WO2021227530A1 - 设备使能方法及装置、存储介质 - Google Patents

设备使能方法及装置、存储介质 Download PDF

Info

Publication number
WO2021227530A1
WO2021227530A1 PCT/CN2020/140949 CN2020140949W WO2021227530A1 WO 2021227530 A1 WO2021227530 A1 WO 2021227530A1 CN 2020140949 W CN2020140949 W CN 2020140949W WO 2021227530 A1 WO2021227530 A1 WO 2021227530A1
Authority
WO
WIPO (PCT)
Prior art keywords
verification
biometric
information
sample
feature
Prior art date
Application number
PCT/CN2020/140949
Other languages
English (en)
French (fr)
Inventor
袁庭球
张立斌
刘畅
张慧敏
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP20935950.4A priority Critical patent/EP4141710A4/en
Publication of WO2021227530A1 publication Critical patent/WO2021227530A1/zh
Priority to US17/985,322 priority patent/US20230076085A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • H04W12/55Secure pairing of devices involving three or more devices, e.g. group pairing

Definitions

  • This application relates to the field of electronic technology applications, in particular to a device enabling method and device, and a storage medium.
  • the smart device in order to ensure the information security of smart devices, if a user needs to use a smart device, the smart device first authenticates the user, and then enables the smart device after successful identity verification. For example, when the smart device is in a low-power sleep state, the smart device wakes up the smart device after successfully authenticating the user. For another example, when a user needs to use a smart terminal to make a payment, the smart device performs a payment operation after successfully verifying the user's identity.
  • the smart device can collect the user's voice fragments, and match the collected voice fragments with preset voice fragments. If the matching is successful, the smart device determines that the identity verification is successful and enables the smart terminal.
  • the smart terminal can be enabled. This allows anyone to enable smart devices, so the device enabling solution is safe Poor sex.
  • This application provides a device enabling method, device, and storage medium, which help ensure the information security of the device.
  • the technical solution of this application is as follows:
  • a device enabling method includes: collecting at least two kinds of biometric information of a user; performing identity verification on the user according to the at least two kinds of biometric information; if the identity verification is successful, enabling the wearable device And at least one of the smart devices, and the wearable device is in communication connection with the smart device.
  • the device enabling system since the device enabling system authenticates the user based on at least two kinds of biometric information, it helps to ensure the information security of the device.
  • performing identity verification on the user based on at least two types of biometric information includes: performing biometric verification based on the at least two types of biometric information and a biometric verification model; and determining the user's identity verification result based on the biometric verification result.
  • the technical solutions provided in the embodiments of the present application perform biological verification according to the biological verification model, and thus help to ensure the intelligence and reliability of the biological verification model.
  • each type of biometric information in the at least two types of biometric information corresponds to a biometric verification model, and each biometric verification model is used to perform biometric verification according to the corresponding biometric information; according to the at least two types of biometric information and
  • the biometric verification model for biometric verification includes: performing biometric verification according to each type of biometric information and the corresponding biometric verification model to obtain the biometric verification result corresponding to the biometric information; accordingly, determining the user's identity verification result based on the biometric verification result , Including: determining the identity verification result of the user according to the biometric verification results corresponding to the at least two kinds of biometric information.
  • determining the identity verification result of the user according to the biometric verification results corresponding to the at least two kinds of biometric information includes: 1) If any one of the at least two kinds of biometric information corresponds to biometric verification The result indicates that the biometric verification is successful, and it is determined that the user identity verification is successful; or, 2).
  • biometric verification results corresponding to at least two of the at least two kinds of biometric information indicate that the biometric verification is successful, it is determined that the user identity verification is successful Success; or, 3), if the biometric verification results corresponding to all the biometric information in the at least two kinds of biometric information indicate that the biometric verification is successful, it is determined that the user identity verification is successful; or, 4), the at least two kinds of biometric information
  • the biometric verification result corresponding to the characteristic information is weighted, and the user's identity verification result is determined according to the weighted calculation result.
  • the first) implementation has the highest success rate of identity verification
  • the third) implementation has the highest security of identity verification
  • the second) implementation has the highest success rate and security of identity verification.
  • the characteristics are between 1) and 3).
  • the 4) implementation method has higher flexibility in identity verification. By setting the weights corresponding to different biometric information, the final identity verification results can balance the success rate and safety.
  • the at least two kinds of biometric information correspond to a comprehensive biometric verification model
  • performing biometric verification according to the at least two kinds of biometric information and the biometric verification model includes: according to the at least two kinds of biometric information and the biometric verification model Performing biometric verification to obtain the biometric verification result corresponding to the at least two kinds of biometric information; accordingly, determining the user's identity verification result according to the biometric verification result includes: determining the biometric verification result corresponding to the at least two kinds of biometric information as The user's authentication result.
  • the method before performing the biometric verification based on the at least two types of biometric information and the biometric verification model, the method further includes: training based on the sample data to generate the biometric verification model.
  • the device enabling solution provided by the embodiment of the present application can facilitate the biometric verification based on the biometric information and the biometric verification model by training the biometric verification model based on sample data, thereby verifying the user's identity.
  • each type of biometric information in the at least two types of biometric information corresponds to a biometric verification model;
  • the sample data includes at least two types of sample feature information and a sample verification result corresponding to each type of sample feature information.
  • the feature information is a kind of biometric information;
  • training based on sample data to generate a biometric verification model includes: inputting each sample feature information into a first initial verification model for feature verification, and obtaining a feature verification result corresponding to the sample feature information;
  • the feature verification result corresponding to the sample feature information and the sample verification result corresponding to the sample feature information are adjusted, and the model parameters of the first initial verification model are adjusted until the feature verification result obtained by performing feature verification according to the sample feature information and the sample feature information
  • the difference of the corresponding sample verification results meets the preset condition; the verification model when the preset condition is met is determined as the biometric verification model corresponding to the biometric information.
  • the device enabling solution provided by the embodiment of the application can facilitate the biometric verification according to each type of biometric information and the corresponding biometric verification model by training the biometric verification model corresponding to each type of biometric information, thereby verifying at least two types of biometric information Perform biometric verification.
  • the at least two types of biometric information correspond to a comprehensive biometric verification model
  • the sample data includes at least two types of sample feature information and sample verification results corresponding to the at least two types of sample feature information, and each type of sample feature information is A type of biometric information
  • training based on sample data to generate a biometric verification model includes: inputting the at least two types of sample feature information into a second initial verification model for feature verification, and obtaining feature verification results corresponding to the at least two types of sample feature information ;
  • the feature verification results corresponding to the at least two types of sample feature information and the sample verification results corresponding to the at least two types of sample feature information adjust the model parameters of the second initial verification model until the feature is performed according to the at least two types of sample feature information
  • the difference between the verified feature verification result and the sample verification result corresponding to the at least two types of sample feature information satisfies a preset condition; the verification model when the preset condition is met is determined as the biometric verification model corresponding to the at least two types of biometric information.
  • the device enabling solution provided by the embodiment of the present application can facilitate the biometric verification based on the at least two types of biometric information and the integrated biometric verification model by training a comprehensive biometric verification model corresponding to at least two types of biometric information.
  • the at least two types of biological feature information include at least two of ear canal feature information, auricle feature information, vibration feature information, voiceprint feature information, face feature information, fingerprint feature information, and iris feature information, and
  • the vibration characteristic information is the vibration information of the part where the wearable device is worn.
  • a device enabling device in a second aspect, includes various modules for executing the device enabling method provided in the first aspect or any optional manner of the first aspect.
  • a device enabling device in a third aspect, includes a processor and a memory.
  • the memory stores a program.
  • the processor is used to call the program stored in the memory to enable the device enabling device Perform the device enabling method as provided in the first aspect or any optional manner of the first aspect.
  • a computer-readable storage medium stores a computer program.
  • the computer program runs on a computer, the computer executes any of the first aspect or the first aspect.
  • An optional device enabling method provided.
  • a computer program product containing instructions is provided.
  • the computer program product runs on a computer, the computer can execute the device enablement provided in the first aspect or any of the optional methods of the first aspect. method.
  • a chip in a sixth aspect, includes a programmable logic circuit and/or program instructions. When the chip is running, it is used to implement the device as provided in the first aspect or any possible implementation manner of the first aspect. Can method.
  • a device enabling system in a seventh aspect, includes at least one of a wearable device and a smart device, and at least one of the wearable device and the smart device includes as described in the second or third aspect.
  • Provided device enabling device in a seventh aspect, includes at least one of a wearable device and a smart device, and at least one of the wearable device and the smart device includes as described in the second or third aspect.
  • the wearable device includes any one of smart earphones and smart glasses.
  • the device enabling system collects at least two kinds of biometric information of the user
  • the user is authenticated according to the at least two kinds of biometric information. If the identity verification is successful, the wearable device and the smart device are enabled. At least one of the devices. Since the device enabling system authenticates the user based on at least two kinds of biometric information, it helps to ensure the information security of the device.
  • FIG. 1 is a schematic diagram of a device enabling system provided by an embodiment of the present application
  • FIG. 2 is a method flowchart of a device enabling method provided by an embodiment of the present application
  • FIG. 3 is a flowchart of a method for authenticating a user according to an embodiment of the present application
  • FIG. 4 is a schematic diagram of performing identity verification on a user according to an embodiment of the present application.
  • FIG. 5 is another schematic diagram of performing identity verification on a user provided by an embodiment of the present application.
  • Fig. 6 is a flowchart of a method for training a biological verification model provided by an embodiment of the present application
  • FIG. 7 is a flowchart of another method for training a biological verification model provided by an embodiment of the present application.
  • FIG. 8 is a schematic diagram of the logical structure of a device enabling device provided by an embodiment of the present application.
  • FIG. 9 is a schematic diagram of the hardware structure of a device enabling device provided by an embodiment of the present application.
  • FIG. 10 is a schematic diagram of the hardware structure of another device enabling device provided by an embodiment of the present application.
  • the smart device needs to authenticate the user, and the smart device is enabled after the identity verification is successful. For example, wake up the smart device, unlock the smart device, or make the smart device perform certain operations (such as payment operations) after successful identity verification.
  • the current device enablement scheme mainly uses a single method such as character password, pattern password or voice to authenticate users, resulting in poor information security of the device.
  • the embodiments of the present application provide a device enabling solution.
  • the user's identity can be verified based on at least two kinds of biometric information, which ensures the information security of the device.
  • the device enabling solution can be applied to a device enabling system.
  • the device enabling system can include at least one of a wearable device and a smart device.
  • the embodiment of the present application takes the device enabling system including a wearable device and a smart device as an example.
  • FIG. 1 shows a schematic diagram of a device enabling system provided by an embodiment of the present application.
  • the device enabling system includes a wearable device 01 and a smart device 02.
  • the wearable device 01 and the smart device 02 can pass through Wired network or wireless network communication connection.
  • the wireless network may include, but is not limited to, wireless fidelity (WIFI) network, Bluetooth network, infrared network, and zigbee network.
  • the wired network may include, but is not limited to, a universal serial bus (universal serial bus). , USB) network.
  • the wearable device 01 may include, but is not limited to: smart headsets, smart glasses, smart bracelets, smart watches, smart shoes, smart clothes, smart hats, and wearable virtual reality (VR) devices, augmented reality (Augmented) Reality, AR) equipment, etc.
  • Smart devices 02 can include, but are not limited to: smartphones, tablets, laptops, desktop computers, televisions, moving picture experts group audio layer III (MP3) player, moving picture experts compression standard Audio level 4 (moving picture experts group audio layer IV, MP4) players, e-book readers, smart home devices, etc.
  • the smart device 02 may also be a wearable device, or the smart device 02 may also be a host device of the wearable device 01, which is not limited in the embodiment of the present application.
  • the wearable device 01 and/or the smart device 02 can collect at least two kinds of biometric information of the user, perform identity verification on the user according to the at least two kinds of biometric information, and enable the user after the identity verification is successful.
  • the wearable device 01 can enable the wearable device 01 and/or the smart device 02 after the user is authenticated by the wearable device 01, or the smart device 02 and/or the smart device 02 and/or the smart device 02 and/or the smart device 02 and/or can be enabled after the user is authenticated by the smart device 02.
  • the wearable device 01 is not limited in this embodiment of the application.
  • an application application, APP
  • the enabling smart device 02 in the embodiment of this application may refer to enabling the smart device 02 itself (for example, waking up the smart device 02, unlocking the smart device 02).
  • Device 02 or enable the APP installed in the smart device 02 (for example, payment through the APP), where the APP installed in the smart device 02 may include, but is not limited to, play applications, call applications, and navigation applications Programs, payment applications, social applications, etc.
  • the at least two kinds of biometric information used for identity verification can be collected by the wearable device 01, or collected by the smart device 02, or in the at least two kinds of biometric information
  • One part is collected by the wearable device 01, and the other part is collected by the smart device 02.
  • the at least two kinds of biological feature information may include at least two of ear canal feature information, auricle feature information, vibration feature information, voiceprint feature information, face feature information, fingerprint feature information, and iris feature information
  • the vibration characteristic information is the vibration information of the part where the wearable device is worn.
  • the ear canal characteristic information, the auricle characteristic information, the vibration characteristic information and the voiceprint characteristic information can be collected by the wearable device 01, the face characteristic information, fingerprint characteristic information and iris characteristic Information can be collected by smart device 02, or ear canal feature information, vibration feature information, and voiceprint feature information can be collected by wearable device 01, auricle feature information, face feature information, fingerprint feature information, and iris feature information can be collected by smart device 01. Equipment 02 collection. It is understandable that whether a certain type of biometric information is collected by the wearable device 01 or the smart device 02 depends on whether the wearable device 01 and the smart device 02 are equipped with collection components for collecting the biometric information.
  • the biometric information can be collected by the wearable device 01. If the collection component is deployed in the smart device 02, the biometric information can be collected by the smart device 02. If the wearable device 01 and the smart device If the collection component is deployed in 02, the biometric information can be collected by the wearable device 01 or the smart device 02, which is not limited in the embodiment of the application.
  • the device enabling system shown in FIG. 1 is only used as an example and is not used to limit the technical solutions of the embodiments of the present application.
  • the number of wearable devices and the number of smart devices can be configured as needed. Quantity, you can also configure other devices in the device enabling system.
  • the device enabling system may include multiple smart devices communicatively connected with the wearable device 01, the multiple smart devices are all smart phones, or some of the multiple smart devices are smart phones and the other is smart home devices .
  • the device enabling system may include multiple wearable devices communicatively connected with the smart device 02, the multiple wearable devices are all smart earphones, or some of the multiple wearable devices are smart earphones and the other is smart glasses This embodiment of the application does not limit this.
  • the device enabling method provided in the embodiments of the present application can be applied to the device enabling system described above, and the device enabling method can be executed by a wearable device or a smart device in the device enabling system, or a part of the steps in the device enabling method It is executed by the wearable device, and the other part is executed by the smart device.
  • the device enabling method will be described below with reference to the accompanying drawings.
  • FIG. 2 shows a method flowchart of a device enabling method provided by an embodiment of the present application.
  • the method may include the following steps:
  • Step 201 Collect at least two types of biometric information of the user.
  • the at least two kinds of biometric information may be collected by a wearable device or a smart device, or a part of the at least two kinds of biometric information may be collected by a wearable device, and the other part may be collected by a smart device.
  • the at least two kinds of biological feature information may include at least two of ear canal feature information, auricle feature information, vibration feature information, voiceprint feature information, face feature information, fingerprint feature information, and iris feature information
  • the vibration characteristic information may be vibration information of the part where the wearable device is worn.
  • the ear canal feature information, the auricle feature information, the vibration feature information, and the voiceprint feature information are collected by the wearable device, and the facial feature information, fingerprint feature information, and iris feature information are collected by the smart device as an example.
  • the wearable device may be equipped with an ear canal feature collection component.
  • the ear canal feature collection component can face the user’s ear canal, and the wearable device can collect through the ear canal feature collection component User's ear canal characteristic information.
  • the ear canal feature collection component can be a microphone component.
  • the microphone component can face the user’s ear canal, and the sound signal (can be a sound signal sent by the user or played by the microphone component) The sound signal) will be reflected and/or absorbed by the ear canal during the propagation process of the user’s ear canal (for example, part of the sound is absorbed by the ear canal, and another part of the sound is reflected by the ear canal).
  • the microphone assembly can collect and pass through the user’s ear After the sound signal reflected by the ear canal, the characteristic information of the user's ear canal is determined according to the sound signal reflected by the ear canal of the user.
  • the ear canal feature acquisition component may be an ultrasonic sensor.
  • the ultrasonic sensor may face the user’s ear canal, and the ultrasonic sensor may collect sound signals reflected by the user’s ear canal.
  • the user's ear canal characteristic information is determined according to the sound signal reflected by the user's ear canal.
  • the wearable device may be equipped with an auricle feature collection component.
  • the auricle feature collection component can face the user’s auricle, and the wearable device can collect through the auricle feature collection component User’s pinna feature information.
  • the auricle feature collection component may be a camera component.
  • the camera component can face the user’s auricle, and the camera component can collect the user’s auricle image according to the user’s auricle. The image determines the user's pinna feature information.
  • the camera assembly can collect the user's ear image, determine the user's auricle image from the user's ear image, and determine the user's auricle feature information based on the user's auricle image.
  • the camera assembly may include a depth-of-field camera and/or a red-green-blue (RGB) camera, and the auricle image and the ear image may be three-dimensional (3D) images or two-dimensional (two-dimensional, 2D) Image.
  • the wearable device may be equipped with a vibration feature collection component, and when the wearable device is worn by a user, the vibration feature collection component can collect vibration feature information of the part where the wearable device is worn.
  • the vibration characteristic collection component may be a vibration sensor such as an inertial measurement unit (IMU) or a thin film sensor.
  • the wearable device may be a smart earphone or smart glasses, and the vibration characteristic information may be the vibration information of the user's ears when the user wearing the wearable device's mouth moves (usually the user's mouth activity will cause ear vibration), for example, the The vibration characteristic information may be the vibration characteristic information of the user's ear when the user wearing the wearable device speaks.
  • the description of "user speaking” can mean that the user speaks and makes a sound, or that the user speaks but does not make a sound (that is, the user only has mouth activity, such as open mouth, closed mouth, mouth Type changes, etc.), which are not limited in the embodiments of the present application.
  • the wearable device may be equipped with a voiceprint feature collection component, and the wearable device can collect voiceprint feature information of the user through the voiceprint feature collection component.
  • the voiceprint feature collection component may be a microphone component.
  • the microphone component may collect the user's voice signal, and determine the user's voice according to the user's voice signal.
  • the pattern feature information for example, the voiceprint feature information is extracted from the sound signal.
  • the smart device can be equipped with a facial feature collection component, and the smart device can collect the facial feature information of the user through the facial feature collection component.
  • the facial feature collection component may be a camera component, and the camera component can collect a user's facial image, and obtain facial feature information according to the facial image.
  • the smart device can be equipped with a fingerprint feature collection component, and the smart device can collect fingerprint feature information of the user through the fingerprint feature collection component.
  • the fingerprint feature collection component may be a fingerprint sensor.
  • the fingerprint sensor can be a light sensor or an ultrasonic sensor.
  • the light sensor can collect the light signal reflected by the fingerprint, and determine the fingerprint characteristic information of the user based on the light signal reflected by the fingerprint.
  • the ultrasonic sensor can collect the ultrasonic reflected by the fingerprint.
  • the signal is used to determine the user’s fingerprint feature information based on the ultrasonic signal reflected by the fingerprint.
  • the smart device may be equipped with an iris feature collection component, and the smart device can collect the user's iris feature information through the iris feature collection component.
  • the iris feature collection component may be a camera component, and the camera component can collect a user's eye image, and obtain iris feature information according to the eye image.
  • step 201 is only exemplary.
  • the above-mentioned biometric information can be collected by wearable devices, or all can be collected by smart devices, and this step 201 is about biometric information and biometrics.
  • the description of the feature information collection scheme is only exemplary.
  • the biometric information may also include information other than the above-listed information, and the wearable device and/or smart device may also adopt a scheme other than the one described in step 201 to collect biological information.
  • Characteristic information the embodiment of the application does not limit the biological characteristic information, the method of collecting the biological characteristic information, and the collector of the biological characteristic information.
  • Step 202 Perform identity verification on the user according to the at least two types of biometric information.
  • this step 202 may be performed by a wearable device or a smart device.
  • the embodiment of the present application takes the step 202 performed by the wearable device as an example for illustration.
  • the wearable device can perform identity verification on the user through a machine learning algorithm based on the at least two kinds of biometric information.
  • FIG. 3 shows a flowchart of a method for authenticating a user according to an embodiment of the present application.
  • the method may include the following steps:
  • Sub-step 2021 Perform biometric verification according to at least two types of biometric information and a biometric verification model.
  • each type of biometric information in the at least two types of biometric information can correspond to a biometric verification model (that is, each biometric verification model is a single biometric verification model corresponding to one type of biometric information)
  • the at least two types of biometric information correspond to a comprehensive biometric verification model.
  • this sub-step 2021 may include the following two possible implementation manners:
  • each type of biometric information in the at least two types of biometric information corresponds to a biometric verification model.
  • each biometric verification model is used to perform biometric verification according to the corresponding biometric information
  • the wearable device can perform biometric verification according to each biometric information and the corresponding biometric verification model to obtain a biometric verification result corresponding to the biometric information.
  • the biological verification result may be a successful biological verification or a failed biological verification.
  • the input parameter of the biometric verification model corresponding to each type of biometric information may be the biometric information
  • the output parameter may be the biometric verification result corresponding to the biometric information.
  • the wearable device can input the biometric information into a corresponding biometric verification model, and the biometric verification model calculates based on the biometric information and then outputs the biometric verification result corresponding to the biometric information.
  • FIG. 4 shows a schematic diagram of authenticating a user based on at least two kinds of biometric information according to an embodiment of the present application.
  • the at least two kinds of biometric information include ear canal characteristic information. , Auricle feature information, vibration feature information, and voiceprint feature information as examples.
  • the biological verification model corresponding to the ear canal feature information can be called the ear canal feature verification model
  • the biological verification model corresponding to the auricle feature information can be called the auricle feature verification model
  • the biological verification model corresponding to the vibration feature information can be called vibration
  • the feature verification model, the biological verification model corresponding to the voiceprint feature information can be called the voiceprint feature verification model.
  • the wearable device can input the ear canal feature information into the ear canal feature verification model, and the ear canal feature verification model calculates according to the ear canal feature information and outputs the biological verification result corresponding to the ear canal feature information; the wearable device can input the ear canal feature information Input the auricle verification model, the auricle verification model calculates according to the auricle feature information, and then outputs the biological verification result corresponding to the auricle feature information; the wearable device can input the vibration feature information into the vibration feature verification model, and the vibration feature verification model Calculate according to the vibration feature information and output the biological verification result corresponding to the vibration feature information; the wearable device can input the voiceprint feature information into the voiceprint feature verification model, and the voiceprint feature verification model calculates and outputs according to the voiceprint feature information The biological verification result corresponding to the voiceprint feature information.
  • the biometric verification model corresponding to each type of biometric information may store preset feature information corresponding to the biometric information, and the biometric information and the preset feature information are the same type of feature information (for example, both Is ear canal feature information), each biometric verification model can output the biometric verification result after calculating according to the input biometric information and the preset feature information stored in the biometric verification model; or, the biometric verification corresponding to each biometric information
  • the input parameters of the model can include the biometric information and preset feature information corresponding to the biometric information.
  • the biometric information and the preset feature information are the same type of feature information.
  • Each biometric verification model can be based on the input biometrics.
  • the information and the input preset feature information are calculated to output the biometric verification result, which is not limited in the embodiment of the present application.
  • the preset feature information may be registered in the wearable device when the user uses the wearable device for the first time.
  • the ear canal feature verification model can store preset ear canal feature information, and the ear canal feature verification model can be based on the input ear canal feature information and the ear canal feature verification model The stored preset ear canal feature information is calculated and then the ear canal feature verification result is output; or, the input parameters of the ear canal feature verification model may include the collected ear canal feature information and the preset ear canal feature information, and the ear canal feature verification The model can output an ear canal feature verification result after performing calculations based on the input ear canal feature information and the input preset ear canal feature information.
  • the second implementation mode at least two types of biometric information correspond to a comprehensive biometric verification model.
  • the comprehensive biometric verification model is used to perform biometric verification based on at least two kinds of biometric information.
  • the wearable device can perform biometric verification according to the at least two types of biometric information and the integrated biometric verification model, and obtain a biometric verification result corresponding to the at least two types of biometric information. It is easy to understand that, in the second implementation manner, the at least two types of biometric information correspond to a biometric verification result, and the biometric verification result may be a successful biometric verification or a biometric verification failure.
  • the input parameter of the integrated biometric verification model may be the at least two kinds of biometric information
  • the output parameter may be the biometric verification result corresponding to the at least two kinds of biometric information.
  • the wearable device may input the at least two types of biometric information into the integrated biometric verification model, and the integrated biometric verification model calculates based on the at least two types of biometric information and outputs biometric verification results corresponding to the at least two types of biometric information.
  • FIG. 5 shows another schematic diagram of authentication of a user based on at least two kinds of biometric information according to an embodiment of the present application.
  • Information, auricle feature information, vibration feature information, and voiceprint feature information, and the ear canal feature information, auricle feature information, vibration feature information, and voiceprint feature information correspond to a comprehensive biometric verification model as an example for description.
  • the wearable device can input the ear canal characteristic information, the auricle characteristic information, the vibration characteristic information and the voiceprint characteristic information into the comprehensive biological verification model.
  • the comprehensive biological verification model is based on the ear canal characteristic information, the auricle characteristic information, the After the vibration feature information and the voiceprint feature information are calculated, the ear canal feature information, the auricle feature information, the vibration feature information, and a biological verification result corresponding to the voiceprint feature information are output.
  • the comprehensive biometric verification model corresponding to the at least two types of biometric information may store at least two types of preset feature information corresponding to the at least two types of biometric information (for example, one-to-one correspondence), each The biological feature information and the corresponding preset feature information are the same type of feature information, and the comprehensive biometric verification model can be based on the inputted at least two biological feature information and the at least two preset feature information stored in the biometric verification model After the calculation is performed, the biometric verification result is output; or, the input parameters of the integrated biometric verification model corresponding to the at least two types of biometric information may include the at least two types of biometric information and at least two types of biometric information corresponding to the at least two types of biometric information.
  • the integrated biometric verification model can output the biometric verification result after calculating according to the inputted at least two kinds of biometric feature information and the inputted at least two kinds of preset feature information, which is not limited in the embodiment of this application. .
  • each kind of preset feature information may be registered in the wearable device when the user uses the wearable device for the first time.
  • the integrated biometric verification model may store preset ear canal feature information, preset auricle feature information, preset vibration feature information, and preset voiceprint feature information, and the integrated biometric verification model can be based on the input Ear canal feature information, auricle feature information, vibration feature information, and voiceprint feature information, as well as the preset ear canal feature information, the preset auricle feature information, and the preset vibration stored in the comprehensive biometric verification model After the feature information and the preset voiceprint feature information are calculated, the biometric verification result is output.
  • the input parameters of the comprehensive biological verification model may include the collected ear canal feature information, auricle feature information, vibration feature information, and voiceprint feature information, as well as preset ear canal feature information, preset auricle feature information, Preset vibration feature information and preset voiceprint feature information, the comprehensive biometric verification model can be based on the input ear canal feature information, auricle feature information, vibration feature information, and voiceprint feature information, and the input preset ear
  • the biometric verification result is output after calculating the channel feature information, the preset auricle feature information, the preset vibration feature information, and the preset voiceprint feature information.
  • the output parameter of the biometric verification model can be the verification information used to represent the result of biometric verification.
  • the verification information can be "Yes” or “No”, “Yes” means that the biometric verification is successful, and “No” means that the biometric verification has failed, or the verification information can be "1" or "0”, and "1” means The biometric verification is successful, "0" indicates that the biometric verification has failed, which is not limited in the embodiment of the present application.
  • Sub-step 2022 determine the user's identity verification result.
  • this sub-step 2022 may include the following two possible implementation manners:
  • the first implementation manner (corresponding to the first implementation manner in sub-step 2021): Determine the user's identity verification result according to the biometric verification results corresponding to at least two types of biometric information. That is, a fusion decision is made on the biometric verification results corresponding to the at least two kinds of biometric information, and the result of the fusion decision is determined as the user's identity verification result.
  • the first implementation manner may include any one of the following four implementation manners:
  • biometric verification result corresponding to any one of the at least two types of biometric information indicates that the biometric verification is successful, it is determined that the user identity verification is successful.
  • the wearable device determines that the user identity verification is successful.
  • the biometric verification result corresponding to the ear canal feature information indicates that the biometric verification is successful
  • the biometric verification result corresponding to the auricle feature information, the biometric verification result corresponding to the vibration feature information, and the biometric verification result corresponding to the voiceprint feature information all indicate the biometric verification failure.
  • the wearable device confirms that the user identity verification is successful.
  • the wearable device determines that the user authentication is successful.
  • biometric verification results corresponding to the at least two types of biometric information in the at least two types of biometric information all indicate that the biometric verification is successful, it is determined that the user identity verification is successful.
  • the wearable device determines that the user identity verification is successful.
  • the wearable device determines that the user authentication is successful.
  • the biometric verification result corresponding to the ear canal feature information, the biometric verification result corresponding to the auricle feature information, and the biometric verification result corresponding to the vibration feature information all indicate successful biometric verification
  • the biometric verification result corresponding to the voiceprint feature information indicates biometric verification If it fails, the wearable device determines that the user authentication is successful.
  • biometric verification results corresponding to all the biometric information in the at least two kinds of biometric information indicate that the biometric verification is successful, it is determined that the user identity verification is successful.
  • biometric verification result corresponding to the ear canal feature information For example, if the biometric verification result corresponding to the ear canal feature information, the biometric verification result corresponding to the auricle feature information, the biometric verification result corresponding to the vibration feature information, and the biometric verification result corresponding to the voiceprint feature information all indicate that the biometric verification is successful, wear the device Confirm that the user authentication is successful.
  • the sum of the weights corresponding to the at least two types of biometric information may be 1, and the weights corresponding to each type of biometric information may be set and adjusted according to actual conditions.
  • the verification result, the biometric verification result corresponding to the vibration feature information, and the biometric verification result corresponding to the voiceprint feature information are weighted, and the result of the weighted calculation is determined as the user's identity verification result.
  • x 1 , x 2 , x 3 , and x 4 indicate in turn the biological verification result corresponding to the ear canal characteristic information, the biological verification result corresponding to the auricle characteristic information, the biological verification result corresponding to the vibration characteristic information, and the corresponding voiceprint characteristic information.
  • the first) implementation has the highest success rate for identity verification
  • the third) implementation has the highest security for identity verification.
  • the success rate and security of identity verification are between 1) and 3).
  • the 4) implementation has higher flexibility for identity verification, and it is implemented in 4) In the method, by setting the weights corresponding to different biometric information, the final identity verification result can balance the success rate and security.
  • the second implementation manner (corresponding to the second implementation manner in sub-step 2021): the biometric verification results corresponding to at least two types of biometric information are determined as the user's identity verification results.
  • one biometric verification result corresponding to at least two types of biometric information can be determined. Therefore, in the second implementation manner of this sub-step 2022, the wearable device can determine the at least two types of biometrics.
  • the biometric verification result corresponding to the biometric information is determined as the user's identity verification result.
  • the biometric verification result output by the comprehensive biometric verification model is also the identity verification result.
  • the biometric verification result is determined to be the user's identity verification result.
  • the device enabling system provided in the embodiment of the present application may also include a cloud device (for example, a server), and the final decision of biometric verification may also be executed by the cloud device, which is not limited in the embodiment of the present application.
  • the wearable device can use solutions other than those described in step 202 to identify the user. verify.
  • the wearable device may store preset feature information corresponding to the at least two types of biometric information, and the wearable device may match and compare each type of biometric information with the corresponding preset feature information to verify the user's identity. If both types of biometric information match the corresponding preset feature information, the wearable device determines that the identity verification is successful. If at least one of the at least two types of biometric information does not match the corresponding preset feature information, the wearable device determines Authentication failed.
  • Step 203 If the identity verification is successful, enable at least one of the wearable device and the smart device, and the wearable device is in communication connection with the smart device.
  • this step 203 may be performed by a wearable device or a smart device.
  • the step 203 is performed by the wearable device as an example.
  • the wearable device can enable at least one of the wearable device and the smart device.
  • the wearable device may send an enable signal to the smart device through a communication connection with the smart device to enable the smart device.
  • enabling the wearable device by the wearable device may be, for example, that the wearable device wakes up the wearable device, or, when the wearable device is a smart headset, the wearable device controls the wearable device to enter a normal working state or adjusts the playback volume.
  • the wearable device-enabled smart device may be, for example, the wearable device wakes up the smart device, or the wearable device triggers the smart device to perform a payment operation, or the wearable device controls the smart device to start playing songs, etc. This embodiment of the application does not limit this.
  • Step 204 If the identity verification fails, disable the wearable device and the smart device.
  • the wearable device will not enable the wearable device and smart device. For example, the wearable device does not wake up the wearable device and the smart device.
  • Step 205 Prompt the user to perform identity verification again.
  • the wearable device and/or smart device can prompt the user to re-authenticate.
  • the wearable device has an audio component
  • the wearable device can control the audio component to prompt the user to re-authenticate
  • the wearable device has a reminder light
  • the wearable device can control the reminder light to glow or flash to prompt the user to retry Authentication.
  • the smart device may generate prompt information and display or broadcast the prompt information to prompt the user to perform identity verification again, which is not limited in the embodiment of the present application.
  • the device enabling system can collect at least two kinds of biometric information of the user, and perform identity verification on the user based on the at least two kinds of biometric information. If the identity verification is successful , Enable at least one of the wearable device and the smart device. Since the device enabling system authenticates the user based on at least two kinds of biometric information, it helps to ensure the information security of the device.
  • the device enabling system may obtain a biometric verification model.
  • the biometric verification model can be trained by a smart device or wearable device in the device enabling system, or it can be sent from a device (such as a cloud device) located outside the device enabling system, that is, Yes, the biometric verification model is trained by a device outside the device enabling system and then sent to the device enabling system.
  • the biometric verification model is trained by the smart device in the device enabling system as an example.
  • the device enabling method may further include: training according to sample data to generate a biometric verification model.
  • each type of biometric information may correspond to a biometric verification model, or at least two types of biometric information may correspond to a comprehensive biometric verification model.
  • training based on sample data to generate a biometric verification model may include the following two possible situations.
  • each type of biometric information corresponds to a biometric verification model
  • the sample data includes at least two types of sample feature information and sample verification results corresponding to each type of sample feature information
  • each type of sample feature information is one type of biometric information.
  • the training process of the biometric verification model corresponding to each type of biometric information can be shown in FIG. 6.
  • FIG. 6 shows a flowchart of a method for training a biological verification model provided by an embodiment of the present application.
  • the method may include the following steps:
  • Step 601 Input each type of sample feature information into a first initial verification model for feature verification, and obtain a feature verification result corresponding to the sample feature information.
  • the smart device can obtain the first initial verification model. For each type of sample feature information, the smart device can input the sample feature information into the first initial verification model, and perform feature verification based on the sample feature information through the first initial verification model, and The first initial verification model is determined to be the characteristic verification result corresponding to the sample characteristic information according to the result of the verification and output of the sample characteristic information.
  • the first initial verification model may be various artificial intelligence models currently used, such as a machine learning network model, a deep learning network model, or a shallow learning network model.
  • Step 602 According to the feature verification result corresponding to the sample feature information and the sample verification result corresponding to the sample feature information, adjust the model parameters of the first initial verification model until the feature verification result obtained by performing feature verification according to the sample feature information is compared with the The difference of the sample verification results corresponding to the sample feature information satisfies the preset condition.
  • the smart device After the smart device performs feature verification on the sample feature information to obtain the feature verification result, it can adjust the model parameters of the first initial verification model according to the feature verification result corresponding to the sample feature information and the sample verification result corresponding to the sample feature information. After adjusting the model parameters , The smart device inputs the sample feature information into the verification model after adjusting the model parameters to perform feature verification again, and obtain the re-verified feature verification result.
  • the preset condition may be a condition that the difference between the characteristic verification result and the sample verification result is small.
  • the preset condition may be that the characteristic verification result is the same as the sample verification result, which is not limited in the embodiment of the application. .
  • Step 603 Determine the verification model when the preset condition is met as the biometric verification model corresponding to the biometric information.
  • the smart device After the smart device executes the above step 602, it can obtain a verification model in which the difference between the feature verification result and the sample verification result meets the preset condition, and the smart device can determine the verification model when the difference between the feature verification result and the sample verification result meets the preset condition as The biometric verification model corresponding to the corresponding biometric information.
  • Fig. 6 takes the training of a biometric verification model corresponding to biometric information as an example.
  • the training process of the biometric verification model corresponding to each biometric information can refer to Fig. 6, for example, ear canal feature verification.
  • Fig. 6 for the training process of the model, auricle feature verification model, vibration feature verification model, and voiceprint feature verification model.
  • the second case at least two types of biometric information correspond to a comprehensive biometric verification model
  • the sample data includes at least two types of sample feature information and sample verification results corresponding to the at least two types of sample feature information
  • each type of sample feature information is one
  • the sample verification result corresponding to the at least two kinds of sample characteristic information may be a verification result.
  • the training process of the biometric verification model corresponding to the at least two types of biometric information may be as shown in FIG. 7.
  • FIG. 7 shows a flowchart of another method for training a biological verification model provided by an embodiment of the present application.
  • the method may include the following steps:
  • Step 701 Input at least two types of sample feature information into a second initial verification model for feature verification, and obtain feature verification results corresponding to the at least two types of sample feature information.
  • the smart device can obtain a second initial verification model, input the at least two types of sample feature information into the second initial verification model, and perform feature verification based on the at least two types of sample feature information through the second initial verification model.
  • the initial verification model determines the result of the verification and output of the at least two kinds of sample characteristic information as the characteristic verification result corresponding to the at least two kinds of sample characteristic information.
  • the feature verification result corresponding to the at least two sample feature information may be a verification result
  • the second initial verification model may be a machine learning network model, a deep learning network model, or a shallow learning network model, etc. currently used Artificial intelligence model.
  • Step 702 Adjust the model parameters of the second initial verification model according to the feature verification results corresponding to the at least two types of sample feature information and the sample verification results corresponding to the at least two types of sample feature information, until the model parameters of the second initial verification model are adjusted according to the at least two types of sample feature information The difference between the feature verification result obtained by performing feature verification and the sample verification result corresponding to the at least two types of sample feature information satisfies a preset condition.
  • the smart device After the smart device performs feature verification on at least two types of sample feature information to obtain feature verification results, it can adjust the second initial verification based on the feature verification results corresponding to the at least two types of sample feature information and the sample verification results corresponding to the at least two types of sample feature information
  • the model parameters of the model After the smart device performs feature verification on at least two types of sample feature information to obtain feature verification results, it can adjust the second initial verification based on the feature verification results corresponding to the at least two types of sample feature information and the sample verification results corresponding to the at least two types of sample feature information.
  • the smart device After adjusting the model parameters, the smart device inputs the at least two sample feature information to the verified model after adjusting the model parameters to perform feature verification again, and obtain the re-verified feature verification results, based on the re-verified feature verification results and For the sample verification results corresponding to the at least two types of sample feature information, the model parameters are adjusted again and then feature verification is performed again according to the at least two types of sample feature information, and the above process of adjusting the model parameters to inputting the at least two types of sample feature information is repeated to perform the model. Training until the difference between the feature verification result obtained by performing feature verification based on the at least two types of sample feature information and the sample verification result corresponding to the at least two types of sample feature information satisfies a preset condition.
  • the preset condition may be a condition that the difference between the characteristic verification result and the sample verification result is small.
  • the preset condition may be that the characteristic verification result is the same as the sample verification result, which is not limited in the embodiment of the application. .
  • Step 703 Determine the verification model when the preset condition is met as the biometric verification model corresponding to the at least two types of biometric information.
  • the smart device After the smart device executes the above step 702, it can obtain a verification model in which the difference between the feature verification result and the sample verification result meets the preset condition, and the smart device can determine the verification model when the difference between the feature verification result and the sample verification result meets the preset condition as
  • the biometric verification model corresponding to the at least two types of biometric information may be the comprehensive biometric verification model shown in FIG. 5.
  • steps 601 to 602, and steps 701 to 702 are only exemplary.
  • a large amount of sample data can be used to train the biological verification model, so as to ensure that the trained biological Verify the verification accuracy of the model.
  • the embodiments shown in FIGS. 6 and 7 are illustrated by using smart devices to train a biometric verification model as an example.
  • the process of training a biometric verification model for a wearable device or a device outside the device enabling system can be implemented with reference to FIGS. 6 and 7 For example, the embodiments of this application will not be repeated here.
  • FIG. 8 shows a schematic diagram of the logical structure of a device enabling device 800 provided by an embodiment of the present application.
  • the device enabling device 800 may be the wearable device 01 or the wearable device 01 in the device enabling system shown in FIG.
  • the functional component in the wearable device 01 or the device enabling device 800 may be the smart device 02 in the device enabling system shown in FIG. 1 or the functional component in the smart device 02.
  • the device enabling device 800 may include, but is not limited to:
  • the collection module 810 is used to collect at least two types of biometric information of the user;
  • the verification module 820 is configured to perform identity verification on the user according to the at least two kinds of biometric information
  • the enabling module 830 is configured to enable at least one of the wearable device and the smart device if the identity verification succeeds, and the wearable device is in communication connection with the smart device.
  • the verification module 820 is used to:
  • the user's identity verification result is determined.
  • each type of biometric information in the at least two types of biometric information corresponds to a biometric verification model, and each biometric verification model is used to perform biometric verification according to the corresponding biometric information;
  • the verification module 820 is used for:
  • the user's identity verification result is determined.
  • the verification module 820 is used to:
  • biometric verification result corresponding to any one of the at least two types of biometric information indicates that the biometric verification is successful, it is determined that the user identity verification is successful; or,
  • biometric verification results corresponding to the at least two types of biometric information in the at least two types of biometric information all indicate that the biometric verification is successful, it is determined that the user identity verification is successful; or,
  • biometric verification results corresponding to all the biometric information in the at least two kinds of biometric information indicate that the biometric verification is successful, it is determined that the user identity verification is successful; or,
  • Weighted calculation is performed on the biometric verification results corresponding to the at least two kinds of biometric information, and the user's identity verification result is determined according to the weighted calculation result.
  • the at least two types of biometric information correspond to a comprehensive biometric verification model
  • the verification module 820 is used for:
  • biometric verification according to the at least two kinds of biometric information and the biometric verification model to obtain a biometric verification result corresponding to the at least two kinds of biometric information
  • the biometric verification result corresponding to the at least two kinds of biometric information is determined as the user's identity verification result.
  • the device enabling device 800 further includes:
  • the training module 840 is configured to perform training based on the sample data to generate the biological verification model before the verification module 820 performs the biological verification according to the at least two kinds of biometric information and the biological verification model.
  • each type of biometric information in the at least two types of biometric information corresponds to a biometric verification model
  • the sample data includes at least two types of sample characteristic information and sample verification results corresponding to each type of sample characteristic information, and each type of sample characteristic information is one type of biological characteristic information;
  • the training module 840 is used for:
  • the model parameters of the first initial verification model are adjusted until the feature verification result obtained by the feature verification according to the sample feature information and the sample feature. The difference of the sample verification results corresponding to the information satisfies the preset conditions;
  • the verification model when the preset condition is met is determined as the biometric verification model corresponding to the biometric information.
  • the at least two types of biometric information correspond to a comprehensive biometric verification model
  • the sample data includes at least two types of sample feature information and sample verification results corresponding to the at least two types of sample feature information, and each type of sample feature information is one type of biometric information;
  • the training module 840 is used for:
  • the model parameters of the second initial verification model until feature verification is performed based on the at least two types of sample feature information
  • the difference between the obtained feature verification result and the sample verification result corresponding to the at least two types of sample feature information satisfies the preset condition
  • the verification model when the preset condition is satisfied is determined as the biometric verification model corresponding to the at least two kinds of biometric information.
  • the at least two types of biological feature information include at least two of ear canal feature information, auricle feature information, vibration feature information, voiceprint feature information, face feature information, fingerprint feature information, and iris feature information, and
  • the vibration characteristic information is the vibration information of the part where the wearable device is worn.
  • the collection module can collect at least two types of biometric information of the user, and the verification module can perform identity verification on the user based on the at least two types of biometric information, and the enable module At least one of the wearable device and the smart device can be enabled when the identity verification is successful. Since the authentication module authenticates the user based on at least two kinds of biometric information, it helps to ensure the information security of the device.
  • the device enabling device provided in the above embodiment performs device enabling, only the division of the above functional modules is used as an example. In actual applications, the above functions can be allocated to different functional modules according to needs. Complete, that is, divide the internal structure of the device enabling device into different functional modules to complete all or part of the functions described above.
  • the device enabling device provided in the foregoing embodiment and the device enabling method embodiment belong to the same concept. For the specific implementation process, please refer to the method embodiment, which will not be repeated here.
  • FIG. 9 shows a schematic diagram of the hardware structure of a device enabling device 900 provided by an embodiment of the present application.
  • the device enabling device 900 may be a wearable device or a smart device.
  • the device enabling device 900 includes a processor 902, a memory 904, a communication interface 906, a biometrics acquisition component 908, a bus 910, and the processor 902, a memory 904, a communication interface 906 and a biometrics acquisition component 908 pass through the bus 910. Communicate with each other.
  • the connection between the processor 902, the memory 904, the communication interface 906, and the biological feature collection component 908 shown in FIG. 9 is only exemplary.
  • the communication interface 906 and the biometrics acquisition component 908 may also be connected to each other in communication with each other in a connection manner other than the bus 910.
  • the memory 904 can be used to store instructions 9042 and data 9044.
  • the memory 904 may be various types of storage media, such as random access memory (RAM), read-only memory (ROM), and non-volatile RAM (non-volatile RAM).
  • RAM random access memory
  • ROM read-only memory
  • non-volatile RAM non-volatile RAM
  • NVRAM non-volatile RAM
  • programmable ROM programmable ROM
  • PROM erasable PROM
  • EPROM electrically erasable PROM
  • flash memory optical memory and registers, etc.
  • the memory 904 may include a hard disk and/or a memory.
  • the processor 902 may be a general-purpose processor or a special-purpose processor.
  • a general-purpose processor may be a processor that executes specific steps and/or operations by reading and executing instructions (for example, instructions 9042) stored in a memory (for example, memory 904).
  • the general-purpose processor is in the process of executing the above-mentioned steps and/or operations.
  • Data (such as data 9044) stored in a memory (such as memory 904) may be used in.
  • the general-purpose processor may be, for example, but not limited to, a central processing unit (CPU).
  • the dedicated processor may be a processor specially designed to perform specific steps and/or operations.
  • the dedicated processor may be, for example, but not limited to, a digital signal processor (digital signal processor, DSP), an application specific integrated circuit ( application-specific integrated circuit (ASIC), field-programmable gate array (FPGA), programmable logic array (PLA), etc.
  • the processor 902 may also be a combination of multiple processors, such as a multi-core processor.
  • the processor 902 may include one or more circuits to execute all or part of the steps of the device enabling method provided in the foregoing embodiments.
  • the communication interface 906 may include an input/output (input/output, I/O) interface, a physical interface, a logical interface, and other interfaces used to realize the interconnection of devices within the device enabling device 900, and to realize device enabling.
  • the device 900 is an interface for interconnecting other devices (for example, network devices or user equipment).
  • the physical interface can be a gigabit ethernet (GE), which can be used to realize the interconnection between the device enabling device 900 and other devices (such as wearable devices or smart devices), and the logical interface is internal to the device enabling device 900 An interface, which can be used to realize the interconnection of devices within the device enabling apparatus 900.
  • GE gigabit ethernet
  • the communication interface 906 may be used for the device enabling device 900 to communicate with other wearable devices and/or smart devices.
  • the communication interface 906 is used for sending and receiving information between the device enabling device 900 and other smart devices.
  • the biometric collection component 908 can be any component that can collect biometric information.
  • the biometric collection component 908 can include, for example, but not limited to: an ear canal feature collection component for collecting ear canal feature information.
  • the auricle feature collection component for profile feature information, the vibration feature collection component for collecting vibration feature information, the voiceprint feature collection component for collecting voiceprint feature information, the face feature collection component for collecting facial feature information, A fingerprint feature collection component for collecting fingerprint feature information and an iris feature collection component for collecting iris feature information.
  • the bus 910 may be of any type, and is used to implement the communication bus interconnecting the processor 902, the memory 904, the communication interface 906, and the biological feature collection component 908.
  • the bus 910 may be a system bus.
  • the above-mentioned devices may be respectively arranged on independent chips, or at least partly or fully arranged on the same chip. Whether each device is arranged independently on different chips or integrated on one or more chips often depends on the needs of product design.
  • the embodiment of the present application does not limit the specific implementation form of the foregoing device.
  • the device enabling device 900 shown in FIG. 9 is only exemplary. In the implementation process, the device enabling device 900 may further include other components, and the embodiment shown in FIG. 9 will not be listed one by one.
  • the device enabling apparatus 900 shown in FIG. 9 may perform device enabling by executing all or part of the steps of the device enabling method provided in the foregoing embodiment.
  • FIG. 10 shows a schematic diagram of the hardware structure of another device enabling apparatus 1000 provided by an embodiment of the present application.
  • the device enabling apparatus 1000 may be a wearable device or a smart device.
  • the device enabling apparatus 1000 includes: a processor 1001 and a memory 1002.
  • the processor 1001 may include one or more processing cores, such as a 4-core processor, an 8-core processor, and so on.
  • the processor 1001 may be implemented in a hardware form of at least one of DSP, FPGA, and PLA.
  • the processor 1001 may also include a main processor and a coprocessor.
  • the main processor is used to process data when the device enabling device 1000 is in an awake state, and is also called a central processor;
  • the coprocessor is used to process data when the device enabling device 1000 is in the wake-up state.
  • the data is processed in the standby state (sleep state).
  • the processor 1001 may be integrated with a graphics processing unit (GPU), and the GPU is used to render and draw content that needs to be displayed on the display screen.
  • the processor 1001 may further include an artificial intelligence (AI) processor, and the AI processor is used to process computing operations related to machine learning.
  • AI artificial intelligence
  • the memory 1002 may include one or more computer-readable storage media, and the memory 1002 may also include a high-speed random access memory and a non-volatile memory, such as one or more magnetic disk storage devices and flash memory storage devices.
  • the computer-readable storage medium in the memory 1002 is used to store at least one instruction, and the at least one instruction is used to be executed by the processor 1001 to implement the device enabling method provided in the embodiment of the present application.
  • the device enabling apparatus 1000 may further include: a peripheral device interface 1003 and at least one peripheral device.
  • the processor 1001, the memory 1002, and the peripheral device interface 1003 may be connected through a bus or a signal line.
  • Each peripheral device can be connected to the peripheral device interface 1003 through a bus, a signal line, or a circuit board.
  • the peripheral device includes: at least one of a radio frequency circuit 1004, a display screen 1005, a camera component 1006, an audio circuit 1007, a positioning component 1008, and a power source 1009.
  • the peripheral device interface 1003 may be used to connect at least one peripheral device related to input/output to the processor 1001 and the memory 1002.
  • the processor 1001, the memory 1002, and the peripheral device interface 1003 are integrated on the same chip or circuit board; in other embodiments, one or more of the processor 1001, the memory 1002, and the peripheral device interface 1003 Each can be implemented on a separate chip or circuit board, which is not limited in the embodiment of the present application.
  • the radio frequency circuit 1004 is used to receive and transmit radio frequency (RF) signals, also called electromagnetic signals.
  • the radio frequency circuit 1004 communicates with a communication network and other communication devices through electromagnetic signals.
  • the radio frequency circuit 1004 converts electrical signals into electromagnetic signals for transmission, or converts received electromagnetic signals into electrical signals.
  • the radio frequency circuit 1004 includes: an antenna system, an RF transceiver, one or more amplifiers, a tuner, an oscillator, a digital signal processor, a codec chipset, a user identity module card, and so on.
  • the radio frequency circuit 1004 can communicate with other terminals through at least one wireless communication protocol.
  • the wireless communication protocol includes but is not limited to: World Wide Web, Metropolitan Area Network, Intranet, various generations of mobile communication networks (2G, 3G, 4G and 5G), wireless local area network and/or WiFi network.
  • the radio frequency circuit 1004 may also include a circuit related to near field communication (NFC), which is not limited in the embodiment of the present application.
  • NFC near field communication
  • the display screen 1005 is used to display a user interface (UI).
  • the UI can include graphics, text, icons, videos, and any combination thereof.
  • the display screen 1005 also has the ability to collect touch signals on or above the surface of the display screen 1005.
  • the touch signal can be input to the processor 1001 as a control signal for processing.
  • the display screen 1005 may also be used to provide virtual buttons and/or virtual keyboards, also called soft buttons and/or soft keyboards.
  • the display screen 1005 may be a flexible display screen, which is arranged on the curved surface or the folding surface of the device enabling device 1000. Furthermore, the display screen 1005 can also be set as a non-rectangular irregular pattern, that is, a special-shaped screen.
  • the display screen 1005 may be an organic light emitting diode (OLED) display screen.
  • the camera component 1006 is used to collect an image or video, which may include a face image and/or a human eye image, to collect facial feature information based on the face image for identity verification and/or collect iris features based on the human eye image Information is authenticated.
  • the camera assembly 1006 includes a front camera and a rear camera.
  • the front camera is set on the front panel of the device, and the rear camera is set on the back of the device.
  • the main camera and the wide-angle camera are integrated to achieve panoramic shooting and VR shooting functions or other fusion shooting functions.
  • the camera assembly 1006 may also include a flash.
  • the flash can be a single-color flash or a dual-color flash. Dual color temperature flash refers to a combination of warm light flash and cold light flash, which can be used for light compensation under different color temperatures.
  • the audio circuit 1007 may include a microphone and a speaker.
  • the microphone is used to collect the sound of the user and the environment, and convert the sound into an electric signal to be input to the processor 1001 for processing, or input to the radio frequency circuit 1004 to implement voice communication.
  • the microphone can also be an array microphone or an omnidirectional collection microphone.
  • the speaker is used to convert the electrical signal from the processor 1001 or the radio frequency circuit 1004 into a sound signal.
  • the speaker can be a traditional thin-film speaker or a piezoelectric ceramic speaker.
  • the speaker When the speaker is a piezoelectric ceramic speaker, it can not only convert the electrical signal into human audible sound, but also convert the electrical signal into human inaudible sound for purposes such as distance measurement.
  • the audio circuit 1007 may also include a headphone jack.
  • the positioning component 1008 is used for positioning the geographic location of the device enabling device 1000 to implement navigation or location-based service (LBS).
  • the positioning component 1008 may be a positioning component based on the global positioning system (GPS) of the United States, the Beidou system of China, or the Galileo system of Russia.
  • GPS global positioning system
  • the power supply 1009 is used to supply power to various components in the device enabling device 1000.
  • the power source 1009 may be alternating current, direct current, disposable batteries, or rechargeable batteries.
  • the rechargeable battery may be a wired rechargeable battery or a wireless rechargeable battery.
  • a wired rechargeable battery is a battery charged through a wired line
  • a wireless rechargeable battery is a battery charged through a wireless coil.
  • the rechargeable battery can also be used to support fast charging technology.
  • the device enabling device 1000 further includes one or more sensors 1010.
  • the one or more sensors 1010 include, but are not limited to: an acceleration sensor 1011, a gyroscope sensor 1012, a pressure sensor 1013, a fingerprint sensor 1014, an optical sensor 1015, a proximity sensor 1016, a vibration sensor 1017, a brain-like sensor 1018, and an ultrasonic sensor 1019.
  • the acceleration sensor 1011 can detect the magnitude of acceleration on the three coordinate axes of the coordinate system established by the device enabling device 1000.
  • the acceleration sensor 1011 can be used to detect the components of gravitational acceleration on three coordinate axes.
  • the processor 1001 may control the touch display screen 1005 to display the user interface in a horizontal view or a vertical view according to the gravity acceleration signal collected by the acceleration sensor 1011.
  • the acceleration sensor 1011 may also be used for the collection of game or user motion data.
  • the gyroscope sensor 1012 can detect the body direction and rotation angle of the device enabling device 1000, and the gyroscope sensor 1012 can cooperate with the acceleration sensor 1011 to collect the user's 3D actions on the device enabling device 1000. Based on the data collected by the gyroscope sensor 1012, the processor 1001 can implement the following functions: motion sensing (such as changing the UI according to the user's tilt operation), image stabilization during shooting, game control, and inertial navigation.
  • motion sensing such as changing the UI according to the user's tilt operation
  • image stabilization during shooting
  • game control game control
  • inertial navigation inertial navigation
  • the pressure sensor 1013 may be arranged on the side frame of the device enabling device 1000 and/or the lower layer of the touch screen 1005.
  • the processor 1001 can perform left and right hand recognition or shortcut according to the holding signal collected by the pressure sensor 1013. operate.
  • the processor 1001 controls the operability controls on the UI interface according to the user's pressure operation on the touch display screen 1005.
  • the operability control includes at least one of a button control, a scroll bar control, an icon control, and a menu control.
  • the fingerprint sensor 1014 is used to collect the user's fingerprint.
  • the processor 1001 authenticates the user according to the fingerprint collected by the fingerprint sensor 1014, or the fingerprint sensor 1014 authenticates the user according to the collected fingerprint.
  • the processor 1001 authorizes the user to perform related sensitive operations, including unlocking the screen, viewing encrypted information, downloading software, paying, and changing settings.
  • the fingerprint sensor 1014 may be arranged on the front, back or side of the device enabling device 1000. When the device enabling device 1000 is provided with a physical button or a manufacturer logo, the fingerprint sensor 1014 can be integrated with the physical button or the manufacturer logo.
  • the optical sensor 1015 is used to collect the ambient light intensity.
  • the processor 1001 may control the display brightness of the touch screen 1005 according to the intensity of the ambient light collected by the optical sensor 1015. For example, when the ambient light intensity is high, the display brightness of the touch display screen 1005 is increased; when the ambient light intensity is low, the display brightness of the touch display screen 1005 is decreased.
  • the processor 1001 may also dynamically adjust the shooting parameters of the camera assembly 1006 according to the ambient light intensity collected by the optical sensor 1015.
  • the proximity sensor 1016 also called a distance sensor, is usually arranged on the front panel of the device enabling device 1000.
  • the proximity sensor 1016 is used to collect the distance between the user and the front of the device enabling device 1000.
  • the processor 1001 controls the touch screen 1005 to switch from the on-screen state to the off-screen state; when When the proximity sensor 1016 detects that the distance between the user and the front of the terminal 1000 gradually increases, the processor 1001 controls the touch display screen 1005 to switch from the rest screen state to the bright screen state.
  • the vibration sensor 1017 may be a thin-film sensor, which is used to collect vibration characteristic information of the part where the device enabling device 1000 is worn for identity verification. For example, if the user speaks to cause the part where the device enabling device 1000 is worn to vibrate, the vibration sensor 1017 can collect the vibration characteristic information of the part.
  • the device enabling device 1000 can be a smart headset, and the vibration sensor 1017 can collect Vibration characteristic information of the user's ears.
  • the brain-like sensor 1018 may be, for example, a brain-like camera, which is used to collect the vibration feature information of the user's head. Since the head and ears will vibrate when the user speaks, and the difference between head vibration and ear vibration is small, the vibration characteristic information collected by the brain-like sensor 1018 can be used as the vibration characteristic information of the user’s ears. Perform identity verification.
  • the ultrasonic sensor 1019 is used to collect ultrasonic signals.
  • the ultrasonic sensor 1019 may collect the ultrasonic signals reflected by the ear canal of the user, so that the device enabling device 1000 can determine the ear canal of the user based on the ultrasonic signal reflected by the ear canal of the user.
  • Characteristic information which authenticates the user based on the characteristic information of the ear canal of the user.
  • the device enabling device 1000 further includes an IMU 1020.
  • the IMU 1020 can be implemented by an acceleration sensor and/or a gyroscope sensor. Therefore, the IMU 1020 can also be regarded as the device enabling device.
  • the sensor of the device 1000, the IMU 1020 is used to collect the vibration characteristic information of the user's ear for identity verification.
  • FIG. 10 does not constitute a limitation on the device enabling device 1000, and may include more or fewer components than shown in the figure, or combine some components, or adopt different components. Layout.
  • the device enabling system includes at least one of a wearable device and a smart device. At least one of the wearable device and the smart device includes any one shown in FIGS. 8 to 10 The device enabling device.
  • the embodiments of the present application provide a computer-readable storage medium, which stores a computer program, and when the computer program runs on a computer, the computer executes the device enabling method provided in the above-mentioned embodiments. Part or all of the steps.
  • the embodiments of the present application provide a computer program product containing instructions.
  • the computer program product runs on a computer, the computer executes part or all of the steps of the device enabling method provided in the foregoing embodiments.
  • An embodiment of the present application provides a chip, which includes a programmable logic circuit and/or program instructions, and is used to implement part or all of the steps of the device enabling method provided in the foregoing embodiment when the chip is running.
  • the computer may be implemented in whole or in part by software, hardware, firmware, or any combination thereof.
  • software it may be implemented in the form of a computer program product in whole or in part, and the computer program product includes one or more computer instructions.
  • the computer program instructions When the computer program instructions are loaded and executed on the computer, the processes or functions described in the embodiments of the present application are generated in whole or in part.
  • the computer may be a general-purpose computer, a computer network, or other programmable devices.
  • the computer instructions may be stored in a computer-readable storage medium, or transmitted from one computer-readable storage medium to another computer-readable storage medium.
  • the computer instructions may be transmitted from a website, computer, server, or data.
  • the center transmits to another website, computer, server, or data center through wired (such as coaxial cable, optical fiber, digital subscriber line) or wireless (such as infrared, wireless, microwave, etc.).
  • the computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server or a data center integrated with one or more available media.
  • the usable medium may be a magnetic medium (for example, a floppy disk, a hard disk, and a magnetic tape), an optical medium, or a semiconductor medium (for example, a solid state hard disk).
  • the terms “first”, “second” and “third” and other similar terms are only used for descriptive purposes, and cannot be understood as indicating or implying relative importance.
  • the term “at least one” refers to one or more, “multiple” refers to two or more than two, and the term “at least one” refers to two or more than two, unless specifically defined otherwise.
  • the term “and/or” is merely an association relationship that describes associated objects, indicating that there can be three relationships, for example, A and/or B, which can mean: A alone exists, A and B exist at the same time, and B exists alone. three conditions.
  • the character "/" in this text generally indicates that the associated objects before and after are in an "or” relationship.
  • the disclosed device and the like can be implemented in other structural manners.
  • the device embodiments described above are merely illustrative, for example, the division of units is only a logical function division, and there may be other divisions in actual implementation, for example, multiple units or components can be combined or integrated. To another system, or some features can be ignored, or not implemented.
  • the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, and may be in electrical or other forms.
  • the units described as separate components may or may not be physically separate.
  • the components described as units may or may not be physical units, which can be located in one place or distributed to multiple network devices (such as smart devices). )superior. Some or all of the units may be selected according to actual needs to achieve the objectives of the solutions of the embodiments.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Collating Specific Patterns (AREA)

Abstract

本申请公开一种设备使能方法及装置、存储介质,属于电子技术应用领域。该方法包括:采集用户的至少两种生物特征信息;根据该至少两种生物特征信息对用户进行身份验证;如果身份验证成功,使能穿戴设备和智能设备中的至少一个,该穿戴设备与该智能设备通信连接。本申请有助于保证设备的信息安全性。

Description

设备使能方法及装置、存储介质
本申请要求于2020年05月14日提交的申请号为202010408270.1、发明名称为“设备使能方法及装置、存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及电子技术应用领域,特别涉及一种设备使能方法及装置、存储介质。
背景技术
随着智能设备的普及,为了保证智能设备的信息安全性,如果用户需要使用智能设备,智能设备首先对用户进行身份验证,在身份验证成功之后使能智能设备。例如,当智能设备处于低功耗的休眠状态时,智能设备对用户进行身份验证成功之后唤醒智能设备。再例如,当用户需要使用智能终端进行支付时,智能设备对用户进行身份验证成功之后执行支付操作。
目前,智能设备可以采集用户的语音片段,将采集到的语音片段与预设的语音片段进行匹配,如果匹配成功,则智能设备确定身份验证成功,使能该智能终端。
但是,目前的设备使能方案中,只要采集的语音片段与预设的语音片段匹配成功,就可以使能智能终端,这使得任何人都能够使能智能设备,因此该设备使能方案的安全性较差。
发明内容
本申请提供了一种设备使能方法及装置、存储介质,有助于保证设备的信息安全性。本申请的技术方案如下:
第一方面,提供了一种设备使能方法,该方法包括:采集用户的至少两种生物特征信息;根据该至少两种生物特征信息对用户进行身份验证;如果身份验证成功,使能穿戴设备和智能设备中的至少一个,该穿戴设备与该智能设备通信连接。
本申请实施例提供的设备使能方案,由于设备使能系统根据至少两种生物特征信息对用户进行身份验证,因此有助于保证设备的信息安全性。
可选地,根据至少两种生物特征信息对用户进行身份验证,包括:根据该至少两种生物特征信息和生物验证模型进行生物验证;根据生物验证结果,确定用户的身份验证结果。
本申请实施例提供的技术方案,由于根据生物验证模型进行生物验证,因此有助于保证生物验证模型的智能性和可靠性。
可选地,该至少两种生物特征信息中的每种生物特征信息对应一个生物验证模型,每个生物验证模型用于根据相应的生物特征信息进行生物验证;根据该至少两种生物特征信息和生物验证模型进行生物验证,包括:根据每种生物特征信息和相应的生物验证模型进行生物验证,得到该生物特征信息对应的生物验证结果;相应地,根据生物验证结果,确定用户的身份验证结果,包括:根据该至少两种生物特征信息对应的生物验证结果,确定用户的身份验证结果。
可选地,根据该至少两种生物特征信息对应的生物验证结果,确定用户的身份验证结果,包括:1)、如果该至少两种生物特征信息中的任意一种生物特征信息对应的生物验证结果指 示生物验证成功,确定对用户身份验证成功;或者,2)、如果该至少两种生物特征信息中的至少两种生物特征信息对应的生物验证结果均指示生物验证成功,确定对用户身份验证成功;或者,3)、如果该至少两种生物特征信息中的所有生物特征信息对应的生物验证结果均指示生物验证成功,确定对用户身份验证成功;或者,4)、对该至少两种生物特征信息对应的生物验证结果进行加权计算,根据加权计算的结果,确定用户的身份验证结果。
本申请实施例提供的设备使能方案,第1)种实现方式身份验证的成功率最高,第3)种实现方式身份验证的安全性最高,第2)种实现方式身份验证的成功率和安全性均介于第1)种与第3)种之间,第4)种实现方式身份验证的灵活性较高,通过设置不同生物特征信息对应的权重,可以使得最终身份验证结果平衡成功率和安全性。
可选地,该至少两种生物特征信息对应一个综合的生物验证模型;根据该至少两种生物特征信息和生物验证模型进行生物验证,包括:根据该至少两种生物特征信息和该生物验证模型进行生物验证,得到该至少两种生物特征信息对应的生物验证结果;相应地,根据生物验证结果,确定用户的身份验证结果,包括:将该至少两种生物特征信息对应的生物验证结果确定为用户的身份验证结果。
可选地,在根据至少两种生物特征信息和生物验证模型进行生物验证之前,该方法还包括:根据样本数据进行训练以生成生物验证模型。
本申请实施例提供的设备使能方案,通过根据样本数据训练生物验证模型,可以便于根据生物特征信息以及生物验证模型进行生物验证,从而对用户进行身份验证。
可选地,该至少两种生物特征信息中的每种生物特征信息对应一个生物验证模型;该样本数据包括至少两种样本特征信息以及与每种样本特征信息对应的样本验证结果,每种样本特征信息为一种生物特征信息;根据样本数据进行训练以生成生物验证模型,包括:将每种样本特征信息输入第一初始验证模型进行特征验证,得到该样本特征信息对应的特征验证结果;根据该样本特征信息对应的特征验证结果和该样本特征信息对应的样本验证结果,调整该第一初始验证模型的模型参数,直至根据该样本特征信息进行特征验证得到的特征验证结果与该样本特征信息对应的样本验证结果的差异满足预设条件;将满足预设条件时的验证模型确定为该生物特征信息对应的生物验证模型。
本申请实施例提供的设备使能方案,通过训练每种生物特征信息对应的生物验证模型,可以便于根据每种生物特征信息和相应的生物验证模型进行生物验证,从而对至少两种生物特征信息进行生物验证。
可选地,该至少两种生物特征信息对应一个综合的生物验证模型;该样本数据包括至少两种样本特征信息以及与该至少两种样本特征信息对应的样本验证结果,每种样本特征信息为一种生物特征信息;根据样本数据进行训练以生成生物验证模型,包括:将该至少两种样本特征信息输入第二初始验证模型进行特征验证,得到该至少两种样本特征信息对应的特征验证结果;根据该至少两种样本特征信息对应的特征验证结果和该至少两种样本特征信息对应的样本验证结果,调整该第二初始验证模型的模型参数,直至根据该至少两种样本特征信息进行特征验证得到的特征验证结果与该至少两种样本特征信息对应的样本验证结果的差异满足预设条件;将满足预设条件时的验证模型确定为该至少两种生物特征信息对应的生物验证模型。
本申请实施例提供的设备使能方案,通过训练至少两种生物特征信息对应的综合的生物 验证模型,可以便于根据该至少两种生物特征信息和该综合的生物验证模型进行生物验证。
可选地,该至少两种生物特征信息包括耳道特征信息、耳廓特征信息、振动特征信息、声纹特征信息、人脸特征信息、指纹特征信息和虹膜特征信息中的至少两种,该振动特征信息为佩戴穿戴设备的部位的振动信息。
第二方面,提供了一种设备使能装置,该设备使能装置包括用于执行如第一方面或第一方面的任一可选方式所提供的设备使能方法的各个模块。
第三方面,提供了一种设备使能装置,该设备使能装置包括处理器和存储器,该存储器中存储有程序,该处理器用于调用该存储器中存储的程序,以使得该设备使能装置执行如第一方面或第一方面的任一可选方式所提供的设备使能方法。
第四方面,提供了一种计算机可读存储介质,该计算机可读存储介质中存储有计算机程序,当该计算机程序在计算机上运行时,使得该计算机执行如第一方面或第一方面的任一可选方式所提供的设备使能方法。
第五方面,提供了一种包含指令的计算机程序产品,当该计算机程序产品在计算机上运行时,使得该计算机执行如第一方面或第一方面的任一可选方式所提供的设备使能方法。
第六方面,提供了一种芯片,该芯片包括可编程逻辑电路和/或程序指令,当该芯片运行时用于实现如第一方面或第一方面的任一可能实现方式所提供的设备使能方法。
第七方面,提供了一种设备使能系统,该设备使能系统包括穿戴设备和智能设备中的至少一个,该穿戴设备和该智能设备中的至少一个包括如第二方面或第三方面所提供的设备使能装置。
可选地,该穿戴设备包括智能耳机和智能眼镜中的任意一种。
本申请实施例提供的技术方案带来的有益效果是:
本申请实施例提供的技术方案,设备使能系统采集用户的至少两种生物特征信息后,根据该至少两种生物特征信息对该用户进行身份验证,如果身份验证成功,使能穿戴设备和智能设备中的至少一个。由于设备使能系统根据至少两种生物特征信息对用户进行身份验证,因此有助于保证设备的信息安全性。
附图说明
图1是本申请实施例提供的一种设备使能系统的示意图;
图2是本申请实施例提供的一种设备使能方法的方法流程图;
图3是本申请实施例提供的一种对用户进行身份验证的方法流程图;
图4是本申请实施例提供的一种对用户进行身份验证的示意图;
图5是本申请实施例提供的另一种对用户进行身份验证的示意图;
图6是本申请实施例提供的一种训练生物验证模型的方法流程图;
图7是本申请实施例提供的另一种训练生物验证模型的方法流程图;
图8是本申请实施例提供的一种设备使能装置的逻辑结构示意图;
图9是本申请实施例提供的一种设备使能装置的硬件结构示意图;
图10是本申请实施例提供的另一种设备使能装置的硬件结构示意图。
具体实施方式
为使本申请的原理、技术方案和优点更加清楚,下面将结合附图对本申请实施方式作进一步地详细描述。
为保证智能设备的信息安全性,用户使用智能设备时,智能设备需要对用户进行身份验证,在身份验证成功之后使能智能设备。例如,在身份验证成功之后唤醒智能设备、解锁智能设备或者使智能设备执行某些操作(例如支付操作)。目前的设备使能方案主要采用字符密码、图案密码或语音等单一方式对用户进行身份验证,导致设备的信息安全性较差。
鉴于此,本申请实施例提供了一种设备使能方案,该设备使能方案中,可以根据至少两种生物特征信息对用户进行身份验证,保证了设备的信息安全性。该设备使能方案可以应用于设备使能系统,该设备使能系统可以包括穿戴设备和智能设备中的至少一个,本申请实施例以该设备使能系统包括穿戴设备和智能设备为例说明。
示例地,请参考图1,其示出了本申请实施例提供的一种设备使能系统的示意图,该设备使能系统包括穿戴设备01和智能设备02,穿戴设备01与智能设备02可以通过有线网络或无线网络通信连接。其中,该无线网络可以包括但不限于无线保真(wireless fidelity,WIFI)网络、蓝牙网络、红外网络、紫蜂(zigbee)网络,该有线网络可以包括但不限于通用串行总线(universal serial bus,USB)网络。
其中,穿戴设备01可以包括但不限于:智能耳机、智能眼镜、智能手环、智能手表、智能鞋、智能衣服、智能帽子以及能够穿戴的虚拟现实(virtual reality,VR)设备、增强现实(Augmented Reality,AR)设备等。智能设备02可以包括但不限于:智能手机、平板电脑、笔记本电脑、台式电脑、电视机、动态影像专家压缩标准音频层面3(moving picture experts group audio layerⅢ,MP3)播放器、动态影像专家压缩标准音频层面4(moving picture experts group audio layer IV,MP4)播放器、电子书阅读器以及智能家居设备等。可选地,智能设备02也可以是穿戴设备,或者,该智能设备02也可以是穿戴设备01的主机设备,本申请实施例对此不作限定。
在本申请实施例中,穿戴设备01和/或智能设备02可以采集用户的至少两种生物特征信息,根据该至少两种生物特征信息对该用户进行身份验证,在身份验证成功之后使能该穿戴设备01和/或该智能设备02。可选地,可以由穿戴设备01对用户进行身份验证之后使能该穿戴设备01和/或该智能设备02,也可以由智能设备02对用户进行身份验证之后使能该智能设备02和/或该穿戴设备01,本申请实施例对此不作限定。可选地,智能设备02中可以安装有应用程序(application,APP),本申请实施例中所述的使能智能设备02可以是指使能该智能设备02本身(例如唤醒智能设备02、解锁智能设备02)或者使能该智能设备02中安装的APP(例如通过该APP进行支付),其中,智能设备02中安装的APP可以包括但不限于播放类应用程序、通话类应用程序、导航类应用程序、支付类应用程序和社交类应用程序等。
在本申请实施例中,根据生物特征信息的不同,用于进行身份验证的该至少两种生物特征信息可以由穿戴设备01采集、或者由智能设备02采集,或者该至少两种生物特征信息中的一部分由穿戴设备01采集,另一部分由智能设备02采集。可选地,该至少两种生物特征信息可以包括耳道特征信息、耳廓特征信息、振动特征信息、声纹特征信息、人脸特征信息、指纹特征信息和虹膜特征信息中的至少两种,该振动特征信息为佩戴穿戴设备的部位的振动信息,耳道特征信息、耳廓特征信息、振动特征信息和声纹特征信息可以由穿戴设备01采集,人脸特征信息、指纹特征信息和虹膜特征信息可以由智能设备02采集,或者,耳道特征信息、 振动特征信息和声纹特征信息可以由穿戴设备01采集,耳廓特征信息、人脸特征信息、指纹特征信息和虹膜特征信息可以由智能设备02采集。可以理解的是,某种生物特征信息是由穿戴设备01采集还是由智能设备02采集,这取决于穿戴设备01和智能设备02中是否部署有用于采集该生物特征信息的采集组件,如果穿戴设备01中部署有该采集组件,则该生物特征信息可以由穿戴设备01采集,如果智能设备02中部署有该采集组件,则该生物特征信息可以由智能设备02采集,如果穿戴设备01和智能设备02中均部署有该采集组件,则该生物特征信息可以由穿戴设备01采集,也可以由智能设备02采集,本申请实施例对此不作限定。
本领域技术人员容易理解,图1所示设备使能系统仅用于举例,并非用于限制本申请实施例的技术方案,在实现过程中,可以根据需要来配置穿戴设备的数量以及智能设备的数量,还可以在该设备使能系统中配置其他设备。例如,该设备使能系统可以包括与穿戴设备01通信连接的多个智能设备,该多个智能设备都是智能手机,或者该多个智能设备中的一部分是智能手机,另一部分是智能家居设备。再例如,该设备使能系统可以包括与智能设备02通信连接的多个穿戴设备,该多个穿戴设备都是智能耳机,或者该多个穿戴设备中的一部分是智能耳机,另一部分是智能眼镜,本申请实施例对此不作限定。
本申请实施例提供的设备使能方法可以应用于上述设备使能系统,该设备使能方法可以由上述设备使能系统中的穿戴设备或者智能设备执行,或者该设备使能方法中的一部分步骤由穿戴设备执行,另一部分由智能设备执行,下面结合附图对该设备使能方法进行说明。
示例地,请参考图2,其示出了本申请实施例提供的一种设备使能方法的方法流程图,参见图2,该方法可以包括如下几个步骤:
步骤201、采集用户的至少两种生物特征信息。
其中,该至少两种生物特征信息可以由穿戴设备采集、或者由智能设备采集,或者该至少两种生物特征信息中的一部分由穿戴设备采集,另一部分由智能设备采集,本申请实施例对此不作限定。可选地,该至少两种生物特征信息可以包括耳道特征信息、耳廓特征信息、振动特征信息、声纹特征信息、人脸特征信息、指纹特征信息和虹膜特征信息中的至少两种,该振动特征信息可以为佩戴穿戴设备的部位的振动信息。本申请实施例以耳道特征信息、耳廓特征信息、振动特征信息和声纹特征信息由穿戴设备采集,人脸特征信息、指纹特征信息和虹膜特征信息由智能设备采集为例说明。
可选地,穿戴设备可以配置有耳道特征采集组件,当该穿戴设备被用户佩戴时,该耳道特征采集组件可以面对用户的耳道,该穿戴设备可以通过该耳道特征采集组件采集用户的耳道特征信息。示例地,该耳道特征采集组件可以是麦克风组件,当该穿戴设备被用户佩戴时,该麦克风组件可以面对用户的耳道,声音信号(可以是用户发出的声音信号或者是麦克风组件播放的声音信号)在用户的耳道传播的过程中,会被耳道反射和/或吸收(例如,一部分声音被耳道吸收,另一部分声音被耳道反射),该麦克风组件可以采集经过用户的耳道反射后的声音信号,根据经过用户的耳道反射后的声音信号确定用户的耳道特征信息。再示例地,该耳道特征采集组件可以是超声传感器,当该穿戴设备被用户佩戴时,该超声传感器可以面对用户的耳道,该超声传感器可以采集经过用户的耳道反射后的声音信号(例如超声信号),根据经过用户的耳道反射后的声音信号确定用户的耳道特征信息。
可选地,穿戴设备可以配置有耳廓特征采集组件,当该穿戴设备被用户佩戴时,该耳廓 特征采集组件可以面对用户的耳廓,该穿戴设备可以通过该耳廓特征采集组件采集用户的耳廓特征信息。示例地,该耳廓特征采集组件可以是摄像头组件,当该穿戴设备被用户佩戴时,该摄像头组件可以面对用户的耳廓,该摄像头组件可以采集用户的耳廓图像,根据用户的耳廓图像确定用户的耳廓特征信息。可选地,该摄像头组件可以采集用户的耳朵图像,从用户的耳朵图像中确定用户的耳廓图像,根据用户的耳廓图像确定用户的耳廓特征信息。可选地,该摄像头组件可以包括景深摄像头和/或红绿蓝(red green blue,RGB)摄像头,该耳廓图像和耳朵图像可以是三维(three dimensional,3D)图像或者二维(two dimensional,2D)图像。
可选地,穿戴设备可以配置有振动特征采集组件,当该穿戴设备被用户佩戴时,该振动特征采集组件可以采集佩戴该穿戴设备的部位的振动特征信息。可选地,该振动特征采集组件可以是惯性测量单元(inertial measurement unit,IMU)或薄膜传感器等振动传感器。示例地,穿戴设备可以是智能耳机或智能眼镜,该振动特征信息可以为佩戴该穿戴设备的用户嘴巴活动时该用户耳部的振动信息(通常用户嘴巴活动会引起耳部振动),例如,该振动特征信息可以为佩戴该穿戴设备的用户说话时该用户耳部的振动特征信息。在本申请实施例中,“用户说话”这一描述可以指用户说话且发出声音,也可以指用户说话但未发出声音(也即是用户仅存在嘴巴活动,例如嘴巴张开、嘴巴闭合、口型变化等),本申请实施例对此不作限定。
可选地,穿戴设备可以配置有声纹特征采集组件,该穿戴设备可以通过该声纹特征采集组件采集用户的声纹特征信息。示例地,该声纹特征采集组件可以是麦克风组件,当佩戴该穿戴设备的发出声音(例如说话时发出声音)时,该麦克风组件可以采集用户的声音信号,根据用户的声音信号确定用户的声纹特征信息,例如,从声音信号中提取声纹特征信息。
可选地,智能设备可以配置有人脸特征采集组件,该智能设备可以通过该人脸特征采集组件采集用户的人脸特征信息。示例地,该人脸特征采集组件可以是摄像头组件,该摄像头组件可以采集用户的人脸图像,根据该人脸图像获取人脸特征信息。
可选地,智能设备可以配置有指纹特征采集组件,该智能设备可以通过该指纹特征采集组件采集用户的指纹特征信息。示例地,该指纹特征采集组件可以是指纹传感器。该指纹传感器可以是光传感器或超声传感器,该光传感器可以采集经过指纹反射后的光信号,根据经过指纹反射后的光信号确定用户的指纹特征信息,该超声传感器可以采集经过指纹反射后的超声信号,根据经过指纹反射后的超声信号确定用户的指纹特征信息。
可选地,智能设备可以配置有虹膜特征采集组件,该智能设备可以通过该虹膜特征采集组件采集用户的虹膜特征信息。示例地,该虹膜特征采集组件可以是摄像头组件,摄像头组件可以采集用户的眼部图像,根据该眼部图像获取虹膜特征信息。
本领域技术人员容易理解,该步骤201的描述仅仅是示例性的,实际应用中,上述生物特征信息均可以由穿戴设备采集,或者均由智能设备采集,并且该步骤201关于生物特征信息以及生物特征信息的采集方案的描述仅仅是示例性的,生物特征信息还可以包括除上述列举之外的信息,且穿戴设备和/或智能设备还可以采用除该步骤201所述之外的方案采集生物特征信息,本申请实施例不对生物特征信息,生物特征信息的采集方式,以及生物特征信息的采集者进行限定。
步骤202、根据该至少两种生物特征信息对用户进行身份验证。
可选地,该步骤202可以由穿戴设备或者智能设备执行,本申请实施例以该步骤202由 穿戴设备执行为例说明,智能设备执行该步骤202的实现过程可以参考本步骤。
在本申请实施例中,穿戴设备可以根据该至少两种生物特征信息通过机器学习算法对用户进行身份验证。示例地,请参考图3,其示出了本申请实施例提供的一种对用户进行身份验证的方法流程图,参见图3,该方法可以包括如下几个步骤:
子步骤2021、根据至少两种生物特征信息和生物验证模型进行生物验证。
在本申请实施例中,该至少两种生物特征信息中的每种生物特征信息可以对应一个生物验证模型(也即是每个生物验证模型是一种生物特征信息对应的单一的生物验证模型),或者,该至少两种生物特征信息对应一个综合的生物验证模型。对应于该两种情况,该子步骤2021可以包括以下两种可能的实现方式:
第一种实现方式:至少两种生物特征信息中的每种生物特征信息对应一个生物验证模型。
其中,每个生物验证模型用于根据相应的生物特征信息进行生物验证,穿戴设备可以根据每种生物特征信息和相应的生物验证模型进行生物验证,得到该生物特征信息对应的生物验证结果。其中,该生物验证结果可以是生物验证成功或生物验证失败。
可选地,每种生物特征信息对应的生物验证模型的输入参数可以是该生物特征信息,输出参数可以是该生物特征信息对应的生物验证结果。对于每种生物特征信息,穿戴设备可以将该生物特征信息输入相应的生物验证模型,该生物验证模型根据该生物特征信息进行计算后输出该生物特征信息对应的生物验证结果。
示例地,请参考图4,其示出了本申请实施例提供的一种根据至少两种生物特征信息对用户进行身份验证的示意图,图4以该至少两种生物特征信息包括耳道特征信息、耳廓特征信息、振动特征信息和声纹特征信息为例进行说明。其中,耳道特征信息对应的生物验证模型可以称为耳道特征验证模型,耳廓特征信息对应的生物验证模型可以称为耳廓特征验证模型,振动特征信息对应的生物验证模型可以称为振动特征验证模型,声纹特征信息对应的生物验证模型可以称为声纹特征验证模型。穿戴设备可以将耳道特征信息输入耳道特征验证模型,该耳道特征验证模型根据该耳道特征信息进行计算后输出该耳道特征信息对应的生物验证结果;穿戴设备可以将耳廓特征信息输入耳廓验证模型,该耳廓验证模型根据该耳廓特征信息进行计算后输出该耳廓特征信息对应的生物验证结果;穿戴设备可以将振动特征信息输入振动特征验证模型,该振动特征验证模型根据该振动特征信息进行计算后输出该振动特征信息对应的生物验证结果;穿戴设备可以将声纹特征信息输入声纹特征验证模型,该声纹特征验证模型根据该声纹特征信息进行计算后输出该声纹特征信息对应的生物验证结果。
在本申请实施例中,每种生物特征信息对应的生物验证模型中可以存储有该生物特征信息对应的预设特征信息,该生物特征信息和该预设特征信息是同一类特征信息(例如都是耳道特征信息),每个生物验证模型可以根据输入的生物特征信息以及该生物验证模型中存储的预设特征信息进行计算后输出生物验证结果;或者,每种生物特征信息对应的生物验证模型的输入参数可以包括该生物特征信息以及与该生物特征信息对应的预设特征信息,该生物特征信息和该预设特征信息是同一类特征信息,每个生物验证模型可以根据输入的生物特征信息以及输入的预设特征信息进行计算后输出生物验证结果,本申请实施例对此不作限定。其中,该预设特征信息可以是用户首次使用穿戴设备时在该穿戴设备中注册的。示例地,以耳道特征验证模型为例,耳道特征验证模型中可以存储有预设耳道特征信息,该耳道特征验证模型可以根据输入的耳道特征信息以及该耳道特征验证模型中存储的该预设耳道特征信息 进行计算后输出耳道特征验证结果;或者,耳道特征验证模型的输入参数可以包括采集的耳道特征信息和预设耳道特征信息,该耳道特征验证模型可以根据输入的耳道特征信息以及输入的该预设耳道特征信息进行计算后输出耳道特征验证结果。
第二种实现方式:至少两种生物特征信息对应一个综合的生物验证模型。
其中,该综合的生物验证模型用于根据至少两种生物特征信息进行生物验证。穿戴设备可以根据该至少两种生物特征信息和该综合的生物验证模型进行生物验证,得到该至少两种生物特征信息对应的生物验证结果。容易理解,在该第二种实现方式中,该至少两种生物特征信息对应的是一个生物验证结果,该生物验证结果可以是生物验证成功或生物验证失败。
可选地,该综合的生物验证模型的输入参数可以是该至少两种生物特征信息,输出参数可以是该至少两种生物特征信息对应的生物验证结果。穿戴设备可以将该至少两种生物特征信息输入该综合的生物验证模型,该综合的生物验证模型根据该至少两种生物特征信息进行计算后输出该至少两种生物特征信息对应的生物验证结果。
示例地,请参考图5,其示出了本申请实施例提供的另一种根据至少两种生物特征信息对用户进行身份验证的示意图,图5以该至少两种生物特征信息包括耳道特征信息、耳廓特征信息、振动特征信息和声纹特征信息,且该耳道特征信息、耳廓特征信息、振动特征信息和声纹特征信息对应一个综合的生物验证模型为例进行说明。穿戴设备可以将耳道特征信息、耳廓特征信息、振动特征信息和声纹特征信息输入该综合的生物验证模型,该综合的生物验证模型根据该耳道特征信息、该耳廓特征信息、该振动特征信息和该声纹特征信息进行计算后输出该耳道特征信息、该耳廓特征信息、该振动特征信息和该声纹特征信息对应的一个生物验证结果。
在本申请实施例中,该至少两种生物特征信息对应的该综合的生物验证模型中可以存储有该至少两种生物特征信息对应的(例如一一对应)至少两种预设特征信息,每种生物特征信息和相应的预设特征信息是同一类特征信息,该综合的生物验证模型可以根据输入的该至少两种生物特征信息以及该生物验证模型中存储的该至少两种预设特征信息进行计算后输出生物验证结果;或者,该至少两种生物特征信息对应的该综合的生物验证模型的输入参数可以包括该至少两种生物特征信息以及与该至少两种生物特征信息对应的至少两种预设特征信息,该综合的生物验证模型可以根据输入的该至少两种生物特征信息以及输入的该至少两种预设特征信息进行计算后输出生物验证结果,本申请实施例对此不作限定。其中,每种预设特征信息可以是用户首次使用穿戴设备时在该穿戴设备中注册的。
示例地,该综合的生物验证模型中可以存储有预设耳道特征信息、预设耳廓特征信息、预设振动特征信息和预设声纹特征信息,该综合的生物验证模型可以根据输入的耳道特征信息、耳廓特征信息、振动特征信息和声纹特征信息,以及,该综合的生物验证模型中存储的该预设耳道特征信息、该预设耳廓特征信息、该预设振动特征信息和该预设声纹特征信息进行计算后输出生物验证结果。或者,该综合的生物验证模型的输入参数可以包括采集的耳道特征信息、耳廓特征信息、振动特征信息和声纹特征信息,以及,预设耳道特征信息、预设耳廓特征信息、预设振动特征信息和预设声纹特征信息,该综合的生物验证模型可以根据输入的耳道特征信息、耳廓特征信息、振动特征信息和声纹特征信息,以及,输入的该预设耳道特征信息、该预设耳廓特征信息、该预设振动特征信息和该预设声纹特征信息进行计算后输出生物验证结果。
本领域技术人员容易理解,以上两种实现方式是以生物验证模型的输出参数是生物验证结果为例说明的,实际应用中,生物验证模型的输出参数可以是用于表示生物验证结果的验证信息。例如,该验证信息可以是“是”或“否”,“是”表示生物验证成功,“否”表示生物验证失败,或者,该验证信息可以是“1”或“0”,“1”表示生物验证成功,“0”表示生物验证失败,本申请实施例对此不作限定。
子步骤2022、根据生物验证结果,确定用户的身份验证结果。
可选地,该子步骤2022可以包括以下两种可能的实现方式:
第一种实现方式(与子步骤2021中的第一种实现方式对应):根据至少两种生物特征信息对应的生物验证结果,确定用户的身份验证结果。也即是,对上述至少两种生物特征信息对应的生物验证结果进行融合决策,将融合决策的结果确定为用户的身份验证结果。
可选地,该第一种实现方式可以包括以下四种实现方式中的任意一种:
1)、如果该至少两种生物特征信息中的任意一种生物特征信息对应的生物验证结果指示生物验证成功,确定对用户身份验证成功。
示例地,如果耳道特征信息、耳廓特征信息、振动特征信息和声纹特征信息中的任意一种生物特征信息对应的生物验证结果指示生物验证成功,穿戴设备确定对用户身份验证成功。
例如,如果耳道特征信息对应的生物验证结果指示生物验证成功,耳廓特征信息对应的生物验证结果、振动特征信息对应的生物验证结果和声纹特征信息对应的生物验证结果均指示生物验证失败,穿戴设备确定对用户身份验证成功。
再例如,如果耳廓特征信息对应的生物验证结果指示生物验证成功,耳道特征信息对应的生物验证结果、振动特征信息对应的生物验证结果和声纹特征信息对应的生物验证结果均指示生物验证失败,穿戴设备确定对用户身份验证成功。
2)、如果该至少两种生物特征信息中的至少两种生物特征信息对应的生物验证结果均指示生物验证成功,确定对用户身份验证成功。
示例地,如果耳道特征信息、耳廓特征信息、振动特征信息和声纹特征信息中的至少两种生物特征信息对应的生物验证结果均指示生物验证成功,穿戴设备确定对用户身份验证成功。
例如,如果耳道特征信息对应的生物验证结果和耳廓特征信息对应的生物验证结果均指示生物验证成功,振动特征信息对应的生物验证结果和声纹特征信息对应的生物验证结果均指示生物验证失败,穿戴设备确定对用户身份验证成功。
再例如,如果耳道特征信息对应的生物验证结果、耳廓特征信息对应的生物验证结果和振动特征信息对应的生物验证结果均指示生物验证成功,声纹特征信息对应的生物验证结果指示生物验证失败,穿戴设备确定对用户身份验证成功。
3)、如果该至少两种生物特征信息中的所有生物特征信息对应的生物验证结果均指示生物验证成功,确定对用户身份验证成功。
示例地,如果耳道特征信息对应的生物验证结果、耳廓特征信息对应的生物验证结果、振动特征信息对应的生物验证结果和声纹特征信息对应的生物验证结果均指示生物验证成功,穿戴设备确定对用户身份验证成功。
4)、对该至少两种生物特征信息对应的生物验证结果进行加权计算,根据加权计算的结果,确定用户的身份验证结果。
其中,该至少两种生物特征信息对应的权重之和可以为1,每种生物特征信息对应的权重可以根据实际情况设置以及调整。
示例地,穿戴设备可以采用决策公式:y=a*x 1+b*x 2+c*x 3+d*x 4,对耳道特征信息对应的生物验证结果、耳廓特征信息对应的生物验证结果、振动特征信息对应的生物验证结果和声纹特征信息对应的生物验证结果进行加权计算,将加权计算的结果确定为用户的身份验证结果。其中,x 1、x 2、x 3、x 4依次表示耳道特征信息对应的生物验证结果、耳廓特征信息对应的生物验证结果、振动特征信息对应的生物验证结果和声纹特征信息对应的生物验证结果,a、b、c、d依次表示耳道特征信息的权重、耳廓特征信息的权重、振动特征信息的权重和声纹特征信息的权重,a+b+c+d=1,y表示加权计算的结果。
本领域技术人员容易理解,在上述第1)至第4)种实现方式中,第1)种实现方式进行身份验证的成功率最高,第3)种实现方式进行身份验证的安全性最高,第2)种实现方式进行身份验证的成功率和安全性均介于第1)种与第3)种之间,第4)种实现方式进行身份验证的灵活性较高,在第4)种实现方式中,通过设置不同生物特征信息对应的权重,可以使得最终的身份验证结果平衡成功率和安全性。
第二种实现方式(与子步骤2021中的第二种实现方式对应):将至少两种生物特征信息对应的生物验证结果确定为用户的身份验证结果。
在子步骤2021的第二种实现方式中,可以确定出至少两种生物特征信息对应的一个生物验证结果,因此在该子步骤2022的第二种实现方式中,穿戴设备可以将该至少两种生物特征信息对应的生物验证结果确定为用户的身份验证结果。
示例地,如图5所示,综合的生物验证模型输出的生物验证结果也即是身份验证结果,穿戴设备将耳道特征信息、耳廓特征信息、振动特征信息和声纹特征信息对应的一个该生物验证结果确定为用户的身份验证结果。
本领域技术人员对比上述第一种实现方式和第二种实现方式容易理解,该第一种实现方式由穿戴设备进行生物验证的最终决策确定身份验证结果,该第二种实现方式中,由于物验证模型输出的生物验证结果也即是身份验证结果,因此可以认为是由生物验证模型进行生物验证的最终决策确定身份验证结果,该第二种实现方式可以认为是将生物验证的决策功能移植到生物验证模型中。可选地,本申请实施例提供的设备使能系统还可以包括云端设备(例如服务器),生物验证的最终决策也可以由云端设备来执行,本申请实施例对此不作限定。
本领域技术人员容易理解,该步骤202中描述的穿戴设备对用户进行身份验证的方案仅仅是示例性的,实际应用中,穿戴设备可以采用除该步骤202所述之外的方案对用户进行身份验证。例如,穿戴设备可以存储有该至少两种生物特征信息对应的预设特征信息,穿戴设备可以将每种生物特征信息与相应的预设特征信息进行匹配对比来对用户进行身份验证,如果该至少两种生物特征信息均与相应的预设特征信息匹配,则穿戴设备确定身份验证成功,如果该至少两种生物特征信息中存在至少一种与相应的预设特征信息不匹配,则穿戴设备确定身份验证失败。
步骤203、如果身份验证成功,使能穿戴设备和智能设备中的至少一个,该穿戴设备与该智能设备通信连接。
可选地,该步骤203可以由穿戴设备或者智能设备执行,本申请实施例以该步骤203由穿戴设备执行为例说明,智能设备执行该步骤203的实现过程可以参考本步骤。
如果在步骤203中,穿戴设备对用户身份验证成功,穿戴设备可以使能该穿戴设备和智能设备中的至少一个。可选地,穿戴设备可以通过与智能设备之间的通信连接向该智能设备发送使能信号来使能该智能设备。
可选地,穿戴设备使能该穿戴设备例如可以是穿戴设备唤醒该穿戴设备,或者,当穿戴设备是智能耳机时,穿戴设备控制该穿戴设备进入正常工作状态或者调节播放音量等。穿戴设备使能智能设备例如可以是穿戴设备唤醒智能设备,或者,穿戴设备触发该智能设备执行支付操作,或者,穿戴设备控制该智能设备开始播放歌曲等,本申请实施例对此不作限定。
步骤204、如果身份验证失败,不使能穿戴设备和智能设备。
如果对用户身份验证失败,穿戴设备不使能穿戴设备和智能设备。例如,穿戴设备不唤醒穿戴设备和智能设备。
步骤205、提示用户重新进行身份验证。
如果穿戴设备对用户身份验证失败,穿戴设备和/或智能设备可以提示用户重新进行身份验证。例如,穿戴设备上具有音频组件,穿戴设备可以控制该音频组件发出提示声来提示用户重新进行身份验证,或者穿戴设备上具有提示灯,穿戴设备可以控制该提示灯发光或者闪烁来提示用户重新进行身份验证。再例如,智能设备可以生成提示信息并显示或播报该提示信息来提示用户重新进行身份验证,本申请实施例对此不作限定。
综上所述,本申请实施例提供的设备使能方法,设备使能系统可以采集用户的至少两种生物特征信息,根据该至少两种生物特征信息对该用户进行身份验证,如果身份验证成功,使能穿戴设备和智能设备中的至少一个。由于设备使能系统根据至少两种生物特征信息对用户进行身份验证,因此有助于保证设备的信息安全性。
可选地,在上述步骤202之前,设备使能系统可以获取生物验证模型。在本申请实施例中,生物验证模型可以由该设备使能系统中的智能设备或穿戴设备训练,也可以是由位于该设备使能系统外部的设备(例如云端设备)发送而来,也即是,该生物验证模型由该设备使能系统外部的设备训练好之后发送给该设备使能系统。
本申请实施例以该生物验证模型由该设备使能系统中的智能设备训练为例说明,在上述步骤202之前,该设备使能方法还可以包括:根据样本数据进行训练以生成生物验证模型。如前所述,在本申请实施例中,每种生物特征信息可以对应一个生物验证模型,或者,至少两种生物特征信息对应一个综合的生物验证模型。根据该生物验证模型与一种生物特征信息对应,还是与至少两种生物特征信息对应,根据样本数据进行训练以生成生物验证模型可以包括以下两种可能的情况。
第一种情况:每种生物特征信息对应一个生物验证模型,样本数据包括至少两种样本特征信息以及与每种样本特征信息对应的样本验证结果,每种样本特征信息为一种生物特征信息。其中,每种生物特征信息对应的生物验证模型的训练过程可以如图6所示。
示例地,请参考图6,其示出了本申请实施例提供的一种训练生物验证模型的方法流程图,参见图6,该方法可以包括如下几个步骤:
步骤601、将每种样本特征信息输入第一初始验证模型进行特征验证,得到该样本特征信息对应的特征验证结果。
智能设备可以获取第一初始验证模型,对于每种样本特征信息,智能设备可以将该样本特征信息输入该第一初始验证模型,通过该第一初始验证模型根据该样本特征信息进行特征 验证,将该第一初始验证模型根据该样本特征信息验证得到并输出的结果确定为该样本特征信息对应的特征验证结果。其中,该第一初始验证模型可以是机器学习网络模型、深度学习网络模型或浅层学习网络模型等目前所使用的各种人工智能模型。
步骤602、根据该样本特征信息对应的特征验证结果和该样本特征信息对应的样本验证结果,调整第一初始验证模型的模型参数,直至根据该样本特征信息进行特征验证得到的特征验证结果与该样本特征信息对应的样本验证结果的差异满足预设条件。
智能设备对样本特征信息进行特征验证得到特征验证结果后,可以根据该样本特征信息对应的特征验证结果和该样本特征信息对应的样本验证结果调整第一初始验证模型的模型参数,调整模型参数后,智能设备将该样本特征信息输入至调整模型参数后的验证模型再次进行特征验证,得到再次验证的特征验证结果,根据再次验证的特征验证结果和该样本特征信息对应的样本验证结果,再次调整模型参数后再次根据该样本特征信息进行特征验证,重复执行上述调整模型参数至输入样本特征信息的过程进行模型训练,直至根据该样本特征信息进行特征验证得到的特征验证结果与该样本特征信息对应的样本验证结果的差异满足预设条件。其中,该预设条件可以是表征特征验证结果与样本验证结果的差异较小的条件,例如,该预设条件可以是该特征验证结果与该样本验证结果相同,本申请实施例对此不作限定。
步骤603、将满足预设条件时的验证模型确定为生物特征信息对应的生物验证模型。
智能设备执行上述步骤602之后,可以得到特征验证结果与样本验证结果的差异满足预设条件的验证模型,智能设备可以将特征验证结果与样本验证结果的差异满足预设条件时的验证模型确定为相应的生物特征信息对应的生物验证模型。
本领域技术人员容易理解,图6以训练一种生物特征信息对应的生物验证模型为例说明,每种生物特征信息对应的生物验证模型的训练过程均可以参考图6,例如,耳道特征验证模型、耳廓特征验证模型、振动特征验证模型和声纹特征验证模型的训练过程均可以参考图6。
第二种情况:至少两种生物特征信息对应一个综合的生物验证模型,样本数据包括至少两种样本特征信息以及与该至少两种样本特征信息对应的样本验证结果,每种样本特征信息为一种生物特征信息,该至少两种样本特征信息对应的样本验证结果可以是一个验证结果。其中,该至少两种生物特征信息对应的生物验证模型的训练过程可以如图7所示。
示例地,请参考图7,其示出了本申请实施例提供的另一种训练生物验证模型的方法流程图,参见图7,该方法可以包括如下几个步骤:
步骤701、将至少两种样本特征信息输入第二初始验证模型进行特征验证,得到该至少两种样本特征信息对应的特征验证结果。
智能设备可以获取第二初始验证模型,将该至少两种样本特征信息都输入该第二初始验证模型,通过该第二初始验证模型根据该至少两种样本特征信息进行特征验证,将该第二初始验证模型根据该至少两种样本特征信息验证得到并输出的结果确定为该至少两种样本特征信息对应的特征验证结果。其中,该至少两种样本特征信息对应的特征验证结果可以是一个验证结果,该第二初始验证模型可以是机器学习网络模型、深度学习网络模型或浅层学习网络模型等目前所使用的各种人工智能模型。
步骤702、根据该至少两种样本特征信息对应的特征验证结果和该至少两种样本特征信息对应的样本验证结果,调整该第二初始验证模型的模型参数,直至根据该至少两种样本特征信息进行特征验证得到的特征验证结果与该至少两种样本特征信息对应的样本验证结果的 差异满足预设条件。
智能设备对至少两种样本特征信息进行特征验证得到特征验证结果后,可以根据该至少两种样本特征信息对应的特征验证结果和该至少两种样本特征信息对应的样本验证结果调整第二初始验证模型的模型参数,调整模型参数后,智能设备将该至少两种样本特征信息输入至调整模型参数后的验证模型再次进行特征验证,得到再次验证的特征验证结果,根据再次验证的特征验证结果和该至少两种样本特征信息对应的样本验证结果,再次调整模型参数后再次根据该至少两种样本特征信息进行特征验证,重复执行上述调整模型参数至输入该至少两种样本特征信息的过程进行模型训练,直至根据该至少两种样本特征信息进行特征验证得到的特征验证结果与该至少两种样本特征信息对应的样本验证结果的差异满足预设条件。其中,该预设条件可以是表征特征验证结果与样本验证结果的差异较小的条件,例如,该预设条件可以是该特征验证结果与该样本验证结果相同,本申请实施例对此不作限定。
步骤703、将满足预设条件时的验证模型确定为该至少两种生物特征信息对应的生物验证模型。
智能设备执行上述步骤702之后,可以得到特征验证结果与样本验证结果的差异满足预设条件的验证模型,智能设备可以将特征验证结果与样本验证结果的差异满足预设条件时的验证模型确定为该至少两种生物特征信息对应的生物验证模型。示例地,该至少两种生物特征信息对应的生物验证模型可以是图5所示的综合的生物验证模型。
本领域技术人员容易理解,上述步骤601至步骤602,以及步骤701至步骤702仅仅是示例性的,在实际应用中,可以采用大量的样本数据来训练生物验证模型,这样可以保证训练得到的生物验证模型的验证准确度。其中,该图6和图7所示实施例是以智能设备训练生物验证模型为例说明的,穿戴设备或者设备使能系统外部的设备训练生物验证模型的过程可以参考该图6和图7实施例,本申请实施例在此不再赘述。
下述为本申请的装置实施例,可以用于执行本申请的方法实施例。对于本申请装置实施例中未披露的细节,请参照本申请方法实施例。
请参考图8,其示出了本申请实施例提供的一种设备使能装置800的逻辑结构示意图,该设备使能装置800可以为图1所示设备使能系统中的穿戴设备01或者是该穿戴设备01中的功能组件,或者,该设备使能装置800可以为图1所示的设备使能系统中的智能设备02或者是该智能设备02中的功能组件。参见图8,该设备使能装置800可以包括但不限于:
采集模块810,用于采集用户的至少两种生物特征信息;
验证模块820,用于根据该至少两种生物特征信息对该用户进行身份验证;
使能模块830,用于如果身份验证成功,使能穿戴设备和智能设备中的至少一个,该穿戴设备与该智能设备通信连接。
可选地,该验证模块820,用于:
根据该至少两种生物特征信息和生物验证模型进行生物验证;
根据生物验证结果,确定用户的身份验证结果。
可选地,该至少两种生物特征信息中的每种生物特征信息对应一个生物验证模型,每个生物验证模型用于根据相应的生物特征信息进行生物验证;
该验证模块820,用于:
根据每种生物特征信息和相应的生物验证模型进行生物验证,得到该生物特征信息对应的生物验证结果;
根据该至少两种生物特征信息对应的生物验证结果,确定用户的身份验证结果。
可选地,该验证模块820,用于:
如果该至少两种生物特征信息中的任意一种生物特征信息对应的生物验证结果指示生物验证成功,确定对用户身份验证成功;或者,
如果该至少两种生物特征信息中的至少两种生物特征信息对应的生物验证结果均指示生物验证成功,确定对用户身份验证成功;或者,
如果该至少两种生物特征信息中的所有生物特征信息对应的生物验证结果均指示生物验证成功,确定对用户身份验证成功;或者,
对该至少两种生物特征信息对应的生物验证结果进行加权计算,根据加权计算的结果,确定用户的身份验证结果。
可选地,该至少两种生物特征信息对应一个综合的生物验证模型;
该验证模块820,用于:
根据该至少两种生物特征信息和该生物验证模型进行生物验证,得到该至少两种生物特征信息对应的生物验证结果;
将该至少两种生物特征信息对应的该生物验证结果确定为用户的身份验证结果。
可选地,请继续参考图8,该设备使能装置800还包括:
训练模块840,用于在验证模块820根据至少两种生物特征信息和生物验证模型进行生物验证之前,根据样本数据进行训练以生成该生物验证模型。
可选地,该至少两种生物特征信息中的每种生物特征信息对应一个生物验证模型;
该样本数据包括至少两种样本特征信息以及与每种样本特征信息对应的样本验证结果,每种样本特征信息为一种生物特征信息;
该训练模块840,用于:
将每种样本特征信息输入第一初始验证模型进行特征验证,得到该样本特征信息对应的特征验证结果;
根据该样本特征信息对应的特征验证结果和该样本特征信息对应的样本验证结果,调整该第一初始验证模型的模型参数,直至根据该样本特征信息进行特征验证得到的特征验证结果与该样本特征信息对应的样本验证结果的差异满足预设条件;
将满足预设条件时的验证模型确定为该生物特征信息对应的生物验证模型。
可选地,该至少两种生物特征信息对应一个综合的生物验证模型;
该样本数据包括至少两种样本特征信息以及与该至少两种样本特征信息对应的样本验证结果,每种样本特征信息为一种生物特征信息;
该训练模块840,用于:
将该至少两种样本特征信息输入第二初始验证模型进行特征验证,得到该至少两种样本特征信息对应的特征验证结果;
根据该至少两种样本特征信息对应的特征验证结果和该至少两种样本特征信息对应的样本验证结果,调整该第二初始验证模型的模型参数,直至根据该至少两种样本特征信息进行特征验证得到的特征验证结果与该至少两种样本特征信息对应的样本验证结果的差异满足预 设条件;
将满足预设条件时的验证模型确定为该至少两种生物特征信息对应的生物验证模型。
可选地,该至少两种生物特征信息包括耳道特征信息、耳廓特征信息、振动特征信息、声纹特征信息、人脸特征信息、指纹特征信息和虹膜特征信息中的至少两种,该振动特征信息为佩戴穿戴设备的部位的振动信息。
综上所述,本申请实施例提供的设备使能装置,采集模块可以采集用户的至少两种生物特征信息,验证模块可以根据该至少两种生物特征信息对该用户进行身份验证,使能模块可以在身份验证成功时,使能穿戴设备和智能设备中的至少一个。由于验证模块根据至少两种生物特征信息对用户进行身份验证,因此有助于保证设备的信息安全性。
需要说明的是:上述实施例提供的设备使能装置在进行设备使能时,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将设备使能装置的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。另外,上述实施例提供的设备使能装置与设备使能方法实施例属于同一构思,其具体实现过程详见方法实施例,这里不再赘述。
请参考图9,其示出了本申请实施例提供的一种设备使能装置900的硬件结构示意图,该设备使能装置900可以是穿戴设备或智能设备。参见图9,该设备使能装置900包括处理器902、存储器904、通信接口906、生物特征采集组件908、总线910,处理器902、存储器904、通信接口906和生物特征采集组件908通过总线910彼此通信连接。本领域技术人员应当明白,图9所示的处理器902、存储器904、通信接口906和生物特征采集组件908之间的连接方式仅仅是示例性的,在实现过程中,处理器902、存储器904、通信接口906和生物特征采集组件908也可以采用除了总线910之外的其他连接方式彼此通信连接。
其中,存储器904可以用于存储指令9042和数据9044。在本申请实施例中,存储器904可以是各种类型的存储介质,例如随机存取存储器(random access memory,RAM)、只读存储器(read-only memory,ROM)、非易失性RAM(non-volatile RAM,NVRAM)、可编程ROM(programmable ROM,PROM)、可擦除PROM(erasable PROM,EPROM)、电可擦除PROM(electrically erasable PROM,EEPROM)、闪存、光存储器和寄存器等。并且,该存储器904可以包括硬盘和/或内存。
其中,处理器902可以是通用处理器或专用处理器。通用处理器可以是通过读取并执行存储器(例如存储器904)中存储的指令(例如指令9042)来执行特定步骤和/或操作的处理器,通用处理器在执行上述步骤和/或操作的过程中可能用到存储在存储器(例如存储器904)中的数据(例如数据9044)。通用处理器可以是,例如但不限于,中央处理器(central processing unit,CPU)。专用处理器可以是专门设计的用于执行特定步骤和/或操作的处理器,该专用处理器可以是,例如但不限于,数字信号处理器(digital signal processor,DSP)、应用专用集成电路(application-specific integrated circuit,ASIC)、现场可编程门阵列(field-programmable gate array,FPGA)和可编程逻辑阵列(programmable logic array,PLA)等。此外,处理器902还可以是多个处理器的组合,例如多核处理器。处理器902可以包括一个或多个电路,以执行上述实施例提供的设备使能方法的全部或部分步骤。
其中,通信接口906可以包括输入/输出(input/output,I/O)接口、物理接口和逻辑接口 等用于实现设备使能装置900内部的器件互连的接口,以及用于实现设备使能装置900与其他设备(例如网络设备或用户设备)互连的接口。物理接口可以是千兆的以太接口(gigabit ethernet,GE),其可以用于实现设备使能装置900与其他设备(例如穿戴设备或智能设备)互连,逻辑接口是设备使能装置900内部的接口,其可以用于实现设备使能装置900内部的器件互连。容易理解,通信接口906可以用于设备使能装置900与其他穿戴设备和/或智能设备通信,例如,通信接口906用于设备使能装置900与其他智能设备之间信息的发送和接收。
其中,生物特征采集组件908可以是任何能够采集生物特征信息的组件,该生物特征采集组件908可以包括,例如但不限于:用于采集耳道特征信息的耳道特征采集组件,用于采集耳廓特征信息的耳廓特征采集组件,用于采集振动特征信息的振动特征采集组件,用于采集声纹特征信息的声纹特征采集组件,用于采集人脸特征信息的人脸特征采集组件,用于采集指纹特征信息的指纹特征采集组件以及用于采集虹膜特征信息的虹膜特征采集组件。
其中,总线910可以是任何类型的,用于实现处理器902、存储器904、通信接口906和生物特征采集组件908互连的通信总线,例如总线910可以是系统总线。
上述器件可以分别设置在彼此独立的芯片上,也可以至少部分的或者全部的设置在同一块芯片上。将各个器件独立设置在不同的芯片上,还是整合设置在一个或者多个芯片上,往往取决于产品设计的需要。本申请实施例对上述器件的具体实现形式不作限定。
图9所示的设备使能装置900仅仅是示例性的,在实现过程中,设备使能装置900还可以包括其他组件,该图9所示实施例不再一一列举。该图9所示的设备使能装置900可以通过执行上述实施例提供的设备使能方法的全部或部分步骤来进行设备使能。
示例地,请参考图10,其示出了本申请实施例提供的另一种设备使能装置1000的硬件结构示意图,该设备使能装置1000可以为穿戴设备或智能设备。如图10所示,该设备使能装置1000包括:处理器1001和存储器1002。
处理器1001可以包括一个或多个处理核心,比如4核处理器、8核处理器等。处理器1001可以采用DSP、FPGA、PLA中的至少一种硬件形式来实现。处理器1001也可以包括主处理器和协处理器,主处理器用于在设备使能装置1000处于唤醒状态时对数据进行处理,也称中央处理器;协处理器用于在设备使能装置1000处于待机状态(休眠状态)时对数据进行处理。在一些实施例中,处理器1001可以在集成有图像处理器(graphics processing unit,GPU),GPU用于负责显示屏所需要显示的内容的渲染和绘制。一些实施例中,处理器1001还可以包括人工智能(artificial intelligence,AI)处理器,该AI处理器用于处理有关机器学习的计算操作。
存储器1002可以包括一个或多个计算机可读存储介质,存储器1002还可以包括高速随机存取存储器以及非易失性存储器,比如一个或多个磁盘存储设备、闪存存储设备。在一些实施例中,存储器1002中的计算机可读存储介质用于存储至少一个指令,该至少一个指令用于被处理器1001所执行以实现本申请实施例提供的设备使能方法。
在一些实施例中,该设备使能装置1000还可以包括:外围设备接口1003和至少一个外围设备。处理器1001、存储器1002和外围设备接口1003之间可以通过总线或信号线相连。各个外围设备可以通过总线、信号线或电路板与外围设备接口1003相连。示例地,外围设备包括:射频电路1004、显示屏1005、摄像头组件1006、音频电路1007、定位组件1008和电 源1009中的至少一种。
外围设备接口1003可被用于将输入/输出相关的至少一个外围设备连接到处理器1001和存储器1002。在一些实施例中,处理器1001、存储器1002和外围设备接口1003被集成在同一芯片或电路板上;在另一些实施例中,处理器1001、存储器1002和外围设备接口1003中的一个或多个可以在单独的芯片或电路板上实现,本申请实施例对此不作限定。
射频电路1004用于接收和发射射频(radio frequency,RF)信号,也称电磁信号。射频电路1004通过电磁信号与通信网络以及其他通信设备进行通信。射频电路1004将电信号转换为电磁信号进行发送,或者,将接收到的电磁信号转换为电信号。可选地,射频电路1004包括:天线系统、RF收发器、一个或多个放大器、调谐器、振荡器、数字信号处理器、编解码芯片组、用户身份模块卡等等。射频电路1004可以通过至少一种无线通信协议来与其它终端进行通信。该无线通信协议包括但不限于:万维网、城域网、内联网、各代移动通信网络(2G、3G、4G及5G)、无线局域网和/或WiFi网络。在一些实施例中,射频电路1004还可以包括近距离无线通信(near field communication,NFC)有关的电路,本申请实施例对此不作限定。
显示屏1005用于显示用户界面(user interface,UI)。该UI可以包括图形、文本、图标、视频及其它们的任意组合。当显示屏1005是触摸显示屏时,显示屏1005还具有采集在显示屏1005的表面或表面上方的触摸信号的能力。该触摸信号可以作为控制信号输入至处理器1001进行处理。此时,显示屏1005还可以用于提供虚拟按钮和/或虚拟键盘,也称软按钮和/或软键盘。在一些实施例中,显示屏1005可以为一个,设置在该设备使能装置1000的前面板;在另一些实施例中,显示屏1005可以为至少两个,分别设置在该设备使能装置1000的不同表面或呈折叠设计;在再一些实施例中,显示屏1005可以是柔性显示屏,设置在该设备使能装置1000的弯曲表面上或折叠面上。甚至,显示屏1005还可以设置成非矩形的不规则图形,也即异形屏。显示屏1005可以为有机发光二极管(organic light emitting diode,OLED)显示屏。
摄像头组件1006用于采集图像或视频,该图像或视频中可以包括人脸图像和/或人眼图像,以基于人脸图像采集人脸特征信息进行身份验证和/或基于人眼图像采集虹膜特征信息进行身份验证。可选地,摄像头组件1006包括前置摄像头和后置摄像头。通常,前置摄像头设置在设备的前面板,后置摄像头设置在设备的背面。在一些实施例中,后置摄像头为至少两个,分别为主摄像头、景深摄像头、广角摄像头、长焦摄像头、RGB摄像头中的任意一种,以实现主摄像头和景深摄像头融合实现背景虚化功能、主摄像头和广角摄像头融合实现全景拍摄以及VR拍摄功能或者其它融合拍摄功能。在一些实施例中,摄像头组件1006还可以包括闪光灯。闪光灯可以是单色温闪光灯,也可以是双色温闪光灯。双色温闪光灯是指暖光闪光灯和冷光闪光灯的组合,可以用于不同色温下的光线补偿。
音频电路1007可以包括麦克风和扬声器。麦克风用于采集用户及环境的声音,并将声音转换为电信号输入至处理器1001进行处理,或者输入至射频电路1004以实现语音通信。出于立体声采集或降噪的目的,麦克风可以为多个,分别设置在设备使能装置1000的不同部位。麦克风还可以是阵列麦克风或全向采集型麦克风。扬声器则用于将来自处理器1001或射频电路1004的电信号转换为声音信号。扬声器可以是传统的薄膜扬声器,也可以是压电陶瓷扬声器。当扬声器是压电陶瓷扬声器时,不仅可以将电信号转换为人类可听见的声音,也可以将电信号转换为人类听不见的声音以进行测距等用途。在一些实施例中,音频电路1007还可以 包括耳机插孔。
定位组件1008用于定位设备使能装置1000的地理位置,以实现导航或基于位置的服务(location based service,LBS)。定位组件1008可以是基于美国的全球定位系统(global positioning system,GPS)、中国的北斗系统或俄罗斯的伽利略系统的定位组件。
电源1009用于为设备使能装置1000中的各个组件进行供电。电源1009可以是交流电、直流电、一次性电池或可充电电池。当电源1009包括可充电电池时,该可充电电池可以是有线充电电池或无线充电电池。有线充电电池是通过有线线路充电的电池,无线充电电池是通过无线线圈充电的电池。该可充电电池还可以用于支持快充技术。
在一些实施例中,设备使能装置1000还包括有一个或多个传感器1010。该一个或多个传感器1010包括但不限于:加速度传感器1011、陀螺仪传感器1012、压力传感器1013、指纹传感器1014、光学传感器1015、接近传感器1016、振动传感器1017、类脑传感器1018和超声传感器1019。
加速度传感器1011可以检测以设备使能装置1000建立的坐标系的三个坐标轴上的加速度大小。比如,加速度传感器1011可以用于检测重力加速度在三个坐标轴上的分量。处理器1001可以根据加速度传感器1011采集的重力加速度信号,控制触摸显示屏1005以横向视图或纵向视图进行用户界面的显示。加速度传感器1011还可以用于游戏或者用户的运动数据的采集。
陀螺仪传感器1012可以检测设备使能装置1000的机体方向及转动角度,陀螺仪传感器1012可以与加速度传感器1011协同采集用户对设备使能装置1000的3D动作。处理器1001根据陀螺仪传感器1012采集的数据,可以实现如下功能:动作感应(比如根据用户的倾斜操作来改变UI)、拍摄时的图像稳定、游戏控制以及惯性导航。
压力传感器1013可以设置在该设备使能装置1000的侧边框和/或触摸显示屏1005的下层。当压力传感器1013设置在该设备使能装置1000的侧边框时,可以检测用户对该设备使能装置1000的握持信号,由处理器1001根据压力传感器1013采集的握持信号进行左右手识别或快捷操作。当压力传感器1013设置在触摸显示屏1005的下层时,由处理器1001根据用户对触摸显示屏1005的压力操作,实现对UI界面上的可操作性控件进行控制。可操作性控件包括按钮控件、滚动条控件、图标控件和菜单控件中的至少一种。
指纹传感器1014用于采集用户的指纹,由处理器1001根据指纹传感器1014采集到的指纹对用户进行身份验证,或者,由指纹传感器1014根据采集到的指纹对用户进行身份验证。在身份验证成功时,由处理器1001授权该用户执行相关的敏感操作,该敏感操作包括解锁屏幕、查看加密信息、下载软件、支付及更改设置等。指纹传感器1014可以被设置在该设备使能装置1000的正面、背面或侧面。当该设备使能装置1000上设置有物理按键或厂商Logo时,指纹传感器1014可以与物理按键或厂商Logo集成在一起。
光学传感器1015用于采集环境光强度。在一个实施例中,处理器1001可以根据光学传感器1015采集的环境光强度,控制触摸显示屏1005的显示亮度。示例地,当环境光强度较高时,调高触摸显示屏1005的显示亮度;当环境光强度较低时,调低触摸显示屏1005的显示亮度。在另一个实施例中,处理器1001还可以根据光学传感器1015采集的环境光强度,动态调整摄像头组件1006的拍摄参数。
接近传感器1016,也称距离传感器,通常设置在设备使能装置1000的前面板。接近传 感器1016用于采集用户与该设备使能装置1000的正面之间的距离。在一个实施例中,当接近传感器1016检测到用户与该设备使能装置1000的正面之间的距离逐渐变小时,由处理器1001控制触摸显示屏1005从亮屏状态切换为息屏状态;当接近传感器1016检测到用户与终端1000的正面之间的距离逐渐变大时,由处理器1001控制触摸显示屏1005从息屏状态切换为亮屏状态。
振动传感器1017可以薄膜传感器,其用于采集佩戴该设备使能装置1000的部位的振动特征信息来进行身份验证。例如,用户说话使得佩戴该设备使能装置1000的部位振动,该振动传感器1017则可以采集该部位的振动特征信息,示例地,该设备使能装置1000可以是智能耳机,该振动传感器1017可以采集用户耳部的振动特征信息。
类脑传感器1018例如可以是类脑摄像机,其用于采集用户头部的振动特征信息,例如,用户说话使得用户的头部振动,该类脑传感器1018则可以采集用户头部的振动特征信息。由于用户说话时头部和耳部均会发生振动,且头部的振动和耳部的振动差异较小,因此可以将类脑传感器1018采集到的振动特征信息作为用户耳部的振动特征信息来进行身份验证。
超声传感器1019用于采集超声信号,例如,超声传感器1019可以采集经过用户的耳道反射的超声信号,以使该设备使能装置1000能够基于经过用户的耳道反射的超声信号确定用户的耳道特征信息,基于用户的耳道特征信息对用户进行身份验证。
可选地,在一些实施例中,设备使能装置1000还包括有IMU 1020,该IMU 1020可以由加速度传感器和/或陀螺仪传感器来实现,因此该IMU 1020也可以被认为是该设备使能装置1000的传感器,该IMU 1020用于采集用户耳部的振动特征信息来进行身份验证。
本领域技术人员可以理解,图10中示出的结构并不构成对设备使能装置1000的限定,可以包括比图示更多或更少的组件,或者组合某些组件,或者采用不同的组件布置。
本申请实施例提供一种设备使能系统,该设备使能系统包括穿戴设备和智能设备中的至少一个,该穿戴设备和该智能设备中的至少一个包括如图8至图10任一所示的设备使能装置。
本申请实施例提供了一种计算机可读存储介质,该计算机可读存储介质中存储有计算机程序,当该计算机程序在计算机上运行时,使得该计算机执行上述实施例提供的设备使能方法的部分或全部步骤。
本申请实施例提供了一种包含指令的计算机程序产品,当该计算机程序产品在计算机上运行时,使得计算机执行上述实施例提供的设备使能方法的部分或全部步骤。
本申请实施例提供了一种芯片,该芯片包括可编程逻辑电路和/或程序指令,当该芯片运行时用于实现上述实施例提供的设备使能方法的部分或全部步骤。
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现,所述计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行所述计算机程序指令时,全部或部分地产生按照本申请实施例所述的流程或功能。所述计算机可以是通用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机的可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线)或无线(例 如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者包含一个或多个可用介质集成的服务器、数据中心等数据存储装置。所述可用介质可以是磁性介质(例如,软盘、硬盘、磁带)、光介质,或者半导体介质(例如固态硬盘)等。
在本申请中,术语“第一”、“第二”和“第三”等类似术语仅用于描述目的,而不能理解为指示或暗示相对重要性。术语“至少一个”指一个或多个,“多个”指两个或两个以上,术语“至少一种”两种或两种以上,除非另有明确的限定。术语“和/或”,仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。另外,本文中字符“/”,一般表示前后关联对象是一种“或”的关系。
本申请实施例提供的方法实施例和装置实施例等不同类型的实施例均可以相互参考,本申请实施例对此不作限定。本申请实施例提供的方法实施例操作的先后顺序能够进行适当调整,操作也能够根据情况进行响应增减,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化的方法,都应涵盖在本申请的保护范围之内,因此不再赘述。
在本申请提供的相应实施例中,应该理解到,所揭露的装置等可以通过其它的构成方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性或其它的形式。
作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元描述的部件可以是或者也可以不是物理单元,既可以位于一个地方,或者也可以分布到多个网络设备(例如智能设备)上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
以上所述,仅为本申请的示例性实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到各种等效的修改或替换,这些修改或替换都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以权利要求的保护范围为准。

Claims (22)

  1. 一种设备使能方法,其特征在于,所述方法包括:
    采集用户的至少两种生物特征信息;
    根据所述至少两种生物特征信息对所述用户进行身份验证;
    如果身份验证成功,使能穿戴设备和智能设备中的至少一个,所述穿戴设备与所述智能设备通信连接。
  2. 根据权利要求1所述的方法,其特征在于,
    所述根据所述至少两种生物特征信息对所述用户进行身份验证,包括:
    根据所述至少两种生物特征信息和生物验证模型进行生物验证;
    根据生物验证结果,确定所述用户的身份验证结果。
  3. 根据权利要求2所述的方法,其特征在于,
    所述至少两种生物特征信息中的每种生物特征信息对应一个生物验证模型,每个生物验证模型用于根据相应的所述生物特征信息进行生物验证;
    所述根据所述至少两种生物特征信息和生物验证模型进行生物验证,包括:
    根据每种所述生物特征信息和相应的所述生物验证模型进行生物验证,得到所述生物特征信息对应的生物验证结果;
    所述根据生物验证结果,确定所述用户的身份验证结果,包括:
    根据所述至少两种生物特征信息对应的生物验证结果,确定所述用户的身份验证结果。
  4. 根据权利要求3所述的方法,其特征在于,
    所述根据所述至少两种生物特征信息对应的生物验证结果,确定所述用户的身份验证结果,包括:
    如果所述至少两种生物特征信息中的任意一种生物特征信息对应的生物验证结果指示生物验证成功,确定对所述用户身份验证成功;或者,
    如果所述至少两种生物特征信息中的至少两种生物特征信息对应的生物验证结果均指示生物验证成功,确定对所述用户身份验证成功;或者,
    如果所述至少两种生物特征信息中的所有生物特征信息对应的生物验证结果均指示生物验证成功,确定对所述用户身份验证成功;或者,
    对所述至少两种生物特征信息对应的生物验证结果进行加权计算,根据加权计算的结果,确定所述用户的身份验证结果。
  5. 根据权利要求2所述的方法,其特征在于,
    所述至少两种生物特征信息对应一个综合的生物验证模型;
    所述根据所述至少两种生物特征信息和生物验证模型进行生物验证,包括:
    根据所述至少两种生物特征信息和所述生物验证模型进行生物验证,得到所述至少两种 生物特征信息对应的生物验证结果;
    所述根据生物验证结果,确定所述用户的身份验证结果,包括:
    将所述至少两种生物特征信息对应的所述生物验证结果确定为所述用户的身份验证结果。
  6. 根据权利要求2至5任一项所述的方法,其特征在于,
    在根据所述至少两种生物特征信息和生物验证模型进行生物验证之前,所述方法还包括:
    根据样本数据进行训练以生成所述生物验证模型。
  7. 根据权利要求6所述的方法,其特征在于,
    所述至少两种生物特征信息中的每种生物特征信息对应一个生物验证模型;
    所述样本数据包括至少两种样本特征信息以及与每种所述样本特征信息对应的样本验证结果,每种所述样本特征信息为一种生物特征信息;
    所述根据样本数据进行训练以生成所述生物验证模型,包括:
    将每种所述样本特征信息输入第一初始验证模型进行特征验证,得到所述样本特征信息对应的特征验证结果;
    根据所述样本特征信息对应的所述特征验证结果和所述样本特征信息对应的所述样本验证结果,调整所述第一初始验证模型的模型参数,直至根据所述样本特征信息进行特征验证得到的特征验证结果与所述样本特征信息对应的所述样本验证结果的差异满足预设条件;
    将满足所述预设条件时的验证模型确定为所述生物特征信息对应的所述生物验证模型。
  8. 根据权利要求6所述的方法,其特征在于,
    所述至少两种生物特征信息对应一个综合的生物验证模型;
    所述样本数据包括至少两种样本特征信息以及与所述至少两种样本特征信息对应的样本验证结果,每种所述样本特征信息为一种生物特征信息;
    所述根据样本数据进行训练以生成所述生物验证模型,包括:
    将所述至少两种样本特征信息输入第二初始验证模型进行特征验证,得到所述至少两种样本特征信息对应的特征验证结果;
    根据所述至少两种样本特征信息对应的所述特征验证结果和所述至少两种样本特征信息对应的所述样本验证结果,调整所述第二初始验证模型的模型参数,直至根据所述至少两种样本特征信息进行特征验证得到的特征验证结果与所述至少两种样本特征信息对应的所述样本验证结果的差异满足预设条件;
    将满足所述预设条件时的验证模型确定为所述至少两种生物特征信息对应的所述生物验证模型。
  9. 根据权利要求1至8任一项所述的方法,其特征在于,
    所述至少两种生物特征信息包括耳道特征信息、耳廓特征信息、振动特征信息、声纹特征信息、人脸特征信息、指纹特征信息和虹膜特征信息中的至少两种,所述振动特征信息为佩戴所述穿戴设备的部位的振动信息。
  10. 一种设备使能装置,其特征在于,所述装置包括:
    采集模块,用于采集用户的至少两种生物特征信息;
    验证模块,用于根据所述至少两种生物特征信息对所述用户进行身份验证;
    使能模块,用于如果身份验证成功,使能穿戴设备和智能设备中的至少一个,所述穿戴设备与所述智能设备通信连接。
  11. 根据权利要求10所述的装置,其特征在于,
    所述验证模块,用于:
    根据所述至少两种生物特征信息和生物验证模型进行生物验证;
    根据生物验证结果,确定所述用户的身份验证结果。
  12. 根据权利要求11所述的装置,其特征在于,
    所述至少两种生物特征信息中的每种生物特征信息对应一个生物验证模型,每个生物验证模型用于根据相应的所述生物特征信息进行生物验证;
    所述验证模块,用于:
    根据每种所述生物特征信息和相应的所述生物验证模型进行生物验证,得到所述生物特征信息对应的生物验证结果;
    根据所述至少两种生物特征信息对应的生物验证结果,确定所述用户的身份验证结果。
  13. 根据权利要求12所述的装置,其特征在于,
    所述验证模块,用于:
    如果所述至少两种生物特征信息中的任意一种生物特征信息对应的生物验证结果指示生物验证成功,确定对所述用户身份验证成功;或者,
    如果所述至少两种生物特征信息中的至少两种生物特征信息对应的生物验证结果均指示生物验证成功,确定对所述用户身份验证成功;或者,
    如果所述至少两种生物特征信息中的所有生物特征信息对应的生物验证结果均指示生物验证成功,确定对所述用户身份验证成功;或者,
    对所述至少两种生物特征信息对应的生物验证结果进行加权计算,根据加权计算的结果,确定所述用户的身份验证结果。
  14. 根据权利要求11所述的装置,其特征在于,
    所述至少两种生物特征信息对应一个综合的生物验证模型;
    所述验证模块,用于:
    根据所述至少两种生物特征信息和所述生物验证模型进行生物验证,得到所述至少两种生物特征信息对应的生物验证结果;
    将所述至少两种生物特征信息对应的所述生物验证结果确定为所述用户的身份验证结果。
  15. 根据权利要求11至14任一项所述的装置,其特征在于,所述装置还包括:
    训练模块,用于在所述验证模块根据所述至少两种生物特征信息和生物验证模型进行生 物验证之前,根据样本数据进行训练以生成所述生物验证模型。
  16. 根据权利要求15所述的装置,其特征在于,
    所述至少两种生物特征信息中的每种生物特征信息对应一个生物验证模型;
    所述样本数据包括至少两种样本特征信息以及与每种所述样本特征信息对应的样本验证结果,每种所述样本特征信息为一种生物特征信息;
    所述训练模块,用于:
    将每种所述样本特征信息输入第一初始验证模型进行特征验证,得到所述样本特征信息对应的特征验证结果;
    根据所述样本特征信息对应的所述特征验证结果和所述样本特征信息对应的所述样本验证结果,调整所述第一初始验证模型的模型参数,直至根据所述样本特征信息进行特征验证得到的特征验证结果与所述样本特征信息对应的所述样本验证结果的差异满足预设条件;
    将满足所述预设条件时的验证模型确定为所述生物特征信息对应的所述生物验证模型。
  17. 根据权利要求15所述的装置,其特征在于,
    所述至少两种生物特征信息对应一个综合的生物验证模型;
    所述样本数据包括至少两种样本特征信息以及与所述至少两种样本特征信息对应的样本验证结果,每种所述样本特征信息为一种生物特征信息;
    所述训练模块,用于:
    将所述至少两种样本特征信息输入第二初始验证模型进行特征验证,得到所述至少两种样本特征信息对应的特征验证结果;
    根据所述至少两种样本特征信息对应的所述特征验证结果和所述至少两种样本特征信息对应的所述样本验证结果,调整所述第二初始验证模型的模型参数,直至根据所述至少两种样本特征信息进行特征验证得到的特征验证结果与所述至少两种样本特征信息对应的所述样本验证结果的差异满足预设条件;
    将满足所述预设条件时的验证模型确定为所述至少两种生物特征信息对应的所述生物验证模型。
  18. 根据权利要求10至17任一项所述的装置,其特征在于,
    所述至少两种生物特征信息包括耳道特征信息、耳廓特征信息、振动特征信息、声纹特征信息、人脸特征信息、指纹特征信息和虹膜特征信息中的至少两种,所述振动特征信息为佩戴所述穿戴设备的部位的振动信息。
  19. 一种设备使能装置,其特征在于,所述设备使能装置包括:处理器和存储器,所述存储器中存储有程序,所述处理器用于调用所述存储器中存储的程序,使得所述设备使能装置执行如权利要求1至9任一项所述的设备使能方法。
  20. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质中存储有计算机程序,当所述计算机程序在计算机上运行时,使得所述计算机执行如权利要求1至9任一项 所述的设备使能方法。
  21. 一种设备使能系统,其特征在于,所述设备使能系统包括穿戴设备和智能设备中的至少一个,所述穿戴设备和所述智能设备中的至少一个包括如权利要求10至18任一项所述的设备使能装置,或者,包括如权利要求19所述的设备使能装置。
  22. 根据权利要求21所述的设备使能系统,其特征在于,
    所述穿戴设备包括智能耳机和智能眼镜中的任意一种。
PCT/CN2020/140949 2020-05-14 2020-12-29 设备使能方法及装置、存储介质 WO2021227530A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP20935950.4A EP4141710A4 (en) 2020-05-14 2020-12-29 METHOD AND DEVICE FOR ACTIVATION OF A DEVICE AND STORAGE MEDIUM
US17/985,322 US20230076085A1 (en) 2020-05-14 2022-11-11 Device enabling method and apparatus, and storage medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010408270.1A CN113672889A (zh) 2020-05-14 2020-05-14 设备使能方法及装置、存储介质
CN202010408270.1 2020-05-14

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/985,322 Continuation US20230076085A1 (en) 2020-05-14 2022-11-11 Device enabling method and apparatus, and storage medium

Publications (1)

Publication Number Publication Date
WO2021227530A1 true WO2021227530A1 (zh) 2021-11-18

Family

ID=78526397

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/140949 WO2021227530A1 (zh) 2020-05-14 2020-12-29 设备使能方法及装置、存储介质

Country Status (4)

Country Link
US (1) US20230076085A1 (zh)
EP (1) EP4141710A4 (zh)
CN (1) CN113672889A (zh)
WO (1) WO2021227530A1 (zh)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107145772A (zh) * 2017-04-12 2017-09-08 广东欧珀移动通信有限公司 终端设备安全性控制方法、装置和终端设备
CN107609365A (zh) * 2016-07-11 2018-01-19 三星电子株式会社 用于使用多个生物测量学验证器验证用户的方法和设备
CN108762644A (zh) * 2018-06-08 2018-11-06 三星电子(中国)研发中心 用于终端的控制方法和装置以及耳机
CN109033779A (zh) * 2018-06-29 2018-12-18 努比亚技术有限公司 一种解锁认证方法、可穿戴设备及计算机可读存储介质
CN109086587A (zh) * 2018-07-25 2018-12-25 Oppo(重庆)智能科技有限公司 解锁方法、电子装置及计算机可读存储介质

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102045162A (zh) * 2009-10-16 2011-05-04 电子科技大学 一种三模态生物特征持证人身份鉴别系统及其控制方法
US9569605B1 (en) * 2014-02-12 2017-02-14 Symantec Corporation Systems and methods for enabling biometric authentication options
US10262123B2 (en) * 2015-12-30 2019-04-16 Motorola Mobility Llc Multimodal biometric authentication system and method with photoplethysmography (PPG) bulk absorption biometric
CN105825176B (zh) * 2016-03-11 2019-06-04 东华大学 基于多模态非接触身份特征的识别方法
CN107045744A (zh) * 2017-04-14 2017-08-15 特斯联(北京)科技有限公司 一种智能别墅门禁认证方法及系统

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107609365A (zh) * 2016-07-11 2018-01-19 三星电子株式会社 用于使用多个生物测量学验证器验证用户的方法和设备
CN107145772A (zh) * 2017-04-12 2017-09-08 广东欧珀移动通信有限公司 终端设备安全性控制方法、装置和终端设备
CN108762644A (zh) * 2018-06-08 2018-11-06 三星电子(中国)研发中心 用于终端的控制方法和装置以及耳机
CN109033779A (zh) * 2018-06-29 2018-12-18 努比亚技术有限公司 一种解锁认证方法、可穿戴设备及计算机可读存储介质
CN109086587A (zh) * 2018-07-25 2018-12-25 Oppo(重庆)智能科技有限公司 解锁方法、电子装置及计算机可读存储介质

Also Published As

Publication number Publication date
EP4141710A4 (en) 2023-09-20
EP4141710A1 (en) 2023-03-01
CN113672889A (zh) 2021-11-19
US20230076085A1 (en) 2023-03-09

Similar Documents

Publication Publication Date Title
US11288807B2 (en) Method, electronic device and storage medium for segmenting image
US10667033B2 (en) Multifactorial unlocking function for smart wearable device and method
US11140486B2 (en) Electronic device operating in associated state with external audio device based on biometric information and method therefor
CN110992493B (zh) 图像处理方法、装置、电子设备及存储介质
US11350215B2 (en) Audio play and acquisition method and apparatus, device, and readable storage medium
WO2021008551A1 (zh) 一种指纹防伪方法和电子设备
CN110096865B (zh) 下发验证方式的方法、装置、设备及存储介质
CN111241499B (zh) 应用程序登录的方法、装置、终端及存储介质
CN110618805B (zh) 调整设备电量的方法、装置、电子设备及介质
CN110865754A (zh) 信息展示方法、装置及终端
CN111027490B (zh) 人脸属性识别方法及装置、存储介质
CN111028144B (zh) 视频换脸方法及装置、存储介质
WO2022134632A1 (zh) 作品处理方法及装置
WO2020211607A1 (zh) 生成视频的方法、装置、电子设备及介质
CN111083516A (zh) 直播处理的方法和装置
WO2020108041A1 (zh) 耳部关键点检测方法、装置及存储介质
CN110956580B (zh) 图像换脸的方法、装置、计算机设备以及存储介质
CN110933452A (zh) 萌脸礼物显示方法、装置及存储介质
CN110349527B (zh) 虚拟现实显示方法、装置及系统、存储介质
WO2021227530A1 (zh) 设备使能方法及装置、存储介质
CN110933454A (zh) 处理直播萌脸礼物的方法、装置、设备及存储介质
CN115361636A (zh) 声音信号调整方法、装置、终端设备及存储介质
CN111325083B (zh) 记录考勤信息的方法和装置
CN110942426B (zh) 图像处理的方法、装置、计算机设备和存储介质
CN111488895B (zh) 对抗数据生成方法、装置、设备及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20935950

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2020935950

Country of ref document: EP

Effective date: 20221121

NENP Non-entry into the national phase

Ref country code: DE