WO2020206885A1 - 解锁方法及装置 - Google Patents

解锁方法及装置 Download PDF

Info

Publication number
WO2020206885A1
WO2020206885A1 PCT/CN2019/099194 CN2019099194W WO2020206885A1 WO 2020206885 A1 WO2020206885 A1 WO 2020206885A1 CN 2019099194 W CN2019099194 W CN 2019099194W WO 2020206885 A1 WO2020206885 A1 WO 2020206885A1
Authority
WO
WIPO (PCT)
Prior art keywords
face information
child
information
preset
terminal device
Prior art date
Application number
PCT/CN2019/099194
Other languages
English (en)
French (fr)
Inventor
夏程杰
Original Assignee
深圳传音通讯有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳传音通讯有限公司 filed Critical 深圳传音通讯有限公司
Publication of WO2020206885A1 publication Critical patent/WO2020206885A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device

Definitions

  • the embodiments of the present application relate to the field of computer technology, and in particular to an unlocking method and device.
  • terminal devices such as mobile phones, computers, etc.
  • terminal devices are more and more widely used, and most households usually purchase one or more terminal devices.
  • the unlocking password of the child mode is usually set in the terminal device.
  • the child needs to use the terminal device, the child needs to enter the password so that the terminal device enters the child mode.
  • the password is usually a combination of numbers and characters, which makes it easy for children to forget the password corresponding to the child mode, resulting in poor convenience of unlocking the child mode.
  • the embodiments of the present application provide an unlocking method and device, which improve the convenience of unlocking.
  • an embodiment of the present application provides an unlocking method applied to a terminal device, including:
  • an embodiment of the present application provides an unlocking device, which is applied to a terminal device, and includes an opening module, a first obtaining module, a judgment module, an unlocking module, a second obtaining module, and a control module, wherein:
  • the activation module is configured to activate the facial recognition device of the terminal device
  • the first acquiring module is configured to acquire first face information captured by the facial recognition device
  • the judgment module is configured to judge whether the first face information is preset face information
  • the unlocking module is configured to unlock the terminal device when the judgment module judges that the first face information is preset face information
  • the second obtaining module is configured to obtain the type of the first face information after the unlocking module unlocks the terminal device;
  • the control module is configured to determine a terminal mode corresponding to the type of the first face information, and control the terminal device to enter the terminal mode.
  • an embodiment of the present application provides a terminal device, including: at least one processor and a memory;
  • the memory stores computer execution instructions
  • the at least one processor executes the computer-executable instructions stored in the memory, so that the at least one processor executes the method according to any one of the first aspect.
  • an embodiment of the present application provides a computer-readable storage medium having computer-executable instructions stored in the computer-readable storage medium, and when the processor executes the computer-executable instructions, any item as in the first aspect is implemented The method described.
  • the unlocking method and device turn on the facial recognition device of the terminal device; obtain the first facial information captured by the facial recognition device, and determine whether the first facial information is preset facial information, if so, then Unlock the terminal device, and obtain the type of the first face information; determine the terminal mode corresponding to the type of the first face information, and control the terminal device to enter the terminal mode.
  • the terminal device can be unlocked through the face information. The operation is simple and convenient, and the convenience of unlocking is improved.
  • the terminal device has a variety of terminal modes, which can be based on the type of face information used for unlocking. , Control the terminal equipment to enter the corresponding terminal mode, which improves the flexibility of using the terminal equipment.
  • FIG. 1 is a schematic diagram of an application scenario of an unlocking method provided by an embodiment of the application
  • FIG. 2 is a schematic flowchart of an unlocking method provided by an embodiment of the application
  • FIG. 3 is a schematic flowchart of another unlocking method provided by an embodiment of the application.
  • FIG. 4 is a schematic flowchart of a method for inputting face information of a child provided by an embodiment of the application
  • FIG. 5 is a schematic flowchart of a method for setting children's usage rules provided by an embodiment of the application
  • FIG. 6A is a first schematic diagram of a mobile phone interface provided by an embodiment of this application.
  • FIG. 6B is a second schematic diagram of a mobile phone interface provided by an embodiment of this application.
  • FIG. 7 is a first structural diagram of an unlocking device provided by an embodiment of the application.
  • FIG. 8 is a second structural diagram of an unlocking device provided by an embodiment of the application.
  • FIG. 9 is a schematic diagram of the hardware structure of a terminal device provided by an embodiment of the application.
  • FIG. 1 is a schematic diagram of an application scenario of the unlocking method provided by an embodiment of the application.
  • the terminal device may have multiple modes, for example, the terminal device may have an adult mode, a child mode, an elderly mode, and so on.
  • the terminal device may also be provided with an unlocking password, and the unlocking password may be face information, that is, the terminal device may determine whether to perform an unlocking operation according to the collected face information. After the terminal device collects the face information, the terminal device can determine whether to unlock the terminal device according to the collected face information, and if so, control the terminal device to enter the corresponding terminal mode according to the type of the collected face information.
  • the terminal device can be unlocked through the face information.
  • the operation is simple and convenient, and the convenience of unlocking is improved.
  • the terminal device has a variety of terminal modes, which can be based on the type of face information used for unlocking. , Control the terminal equipment to enter the corresponding terminal mode, which improves the flexibility of using the terminal equipment.
  • Fig. 2 is a schematic flowchart of an unlocking method provided by an embodiment of the application. See Figure 2.
  • the method can include:
  • the execution subject of the embodiments of the present application may be a terminal device, or may be an unlocking device provided in the terminal device.
  • the unlocking device can be realized by software, or by a combination of software and hardware.
  • the user can touch the screen of the terminal device or press the keys in the terminal device to light up the screen of the terminal device and turn on the facial recognition device of the terminal device.
  • S202 Acquire first facial information captured by the facial recognition device.
  • the facial recognition device starts to collect facial information.
  • the facial information is a facial image
  • the facial recognition device is a 3D structured light stereo recognition device
  • the facial information is light reflected by the human face.
  • the terminal device After the terminal device starts the facial recognition device, the terminal device obtains the facial information collected by the facial recognition device.
  • S203 Determine whether the first face information is preset face information.
  • the preset face information is face information entered in the terminal device in advance.
  • the terminal device is switched to the unlocked state.
  • the type of the first face information includes a child type, an adult type, and an elderly type.
  • S206 Determine the terminal mode corresponding to the type of the first face information, and control the terminal device to enter the terminal mode.
  • the terminal mode corresponding to the child type is the child mode
  • the terminal mode corresponding to the adult type is the adult mode
  • the mode corresponding to the elderly type is the elderly mode.
  • the terminal device continues to maintain the locked state.
  • the facial recognition device of the terminal device is turned on; the first facial information captured by the facial recognition device is obtained, and it is determined whether the first facial information is preset facial information, and if so, the terminal The device is unlocked, and the type of the first face information is obtained; the terminal mode corresponding to the type of the first face information is determined, and the terminal device is controlled to enter the terminal mode.
  • the terminal device can be unlocked through the face information. The operation is simple and convenient, and the convenience of unlocking is improved.
  • the terminal device has a variety of terminal modes, which can be based on the type of face information used for unlocking. , Control the terminal equipment to enter the corresponding terminal mode, which improves the flexibility of using the terminal equipment.
  • FIG. 3 is a schematic flowchart of another unlocking method provided by an embodiment of the application. See Figure 3.
  • the method can include:
  • S301 When the screen of the terminal device is lit, turn on the facial recognition device of the terminal device.
  • S302 Acquire first facial information captured by the facial recognition device.
  • S303 Determine whether the first face information is preset face information of children.
  • the preset face information of the child is the face information of the child entered after the terminal device passes the verification of the administrator's identity information.
  • the administrator identity information can be verified by means of face information or system password.
  • the preset child’s face information is entered after the terminal device passes the authentication of the administrator’s identity information, it can be ensured that the operation of entering the preset child’s face information is the operation entered by the administrator in the terminal device, so that the child can use
  • the behavior of the terminal device is permitted by the administrator (such as a parent).
  • the terminal device is unlocked and the terminal device is controlled to enter the child mode.
  • the terminal device continues to maintain the locked state.
  • the facial recognition device of the terminal device when the screen of the terminal device is lit, the facial recognition device of the terminal device is turned on; the first facial information captured by the facial recognition device is obtained, and it is determined whether the first facial information is predetermined If the child face information is set, unlock the terminal device and control the terminal device to enter the child mode. Since the terminal device can only enter the preset face information of the child in the terminal device after the administrator’s identity information is verified, it can be ensured that the operation of entering the face information is the operation of the administrator, so that the child can use the terminal device. The behavior is permitted by the administrator. Further, the terminal device can be unlocked through the face information of the child, and the terminal device can enter the child mode, the operation is simple and convenient, and the convenience of unlocking is improved.
  • FIG. 4 is a schematic flowchart of a method for inputting face information of a child provided by an embodiment of the application. Referring to Figure 4, the method may include:
  • S401 Obtain a child face input instruction triggered by the user.
  • the administrator can enter child face information in the adult mode.
  • the user can click the preset icon in the terminal device to trigger the child's face input instruction.
  • the child face entry instruction is used to instruct to start the entry of child face information.
  • S402 According to the child's face input instruction, determine whether there is stored administrator face information for verification.
  • the stored facial information of the administrator used for verification is the facial information entered by the user in advance, and the terminal device can verify the user's administrator identity according to the facial information of the administrator.
  • the stored facial information of the administrator used for verification is the facial information of the owner (administrator) of the terminal device.
  • S403 Turn on the facial recognition device of the terminal device, and obtain the second face information captured by the facial recognition device.
  • the facial recognition device After turning on the facial recognition device of the terminal device, the facial recognition device collects facial information.
  • the terminal device After the terminal device starts the facial recognition device, the terminal device obtains the facial information photographed by the facial recognition device.
  • S404 Determine whether the second face information is consistent with the administrator's face information.
  • the second face information is consistent with the administrator's face information, it means that the user who currently uses the terminal device is the administrator, and the user who uses the terminal device is the owner, the user's administrator identity verification is passed.
  • the second face information is inconsistent with the administrator's face information, it means that the user who currently uses the terminal device is not an administrator, or the user who uses the terminal device is not the owner, and the user's administrator identity verification fails.
  • S405 Determine whether there is a stored system password for verification.
  • the system password can be a string of preset length.
  • the character string may include at least one of numbers, letters, and symbols.
  • S406 Generate a password input interface, and obtain the input password from the password input interface.
  • the user can input the password in the password input interface so that the terminal device can obtain the input password.
  • the second face information is consistent with the administrator's face information, it means that the user using the terminal device is the owner, and the user's administrator identity verification is passed.
  • the second face information is inconsistent with the administrator's face information, it means that the user using the terminal device is not the owner, and the administrator identity verification of the user fails.
  • the user can enter the system password in the password creation interface so that the terminal device can obtain the system password.
  • S409 Determine that the administrator's identity information is verified, and collect the face information of the child from the facial recognition device.
  • the child's face information cannot be entered in the terminal device.
  • the administrator's identity information needs to be verified. After the administrator's identity information is verified, the child's face information can be entered. In this way, it can be ensured that the operation of entering the preset face information of the child is the operation entered by the administrator in the terminal device, so that the behavior of the child using the terminal device is the behavior permitted by the administrator (for example, the parent), which improves the use of the terminal for the guarded child The reliability of the equipment.
  • the rules for the child’s use of the terminal device can also be entered in the terminal device.
  • the rules for the child’s use of the terminal device may include the child mode The identifier of the first application that can be used and the functions that can be used in the first application.
  • the process of setting children's usage rules will be described in detail through the embodiment shown in FIG. 5.
  • FIG. 5 is a schematic flowchart of a method for setting children's usage rules provided by an embodiment of the application. Referring to Figure 5, the method may include:
  • S502 Acquire an identifier of the second application program operated by the first preset operation.
  • the first preset operation may be a selection operation, a drag operation, etc.
  • S503 Determine rule information according to the identifier of the second application operated by the first preset operation.
  • the setting operation may be an operation input by the user in the terminal device for setting the first application program.
  • S505 Display various functions of the first application in the setting interface.
  • a setting interface is displayed in the terminal device.
  • the first function is a function not suitable for children.
  • the first function in the first application is set as a disabled function in the child mode.
  • the content corresponding to the selected function in the child mode can also be screened.
  • content suitable for children to watch among the selected functions can be displayed.
  • FIG. 6A is a first schematic diagram of a mobile phone interface provided by an embodiment of this application.
  • FIG. 6B is a second schematic diagram of a mobile phone interface provided by an embodiment of this application. Please refer to Fig. 6A, including interface 601-interface 604. Please refer to Figure 6B, including interface 605-interface 608.
  • the user can input a child's face input instruction. For example, the user can click the icon of "enter children's face images”.
  • the mobile phone After the mobile phone receives the preset instruction input by the user, assuming that the mobile phone determines that there are stored facial images of the administrator for verification, the mobile phone activates the camera so that the camera can collect images. For details, see interface 602.
  • interface 601 Please refer to interface 601 to display the facial image captured by the camera on the screen of the mobile phone, and verify whether the captured facial image is consistent with the stored administrator facial image. If so, the interface 603 is displayed and the camera is turned off.
  • the prompt box "Administrator authentication is successful, please enter the face image of the child" is displayed on the screen of the mobile phone. After the user clicks the "OK" icon, the mobile phone starts the camera so that the camera can collect images. , Please refer to interface 604.
  • the face image captured by the camera is displayed on the screen of the mobile phone. After the user clicks the "OK" icon, the mobile phone determines the face image currently displayed on the screen as the preset child face image and stores it.
  • the user can also set the rules for children using the mobile phone in the mobile phone. For details, please refer to interface 605-interface 608.
  • the mobile phone After the mobile phone receives the preset instruction input by the user, the mobile phone can display the identities of all applications installed in the mobile phone and the check box corresponding to each identity. The user can select the check box corresponding to the identifier of the application that the child can use. After the user selects and completes the identification of the application program that the child can use, the user clicks the “OK” button to make the mobile phone display the interface 606.
  • the identification of the application that the child can use is displayed on the screen of the mobile phone.
  • the user can click the identification of the application to further set the functions in the application that the child can use. For example, suppose that when the user needs to set a function of a telephone that children can use, the user can click on the “phone” icon to display the interface 607 on the mobile phone.
  • interface 607 All the function options of the phone and the check box corresponding to each function option are displayed on the screen of the mobile phone. The user can select the function options disabled by children and click the "disable" icon to make the mobile phone display the interface 608.
  • the interface 608 Please refer to the interface 608 to display the identification of the application that can be used in the child mode on the screen of the mobile phone, and the child can use the application in the child mode.
  • the administrator's identity information needs to be verified. After the administrator's identity information is verified, the child's face image can be entered. In this way, it can be ensured that the operation of entering the preset face image of the child is the operation input by the administrator in the terminal device, so that the behavior of the child using the terminal device is the behavior allowed by the administrator (for example, the parent), which improves the use of terminal The reliability of the equipment. Further, by setting the rules for children's use, not only can children only use the application programs suitable for children in the terminal device, but also the children can only use the functions suitable for children in the application programs. The reliability of using terminal equipment for children under surveillance is improved.
  • FIG. 7 is a first structural diagram of an unlocking device provided by an embodiment of the application.
  • the unlocking device 10 is applied to terminal equipment.
  • the unlocking device 10 may include an opening module 11, a first obtaining module 12, a judgment module 13, an unlocking module 14, a second obtaining module 15, and a control module 16, where:
  • the activation module 11 is configured to activate the facial recognition device of the terminal device
  • the first obtaining module 12 is configured to obtain first face information captured by the facial recognition device
  • the judgment module 13 is configured to judge whether the first face information is preset face information
  • the unlocking module 14 is configured to unlock the terminal device when the judgment module 13 judges that the first face information is preset face information
  • the second acquiring module 15 is configured to acquire the type of the first face information after the unlocking module unlocks the terminal device;
  • the control module 16 is configured to determine the terminal mode corresponding to the type of the first face information, and control the terminal device to enter the terminal mode.
  • the unlocking device provided in the embodiments of the present application can execute the technical solutions shown in the foregoing method embodiments, and the implementation principles are similar, and details are not described herein again.
  • the type of the first face information includes a child type, an adult type, and an elderly type;
  • the terminal mode corresponding to the child type is a child mode
  • the terminal mode corresponding to the adult type is an adult mode
  • the mode corresponding to the elderly type is an elderly mode.
  • the working duration corresponding to the child mode is a first preset duration
  • the working duration corresponding to the adult mode is a second duration
  • the working duration corresponding to the elderly mode is a third duration.
  • the type of the first face information is a child type
  • the preset face information is preset face information of a child
  • the preset face information of a child is in The child's face information entered after the terminal device passes the verification of the administrator's identity information.
  • FIG. 8 is a second structural diagram of the unlocking device provided by an embodiment of the application.
  • the unlocking device 10 further includes a third obtaining module 17, where the judgment module 13 judges whether the first face information is preset child face information Before, the third acquisition module 17 was used to:
  • the second facial information is consistent with the facial information of the administrator, and if so, it is determined that the authentication of the administrator's identity information is passed, and the preset child facial information is obtained from the facial recognition device.
  • the third acquiring module 17 is further configured to:
  • the third obtaining module 17 is further configured to:
  • the device further includes a fourth obtaining module 18, wherein the fourth obtaining module 18 is configured with,
  • the third obtaining module 17 obtains the preset child face information from the facial recognition device, obtains the input rule information, and stores the rule information; wherein the rule information is used to indicate The identifier of the first application program that can be used in the child mode.
  • the fourth obtaining module 18 is specifically configured to:
  • the rule information is determined according to the identifier of the second application program operated by the first preset operation.
  • the device further includes a setting module 19, after the fourth acquiring module 18 acquires the input rule information, the setting module 19 is specifically configured to:
  • the unlocking device provided in the embodiments of the present application can execute the technical solutions shown in the foregoing method embodiments, and the implementation principles are similar, and details are not described herein again.
  • FIG. 9 is a schematic diagram of the hardware structure of a terminal device provided by an embodiment of the application.
  • the unlocking device 20 includes: at least one processor 21 and a memory 22.
  • the unlocking device 20 further includes a communication component 23.
  • the processor 21, the memory 22, and the communication component 23 are connected by a bus 24.
  • At least one processor 21 executes the computer-executable instructions stored in the memory 22, so that at least one processor 21 executes the above unlocking method.
  • the processor may be a central processing unit (English: Central Processing Unit). Unit, referred to as: CPU), can also be other general-purpose processors, digital signal processors (English: Digital Signal Processor, referred to as: DSP), application specific integrated circuit (English: Application Specific Integrated Circuit, referred to as ASIC) and so on.
  • the general-purpose processor may be a microprocessor or the processor may also be any conventional processor or the like. The steps of the method disclosed in combination with the invention can be directly embodied as executed by a hardware processor, or executed by a combination of hardware and software modules in the processor.
  • the memory may include high-speed RAM memory, and may also include non-volatile storage NVM, such as at least one disk memory.
  • the bus can be an industry standard architecture (Industry Standard Architecture, ISA) bus, Peripheral Component (PCI) bus or extended industry standard architecture (Extended Industry Standard Architecture, EISA) bus, etc.
  • ISA Industry Standard Architecture
  • PCI Peripheral Component
  • EISA Extended Industry Standard Architecture
  • the bus can be divided into address bus, data bus, control bus, etc.
  • the buses in the drawings of this application are not limited to only one bus or one type of bus.
  • the present application also provides a computer-readable storage medium in which computer-executable instructions are stored.
  • the processor executes the computer-executable instructions, the unlocking method as described above is realized.
  • the above-mentioned computer-readable storage medium can be implemented by any type of volatile or nonvolatile storage device or a combination thereof, such as static random access memory (SRAM), electrically erasable and removable Programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic disk or optical disk.
  • SRAM static random access memory
  • EEPROM electrically erasable and removable Programmable read-only memory
  • EPROM erasable programmable read-only memory
  • PROM programmable read-only memory
  • ROM read-only memory
  • magnetic memory flash memory
  • flash memory magnetic disk or optical disk.
  • a readable storage medium may be any available medium that can be accessed by a general purpose or special purpose computer.
  • An exemplary readable storage medium is coupled to the processor, so that the processor can read information from the readable storage medium and can write information to the readable storage medium.
  • the readable storage medium may also be an integral part of the processor.
  • the processor and the readable storage medium may be located in an application specific integrated circuit (Application Specific Integrated Circuits, referred to as ASIC).
  • ASIC Application Specific Integrated Circuits
  • the processor and the readable storage medium may also exist as discrete components in the device.
  • the division of the units is only a logical function division, and there may be other divisions in actual implementation. For example, multiple units or components can be combined or integrated into another system, or some features can be ignored or not implemented.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, they may be located in one place, or they may be distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the objectives of the solutions of the embodiments.
  • each unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit.
  • the function is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a computer readable storage medium.
  • the technical solution of this application essentially or the part that contributes to the existing technology or the part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium, including Several instructions are used to make a computer device (which may be a personal computer, a server, or a network device, etc.) execute all or part of the steps of the methods described in the various embodiments of the present application.
  • the aforementioned storage media include: U disk, mobile hard disk, read-only memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), magnetic disks or optical disks and other media that can store program codes.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Human Computer Interaction (AREA)
  • Environmental & Geological Engineering (AREA)
  • Mathematical Physics (AREA)
  • Collating Specific Patterns (AREA)

Abstract

本申请实施例提供一种解锁方法、装置及设备,该方法包括:开启终端设备的面部识别装置;获取面部识别装置捕获的第一人脸信息,并判断第一人脸信息是否为预设的人脸信息,若是,则对终端设备进行解锁;获取第一人脸信息的类型;确定第一人脸信息的类型对应的终端模式,并控制终端设备进入终端模式。提高了解锁的便捷性。

Description

解锁方法及装置
本申请要求于2019年4月11日提交中国专利局、申请号为201910288113.9、发明名称为“解锁方法及装置”的中国专利申请的优先权,其全部内容通过引用结合在申请中。
技术领域
本申请实施例涉及计算机技术领域,尤其涉及一种解锁方法及装置。
背景技术
目前,随着终端设备(例如手机、电脑等设备)的不断发展,终端设备的应用越来越广泛,多数家庭通常会购置一个或多个终端设备。
很多终端设备包括成人模式和儿童模式。为了避免儿童随意使用终端设备,通常在终端设备中设置儿童模式的解锁密码,当儿童需要使用终端设备时,儿童需要输入密码,以使终端设备进入儿童模式。然而,在实际应用过程中,密码通常为数字和字符的组合密码,使得儿童很容易遗忘儿童模式对应的密码,导致儿童模式的解锁的便捷性较差。
发明内容
本申请实施例提供一种解锁方法及装置,提高了解锁的便捷性。
第一方面,本申请实施例提供一种解锁方法,应用于终端设备,包括:
开启所述终端设备的面部识别装置;
获取所述面部识别装置捕获的第一人脸信息,并判断所述第一人脸信息是否为预设的人脸信息,若是,则对所述终端设备进行解锁;
获取所述第一人脸信息的类型;
确定所述第一人脸信息的类型对应的终端模式,并控制所述终端设备进入所述终端模式。
第二方面,本申请实施例提供一种解锁装置,应用于终端设备,包括开启模块、第一获取模块、判断模块、解锁模块、第二获取模块和控制模块,其中,
所述开启模块设置于,开启所述终端设备的面部识别装置;
所述第一获取模块设置于,获取所述面部识别装置捕获的第一人脸信息;
所述判断模块设置于,判断所述第一人脸信息是否为预设的人脸信息;
所述解锁模块设置于,在所述判断模块判断所述第一人脸信息为预设的人脸信息时,对所述终端设备进行解锁;
所述第二获取模块设置于,在所述解锁模块对所述终端设备进行解锁之后,获取所述第一人脸信息的类型;
所述控制模块设置于,确定所述第一人脸信息的类型对应的终端模式,并控制所述终端设备进入所述终端模式。
第三方面,本申请实施例提供一种终端设备,包括:至少一个处理器和存储器;
所述存储器存储计算机执行指令;
所述至少一个处理器执行所述存储器存储的计算机执行指令,使得所述至少一个处理器执行如第一方面任一项所述的方法。
第四方面,本申请实施例提供一种计算机可读存储介质,所述计算机可读存储介质中存储有计算机执行指令,当处理器执行所述计算机执行指令时,实现如第一方面任一项所述的方法。
本申请实施例提供的解锁方法及装置,开启终端设备的面部识别装置;获取面部识别装置捕获的第一人脸信息,并判断第一人脸信息是否为预设的人脸信息,若是,则对终端设备进行解锁,并获取第一人脸信息的类型;确定第一人脸信息的类型对应的终端模式,并控制终端设备进入该终端模式。在上述过程中,通过人脸信息即可实现对终端设备进行解锁,操作简单方便,提高了解锁的便捷性,进一步,终端设备具有多种终端模式,可以根据用于解锁的人脸信息的类型,控制终端设备进入相应的终端模式,提高了使用终端设备的灵活性。
附图说明
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作一简单地介绍,显而易见地,下面描述中的附图是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1为本申请实施例提供的解锁方法的应用场景示意图;
图2为本申请实施例提供的解锁方法的流程示意图;
图3为本申请实施例提供的另一种解锁方法的流程示意图;
图4为本申请实施例提供的录入儿童人脸信息方法的流程示意图;
图5为本申请实施例提供的设置儿童使用规则方法的流程示意图;
图6A为本申请实施例提供的手机界面示意图一;
图6B为本申请实施例提供的手机界面示意图二;
图7为本申请实施例提供的解锁装置的结构示意图一;
图8为本申请实施例提供的解锁装置的结构示意图二;
图9为本申请实施例提供的终端设备的硬件结构示意图。
具体实施方式
图1为本申请实施例提供的解锁方法的应用场景示意图。请参见图1,终端设备可以具有多种模式,例如,终端设备可以具有成人模式、儿童模式、老人模式等。终端设备还可以设置有解锁密码,该解锁密码可以为人脸信息,即,终端设备可以根据采集得到的人脸信息确定是否执行解锁操作。在终端设备采集得到人脸信息之后,终端设备可以根据采集得到的人脸信息判断是否对终端设备进行解锁,若是,则根据采集得到的人脸信息的类型,控制终端设备进入相应的终端模式。
在上述过程中,通过人脸信息即可实现对终端设备进行解锁,操作简单方便,提高了解锁的便捷性,进一步,终端设备具有多种终端模式,可以根据用于解锁的人脸信息的类型,控制终端设备进入相应的终端模式,提高了使用终端设备的灵活性。
下面,通过具体实施例,对本申请所示的技术方案进行详细说明。需要说明的是,下面几个具体实施例可以单独存在,也可以相互结合,对于相同或相似的内容,在不同的实施例中不再进行重复说明。
图2为本申请实施例提供的解锁方法的流程示意图。请参见图2,该方法可以包括:
S201、开启终端设备的面部识别装置。
本申请实施例的执行主体可以为终端设备,也可以为设置在终端设备中的解锁装置。可选的,解锁装置可以通过软件实现,也可以通过软件和硬件的结合实现。
在实际应用过程中,用户可以通过触摸终端设备的屏幕或者对终端设备中的按键进行按压操作,以使终端设备的屏幕被点亮,开启终端设备的面部识别装置。
S202、获取面部识别装置捕获的第一人脸信息。
可选的,面部识别装置开启之后,则面部识别装置开始进行人脸信息采集。例如,当面部识别装置为摄像头时,则人脸信息为人脸图像,当面部识别装置为3D结构光立体识别装置,则人脸信息为人脸反射的光线数据等。
在实际应用过程中,在终端设备启动面部识别装置之后,则终端设备获取面部识别装置采集的人脸信息。
S203、判断第一人脸信息是否为预设的人脸信息。
若是,则执行S204-S206。
若否,则执行S207。
可选的,预设的人脸信息为预先在终端设备中录入的人脸信息。
S204、对终端设备进行解锁。
可选的,在对终端设备进行解锁之后,终端设备则切换为解锁状态。
S205、获取第一人脸信息的类型。
可选的,第一人脸信息的类型包括儿童类型、成人类型和老人类型。
S206、确定第一人脸信息的类型对应的终端模式,并控制终端设备进入终端模式。
可选的,儿童类型对应的终端模式为儿童模式,成人类型对应的终端模式为成人模式,老人类型对应的模式为老人模式。
S207、解锁失败。
可选的,在解锁失败之后,则终端设备继续保持加锁状态。
本申请实施例提供的解锁方法,开启终端设备的面部识别装置;获取面部识别装置捕获的第一人脸信息,并判断第一人脸信息是否为预设的人脸信息,若是,则对终端设备进行解锁,并获取第一人脸信息的类型;确定第一人脸信息的类型对应的终端模式,并控制终端设备进入该终端模式。在上述过程中,通过人脸信息即可实现对终端设备进行解锁,操作简单方便,提高了解锁的便捷性,进一步,终端设备具有多种终端模式,可以根据用于解锁的人脸信息的类型,控制终端设备进入相应的终端模式,提高了使用终端设备的灵活性。
在上述任意一个实施例的基础上,下面,以第一人脸信息的类型为儿童类型为例,通过图3所示的实施例对上述解锁方法进行进一步详细说明。
图3为本申请实施例提供的另一种解锁方法的流程示意图。请参见图3,该方法可以包括:
S301、在终端设备的屏幕被点亮时,开启终端设备的面部识别装置。
需要说明的是,S301的执行过程可以参见S201的执行过程,此处不再进行赘述。
S302、获取面部识别装置捕获的第一人脸信息。
需要说明的是,S302的执行过程可以参见S202的执行过程,此处不再进行赘述。
S303、判断第一人脸信息是否为预设的儿童人脸信息。
若是,则执行S304。
若否,则执行S305。
其中,预设的儿童人脸信息是在终端设备对管理员身份信息验证通过后录入的儿童人脸信息。
可选的,可以通过人脸信息的方式、或者系统密码的方式等验证管理员身份信息。
由于预设的儿童人脸信息为终端设备对管理员身份信息验证通过后录入的,因此,可以保证录入预设的儿童人脸信息的操作为管理员在终端设备中输入的操作,使得儿童使用终端设备的行为为管理员(例如家长)允许的行为。
需要说明的是,在图4所示的实施例中对录入预设的儿童人脸信息的方法进行详细说明,此处不再进行赘述。
S304、对终端设备进行解锁并控制终端设备进入儿童模式。
可选的,在判断第一人脸信息与预设的儿童人脸信息相同时,则对终端设备进行解锁,并控制终端设备进入儿童模式。
S305、解锁失败。
可选的,在解锁失败之后,则终端设备继续保持加锁状态。
在图3所示的实施例中,在终端设备的屏幕被点亮时,开启终端设备的面部识别装置;获取面部识别装置捕获的第一人脸信息,并判断第一人脸信息是否为预设的儿童人脸信息,若是,则对终端设备进行解锁并控制终端设备进入儿童模式。由于终端设备在对管理员身份信息验证通过之后,才可以在终端设备中录入预设的儿童人脸信息,这样,可以保证录入人脸信息的操作为管理员的操作,使得儿童使用终端设备的行为为管理员允许的行为。进一步的,通过儿童的人脸信息即可实现对终端设备进行解锁,且使得终端设备进入儿童模式,操作简单方便,提高了解锁的便捷性。
在上述任意一个实施例的基础上,下面,通过图4所示的实施例,对录入儿童人脸信息的过程进行详细说明。
图4为本申请实施例提供的录入儿童人脸信息方法的流程示意图。请参见图4,该方法可以包括:
S401、获取用户触发的儿童人脸录入指示。
可选的,管理员可以在成人模式下录入儿童人脸信息。例如,在成人模式下,用户可以对终端设备中的预设图标进行点击操作,以实现触发儿童人脸录入指示。
儿童人脸录入指示用于指示启动录入儿童人脸信息。
S402、根据儿童人脸录入指示,判断是否存在已存储的用于验证的管理员人脸信息。
若是,则执行S403。
若否,则执行S405。
可选的,已存储的用于验证的管理员人脸信息为用户预先录入的人脸信息,终端设备可以根据该管理员人脸信息对用户的管理员身份进行验证。
可选的,已存储的用于验证的管理员人脸信息为终端设备的机主(管理员)的人脸信息。
S403、开启终端设备的面部识别装置,获取面部识别装置捕获的第二人脸信息。
在开启终端设备的面部识别装置之后,面部识别装置则进行人脸信息采集。
在实际应用过程中,在终端设备启动面部识别装置之后,则终端设备获取面部识别装置拍摄的人脸信息。
S404、判断第二人脸信息是否与管理员人脸信息一致。
若是,则执行S409。
若否,则执行S410。
若第二人脸信息与管理员人脸信息一致,则说明当前使用终端设备的用户为管理员,且使用终端设备的用户为机主,则对用户的管理员身份验证通过。
若第二人脸信息与管理员人脸信息不一致,则说明当前使用终端设备的用户不是管理员,或者使用终端设备的用户不是机主,则对用户的管理员身份验证失败。
S405、判断是否存在已存储的用于验证的系统密码。
若是,则执行S406。
若否,则执行S408。
可选的,系统密码可以为预设长度的字符串。字符串中可以包括数字、字母、符号中的至少一种。
S406、生成密码输入界面,从密码输入界面获取输入密码。
可选的,在生成密码输入界面之后,用户可以在密码输入界面输入密码,以使终端设备获取输入密码。
S407、判断输入密码是否与系统密码一致。
若是,则执行S409。
若否,则执行S410。
若第二人脸信息与管理员人脸信息一致,则说明使用终端设备的用户为机主,则对用户的管理员身份验证通过。
若第二人脸信息与管理员人脸信息不一致,则说明使用终端设备的用户不是机主,则对用户的管理员身份验证失败。
S408、生成密码新建界面,从密码新建界面获取用于验证的系统密码。
可选的,在生成密码新建界面之后,用户可以在密码新建界面输入系统密码,以使终端设备获取系统密码。
S409、确定管理员身份信息验证通过,并从面部识别装置采集儿童人脸信息。
S410、管理员身份信息验证失败。
可选的,若对管理员身份信息验证失败,则无法在终端设备中录入儿童人脸信息。
在图4所示的实施例中,在录入儿童人脸信息之前,需要先验证管理员身份信息,在对管理员身份信息验证通过之后,才可以进行儿童人脸信息的录入。这样,可以保证录入预设的儿童人脸信息的操作为管理员在终端设备中输入的操作,使得儿童使用终端设备的行为为管理员(例如家长)允许的行为,提高了对监护儿童使用终端设备的可靠性。
在上述任意一个实施例的基础上,可选的,在终端设备中录入儿童人脸信息之后,还可以在终端设备中输入儿童使用终端设备的规则,儿童使用终端设备的规则可以包括儿童模式下可使用的第一应用程序的标识、以及第一应用程序中可使用的功能。下面,通过图5所示的实施例,对设置儿童使用规则的过程进行详细说明。
图5为本申请实施例提供的设置儿童使用规则方法的流程示意图。请参见图5,该方法可以包括:
S501、在规则界面展示多个第二应用程序的标识。
S502、获取第一预设操作所操作的第二应用程序的标识。
可选的,第一预设操作可以为选中操作、拖拽操作等。
S503、根据第一预设操作所操作的第二应用程序的标识,确定规则信息。
S504、获取对第一应用程序的设置操作。
可选的,设置操作可以为用户在终端设备中输入的用于对第一应用程序进行设置的操作。
S505、在设置界面中显示第一应用程序的各项功能。
可选的,在获取到第一应用程序的设置操作之后,在终端设备中显示设置界面。
S506、获取对第一功能的第二预设操作,第二预设操作用于指示在儿童模式下禁用第一功能。
可选的,第一功能为不适用儿童使用的功能。
可选的,在获取到第一功能的第二预设操作之后,将第一应用程序中的第一功能设置为儿童模式下的禁用功能。
可选的,在对第一应用程序中的功能中进行筛选之后,还可以儿童模式下、选择的功能对应的内容进行筛选。
例如,在儿童模式下,可以显示选择的功能中、适合儿童观看的内容。
在图5所示的实施例中,通过对儿童使用规则进行设置,不但可以使得儿童只能使用终端设备中使用适合儿童使用的应用程序,还可以使得儿童只能使用应用程序中适合儿童使用的功能。提高了对监护儿童使用终端设备的可靠性。
在上述任意一个实施例的基础上,下面,结合图6A-图6B所示的实施例,对上述方法实施例所示的技术方案进行详细说明。
图6A为本申请实施例提供的手机界面示意图一。图6B为本申请实施例提供的手机界面示意图二。请参见图6A,包括界面601-界面604。请参见图6B,包括界面605-界面608。
请参见界面601,在成人模式下,当用户需要设置儿童人脸图像时,用户可以输入儿童人脸录入指示。例如,用户可以对“录入儿童人脸图像”图标进行点击操作。在手机接收到用户输入的预设指令之后,假设手机判断存在已存储的用于验证的管理员人脸图像,则手机启动摄像头,以使摄像头进行图像采集,具体的,请参见界面602。
请参见界面601,在手机的屏幕上显示摄像头捕获到的人脸图像,并验证捕获到的人脸图像与已存储的管理员人脸图像是否一致。若是,则显示界面603,并关闭摄像头。
请参见界面603,在手机的屏幕上显示提示框“管理员身份验证成功,请录入儿童人脸图像”,在用户点击“确定”图标之后,手机启动摄像头,以使摄像头进行图像采集,具体的,请参见界面604。
请参见界面604,在手机的屏幕上显示摄像头捕获到的人脸图像,在用户点击“确定”图标之后,手机将屏幕当前显示的人脸图像确定为预设的儿童人脸图像,并存储。
可选的,在手机存储儿童人脸图像之后,用户还可以在手机中设置儿童使用手机的规则,具体的,请参见界面605-界面608。
请参见界面605,在手机接收到用户输入的预设指令之后,手机可以显示手机中安装的所有应用程序的标识和每个标识对应的选中框。用户可以对儿童可以使用的应用程序的标识对应的选中框进行选中操作。在用户选择完成儿童可以使用的应用程序的标识之后,用户对“确定”按钮进行点击操作,以使手机显示界面606。
请参见界面606,在手机的屏幕上显示儿童可以使用的应用程序的标识,用户可以应用程序的标识进行点击操作,以进一步对儿童可以使用的该应用程序中的功能进行设置。例如,假设用户需要设置儿童可以使用的电话的功能时,则用户可以对“电话”图标进行点击操作,以使手机显示界面607。
请参见界面607,在手机的屏幕上显示电话的所有功能选项和每个功能选项对应的选中框,用户可以选择儿童禁用的功能选项,并对“禁用”图标进行点击操作,以使手机显示界面608。
请参见界面608,在手机的屏幕上显示儿童模式下可以使用的应用程序的标识,儿童可以在儿童模式下使用该应用程序。
在图6所示的实施例中,在录入儿童人脸图像之前,需要先验证管理员身份信息,在对管理员身份信息验证通过之后,才可以进行儿童人脸图像的录入。这样,可以保证录入预设的儿童人脸图像的操作为管理员在终端设备中输入的操作,使得儿童使用终端设备的行为为管理员(例如家长)允许的行为,提高了对监护儿童使用终端设备的可靠性。进一步的,通过对儿童使用规则进行设置,不但可以使得儿童只能使用终端设备中使用适合儿童使用的应用程序,还可以使得儿童只能使用应用程序中适合儿童使用的功能。提高了对监护儿童使用终端设备的可靠性。
图7为本申请实施例提供的解锁装置的结构示意图一。解锁装置10应用于终端设备。请参见图1,该解锁装置10可以包括开启模块11、第一获取模块12、判断模块13、解锁模块14、第二获取模块15和控制模块16,其中,
所述开启模块11设置于,开启所述终端设备的面部识别装置;
所述第一获取模块12设置于,获取所述面部识别装置捕获的第一人脸信息;
所述判断模块13设置于,判断所述第一人脸信息是否为预设的人脸信息;
所述解锁模块14设置于,在所述判断模块13判断所述第一人脸信息为预设的人脸信息时,对所述终端设备进行解锁;
所述第二获取模块15设置于,在所述解锁模块对所述终端设备进行解锁之后,获取所述第一人脸信息的类型;
所述控制模块16设置于,确定所述第一人脸信息的类型对应的终端模式,并控制所述终端设备进入所述终端模式。
本申请实施例提供的解锁装置可以执行上述方法实施例所示的技术方案,其实现原理类似,此处不再进行赘述。
在一种可能的实施方式中,所述第一人脸信息的类型包括儿童类型、成人类型和老人类型;
相应的,所述儿童类型对应的终端模式为儿童模式,所述成人类型对应的终端模式为成人模式,所述老人类型对应的模式为老人模式。
在一种可能的实施方式中,所述儿童模式对应的工作时长为第一预设时长,所述成人模式对应的工作时长为第二时长,所述老人模式对应的工作时长为第三时长。
在一种可能的实施方式中,所述第一人脸信息的类型为儿童类型,所述预设的人脸信息为预设的儿童人脸信息;所述预设的儿童人脸信息是在所述终端设备对管理员身份信息验证通过后录入的儿童人脸信息。
图8为本申请实施例提供的解锁装置的结构示意图二。在图6所示实施例的基础上,请参见图7,解锁装置10还包括第三获取模块17,在所述判断模块13判断所述第一人脸信息是否为预设的儿童人脸信息之前,所述第三获取模块17用于:
获取用户触发的儿童人脸录入指示,判断是否存在已存储的用于验证的管理员人脸信息;
若是,则开启所述终端设备的面部识别装置,获取所述面部识别装置捕获的第二人脸信息;
判断所述第二人脸信息是否与所述管理员人脸信息一致,若是,则确定管理员身份信息验证通过,并从所述面部识别装置获取所述预设的儿童人脸信息。
在一种可能的实施方式中,若不存在已存储的用于验证的管理员人脸信息,所述第三获取模块17还用于:
判断是否存在已存储的用于验证的系统密码;
若是,则生成密码输入界面,从所述密码输入界面获取输入密码;
判断所述输入密码是否与所述系统密码一致,若是,则确定管理员身份信息验证通过,并从所述面部识别装置获取所述预设的儿童人脸信息。
在一种可能的实施方式中,若不存在已存储的用于验证的系统密码,所述第三获取模块17还用于:
生成密码新建界面,从所述密码新建界面获取用于验证的系统密码;
确定管理员身份信息验证通过,并从所述面部识别装置获取所述预设的儿童人脸信息。
在一种可能的实施方式中,所述装置还包括第四获取模块18,其中,所述第四获取模块18设置与,
在所述第三获取模块17从所述面部识别装置获取所述预设的儿童人脸信息之后,获取输入的规则信息,并对所述规则信息进行存储;其中,所述规则信息用于指示所述儿童模式下可使用的第一应用程序的标识。
在一种可能的实施方式中,所述第四获取模块18具体用于:
在规则界面展示多个第二应用程序的标识;
获取第一预设操作所操作的第二应用程序的标识;
根据所述第一预设操作所操作的第二应用程序的标识,确定所述规则信息。
在一种可能的实施方式中,所述装置还包括设置模块19,在所述第四获取模块18获取输入的规则信息之后,所述设置模块19具体用于:
获取对所述第一应用程序的设置操作;
在设置界面中显示所述第一应用程序的各项功能;
获取对第一功能的第二预设操作,所述第二预设操作用于指示在所述儿童模式下禁用所述第一功能。
本申请实施例提供的解锁装置可以执行上述方法实施例所示的技术方案,其实现原理类似,此处不再进行赘述。
图9为本申请实施例提供的终端设备的硬件结构示意图,如图9所示,该解锁装置20包括:至少一个处理器21和存储器22。可选地,该解锁装置20还包括通信部件23。其中,处理器21、存储器22以及通信部件23通过总线24连接。
在具体实现过程中,至少一个处理器21执行所述存储器22存储的计算机执行指令,使得至少一个处理器21执行如上的解锁方法。
处理器21的具体实现过程可参见上述方法实施例,其实现原理和技术效果类似,本实施例此处不再赘述。
在上述图9所示的实施例中,应理解,处理器可以是中央处理单元(英文:Central Processing Unit,简称:CPU),还可以是其他通用处理器、数字信号处理器(英文:Digital Signal Processor,简称:DSP)、专用集成电路(英文:Application Specific Integrated Circuit,简称:ASIC)等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合发明所公开的方法的步骤可以直接体现为硬件处理器执行完成,或者用处理器中的硬件及软件模块组合执行完成。
存储器可能包含高速RAM存储器,也可能还包括非易失性存储NVM,例如至少一个磁盘存储器。
总线可以是工业标准体系结构(Industry Standard Architecture,ISA)总线、外部设备互连(Peripheral Component,PCI)总线或扩展工业标准体系结构(Extended Industry Standard Architecture,EISA)总线等。总线可以分为地址总线、数据总线、控制总线等。为便于表示,本申请附图中的总线并不限定仅有一根总线或一种类型的总线。
本申请还提供一种计算机可读存储介质,所述计算机可读存储介质中存储有计算机执行指令,当处理器执行所述计算机执行指令时,实现如上所述的解锁方法。
上述的计算机可读存储介质,上述可读存储介质可以是由任何类型的易失性或非易失性存储设备或者它们的组合实现,如静态随机存取存储器(SRAM),电可擦除可编程只读存储器(EEPROM),可擦除可编程只读存储器(EPROM),可编程只读存储器(PROM),只读存储器(ROM),磁存储器,快闪存储器,磁盘或光盘。可读存储介质可以是通用或专用计算机能够存取的任何可用介质。
一种示例性的可读存储介质耦合至处理器,从而使处理器能够从该可读存储介质读取信息,且可向该可读存储介质写入信息。当然,可读存储介质也可以是处理器的组成部分。处理器和可读存储介质可以位于专用集成电路(Application Specific Integrated Circuits,简称:ASIC)中。当然,处理器和可读存储介质也可以作为分立组件存在于设备中。
所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、磁碟或者光盘等各种可以存储程序代码的介质。
最后应说明的是:以上各实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述各实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分或者全部技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的范围。

Claims (20)

  1. 一种解锁方法,应用于终端设备,其中,包括:
    开启所述终端设备的面部识别装置;
    获取所述面部识别装置捕获的第一人脸信息,并判断所述第一人脸信息是否为预设的人脸信息,若是,则对所述终端设备进行解锁;
    获取所述第一人脸信息的类型;
    确定所述第一人脸信息的类型对应的终端模式,并控制所述终端设备进入所述终端模式。
  2. 根据权利要求1所述的方法,其中,所述第一人脸信息的类型包括儿童类型、成人类型和老人类型;
    相应的,所述儿童类型对应的终端模式为儿童模式,所述成人类型对应的终端模式为成人模式,所述老人类型对应的模式为老人模式。
  3. 根据权利要求2所述的方法,其中,所述儿童模式对应的工作时长为第一预设时长,所述成人模式对应的工作时长为第二时长,所述老人模式对应的工作时长为第三时长。
  4. 根据权利要求1所述的方法,其中,所述第一人脸信息的类型为儿童类型,所述预设的人脸信息为预设的儿童人脸信息;所述预设的儿童人脸信息是在所述终端设备对管理员身份信息验证通过后录入的儿童人脸信息。
  5. 根据权利要求4所述的方法,其中,在判断所述第一人脸信息是否为预设的儿童人脸信息之前,所述方法还包括:
    获取用户触发的儿童人脸录入指示,判断是否存在已存储的用于验证的管理员人脸信息;
    若是,则开启所述终端设备的面部识别装置,获取所述面部识别装置捕获的第二人脸信息;
    判断所述第二人脸信息是否与所述管理员人脸信息一致,若是,则确定管理员身份信息验证通过,并从所述面部识别装置获取所述预设的儿童人脸信息。
  6. 根据权利要求5所述的方法,其中,若不存在已存储的用于验证的管理员人脸信息,所述方法还包括:
    判断是否存在已存储的用于验证的系统密码;
    若是,则生成密码输入界面,从所述密码输入界面获取输入密码;
    判断所述输入密码是否与所述系统密码一致,若是,则确定管理员身份信息验证通过,并从所述面部识别装置获取所述预设的儿童人脸信息。
  7. 根据权利要求6所述的方法,其中,若不存在已存储的用于验证的系统密码,所述方法还包括:
    生成密码新建界面,从所述密码新建界面获取用于验证的系统密码;
    确定管理员身份信息验证通过,并从所述面部识别装置获取所述预设的儿童人脸信息。
  8. 根据权利要求5所述的方法,其中,所述从所述面部识别装置获取所述预设的儿童人脸信息之后,还包括:
    获取输入的规则信息,并对所述规则信息进行存储;其中,所述规则信息用于指示所述儿童模式下可使用的第一应用程序的标识。
  9. 根据权利要求8所述的方法,其中,所述获取输入的规则信息,包括:
    在规则界面展示多个第二应用程序的标识;
    获取第一预设操作所操作的第二应用程序的标识;
    根据所述第一预设操作所操作的第二应用程序的标识,确定所述规则信息。
  10. 根据权利要求8所述的方法,其中,所述获取输入的规则信息之后,所述方法还包括:
    获取对所述第一应用程序的设置操作;
    在设置界面中显示所述第一应用程序的各项功能;
    获取对第一功能的第二预设操作,所述第二预设操作用于指示在所述儿童模式下禁用所述第一功能。
  11. 一种解锁装置,应用于终端设备,其中,包括开启模块、第一获取模块、判断模块、解锁模块、第二获取模块和控制模块,其中,
    所述开启模块设置于,开启所述终端设备的面部识别装置;
    所述第一获取模块设置于,获取所述面部识别装置捕获的第一人脸信息;
    所述判断模块设置于,判断所述第一人脸信息是否为预设的人脸信息;
    所述解锁模块设置于,在所述判断模块判断所述第一人脸信息为预设的人脸信息时,对所述终端设备进行解锁;
    所述第二获取模块设置于,在所述解锁模块对所述终端设备进行解锁之后,获取所述第一人脸信息的类型;
    所述控制模块设置于,确定所述第一人脸信息的类型对应的终端模式,并控制所述终端设备进入所述终端模式。
  12. 根据权利要求11所述的装置,其中,所述第一人脸信息的类型为儿童类型,所述预设的人脸信息为预设的儿童人脸信息;所述预设的儿童人脸信息是在所述终端设备对管理员身份信息验证通过后录入的儿童人脸信息。
  13. 根据权利要求12所述的装置,其中,所述装置还包括第三获取模块,在所述判断模块判断所述第一人脸信息是否为预设的儿童人脸信息之前,所述第三获取模块用于:
    获取用户触发的儿童人脸录入指示,判断是否存在已存储的用于验证的管理员人脸信息;
    若是,则开启所述终端设备的面部识别装置,获取所述面部识别装置捕获的第二人脸信息;
    判断所述第二人脸信息是否与所述管理员人脸信息一致,若是,则确定管理员身份信息验证通过,并从所述面部识别装置获取所述预设的儿童人脸信息。
  14. 根据权利要求13所述的装置,其中,若不存在已存储的用于验证的管理员人脸信息,所述第三获取模块还用于:
    判断是否存在已存储的用于验证的系统密码;
    若是,则生成密码输入界面,从所述密码输入界面获取输入密码;
    判断所述输入密码是否与所述系统密码一致,若是,则确定管理员身份信息验证通过,并从所述面部识别装置获取所述预设的儿童人脸信息。
  15. 根据权利要求14所述的装置,其中,若不存在已存储的用于验证的系统密码,所述第三获取模块还用于:
    生成密码新建界面,从所述密码新建界面获取用于验证的系统密码;
    确定管理员身份信息验证通过,并从所述面部识别装置获取所述预设的儿童人脸信息。
  16. 根据权利要求13所述的装置,其中,所述装置还包括第四获取模块,其中,所述第四获取模块设置于,
    在所述第三获取模块从所述面部识别装置获取所述预设的儿童人脸信息之后,获取输入的规则信息,并对所述规则信息进行存储;其中,所述规则信息用于指示所述儿童模式下可使用的第一应用程序的标识。
  17. 根据权利要求13所述的装置,其中,所述装置还包括设置模块,在所述第四获取模块获取输入的规则信息之后,所述设置模块具体用于:
    获取对所述第一应用程序的设置操作;
    在设置界面中显示所述第一应用程序的各项功能;
    获取对第一功能的第二预设操作,所述第二预设操作用于指示在所述儿童模式下禁用所述第一功能。
  18. 一种终端设备,其中,包括:至少一个处理器和存储器;
    所述存储器存储计算机执行指令;
    所述至少一个处理器执行所述存储器存储的计算机执行指令,使得所述至少一个处理器执行权利要求以下步骤:
    开启所述终端设备的面部识别装置;
    获取所述面部识别装置捕获的第一人脸信息,并判断所述第一人脸信息是否为预设的人脸信息,若是,则对所述终端设备进行解锁;
    获取所述第一人脸信息的类型;
    确定所述第一人脸信息的类型对应的终端模式,并控制所述终端设备进入所述终端模式。
  19. 根据权利要求18所述的终端设备,其中,所述第一人脸信息的类型包括儿童类型、成人类型和老人类型;
    相应的,所述儿童类型对应的终端模式为儿童模式,所述成人类型对应的终端模式为成人模式,所述老人类型对应的模式为老人模式。
  20. 一种计算机可读存储介质,其中,所述计算机可读存储介质中存储有计算机执行指令,当处理器执行所述计算机执行指令时,实现以下步骤:
    开启所述终端设备的面部识别装置;
    获取所述面部识别装置捕获的第一人脸信息,并判断所述第一人脸信息是否为预设的人脸信息,若是,则对所述终端设备进行解锁;
    获取所述第一人脸信息的类型;
    确定所述第一人脸信息的类型对应的终端模式,并控制所述终端设备进入所述终端模式。
PCT/CN2019/099194 2019-04-11 2019-08-05 解锁方法及装置 WO2020206885A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910288113.9 2019-04-11
CN201910288113.9A CN110099167B (zh) 2019-04-11 2019-04-11 解锁方法、装置、终端设备及存储介质

Publications (1)

Publication Number Publication Date
WO2020206885A1 true WO2020206885A1 (zh) 2020-10-15

Family

ID=67444678

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/099194 WO2020206885A1 (zh) 2019-04-11 2019-08-05 解锁方法及装置

Country Status (2)

Country Link
CN (1) CN110099167B (zh)
WO (1) WO2020206885A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112770186A (zh) * 2020-12-17 2021-05-07 深圳Tcl新技术有限公司 电视机观看模式的确定方法、电视机和存储介质
CN114310885A (zh) * 2021-12-27 2022-04-12 深圳市普渡科技有限公司 机器人控制方法、装置、机器人及存储介质

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111125663B (zh) * 2019-11-27 2022-04-19 宇龙计算机通信科技(深圳)有限公司 儿童模式的控制方法、装置、存储介质及终端

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103986835A (zh) * 2014-05-23 2014-08-13 深圳市中兴移动通信有限公司 一种移动终端及其多用户场景切换的方法和装置
WO2015176386A1 (zh) * 2014-05-19 2015-11-26 惠州Tcl移动通信有限公司 基于人脸识别的使用权限和用户模式控制方法及系统
CN106953975A (zh) * 2017-03-21 2017-07-14 广东小天才科技有限公司 智能终端运行管理方法、装置及智能终端
CN107241490A (zh) * 2017-05-16 2017-10-10 珠海市魅族科技有限公司 信息处理方法及装置、计算机装置及存储介质

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9607138B1 (en) * 2013-12-18 2017-03-28 Amazon Technologies, Inc. User authentication and verification through video analysis
CN106113038B (zh) * 2016-07-08 2018-08-14 纳恩博(北京)科技有限公司 基于机器人的模式切换方法及装置
CN106959754A (zh) * 2017-03-22 2017-07-18 广东小天才科技有限公司 控制移动终端的方法及移动终端

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015176386A1 (zh) * 2014-05-19 2015-11-26 惠州Tcl移动通信有限公司 基于人脸识别的使用权限和用户模式控制方法及系统
CN103986835A (zh) * 2014-05-23 2014-08-13 深圳市中兴移动通信有限公司 一种移动终端及其多用户场景切换的方法和装置
CN106953975A (zh) * 2017-03-21 2017-07-14 广东小天才科技有限公司 智能终端运行管理方法、装置及智能终端
CN107241490A (zh) * 2017-05-16 2017-10-10 珠海市魅族科技有限公司 信息处理方法及装置、计算机装置及存储介质

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112770186A (zh) * 2020-12-17 2021-05-07 深圳Tcl新技术有限公司 电视机观看模式的确定方法、电视机和存储介质
CN114310885A (zh) * 2021-12-27 2022-04-12 深圳市普渡科技有限公司 机器人控制方法、装置、机器人及存储介质

Also Published As

Publication number Publication date
CN110099167A (zh) 2019-08-06
CN110099167B (zh) 2022-11-01

Similar Documents

Publication Publication Date Title
WO2014040501A1 (zh) 一种动态口令的生成及认证方法与系统
WO2014157886A1 (en) Method and device for executing application
WO2016060486A1 (en) User terminal apparatus and iris recognition method thereof
WO2020206885A1 (zh) 解锁方法及装置
WO2022050652A1 (en) Method, apparatus, and computer readable storage medium for controlling account
WO2019051898A1 (zh) 设备控制方法、装置及计算机可读存储介质
WO2018076865A1 (zh) 数据分享方法、装置、存储介质及电子设备
WO2015057013A1 (ko) 휴대용 장치가 웨어러블 장치를 통하여 정보를 표시하는 방법 및 그 장치
WO2018034491A1 (en) A primary device, an accessory device, and methods for processing operations on the primary device and the accessory device
CN107409173A (zh) 拍摄设备及其控制方法、装置
WO2018076811A1 (zh) 数据分享方法、装置、存储介质及电子设备
WO2015174743A1 (en) Display apparatus, server, system and information-providing methods thereof
WO2017197752A1 (zh) 一种系统切换方法、系统切换装置及终端
WO2018076840A1 (zh) 数据分享方法、装置、存储介质及服务器
WO2017028573A1 (zh) 一种基于移动终端的图片信息处理的方法及系统
WO2019164281A1 (en) Electronic device and control method thereof
WO2018076875A1 (zh) 备份数据的同步方法、装置、存储介质、电子设备及服务器
WO2020054942A1 (ko) 액세서리를 이용하여 인증을 수행하는 전자 장치 및 전자 장치의 동작 방법
WO2018110970A1 (en) Terminal device, electronic device and control method for determining the position of searching object device
EP3087752A1 (en) User terminal apparatus, electronic apparatus, system, and control method thereof
WO2020032353A1 (ko) 전자 장치, 외부 전자 장치 및 외부 전자 장치의 esim 관리 방법
WO2019135553A1 (en) Electronic device, control method thereof, and computer readable recording medium
WO2017206892A1 (zh) 一种移动终端的传感器处理方法、装置、存储介质及电子设备
WO2020138686A1 (ko) 가전기기, 단말 장치 및 이의 무선 연결 방법
WO2017206871A1 (zh) 一种应用程序的关闭方法、装置、存储介质及电子设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19924036

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19924036

Country of ref document: EP

Kind code of ref document: A1