市职业大学 一种指纹识别装置
US9372979B2 (en) * 2011-01-07 2016-06-21 Geoff Klein Methods, devices, and systems for unobtrusive mobile device user recognition
US8441548B1 (en) 2012-06-15 2013-05-14 Google Inc. Facial image quality assessment
EP3347853A1 (en) * 2015-09-11 2018-07-18 EyeVerify Inc. Image and feature quality, image enhancement and feature extraction for ocular-vascular and facial recognition, and fusing ocular-vascular with facial and/or sub-facial information for biometric systems
US9762581B1 (en) * 2016-04-15 2017-09-12 Striiv, Inc. Multifactor authentication through wearable electronic device
CN106022057B (zh) 2016-05-27 2018-03-27 广东欧珀移动通信有限公司 一种指纹解锁方法及终端
CN106022059B (zh) * 2016-05-27 2017-10-17 广东欧珀移动通信有限公司 一种指纹解锁方法及终端
CN106250751B (zh) 2016-07-18 2019-09-17 青岛海信移动通信技术股份有限公司 一种移动设备及调整体征信息检测阈值的方法
CN106407776A (zh) 2016-08-30 2017-02-15 深圳市金立通信设备有限公司 一种终端控制方法及终端
CN106599660A (zh) * 2016-12-02 2017-04-26 宇龙计算机通信科技(深圳)有限公司 终端安全验证方法及装置
CN106599875A (zh) * 2016-12-23 2017-04-26 努比亚技术有限公司 指纹识别装置及方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017082800A1 (en) * 2015-11-13 2017-05-18 Fingerprint Cards Ab Method and system for calibration of a fingerprint sensing device
CN105653922A (zh) * 2015-12-30 2016-06-08 联想(北京)有限公司 生物特征验证方法和电子设备
CN105825109A (zh) * 2016-03-14 2016-08-03 广东欧珀移动通信有限公司 一种终端解锁的方法及终端
CN106056054A (zh) * 2016-05-24 2016-10-26 青岛海信移动通信技术股份有限公司 一种进行指纹识别的方法和终端
CN107480488A (zh) * 2017-07-18 2017-12-15 广东欧珀移动通信有限公司 解锁控制方法及相关产品

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3623973A4

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114359023A (zh) * 2022-01-10 2022-04-15 成都智元汇信息技术股份有限公司 基于复杂度将图片分流调度到中心的方法、设备及系统
CN114359023B (zh) * 2022-01-10 2022-11-18 成都智元汇信息技术股份有限公司 基于复杂度将图片分流调度到中心的方法、设备及系统

Also Published As

Publication number Publication date
US11599608B2 (en) 2023-03-07
CN107480488A (zh) 2017-12-15
EP3623973A1 (en) 2020-03-18
CN107480488B (zh) 2020-01-14
EP3623973A4 (en) 2020-04-29
EP3623973B1 (en) 2022-08-31
US20210141878A1 (en) 2021-05-13

Similar Documents

Publication Publication Date Title
WO2019020014A1 (zh) 解锁控制方法及相关产品
WO2019015418A1 (zh) 解锁控制方法及相关产品
US11074466B2 (en) Anti-counterfeiting processing method and related products
US11055547B2 (en) Unlocking control method and related products
CN107590461B (zh) 人脸识别方法及相关产品
CN109346061B (zh) 音频检测方法、装置及存储介质
CN107403147B (zh) 虹膜活体检测方法及相关产品
WO2019011098A1 (zh) 解锁控制方法及相关产品
CN107657218B (zh) 人脸识别方法及相关产品
WO2019011206A1 (zh) 活体检测方法及相关产品
WO2019052329A1 (zh) 人脸识别方法及相关产品
WO2019011099A1 (zh) 虹膜活体检测方法及相关产品
CN107679481B (zh) 解锁控制方法及相关产品
CN107784271B (zh) 指纹识别方法及相关产品
CN107451454B (zh) 解锁控制方法及相关产品
WO2019015573A1 (zh) 解锁控制方法及相关产品
CN107506708B (zh) 解锁控制方法及相关产品
AU2018299499B2 (en) Method for iris recognition and related products
CN107613550B (zh) 解锁控制方法及相关产品
WO2019001254A1 (zh) 虹膜活体检测方法及相关产品
WO2019024718A1 (zh) 防伪处理方法、防伪处理装置及电子设备
CN107545163B (zh) 解锁控制方法及相关产品
WO2019015574A1 (zh) 解锁控制方法及相关产品
CN109165546B (zh) 人脸识别方法及装置
EP3432206A1 (en) Method and mobile terminal for processing image and storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18834817

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2018834817

Country of ref document: EP

Effective date: 20191213

NENP Non-entry into the national phase

Ref country code: DE