CN108763902A - Authentication method, authentication system, terminal, computer device, and readable storage medium - Google Patents
Authentication method, authentication system, terminal, computer device, and readable storage medium Download PDFInfo
- Publication number
- CN108763902A CN108763902A CN201810529846.2A CN201810529846A CN108763902A CN 108763902 A CN108763902 A CN 108763902A CN 201810529846 A CN201810529846 A CN 201810529846A CN 108763902 A CN108763902 A CN 108763902A
- Authority
- CN
- China
- Prior art keywords
- infrared
- target object
- depth
- template
- image
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/74—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/16—Human faces, e.g. facial parts, sketches or expressions
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/50—Maintenance of biometric data or enrolment thereof
- G06V40/53—Measures to keep reference information secret, e.g. cancellable biometrics
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Computer Security & Cryptography (AREA)
- Human Computer Interaction (AREA)
- Multimedia (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- Oral & Maxillofacial Surgery (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Mathematical Physics (AREA)
- Image Analysis (AREA)
Abstract
Description
技术领域technical field
本发明涉及信息安全技术领域,更具体而言,涉及一种验证方法、验证系统、终端、非易失性计算机可读存储介质和计算机设备。The present invention relates to the technical field of information security, and more specifically, to a verification method, a verification system, a terminal, a non-volatile computer-readable storage medium and computer equipment.
背景技术Background technique
在相关技术中,电子装置通常通过对比用户输入的人脸图像,与预存的人脸图像模板之间的差异性来验证用户是否具有相关的使用权限,然而,在比对过程中,人脸图像或人脸图像模板等容易被篡改或盗用,导致电子装置内的信息的安全性较低。In related technologies, the electronic device usually verifies whether the user has the relevant usage authority by comparing the difference between the face image input by the user and the pre-stored face image template. However, during the comparison process, the face image Or face image templates and the like are easy to be tampered with or embezzled, resulting in low security of information in the electronic device.
发明内容Contents of the invention
本发明实施方式提供一种验证方法、验证系统、终端、非易失性计算机可读存储介质和计算机设备。The embodiments of the present invention provide a verification method, a verification system, a terminal, a non-volatile computer-readable storage medium, and a computer device.
本发明实施方式的验证方法包括:The verification method of the embodiment of the present invention includes:
获取目标物体的红外图像;Obtain an infrared image of the target object;
在可信执行环境中判断所述红外图像是否与预存的红外模板相匹配;judging whether the infrared image matches a pre-stored infrared template in a trusted execution environment;
若是,获取所述目标物体的深度图像;If yes, acquire a depth image of the target object;
在可信执行环境中判断所述深度图像是否与预存的深度模板相匹配;和determining whether the depth image matches a pre-stored depth template in a trusted execution environment; and
若是,则验证通过。If yes, the verification is passed.
在某些实施方式中,所述获取目标物体的深度图像包括:In some implementations, the acquisition of the depth image of the target object includes:
控制激光投射器向所述目标物体投射激光;controlling the laser projector to project laser light to the target object;
获取由所述目标物体调制后的激光图案;和acquiring a laser pattern modulated by the target object; and
处理所述激光图案得到所述深度图像。The laser pattern is processed to obtain the depth image.
在某些实施方式中,所述验证方法还包括:In some embodiments, the verification method also includes:
若在所述可信执行环境中判断所述红外图像与预存的红外模板不匹配,则验证不通过;或,若在所述可信执行环境中判断所述深度图像与预存的深度模板不匹配,则验证不通过。If it is judged in the trusted execution environment that the infrared image does not match the pre-stored infrared template, the verification fails; or, if it is judged in the trusted execution environment that the depth image does not match the pre-stored depth template , the verification fails.
本发明实施方式的验证系统包括应用处理器和微处理器,所述应用处理器形成有可信执行环境,The verification system of the embodiment of the present invention includes an application processor and a microprocessor, and the application processor forms a trusted execution environment,
所述微处理器用于获取目标物体的红外图像;The microprocessor is used to acquire the infrared image of the target object;
所述应用处理器用于在所述可信执行环境中判断所述红外图像是否与预存的红外模板相匹配;The application processor is configured to determine whether the infrared image matches a pre-stored infrared template in the trusted execution environment;
若是,所述微处理器还用于获取所述目标物体的深度图像;If so, the microprocessor is also used to acquire a depth image of the target object;
所述应用处理器用于在所述可信执行环境中判断所述深度图像是否与预存的深度模板相匹配,和若是,验证通过。The application processor is configured to judge whether the depth image matches a pre-stored depth template in the trusted execution environment, and if so, pass the verification.
在某些实施方式中,所述微处理器还用于:In some embodiments, the microprocessor is also used to:
控制激光投射器向所述目标物体投射激光;controlling the laser projector to project laser light to the target object;
获取由所述目标物体调制后的激光图案;和acquiring a laser pattern modulated by the target object; and
处理所述激光图案得到所述深度图像。The laser pattern is processed to obtain the depth image.
在某些实施方式中,所述应用处理器还用于:In some embodiments, the application processor is further configured to:
若在所述可信执行环境中判断所述红外图像与预存的红外模板不匹配,则验证不通过;或,若在所述可信执行环境中判断所述深度图像与预存的深度模板不匹配,则验证不通过。If it is judged in the trusted execution environment that the infrared image does not match the pre-stored infrared template, the verification fails; or, if it is judged in the trusted execution environment that the depth image does not match the pre-stored depth template , the verification fails.
在某些实施方式中,所述微处理器通过移动产业处理器接口MIPI与所述可信执行环境连接。In some implementations, the microprocessor is connected to the trusted execution environment through a Mobile Industry Processor Interface (MIPI).
本发明实施方式的终端包括:The terminal in the embodiment of the present invention includes:
红外摄像头,用于采集目标物体的红外图像;Infrared camera for collecting infrared images of target objects;
激光投射器,用于向所述目标物体投射激光;和a laser projector for projecting laser light onto said target object; and
上述任一实施方式所述的验证系统。The verification system described in any one of the above-mentioned embodiments.
本发明实施方式的一个或多个包含计算机可执行指令的非易失性计算机可读存储介质,当所述计算机可执行指令被一个或多个处理器执行时,使得所述处理器执行上这述任一实施方式所述的验证方法。One or more non-transitory computer-readable storage media of the embodiments of the present invention contain computer-executable instructions that, when executed by one or more processors, cause the processors to perform the above The verification method described in any one of the above-mentioned implementation manners.
本发明实施方式的计算机设备包括存储器及处理器,所述存储器中储存有计算机可读指令,所述指令被所述处理器执行时,使得所述处理器执行上述任一实施方式所述的验证方法。The computer device in the embodiment of the present invention includes a memory and a processor, and computer-readable instructions are stored in the memory, and when the instructions are executed by the processor, the processor performs the verification described in any of the above-mentioned embodiments. method.
本发明实施方式的验证方法、验证系统、终端、非易失性计算机可读存储介质和计算机设备均在可信执行环境中判断红外图像与红外模板是否相匹配,判断深度图像与深度模板是否相匹配,在比对是否匹配的过程中,红外图像、红外模板、深度图像和深度模板不容易被篡改和盗用,终端内的信息的安全性较高。The verification method, verification system, terminal, non-volatile computer-readable storage medium, and computer device in the embodiments of the present invention all judge whether the infrared image matches the infrared template in a trusted execution environment, and judge whether the depth image matches the depth template. Matching, in the process of matching, the infrared image, infrared template, depth image and depth template are not easy to be tampered with and embezzled, and the security of the information in the terminal is relatively high.
本发明的实施方式的附加方面和优点将在下面的描述中部分给出,部分将从下面的描述中变得明显,或通过本发明的实施方式的实践了解到。Additional aspects and advantages of embodiments of the invention will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by practice of embodiments of the invention.
附图说明Description of drawings
本发明的上述和/或附加的方面和优点从结合下面附图对实施方式的描述中将变得明显和容易理解,其中:The above and/or additional aspects and advantages of the present invention will become apparent and comprehensible from the description of the embodiments in conjunction with the following drawings, wherein:
图1是本发明实施方式的验证方法的流程示意图;FIG. 1 is a schematic flow diagram of a verification method according to an embodiment of the present invention;
图2是本发明实施方式的终端的结构示意图;FIG. 2 is a schematic structural diagram of a terminal according to an embodiment of the present invention;
图3是本发明实施方式的终端的模块示意图;FIG. 3 is a schematic diagram of modules of a terminal according to an embodiment of the present invention;
图4是本发明实施方式的验证方法的流程示意图;FIG. 4 is a schematic flow chart of a verification method according to an embodiment of the present invention;
图5是本发明实施方式的验证方法的流程示意图;FIG. 5 is a schematic flow chart of a verification method according to an embodiment of the present invention;
图6是本发明实施方式的计算机可读存储介质和处理器的模块示意图;6 is a block diagram of a computer-readable storage medium and a processor according to an embodiment of the present invention;
图7是本发明实施方式的计算机设备的模块示意图;7 is a schematic block diagram of a computer device according to an embodiment of the present invention;
图8是本发明实施方式的激光投射器的结构示意图;8 is a schematic structural view of a laser projector according to an embodiment of the present invention;
图9至图11是本发明实施方式的激光投射器的部分结构示意图。9 to 11 are partial structural diagrams of a laser projector according to an embodiment of the present invention.
具体实施方式Detailed ways
下面详细描述本发明的实施例,所述实施例的示例在附图中示出,其中自始至终相同或类似的标号表示相同或类似的元件或具有相同或类似功能的元件。下面通过参考附图描述的实施例是示例性的,旨在用于解释本发明,而不能理解为对本发明的限制。Embodiments of the present invention are described in detail below, examples of which are shown in the drawings, wherein the same or similar reference numerals designate the same or similar elements or elements having the same or similar functions throughout. The embodiments described below by referring to the figures are exemplary and are intended to explain the present invention and should not be construed as limiting the present invention.
请参阅图1至图3,本发明实施方式提供一种验证方法,验证方法包括步骤:Please refer to Fig. 1 to Fig. 3, the embodiment of the present invention provides a verification method, and the verification method includes steps:
01:获取目标物体的红外图像;01: Obtain the infrared image of the target object;
02:在可信执行环境中判断红外图像是否与预存的红外模板相匹配;02: Determine whether the infrared image matches the pre-stored infrared template in the trusted execution environment;
03:若是,获取目标物体的深度图像;03: If yes, obtain the depth image of the target object;
04:在可信执行环境中判断深度图像是否与预存的深度模板相匹配;04: Determine whether the depth image matches the pre-stored depth template in the trusted execution environment;
05:若是,则验证通过。05: If yes, the verification is passed.
本发明实施方式的终端100包括红外摄像头10、激光投射器20和验证系统50。红外摄像头10可用于采集目标物体的红外图像。激光投射器20可用于向目标物体投射激光。验证系统50包括应用处理器51和微处理器52,应用处理器51形成有可信执行环境(TrustedExecution Environment,TEE)511。微处理器52可用于实施步骤01和03,应用处理器51可用于实施步骤02、04和05。也就是说,微处理器52可用于获取目标物体的红外图像;应用处理器51可用于在可信执行环境511中判断红外图像是否与预存的红外模板相匹配;若是,微处理器51还可用于获取目标物体的深度图像;和应用处理器52可用于在可信执行环境511中判断深度图像是否与预存的深度模板相匹配,若是,则验证通过。The terminal 100 in the embodiment of the present invention includes an infrared camera 10 , a laser projector 20 and a verification system 50 . The infrared camera 10 can be used to collect infrared images of target objects. The laser projector 20 can be used to project laser light to a target object. The verification system 50 includes an application processor 51 and a microprocessor 52 , and the application processor 51 forms a trusted execution environment (Trusted Execution Environment, TEE) 511 . The microprocessor 52 can be used to implement steps 01 and 03, and the application processor 51 can be used to implement steps 02, 04 and 05. That is to say, the microprocessor 52 can be used to acquire the infrared image of the target object; the application processor 51 can be used to judge whether the infrared image matches the pre-stored infrared template in the trusted execution environment 511; if so, the microprocessor 51 can also use to obtain the depth image of the target object; and the application processor 52 can be used to determine whether the depth image matches the pre-stored depth template in the trusted execution environment 511, and if so, the verification is passed.
具体地,终端100可以是手机、平板电脑、智能手表、智能手环、智能穿戴设备等,在本发明实施例中,以终端100是手机为例进行说明,可以理解,终端100的具体形式并不限于手机。目标物体的红外图像可以由红外摄像头10采集,红外摄像头10可以与应用处理器51连接,应用处理器51可用于控制红外摄像头10的电源的启闭、关闭(pwdn)红外摄像头10或重置(reset)红外摄像头10;同时,红外摄像头10还可以与微处理器52连接,微处理器52与红外摄像头10可以通过集成电路(Inter-Integrated Circuit,I2C)总线60连接,微处理器52可以给红外摄像头10提供采集红外图像的时钟信息,红外摄像头10采集的红外图像可以通过移动产业处理器接口(Mobile Industry Processor Interface,MIPI)521传输到微处理器52中。在本发明实施例中,终端100还包括红外补光灯40,红外补光灯40可用于向外发射红外光,红外光被用户反射后被红外摄像头10接收,红外补光灯40与应用处理器51可以通过集成电路总线60连接,应用处理器51可用于使能红外补光灯40,红外补光灯40还可以与微处理器52连接,具体地,红外补光灯40可以连接在微处理器52的脉冲宽度调制接口(Pulse Width Modulation,PWM)522上。Specifically, the terminal 100 may be a mobile phone, a tablet computer, a smart watch, a smart bracelet, or a smart wearable device. Not limited to mobile phones. The infrared image of target object can be gathered by infrared camera 10, and infrared camera 10 can be connected with application processor 51, and application processor 51 can be used for controlling the opening and closing of the power supply of infrared camera 10, closing (pwdn) infrared camera 10 or reset ( reset) infrared camera 10; meanwhile, infrared camera 10 can also be connected with microprocessor 52, and microprocessor 52 can be connected with infrared camera 10 by integrated circuit (Inter-Integrated Circuit, I2C) bus 60, and microprocessor 52 can give The infrared camera 10 provides clock information for collecting infrared images, and the infrared images collected by the infrared camera 10 can be transmitted to the microprocessor 52 through a Mobile Industry Processor Interface (MIPI) 521 . In the embodiment of the present invention, the terminal 100 also includes an infrared supplementary light 40, which can be used to emit infrared light to the outside. The infrared light is reflected by the user and received by the infrared camera 10. The infrared supplementary light 40 and the application processing The device 51 can be connected through the integrated circuit bus 60, the application processor 51 can be used to enable the infrared supplementary light 40, and the infrared supplementary light 40 can also be connected with the microprocessor 52, specifically, the infrared supplementary light 40 can be connected in the microprocessor on the pulse width modulation interface (Pulse Width Modulation, PWM) 522 of the processor 52 .
终端100的激光投射器20可向目标物体投射激光。激光投射器20可以与应用处理器51连接,应用处理器51可用于使能激光投射器20并通过集成电路总线60连接;激光投射器20还可以与微处理器52连接,具体地,激光投射器20可以连接在微处理器52的脉冲宽度调制接口522上。The laser projector 20 of the terminal 100 can project laser light to a target object. The laser projector 20 can be connected with an application processor 51, and the application processor 51 can be used to enable the laser projector 20 and be connected through an integrated circuit bus 60; the laser projector 20 can also be connected with a microprocessor 52, specifically, the laser projector The device 20 can be connected to the pulse width modulation interface 522 of the microprocessor 52.
微处理器52可以是处理芯片,微处理器52与应用处理器51连接,具体地,应用处理器51可用于重置微处理器52、唤醒(wake)微处理器52、纠错(debug)微处理器52等,微处理器52可通过移动产业处理器接口521与应用处理器51连接,具体地,微处理器52通过移动产业处理器接口521与应用处理器51的可信执行环境511连接,以将微处理器52中的数据直接传输到可信执行环境511中。其中,可信执行环境511中的代码和内存区域都是受访问控制单元控制的,不能被非可信执行环境512(Rich Execution Environment,REE)中的程序所访问,可信执行环境511和非可信执行环境512均可以形成在应用处理器51中。The microprocessor 52 can be a processing chip, and the microprocessor 52 is connected with the application processor 51. Specifically, the application processor 51 can be used to reset the microprocessor 52, wake up (wake) the microprocessor 52, and correct errors (debug). Microprocessor 52, etc., the microprocessor 52 can be connected with the application processor 51 through the mobile industry processor interface 521, specifically, the microprocessor 52 is connected with the trusted execution environment 511 of the application processor 51 through the mobile industry processor interface 521 connection to directly transmit data in the microprocessor 52 to the trusted execution environment 511. Among them, the code and memory area in the trusted execution environment 511 are all controlled by the access control unit, and cannot be accessed by programs in the untrusted execution environment 512 (Rich Execution Environment, REE). Both trusted execution environments 512 can be formed in the application processor 51 .
红外模板与深度模板可以是用户在验证前提前录入终端100,并预存在可信执行环境511中的验证模板。在本发明实施例中,红外模板可以是用户的人脸红外图像,人脸红外图像可以是平面的图像。深度模板可以是用户的人脸深度图像,人脸深度图像可以是通过结构光检测的方式得到。The infrared template and the depth template may be verification templates that are entered into the terminal 100 in advance by the user before verification and pre-stored in the trusted execution environment 511 . In the embodiment of the present invention, the infrared template may be an infrared image of the user's face, and the infrared image of the human face may be a planar image. The depth template may be a user's face depth image, and the face depth image may be obtained through structured light detection.
微处理器52可以通过接收红外摄像头10采集的红外图像以获取红外图像,微处理器52可将该红外图像通过移动产业处理器接口521传输至可信执行环境511中,从微处理器52中输出的红外图像不会进入到应用处理器51的非可信执行环境512中,而使得该红外图像不会被其他程序获取,提高终端100的信息安全性。同时,应用处理器51在可信执行环境511中比对红外图像与红外模板是否相匹配,然后输出比对结果是否匹配,而在比对是否匹配的过程中,红外图像和红外模板均不会被其他程序获取、篡改或盗用,进一步提高终端100的信息安全性。The microprocessor 52 can obtain the infrared image by receiving the infrared image collected by the infrared camera 10, and the microprocessor 52 can transmit the infrared image to the trusted execution environment 511 through the mobile industry processor interface 521, and from the microprocessor 52 The output infrared image will not enter into the untrusted execution environment 512 of the application processor 51, so that the infrared image will not be acquired by other programs, thereby improving the information security of the terminal 100. At the same time, the application processor 51 compares whether the infrared image matches the infrared template in the trusted execution environment 511, and then outputs whether the comparison result matches, and in the process of comparing whether the infrared image and the infrared template match. be obtained, tampered with or embezzled by other programs, further improving the information security of the terminal 100 .
当应用处理器51判断红外图像与预存的红外模板相匹配时,可以认为用户当前输入的平面图像与录入时输入的平面图像是来源于同一用户,而由于红外模板和红外图像均为平面的图像,红外图像容易被伪造,例如用二维照片进行验证等。因此,进一步通过判断目标物体的深度图像是否与深度模板相匹配,可以更好地验证当前用户是否为录入验证模板时的用户。微处理器52获取目标物体的深度图像后,可将深度图像通过移动产业处理器接口521传输至可信执行环境511中,从微处理器52中输出的红外图像不会进入到应用处理器51的非可信执行环境512中,而使得该深度图像不会被其他程序获取,提高终端100的信息安全性。同时,应用处理器51在可信执行环境511中比对深度图像与深度模板是否相匹配,然后输出比对结果是否匹配,而在比对是否匹配的过程中,深度图像和深度模板不会被其他程序获取、篡改或盗用,进一步提高终端100的信息安全性。当应用处理器51判断深度图像与预存的深度模板相匹配时,则验证通过,验证通过后,当前用户可以获得在终端100的相应操作权限,例如屏幕解锁、支付等操作权限。When the application processor 51 judges that the infrared image matches the pre-stored infrared template, it can be considered that the planar image currently input by the user and the planar image input during entry are from the same user, and since both the infrared template and the infrared image are planar images , infrared images are easy to be forged, such as using two-dimensional photos for verification. Therefore, by further judging whether the depth image of the target object matches the depth template, it is possible to better verify whether the current user is the user when entering the verification template. After the microprocessor 52 obtains the depth image of the target object, the depth image can be transmitted to the trusted execution environment 511 through the mobile industry processor interface 521, and the infrared image output from the microprocessor 52 will not enter the application processor 51 In the non-trusted execution environment 512, the depth image will not be acquired by other programs, and the information security of the terminal 100 is improved. At the same time, the application processor 51 compares whether the depth image matches the depth template in the trusted execution environment 511, and then outputs whether the comparison result matches, and in the process of comparing whether the depth image and the depth template match, the depth image and the depth template will not be The information security of the terminal 100 is further improved by acquiring, tampering or misappropriating other programs. When the application processor 51 judges that the depth image matches the pre-stored depth template, the verification is passed. After the verification is passed, the current user can obtain corresponding operation rights on the terminal 100, such as screen unlocking, payment and other operation rights.
综上,本发明实施方式的验证方法和终端100中,在可信执行环境511中判断红外图像与红外模板是否相匹配,判断深度图像与深度模板是否相匹配,在比对是否匹配的过程中,红外图像、红外模板、深度图像和深度模板不容易被篡改和盗用,终端100内的信息的安全性较高。To sum up, in the verification method and the terminal 100 of the embodiments of the present invention, in the trusted execution environment 511, it is judged whether the infrared image matches the infrared template, whether the depth image matches the depth template, and whether the matching process is performed , the infrared image, the infrared template, the depth image and the depth template are not easy to be tampered with or embezzled, and the security of the information in the terminal 100 is relatively high.
请参阅图2至图4,在某些实施方式中,步骤03包括步骤:Referring to Figures 2 to 4, in some embodiments, step 03 includes the steps of:
031:控制激光投射器20向目标物体投射激光;031: Control the laser projector 20 to project laser light to the target object;
032:获取由目标物体调制后的激光图案;032: Obtain the laser pattern modulated by the target object;
033:处理激光图案得到深度图像。033: Process the laser pattern to obtain a depth image.
在某些实施方式中,微处理器52可用于实施步骤031、032和033。也就是说,微处理器52可用于控制激光投射器20向目标物体投射激光;获取由目标物体调制后的激光图案;和处理激光图案得到深度图像。In some embodiments, microprocessor 52 may be used to implement steps 031 , 032 and 033 . That is to say, the microprocessor 52 can be used to control the laser projector 20 to project laser light to the target object; acquire the laser pattern modulated by the target object; and process the laser pattern to obtain a depth image.
具体地,微处理器52控制激光投射器20向目标物体投射激光后,还可以控制红外摄像头10采集由目标物体调制后的激光图案,微处理器52再通过移动产业处理器接口521获取该激光图案。微处理器52处理该激光图案以得利深度图像,具体地,微处理器52中可以存储有激光投射器20投射的激光的标定信息,微处理器52通过处理激光图案与该标定信息得到目标物体不同位置的深度信息并形成深度图像。得到深度图像后,再通过移动产业处理器接口521传输至可信执行环境511中以与深度模板进行比对。其中,激光投射器20投射的激光可以是红外光,激光投射到不同材质上被调制后的激光图案也会有不同,例如激光投射到人的皮肤、橡胶、木头等材质上时,激光被调制后的激光图案会有不同,因此,目标物体的材质信息也能够在深度图像中有所体现,只有当材质是人的皮肤时,深度图像才能与深度模板相匹配以通过验证。Specifically, after the microprocessor 52 controls the laser projector 20 to project laser light to the target object, it can also control the infrared camera 10 to collect the laser pattern modulated by the target object, and the microprocessor 52 obtains the laser light pattern through the mobile industry processor interface 521. pattern. The microprocessor 52 processes the laser pattern to obtain a depth image. Specifically, the microprocessor 52 may store the calibration information of the laser projected by the laser projector 20, and the microprocessor 52 obtains the target by processing the laser pattern and the calibration information. Depth information of different positions of the object and form a depth image. After the depth image is obtained, it is transmitted to the trusted execution environment 511 through the mobile industry processor interface 521 for comparison with the depth template. Wherein, the laser projected by the laser projector 20 can be infrared light, and the modulated laser pattern after the laser is projected on different materials will also be different. For example, when the laser is projected on human skin, rubber, wood and other materials, the laser is modulated The final laser pattern will be different, so the material information of the target object can also be reflected in the depth image. Only when the material is human skin, the depth image can be matched with the depth template to pass the verification.
请参阅图3和图5,在某些实施方式中,验证方法还包括步骤06:若在可信执行环境511中判断红外图像与预存的红外模板不匹配,则验证不通过;或,若在可信执行环境511中判断深度图像与预存的深度模板不匹配,则验证不通过。Please refer to FIG. 3 and FIG. 5. In some implementations, the verification method further includes step 06: if it is judged in the trusted execution environment 511 that the infrared image does not match the pre-stored infrared template, the verification fails; or, if If it is judged in the trusted execution environment 511 that the depth image does not match the pre-stored depth template, the verification fails.
在某些实施方式中,应用处理器51可用于实施步骤06,也就是说,应用处理器可用于若在可信执行环境511中判断红外图像与预存的红外模板不匹配,则验证不通过;或若在可信执行环境511中判断深度图像与预存的深度模板不匹配,则验证不通过。In some implementations, the application processor 51 can be used to implement step 06, that is, the application processor can be used to fail the verification if it is determined in the trusted execution environment 511 that the infrared image does not match the pre-stored infrared template; Or if it is judged in the trusted execution environment 511 that the depth image does not match the pre-stored depth template, the verification fails.
具体地,红外图像与红外模板不匹配时,则应用处理器51验证不通过,而可以不再需要执行步骤03、04和05。当红外图像与红外模板相匹配,而深度图像与深度模板不匹配时,则应用处理器51也验证不通过。当应用处理器51验证不通过后,应用处理器51可以控制终端100的显示屏显示“验证不通过,请再次输入”等字样,或者控制终端100产生预定的振动,以提示用户验证不通过。Specifically, when the infrared image does not match the infrared template, the verification by the application processor 51 fails, and steps 03 , 04 and 05 may no longer need to be performed. When the infrared image matches the infrared template but the depth image does not match the depth template, the application processor 51 also fails the verification. When the application processor 51 fails the verification, the application processor 51 can control the display screen of the terminal 100 to display the words "verification failed, please enter again", or control the terminal 100 to generate a predetermined vibration to prompt the user that the verification fails.
请结合图6,本发明实施方式还提供了一种计算机可读存储介质200。一个或多个非易失性计算机可读存储介质200包含计算机可执行指令202,当计算机可执行指令202被一个或多个处理器300执行时,使得处理器300执行上述任一实施方式的验证方法,例如执行步骤01:获取目标物体的红外图像;02:在可信执行环境511中判断红外图像是否与预存的红外模板相匹配;03:若是,获取目标物体的深度图像;04:在可信执行环境511中判断深度图像是否与预存的深度模板相匹配;05:若是,则验证通过。Please refer to FIG. 6 , the embodiment of the present invention also provides a computer-readable storage medium 200 . One or more non-transitory computer-readable storage media 200 contain computer-executable instructions 202, when the computer-executable instructions 202 are executed by one or more processors 300, the processors 300 perform the verification of any of the above-mentioned embodiments. Method, for example, perform step 01: acquire the infrared image of the target object; 02: judge whether the infrared image matches the pre-stored infrared template in the trusted execution environment 511; 03: if yes, acquire the depth image of the target object; In the letter execution environment 511, it is judged whether the depth image matches the pre-stored depth template; 05: if yes, the verification is passed.
请结合图7,本发明实施方式还提供了一种计算机设备400。计算机设备400包括存储器401及处理器402,存储器401中储存有计算机可读指令,指令被处理器402执行时,处理器402执行上述任一实施方式的验证方法,例如执行步骤01:获取目标物体的红外图像;02:在可信执行环境511中判断红外图像是否与预存的红外模板相匹配;03:若是,获取目标物体的深度图像;04:在可信执行环境511中判断深度图像是否与预存的深度模板相匹配;05:若是,则验证通过。另外,计算机设备400还可包括红外摄像头403、可见光摄像头404、显示屏405等电子元器件,其中红外摄像头403可用于采集目标物体的红外图像或由目标物体调制后的激光图案,可见光摄像头404可用于采集目标物体的彩色图像,显示屏405可用于显示由处理器获取的红外图像、彩色图像、激光图案等。Please refer to FIG. 7 , the embodiment of the present invention also provides a computer device 400 . The computer device 400 includes a memory 401 and a processor 402. Computer-readable instructions are stored in the memory 401. When the instructions are executed by the processor 402, the processor 402 executes the verification method in any of the above-mentioned embodiments, such as performing step 01: obtaining the target object 02: determine whether the infrared image matches the pre-stored infrared template in the trusted execution environment 511; 03: if yes, obtain the depth image of the target object; 04: determine whether the depth image matches the target object in the trusted execution environment 511 The pre-stored depth template matches; 05: If yes, the verification is passed. In addition, the computer device 400 can also include electronic components such as an infrared camera 403, a visible light camera 404, and a display screen 405, wherein the infrared camera 403 can be used to collect the infrared image of the target object or the laser pattern modulated by the target object, and the visible light camera 404 can be used For collecting color images of the target object, the display screen 405 can be used to display infrared images, color images, laser patterns, etc. acquired by the processor.
请参阅图8,在某些实施方式中,激光投射器20包括基板组件21、镜筒22、光源23、准直元件24、衍射光学元件(diffractive optical elements,DOE)25、及保护盖26。Referring to FIG. 8 , in some embodiments, the laser projector 20 includes a substrate assembly 21 , a lens barrel 22 , a light source 23 , a collimator 24 , a diffractive optical element (DOE) 25 , and a protective cover 26 .
基板组件21包括基板211和电路板212。电路板212设置在基板211上,电路板212用于连接光源23与终端100的主板,电路板212可以是硬板、软板或软硬结合板。在如图8所示的实施例中,电路板212上开设有通孔2121,光源23固定在基板211上并与电路板212电连接。基板211上可以开设有散热孔2111,光源23或电路板212工作产生的热量可以由散热孔2111散出,散热孔2111内还可以填充导热胶,以进一步提高基板组件21的散热性能。The substrate assembly 21 includes a substrate 211 and a circuit board 212 . The circuit board 212 is arranged on the substrate 211, and the circuit board 212 is used to connect the light source 23 and the main board of the terminal 100. The circuit board 212 can be a rigid board, a flexible board or a combination of rigid and flexible boards. In the embodiment shown in FIG. 8 , a through hole 2121 is opened on the circuit board 212 , and the light source 23 is fixed on the substrate 211 and electrically connected to the circuit board 212 . Heat dissipation holes 2111 can be opened on the substrate 211, and the heat generated by the light source 23 or the circuit board 212 can be dissipated through the heat dissipation holes 2111. The heat dissipation holes 2111 can also be filled with thermal conductive glue to further improve the heat dissipation performance of the substrate assembly 21.
镜筒22与基板组件21固定连接,镜筒22形成有收容腔221,镜筒22包括顶壁222及自顶壁222延伸的环形的周壁224,周壁224设置在基板组件21上,顶壁222开设有与收容腔221连通的通光孔2212。周壁224可以与电路板212通过粘胶连接。The lens barrel 22 is fixedly connected with the substrate assembly 21. The lens barrel 22 is formed with a receiving cavity 221. The lens barrel 22 includes a top wall 222 and an annular peripheral wall 224 extending from the top wall 222. The peripheral wall 224 is arranged on the substrate assembly 21. The top wall 222 A light hole 2212 communicating with the receiving cavity 221 is defined. The peripheral wall 224 may be connected to the circuit board 212 by glue.
保护盖26设置在顶壁222上。保护盖26包括开设有出光通孔260的挡板262及自挡板262延伸的环形侧壁264。The protective cover 26 is disposed on the top wall 222 . The protective cover 26 includes a baffle 262 defining a light exit hole 260 and an annular sidewall 264 extending from the baffle 262 .
光源23与准直元件24均设置在收容腔221内,衍射光学元件25安装在镜筒22上,准直元件24与衍射光学元件25依次设置在光源23的发光光路上。准直元件24对光源23发出的激光进行准直,激光穿过准直元件24后再穿过衍射光学元件25以形成激光图案。Both the light source 23 and the collimating element 24 are arranged in the housing cavity 221 , the diffractive optical element 25 is mounted on the lens barrel 22 , and the collimating element 24 and the diffractive optical element 25 are sequentially arranged on the light emitting path of the light source 23 . The collimating element 24 collimates the laser light emitted by the light source 23 , and the laser light passes through the collimating element 24 and then passes through the diffractive optical element 25 to form a laser pattern.
光源23可以是垂直腔面发射激光器(Vertical Cavity Surface EmittingLaser,VCSEL)或者边发射激光器(edge-emitting laser,EEL),在如图8所示的实施例中,光源23为边发射激光器,具体地,光源23可以为分布反馈式激光器(Distributed FeedbackLaser,DFB)。光源23用于向收容腔221内发射激光。请结合图9,光源23整体呈柱状,光源23远离基板组件21的一个端面形成发光面231,激光从发光面231发出,发光面231朝向准直元件24。光源23固定在基板组件21上,具体地,光源23可以通过封胶27粘结在基板组件21上,例如光源23的与发光面231相背的一面粘接在基板组件21上。请结合图8和图10,光源23的侧面232也可以粘接在基板组件21上,封胶27包裹住四周的侧面232,也可以仅粘结侧面232的某一个面与基板组件21或粘结某几个面与基板组件21。此时封胶27可以为导热胶,以将光源23工作产生的热量传导至基板组件21中。The light source 23 may be a vertical cavity surface emitting laser (Vertical Cavity Surface Emitting Laser, VCSEL) or an edge-emitting laser (edge-emitting laser, EEL). In the embodiment shown in FIG. 8, the light source 23 is an edge-emitting laser, specifically , the light source 23 may be a distributed feedback laser (Distributed Feedback Laser, DFB). The light source 23 is used for emitting laser light into the receiving cavity 221 . Please refer to FIG. 9 , the light source 23 has a cylindrical shape as a whole, and an end surface of the light source 23 away from the substrate assembly 21 forms a light-emitting surface 231 . The light source 23 is fixed on the substrate assembly 21 , specifically, the light source 23 can be bonded to the substrate assembly 21 through the sealant 27 , for example, the side of the light source 23 opposite to the light-emitting surface 231 is bonded to the substrate assembly 21 . Please refer to FIG. 8 and FIG. 10, the side 232 of the light source 23 can also be glued on the substrate assembly 21, and the sealing glue 27 can wrap the surrounding side 232, or only one side of the side 232 can be bonded to the substrate assembly 21 or the substrate assembly 21. Some surfaces are connected with the substrate assembly 21 . At this time, the sealing glue 27 can be a heat-conducting glue, so as to conduct the heat generated by the light source 23 to the substrate assembly 21 .
请参阅图8,衍射光学元件25承载在顶壁222上并收容在保护盖26内。衍射光学元件25的相背两侧分别与保护盖26及顶壁222抵触,挡板262包括靠近通光孔2212的抵触面2622,衍射光学元件25与抵触面2622抵触。Referring to FIG. 8 , the diffractive optical element 25 is carried on the top wall 222 and accommodated in the protective cover 26 . Two opposite sides of the diffractive optical element 25 are in conflict with the protective cover 26 and the top wall 222 respectively. The baffle 262 includes an opposing surface 2622 close to the light hole 2212 . The diffractive optical element 25 is in conflict with the opposing surface 2622 .
具体地,衍射光学元件25包括相背的衍射入射面252和衍射出射面254。衍射光学元件25承载在顶壁222上,衍射出射面254与挡板262的靠近通光孔2212的表面(抵触面2622)抵触,衍射入射面252与顶壁222抵触。通光孔2212与收容腔221对准,出光通孔260与通光孔2212对准。顶壁222、环形侧壁264及挡板262与衍射光学元件25抵触,从而防止衍射光学元件25沿出光方向从保护盖26内脱落。在某些实施方式中,保护盖26通过胶水粘贴在顶壁222上。Specifically, the diffractive optical element 25 includes a diffractive entrance surface 252 and a diffractive exit surface 254 opposite to each other. The diffractive optical element 25 is mounted on the top wall 222 , the diffractive exit surface 254 collides with the surface of the baffle 262 near the light hole 2212 (the conflicting surface 2622 ), and the diffractive incident surface 252 collides with the top wall 222 . The light through hole 2212 is aligned with the receiving cavity 221 , and the light output through hole 260 is aligned with the light through hole 2212 . The top wall 222 , the annular side wall 264 and the baffle 262 are in contact with the diffractive optical element 25 , thereby preventing the diffractive optical element 25 from falling out of the protective cover 26 along the light emitting direction. In some embodiments, the protective cover 26 is attached to the top wall 222 by glue.
上述的激光投射器20的光源23采用边发射激光器,一方面边发射激光器较VCSEL阵列的温漂较小,另一方面,由于边发射激光器为单点发光结构,无需设计阵列结构,制作简单,激光投射器20的光源成本较低。The light source 23 of the above-mentioned laser projector 20 adopts a side-emitting laser. On the one hand, the temperature drift of the side-emitting laser is smaller than that of the VCSEL array; The cost of the light source of the laser projector 20 is relatively low.
分布反馈式激光器的激光在传播时,经过光栅结构的反馈获得功率的增益。要提高分布反馈式激光器的功率,需要通过增大注入电流和/或增加分布反馈式激光器的长度,由于增大注入电流会使得分布反馈式激光器的功耗增大并且出现发热严重的问题,因此,为了保证分布反馈式激光器能够正常工作,需要增加分布反馈式激光器的长度,导致分布反馈式激光器一般呈细长条结构。当边发射激光器的发光面231朝向准直元件24时,边发射激光器呈竖直放置,由于边发射激光器呈细长条结构,边发射激光器容易出现跌落、移位或晃动等意外,因此通过设置封胶27能够将边发射激光器固定住,防止边发射激光器发生跌落、位移或晃动等意外。When the laser light of the distributed feedback laser is propagating, the power gain is obtained through the feedback of the grating structure. To increase the power of the distributed feedback laser, it is necessary to increase the injection current and/or increase the length of the distributed feedback laser, because increasing the injection current will increase the power consumption of the distributed feedback laser and cause serious heating problems, so , in order to ensure that the distributed feedback laser can work normally, it is necessary to increase the length of the distributed feedback laser, resulting in the distributed feedback laser generally having a slender strip structure. When the light-emitting surface 231 of the side-emitting laser is facing the collimation element 24, the side-emitting laser is placed vertically. Since the side-emitting laser is in a slender structure, the side-emitting laser is prone to accidents such as falling, shifting or shaking. Therefore, by setting The sealant 27 can fix the side-emitting laser to prevent accidents such as dropping, displacement or shaking of the side-emitting laser.
请参阅图8和图11,在某些实施方式中,光源23也可以采用如图11所示的固定方式固定在基板组件21上。具体地,激光投射器20包括多个支撑块28,支撑块28可以固定在基板组件21上,多个支撑块28共同包围光源23,在安装时可以将光源23直接安装在多个支撑块28之间。在一个例子中,多个支撑块28共同夹持光源23,以进一步防止光源23发生晃动。Please refer to FIG. 8 and FIG. 11 , in some embodiments, the light source 23 may also be fixed on the substrate assembly 21 in a fixing manner as shown in FIG. 11 . Specifically, the laser projector 20 includes a plurality of support blocks 28, the support blocks 28 can be fixed on the substrate assembly 21, and the plurality of support blocks 28 surround the light source 23 together, and the light source 23 can be directly installed on the plurality of support blocks 28 during installation. between. In one example, a plurality of support blocks 28 jointly clamp the light source 23 to further prevent the light source 23 from shaking.
在某些实施方式中,保护盖26可以省略,此时衍射光学元件25可以设置在收容腔221内,衍射光学元件25的衍射出射面254可以与顶壁222相抵,激光穿过衍射光学元件25后再穿出通光孔2212。如此,衍射光学元件25不易脱落。In some embodiments, the protective cover 26 can be omitted, and at this time the diffractive optical element 25 can be arranged in the receiving cavity 221, the diffractive exit surface 254 of the diffractive optical element 25 can be against the top wall 222, and the laser light passes through the diffractive optical element 25 Pass through the light hole 2212 again. In this way, the diffractive optical element 25 is less likely to fall off.
在某些实施方式中,基板211可以省去,光源23可以直接固定在电路板212上以减小激光投射器20的整体厚度。In some embodiments, the substrate 211 can be omitted, and the light source 23 can be directly fixed on the circuit board 212 to reduce the overall thickness of the laser projector 20 .
在本说明书的描述中,参考术语“一个实施例”、“一些实施例”、“示例”、“具体示例”、或“一些示例”等的描述意指结合该实施例或示例描述的具体特征、结构、材料或者特点包含于本发明的至少一个实施例或示例中。在本说明书中,对上述术语的示意性表述不必须针对的是相同的实施例或示例。而且,描述的具体特征、结构、材料或者特点可以在任一个或多个实施例或示例中以合适的方式结合。此外,在不相互矛盾的情况下,本领域的技术人员可以将本说明书中描述的不同实施例或示例以及不同实施例或示例的特征进行结合和组合。In the description of this specification, descriptions referring to the terms "one embodiment", "some embodiments", "example", "specific examples", or "some examples" mean that specific features described in connection with the embodiment or example , structure, material or characteristic is included in at least one embodiment or example of the present invention. In this specification, the schematic representations of the above terms are not necessarily directed to the same embodiment or example. Furthermore, the described specific features, structures, materials or characteristics may be combined in any suitable manner in any one or more embodiments or examples. In addition, those skilled in the art can combine and combine different embodiments or examples and features of different embodiments or examples described in this specification without conflicting with each other.
此外,术语“第一”、“第二”仅用于描述目的,而不能理解为指示或暗示相对重要性或者隐含指明所指示的技术特征的数量。由此,限定有“第一”、“第二”的特征可以明示或者隐含地包括至少一个该特征。在本发明的描述中,“多个”的含义是至少两个,例如两个,三个等,除非另有明确具体的限定。In addition, the terms "first" and "second" are used for descriptive purposes only, and cannot be interpreted as indicating or implying relative importance or implicitly specifying the quantity of indicated technical features. Thus, the features defined as "first" and "second" may explicitly or implicitly include at least one of these features. In the description of the present invention, "plurality" means at least two, such as two, three, etc., unless otherwise specifically defined.
流程图中或在此以其他方式描述的任何过程或方法描述可以被理解为,表示包括一个或更多个用于实现特定逻辑功能或过程的步骤的可执行指令的代码的模块、片段或部分,并且本发明的优选实施方式的范围包括另外的实现,其中可以不按所示出或讨论的顺序,包括根据所涉及的功能按基本同时的方式或按相反的顺序,来执行功能,这应被本发明的实施例所属技术领域的技术人员所理解。Any process or method descriptions in flowcharts or otherwise described herein may be understood to represent modules, segments or portions of code comprising one or more executable instructions for implementing specific logical functions or steps of the process , and the scope of preferred embodiments of the invention includes alternative implementations in which functions may be performed out of the order shown or discussed, including substantially concurrently or in reverse order depending on the functions involved, which shall It is understood by those skilled in the art to which the embodiments of the present invention pertain.
在流程图中表示或在此以其他方式描述的逻辑和/或步骤,例如,可以被认为是用于实现逻辑功能的可执行指令的定序列表,可以具体实现在任何计算机可读介质中,以供指令执行系统、装置或设备(如基于计算机的系统、包括处理器的系统或其他可以从指令执行系统、装置或设备取指令并执行指令的系统)使用,或结合这些指令执行系统、装置或设备而使用。就本说明书而言,"计算机可读介质"可以是任何可以包含、存储、通信、传播或传输程序以供指令执行系统、装置或设备或结合这些指令执行系统、装置或设备而使用的装置。计算机可读介质的更具体的示例(非穷尽性列表)包括以下:具有一个或多个布线的电连接部(电子装置),便携式计算机盘盒(磁装置),随机存取存储器(RAM),只读存储器(ROM),可擦除可编辑只读存储器(EPROM或闪速存储器),光纤装置,以及便携式光盘只读存储器(CDROM)。另外,计算机可读介质甚至可以是可在其上打印所述程序的纸或其他合适的介质,因为可以例如通过对纸或其他介质进行光学扫描,接着进行编辑、解译或必要时以其他合适方式进行处理来以电子方式获得所述程序,然后将其存储在计算机存储器中。The logic and/or steps represented in the flowcharts or otherwise described herein, for example, can be considered as a sequenced listing of executable instructions for implementing logical functions, can be embodied in any computer-readable medium, For use with instruction execution systems, devices, or devices (such as computer-based systems, systems including processors, or other systems that can fetch instructions from instruction execution systems, devices, or devices and execute instructions), or in conjunction with these instruction execution systems, devices or equipment used. For the purposes of this specification, a "computer-readable medium" may be any device that can contain, store, communicate, propagate or transmit a program for use in or in conjunction with an instruction execution system, device or device. More specific examples (non-exhaustive list) of computer-readable media include the following: electrical connection with one or more wires (electronic device), portable computer disk case (magnetic device), random access memory (RAM), Read Only Memory (ROM), Erasable and Editable Read Only Memory (EPROM or Flash Memory), Fiber Optic Devices, and Portable Compact Disc Read Only Memory (CDROM). In addition, the computer-readable medium may even be paper or other suitable medium on which the program can be printed, since the program can be read, for example, by optically scanning the paper or other medium, followed by editing, interpretation or other suitable processing if necessary. processing to obtain the program electronically and store it in computer memory.
应当理解,本发明的各部分可以用硬件、软件、固件或它们的组合来实现。在上述实施方式中,多个步骤或方法可以用存储在存储器中且由合适的指令执行系统执行的软件或固件来实现。例如,如果用硬件来实现,和在另一实施方式中一样,可用本领域公知的下列技术中的任一项或他们的组合来实现:具有用于对数据信号实现逻辑功能的逻辑门电路的离散逻辑电路,具有合适的组合逻辑门电路的专用集成电路,可编程门阵列(PGA),现场可编程门阵列(FPGA)等。It should be understood that various parts of the present invention can be realized by hardware, software, firmware or their combination. In the embodiments described above, various steps or methods may be implemented by software or firmware stored in memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, it can be implemented by any one or combination of the following techniques known in the art: Discrete logic circuits, ASICs with suitable combinational logic gates, programmable gate arrays (PGAs), field programmable gate arrays (FPGAs), etc.
本技术领域的普通技术人员可以理解实现上述实施例方法携带的全部或部分步骤是可以通过程序来指令相关的硬件完成,所述的程序可以存储于一种计算机可读存储介质中,该程序在执行时,包括方法实施例的步骤之一或其组合。Those of ordinary skill in the art can understand that all or part of the steps carried by the methods of the above embodiments can be completed by instructing related hardware through a program, and the program can be stored in a computer-readable storage medium. During execution, one or a combination of the steps of the method embodiments is included.
此外,在本发明各个实施例中的各功能单元可以集成在一个处理模块中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。所述集成的模块如果以软件功能模块的形式实现并作为独立的产品销售或使用时,也可以存储在一个计算机可读取存储介质中。In addition, each functional unit in each embodiment of the present invention may be integrated into one processing module, each unit may exist separately physically, or two or more units may be integrated into one module. The above-mentioned integrated modules can be implemented in the form of hardware or in the form of software function modules. If the integrated modules are realized in the form of software function modules and sold or used as independent products, they can also be stored in a computer-readable storage medium.
上述提到的存储介质可以是只读存储器,磁盘或光盘等。尽管上面已经示出和描述了本发明的实施例,可以理解的是,上述实施例是示例性的,不能理解为对本发明的限制,本领域的普通技术人员在本发明的范围内可以对上述实施例进行变化、修改、替换和变型。The storage medium mentioned above may be a read-only memory, a magnetic disk or an optical disk, and the like. Although the embodiments of the present invention have been shown and described above, it can be understood that the above embodiments are exemplary and should not be construed as limiting the present invention, those skilled in the art can make the above-mentioned The embodiments are subject to changes, modifications, substitutions and variations.
Claims (10)
Priority Applications (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201810529846.2A CN108763902A (en) | 2018-05-29 | 2018-05-29 | Authentication method, authentication system, terminal, computer device, and readable storage medium |
EP19794400.2A EP3608813A4 (en) | 2018-05-29 | 2019-04-19 | VERIFICATION SYSTEM, ELECTRONIC DEVICE, VERIFICATION METHOD, COMPUTER READABLE STORAGE MEDIUM AND COMPUTER DEVICE |
PCT/CN2019/083481 WO2019228097A1 (en) | 2018-05-29 | 2019-04-19 | Verification system, electronic device, verification method, computer-readable storage medium, and computer apparatus |
US16/682,728 US11580779B2 (en) | 2018-05-29 | 2019-11-13 | Verification system, electronic device, and verification method |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201810529846.2A CN108763902A (en) | 2018-05-29 | 2018-05-29 | Authentication method, authentication system, terminal, computer device, and readable storage medium |
Publications (1)
Publication Number | Publication Date |
---|---|
CN108763902A true CN108763902A (en) | 2018-11-06 |
Family
ID=64003201
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201810529846.2A Pending CN108763902A (en) | 2018-05-29 | 2018-05-29 | Authentication method, authentication system, terminal, computer device, and readable storage medium |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN108763902A (en) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2019228097A1 (en) * | 2018-05-29 | 2019-12-05 | Oppo广东移动通信有限公司 | Verification system, electronic device, verification method, computer-readable storage medium, and computer apparatus |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN105335722A (en) * | 2015-10-30 | 2016-02-17 | 商汤集团有限公司 | A detection system and method based on depth image information |
CN106226977A (en) * | 2016-08-24 | 2016-12-14 | 深圳奥比中光科技有限公司 | Laser projection module, image capturing system and control method thereof and device |
CN107609383A (en) * | 2017-10-26 | 2018-01-19 | 深圳奥比中光科技有限公司 | 3D face identity authentications and device |
CN107844773A (en) * | 2017-11-10 | 2018-03-27 | 广东日月潭电源科技有限公司 | A kind of Three-Dimensional Dynamic Intelligent human-face recognition methods and system |
-
2018
- 2018-05-29 CN CN201810529846.2A patent/CN108763902A/en active Pending
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN105335722A (en) * | 2015-10-30 | 2016-02-17 | 商汤集团有限公司 | A detection system and method based on depth image information |
CN106226977A (en) * | 2016-08-24 | 2016-12-14 | 深圳奥比中光科技有限公司 | Laser projection module, image capturing system and control method thereof and device |
CN107609383A (en) * | 2017-10-26 | 2018-01-19 | 深圳奥比中光科技有限公司 | 3D face identity authentications and device |
CN107844773A (en) * | 2017-11-10 | 2018-03-27 | 广东日月潭电源科技有限公司 | A kind of Three-Dimensional Dynamic Intelligent human-face recognition methods and system |
Non-Patent Citations (1)
Title |
---|
张文俊,等: "《数字新媒体版权管理》", 30 June 2014 * |
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2019228097A1 (en) * | 2018-05-29 | 2019-12-05 | Oppo广东移动通信有限公司 | Verification system, electronic device, verification method, computer-readable storage medium, and computer apparatus |
US11580779B2 (en) | 2018-05-29 | 2023-02-14 | Guangdong Oppo Mobile Telecommunications Corp., Ltd. | Verification system, electronic device, and verification method |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
WO2019228097A1 (en) | Verification system, electronic device, verification method, computer-readable storage medium, and computer apparatus | |
CN108769476B (en) | Image acquisition method and device, image acquisition device, computer equipment and readable storage medium | |
CN108376251B (en) | Control method, control device, terminal, computer device, and storage medium | |
CN108508620B (en) | Detection method, detection device and electronic device of laser projection module | |
CN108767654A (en) | Control system and control method of laser projector, laser projection assembly and terminal | |
CN108507761B (en) | Laser projection module, detection method and device thereof, depth camera and electronic device | |
CN109005326A (en) | Photoelectric module and its control method, imaging device, electronic equipment | |
CN108539575A (en) | Control system and mobile terminal of laser projector | |
CN108804900B (en) | Verification template generation method and generation system, terminal and computer equipment | |
CN108490629A (en) | Structured light projector, detection method and device thereof, image acquisition device and electronic equipment | |
CN108711734A (en) | Control system and control method of laser projector, laser projection assembly and terminal | |
WO2019227975A1 (en) | Control system of laser projector, terminal and control method of laser projector | |
CN108767653A (en) | Control system and terminal of laser projector and control method of laser projector | |
CN108508624B (en) | Laser projection module, detection method and device thereof, depth camera and electronic device | |
CN108763902A (en) | Authentication method, authentication system, terminal, computer device, and readable storage medium | |
CN108763911B (en) | Verification method, verification apparatus, electronic device, and computer-readable storage medium | |
CN108965525A (en) | Detection method and device, terminal, computer equipment and readable storage medium storing program for executing | |
CN110555873A (en) | Control method, control device, terminal, computer device, and storage medium | |
CN108763903B (en) | Authentication device and electronic apparatus | |
WO2019174455A1 (en) | Laser projection module and detection method and apparatus therefor, and depth camera module and electronic apparatus | |
WO2019228020A1 (en) | Control system for laser projector and mobile terminal | |
CN108736312B (en) | Control system for structured light projector, structured light projection assembly and electronic device | |
CN108445643A (en) | Project structured light module and its detection method obtain structure and electronic device with device, image | |
CN108848207B (en) | Control system and control method of photoelectric projection module and terminal | |
CN108762147A (en) | Control system and control method of laser projector and electronic device |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
RJ01 | Rejection of invention patent application after publication | ||
RJ01 | Rejection of invention patent application after publication |
Application publication date: 20181106 |