WO2021227671A1 - Procédé de partage de données, dispositif électronique et système - Google Patents

Procédé de partage de données, dispositif électronique et système Download PDF

Info

Publication number
WO2021227671A1
WO2021227671A1 PCT/CN2021/082662 CN2021082662W WO2021227671A1 WO 2021227671 A1 WO2021227671 A1 WO 2021227671A1 CN 2021082662 W CN2021082662 W CN 2021082662W WO 2021227671 A1 WO2021227671 A1 WO 2021227671A1
Authority
WO
WIPO (PCT)
Prior art keywords
electronic device
user
data
biometric data
target user
Prior art date
Application number
PCT/CN2021/082662
Other languages
English (en)
Chinese (zh)
Inventor
郑理文
张舒博
林嵩晧
阙鑫地
林于超
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN202010691243.XA external-priority patent/CN111949960B/zh
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2021227671A1 publication Critical patent/WO2021227671A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Definitions

  • This application relates to the field of information processing, and more specifically, to data sharing methods, electronic devices, and systems.
  • a multi-electronic device scenario such as a home scenario, it includes private devices (for example, mobile phones or watches) and household public devices (for example, TVs or speakers). It is impossible to provide users with personalized services based on users who use electronic devices.
  • This application provides a data sharing method, electronic device, and system.
  • the electronic device can provide personalized services to the user who uses the electronic device.
  • a system in a first aspect, includes a first electronic device and a second electronic device, wherein the first electronic device is configured to send the user's biometric data to the second electronic device;
  • the second electronic device is configured to verify the user based on the user's biometric data and obtain a verification result, the verification result being used to indicate whether the user is a target user; the second electronic device , Is also used to send the verification result to the first electronic device; when the verification result indicates that the user is the target user, the first electronic device is also used to send the
  • the second electronic device sends request information, where the request information is used to request data from the second electronic device.
  • the user is a user currently using the first electronic device.
  • the target user is the owner of the second electronic device.
  • the first electronic device may be a smart screen, a stereo, a smart refrigerator, a mobile phone, or the like.
  • the second electronic device may be a mobile phone, a stereo, a smart screen, a stereo, or a smart refrigerator.
  • the data requested by the request information includes data generated by the user on the second electronic device.
  • the data generated by the user on the second electronic device may be data with a low level of privacy generated by the user.
  • the privacy level can be relative to the user.
  • the data generated by the user on the second electronic device may include video data, logistics data, schedule data, and/or preference data.
  • the data requested by the request information includes data for opening an application.
  • the application program may be an application program on the second electronic device.
  • the application program may be an application program involving a low level of privacy.
  • electrocardiogram (ECG) detection applications ECG detection applications
  • PPG photoplethysmography
  • the user's biometric data that the first electronic device may send to the second electronic device may be encrypted user's biometric data.
  • the verification of the user may be understood as verifying whether the user is the owner of the second electronic device.
  • the first electronic device sends the user's biometric data to the second electronic device; the second electronic device verifies whether the user is the target user according to the user's biometric data, and sends the verification result to The first electronic device, wherein the verification result is used to indicate whether the user is the target user; if the verification result indicates that the user is the target user, the first electronic device sends information for requesting data to the second electronic device , So that the first electronic device can provide personalized services for the user.
  • the biometric data of the user includes the first biometric data and the second biometric data of the user, or the biometric data of the user includes The first biometric data of the user, wherein the first biometric data includes physical biometric data and/or behavioral biometric data, the second biometric data includes soft biometric data, and the second biometric data includes soft biometric data.
  • the electronic device is configured to determine whether the user is a target user according to the biometric data of the user, including: the second electronic device is also configured to perform matching processing on the first biometric data of the user, and Obtain a first matching result; the second electronic device is further configured to adjust the first matching result according to the second biometric data of the user and/or the historical data of the target user; the first The second electronic device is further configured to determine whether the user is a target user according to the adjusted first matching result.
  • the physical and biological characteristic data include: face image data, fingerprint data, iris data, retina data, deoxyribonucleic acid DNA data, skin data, hand shape data, or vein data.
  • the behavioral biometric data includes: voiceprint data, signature data, or gait data.
  • the soft biometric data includes gender data, age data, skin color data, hair color data, pupil color data, tattoo data, height data, weight data, stride habit data or dialect data, eye ratio data, and nose ratio Data, mouth ratio data, eyebrow ratio data, ear ratio data, sound mid-to-high frequency data, sound mid-to-low frequency data, fingerprint feature point number or fingerprint complexity data or high-density fingerprint distribution area data, etc.
  • the first matching result may be the score of the first biometric data.
  • the verification result is that the user is the target user; when the score of the first biometric data is lower than the score In the case of the second preset value, the verification result is that the user is not the target user.
  • the second electronic device is further configured to adjust the first matching result according to the second biometric data of the user, including: The second electronic device is also used to perform matching processing on the second biometric data of the user and obtain a second matching result; the second electronic device is also used to perform matching processing on all the second biometric data according to the second matching result. The first matching result is adjusted.
  • the second matching result may be the score of the second biometric data.
  • the user's biometric data includes the user's second biometric data
  • the second electronic device is configured to perform according to the user's biometric data.
  • Data to determine whether the user is a target user including: the second electronic device, which is also used to perform matching processing on the second biometric data of the user and obtain a second matching result; the second electronic device And is also used to determine whether the user is the target user according to the second matching result.
  • the second electronic device is further configured to adjust the second matching result according to the historical data of the target user.
  • the second electronic device is further configured to perform matching processing on the second biometric data of the user and obtain a second matching result, including: The second electronic device is further used to obtain multiple second biometric data of the target user; the second electronic device is further used to determine the multiple second biometric data of the target user The second biometric data of the target user; the second electronic device is also used to perform matching processing on the second biometric data of the user and the second biometric data of the target user, and obtain a second matching result .
  • the second electronic device is further configured to determine the second biometric feature of the target user based on multiple second biometric data of the target user
  • the data includes: the second electronic device, and is also used to, when the multiple second biometric data of the target user are the same, second any one of the multiple second biometric data of the target user
  • the biometric data is determined to be the second biometric data of the target user.
  • the second electronic device is further configured to determine the second biometric feature of the target user based on multiple second biometric data of the target user
  • the data further includes: the second electronic device is further configured to determine the score of each second biometric data when the multiple second biometric data of the target user are not the same; the second electronic device The device is further configured to perform weighting processing on the scores of the same second biometric data among the multiple second biometric data of the target user, and determine the second biometric data with the highest score as the target user's second biometric data.
  • the second electronic device further configured to obtain multiple second biometric data of the target user includes: the second electronic device further uses The second biometric data of the target user is acquired according to one or more of the following data: registered account data, short message data, ID number data, wake-up data or image data.
  • the first electronic device is further configured to send request information to the second electronic device, the first electronic device is further configured to: Receiving the data requested by the request information sent by the second electronic device.
  • the first electronic device is further configured to: after receiving the data requested by the request information sent by the second electronic device, the first The electronic device is further configured to: display the data requested by the request information or play the data requested by the request information on the interface of the first electronic device.
  • the data requested by the request information includes video data, logistics data, schedule planning data, or preference data.
  • the second electronic device is further configured to establish a trusted relationship or an association relationship with the first electronic device.
  • the existence of a trusted relationship or an association relationship between the first electronic device and the second electronic device can be understood as the first electronic device is a trusted device of the second electronic device Or, the second electronic device is a trusted device of the first electronic device.
  • the existence of a trusted relationship or an association relationship between the first electronic device and the second electronic device can be understood as the first electronic device and the second electronic device are mutually compatible. Letter equipment.
  • the first electronic device in a case where there are multiple second electronic devices, is further configured to send request information to the second electronic device , Including: the first electronic device is further used to determine a target verification result from the verification results sent by each of the second electronic devices; the first electronic device is also used to send a target second electronic device The device sends the request information, and the target second electronic device is the second electronic device that sends the target verification result among the multiple second electronic devices.
  • a data sharing method includes: a first electronic device sends a user's biometric data to a second electronic device; the first electronic device receives a verification result sent by the second electronic device The verification result is obtained by the second electronic device verifying the user based on the biometric data of the user, and the verification result is used to indicate whether the user is a target user; in the verification result It is indicated that when the user is the target user, the first electronic device sends request information to the second electronic device, and the request information is used to request data from the second electronic device.
  • the biometric data of the user includes the first biometric data and/or the second biometric data of the user. In some other embodiments, the user's biometric data includes the user's second biometric data.
  • the first biometric data includes physical biometric data and/or behavioral biometric data.
  • the second biometric data includes soft biometric data.
  • the first electronic device sends the biometric data of the user to the second electronic device, and receives the verification result obtained by verifying the user by the second electronic device according to the biometric data of the user, where: The verification result is used to indicate whether the user is the target user. If the verification result indicates that the user is the target user, the first electronic device sends the information for requesting data to the second electronic device, so that the first electronic device can Provide personalized services to the user.
  • the method further includes: the first electronic device receives the second electronic device The data requested by the request information sent by the electronic device.
  • the method further includes: An electronic device displays the data requested by the request information or plays the data requested by the request information on the interface of the first electronic device.
  • the data requested by the request information includes video data, logistics data, schedule planning data, or preference data.
  • the method further includes: the first electronic device and the second electronic device establishing a trusted relationship or an association relationship.
  • sending request information by the first electronic device to the second electronic device includes: The first electronic device determines the target verification result from the verification results sent by each of the second electronic devices; the first electronic device sends the request information to the target second electronic device, and the target second electronic device The device is a second electronic device that sends the target verification result among multiple second electronic devices.
  • a data sharing method includes: a second electronic device receives user's biometric data sent by a first electronic device; The user performs verification and obtains a verification result, where the verification result is used to indicate whether the user is a target user; the second electronic device sends the verification result to the first electronic device; It is indicated that when the user is the target user, the second electronic device receives request information sent by the first electronic device, and the request information is used to request data from the second electronic device.
  • the second electronic device receives the user's biometric data sent by the first electronic device, and verifies the user according to the user's biometric data to obtain a verification result, where the verification result is used to indicate Whether the user is a target user or not, if the verification result indicates that the user is a target user, the second electronic device receives the information used to request data sent by the first electronic device, so that personalized services can be provided to the user.
  • the biometric data of the user includes the first biometric data and the second biometric data of the user, or the biometric data of the user includes The first biometric data of the user, wherein the first biometric data includes physical biometric data and/or behavioral biometric data, the second biometric data includes soft biometric data, and the second biometric data includes soft biometric data.
  • the electronic device determines whether the user is a target user according to the user's biometric data, including: the second electronic device performs matching processing on the user's first biometric data, and obtains a first matching result; The second electronic device adjusts the first matching result according to the second biometric data of the user and/or the historical data of the target user; the second electronic device adjusts the first matching result according to the adjusted first The matching result determines whether the user is the target user.
  • the second electronic device adjusting the first matching result according to the second biometric data of the user includes: the second electronic device Acquiring a plurality of second biometric data of the target user; the second electronic device determines the second biometric data of the target user according to the plurality of second biometric data of the target user; the second The electronic device performs matching processing on the second biometric data of the user and the second biometric data of the target user, and obtains a second matching result; the second electronic device performs a matching process on all the second biometric data according to the second matching result.
  • the first matching result is adjusted.
  • the user's biometric data includes the user's second biometric data
  • the second electronic device determines according to the user's biometric data Whether the user is a target user includes: acquiring, by the second electronic device, a plurality of second biometric data of the target user; the second electronic device according to the plurality of second biometric data of the target user, Determining the second biometric data of the target user; the second electronic device performs matching processing on the second biometric data of the user and the second biometric data of the target user, and obtains a second matching result; The second electronic device determines whether the user is the target user according to the second matching result.
  • the method further includes: the second electronic device adjusts the second matching result according to the historical data of the target user.
  • the second electronic device performs matching processing on the second biometric data of the user and obtains a second matching result, including: the second electronic device The device acquires a plurality of second biometric data of the target user; the second electronic device determines the second biometric data of the target user according to the plurality of second biometric data of the target user; the first The second electronic device performs matching processing on the second biometric data of the user and the second biometric data of the target user, and obtains a second matching result.
  • the second electronic device determines the second biometric data of the target user according to the plurality of second biometric data of the target user, including: In the case that the plurality of second biometric data of the target user are the same, the second electronic device determines any one of the plurality of second biometric data of the target user as the target The user's second biometric data.
  • the second electronic device determining the second biometric data of the target user according to the multiple second biometric data of the target user further includes: In the case where the multiple second biometric data of the target user are not the same, the second electronic device determines the score of each second biometric data; the second electronic device compares the multiple second biometric data of the target user The scores of the same second biological characteristic data in the biological characteristic data are weighted, and the second biological characteristic data with the highest score is determined as the second biological characteristic data of the target user.
  • the acquiring, by the second electronic device, a plurality of second biometric data of the target user includes: the second electronic device according to one of the following data Or multiple types of acquiring the second biometric data of the target user: registered account data, short message data, ID number data, wake-up data or image data.
  • the method further includes: The first electronic device sends the data requested by the request information.
  • the data requested by the request information includes video data, logistics data, schedule planning data, or preference data.
  • the second electronic device and the first electronic device establish a trusted relationship or an association relationship.
  • a method for verifying the identity of a user is provided, the method is applied to a second electronic device, and the method includes: obtaining second biometric data of the user; obtaining multiple second biometric data of the target user; Determine the second biometric template data of the target user according to the multiple second biometric data of the target user; perform the second biometric data of the user and the second biometric template data of the target user Match and determine the verification result.
  • the matching the second biometric data of the user with the second biometric template data of the target user, and determining the verification result includes: In the case where the second biometric data of the user matches the second biometric template data of the target user, it is determined that the verification result is that the user is the target user; If the second biometric template data of the target user does not match, it is determined that the verification result is that the user is not the target user.
  • the matching the second biometric data of the user with the second biometric template data of the target user, and determining the verification result includes: Determine the score of the second biometric data based on the matching result of the second biometric data of the user and the second biometric template data of the target user; when the score of the second biometric data of the user is higher than or If it is equal to the first preset value, it is determined that the verification result is that the user is the target user; if the score of the second biometric data of the user is lower than the first preset value, it is determined that The verification result is that the user is not the target user.
  • the determining the second biometric template data of the target user according to the multiple second biometric data of the target user includes: In the case that the plurality of second biometric data are the same, any one of the plurality of second biometric data of the target user is determined as the second biometric template data of the target user.
  • the determining the second biometric template data of the target user according to the multiple second biometric data of the target user further includes: In the case where the plurality of second biometric data are not the same, determine the score of each second biometric data; weight the scores of the same second biometric data in the plurality of second biometric data of the target user , And determine the second biometric data with the highest score as the second biometric template data of the target user.
  • the method further includes: adjusting the score of each second biometric data according to the historical data of the target user.
  • the score of the second biometric data is adjusted, so that the accuracy of the user identity verification can be improved.
  • the obtaining multiple second biometric data of the target user includes: obtaining the second biometric data of the target user according to one or more of the following data Feature data: registered account data, SMS data, ID number data, wake-up data or image data.
  • a method for verifying the identity of a user is provided.
  • the method is applied to a second electronic device.
  • the method includes: obtaining first biometric data of the user; obtaining first biometric template data of the target user; Matching the first biometric data of the user with the first biometric template data of the target user to determine the score of the first biometric data; according to the second biometric data of the user and/or the target user Adjust the score of the second biometric data, and the second biometric data is different from the first biometric data; determine the verification according to the adjusted score of the second biometric data result.
  • the score of the first biometric data is adjusted, so that the accuracy of the user identity verification can be improved.
  • the determining the verification result according to the adjusted score of the second biometric data includes: the first biometric data of the user has a high score If it is equal to or equal to the second preset value, it is determined that the verification result is that the user is the target user; if the score of the first biometric data of the user is lower than the second preset value, It is determined that the verification result is that the user is not the target user.
  • the adjusting the score of the second biometric data according to the second biometric data of the user includes: obtaining the second biometric data of the user. Biometric data; acquiring a plurality of second biometric data of the target user; determining the second biometric template data of the target user according to the plurality of second biometric data of the target user; The biometric data is matched with the second biometric template data of the target user to determine the score of the second biometric data of the user; according to the score of the second biometric data, the first biometric data is The score is adjusted.
  • the determining the second biometric template data of the target user according to the multiple second biometric data of the target user includes: In the case that the plurality of second biometric data are the same, any one of the plurality of second biometric data of the target user is determined as the second biometric template data of the target user.
  • the determining the second biometric template data of the target user according to the multiple second biometric data of the target user further includes: In the case where the plurality of second biometric data are not the same, determine the score of each second biometric data; weight the scores of the same second biometric data in the plurality of second biometric data of the target user , And determine the second biometric data with the highest score as the second biometric template data of the target user.
  • the obtaining multiple second biometric data of the target user includes: obtaining the second biometric data of the target user according to one or more of the following data Feature data: registered account data, SMS data, ID number data, wake-up data or image data.
  • a device which is included in an electronic device, and the device has the function of realizing the behavior of the first electronic device in the foregoing second aspect and possible implementation manners of the foregoing second aspect.
  • the function can be realized by hardware, or the corresponding software can be executed by hardware.
  • the hardware or software includes one or more modules or units corresponding to the above-mentioned functions.
  • a device which is included in an electronic device, and the device has the function of realizing the behavior of the second electronic device in the foregoing third aspect and possible implementation manners of the foregoing third aspect.
  • the function can be realized by hardware, or the corresponding software can be executed by hardware.
  • the hardware or software includes one or more modules or units corresponding to the above-mentioned functions.
  • a device is provided, the device is included in an electronic device, and the device has the function of realizing the foregoing fourth aspect and the behavior of the first electronic device in the possible implementation manners of the foregoing fourth aspect.
  • the function can be realized by hardware, or the corresponding software can be executed by hardware.
  • the hardware or software includes one or more modules or units corresponding to the above-mentioned functions.
  • a device is provided, the device is included in an electronic device, and the device has the function of realizing the behavior of the second electronic device in the foregoing fifth aspect and possible implementation manners of the foregoing fifth aspect.
  • the function can be realized by hardware, or the corresponding software can be executed by hardware.
  • the hardware or software includes one or more modules or units corresponding to the above-mentioned functions.
  • a first electronic device including: one or more processors; a memory; and one or more computer programs.
  • one or more computer programs are stored in the memory, and the one or more computer programs include instructions.
  • the electronic device is caused to execute the data sharing method in the foregoing second aspect and the possible implementation of the foregoing second aspect.
  • a second electronic device including one or more processors and one or more memories.
  • the one or more memories are coupled with one or more processors, and the one or more memories are used to store computer program codes.
  • the computer program codes include computer instructions.
  • the electronic device executes The data sharing method in the foregoing third aspect and the possible implementation of the foregoing third aspect.
  • a second electronic device including: one or more processors; a memory; and one or more computer programs.
  • one or more computer programs are stored in the memory, and the one or more computer programs include instructions.
  • the electronic device is caused to execute the method for verifying user identity in the foregoing fourth aspect and the possible implementation manner of the foregoing fourth aspect.
  • a second electronic device including one or more processors and one or more memories.
  • the one or more memories are coupled with one or more processors, and the one or more memories are used to store computer program codes.
  • the computer program codes include computer instructions.
  • the electronic device executes The above-mentioned fifth aspect and the method for verifying user identity in the possible implementation manners of the above-mentioned fifth aspect.
  • a computer storage medium including computer instructions, which when the computer instructions run on an electronic device, cause the electronic device to perform the above-mentioned second aspect to the third aspect and the above-mentioned second aspect to the third aspect.
  • the data sharing method in the realization method is provided, including computer instructions, which when the computer instructions run on an electronic device, cause the electronic device to perform the above-mentioned second aspect to the third aspect and the above-mentioned second aspect to the third aspect.
  • a computer storage medium including computer instructions, which when the computer instructions run on an electronic device, cause the electronic device to perform the above-mentioned fourth to fifth aspects and the above-mentioned fourth to fifth aspects.
  • a computer program product is provided.
  • the computer program product runs on an electronic device, the electronic device executes the above-mentioned second aspect to the third aspect and the above-mentioned second aspect to the third aspect among possible implementations Data sharing method.
  • a computer program product is provided.
  • the electronic device executes the fourth aspect to the fifth aspect and the fourth aspect to the fifth aspect in the possible implementation manners. The method of verifying the identity of the user.
  • a system chip in an eighteenth aspect, includes an input and output interface and at least one processor. The operation of the method in the possible implementation of the second aspect to the third aspect.
  • system chip may further include at least one memory and a bus, and the at least one memory is used to store instructions executed by the processor.
  • a system chip in a nineteenth aspect, includes an input and output interface and at least one processor. The operation of the method in the possible implementation of the fourth aspect to the fifth aspect.
  • system chip may further include at least one memory and a bus, and the at least one memory is used to store instructions executed by the processor.
  • FIG. 1 is a schematic diagram of the hardware structure of an electronic device provided by an embodiment of the present application.
  • Fig. 2 is a schematic diagram of the software structure of an electronic device provided by an embodiment of the present application.
  • Fig. 3 is a schematic diagram of an example of an application scenario of an embodiment of the present application.
  • Fig. 4 is a schematic diagram of another example of an application scenario of an embodiment of the present application.
  • Fig. 5 is a schematic diagram of another example of an application scenario of an embodiment of the present application.
  • Fig. 6 is a schematic diagram of another example of an application scenario of an embodiment of the present application.
  • FIG. 7 is a schematic flowchart of a data sharing method provided by an embodiment of the present application.
  • FIG. 8 is a schematic diagram of setting a senseless verification provided by an embodiment of the present application.
  • Fig. 9 is a schematic diagram of another setting of sensorless verification provided by an embodiment of the present application.
  • FIG. 10 is a schematic diagram of an example of acquiring second biometric data by a second electronic device according to an embodiment of the present application.
  • FIG. 11 is a schematic structural diagram of a second electronic device according to an embodiment of the present application.
  • the electronic device may be a portable electronic device that also contains other functions such as a personal digital assistant and/or a music player function, such as a mobile phone, a tablet computer, and a wearable electronic device with wireless communication function (such as a smart watch) Wait.
  • portable electronic devices include, but are not limited to, carrying Or portable electronic devices with other operating systems.
  • the aforementioned portable electronic device may also be other portable electronic devices, such as a laptop computer (Laptop) and the like. It should also be understood that, in some other embodiments, the above-mentioned electronic device may not be a portable electronic device, but a desktop computer.
  • FIG. 1 is a schematic structural diagram of an example of an electronic device provided by an embodiment of the present application.
  • the electronic device 100 may include a processor 110, an external memory interface 120, an internal memory 121, a universal serial bus (USB) interface 130, a charging management module 140, a power management module 141, a battery 142, an antenna 1, and an antenna 2.
  • Mobile communication module 150 wireless communication module 160, audio module 170, speaker 170A, receiver 170B, microphone 170C, earphone jack 170D, sensor module 180, buttons 190, motor 191, indicator 192, camera 193, display screen 194, and Subscriber identification module (subscriber identification module, SIM) card interface 195, etc.
  • SIM Subscriber identification module
  • the sensor module 180 may include a pressure sensor 180A, a gyroscope sensor 180B, an air pressure sensor 180C, a magnetic sensor 180D, an acceleration sensor 180E, a distance sensor 180F, a proximity sensor 180G, a fingerprint sensor 180H, a temperature sensor 180J, a touch sensor 180K, and ambient light Sensor 180L, bone conduction sensor 180M, etc.
  • the structure illustrated in the embodiment of the present application does not constitute a specific limitation on the electronic device 100.
  • the electronic device 100 may include more or fewer components than those shown in the figure, or combine certain components, or split certain components, or arrange different components.
  • the illustrated components can be implemented in hardware, software, or a combination of software and hardware.
  • the processor 110 may include one or more processing units.
  • the processor 110 may include an application processor (AP), a modem processor, a graphics processing unit (GPU), and an image signal processor. (image signal processor, ISP), controller, memory, video codec, digital signal processor (digital signal processor, DSP), baseband processor, and/or neural-network processing unit (NPU) Wait.
  • AP application processor
  • modem processor modem processor
  • GPU graphics processing unit
  • image signal processor image signal processor
  • ISP image signal processor
  • controller memory
  • video codec digital signal processor
  • DSP digital signal processor
  • NPU neural-network processing unit
  • the different processing units may be independent devices or integrated in one or more processors.
  • the controller may be the nerve center and command center of the electronic device 100.
  • the controller can generate operation control signals according to the instruction operation code and timing signals to complete the control of fetching instructions and executing instructions.
  • a memory may also be provided in the processor 110 to store instructions and data.
  • the processor 110 may include one or more interfaces, for example, the interface may include an integrated circuit (inter-integrated circuit, I2C) interface, an integrated circuit built-in audio (inter-integrated circuit sound, I2S) interface, and pulse Code modulation (PCM) interface, universal asynchronous receiver/transmitter (UART) interface, mobile industry processor interface (MIPI), general-purpose input/output (general-purpose input/ output, GPIO) interface, subscriber identity module (SIM) interface, and/or universal serial bus (USB) interface, etc.
  • I2C integrated circuit
  • I2S integrated circuit sound
  • PCM pulse Code modulation
  • UART universal asynchronous receiver/transmitter
  • MIPI mobile industry processor interface
  • GPIO general-purpose input/output
  • SIM subscriber identity module
  • USB universal serial bus
  • the I2C interface is a bidirectional synchronous serial bus, including a serial data line (SDA) and a serial clock line (SCL).
  • the processor 110 may include multiple sets of I2C buses.
  • the processor 110 may be coupled to the touch sensor 180K, charger, flash, camera 193, etc., respectively through different I2C bus interfaces.
  • the processor 110 may couple the touch sensor 180K through an I2C interface, so that the processor 110 and the touch sensor 180K communicate through an I2C bus interface to realize the touch function of the electronic device 100.
  • the MIPI interface can be used to connect the processor 110 with the display screen 194, the camera 193 and other peripheral devices.
  • the MIPI interface includes a camera serial interface (camera serial interface, CSI), a display serial interface (display serial interface, DSI), and so on.
  • the processor 110 and the camera 193 communicate through a CSI interface to implement the shooting function of the electronic device 100.
  • the processor 110 and the display screen 194 communicate through a DSI interface to realize the display function of the electronic device 100.
  • the USB interface 130 is an interface that complies with the USB standard specification, and specifically may be a Mini USB interface, a Micro USB interface, a USB Type C interface, and so on.
  • the USB interface 130 can be used to connect a charger to charge the electronic device 100, and can also be used to transfer data between the electronic device 100 and peripheral devices. It can also be used to connect earphones and play audio through earphones.
  • the interface can also be used to connect other electronic devices, such as augmented reality (AR) devices.
  • AR augmented reality
  • the interface connection relationship between the modules illustrated in the embodiment of the present application is merely a schematic description, and does not constitute a structural limitation of the electronic device 100.
  • the electronic device 100 may also adopt different interface connection modes in the foregoing embodiments, or a combination of multiple interface connection modes.
  • the charging management module 140 is used to receive charging input from the charger.
  • the charger can be a wireless charger or a wired charger.
  • the power management module 141 is used to connect the battery 142, the charging management module 140 and the processor 110.
  • the power management module 141 receives input from the battery 142 and/or the charge management module 140, and supplies power to the processor 110, the internal memory 121, the external memory, the display screen 194, the camera 193, and the wireless communication module 160.
  • the power management module 141 can also be used to monitor parameters such as battery capacity, battery cycle times, and battery health status (leakage, impedance).
  • the wireless communication function of the electronic device 100 can be implemented by the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, the modem processor, and the baseband processor.
  • the antenna 1 and the antenna 2 are used to transmit and receive electromagnetic wave signals.
  • the mobile communication module 150 can provide a wireless communication solution including 2G/3G/4G/5G and the like applied to the electronic device 100.
  • the modem processor may include a modulator and a demodulator. Among them, the modulator is used to modulate the low frequency baseband signal to be sent into a medium and high frequency signal. The demodulator is used to demodulate the received electromagnetic wave signal into a low-frequency baseband signal. The demodulator then transmits the demodulated low-frequency baseband signal to the baseband processor for processing. After the low-frequency baseband signal is processed by the baseband processor, it is passed to the application processor.
  • the application processor outputs a sound signal through an audio device (not limited to the speaker 170A, the receiver 170B, etc.), or displays an image or video through the display screen 194.
  • the wireless communication module 160 can provide applications on the electronic device 100 including wireless local area networks (WLAN) (such as wireless fidelity (Wi-Fi) networks), bluetooth (BT), and global navigation satellites.
  • WLAN wireless local area networks
  • BT Bluetooth
  • GNSS global navigation satellite system
  • FM frequency modulation
  • NFC near field communication
  • infrared technology infrared, IR
  • the electronic device 100 implements a display function through a GPU, a display screen 194, an application processor, and the like.
  • the GPU is an image processing microprocessor, which is connected to the display screen 194 and the application processor.
  • the GPU is used to perform mathematical and geometric calculations and is used for graphics rendering.
  • the processor 110 may include one or more GPUs that execute program instructions to generate or change display information.
  • the display screen 194 is used to display images, videos, and the like.
  • the display screen 194 includes a display panel.
  • the display panel can adopt liquid crystal display (LCD), organic light-emitting diode (OLED), active matrix organic light-emitting diode or active-matrix organic light-emitting diode (active-matrix organic light-emitting diode).
  • LCD liquid crystal display
  • OLED organic light-emitting diode
  • active-matrix organic light-emitting diode active-matrix organic light-emitting diode
  • AMOLED flexible light-emitting diode (FLED), Miniled, MicroLed, Micro-oLed, quantum dot light-emitting diode (QLED), etc.
  • the electronic device 100 may include one or N display screens 194, and N is a positive integer greater than one.
  • the electronic device 100 can implement a shooting function through an ISP, a camera 193, a video codec, a GPU, a display screen 194, and an application processor.
  • the ISP is used to process the data fed back by the camera 193.
  • the camera 193 is used to capture still images or videos.
  • the object generates an optical image through the lens and is projected to the photosensitive element.
  • Video codecs are used to compress or decompress digital video.
  • the external memory interface 120 may be used to connect an external memory card, such as a Micro SD card, to expand the storage capacity of the electronic device 100.
  • the external memory card communicates with the processor 110 through the external memory interface 120 to realize the data storage function. For example, save music, video and other files in an external memory card.
  • the internal memory 121 may be used to store computer executable program code, where the executable program code includes instructions.
  • the processor 110 executes various functional applications and data processing of the electronic device 100 by running instructions stored in the internal memory 121.
  • the electronic device 100 can implement audio functions through the audio module 170, the speaker 170A, the receiver 170B, the microphone 170C, the earphone interface 170D, and the application processor. For example, music playback, recording, etc.
  • the pressure sensor 180A is used to sense the pressure signal and can convert the pressure signal into an electrical signal.
  • the gyro sensor 180B may be used to determine the movement posture of the electronic device 100.
  • the air pressure sensor 180C is used to measure air pressure.
  • the magnetic sensor 180D includes a Hall sensor.
  • the electronic device 100 may use the magnetic sensor 180D to detect the opening and closing of the flip holster.
  • the acceleration sensor 180E can detect the magnitude of the acceleration of the electronic device 100 in various directions (generally three axes).
  • Distance sensor 180F used to measure distance.
  • the electronic device 100 can measure the distance by infrared or laser.
  • the proximity light sensor 180G may include, for example, a light-emitting diode (LED) and a light detector, such as a photodiode.
  • the light emitting diode may be an infrared light emitting diode.
  • the electronic device 100 emits infrared light to the outside through the light emitting diode.
  • the electronic device 100 uses a photodiode to detect infrared reflected light from nearby objects. When sufficient reflected light is detected, it can be determined that there is an object near the electronic device 100. When insufficient reflected light is detected, the electronic device 100 can determine that there is no object near the electronic device 100.
  • the fingerprint sensor 180H is used to collect fingerprints. The electronic device 100 can use the collected fingerprint characteristics to implement fingerprint unlocking, access application locks, fingerprint photographs, fingerprint answering calls, and so on.
  • the temperature sensor 180J is used to detect temperature.
  • the touch sensor 180K also called “touch panel” can be provided on the display screen 194, and the touch sensor 180K and the display screen 194 form a touch screen, also called a "touch screen”.
  • the touch sensor 180K is used to detect touch operations acting on or near it.
  • the touch sensor can pass the detected touch operation to the application processor to determine the type of touch event.
  • the visual output related to the touch operation can be provided through the display screen 194.
  • the touch sensor 180K may also be disposed on the surface of the electronic device 100, which is different from the position of the display screen 194.
  • the ambient light sensor 180L is used to sense the brightness of the ambient light.
  • the bone conduction sensor 180M can acquire vibration signals.
  • the button 190 includes a power-on button, a volume button, and so on.
  • the button 190 may be a mechanical button. It can also be a touch button.
  • the electronic device 100 may receive key input, and generate key signal input related to user settings and function control of the electronic device 100.
  • the motor 191 can generate vibration prompts.
  • the indicator 192 may be an indicator light, which may be used to indicate the charging status, power change, or to indicate messages, missed calls, notifications, and so on.
  • the SIM card interface 195 is used to connect to the SIM card. The SIM card can be inserted into the SIM card interface 195 or pulled out from the SIM card interface 195 to achieve contact and separation with the electronic device 100.
  • the electronic device 100 may support 1 or N SIM card interfaces, and N is a positive integer greater than 1.
  • the software system of the electronic device 100 may adopt a layered architecture, an event-driven architecture, a microkernel architecture, a microservice architecture, or a cloud architecture.
  • the embodiment of the present application takes an Android system with a layered architecture as an example to illustrate the software structure of the electronic device 100 by way of example.
  • FIG. 2 is an example of a software structure block diagram of an electronic device 100 provided by an embodiment of the present application.
  • the layered architecture divides the software into several layers, and each layer has a clear role and division of labor. Communication between layers through software interface.
  • the Android system is divided into four layers, from top to bottom, the application layer, the application framework layer, the Android runtime and system library, and the kernel layer.
  • the application layer can include a series of application packages.
  • the application package may include camera, gallery, information, contacts, weather, music, card package, task card store, settings, photo album, video, browser, Huawei Application programs such as shopping malls and desktops, where the desktop application can control the display size, position coordinates, and display effects of interface elements such as application icons and controls on the interface of the electronic device.
  • the application framework layer provides application programming interfaces (application licensing programming interface, API) and programming frameworks for applications in the application layer.
  • the application framework layer includes some predefined functions.
  • the application framework layer can include a window manager, a content provider, a view system, a phone manager, a resource manager, and a notification manager.
  • the window manager is used to manage window programs.
  • the window manager can obtain the size of the display screen, determine whether there is a status bar, lock the screen, take a screenshot, etc.
  • the window manager can participate in the display process of the interface elements of the display screen.
  • the content provider is used to store and retrieve data and make these data accessible to applications.
  • the data may include videos, images, audios, phone calls made and received, browsing history and bookmarks, phone book, etc.
  • the view system includes visual controls, such as controls that display text, controls that display pictures, and so on.
  • the view system can be used to build applications.
  • the display interface can be composed of one or more views.
  • the display of application icons on the display interface, or the display interface including short message notification icons may include a view that displays text and a view that displays pictures.
  • the phone manager is used to provide the communication function of the electronic device 100. For example, the management of the call status (including connecting, hanging up, etc.).
  • the resource manager provides various resources for the application, such as localized strings, icons, pictures, layout files, video files, and so on.
  • the notification manager enables the application to display notification information in the status bar, which can be used to convey notification-type messages, and it can automatically disappear after a short stay without user interaction.
  • the notification manager is used to notify the user that the download is complete, message reminders, and so on.
  • the notification manager can also be a notification that appears in the status bar at the top of the system in the form of a chart or a scroll bar text, such as a notification of an application running in the background, or a notification that appears on the screen in the form of a dialog window.
  • text messages are prompted in the status bar, or notifications can be made by sounding a prompt sound, vibrating, or blinking an indicator light.
  • Android runtime includes core libraries and virtual machines. Android runtime is responsible for the scheduling and management of the Android system.
  • the core library consists of two parts: one part is the function functions that the java language needs to call, and the other part is the core library of Android.
  • the application layer and application framework layer run in a virtual machine.
  • the virtual machine executes the java files of the application layer and the application framework layer as binary files.
  • the virtual machine is used to perform functions such as object life cycle management, stack management, thread management, security and exception management, and garbage collection.
  • the system library can include multiple functional modules. For example: surface manager (surface manager), media library (media libraries), 3D graphics processing library (for example: OpenGL ES), 2D graphics engine (for example: SGL), etc.
  • surface manager surface manager
  • media library media libraries
  • 3D graphics processing library for example: OpenGL ES
  • 2D graphics engine for example: SGL
  • the surface manager is used to manage the display subsystem and provides a combination of 2D and 3D layers for multiple applications.
  • the media library supports playback and recording of a variety of commonly used audio and video formats, as well as still image files.
  • the media library can support multiple audio and video encoding formats, such as: MPEG4, H.264, MP3, AAC, AMR, JPG, PNG, etc.
  • the 3D graphics processing library is used to implement 3D graphics drawing, image rendering, synthesis, and layer processing.
  • the 2D graphics engine is a drawing engine for 2D drawing.
  • the surface manager, the three-dimensional graphics processing library, etc. can participate in the display process of the interface elements of the electronic device, and the specific display process will not be repeated here.
  • the kernel layer is the layer between hardware and software.
  • the kernel layer contains at least display drivers, sensor drivers, etc.
  • the embodiment of the application provides a data sharing method.
  • the data sharing method is applied to a system including a first electronic device and a second electronic device.
  • the existence of a trusted relationship between the first electronic device and the second electronic device can be understood as the first electronic device is the trusted device of the second electronic device or the second electronic device is the trusted device of the first electronic device. equipment.
  • the existence of a trusted relationship between the first electronic device and the second electronic device can be understood as the first electronic device and the second electronic device are mutually trusted devices. Where the first electronic device and the second electronic device are mutually trusted devices, it can be understood that the first electronic device is a trusted device of the second electronic device, and the second electronic device is also a trusted device of the first electronic device.
  • the trusted relationship is established between devices through a two-dimensional code.
  • the user scans the two-dimensional code on the second electronic device through the first electronic device, which can realize the establishment of a trusted relationship between the first electronic device and the second electronic device. That is, the first electronic device is set as a trusted device of the second electronic device, or the first electronic device and the second electronic device are mutually trusted devices.
  • the user retrieves the QR code of the smart screen 413 through the display of the smart screen 413, and the user scans the QR code of the smart screen 413 through the mobile phone 412, and then displays the QR code on the display of the mobile phone 412.
  • the "OK” option appears, and the user clicks on the "OK” option to complete the establishment of a trusted relationship between the smart screen 413 and the mobile phone 412. That is, the mobile phone 412 is a trusted device of the smart screen 413, or the mobile phone 412 and the smart screen 413 are mutually trusted devices.
  • the trusted relationship is established between devices through an application associated with the device. Specifically, by setting the second electronic device in the trusted relationship setting option of the application associated with the first electronic device on the second electronic device, the user can realize the trusted relationship between the first electronic device and the second electronic device The establishment. That is, the second electronic device is set as a trusted device of the first electronic device, or the first electronic device and the second electronic device are mutually trusted devices.
  • the user downloads the application associated with the speaker 411 on the mobile phone 412, and selects the mobile phone 412 in the trusted relationship setting options of the application to complete the connection between the speaker 411 and the mobile phone 412.
  • the establishment of a credible relationship That is, the mobile phone 412 is a trusted device of the speaker 411, or the mobile phone 412 and the speaker 411 are mutually trusted devices.
  • the trusted relationship is established between devices through a personal identification number (PIN).
  • PIN personal identification number
  • the user can realize the establishment of a trusted relationship between the first electronic device and the second electronic device by inputting the PIN code of the first electronic device on the second electronic device. That is, the first electronic device is set as a trusted device of the second electronic device, or the first electronic device and the second electronic device are mutually trusted devices.
  • the user inputs the PIN code of the mobile phone 412 on the smart refrigerator 414 by voice to complete the establishment of a trusted relationship between the smart refrigerator 414 and the mobile phone 412. That is, the mobile phone 412 is a trusted device of the smart refrigerator 414, or the mobile phone 412 and the smart refrigerator 414 are mutually trusted devices.
  • the trusted relationship is established between the devices by binding two devices.
  • the two devices can be bound by a third-party application between the devices.
  • the user's third-party application on the first electronic device binds the phone number corresponding to the second electronic device, which can realize the establishment of a trusted relationship between the first electronic device and the second electronic device. That is, the trusted device of the first electronic device is set as the second electronic device, or the first electronic device and the second electronic device are mutually trusted devices.
  • the user binds the video application on the smart screen 413 to the phone number corresponding to the mobile phone 412 to use the video application on the smart screen 413.
  • the mobile phone 412 is a trusted device of the smart screen 413, or the mobile phone 412 and the smart screen 411 are mutually trusted devices.
  • the devices may also bind the two devices through the trusted relationship setting option of the devices.
  • the user's trusted relationship setting option on the first electronic device is bound to the second electronic device, which can realize the establishment of the trusted relationship between the first electronic device and the second electronic device. That is, the trusted device of the first electronic device is set as the second electronic device, or the first electronic device and the second electronic device are mutually trusted devices.
  • the user binds the mobile phone 412 through the trusted relationship setting option on the smart refrigerator 414, then there is a trusted relationship between the smart refrigerator 414 and the mobile phone 412. That is, the mobile phone 412 is a trusted device of the smart refrigerator 414, or the mobile phone 412 and the smart refrigerator 414 are mutually trusted devices.
  • association relationship between the first electronic device and the second electronic device there may also be an association relationship between the first electronic device and the second electronic device in the embodiment of the present invention.
  • the association between the first electronic device and the second electronic device can be understood as the first electronic device is a trusted device of the second electronic device or the second electronic device is a trusted device of the first electronic device .
  • the existence of an association relationship between the first electronic device and the second electronic device can be understood as the first electronic device and the second electronic device are mutually trusted devices.
  • the association relationship is established by associating accounts.
  • first electronic device and the second electronic device log in to the same account, there is an association relationship between the first electronic device and the second electronic device, and the first electronic device and the second electronic device are mutually trusted devices.
  • the user logs in to account A to use the mobile phone 412 and the smart screen 413, then there is an association relationship between the mobile phone 412 and the smart screen 413.
  • the mobile phone 412 and the smart screen 413 are mutually trusted devices.
  • the parent's account and the child's account are associated to realize the establishment of the association relationship between the parent's device and the child's device. That is, the device of the parent is set as the trusted device of the child's device, or the device of the parent and the child's device are mutually trusted devices.
  • the public device cannot be a trusted device of other devices.
  • the speaker 411 is a public device
  • the mobile phone 412 is a private device
  • the trusted device of the speaker 411 is the mobile phone 412
  • the trusted device of the mobile phone 412 cannot be the speaker 411.
  • the smart screen 413 is a public device and the mobile phone 412 is a private device.
  • the trusted device of the smart screen 413 is the mobile phone 412, and the trusted device of the mobile phone 412 cannot be the smart screen 413.
  • the smart refrigerator 414 is a public device, and the mobile phone 412 is a private device, the trusted device of the smart refrigerator 414 is the mobile phone 412, and the trusted device of the mobile phone 412 cannot be the smart refrigerator 414.
  • FIG. 3 to 6 are example diagrams of application scenarios provided by embodiments of the present application. It should be understood that the various application scenarios and devices shown in FIG. 3 to FIG. 6 are only an example of the embodiment of the present invention. Any application scenario in Fig. 3 to Fig. 6 may also include more devices.
  • the application scenario 400A may include a speaker 411 and a mobile phone 412. Among them, both the speaker 411 and the mobile phone 412 may represent electronic devices with biometric identification functions.
  • the speaker 411 and the mobile phone 412 can communicate through a wired network or a wireless network.
  • the network may be a trusted network, for example, a home network or a local area network.
  • user A uses the audio 411 through the voice message of "Xiaoyi Xiaoyi, help me turn on the music that was not finished yesterday".
  • the AI processing module of the audio 411 analyzes the voice information of the user A through an automatic speech recognition (ASR) engine to obtain the gender data of the user A (for example, the gender data of the user A may be male data).
  • ASR automatic speech recognition
  • the speaker 411 sends the gender data of the user A (or the encrypted gender data of the user A) to the mobile phone 412.
  • the mobile phone 412 needs to verify whether the user A is the owner of the mobile phone 412, and obtain the verification result.
  • the mobile phone 412 may match the gender data of the user A with the gender (male) data of the owner of the mobile phone 412 to obtain the verification result.
  • the gender data of the owner of the mobile phone 412 can be determined through an identification (ID) module and an artificial intelligence (AI) processing module. Specifically, the mobile phone 412 can obtain the gender data corresponding to the account registered on the mobile phone 412 through the ID module, and determine that the gender of the owner of the mobile phone 412 is male; the mobile phone 412 can also use the natural language understanding in the AI module.
  • ID identification
  • AI artificial intelligence
  • NLU NLU
  • NLU NLU
  • the mobile phone 412 can determine that the gender of the owner of the mobile phone 412 is female; the mobile phone 412 can also use the ASR engine in the AI module, Acquire the wake-up data on the mobile phone 412 and analyze that the wake-up data corresponds to a male.
  • the mobile phone 412 can determine that the gender of the owner of the mobile phone 412 is male; the mobile phone 412 can also use the computer vision (CV) engine in the AI module , Obtain the image data on the mobile phone 412, and analyze that the image data corresponds to male data.
  • the mobile phone passes the acquired gender data of the owner of the mobile phone 412 through a weighting method, and obtains that the gender data of the owner of the mobile phone 412 is male data.
  • the mobile phone 412 determines that the gender data of the owner of the mobile phone 412 and the gender data of the user A are the same. Therefore, the mobile phone 412 determines that the user A is the owner of the mobile phone 412.
  • the mobile phone 412 sends the verification result (the verification result indicates that the user A is the owner of the mobile phone 412) to the speaker 411.
  • the speaker 411 determines that the data requested from the mobile phone 412 is the music data requested by the user A according to the verification result.
  • the speaker 411 also sends to the mobile phone 412 request information for requesting the music data requested by the user A that has not been broadcasted yesterday.
  • the mobile phone 412 sends the music data requested by the user A that was not finished yesterday to the speaker 411.
  • the speaker 411 can play music data that was not finished yesterday.
  • the mobile phone 412 may also prompt the user A through a voice message of "playing "your answer” for you immediately”.
  • the application scenario 400B may include a smart screen 413 and a mobile phone 412. Among them, both the smart screen 413 and the mobile phone 412 can represent electronic devices with biometric identification functions.
  • the smart screen 413 and the mobile phone 412 can communicate via a wired network or a wireless network.
  • the network may be a trusted network, for example, a home network or a local area network.
  • user A uses the smart screen 413 through the voice message of "Xiaoyi Xiaoyi, help me open the video that was not broadcasted yesterday".
  • the AI processing module of the smart screen 413 analyzes the voice information of user A through the ASR engine, and obtains user A
  • the voiceprint feature data of and the gender data of user A (for example, the gender data of user A may be male data).
  • the smart screen 413 sends the voiceprint feature data of the user A and the gender data of the user A (or the encrypted voiceprint feature data of the user A and the gender data of the user A) to the mobile phone 412.
  • the mobile phone 412 needs to verify whether the user A is the owner of the mobile phone 412, and obtain the verification result.
  • the mobile phone 412 can match the voiceprint feature data of the user A with the voiceprint feature template data of the owner of the mobile phone 412 to obtain the voiceprint feature data of the user A with a score of 80 points.
  • the voiceprint feature template data of the owner of the mobile phone 412 can be obtained through the microphone of the mobile phone 412.
  • the mobile phone 412 also needs to adjust the score of user A's voiceprint feature data.
  • the mobile phone 412 adjusts the score of the voiceprint feature data of the user A according to the score of the gender data of the user A.
  • the mobile phone 412 can obtain the address data in the short message on the mobile phone 412 through the NLU engine in the AI module, and analyze that the address data is a female, then the mobile phone 412 can determine that the gender of the owner of the mobile phone 412 is female; the mobile phone 412 also The ASR engine in the AI module can obtain the wake-up data on the mobile phone 412, and analyze that the wake-up data corresponds to a male. Then the mobile phone 412 can determine that the gender of the owner of the mobile phone 412 is male; the mobile phone 412 can also use the AI module
  • the CV engine obtains the image data on the mobile phone 412 and analyzes that the image data corresponds to male data.
  • the mobile phone passes the acquired gender data of the owner of the mobile phone 412 through a weighting method, and obtains that the gender data of the owner is male data.
  • the mobile phone 412 determines that the gender template data of the owner of the mobile phone 412 and the gender data of the user A are the same. Therefore, on the basis of the score of user A’s voiceprint feature data, the score of user A’s gender data (1 point) is added, that is, the final score of user A’s voiceprint feature data is 81 points, which is higher than 80 points. If the preset value is 60 minutes, the mobile phone 412 determines that the user A is the owner of the mobile phone 412.
  • the mobile phone 412 sends the verification result (the verification result indicates that the user A is the owner of the mobile phone 412) to the smart screen 413.
  • the smart screen 413 determines that the data requested from the mobile phone 412 is the video data requested by the user A according to the verification result.
  • the smart screen 413 also sends to the mobile phone 412 request information for requesting the video data requested by the user A that was not broadcasted yesterday.
  • the mobile phone 412 sends to the smart screen 413 the video data requested by the user A that was not broadcasted yesterday.
  • the smart screen 413 may display the message "The Peace Hotel will be played for you now, please wait” on the display screen of the smart screen 413 to prompt the user A.
  • the application scenario 400C may include a smart refrigerator 414 and a mobile phone 412. Among them, both the smart refrigerator 414 and the mobile phone 412 may represent electronic devices with a biometric identification function.
  • the smart refrigerator 414 and the mobile phone 412 can communicate through a wired network or a wireless network.
  • the network may be a trusted network, for example, a home network or a local area network.
  • the user B uses the smart refrigerator 414 through the voice message of "Xiaoyi Xiaoyi, help me find logistics data".
  • the smart refrigerator 414 can obtain the face image data of the user B through the camera of the smart refrigerator 414.
  • the smart refrigerator 414 sends the face image data of the user B to the mobile phone 412.
  • the mobile phone 412 needs to verify whether the user B is the owner of the mobile phone 412, and obtain the verification result.
  • the mobile phone 412 can match the facial image data of the user B with the facial image template data of the owner of the mobile phone 412 to obtain the facial image data of the user B with a score of 40 points.
  • the face image template data of the owner of the mobile phone 412 can be obtained through the camera of the mobile phone 412.
  • the mobile phone 412 may also adjust the score of the user B's face image data.
  • the mobile phone 412 adjusts the score of the face image data of the user B according to the historical data of the owner of the mobile phone 412.
  • the mobile phone 412 determines that the mobile phone 412 is currently plugged into the headset. That is, the mobile phone 412 determines that the owner of the mobile phone 412 is using 412, and the user B who uses the smart refrigerator 414 cannot be the owner of the mobile phone 412. Therefore, the mobile phone 412 subtracts the weight (0.5) corresponding to the historical data of the owner of the mobile phone 412 on the basis of the score of the face image data of the user B, and the final score of the face image data of the user B is 39.5 point. If the 39.5 points are lower than the preset value of 60 points, the mobile phone 412 determines that the user B is not the owner of the mobile phone 412.
  • the mobile phone 412 sends the verification result (the verification result indicates that the user B is not the owner of the mobile phone 412) to the smart refrigerator 414.
  • the smart refrigerator 414 determines that the data requested from the mobile phone 412 is the current state data of the mobile phone 412 according to the verification result.
  • the smart screen 413 also sends request information for requesting the current status data of the mobile phone 412 to the mobile phone 412.
  • the smart refrigerator 414 may also display a message "No logistics data found" on the display screen of the smart refrigerator 414 to prompt the user B.
  • the mobile phone 412 sends the current state data of the mobile phone 412 to the smart refrigerator 414.
  • the smart refrigerator 414 may also display “the current status data of the mobile phone 412” on the display screen of the smart refrigerator 414 to prompt the user B.
  • the application scenario 400D may include a mobile phone 412 and a smart watch 415.
  • both the mobile phone 412 and the smart watch 415 may represent electronic devices with a biometric identification function.
  • the mobile phone 412 and the smart watch 415 can communicate through a wired network or a wireless network.
  • the network may be a trusted network, for example, a home network or a local area network.
  • user C uses the mobile phone 412 through the voice message of "Xiaoyi Xiaoyi, help me open the ECG detection application on the smart watch", and the mobile phone 412 sends the encrypted voice message to the smart watch 415.
  • the smart watch 415 needs to determine whether the user C is the owner of the smart watch 415 and obtain the verification result.
  • the smart watch 415 can match the age data of the user C with the age template data of the owner of the smart watch 415 to obtain the score of the age data of the user C as 59.5 points.
  • the age data of the user C may be the AI processing module of the smart watch 415 analyzes the voice information of the user C through the ASR engine to obtain the age data of the user C.
  • the age data of the user C may be 24 years old.
  • the age template data of the owner of the smart watch 415 may be determined by the ID processing module and AI processing module of the smart watch 415.
  • the smart watch 415 can obtain the date of birth data corresponding to the account registered on the mobile phone 412 through the ID module, and determine that the age of the owner of the smart watch 415 is 26 years old; the smart watch 415 can also use the NLU engine in the AI module , Obtain the ID number data in the SMS on the smart watch 415, analyze the date of birth data in the ID number, and determine that the age of the owner of the smart watch 415 is 26 years old; the smart watch 415 can also use the AI module
  • the ASR engine obtains the wake-up data on the smart watch 415, and determines that the age corresponding to the wake-up data is 25 years old; the smart watch 415 can also obtain the image data of the owner of the smart watch 415 through the CV engine in the AI module, and analyze the The image data of the owner of the smart watch 415 corresponds to the age data of 27 years old.
  • the mobile phone 412 may also adjust the score of the user C's age data.
  • the smart watch 415 may also adjust the score of the age data of the user C according to the historical data of the owner of the smart watch 415.
  • the smart watch 415 determines that the current time is the entertainment time of the owner of the smart watch 415.
  • the smart watch 415 adds the weight (0.1 points) corresponding to the historical data of the owner of the smart watch 415 on the basis of the score of the age data, and the adjusted score of the age data of the user C is 59.6 points.
  • the smart watch 415 can also determine the current time when the smart watch 415 is immersed. That is, the user C of the smart watch 415 using the mobile phone 412 may be the owner of the smart watch 415. Therefore, on the basis of the score of the age data, the weight (0.5 points) corresponding to the historical data of the owner of the smart watch 415 is added to obtain the adjusted score of the age characteristic data of the user C to be 60.1 points. If the 60.1 points are higher than the preset value of 60 points, the smart watch 415 determines that the user C is the owner of the smart watch 415.
  • the smart watch 415 will start the ECG detection application on the smart watch 415 according to the verification result.
  • the smart watch 415 can also display the message "The ECG detection function will be turned on for you later, please wait” on the display of the smart watch 415 to prompt the user C.
  • FIG. 7 a schematic flowchart of a data sharing method 500 provided in this application. It should be understood that FIG. 7 shows the steps or operations of the method 500, but these steps or operations are only examples, and the technical solution proposed in this application may also perform other operations or variations of the operations in FIG. 7.
  • the method 500 is executed by the first electronic device and the second electronic device.
  • a network connection is established between the first electronic device and the second electronic device, and the network connection is used to transmit information.
  • the first electronic device may be a speaker 411
  • the second electronic device may be a mobile phone 412.
  • the first electronic device may be a smart screen 413
  • the second electronic device may be a mobile phone 412.
  • the first electronic device may be a smart refrigerator 414
  • the second electronic device may be a mobile phone 412.
  • the first electronic device may be a mobile phone 412 and the second electronic device may be a smart watch 415.
  • each of the multiple second electronic devices may execute the second electronic device in method 500. The steps performed by the electronic device.
  • S510 The first electronic device acquires the biometric data of the user.
  • the user is a user currently using the first electronic device.
  • the user's biometric data includes the user's first biometric data and/or second biometric data. In other embodiments, the user's biometric data includes the user's second biometric data.
  • the first electronic device may obtain the first biometric data of the user through a camera, a microphone, or a fingerprint sensor of the first electronic device.
  • the first biometric data may be physical biometric data and/or behavioral biometric data.
  • the physical and biological characteristic data include: face image data, fingerprint data, iris data, retina data, deoxyribonucleic acid DNA data, skin data, hand shape data, or vein data.
  • the behavioral biometric data includes: voiceprint data, signature data, or gait data.
  • the first electronic device may obtain the user's voice information through a microphone, and obtain the user's second biometric data according to the voice information.
  • the first electronic device may further include an AI processing module, and the first electronic device analyzes the voice information through the AI processing module to obtain the second biological characteristics of the user.
  • the first electronic device may analyze the voice information through the ASR engine of the AI processing module to obtain the user's second biological characteristics.
  • the first electronic device may also convert the user's first biometric data into the user's second biometric data through the conversion module.
  • the conversion module can be implemented through algorithms.
  • the first electronic device may obtain the voice information of the data requested by the user through a microphone.
  • Other electronic devices can obtain the user's second biometric data according to the voice information. Therefore, when the first electronic device acquires the voice information of the user's request data, it can be understood that the first electronic device acquires the user's second biometric data.
  • the second biometric data may include soft biometric data and/or digitized biometric data.
  • soft biometric data includes gender data, age data, skin color data, hair color data, pupil color data, tattoo data, height data, weight data, stride habit data or dialect data, etc.
  • digitized biometric data may include eye ratio data, nose ratio data, mouth ratio data, eyebrow ratio data, ear ratio data, sound mid-to-high frequency data, sound mid-to-low frequency data, number of fingerprint feature points, or fingerprint complexity data Or high-density fingerprint distribution area data, etc.
  • the eye ratio can be understood as the ratio of the eyes occupying the face image.
  • the nose ratio can be understood as the ratio of the nose to the face image.
  • the mouth ratio can be understood as the ratio of the mouth to the face image.
  • the eyebrow ratio can be understood as the ratio of the eyebrows to the face image.
  • the ear ratio can be understood as the ratio of the ears occupying the face image.
  • the number of high frequencies can refer to the number of sounds in the 20Hz-900Hz frequency band.
  • the number of low frequencies can refer to the number of voiceprints in the 2000-16000 Hz frequency band.
  • Fingerprint feature points include breakpoints or bifurcation points appearing in fingerprint patterns.
  • the privacy level of the second biometric data may be lower than the privacy level of the first biometric data.
  • the privacy level can be relative to the user.
  • the first electronic device After the first electronic device obtains the user's biometric data, the first electronic device needs to send the user's biometric data to the second electronic device, so that the second electronic device can determine whether the user is the owner of the second electronic device.
  • the first electronic device does not need to enable the corresponding user verification function, and may perform step S520.
  • the first electronic device needs to enable the corresponding user verification function before performing step S520.
  • the first electronic device may prompt the user whether to enable the non-sense verification function.
  • the non-sense verification is that the user does not need to enter the account password to realize the user's identity verification.
  • the first electronic device may prompt the user through the voice assistant whether to enable the non-sense verification function.
  • the user uses the voice assistant to say "Xiaoyi Xiaoyi, help me turn on the music that was not finished yesterday", because this is the first time the user uses the audio through the voice assistant, and the audio will pass the "first time”.
  • voice message prompts the user whether to enable the sensorless verification function.
  • the first electronic device may display a display interface related to the non-sense verification function on the first electronic device to prompt the user whether to enable the non-sense verification function.
  • the user says "Xiaoyi Xiaoyi, help me open the video that was not finished yesterday" to the smart screen through the voice assistant. Because this is the first time the user has used the smart screen through the voice assistant, the smart screen will display a display interface involving the non-sense verification function on the smart screen.
  • the display interface displays the content of "the first time through the voice assistant, whether to use or enable the non-sense verification function", the confirmation option and the cancellation option.
  • the user can turn it on through the switch of non-inductive verification in the settings.
  • the electronic device can also send a voice message related to "the non-sense verification function can be turned off or restarted on other electronic devices at any time" or on the interface
  • a voice message related to "the non-sense verification function can be turned off or restarted on other electronic devices at any time” or on the interface The above shows the content related to "the non-sense verification function can be turned off or restarted on other electronic devices at any time” to prompt the user to turn off or restart the non-sense verification function.
  • S520 The first electronic device sends the biometric data of the user to the second electronic device.
  • the second electronic device receives the user's biometric data sent by the first electronic device.
  • the first electronic device may encrypt the user's biometric data acquired in S510, and send the encrypted user's biometric data to the second electronic device.
  • the second electronic device verifies the user according to the biometric data of the user, and obtains a verification result. Among them, the verification result is used to indicate whether the user is the target user.
  • the target user is the owner of the second electronic device.
  • the verification of the user may be understood as verifying whether the user is the owner of the second electronic device.
  • the second electronic device verifies the user’s biometric data based on the user’s biometric data and obtains the verification result for specific steps, please refer to the description of each step in the following method 610 or the description of each step in the following method 620 , I won’t go into details here.
  • S540 The second electronic device sends the verification result to the first electronic device.
  • the first electronic device receives the verification result sent by the second electronic device.
  • the first electronic device may determine at least one final verification result based on the multiple verification results, and determine the final verification result.
  • the verification result corresponds to the target second electronic device.
  • the target second electronic device corresponding to the final verification result can be understood as the final verification result sent by the target second electronic device to the first electronic device.
  • the first electronic device may determine the final verification result by itself. In other embodiments, the first electronic device may determine the final verification result according to a preset rule.
  • the second electronic device in S550 is the target second electronic device determined in S540.
  • the first electronic device sends request information to the second electronic device, where the request information is used to request data corresponding to the verification result from the second electronic device.
  • the second electronic device receives the request information sent by the first electronic device.
  • the data corresponding to the verification result is the data requested by the user; in the case where the verification result is that the user is not verified by the target user , The data corresponding to the verification result is the default data.
  • the data requested by the user includes data generated by the user on the second electronic device.
  • the data generated by the user on the second electronic device may be data with a low level of privacy generated by the user.
  • the data generated by the user on the second electronic device may include video data, logistics data, schedule data, and/or preference data.
  • the speaker 411 obtains user A through the voice information of user A And send the gender data of user A to the mobile phone 412.
  • the mobile phone 412 determines that the user A is the owner of the mobile phone 412 according to the gender data of the user A, and the mobile phone 412 sends the verification result that the user A is the owner of the mobile phone 412 to the speaker 411.
  • the speaker 411 determines that the data requested by the speaker 411 from the mobile phone 412 is the music data generated by the user A on the mobile phone 412 that was not finished yesterday.
  • the smart screen 413 when user A uses the voice message of "Xiaoyi Xiaoyi, help me open the video that was not finished yesterday", the smart screen 413 is used, and the smart screen 413 obtains the user through the voice information of user A.
  • A's voiceprint feature data and user A's gender data, and the user A's voiceprint feature data and user A's gender data are sent to the mobile phone 412.
  • the mobile phone 412 determines that the user A is the owner of the mobile phone 412 according to the voiceprint feature data of the user A and the gender data of the user A, and the mobile phone 412 sends the verification result that the user A is the owner of the mobile phone 412 to the smart screen 413.
  • the smart screen 413 determines that the data requested by the smart screen 413 from the mobile phone 412 is the video data generated by the user A on the mobile phone 412 that was not broadcasted yesterday.
  • the data requested by the request information includes data for opening an application by the second electronic device.
  • the application program may be an application program on the second electronic device.
  • the application program may be an application program involving a low level of privacy.
  • the application may be an ECG detection application, a PPG detection application, a browser or a reader.
  • the mobile phone 412 sends the encrypted voice information to the smart watch Watch 415.
  • the smart watch 415 determines that the user C is the owner of the smart watch 415 according to the voice information of the user C, and the smart watch 415 sends the verification result that the user C is the owner of the mobile phone 412 to the mobile phone 412.
  • the mobile phone 412 determines that the data requested by the smart phone 412 from the smart watch 415 is the data of opening the ECG detection application on the smart watch 415.
  • the default data includes device capability data or device status data.
  • the smart refrigerator 414 obtains the face image data of the user B and sends the user B's face image data to it.
  • the face image data is sent to the mobile phone 412.
  • the mobile phone 412 determines that the user B is not the owner of the mobile phone 412 according to the face image data of the user B, and the mobile phone 412 sends the verification result that the user A is the owner of the mobile phone 412 to the smart refrigerator 414.
  • the smart refrigerator 414 determines that the data requested by the smart refrigerator 414 from the mobile phone 412 is the current state data of the mobile phone 412.
  • the second electronic device may execute S554 without executing S552 and S552. S553.
  • S552 The second electronic device sends the data requested by the request information to the first electronic device.
  • the first electronic device receives the data requested by the request information sent by the second electronic device.
  • the first electronic device may further execute S553.
  • S553 The first electronic device outputs the data requested by the request information.
  • the output of the data requested by the request information by the first electronic device may be that the first electronic device displays the data requested by the request information on the display interface of the first electronic device.
  • the output of the data requested by the request information by the first electronic device may be the data requested by the first electronic device to play the requested information.
  • the speaker 411 can play the music data that the user A did not finish yesterday.
  • the smart screen 413 after the smart screen 413 receives the video data sent by the mobile phone 412 that the user A did not finish yesterday, the smart screen 413 can play on the display screen of the smart screen 413 that the user A did not broadcast yesterday. The finished video data.
  • the first electronic device sends the biometric data of the user who uses the first electronic device to the second electronic device; the second electronic device verifies whether the user is a second electronic device based on the biometric data of the user.
  • the owner of the device and sends the verification result to the first electronic device, where the verification result is used to indicate whether the user is the owner of the second electronic device; the verification result indicates that the user is the owner of the second electronic device
  • the first electronic device sends to the second electronic device information for requesting the data generated by the user on the second electronic device.
  • the first electronic device sends the information for requesting the default data to the second electronic device, so that the first electronic device can provide personalized services for the user.
  • This application also provides a method 610 for verifying user identity.
  • the method 610 includes S611 to S613.
  • the verification of the user's identity in the above S530 may be implemented by using the method 610.
  • S611 The second electronic device acquires multiple second biometric data of the target user.
  • the target user can be understood as the owner of the second electronic device.
  • the second electronic device may also include an ID module.
  • the second electronic device obtains the second biometric data corresponding to the registered account of the target user on the second electronic device through the ID module.
  • the second electronic device may also obtain the second biometric data of the target user through the AI processing module.
  • the AI processing module analyzes the address data in the short message of the second electronic device through the NLU engine to obtain the second biometric data of the target user.
  • the AI processing module may also analyze the wake-up data of the target user collected by the second electronic device through the microphone through the ASR engine to obtain the second biometric data of the target user.
  • the AI processing module may also use a CV engine to analyze the image data of the target user collected by the second electronic device through the camera to obtain the second biometric data of the target user.
  • the second electronic device determines the second biometric template data of the target user according to the multiple second biometric data of the target user.
  • the second electronic device obtains multiple second biometric data of the target user, and the multiple second biometric data of the target user are the same, the second electronic device collects the multiple second biometric data of the target user. Any one of the second biometric data is used as the second biometric template data of the target user.
  • the second electronic device determines each target user The score of the second biometric data of the target user is weighted, and the score of the same second biometric data of the multiple second biometric data of the target user is weighted, and the obtained second biometric data of the target user has the highest score
  • the second biometric data determines the second biometric template data of the target user.
  • the second biometric data of the target user is gender data.
  • FIG. 10 it is a schematic diagram of the second electronic device acquiring the gender data of the target user.
  • the second electronic device queries the registered account data on the second electronic device through the ID module, and can obtain gender data 1 corresponding to the registered account data.
  • the second electronic device can analyze the title data and/or ID number data in the short message in the second electronic device through the NLU engine in the AI processing module (the 17th digit of the ID number, the odd number is male, and the even number is female). Get the corresponding gender data 2.
  • the second electronic device can also analyze the image data of the target user collected by the camera through the CV engine in the AI processing module to obtain the corresponding gender data 3.
  • the second electronic device may also analyze the wake-up data of the target user collected by the microphone through the ASR engine in the AI processing module in the AI processing module to obtain the corresponding gender data 4.
  • the gender data 1, gender data 2, gender data 3, and gender data 4 are input into the fusion module of the second electronic device, and the fusion module obtains the gender template data of the target user through a weighting method.
  • the second electronic device may also adjust the score of the second biometric data of the target user according to the method of acquiring the data source of the second biometric data of the target user.
  • the weight of the corresponding second biometric data can be set according to the acquired data source of the second biometric data of the target user, and the score of the second biometric data of the target user can be multiplied by the corresponding second biometric data.
  • the weight of the second biometric data is used as the final score of the second biometric data of the target user.
  • Table 1 it is an example of the weighted weight of the corresponding second biometric data.
  • the weighted weight of the second biometric data corresponding to the image data with the resolution of 1080p is set to 1.0, and the second biometric data corresponding to the image data with the resolution of 720p is obtained.
  • the weighted weight of the data is set to 0.7.
  • the weighted weight of the second biometric data corresponding to the voice data acquired through the near field is set to 0.7
  • the weighted weight of the second biometric data corresponding to the voice data acquired through the far field is set Is 0.5.
  • the weighted weight of the second biometric data corresponding to the image data obtained under natural light during the day is set to 1.0, and the second biometric data corresponding to the image data obtained under the daylight backlight is set The weighted weight is set to 0.7.
  • the weighted weight of the second biometric data corresponding to the voice data obtained in a quiet environment is set to 0.8
  • the weighted weight of the second biometric data corresponding to the voice data obtained in a noisy environment is set Set to 0.6.
  • the weighting weight of the second biometric data corresponding to the image data obtained by the CV engine recognition is set to 0.93
  • the weight of the second biometric data corresponding to the voice data obtained by the ASR engine recognition is set to 0.93.
  • the weight is set to 0.89
  • the weighted weight of the second biometric data corresponding to the short message data obtained through the identification of the NLU engine is set to 0.85.
  • the second electronic device matches the second biometric data of the user with the second biometric template data of the target user, and determines a verification result.
  • the second electronic device receives the voice information of the user request data sent by the first electronic device
  • the second electronic device also needs to determine the second biometric data of the user according to the voice information.
  • the second electronic device further includes an AI processing module, and the AI processing module can analyze the voice information of the data requested by the user through the ASR engine to obtain the second biometric data of the user.
  • the second electronic device determines that the verification result is that the user is the target user. In a case where the second biometric data of the user and the second biometric template data of the target user do not match, the second electronic device determines that the verification result is that the user is not the target user.
  • the second electronic device may also determine the score of the second biometric data according to the matching result of the second biometric data of the user and the second biometric template data of the target user.
  • the second electronic device determines that the verification result is that the user is the target user. In a case where the score of the second biometric data is lower than the first preset value, the second electronic device determines that the verification result is that the user is not the target user.
  • the second electronic device performs weighting processing on the score of the second biometric data and the weighted weight corresponding to the second biometric data to obtain the score of the second biometric data.
  • the second electronic device may also adjust the score of the user's second biometric data according to the historical data of the target user.
  • the historical data of the target user may include the time of getting up and going to bed, the time of leaving and arriving at home, the time of entertainment, the time of using the voice assistant, whether the current electronic device is not plugged into a headset, and whether it is immersed.
  • the second electronic device adjusts the score of the second biometric data according to the historical data of the user's target user, so that the accuracy of the user identity verification can be improved.
  • Table 3 it is an example of the weighted weights corresponding to the historical data of the target user and the historical data of the target user.
  • the weighted weight corresponding to the historical data of the target user is added to the score of the second biometric data of the user. In the case that the historical data of the target user does not match, the weighted weight corresponding to the historical data of the target user is subtracted from the score of the second biometric data of the user.
  • This application also provides a method 620 for verifying user identity.
  • the method 620 includes S621 to S623.
  • the verification of the user's identity in the above S530 may be implemented by using the method 620.
  • S621 The second electronic device acquires the first biometric data of the target user.
  • the second electronic device collects the first biometric data of the target user through a camera, a microphone, or a fingerprint sensor. Input the collected first biometric data of the target user into the preprocessing module for preprocessing, and input the preprocessed first biometric data of the target user into the first biometric template generation module to obtain the first biometric data of the target user Characteristic template data, storing the first biometric template data of the target user in the storage template module.
  • the target user can be understood as the owner of the second electronic device.
  • the second electronic device matches the user's first biometric data with the target user's first biometric template data, and determines a verification result.
  • the second electronic device determines that the verification result is that the user is not the target user.
  • the second electronic device may also determine the score of the user's first biometric data according to the matching result of the user's first biometric data and the target user's first biometric template data.
  • the second electronic device adjusts the score of the user's first biometric data according to the score of the user's second biometric data and/or the historical data of the target user. And according to the adjusted score of the user's first biometric data, the verification result is determined.
  • the second electronic device determines that the verification result is that the user is the target user. In a case where the score of the first biometric data of the user is lower than the second preset value, the second electronic device determines that the verification result is that the user is not the target user.
  • the second electronic device may adjust the score of the user's first biometric data according to the user's second biometric data.
  • the second electronic device performs weighting processing on the score of the second biometric data of the user and the weighted weight corresponding to the second biometric data, to obtain the score of the second biometric data of the user, and combine the first biometric data of the user
  • the score of the data plus the score of the user's second biometric data is used as the score of the user's first biometric data.
  • the second electronic device may adjust the score of the user's first biometric data according to the historical data of the target user.
  • the weighted weight corresponding to the historical data of the target user is added on the basis of the score of the first biometric data of the user.
  • the weighted weight corresponding to the historical data of the target user is subtracted from the score of the user's first biometric data.
  • the second electronic device may adjust the score of the user's first biometric data according to the score of the user's second biometric data and the historical data of the target user.
  • the second electronic device performs weighting processing on the score of the second biometric data and the weighted weight corresponding to the second biometric data to obtain the score of the second biometric data; and when the historical data of the target user matches, On the basis of the score of the first biometric data, the weighted weight corresponding to the score of the second biometric data and the historical data of the target user is added; in the case that the historical data of the target user does not match, the first biometric data On the basis of the score, the score of the second biometric data is added, and the weighted weight corresponding to the historical data of the target user is subtracted.
  • the second electronic device can adjust the score of the first biometric data according to the second biometric data of the user and/or the historical data of the target user, so that the accuracy of the user identity verification can be improved.
  • FIG. 11 is a schematic structural diagram of a second electronic device provided by an embodiment of the present application.
  • the second electronic device is used to execute each process and step corresponding to the second electronic device in the above method 500, and S530 in the method 500 is implemented by using the above method 610.
  • the second electronic device obtains the second biometric data of the target user through the ID module.
  • the second biometric data of the target user is acquired through the AI processing module, and the acquired multiple second biometric data of the target user is input to the fusion module.
  • the fusion module obtains the final second biometric data of the target user through a weighting algorithm.
  • the fusion module inputs the final second biometric data of the target user into the preprocessing module for preprocessing.
  • the preprocessing module inputs the preprocessed second biometric data of the target user into the template generation module.
  • the template generating module can obtain the second biometric template data of the target user.
  • the second electronic device receives the user's biometric data sent by the first electronic device through the communication module.
  • the second electronic device sends the user's biometric data to the processing module through the communication module.
  • the processing module sends the user's second biometric data to the comparison module.
  • the second electronic device matches the second biometric data of the user with the second biometric template data through the comparison module.
  • the second electronic device when the second biometric template data matches the user's first biometric data, the second electronic device generates a verification result that the user is the target user; in the second biometric template If the data does not match the second biometric data of the user, the second electronic device generates a verification result that the user is not the target user.
  • the second electronic device can also determine the score of the second biometric data according to the matching result of the second biometric data of the user and the second biometric template data; When the score of the characteristic data is higher than or equal to the first preset value, the second electronic device determines that the verification result is that the user is the target user; when the score of the second biometric data is lower than the first preset value In this case, the second electronic device determines that the verification result is that the user is not the target user.
  • the second electronic device may also adjust the score of the second biometric data according to the historical data of the target user in the storage data module.
  • the second electronic device sends the verification result to the communication module through the comparison module.
  • the communication module sends the verification result to the first electronic device.
  • the first electronic device may send request information to the second electronic device, where the request information is used to request data corresponding to the verification result.
  • the data corresponding to the verification result is the data requested by the user; in the case that the verification result is that the user is not verified by the target user, and The data corresponding to the verification result is the default data.
  • the second electronic device is used to execute each process and step corresponding to the second electronic device in the above method 500, and S530 in the method 500 is implemented by using the above method 620.
  • the second electronic device collects the first biometric data of the target user through a camera, a microphone, or a fingerprint sensor, and inputs the collected first biometric data of the target user into a preprocessing module, which is the first biometric data of the target user.
  • the data is preprocessed, and the preprocessed first biometric data is input into the template generation module.
  • the template generating module obtains the first biometric template data according to the preprocessed first biometric data.
  • the second electronic device receives the user's first biometric data sent by the first electronic device through the communication module, and sends the user's first biometric data to the comparison module.
  • the second electronic device matches the user's first biometric data with the first biometric template data through the comparison module.
  • the second electronic device determines that the verification result is that the user is the target user. In the case that the second biometric data of the user is not matched in the first biometric template data, the second electronic device determines that the verification result is that the user is not the target user.
  • the second electronic device may also determine the score of the first biometric data according to the matching result of the first biometric data of the user and the first biometric template data of the target user. In a case where the score of the first biometric data is higher than or equal to the second preset value, the second electronic device determines that the verification result is that the user is the target user. In the case that the score of the first biometric data is lower than the second preset value, the second electronic device determines that the verification result is that the user is not the target user.
  • the second electronic device also obtains the second biometric data of the target user through the ID module; the second electronic device also obtains the second biometric data of the target user through the AI processing module, and will obtain the second biometric data of the multiple target users.
  • the biometric data is input to the fusion module.
  • the fusion module obtains the final second biometric data of the target user through a weighting algorithm.
  • the fusion module inputs the final second biometric data of the target user into the preprocessing module for preprocessing, and inputs the preprocessed second biometric data of the target user into the template generation module to obtain the second biometric template data.
  • the second electronic device receives the user's second biometric data sent by the first electronic device through the communication module.
  • the communication module sends the user's second biometric data to the comparison module.
  • the second electronic device matches the second biometric data of the user with the second biometric template data through the comparison module, and determines the score of the second biometric data.
  • the second electronic device adjusts the score of the first biometric data according to the score of the second biometric data and/or the historical data of the target user in the storage data module.
  • the second electronic device sends the verification result to the communication module through the comparison module.
  • the communication module sends the verification result to the first electronic device.
  • the first electronic device may send request information to the second electronic device, where the request information is used to request data corresponding to the verification result.
  • the data corresponding to the verification result is the data requested by the user; in the case that the verification result is that the user is not verified by the target user, and The data corresponding to the verification result is the default data.
  • the embodiment of the present application also provides a computer-readable medium on which a computer program is stored, and when the computer program is executed by a computer, the method in the foregoing method embodiment is implemented.
  • the embodiments of the present application also provide a computer program product, which implements the method in the foregoing method embodiment when the computer program product is executed by a computer.
  • the disclosed system, device, and method can be implemented in other ways.
  • the device embodiments described above are merely illustrative, for example, the division of the units is only a logical function division, and there may be other divisions in actual implementation, for example, multiple units or components may be combined or It can be integrated into another system, or some features can be ignored or not implemented.
  • the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, and may be in electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, they may be located in one place, or they may be distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the objectives of the solutions of the embodiments.
  • the functional units in the various embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit.
  • the function is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a computer readable storage medium.
  • the technical solution of the present application essentially or the part that contributes to the existing technology or the part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium, including Several instructions are used to make a computer device (which may be a personal computer, a server, or a network device, etc.) execute all or part of the steps of the methods described in the various embodiments of the present application.
  • the aforementioned storage media include: U disk, mobile hard disk, read-only memory (read-only memory, ROM), random access memory (random access memory, RAM), magnetic disks or optical disks and other media that can store program codes. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

Procédé de partage de données, dispositif électronique et système. Le système comprend un premier dispositif électronique et un second dispositif électronique, le premier dispositif électronique envoyant des données de caractéristiques biologiques d'un utilisateur à l'aide du premier dispositif électronique au second dispositif électronique ; le second dispositif électronique vérifie, en fonction des données de caractéristiques biologiques de l'utilisateur, si l'utilisateur est un propriétaire du second dispositif électronique et envoie un résultat de vérification au premier dispositif électronique, le résultat de vérification étant utilisé pour indiquer si l'utilisateur est le propriétaire du second dispositif électronique ; et lorsque le résultat de vérification indique que l'utilisateur est le propriétaire du second dispositif électronique, le premier dispositif électronique envoie des informations pour demander des données au second dispositif électronique, fournissant ainsi des services personnalisés à l'utilisateur.
PCT/CN2021/082662 2020-05-14 2021-03-24 Procédé de partage de données, dispositif électronique et système WO2021227671A1 (fr)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CN202010404746 2020-05-14
CN202010404746.4 2020-05-14
CN202010691243.XA CN111949960B (zh) 2020-05-14 2020-07-17 数据分享方法、电子设备和系统
CN202010691243.X 2020-07-17

Publications (1)

Publication Number Publication Date
WO2021227671A1 true WO2021227671A1 (fr) 2021-11-18

Family

ID=73339999

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/082662 WO2021227671A1 (fr) 2020-05-14 2021-03-24 Procédé de partage de données, dispositif électronique et système

Country Status (1)

Country Link
WO (1) WO2021227671A1 (fr)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105574400A (zh) * 2014-11-10 2016-05-11 联想(北京)有限公司 一种信息处理方法及电子设备
CN108702602A (zh) * 2017-03-10 2018-10-23 华为技术有限公司 分享图像的方法、电子设备及系统
EP3489852A1 (fr) * 2017-11-28 2019-05-29 Canon Kabushiki Kaisha Système, procédé utilisé dans le système, appareil de traitement d'informations, procédé de commande de l'appareil de traitement d'informations et support
CN110830262A (zh) * 2019-10-29 2020-02-21 维沃移动通信有限公司 一种授权管理方法及电子设备
CN111949960A (zh) * 2020-05-14 2020-11-17 华为技术有限公司 数据分享方法、电子设备和系统

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105574400A (zh) * 2014-11-10 2016-05-11 联想(北京)有限公司 一种信息处理方法及电子设备
CN108702602A (zh) * 2017-03-10 2018-10-23 华为技术有限公司 分享图像的方法、电子设备及系统
EP3489852A1 (fr) * 2017-11-28 2019-05-29 Canon Kabushiki Kaisha Système, procédé utilisé dans le système, appareil de traitement d'informations, procédé de commande de l'appareil de traitement d'informations et support
CN110830262A (zh) * 2019-10-29 2020-02-21 维沃移动通信有限公司 一种授权管理方法及电子设备
CN111949960A (zh) * 2020-05-14 2020-11-17 华为技术有限公司 数据分享方法、电子设备和系统

Also Published As

Publication number Publication date
CN111949960A (zh) 2020-11-17

Similar Documents

Publication Publication Date Title
WO2021052263A1 (fr) Procédé et dispositif d'affichage d'assistant vocal
WO2021218466A1 (fr) Procédé permettant de vérifier une identité d'utilisateur et dispositif électronique et système
JP2016507815A (ja) 画像処理方法、画像処理装置、端末装置、プログラム、及び記録媒体
WO2021013132A1 (fr) Procédé d'entrée et dispositif électronique
EP4047495A1 (fr) Procédé de vérification d'identité d'utilisateur et dispositif électronique
WO2021008589A1 (fr) Procédé d'exécution d'application et dispositif électronique
WO2022037407A1 (fr) Procédé et système de réponse à un message, et dispositif électronique
WO2021057571A1 (fr) Procédé de reconnaissance biométrique et dispositif électronique
EP3575005B1 (fr) Procédé et appareil pour fournir des vibrations dans un dispositif électronique
WO2022160991A1 (fr) Procédé de commande d'autorisation et dispositif électronique
WO2022089121A1 (fr) Procédé et appareil de traitement de message de poussée
WO2022095744A1 (fr) Procédé de commande d'affichage vr, dispositif électronique et support de stockage lisible par ordinateur
WO2021115424A1 (fr) Procédé de paiement vocal et dispositif électronique
WO2022194190A1 (fr) Procédé et appareil de réglage d'une plage numérique de paramètre de reconnaissance de geste tactile
WO2022143258A1 (fr) Procédé de traitement d'interaction vocale et appareil associé
WO2022022406A1 (fr) Procédé d'affichage toujours actif et dispositif électronique
WO2021082620A1 (fr) Procédé de reconnaissance d'image et dispositif électronique
EP4136622A1 (fr) Application d'améliorations par maquillage numérique stockées à des visages reconnus dans des images numériques
WO2021227671A1 (fr) Procédé de partage de données, dispositif électronique et système
EP4220478A1 (fr) Procédé de prévention de fausse reconnaissance de geste et dispositif électronique
WO2021147483A1 (fr) Procédé et appareil de partage de données
CN111949960B (zh) 数据分享方法、电子设备和系统
WO2022052767A1 (fr) Procédé de commande de dispositif, dispositif électronique et système
WO2022222702A1 (fr) Procédé de déverrouillage d'écran et dispositif électronique
WO2023016347A1 (fr) Procédé et système de réponse d'authentification d'empreinte vocale, et dispositifs électroniques

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21803191

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21803191

Country of ref document: EP

Kind code of ref document: A1