WO2019071490A1 - 一种基于智能终端的虹膜识别解锁方法及解锁*** - Google Patents

一种基于智能终端的虹膜识别解锁方法及解锁*** Download PDF

Info

Publication number
WO2019071490A1
WO2019071490A1 PCT/CN2017/105762 CN2017105762W WO2019071490A1 WO 2019071490 A1 WO2019071490 A1 WO 2019071490A1 CN 2017105762 W CN2017105762 W CN 2017105762W WO 2019071490 A1 WO2019071490 A1 WO 2019071490A1
Authority
WO
WIPO (PCT)
Prior art keywords
iris
current
module
preset
feature
Prior art date
Application number
PCT/CN2017/105762
Other languages
English (en)
French (fr)
Inventor
梁少勃
Original Assignee
深圳传音通讯有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳传音通讯有限公司 filed Critical 深圳传音通讯有限公司
Priority to PCT/CN2017/105762 priority Critical patent/WO2019071490A1/zh
Publication of WO2019071490A1 publication Critical patent/WO2019071490A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present invention relates to the field of intelligent terminals, and in particular, to an iris recognition unlocking method based on an intelligent terminal and an iris recognition unlocking system.
  • smart terminals are inseparable from our lives. Users' food, clothing, and accommodation can be realized by relying on smart terminals. Based on the increasingly rich functions of smart terminals, such as payment, sending and receiving mail or information, taking photos, taking taxis, shopping, etc., smart terminals contain important information about the user's privacy, property, and social aspects. Therefore, how to protect the information in the intelligent terminal and ensure the security of personal information has become an important issue that needs to be solved now.
  • the present invention provides an iris recognition and unlocking method based on an intelligent terminal and an iris recognition and unlocking system, which can unlock the screen and application of the smart terminal based on the iris recognition, and the user can complete the unlocking operation without touching the smart terminal.
  • the iris recognition has a higher safety factor and can further ensure the information security of the smart terminal.
  • an object of the present invention is to provide an iris recognition unlocking method based on a smart terminal and an iris recognition unlocking system.
  • the screen and the application program of the smart terminal can be unlocked based on the iris recognition, and the user can complete the unlocking in an instant without touching the smart terminal, and the operation is convenient and quick.
  • the iris recognition has a higher safety factor and can further ensure the information security of the smart terminal.
  • the invention provides an iris recognition and unlocking method based on a smart terminal, and the iris recognition unlocking method comprises the following steps:
  • the iris recognition unlocking method further comprises:
  • the step of collecting a current iris information further includes:
  • the brightness, contrast, and smoothness of the image are further processed to generate the current iris information.
  • the step of extracting the current iris feature of the current iris information further includes:
  • the current iris feature is encoded.
  • the iris recognition unlocking method further comprises:
  • the application is started according to the startup instruction.
  • the invention further provides an iris recognition and unlocking system based on an intelligent terminal, wherein the iris recognition and unlocking system comprises: an acquisition module, an extraction module, a determination module and a control module;
  • the collecting module collects a current iris information
  • the extraction module is in communication with the collection module to extract a current iris feature of the current iris information
  • the determining module is connected to the extraction module and the control module to determine whether the current iris feature matches a preset iris feature
  • the control module is in communication with the determining module
  • the control module releases the screen lock of the smart terminal when the current iris feature matches the preset iris feature.
  • the iris recognition and unlocking system further includes a preset module, and is in communication connection with the extraction module, configured to set the preset iris feature;
  • the collecting module further collects a preset iris information
  • the extraction module is further connected to the preset module to extract a preset iris feature of the preset iris information.
  • the collecting module further comprises:
  • a shooting unit that captures an image containing the current user's eyes
  • a positioning unit that locates an iris in the image according to the image
  • a processing unit further processes brightness, contrast, and smoothness of the image to generate the current iris information.
  • the extraction module further comprises:
  • Reading unit reading the current iris information
  • a coding unit that encodes the current iris feature.
  • the iris recognition and unlocking system further includes an associating module and a receiving module, wherein the associating module is in communication with the control module; and the receiving module is in communication with the collecting module and the control module;
  • the association module associates the preset iris feature with at least one application of the smart terminal
  • the receiving module receives a start command for starting the application
  • the collecting module collects the current iris information
  • the extracting module extracts a current iris feature of the current iris information
  • the determining module determines whether the current iris feature matches the preset iris feature
  • the control module is configured according to the startup instruction. Open the application.
  • the screen and the application of the smart terminal can be unlocked based on the iris recognition, and the user can complete the unlocking in an instant without touching the smart terminal, and the operation is convenient and quick.
  • the iris recognition has a higher safety factor and can further ensure the information security of the smart terminal.
  • FIG. 1 is a schematic flow chart of an iris recognition and unlocking method based on an intelligent terminal according to an embodiment of the present invention
  • FIG. 2 is a schematic flowchart of an iris recognition and unlocking method based on an intelligent terminal according to an embodiment of the present invention
  • FIG. 3 is a schematic flowchart of an iris recognition and unlocking method based on an intelligent terminal according to an embodiment of the present invention
  • FIG. 4 is a schematic flowchart of an iris recognition and unlocking method based on an intelligent terminal according to an embodiment of the present invention
  • FIG. 5 is a schematic flowchart of an iris recognition and unlocking method based on an intelligent terminal according to an embodiment of the present invention
  • FIG. 6 is a schematic structural diagram of an iris recognition and unlocking system based on an intelligent terminal according to an embodiment of the present invention
  • FIG. 7 is a schematic structural diagram of an iris recognition and unlocking system based on an intelligent terminal according to an embodiment of the present invention.
  • FIG. 8 is a schematic structural diagram of an iris recognition and unlocking system based on an intelligent terminal according to an embodiment of the present invention.
  • FIG. 9 is a schematic structural diagram of an iris recognition and unlocking system based on an intelligent terminal according to an embodiment of the present invention.
  • FIG. 10 is a schematic structural diagram of an iris recognition and unlocking system based on an intelligent terminal according to an embodiment of the present invention.
  • connection should be understood broadly, and may be, for example, a mechanical connection or an electrical connection, or may be internal to the two elements, or may be The direct connection may also be indirectly connected through an intermediate medium.
  • connection should be understood broadly, and may be, for example, a mechanical connection or an electrical connection, or may be internal to the two elements, or may be The direct connection may also be indirectly connected through an intermediate medium.
  • specific meanings of the above terms may be understood according to specific situations.
  • the smart terminal can be implemented in various forms.
  • the terminal described in the present invention may include a mobile terminal such as a mobile phone, a smart phone, a notebook computer, a PDA (Personal Digital Assistant), a PAD (Tablet), a PMP (Portable Multimedia Player), a navigation device, and the like, and such as Fixed terminal for digital TV, desktop computer, etc.
  • a mobile terminal such as a mobile phone, a smart phone, a notebook computer, a PDA (Personal Digital Assistant), a PAD (Tablet), a PMP (Portable Multimedia Player), a navigation device, and the like
  • the terminal is a smart terminal.
  • those skilled in the art will appreciate that configurations in accordance with embodiments of the present invention can be applied to fixed type terminals in addition to components that are specifically for mobile purposes.
  • Iris recognition is based on the identification of the iris in the eye.
  • the structure of the human eye consists of the sclera, iris, pupillary lens, retina and the like.
  • the iris is an annular portion between the black pupil and the white sclera that contains many detailed features of interlaced spots, filaments, crowns, stripes, crypts, and the like.
  • the present invention uses the iris feature of the eye as a basis for identifying whether the current user is the default user of the smart terminal.
  • an iris recognition and unlocking method based on a smart terminal specifically includes the following steps:
  • the smart terminal When the user needs to open the screen of the smart terminal, the smart terminal automatically turns on the camera to collect an image containing the user's eyes, obtains an iris image of the user's eyes according to the image containing the user's eyes, further analyzes the iris image, and acquires image information as the current iris. information.
  • a specific iris recognition function is invoked to further process the acquired current iris information, extracting current iris features, including detail features such as crowns, crystals, filaments, spots, structures, pits, rays, wrinkles, and stripes. After the extraction is completed, the extracted detailed features are further converted into code type digital information.
  • the smart terminal After obtaining the current iris feature of the current user, the smart terminal matches the collected current iris feature with the preset iris feature in an intelligent terminal, and according to the matching result, to identify whether the current user is the default user of the smart terminal.
  • the iris-based iris is a fabric-like ring in the pupil of the eye. Each iris contains a unique feature based on crowns, crystals, filaments, spots, structures, pits, rays, wrinkles and stripes. Structure, therefore, in general, no two irises are the same. By comparing the two sets of iris features, it is possible to accurately determine whether the current user is the default user of the smart terminal.
  • the intelligent terminal determines that the current iris feature matches the preset iris feature, the details of the crown, the crystal, the filament, the spot, the structure, the pit, the ray, the wrinkle, and the stripe in the current iris information are related to the preset iris feature.
  • the smart terminal recognizes that the current user is the default user of the smart terminal, and at this time, the smart terminal automatically releases the lock screen and simultaneously lights the screen.
  • an iris recognition and unlocking method based on the smart terminal further includes:
  • the user controls the smart terminal to automatically turn on the camera to collect an image containing the default user eye, according to the default user.
  • the image of the eye obtains the iris image of the user's eye, further analyzes the iris image, and acquires image information as the preset iris information.
  • a specific iris recognition function to further process the acquired preset iris information, extracting preset iris features, including details such as crown, crystal, filament, speckle, structure, pit, ray, wrinkles and stripes feature. After the extraction is completed, the extracted detailed features are further converted into code type digital information, which is stored in the intelligent terminal and used as a basis for intelligent terminal iris recognition and unlocking.
  • the step of collecting a current iris information further includes:
  • the smart terminal When a current user wants to unlock the screen of a smart terminal and enters the operation interface of the smart terminal, the smart terminal automatically enables its front camera to capture an image containing the current user's eyes.
  • the smart terminal After acquiring the image, the smart terminal further preprocesses the image to determine the positions of the inner circle, the outer circle, and the quadratic curve in the image.
  • the inner circle is the boundary between the iris and the pupil
  • the outer circle is the boundary between the iris and the sclera
  • the quadratic curve is the boundary between the iris and the upper and lower eyelids.
  • the smart terminal After the iris is positioned, the smart terminal further adjusts the size of the iris in the image to ensure the size of the iris. It is consistent with the size of the iris that can be recognized by the smart terminal, and prevents the iris size from being affected by the distance between the current user and the smart terminal, thereby further ensuring the subsequent recognition accuracy.
  • the brightness, contrast, and smoothness of the image are further processed to generate the current iris information.
  • the smart terminal After the size adjustment is completed, the smart terminal further adjusts the brightness, contrast, smoothness, and the like of the image to increase the recognition and sharpness of the iris in the image, and improve the accuracy of subsequent recognition.
  • the step of extracting the current iris feature of the current iris information further includes:
  • the smart terminal After the smart terminal obtains the current iris information of the current user by acquiring the image, the smart terminal automatically calls a function to copy the data to read the current iris information collected.
  • the smart terminal invokes a specific iris recognition algorithm to calculate the current iris information collected to obtain current iris features included in the current iris information, including crowns, crystals, filaments, spots, structures in the iris, Detail features such as pits, rays, wrinkles, and stripes.
  • the current iris feature is encoded.
  • the smart terminal After extracting the current iris feature in the current iris information, the smart terminal further converts the current iris feature into a corresponding code for easy identification, so as to facilitate rapid recognition.
  • an intelligent terminal-based iris recognition and unlocking method according to an embodiment of the present invention is provided.
  • the iris recognition and unlocking method further includes:
  • the default user of the smart terminal can enter a preset iris information and record the preset iris information. Associate settings with the application that needs to be protected to enable encryption settings for one or more applications in the smart terminal.
  • a startup command is issued to the application, such as: clicking, double-clicking, swiping, long-pressing, etc., to trigger the application. Open.
  • the application After the application receives a startup command, based on the application being associated with a preset iris information, the received startup command further triggers activation of the front camera in the smart terminal to acquire an image including the current user's eyes. , thereby completing the collection of current iris information of the current user.
  • a specific iris recognition function is invoked to further process the acquired current iris information, extracting current iris features, including detail features such as crowns, crystals, filaments, spots, structures, pits, rays, wrinkles, and stripes. After the extraction is completed, the extracted detailed features are further converted into code type digital information.
  • the smart terminal After obtaining the current iris feature of the current user, the smart terminal matches the collected current iris feature with the preset iris feature in an intelligent terminal, and according to the matching result, to identify whether the current user is the default user of the smart terminal.
  • the iris-based iris is a fabric-like ring in the pupil of the eye. Each iris contains a unique feature based on crowns, crystals, filaments, spots, structures, pits, rays, wrinkles and stripes. Structure, therefore, in general, no two irises are the same. By comparing the two sets of iris features, it is possible to accurately determine whether the current user is the default user of the smart terminal.
  • the application is started according to the startup instruction.
  • the smart terminal determines that the current iris feature matches the preset iris feature, that is, the image crown in the current iris information.
  • the smart terminal recognizes that the current user is the default user of the smart terminal, and the smart terminal automatically releases the application. Locked and immediately starts the action of the application based on the previously received start command.
  • FIG. 6 is a schematic structural diagram of an iris recognition and unlocking system based on an intelligent terminal according to an embodiment of the present invention.
  • the iris recognition and unlocking system includes: an acquisition module, an extraction module, a determination module, and a control module;
  • the collecting module collects a current iris information
  • the acquisition module automatically opens a front camera connected thereto, collects an image containing the user's eyes, obtains an iris image of the user's eyes according to the image containing the user's eyes, and further analyzes and acquires the iris image.
  • the extraction module is in communication with the collection module to extract a current iris feature of the current iris information
  • the extraction module calls a specific iris recognition function, and further processes the current iris information collected by the acquisition module to extract current iris features, including crowns, crystals, filaments, spots, structures, pits, rays, wrinkles, and stripes. The details of the feature. After the extraction is completed, the extracted detailed features are further converted into code type digital information.
  • the determining module is connected to the extraction module and the control module to determine whether the current iris feature matches a preset iris feature
  • the determining module matches the extracted current iris feature with the preset iris feature in an intelligent terminal, and according to the matching result, to identify whether the current user is the default user of the smart terminal.
  • the iris-based iris is a fabric-like ring in the pupil of the eye. Each iris contains a unique feature based on crowns, crystals, filaments, spots, structures, pits, rays, wrinkles and stripes. Structure, therefore, in general, no two irises are the same.
  • the judging module can accurately determine whether the current user is the default user of the smart terminal by comparing the two sets of iris features.
  • the control module is in communication with the determining module
  • the control module releases the screen lock of the smart terminal when the current iris feature matches the preset iris feature.
  • the judging module judges that the current iris feature matches the preset iris feature, it determines the detail features such as crown, crystal, filament, speckle, structure, pit, ray, wrinkle and stripe in the current iris information and the preset iris feature.
  • the judging module recognizes that the current user is the default user of the smart terminal, and at this time, the control module automatically releases the lock screen and simultaneously lights the screen.
  • FIG. 7 is a schematic structural diagram of an iris recognition and unlocking system based on an intelligent terminal according to an embodiment of the present invention.
  • the iris recognition and unlocking system further includes a preset module, and is communicably connected to the extraction module and the determining module, and configured to save the preset iris feature;
  • the collecting module further collects a preset iris information
  • the user control acquisition module automatically starts the camera to collect an image containing the default user eye, according to the default user.
  • the image of the eye obtains the iris image of the user's eye, further analyzes the iris image, and acquires image information as the preset iris information.
  • the extraction module is further connected to the preset module to extract a preset iris feature of the preset iris information.
  • the extraction module calls a specific iris recognition function to further process the preset iris information collected by the acquisition module, and extracts preset iris features, including crowns, crystals, filaments, spots, structures, pits, rays, wrinkles And detailed features such as stripes. After the extraction is completed, the extracted detailed features are further converted into code type digital information, which is saved in the preset module, and serves as a basis for determining the unlocking by the determining module.
  • the collection module further includes:
  • a shooting unit that captures an image containing the current user's eyes
  • the shooting unit automatically enables its front camera to capture an image containing the current user's eyes.
  • a positioning unit that locates an iris in the image according to the image
  • the positioning unit After the photographing unit acquires the image, the positioning unit further preprocesses the image to determine the positions of the inner circle, the outer circle, and the quadratic curve in the image.
  • the inner circle is the boundary between the iris and the pupil
  • the outer circle is the boundary between the iris and the sclera
  • the quadratic curve is the boundary between the iris and the upper and lower eyelids.
  • the adjusting unit further adjusts the size of the iris in the image to ensure that the size of the iris is consistent with the iris size recognizable by the smart terminal, and prevents the distance between the current user and the intelligent terminal from affecting the iris size, further Ensure subsequent recognition accuracy.
  • a processing unit further processes brightness, contrast, and smoothness of the image to generate the current iris information.
  • the processing unit further adjusts the brightness, contrast, smoothness, and the like of the image to increase the recognition and sharpness of the iris in the image, and improve the accuracy of subsequent recognition.
  • FIG. 9 is a schematic structural diagram of an iris recognition and unlocking system based on an intelligent terminal according to an embodiment of the present invention.
  • the extraction module further includes:
  • Reading unit reading the current iris information
  • the reading unit After the acquisition module obtains the current iris information of the current user by acquiring the image, the reading unit automatically calls a function to copy the data to read the current iris information collected.
  • the calling unit calls a specific iris recognition algorithm to calculate the current iris information obtained by the reading unit to obtain current iris features included in the current iris information, including crowns, crystals, filaments in the iris, Detail features such as spots, structures, pits, rays, wrinkles, and stripes.
  • a coding unit that encodes the current iris feature.
  • the coding unit After the calling unit extracts the current iris feature in the current iris information, the coding unit further converts the current iris feature into a corresponding code for easy identification, so as to facilitate rapid recognition.
  • the unlocking system further includes an associating module and a receiving module, wherein the associating module is in communication with the control module; the receiving module is communicatively connected to the collecting module and the control module;
  • the association module associates the preset iris feature with at least one application of the smart terminal
  • the default user of the smart terminal can enter a preset iris information, and the associated module will enter the Preset iris information is associated with the application to be protected to enable encryption settings for one or more applications in the smart terminal.
  • the receiving module receives a start command for starting the application
  • association module After the association module completes the association setting, when a current user wants to open an application in a smart terminal, a startup command is sent to the application, such as: click, double-click, swipe, long press, etc. to trigger the The application is open.
  • the receiving module receives the startup command issued by the user, and sends the startup command to the acquisition module and the control module through the communication connection.
  • the collecting module collects the current iris information
  • the association module After the receiving module receives a startup command to start the application, the association module has associated the application with a preset iris information, and the acquisition module further triggers the front camera in the smart terminal according to the startup command received by the receiving module. Startup to capture an image that includes the current user's eyes, thus completing the current user's Collection of pre-iris information.
  • the extracting module extracts a current iris feature of the current iris information
  • the extraction module calls a specific iris recognition function, and further processes the current iris information collected by the acquisition module to extract current iris features, including crowns, crystals, filaments, spots, structures, pits, rays, wrinkles, and stripes. The details of the feature. After the extraction module is extracted, the extracted detailed features are further converted into code type digital information, and sent to the judgment module through a communication connection.
  • the determining module determines whether the current iris feature matches the preset iris feature
  • the determining module After the determining module obtains the current iris feature of the current user, the current iris feature collected by the collecting module is matched with the preset iris feature in an intelligent terminal, and the current user is identified as the default user of the smart terminal according to the matching result.
  • the iris-based iris is a fabric-like ring in the pupil of the eye. Each iris contains a unique feature based on crowns, crystals, filaments, spots, structures, pits, rays, wrinkles and stripes. Structure, therefore, in general, no two irises are the same.
  • the judging module can accurately determine whether the current user is the default user of the smart terminal by comparing the two sets of iris features.
  • the control module starts the application according to the startup instruction.
  • the judging module judges that the current iris feature matches the preset iris feature, the detail features such as crown, crystal, filament, speckle, structure, pit, ray, wrinkle and stripe in the current iris information are related to the preset iris feature.
  • the judging module identifies that the current user is the default user of the smart terminal.
  • the control module automatically unlocks the application, and immediately starts the action of the application according to the startup instruction received by the previous receiving module.
  • the iris recognition unlocking method and the iris recognition unlocking system provided by the invention can unlock the screen and the application program of the smart terminal based on the iris recognition, and the user can complete the unlocking in an instant without touching the smart terminal, and the operation is convenient and quick.
  • the iris recognition has a higher safety factor and can further ensure the information security of the smart terminal.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

本发明提供了本发明提供了一种基于智能终端的虹膜识别解锁方法及虹膜识别解锁***,虹膜识别解锁方法包括:采集一当前虹膜信息;提取所述当前虹膜信息的当前虹膜特征;判断所述当前虹膜特征是否与一预设虹膜特征匹配;当所述当前虹膜特征与所述预设虹膜特征匹配时,解除对所述智能终端的屏幕的锁定。虹膜识别解锁***包括采集模块、提取模块、判断模块和控制模块。采用本发明的技术方案,能够基于虹膜识别对智能终端的屏幕及应用程序解锁,用户无需接触智能终端,即可瞬间完成解锁,操作方便快捷。此外,虹膜识别安全系数更高,能够进一步确保智能终端的信息安全性。

Description

一种基于智能终端的虹膜识别解锁方法及解锁*** 技术领域
本发明涉及智能终端领域,尤其涉及一种基于智能终端的虹膜识别解锁方法及虹膜识别解锁***。
背景技术
现如今,智能终端已和我们的生活密不可分。用户的衣食住行都可以依赖智能终端来实现。基于智能终端日益丰富的功能,如支付、收发邮件或信息、拍照、打车、购物等,智能终端包含了用户的隐私、财产、社交等方面的重要信息。因此,如何保护智能终端内的信息,确保个人信息安全成为了当下亟需解决的一个重要问题。
基于目前的加密技术,为防止信息泄露,用户往往常采用数字密码、手势密码或指纹密码对智能终端锁定。然而,数字密码和手势密码的安全性较低,往往能够被轻易破解。指纹密码虽然安全性较高,但需要用户将手指与指纹识别传感器接触来进行识别,其解锁速度受一定因素的限制和影响,例如,在用户的手指是湿的情况下或者当用户的手指仅部分与指纹识别传感器接触时,指纹识别传感器往往无法识别出该指纹是否与预设指纹匹配,可能需要用户多次尝试才能完成识别,为用户造成一定的麻烦。
为此,本发明提供了一种基于智能终端的虹膜识别解锁方法及虹膜识别解锁***,能够基于虹膜识别对智能终端的屏幕及应用程序解锁,用户无需接触智能终端,即可瞬间完成解锁,操作方便快捷。此外,虹膜识别安全系数更高,能够进一步确保智能终端的信息安全性。
发明内容
为了克服上述技术缺陷,本发明的目的在于提供一种基于智能终端的虹膜识别解锁方法及虹膜识别解锁***。采用本发明的虹膜识别解锁方法及虹膜识别解锁***,能够基于虹膜识别对智能终端的屏幕及应用程序解锁,用户无需接触智能终端,即可瞬间完成解锁,操作方便快捷。此外,虹膜识别安全系数更高,能够进一步确保智能终端的信息安全性。
本发明提供了一种基于智能终端的虹膜识别解锁方法,所述虹膜识别解锁方法包括如下步骤:
采集一当前虹膜信息;
提取所述当前虹膜信息的当前虹膜特征;
判断所述当前虹膜特征是否与一预设虹膜特征匹配;
当所述当前虹膜特征与所述预设虹膜特征匹配时,解除对所述智能终端的屏幕的锁定。
优选地,所述虹膜识别解锁方法进一步包括:
采集一预设虹膜信息;
提取所述预设虹膜信息的预设虹膜特征。
优选地,采集一当前虹膜信息的步骤中,进一步包括:
拍摄一包含当前用户的眼睛的图像;
根据所述图像,定位所述图像中的虹膜;
将所述虹膜的尺寸调整至一预设尺寸;
进一步处理所述图像的亮度、对比度和平滑度,以生成所述当前虹膜信息。
优选地,提取所述当前虹膜信息的当前虹膜特征的步骤中,进一步包括:
读取所述当前虹膜信息;
调用一虹膜识别算法,以获得所述当前虹膜特征;
对所述当前虹膜特征进行编码。
优选地,所述虹膜识别解锁方法进一步包括:
将所述预设虹膜特征与所述智能终端中的至少一应用程序关联;
接收一开启所述应用程序的启动指令;
采集所述当前虹膜信息;
提取所述当前虹膜信息的当前虹膜特征;
判断所述当前虹膜特征是否与所述预设虹膜特征匹配;
当所述当前虹膜特征与所述预设虹膜特征匹配时,根据所述启动指令,开启所述应用程序。
本发明进一步提供了一种基于智能终端的虹膜识别解锁***,所述虹膜识别解锁***包括:采集模块、提取模块、判断模块和控制模块;
所述采集模块,采集一当前虹膜信息;
所述提取模块,与所述采集模块通讯连接,提取所述当前虹膜信息的当前虹膜特征;
所述判断模块,与所述提取模块、控制模块通讯连接,判断所述当前虹膜特征是否与一预设虹膜特征匹配;
所述控制模块,与所述判断模块通讯连接,
当所述当前虹膜特征与所述预设虹膜特征匹配时,所述控制模块解除对所述智能终端的屏幕锁定。
优选地,所述虹膜识别解锁***进一步包括一预设模块,与所述提取模块通讯连接,用于设定所述预设虹膜特征;
所述采集模块,进一步采集一预设虹膜信息;
所述提取模块,进一步与所述预设模块通讯连接,提取所述预设虹膜信息的预设虹膜特征。
优选地,所述采集模块进一步包括:
拍摄单元,拍摄一包含当前用户的眼睛的图像;
定位单元,根据所述图像,定位所述图像中的虹膜;
调整单元,将所述虹膜的尺寸调整至一预设尺寸;
处理单元,进一步处理所述图像的亮度、对比度和平滑度,以生成所述当前虹膜信息。
优选地,所述提取模块进一步包括:
读取单元,读取所述当前虹膜信息;
调用单元,调用一虹膜识别算法,以获得所述当前虹膜特征;
编码单元,对所述当前虹膜特征进行编码。
优选地,所述虹膜识别解锁***进一步包括一关联模块和接收模块,所述关联模块与所述控制模块通讯连接;所述接收模块,与所述采集模块、控制模块通讯连接;
所述关联模块,将所述预设虹膜特征与所述智能终端中的至少一应用程序关联;
所述接收模块,接收一开启所述应用程序的启动指令;
所述采集模块,采集所述当前虹膜信息;
所述提取模块,提取所述当前虹膜信息的当前虹膜特征;
所述判断模块,判断所述当前虹膜特征是否与所述预设虹膜特征匹配;
当所述当前虹膜特征与所述预设虹膜特征匹配时,所述控制模块根据所述启动指令, 开启所述应用程序。
采用了上述技术方案后,与现有技术相比,具有以下有益效果:
能够基于虹膜识别对智能终端的屏幕及应用程序解锁,用户无需接触智能终端,即可瞬间完成解锁,操作方便快捷。此外,虹膜识别安全系数更高,能够进一步确保智能终端的信息安全性。
附图说明
图1为符合本发明实施例中的一种基于智能终端的虹膜识别解锁方法的流程示意图;
图2为符合本发明实施例中的一种基于智能终端的虹膜识别解锁方法的流程示意图;
图3为符合本发明实施例中的一种基于智能终端的虹膜识别解锁方法的流程示意图;
图4为符合本发明实施例中的一种基于智能终端的虹膜识别解锁方法的流程示意图;
图5为符合本发明实施例中的一种基于智能终端的虹膜识别解锁方法的流程示意图;
图6为符合本发明实施例中的一种基于智能终端的虹膜识别解锁***的结构示意图;
图7为符合本发明实施例中的一种基于智能终端的虹膜识别解锁***的结构示意图;
图8为符合本发明实施例中的一种基于智能终端的虹膜识别解锁***的结构示意图;
图9为符合本发明实施例中的一种基于智能终端的虹膜识别解锁***的结构示意图;
图10为符合本发明实施例中的一种基于智能终端的虹膜识别解锁***的结构示意图。
具体实施方式
以下结合附图与具体实施例进一步阐述本发明的优点。
这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本公开相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本公开的一些方面相一致的装置和方法的例子。
在本公开使用的术语是仅仅出于描述特定实施例的目的,而非旨在限制本公开。在本公开和所附权利要求书中所使用的单数形式的“一种”、“所述”和“该”也旨在包括多数形式,除非上下文清楚地表示其他含义。
在本发明的描述中,除非另有规定和限定,需要说明的是,术语“连接”应做广义理解,例如,可以是机械连接或电连接,也可以是两个元件内部的连通,可以是直接相连,也可以通过中间媒介间接相连,对于本领域的普通技术人员而言,可以根据具体情况理解上述术语的具体含义。
智能终端可以以各种形式来实施。例如,本发明中描述的终端可以包括诸如移动电话、智能电话、笔记本电脑、PDA(个人数字助理)、PAD(平板电脑)、PMP(便携式多媒体播放器)、导航装置等等的移动终端以及诸如数字TV、台式计算机等等的固定终端。下面,假设终端是智能终端。然而,本领域技术人员将理解的是,除了特别用于移动目的的元件之外,根据本发明的实施方式的构造也能够应用于固定类型的终端。
在后续的描述中,使用用于表示元件的诸如“模块”、“单元”的后缀仅为了有利于本发明的说明,其本身并没有特定的意义。因此,“模块”与“单元”可以混合地使用。
参阅图1,为符合本发明实施例中一种基于智能终端的虹膜识别解锁方法的流程示意图。虹膜识别是基于眼睛中的虹膜进行身份识别。人的眼睛结构由巩膜、虹膜、瞳孔晶状体、视网膜等部分组成。虹膜是位于黑色瞳孔和白色巩膜之间的圆环状部分,其包含有很多相互交错的斑点、细丝、冠状、条纹、隐窝等的细节特征。而且虹膜在胎儿发育阶段形成后,在整个生命历程中将是保持不变的。这些特征决定了虹膜特征的唯一性,同时也决定了身份识别的唯一性。因此,本发明将眼睛的虹膜特征作为识别当前用户是否为智能终端的默认用户的识别依据。
本实施例中,一种基于智能终端的虹膜识别解锁方法具体包括如下步骤:
采集一当前虹膜信息;
当用户需要开启智能终端的屏幕时,智能终端自动开启摄像头采集一包含用户眼睛的图像,根据包含用户眼睛的图像获得用户眼睛的虹膜图像,进一步对虹膜图像解析,获取图像信息,以作为当前虹膜信息。
提取所述当前虹膜信息的当前虹膜特征;
调用特定的虹膜识别函数,对采集所得的当前虹膜信息进行进一步地处理,提取当前虹膜特征,包括像冠、水晶体、细丝、斑点、结构、凹点、射线、皱纹和条纹等的细节特征。提取完成后,进一步将提取所得的细节特征转化为代码型数字信息。
判断所述当前虹膜特征是否与一预设虹膜特征匹配;
获得当前用户的当前虹膜特征后,智能终端将采集所得的当前虹膜特征与一智能终端中的预设虹膜特征进行匹配,根据匹配结果,以识别当前用户是否为智能终端的默认用户。基于虹膜是一种在眼睛中瞳孔内的织物状各色环状物,每一个虹膜都包含一个独一无二的基于像冠、水晶体、细丝、斑点、结构、凹点、射线、皱纹和条纹等特征的结构,因此,一般而言,没有任何两个虹膜是一样的。通过将两组虹膜特征进行比对,能够准确判断出当前用户是否为智能终端的默认用户。
当所述当前虹膜特征与所述预设虹膜特征匹配时,解除对所述智能终端的屏幕的锁定。
当智能终端判断当前虹膜特征与预设虹膜特征匹配时,即当前虹膜信息中的像冠、水晶体、细丝、斑点、结构、凹点、射线、皱纹和条纹等细节特征与预设虹膜特征相同时,智能终端识别当前用户为智能终端的默认用户,此时智能终端自动解除锁屏,并同时点亮屏幕。
参阅图2,为符合本发明实施例中一种基于智能终端的虹膜识别解锁方法的流程示意图。本实施例中,一种基于智能终端的虹膜识别解锁方法进一步包括:
采集一预设虹膜信息;
当智能终端的默认用户为保护其智能终端中及智能终端的应用程序中的私密信息需要对智能终端设置加密时,用户控制智能终端自动开启摄像头采集一包含默认用户眼睛的图像,根据包含默认用户眼睛的图像获得用户眼睛的虹膜图像,进一步对虹膜图像解析,获取图像信息,以作为预设虹膜信息。
提取所述预设虹膜信息的预设虹膜特征。
调用特定的虹膜识别函数,对采集所得的预设虹膜信息进行进一步地处理,提取预设虹膜特征,包括像冠、水晶体、细丝、斑点、结构、凹点、射线、皱纹和条纹等的细节特征。提取完成后,进一步将提取所得的细节特征转化为代码型数字信息,保存于智能终端中,作为智能终端虹膜识别解锁的依据。
参阅图3,为符合本发明实施例中一种基于智能终端的虹膜识别解锁方法的流程示意图。本实施例中,采集一当前虹膜信息的步骤中,进一步包括:
拍摄一包含当前用户的眼睛的图像;
当一当前用户欲解锁一智能终端的屏幕,进入该智能终端的操作界面时,智能终端自动启用其前置摄像头捕捉一包含该当前用户的眼睛的图像。
根据所述图像,定位所述图像中的虹膜;
获取该图像后,智能终端进一步对该图像进行预处理,确定内圆、外圆和二次曲线在图像中的位置。其中,内圆为虹膜与瞳孔的边界,外圆为虹膜与巩膜的边界,二次曲线为虹膜与上下眼皮的边界。
将所述虹膜的尺寸调整至一预设尺寸;
对虹膜完成定位后,智能终端进一步调整图像中虹膜的大小,以确保该虹膜的尺寸 与智能终端可识别的虹膜尺寸一致,防止因当前用户与智能终端的距离对虹膜尺寸造成影响,进一步确保后续的识别精度。
进一步处理所述图像的亮度、对比度和平滑度,以生成所述当前虹膜信息。
完成尺寸调整后,智能终端进一步针对该图像进行亮度、对比度、平滑度等的调整,以增加图像中虹膜的辨识度和清晰度,提高后续识别的准确率。
参阅图4,为符合本发明实施例中的一种基于智能终端的虹膜识别解锁方法。本实施例中,提取所述当前虹膜信息的当前虹膜特征的步骤中,进一步包括:
读取所述当前虹膜信息;
当智能终端通过采集图像获得当前用户的当前虹膜信息后,智能终端自动调用函数,复制数据,以读取采集所得的当前虹膜信息。
调用一虹膜识别算法,以获得所述当前虹膜特征;
进一步地,智能终端调用一特定的虹膜识别算法,对采集所得的当前虹膜信息计算,以获取当前虹膜信息中包括的当前虹膜特征,包括虹膜中的像冠、水晶体、细丝、斑点、结构、凹点、射线、皱纹和条纹等的细节特征。
对所述当前虹膜特征进行编码。
提取到当前虹膜信息中的当前虹膜特征后,为便于识别,智能终端进一步将该当前虹膜特征转化为相应的编码,以便于快速识别。
参阅图5,为符合本发明实施例中的一种基于智能终端的虹膜识别解锁方法。本实施例中,所述虹膜识别解锁方法进一步包括:
将所述预设虹膜特征与所述智能终端中的至少一应用程序关联;
为保护个人隐私,防止他人翻查自己智能终端中的应用程序的内容,如邮件、短信、社交、照片应用程序,智能终端的默认用户可以通过录入一预设虹膜信息并将该预设虹膜信息与需要保护的应用程序关联设置,以实现对智能终端中一个或多个应用程序进行加密设置。
接收一开启所述应用程序的启动指令;
关联设置完成后,当一当前用户欲开启一智能终端中的一应用程序时,向该应用程序发出一个启动指令,如:单击、双击、划动、长按等,以触发该应用程序的开启。
采集所述当前虹膜信息;
当应用程序接收到一启动指令后,基于该应用程序已与一预设虹膜信息关联,接收到的启动指令会进一步触发智能终端中的前置摄像头的启动,以采集一包括当前用户眼睛的图像,从而完成对当前用户的当前虹膜信息的采集。
提取所述当前虹膜信息的当前虹膜特征;
调用特定的虹膜识别函数,对采集所得的当前虹膜信息进行进一步地处理,提取当前虹膜特征,包括像冠、水晶体、细丝、斑点、结构、凹点、射线、皱纹和条纹等的细节特征。提取完成后,进一步将提取所得的细节特征转化为代码型数字信息。
判断所述当前虹膜特征是否与所述预设虹膜特征匹配;
获得当前用户的当前虹膜特征后,智能终端将采集所得的当前虹膜特征与一智能终端中的预设虹膜特征进行匹配,根据匹配结果,以识别当前用户是否为智能终端的默认用户。基于虹膜是一种在眼睛中瞳孔内的织物状各色环状物,每一个虹膜都包含一个独一无二的基于像冠、水晶体、细丝、斑点、结构、凹点、射线、皱纹和条纹等特征的结构,因此,一般而言,没有任何两个虹膜是一样的。通过将两组虹膜特征进行比对,能够准确判断出当前用户是否为智能终端的默认用户。
当所述当前虹膜特征与所述预设虹膜特征匹配时,根据所述启动指令,开启所述应用程序。
当智能终端判断当前虹膜特征与预设虹膜特征匹配时,即当前虹膜信息中的像冠、 水晶体、细丝、斑点、结构、凹点、射线、皱纹和条纹等细节特征与预设虹膜特征相同时,智能终端识别当前用户为智能终端的默认用户,此时智能终端自动解除对应用程序的锁定,立即根据先前收到的启动指令,开启该应用程序的动作。
参阅图6,为符合本发明实施例中的一种基于智能终端的虹膜识别解锁***的结构示意图。本实施例中,所述虹膜识别解锁***包括:采集模块、提取模块、判断模块和控制模块;
所述采集模块,采集一当前虹膜信息;
当用户需要开启智能终端的屏幕时,采集模块自动开启与其连接的一前置摄像头,采集一包含用户眼睛的图像,根据包含用户眼睛的图像获得用户眼睛的虹膜图像,进一步对虹膜图像解析,获取图像信息,以作为当前虹膜信息。
所述提取模块,与所述采集模块通讯连接,提取所述当前虹膜信息的当前虹膜特征;
提取模块调用特定的虹膜识别函数,对采集模块采集所得的当前虹膜信息进行进一步地处理,提取当前虹膜特征,包括像冠、水晶体、细丝、斑点、结构、凹点、射线、皱纹和条纹等的细节特征。提取完成后,进一步将提取所得的细节特征转化为代码型数字信息。
所述判断模块,与所述提取模块、控制模块通讯连接,判断所述当前虹膜特征是否与一预设虹膜特征匹配;
提取模块提取所得当前用户的当前虹膜特征后,判断模块将提取所得的当前虹膜特征与一智能终端中的预设虹膜特征进行匹配,根据匹配结果,以识别当前用户是否为智能终端的默认用户。基于虹膜是一种在眼睛中瞳孔内的织物状各色环状物,每一个虹膜都包含一个独一无二的基于像冠、水晶体、细丝、斑点、结构、凹点、射线、皱纹和条纹等特征的结构,因此,一般而言,没有任何两个虹膜是一样的。判断模块通过将两组虹膜特征进行比对,能够准确判断出当前用户是否为智能终端的默认用户。
所述控制模块,与所述判断模块通讯连接,
当所述当前虹膜特征与所述预设虹膜特征匹配时,所述控制模块解除对所述智能终端的屏幕锁定。
当判断模块判断当前虹膜特征与预设虹膜特征匹配时,即判断当前虹膜信息中的像冠、水晶体、细丝、斑点、结构、凹点、射线、皱纹和条纹等细节特征与预设虹膜特征相同时,判断模块识别当前用户为智能终端的默认用户,此时控制模块自动解除锁屏,并同时点亮屏幕。
参阅图7,为符合本发明实施例中的一种基于智能终端的虹膜识别解锁***的结构示意图。本实施例中,所述虹膜识别解锁***进一步包括一预设模块,与所述提取模块、判断模块通讯连接,用于保存所述预设虹膜特征;
所述采集模块,进一步采集一预设虹膜信息;
当智能终端的默认用户为保护其智能终端中及智能终端的应用程序中的私密信息需要对智能终端设置加密时,用户控制采集模块自动开启摄像头采集一包含默认用户眼睛的图像,根据包含默认用户眼睛的图像获得用户眼睛的虹膜图像,进一步对虹膜图像解析,获取图像信息,以作为预设虹膜信息。
所述提取模块,进一步与所述预设模块通讯连接,提取所述预设虹膜信息的预设虹膜特征。
提取模块,调用特定的虹膜识别函数,对采集模块采集所得的预设虹膜信息进行进一步地处理,提取预设虹膜特征,包括像冠、水晶体、细丝、斑点、结构、凹点、射线、皱纹和条纹等的细节特征。提取完成后,进一步将提取所得的细节特征转化为代码型数字信息,保存于预设模块中,作为判断模块判断解锁的依据。
参阅图8,为符合本发明实施例中的一种基于智能终端的虹膜识别解锁***的结构示 意图。所述采集模块进一步包括:
拍摄单元,拍摄一包含当前用户的眼睛的图像;
当一当前用户欲解锁一智能终端的屏幕,进入该智能终端的操作界面时,拍摄单元自动启用其前置摄像头捕捉一包含该当前用户的眼睛的图像。
定位单元,根据所述图像,定位所述图像中的虹膜;
拍摄单元获取该图像后,定位单元进一步对该图像进行预处理,确定内圆、外圆和二次曲线在图像中的位置。其中,内圆为虹膜与瞳孔的边界,外圆为虹膜与巩膜的边界,二次曲线为虹膜与上下眼皮的边界。
调整单元,将所述虹膜的尺寸调整至一预设尺寸;
定位单元对虹膜完成定位后,调整单元进一步调整图像中虹膜的大小,以确保该虹膜的尺寸与智能终端可识别的虹膜尺寸一致,防止因当前用户与智能终端的距离对虹膜尺寸造成影响,进一步确保后续的识别精度。
处理单元,进一步处理所述图像的亮度、对比度和平滑度,以生成所述当前虹膜信息。
调整单元完成尺寸调整后,处理单元进一步针对该图像进行亮度、对比度、平滑度等的调整,以增加图像中虹膜的辨识度和清晰度,提高后续识别的准确率。
参阅图9,为符合本发明实施例中的一种基于智能终端的虹膜识别解锁***的结构示意图。所述提取模块进一步包括:
读取单元,读取所述当前虹膜信息;
当采集模块通过采集图像获得当前用户的当前虹膜信息后,读取单元自动调用函数,复制数据,以读取采集所得的当前虹膜信息。
调用单元,调用一虹膜识别算法,以获得所述当前虹膜特征;
进一步地,调用单元调用一特定的虹膜识别算法,对读取单元读取所得的当前虹膜信息计算,以获取当前虹膜信息中包括的当前虹膜特征,包括虹膜中的像冠、水晶体、细丝、斑点、结构、凹点、射线、皱纹和条纹等的细节特征。
编码单元,对所述当前虹膜特征进行编码。
调用单元提取到当前虹膜信息中的当前虹膜特征后,为便于识别,编码单元进一步将该当前虹膜特征转化为相应的编码,以便于快速识别。
参阅图10,为符合本发明实施例中的一种基于智能终端的虹膜识别解锁***的结构示意图。所述解锁***进一步包括一关联模块和接收模块,所述关联模块与所述控制模块通讯连接;所述接收模块,与所述采集模块、控制模块通讯连接;
所述关联模块,将所述预设虹膜特征与所述智能终端中的至少一应用程序关联;
为保护个人隐私,防止他人翻查自己智能终端中的应用程序的内容,如邮件、短信、社交、照片应用程序,智能终端的默认用户可以通过录入一预设虹膜信息,录入后关联模块将该预设虹膜信息与需要保护的应用程序关联设置,以实现对智能终端中一个或多个应用程序进行加密设置。
所述接收模块,接收一开启所述应用程序的启动指令;
关联模块完成关联设置完成后,当一当前用户欲开启一智能终端中的一应用程序时,向该应用程序发出一个启动指令,如:单击、双击、划动、长按等,以触发该应用程序的开启。此时,接收模块接收用户发出的启动指令,并通过通讯连接将启动指令发送到采集模块和控制模块。
所述采集模块,采集所述当前虹膜信息;
当接收模块接收到一启动应用程序的启动指令后,基于关联模块已将该应用程序与一预设虹膜信息关联,采集模块根据接收模块接收到的启动指令会进一步触发智能终端中的前置摄像头的启动,以采集一包括当前用户眼睛的图像,从而完成对当前用户的当 前虹膜信息的采集。
所述提取模块,提取所述当前虹膜信息的当前虹膜特征;
提取模块调用特定的虹膜识别函数,对采集模块采集所得的当前虹膜信息进行进一步地处理,提取当前虹膜特征,包括像冠、水晶体、细丝、斑点、结构、凹点、射线、皱纹和条纹等的细节特征。提取模块提取完成后,进一步将提取所得的细节特征转化为代码型数字信息,并通过通讯连接发送到判断模块。
所述判断模块,判断所述当前虹膜特征是否与所述预设虹膜特征匹配;
判断模块获得当前用户的当前虹膜特征后,将采集模块采集所得的当前虹膜特征与一智能终端中的预设虹膜特征进行匹配,根据匹配结果,以识别当前用户是否为智能终端的默认用户。基于虹膜是一种在眼睛中瞳孔内的织物状各色环状物,每一个虹膜都包含一个独一无二的基于像冠、水晶体、细丝、斑点、结构、凹点、射线、皱纹和条纹等特征的结构,因此,一般而言,没有任何两个虹膜是一样的。判断模块通过将两组虹膜特征进行比对,能够准确判断出当前用户是否为智能终端的默认用户。
当所述当前虹膜特征与所述预设虹膜特征匹配时,所述控制模块根据所述启动指令,开启所述应用程序。
当判断模块判断当前虹膜特征与预设虹膜特征匹配时,即当前虹膜信息中的像冠、水晶体、细丝、斑点、结构、凹点、射线、皱纹和条纹等细节特征与预设虹膜特征相同时,判断模块识别当前用户为智能终端的默认用户,此时控制模块自动解除对应用程序的锁定,立即根据先前接收模块收到的启动指令,开启该应用程序的动作。
采用本发明提供的虹膜识别解锁方法及虹膜识别解锁***,能够基于虹膜识别对智能终端的屏幕及应用程序解锁,用户无需接触智能终端,即可瞬间完成解锁,操作方便快捷。此外,虹膜识别安全系数更高,能够进一步确保智能终端的信息安全性。
应当注意的是,本发明的实施例有较佳的实施性,且并非对本发明作任何形式的限制,任何熟悉该领域的技术人员可能利用上述揭示的技术内容变更或修饰为等同的有效实施例,但凡未脱离本发明技术方案的内容,依据本发明的技术实质对以上实施例所作的任何修改或等同变化及修饰,均仍属于本发明技术方案的范围内。

Claims (10)

  1. 一种基于智能终端的虹膜识别解锁方法,其特征在于,
    所述虹膜识别解锁方法包括如下步骤:
    采集一当前虹膜信息;
    提取所述当前虹膜信息的当前虹膜特征;
    判断所述当前虹膜特征是否与一预设虹膜特征匹配;
    当所述当前虹膜特征与所述预设虹膜特征匹配时,解除对所述智能终端的屏幕的锁定。
  2. 如权利要求1所述的虹膜识别解锁方法,其特征在于,
    所述虹膜识别解锁方法进一步包括:
    采集一预设虹膜信息;
    提取所述预设虹膜信息的预设虹膜特征。
  3. 如权利要求1所述的虹膜识别解锁方法,其特征在于,
    采集一当前虹膜信息的步骤中,进一步包括:
    拍摄一包含当前用户的眼睛的图像;
    根据所述图像,定位所述图像中的虹膜;
    将所述虹膜的尺寸调整至一预设尺寸;
    进一步处理所述图像的亮度、对比度和平滑度,以生成所述当前虹膜信息。
  4. 如权利要求1所述的虹膜识别解锁方法,其特征在于,
    提取所述当前虹膜信息的当前虹膜特征的步骤中,进一步包括:
    读取所述当前虹膜信息;
    调用一虹膜识别算法,以获得所述当前虹膜特征;
    对所述当前虹膜特征进行编码。
  5. 如权利要求1-4任一项所述的虹膜识别解锁方法,其特征在于,
    所述虹膜识别解锁方法进一步包括:
    将所述预设虹膜特征与所述智能终端中的至少一应用程序关联;
    接收一开启所述应用程序的启动指令;
    采集所述当前虹膜信息;
    提取所述当前虹膜信息的当前虹膜特征;
    判断所述当前虹膜特征是否与所述预设虹膜特征匹配;
    当所述当前虹膜特征与所述预设虹膜特征匹配时,根据所述启动指令,开启所述应用程序。
  6. 一种基于智能终端的虹膜识别解锁***,其特征在于,
    所述虹膜识别解锁***包括:采集模块、提取模块、判断模块和控制模块;
    所述采集模块,采集一当前虹膜信息;
    所述提取模块,与所述采集模块通讯连接,提取所述当前虹膜信息的当前虹膜特征;
    所述判断模块,与所述提取模块、控制模块通讯连接,判断所述当前虹膜特征是否与一预设虹膜特征匹配;
    所述控制模块,与所述判断模块通讯连接,
    当所述当前虹膜特征与所述预设虹膜特征匹配时,所述控制模块解除对所述智能终端的屏幕锁定。
  7. 如权利要求6所述的虹膜识别解锁***,其特征在于,
    所述虹膜识别解锁***进一步包括一预设模块,与所述提取模块、判断模块通讯连接,用于保存所述预设虹膜特征;
    所述采集模块,进一步采集一预设虹膜信息;
    所述提取模块,进一步与所述预设模块通讯连接,提取所述预设虹膜信息的预设虹膜特征。
  8. 如权利要求6所述的虹膜识别解锁***,其特征在于,
    所述采集模块进一步包括:
    拍摄单元,拍摄一包含当前用户的眼睛的图像;
    定位单元,根据所述图像,定位所述图像中的虹膜;
    调整单元,将所述虹膜的尺寸调整至一预设尺寸;
    处理单元,进一步处理所述图像的亮度、对比度和平滑度,以生成所述当前虹膜信息。
  9. 如权利要求6所述的虹膜识别解锁***,其特征在于,
    所述提取模块进一步包括:
    读取单元,读取所述当前虹膜信息;
    调用单元,调用一虹膜识别算法,以获得所述当前虹膜特征;
    编码单元,对所述当前虹膜特征进行编码。
  10. 如权利要求6-9任一项所述的虹膜识别解锁***,其特征在于,
    所述虹膜识别解锁***进一步包括一关联模块和接收模块,所述关联模块与所述控制模块通讯连接;所述接收模块,与所述采集模块、控制模块通讯连接;
    所述关联模块,将所述预设虹膜特征与所述智能终端中的至少一应用程序关联;
    所述接收模块,接收一开启所述应用程序的启动指令;
    所述采集模块,采集所述当前虹膜信息;
    所述提取模块,提取所述当前虹膜信息的当前虹膜特征;
    所述判断模块,判断所述当前虹膜特征是否与所述预设虹膜特征匹配;
    当所述当前虹膜特征与所述预设虹膜特征匹配时,所述控制模块根据所述启动指令,开启所述应用程序。
PCT/CN2017/105762 2017-10-11 2017-10-11 一种基于智能终端的虹膜识别解锁方法及解锁*** WO2019071490A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/105762 WO2019071490A1 (zh) 2017-10-11 2017-10-11 一种基于智能终端的虹膜识别解锁方法及解锁***

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/105762 WO2019071490A1 (zh) 2017-10-11 2017-10-11 一种基于智能终端的虹膜识别解锁方法及解锁***

Publications (1)

Publication Number Publication Date
WO2019071490A1 true WO2019071490A1 (zh) 2019-04-18

Family

ID=66100162

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/105762 WO2019071490A1 (zh) 2017-10-11 2017-10-11 一种基于智能终端的虹膜识别解锁方法及解锁***

Country Status (1)

Country Link
WO (1) WO2019071490A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116052313A (zh) * 2023-02-10 2023-05-02 北京中超伟业信息安全技术股份有限公司 一种智能保密柜控制方法、装置、设备及存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040164848A1 (en) * 2003-01-21 2004-08-26 Samsung Electronics Co., Ltd User authentication method and apparatus
CN105389496A (zh) * 2015-11-10 2016-03-09 陈雷 一种虹膜解锁***
CN105893988A (zh) * 2016-05-20 2016-08-24 北京奇虎科技有限公司 虹膜采集方法及其终端
CN106127477A (zh) * 2016-08-19 2016-11-16 深圳市前海领创智能科技有限公司 一种新型虹膜智能支付手机

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040164848A1 (en) * 2003-01-21 2004-08-26 Samsung Electronics Co., Ltd User authentication method and apparatus
CN105389496A (zh) * 2015-11-10 2016-03-09 陈雷 一种虹膜解锁***
CN105893988A (zh) * 2016-05-20 2016-08-24 北京奇虎科技有限公司 虹膜采集方法及其终端
CN106127477A (zh) * 2016-08-19 2016-11-16 深圳市前海领创智能科技有限公司 一种新型虹膜智能支付手机

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116052313A (zh) * 2023-02-10 2023-05-02 北京中超伟业信息安全技术股份有限公司 一种智能保密柜控制方法、装置、设备及存储介质
CN116052313B (zh) * 2023-02-10 2024-02-23 北京中超伟业信息安全技术股份有限公司 一种智能保密柜控制方法、装置、设备及存储介质

Similar Documents

Publication Publication Date Title
US10659456B2 (en) Method, device and computer program for authenticating a user
JP5502837B2 (ja) 電子機器、電子機器においてオペレーションを実行する段階を備える方法、及びプログラム
Derawi et al. Fingerprint recognition with embedded cameras on mobile phones
EP3035243A1 (en) Method of updating biometric feature pattern and electronic device for same
US20160173492A1 (en) Authentication method using biometric information and electronic device therefor
WO2014187134A1 (en) Method and apparatus for protecting browser private information
WO2015172515A1 (zh) 用于移动终端的虹膜识别方法和装置
WO2016177154A1 (zh) 一种切换移动终端工作模式的方法及装置
KR20180014624A (ko) 홍채 인증 시스템 및 방법
WO2014169287A1 (en) The identity caddy: a tool for real-time determination of identity in the mobile environment
CN105930816A (zh) 基于虚拟现实设备的虹膜识别***
KR20160147515A (ko) 사용자 인증 방법 및 이를 지원하는 전자장치
WO2019128087A1 (zh) 一种双重解锁的方法、装置以及***
KR20120139100A (ko) 얼굴 인증을 이용한 보안 장치 및 방법
CN204791017U (zh) 基于多生物特征模态的移动终端用户身份认证装置
WO2018210048A1 (zh) 基于fpga的硬件虹膜识别***、方法及可读存储介质
WO2016115786A1 (zh) 终端解锁方法、装置、终端及计算机存储介质
CN109255219A (zh) 一种基于生物识别终端的温度感应解锁方法和***
CN111695509A (zh) 一种身份验证方法、装置、机器可读介质及设备
WO2020133500A1 (zh) 终端设备的解锁方法、设备和存储介质
WO2019071490A1 (zh) 一种基于智能终端的虹膜识别解锁方法及解锁***
TWM588840U (zh) 提供身分驗證功能的金融服務裝置
CN105809101A (zh) 一种眼白纹理识别方法及终端
CN110889356A (zh) 一种基于红外相机解锁ar眼镜的方法、装置及ar眼镜
CN208622153U (zh) 一种虹膜智能锁

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17928400

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17928400

Country of ref document: EP

Kind code of ref document: A1