WO2021218466A1 - Method for verifying user identity, and electronic device and system - Google Patents

Method for verifying user identity, and electronic device and system Download PDF

Info

Publication number
WO2021218466A1
WO2021218466A1 PCT/CN2021/081039 CN2021081039W WO2021218466A1 WO 2021218466 A1 WO2021218466 A1 WO 2021218466A1 CN 2021081039 W CN2021081039 W CN 2021081039W WO 2021218466 A1 WO2021218466 A1 WO 2021218466A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
electronic device
user
biometric data
biometric
Prior art date
Application number
PCT/CN2021/081039
Other languages
French (fr)
Chinese (zh)
Inventor
林嵩晧
阙鑫地
林于超
张舒博
郑理文
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2021218466A1 publication Critical patent/WO2021218466A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Definitions

  • This application relates to the field of information processing, and more specifically, to methods, electronic devices, and systems for verifying user identities.
  • Biometric identification technology refers to a technology that uses human biological characteristics for identification.
  • the biometric identification technology is to use computers and high-tech methods such as optics, acoustics, biosensors, and biostatistics to identify personal identity by using the inherent physiological characteristics and behavioral characteristics of the human body.
  • the device Before the device uses the biometric technology to authenticate the user who uses the device, it will first sample the biometric characteristics of the user who uses the device, extract the characteristics that uniquely identify the user and convert them into digital codes, and further combine these codes Obtain the feature template; when the device verifies the user's identity, the original data of the user's biometrics is obtained, and the obtained user's biometrics are compared with the feature template in the database of the biometric identification device to determine whether Match to determine whether to complete the user's identity verification.
  • the second electronic device needs to be used to identify the user who uses the first electronic device, or the biological characteristics of the first electronic device
  • the identification function can be used, and the second electronic device needs to be used to identify the user who uses the first electronic device again.
  • the first electronic device sends the collected original data of the user’s first biological characteristics to the second electronic device.
  • the electronic device will perform identity verification on the first biological feature, thereby completing the identity verification of the user who uses the first electronic device.
  • what is transmitted between the first electronic device and the second electronic device is the original data of the user's first biometrics. Since the original data of the user's first biometrics belongs to high-privacy data, this will cause the user's high-privacy data to be compromised. Give way.
  • This application provides a method, electronic device, and system for verifying user identity.
  • the electronic device converts the original biometric data of the user who uses the electronic device into biometric data with a privacy level different from the original biometric data of the user.
  • the converted biometric data is sent to another electronic device, so that the other electronic device matches the converted biometric data sent by the electronic device to obtain the verification result, and sends the verification result to the electronic device, thereby completing the
  • the identity verification of the user of the electronic device avoids the transmission of the original biometric data of the user between the devices, prevents the original biometric data of the user from leaking, and improves the user experience.
  • a system in a first aspect, includes a first electronic device and a second electronic device, wherein the first electronic device is configured to establish a network connection with the second electronic device, and the network connection Used to transmit data; the first electronic device is also used to convert the user's first biometric data into second biometric data, the second biometric data and the first biometric data have different privacy levels.
  • the first electronic device is also used to send the second biometric data to the second electronic device; the second electronic device is used to perform the second biometric data on the user Verify, and obtain a verification result; the second electronic device is also used to send the verification result to the first electronic device.
  • the user is a user currently using the first electronic device.
  • the first biometric data belongs to high privacy data
  • the second biometric data belongs to low privacy data
  • the first biometric data belongs to high privacy data
  • the second biometric data belongs to low privacy data.
  • the biological characteristics belong to high-privacy data
  • the second biological characteristics belong to low-privacy data.
  • the first biometric feature may be face image data
  • the second biometric feature data may be gender data. Compared with face image data, the privacy level of gender data is lower than that of face image data. Privacy level.
  • the first biometric data belongs to low privacy data
  • the second biometric data belongs to high privacy data
  • the first biometric data belongs to low privacy data
  • the second biometric data belongs to high privacy data.
  • the biological characteristics belong to low-privacy data
  • the second biological characteristics belong to high-privacy data.
  • the second biometric data may be data obtained by encrypting the first biometric data. For example, with respect to fingerprint data, the privacy level of encrypted fingerprint data is higher than that of fingerprint data.
  • the first electronic device converts the original biometric data of the user who uses the first electronic device into biometric data with a privacy level different from the original biometric data of the user, and converts the converted
  • the biometric data is sent to the second electronic device, so that the second electronic device matches the converted biometric data sent by the first electronic device to obtain a verification result, and sends the verification result to the first electronic device, thereby completing the pairing
  • the identity verification of the user of the first electronic device avoids the transmission of the original data of the user's biometrics between devices, prevents the original data of the user's biometrics from leaking, and improves the user experience.
  • the second electronic device is further configured to establish a trusted relationship or an association relationship with the first electronic device.
  • the existence of a trusted relationship or an association relationship between the first electronic device and the second electronic device can be understood as the first electronic device is a trusted device of the second electronic device Or, the second electronic device is a trusted device of the first electronic device.
  • the existence of a trusted relationship or an association relationship between the first electronic device and the second electronic device can be understood as the first electronic device and the second electronic device are mutually compatible. Letter equipment.
  • the first electronic device further configured to convert the first biometric data of the user into the second biometric data includes: the first electronic device, It is also used to perform dimensionality reduction processing on the first biometric data to obtain the second biometric data.
  • Dimensionality reduction can be understood as mapping from one dimensional space to another dimensional space.
  • the first electronic device includes a biometrics conversion module, and the first biometric data is input into the biometrics conversion module of the first electronic device, and the biometrics conversion module of the first electronic device can pass an algorithm Performing dimensionality reduction processing on the first biometric data to obtain the second biometric data.
  • the first electronic device collects face image data of a user who uses the first electronic device, and inputs it into the biometric conversion module of the first electronic device, and the biometric conversion module of the first electronic device uses the facial gender recognition algorithm Dimensionality reduction processing is performed on the face image data of the user who uses the first electronic device to obtain the gender data of the user, and the gender data of the user is the second biometric data.
  • the first electronic device further configured to convert the first biometric data of the user into the second biometric data includes: the first electronic device, It is also used to perform privacy removal processing on the first biometric data, and perform dimensionality reduction processing on the biometric data after the privacy removal processing to obtain the second biometric data.
  • the first electronic device includes a privacy removal processing module and a biometrics conversion module
  • the first biometric data is input into the privacy removal module of the first electronic device
  • the privacy removal module of the first electronic device
  • the first biometric data can be deprived of privacy by a deprivation algorithm, and the deprived of privacy processed biometric data can be input into the biometric conversion module of the first electronic device, and the biometric conversion module of the first electronic device
  • the second biometric data can be obtained by performing dimensionality reduction processing on the biometric data after deprivation processing by a dimensionality reduction processing algorithm.
  • the first electronic device collects the face image data of the user who uses the first electronic device, and inputs it into the privacy removal module of the first electronic device, and the privacy removal module of the first electronic device uses the facial features recognition algorithm to use the first electronic device.
  • the face image data of a user of an electronic device is subjected to privacy processing to obtain the user’s ear image data, and the ear image data is input into the biometric conversion module of the first electronic device, and the biometric conversion module of the first electronic device passes the ear
  • the gender discrimination algorithm performs dimensionality reduction processing on the ear image data of the user who uses the first electronic device to obtain the gender data of the user, and the gender data of the user is the second biometric data.
  • the second electronic device is further specifically configured to match the second biometric data; when the second electronic device is not matched to the In the case of the second biometric data, the second electronic device determines that the verification result does not pass the user's verification.
  • the second electronic device when the second electronic device matches the second biometric data, the second electronic device is further specifically configured to: determine Whether the second biometric data is gender data; in the case that the second biometric data is gender data, it is determined that the verification result is verified by the user; when the second biometric data is not gender data In the case of, the verification result is determined according to the score of the second biometric data by the second electronic device.
  • the second electronic device is further specifically configured to: when the score of the second biometric data is higher than or equal to a preset value, determine The verification result is verified by the user; in a case where the score of the second biometric data is lower than the preset value, it is determined that the verification result is not verified by the user.
  • the second electronic device is further specifically configured to: determine the score of the second biometric data according to the historical data of the user, and The weight corresponding to the second biometric data and the score of the second biometric data are used to determine the score of the second biometric data.
  • the first electronic device is further configured to display an unlocked interface when the verification result is verified by the user.
  • the first electronic device is further configured to: The content requested by the user is displayed on the interface.
  • the first biometric data is physical biometric data or behavioral biometric data; the second biometric data is soft biometric data, and/or , The second biological characteristic is digitized biological characteristic data.
  • the physical biological characteristics include: face data, fingerprint data, iris data, retinal data, deoxyribonucleic acid DNA data, skin data, hand shape data, or Vein data; or, the behavioral biometric data includes: voiceprint data, signature data, or gait data; or, the soft biometric data includes: gender data, age data, height data, hair color data, pupil color Data, skin color data, tattoo data, stride habit data, dialect data or weight data; or, the digitized biometric data includes: facial features ratio data, high-frequency quantitative data, low-frequency quantitative data, fingerprint feature point quantitative data, Fingerprint complexity data or high-density fingerprint distribution area data.
  • a method for verifying user identity is provided, the method is applied to a first electronic device, and the method includes: establishing a network connection between the first electronic device and the second electronic device, and the network connection is used for Transmitting data; the electronic device converts the user's first biometric data into second biometric data, and the privacy levels of the second biometric data and the first biometric data are different; the first electronic device sends The second electronic device sends the second biometric data; the electronic device receives the verification result obtained by the second electronic device verifying the user according to the second biometric.
  • the first electronic device and the second electronic device establish a trusted relationship or an association relationship.
  • the first electronic device converting the first biometric data of the user into the second biometric data includes:
  • the second biological characteristic data is obtained by performing dimensionality reduction processing on a biological characteristic data.
  • the first electronic device converting the first biometric data of the user into the second biometric data includes: the first electronic device responds to the first biometric data.
  • the biological characteristic data is subjected to privacy removal processing, and the biological characteristic data after the privacy removal processing is subjected to dimensionality reduction processing to obtain the second biological characteristic data.
  • the method further includes: in a case where the verification result is that the user's verification is passed, the first electronic device displays an unlocked interface.
  • the method further includes: the first electronic device displays the content requested by the user on the interface of the electronic device.
  • the first biometric data is physical biometric data or behavioral biometric data; the second biometric data is soft biometric data, and/or ,
  • the second biological characteristic is digitized biological characteristic data.
  • the physical biological characteristics include: face data, fingerprint data, iris data, retinal data, deoxyribonucleic acid DNA data, skin data, hand shape data, or Vein data; or, the behavioral biometric data includes: voiceprint data, signature data, or gait data; or, the soft biometric data includes: gender data, age data, height data, hair color data, pupil color Data, skin color data, tattoo data, stride habit data, dialect data or weight data; or, the digitized biometric data includes: facial features ratio data, high-frequency quantitative data, low-frequency quantitative data, fingerprint feature point quantitative data, Fingerprint complexity data or high-density fingerprint distribution area data.
  • a method for verifying user identity includes: establishing a network connection between the second electronic device and the first electronic device, and the network connection is used to transmit data; and the second electronic device receives The second biometric data sent by the first electronic device, where the second biometric data is converted by the first electronic device according to the first biometric data, and the second biometric data and the first biometric data The privacy level of the characteristic data is different; the second electronic device verifies the user according to the second biometric data, and obtains a verification result; the second electronic device sends the verification result to the first An electronic device.
  • the second electronic device and the first electronic device establish a trusted relationship or an association relationship.
  • the second electronic device verifies the user according to the second biological feature, and obtains the verification result including: the second electronic device pairs The second biometric data is matched; in the case that the second electronic device does not match the second biometric data, the second electronic device determines that the verification result is that the user's verification is not passed .
  • the second electronic device verifies the user according to the second biological characteristics, and obtains the verification result further includes: When the device matches the second biometric data, the second electronic device determines whether the second biometric data is gender data; in the case that the second biometric data is gender data, the second electronic device The second electronic device determines that the verification result is the verification of the user; in the case that the second biometric data is not gender data, the second electronic device checks the second electronic device according to the second electronic device. The score of the biometric data determines the verification result.
  • the second electronic device determines the verification result according to the score of the second electronic device on the second biometric data, including: In the case that the score of the second biometric data is higher than or equal to the preset value, it is determined that the verification result is verified by the user; in the case that the score of the second biometric data is lower than the preset value Next, it is determined that the verification result is that the user's verification is not passed.
  • the method further includes: determining the score of the second biometric data according to the historical data of the user, and according to the second biometric data The corresponding weight and the score of the second biometric data determine the score of the second biometric data.
  • the first biometric data is physical biometric data or behavioral biometric data
  • the second biometric data is soft biometric data
  • the second biological characteristic is digitized biological characteristic data
  • the physical biological characteristics include: face data, fingerprint data, iris data, retinal data, deoxyribonucleic acid DNA data, skin data, hand shape data, or Vein data; or, the behavioral biometric data includes: voiceprint data, signature data, or gait data; or, the soft biometric data includes: gender data, age data, height data, hair color data, pupil color Data, skin color data, tattoo data, stride habit data, dialect data or weight data; or, the digitized biometric data includes: facial features ratio data, high-frequency quantitative data, low-frequency quantitative data, fingerprint feature point quantitative data, Fingerprint complexity data or high-density fingerprint distribution area data.
  • a device in a fourth aspect, is provided, the device is included in an electronic device, and the device has the function of realizing the behavior of the first electronic device in the foregoing second aspect and possible implementation manners of the foregoing second aspect.
  • the function can be realized by hardware, or can be realized by hardware executing corresponding software.
  • the hardware or software includes one or more modules or units corresponding to the above-mentioned functions.
  • a device in a fifth aspect, is provided, the device is included in an electronic device, and the device has the function of realizing the behavior of the second electronic device in the foregoing third aspect and possible implementation manners of the foregoing third aspect.
  • the function can be realized by hardware, or the corresponding software can be executed by hardware.
  • the hardware or software includes one or more modules or units corresponding to the above-mentioned functions.
  • a device in a sixth aspect, includes: a communication module, the communication module is used to establish a network connection with another device, the network connection is used to transmit data; a biometric conversion module The first biometric data of the user is converted into the second biometric data of the target user, and the privacy level of the second biometric data of the target user and the first biometric data of the target user are different; a template generation module, The second biometric data of the target user is used to generate a second biometric data template; the communication module is also used to receive the second biometric data sent by the another device, the second biometric data Is converted by the other device according to the first biometric data; the biometric verification module is used to verify the user according to the second biometric data template and the second biometric data, and obtain Verification result; a communication module, which is also used to send the verification result to the other device.
  • the device and the another device establish a trusted relationship or an association relationship.
  • the biometric verification module is configured to verify the user according to the second biometric data template and the second biometric data, And obtaining the verification result includes: the biometric verification module is further specifically configured to match the second biometric data template with the second biometric data; the second biometric data template does not match In the case of the second biometric data, it is determined that the verification result does not pass the verification of the user.
  • the biometric verification module is configured to verify the user according to the second biometric data template and the second biometric data, And obtaining the verification result further includes: determining whether the second biometric data is gender data in the case that the second biometric data template is matched with the second biometric data; in the second biometric data template; In the case that the data is gender data, it is determined that the verification result is verified by the user; in the case that the second biometric data is not gender data, the second biometric data is verified by the biometric verification module. The score of the data determines the verification result.
  • the biometric verification module is configured to verify the user according to the second biometric data template and the second biometric data, And obtaining the verification result further includes: in the case that the score of the second biometric data is higher than or equal to the preset value, determining that the verification result is verified by the user; In a case where the score is lower than the preset value, it is determined that the verification result is that the user's verification is not passed.
  • the biometric verification module is further configured to: determine the score of the second biometric data according to the historical data of the user, and according to the first The weight corresponding to the second biometric data and the score of the second biometric data are used to determine the score of the second biometric data.
  • the first biometric data is physical biometric data or behavioral biometric data
  • the second biometric data is soft biometric data
  • the second biological characteristic is digitized biological characteristic data
  • the physical biological characteristics include: face data, fingerprint data, iris data, retinal data, deoxyribonucleic acid DNA data, skin data, hand shape data, or Vein data; or, the behavioral biometric data includes: voiceprint data, signature data, or gait data; or, the soft biometric data includes: gender data, age data, height data, hair color data, pupil color Data, skin color data, tattoo data, stride habit data, dialect data or weight data; or, the digitized biometric data includes: facial features ratio data, high-frequency quantitative data, low-frequency quantitative data, fingerprint feature point quantitative data, Fingerprint complexity data or high-density fingerprint distribution area data.
  • a first electronic device including: one or more processors; a memory; and one or more computer programs.
  • one or more computer programs are stored in the memory, and the one or more computer programs include instructions.
  • the electronic device is caused to execute the method for verifying user identity in the foregoing second aspect and the possible implementation of the foregoing second aspect.
  • a second electronic device including one or more processors and one or more memories.
  • the one or more memories are coupled with one or more processors, and the one or more memories are used to store computer program codes.
  • the computer program codes include computer instructions.
  • the electronic device executes The method for verifying user identity in the foregoing third aspect and possible implementation manners of the foregoing third aspect.
  • a computer storage medium including computer instructions, which when the computer instructions run on an electronic device, cause the electronic device to execute the possible implementations of the second aspect to the third aspect and the second aspect to the third aspect.
  • the method of verifying the identity of the user in the method is provided, including computer instructions, which when the computer instructions run on an electronic device, cause the electronic device to execute the possible implementations of the second aspect to the third aspect and the second aspect to the third aspect. The method of verifying the identity of the user in the method.
  • a computer program product is provided.
  • the computer program product runs on an electronic device, the electronic device executes any of the possible implementations of the second aspect to the third aspect and the second aspect to the third aspect.
  • the method of verifying the user's identity is provided.
  • a system chip in an eleventh aspect, includes an input and output interface and at least one processor. The operation of the method in the possible implementation of the second aspect to the third aspect.
  • system chip may further include at least one memory and a bus, and the at least one memory is used to store instructions executed by the processor.
  • FIG. 1 is a schematic diagram of the hardware structure of an electronic device provided by an embodiment of the present application.
  • Fig. 2 is a schematic diagram of the software structure of an electronic device provided by an embodiment of the present application.
  • Fig. 3 is a schematic diagram of a method for verifying user identity according to an embodiment of the present application.
  • Fig. 4 is a schematic diagram of an application scenario of an embodiment of the present application.
  • Fig. 5 is a schematic flowchart of a method for verifying user identity provided by an embodiment of the present application.
  • FIG. 6 is a schematic diagram of acquiring a second biological feature by a first electronic device according to an embodiment of the present application.
  • FIG. 7 is a schematic diagram of another first electronic device acquiring a second biological feature according to an embodiment of the present application.
  • FIG. 8 is a schematic structural diagram of a first electronic device provided by an embodiment of the present application.
  • FIG. 9 is a schematic structural diagram of a second electronic device provided by an embodiment of the present application.
  • the electronic device may be a portable electronic device that also contains other functions such as a personal digital assistant and/or a music player function, such as a mobile phone, a tablet computer, and a wearable electronic device with wireless communication function (such as a smart watch) Wait.
  • portable electronic devices include, but are not limited to, carrying Or portable electronic devices with other operating systems.
  • the aforementioned portable electronic device may also be other portable electronic devices, such as a laptop computer (Laptop) and the like. It should also be understood that, in some other embodiments, the above-mentioned electronic device may not be a portable electronic device, but a desktop computer.
  • FIG. 1 is a schematic structural diagram of an example of an electronic device provided by an embodiment of the present application.
  • the electronic device 100 may include a processor 110, an external memory interface 120, an internal memory 121, a universal serial bus (USB) interface 130, a charging management module 140, a power management module 141, a battery 142, an antenna 1, and an antenna 2.
  • Mobile communication module 150 wireless communication module 160, audio module 170, speaker 170A, receiver 170B, microphone 170C, earphone jack 170D, sensor module 180, buttons 190, motor 191, indicator 192, camera 193, display screen 194, and Subscriber identification module (subscriber identification module, SIM) card interface 195, etc.
  • SIM Subscriber identification module
  • the sensor module 180 may include a pressure sensor 180A, a gyroscope sensor 180B, an air pressure sensor 180C, a magnetic sensor 180D, an acceleration sensor 180E, a distance sensor 180F, a proximity light sensor 180G, a fingerprint sensor 180H, a temperature sensor 180J, a touch sensor 180K, and ambient light Sensor 180L, bone conduction sensor 180M, etc.
  • the structure illustrated in the embodiment of the present application does not constitute a specific limitation on the electronic device 100.
  • the electronic device 100 may include more or fewer components than those shown in the figure, or combine certain components, or split certain components, or arrange different components.
  • the illustrated components can be implemented in hardware, software, or a combination of software and hardware.
  • the processor 110 may include one or more processing units.
  • the processor 110 may include an application processor (AP), a modem processor, a graphics processing unit (GPU), and an image signal processor. (image signal processor, ISP), controller, memory, video codec, digital signal processor (digital signal processor, DSP), baseband processor, and/or neural-network processing unit (NPU) Wait.
  • AP application processor
  • modem processor modem processor
  • GPU graphics processing unit
  • image signal processor image signal processor
  • ISP image signal processor
  • controller memory
  • video codec digital signal processor
  • DSP digital signal processor
  • NPU neural-network processing unit
  • the different processing units may be independent devices or integrated in one or more processors.
  • the controller may be the nerve center and command center of the electronic device 100.
  • the controller can generate operation control signals according to the instruction operation code and timing signals to complete the control of fetching instructions and executing instructions.
  • a memory may also be provided in the processor 110 to store instructions and data.
  • the processor 110 may include one or more interfaces, for example, the interface may include an integrated circuit (inter-integrated circuit, I2C) interface, an integrated circuit built-in audio (inter-integrated circuit sound, I2S) interface, and pulse Code modulation (PCM) interface, universal asynchronous receiver/transmitter (UART) interface, mobile industry processor interface (MIPI), general-purpose input/output (general-purpose input/ output, GPIO) interface, subscriber identity module (SIM) interface, and/or universal serial bus (USB) interface, etc.
  • I2C integrated circuit
  • I2S integrated circuit sound
  • PCM pulse Code modulation
  • UART universal asynchronous receiver/transmitter
  • MIPI mobile industry processor interface
  • GPIO general-purpose input/output
  • SIM subscriber identity module
  • USB universal serial bus
  • the I2C interface is a bidirectional synchronous serial bus, which includes a serial data line (SDA) and a serial clock line (SCL).
  • the processor 110 may include multiple sets of I2C buses.
  • the processor 110 may be coupled to the touch sensor 180K, charger, flash, camera 193, etc., respectively through different I2C bus interfaces.
  • the processor 110 may couple the touch sensor 180K through an I2C interface, so that the processor 110 and the touch sensor 180K communicate through the I2C bus interface to implement the touch function of the electronic device 100.
  • the MIPI interface can be used to connect the processor 110 with the display screen 194, the camera 193 and other peripheral devices.
  • the MIPI interface includes a camera serial interface (camera serial interface, CSI), a display serial interface (display serial interface, DSI), and so on.
  • the processor 110 and the camera 193 communicate through a CSI interface to implement the shooting function of the electronic device 100.
  • the processor 110 and the display screen 194 communicate through a DSI interface to realize the display function of the electronic device 100.
  • the USB interface 130 is an interface that complies with the USB standard specification, and specifically may be a Mini USB interface, a Micro USB interface, a USB Type C interface, and so on.
  • the USB interface 130 can be used to connect a charger to charge the electronic device 100, and can also be used to transfer data between the electronic device 100 and peripheral devices. It can also be used to connect earphones and play audio through earphones. This interface can also be used to connect other electronic devices, such as AR devices.
  • the interface connection relationship between the modules illustrated in the embodiment of the present application is merely a schematic description, and does not constitute a structural limitation of the electronic device 100.
  • the electronic device 100 may also adopt different interface connection modes in the foregoing embodiments, or a combination of multiple interface connection modes.
  • the charging management module 140 is used to receive charging input from the charger.
  • the charger can be a wireless charger or a wired charger.
  • the power management module 141 is used to connect the battery 142, the charging management module 140 and the processor 110.
  • the power management module 141 receives input from the battery 142 and/or the charging management module 140, and supplies power to the processor 110, the internal memory 121, the external memory, the display screen 194, the camera 193, and the wireless communication module 160.
  • the power management module 141 can also be used to monitor parameters such as battery capacity, battery cycle times, and battery health status (leakage, impedance).
  • the wireless communication function of the electronic device 100 can be implemented by the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, the modem processor, and the baseband processor.
  • the antenna 1 and the antenna 2 are used to transmit and receive electromagnetic wave signals.
  • the mobile communication module 150 can provide a wireless communication solution including 2G/3G/4G/5G and the like applied to the electronic device 100.
  • the modem processor may include a modulator and a demodulator. Among them, the modulator is used to modulate the low frequency baseband signal to be sent into a medium and high frequency signal. The demodulator is used to demodulate the received electromagnetic wave signal into a low-frequency baseband signal. The demodulator then transmits the demodulated low-frequency baseband signal to the baseband processor for processing. After the low-frequency baseband signal is processed by the baseband processor, it is passed to the application processor.
  • the application processor outputs a sound signal through an audio device (not limited to the speaker 170A, the receiver 170B, etc.), or displays an image or video through the display screen 194.
  • the wireless communication module 160 can provide applications on the electronic device 100 including wireless local area networks (WLAN) (such as wireless fidelity (Wi-Fi) networks), bluetooth (BT), and global navigation satellites.
  • WLAN wireless local area networks
  • BT Bluetooth
  • GNSS global navigation satellite system
  • FM frequency modulation
  • NFC near field communication
  • infrared technology infrared, IR
  • the electronic device 100 implements a display function through a GPU, a display screen 194, an application processor, and the like.
  • the GPU is an image processing microprocessor, which is connected to the display screen 194 and the application processor.
  • the GPU is used to perform mathematical and geometric calculations and is used for graphics rendering.
  • the processor 110 may include one or more GPUs that execute program instructions to generate or change display information.
  • the display screen 194 is used to display images, videos, and the like.
  • the display screen 194 includes a display panel.
  • the display panel can use liquid crystal display (LCD), organic light-emitting diode (OLED), active matrix organic light-emitting diode or active-matrix organic light-emitting diode (active-matrix organic light-emitting diode).
  • LCD liquid crystal display
  • OLED organic light-emitting diode
  • active-matrix organic light-emitting diode active-matrix organic light-emitting diode
  • AMOLED flexible light-emitting diode (FLED), Miniled, MicroLed, Micro-oLed, quantum dot light-emitting diode (QLED), etc.
  • the electronic device 100 may include one or N display screens 194, and N is a positive integer greater than one.
  • the electronic device 100 can implement a shooting function through an ISP, a camera 193, a video codec, a GPU, a display screen 194, and an application processor.
  • the ISP is used to process the data fed back by the camera 193.
  • the camera 193 is used to capture still images or videos.
  • the object generates an optical image through the lens and is projected to the photosensitive element.
  • Video codecs are used to compress or decompress digital video.
  • the external memory interface 120 may be used to connect an external memory card, such as a Micro SD card, to expand the storage capacity of the electronic device 100.
  • the external memory card communicates with the processor 110 through the external memory interface 120 to realize the data storage function. For example, save music, video and other files in an external memory card.
  • the internal memory 121 may be used to store computer executable program code, where the executable program code includes instructions.
  • the processor 110 executes various functional applications and data processing of the electronic device 100 by running instructions stored in the internal memory 121.
  • the electronic device 100 can implement audio functions through the audio module 170, the speaker 170A, the receiver 170B, the microphone 170C, the earphone interface 170D, and the application processor. For example, music playback, recording, etc.
  • the pressure sensor 180A is used to sense the pressure signal and can convert the pressure signal into an electrical signal.
  • the gyro sensor 180B may be used to determine the movement posture of the electronic device 100.
  • the air pressure sensor 180C is used to measure air pressure.
  • the magnetic sensor 180D includes a Hall sensor.
  • the electronic device 100 can use the magnetic sensor 180D to detect the opening and closing of the flip holster.
  • the acceleration sensor 180E can detect the magnitude of the acceleration of the electronic device 100 in various directions (generally three axes).
  • Distance sensor 180F used to measure distance.
  • the electronic device 100 can measure the distance by infrared or laser.
  • the proximity light sensor 180G may include, for example, a light emitting diode (LED) and a light detector such as a photodiode.
  • the light emitting diode may be an infrared light emitting diode.
  • the electronic device 100 emits infrared light to the outside through the light emitting diode.
  • the electronic device 100 uses a photodiode to detect infrared reflected light from nearby objects. When sufficient reflected light is detected, it can be determined that there is an object near the electronic device 100. When insufficient reflected light is detected, the electronic device 100 can determine that there is no object near the electronic device 100.
  • the fingerprint sensor 180H is used to collect fingerprints. The electronic device 100 can use the collected fingerprint characteristics to implement fingerprint unlocking, access application locks, fingerprint photographs, fingerprint answering calls, and so on.
  • the temperature sensor 180J is used to detect temperature.
  • the touch sensor 180K may be provided on the display screen 194, and the touch sensor 180K and the display screen 194 form a touch screen, also called a "touch screen”.
  • the touch sensor 180K is used to detect touch operations acting on or near it.
  • the touch sensor can pass the detected touch operation to the application processor to determine the type of touch event.
  • the visual output related to the touch operation can be provided through the display screen 194.
  • the touch sensor 180K may also be disposed on the surface of the electronic device 100, which is different from the position of the display screen 194.
  • the ambient light sensor 180L is used to sense the brightness of the ambient light.
  • the bone conduction sensor 180M can acquire vibration signals.
  • the button 190 includes a power-on button, a volume button, and so on.
  • the button 190 may be a mechanical button. It can also be a touch button.
  • the electronic device 100 may receive key input, and generate key signal input related to user settings and function control of the electronic device 100.
  • the motor 191 can generate vibration prompts.
  • the indicator 192 may be an indicator light, which may be used to indicate the charging status, power change, or to indicate messages, missed calls, notifications, and so on.
  • the SIM card interface 195 is used to connect to the SIM card. The SIM card can be inserted into the SIM card interface 195 or pulled out from the SIM card interface 195 to achieve contact and separation with the electronic device 100.
  • the electronic device 100 may support 1 or N SIM card interfaces, and N is a positive integer greater than 1.
  • the software system of the electronic device 100 may adopt a layered architecture, an event-driven architecture, a microkernel architecture, a microservice architecture, or a cloud architecture.
  • the embodiment of the present application takes an Android system with a layered architecture as an example to illustrate the software structure of the electronic device 100 by way of example.
  • FIG. 2 is an example of a software structure block diagram of an electronic device 100 provided by an embodiment of the present application.
  • the layered architecture divides the software into several layers, and each layer has a clear role and division of labor. Communication between layers through software interface.
  • the Android system is divided into four layers, from top to bottom, the application layer, the application framework layer, the Android runtime and system library, and the kernel layer.
  • the application layer can include a series of application packages.
  • the application package may include camera, gallery, information, contacts, weather, music, card package, task card store, settings, photo album, video, browser, Huawei Application programs such as shopping malls and desktops, where the desktop application can control the display size, position coordinates, and display effects of interface elements such as application icons and controls on the interface of the electronic device.
  • the application framework layer provides an application programming interface (application programming interface, API) and a programming framework for applications in the application layer.
  • the application framework layer includes some predefined functions.
  • the application framework layer can include a window manager, a content provider, a view system, a phone manager, a resource manager, and a notification manager.
  • the window manager is used to manage window programs.
  • the window manager can obtain the size of the display screen, determine whether there is a status bar, lock the screen, take a screenshot, etc.
  • the window manager can participate in the display process of the interface elements of the display screen.
  • the content provider is used to store and retrieve data and make these data accessible to applications.
  • the data may include videos, images, audios, phone calls made and received, browsing history and bookmarks, phone book, etc.
  • the view system includes visual controls, such as controls that display text, controls that display pictures, and so on.
  • the view system can be used to build applications.
  • the display interface can be composed of one or more views.
  • the display of application icons on the display interface, or the display interface including short message notification icons may include a view that displays text and a view that displays pictures.
  • the phone manager is used to provide the communication function of the electronic device 100. For example, the management of the call status (including connecting, hanging up, etc.).
  • the resource manager provides various resources for the application, such as localized strings, icons, pictures, layout files, video files, and so on.
  • the notification manager enables the application to display notification information in the status bar, which can be used to convey notification-type messages, and it can automatically disappear after a short stay without user interaction.
  • the notification manager is used to notify the user that the download is complete, message reminders, and so on.
  • the notification manager can also be a notification that appears in the status bar at the top of the system in the form of a chart or a scroll bar text, such as a notification of an application running in the background, or a notification that appears on the screen in the form of a dialog window.
  • text messages are prompted in the status bar, or notifications can be made by sounding a prompt sound, vibrating, or blinking an indicator light.
  • Android runtime includes core libraries and virtual machines. Android runtime is responsible for the scheduling and management of the Android system.
  • the core library consists of two parts: one part is the function functions that the java language needs to call, and the other part is the core library of Android.
  • the application layer and application framework layer run in a virtual machine.
  • the virtual machine executes the java files of the application layer and the application framework layer as binary files.
  • the virtual machine is used to perform functions such as object life cycle management, stack management, thread management, security and exception management, and garbage collection.
  • the system library can include multiple functional modules. For example: surface manager (surface manager), media library (media libraries), 3D graphics processing library (for example: OpenGL ES), 2D graphics engine (for example: SGL), etc.
  • surface manager surface manager
  • media library media libraries
  • 3D graphics processing library for example: OpenGL ES
  • 2D graphics engine for example: SGL
  • the surface manager is used to manage the display subsystem and provides a combination of 2D and 3D layers for multiple applications.
  • the media library supports playback and recording of a variety of commonly used audio and video formats, as well as still image files.
  • the media library can support multiple audio and video encoding formats, such as: MPEG4, H.264, MP3, AAC, AMR, JPG, PNG, etc.
  • the 3D graphics processing library is used to implement 3D graphics drawing, image rendering, synthesis, and layer processing.
  • the 2D graphics engine is a drawing engine for 2D drawing.
  • the surface manager, the three-dimensional graphics processing library, etc. can participate in the display process of the interface elements of the electronic device, and the specific display process will not be repeated here.
  • the kernel layer is the layer between hardware and software.
  • the kernel layer contains at least display drivers, sensor drivers, etc.
  • the biological characteristics in the embodiments of the present application may include one or more of the following: physical biological characteristics, behavioral biological characteristics, and soft biological characteristics.
  • Physical biological characteristics may include: human face, fingerprint, iris, retina, deoxyribonucleic acid (DNA), skin, hand shape, or vein.
  • Behavioral biometrics can include: voiceprint, signature, or gait.
  • Soft biological characteristics can include gender, age, height, or weight.
  • Biometric identification technology refers to a technology that uses human biological characteristics for identification. To be more specific, biometric identification technology is to use computers and high-tech methods such as optics, acoustics, biosensors, and biostatistics to identify personal identity by using the inherent physiological characteristics and behavioral characteristics of the human body.
  • the embodiment of the present application provides a method for verifying the identity of a user.
  • the first electronic device converts the first biometric data of the user acquired by the first electronic device to obtain second biometric data that has a privacy level different from that of the first biometric data.
  • the data is sent to the second electronic device, so that the second electronic device verifies the user based on comparing the second biometric data stored in advance by the second electronic device with the second biometric data sent by the first electronic device, and sends the verification result Give the first electronic device, so that the first electronic device completes the verification of the user and improves the user experience.
  • the existence of a trusted relationship between the first electronic device and the second electronic device can be understood as the first electronic device is the trusted device of the second electronic device or the second electronic device is the trusted device of the first electronic device. equipment.
  • the existence of a trusted relationship between the first electronic device and the second electronic device can be understood as the first electronic device and the second electronic device are mutually trusted devices. Where the first electronic device and the second electronic device are mutually trusted devices, it can be understood that the first electronic device is a trusted device of the second electronic device, and the second electronic device is also a trusted device of the first electronic device.
  • the trusted relationship is established between devices through a two-dimensional code.
  • the user scans the two-dimensional code on the second electronic device through the first electronic device, which can realize the establishment of a trusted relationship between the first electronic device and the second electronic device. That is, the first electronic device is set as a trusted device of the second electronic device, or the first electronic device and the second electronic device are mutually trusted devices.
  • the user retrieves the QR code of the smart door lock 315 through the display screen of the smart door lock 315, and the user scans the QR code of the smart door lock 315 through the mobile phone 312.
  • the "OK” option appears on the display screen of the mobile phone 312, and the user clicks the "OK” option to complete the establishment of the trusted relationship between the smart door lock 315 and the mobile phone 312. That is, the mobile phone 312 is a trusted device of the smart door lock 315, or the mobile phone 312 and the smart door lock 315 are mutually trusted devices.
  • the trusted relationship is established between devices through an application (APP) associated with the device.
  • APP application
  • the second electronic device is set as a trusted device of the first electronic device, or the first electronic device and the second electronic device are mutually trusted devices.
  • the user downloads the APP associated with the speaker 313 on the mobile phone 312, and selects the mobile phone 312 in the trusted relationship setting options of the APP to complete the speaker 313 and the mobile phone 312
  • the trusted relationship is established between devices through a personal identification number (PIN).
  • PIN personal identification number
  • the user can realize the establishment of a trusted relationship between the first electronic device and the second electronic device by inputting the PIN code of the first electronic device on the second electronic device. That is, the first electronic device is set as a trusted device of the second electronic device, or the first electronic device and the second electronic device are mutually trusted devices.
  • the user inputs the PIN code of the mobile phone 312 on the smart watch 314 by voice to complete the establishment of a trusted relationship between the smart watch 314 and the mobile phone 312. That is, the mobile phone 312 is a trusted device of the smart watch 314, or the mobile phone 312 and the smart watch 314 are mutually trusted devices.
  • the trusted relationship is established between the devices by binding two devices.
  • the two devices can be bound by a third-party application between the devices.
  • the user's third-party APP on the first electronic device binds the phone number corresponding to the second electronic device, which can realize the establishment of a trusted relationship between the first electronic device and the second electronic device. That is, the trusted device of the first electronic device is set as the second electronic device, or the first electronic device and the second electronic device are mutually trusted devices.
  • the user binds the phone number corresponding to the mobile phone 312 with the video APP on the smart screen 311 to use the video APP on the smart screen 311, then the smart screen 311 and the mobile phone There is a credible relationship between 312. That is, the mobile phone 312 is a trusted device of the smart screen 311, or the mobile phone 312 and the smart screen 311 are mutually trusted devices.
  • the devices may also bind the two devices through the trusted relationship setting option of the devices.
  • the user's trusted relationship setting option on the first electronic device is bound to the second electronic device, which can realize the establishment of the trusted relationship between the first electronic device and the second electronic device. That is, the trusted device of the first electronic device is set as the second electronic device, or the first electronic device and the second electronic device are mutually trusted devices.
  • the user binds the mobile phone 312 through the trusted relationship setting option on the on-board device 3161 of the vehicle 316, then there is a trusted relationship between the vehicle 316 and the mobile phone 312. That is, the mobile phone 312 is a trusted device of the vehicle 316, or the mobile phone 312 and the vehicle 316 are mutually trusted devices.
  • association relationship between the first electronic device and the second electronic device there may also be an association relationship between the first electronic device and the second electronic device in the embodiment of the present invention.
  • the association between the first electronic device and the second electronic device can be understood as the first electronic device is a trusted device of the second electronic device or the second electronic device is a trusted device of the first electronic device .
  • the existence of an association relationship between the first electronic device and the second electronic device can be understood as the first electronic device and the second electronic device are mutually trusted devices.
  • the association relationship is established by associating accounts.
  • the first electronic device and the second electronic device log in to the same account, there is an association relationship between the first electronic device and the second electronic device, and the first electronic device and the second electronic device are mutually trusted devices.
  • the user uses the mobile phone 312 and the tablet computer 317 by logging in to the account A, and there is an association relationship between the mobile phone 312 and the tablet computer 317.
  • the mobile phone 312 and the tablet computer 317 are mutually trusted devices.
  • the parent's account and the child's account are associated to realize the establishment of the association relationship between the parent's device and the child's device. That is, the device of the parent is set as the trusted device of the child's device, or the device of the parent and the child's device are mutually trusted devices.
  • the public device cannot be a trusted device of other devices.
  • the smart screen 311 is a public device, and the mobile phone 312 is a private device.
  • the trusted device of the smart screen 311 can only be the mobile phone 312, and the trusted device of the mobile phone 312 cannot It is the smart screen 311.
  • the smart door lock 315 is a public device, and the mobile phone 312 is a private device, and the trusted device of the smart door lock 315 can only be the mobile phone 312.
  • the letter device cannot be a smart door lock 315.
  • FIG. 4 to (f) in FIG. 4 are exemplary diagrams of application scenarios provided by embodiments of the present application. It should be understood that the various application scenarios and devices shown in Fig. 4 (a) to Fig. 4 (f) are only an example of the embodiment of the present invention, and Fig. 4 (a) to Fig. 4 Any application scenario in (f) may also include more devices.
  • the application scenario 300A may include a smart screen 311 and a mobile phone 312.
  • both the smart screen 311 and the mobile phone 312 may represent terminal devices with a biometric identification function.
  • the mobile phone 312 can perform face recognition and/or voiceprint recognition;
  • the smart screen 311 can collect facial images through the camera 3111 and the human voice through the microphone, but the smart screen 311 cannot use the facial recognition function and the voiceprint recognition function .
  • the smart screen 311 and the mobile phone 312 can communicate through a wired network or a wireless network.
  • the network may be a trusted network, for example, a home network or a local area network.
  • the smart screen 311 needs to authenticate the user's identity. Since the face recognition function and voiceprint recognition function of the smart screen 311 cannot be used, the smart screen 311 needs to use the mobile phone 312 to authenticate the user who uses the smart screen 311.
  • the smart screen 311 collects the face image data of the user of the smart screen 311 through the camera 3111, and inputs the collected face image data of the user of the smart screen 311 into the biometric conversion module of the smart screen 311.
  • the biometric conversion module converts the facial image data of the user of the smart screen 311 through the facial skin color recognition algorithm to obtain the skin color data of the user of the smart screen 311, and the smart screen 311 transmits the skin color data of the user of the smart screen 311 through the network
  • the skin color data of the user of the smart screen 311 sent by the smart screen 311 is yellow.
  • the mobile phone 312 matches the skin color data of the user of the smart screen 311 sent by the smart screen 311.
  • the mobile phone 312 matches the skin color data of the user of the smart screen 311 sent by the smart screen 311 . Since the first biometric data does not include gender data, the mobile phone 312 needs to score the skin color data to generate a verification result. If the mobile phone 312 determines that the skin color data has an accuracy score of 90 points based on the user's historical behavior, and the weight corresponding to the skin color data is 0.7, the mobile phone 312 determines that the skin color data score is 63 points, which is higher than the preset value.
  • the mobile phone 312 determines that the verification result of the user of the smart screen 311 is verified by the user, and the mobile phone 312 sends the verification result to the smart screen 312. After the smart screen 311 receives the verification result, it can be The display screen of the smart screen displays the content requested by the user or the display screen of the smart screen 311 displays the unlocked interface. If the mobile phone 312 determines that the skin color data has an accuracy score of 75 points based on the user's historical behavior, and the weight corresponding to the skin color data is 0.7, the mobile phone 312 determines that the skin color data score is 52.5 points, which is lower than the preset value.
  • the mobile phone 312 determines that the verification result of the user of the smart screen 311 is not verified by the user, and the mobile phone 312 sends the verification result to the smart screen 312. After the smart screen 311 receives the verification result, the smart screen 311 does not The data requested by the user will be displayed on the display screen of the smart screen 311 or the smart screen 311 will not be unlocked.
  • the application scenario 300B may include a speaker 313 and a mobile phone 312.
  • both the speaker 313 and the mobile phone 312 may represent terminal devices with a biometric identification function.
  • the mobile phone 312 can perform face recognition and/or voiceprint recognition; the speaker 313 can collect sounds, but the speaker 313 cannot use the face recognition function and the voiceprint recognition function.
  • the audio 313 and the mobile phone 312 can communicate with each other through a wired network or a wireless network.
  • the network may be a trusted network, for example, a home network or a local area network.
  • the speaker 313 needs to authenticate the user's identity. Since the face recognition function and voiceprint recognition function of the speaker 313 cannot be used, the speaker 313 needs to use the mobile phone 312 to authenticate the user who uses the speaker 313.
  • the speaker 313 collects the voice data of the user of the speaker 313 through a microphone, and inputs the collected voice data of the user of the speaker 313 into the biometric conversion module of the speaker 313.
  • the biometric conversion module of the speaker 313 recognizes the gender of the voice print
  • the algorithm converts the voice data of the user of the speaker 313 to obtain the age data of the user of the speaker 313.
  • the speaker 313 sends the age data of the user of the speaker 313 to the mobile phone 312, and the age data of the user of the speaker 313 is 13 years old. .
  • the mobile phone 312 matches the age data of the user of the speaker 313 sent by the speaker 313.
  • the mobile phone 312 matches the age data of the user of the speaker 313 sent by the speaker 313. Since the first biometric data does not include gender data, the mobile phone 312 needs to score the age data to generate a verification result.
  • the application scenario 300C may include a smart watch 314 and a mobile phone 312.
  • both the smart watch 314 and the mobile phone 312 may represent terminal devices with a biometric identification function.
  • the mobile phone 312 can perform face recognition and/or voiceprint recognition; the smart watch 314 can collect sounds, but the smart watch 314 cannot use the face recognition function and the voiceprint recognition function.
  • the smart watch 314 and the mobile phone 312 can communicate with each other through a wired network or a wireless network.
  • the network may be a trusted network, for example, a home network or a local area network.
  • the smart watch 314 needs to authenticate the user's identity. Since the face recognition function and voiceprint recognition function of the smart watch 314 cannot be used, the smart watch 314 needs to use the mobile phone 312 to authenticate the user who uses the smart watch 314.
  • the smart watch 314 collects the voice data of the user of the smart watch 314 through a microphone, and inputs the collected voice data of the user of the smart watch 314 into the biometric conversion module of the smart watch 314, and the biometric conversion module of the smart watch 314 passes
  • the voiceprint gender discrimination algorithm converts the voice data of the user of the smart watch 314 to obtain the gender data of the user of the smart watch 314, and sends the gender data of the user of the smart watch 314 to the mobile phone 312 via the network, and the smart watch 314
  • the gender data of the user is female.
  • the mobile phone 312 matches the gender data of the user of the smart watch 314 sent by the smart watch 314.
  • the mobile phone 312 matches the gender data of the user of the smart screen 311 sent by the smart screen 311 . Since the first biometric data is gender data, the mobile phone 312 determines that the verification result of the user of the smart watch 314 is verified by the user, and the mobile phone 312 sends the verification result to the smart watch 314, and the smart watch 314 receives the verification result. After the result, the content requested by the user may be displayed on the display screen of the smart watch 314 or the smart watch 314 may display the unlocked interface on the display screen of the smart watch 314.
  • the mobile phone 312 determines that the verification result of the user of the smart watch 314 is not passed by the user. For verification, the mobile phone 312 sends the verification result to the smart watch 314. After the smart watch 314 receives the verification result, the smart watch 314 will not display the data requested by the user on the display of the smart watch 314 or the smart watch 314 will not unlock .
  • the application scenario 300D may include a smart door lock 315 and a mobile phone 312.
  • both the smart door lock 315 and the mobile phone 312 may represent terminal devices with a biometric identification function.
  • the mobile phone 312 can perform face recognition and/or voiceprint recognition;
  • the smart door lock 315 can collect fingerprints and facial images, but the smart door lock 315 cannot use the face recognition function and fingerprint recognition function.
  • the smart door lock 315 and the mobile phone 312 can communicate through a wired network or a wireless network.
  • the network may be a trusted network, for example, a home network or a local area network.
  • the smart door lock 315 needs to authenticate the identity of the unlocker. Since the face recognition function and fingerprint recognition function of the smart door lock 315 cannot be used, the smart door lock 315 needs to use the mobile phone 312 to authenticate the unlocker who uses the smart door lock 315.
  • the smart door lock 315 collects the face image data of the unlocker through the camera 3151 of the smart door lock 315, and inputs the collected face image data of the unlocker into the biometric conversion module of the smart door lock 315.
  • the smart door lock 315 The biometrics conversion module uses the facial hair color recognition algorithm and the facial age recognition algorithm to convert the unlocker’s facial image data to obtain the unlocker’s hair color data and the unlocker’s age data, and the unlocker’s hair color data And the age data is sent to the mobile phone 312 via the network, and the hair color data of the unlocker is yellow, and the age data of the unlocker is 30 years old.
  • the mobile phone 312 matches the skin color data of the user of the smart door lock 315 sent by the smart door lock 315.
  • the mobile phone 312 matches the use of the smart door lock 315 sent by the smart door lock 315 Skin color data of the person.
  • the mobile phone 312 also needs to match the skin color data of the user of the smart door lock 315 sent by the smart door lock 315.
  • the pre-stored age data of the mobile phone 312 is 50 years old, the mobile phone 312 does not match the smart screen 311 sent by the smart screen 311 The age data of users. Since the first biometric data does not include gender data, the mobile phone 312 needs to score the skin color data to generate a verification result.
  • the mobile phone 312 determines that the accuracy score of the skin color data is 80, and the weight corresponding to the skin color data is 0.7.
  • the application scenario 300E may include a mobile phone 312 and a vehicle 316, and the vehicle 316 may also include an in-vehicle device 3161 and a camera 3162.
  • both the mobile phone 312 and the vehicle 316 may represent terminal devices with a biometric identification function.
  • the mobile phone 312 can perform face recognition and/or voiceprint recognition; the vehicle 316 can collect voiceprints through the in-vehicle device 3161 and face images through the camera 3162, but the vehicle 316 cannot use the facial recognition function and the voiceprint recognition function.
  • the vehicle 316 and the mobile phone 312 can communicate with each other through a wired network or a wireless network.
  • the network may be a trusted network, for example, a home network or a local area network.
  • the vehicle 316 When someone uses the vehicle 316, the vehicle 316 needs to authenticate the identity of the driver who uses the vehicle 316. Since the face recognition function and voiceprint recognition function of the vehicle 316 cannot be used, the vehicle 316 needs to use the mobile phone 312 to authenticate the driver of the vehicle 316.
  • the vehicle 316 collects the facial image data of the driver using the vehicle 316 through the camera 3162, and inputs the collected facial image data of the driver using the vehicle 316 to the biometric conversion module of the onboard equipment 3161 of the vehicle 316.
  • the biometric conversion module of the in-vehicle device 3161 converts the facial image data of the driver using the vehicle 316 through the eye ratio discrimination algorithm to obtain the eye ratio data of the driver using the vehicle 316, and then calculates the eye ratio of the driver using the vehicle 316
  • the data is sent to the mobile phone 312 via the network, and the driver’s eye ratio data is 1:1.5.
  • the mobile phone 312 matches the eye ratio of the user of the vehicle 316 sent by the vehicle 316, if the mobile phone 312 does not match the eye ratio data of the user of the vehicle 316 in the pre-stored data.
  • the mobile phone 312 determines that the verification result of the user of the vehicle 316 does not pass the user's verification.
  • the mobile phone 312 sends the verification result to the vehicle-mounted device 3161 of the vehicle 316. After the vehicle-mounted device 3161 receives the verification result, the vehicle-mounted device 3161 will not be in the vehicle.
  • the data requested by the user is displayed on the display screen of the device 3161 or the vehicle-mounted device 3161 will not be displayed for unlocking.
  • the application scenario 300F may include a mobile phone 312 and a tablet computer 317.
  • both the mobile phone 312 and the tablet computer 317 may represent terminal devices with a biometric identification function.
  • the mobile phone 312 can perform face recognition, voiceprint recognition and/or fingerprint recognition;
  • the tablet computer 317 can collect fingerprints, voices and facial images, but the tablet computer 317 cannot use the facial recognition function and voiceprint recognition function.
  • the tablet computer 317 and the mobile phone 312 can communicate through a wired network or a wireless network.
  • the network may be a trusted network, for example, a home network or a local area network.
  • the tablet computer 317 When the user uses the tablet computer 317, the tablet computer 317 needs to authenticate the user's identity again. Since the face recognition function and voiceprint recognition function of the tablet computer 317 cannot be used, the tablet computer 317 needs to use the mobile phone 312 to perform identity verification on the user of the tablet computer 317 again.
  • the tablet computer 317 collects the fingerprint data of the user of the tablet computer 317, and inputs the collected fingerprint data of the user of the tablet computer 317 into the biometric conversion module of the tablet computer 317.
  • the biometric conversion module of the tablet computer 317 passes the high
  • the density fingerprint distribution area identification algorithm converts the fingerprint data of the user of the tablet computer 317 to obtain the distribution area data of the high-density fingerprint of the user of the tablet computer 317, and calculates the distribution of the high-density fingerprint of the user of the tablet computer 317.
  • the area data is sent to the mobile phone 312, and the distribution area data of the high-density fingerprint of the user of the tablet computer 317 is the right half area.
  • the mobile phone 312 matches the high-density fingerprint distribution area data of the user of the tablet computer 317 sent by the tablet computer 317. If the mobile phone 312 does not match the high-density fingerprint distribution area of the user of the tablet computer 317 in the pre-stored data data. The mobile phone 312 determines that the verification result of the user of the tablet computer 317 is not verified by the user, and the mobile phone 312 sends the verification result to the tablet computer 317. After the tablet computer 317 receives the verification result, it can be displayed on the display screen of the tablet computer 317. The content requested by the user is displayed or the tablet 317 is unlocked.
  • FIG. 5 a schematic flowchart of a method 200 for verifying user identity provided in this application.
  • the method 200 is executed by a first electronic device and a second electronic device, where the first electronic device may be the smart screen 311 shown in (a) in FIG. 4, or the smart screen 311 shown in (b) in FIG. 4 Audio 313, smart watch 314 shown in (c) in FIG. 4, smart door lock 315 shown in (d) in FIG. 4, vehicle 316 shown in (e) in FIG. 4, or FIG. 4
  • the second electronic device may be the mobile phone 312 shown in (a) in FIG. 4 to (f) in FIG. 4.
  • each second electronic device of the multiple second electronic devices can execute the steps performed by the second electronic device in the following methods: step.
  • the method includes:
  • S210 The first electronic device acquires the first biometric data of the user.
  • the first biometric data is a biometric that uniquely identifies the user, that is, the identity of the user recognized by the device through the first biometric is unique.
  • the first biometric data may be physical biometric data and/or behavioral biometric data.
  • the first biometric data may be face image data, voiceprint data, fingerprint data, gait data, and so on.
  • the user is a user who currently uses the first electronic device, and the user uses the first electronic device through the user's first biological characteristics.
  • the first electronic device may be a device with at least one biometric identification function.
  • the at least one biological feature may be a face image, voiceprint, fingerprint, iris, signature, and the like.
  • the first electronic device may also be a device that cannot use the biometric identification function temporarily, but the first electronic device is a device that can collect biometrics.
  • S220 The first electronic device converts the user's first biometric data into second biometric data, and the second biometric data and the first biometric data have different privacy levels.
  • the second biometric data may be M, where M is greater than or equal to 1, and M is a positive integer.
  • the conversion of the first biometric data of the user into the second biometric data can be understood as reducing the dimension of the first biometric of the user to obtain the second biometric of the user.
  • Dimensionality reduction can be understood as mapping from one dimensional space to another dimensional space.
  • the first electronic device includes a biometrics conversion module.
  • the first electronic device inputs the user's first biometrics data obtained by the first electronic device into the biometrics conversion module, and the biometrics conversion module performs a dimensionality reduction processing algorithm on the first biometrics.
  • the feature data is reduced in dimensionality to obtain the second biological feature of the user.
  • the biometric feature conversion module can perform biometric feature conversion through a dimensionality reduction processing algorithm.
  • the dimensionality reduction processing algorithm may include at least one of the following algorithms: face gender recognition algorithm, face age segmentation algorithm, hair color recognition algorithm, face pupil color recognition algorithm, face skin color recognition algorithm, face tattoo recognition algorithm , Gait age recognition algorithm, gait height recognition algorithm, gait weight recognition algorithm, gait and stride habit recognition algorithm, voiceprint gender recognition algorithm, voiceprint age recognition algorithm, dialect feature recognition algorithm, eye ratio recognition algorithm, nose Proportion recognition algorithm, mouth ratio recognition algorithm, eyebrow ratio recognition algorithm, ear ratio recognition algorithm, high frequency number recognition algorithm, low frequency number recognition algorithm, fingerprint feature point recognition algorithm, fingerprint complexity recognition algorithm or high-density fingerprint distribution area recognition algorithm .
  • This application does not limit the algorithm.
  • the second biometric data may include soft biometric data and/or digitized biometric data.
  • the soft biometric data includes gender data, age data, skin color data, hair color data, pupil color data, tattoo data, height data, weight data, stride habit data, dialect data, and the like.
  • the digitized biometric data may include eye ratio data, nose ratio data, mouth ratio data, eyebrow ratio data, ear ratio data, sound mid and high frequency data, sound mid and low frequency data, fingerprint feature points, or complex fingerprints Degree data or distribution area data of high-density fingerprints, etc.
  • the eye ratio can be understood as the ratio of the eyes occupying the face image.
  • the nose ratio can be understood as the ratio of the nose to the face image.
  • the mouth ratio can be understood as the ratio of the mouth to the face image.
  • the eyebrow ratio can be understood as the ratio of the eyebrows to the face image.
  • the ear ratio can be understood as the ratio of the ears occupying the face image.
  • the number of high frequencies can refer to the number of sounds in the 20Hz-900Hz frequency band.
  • the number of low frequencies can refer to the number of voiceprints in the 2000-16000 Hz frequency band.
  • Fingerprint feature points include breakpoints or bifurcation points appearing in fingerprint patterns.
  • the first biometric data may belong to high privacy data
  • the second biometric data may belong to low privacy data.
  • the first biometric data can belong to high-privacy data
  • the second biometric data can belong to low-privacy data. It can be understood that the first biometric data is high-privacy data relative to the second biometric data.
  • the second biometric feature belongs to low-privacy data.
  • Table 1 are examples of high-privacy data and low-privacy data.
  • the privacy level of gender data is lower than that of face image data.
  • the privacy level of the first biometric data is higher than the privacy level of the second biometric data
  • the privacy level of the first biometric data is higher than the privacy level of the second biometric data, which can be understood as the device passes the second biometric data.
  • the accuracy rate of the user's identity recognized by the characteristic data is lower than the accuracy rate of the user's identity recognized by the device through the first biometric data.
  • the privacy level of the first biometric data is higher than the privacy level of the second biometric data, which can be understood as the second biometric data contains less user characteristic data than the first biometric data.
  • the biometric feature conversion module may perform dimensionality reduction processing on the face image data through a face gender discrimination algorithm to obtain gender data.
  • the biometric feature conversion module may perform dimensionality reduction processing on the face image data through a face age segmentation algorithm to obtain the age.
  • the biometric feature conversion module may perform dimensionality reduction processing on the face image data through a hair color recognition algorithm to obtain hair color.
  • the biometric conversion module may perform dimensionality reduction processing on the face image data through a face pupil color recognition algorithm to obtain pupil colors.
  • the biometric feature conversion module may perform dimensionality reduction processing on the face image data through a face skin color recognition algorithm to obtain the skin color.
  • the biometric feature conversion module may perform dimensionality reduction processing on the face image data through a face tattoo recognition algorithm to obtain the tattoo.
  • the smart screen 311 collects the facial image data of the user using the smart screen 311 through the camera 3111, and the facial image data of the user of the smart screen 311 is the first Biometric data.
  • the smart screen 311 inputs the face image data of the user who uses the smart screen 311 into the biometric conversion module of the smart screen 311.
  • the biometric conversion module uses the facial skin color recognition algorithm to identify the face of the user of the smart screen 311.
  • the image data is processed for dimensionality reduction to obtain skin color data of the user of the smart screen 311, and the skin color data of the user of the smart screen 311 is the second biometric data.
  • the smart door lock 315 collects the facial image data of the user who uses the smart door lock 315 through the camera 3151, and the facial image data of the user of the smart door lock 315 is The first biometric feature, the smart door lock 315 inputs the face image data of the user who uses the smart door lock 315 into the biometric dimensionality reduction processing module of the smart door lock 315. The face image data of the user of the door lock 315 is converted to obtain the hair color data of the user of the smart door lock 315, and the hair color data of the user of the smart door lock 315 is the second biometric data.
  • the vehicle 316 collects the facial image data of the user using the vehicle 316 through the camera 3162, and the facial image data of the user of the vehicle 316 is the first biological feature ,
  • the vehicle 316 inputs the face image of the user of the vehicle 316 into the biometric conversion module of the vehicle 316, and the biometric conversion module correspondingly reduces the dimensionality of the face image data of the user of the vehicle 316 through the eye ratio conversion algorithm to obtain the vehicle
  • the eye ratio data of the user of 316, and the eye ratio data of the user of the vehicle 316 is the second biometric data.
  • the biological characteristic conversion module may include a step A posture and age discrimination algorithm, the second biological characteristic obtained is age data; the algorithm included in the biological characteristic conversion module may be a step height discrimination algorithm, and the second biological characteristic obtained is height data; the biological characteristic conversion module includes The algorithm may be a gait and weight discrimination algorithm, and the obtained second biological characteristic is weight; the algorithm included in the biological characteristic conversion module may be a gait and stride habit discrimination algorithm, and the obtained second biological characteristic is a gait habit.
  • the first biometric data is voiceprint data
  • the first biometric data collected by the first electronic device is input to the biometric conversion module, and the biometric conversion module
  • the gender data can be obtained by performing dimensionality reduction processing on the voiceprint data through the voiceprint gender discrimination algorithm.
  • the biological feature conversion module may perform dimensionality reduction processing on the voiceprint data through a voiceprint age discrimination algorithm to obtain age data.
  • the biometric feature conversion module may perform dimensionality reduction processing on the voiceprint data through a dialect feature identification algorithm to obtain the dialect data.
  • the speaker 313 collects voiceprint data of a user who uses the speaker 313 through a microphone.
  • the voiceprint data of the user of the speaker 313 is the first biometric data
  • the speaker 313 The voiceprint data of the user who uses the speaker 313 is input into the biometric conversion module of the speaker 313.
  • the biometric conversion module can reduce the dimensionality of the voiceprint data of the user of the speaker 313 through the voiceprint age discrimination algorithm to obtain the use of the speaker 313.
  • the age data of the user, and the age data of the user of the speaker 313 is the second biometric data.
  • the smart watch 314 collects voiceprint data of a user using the smart watch 314 through a microphone, and the voiceprint data of the user of the smart watch 314 is the first biological characteristic Data, the smart watch 314 inputs the voiceprint data of the user using the smart watch 314 into the biometric conversion module of the smart watch 314, and the biometric conversion module performs the voiceprint data of the user of the smart watch 314 through the voiceprint gender discrimination algorithm.
  • the dimensionality reduction process obtains the gender data of the user of the smart watch 314, and the gender data of the user of the smart watch 314 is the second biological characteristic.
  • the first biological characteristic is fingerprint data
  • the first biological characteristic data collected by the first electronic device is input into the biological characteristic conversion module, and the biological characteristic conversion module may convert the fingerprint characteristic point identification algorithm to The fingerprint data is converted to obtain fingerprint feature point data.
  • the biometric conversion module may convert the fingerprint data through a fingerprint complexity identification algorithm to obtain fingerprint complexity data.
  • the biometric conversion module may convert fingerprint data through a high-density fingerprint distribution area identification algorithm to obtain a high-density fingerprint distribution area.
  • the tablet computer 317 collects fingerprint data of a user using the tablet computer 317 through a fingerprint sensor, and the fingerprint data of the user of the tablet computer 317 is the first biometric data.
  • the tablet computer 317 inputs the fingerprint data of the user using the tablet computer 317 into the biometric conversion module of the tablet computer 317, and the biometric conversion module reduces the fingerprint data of the user of the tablet computer 317 through a high-density fingerprint distribution area identification algorithm.
  • the dimension processing obtains the distribution area data of the high-density fingerprint of the user of the tablet computer 317, and the distribution area data of the high-density fingerprint of the user of the tablet computer 317 is the second biometric feature.
  • the conversion of the first biometric data of the user into the second biometric data can be understood as the first biometric data of the user is subjected to privacy processing, and then the biometric data after the privacy processing is removed. Perform dimensionality reduction to obtain the user's second biological characteristics.
  • the first electronic device further includes a privacy removal module.
  • the first electronic device inputs the first biometric data of the user acquired by the first electronic device into the privacy removal module, which can decompose the first biometric data into a plurality of biometric data, and input the decomposed plurality of biometric data respectively From the data of the biometric conversion module, the user's second biometric data can be obtained.
  • the privacy removal module can realize the privacy removal processing of the first biometric data by using a privacy removal algorithm.
  • the privacy removal algorithm may be an algorithm for identifying features of the five sense organs.
  • the biological feature module may perform dimensionality reduction processing through an ear gender discrimination algorithm and/or an eye age discrimination algorithm.
  • the second biometric data is age data or gender data.
  • the biometric feature conversion module of the first electronic device can convert the first biometric feature through a privacy removal algorithm and a dimensionality reduction processing algorithm.
  • the privacy removal algorithm may be an algorithm for identifying features of the five sense organs.
  • the dimensionality reduction processing algorithm may include at least one of the following algorithms: an ear gender discrimination algorithm and an eye age discrimination algorithm.
  • the second biometric data is age data or gender data.
  • the process of the first electronic device's biometric conversion of the collected first biometric data will be described.
  • the face image data collected by the first electronic device is input to the privacy removal module, and the privacy removal module performs privacy removal processing on the face image data by the facial features recognition algorithm to obtain the ear image Data, and then input the obtained ear image data into a biometrics conversion module, and the biometrics conversion module performs dimensionality reduction processing on the ear image data through an ear gender discrimination algorithm to obtain gender data.
  • the deprivation module performs deprivation processing on the face image data by the facial features recognition algorithm to obtain the eye image data, and then inputs the obtained eye image data to the biometric conversion module, and the biometric conversion module uses the age of the eyes.
  • the discrimination algorithm performs dimensionality reduction processing on the eye image data to obtain age data.
  • the smart door lock 315 collects the face image data of the user using the smart door lock 315 through the camera 3151, and the face image data of the user of the smart door lock 315 is all Speaking of the first biometric data, the smart door lock 315 inputs the face image data of the user who uses the smart door lock 315 into the privacy removal module of the smart door lock 315, and the privacy removal module uses the facial features recognition algorithm for the smart door lock 315
  • the face image data of the user is deprived of privacy processing to obtain the ear image data of the user of the smart door lock 315 and the eye image data of the user of the smart door lock 315; Input the biometrics conversion module.
  • the biometrics conversion module uses the ear gender discrimination algorithm to reduce the dimensionality of the user’s ear image data of the smart door lock 315 to obtain the gender data of the user of the smart door lock 315.
  • the use of the smart door lock 315 The gender data of the person is the second biological characteristic.
  • the smart door lock 315 can also input the eye image data of the user of the smart door lock 315 into the biometric conversion module.
  • the biometric conversion module uses the eye age discrimination algorithm to reduce the dimensionality of the user’s eye diagram data to obtain the intelligence.
  • the age data of the user of the door lock 315, and the age data of the user of the smart door lock 315 is the second biometric data.
  • the first biometric data may belong to low privacy data
  • the second biometric data may belong to high privacy data
  • the first biometric data can belong to low-privacy data
  • the second biometric data can belong to high-privacy data. It can be understood that the first biometric data is low-privacy data compared to the second biometric data.
  • the second biological feature belongs to high-privacy data.
  • the second biometric data may be data obtained by encrypting the first biometric data. For example, with respect to fingerprint data, the privacy level of encrypted fingerprint data is higher than that of fingerprint data.
  • S230 The first electronic device sends the acquired second biometric data of the user to the second electronic device. Wherein, there is a trusted relationship between the second electronic device and the first electronic device. Correspondingly, the second electronic device receives the second biometric data sent by the first electronic device.
  • the second electronic device may be a device having at least one first biological characteristic recognition capability.
  • the at least one biological characteristic may be a face image, voice print, fingerprint, iris, or signature.
  • the smart screen 311 collects the facial image data (first biometric data) of the user who uses the smart screen 311 through the camera, and the smart screen 311 captures the user’s human
  • the face image data is converted into skin color data (second biometrics) of the user of the smart screen 311, and the smart screen 311 sends the skin color data of the user of the smart screen 311 to the mobile phone 312 via the network.
  • the smart screen 311 can also convert the facial image data of the user of the smart screen 311 into the skin color data (second biometrics) of the user of the smart screen 311, and the smart screen 311 uses the network to convert the skin color data of the user of the smart screen 311. Send to mobile phone 312.
  • the speaker 313 collects voice data (first biometric data) of the user who uses the speaker 313 through a microphone, and the speaker 313 converts the user's voice data of the speaker 313 into the speaker 313.
  • the user's age data (second biometric data)
  • the speaker 313 sends the user's age data of the speaker 313 to the mobile phone 312 via the network.
  • the smart watch 314 collects the voice data (first biometric data) of the user who uses the smart watch 314 through a microphone, and the smart watch 314 collects the voice data of the user of the smart watch 314 Converted into the gender data (second biometric data) of the user of the smart watch 314, the smart watch 314 sends the gender data of the user of the smart watch 314 to the mobile phone 317 via the network.
  • the smart door lock 315 collects the facial image data (first biometric data) of the user who uses the smart door lock 315 through the camera 3151, and the smart door lock 315 sets the smart door
  • the face image data of the user of the lock 315 is converted into the hair color data (the second biometric data) and the age data (the second biometric data) of the user of the smart door lock 315.
  • the smart door lock 315 connects the smart door through the network
  • the hair color data and age data of the user of the lock 315 are sent to the mobile phone 312.
  • the vehicle 316 collects the facial image data (first biometric data) of the user using the vehicle 316 through the camera 3162, and the vehicle 316 captures the facial image of the user of the vehicle 316 The data is converted into the eye ratio data (second biometric data) of the user of the vehicle 316, and the vehicle 316 sends the eye ratio data of the user of the vehicle 316 to the mobile phone 312 via the network.
  • the tablet computer 317 collects the fingerprint data (first biometric data) of the user using the tablet computer 317 through the fingerprint sensor, and the tablet computer 317 collects the fingerprint data of the user of the tablet computer 317
  • the data is converted into the high-density fingerprint distribution area data (second biometric data) of the user of the tablet computer 317, and the tablet computer 317 sends the high-density fingerprint distribution area data of the user of the tablet computer 317 to the mobile phone 317 via the network.
  • the second electronic device After the second electronic device receives the second biometric data sent by the first electronic device, the second electronic device verifies or re-verifies the user who uses the first electronic device.
  • the second electronic device may also perform step 240.
  • the second electronic device verifies the user according to the second biometric data sent by the first electronic device, and determines a verification result.
  • the second electronic device collects the first biometric data of the target user through the camera, microphone or fingerprint sensor of the second electronic device, and inputs the collected first biometric data into the preprocessing module for preprocessing. And convert the preprocessed first biometric data into second biometric data.
  • the preprocessing module inputs the preprocessed first biometric data into the biometric conversion module, and the biometric conversion module converts the first biometric data to obtain the second biometric data.
  • the first electronic device may further include a privacy removal module. The preprocessing module inputs the preprocessed first biometric data into the privacy removal module.
  • the privacy removal module can perform deprivacy processing on the first biometric data through an algorithm to obtain the deprived biometric data, and then deprive it of privacy.
  • the biometric data is input into the biometric conversion module, and the biometric conversion module uses an algorithm to convert the deprived biometric data to obtain the second biometric data.
  • the biometric verification system may include a template generation module and a comparison module. Specifically, the second biometric data is input into the template generation module to obtain the second biometric data template, and The second biometric data template is entered into the storage template module.
  • the first biometric data of the target user collected by the second electronic device may include the first biometric data of the user and/or the first biometric data of other users sent by the first electronic device.
  • the biometric conversion module included in the second electronic device may be consistent with the biometric conversion module of the first electronic device, that is, the second electronic device may convert the first biometric data to obtain the second biometric data.
  • the biometric conversion module included in the second electronic device can be consistent with the biometric conversion module of the first electronic device.
  • the feature conversion module uses algorithms to perform biometric feature conversion. The algorithm is the same. For example, if the biometric conversion module of the first electronic device performs biometric conversion using a facial gender recognition algorithm, the biometric conversion module of the second electronic device also performs biometric conversion using a facial gender recognition algorithm.
  • the biometric conversion module of the first electronic device uses the face age segmentation algorithm and the step height recognition algorithm to perform biometric conversion
  • the biometric conversion module of the second electronic device also uses the face age segmentation algorithm. Perform biometric conversion with gait and height discrimination algorithm.
  • the biometric conversion module of the first electronic device uses the ear gender discrimination algorithm and the eye age discrimination algorithm to perform biometric conversion
  • the biometric conversion module of the second electronic device also uses the ear gender discrimination algorithm and the eye age discrimination algorithm respectively. Perform biometric conversion.
  • the second electronic device After the second electronic device receives the second biometric data sent by the first electronic device, the second biometric data sent by the first electronic device is entered into the second biometric data pre-stored in the storage template module of the second electronic device A comparison is made to determine whether it matches, and a verification result is generated according to the matching result, and the verification result is sent to the first electronic device, thereby completing the identity verification of the user of the first electronic device.
  • the second electronic device determines that the second electronic device is The verification result is that the user's verification is not passed.
  • the second biometric data pre-stored in the second electronic device does not match the second biometric data sent by the first electronic device, which can be understood as the second biometric data pre-stored in the second electronic device and sent by the first electronic device.
  • the second biometric data is not the same.
  • the second biometric data sent by the first electronic device is 170cm tall
  • the second biometric data pre-stored in the second electronic device does not include the height data or the second biometric data pre-stored in the second electronic device is The height is 180cm.
  • the second electronic device determines whether the second biometric data is gender Data. In an embodiment in which the second biometric data includes gender data, the second electronic device determines that the verification result is the verification by the user.
  • the second biometric data pre-stored in the second electronic device that matches the second biometric data sent by the first electronic device can be understood as the second biometric data pre-stored in the second electronic device and the second biometric data sent by the first electronic device.
  • the second biometric data is the same. For example, the second biometric data pre-stored in the second electronic device is 23 years old, and the second biometric data sent by the first electronic device is also 23 years old.
  • the second electronic device determines that the verification result is passed Authentication of the user. In the case that the score of the second biometric data by the second electronic device is lower than the preset value, the second electronic device determines that the verification result is that the user's verification is not passed.
  • the second electronic device determines the weighted value of the score of the second biometric data according to the weight corresponding to each second biometric data and the score of each second biometric data, and the weighted value of the score of the second biometric data is Score the second biometric data for the second electronic device.
  • the score of each second biometric data is determined by the second electronic device according to the user's historical data.
  • the first electronic device receives a verification result sent by the second electronic device, the verification result indicating whether the second electronic device passes the user verification using the first electronic device.
  • the second electronic device sends the verification result to the first electronic device.
  • the first electronic device in the case that the verification result is that the user's verification is passed, the first electronic device passes the user's identity verification, and the first electronic device enters the unlocked state; in the case that the verification result is that the user's verification is not passed , The first electronic device does not pass the identity verification of the user, and the first electronic device will not enter the unlocked state.
  • the smart screen 311 After the smart screen 311 receives the verification result sent by the mobile phone 312, if the verification result is verified by the user, the smart screen 311 will enter the unlocked state, that is, the smart screen 311 will The unlocked interface is displayed, and the user can use the smart screen 311. If the verification result is that the user's verification is not passed, the smart screen 311 will not enter the unlocked state, that is, the user cannot use the smart screen 311.
  • the speaker 313 after the speaker 313 receives the verification result sent by the mobile phone 312, if the verification result is verified by the user, the speaker 313 will enter the unlocked state, that is, the user can use the speaker 313. If the verification result is that the user's verification is not passed, the speaker 313 will not enter the unlocked state, that is, the user cannot use the speaker 313.
  • the smart watch 314 After the smart watch 314 receives the verification result sent by the mobile phone 312, if the verification result is verified by the user, the smart watch 314 will enter the unlocked state, that is, the user can use the smart Watch 314. If the verification result is that the user's verification is not passed, the smart watch 314 will not enter the unlocked state, that is, the user cannot use the smart watch 314.
  • the smart door lock 315 After the smart door lock 315 receives the verification result sent by the mobile phone 312, if the verification result is verified by the user, the smart door lock 315 will enter the unlocked state, that is, the smart door The lock 315 is opened. If the verification result is that the user's verification is not passed, the smart door lock 315 will not enter the unlocked state, that is, the smart door lock 315 will remain in the unopened state.
  • the vehicle-mounted device 3161 After the vehicle-mounted device 3161 receives the verification result sent by the mobile phone 312, if the verification result is verified by the user, the vehicle-mounted device 3161 will enter the unlocked state, that is, the user can use the vehicle 316. If the verification result is that the user's verification is not passed, the in-vehicle device 3161 will not enter the unlocked state, that is, the user cannot use the vehicle 316.
  • the tablet 317 After the tablet 317 receives the verification result sent by the mobile phone 312, if the verification result is verified by the user, the tablet 317 will enter the unlocked state, that is, the tablet 317 displays After unlocking the interface, the user can use the tablet 317. If the verification result is that the user's verification is not passed, the tablet computer 317 will not enter the unlocked state, that is, the user cannot use the tablet computer 317.
  • the first electronic device in the case that the verification result is passed, the first electronic device passes the identity verification of the user, and the first electronic device displays the data requested by the user; in the case that the verification result is not passed, the first electronic device The electronic device does not pass the identity verification of the user, and the first electronic device does not display the content requested by the user.
  • the smart screen 311 After the smart screen 311 receives the verification result sent by the mobile phone 312, if the verification result is verified by the user, the smart screen 311 will display on the display of the smart screen 311 The data requested by the user. If the verification result is that the user's verification is not passed, the smart screen 311 will not display the data requested by the user on the display screen of the smart screen 311.
  • the speaker 313 After the speaker 313 receives the verification result sent by the mobile phone 312, if the verification result is verified by the user, the speaker 313 will output the data requested by the user through voice. If the verification result is that the user's verification is not passed, the speaker 313 will not output the data requested by the user through voice.
  • the smart watch 314 After the smart watch 314 receives the verification result sent by the mobile phone 312, if the verification result is verified by the user, the smart watch 314 will enter the unlocked state, that is, the smart watch 314 is in the unlocked state. The data requested by the user is displayed on the display screen of the smart watch 314. If the verification result is that the user's verification is not passed, the smart watch 314 will not display the data requested by the user on the display screen of the smart watch 314.
  • the smart door lock 315 after the smart door lock 315 receives the verification result sent by the mobile phone 312, if the verification result is verified by the user, the smart door lock 315 will enter the unlocked state, that is, the smart door The lock 315 displays the data requested by the user on the display screen of the smart door lock 315. If the verification result is that the user's verification is not passed, the smart door lock 315 will not display the data requested by the user on the display screen of the smart door lock 315.
  • the vehicle-mounted device 3161 After the vehicle-mounted device 3161 receives the verification result sent by the mobile phone 312, if the verification result is verified by the user, the vehicle-mounted device 3161 will enter the unlocked state, that is, the vehicle-mounted device 3161 is in the unlocked state. The data requested by the user is displayed on the display screen of the in-vehicle device 3161. If the verification result is that the user's verification is not passed, the in-vehicle device 3161 will not display the data requested by the user on the display screen of the in-vehicle device 3161.
  • the tablet 317 after the tablet 317 receives the verification result sent by the mobile phone 312, if the verification result is verified by the user, the tablet 317 will enter the unlocked state, that is, the tablet 317 is in the unlocked state. The data requested by the user is displayed on the display screen of the tablet computer 317. If the verification result is that the user's verification is not passed, the tablet computer 317 will not display the data requested by the user on the display screen of the tablet computer 317.
  • FIG. 8 is a schematic structural diagram of a first electronic device provided by an embodiment of the present application.
  • the first electronic device collects the user's first biological characteristics through a camera, a microphone, or a fingerprint sensor.
  • the collected first biometric data of the user is input into the preprocessing module for preprocessing, and the preprocessed first biometric data is converted into second biometric data.
  • the preprocessing module inputs the preprocessed first biometric data into the biometric conversion module, and the biometric conversion module converts the first biometric data to obtain the second biometric data.
  • the first electronic device may further include a privacy removal module. The preprocessing module inputs the preprocessed first biometric data into the privacy removal module.
  • the privacy removal module can perform deprivacy processing on the first biometric data through an algorithm to obtain the deprived biometric data, and then deprive it of privacy.
  • the biometric data is input into the biometric conversion module, and the biometric conversion module uses an algorithm to convert the deprived biometric data to obtain the second biometric data.
  • the biometrics conversion module sends the second biometric data to the communication module of the first electronic device, and sends the second biometric data to the second electronic device through the communication module.
  • the first electronic device receives the verification result sent by the second electronic device through the communication module, the verification result is whether the verification result is passed or not the user's verification; the communication module sends the verification result to the processing module, and the processing module If the verification result is that the user's verification is passed, the first electronic device passes the user's identity verification, and the first electronic device displays the unlocked interface on the display screen of the first electronic device or the first electronic device is in the first electronic device.
  • the display screen displays the data requested by the user; if the verification result is that the user’s verification is not passed, the first electronic device does not pass the user’s identity verification, and the first electronic device may have no action.
  • first electronic device shown in FIG. 8 can implement the steps executed by the first electronic device in the method flows described in FIGS. 4 to 7.
  • FIG. 9 is a schematic structural diagram of a second electronic device provided by an embodiment of the present application.
  • the description of the second biometric template data obtained by the second electronic device may refer to the description in S240, which will not be repeated here.
  • the second electronic device receives the second biometric data sent by the first electronic device through the communication module, and the second electronic device sends the second biometric data sent by the first electronic device to the comparison module of the second electronic device, and the second electronic device
  • the second biometric data template pre-stored in the storage template module is sent to the comparison module of the second electronic device, and the second electronic device uses the comparison module to compare the second biometric data template and the second biometric data sent by the first electronic device.
  • the data is matched.
  • the second electronic device In the case that the second biometric data template is matched with the second biometric data sent by the first electronic device, the second electronic device generates a verification result that passes the user verification; there is no verification result in the second biometric data template.
  • the second electronic device In the case of matching the second biometric data sent by the first electronic device, the second electronic device generates a verification result that does not pass the user verification. The second electronic device sends the verification result to the communication module through the comparison module, and sends the serious result to the first electronic device through the communication module.
  • first electronic device shown in FIG. 9 can implement the steps executed by the second electronic device in the method flows described in FIGS. 4 to 7.
  • the embodiment of the present application also provides a computer-readable medium on which a computer program is stored, and when the computer program is executed by a computer, the method in the foregoing method embodiment is implemented.
  • the embodiments of the present application also provide a computer program product, which implements the method in the foregoing method embodiment when the computer program product is executed by a computer.
  • the disclosed system, device, and method can be implemented in other ways.
  • the device embodiments described above are merely illustrative.
  • the division of the units is only a logical function division, and there may be other divisions in actual implementation, for example, multiple units or components may be combined or It can be integrated into another system, or some features can be ignored or not implemented.
  • the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, and may be in electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, they may be located in one place, or they may be distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the objectives of the solutions of the embodiments.
  • the functional units in the various embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit.
  • the function is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a computer readable storage medium.
  • the technical solution of the present application essentially or the part that contributes to the existing technology or the part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium, including Several instructions are used to make a computer device (which may be a personal computer, a server, or a network device, etc.) execute all or part of the steps of the methods described in the various embodiments of the present application.
  • the aforementioned storage media include: U disk, mobile hard disk, read-only memory (read-only memory, ROM), random access memory (random access memory, RAM), magnetic disks or optical disks and other media that can store program codes. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

A method for verifying a user identity, and an electronic device and a system. The method comprises: an electronic device converting original data of a biological feature of a user using the electronic device into biological feature data which differs in privacy level from that of the original data of the biological feature of the user, and sending the biological feature data, after conversion, to the other electronic device, such that the other electronic device matches the biological feature data, which is sent by the electronic device, after conversion, so as to obtain a verification result, and sends the verification result to the electronic device, thereby completing identity verification of the user of the electronic device. Therefore, the transmission of the original data of the biological feature of the user between the devices is avoided, the leakage of the original data of the biological feature of the user is prevented, and the user experience is improved.

Description

验证用户身份的方法、电子设备和系统Method, electronic device and system for verifying user identity
本申请要求于2020年04月29日提交中国专利局、申请号为202010359221.3、申请名称为“验证用户身份的方法、电子设备和系统”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of a Chinese patent application filed with the Chinese Patent Office on April 29, 2020, the application number is 202010359221.3, and the application name is "Methods, Electronic Equipment and Systems for Verifying User Identity", the entire contents of which are incorporated by reference In this application.
技术领域Technical field
本申请涉及信息处理领域,并且更具体地,涉及验证用户身份的方法、电子设备和系统。This application relates to the field of information processing, and more specifically, to methods, electronic devices, and systems for verifying user identities.
背景技术Background technique
生物识别技术(biometric identification technology)是指利用人体生物特征进行身份识别的一种技术。更具体一点,生物特征识别技术就是通过计算机与光学、声学、生物传感器和生物统计学原理等高科技手段密切结合,利用人体固有的生理特性和行为特征来进行个人身份的鉴定。Biometric identification technology refers to a technology that uses human biological characteristics for identification. To be more specific, the biometric identification technology is to use computers and high-tech methods such as optics, acoustics, biosensors, and biostatistics to identify personal identity by using the inherent physiological characteristics and behavioral characteristics of the human body.
设备利用生物识别技术对使用该设备的用户进行身份验证之前,会先对使用该设备的用户的生物特征进行取样,提取其唯一标识该用户的特征并且转换成数字代码,并进一步将这些代码组合得到特征模板;在设备对使用者身份验证时,获取使用者的生物特征的原始数据,并将获取的使用者的生物特征与生物特征识别装置的数据库中的特征模版进行比对,以确定是否匹配,从而决定是否完成对该使用者的身份验证。Before the device uses the biometric technology to authenticate the user who uses the device, it will first sample the biometric characteristics of the user who uses the device, extract the characteristics that uniquely identify the user and convert them into digital codes, and further combine these codes Obtain the feature template; when the device verifies the user's identity, the original data of the user's biometrics is obtained, and the obtained user's biometrics are compared with the feature template in the database of the biometric identification device to determine whether Match to determine whether to complete the user's identity verification.
在现有技术中,例如,第一电子设备本身的某些生物特征识别功能无法使用,需要借助第二电子设备对使用第一电子设备的用户进行身份识别,或者,第一电子设备的生物特征识别功能都可以使用,需要借助第二电子设备对使用第一电子设备的用户再次进行身份识别,第一电子设备将采集的用户的第一生物特征的原始数据发送给第二电子设备,第二电子设备将对第一生物特征进行身份验证,从而完成对使用第一电子设备的用户的身份验证。但是,第一电子设备与第二电子设备之间传输的是用户的第一生物特征的原始数据,由于用户的第一生物特征的原始数据属于高隐私数据,这样会造成用户的高隐私数据的泄露。In the prior art, for example, some of the biological characteristics of the first electronic device itself cannot be used, and the second electronic device needs to be used to identify the user who uses the first electronic device, or the biological characteristics of the first electronic device The identification function can be used, and the second electronic device needs to be used to identify the user who uses the first electronic device again. The first electronic device sends the collected original data of the user’s first biological characteristics to the second electronic device. The electronic device will perform identity verification on the first biological feature, thereby completing the identity verification of the user who uses the first electronic device. However, what is transmitted between the first electronic device and the second electronic device is the original data of the user's first biometrics. Since the original data of the user's first biometrics belongs to high-privacy data, this will cause the user's high-privacy data to be compromised. Give way.
发明内容Summary of the invention
本申请提供验证用户身份的方法、电子设备和系统,电子设备将使用电子设备的用户的生物特征的原始数据转换为与用户的生物特征的原始数据的隐私级别不相同的生物特征数据,并将转换后的生物特征数据发送给另一电子设备,从而另一电子设备对该电子设备发送的转换后的生物特征数据进行匹配得到验证结果,并将验证结果发送给该电子设备,从而完成对该电子设备的使用者的身份验证,从而避免了用户的生物特征的原始数据在设备间的传输,防止用户的生物特征的原始数据的泄露,提高了用户体验。This application provides a method, electronic device, and system for verifying user identity. The electronic device converts the original biometric data of the user who uses the electronic device into biometric data with a privacy level different from the original biometric data of the user. The converted biometric data is sent to another electronic device, so that the other electronic device matches the converted biometric data sent by the electronic device to obtain the verification result, and sends the verification result to the electronic device, thereby completing the The identity verification of the user of the electronic device avoids the transmission of the original biometric data of the user between the devices, prevents the original biometric data of the user from leaking, and improves the user experience.
第一方面,提供了一种系统,所述系统包括第一电子设备和第二电子设备,其中,所述第一电子设备,用于和所述第二电子设备建立网络连接,所述网络连接用于传输数据;所述第一电子设备,还用于将用户的第一生物特征数据转换为第二生物特征数据,所述第二生物特征数据和所述第一生物特征数据的隐私级别不同;所述第一电子设备,还用于向所述第二电子设备发送所述第二生物特征数据;所述第二电子设备,用于根据所述第二生物特征数据,对所述用户进行验证,并得到验证结果;所述第二电子设备,还用于向所述第一电子设备发送所述验证结果。In a first aspect, a system is provided. The system includes a first electronic device and a second electronic device, wherein the first electronic device is configured to establish a network connection with the second electronic device, and the network connection Used to transmit data; the first electronic device is also used to convert the user's first biometric data into second biometric data, the second biometric data and the first biometric data have different privacy levels The first electronic device is also used to send the second biometric data to the second electronic device; the second electronic device is used to perform the second biometric data on the user Verify, and obtain a verification result; the second electronic device is also used to send the verification result to the first electronic device.
所述用户是当前使用第一电子设备的用户。The user is a user currently using the first electronic device.
在一些可能的实现方式中,所述第一生物特征数据属于高隐私的数据,第二生物特征数据属于低隐私数据。其中,所述第一生物特征数据属于高隐私的数据,第二生物特征数据属于低隐私数据可以理解为所述第一生物特征数据相对于所述第二生物特征数据而言,所述第一生物特征属于高隐私的数据,所述第二生物特征属于低隐私的数据。示例性地,所述第一生物特征可以是人脸图像数据,所述第二生物特征数据可以是性别数据,相对于人脸图像数据而言,性别数据的隐私级别低于人脸图像的数据的隐私级别。In some possible implementation manners, the first biometric data belongs to high privacy data, and the second biometric data belongs to low privacy data. Wherein, the first biometric data belongs to high privacy data, and the second biometric data belongs to low privacy data. It can be understood that the first biometric data is relative to the second biometric data. The biological characteristics belong to high-privacy data, and the second biological characteristics belong to low-privacy data. Exemplarily, the first biometric feature may be face image data, and the second biometric feature data may be gender data. Compared with face image data, the privacy level of gender data is lower than that of face image data. Privacy level.
在另一些可能的实现方式中,所述第一生物特征数据属于低隐私的数据,所述第二生物特征数据属于高隐私数据。所述第一生物特征数据属于低隐私的数据,所述第二生物特征数据属于高隐私数据可以理解为所述第一生物特征数据相对于所述第二生物特征数据而言,所述第一生物特征属于低隐私的数据,所述第二生物特征属于高隐私的数据。示例性地,所述第二生物特征数据可以是对所述第一生物特征数据加密后的数据。例如,相对于指纹数据而言,加密后的指纹数据的隐私级别高于指纹数据的隐私级别。In other possible implementation manners, the first biometric data belongs to low privacy data, and the second biometric data belongs to high privacy data. The first biometric data belongs to low privacy data, and the second biometric data belongs to high privacy data. It can be understood that the first biometric data is relative to the second biometric data. The biological characteristics belong to low-privacy data, and the second biological characteristics belong to high-privacy data. Exemplarily, the second biometric data may be data obtained by encrypting the first biometric data. For example, with respect to fingerprint data, the privacy level of encrypted fingerprint data is higher than that of fingerprint data.
在本申请实施例中,第一电子设备将使用第一电子设备的用户的生物特征的原始数据转换为与用户的生物特征的原始数据的隐私级别不相同的生物特征数据,并将转换后的生物特征数据发送给第二电子设备,从而第二电子设备对该第一电子设备发送的转换后的生物特征数据进行匹配得到验证结果,并将验证结果发送给该第一电子设备,从而完成对该第一电子设备的使用者的身份验证,从而避免了用户的生物特征的原始数据在设备间的传输,防止用户的生物特征的原始数据的泄露,提高了用户体验。In the embodiment of the present application, the first electronic device converts the original biometric data of the user who uses the first electronic device into biometric data with a privacy level different from the original biometric data of the user, and converts the converted The biometric data is sent to the second electronic device, so that the second electronic device matches the converted biometric data sent by the first electronic device to obtain a verification result, and sends the verification result to the first electronic device, thereby completing the pairing The identity verification of the user of the first electronic device avoids the transmission of the original data of the user's biometrics between devices, prevents the original data of the user's biometrics from leaking, and improves the user experience.
结合第一方面,在第一方面的某些实现方式中,所述第二电子设备,还用于和所述第一电子设备建立可信关系或关联关系。With reference to the first aspect, in some implementations of the first aspect, the second electronic device is further configured to establish a trusted relationship or an association relationship with the first electronic device.
在一些可能的实现方式中,所述第一电子设备和所述第二电子设备之间存在可信关系或关联关系可以理解为所述第一电子设备是所述第二电子设备的可信设备,或者,所述第二电子设备是所述第一电子设备的可信设备。In some possible implementations, the existence of a trusted relationship or an association relationship between the first electronic device and the second electronic device can be understood as the first electronic device is a trusted device of the second electronic device Or, the second electronic device is a trusted device of the first electronic device.
在另一些可能的实现方式中,所述第一电子设备和所述第二电子设备之间存在可信关系或关联关系可以理解为所述第一电子设备和所述第二电子设备互为可信设备。In other possible implementation manners, the existence of a trusted relationship or an association relationship between the first electronic device and the second electronic device can be understood as the first electronic device and the second electronic device are mutually compatible. Letter equipment.
结合第一方面,在第一方面的某些实现方式中,所述第一电子设备,还用于将用户的第一生物特征数据转换为第二生物特征数据包括:所述第一电子设备,还用于对所述第一生物特征数据进行降维处理得到所述第二生物特征数据。With reference to the first aspect, in some implementations of the first aspect, the first electronic device further configured to convert the first biometric data of the user into the second biometric data includes: the first electronic device, It is also used to perform dimensionality reduction processing on the first biometric data to obtain the second biometric data.
降维可以理解为是从一个维度空间映射到另一个维度空间。Dimensionality reduction can be understood as mapping from one dimensional space to another dimensional space.
具体地,所述第一电子设备包括生物特征转换模块,将所述第一生物特征数据输入所述第一电子设备的生物特征转换模块,所述第一电子设备的生物特征转换模块可以通过算 法对第一生物特征数据进行降维处理得到第二生物特征数据。示例性地,第一电子设备采集使用第一电子设备的用户的人脸图像数据,并输入第一电子设备的生物特征转换模块中,第一电子设备的生物特征转换模块通过人脸性别辨别算法对使用第一电子设备的用户的人脸图像数据进行降维处理得到该用户的性别数据,该用户的性别数据即为第二生物特征数据。Specifically, the first electronic device includes a biometrics conversion module, and the first biometric data is input into the biometrics conversion module of the first electronic device, and the biometrics conversion module of the first electronic device can pass an algorithm Performing dimensionality reduction processing on the first biometric data to obtain the second biometric data. Exemplarily, the first electronic device collects face image data of a user who uses the first electronic device, and inputs it into the biometric conversion module of the first electronic device, and the biometric conversion module of the first electronic device uses the facial gender recognition algorithm Dimensionality reduction processing is performed on the face image data of the user who uses the first electronic device to obtain the gender data of the user, and the gender data of the user is the second biometric data.
结合第一方面,在第一方面的某些实现方式中,所述第一电子设备,还用于将用户的第一生物特征数据转换为第二生物特征数据包括:所述第一电子设备,还用于对所述第一生物特征数据进行去隐私处理,并将去隐私处理后的生物特征数据进行降维处理,得到所述第二生物特征数据。With reference to the first aspect, in some implementations of the first aspect, the first electronic device further configured to convert the first biometric data of the user into the second biometric data includes: the first electronic device, It is also used to perform privacy removal processing on the first biometric data, and perform dimensionality reduction processing on the biometric data after the privacy removal processing to obtain the second biometric data.
具体地,所述第一电子设备包括去隐私处理模块和生物特征转换模块,将所述第一生物特征数据输入所述第一电子设备的去隐私模块,所述第一电子设备的去隐私模块可以通过去隐私算法对第一生物特征数据进行去隐私处理,并将去隐私处理后的生物特征数据输入所述第一电子设备的生物特征转换模块,所述第一电子设备的生物特征转换模块可以通过降维处理算法对去隐私处理后的生物特征数据进行降维处理得到第二生物特征数据。示例性地,第一电子设备采集使用第一电子设备的用户的人脸图像数据,并输入第一电子设备的去隐私模块中,第一电子设备的去隐私模块通过五官特征辨别算法对使用第一电子设备的用户的人脸图像数据进行去隐私处理得到该用户的耳朵图像数据,并将耳朵图像数据输入第一电子设备的生物特征转换模块中,第一电子设备的生物特征转换模块通过耳朵性别辨别算法对使用第一电子设备的用户的耳朵图像数据进行降维处理得到该用户的性别数据,该用户的性别数据即为第二生物特征数据。Specifically, the first electronic device includes a privacy removal processing module and a biometrics conversion module, the first biometric data is input into the privacy removal module of the first electronic device, and the privacy removal module of the first electronic device The first biometric data can be deprived of privacy by a deprivation algorithm, and the deprived of privacy processed biometric data can be input into the biometric conversion module of the first electronic device, and the biometric conversion module of the first electronic device The second biometric data can be obtained by performing dimensionality reduction processing on the biometric data after deprivation processing by a dimensionality reduction processing algorithm. Exemplarily, the first electronic device collects the face image data of the user who uses the first electronic device, and inputs it into the privacy removal module of the first electronic device, and the privacy removal module of the first electronic device uses the facial features recognition algorithm to use the first electronic device. The face image data of a user of an electronic device is subjected to privacy processing to obtain the user’s ear image data, and the ear image data is input into the biometric conversion module of the first electronic device, and the biometric conversion module of the first electronic device passes the ear The gender discrimination algorithm performs dimensionality reduction processing on the ear image data of the user who uses the first electronic device to obtain the gender data of the user, and the gender data of the user is the second biometric data.
结合第一方面,在第一方面的某些实现方式中,所述第二电子设备,还具体用于对所述第二生物特征数据进行匹配;在所述第二电子设备未匹配到所述第二生物特征数据的情况下,所述第二电子设备确定所述验证结果为不通过所述用户的验证。With reference to the first aspect, in some implementations of the first aspect, the second electronic device is further specifically configured to match the second biometric data; when the second electronic device is not matched to the In the case of the second biometric data, the second electronic device determines that the verification result does not pass the user's verification.
结合第一方面,在第一方面的某些实现方式中,在所述第二电子设备匹配到所述第二生物特征数据的情况下,所述第二电子设备,还具体用于:确定所述第二生物特征数据是否是性别数据;在所述第二生物特征数据是性别数据的情况下,确定所述验证结果为通过所述用户的验证;在所述第二生物特征数据不是性别数据的情况下,根据所述第二电子设备对所述第二生物特征数据的评分,确定所述验证结果。With reference to the first aspect, in some implementations of the first aspect, when the second electronic device matches the second biometric data, the second electronic device is further specifically configured to: determine Whether the second biometric data is gender data; in the case that the second biometric data is gender data, it is determined that the verification result is verified by the user; when the second biometric data is not gender data In the case of, the verification result is determined according to the score of the second biometric data by the second electronic device.
结合第一方面,在第一方面的某些实现方式中,所述第二电子设备还具体用于:在所述第二生物特征数据的评分高于或等于预设值的情况下,确定所述验证结果为通过所述用户的验证;在所述第二生物特征数据的评分低于所述预设值的情况下,确定所述验证结果为不通过所述用户的验证。With reference to the first aspect, in some implementations of the first aspect, the second electronic device is further specifically configured to: when the score of the second biometric data is higher than or equal to a preset value, determine The verification result is verified by the user; in a case where the score of the second biometric data is lower than the preset value, it is determined that the verification result is not verified by the user.
结合第一方面,在第一方面的某些实现方式中,所述第二电子设备,还具体用于:根据所述用户的历史数据,确定所述第二生物特征数据的得分,以及根据所述第二生物特征数据对应的权重与所述第二生物特征数据的得分,确定所述第二生物特征数据的评分。With reference to the first aspect, in some implementations of the first aspect, the second electronic device is further specifically configured to: determine the score of the second biometric data according to the historical data of the user, and The weight corresponding to the second biometric data and the score of the second biometric data are used to determine the score of the second biometric data.
结合第一方面,在第一方面的某些实现方式中,所述第一电子设备,还用于在所述验证结果是通过所述用户的验证的情况下,显示解锁后的界面。With reference to the first aspect, in some implementations of the first aspect, the first electronic device is further configured to display an unlocked interface when the verification result is verified by the user.
结合第一方面,在第一方面的某些实现方式中,所述第一电子设备,还用于在所述验证结果是通过所述用户的验证的情况下,在所述第一电子设备的界面上显示所述用户请求 的内容。With reference to the first aspect, in some implementation manners of the first aspect, the first electronic device is further configured to: The content requested by the user is displayed on the interface.
结合第一方面,在第一方面的某些实现方式中,所述第一生物特征数据是物理生物特征数据或行为生物特征数据;所述第二生物特征是软性生物特征数据,和/或,所述第二生物特征是数字化的生物特征数据。With reference to the first aspect, in some implementations of the first aspect, the first biometric data is physical biometric data or behavioral biometric data; the second biometric data is soft biometric data, and/or , The second biological characteristic is digitized biological characteristic data.
结合第一方面,在第一方面的某些实现方式中,所述物理生物特数据征包括:人脸数据、指纹数据、虹膜数据、视网膜数据、脱氧核糖核酸DNA数据、皮肤数据、手形数据或静脉数据;或,所述行为生物特征数据包括:声纹数据、签名数据或步态数据;或,所述软性生物特征数据包括:性别数据、年龄数据、身高数据、发色数据、瞳孔颜色数据、肤色数据、刺青数据、步幅习惯数据、方言数据或体重数据;或,所述数字化的生物特征数据包括:五官比例数据、高频数量数据、低频数量数据、指纹特征点的数量数据、指纹复杂度数据或高密度指纹的分布区域数据。With reference to the first aspect, in some implementations of the first aspect, the physical biological characteristics include: face data, fingerprint data, iris data, retinal data, deoxyribonucleic acid DNA data, skin data, hand shape data, or Vein data; or, the behavioral biometric data includes: voiceprint data, signature data, or gait data; or, the soft biometric data includes: gender data, age data, height data, hair color data, pupil color Data, skin color data, tattoo data, stride habit data, dialect data or weight data; or, the digitized biometric data includes: facial features ratio data, high-frequency quantitative data, low-frequency quantitative data, fingerprint feature point quantitative data, Fingerprint complexity data or high-density fingerprint distribution area data.
第二方面,提供了一种验证用户身份的方法,所述方法应用于第一电子设备,所述方法包括:所述第一电子设备和第二电子设备建立网络连接,所述网络连接用于传输数据;所述电子设备将用户的第一生物特征数据转换为第二生物特征数据,所述第二生物特征数据和所述第一生物特征数据的隐私级别不同;所述第一电子设备向所述第二电子设备发送所述第二生物特征数据;所述电子设备接收所述第二电子设备根据所述第二生物特征对所述用户进行验证得到的验证结果。In a second aspect, a method for verifying user identity is provided, the method is applied to a first electronic device, and the method includes: establishing a network connection between the first electronic device and the second electronic device, and the network connection is used for Transmitting data; the electronic device converts the user's first biometric data into second biometric data, and the privacy levels of the second biometric data and the first biometric data are different; the first electronic device sends The second electronic device sends the second biometric data; the electronic device receives the verification result obtained by the second electronic device verifying the user according to the second biometric.
结合第二方面,在第二方面的某些实现方式中,所述第一电子设备和所述第二电子设备建立可信关系或关联关系。With reference to the second aspect, in some implementation manners of the second aspect, the first electronic device and the second electronic device establish a trusted relationship or an association relationship.
结合第二方面,在第二方面的某些实现方式中,所述第一电子设备将用户的第一生物特征数据转换为第二生物特征数据包括:所述第一电子设备,对所述第一生物特征数据进行降维处理得到所述第二生物特征数据。With reference to the second aspect, in some implementations of the second aspect, the first electronic device converting the first biometric data of the user into the second biometric data includes: The second biological characteristic data is obtained by performing dimensionality reduction processing on a biological characteristic data.
结合第二方面,在第二方面的某些实现方式中,所述第一电子设备将用户的第一生物特征数据转换为第二生物特征数据包括:所述第一电子设备对所述第一生物特征数据进行去隐私处理,并将去隐私处理后的生物特征数据进行降维处理,得到所述第二生物特征数据。With reference to the second aspect, in some implementations of the second aspect, the first electronic device converting the first biometric data of the user into the second biometric data includes: the first electronic device responds to the first biometric data. The biological characteristic data is subjected to privacy removal processing, and the biological characteristic data after the privacy removal processing is subjected to dimensionality reduction processing to obtain the second biological characteristic data.
结合第二方面,在第二方面的某些实现方式中,所述方法还包括:在所述验证结果是通过所述用户的验证的情况下,所述第一电子设备显示解锁后的界面。With reference to the second aspect, in some implementation manners of the second aspect, the method further includes: in a case where the verification result is that the user's verification is passed, the first electronic device displays an unlocked interface.
结合第二方面,在第二方面的某些实现方式中,所述方法还包括:所述第一电子设备在所述电子设备的界面上显示所述用户请求的内容。With reference to the second aspect, in some implementations of the second aspect, the method further includes: the first electronic device displays the content requested by the user on the interface of the electronic device.
结合第二方面,在第二方面的某些实现方式中,所述第一生物特征数据是物理生物特征数据或行为生物特征数据;所述第二生物特征是软性生物特征数据,和/或,所述第二生物特征是数字化的生物特征数据。With reference to the second aspect, in some implementations of the second aspect, the first biometric data is physical biometric data or behavioral biometric data; the second biometric data is soft biometric data, and/or , The second biological characteristic is digitized biological characteristic data.
结合第二方面,在第二方面的某些实现方式中,所述物理生物特数据征包括:人脸数据、指纹数据、虹膜数据、视网膜数据、脱氧核糖核酸DNA数据、皮肤数据、手形数据或静脉数据;或,所述行为生物特征数据包括:声纹数据、签名数据或步态数据;或,所述软性生物特征数据包括:性别数据、年龄数据、身高数据、发色数据、瞳孔颜色数据、肤色数据、刺青数据、步幅习惯数据、方言数据或体重数据;或,所述数字化的生物特征数据包括:五官比例数据、高频数量数据、低频数量数据、指纹特征点的数量数据、指纹 复杂度数据或高密度指纹的分布区域数据。With reference to the second aspect, in some implementations of the second aspect, the physical biological characteristics include: face data, fingerprint data, iris data, retinal data, deoxyribonucleic acid DNA data, skin data, hand shape data, or Vein data; or, the behavioral biometric data includes: voiceprint data, signature data, or gait data; or, the soft biometric data includes: gender data, age data, height data, hair color data, pupil color Data, skin color data, tattoo data, stride habit data, dialect data or weight data; or, the digitized biometric data includes: facial features ratio data, high-frequency quantitative data, low-frequency quantitative data, fingerprint feature point quantitative data, Fingerprint complexity data or high-density fingerprint distribution area data.
第三方面,提供了一种验证用户身份的方法,所述方法包括:所述第二电子设备和第一电子设备建立网络连接,所述网络连接用于传输数据;所述第二电子设备接收所述第一电子设备发送的第二生物特征数据,所述第二生物特征是所述第一电子设备根据第一生物特征数据转换得到的,所述第二生物特征数据和所述第一生物特征数据的隐私级别不同;所述第二电子设备根据所述第二生物特征数据,对所述用户进行验证,并得到验证结果;所述第二电子设备将所述验证结果发送给所述第一电子设备。In a third aspect, a method for verifying user identity is provided, the method includes: establishing a network connection between the second electronic device and the first electronic device, and the network connection is used to transmit data; and the second electronic device receives The second biometric data sent by the first electronic device, where the second biometric data is converted by the first electronic device according to the first biometric data, and the second biometric data and the first biometric data The privacy level of the characteristic data is different; the second electronic device verifies the user according to the second biometric data, and obtains a verification result; the second electronic device sends the verification result to the first An electronic device.
结合第三方面,在第三方面的某些实现方式中,所述第二电子设备和所述第一电子设备建立可信关系或关联关系。With reference to the third aspect, in some implementation manners of the third aspect, the second electronic device and the first electronic device establish a trusted relationship or an association relationship.
结合第三方面,在第三方面的某些实现方式中,所述第二电子设备根据所述第二生物特征,对所述用户进行验证,并得到验证结果包括:所述第二电子设备对所述第二生物特征数据进行匹配;在所述第二电子设备未匹配到所述第二生物特征数据的情况下,所述第二电子设备确定所述验证结果为不通过所述用户的验证。With reference to the third aspect, in some implementation manners of the third aspect, the second electronic device verifies the user according to the second biological feature, and obtains the verification result including: the second electronic device pairs The second biometric data is matched; in the case that the second electronic device does not match the second biometric data, the second electronic device determines that the verification result is that the user's verification is not passed .
结合第三方面,在第三方面的某些实现方式中,所述第二电子设备根据所述第二生物特征,对所述用户进行验证,并得到验证结果还包括:在所述第二电子设备匹配到所述第二生物特征数据的情况下,所述第二电子设备确定所述第二生物特征数据是否是性别数据;在所述第二生物特征数据是性别数据的情况下,所述第二电子设备确定所述验证结果为通过所述用户的验证;在所述第二生物特征数据不是性别数据的情况下,所述第二电子设备根据所述第二电子设备对所述第二生物特征数据的评分,确定所述验证结果。With reference to the third aspect, in some implementation manners of the third aspect, the second electronic device verifies the user according to the second biological characteristics, and obtains the verification result further includes: When the device matches the second biometric data, the second electronic device determines whether the second biometric data is gender data; in the case that the second biometric data is gender data, the second electronic device The second electronic device determines that the verification result is the verification of the user; in the case that the second biometric data is not gender data, the second electronic device checks the second electronic device according to the second electronic device. The score of the biometric data determines the verification result.
结合第三方面,在第三方面的某些实现方式中,所述第二电子设备根据所述第二电子设备对所述第二生物特征数据的评分,确定所述验证结果包括:在所述第二生物特征数据的评分高于或等于预设值的情况下,确定所述验证结果为通过所述用户的验证;在所述第二生物特征数据的评分低于所述预设值的情况下,确定所述验证结果为不通过所述用户的验证。With reference to the third aspect, in some implementations of the third aspect, the second electronic device determines the verification result according to the score of the second electronic device on the second biometric data, including: In the case that the score of the second biometric data is higher than or equal to the preset value, it is determined that the verification result is verified by the user; in the case that the score of the second biometric data is lower than the preset value Next, it is determined that the verification result is that the user's verification is not passed.
结合第三方面,在第三方面的某些实现方式中,所述方法还包括:根据所述用户的历史数据,确定所述第二生物特征数据的得分,以及根据所述第二生物特征数据对应的权重与所述第二生物特征数据的得分,确定所述第二生物特征数据的评分。With reference to the third aspect, in some implementations of the third aspect, the method further includes: determining the score of the second biometric data according to the historical data of the user, and according to the second biometric data The corresponding weight and the score of the second biometric data determine the score of the second biometric data.
结合第三方面,在第三方面的某些实现方式中,所述第一生物特征数据是物理生物特征数据或行为生物特征数据;所述第二生物特征是软性生物特征数据,和/或,所述第二生物特征是数字化的生物特征数据。With reference to the third aspect, in some implementations of the third aspect, the first biometric data is physical biometric data or behavioral biometric data; the second biometric data is soft biometric data, and/or , The second biological characteristic is digitized biological characteristic data.
结合第三方面,在第三方面的某些实现方式中,所述物理生物特数据征包括:人脸数据、指纹数据、虹膜数据、视网膜数据、脱氧核糖核酸DNA数据、皮肤数据、手形数据或静脉数据;或,所述行为生物特征数据包括:声纹数据、签名数据或步态数据;或,所述软性生物特征数据包括:性别数据、年龄数据、身高数据、发色数据、瞳孔颜色数据、肤色数据、刺青数据、步幅习惯数据、方言数据或体重数据;或,所述数字化的生物特征数据包括:五官比例数据、高频数量数据、低频数量数据、指纹特征点的数量数据、指纹复杂度数据或高密度指纹的分布区域数据。With reference to the third aspect, in some implementations of the third aspect, the physical biological characteristics include: face data, fingerprint data, iris data, retinal data, deoxyribonucleic acid DNA data, skin data, hand shape data, or Vein data; or, the behavioral biometric data includes: voiceprint data, signature data, or gait data; or, the soft biometric data includes: gender data, age data, height data, hair color data, pupil color Data, skin color data, tattoo data, stride habit data, dialect data or weight data; or, the digitized biometric data includes: facial features ratio data, high-frequency quantitative data, low-frequency quantitative data, fingerprint feature point quantitative data, Fingerprint complexity data or high-density fingerprint distribution area data.
第四方面,提供了一种装置,该装置包含在电子设备中,该装置具有实现上述第二方面及上述第二方面的可能实现方式中第一电子设备行为的功能。功能可以通过硬件实现, 也可以通过硬件执行相应的软件实现。硬件或软件包括一个或多个与上述功能相对应的模块或单元。In a fourth aspect, a device is provided, the device is included in an electronic device, and the device has the function of realizing the behavior of the first electronic device in the foregoing second aspect and possible implementation manners of the foregoing second aspect. The function can be realized by hardware, or can be realized by hardware executing corresponding software. The hardware or software includes one or more modules or units corresponding to the above-mentioned functions.
第五方面,提供了一种装置,该装置包含在电子设备中,该装置具有实现上述第三方面及上述第三方面的可能实现方式中第二电子设备行为的功能。功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。硬件或软件包括一个或多个与上述功能相对应的模块或单元。In a fifth aspect, a device is provided, the device is included in an electronic device, and the device has the function of realizing the behavior of the second electronic device in the foregoing third aspect and possible implementation manners of the foregoing third aspect. The function can be realized by hardware, or the corresponding software can be executed by hardware. The hardware or software includes one or more modules or units corresponding to the above-mentioned functions.
第六方面,提供了一种装置,所述装置包括:通信模块,所述通信模块用于和另一装置建立网络连接,所述网络连接用于传输数据;生物特征转换模块,用于将目标用户的第一生物特征数据转换为所述目标用户的第二生物特征数据,所述目标用户的第二生物特征数据和所述目标用户的第一生物特征数据的隐私级别不同;模板生成模块,用于将所述目标用户的第二生物特征数据生成第二生物特征数据模板;通信模块,还用于接收所述另一装置发送的所述第二生物特征数据,所述第二生物特征数据是所述另一装置根据第一生物特征数据转换得到的;生物特征验证模块,用于根据所述第二生物特征数据模板和所述第二生物特征数据,对所述用户进行验证,并得到验证结果;通信模块,还用于将所述验证结果发送给所述另一装置。In a sixth aspect, a device is provided, the device includes: a communication module, the communication module is used to establish a network connection with another device, the network connection is used to transmit data; a biometric conversion module The first biometric data of the user is converted into the second biometric data of the target user, and the privacy level of the second biometric data of the target user and the first biometric data of the target user are different; a template generation module, The second biometric data of the target user is used to generate a second biometric data template; the communication module is also used to receive the second biometric data sent by the another device, the second biometric data Is converted by the other device according to the first biometric data; the biometric verification module is used to verify the user according to the second biometric data template and the second biometric data, and obtain Verification result; a communication module, which is also used to send the verification result to the other device.
结合第六方面,在第六方面的某些实现方式中,所述装置和所述另一装置建立可信关系或关联关系。With reference to the sixth aspect, in some implementation manners of the sixth aspect, the device and the another device establish a trusted relationship or an association relationship.
结合第六方面,在第六方面的某些实现方式中,所述生物特征验证模块,用于根据所述第二生物特征数据模板和所述第二生物特征数据,对所述用户进行验证,并得到验证结果包括:所述生物特征验证模块,还具体用于对所述第二生物特征数据模板和所述第二生物特征数据进行匹配;在所述第二生物特征数据模板中未匹配到所述第二生物特征数据的情况下,确定所述验证结果为不通过所述用户的验证。With reference to the sixth aspect, in some implementations of the sixth aspect, the biometric verification module is configured to verify the user according to the second biometric data template and the second biometric data, And obtaining the verification result includes: the biometric verification module is further specifically configured to match the second biometric data template with the second biometric data; the second biometric data template does not match In the case of the second biometric data, it is determined that the verification result does not pass the verification of the user.
结合第六方面,在第六方面的某些实现方式中,所述生物特征验证模块,用于根据所述第二生物特征数据模板和所述第二生物特征数据,对所述用户进行验证,并得到验证结果还包括:在所述第二生物特征数据模板中匹配到所述第二生物特征数据的情况下,确定所述第二生物特征数据是否是性别数据;在所述第二生物特征数据是性别数据的情况下,确定所述验证结果为通过所述用户的验证;在所述第二生物特征数据不是性别数据的情况下,根据所述生物特征验证模块对所述第二生物特征数据的评分,确定所述验证结果。With reference to the sixth aspect, in some implementations of the sixth aspect, the biometric verification module is configured to verify the user according to the second biometric data template and the second biometric data, And obtaining the verification result further includes: determining whether the second biometric data is gender data in the case that the second biometric data template is matched with the second biometric data; in the second biometric data template; In the case that the data is gender data, it is determined that the verification result is verified by the user; in the case that the second biometric data is not gender data, the second biometric data is verified by the biometric verification module. The score of the data determines the verification result.
结合第六方面,在第六方面的某些实现方式中,所述生物特征验证模块,用于根据所述第二生物特征数据模板和所述第二生物特征数据,对所述用户进行验证,并得到验证结果还包括:在所述第二生物特征数据的评分高于或等于预设值的情况下,确定所述验证结果为通过所述用户的验证;在所述第二生物特征数据的评分低于所述预设值的情况下,确定所述验证结果为不通过所述用户的验证。With reference to the sixth aspect, in some implementations of the sixth aspect, the biometric verification module is configured to verify the user according to the second biometric data template and the second biometric data, And obtaining the verification result further includes: in the case that the score of the second biometric data is higher than or equal to the preset value, determining that the verification result is verified by the user; In a case where the score is lower than the preset value, it is determined that the verification result is that the user's verification is not passed.
结合第六方面,在第六方面的某些实现方式中,所述生物特征验证模块还用于:根据所述用户的历史数据,确定所述第二生物特征数据的得分,以及根据所述第二生物特征数据对应的权重与所述第二生物特征数据的得分,确定所述第二生物特征数据的评分。With reference to the sixth aspect, in some implementations of the sixth aspect, the biometric verification module is further configured to: determine the score of the second biometric data according to the historical data of the user, and according to the first The weight corresponding to the second biometric data and the score of the second biometric data are used to determine the score of the second biometric data.
结合第六方面,在第六方面的某些实现方式中,所述第一生物特征数据是物理生物特征数据或行为生物特征数据;所述第二生物特征是软性生物特征数据,和/或,所述第二生物特征是数字化的生物特征数据。With reference to the sixth aspect, in some implementations of the sixth aspect, the first biometric data is physical biometric data or behavioral biometric data; the second biometric data is soft biometric data, and/or , The second biological characteristic is digitized biological characteristic data.
结合第六方面,在第六方面的某些实现方式中,所述物理生物特数据征包括:人脸数据、指纹数据、虹膜数据、视网膜数据、脱氧核糖核酸DNA数据、皮肤数据、手形数据或静脉数据;或,所述行为生物特征数据包括:声纹数据、签名数据或步态数据;或,所述软性生物特征数据包括:性别数据、年龄数据、身高数据、发色数据、瞳孔颜色数据、肤色数据、刺青数据、步幅习惯数据、方言数据或体重数据;或,所述数字化的生物特征数据包括:五官比例数据、高频数量数据、低频数量数据、指纹特征点的数量数据、指纹复杂度数据或高密度指纹的分布区域数据。With reference to the sixth aspect, in some implementations of the sixth aspect, the physical biological characteristics include: face data, fingerprint data, iris data, retinal data, deoxyribonucleic acid DNA data, skin data, hand shape data, or Vein data; or, the behavioral biometric data includes: voiceprint data, signature data, or gait data; or, the soft biometric data includes: gender data, age data, height data, hair color data, pupil color Data, skin color data, tattoo data, stride habit data, dialect data or weight data; or, the digitized biometric data includes: facial features ratio data, high-frequency quantitative data, low-frequency quantitative data, fingerprint feature point quantitative data, Fingerprint complexity data or high-density fingerprint distribution area data.
第七方面,提供了一种第一电子设备,包括:一个或多个处理器;存储器;以及一个或多个计算机程序。其中,一个或多个计算机程序被存储在存储器中,一个或多个计算机程序包括指令。当指令被电子设备执行时,使得电子设备执行上述第二方面及上述第二方面的可能实现方式中的验证用户身份的方法。In a seventh aspect, a first electronic device is provided, including: one or more processors; a memory; and one or more computer programs. Among them, one or more computer programs are stored in the memory, and the one or more computer programs include instructions. When the instruction is executed by the electronic device, the electronic device is caused to execute the method for verifying user identity in the foregoing second aspect and the possible implementation of the foregoing second aspect.
第八方面,提供了一种第二电子设备,包括一个或多个处理器和一个或多个存储器。该一个或多个存储器与一个或多个处理器耦合,一个或多个存储器用于存储计算机程序代码,计算机程序代码包括计算机指令,当一个或多个处理器执行计算机指令时,使得电子设备执行上述第三方面及上述第三方面的可能实现方式中的验证用户身份的方法。In an eighth aspect, a second electronic device is provided, including one or more processors and one or more memories. The one or more memories are coupled with one or more processors, and the one or more memories are used to store computer program codes. The computer program codes include computer instructions. When the one or more processors execute the computer instructions, the electronic device executes The method for verifying user identity in the foregoing third aspect and possible implementation manners of the foregoing third aspect.
第九方面,提供了一种计算机存储介质,包括计算机指令,当计算机指令在电子设备上运行时,使得电子设备执行上述第二方面至第三方面及上述第二方面至第三方面的可能实现方式中的验证用户身份的方法。In a ninth aspect, a computer storage medium is provided, including computer instructions, which when the computer instructions run on an electronic device, cause the electronic device to execute the possible implementations of the second aspect to the third aspect and the second aspect to the third aspect. The method of verifying the identity of the user in the method.
第十方面,提供了一种计算机程序产品,当计算机程序产品在电子设备上运行时,使得电子设备执行上述第二方面至第三方面及上述第二方面至第三方面的可能实现方式中的验证用户身份的方法。In a tenth aspect, a computer program product is provided. When the computer program product runs on an electronic device, the electronic device executes any of the possible implementations of the second aspect to the third aspect and the second aspect to the third aspect. The method of verifying the user's identity.
第十一方面,提供了一种系统芯片,该系统芯片包括输入输出接口和至少一个处理器,该至少一个处理器用于调用存储器中的指令,以执行上述第二方面至第三方面及上述第二方面至第三方面的可能实现方式中的方法的操作。In an eleventh aspect, a system chip is provided. The system chip includes an input and output interface and at least one processor. The operation of the method in the possible implementation of the second aspect to the third aspect.
可选地,该系统芯片还可以包括至少一个存储器和总线,该至少一个存储器用于存储处理器执行的指令。Optionally, the system chip may further include at least one memory and a bus, and the at least one memory is used to store instructions executed by the processor.
附图说明Description of the drawings
图1是本申请实施例提供的电子设备的硬件结构示意图。FIG. 1 is a schematic diagram of the hardware structure of an electronic device provided by an embodiment of the present application.
图2是本申请实施例提供的电子设备的软件结构示意图。Fig. 2 is a schematic diagram of the software structure of an electronic device provided by an embodiment of the present application.
图3是本申请实施例的一种验证用户身份的方法的示意图。Fig. 3 is a schematic diagram of a method for verifying user identity according to an embodiment of the present application.
图4是本申请实施例的应用场景示意图。Fig. 4 is a schematic diagram of an application scenario of an embodiment of the present application.
图5是本申请实施例提供的一种验证用户身份的方法的示意性流程图。Fig. 5 is a schematic flowchart of a method for verifying user identity provided by an embodiment of the present application.
图6是本申请实施例提供的一种第一电子设备获取第二生物特征的示意图。FIG. 6 is a schematic diagram of acquiring a second biological feature by a first electronic device according to an embodiment of the present application.
图7是本申请实施例提供的另一种第一电子设备获取第二生物特征的示意图。FIG. 7 is a schematic diagram of another first electronic device acquiring a second biological feature according to an embodiment of the present application.
图8是本申请实施例提供的一种第一电子设备的示意性结构图。FIG. 8 is a schematic structural diagram of a first electronic device provided by an embodiment of the present application.
图9是本申请实施例提供的一种第二电子设备的示意性结构图。FIG. 9 is a schematic structural diagram of a second electronic device provided by an embodiment of the present application.
具体实施方式Detailed ways
下面将结合附图,对本申请中的技术方案进行描述。The technical solution in this application will be described below in conjunction with the accompanying drawings.
以下介绍电子设备和使用这样的电子设备的实施例。在一些实施例中,电子设备可以是还包含其它功能诸如个人数字助理和/或音乐播放器功能的便携式电子设备,诸如手机、平板电脑、具备无线通讯功能的可穿戴电子设备(如智能手表)等。便携式电子设备的示例性实施例包括但不限于搭载
Figure PCTCN2021081039-appb-000001
或者其它操作系统的便携式电子设备。上述便携式电子设备也可以是其它便携式电子设备,诸如膝上型计算机(Laptop)等。还应当理解的是,在其他一些实施例中,上述电子设备也可以不是便携式电子设备,而是台式计算机。
The following describes electronic devices and embodiments using such electronic devices. In some embodiments, the electronic device may be a portable electronic device that also contains other functions such as a personal digital assistant and/or a music player function, such as a mobile phone, a tablet computer, and a wearable electronic device with wireless communication function (such as a smart watch) Wait. Exemplary embodiments of portable electronic devices include, but are not limited to, carrying
Figure PCTCN2021081039-appb-000001
Or portable electronic devices with other operating systems. The aforementioned portable electronic device may also be other portable electronic devices, such as a laptop computer (Laptop) and the like. It should also be understood that, in some other embodiments, the above-mentioned electronic device may not be a portable electronic device, but a desktop computer.
示例性的,图1是本申请实施例提供的一例电子设备的结构示意图。Exemplarily, FIG. 1 is a schematic structural diagram of an example of an electronic device provided by an embodiment of the present application.
电子设备100可以包括处理器110,外部存储器接口120,内部存储器121,通用串行总线(universal serial bus,USB)接口130,充电管理模块140,电源管理模块141,电池142,天线1,天线2,移动通信模块150,无线通信模块160,音频模块170,扬声器170A,受话器170B,麦克风170C,耳机接口170D,传感器模块180,按键190,马达191,指示器192,摄像头193,显示屏194,以及用户标识模块(subscriber identification module,SIM)卡接口195等。其中传感器模块180可以包括压力传感器180A,陀螺仪传感器180B,气压传感器180C,磁传感器180D,加速度传感器180E,距离传感器180F,接近光传感器180G,指纹传感器180H,温度传感器180J,触摸传感器180K,环境光传感器180L,骨传导传感器180M等。The electronic device 100 may include a processor 110, an external memory interface 120, an internal memory 121, a universal serial bus (USB) interface 130, a charging management module 140, a power management module 141, a battery 142, an antenna 1, and an antenna 2. , Mobile communication module 150, wireless communication module 160, audio module 170, speaker 170A, receiver 170B, microphone 170C, earphone jack 170D, sensor module 180, buttons 190, motor 191, indicator 192, camera 193, display screen 194, and Subscriber identification module (subscriber identification module, SIM) card interface 195, etc. The sensor module 180 may include a pressure sensor 180A, a gyroscope sensor 180B, an air pressure sensor 180C, a magnetic sensor 180D, an acceleration sensor 180E, a distance sensor 180F, a proximity light sensor 180G, a fingerprint sensor 180H, a temperature sensor 180J, a touch sensor 180K, and ambient light Sensor 180L, bone conduction sensor 180M, etc.
可以理解的是,本申请实施例示意的结构并不构成对电子设备100的具体限定。在本申请另一些实施例中,电子设备100可以包括比图示更多或更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。图示的部件可以以硬件,软件或软件和硬件的组合实现。It can be understood that the structure illustrated in the embodiment of the present application does not constitute a specific limitation on the electronic device 100. In other embodiments of the present application, the electronic device 100 may include more or fewer components than those shown in the figure, or combine certain components, or split certain components, or arrange different components. The illustrated components can be implemented in hardware, software, or a combination of software and hardware.
处理器110可以包括一个或多个处理单元,例如:处理器110可以包括应用处理器(application processor,AP),调制解调处理器,图形处理器(graphics processing unit,GPU),图像信号处理器(image signal processor,ISP),控制器,存储器,视频编解码器,数字信号处理器(digital signal processor,DSP),基带处理器,和/或神经网络处理器(neural-network processing unit,NPU)等。其中,不同的处理单元可以是独立的器件,也可以集成在一个或多个处理器中。The processor 110 may include one or more processing units. For example, the processor 110 may include an application processor (AP), a modem processor, a graphics processing unit (GPU), and an image signal processor. (image signal processor, ISP), controller, memory, video codec, digital signal processor (digital signal processor, DSP), baseband processor, and/or neural-network processing unit (NPU) Wait. Among them, the different processing units may be independent devices or integrated in one or more processors.
其中,控制器可以是电子设备100的神经中枢和指挥中心。控制器可以根据指令操作码和时序信号,产生操作控制信号,完成取指令和执行指令的控制。The controller may be the nerve center and command center of the electronic device 100. The controller can generate operation control signals according to the instruction operation code and timing signals to complete the control of fetching instructions and executing instructions.
处理器110中还可以设置存储器,用于存储指令和数据。在一些实施例中,处理器110可以包括一个或多个接口,例如,接口可以包括集成电路(inter-integrated circuit,I2C)接口,集成电路内置音频(inter-integrated circuit sound,I2S)接口,脉冲编码调制(pulse code modulation,PCM)接口,通用异步收发传输器(universal asynchronous receiver/transmitter,UART)接口,移动产业处理器接口(mobile industry processor interface,MIPI),通用输入输出(general-purpose input/output,GPIO)接口,用户标识模块(subscriber identity module,SIM)接口,和/或通用串行总线(universal serial bus,USB)接口等。A memory may also be provided in the processor 110 to store instructions and data. In some embodiments, the processor 110 may include one or more interfaces, for example, the interface may include an integrated circuit (inter-integrated circuit, I2C) interface, an integrated circuit built-in audio (inter-integrated circuit sound, I2S) interface, and pulse Code modulation (PCM) interface, universal asynchronous receiver/transmitter (UART) interface, mobile industry processor interface (MIPI), general-purpose input/output (general-purpose input/ output, GPIO) interface, subscriber identity module (SIM) interface, and/or universal serial bus (USB) interface, etc.
I2C接口是一种双向同步串行总线,包括一根串行数据线(serial data line,SDA)和一根串行时钟线(derail clock line,SCL)。在一些实施例中,处理器110可以包含多组I2C总 线。处理器110可以通过不同的I2C总线接口分别耦合触摸传感器180K,充电器,闪光灯,摄像头193等。例如:处理器110可以通过I2C接口耦合触摸传感器180K,使处理器110与触摸传感器180K通过I2C总线接口通信,实现电子设备100的触摸功能。The I2C interface is a bidirectional synchronous serial bus, which includes a serial data line (SDA) and a serial clock line (SCL). In some embodiments, the processor 110 may include multiple sets of I2C buses. The processor 110 may be coupled to the touch sensor 180K, charger, flash, camera 193, etc., respectively through different I2C bus interfaces. For example, the processor 110 may couple the touch sensor 180K through an I2C interface, so that the processor 110 and the touch sensor 180K communicate through the I2C bus interface to implement the touch function of the electronic device 100.
MIPI接口可以被用于连接处理器110与显示屏194,摄像头193等外围器件。MIPI接口包括摄像头串行接口(camera serial interface,CSI),显示屏串行接口(display serial interface,DSI)等。在一些实施例中,处理器110和摄像头193通过CSI接口通信,实现电子设备100的拍摄功能。处理器110和显示屏194通过DSI接口通信,实现电子设备100的显示功能。The MIPI interface can be used to connect the processor 110 with the display screen 194, the camera 193 and other peripheral devices. The MIPI interface includes a camera serial interface (camera serial interface, CSI), a display serial interface (display serial interface, DSI), and so on. In some embodiments, the processor 110 and the camera 193 communicate through a CSI interface to implement the shooting function of the electronic device 100. The processor 110 and the display screen 194 communicate through a DSI interface to realize the display function of the electronic device 100.
USB接口130是符合USB标准规范的接口,具体可以是Mini USB接口,Micro USB接口,USB Type C接口等。USB接口130可以用于连接充电器为电子设备100充电,也可以用于电子设备100与外围设备之间传输数据。也可以用于连接耳机,通过耳机播放音频。该接口还可以用于连接其他电子设备,例如AR设备等。The USB interface 130 is an interface that complies with the USB standard specification, and specifically may be a Mini USB interface, a Micro USB interface, a USB Type C interface, and so on. The USB interface 130 can be used to connect a charger to charge the electronic device 100, and can also be used to transfer data between the electronic device 100 and peripheral devices. It can also be used to connect earphones and play audio through earphones. This interface can also be used to connect other electronic devices, such as AR devices.
可以理解的是,本申请实施例示意的各模块间的接口连接关系,只是示意性说明,并不构成对电子设备100的结构限定。在本申请另一些实施例中,电子设备100也可以采用上述实施例中不同的接口连接方式,或多种接口连接方式的组合。It can be understood that the interface connection relationship between the modules illustrated in the embodiment of the present application is merely a schematic description, and does not constitute a structural limitation of the electronic device 100. In other embodiments of the present application, the electronic device 100 may also adopt different interface connection modes in the foregoing embodiments, or a combination of multiple interface connection modes.
充电管理模块140用于从充电器接收充电输入。其中,充电器可以是无线充电器,也可以是有线充电器。电源管理模块141用于连接电池142,充电管理模块140与处理器110。电源管理模块141接收电池142和/或充电管理模块140的输入,为处理器110,内部存储器121,外部存储器,显示屏194,摄像头193,和无线通信模块160等供电。电源管理模块141还可以用于监测电池容量,电池循环次数,电池健康状态(漏电,阻抗)等参数。The charging management module 140 is used to receive charging input from the charger. Among them, the charger can be a wireless charger or a wired charger. The power management module 141 is used to connect the battery 142, the charging management module 140 and the processor 110. The power management module 141 receives input from the battery 142 and/or the charging management module 140, and supplies power to the processor 110, the internal memory 121, the external memory, the display screen 194, the camera 193, and the wireless communication module 160. The power management module 141 can also be used to monitor parameters such as battery capacity, battery cycle times, and battery health status (leakage, impedance).
电子设备100的无线通信功能可以通过天线1,天线2,移动通信模块150,无线通信模块160,调制解调处理器以及基带处理器等实现。The wireless communication function of the electronic device 100 can be implemented by the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, the modem processor, and the baseband processor.
天线1和天线2用于发射和接收电磁波信号。移动通信模块150可以提供应用在电子设备100上的包括2G/3G/4G/5G等无线通信的解决方案。调制解调处理器可以包括调制器和解调器。其中,调制器用于将待发送的低频基带信号调制成中高频信号。解调器用于将接收的电磁波信号解调为低频基带信号。随后解调器将解调得到的低频基带信号传送至基带处理器处理。低频基带信号经基带处理器处理后,被传递给应用处理器。应用处理器通过音频设备(不限于扬声器170A,受话器170B等)输出声音信号,或通过显示屏194显示图像或视频。无线通信模块160可以提供应用在电子设备100上的包括无线局域网(wireless local area networks,WLAN)(如无线保真(wireless fidelity,Wi-Fi)网络),蓝牙(bluetooth,BT),全球导航卫星系统(global navigation satellite system,GNSS),调频(frequency modulation,FM),近距离无线通信技术(near field communication,NFC),红外技术(infrared,IR)等无线通信的解决方案。The antenna 1 and the antenna 2 are used to transmit and receive electromagnetic wave signals. The mobile communication module 150 can provide a wireless communication solution including 2G/3G/4G/5G and the like applied to the electronic device 100. The modem processor may include a modulator and a demodulator. Among them, the modulator is used to modulate the low frequency baseband signal to be sent into a medium and high frequency signal. The demodulator is used to demodulate the received electromagnetic wave signal into a low-frequency baseband signal. The demodulator then transmits the demodulated low-frequency baseband signal to the baseband processor for processing. After the low-frequency baseband signal is processed by the baseband processor, it is passed to the application processor. The application processor outputs a sound signal through an audio device (not limited to the speaker 170A, the receiver 170B, etc.), or displays an image or video through the display screen 194. The wireless communication module 160 can provide applications on the electronic device 100 including wireless local area networks (WLAN) (such as wireless fidelity (Wi-Fi) networks), bluetooth (BT), and global navigation satellites. System (global navigation satellite system, GNSS), frequency modulation (FM), near field communication (NFC), infrared technology (infrared, IR) and other wireless communication solutions.
电子设备100通过GPU,显示屏194,以及应用处理器等实现显示功能。GPU为图像处理的微处理器,连接显示屏194和应用处理器。GPU用于执行数学和几何计算,用于图形渲染。处理器110可包括一个或多个GPU,其执行程序指令以生成或改变显示信息。The electronic device 100 implements a display function through a GPU, a display screen 194, an application processor, and the like. The GPU is an image processing microprocessor, which is connected to the display screen 194 and the application processor. The GPU is used to perform mathematical and geometric calculations and is used for graphics rendering. The processor 110 may include one or more GPUs that execute program instructions to generate or change display information.
显示屏194用于显示图像,视频等。显示屏194包括显示面板。显示面板可以采用液晶显示屏(liquid crystal display,LCD),有机发光二极管(organic light-emitting diode,OLED), 有源矩阵有机发光二极体或主动矩阵有机发光二极体(active-matrix organic light emitting diode的,AMOLED),柔性发光二极管(flex light-emitting diode,FLED),Miniled,MicroLed,Micro-oLed,量子点发光二极管(quantum dot light emitting diodes,QLED)等。在一些实施例中,电子设备100可以包括1个或N个显示屏194,N为大于1的正整数。The display screen 194 is used to display images, videos, and the like. The display screen 194 includes a display panel. The display panel can use liquid crystal display (LCD), organic light-emitting diode (OLED), active matrix organic light-emitting diode or active-matrix organic light-emitting diode (active-matrix organic light-emitting diode). AMOLED, flexible light-emitting diode (FLED), Miniled, MicroLed, Micro-oLed, quantum dot light-emitting diode (QLED), etc. In some embodiments, the electronic device 100 may include one or N display screens 194, and N is a positive integer greater than one.
电子设备100可以通过ISP,摄像头193,视频编解码器,GPU,显示屏194以及应用处理器等实现拍摄功能。其中,ISP用于处理摄像头193反馈的数据。摄像头193用于捕获静态图像或视频。物体通过镜头生成光学图像投射到感光元件。视频编解码器用于对数字视频压缩或解压缩。The electronic device 100 can implement a shooting function through an ISP, a camera 193, a video codec, a GPU, a display screen 194, and an application processor. Among them, the ISP is used to process the data fed back by the camera 193. The camera 193 is used to capture still images or videos. The object generates an optical image through the lens and is projected to the photosensitive element. Video codecs are used to compress or decompress digital video.
外部存储器接口120可以用于连接外部存储卡,例如Micro SD卡,实现扩展电子设备100的存储能力。外部存储卡通过外部存储器接口120与处理器110通信,实现数据存储功能。例如将音乐,视频等文件保存在外部存储卡中。The external memory interface 120 may be used to connect an external memory card, such as a Micro SD card, to expand the storage capacity of the electronic device 100. The external memory card communicates with the processor 110 through the external memory interface 120 to realize the data storage function. For example, save music, video and other files in an external memory card.
内部存储器121可以用于存储计算机可执行程序代码,所述可执行程序代码包括指令。处理器110通过运行存储在内部存储器121的指令,从而执行电子设备100的各种功能应用以及数据处理。The internal memory 121 may be used to store computer executable program code, where the executable program code includes instructions. The processor 110 executes various functional applications and data processing of the electronic device 100 by running instructions stored in the internal memory 121.
电子设备100可以通过音频模块170,扬声器170A,受话器170B,麦克风170C,耳机接口170D,以及应用处理器等实现音频功能。例如音乐播放,录音等。The electronic device 100 can implement audio functions through the audio module 170, the speaker 170A, the receiver 170B, the microphone 170C, the earphone interface 170D, and the application processor. For example, music playback, recording, etc.
压力传感器180A用于感受压力信号,可以将压力信号转换成电信号。陀螺仪传感器180B可以用于确定电子设备100的运动姿态。气压传感器180C用于测量气压。磁传感器180D包括霍尔传感器。电子设备100可以利用磁传感器180D检测翻盖皮套的开合。加速度传感器180E可检测电子设备100在各个方向上(一般为三轴)加速度的大小。距离传感器180F,用于测量距离。电子设备100可以通过红外或激光测量距离。接近光传感器180G可以包括例如发光二极管(LED)和光检测器,例如光电二极管。发光二极管可以是红外发光二极管。电子设备100通过发光二极管向外发射红外光。电子设备100使用光电二极管检测来自附近物体的红外反射光。当检测到充分的反射光时,可以确定电子设备100附近有物体。当检测到不充分的反射光时,电子设备100可以确定电子设备100附近没有物体。指纹传感器180H用于采集指纹。电子设备100可以利用采集的指纹特性实现指纹解锁,访问应用锁,指纹拍照,指纹接听来电等。温度传感器180J用于检测温度。触摸传感器180K,也称“触控面板”触摸传感器180K可以设置于显示屏194,由触摸传感器180K与显示屏194组成触摸屏,也称“触控屏”。触摸传感器180K用于检测作用于其上或附近的触摸操作。触摸传感器可以将检测到的触摸操作传递给应用处理器,以确定触摸事件类型。可以通过显示屏194提供与触摸操作相关的视觉输出。在另一些实施例中,触摸传感器180K也可以设置于电子设备100的表面,与显示屏194所处的位置不同。环境光传感器180L用于感知环境光亮度。骨传导传感器180M可以获取振动信号。按键190包括开机键,音量键等。The pressure sensor 180A is used to sense the pressure signal and can convert the pressure signal into an electrical signal. The gyro sensor 180B may be used to determine the movement posture of the electronic device 100. The air pressure sensor 180C is used to measure air pressure. The magnetic sensor 180D includes a Hall sensor. The electronic device 100 can use the magnetic sensor 180D to detect the opening and closing of the flip holster. The acceleration sensor 180E can detect the magnitude of the acceleration of the electronic device 100 in various directions (generally three axes). Distance sensor 180F, used to measure distance. The electronic device 100 can measure the distance by infrared or laser. The proximity light sensor 180G may include, for example, a light emitting diode (LED) and a light detector such as a photodiode. The light emitting diode may be an infrared light emitting diode. The electronic device 100 emits infrared light to the outside through the light emitting diode. The electronic device 100 uses a photodiode to detect infrared reflected light from nearby objects. When sufficient reflected light is detected, it can be determined that there is an object near the electronic device 100. When insufficient reflected light is detected, the electronic device 100 can determine that there is no object near the electronic device 100. The fingerprint sensor 180H is used to collect fingerprints. The electronic device 100 can use the collected fingerprint characteristics to implement fingerprint unlocking, access application locks, fingerprint photographs, fingerprint answering calls, and so on. The temperature sensor 180J is used to detect temperature. Touch sensor 180K, also called "touch panel" The touch sensor 180K may be provided on the display screen 194, and the touch sensor 180K and the display screen 194 form a touch screen, also called a "touch screen". The touch sensor 180K is used to detect touch operations acting on or near it. The touch sensor can pass the detected touch operation to the application processor to determine the type of touch event. The visual output related to the touch operation can be provided through the display screen 194. In other embodiments, the touch sensor 180K may also be disposed on the surface of the electronic device 100, which is different from the position of the display screen 194. The ambient light sensor 180L is used to sense the brightness of the ambient light. The bone conduction sensor 180M can acquire vibration signals. The button 190 includes a power-on button, a volume button, and so on.
按键190可以是机械按键。也可以是触摸式按键。电子设备100可以接收按键输入,产生与电子设备100的用户设置以及功能控制有关的键信号输入。马达191可以产生振动提示。指示器192可以是指示灯,可以用于指示充电状态,电量变化,也可以用于指示消息,未接来电,通知等。SIM卡接口195用于连接SIM卡。SIM卡可以通过插入SIM卡接口195,或从SIM卡接口195拔出,实现和电子设备100的接触和分离。电子设备100 可以支持1个或N个SIM卡接口,N为大于1的正整数。The button 190 may be a mechanical button. It can also be a touch button. The electronic device 100 may receive key input, and generate key signal input related to user settings and function control of the electronic device 100. The motor 191 can generate vibration prompts. The indicator 192 may be an indicator light, which may be used to indicate the charging status, power change, or to indicate messages, missed calls, notifications, and so on. The SIM card interface 195 is used to connect to the SIM card. The SIM card can be inserted into the SIM card interface 195 or pulled out from the SIM card interface 195 to achieve contact and separation with the electronic device 100. The electronic device 100 may support 1 or N SIM card interfaces, and N is a positive integer greater than 1.
电子设备100的软件系统可以采用分层架构,事件驱动架构,微核架构,微服务架构,或云架构。本申请实施例以分层架构的Android系统为例,示例性说明电子设备100的软件结构。The software system of the electronic device 100 may adopt a layered architecture, an event-driven architecture, a microkernel architecture, a microservice architecture, or a cloud architecture. The embodiment of the present application takes an Android system with a layered architecture as an example to illustrate the software structure of the electronic device 100 by way of example.
图2是本申请实施例提供的一例电子设备100的软件结构框图。分层架构将软件分成若干个层,每一层都有清晰的角色和分工。层与层之间通过软件接口通信。在一些实施例中,将Android系统分为四层,从上至下分别为应用程序层,应用程序框架层,安卓运行时(Android runtime)和系统库,以及内核层。应用程序层可以包括一系列应用程序包。FIG. 2 is an example of a software structure block diagram of an electronic device 100 provided by an embodiment of the present application. The layered architecture divides the software into several layers, and each layer has a clear role and division of labor. Communication between layers through software interface. In some embodiments, the Android system is divided into four layers, from top to bottom, the application layer, the application framework layer, the Android runtime and system library, and the kernel layer. The application layer can include a series of application packages.
如图2所示,结合本申请实施例的描述,该应用程序包可以包括相机,图库、信息、联系人、天气、音乐、卡包、任务卡商店、设置、相册、视频、浏览器、华为商城和桌面等应用程序,其中,桌面应用可以控制电子设备的界面上的应用图标、控件等界面元素的显示尺寸、位置坐标以及显示效果等。As shown in Figure 2, combined with the description of the embodiment of the present application, the application package may include camera, gallery, information, contacts, weather, music, card package, task card store, settings, photo album, video, browser, Huawei Application programs such as shopping malls and desktops, where the desktop application can control the display size, position coordinates, and display effects of interface elements such as application icons and controls on the interface of the electronic device.
应用程序框架层为应用程序层的应用程序提供应用编程接口(application programming interface,API)和编程框架。应用程序框架层包括一些预先定义的函数。The application framework layer provides an application programming interface (application programming interface, API) and a programming framework for applications in the application layer. The application framework layer includes some predefined functions.
如图2所示,应用程序框架层可以包括窗口管理器,内容提供器,视图系统,电话管理器,资源管理器,通知管理器等。As shown in Figure 2, the application framework layer can include a window manager, a content provider, a view system, a phone manager, a resource manager, and a notification manager.
窗口管理器用于管理窗口程序。窗口管理器可以获取显示屏大小,判断是否有状态栏,锁定屏幕,截取屏幕等。本申请中,该窗口管理器可以参与显示屏的界面元素的显示过程。The window manager is used to manage window programs. The window manager can obtain the size of the display screen, determine whether there is a status bar, lock the screen, take a screenshot, etc. In this application, the window manager can participate in the display process of the interface elements of the display screen.
内容提供器用来存放和获取数据,并使这些数据可以被应用程序访问。所述数据可以包括视频,图像,音频,拨打和接听的电话,浏览历史和书签,电话簿等。The content provider is used to store and retrieve data and make these data accessible to applications. The data may include videos, images, audios, phone calls made and received, browsing history and bookmarks, phone book, etc.
视图系统包括可视控件,例如显示文字的控件,显示图片的控件等。视图系统可用于构建应用程序。显示界面可以由一个或多个视图组成的。例如,显示界面上应用图标的显示,或者包括短信通知图标的显示界面,可以包括显示文字的视图以及显示图片的视图。The view system includes visual controls, such as controls that display text, controls that display pictures, and so on. The view system can be used to build applications. The display interface can be composed of one or more views. For example, the display of application icons on the display interface, or the display interface including short message notification icons, may include a view that displays text and a view that displays pictures.
电话管理器用于提供电子设备100的通信功能。例如通话状态的管理(包括接通,挂断等)。The phone manager is used to provide the communication function of the electronic device 100. For example, the management of the call status (including connecting, hanging up, etc.).
资源管理器为应用程序提供各种资源,比如本地化字符串,图标,图片,布局文件,视频文件等等。The resource manager provides various resources for the application, such as localized strings, icons, pictures, layout files, video files, and so on.
通知管理器使应用程序可以在状态栏中显示通知信息,可以用于传达告知类型的消息,可以短暂停留后自动消失,无需用户交互。比如通知管理器被用于告知用户下载完成,消息提醒等。通知管理器还可以是以图表或者滚动条文本形式出现在系统顶部状态栏的通知,例如后台运行的应用程序的通知,还可以是以对话窗口形式出现在屏幕上的通知。例如在状态栏提示文本信息,或者通过发出提示音、振动、指示灯闪烁等方式进行通知。The notification manager enables the application to display notification information in the status bar, which can be used to convey notification-type messages, and it can automatically disappear after a short stay without user interaction. For example, the notification manager is used to notify the user that the download is complete, message reminders, and so on. The notification manager can also be a notification that appears in the status bar at the top of the system in the form of a chart or a scroll bar text, such as a notification of an application running in the background, or a notification that appears on the screen in the form of a dialog window. For example, text messages are prompted in the status bar, or notifications can be made by sounding a prompt sound, vibrating, or blinking an indicator light.
Android runtime包括核心库和虚拟机。Android runtime负责安卓系统的调度和管理。Android runtime includes core libraries and virtual machines. Android runtime is responsible for the scheduling and management of the Android system.
核心库包含两部分:一部分是java语言需要调用的功能函数,另一部分是安卓的核心库。The core library consists of two parts: one part is the function functions that the java language needs to call, and the other part is the core library of Android.
应用程序层和应用程序框架层运行在虚拟机中。虚拟机将应用程序层和应用程序框架层的java文件执行为二进制文件。虚拟机用于执行对象生命周期的管理,堆栈管理,线程管理,安全和异常的管理,以及垃圾回收等功能。The application layer and application framework layer run in a virtual machine. The virtual machine executes the java files of the application layer and the application framework layer as binary files. The virtual machine is used to perform functions such as object life cycle management, stack management, thread management, security and exception management, and garbage collection.
系统库可以包括多个功能模块。例如:表面管理器(surface manager),媒体库(media  libraries),三维图形处理库(例如:OpenGL ES),2D图形引擎(例如:SGL)等。The system library can include multiple functional modules. For example: surface manager (surface manager), media library (media libraries), 3D graphics processing library (for example: OpenGL ES), 2D graphics engine (for example: SGL), etc.
表面管理器用于对显示子系统进行管理,并且为多个应用程序提供了2D和3D图层的融合。The surface manager is used to manage the display subsystem and provides a combination of 2D and 3D layers for multiple applications.
媒体库支持多种常用的音频,视频格式回放和录制,以及静态图像文件等。媒体库可以支持多种音视频编码格式,例如:MPEG4,H.264,MP3,AAC,AMR,JPG,PNG等。The media library supports playback and recording of a variety of commonly used audio and video formats, as well as still image files. The media library can support multiple audio and video encoding formats, such as: MPEG4, H.264, MP3, AAC, AMR, JPG, PNG, etc.
三维图形处理库用于实现三维图形绘图,图像渲染,合成,和图层处理等。2D图形引擎是2D绘图的绘图引擎。The 3D graphics processing library is used to implement 3D graphics drawing, image rendering, synthesis, and layer processing. The 2D graphics engine is a drawing engine for 2D drawing.
本申请中,表面管理器、三维图形处理库等可以参与电子设备的界面元素的显示过程,此处不再对具体的显示过程进行赘述。In this application, the surface manager, the three-dimensional graphics processing library, etc. can participate in the display process of the interface elements of the electronic device, and the specific display process will not be repeated here.
内核层是硬件和软件之间的层。内核层至少包含显示驱动,传感器驱动等。The kernel layer is the layer between hardware and software. The kernel layer contains at least display drivers, sensor drivers, etc.
为了便于理解,本申请以下实施例将以具有图1和图2所示结构的电子设备为例,结合附图和应用场景,对本申请实施例提供的界面元素的显示方法进行具体阐述。For ease of understanding, the following embodiments of the present application will take the electronic device having the structure shown in FIG. 1 and FIG. 2 as an example, combined with the accompanying drawings and application scenarios, to specifically describe the display method of the interface elements provided by the embodiments of the present application.
本申请实施例中的生物特征可以包括以下一种或多种:物理生物特征、行为生物特征、软性生物特征。物理生物特征可以包括:人脸、指纹、虹膜、视网膜、脱氧核糖核酸(deoxyribonucleic acid,DNA)、皮肤、手形、或静脉。行为生物特征可以包括:声纹、签名、或步态。软性生物特征可以包括:性别、年龄、身高、或体重。The biological characteristics in the embodiments of the present application may include one or more of the following: physical biological characteristics, behavioral biological characteristics, and soft biological characteristics. Physical biological characteristics may include: human face, fingerprint, iris, retina, deoxyribonucleic acid (DNA), skin, hand shape, or vein. Behavioral biometrics can include: voiceprint, signature, or gait. Soft biological characteristics can include gender, age, height, or weight.
生物识别技术(biometric identification technology)是指利用人体生物特征进行身份识别的一种技术。更具体一点,生物特征识别技术就是通过计算机与光学、声学、生物传感器和生物统计学原理等高科技手段密切结合,利用人体固有的生理特性和行为特征来进行个人身份的鉴定。Biometric identification technology refers to a technology that uses human biological characteristics for identification. To be more specific, biometric identification technology is to use computers and high-tech methods such as optics, acoustics, biosensors, and biostatistics to identify personal identity by using the inherent physiological characteristics and behavioral characteristics of the human body.
本申请实施例提供了一种验证用户身份的方法。如图3所示,第一电子设备将第一电子设备获取的用户的第一生物特征数据进行转换,得到和第一生物特征数据隐私级别不同的第二生物特征数据,并将第二生物特征数据发送给第二电子设备,从而第二电子设备根据对比第二电子设备预先存储的第二生物特征数据和第一电子设备发送的第二生物特征数据,对用户进行验证,并将验证结果发送给第一电子设备,从而第一电子设备完成对用户的验证,提高用户体验。The embodiment of the present application provides a method for verifying the identity of a user. As shown in FIG. 3, the first electronic device converts the first biometric data of the user acquired by the first electronic device to obtain second biometric data that has a privacy level different from that of the first biometric data. The data is sent to the second electronic device, so that the second electronic device verifies the user based on comparing the second biometric data stored in advance by the second electronic device with the second biometric data sent by the first electronic device, and sends the verification result Give the first electronic device, so that the first electronic device completes the verification of the user and improves the user experience.
本发明实施例中的第一电子设备和第二电子设备之间可以存在可信关系。There may be a trusted relationship between the first electronic device and the second electronic device in the embodiment of the present invention.
在一些实施例中,第一电子设备和第二电子设备之间存在可信关系可以理解为第一电子设备是第二电子设备的可信设备或第二电子设备是第一电子设备的可信设备。在另一些实施例中,第一电子设备和第二电子设备之间存在可信关系可以理解为第一电子设备和第二电子设备互为可信设备。其中,第一电子设备和第二电子设备互为可信设备可以理解为第一电子设备是第二电子设备的可信设备,且第二电子设备也是第一电子设备的可信设备。In some embodiments, the existence of a trusted relationship between the first electronic device and the second electronic device can be understood as the first electronic device is the trusted device of the second electronic device or the second electronic device is the trusted device of the first electronic device. equipment. In other embodiments, the existence of a trusted relationship between the first electronic device and the second electronic device can be understood as the first electronic device and the second electronic device are mutually trusted devices. Where the first electronic device and the second electronic device are mutually trusted devices, it can be understood that the first electronic device is a trusted device of the second electronic device, and the second electronic device is also a trusted device of the first electronic device.
在一个实施例中,设备之间通过二维码建立所述可信关系。具体地,用户通过第一电子设备扫描第二电子设备上的二维码,可以实现第一电子设备和第二电子设备之间的可信关系的建立。即实现将第一电子设备设置为第二电子设备的可信设备,或者,实现第一电子设备和第二电子设备互为可信设备的设置。例如,如图4中的(d)所示的设备,用户通过智能门锁315的显示屏,调取智能门锁315的二维码,用户通过手机312扫描智能门锁315的二维码后,在手机312的显示屏上出现“确定”选项,用户点击“确定”选项, 完成智能门锁315和手机312之间的可信关系的建立。即手机312是智能门锁315的可信设备,或者,手机312和智能门锁315互为可信设备。In one embodiment, the trusted relationship is established between devices through a two-dimensional code. Specifically, the user scans the two-dimensional code on the second electronic device through the first electronic device, which can realize the establishment of a trusted relationship between the first electronic device and the second electronic device. That is, the first electronic device is set as a trusted device of the second electronic device, or the first electronic device and the second electronic device are mutually trusted devices. For example, in the device shown in (d) in Figure 4, the user retrieves the QR code of the smart door lock 315 through the display screen of the smart door lock 315, and the user scans the QR code of the smart door lock 315 through the mobile phone 312. , The "OK" option appears on the display screen of the mobile phone 312, and the user clicks the "OK" option to complete the establishment of the trusted relationship between the smart door lock 315 and the mobile phone 312. That is, the mobile phone 312 is a trusted device of the smart door lock 315, or the mobile phone 312 and the smart door lock 315 are mutually trusted devices.
在另一个实施例中,设备之间通过设备关联的应用程序(application,APP)建立所述可信关系。具体地,用户通过第二电子设备上,与第一电子设备关联的APP的可信关系设置选项中设置第二电子设备,可实现第一电子设备和第二电子设备之间的可信关系的建立。即实现将第二电子设备设置为第一电子设备的可信设备,或者,实现第一电子设备和第二电子设备互为可信设备的设置。例如,如图4中的(b)所示的设备,用户在手机312上下载与音响313关联的APP,并在所述APP的可信关系设置选项中选择手机312,完成音响313和手机312之间的可信关系的建立。即手机312是音响313的可信设备,或者,手机312和音响313互为可信设备。In another embodiment, the trusted relationship is established between devices through an application (APP) associated with the device. Specifically, by setting the second electronic device in the trusted relationship setting option of the APP associated with the first electronic device on the second electronic device, the user can realize the trustworthy relationship between the first electronic device and the second electronic device. Establish. That is, the second electronic device is set as a trusted device of the first electronic device, or the first electronic device and the second electronic device are mutually trusted devices. For example, in the device shown in (b) in Figure 4, the user downloads the APP associated with the speaker 313 on the mobile phone 312, and selects the mobile phone 312 in the trusted relationship setting options of the APP to complete the speaker 313 and the mobile phone 312 The establishment of a credible relationship between. That is, the mobile phone 312 is a trusted device of the speaker 313, or the mobile phone 312 and the speaker 313 are mutually trusted devices.
在又一个实施例中,设备之间通过个人身份识别码(personal identification number,PIN)建立所述可信关系。具体地,用户通过在第二电子设备上输入第一电子设备的PIN码,可实现第一电子设备和第二电子设备的可信关系的建立。即实现将第一电子设备设置为第二电子设备的可信设备,或者,实现第一电子设备和第二电子设备互为可信设备的设置。例如,如图4中的(c)所示的设备,用户在智能手表314上通过语音输入手机312的PIN码,完成智能手表314和手机312之间的可信关系的建立。即手机312是智能手表314的可信设备,或者,手机312和智能手表314互为可信设备。In another embodiment, the trusted relationship is established between devices through a personal identification number (PIN). Specifically, the user can realize the establishment of a trusted relationship between the first electronic device and the second electronic device by inputting the PIN code of the first electronic device on the second electronic device. That is, the first electronic device is set as a trusted device of the second electronic device, or the first electronic device and the second electronic device are mutually trusted devices. For example, in the device as shown in (c) in FIG. 4, the user inputs the PIN code of the mobile phone 312 on the smart watch 314 by voice to complete the establishment of a trusted relationship between the smart watch 314 and the mobile phone 312. That is, the mobile phone 312 is a trusted device of the smart watch 314, or the mobile phone 312 and the smart watch 314 are mutually trusted devices.
在又一个实施例中,设备之间通过把两个设备绑定起来的方式建立所述可信关系。In another embodiment, the trusted relationship is established between the devices by binding two devices.
示例性地,设备之间可以通过第三方应用将两个设备绑定。具体地,用户在第一电子设备上的第三方APP绑定第二电子设备对应的电话号码,可实现第一电子设备和第二电子设备的可信关系的建立。即实现将第一电子设备的可信设备设置为第二电子设备,或者,实现第一电子设备和第二电子设备互为可信设备的设置。例如,如图4中的(a)所示的设备,用户通过在智慧屏311上的视频APP绑定手机312对应的电话号码,来使用智慧屏311上的视频APP,则智慧屏311和手机312之间存在可信关系。即手机312是智慧屏311的可信设备,或者,手机312和智慧屏311互为可信设备。Exemplarily, the two devices can be bound by a third-party application between the devices. Specifically, the user's third-party APP on the first electronic device binds the phone number corresponding to the second electronic device, which can realize the establishment of a trusted relationship between the first electronic device and the second electronic device. That is, the trusted device of the first electronic device is set as the second electronic device, or the first electronic device and the second electronic device are mutually trusted devices. For example, in the device shown in Figure 4(a), the user binds the phone number corresponding to the mobile phone 312 with the video APP on the smart screen 311 to use the video APP on the smart screen 311, then the smart screen 311 and the mobile phone There is a credible relationship between 312. That is, the mobile phone 312 is a trusted device of the smart screen 311, or the mobile phone 312 and the smart screen 311 are mutually trusted devices.
示例性地,设备之间也可以通过设备的可信关系设置选项将两个设备绑定。具体地,用户在第一电子设备上的可信关系设置选项绑定第二电子设备,可实现第一电子设备和第二电子设备的可信关系的建立。即实现将第一电子设备的可信设备设置为第二电子设备,或者,实现第一电子设备和第二电子设备互为可信设备的设置。例如,如图4中的(e)所示的设备,用户通过在车辆316的车载设备3161上的可信关系设置选项绑定手机312,则车辆316和手机312之间存在可信关系。即手机312是车辆316的可信设备,或者,手机312和车辆316互为可信设备。Exemplarily, the devices may also bind the two devices through the trusted relationship setting option of the devices. Specifically, the user's trusted relationship setting option on the first electronic device is bound to the second electronic device, which can realize the establishment of the trusted relationship between the first electronic device and the second electronic device. That is, the trusted device of the first electronic device is set as the second electronic device, or the first electronic device and the second electronic device are mutually trusted devices. For example, in the device shown in (e) of FIG. 4, the user binds the mobile phone 312 through the trusted relationship setting option on the on-board device 3161 of the vehicle 316, then there is a trusted relationship between the vehicle 316 and the mobile phone 312. That is, the mobile phone 312 is a trusted device of the vehicle 316, or the mobile phone 312 and the vehicle 316 are mutually trusted devices.
本发明实施例中的第一电子设备和第二电子设备之间也可以存在关联关系。在一些实施例中,第一电子设备和第二电子设备之间存在关联关系可以理解为第一电子设备是第二电子设备的可信设备或第二电子设备是第一电子设备的可信设备。在另一些实施例中,第一电子设备和第二电子设备之间存在关联关系可以理解为第一电子设备和第二电子设备互为可信设备。There may also be an association relationship between the first electronic device and the second electronic device in the embodiment of the present invention. In some embodiments, the association between the first electronic device and the second electronic device can be understood as the first electronic device is a trusted device of the second electronic device or the second electronic device is a trusted device of the first electronic device . In other embodiments, the existence of an association relationship between the first electronic device and the second electronic device can be understood as the first electronic device and the second electronic device are mutually trusted devices.
在一个实施例中,通过关联账号建立所述关联关系。In one embodiment, the association relationship is established by associating accounts.
示例性地,第一电子设备和第二电子设备登录同一个账号,则第一电子设备和第二电 子设备之间存在关联关系,该第一电子设备和第二电子设备互为可信设备。例如,如图4中的(e)所示的设备,用户通过登录账号A来使用手机312和平板电脑317,则手机312和平板电脑317之间存在关联关系。手机312和平板电脑317互为可信设备。Exemplarily, if the first electronic device and the second electronic device log in to the same account, there is an association relationship between the first electronic device and the second electronic device, and the first electronic device and the second electronic device are mutually trusted devices. For example, in the device shown in (e) of FIG. 4, the user uses the mobile phone 312 and the tablet computer 317 by logging in to the account A, and there is an association relationship between the mobile phone 312 and the tablet computer 317. The mobile phone 312 and the tablet computer 317 are mutually trusted devices.
示例性地,将父母的账号和小孩的账号关联起来,实现父母的设备与小孩的设备之间的关联关系的建立。即实现将父母的设备设置为小孩的设备的可信设备,或者,实现父母的设备和小孩的设备互为可信设备的设置。Exemplarily, the parent's account and the child's account are associated to realize the establishment of the association relationship between the parent's device and the child's device. That is, the device of the parent is set as the trusted device of the child's device, or the device of the parent and the child's device are mutually trusted devices.
可选地,如果第一电子设备和第二电子设备中有公用设备,该公有设备不能是其他设备的可信设备。例如,如图4中的(a)所示的设备,智慧屏311是公用设备,手机312是私用设备,则智慧屏311的可信设备只能是手机312,手机312的可信设备不能是智慧屏311。又例如,如图4中的(d)所示的设备,智能门锁315是公用设备,手机312是私用设备,则智能门锁315的可信设备只能是手机312,手机312的可信设备不能是智能门锁315。Optionally, if there is a public device in the first electronic device and the second electronic device, the public device cannot be a trusted device of other devices. For example, in the device shown in Figure 4(a), the smart screen 311 is a public device, and the mobile phone 312 is a private device. The trusted device of the smart screen 311 can only be the mobile phone 312, and the trusted device of the mobile phone 312 cannot It is the smart screen 311. For another example, in the device shown in Figure 4(d), the smart door lock 315 is a public device, and the mobile phone 312 is a private device, and the trusted device of the smart door lock 315 can only be the mobile phone 312. The letter device cannot be a smart door lock 315.
图4中的(a)至图4中的(f)是本申请实施例提供的应用场景的示例图。应理解,图4中的(a)至图4中的(f)中所示的各种应用场景及设备仅是本发明实施例的一种示例,图4中的(a)至图4中的(f)中的任一应用场景还可以包括更多的设备。(A) in FIG. 4 to (f) in FIG. 4 are exemplary diagrams of application scenarios provided by embodiments of the present application. It should be understood that the various application scenarios and devices shown in Fig. 4 (a) to Fig. 4 (f) are only an example of the embodiment of the present invention, and Fig. 4 (a) to Fig. 4 Any application scenario in (f) may also include more devices.
如图4中的(a)所示,是本申请实施例提供的一例应用场景300A的示例图。该应用场景300A可以包括智慧屏311和手机312。其中,智慧屏311和手机312都可以是代表具备生物特征识别功能的终端设备。其中,手机312可以进行人脸识别和/或声纹识别;智慧屏311可以通过摄像头3111采集人脸图像以及通过麦克风采集人的声音,但是智慧屏311无法使用人脸识别功能和声纹识别功能。智慧屏311和手机312之间可以通过有线网络或无线网络进行通信。其中,该网络可以是可信任的网络,例如,家庭网络或局域网络。As shown in (a) in FIG. 4, it is an example diagram of an application scenario 300A provided by an embodiment of the present application. The application scenario 300A may include a smart screen 311 and a mobile phone 312. Among them, both the smart screen 311 and the mobile phone 312 may represent terminal devices with a biometric identification function. Among them, the mobile phone 312 can perform face recognition and/or voiceprint recognition; the smart screen 311 can collect facial images through the camera 3111 and the human voice through the microphone, but the smart screen 311 cannot use the facial recognition function and the voiceprint recognition function . The smart screen 311 and the mobile phone 312 can communicate through a wired network or a wireless network. Wherein, the network may be a trusted network, for example, a home network or a local area network.
当用户使用智慧屏311时,智慧屏311需要对用户的身份进行认证。由于智慧屏311的人脸识别功能和声纹识别功能无法使用,因此,智慧屏311需要借助手机312对使用智慧屏311的用户进行身份验证。When the user uses the smart screen 311, the smart screen 311 needs to authenticate the user's identity. Since the face recognition function and voiceprint recognition function of the smart screen 311 cannot be used, the smart screen 311 needs to use the mobile phone 312 to authenticate the user who uses the smart screen 311.
具体地,智慧屏311通过摄像头3111采集智慧屏311的使用者的人脸图像数据,将采集智慧屏311的使用者的人脸图像数据输入智慧屏311的生物特征转换模块,该智慧屏311的生物特征转换模块通过人脸肤色辨别算法对智慧屏311的使用者的人脸图像数据进行转换得到智慧屏311的使用者的肤色数据,智慧屏311将智慧屏311的使用者的肤色数据通过网络发送给手机312,且智慧屏311发送的智慧屏311的使用者的肤色数据是黄色。手机312对智慧屏311发送的智慧屏311的使用者的肤色数据进行匹配,如果手机312预先存储的肤色数据是黄色,则手机312匹配到智慧屏311发送的智慧屏311的使用者的肤色数据。由于该第一生物特征数据不包括性别数据,则手机312需要对肤色数据进行评分,生成验证结果。如果手机312根据用户的历史行为,确定该肤色数据的准确性得分为90分,且该肤色数据对应的权重为0.7,手机312确定该肤色数据的评分是63分,该63分高于预设值60分,则手机312确定智慧屏311的使用者的验证结果为通过用户的验证,手机312向智慧屏312发送该验证结果,在智慧屏311接收到该验证结果后,可以在智慧屏311的显示屏显示用户请求的内容或者智慧屏311的显示屏显示解锁后的界面。如果手机312根据用户的历史行为,确定该肤色数据的准确性得分为75分,且该肤色数据对应 的权重为0.7,手机312确定该肤色数据的评分是52.5分,该52.5分低于预设值60分,则手机312确定智慧屏311的使用者的验证结果为不通过用户的验证,手机312向智慧屏312发送该验证结果,在智慧屏311接收到该验证结果后,智慧屏311不会在智慧屏311的显示屏上显示用户请求的数据或者智慧屏311不会进行解锁。Specifically, the smart screen 311 collects the face image data of the user of the smart screen 311 through the camera 3111, and inputs the collected face image data of the user of the smart screen 311 into the biometric conversion module of the smart screen 311. The biometric conversion module converts the facial image data of the user of the smart screen 311 through the facial skin color recognition algorithm to obtain the skin color data of the user of the smart screen 311, and the smart screen 311 transmits the skin color data of the user of the smart screen 311 through the network The skin color data of the user of the smart screen 311 sent by the smart screen 311 is yellow. The mobile phone 312 matches the skin color data of the user of the smart screen 311 sent by the smart screen 311. If the skin color data pre-stored by the mobile phone 312 is yellow, the mobile phone 312 matches the skin color data of the user of the smart screen 311 sent by the smart screen 311 . Since the first biometric data does not include gender data, the mobile phone 312 needs to score the skin color data to generate a verification result. If the mobile phone 312 determines that the skin color data has an accuracy score of 90 points based on the user's historical behavior, and the weight corresponding to the skin color data is 0.7, the mobile phone 312 determines that the skin color data score is 63 points, which is higher than the preset value. If the value is 60 points, the mobile phone 312 determines that the verification result of the user of the smart screen 311 is verified by the user, and the mobile phone 312 sends the verification result to the smart screen 312. After the smart screen 311 receives the verification result, it can be The display screen of the smart screen displays the content requested by the user or the display screen of the smart screen 311 displays the unlocked interface. If the mobile phone 312 determines that the skin color data has an accuracy score of 75 points based on the user's historical behavior, and the weight corresponding to the skin color data is 0.7, the mobile phone 312 determines that the skin color data score is 52.5 points, which is lower than the preset value. If the value is 60 points, the mobile phone 312 determines that the verification result of the user of the smart screen 311 is not verified by the user, and the mobile phone 312 sends the verification result to the smart screen 312. After the smart screen 311 receives the verification result, the smart screen 311 does not The data requested by the user will be displayed on the display screen of the smart screen 311 or the smart screen 311 will not be unlocked.
如图4中的(b)所示,是本申请实施例提供的另一例应用场景300B的示例图。该应用场景300B可以包括音响313和手机312。其中,音响313和手机312都可以是代表具备生物特征识别功能的终端设备。其中,手机312可以进行人脸识别和/或声纹识别;音响313可以采集声音,但是音响313无法使用人脸识别功能和声纹识别功能。音响313和手机312之间可以通过有线网络或无线网络进行通信。其中,该网络可以是可信任的网络,例如,家庭网络或局域网络。As shown in (b) in FIG. 4, it is an example diagram of another application scenario 300B provided by an embodiment of the present application. The application scenario 300B may include a speaker 313 and a mobile phone 312. Among them, both the speaker 313 and the mobile phone 312 may represent terminal devices with a biometric identification function. Among them, the mobile phone 312 can perform face recognition and/or voiceprint recognition; the speaker 313 can collect sounds, but the speaker 313 cannot use the face recognition function and the voiceprint recognition function. The audio 313 and the mobile phone 312 can communicate with each other through a wired network or a wireless network. Wherein, the network may be a trusted network, for example, a home network or a local area network.
当用户使用音响313时,音响313需要对用户的身份进行认证。由于音响313的人脸识别功能和声纹识别功能无法使用,因此,音响313需要借助手机312对使用音响313的用户进行身份验证。When the user uses the speaker 313, the speaker 313 needs to authenticate the user's identity. Since the face recognition function and voiceprint recognition function of the speaker 313 cannot be used, the speaker 313 needs to use the mobile phone 312 to authenticate the user who uses the speaker 313.
具体地,音响313通过麦克风采集音响313的使用者的声音数据,将采集的音响313的使用者的声音数据输入音响313的生物特征转换模块,该音响313的生物特征转换模块通过声纹性别辨别算法将音响313的使用者的声音数据进行转换得到音响313的使用者的年龄数据,音响313将音响313的使用者的年龄数据发送给手机312,且音响313的使用者的年龄数据是13岁。手机312对音响313发送的音响313的使用者的年龄数据进行匹配,如果手机312预先存储的年龄数据是13岁,则手机312匹配到音响313发送的音响313的使用者的年龄数据。由于该第一生物特征数据不包括性别数据,则手机312需要对年龄数据进行评分,生成验证结果。如果手机312根据用户的历史行为,确定该年龄数据的准确性得分为100分,且该年龄数据对应的权重为0.9,手机312确定该年龄数据的评分是100×0.9=90分,该90分高于预设值60分,则手机312确定音响313的使用者的验证结果为通过用户的验证,手机312向音响313发送该验证结果,在音响313接收到该验证结果后,音响313会通过语音输出用户请求的内容或者音响313进行解锁。Specifically, the speaker 313 collects the voice data of the user of the speaker 313 through a microphone, and inputs the collected voice data of the user of the speaker 313 into the biometric conversion module of the speaker 313. The biometric conversion module of the speaker 313 recognizes the gender of the voice print The algorithm converts the voice data of the user of the speaker 313 to obtain the age data of the user of the speaker 313. The speaker 313 sends the age data of the user of the speaker 313 to the mobile phone 312, and the age data of the user of the speaker 313 is 13 years old. . The mobile phone 312 matches the age data of the user of the speaker 313 sent by the speaker 313. If the pre-stored age data of the mobile phone 312 is 13 years old, the mobile phone 312 matches the age data of the user of the speaker 313 sent by the speaker 313. Since the first biometric data does not include gender data, the mobile phone 312 needs to score the age data to generate a verification result. If the mobile phone 312 determines that the accuracy score of the age data is 100 points according to the user's historical behavior, and the weight corresponding to the age data is 0.9, the mobile phone 312 determines that the score of the age data is 100×0.9=90 points, the 90 points If it is higher than the preset value of 60 points, the mobile phone 312 determines that the user’s verification result of the speaker 313 is passed the user’s verification, and the mobile phone 312 sends the verification result to the speaker 313. After the speaker 313 receives the verification result, the speaker 313 will pass the verification. The content requested by the user is output by voice or the speaker 313 is unlocked.
如图4中的(c)所示,是本申请实施例提供的又一例应用场景300C的示例图。该应用场景300C可以包括智能手表314和手机312。其中,智能手表314和手机312都可以是代表具备生物特征识别功能的终端设备。其中,手机312可以进行人脸识别和/或声纹识别;智能手表314可以采集声音,但是智能手表314无法使用人脸识别功能和声纹识别功能。智能手表314和手机312之间可以通过有线网络或无线网络进行通信。其中,该网络可以是可信任的网络,例如,家庭网络或局域网络。As shown in (c) in FIG. 4, it is an example diagram of another application scenario 300C provided by an embodiment of the present application. The application scenario 300C may include a smart watch 314 and a mobile phone 312. Among them, both the smart watch 314 and the mobile phone 312 may represent terminal devices with a biometric identification function. Among them, the mobile phone 312 can perform face recognition and/or voiceprint recognition; the smart watch 314 can collect sounds, but the smart watch 314 cannot use the face recognition function and the voiceprint recognition function. The smart watch 314 and the mobile phone 312 can communicate with each other through a wired network or a wireless network. Wherein, the network may be a trusted network, for example, a home network or a local area network.
当用户使用智能手表314时,智能手表314需要对用户的身份进行认证。由于智能手表314的人脸识别功能和声纹识别功能无法使用,因此,智能手表314需要借助手机312对使用智能手表314的用户进行身份验证。When the user uses the smart watch 314, the smart watch 314 needs to authenticate the user's identity. Since the face recognition function and voiceprint recognition function of the smart watch 314 cannot be used, the smart watch 314 needs to use the mobile phone 312 to authenticate the user who uses the smart watch 314.
具体地,智能手表314通过麦克风采集智能手表314使用者的声音数据,将采集的智能手表314的使用者的声音数据输入智能手表314的生物特征转换模块,该智能手表314的生物特征转换模块通过声纹性别辨别算法对智能手表314的使用者的声音数据进行转换得到智能手表314的使用者的性别数据,并将智能手表314的使用者的性别数据通过网络发送给手机312,且智能手表314的使用者的性别数据是女性。手机312对智能手表314 发送的智能手表314的使用者的性别数据进行匹配,如果手机312预先存储的性别数据是女性,则手机312匹配到智慧屏311发送的智慧屏311的使用者的性别数据。又由于该第一生物特征数据是性别数据,则手机312确定智能手表314的使用者的验证结果为通过用户的验证,手机312向智能手表314发送该验证结果,在智能手表314接收到该验证结果后,可以在智能手表314的显示屏上显示用户请求的内容或者智能手表314在智能手表314的显示屏上显示解锁后的界面。如果手机312预先存储的性别数据是男性,则手机312没有匹配到智慧屏311发送的智慧屏311的使用者的性别数据,则手机312确定智能手表314的使用者的验证结果为不通过用户的验证,手机312向智能手表314发送该验证结果,在智能手表314接收到该验证结果后,智能手表314不会在智能手表314的显示屏上显示用户请求的数据或者智能手表314不会进行解锁。Specifically, the smart watch 314 collects the voice data of the user of the smart watch 314 through a microphone, and inputs the collected voice data of the user of the smart watch 314 into the biometric conversion module of the smart watch 314, and the biometric conversion module of the smart watch 314 passes The voiceprint gender discrimination algorithm converts the voice data of the user of the smart watch 314 to obtain the gender data of the user of the smart watch 314, and sends the gender data of the user of the smart watch 314 to the mobile phone 312 via the network, and the smart watch 314 The gender data of the user is female. The mobile phone 312 matches the gender data of the user of the smart watch 314 sent by the smart watch 314. If the pre-stored gender data of the mobile phone 312 is female, the mobile phone 312 matches the gender data of the user of the smart screen 311 sent by the smart screen 311 . Since the first biometric data is gender data, the mobile phone 312 determines that the verification result of the user of the smart watch 314 is verified by the user, and the mobile phone 312 sends the verification result to the smart watch 314, and the smart watch 314 receives the verification result. After the result, the content requested by the user may be displayed on the display screen of the smart watch 314 or the smart watch 314 may display the unlocked interface on the display screen of the smart watch 314. If the pre-stored gender data of the mobile phone 312 is male, and the mobile phone 312 does not match the gender data of the user of the smart screen 311 sent by the smart screen 311, the mobile phone 312 determines that the verification result of the user of the smart watch 314 is not passed by the user. For verification, the mobile phone 312 sends the verification result to the smart watch 314. After the smart watch 314 receives the verification result, the smart watch 314 will not display the data requested by the user on the display of the smart watch 314 or the smart watch 314 will not unlock .
如图4中的(d)所示,是本申请实施例提供的又一例应用场景300D的示例图。该应用场景300D可以包括智能门锁315和手机312。其中,智能门锁315和手机312都可以是代表具备生物特征识别功能的终端设备。其中,手机312可以进行人脸识别和/或声纹识别;智能门锁315可以采集指纹和人脸图像,但是智能门锁315无法使用人脸识别功能和指纹识别功能。智能门锁315和手机312之间可以通过有线网络或无线网络进行通信。其中,该网络可以是可信任的网络,例如,家庭网络或局域网络。As shown in (d) in FIG. 4, it is another example diagram of an application scenario 300D provided by an embodiment of the present application. The application scenario 300D may include a smart door lock 315 and a mobile phone 312. Among them, both the smart door lock 315 and the mobile phone 312 may represent terminal devices with a biometric identification function. Among them, the mobile phone 312 can perform face recognition and/or voiceprint recognition; the smart door lock 315 can collect fingerprints and facial images, but the smart door lock 315 cannot use the face recognition function and fingerprint recognition function. The smart door lock 315 and the mobile phone 312 can communicate through a wired network or a wireless network. Wherein, the network may be a trusted network, for example, a home network or a local area network.
当有人需要把智能门锁315打开时,智能门锁315需要对开锁人的身份进行认证。由于智能门锁315的人脸识别功能和指纹识别功能无法使用,因此,智能门锁315需要借助手机312对使用智能门锁315的开锁人进行身份验证。When someone needs to open the smart door lock 315, the smart door lock 315 needs to authenticate the identity of the unlocker. Since the face recognition function and fingerprint recognition function of the smart door lock 315 cannot be used, the smart door lock 315 needs to use the mobile phone 312 to authenticate the unlocker who uses the smart door lock 315.
具体地,智能门锁315通过智能门锁315的摄像头3151采集开锁人的人脸图像数据,将采集的开锁人的人脸图像数据输入智能门锁315的生物特征转换模块,该智能门锁315的生物特征转换模块通过人脸发色辨别算法和人脸年龄辨别算法对开锁人的人脸图像数据进行转换得到开锁人的发色数据和开锁人的年龄数据,并将开锁人的发色数据和年龄数据通过网络发送给手机312,且该开锁人的发色数据是黄色,该开锁人的年龄数据是30岁。手机312对智能门锁315发送的智能门锁315的使用者的肤色数据进行匹配,如果手机312预先存储的肤色数据是黄色,则手机312匹配到智能门锁315发送的智能门锁315的使用者的肤色数据。手机312还需对智能门锁315发送的智能门锁315的使用者的肤色数据进行匹配,如果手机312预先存储的年龄数据是50岁,则手机312没有匹配到智慧屏311发送的智慧屏311的使用者的年龄数据。由于该第一生物特征数据不包括性别数据,手机312需要对肤色数据进行评分,生成验证结果。手机312根据用户的历史行为,确定肤色数据的准确性得分为80,且肤色数据对应的权重为0.7,手机312确定该年龄数据的评分是80×0.7=56分,该56分低于预设值60分,手机312确定音响313的使用者的验证结果为不通过用户的验证,手机312向智能门锁315发送该验证结果,在智能门锁315接收到该验证结果后,智能门锁315不会打开。Specifically, the smart door lock 315 collects the face image data of the unlocker through the camera 3151 of the smart door lock 315, and inputs the collected face image data of the unlocker into the biometric conversion module of the smart door lock 315. The smart door lock 315 The biometrics conversion module uses the facial hair color recognition algorithm and the facial age recognition algorithm to convert the unlocker’s facial image data to obtain the unlocker’s hair color data and the unlocker’s age data, and the unlocker’s hair color data And the age data is sent to the mobile phone 312 via the network, and the hair color data of the unlocker is yellow, and the age data of the unlocker is 30 years old. The mobile phone 312 matches the skin color data of the user of the smart door lock 315 sent by the smart door lock 315. If the skin color data pre-stored by the mobile phone 312 is yellow, the mobile phone 312 matches the use of the smart door lock 315 sent by the smart door lock 315 Skin color data of the person. The mobile phone 312 also needs to match the skin color data of the user of the smart door lock 315 sent by the smart door lock 315. If the pre-stored age data of the mobile phone 312 is 50 years old, the mobile phone 312 does not match the smart screen 311 sent by the smart screen 311 The age data of users. Since the first biometric data does not include gender data, the mobile phone 312 needs to score the skin color data to generate a verification result. According to the historical behavior of the user, the mobile phone 312 determines that the accuracy score of the skin color data is 80, and the weight corresponding to the skin color data is 0.7. The mobile phone 312 determines that the score of the age data is 80×0.7=56 points, which is lower than the preset value. A value of 60 points, the mobile phone 312 determines that the user’s verification result of the speaker 313 fails the user’s verification, and the mobile phone 312 sends the verification result to the smart door lock 315. After the smart door lock 315 receives the verification result, the smart door lock 315 Won't open.
如图4中的(e)所示,是本申请实施例提供的又一例应用场景300E的示例图。该应用场景300E可以包括手机312和车辆316,车辆316还包括车载设备3161和摄像头3162。其中,手机312和车辆316都可以是代表具备生物特征识别功能的终端设备。其中,手机312可以进行人脸识别和/或声纹识别;车辆316可以通过车载设备3161采集声纹以及通过摄像头3162采集人脸图像,但是车辆316无法使用人脸识别功能和声纹识别功能。 车辆316和手机312之间可以通过有线网络或无线网络进行通信。其中,该网络可以是可信任的网络,例如,家庭网络或局域网络。As shown in (e) in FIG. 4, it is an example diagram of another application scenario 300E provided by an embodiment of the present application. The application scenario 300E may include a mobile phone 312 and a vehicle 316, and the vehicle 316 may also include an in-vehicle device 3161 and a camera 3162. Among them, both the mobile phone 312 and the vehicle 316 may represent terminal devices with a biometric identification function. Among them, the mobile phone 312 can perform face recognition and/or voiceprint recognition; the vehicle 316 can collect voiceprints through the in-vehicle device 3161 and face images through the camera 3162, but the vehicle 316 cannot use the facial recognition function and the voiceprint recognition function. The vehicle 316 and the mobile phone 312 can communicate with each other through a wired network or a wireless network. Wherein, the network may be a trusted network, for example, a home network or a local area network.
当有人使用车辆316时,车辆316需要对使用车辆316的驾驶员的身份进行认证。由于车辆316的人脸识别功能和声纹识别功能无法使用,因此,车辆316需要借助手机312对使用车辆316的驾驶员进行身份验证。When someone uses the vehicle 316, the vehicle 316 needs to authenticate the identity of the driver who uses the vehicle 316. Since the face recognition function and voiceprint recognition function of the vehicle 316 cannot be used, the vehicle 316 needs to use the mobile phone 312 to authenticate the driver of the vehicle 316.
具体地,车辆316通过摄像头3162采集使用车辆316的驾驶员的人脸图像数据,将采集的使用车辆316的驾驶员的人脸图像数据输入到车辆316的车载设备3161的生物特征转换模块,该车载设备3161的生物特征转换模块通过眼睛比例辨别算法对使用车辆316的驾驶员的人脸图像数据进行转换得到使用车辆316的驾驶员的眼睛比例数据,并将使用车辆316的驾驶员的眼睛比例数据通过网络发送给手机312,且该驾驶员的眼睛比例数据是1:1.5。手机312对车辆316发送的车辆316的使用者的眼睛比例进行匹配,如果手机312在预先存储的数据中没有匹配到车辆316的使用者的眼睛比例数据。手机312确定车辆316的使用者的验证结果为不通过用户的验证,手机312向车辆316的车载设备3161发送该验证结果,在车载设备3161接收到该验证结果后,车载设备3161不会在车载设备3161的显示屏上显示用户请求的数据或者车载设备3161不会显示进行解锁。Specifically, the vehicle 316 collects the facial image data of the driver using the vehicle 316 through the camera 3162, and inputs the collected facial image data of the driver using the vehicle 316 to the biometric conversion module of the onboard equipment 3161 of the vehicle 316. The biometric conversion module of the in-vehicle device 3161 converts the facial image data of the driver using the vehicle 316 through the eye ratio discrimination algorithm to obtain the eye ratio data of the driver using the vehicle 316, and then calculates the eye ratio of the driver using the vehicle 316 The data is sent to the mobile phone 312 via the network, and the driver’s eye ratio data is 1:1.5. The mobile phone 312 matches the eye ratio of the user of the vehicle 316 sent by the vehicle 316, if the mobile phone 312 does not match the eye ratio data of the user of the vehicle 316 in the pre-stored data. The mobile phone 312 determines that the verification result of the user of the vehicle 316 does not pass the user's verification. The mobile phone 312 sends the verification result to the vehicle-mounted device 3161 of the vehicle 316. After the vehicle-mounted device 3161 receives the verification result, the vehicle-mounted device 3161 will not be in the vehicle. The data requested by the user is displayed on the display screen of the device 3161 or the vehicle-mounted device 3161 will not be displayed for unlocking.
如图4中的(f)所示,是本申请实施例提供的又一例应用场景300F的示例图。该应用场景300F可以包括手机312和平板电脑317。其中,手机312和平板电脑317都可以是代表具备生物特征识别功能的终端设备。其中,手机312可以进行人脸识别、声纹识别和/或指纹识别;平板电脑317可以采集指纹、声音和人脸图像,但是平板电脑317无法使用人脸识别功能、声纹识别功能。平板电脑317和手机312之间可以通过有线网络或无线网络进行通信。其中,该网络可以是可信任的网络,例如,家庭网络或局域网络。As shown in (f) in FIG. 4, it is another example diagram of an application scenario 300F provided by an embodiment of the present application. The application scenario 300F may include a mobile phone 312 and a tablet computer 317. Among them, both the mobile phone 312 and the tablet computer 317 may represent terminal devices with a biometric identification function. Among them, the mobile phone 312 can perform face recognition, voiceprint recognition and/or fingerprint recognition; the tablet computer 317 can collect fingerprints, voices and facial images, but the tablet computer 317 cannot use the facial recognition function and voiceprint recognition function. The tablet computer 317 and the mobile phone 312 can communicate through a wired network or a wireless network. Wherein, the network may be a trusted network, for example, a home network or a local area network.
当用户使用平板电脑317时,平板电脑317需要对用户的身份再次进行认证。由于平板电脑317的人脸识别功能和声纹识别功能无法使用,因此,平板电脑317需要借助手机312对平板电脑317的使用者再次进行身份验证。When the user uses the tablet computer 317, the tablet computer 317 needs to authenticate the user's identity again. Since the face recognition function and voiceprint recognition function of the tablet computer 317 cannot be used, the tablet computer 317 needs to use the mobile phone 312 to perform identity verification on the user of the tablet computer 317 again.
具体地,平板电脑317采集平板电脑317的使用者的指纹数据,将采集的平板电脑317的使用者的指纹数据输入平板电脑317的生物特征转换模块,该平板电脑317的生物特征转换模块通过高密度指纹的分布区域辨别算法对平板电脑317的使用者的指纹数据进行转换得到平板电脑317的使用者的高密度指纹的分布区域数据,并将该平板电脑317的使用者的高密度指纹的分布区域数据发送给手机312,且平板电脑317的使用者的高密度指纹的分布区域数据是右半区域。手机312对平板电脑317发送的平板电脑317的使用者的高密度指纹的分布区域数据进行匹配,如果手机312在预先存储的数据中没有匹配到平板电脑317的使用者的高密度指纹的分布区域数据。手机312确定平板电脑317的使用者的验证结果为不通过用户的验证,手机312向平板电脑317发送该验证结果,在平板电脑317接收到该验证结果后,可以在平板电脑317的显示屏上显示用户请求的内容或者平板电脑317进行解锁。Specifically, the tablet computer 317 collects the fingerprint data of the user of the tablet computer 317, and inputs the collected fingerprint data of the user of the tablet computer 317 into the biometric conversion module of the tablet computer 317. The biometric conversion module of the tablet computer 317 passes the high The density fingerprint distribution area identification algorithm converts the fingerprint data of the user of the tablet computer 317 to obtain the distribution area data of the high-density fingerprint of the user of the tablet computer 317, and calculates the distribution of the high-density fingerprint of the user of the tablet computer 317. The area data is sent to the mobile phone 312, and the distribution area data of the high-density fingerprint of the user of the tablet computer 317 is the right half area. The mobile phone 312 matches the high-density fingerprint distribution area data of the user of the tablet computer 317 sent by the tablet computer 317. If the mobile phone 312 does not match the high-density fingerprint distribution area of the user of the tablet computer 317 in the pre-stored data data. The mobile phone 312 determines that the verification result of the user of the tablet computer 317 is not verified by the user, and the mobile phone 312 sends the verification result to the tablet computer 317. After the tablet computer 317 receives the verification result, it can be displayed on the display screen of the tablet computer 317. The content requested by the user is displayed or the tablet 317 is unlocked.
如图5所示,为本申请提供的验证用户身份的方法200的示意性流程图。应理解,图5示出了该方法200的步骤或操作,但这些步骤或操作仅是示例,本申请提出的技术方案还可以执行其他操作或者图5中的各个操作的变形。该方法200是由第一电子设备和第二电子设备执行,其中,第一电子设备可以是图4中的(a)中所示的智慧屏311、图4中的 (b)中所示的音响313、图4中的(c)中所示的智能手表314、图4中的(d)中所示的智慧门锁315、图4中的(e)中所示的车辆316或图4中的(f)中所示的平板电脑317。第二电子设备可以是图4中的(a)至图4中的(f)中所示的手机312。As shown in FIG. 5, a schematic flowchart of a method 200 for verifying user identity provided in this application. It should be understood that FIG. 5 shows the steps or operations of the method 200, but these steps or operations are only examples, and the technical solution proposed in this application may also perform other operations or variations of each operation in FIG. 5. The method 200 is executed by a first electronic device and a second electronic device, where the first electronic device may be the smart screen 311 shown in (a) in FIG. 4, or the smart screen 311 shown in (b) in FIG. 4 Audio 313, smart watch 314 shown in (c) in FIG. 4, smart door lock 315 shown in (d) in FIG. 4, vehicle 316 shown in (e) in FIG. 4, or FIG. 4 The tablet computer 317 shown in (f). The second electronic device may be the mobile phone 312 shown in (a) in FIG. 4 to (f) in FIG. 4.
该第二电子设备也可以为多个,在第二电子设备为多个的情况下,该多个第二电子设备中的每个第二电子设备都可以执行以下方法中第二电子设备执行的步骤。该方法包括:There may also be multiple second electronic devices. In the case of multiple second electronic devices, each second electronic device of the multiple second electronic devices can execute the steps performed by the second electronic device in the following methods: step. The method includes:
S210,第一电子设备获取用户的第一生物特征数据。S210: The first electronic device acquires the first biometric data of the user.
在一些实施例中,该第一生物特征数据是唯一标识用户的生物特征,即设备通过第一生物特征识别出的用户的身份是唯一的。示例性地,所述第一生物特征数据可以是物理生物特征数据和/或行为生物特征数据。例如,第一生物特征数据可以是人脸图像数据、声纹数据、指纹数据、步姿数据等。In some embodiments, the first biometric data is a biometric that uniquely identifies the user, that is, the identity of the user recognized by the device through the first biometric is unique. Exemplarily, the first biometric data may be physical biometric data and/or behavioral biometric data. For example, the first biometric data may be face image data, voiceprint data, fingerprint data, gait data, and so on.
所述用户是当前使用第一电子设备的用户,且该用户通过用户的第一生物特征来使用第一电子设备。The user is a user who currently uses the first electronic device, and the user uses the first electronic device through the user's first biological characteristics.
在一些实施例中,所述第一电子设备可以是具有至少一种生物特征的识别功能的设备。示例性地,该至少一种生物特征可以是人脸图像、声纹、指纹、虹膜、签名等。In some embodiments, the first electronic device may be a device with at least one biometric identification function. Exemplarily, the at least one biological feature may be a face image, voiceprint, fingerprint, iris, signature, and the like.
在另一些实施例中,所述第一电子设备也可以是暂时无法使用生物特征的识别功能的设备,但是该第一电子设备是可以采集生物特征的设备。In other embodiments, the first electronic device may also be a device that cannot use the biometric identification function temporarily, but the first electronic device is a device that can collect biometrics.
S220,第一电子设备将用户的第一生物特征数据转换为第二生物特征数据,所述第二生物特征数据和第一生物特征数据的隐私级别不同。S220: The first electronic device converts the user's first biometric data into second biometric data, and the second biometric data and the first biometric data have different privacy levels.
可选地,所述第二生物特征数据可以是M个,该M大于或等于1,且M是正整数。Optionally, the second biometric data may be M, where M is greater than or equal to 1, and M is a positive integer.
在一些实施例中,所述将用户第一生物特征数据转换为第二生物特征数据可以理解为将用户的第一生物特征进行降维得到用户的第二生物特征。降维可以理解为是从一个维度空间映射到另一个维度空间。In some embodiments, the conversion of the first biometric data of the user into the second biometric data can be understood as reducing the dimension of the first biometric of the user to obtain the second biometric of the user. Dimensionality reduction can be understood as mapping from one dimensional space to another dimensional space.
所述第一电子设备包括生物特征转换模块,第一电子设备将第一电子设备获取的用户的第一生物特征数据输入生物特征转换模块,该生物特征转换模块通过降维处理算法对第一生物特征数据进行降维得到用户的第二生物特征。The first electronic device includes a biometrics conversion module. The first electronic device inputs the user's first biometrics data obtained by the first electronic device into the biometrics conversion module, and the biometrics conversion module performs a dimensionality reduction processing algorithm on the first biometrics. The feature data is reduced in dimensionality to obtain the second biological feature of the user.
在一些实施例中,所述生物特征转换模块可以通过降维处理算法进行生物特征的转换。所述降维处理算法可以包括以下至少一种算法:人脸性别辨别算法、人脸年龄分段算法、发色识别算法、人脸瞳孔颜色识别算法、人脸肤色辨别算法、人脸刺青辨别算法、步姿年龄辨别算法、步姿身高辨别算法、步姿体重辨别算法、步姿步幅习惯辨别算法、声纹性别辨别算法、声纹年龄辨别算法、方言特征辨别算法、眼睛比例辨别算法、鼻子比例辨别算法、嘴巴比例辨别算法、眉毛比例辨别算法、耳朵比例辨别算法、高频数量辨别算法、低频数量辨别算法、指纹特征点辨别算法、指纹复杂度辨别算法或高密度指纹的分布区域辨别算法。本申请对所述算法并不做限定。In some embodiments, the biometric feature conversion module can perform biometric feature conversion through a dimensionality reduction processing algorithm. The dimensionality reduction processing algorithm may include at least one of the following algorithms: face gender recognition algorithm, face age segmentation algorithm, hair color recognition algorithm, face pupil color recognition algorithm, face skin color recognition algorithm, face tattoo recognition algorithm , Gait age recognition algorithm, gait height recognition algorithm, gait weight recognition algorithm, gait and stride habit recognition algorithm, voiceprint gender recognition algorithm, voiceprint age recognition algorithm, dialect feature recognition algorithm, eye ratio recognition algorithm, nose Proportion recognition algorithm, mouth ratio recognition algorithm, eyebrow ratio recognition algorithm, ear ratio recognition algorithm, high frequency number recognition algorithm, low frequency number recognition algorithm, fingerprint feature point recognition algorithm, fingerprint complexity recognition algorithm or high-density fingerprint distribution area recognition algorithm . This application does not limit the algorithm.
在一些实施例中,所述第二生物特征数据可以包括软性生物特征数据和/或数字化的生物特征数据。示例性地,软性生物特征数据包括性别数据、年龄数据、肤色数据、发色数据、瞳孔颜色数据、刺青数据、身高数据、体重数据、步幅习惯数据或方言数据等。示例性地,数字化的生物特征数据可以包括眼睛比例数据、鼻子比例数据、嘴巴比例数据、眉毛比例数据、耳朵比例数据、声音中高频数量数据、声音中低频数量数据、指纹特征点数量或指纹复杂度数据或高密度指纹的分布区域数据等。其中,眼睛比例可以理解为眼睛 占据人脸图像的比例。鼻子比例可以理解为鼻子占据人脸图像的比例。嘴巴比例可以理解为嘴巴占据人脸图像的比例。眉毛比例可以理解为眉毛占据人脸图像的比例。耳朵比例可以理解为耳朵占据人脸图像的比例。高频数量可以是指在20Hz-900Hz频段的声音的数量。低频数量可以是指在2000-16000Hz频段的声纹的数量。指纹特征点包括指纹的纹样中出现的断点或分叉点。In some embodiments, the second biometric data may include soft biometric data and/or digitized biometric data. Exemplarily, the soft biometric data includes gender data, age data, skin color data, hair color data, pupil color data, tattoo data, height data, weight data, stride habit data, dialect data, and the like. Exemplarily, the digitized biometric data may include eye ratio data, nose ratio data, mouth ratio data, eyebrow ratio data, ear ratio data, sound mid and high frequency data, sound mid and low frequency data, fingerprint feature points, or complex fingerprints Degree data or distribution area data of high-density fingerprints, etc. Among them, the eye ratio can be understood as the ratio of the eyes occupying the face image. The nose ratio can be understood as the ratio of the nose to the face image. The mouth ratio can be understood as the ratio of the mouth to the face image. The eyebrow ratio can be understood as the ratio of the eyebrows to the face image. The ear ratio can be understood as the ratio of the ears occupying the face image. The number of high frequencies can refer to the number of sounds in the 20Hz-900Hz frequency band. The number of low frequencies can refer to the number of voiceprints in the 2000-16000 Hz frequency band. Fingerprint feature points include breakpoints or bifurcation points appearing in fingerprint patterns.
在一些实施例中,第一生物特征数据可以属于高隐私的数据,第二生物特征数据可以属于低隐私数据。第一生物特征数据可以属于高隐私的数据,第二生物特征数据可以属于低隐私数据可以理解为第一生物特征数据相对于第二生物特征数据而言,第一生物特征属于高隐私的数据,第二生物特征属于低隐私的数据。示例性地,如表1所示,是高隐私数据和低隐私数据的示例。例如,如表1所示,相对于人脸图像数据而言,性别数据的隐私级别低于人脸图像的数据的隐私级别。In some embodiments, the first biometric data may belong to high privacy data, and the second biometric data may belong to low privacy data. The first biometric data can belong to high-privacy data, and the second biometric data can belong to low-privacy data. It can be understood that the first biometric data is high-privacy data relative to the second biometric data. The second biometric feature belongs to low-privacy data. Illustratively, as shown in Table 1, are examples of high-privacy data and low-privacy data. For example, as shown in Table 1, relative to face image data, the privacy level of gender data is lower than that of face image data.
表1Table 1
Figure PCTCN2021081039-appb-000002
Figure PCTCN2021081039-appb-000002
在第一生物特征数据的隐私级别高于第二生物特征数据的隐私级别的实施例中,第一生物特征数据的隐私级别高于第二生物特征数据的隐私级别可以理解为设备通过第二生 物特征数据识别出的用户的身份的准确率低于设备通过第一生物特征数据识别出的用户的身份的准确率。或者,第一生物特征数据的隐私级别高于第二生物特征数据的隐私级别可以理解为第二生物特征数据包含的用户的特征数据少于第一生物特征数据包含的用户的特征数据。In an embodiment where the privacy level of the first biometric data is higher than the privacy level of the second biometric data, the privacy level of the first biometric data is higher than the privacy level of the second biometric data, which can be understood as the device passes the second biometric data. The accuracy rate of the user's identity recognized by the characteristic data is lower than the accuracy rate of the user's identity recognized by the device through the first biometric data. Alternatively, the privacy level of the first biometric data is higher than the privacy level of the second biometric data, which can be understood as the second biometric data contains less user characteristic data than the first biometric data.
示例性地,如图6所示,在第一生物特征数据是人脸图像数据的情况下,将所述第一电子设备采集的第一生物特征输入生物特征转换模块。所述生物特征转换模块可以通过人脸性别辨别算法对人脸图像数据进行降维处理得到性别数据。或者,所述生物特征转换模块可以通过人脸年龄分段算法对人脸图像数据进行降维处理得到年龄。或者,所述生物特征转换模块可以通过发色识别算法对人脸图像数据进行降维处理得到发色。或者,所述生物特征转换模块可以通过人脸瞳孔颜色识别算法对人脸图像数据进行降维处理得到瞳孔颜色。或者,所述生物特征转换模块可以通过人脸肤色辨别算法对人脸图像数据进行降维处理得到肤色。或者,所述生物特征转换模块可以通过人脸刺青辨别算法对人脸图像数据进行降维处理得到刺青。Exemplarily, as shown in FIG. 6, in a case where the first biometric data is face image data, the first biometrics collected by the first electronic device are input into the biometric conversion module. The biometric feature conversion module may perform dimensionality reduction processing on the face image data through a face gender discrimination algorithm to obtain gender data. Alternatively, the biometric feature conversion module may perform dimensionality reduction processing on the face image data through a face age segmentation algorithm to obtain the age. Alternatively, the biometric feature conversion module may perform dimensionality reduction processing on the face image data through a hair color recognition algorithm to obtain hair color. Alternatively, the biometric conversion module may perform dimensionality reduction processing on the face image data through a face pupil color recognition algorithm to obtain pupil colors. Alternatively, the biometric feature conversion module may perform dimensionality reduction processing on the face image data through a face skin color recognition algorithm to obtain the skin color. Alternatively, the biometric feature conversion module may perform dimensionality reduction processing on the face image data through a face tattoo recognition algorithm to obtain the tattoo.
例如,如图4中的(a)所示,智慧屏311通过摄像头3111采集使用智慧屏311的使用者的人脸图像数据,该智慧屏311的使用者的人脸图像数据是所述第一生物特征数据,智慧屏311将使用智慧屏311的使用者的人脸图像数据输入智慧屏311的生物特征转换模块,该生物特征转换模块通过人脸肤色辨别算法对智慧屏311使用者的人脸图像数据进行降维处理得到智慧屏311的使用者的肤色数据,该智慧屏311的使用者的肤色数据是所述第二生物特征数据。For example, as shown in Figure 4(a), the smart screen 311 collects the facial image data of the user using the smart screen 311 through the camera 3111, and the facial image data of the user of the smart screen 311 is the first Biometric data. The smart screen 311 inputs the face image data of the user who uses the smart screen 311 into the biometric conversion module of the smart screen 311. The biometric conversion module uses the facial skin color recognition algorithm to identify the face of the user of the smart screen 311. The image data is processed for dimensionality reduction to obtain skin color data of the user of the smart screen 311, and the skin color data of the user of the smart screen 311 is the second biometric data.
又例如,如图4中的(d)所示,智能门锁315通过摄像头3151采集使用智能门锁315的使用者的人脸图像数据,该智能门锁315的使用者的人脸图像数据是所述第一生物特征,智能门锁315将使用智能门锁315的使用者的人脸图像数据输入智能门锁315的生物特征降维处理模块,该生物特征转换模块通过发色识别算法对智能门锁315使用者的人脸图像数据进行转换得到智能门锁315的使用者的发色数据,该智能门锁315的使用者的发色数据是所述第二生物特征数据。For another example, as shown in (d) in FIG. 4, the smart door lock 315 collects the facial image data of the user who uses the smart door lock 315 through the camera 3151, and the facial image data of the user of the smart door lock 315 is The first biometric feature, the smart door lock 315 inputs the face image data of the user who uses the smart door lock 315 into the biometric dimensionality reduction processing module of the smart door lock 315. The face image data of the user of the door lock 315 is converted to obtain the hair color data of the user of the smart door lock 315, and the hair color data of the user of the smart door lock 315 is the second biometric data.
又例如,如图4中的(e)所示,车辆316通过摄像头3162采集使用车辆316的使用者的人脸图像数据,该车辆316的使用者的人脸图像数据是所述第一生物特征,车辆316将使用车辆316的使用者的人脸图像输入车辆316的生物特征转换模块,该生物特征转换模块对应通过眼睛比例转换算法对车辆316使用者的人脸图像数据进行降维处理得到车辆316的使用者的眼睛比例数据,该车辆316的使用者的眼睛比例数据是所述第二生物特征数据。For another example, as shown in FIG. 4(e), the vehicle 316 collects the facial image data of the user using the vehicle 316 through the camera 3162, and the facial image data of the user of the vehicle 316 is the first biological feature , The vehicle 316 inputs the face image of the user of the vehicle 316 into the biometric conversion module of the vehicle 316, and the biometric conversion module correspondingly reduces the dimensionality of the face image data of the user of the vehicle 316 through the eye ratio conversion algorithm to obtain the vehicle The eye ratio data of the user of 316, and the eye ratio data of the user of the vehicle 316 is the second biometric data.
示例性地,如图6所示,在第一生物特征是步姿的情况下,将所述第一电子设备采集的第一生物特征输入生物特征转换模块,所述生物特征转换模块可以包括步姿年龄辨别算法,得到的第二生物特征是年龄数据;所述生物特征转换模块包括的算法可以是步姿身高辨别算法,得到的第二生物特征是身高数据;所述生物特征转换模块包括的算法可以是步姿体重辨别算法,得到的第二生物特征是体重;所述生物特征转换模块包括的算法可以是步姿步幅习惯辨别算法,得到的第二生物特征是步幅习惯。Exemplarily, as shown in FIG. 6, in a case where the first biological characteristic is a step posture, the first biological characteristic collected by the first electronic device is input into the biological characteristic conversion module, and the biological characteristic conversion module may include a step A posture and age discrimination algorithm, the second biological characteristic obtained is age data; the algorithm included in the biological characteristic conversion module may be a step height discrimination algorithm, and the second biological characteristic obtained is height data; the biological characteristic conversion module includes The algorithm may be a gait and weight discrimination algorithm, and the obtained second biological characteristic is weight; the algorithm included in the biological characteristic conversion module may be a gait and stride habit discrimination algorithm, and the obtained second biological characteristic is a gait habit.
示例性地,如图6所示,在第一生物特征数据是声纹数据的情况下,将所述第一电子设备采集的第一生物特征数据输入生物特征转换模块,所述生物特征转换模块可以通过声 纹性别辨别算法对声纹数据进行降维处理得到性别数据。或者,所述生物特征转换模块可以通过声纹年龄辨别算法对声纹数据进行降维处理得到年龄数据。或者,所述生物特征转换模块可以通过方言特征辨别算法对声纹数据进行降维处理得到方言数据。Exemplarily, as shown in FIG. 6, when the first biometric data is voiceprint data, the first biometric data collected by the first electronic device is input to the biometric conversion module, and the biometric conversion module The gender data can be obtained by performing dimensionality reduction processing on the voiceprint data through the voiceprint gender discrimination algorithm. Alternatively, the biological feature conversion module may perform dimensionality reduction processing on the voiceprint data through a voiceprint age discrimination algorithm to obtain age data. Alternatively, the biometric feature conversion module may perform dimensionality reduction processing on the voiceprint data through a dialect feature identification algorithm to obtain the dialect data.
例如,如图4中的(b)所示,音响313通过麦克风采集使用音响313的使用者的声纹数据,该音响313的使用者的声纹数据是所述第一生物特征数据,音响313将使用音响313的使用者的声纹数据输入音响313的生物特征转换模块,该生物特征转换模块可以通过声纹年龄辨别算法对音响313使用者的声纹数据进行降维处理得到音响313的使用者的年龄数据,该音响313的使用者的年龄数据是所述第二生物特征数据。For example, as shown in FIG. 4(b), the speaker 313 collects voiceprint data of a user who uses the speaker 313 through a microphone. The voiceprint data of the user of the speaker 313 is the first biometric data, the speaker 313 The voiceprint data of the user who uses the speaker 313 is input into the biometric conversion module of the speaker 313. The biometric conversion module can reduce the dimensionality of the voiceprint data of the user of the speaker 313 through the voiceprint age discrimination algorithm to obtain the use of the speaker 313. The age data of the user, and the age data of the user of the speaker 313 is the second biometric data.
又例如,如图4中的(c)所示,智能手表314通过麦克风采集使用智能手表314的使用者的声纹数据,该智能手表314的使用者的声纹数据是所述第一生物特征数据,智能手表314将使用智能手表314的使用者的声纹数据输入智能手表314的生物特征转换模块,该生物特征转换模块通过声纹性别辨别算法对智能手表314的使用者的声纹数据进行降维处理得到智能手表314的使用者的性别数据,该智能手表314的使用者的性别数据是所述第二生物特征。For another example, as shown in FIG. 4(c), the smart watch 314 collects voiceprint data of a user using the smart watch 314 through a microphone, and the voiceprint data of the user of the smart watch 314 is the first biological characteristic Data, the smart watch 314 inputs the voiceprint data of the user using the smart watch 314 into the biometric conversion module of the smart watch 314, and the biometric conversion module performs the voiceprint data of the user of the smart watch 314 through the voiceprint gender discrimination algorithm. The dimensionality reduction process obtains the gender data of the user of the smart watch 314, and the gender data of the user of the smart watch 314 is the second biological characteristic.
示例性地,在第一生物特征是指纹数据的情况下,将所述第一电子设备采集的第一生物特征数据输入生物特征转换模块,所述生物特征转换模块可以通过指纹特征点辨别算法将指纹数据进行转换得到指纹特征点数据。或者,所述生物特征转换模块可以通过指纹复杂度辨别算法对指纹数据进行转换得到指纹复杂度数据。或者,所述生物特征转换模块可以通过高密度指纹的分布区域辨别算法对指纹数据进行转换得到高密度指纹的分布区域。Exemplarily, in the case where the first biological characteristic is fingerprint data, the first biological characteristic data collected by the first electronic device is input into the biological characteristic conversion module, and the biological characteristic conversion module may convert the fingerprint characteristic point identification algorithm to The fingerprint data is converted to obtain fingerprint feature point data. Alternatively, the biometric conversion module may convert the fingerprint data through a fingerprint complexity identification algorithm to obtain fingerprint complexity data. Alternatively, the biometric conversion module may convert fingerprint data through a high-density fingerprint distribution area identification algorithm to obtain a high-density fingerprint distribution area.
例如,如图4中的(f)所示,平板电脑317通过指纹传感器采集使用平板电脑317的使用者的指纹数据,该平板电脑317的使用者的指纹数据是所述第一生物特征数据,平板电脑317将使用平板电脑317的使用者的指纹数据输入平板电脑317的生物特征转换模块,该生物特征转换模块通过高密度指纹的分布区域辨别算法对平板电脑317的使用者的指纹数据进行降维处理得到平板电脑317的使用者的高密度指纹的分布区域数据,该平板电脑317的使用者的高密度指纹的分布区域数据是所述第二生物特征。For example, as shown in FIG. 4(f), the tablet computer 317 collects fingerprint data of a user using the tablet computer 317 through a fingerprint sensor, and the fingerprint data of the user of the tablet computer 317 is the first biometric data. The tablet computer 317 inputs the fingerprint data of the user using the tablet computer 317 into the biometric conversion module of the tablet computer 317, and the biometric conversion module reduces the fingerprint data of the user of the tablet computer 317 through a high-density fingerprint distribution area identification algorithm. The dimension processing obtains the distribution area data of the high-density fingerprint of the user of the tablet computer 317, and the distribution area data of the high-density fingerprint of the user of the tablet computer 317 is the second biometric feature.
在另一些实施例中,所述将用户第一生物特征数据转换为第二生物特征数据可以理解为将用户的第一生物特征数据先进行去隐私处理,再将去隐私处理后的生物特征数据进行降维得到用户的第二生物特征。In other embodiments, the conversion of the first biometric data of the user into the second biometric data can be understood as the first biometric data of the user is subjected to privacy processing, and then the biometric data after the privacy processing is removed. Perform dimensionality reduction to obtain the user's second biological characteristics.
在一个实施例中,所述第一电子设备还包括去隐私模块。第一电子设备将第一电子设备获取的用户的第一生物特征数据输入去隐私模块,可以将第一生物特征数据分解成多个生物特征数据,并将分解后的多个生物特征数据分别输入生物特征转换模块数据中,可以得到用户的第二生物特征数据。所述去隐私模块可以通过去隐私算法实现将第一生物特征数据进行去隐私处理。所述去隐私算法可以是五官特征辨别算法。所述生物特征模块可以通过耳朵性别辨别算法和/或眼睛年龄辨别算法进行降维处理。所述第二生物特征数据是年龄数据或性别数据。In an embodiment, the first electronic device further includes a privacy removal module. The first electronic device inputs the first biometric data of the user acquired by the first electronic device into the privacy removal module, which can decompose the first biometric data into a plurality of biometric data, and input the decomposed plurality of biometric data respectively From the data of the biometric conversion module, the user's second biometric data can be obtained. The privacy removal module can realize the privacy removal processing of the first biometric data by using a privacy removal algorithm. The privacy removal algorithm may be an algorithm for identifying features of the five sense organs. The biological feature module may perform dimensionality reduction processing through an ear gender discrimination algorithm and/or an eye age discrimination algorithm. The second biometric data is age data or gender data.
在另一个实施例中,所述第一电子设备的生物特征转换模块可以通过去隐私算法和降维处理算法对第一生物特征进行转换。所述去隐私算法可以是五官特征辨别算法。所述降维处理算法可以包括以下至少一种算法:耳朵性别辨别算法、眼睛年龄辨别算法。相应的,第二生物特征数据是年龄数据或性别数据。In another embodiment, the biometric feature conversion module of the first electronic device can convert the first biometric feature through a privacy removal algorithm and a dimensionality reduction processing algorithm. The privacy removal algorithm may be an algorithm for identifying features of the five sense organs. The dimensionality reduction processing algorithm may include at least one of the following algorithms: an ear gender discrimination algorithm and an eye age discrimination algorithm. Correspondingly, the second biometric data is age data or gender data.
以下,以第一电子设备还包括去隐私模块为例,对第一电子设备对采集的第一生物特征数据进行生物特征的转换过程进行描述。具体地,如图7所示,将所述第一电子设备采集的人脸图像数据输入该去隐私模块,所述去隐私模块通过五官特征辨别算法将人脸图像数据进行去隐私处理得到耳朵图像数据,再将所述得到的耳朵图像数据输入生物特征转换模块,所述生物特征转换模块通过耳朵性别辨别算法对耳朵图像数据进行降维处理得到性别数据。或者,所述去隐私模块通过五官特征辨别算法将人脸图像数据进行去隐私处理得到眼睛图像数据,再将所述得到的眼睛图像数据输入生物特征转换模块,所述生物特征转换模块通过眼睛年龄辨别算法对眼睛图像数据进行降维处理得到年龄数据。Hereinafter, taking the first electronic device further including a privacy removal module as an example, the process of the first electronic device's biometric conversion of the collected first biometric data will be described. Specifically, as shown in FIG. 7, the face image data collected by the first electronic device is input to the privacy removal module, and the privacy removal module performs privacy removal processing on the face image data by the facial features recognition algorithm to obtain the ear image Data, and then input the obtained ear image data into a biometrics conversion module, and the biometrics conversion module performs dimensionality reduction processing on the ear image data through an ear gender discrimination algorithm to obtain gender data. Alternatively, the deprivation module performs deprivation processing on the face image data by the facial features recognition algorithm to obtain the eye image data, and then inputs the obtained eye image data to the biometric conversion module, and the biometric conversion module uses the age of the eyes. The discrimination algorithm performs dimensionality reduction processing on the eye image data to obtain age data.
例如,如图4中的(d)所示,智能门锁315通过摄像头3151采集使用智能门锁315的使用者的人脸图像数据,该智能门锁315的使用者的人脸图像数据是所述第一生物特征数据,智能门锁315将使用智能门锁315的使用者的人脸图像数据输入智能门锁315的去隐私模块,该去隐私模块通过五官特征辨别算法对智能门锁315使用者的人脸图像数据进行去隐私处理得到智能门锁315使用者的耳朵图像数据和智能门锁315使用者的眼睛图像数据;只能门锁315再将智能门锁315使用者的耳朵图像数据输入生物特征转换模块,该生物特征转换模块通过耳朵性别辨别算法对智能门锁315使用者的耳朵图像数据进行降维处理得到智能门锁315的使用者的性别数据,该智能门锁315的使用者的性别数据是所述第二生物特征。智能门锁315也可以将智能门锁315使用者的眼睛图像数据输入生物特征转换模块,该生物特征转换模块通过眼睛年龄辨别算法对智能门锁315使用者的眼睛图数据进行降维处理得到智能门锁315的使用者的年龄数据,该智能门锁315的使用者的年龄数据是所述第二生物特征数据。For example, as shown in (d) in Figure 4, the smart door lock 315 collects the face image data of the user using the smart door lock 315 through the camera 3151, and the face image data of the user of the smart door lock 315 is all Speaking of the first biometric data, the smart door lock 315 inputs the face image data of the user who uses the smart door lock 315 into the privacy removal module of the smart door lock 315, and the privacy removal module uses the facial features recognition algorithm for the smart door lock 315 The face image data of the user is deprived of privacy processing to obtain the ear image data of the user of the smart door lock 315 and the eye image data of the user of the smart door lock 315; Input the biometrics conversion module. The biometrics conversion module uses the ear gender discrimination algorithm to reduce the dimensionality of the user’s ear image data of the smart door lock 315 to obtain the gender data of the user of the smart door lock 315. The use of the smart door lock 315 The gender data of the person is the second biological characteristic. The smart door lock 315 can also input the eye image data of the user of the smart door lock 315 into the biometric conversion module. The biometric conversion module uses the eye age discrimination algorithm to reduce the dimensionality of the user’s eye diagram data to obtain the intelligence. The age data of the user of the door lock 315, and the age data of the user of the smart door lock 315 is the second biometric data.
在另一些实施例中,第一生物特征数据可以属于低隐私的数据,第二生物特征数据可以属于高隐私数据。第一生物特征数据可以属于低隐私的数据,第二生物特征数据可以属于高隐私数据可以理解为第一生物特征数据相对于第二生物特征数据而言,第一生物特征属于低隐私的数据,第二生物特征属于高隐私的数据。示例性地,第二生物特征数据可以是对第一生物特征数据加密后的数据。例如,相对于指纹数据而言,加密后的指纹数据的隐私级别高于指纹数据的隐私级别。In other embodiments, the first biometric data may belong to low privacy data, and the second biometric data may belong to high privacy data. The first biometric data can belong to low-privacy data, and the second biometric data can belong to high-privacy data. It can be understood that the first biometric data is low-privacy data compared to the second biometric data. The second biological feature belongs to high-privacy data. Exemplarily, the second biometric data may be data obtained by encrypting the first biometric data. For example, with respect to fingerprint data, the privacy level of encrypted fingerprint data is higher than that of fingerprint data.
S230,第一电子设备将获取的用户的第二生物特征数据发送给第二电子设备。其中,该第二电子设备和第一电子设备之间存在可信关系。相应地,第二电子设备接收第一电子设备发送的所述第二生物特征数据。S230: The first electronic device sends the acquired second biometric data of the user to the second electronic device. Wherein, there is a trusted relationship between the second electronic device and the first electronic device. Correspondingly, the second electronic device receives the second biometric data sent by the first electronic device.
所述第二电子设备可以是具有至少一种第一生物特征的识别能力的设备,示例性地,该至少一种生物特征可以是人脸图像、声纹、指纹、虹膜、或签名等。The second electronic device may be a device having at least one first biological characteristic recognition capability. Illustratively, the at least one biological characteristic may be a face image, voice print, fingerprint, iris, or signature.
例如,如图4中的(a)所示,智慧屏311通过摄像头采集使用智慧屏311的使用者的人脸图像数据(第一生物特征数据),智慧屏311将智慧屏311使用者的人脸图像数据转换为智慧屏311的使用者的肤色数据(第二生物特征),该智慧屏311通过网络将智慧屏311的使用者的肤色数据发送给手机312。智慧屏311也可以将智慧屏311使用者的人脸图像数据转换为智慧屏311的使用者的肤色数据(第二生物特征),该智慧屏311通过网络将智慧屏311的使用者的肤色数据发送给手机312。For example, as shown in Figure 4(a), the smart screen 311 collects the facial image data (first biometric data) of the user who uses the smart screen 311 through the camera, and the smart screen 311 captures the user’s human The face image data is converted into skin color data (second biometrics) of the user of the smart screen 311, and the smart screen 311 sends the skin color data of the user of the smart screen 311 to the mobile phone 312 via the network. The smart screen 311 can also convert the facial image data of the user of the smart screen 311 into the skin color data (second biometrics) of the user of the smart screen 311, and the smart screen 311 uses the network to convert the skin color data of the user of the smart screen 311. Send to mobile phone 312.
又例如,如图4中的(b)所示,音响313通过麦克风采集使用音响313的使用者的声音数据(第一生物特征数据),音响313将音响313使用者的声音数据转换为音响313 的使用者的年龄数据(第二生物特征数据),该音响313通过网络将音响313的使用者的年龄数据发送给手机312。For another example, as shown in FIG. 4(b), the speaker 313 collects voice data (first biometric data) of the user who uses the speaker 313 through a microphone, and the speaker 313 converts the user's voice data of the speaker 313 into the speaker 313. The user's age data (second biometric data), the speaker 313 sends the user's age data of the speaker 313 to the mobile phone 312 via the network.
又例如,如图4中的(c)所示,智能手表314通过麦克风采集使用智能手表314的使用者的声音数据(第一生物特征数据),智能手表314将智能手表314使用者的声音数据转换为智能手表314的使用者的性别数据(第二生物特征数据),该智能手表314通过网络将智能手表314的使用者的性别数据发送给手机317。For another example, as shown in FIG. 4(c), the smart watch 314 collects the voice data (first biometric data) of the user who uses the smart watch 314 through a microphone, and the smart watch 314 collects the voice data of the user of the smart watch 314 Converted into the gender data (second biometric data) of the user of the smart watch 314, the smart watch 314 sends the gender data of the user of the smart watch 314 to the mobile phone 317 via the network.
又例如,如图4中的(d)所示,智能门锁315通过摄像头3151采集使用智能门锁315的使用者的人脸图像数据(第一生物特征数据),智能门锁315将智能门锁315使用者的人脸图像数据转换为智能门锁315的使用者的发色数据(第二生物特征数据)和年龄数据(第二生物特征数据),该智能门锁315通过网络将智能门锁315的使用者的发色数据和年龄数据发送给手机312。For another example, as shown in Figure 4(d), the smart door lock 315 collects the facial image data (first biometric data) of the user who uses the smart door lock 315 through the camera 3151, and the smart door lock 315 sets the smart door The face image data of the user of the lock 315 is converted into the hair color data (the second biometric data) and the age data (the second biometric data) of the user of the smart door lock 315. The smart door lock 315 connects the smart door through the network The hair color data and age data of the user of the lock 315 are sent to the mobile phone 312.
又例如,如图4中的(e)所示,车辆316通过摄像头3162采集使用车辆316的使用者的人脸图像数据(第一生物特征数据),车辆316将车辆316使用者的人脸图像数据转换为车辆316的使用者的眼睛比例数据(第二生物特征数据),该车辆316通过网络将车辆316的使用者的眼睛比例数据发送给手机312。For another example, as shown in FIG. 4(e), the vehicle 316 collects the facial image data (first biometric data) of the user using the vehicle 316 through the camera 3162, and the vehicle 316 captures the facial image of the user of the vehicle 316 The data is converted into the eye ratio data (second biometric data) of the user of the vehicle 316, and the vehicle 316 sends the eye ratio data of the user of the vehicle 316 to the mobile phone 312 via the network.
又例如,如图4中的(f)所示,平板电脑317通过指纹传感器采集使用平板电脑317的使用者的指纹数据(第一生物特征数据),平板电脑317将平板电脑317使用者的指纹数据转换为平板电脑317的使用者的高密度指纹的分布区域数据(第二生物特征数据),该平板电脑317通过网络将平板电脑317的使用者的高密度指纹的分布区域数据发送给手机317。For another example, as shown in FIG. 4(f), the tablet computer 317 collects the fingerprint data (first biometric data) of the user using the tablet computer 317 through the fingerprint sensor, and the tablet computer 317 collects the fingerprint data of the user of the tablet computer 317 The data is converted into the high-density fingerprint distribution area data (second biometric data) of the user of the tablet computer 317, and the tablet computer 317 sends the high-density fingerprint distribution area data of the user of the tablet computer 317 to the mobile phone 317 via the network. .
第二电子设备接收到所述第一电子设备发送的第二生物特征数据后,第二电子设备对使用第一电子设备的用户进行验证或再次验证。第二电子设备还可以执行步骤240。After the second electronic device receives the second biometric data sent by the first electronic device, the second electronic device verifies or re-verifies the user who uses the first electronic device. The second electronic device may also perform step 240.
S240,第二电子设备根据所述第一电子设备发送的第二生物特征数据,对所述用户进行验证,并确定验证结果。S240: The second electronic device verifies the user according to the second biometric data sent by the first electronic device, and determines a verification result.
例如,如图9所示,第二电子设备通过第二电子设备的摄像头、麦克风或指纹传感器采集目标用户的第一生物特征数据,将采集的第一生物特征数据输入预处理模块进行预处理,并将预处理后的第一生物特征数据转换为第二生物特征数据。在一个实施例中,预处理模块将预处理后的第一生物特征数据输入生物特征转换模块中,该生物特征转换模块对该第一生物特征数据进行转换得到第二生物特征数据。在另一个实施例中,第一电子设备还可以包括去隐私模块。预处理模块将预处理后的第一生物特征数据输入输入去隐私模块,该去隐私模块可以通过算法对第一生物特征数据进行去隐私处理得到去隐私后的生物特征数据,再将去隐私后的生物特征数据输入生物特征转换模块中,该生物特征转换模块通过算法对该去隐私后的生物特征数据进行转换得到第二生物特征数据。将第二生物特征数据输入生物验证系统中,该生物验证系统中可以包括模版生成模块和对比模块,具体地,将第二生物特征数据输入模版生成模块中得到第二生物特征数据模版,并将第二生物特征数据模版录入存储模版模块中。For example, as shown in FIG. 9, the second electronic device collects the first biometric data of the target user through the camera, microphone or fingerprint sensor of the second electronic device, and inputs the collected first biometric data into the preprocessing module for preprocessing. And convert the preprocessed first biometric data into second biometric data. In one embodiment, the preprocessing module inputs the preprocessed first biometric data into the biometric conversion module, and the biometric conversion module converts the first biometric data to obtain the second biometric data. In another embodiment, the first electronic device may further include a privacy removal module. The preprocessing module inputs the preprocessed first biometric data into the privacy removal module. The privacy removal module can perform deprivacy processing on the first biometric data through an algorithm to obtain the deprived biometric data, and then deprive it of privacy. The biometric data is input into the biometric conversion module, and the biometric conversion module uses an algorithm to convert the deprived biometric data to obtain the second biometric data. Input the second biometric data into the biometric verification system. The biometric verification system may include a template generation module and a comparison module. Specifically, the second biometric data is input into the template generation module to obtain the second biometric data template, and The second biometric data template is entered into the storage template module.
可选地,所述第二电子设备采集的目标用户的第一生物特征数据可以包括所述第一电子设备发送的用户的第一生物特征数据和/或其他用户的第一生物特征数据。Optionally, the first biometric data of the target user collected by the second electronic device may include the first biometric data of the user and/or the first biometric data of other users sent by the first electronic device.
可选地,所述第二电子设备包括的生物特征转换模块可以与第一电子设备的生物特征 转换模块一致,即第二电子设备可以将第一生物特征数据进行转换得到第二生物特征数据。第二电子设备包括的生物特征转换模块可以与第一电子设备的生物特征转换模块一致可以理解为第一电子设备的生物特征转换模块通过算法进行生物特征转换中的算法与第二电子设备的生物特征转换模块通过算法进行生物特征转换中的算法一样。例如,第一电子设备的生物特征转换模块通过人脸性别辨别算法进行生物特征转换,则第二电子设备的生物特征转换模块也是通过人脸性别辨别算法进行生物特征转换。又例如,第一电子设备的生物特征转换模块分别通过人脸年龄分段算法和步姿身高辨别算法进行生物特征转换,则第二电子设备的生物特征转换模块也是分别通过人脸年龄分段算法和步姿身高辨别算法进行生物特征转换。又例如,第一电子设备的生物特征转换模块分别通过耳朵性别辨别算法和眼睛年龄辨别算法进行生物特征转换,则第二电子设备的生物特征转换模块也是分别通过耳朵性别辨别算法和眼睛年龄辨别算法进行生物特征转换。Optionally, the biometric conversion module included in the second electronic device may be consistent with the biometric conversion module of the first electronic device, that is, the second electronic device may convert the first biometric data to obtain the second biometric data. The biometric conversion module included in the second electronic device can be consistent with the biometric conversion module of the first electronic device. The feature conversion module uses algorithms to perform biometric feature conversion. The algorithm is the same. For example, if the biometric conversion module of the first electronic device performs biometric conversion using a facial gender recognition algorithm, the biometric conversion module of the second electronic device also performs biometric conversion using a facial gender recognition algorithm. For another example, the biometric conversion module of the first electronic device uses the face age segmentation algorithm and the step height recognition algorithm to perform biometric conversion, and the biometric conversion module of the second electronic device also uses the face age segmentation algorithm. Perform biometric conversion with gait and height discrimination algorithm. For another example, the biometric conversion module of the first electronic device uses the ear gender discrimination algorithm and the eye age discrimination algorithm to perform biometric conversion, and the biometric conversion module of the second electronic device also uses the ear gender discrimination algorithm and the eye age discrimination algorithm respectively. Perform biometric conversion.
在第二电子设备接收到第一电子设备发送的第二生物特征数据之后,将第一电子设备发送的第二生物特征数据与录入第二电子设备存储模板模块中预先存储的第二生物特征数据进行对比,以确定是否匹配,并根据匹配的结果生成验证结果,将验证结果发送给第一电子设备,从而完成对第一电子设备的使用者的身份验证。After the second electronic device receives the second biometric data sent by the first electronic device, the second biometric data sent by the first electronic device is entered into the second biometric data pre-stored in the storage template module of the second electronic device A comparison is made to determine whether it matches, and a verification result is generated according to the matching result, and the verification result is sent to the first electronic device, thereby completing the identity verification of the user of the first electronic device.
第二电子设备在第二电子设备中预先存储的第二生物特征数据中没有匹配到第一电子设备发送的第二生物特征数据的情况下,第二电子设备确定第二电子设备对所述的验证结果是不通过所述用户的验证。第二电子设备中预先存储的第二生物特征数据中没有匹配到第一电子设备发送的第二生物特征数据可以理解为第二电子设备中预先存储的第二生物特征数据和第一电子设备发送的第二生物特征数据不相同。例如,第一电子设备发送的第二生物特征数据是身高是170cm,第二电子设备中预先存储的第二生物特征数据不包括身高数据或者第二电子设备中预先存储的第二生物特征数据是身高是180cm。In the case that the second biometric data pre-stored in the second electronic device does not match the second biometric data sent by the first electronic device, the second electronic device determines that the second electronic device is The verification result is that the user's verification is not passed. The second biometric data pre-stored in the second electronic device does not match the second biometric data sent by the first electronic device, which can be understood as the second biometric data pre-stored in the second electronic device and sent by the first electronic device. The second biometric data is not the same. For example, the second biometric data sent by the first electronic device is 170cm tall, the second biometric data pre-stored in the second electronic device does not include the height data or the second biometric data pre-stored in the second electronic device is The height is 180cm.
第二电子设备在第二电子设备中预先存储的第二生物特征数据中匹配到第一电子设备发送的第二生物特征数据的情况下,第二电子设备确定该第二生物特征数据是否是性别数据,在第二生物特征数据中包括性别数据的实施例中,第二电子设备确定所述验证结果为通过所述用户的验证。第二电子设备中预先存储的第二生物特征数据中匹配到第一电子设备发送的第二生物特征数据可以理解为第二电子设备中预先存储的第二生物特征数据和第一电子设备发送的第二生物特征数据相同。例如,第二电子设备中预先存储的第二生物特征数据是年龄是23岁,第一电子设备发送的第二生物特征数据也是年龄是23岁。When the second electronic device matches the second biometric data sent by the first electronic device in the second biometric data pre-stored in the second electronic device, the second electronic device determines whether the second biometric data is gender Data. In an embodiment in which the second biometric data includes gender data, the second electronic device determines that the verification result is the verification by the user. The second biometric data pre-stored in the second electronic device that matches the second biometric data sent by the first electronic device can be understood as the second biometric data pre-stored in the second electronic device and the second biometric data sent by the first electronic device. The second biometric data is the same. For example, the second biometric data pre-stored in the second electronic device is 23 years old, and the second biometric data sent by the first electronic device is also 23 years old.
在第二生物特征数据中不包括性别数据的实施例中,在第二电子设备对第二生物特征数据的评分高于或等于预设值的情况下,第二电子设备确定该验证结果为通过所述用户的验证。在第二电子设备对第二生物特征数据的评分低于预设值的情况下,第二电子设备确定该验证结果为不通过所述用户的验证。In an embodiment where the second biometric data does not include gender data, in the case that the second electronic device’s score on the second biometric data is higher than or equal to the preset value, the second electronic device determines that the verification result is passed Authentication of the user. In the case that the score of the second biometric data by the second electronic device is lower than the preset value, the second electronic device determines that the verification result is that the user's verification is not passed.
其中,第二电子设备根据每个第二生物特征数据对应的权重和每个第二生物特征数据的得分,确定第二生物特征数据的得分加权值,该第二生物特征数据的得分加权值即为第二电子设备对第二生物特征数据的评分。其中,每个第二生物特征数据的得分是第二电子设备根据用户的历史数据确定的。Wherein, the second electronic device determines the weighted value of the score of the second biometric data according to the weight corresponding to each second biometric data and the score of each second biometric data, and the weighted value of the score of the second biometric data is Score the second biometric data for the second electronic device. Wherein, the score of each second biometric data is determined by the second electronic device according to the user's historical data.
S250,第一电子设备接收第二电子设备发送的验证结果,该验证结果指示第二电子设备是否通过使用第一电子设备的用户验证。相应地,第二电子设备向第一电子设备发送验 证结果。S250: The first electronic device receives a verification result sent by the second electronic device, the verification result indicating whether the second electronic device passes the user verification using the first electronic device. Correspondingly, the second electronic device sends the verification result to the first electronic device.
在一个实施例中,在验证结果是通过用户的验证的情况下,第一电子设备通过对该用户的身份验证,第一电子设备进入解锁状态;在验证结果是不通过用户的验证的情况下,第一电子设备不通过对该用户的身份验证,第一电子设备不会进入解锁状态。In one embodiment, in the case that the verification result is that the user's verification is passed, the first electronic device passes the user's identity verification, and the first electronic device enters the unlocked state; in the case that the verification result is that the user's verification is not passed , The first electronic device does not pass the identity verification of the user, and the first electronic device will not enter the unlocked state.
例如,如图4中的(a)所示,智慧屏311接收到手机312发送的验证结果后,如果该验证结果是通过用户的验证时,智慧屏311会进入解锁状态,即智慧屏311会显示解锁后的界面,用户可以使用智慧屏311。如果该验证结果是不通过用户的验证时,智慧屏311不会进入解锁状态,即用户无法使用智慧屏311。For example, as shown in Figure 4 (a), after the smart screen 311 receives the verification result sent by the mobile phone 312, if the verification result is verified by the user, the smart screen 311 will enter the unlocked state, that is, the smart screen 311 will The unlocked interface is displayed, and the user can use the smart screen 311. If the verification result is that the user's verification is not passed, the smart screen 311 will not enter the unlocked state, that is, the user cannot use the smart screen 311.
例如,如图4中的(b)所示,音响313接收到手机312发送的验证结果后,如果该验证结果是通过用户的验证时,音响313会进入解锁状态,即用户可以使用音响313。如果该验证结果是不通过用户的验证时,音响313不会进入解锁状态,即用户无法使用音响313。For example, as shown in (b) in Figure 4, after the speaker 313 receives the verification result sent by the mobile phone 312, if the verification result is verified by the user, the speaker 313 will enter the unlocked state, that is, the user can use the speaker 313. If the verification result is that the user's verification is not passed, the speaker 313 will not enter the unlocked state, that is, the user cannot use the speaker 313.
例如,如图4中的(c)所示,智能手表314接收到手机312发送的验证结果后,如果该验证结果是通过用户的验证时,智能手表314会进入解锁状态,即用户可以使用智能手表314。如果该验证结果是不通过用户的验证时,智能手表314不会进入解锁状态,即用户无法使用智能手表314。For example, as shown in Figure 4(c), after the smart watch 314 receives the verification result sent by the mobile phone 312, if the verification result is verified by the user, the smart watch 314 will enter the unlocked state, that is, the user can use the smart Watch 314. If the verification result is that the user's verification is not passed, the smart watch 314 will not enter the unlocked state, that is, the user cannot use the smart watch 314.
例如,如图4中的(d)所示,智能门锁315接收到手机312发送的验证结果后,如果该验证结果是通过用户的验证时,智能门锁315会进入解锁状态,即智能门锁315打开。如果该验证结果是不通过用户的验证时,智能门锁315不会进入解锁状态,即智能门锁315保持未打开状态。For example, as shown in (d) in Figure 4, after the smart door lock 315 receives the verification result sent by the mobile phone 312, if the verification result is verified by the user, the smart door lock 315 will enter the unlocked state, that is, the smart door The lock 315 is opened. If the verification result is that the user's verification is not passed, the smart door lock 315 will not enter the unlocked state, that is, the smart door lock 315 will remain in the unopened state.
例如,如图4中的(e)所示,车载设备3161接收到手机312发送的验证结果后,如果该验证结果是通过用户的验证时,车载设备3161会进入解锁状态,即用户可以使用车辆316。如果该验证结果是不通过用户的验证时,车载设备3161不会进入解锁状态,即用户无法使用车辆316。For example, as shown in Figure 4 (e), after the vehicle-mounted device 3161 receives the verification result sent by the mobile phone 312, if the verification result is verified by the user, the vehicle-mounted device 3161 will enter the unlocked state, that is, the user can use the vehicle 316. If the verification result is that the user's verification is not passed, the in-vehicle device 3161 will not enter the unlocked state, that is, the user cannot use the vehicle 316.
例如,如图4中的(f)所示,平板电脑317接收到手机312发送的验证结果后,如果该验证结果是通过用户的验证时,平板电脑317会进入解锁状态,即平板电脑317显示解锁后的界面,用户可以使用平板电脑317。如果该验证结果是不通过用户的验证时,平板电脑317不会进入解锁状态,即用户无法使用平板电脑317。For example, as shown in (f) in Figure 4, after the tablet 317 receives the verification result sent by the mobile phone 312, if the verification result is verified by the user, the tablet 317 will enter the unlocked state, that is, the tablet 317 displays After unlocking the interface, the user can use the tablet 317. If the verification result is that the user's verification is not passed, the tablet computer 317 will not enter the unlocked state, that is, the user cannot use the tablet computer 317.
在另一个实施例中,在验证结果是通过的情况下,第一电子设备通过对该用户的身份验证,第一电子设备显示用户请求的数据;在验证结果是不通过的情况下,第一电子设备不通过对该用户的身份验证,第一电子设备不会显示用户请求的内容。In another embodiment, in the case that the verification result is passed, the first electronic device passes the identity verification of the user, and the first electronic device displays the data requested by the user; in the case that the verification result is not passed, the first electronic device The electronic device does not pass the identity verification of the user, and the first electronic device does not display the content requested by the user.
例如,如图4中的(a)所示,智慧屏311接收到手机312发送的验证结果后,如果该验证结果是通过用户的验证时,智慧屏311会在智慧屏311的显示屏上显示用户请求的数据。如果该验证结果是不通过用户的验证时,智慧屏311不会在智慧屏311的显示屏上显示用户请求的数据。For example, as shown in Figure 4(a), after the smart screen 311 receives the verification result sent by the mobile phone 312, if the verification result is verified by the user, the smart screen 311 will display on the display of the smart screen 311 The data requested by the user. If the verification result is that the user's verification is not passed, the smart screen 311 will not display the data requested by the user on the display screen of the smart screen 311.
例如,如图4中的(b)所示,音响313接收到手机312发送的验证结果后,如果该验证结果是通过用户的验证时,音响313会通过语音输出用户请求的数据。如果该验证结果是不通过用户的验证时,音响313不会通过语音输出用户请求的数据。For example, as shown in (b) of FIG. 4, after the speaker 313 receives the verification result sent by the mobile phone 312, if the verification result is verified by the user, the speaker 313 will output the data requested by the user through voice. If the verification result is that the user's verification is not passed, the speaker 313 will not output the data requested by the user through voice.
例如,如图4中的(c)所示,智能手表314接收到手机312发送的验证结果后,如 果该验证结果是通过用户的验证时,智能手表314会进入解锁状态,即智能手表314在智能手表314的显示屏上显示用户请求的数据。如果该验证结果是不通过用户的验证时,智能手表314不会在智能手表314的显示屏上显示用户请求的数据。For example, as shown in Figure 4 (c), after the smart watch 314 receives the verification result sent by the mobile phone 312, if the verification result is verified by the user, the smart watch 314 will enter the unlocked state, that is, the smart watch 314 is in the unlocked state. The data requested by the user is displayed on the display screen of the smart watch 314. If the verification result is that the user's verification is not passed, the smart watch 314 will not display the data requested by the user on the display screen of the smart watch 314.
例如,如图4中的(d)所示,智能门锁315接收到手机312发送的验证结果后,如果该验证结果是通过用户的验证时,智能门锁315会进入解锁状态,即智能门锁315在智能门锁315的显示屏上显示用户请求的数据。如果该验证结果是不通过用户的验证时,智能门锁315不会在智能门锁315的显示屏上显示用户请求的数据。For example, as shown in (d) in Figure 4, after the smart door lock 315 receives the verification result sent by the mobile phone 312, if the verification result is verified by the user, the smart door lock 315 will enter the unlocked state, that is, the smart door The lock 315 displays the data requested by the user on the display screen of the smart door lock 315. If the verification result is that the user's verification is not passed, the smart door lock 315 will not display the data requested by the user on the display screen of the smart door lock 315.
例如,如图4中的(e)所示,车载设备3161接收到手机312发送的验证结果后,如果该验证结果是通过用户的验证时,车载设备3161会进入解锁状态,即车载设备3161在车载设备3161的显示屏上显示用户请求的数据。如果该验证结果是不通过用户的验证时,车载设备3161不会在车载设备3161的显示屏上显示用户请求的数据。For example, as shown in Figure 4(e), after the vehicle-mounted device 3161 receives the verification result sent by the mobile phone 312, if the verification result is verified by the user, the vehicle-mounted device 3161 will enter the unlocked state, that is, the vehicle-mounted device 3161 is in the unlocked state. The data requested by the user is displayed on the display screen of the in-vehicle device 3161. If the verification result is that the user's verification is not passed, the in-vehicle device 3161 will not display the data requested by the user on the display screen of the in-vehicle device 3161.
例如,如图4中的(f)所示,平板电脑317接收到手机312发送的验证结果后,如果该验证结果是通过用户的验证时,平板电脑317会进入解锁状态,即平板电脑317在平板电脑317的显示屏上显示用户请求的数据。如果该验证结果是不通过用户的验证时,即平板电脑317不会在平板电脑317的显示屏上显示用户请求的数据。For example, as shown in (f) in Figure 4, after the tablet 317 receives the verification result sent by the mobile phone 312, if the verification result is verified by the user, the tablet 317 will enter the unlocked state, that is, the tablet 317 is in the unlocked state. The data requested by the user is displayed on the display screen of the tablet computer 317. If the verification result is that the user's verification is not passed, the tablet computer 317 will not display the data requested by the user on the display screen of the tablet computer 317.
上文结合图4至图7详细描述了本申请实施例的验证用户身份的方法。下面结合图8和图9详细介绍本申请实施例的电子设备。The method for verifying the identity of the user in the embodiment of the present application is described in detail above in conjunction with FIG. 4 to FIG. 7. The electronic device of the embodiment of the present application will be described in detail below in conjunction with FIG. 8 and FIG. 9.
图8是本申请实施例提供的第一电子设备的示意性结构图。FIG. 8 is a schematic structural diagram of a first electronic device provided by an embodiment of the present application.
参见图8所示,第一电子设备通过摄像头、麦克风或指纹传感器采集用户的第一生物特征。将采集的用户的第一生物特征数据输入预处理模块进行预处理,并将预处理后的第一生物特征数据转换为第二生物特征数据。在一个实施例中,预处理模块将预处理后的第一生物特征数据输入生物特征转换模块中,该生物特征转换模块对该第一生物特征数据进行转换得到第二生物特征数据。在另一个实施例中,第一电子设备还可以包括去隐私模块。预处理模块将预处理后的第一生物特征数据输入输入去隐私模块,该去隐私模块可以通过算法对第一生物特征数据进行去隐私处理得到去隐私后的生物特征数据,再将去隐私后的生物特征数据输入生物特征转换模块中,该生物特征转换模块通过算法对该去隐私后的生物特征数据进行转换得到第二生物特征数据。生物特征转换模块将第二生物特征数据发送给第一电子设备的通信模块,并通过通信模块将第二生物特征数据发送给第二电子设备。第一电子设备通过通信模块接收第二电子设备发送的验证结果,该验证结果是通过用户的验证或不通过用户的验证;通信模块将验证结果发给处理模块,该处理模块根据验证结果,在验证结果是通过用户的验证的情况下,第一电子设备通过对该用户的身份验证,第一电子设备在第一电子设备的显示屏显示解锁后的界面或第一电子设备在第一电子设备的显示屏上显示用户请求的数据;在验证结果是不通过用户的验证的情况下,第一电子设备不通过对该用户的身份验证,第一电子设备可以没有动作。Referring to FIG. 8, the first electronic device collects the user's first biological characteristics through a camera, a microphone, or a fingerprint sensor. The collected first biometric data of the user is input into the preprocessing module for preprocessing, and the preprocessed first biometric data is converted into second biometric data. In one embodiment, the preprocessing module inputs the preprocessed first biometric data into the biometric conversion module, and the biometric conversion module converts the first biometric data to obtain the second biometric data. In another embodiment, the first electronic device may further include a privacy removal module. The preprocessing module inputs the preprocessed first biometric data into the privacy removal module. The privacy removal module can perform deprivacy processing on the first biometric data through an algorithm to obtain the deprived biometric data, and then deprive it of privacy. The biometric data is input into the biometric conversion module, and the biometric conversion module uses an algorithm to convert the deprived biometric data to obtain the second biometric data. The biometrics conversion module sends the second biometric data to the communication module of the first electronic device, and sends the second biometric data to the second electronic device through the communication module. The first electronic device receives the verification result sent by the second electronic device through the communication module, the verification result is whether the verification result is passed or not the user's verification; the communication module sends the verification result to the processing module, and the processing module If the verification result is that the user's verification is passed, the first electronic device passes the user's identity verification, and the first electronic device displays the unlocked interface on the display screen of the first electronic device or the first electronic device is in the first electronic device. The display screen displays the data requested by the user; if the verification result is that the user’s verification is not passed, the first electronic device does not pass the user’s identity verification, and the first electronic device may have no action.
应理解,图8所示的第一电子设备能够实现图4至图7所述的方法流程中的第一电子设备执行的步骤。It should be understood that the first electronic device shown in FIG. 8 can implement the steps executed by the first electronic device in the method flows described in FIGS. 4 to 7.
图9是本申请实施例提供的第二电子设备的示意性结构图。FIG. 9 is a schematic structural diagram of a second electronic device provided by an embodiment of the present application.
参见图9所示,第二电子设备得到第二生物特征模版数据的描述可以参考S240中的描述,这里不再赘述。As shown in FIG. 9, the description of the second biometric template data obtained by the second electronic device may refer to the description in S240, which will not be repeated here.
第二电子设备通过通信模块接收第一电子设备发送的第二生物特征数据,第二电子设备将第一电子设备发送的第二生物特征数据发送给第二电子设备的对比模块,第二电子设备将存储模板模块中预先存储的第二生物特征数据模板发送给第二电子设备的对比模块,第二电子设备通过对比模块,对第二生物特征数据模板和第一电子设备发送的第二生物特征数据进行匹配,在第二生物特征数据模板中匹配到第一电子设备发送的第二生物特征数据的情况下,第二电子设备生成通过用户验证的验证结果;在第二生物特征数据模板中没有匹配到第一电子设备发送的第二生物特征数据的情况下,第二电子设备生成不通过用户验证的验证结果。第二电子设备通过对比模块将验证结果发送给通信模块,通过通信模块将严重结果发送给第一电子设备。The second electronic device receives the second biometric data sent by the first electronic device through the communication module, and the second electronic device sends the second biometric data sent by the first electronic device to the comparison module of the second electronic device, and the second electronic device The second biometric data template pre-stored in the storage template module is sent to the comparison module of the second electronic device, and the second electronic device uses the comparison module to compare the second biometric data template and the second biometric data sent by the first electronic device. The data is matched. In the case that the second biometric data template is matched with the second biometric data sent by the first electronic device, the second electronic device generates a verification result that passes the user verification; there is no verification result in the second biometric data template. In the case of matching the second biometric data sent by the first electronic device, the second electronic device generates a verification result that does not pass the user verification. The second electronic device sends the verification result to the communication module through the comparison module, and sends the serious result to the first electronic device through the communication module.
应理解,图9所示的第一电子设备能够实现图4至图7所述的方法流程中的第二电子设备执行的步骤。It should be understood that the first electronic device shown in FIG. 9 can implement the steps executed by the second electronic device in the method flows described in FIGS. 4 to 7.
本申请实施例还提供了一种计算机可读介质,其上存储有计算机程序,该计算机程序被计算机执行时实现上述方法实施例中的方法。The embodiment of the present application also provides a computer-readable medium on which a computer program is stored, and when the computer program is executed by a computer, the method in the foregoing method embodiment is implemented.
本申请实施例还提供了一种计算机程序产品,该计算机程序产品被计算机执行时实现上述方法实施例中的方法。The embodiments of the present application also provide a computer program product, which implements the method in the foregoing method embodiment when the computer program product is executed by a computer.
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。A person of ordinary skill in the art may realize that the units and algorithm steps of the examples described in combination with the embodiments disclosed herein can be implemented by electronic hardware or a combination of computer software and electronic hardware. Whether these functions are executed by hardware or software depends on the specific application and design constraint conditions of the technical solution. Professionals and technicians can use different methods for each specific application to implement the described functions, but such implementation should not be considered beyond the scope of this application.
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Those skilled in the art can clearly understand that, for the convenience and conciseness of description, the specific working process of the system, device and unit described above can refer to the corresponding process in the foregoing method embodiment, which will not be repeated here.
在本申请所提供的几个实施例中,应该理解到,所揭露的系统、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the several embodiments provided in this application, it should be understood that the disclosed system, device, and method can be implemented in other ways. For example, the device embodiments described above are merely illustrative. For example, the division of the units is only a logical function division, and there may be other divisions in actual implementation, for example, multiple units or components may be combined or It can be integrated into another system, or some features can be ignored or not implemented. In addition, the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, and may be in electrical, mechanical or other forms.
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。The units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, they may be located in one place, or they may be distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the objectives of the solutions of the embodiments.
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。In addition, the functional units in the various embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit.
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(read-only memory,ROM)、随机 存取存储器(random access memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。If the function is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a computer readable storage medium. Based on this understanding, the technical solution of the present application essentially or the part that contributes to the existing technology or the part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium, including Several instructions are used to make a computer device (which may be a personal computer, a server, or a network device, etc.) execute all or part of the steps of the methods described in the various embodiments of the present application. The aforementioned storage media include: U disk, mobile hard disk, read-only memory (read-only memory, ROM), random access memory (random access memory, RAM), magnetic disks or optical disks and other media that can store program codes. .
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以所述权利要求的保护范围为准。The above are only specific implementations of this application, but the protection scope of this application is not limited to this. Any person skilled in the art can easily think of changes or substitutions within the technical scope disclosed in this application. Should be covered within the scope of protection of this application. Therefore, the protection scope of this application should be subject to the protection scope of the claims.

Claims (22)

  1. 一种系统,其特征在于,所述系统包括第一电子设备和第二电子设备,其中,A system, characterized in that the system includes a first electronic device and a second electronic device, wherein:
    所述第一电子设备,用于和所述第二电子设备建立网络连接,所述网络连接用于传输数据;The first electronic device is used to establish a network connection with the second electronic device, and the network connection is used to transmit data;
    所述第一电子设备,还用于将用户的第一生物特征数据转换为第二生物特征数据,所述第二生物特征数据和所述第一生物特征数据的隐私级别不同;The first electronic device is further configured to convert the user's first biometric data into second biometric data, where the privacy levels of the second biometric data and the first biometric data are different;
    所述第一电子设备,还用于向所述第二电子设备发送所述第二生物特征数据;The first electronic device is further configured to send the second biometric data to the second electronic device;
    所述第二电子设备,用于根据所述第二生物特征数据,对所述用户进行验证,并得到验证结果;The second electronic device is configured to verify the user according to the second biometric data, and obtain a verification result;
    所述第二电子设备,还用于向所述第一电子设备发送所述验证结果。The second electronic device is also used to send the verification result to the first electronic device.
  2. 根据权利要求1所述的系统,其特征在于,The system of claim 1, wherein:
    所述第二电子设备,还用于和所述第一电子设备建立可信关系或关联关系。The second electronic device is also used to establish a trusted relationship or an association relationship with the first electronic device.
  3. 根据权利要求1或2所述的系统,其特征在于,所述第一电子设备,还用于将用户的第一生物特征数据转换为第二生物特征数据包括:The system according to claim 1 or 2, wherein the first electronic device is further configured to convert the first biometric data of the user into the second biometric data, comprising:
    所述第一电子设备,还用于对所述第一生物特征数据进行降维处理得到所述第二生物特征数据。The first electronic device is further configured to perform dimensionality reduction processing on the first biometric data to obtain the second biometric data.
  4. 根据权利要求1或2所述的系统,其特征在于,所述第一电子设备,还用于将用户的第一生物特征数据转换为第二生物特征数据包括:The system according to claim 1 or 2, wherein the first electronic device is further configured to convert the first biometric data of the user into the second biometric data, comprising:
    所述第一电子设备,还用于对所述第一生物特征数据进行去隐私处理,并将去隐私处理后的生物特征数据进行降维处理,得到所述第二生物特征数据。The first electronic device is also used to perform privacy removal processing on the first biometric data, and perform dimensionality reduction processing on the biometric data after the privacy removal processing to obtain the second biometric data.
  5. 根据权利要求1至4中任一项所述的系统,其特征在于,所述第二电子设备,用于根据所述第二生物特征数据,对所述用户进行验证,并得到验证结果包括:The system according to any one of claims 1 to 4, wherein the second electronic device, configured to verify the user according to the second biometric data, and obtain a verification result comprises:
    所述第二电子设备,还具体用于对所述第二生物特征数据进行匹配;The second electronic device is also specifically configured to match the second biometric data;
    在所述第二电子设备未匹配到所述第二生物特征数据的情况下,所述第二电子设备确定所述验证结果为不通过所述用户的验证。In a case where the second electronic device does not match the second biometric data, the second electronic device determines that the verification result is that the user's verification is not passed.
  6. 根据权利要求5所述的系统,其特征在于,所述第二电子设备,用于根据所述第二生物特征数据,对所述用户进行验证,并得到验证结果还包括:The system according to claim 5, wherein the second electronic device, configured to verify the user according to the second biometric data, and obtain a verification result further comprises:
    在所述第二电子设备匹配到所述第二生物特征数据的情况下,所述第二电子设备,还具体用于:In the case that the second electronic device is matched to the second biometric data, the second electronic device is further specifically configured to:
    确定所述第二生物特征数据是否是性别数据;Determining whether the second biometric data is gender data;
    在所述第二生物特征数据是性别数据的情况下,确定所述验证结果为通过所述用户的验证;In a case where the second biometric data is gender data, determining that the verification result is that the verification by the user is passed;
    在所述第二生物特征数据不是性别数据的情况下,根据所述第二电子设备对所述第二生物特征数据的评分,确定所述验证结果。In a case where the second biometric data is not gender data, the verification result is determined according to the score of the second biometric data by the second electronic device.
  7. 根据权利要求6所述的系统,其特征在于,所述第二电子设备,用于根据所述第二生物特征数据,对所述用户进行验证,并得到验证结果还包括:The system according to claim 6, wherein the second electronic device, configured to verify the user according to the second biometric data, and obtain a verification result further comprises:
    在所述第二生物特征数据的评分高于或等于预设值的情况下,确定所述验证结果为通 过所述用户的验证;In a case where the score of the second biometric data is higher than or equal to a preset value, determining that the verification result is verified by the user;
    在所述第二生物特征数据的评分低于所述预设值的情况下,确定所述验证结果为不通过所述用户的验证。In a case where the score of the second biometric data is lower than the preset value, it is determined that the verification result is that the verification by the user is not passed.
  8. 根据权利要求6或7所述的系统,其特征在于,所述第二电子设备,还具体用于:The system according to claim 6 or 7, wherein the second electronic device is further specifically configured to:
    根据所述用户的历史数据,确定所述第二生物特征数据的得分,以及Determine the score of the second biometric data according to the historical data of the user, and
    根据所述第二生物特征数据对应的权重与所述第二生物特征数据的得分,确定所述第二生物特征数据的评分。The score of the second biometric data is determined according to the weight corresponding to the second biometric data and the score of the second biometric data.
  9. 根据权利要求1至8中任一项所述的系统,其特征在于,The system according to any one of claims 1 to 8, wherein:
    所述第一电子设备,还用于在所述验证结果是通过所述用户的验证的情况下,显示解锁后的界面。The first electronic device is further configured to display an unlocked interface when the verification result is that the user's verification is passed.
  10. 根据权利要求1至8中任一项所述的系统,其特征在于,The system according to any one of claims 1 to 8, wherein:
    所述第一电子设备,还用于在所述验证结果是通过所述用户的验证的情况下,在所述第一电子设备的界面上显示所述用户请求的内容。The first electronic device is further configured to display the content requested by the user on the interface of the first electronic device when the verification result is that the user's verification is passed.
  11. 根据权利要求1至8中任一项所述的系统,其特征在于,所述第一生物特征数据是物理生物特征数据或行为生物特征数据;The system according to any one of claims 1 to 8, wherein the first biometric data is physical biometric data or behavioral biometric data;
    所述第二生物特征是软性生物特征数据,和/或,所述第二生物特征是数字化的生物特征数据。The second biological characteristic is soft biological characteristic data, and/or the second biological characteristic is digitized biological characteristic data.
  12. 根据权利要求11所述的系统,其特征在于,所述物理生物特数据征包括:人脸数据、指纹数据、虹膜数据、视网膜数据、脱氧核糖核酸DNA数据、皮肤数据、手形数据或静脉数据;或,The system according to claim 11, wherein the physical biological characteristics include: face data, fingerprint data, iris data, retina data, deoxyribonucleic acid DNA data, skin data, hand shape data, or vein data; or,
    所述行为生物特征数据包括:声纹数据、签名数据或步态数据;或,The behavioral biometric data includes: voiceprint data, signature data or gait data; or,
    所述软性生物特征数据包括:性别数据、年龄数据、身高数据、发色数据、瞳孔颜色数据、肤色数据、刺青数据、步幅习惯数据、方言数据或体重数据;或,The soft biometric data includes: gender data, age data, height data, hair color data, pupil color data, skin color data, tattoo data, stride habit data, dialect data or weight data; or,
    所述数字化的生物特征数据包括:五官比例数据、高频数量数据、低频数量数据、指纹特征点的数量数据、指纹复杂度数据或高密度指纹的分布区域数据。The digitized biometric data includes: facial features ratio data, high frequency quantity data, low frequency quantity data, fingerprint feature point quantity data, fingerprint complexity data or high density fingerprint distribution area data.
  13. 一种验证用户身份的方法,所述方法应用于第一电子设备,其特征在于,所述方法包括:A method for verifying user identity, the method is applied to a first electronic device, and is characterized in that the method includes:
    所述第一电子设备和第二电子设备建立网络连接,所述网络连接用于传输数据;Establishing a network connection between the first electronic device and the second electronic device, and the network connection is used to transmit data;
    所述第一电子设备将用户的第一生物特征数据转换为第二生物特征数据,所述第二生物特征数据和所述第一生物特征数据的隐私级别不同;The first electronic device converts the user's first biometric data into second biometric data, and the privacy levels of the second biometric data and the first biometric data are different;
    所述第一电子设备向所述第二电子设备发送所述第二生物特征数据;Sending the second biometric data to the second electronic device by the first electronic device;
    所述第一电子设备接收所述第二电子设备根据所述第二生物特征对所述用户进行验证得到的验证结果。The first electronic device receives a verification result obtained by the second electronic device verifying the user according to the second biological characteristic.
  14. 根据权利要求13所述的方法,其特征在于,The method of claim 13, wherein:
    所述第一电子设备和所述第二电子设备建立可信关系或关联关系。The first electronic device and the second electronic device establish a trusted relationship or an association relationship.
  15. 根据权利要求13或14所述的方法,其特征在于,所述第一电子设备将用户的第一生物特征数据转换为第二生物特征数据包括:The method according to claim 13 or 14, wherein the first electronic device converting the first biometric data of the user into the second biometric data comprises:
    所述第一电子设备对所述第一生物特征数据进行降维处理得到所述第二生物特征数据。The first electronic device performs dimensionality reduction processing on the first biometric data to obtain the second biometric data.
  16. 根据权利要求13或14所述的方法,其特征在于,所述第一电子设备将用户的第一生物特征数据转换为第二生物特征数据包括:The method according to claim 13 or 14, wherein the first electronic device converting the first biometric data of the user into the second biometric data comprises:
    所述第一电子设备对所述第一生物特征数据进行去隐私处理,并将去隐私处理后的生物特征数据进行降维处理,得到所述第二生物特征数据。The first electronic device performs privacy removal processing on the first biometric data, and performs dimensionality reduction processing on the biometric data after the privacy removal processing to obtain the second biometric data.
  17. 根据权利要求13至16中任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 13 to 16, wherein the method further comprises:
    在所述验证结果是通过所述用户的验证的情况下,所述第一电子设备显示解锁后的界面。In a case where the verification result is that the user's verification is passed, the first electronic device displays an unlocked interface.
  18. 根据权利要求13至16中任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 13 to 16, wherein the method further comprises:
    所述第一电子设备在所述电子设备的界面上显示所述用户请求的内容。The first electronic device displays the content requested by the user on the interface of the electronic device.
  19. 根据权利要求13至18中任一项所述的方法,其特征在于,所述第一生物特征数据是物理生物特征数据或行为生物特征数据;The method according to any one of claims 13 to 18, wherein the first biometric data is physical biometric data or behavioral biometric data;
    所述第二生物特征是软性生物特征数据,和/或,所述第二生物特征是数字化的生物特征数据。The second biological characteristic is soft biological characteristic data, and/or the second biological characteristic is digitized biological characteristic data.
  20. 根据权利要求19所述的方法,其特征在于,所述物理生物特数据征包括:人脸数据、指纹数据、虹膜数据、视网膜数据、脱氧核糖核酸DNA数据、皮肤数据、手形数据或静脉数据;或,The method of claim 19, wherein the physical and biological characteristics include: face data, fingerprint data, iris data, retina data, deoxyribonucleic acid DNA data, skin data, hand shape data, or vein data; or,
    所述行为生物特征数据包括:声纹数据、签名数据或步态数据;或,The behavioral biometric data includes: voiceprint data, signature data or gait data; or,
    所述软性生物特征数据包括:性别数据、年龄数据、身高数据、发色数据、瞳孔颜色数据、肤色数据、刺青数据、步幅习惯数据、方言数据或体重数据;或,The soft biometric data includes: gender data, age data, height data, hair color data, pupil color data, skin color data, tattoo data, stride habit data, dialect data or weight data; or,
    所述数字化的生物特征数据包括:五官比例数据、高频数量数据、低频数量数据、指纹特征点的数量数据、指纹复杂度数据或高密度指纹的分布区域数据。The digitized biometric data includes: facial features ratio data, high frequency quantity data, low frequency quantity data, fingerprint feature point quantity data, fingerprint complexity data or high density fingerprint distribution area data.
  21. 一种电子设备,其特征在于,包括:一个或多个处理器;一个或多个存储器;所述一个或多个存储器存储有一个或多个计算机程序,所述一个或多个计算机程序包括指令,当所述指令被所述一个或多个处理器执行时,使得所述电子设备执行如权利要求13至20中任一项所述的方法。An electronic device, characterized by comprising: one or more processors; one or more memories; the one or more memories stores one or more computer programs, and the one or more computer programs include instructions When the instructions are executed by the one or more processors, the electronic device is caused to execute the method according to any one of claims 13 to 20.
  22. 一种计算机可读介质,其特征在于,包括计算机程序,当所述计算机程序在计算机上运行时,使得所述计算机执行如权利要求13至20中任一项所述的方法。A computer-readable medium, characterized by comprising a computer program, which when the computer program runs on a computer, causes the computer to execute the method according to any one of claims 13 to 20.
PCT/CN2021/081039 2020-04-29 2021-03-16 Method for verifying user identity, and electronic device and system WO2021218466A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010359221.3 2020-04-29
CN202010359221.3A CN111651742A (en) 2020-04-29 2020-04-29 Method, electronic equipment and system for verifying user identity

Publications (1)

Publication Number Publication Date
WO2021218466A1 true WO2021218466A1 (en) 2021-11-04

Family

ID=72343006

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/081039 WO2021218466A1 (en) 2020-04-29 2021-03-16 Method for verifying user identity, and electronic device and system

Country Status (2)

Country Link
CN (1) CN111651742A (en)
WO (1) WO2021218466A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111651742A (en) * 2020-04-29 2020-09-11 华为技术有限公司 Method, electronic equipment and system for verifying user identity
CN112381023B (en) * 2020-11-20 2022-01-11 中武(福建)跨境电子商务有限责任公司 Cross-border e-commerce rapid identity recognition method and cross-border e-commerce rapid identity recognition system
CN115510414B (en) * 2022-09-22 2024-07-09 国网湖北省电力有限公司天门市供电公司 Power enterprise data security management system and device based on communication network
CN115661948B (en) * 2022-12-15 2023-06-13 云丁网络技术(北京)有限公司 User identity authentication method and device and electronic equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160219046A1 (en) * 2012-08-30 2016-07-28 Identity Validation Products, Llc System and method for multi-modal biometric identity verification
CN108629261A (en) * 2017-03-24 2018-10-09 纬创资通股份有限公司 Remote identity recognition method and system and computer readable recording medium
WO2019010669A1 (en) * 2017-07-13 2019-01-17 深圳市汇顶科技股份有限公司 Method, apparatus and system for identity validity verification
CN110472485A (en) * 2019-07-03 2019-11-19 华为技术有限公司 The method and apparatus for identifying identity
CN111027037A (en) * 2019-11-11 2020-04-17 华为技术有限公司 Method for verifying user identity and electronic equipment
CN111651742A (en) * 2020-04-29 2020-09-11 华为技术有限公司 Method, electronic equipment and system for verifying user identity

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103646451B (en) * 2013-12-05 2016-03-23 南京理工大学连云港研究院 The implementation method of smart mobile phone electronic door lock system and smart mobile phone electronic lock
CN109727350A (en) * 2018-12-14 2019-05-07 深圳壹账通智能科技有限公司 A kind of Door-access control method and device based on recognition of face
CN110414200B (en) * 2019-04-08 2021-07-23 广州腾讯科技有限公司 Identity authentication method, identity authentication device, storage medium and computer equipment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160219046A1 (en) * 2012-08-30 2016-07-28 Identity Validation Products, Llc System and method for multi-modal biometric identity verification
CN108629261A (en) * 2017-03-24 2018-10-09 纬创资通股份有限公司 Remote identity recognition method and system and computer readable recording medium
WO2019010669A1 (en) * 2017-07-13 2019-01-17 深圳市汇顶科技股份有限公司 Method, apparatus and system for identity validity verification
CN110472485A (en) * 2019-07-03 2019-11-19 华为技术有限公司 The method and apparatus for identifying identity
CN111027037A (en) * 2019-11-11 2020-04-17 华为技术有限公司 Method for verifying user identity and electronic equipment
CN111651742A (en) * 2020-04-29 2020-09-11 华为技术有限公司 Method, electronic equipment and system for verifying user identity

Also Published As

Publication number Publication date
CN111651742A (en) 2020-09-11

Similar Documents

Publication Publication Date Title
WO2021218466A1 (en) Method for verifying user identity, and electronic device and system
EP4047495A1 (en) Method for verifying user identity and electronic device
US11910197B2 (en) Service processing method and device
KR20200091389A (en) System and method for biometric user authentication
WO2021008551A1 (en) Fingerprint anti-counterfeiting method, and electronic device
WO2021115424A1 (en) Voice payment method and electronic device
WO2021057571A1 (en) Biometric recognition method and electronic device
WO2021238373A1 (en) Method for unlocking by means of gaze and electronic device
WO2021227671A1 (en) Method for sharing data, electronic device and system
EP4270184A1 (en) Cross-device authentication method and electronic devices
WO2022160991A1 (en) Permission control method and electronic device
KR102082418B1 (en) Electronic device and method for controlling the same
WO2021082620A1 (en) Image recognition method and electronic device
CN113807141A (en) Fingerprint identification method, electronic device and medium thereof
CN116311389B (en) Fingerprint identification method and device
EP4220478A1 (en) Gesture misrecognition prevention method, and electronic device
CN114125145B (en) Method for unlocking display screen, electronic equipment and storage medium
WO2021147483A1 (en) Data sharing method and apparatus
WO2022007757A1 (en) Cross-device voiceprint registration method, electronic device and storage medium
WO2021244040A1 (en) Facial expression editing method and electronic device
WO2022165939A1 (en) Cross-device authentication method and electronic devices
WO2020133477A1 (en) Data display method
WO2022222702A1 (en) Screen unlocking method and electronic device
WO2023016347A1 (en) Voiceprint authentication response method and system, and electronic devices
WO2023124237A9 (en) Image processing method and apparatus based on under-screen image, and storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21797207

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21797207

Country of ref document: EP

Kind code of ref document: A1