CN102932539B - Terminal and method based on voice identification - Google Patents

Terminal and method based on voice identification Download PDF

Info

Publication number
CN102932539B
CN102932539B CN201210403888.4A CN201210403888A CN102932539B CN 102932539 B CN102932539 B CN 102932539B CN 201210403888 A CN201210403888 A CN 201210403888A CN 102932539 B CN102932539 B CN 102932539B
Authority
CN
China
Prior art keywords
speech
supplemental characteristic
data
speech recognition
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201210403888.4A
Other languages
Chinese (zh)
Other versions
CN102932539A (en
Inventor
潘启蒙
柏凤佳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nubia Technology Co Ltd
Original Assignee
Shenzhen ZTE Mobile Telecom Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen ZTE Mobile Telecom Co Ltd filed Critical Shenzhen ZTE Mobile Telecom Co Ltd
Priority to CN201210403888.4A priority Critical patent/CN102932539B/en
Publication of CN102932539A publication Critical patent/CN102932539A/en
Application granted granted Critical
Publication of CN102932539B publication Critical patent/CN102932539B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a terminal and a method for unlocking in an application opening mode based on voice identification. The terminal comprises a voice sampling module for receiving input voice data through a voice receiver, a voice identification module for identifying the voice data and resolving the voice data into character text information, a semantic resolving module for receiving the character text information and resolving semanteme, and an unlocking module for receiving the resolved data, unlocking according to the data resolved by the semantic resolving module and opening corresponding application. According to the terminal, a user can control unlocking and open certain application through voice input, so that the practicability and convenience in use can be guaranteed; the satisfaction of the user is improved; and the market competitiveness of the mobile terminal can be improved.

Description

A kind of terminal based on speech recognition and method
Technical field
The present invention relates to mobile terminal and communication technical field, particularly relate to a kind of terminal based on speech recognition and method.
Background technology
At present, along with mobile handheld terminal, particularly the popularization of cell phone and speech recognition is more and more higher, and technology is also more and more ripe, and the relevant function thereupon based on speech recognition is also further abundant.Speech recognition as a kind of newly, important user interaction techniques application is in the terminal more and more extensive.Along with the development of speech recognition technology and the introducing of high in the clouds voice server, phonetic recognization rate has had very large lifting.
But for speech unlocking, not yet realize at present being unlocked by phonetic entry, and open the function of respective application according to the semanteme parsed.At present, people are more and more higher for the input requirements of the mobile terminals such as mobile phone, from key-press input the earliest, develop into touch-screen input, the inputs such as voice till now.Particularly when people are inconvenient to use button or touch screen to unlock at some special occasions, such as there is water on hand, or when release tab damages, can be unlocked easily by voice and open corresponding application.
Summary of the invention
The invention provides a kind of terminal based on speech recognition and method, to meet user's user demand under various circumstances.
For solving the problems of the technologies described above, technical scheme provided by the invention is: a kind of terminal based on speech recognition, and described terminal comprises:
Speech sample module, for being received the speech data of input by voice receiver, and sends to sound identification module by described speech data;
Sound identification module, for receiving described speech data, and carrying out speech recognition to speech data, being resolved to character string text message, and described character string text message is sent to semantic meaning analysis module;
Semantic meaning analysis module, for receiving described character string text message, and resolves its semanteme, sends the data after resolving to unlocked state;
Unlocked state, for receiving described data after resolving, and unlocking according to the data that semantic meaning analysis module parses, opening corresponding application.
Preferably, described terminal also comprises apply names administration module, for managing all Apply Nameses in described terminal, and coordinates semantic meaning analysis module to carry out semanteme parsing.
Preferably, voice receiver is microphone.
Preferably, sound identification module is local integrated speech recognition engine module or the cloud identification module by wireless network.
Preferably, described method comprises the steps:
Speech sample module receives the speech data of input by voice receiver, and described speech data is sent to speech sample module; Sound identification module receives described speech data, and carries out speech recognition to speech data, is resolved to character string text message, and described character string text message is sent to semantic meaning analysis module; Semantic meaning analysis module receives described character string text message, and is resolved by its semanteme, sends the data after resolving to unlocked state; Unlocked state receives described data after resolving, and unlocks according to the data that semantic meaning analysis module parses, and opens corresponding application.
Preferably, described method also comprises the steps: all Apply Nameses managed by apply names administration module in described terminal, and coordinates semantic meaning analysis module to carry out semanteme parsing.
Preferably, voice receiver is microphone.
Preferably, described terminal comprises:
Speech sample module, for being received the speech data of input by voice receiver, and sends to sound identification module by described speech data;
Sound identification module, for receiving described speech data, and carrying out speech recognition to speech data, being resolved to character string text message, and described character string text message is sent to semantic meaning analysis module;
Semantic meaning analysis module, for receiving described character string text message, and resolves its semanteme, generates action data and supplemental characteristic, sends described action data and supplemental characteristic to unlocked state;
Unlocked state, for receiving described action data and supplemental characteristic, and performs corresponding operation according to described action and supplemental characteristic.
Preferably, described speech sample module, for activating at terminal screen and under the state of screen locking, receiving the speech data of input.
Preferably, the action data that described unlocked state receives, for unlocking, when supplemental characteristic is for application, performs the operation of opening application after untiing screen lock; Or,
The action data that described unlocked state receives, for unlocking, when supplemental characteristic is empty, performs operation standby after untiing screen lock; Or,
The action data that described unlocked state receives, for unlocking, when supplemental characteristic is mistake, performs the operation keeping screen lock state.
Preferably, described semantic meaning analysis module also comprises apply names administration module, described apply names administration module is used at least one Apply Names provided to semantic meaning analysis module in described terminal, in order to compare with described character string text message, generates supplemental characteristic.
Preferably, voice receiver is microphone.
Preferably, sound identification module is local integrated speech recognition engine module or the cloud identification module by wireless network.
Preferably, described method comprises the steps:
Receive the speech data of input;
Speech recognition is carried out to speech data, and is resolved to character string text message;
The semanteme of described character string text message is resolved, generates action and supplemental characteristic;
According to described action and supplemental characteristic, perform and operate accordingly.
Preferably, further comprising the steps of before the step of the speech data of described reception input:
After activated terminals screen, described terminal screen enters screen lock state.
Preferably, described according to described action and supplemental characteristic, the step performing corresponding operation specifically comprises:
When described action data is for unlocking, when supplemental characteristic is for application, perform the operation of opening application after untiing screen lock; Or,
When described action data is for unlocking, when supplemental characteristic is empty, perform operation standby after untiing screen lock; Or,
When described action data is for unlocking, when supplemental characteristic is mistake, perform the operation keeping screen lock state.
Preferably, described method also comprises the steps: that the described semanteme to described character string text message is resolved, and the step generating supplemental characteristic specifically comprises:
At least one Apply Names in character string text message and terminal is compared, generates supplemental characteristic.
Beneficial effect of the present invention is: when user is inconvenient to use keyboard or touch screen unlocking (as: user wants when cooking to listen to broadcast receiver, only needs to turn on broadcast receiver by phonetic entry and can unlock and turn on broadcast receiver).This ensure that and improve the convenience that practicality and user use the satisfaction of user, and then the market competitiveness of mobile terminal can be put forward.
Accompanying drawing explanation
Fig. 1 is the process chart of implementation method of the present invention and system.
Embodiment
Below in conjunction with Fig. 1, the present invention will be further described.
In the present embodiment, the mobile terminal realizing speech-sound intelligent unblock needs to comprise: speech sample module, sound identification module, apply names administration module, semantic meaning analysis module, unlocked state.
The method realizing speech-sound intelligent unblock comprises following several processing procedures, and precondition is that terminal is in screen lock state, triggers following process when lighting screen:
101, speech sample module: the speech input information gathering user.
S1, voice collecting original mold block send voice signal to sound identification module, as: phonetic entry: turn on broadcast receiver.
102, sound identification module, converts character string text message to by voice signal, as: character string: turn on broadcast receiver.
S2, sound identification module send character string text message to semantic meaning analysis module.
103, semantic meaning analysis module (comprising apply names administration module): resolve character string text message, carry out apply names coupling and Intelligent Recognition.By the result that certain formatted output semanteme is resolved, as: action: unlock, parameter: broadcast receiver.
S3, semantic meaning analysis module send information to unlocked state, and this information is that the result of being resolved by semanteme is packed according to the form of agreement.
104, unlocked state: unlock according to the result that semanteme is resolved, and open corresponding application, as: mobile phone unlocks, and turns on broadcast receiver.
See Fig. 1, the terminal unlocked by opening application mode based on speech recognition provided by the invention, this terminal comprises
Speech sample module 101, for being received the speech data of input by voice receiver, and sends to speech sample module by this speech data;
Sound identification module 102, for receiving above-mentioned speech data, and carrying out speech recognition to speech data, being resolved to character string text message, and this character string text message is sent to semantic meaning analysis module;
Semantic meaning analysis module 103, for receiving above-mentioned character string text message, and resolves its semanteme, sends the data after resolving to unlocked state;
Unlocked state 104, for receiving above-mentioned data after resolving, and unlocking according to the data that semantic meaning analysis module parses, opening corresponding application.
This terminal also comprises apply names administration module, for managing all Apply Nameses in this terminal, and coordinates semantic meaning analysis module to carry out semanteme parsing.
Voice receiver is microphone.
Sound identification module is local integrated speech recognition engine module or the cloud identification module by wireless network.
Semantic meaning analysis module: text-string is resolved.Enumerate several representative situation below, as:
1) character string " opens calculator " or " calculator is opened in unblock ",
Can export after semanteme is resolved: action: unlock, parameter: calculator.
2) character string " unblock ",
Can export after semanteme is resolved: action: unlock, parameter: empty.
3) character string " turns on broadcast receiver ", if without this application in handheld device,
Can export after semanteme is resolved: action: unlock, parameter: mistake.
Unlocked state: the data parsed according to semantic meaning analysis module, as input, do corresponding operation to handheld terminal.According to the output of semantic meaning analysis module, such as:
1) action: unlock, parameter: calculator.
Then unlocked state then can untie the screen lock of terminal, and opens calculator application simultaneously.
2) action: unlock, parameter: empty.
Then unlocked state then can untie the screen lock of terminal, and enters standby interface.
3) action: unlock, parameter: mistake.
Then unlocked state will keep the lock-out state of terminal screen.
Present invention also offers the method unlocked by opening application mode based on speech recognition, the method comprises the steps:
Speech sample module receives the speech data of input by voice receiver, and this speech data is sent to speech sample module; Sound identification module receives above-mentioned speech data, and carries out speech recognition to speech data, is resolved to character string text message, and this character string text message is sent to semantic meaning analysis module; Semantic meaning analysis module receives above-mentioned character string text message, and is resolved by its semanteme, sends the data after resolving to unlocked state; Unlocked state receives above-mentioned data after resolving, and unlocks according to the data that semantic meaning analysis module parses, and opens corresponding application.
The method also comprises the steps: all Apply Nameses managed by apply names administration module in this terminal, and coordinates semantic meaning analysis module to carry out semanteme parsing.
Voice receiver is microphone.
The foregoing is only preferred embodiment of the present invention, not in order to limit the present invention, all any amendments done within the spirit and principles in the present invention, equivalent replacement and improvement etc., all should be included within protection scope of the present invention.

Claims (17)

1. based on a terminal for speech recognition, it is characterized in that, described terminal comprises:
Speech sample module, for being received the speech data of input by voice receiver, and sends to sound identification module by described speech data;
Sound identification module, for receiving described speech data, and carrying out speech recognition to speech data, being resolved to character string text message, and described character string text message is sent to semantic meaning analysis module;
Semantic meaning analysis module, for receiving described character string text message, and resolves its semanteme, the result of resolving by formatted output semanteme, and send the packing of the result of described parsing to unlocked state, wherein, described result comprises action data and supplemental characteristic;
Unlocked state, for receiving described action data after resolving and supplemental characteristic, and the action data parsed according to semantic meaning analysis module and supplemental characteristic unlock, and open corresponding application.
2. the terminal based on speech recognition according to claim 1, is characterized in that, described terminal also comprises apply names administration module, for managing all Apply Nameses in described terminal, and coordinates semantic meaning analysis module to carry out semanteme parsing; Described semantic meaning analysis module resolves described character string text message, carries out mating and Intelligent Recognition with described apply names.
3. the terminal based on speech recognition according to claim 1, is characterized in that, voice receiver is microphone.
4. the terminal based on speech recognition according to claim 1, is characterized in that, sound identification module is local integrated speech recognition engine module or the cloud identification module by wireless network.
5. based on a method for speech recognition, it is characterized in that, described method comprises the steps:
Speech sample module receives the speech data of input by voice receiver, and described speech data is sent to sound identification module; Sound identification module receives described speech data, and carries out speech recognition to speech data, is resolved to character string text message, and described character string text message is sent to semantic meaning analysis module; Semantic meaning analysis module receives described character string text message, and is resolved by its semanteme, the result of resolving by formatted output semanteme, and the described result of parsing packing sends unlocked state to, and wherein, described result comprises action data and supplemental characteristic; Unlocked state receives described action data after resolving and supplemental characteristic, and the action data parsed according to semantic meaning analysis module and supplemental characteristic unlock, and open corresponding application.
6. the method based on speech recognition according to claim 5, is characterized in that, described method also comprises the steps: all Apply Nameses managed by apply names administration module in described terminal, and coordinates semantic meaning analysis module to carry out semanteme parsing.
7. the method based on speech recognition according to claim 5, is characterized in that, voice receiver is microphone.
8. based on a terminal for speech recognition, it is characterized in that, described terminal comprises:
Speech sample module, for being received the speech data of input by voice receiver, and sends to sound identification module by described speech data;
Sound identification module, for receiving described speech data, and carrying out speech recognition to speech data, being resolved to character string text message, and described character string text message is sent to semantic meaning analysis module;
Semantic meaning analysis module, for receiving described character string text message, and resolves its semanteme, generates action data and supplemental characteristic, sends described action data and supplemental characteristic to unlocked state;
Unlocked state, for receiving described action data and supplemental characteristic, and performs corresponding operation according to described action and supplemental characteristic.
9. the terminal based on speech recognition according to claim 8, is characterized in that,
Described speech sample module, for activating at terminal screen and under the state of screen locking, receiving the speech data of input.
10. the terminal based on speech recognition according to claim 9, is characterized in that,
The action data that described unlocked state receives, for unlocking, when supplemental characteristic is for application, performs the operation of opening application after untiing screen lock; Or,
The action data that described unlocked state receives, for unlocking, when supplemental characteristic is empty, performs operation standby after untiing screen lock; Or,
The action data that described unlocked state receives, for unlocking, when supplemental characteristic is mistake, performs the operation keeping screen lock state.
The terminal based on speech recognition in 11. according to Claim 8 to 10 described in arbitrary claim, it is characterized in that, described semantic meaning analysis module also comprises apply names administration module, described apply names administration module is used at least one Apply Names provided to semantic meaning analysis module in described terminal, in order to compare with described character string text message, generate supplemental characteristic.
12. terminals based on speech recognition according to claim 8, is characterized in that, voice receiver is microphone, and described unlocked state is used for: after receiving described action data and supplemental characteristic, unlock.
The terminal based on speech recognition in 13. according to Claim 8 to 10 described in arbitrary claim, is characterized in that, sound identification module is local integrated speech recognition engine module or the cloud identification module by wireless network.
14. 1 kinds, based on the method for speech recognition, is characterized in that, described method comprises the steps:
Receive the speech data of input;
Speech recognition is carried out to speech data, and is resolved to character string text message;
The semanteme of described character string text message is resolved, generates action and supplemental characteristic;
According to described action and supplemental characteristic, perform and operate accordingly.
15. methods based on speech recognition according to claim 14, is characterized in that, further comprising the steps of before the step of the speech data of described reception input:
After activated terminals screen, described terminal screen enters screen lock state.
16. methods based on speech recognition according to claim 15, is characterized in that, described according to described action and supplemental characteristic, and the step performing corresponding operation specifically comprises:
When described action data is for unlocking, when supplemental characteristic is for application, perform the operation of opening application after untiing screen lock; Or,
When described action data is for unlocking, when supplemental characteristic is empty, perform operation standby after untiing screen lock; Or,
When described action data is for unlocking, when supplemental characteristic is mistake, perform the operation keeping screen lock state.
17. according to claim 14 to the method based on speech recognition described in arbitrary claim in 16, it is characterized in that, described method also comprises the steps: that the described semanteme to described character string text message is resolved, and the step generating supplemental characteristic specifically comprises:
At least one Apply Names in character string text message and terminal is compared, generates supplemental characteristic.
CN201210403888.4A 2012-10-22 2012-10-22 Terminal and method based on voice identification Active CN102932539B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210403888.4A CN102932539B (en) 2012-10-22 2012-10-22 Terminal and method based on voice identification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210403888.4A CN102932539B (en) 2012-10-22 2012-10-22 Terminal and method based on voice identification

Publications (2)

Publication Number Publication Date
CN102932539A CN102932539A (en) 2013-02-13
CN102932539B true CN102932539B (en) 2015-01-07

Family

ID=47647232

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210403888.4A Active CN102932539B (en) 2012-10-22 2012-10-22 Terminal and method based on voice identification

Country Status (1)

Country Link
CN (1) CN102932539B (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104142831B (en) * 2013-05-06 2020-05-01 北京奇虎科技有限公司 Application program searching method and device
CN108108147A (en) * 2013-05-07 2018-06-01 北京三星通信技术研究有限公司 The unlocking method and terminal of a kind of terminal
CN103309615A (en) * 2013-06-21 2013-09-18 珠海市魅族科技有限公司 Terminal equipment and control method thereof
CN103338311A (en) * 2013-07-11 2013-10-02 成都西可科技有限公司 Method for starting APP with screen locking interface of smartphone
CN103581434B (en) * 2013-08-31 2016-02-03 成都西可科技有限公司 A kind of smart mobile phone locking screen interface enters the method for application by NFC label
CN104571471B (en) * 2013-10-14 2018-06-19 上海斐讯数据通信技术有限公司 Open method and open system, the mobile terminal of a kind of application program
CN103595869A (en) * 2013-11-15 2014-02-19 华为终端有限公司 Terminal voice control method and device and terminal
CN103730120A (en) * 2013-12-27 2014-04-16 深圳市亚略特生物识别科技有限公司 Voice control method and system for electronic device
CN104253902A (en) * 2014-07-21 2014-12-31 宋婉毓 Method for voice interaction with intelligent voice device
CN105096952A (en) * 2015-09-01 2015-11-25 联想(北京)有限公司 Speech recognition-based auxiliary processing method and server
CN106023994B (en) * 2016-04-29 2020-04-03 杭州华橙网络科技有限公司 Voice processing method, device and system
CN107729102B (en) * 2017-09-28 2020-04-10 维沃移动通信有限公司 Information processing method and mobile terminal
CN107680595A (en) * 2017-11-15 2018-02-09 安徽声讯信息技术有限公司 A kind of intelligent sound mobile phone or intelligent sound flat board
CN108521516A (en) * 2018-03-30 2018-09-11 百度在线网络技术(北京)有限公司 Control method and device for terminal device

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101667234A (en) * 2009-10-12 2010-03-10 宏达国际电子股份有限公司 Locking state conversion method, electronic device and computer program product
WO2012017130A1 (en) * 2010-08-04 2012-02-09 Nokia Corporation Method and apparatus for accessing content within a device

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101667234A (en) * 2009-10-12 2010-03-10 宏达国际电子股份有限公司 Locking state conversion method, electronic device and computer program product
WO2012017130A1 (en) * 2010-08-04 2012-02-09 Nokia Corporation Method and apparatus for accessing content within a device

Also Published As

Publication number Publication date
CN102932539A (en) 2013-02-13

Similar Documents

Publication Publication Date Title
CN102932539B (en) Terminal and method based on voice identification
CN103888581B (en) A kind of communication terminal and its method for recording call-information
CN201234354Y (en) Speech unlocking mobile terminal
CN104834847B (en) Auth method and device
CN104506702B (en) A kind of volume adjusting method
CN104217152A (en) Implementation method and device for mobile terminal to enter application program under stand-by state
CN103366745B (en) Based on method and the terminal device thereof of speech recognition protection terminal device
CN103077341B (en) A kind of application program unlock method and device
CN105141768A (en) Method and device for multi-user identification and mobile terminal
CN101576901B (en) Method for generating search request and mobile communication equipment
CN103269395A (en) Speech control method and device based on screen locking state
CN103000175A (en) Voice recognition method and mobile terminal
CN101702840A (en) Method and device for automatically processing message content
CN106504748A (en) A kind of sound control method and device
CN111490927B (en) Method, device and equipment for displaying message
WO2013166897A1 (en) Method, client, server and system for intelligent recognizing contents of short message
CN102855875B (en) Network speech conversing control system and method based on external open control of speech input
CN102830915A (en) Semanteme input control system and method
CN103581434B (en) A kind of smart mobile phone locking screen interface enters the method for application by NFC label
CN103888606A (en) Mobile terminal and unlocking method thereof
CN104284306A (en) Junk message filter method and system, mobile terminal and cloud server
CN104159204A (en) Information interaction method and apparatus based on short messages
CN103379202A (en) Method, device and electronic equipment for searching contact person and vehicle-mounting system
CN104793860A (en) Intelligent wearing equipment unlocking method, device and watch based on voice recognition
CN202587121U (en) Mobile phone with screen locking state is removed based on speech short command and voiceprint technology

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C56 Change in the name or address of the patentee
CP01 Change in the name or title of a patent holder

Address after: A District No. 9018 Han innovation building in Nanshan District high tech Zone in Shenzhen city of Guangdong Province, North Central Avenue, 518000 floor 10

Patentee after: Nubian Technologies Ltd.

Address before: A District No. 9018 Han innovation building in Nanshan District high tech Zone in Shenzhen city of Guangdong Province, North Central Avenue, 518000 floor 10

Patentee before: Shenzhen ZTE Mobile Tech Co., Ltd.