CN108985034B - Unlocking method and terminal equipment - Google Patents

Unlocking method and terminal equipment Download PDF

Info

Publication number
CN108985034B
CN108985034B CN201810652808.6A CN201810652808A CN108985034B CN 108985034 B CN108985034 B CN 108985034B CN 201810652808 A CN201810652808 A CN 201810652808A CN 108985034 B CN108985034 B CN 108985034B
Authority
CN
China
Prior art keywords
target
character
fingerprint information
touch
sequence
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810652808.6A
Other languages
Chinese (zh)
Other versions
CN108985034A (en
Inventor
张胜利
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201810652808.6A priority Critical patent/CN108985034B/en
Publication of CN108985034A publication Critical patent/CN108985034A/en
Application granted granted Critical
Publication of CN108985034B publication Critical patent/CN108985034B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Collating Specific Patterns (AREA)
  • Image Input (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the invention provides an unlocking method and terminal equipment. The method comprises the following steps: receiving first touch input of N fingers of a user; acquiring N pieces of target fingerprint information corresponding to first touch input of the N fingers; determining a first sequence of characters associated with the N pieces of target fingerprint information; under the condition that the first character sequence is matched with a preset character sequence, unlocking the terminal equipment; each target fingerprint information is all or part of fingerprint of one finger, and one character is associated with all or part of fingerprint of one finger. Therefore, the encryption safety of the terminal equipment is improved while the unlocking efficiency and the encryption cost are not influenced.

Description

Unlocking method and terminal equipment
Technical Field
The embodiment of the invention relates to the technical field of communication, in particular to an unlocking method and terminal equipment.
Background
Encryption of terminal devices has become very common due to the requirements of terminal device security and privacy. Such as mobile payment, handset unlock, application encryption, profile encryption, etc. The encryption and decryption techniques used more widely currently are passwords, fingerprints, faces, irises, etc. Moreover, along with the development of screen integration technology, more and more terminal equipment's screen is integrated with the fingerprint inductor in, according to the coverage of fingerprint inductor, can divide into two kinds: the method comprises the following steps that (1) fingerprint under a screen is realized, namely a fingerprint sensor is attached to the lower part of the screen, and fingerprint image information is received in a light wave or ultrasonic wave mode; full-screen fingerprints are that fingerprint sensors are directly integrated on screen glass printed circuits, namely, fingerprint image information can be received at any position or partial position of the whole screen in light waves, ultrasonic waves, capacitors and other modes.
However, among the encryption and decryption techniques that are currently in widespread use, there are various disadvantages. Such as password encryption, the user is easily snooped by other people when inputting the password, and the password is leaked. While the security of fingerprint encryption and decryption is slightly higher, the security hole of the copied fingerprint of a person still exists. Face recognition may not be able to distinguish twins and result in being broken by siblings. The requirement of iris recognition on an iris image acquisition device is high, the acquisition process is slow, and the high cost and low use experience are not suitable for consumer products. In summary, although the existing encryption methods can improve the security and privacy of the terminal device to some extent, they are still easy to be cracked or slow in response and too high in cost.
Disclosure of Invention
The embodiment of the invention provides an unlocking method and terminal equipment, and aims to solve the problems that the existing unlocking method is easy to crack or slow in response and high in cost.
In order to solve the technical problem, the invention is realized as follows:
in a first aspect, an embodiment of the present invention provides an unlocking method, which is applied to a terminal device, and the method includes:
receiving first touch input of N fingers of a user;
acquiring N pieces of target fingerprint information corresponding to first touch input of the N fingers;
determining a first sequence of characters associated with the N pieces of target fingerprint information;
under the condition that the first character sequence is matched with a preset character sequence, unlocking the terminal equipment;
each target fingerprint information is all or part of fingerprint of one finger, and one character is associated with all or part of fingerprint of one finger.
In a second aspect, an embodiment of the present invention further provides a terminal device, where the terminal device includes:
the first touch input receiving module is used for receiving first touch input of N fingers of a user;
the fingerprint information acquisition module is used for acquiring N pieces of target fingerprint information corresponding to first touch input of the N fingers;
a character sequence determination module, configured to determine a first character sequence associated with the N pieces of target fingerprint information;
the device unlocking module is used for unlocking the terminal device under the condition that the first character sequence is matched with a preset character sequence;
each target fingerprint information is all or part of fingerprint of one finger, and one character is associated with all or part of fingerprint of one finger.
In a third aspect, an embodiment of the present invention further provides a terminal device, including: a memory, a processor and a computer program stored on the memory and executable on the processor, the computer program, when executed by the processor, implementing the steps of the unlocking method.
In a fourth aspect, an embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements the steps of the unlocking method.
In the embodiment of the invention, N pieces of target fingerprint information corresponding to first touch input of N fingers of a user are obtained by receiving the first touch input of the N fingers; determining a first sequence of characters associated with the N target fingerprint information; unlocking the terminal equipment under the condition that the first character sequence is matched with a preset character sequence; each target fingerprint information is all or part of fingerprint of one finger, and one character is associated with all or part of fingerprint of one finger. The encryption security of the terminal equipment can be improved without influencing unlocking efficiency and encryption cost.
Drawings
Fig. 1 is one of flowcharts of an unlocking method in the embodiment of the present invention;
FIG. 2 is a diagram illustrating an association relationship between a fingerprint and a character according to an embodiment of the present invention;
FIG. 3A is a second schematic diagram illustrating a relationship between a fingerprint and a character according to an embodiment of the present invention;
FIG. 3B is a third schematic diagram illustrating a relationship between fingerprints and characters according to an embodiment of the present invention
Fig. 4 is a second flowchart of an unlocking method in the embodiment of the present invention;
fig. 5 is one of block diagrams of a terminal device in the embodiment of the present invention;
fig. 6 is a schematic hardware configuration diagram of a mobile terminal according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making an invasive task, are within the scope of the present invention.
Referring to fig. 1, a flowchart of an unlocking method according to an embodiment of the present invention is shown, and is applied to a terminal device, where the method specifically includes the following steps:
step 110, a first touch input of N fingers of a user is received.
In the embodiment of the invention, under the condition of not influencing unlocking efficiency and cost, in order to further improve the safety and privacy of the terminal equipment, a safer and more efficient encryption method is obtained by combining the fingerprint and a password sequence defined by a certain rule in the terminal equipment comprising the fingerprint sensor, so that the encryption safety is improved, and the possibility that the password of the terminal equipment is cracked by others is reduced to the minimum.
In practical application, the password of the terminal device can be a combination of characters such as numbers, letters, symbols and the like, and the association relationship between the fingerprint and the characters can be preset in the embodiment of the invention, so that the characters corresponding to the fingerprint can be input by inputting the fingerprint. According to the preset association relationship between the fingerprint and the characters, the obtained target fingerprint information can be converted into a first character sequence, and the input sequence of each target fingerprint information can be converted into the sequence of each character in the first character sequence.
First, a first touch input of N fingers of a user needs to be received. Moreover, as mentioned above, the fingerprint sensor of the terminal device may include both of the off-screen fingerprint and the full-screen fingerprint, and then the corresponding terminal device may also receive the first touch input of the N fingers of the user through the off-screen fingerprint identifier or the full-screen fingerprint identifier. Of course, in the embodiment of the present invention, the first touch input of the N fingers of the user may be received by any other available method or device, which is not limited to the embodiment of the present invention. Wherein the value of N is a positive integer. In addition, in the embodiment of the present invention, the first touch input and the subsequent second touch input may be input by, but not limited to, pressing or touching, and the like, and may be preset according to requirements, which is not limited to the embodiment of the present invention.
The terminal device may receive the first touch input of the N fingers of the user through the fingerprint sensor, and may also receive the first touch input of the N fingers of the user through any other available device, which is not limited in the embodiment of the present invention. For example, if the fingerprint sensor of the terminal device is a full-screen fingerprint sensor, the user may press or touch the screen with a finger to input the first touch input. Furthermore, if the set association relationship between the fingerprint and the character is that each half of the fingerprint corresponds to one character, then the input of the fingerprint information can be performed by alternately tilting the finger and pressing or touching the screen.
For example, the left thumb presses screen- > right middle finger presses screen- > right index finger presses screen … …
The specific user can also put related fingers on the screen, and then characters corresponding to each finger can be respectively displayed at positions corresponding to two sides above each finger in a display interface of the terminal equipment for prompting the user to input the corresponding characters, and at the moment, the user can input fingerprint information only by sequentially inclining the corresponding fingers.
Step 120, acquiring N pieces of target fingerprint information corresponding to first touch inputs of the N fingers; wherein each target fingerprint information is all or part of a fingerprint of a finger.
After receiving the first touch input of the N fingers of the user, N pieces of target fingerprint information of the first touch input of the N fingers may be further obtained, where each piece of target fingerprint information is a whole or partial fingerprint of one finger. If the user inputs the first touch input through the fingerprint recognizer of the terminal device, the target fingerprint information corresponding to each first touch input can be directly obtained based on the recognition of the fingerprint recognizer. For example, if a first touch input of a user through any finger is received, a fingerprint of the finger when the corresponding first touch input is input may be acquired, and if the input is a left-side finger touch input, the target fingerprint information that may be acquired may be a left-side fingerprint of the corresponding finger.
In the embodiment of the invention, according to the pressing habit that the user can input the fingerprint, the user can perform touch operation by using the whole fingerprint or part of the fingerprint, so that each piece of target fingerprint information can be set to be the whole or part of the fingerprint of one finger. The corresponding relationship between the target fingerprint information and the finger fingerprint may be preset according to the requirement, and the embodiment of the present invention is not limited. For example, each target fingerprint information may be set to be a half fingerprint of one finger, and each target fingerprint information may be any one of the top half fingerprint, the bottom half fingerprint, the left half fingerprint, or the right half fingerprint of any one finger.
Step 130, determining a first character sequence associated with the N target fingerprint information; wherein a character is associated with all or part of a fingerprint of a finger.
In the embodiment of the present invention, in order to confirm the corresponding character sequence based on the target fingerprint information, it may be preset that one character is associated with all or part of a fingerprint of one finger. And further, a first character sequence associated with the acquired N pieces of target fingerprint information can be determined based on the association relationship between the set characters and the fingerprints. The association relationship between the characters and the fingerprints can be preset according to requirements, and the embodiment of the invention is not limited.
In order to convert the fingerprint information into the first character sequence, it is necessary to set an association relationship between the fingerprint and the character in the terminal device in advance, and store a fingerprint pattern in the association relationship between the fingerprint and the character in the terminal device. The specific method can be implemented by setting each half fingerprint and/or the corresponding symbol of each fingerprint in a specific setting interface in advance by a user, and storing the related fingerprint patterns. Taking fig. 2 as an example, the numbers 0-9 correspond to each half of the fingerprints in the 5 fingers of the right hand. The user can respectively input each half fingerprint pattern in the terminal equipment in advance, and set the character corresponding to each half fingerprint pattern, and then set the association relation between the fingerprint and the character.
For example, a half fingerprint in which one character is associated with one finger may be set in advance. Moreover, the half fingerprint may be at least one of an upper half fingerprint, a lower half fingerprint, a left half fingerprint, and a right half fingerprint.
For example, when the association relationship between the set characters is that each half of the fingerprint is associated with one character, the half of the fingerprint may be a left half of the fingerprint and a right half of the fingerprint. Also, the characters at this time are ten numerals 0 to 9. Then, as shown in fig. 2, the right half of the thumb corresponds to the number 1, the left half of the thumb corresponds to the number 2, the right half of the index finger corresponds to the number 3, the left half of the index finger corresponds to the number 4, and so on. The corresponding relation can be changed by user setting, for example, the left half fingerprint of the thumb corresponds to the number 0, the right half fingerprint corresponds to the number 9, the left half fingerprint of the index finger corresponds to the number 8, the right half fingerprint corresponds to the number 7, and so on. It is also possible to shuffle the number order, in any case having one number for each half of the fingerprint, for example 10 numbers for each of the left and right sides of the fingerprint of 5 fingers in the right hand as shown in fig. 2. Of course, in the embodiment of the present invention, half fingerprints corresponding to 10 numbers may be selected from the fingerprints of the left hand and the fingerprint of the right hand, which is not limited in the embodiment of the present invention. However, it is obvious that if 10 numbers are respectively corresponding to the fingerprints of the right hand, the use habit of the user is better met, and the user can conveniently input the fingerprints.
When the set fingerprint-to-character relationship associates a character with each fingerprint, the characters at this time are also ten numbers 0 to 9. Then the method of one digit per finger fingerprint can be directly adopted at this time, and ten digits of two hands are respectively in one-to-one correspondence with ten digits, as shown in fig. 3A and 3B. The association relation between each finger fingerprint and each character can be set by the user at will, and the user can set in the corresponding setting interface in advance. For example, the fingerprint of the left thumb corresponds to the number 1, the fingerprint of the left index finger corresponds to the number 2, the fingerprint of the left middle finger corresponds to the number 3, and so on; or any of the left thumb fingerprint corresponding to the number 5, the left index finger fingerprint corresponding to the number 3, etc.
Alternatively, the set fingerprint to character relationship is one character for each half of the fingerprint, and one character for each fingerprint. Then this time 0 to 9 ten digits for the aforementioned character. For example, a right thumb and a left half of a right thumb may correspond to the number 1, a right thumb and a left half of a right thumb may correspond to the number 2, a right index finger and a right half of a right finger may correspond to the number 3, a right index finger and a left half of a right finger may correspond to the number 4, a right middle finger and a right half of a right finger may correspond to the number 5, a right middle finger and a left half of a right finger may correspond to the number 6, a right ring finger and a right finger may correspond to the number 7, a left thumb and a left finger may correspond to the number 8, a left index finger and a left finger may correspond to the number 9. The specific correspondence between the finger print and the character may be set arbitrarily by the user, and the embodiment of the present invention is not limited thereto.
After the association relationship between the characters and the fingerprints is set, a first character sequence associated with the acquired N pieces of target fingerprint information can be determined. Specifically, the N pieces of fingerprint information may be converted into characters according to a set association relationship between the characters and the fingerprints, and the converted characters are arranged in order from beginning to end according to the input of each piece of target fingerprint information, so as to obtain a first character sequence.
Then, when the user inputs the fingerprint information, the user can perform a first touch input by touching or pressing the fingerprint sensor with a finger. Also, in the embodiment of the present invention, the conversion accuracy may be set when converting the target fingerprint information into characters. For example, according to the association relationship between the fingerprint and the character, the obtained target fingerprint information may be converted into a character corresponding to a fingerprint in the association relationship between the fingerprint and the character, where the similarity of the fingerprint corresponding to the target fingerprint information is greater than a preset similarity, where the preset similarity may be preset according to a requirement, and the embodiment of the present invention is not limited thereto. Or if the set association relationship between the fingerprint and the character includes a character corresponding to a half fingerprint, but the whole fingerprint corresponding to the half fingerprint is not set, then if the whole fingerprint corresponding to the half fingerprint input by the user is received, the whole fingerprint cannot be converted into the character, the character position corresponding to the whole fingerprint in the corresponding first character sequence can be marked as a space or a preset special symbol, that is, the first character sequence input by the user cannot be matched with the preset character sequence at this time. Of course, if the set association relationship between the fingerprint and the character includes a character corresponding to a half fingerprint, and the entire fingerprint corresponding to the half fingerprint is not set, or the other half fingerprint complementary to the half fingerprint is not set, it may also be set that, when the entire fingerprint corresponding to the half fingerprint input by the user is received, the entire fingerprint is converted into the character corresponding to the half fingerprint. The specific configuration may be set according to the requirement, and the embodiment of the present invention is not limited thereto.
The embodiment obtains a more secure encryption mode by creatively combining the fingerprint decryption and the password decryption. To break the password, the finger fingerprints of the user must be copied, and the user can break the password only by knowing the input sequence of the fingers. The encryption safety is greatly improved, and the decryption by others is prevented.
And 140, unlocking the terminal equipment under the condition that the first character sequence is matched with a preset character sequence.
After the first character sequence associated with the N pieces of target fingerprint information is determined, it may be further determined whether the first character sequence matches a preset character sequence, and if the first character sequence matches the preset character sequence, the terminal device may be unlocked. The preset character sequence can be understood as a preset character sequence which can unlock the terminal device, and the preset character sequence can be preset according to requirements, and the embodiment of the invention is not limited.
In the embodiment of the present invention, after the first character sequence is determined, it may be determined whether the first character sequence matches a preset character sequence, or after each piece of target fingerprint information is acquired, the target fingerprint information is converted into a character, and it is determined whether the character matches a character at a corresponding position in the preset character sequence, which may be preset according to a requirement, and the embodiment of the present invention is not limited thereto.
Moreover, in practical applications, the terminal device may be encrypted, and file data, an application program, a payment operation, and the like in the terminal device may also be encrypted, so that the unlocking method in the embodiment of the present invention may also be applied to the above encrypted target, and therefore, in the embodiment of the present invention, a first touch input of a user for a target unlocking task may be received, where the target unlocking task may include, but is not limited to, unlocking the terminal device, unlocking the file data, unlocking the application program, unlocking the payment operation, and the like. Further acquiring N pieces of target fingerprint information corresponding to first touch input of the N fingers; determining a first sequence of characters associated with the N pieces of target fingerprint information; and executing the target unlocking task under the condition that the first character sequence is matched with a preset character sequence. In addition, the association relationship between the fingerprint and the character referred to at this time corresponds to the target unlocking task. In the embodiment of the invention, the association relationship between the fingerprint and the character can be different or the same for different terminal devices; the association relationship between the fingerprint and the character can be different or the same for different unlocking tasks in the same terminal equipment. The specific configuration of the present invention can be preset according to the requirement, and the embodiment of the present invention is not limited thereto.
For example, if the target unlocking task is to unlock the terminal device, if the currently input first character sequence matches with a preset character sequence, the terminal device may be controlled to be unlocked; if the target unlocking task is to unlock the current payment operation in the terminal equipment, the terminal equipment can be controlled to complete the corresponding payment operation at the moment; and so on.
In addition, in the embodiment of the present invention, in order to determine the first character sequence associated with N pieces of target fingerprint information, it may be determined whether the target fingerprint information matches a fingerprint pattern pre-stored in the terminal device, and if the target fingerprint information matches the fingerprint pattern pre-stored in the terminal device, a character corresponding to the target fingerprint information is determined according to a preset association relationship between a fingerprint and a character. And then arranging corresponding characters according to the input sequence of the target fingerprint information to obtain a first character sequence associated with the N pieces of target fingerprint information.
As described above, in the embodiment of the present invention, in order to conveniently convert the target fingerprint information into the first character sequence, a fingerprint pattern may be prestored in the terminal device, and after the target fingerprint information is acquired, before the conversion is performed, it is first required to ensure that the target fingerprint information matches the fingerprint pattern prestored in the terminal device. It is therefore necessary to determine whether the target fingerprint information matches a fingerprint pattern prestored in the terminal device. Specifically, the target fingerprint information can be compared with a fingerprint pattern prestored in the terminal device, and if the similarity between the target fingerprint information and a certain fingerprint pattern prestored in the terminal device meets a preset similarity condition, the target fingerprint information can be confirmed to be matched with the fingerprint pattern prestored in the terminal device.
Moreover, in the embodiment of the present invention, it may be determined whether a target fingerprint pattern matches a fingerprint pattern pre-stored in the terminal device every time a target fingerprint pattern is acquired, and if one of the target fingerprint patterns acquired for one-time unlocking task does not match the fingerprint pattern pre-stored in the terminal device, it may be determined that the first touch input by the user is incorrect, at this time, a password error may be prompted, and the terminal device may be controlled to return to the password input interface to re-receive the first touch input by the user. Or after the user inputs all first touch inputs for the current target unlocking task, judging whether corresponding target fingerprint information is matched with a fingerprint pattern prestored in the terminal equipment, if at least one target fingerprint information is not matched with the fingerprint pattern prestored in the terminal equipment, confirming that the first touch input by the user is wrong, prompting a password error, and controlling the terminal equipment to return to a password input interface so as to re-receive the first touch input by the user for the target unlocking task.
If the target fingerprint information is matched with a fingerprint pattern prestored in the terminal equipment, a first character sequence corresponding to the target fingerprint information can be determined according to a preset association relationship between the fingerprint and the characters.
For example, it is assumed that the set association relationship between fingerprints and characters is a character corresponding to each half of a fingerprint, and the characters at this time are ten numbers from 0 to 9, and the preset association relationship between characters and fingerprints is shown in fig. 2. If the target fingerprint information input by the user aiming at the current target unlocking task is in the following sequence: and the right side of the thumb finger of the right hand- > the right side of the index finger of the right hand- > the left side of the thumb of the right hand- > the left side of the index finger of the right hand, the characters corresponding to the target fingerprint information can be determined to be 1, 3, 2 and 4 respectively in sequence.
As mentioned above, the entry order of the target fingerprint information corresponds to the front-back order of the characters in the first character sequence, so after the characters corresponding to the target fingerprint information are determined, the characters corresponding to the corresponding target fingerprint information may be arranged according to the entry order of the first trigger input corresponding to the target fingerprint information, so as to obtain the first character sequence corresponding to the target fingerprint information.
For example, for each fingerprint trigger input corresponding to the aforementioned target fingerprint information, the entry sequence is as follows: the right side of the right thumb- > the right side of the right index finger- > the left side of the right thumb- > the left side of the right index finger, and the characters corresponding to the target fingerprint information are 1, 3, 2 and 4 respectively. Then the first character sequence 1324 corresponding to the target fingerprint information may be obtained at this time.
In addition, in the embodiment of the present invention, in order to determine whether the first character sequence matches the preset character sequence, whether each character in the first character sequence matches the preset character sequence may be sequentially determined according to a receiving sequence of the first touch input corresponding to each character in the first character sequence. And if any character in the first character sequence does not match with the preset character sequence, confirming that the first character sequence does not match with the preset character sequence. And if the characters in the first character sequence are matched with the preset character sequence, confirming that the first character sequence is matched with the preset character sequence.
For example, if the predetermined character sequence is 1234. Then, when sequentially judging whether each character in the first character sequence matches the preset character sequence according to the entry sequence of each character in the first character sequence corresponding to the first touch input, it may be respectively judged whether a first character in the first character sequence matches a first character in the preset character sequence, whether a second character in the first character sequence matches a second character in the preset character sequence, whether a third character in the first character sequence matches a third character in the preset character sequence, and whether a fourth character in the first character sequence matches a fourth character in the preset character sequence.
In the embodiment of the invention, when the user inputs the target fingerprint information aiming at the target unlocking task, when a target fingerprint pattern is obtained, whether the currently obtained target fingerprint information is matched with the fingerprint pattern prestored in the terminal equipment or not can be judged. If the currently acquired target fingerprint information is matched with a fingerprint pattern prestored in the terminal equipment, determining characters corresponding to the currently acquired target fingerprint information according to the association relationship between the fingerprint corresponding to the target unlocking task and the characters, and further judging whether the characters corresponding to the currently acquired target fingerprint information are matched with a preset character sequence corresponding to the target unlocking task according to the input sequence of the currently acquired target fingerprint information.
For the first character sequence 1324 and the preset character sequence 1234, in the embodiment of the present invention, it can be obtained that the third character of the first character sequence does not match the third character of the preset character sequence, and at this time, it can be confirmed that the current first character sequence does not match the preset character sequence, and it is not necessary to continuously determine the subsequent characters in the first character sequence.
And if the fingerprint information input by the user is: right thumb right- > right thumb left- > right index finger right- > right index finger left, and the first character sequence obtained is 1234. The preset password information is still 1234 at this time. Then, it is determined that all the characters in the first character sequence match the preset character sequence, and at this time, it is determined that the first character sequence matches the preset character sequence.
And if the first character sequence is not matched with a preset character sequence, prompting that the password is wrong, and controlling the terminal equipment to return to a password input interface so as to acquire target fingerprint information input by the user aiming at the target unlocking task.
The way of prompting the password error can be preset according to the requirement, and the embodiment of the invention is not limited. The specific forms such as the appearance of the password input interface can also be preset according to the needs, and the password input interfaces for different unlocking tasks can be different or completely different, and the embodiment of the invention is not limited. After the terminal device returns to the password input interface, the terminal device user can re-input the fingerprint information for the target unlocking task.
In the embodiment of the invention, a first touch input of N fingers of a user is received; acquiring N pieces of target fingerprint information corresponding to first touch input of the N fingers; determining a first sequence of characters associated with the N target fingerprint information; unlocking the terminal equipment under the condition that the first character sequence is matched with a preset character sequence; each target fingerprint information is all or part of fingerprint of one finger, and one character is associated with all or part of fingerprint of one finger. The encryption security of the terminal equipment can be improved without influencing the unlocking efficiency and the encryption cost.
Referring to fig. 4, a flowchart of an unlocking method according to another embodiment of the present invention is shown, which may specifically include the following steps:
step 210, receiving second touch input of the N fingers of the user; wherein one finger includes at least one target fingerprint information.
In practical application, a user may forget a specific association relationship in a use process after setting the association relationship between the fingerprint and the character, which may cause that the user may hardly input a correct character sequence to unlock the electronic device, and affect the use experience of the user. Therefore, in the embodiment of the present invention, in order to avoid the above situation, a reminding mechanism may be additionally provided to display the set characters associated with each fingerprint to the user.
Specifically, second touch input of N fingers of the user can be set to be received so as to trigger reminding of association relation between fingerprints and characters; moreover, in order to avoid malicious acquisition of a preset association relationship between the fingerprint and the character by other users, and because the target fingerprint information may be all or part of the fingerprint of one finger, the one finger at this time may include at least one piece of target fingerprint information. The value of N may also be set by the user, and the embodiment of the present invention is not limited thereto. Moreover, the second touch input of the N fingers may be simultaneous input or may not require simultaneous input, which is not limited in the embodiment of the present invention. Moreover, if the second touch inputs of the N fingers are not input simultaneously, it may be further set that if the time difference between the next touch input and the previous touch input exceeds a preset time period, the next touch input and the previous touch input are not determined as the same batch of second touch inputs, where the preset time period may be preset according to requirements, and the embodiment of the present invention is not limited thereto.
Step 220, acquiring N touch areas corresponding to the second touch input.
In the embodiment of the present invention, in order to facilitate a user to intuitively know characters corresponding to a fingerprint in each finger, characters corresponding to a corresponding fingerprint may be displayed in a target display area corresponding to a touch area corresponding to a second touch input corresponding to each fingerprint, and then after receiving second touch inputs of N fingers of the user, N touch areas corresponding to the second touch inputs may be further obtained.
For example, assume that a second touch input of five fingers of the user is received, respectively a thumb, an index finger, a middle finger, a ring finger, and a pinky finger of the right hand. Then, at this time, touch areas corresponding to the second touch inputs of the five fingers may be obtained, and at this time, five touch areas may be obtained correspondingly.
Step 230, displaying characters associated with all target fingerprint information contained in the finger corresponding to each touch area in the target display area corresponding to each touch area respectively.
In the embodiment of the present invention, the target display areas corresponding to different touch areas may be set in advance according to requirements, and the embodiment of the present invention is not limited thereto. For example, the target display area corresponding to each touch area may be set to be the position of the corresponding touch area, and so on. Then, after the touch area corresponding to each second touch input is obtained, characters associated with all target fingerprint information included in the finger corresponding to the corresponding touch area may be further displayed in the target display area corresponding to each touch area.
For example, for the received second touch inputs of five fingers of the user, the obtained corresponding five touch areas are obtained. Assume touch area 1, touch area 2, touch area 3, touch area 4, and touch area 5, respectively. Moreover, if the touch area 1 corresponds to the second touch input of the thumb of the right hand, the touch area 2 corresponds to the second touch input of the index finger of the right hand, the touch area 3 corresponds to the second touch input of the middle finger of the right hand, the touch area 4 corresponds to the second touch input of the ring finger of the right hand, and the touch area 5 corresponds to the second touch input of the little finger of the right hand, it is assumed that the target display area corresponding to each touch area is set as the position of the corresponding touch area. Then, at this time, characters associated with all target fingerprint information included in the right thumb may be displayed at the position of the touch area 1, characters associated with all target fingerprint information included in the index finger of the right hand may be displayed at the position of the touch area 2, characters associated with all target fingerprint information included in the middle finger of the right hand may be displayed at the position of the touch area 3, characters associated with all target fingerprint information included in the ring finger of the right hand may be displayed at the position of the touch area 4, and characters associated with all target fingerprint information included in the little thumb of the right hand may be displayed at the position of the touch area 5. Further, if the preset fingerprint of the right thumb of the user is target fingerprint information, and the character associated with the fingerprint information is 1; the fingerprint of the left half of the index finger of the right hand of the user is target fingerprint information, and the character associated with the fingerprint information is 2; the fingerprint of the right half of the index finger of the right hand of the user is target fingerprint information, and the character associated with the fingerprint information is 3. Then the character displayed at the location of touch area 1 is 1 and the characters displayed at the location of touch area 2 are 2 and 3.
Moreover, for the case that one finger includes a plurality of target fingerprint information, when displaying the corresponding target display area to respectively display the characters associated with all the target fingerprint information included in the corresponding finger, the target display area can be further divided to respectively display the characters associated with the plurality of target fingerprint information included in the corresponding finger, and the corresponding relationship between the characters and the finger fingerprint corresponding to the associated target fingerprint information can be simultaneously prompted to the user.
For example, characters 2 and 3 may be displayed in the position of the touch area 2 from left to right to prompt the user that the characters 2 and 3 correspond to the left half fingerprint of the index finger and the right half fingerprint of the index finger, respectively.
In step 240, a first touch input of N fingers of the user is received.
Optionally, in an embodiment of the present invention, the first touch input is a press input.
In the embodiment of the present invention, the touch input may be performed by a pressing method, and the first touch input may be a pressing input, and the second touch input may also be a pressing input, which is not limited in the embodiment of the present invention.
Step 250, acquiring N pieces of target fingerprint information corresponding to first touch input of the N fingers; wherein one target fingerprint information is associated with one target character.
In step 260, N target characters associated with N target fingerprint information are determined.
After obtaining N pieces of target fingerprint information corresponding to the first touch input of the N fingers, a target character associated with each piece of target fingerprint information may be determined based on a preset association relationship between a fingerprint and a character.
For example, if the acquired 3 pieces of target fingerprint information corresponding to the first touch input of the 3 fingers are respectively a right half fingerprint of a right index finger, a left half fingerprint of a middle finger of the right hand, and a right half fingerprint of a thumb of the right hand, and the preset association relationship between the fingerprints and the characters is shown in fig. 2, it may be determined that the target characters associated with the 3 pieces of target fingerprint information are sequentially respectively 3, 6, and 1.
Step 270, acquiring a touch sequence of the first touch input of the N fingers.
Further, the touch sequence of the first touch input by the N fingers may be obtained to determine the position of each target character in the first character sequence. In the embodiment of the present invention, the input time of the first touch inputs of the N fingers may be recorded specifically, and then the touch sequence of each first touch input may be determined according to the input time, and of course, the touch sequence of the first touch inputs of the N fingers may also be obtained according to any other available manner, which is not limited in the embodiment of the present invention.
Step 280, determining a first character sequence based on the N target characters and the touch sequence.
After determining N target characters associated with the N target fingerprint information and the touch order of the first touch inputs of the N fingers, a first character sequence may be determined based on the N target characters and the touch order of the respective first touch inputs.
For example, for 3 pieces of target fingerprint information corresponding to the aforementioned first touch input with 3 fingers, which are respectively a right half fingerprint of an index finger of a right hand, a left half fingerprint of a middle finger of the right hand, and a right half fingerprint of a thumb of the right hand, it is determined that target characters associated with the 3 pieces of target fingerprint information are sequentially respectively 3, 6, and 1. If the touch sequence of the first touch input of the three fingers is as follows in sequence: the first touch input of the right half fingerprint of the right index finger, the first touch input of the left half fingerprint of the right middle finger, and the first touch input of the right half fingerprint of the right thumb, then it may be determined that the first character sequence is: 361.
step 290, unlocking the terminal device when the N target characters in the first character sequence are matched with all the characters in the preset character sequence, and the character arrangement sequence of the first character sequence is the same as the character arrangement sequence of the preset character sequence.
In the embodiment of the present invention, in order to improve the security of the terminal device, the terminal device may be unlocked only when N target characters in the first character sequence are completely matched with the preset character sequence. Specifically, the terminal device may be unlocked only when N target characters in the first character sequence are matched with all characters in the preset character sequence and the arrangement sequence of the characters in the first character sequence is the same as the arrangement sequence of the characters in the preset character sequence.
For example, for the first character sequence described previously: 361. if the characters in the preset character sequence are also 3, 6 and 1, and the arrangement sequence of the characters in the preset character sequence is 3, 6 and 1 in sequence, the terminal device can be unlocked.
Optionally, in an embodiment of the present invention, each piece of target fingerprint information is a partial fingerprint of one finger; the first touch input comprises a pressing input of N fingers of a user on a screen, wherein in the process that the N fingers press on the screen, the touch input further comprises a rotating input of the N fingers rotated by the user, the rotating input is used for enabling target finger areas of the N fingers to be pressed on the screen, and target fingerprint information of the target finger areas is associated with one character.
In the embodiment of the present invention, each piece of target fingerprint information may be set to be a partial fingerprint of one finger, for example, a half fingerprint of one finger, and the like. The present invention can be specifically configured by a user according to a requirement, and the embodiment of the present invention is not limited. Moreover, in order to facilitate the user to input one piece of target fingerprint information each time and enable the terminal device to accurately identify the target fingerprint information corresponding to the first trigger operation of the user, the first touch input may further include a press input of N fingers of the user on the screen, and then in a process of pressing the N fingers on the screen, the touch input further includes a rotation input of the user rotating the N fingers, the rotation input is used to enable target finger areas of the N fingers to be pressed on the screen, and the target fingerprint information of the target finger areas is associated with one character.
For example, if a left half fingerprint in a finger is set as a target finger area, the user may place the corresponding finger on a component for receiving a first touch operation, such as a screen, of a terminal device, and then rotate the finger to ensure that the corresponding left half fingerprint is pressed on the component, so that the corresponding terminal device may receive a first touch input by the user with the left half fingerprint of the corresponding finger, and may further obtain a character associated with the target fingerprint information of the left half fingerprint. The rotational input may include, but is not limited to, a rotational input of tilting a finger, a rotational input of twisting a finger, and the like.
In the embodiment of the invention, a first touch input of N fingers of a user is received; acquiring N pieces of target fingerprint information corresponding to first touch input of the N fingers; determining a first sequence of characters associated with the N target fingerprint information; unlocking the terminal equipment under the condition that the first character sequence is matched with a preset character sequence; each target fingerprint information is all or part of fingerprint of one finger, and one character is associated with all or part of fingerprint of one finger. The encryption security of the terminal equipment can be improved without influencing the unlocking efficiency and the encryption cost.
Moreover, by means of the technical scheme of the above embodiment of the present invention, N target characters associated with N pieces of target fingerprint information can also be determined; acquiring a touch sequence of first touch input of the N fingers; determining a first character sequence based on the N target characters and the touch sequence; wherein, a target fingerprint information is associated with a target character; the first touch input is a press input. And unlocking the terminal equipment under the condition that N target characters in the first character sequence are matched with all characters of the preset character sequence, and the character arrangement sequence of the first character sequence is the same as the character arrangement sequence of the preset character sequence. The accuracy of the obtained first character sequence, and the security and unlocking efficiency of the terminal device can be further improved.
In addition, in the embodiment of the present invention, a second touch input of N fingers of the user may also be received; acquiring N touch areas corresponding to the second touch input; respectively displaying characters related to all target fingerprint information contained in the finger corresponding to each touch area in a target display area corresponding to each touch area; wherein one finger includes at least one target fingerprint information. The problem that the target unlocking task cannot be unlocked in time due to the fact that a user forgets the association relation between the fingerprint and the character is avoided.
Further, in the embodiment of the present invention, each piece of target fingerprint information is a partial fingerprint of one finger; and the first touch input comprises a pressing input of N fingers of a user on the screen, wherein in the process of pressing the N fingers on the screen, the touch input further comprises a rotating input of rotating the N fingers by the user, the rotating input is used for enabling target finger areas of the N fingers to be pressed on the screen, and target fingerprint information of the target finger areas is associated with one character. Therefore, the safety and the unlocking efficiency of the terminal equipment can be further improved.
Referring to fig. 5, a block diagram of a terminal device of one embodiment of the present invention is shown. The terminal device of the embodiment of the invention can realize the details of the unlocking method in fig. 1 and fig. 4 and achieve the same effect. The terminal device 300 shown in fig. 5 includes:
the first touch input receiving module 310 is configured to receive a first touch input of N fingers of a user.
A fingerprint information obtaining module 320, configured to obtain N pieces of target fingerprint information corresponding to first touch inputs of the N fingers; each target fingerprint information is all or part of fingerprint of one finger, and one character is associated with all or part of fingerprint of one finger.
A first character sequence determination module 330, configured to determine a first character sequence associated with the N target fingerprint information.
And the device unlocking module 340 is configured to unlock the terminal device under the condition that the first character sequence is matched with a preset character sequence.
In a preferred embodiment of the present invention, the first touch input is a press input;
the first character sequence determination module 330 includes:
the character determining sub-module is used for determining N target characters associated with N pieces of target fingerprint information, wherein one piece of target fingerprint information is associated with one target character;
the touch sequence acquisition sub-module is used for acquiring a touch sequence of first touch input of the N fingers;
and the first character sequence determining sub-module is used for determining a first character sequence based on the N target characters and the touch sequence.
The touch sequence acquisition sub-module is respectively connected with the character determination sub-module and the first character sequence determination sub-module.
In a preferred embodiment of the present invention, the device unlocking module includes:
and the equipment unlocking sub-module is used for unlocking the terminal equipment under the condition that N target characters in the first character sequence are matched with all characters of the preset character sequence, and the character arrangement sequence of the first character sequence is identical with the character arrangement sequence of the preset character sequence.
In a preferred embodiment of the present invention, the terminal device further includes:
the second touch input receiving module is used for receiving second touch input of N fingers of the user; wherein one finger includes at least one target fingerprint information.
A touch area acquisition module, configured to acquire N touch areas corresponding to the second touch input;
the associated character display module is used for respectively displaying characters associated with all target fingerprint information contained in the finger corresponding to each touch area in the target display area corresponding to each touch area;
the touch area acquisition module is respectively connected with the second touch input receiving module and the associated character display module. The associated character display module may be connected to the first touch input receiving module.
In a preferred embodiment of the present invention, each of the target fingerprint information is a partial fingerprint of one finger;
the first touch input comprises a pressing input of N fingers of a user on a screen, wherein in the process that the N fingers press on the screen, the touch input further comprises a rotating input of the N fingers rotated by the user, the rotating input is used for enabling target finger areas of the N fingers to be pressed on the screen, and target fingerprint information of the target finger areas is associated with one character.
The terminal device 300 provided in the embodiment of the present invention can implement each process implemented by the terminal device in the method embodiments of fig. 1 and fig. 4, and is not described here again to avoid repetition.
The terminal device 300 receives first touch input of N fingers of a user through the above modules; acquiring N pieces of target fingerprint information corresponding to first touch input of the N fingers; determining a first sequence of characters associated with the N pieces of target fingerprint information; under the condition that the first character sequence is matched with a preset character sequence, unlocking the terminal equipment; each target fingerprint information is a whole or partial fingerprint of one finger, and one character is associated with the whole or partial fingerprint of one finger. The encryption safety of the terminal equipment can be improved without affecting the unlocking efficiency and the encryption cost.
Moreover, by means of the technical scheme of the above embodiment of the present invention, N target characters associated with N pieces of target fingerprint information can also be determined; acquiring a touch sequence of first touch input of the N fingers; determining a first character sequence based on the N target characters and the touch sequence; wherein, a target fingerprint information is associated with a target character; the first touch input is a press input. And unlocking the terminal equipment under the condition that N target characters in the first character sequence are matched with all characters of the preset character sequence, and the character arrangement sequence of the first character sequence is the same as the character arrangement sequence of the preset character sequence. The accuracy of the obtained first character sequence, and the security and unlocking efficiency of the terminal device can be further improved.
In addition, in the embodiment of the present invention, a second touch input of N fingers of the user may also be received; acquiring N touch areas corresponding to the second touch input; respectively displaying characters related to all target fingerprint information contained in the finger corresponding to each touch area in a target display area corresponding to each touch area; wherein one finger includes at least one target fingerprint information. The problem that the target unlocking task cannot be unlocked in time due to the fact that a user forgets the association relation between the fingerprint and the character is avoided.
Further, in the embodiment of the present invention, each piece of target fingerprint information is a partial fingerprint of one finger; and the first touch input comprises a pressing input of N fingers of a user on the screen, wherein in the process of pressing the N fingers on the screen, the touch input further comprises a rotating input of rotating the N fingers by the user, the rotating input is used for enabling target finger areas of the N fingers to be pressed on the screen, and target fingerprint information of the target finger areas is associated with one character. Therefore, the safety and the unlocking efficiency of the terminal equipment can be further improved.
EXAMPLE six
Figure 6 is a schematic diagram of a hardware configuration of a mobile terminal implementing various embodiments of the present invention,
the mobile terminal 400 includes, but is not limited to: radio frequency unit 401, network module 402, audio output unit 403, input unit 404, sensor 405, display unit 406, user input unit 407, interface unit 408, memory 409, processor 410, and power supply 411. Those skilled in the art will appreciate that the mobile terminal architecture shown in fig. 6 is not intended to be limiting of mobile terminals, and that a mobile terminal may include more or fewer components than shown, or some components may be combined, or a different arrangement of components. In the embodiment of the present invention, the mobile terminal includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer, and the like.
The processor 410 is configured to receive a first touch input of N fingers of a user; acquiring N pieces of target fingerprint information corresponding to first touch input of the N fingers; determining a first sequence of characters associated with the N target fingerprint information; unlocking the mobile terminal under the condition that the first character sequence is matched with a preset character sequence; each target fingerprint information is all or part of fingerprint of one finger, and one character is associated with all or part of fingerprint of one finger.
The method includes the steps that first touch input of N fingers of a user is received; acquiring N pieces of target fingerprint information corresponding to first touch input of the N fingers; determining a first sequence of characters associated with the N pieces of target fingerprint information; unlocking the mobile terminal under the condition that the first character sequence is matched with a preset character sequence; each target fingerprint information is all or part of fingerprint of one finger, and one character is associated with all or part of fingerprint of one finger. The method and the device can improve the encryption safety of the mobile terminal without influencing the unlocking efficiency and the encryption cost.
Moreover, by means of the technical scheme of the above embodiment of the present invention, N target characters associated with N pieces of target fingerprint information can also be determined; acquiring a touch sequence of first touch input of the N fingers; determining a first character sequence based on the N target characters and the touch sequence; wherein, a target fingerprint information is associated with a target character; the first touch input is a press input. And unlocking the terminal equipment under the condition that N target characters in the first character sequence are matched with all characters of the preset character sequence, and the character arrangement sequence of the first character sequence is the same as the character arrangement sequence of the preset character sequence. The accuracy of the obtained first character sequence, and the security and unlocking efficiency of the mobile terminal can be further improved.
In addition, in the embodiment of the present invention, a second touch input of N fingers of the user may also be received; acquiring N touch areas corresponding to the second touch input; respectively displaying characters related to all target fingerprint information contained in the finger corresponding to each touch area in a target display area corresponding to each touch area; wherein one finger includes at least one target fingerprint information. The problem that the target unlocking task cannot be unlocked in time due to the fact that a user forgets the association relation between the fingerprint and the character is avoided.
Further, in the embodiment of the present invention, each piece of target fingerprint information is a partial fingerprint of one finger; and the first touch input comprises a pressing input of N fingers of a user on the screen, wherein in the process of pressing the N fingers on the screen, the touch input further comprises a rotating input of rotating the N fingers by the user, the rotating input is used for enabling target finger areas of the N fingers to be pressed on the screen, and target fingerprint information of the target finger areas is associated with one character. Therefore, the safety and the unlocking efficiency of the mobile terminal can be further improved.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 401 may be used for receiving and transmitting signals during a message sending and receiving process or a call process, and specifically, receives downlink data from a base station and then processes the received downlink data to the processor 410; in addition, the uplink data is transmitted to the base station. Typically, radio unit 401 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. Further, the radio unit 401 can also communicate with a network and other devices through a wireless communication system.
The mobile terminal provides the user with wireless broadband internet access through the network module 402, such as helping the user send and receive e-mails, browse webpages, access streaming media, and the like.
The audio output unit 403 may convert audio data received by the radio frequency unit 401 or the network module 402 or stored in the memory 409 into an audio signal and output as sound. Also, the audio output unit 403 may also provide audio output related to a specific function performed by the mobile terminal 400 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 403 includes a speaker, a buzzer, a receiver, and the like.
The input unit 404 is used to receive audio or video signals. The input Unit 404 may include a Graphics Processing Unit (GPU) 4041 and a microphone 4042, and the Graphics processor 4041 processes image data of a still picture or video obtained by an image capturing apparatus (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 406. The image frames processed by the graphic processor 4041 may be stored in the memory 409 (or other storage medium) or transmitted via the radio frequency unit 401 or the network module 402. The microphone 4042 may receive sound, and may be capable of processing such sound into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 401 in case of the phone call mode.
The mobile terminal 400 also includes at least one sensor 405, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that adjusts the brightness of the display panel 4061 according to the brightness of ambient light, and a proximity sensor that turns off the display panel 4061 and/or a backlight when the mobile terminal 400 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the posture of the mobile terminal (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), and vibration identification related functions (such as pedometer, tapping); the sensors 405 may also include a fingerprint sensor, a pressure sensor, an iris sensor, a molecular sensor, a gyroscope, a barometer, a hygrometer, a thermometer, an infrared sensor, etc., which are not described in detail herein.
The display unit 406 is used to display information input by the user or information provided to the user. The Display unit 406 may include a Display panel 4061, and the Display panel 4061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 407 may be used to receive input characters or character information and generate key signal inputs related to user settings and function control of the mobile terminal. Specifically, the user input unit 407 includes a touch panel 4071 and other input devices 4072. Touch panel 4071, also referred to as a touch screen, may collect touch operations by a user on or near it (e.g., operations by a user on or near touch panel 4071 using a finger, a stylus, or any suitable object or attachment). The touch panel 4071 may include two portions, a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 410, receives a command from the processor 410, and executes the command. In addition, the touch panel 4071 can be implemented by various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 4071, the user input unit 407 may include other input devices 4072. Specifically, the other input devices 4072 may include, but are not limited to, a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a track ball, a mouse, and a joystick, which are not described herein again.
Further, the touch panel 4071 can be overlaid on the display panel 4061, and when the touch panel 4071 detects a touch operation thereon or nearby, the touch operation is transmitted to the processor 410 to determine the type of the touch event, and then the processor 410 provides a corresponding visual output on the display panel 4061 according to the type of the touch event. Although in fig. 6, the touch panel 4071 and the display panel 4061 are two separate components to implement the input and output functions of the mobile terminal, in some embodiments, the touch panel 4071 and the display panel 4061 may be integrated to implement the input and output functions of the mobile terminal, which is not limited herein.
The interface unit 408 is an interface through which an external device is connected to the mobile terminal 400. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 408 may be used to receive input (e.g., data information, power, etc.) from external devices and transmit the received input to one or more elements within the mobile terminal 400 or may be used to transmit data between the mobile terminal 400 and external devices.
The memory 409 may be used to store software programs as well as various data. The memory 409 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 409 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 410 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by operating or executing software programs and/or modules stored in the memory 409 and calling data stored in the memory 409, thereby integrally monitoring the mobile terminal. Processor 410 may include one or more processing units; preferably, the processor 410 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 410.
The mobile terminal 400 may further include a power supply 411 (e.g., a battery) for supplying power to various components, and preferably, the power supply 411 may be logically connected to the processor 410 through a power management system, so as to manage charging, discharging, and power consumption management functions through the power management system.
In addition, the mobile terminal 400 includes some functional modules that are not shown, and thus, are not described in detail herein.
Preferably, an embodiment of the present invention further provides a mobile terminal, which includes a processor 410, a memory 409, and a computer program that is stored in the memory 409 and can be run on the processor 410, and when being executed by the processor 410, the computer program implements each process of the foregoing unlocking method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not described here again.
The embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements each process of the above-mentioned unlocking method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here. The computer-readable storage medium may be a Read-only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better embodiment. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that many more modifications and variations can be made without departing from the spirit of the invention and the scope of the appended claims.

Claims (10)

1. An unlocking method is applied to terminal equipment, and is characterized in that the method comprises the following steps:
receiving first touch input of N fingers of a user;
acquiring N pieces of target fingerprint information corresponding to first touch input of the N fingers;
determining a first sequence of characters associated with the N pieces of target fingerprint information;
under the condition that the first character sequence is matched with a preset character sequence, unlocking the terminal equipment;
each target fingerprint information is all or part of a fingerprint of one finger, and one character is associated with all or part of the fingerprint of one finger;
before the receiving the first touch input of the N fingers of the user, the method further includes:
receiving second touch input of N fingers of the user;
acquiring N touch areas corresponding to the second touch input;
respectively displaying characters related to all target fingerprint information contained in the finger corresponding to each touch area in a target display area corresponding to each touch area;
wherein one finger includes at least one target fingerprint information.
2. The method of claim 1, wherein the first touch input is a press input;
the determining a first sequence of characters associated with the N target fingerprint information includes:
determining N target characters associated with N pieces of target fingerprint information;
acquiring a touch sequence of first touch input of the N fingers;
determining a first character sequence based on the N target characters and the touch sequence;
wherein one target fingerprint information is associated with one target character.
3. The method according to claim 2, wherein unlocking the terminal device in the case that the first character sequence matches a preset character sequence comprises:
and unlocking the terminal equipment under the condition that N target characters in the first character sequence are matched with all characters of the preset character sequence, and the character arrangement sequence of the first character sequence is the same as the character arrangement sequence of the preset character sequence.
4. The method according to claim 1, wherein each target fingerprint information is a partial fingerprint of one finger;
the first touch input comprises a pressing input of N fingers of a user on a screen, wherein in the process that the N fingers press on the screen, the touch input further comprises a rotating input of the N fingers rotated by the user, the rotating input is used for enabling target finger areas of the N fingers to press on the screen, and target fingerprint information of the target finger areas is associated with one character.
5. A terminal device, characterized in that the terminal device comprises:
the first touch input receiving module is used for receiving first touch input of N fingers of a user;
the fingerprint information acquisition module is used for acquiring N pieces of target fingerprint information corresponding to first touch input of the N fingers;
a first character sequence determination module, configured to determine a first character sequence associated with the N pieces of target fingerprint information;
the device unlocking module is used for unlocking the terminal device under the condition that the first character sequence is matched with a preset character sequence;
each target fingerprint information is all or part of a fingerprint of one finger, and one character is associated with all or part of the fingerprint of one finger;
the second touch input receiving module is used for receiving second touch input of N fingers of the user;
a touch area acquisition module, configured to acquire N touch areas corresponding to the second touch input;
the associated character display module is used for respectively displaying characters associated with all target fingerprint information contained in the finger corresponding to each touch area in the target display area corresponding to each touch area;
wherein one finger includes at least one target fingerprint information.
6. The terminal device of claim 5, wherein the first touch input is a press input;
the first character sequence determination module includes:
a character determination sub-module for determining N target characters associated with the N target fingerprint information;
the touch sequence acquisition sub-module is used for acquiring a touch sequence of first touch input of the N fingers;
a first character sequence determination submodule, configured to determine a first character sequence based on the N target characters and the touch control order;
wherein one target fingerprint information is associated with one target character.
7. The terminal device of claim 6, wherein the device unlocking module comprises:
and the equipment unlocking sub-module is used for unlocking the terminal equipment under the condition that N target characters in the first character sequence are matched with all characters of the preset character sequence, and the character arrangement sequence of the first character sequence is identical with the character arrangement sequence of the preset character sequence.
8. The terminal device according to claim 5, wherein each of the target fingerprint information is a partial fingerprint of one finger;
the first touch input comprises a pressing input of N fingers of a user on a screen, wherein in the process that the N fingers press on the screen, the touch input further comprises a rotating input of the N fingers rotated by the user, the rotating input is used for enabling target finger areas of the N fingers to press on the screen, and target fingerprint information of the target finger areas is associated with one character.
9. A mobile terminal, comprising: memory, processor and computer program stored on the memory and executable on the processor, which computer program, when being executed by the processor, carries out the steps of the unlocking method according to any one of claims 1 to 4.
10. A computer-readable storage medium, characterized in that a computer program is stored thereon, which computer program, when being executed by a processor, carries out the steps in the unlocking method according to any one of claims 1 to 4.
CN201810652808.6A 2018-06-22 2018-06-22 Unlocking method and terminal equipment Active CN108985034B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810652808.6A CN108985034B (en) 2018-06-22 2018-06-22 Unlocking method and terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810652808.6A CN108985034B (en) 2018-06-22 2018-06-22 Unlocking method and terminal equipment

Publications (2)

Publication Number Publication Date
CN108985034A CN108985034A (en) 2018-12-11
CN108985034B true CN108985034B (en) 2020-05-12

Family

ID=64538187

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810652808.6A Active CN108985034B (en) 2018-06-22 2018-06-22 Unlocking method and terminal equipment

Country Status (1)

Country Link
CN (1) CN108985034B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110109606B (en) * 2019-04-30 2021-02-26 维沃移动通信有限公司 Unlocking method and mobile terminal
CN110191468B (en) * 2019-05-21 2022-09-09 维沃移动通信有限公司 Encryption and decryption method and mobile terminal
CN110276328B (en) * 2019-06-27 2021-11-02 Oppo广东移动通信有限公司 Fingerprint identification method and related product
CN110543752A (en) * 2019-07-29 2019-12-06 惠州Tcl移动通信有限公司 fingerprint unlocking method of mobile terminal, mobile terminal and device
CN113096274A (en) * 2019-12-20 2021-07-09 佛山市云米电器科技有限公司 Door lock control method, intelligent door lock and computer readable storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105574391A (en) * 2015-06-30 2016-05-11 宇龙计算机通信科技(深圳)有限公司 Fingerprint unlocking method and terminal
CN106650360A (en) * 2015-11-03 2017-05-10 李鑫 Fingerprint transcoding input technology
CN107862196A (en) * 2017-11-29 2018-03-30 努比亚技术有限公司 Fingerprint verification method, mobile terminal and computer-readable recording medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2626805B1 (en) * 2008-12-01 2017-10-25 BlackBerry Limited Simplified biometric character sequence entry
CN107403088A (en) * 2017-07-10 2017-11-28 珠海格力电器股份有限公司 The method and device of a kind of password identification

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105574391A (en) * 2015-06-30 2016-05-11 宇龙计算机通信科技(深圳)有限公司 Fingerprint unlocking method and terminal
CN106650360A (en) * 2015-11-03 2017-05-10 李鑫 Fingerprint transcoding input technology
CN107862196A (en) * 2017-11-29 2018-03-30 努比亚技术有限公司 Fingerprint verification method, mobile terminal and computer-readable recording medium

Also Published As

Publication number Publication date
CN108985034A (en) 2018-12-11

Similar Documents

Publication Publication Date Title
CN108985034B (en) Unlocking method and terminal equipment
CN107835286B (en) Method for preventing mistaken unlocking and mobile terminal
CN109933273B (en) Information processing method and terminal equipment
CN108595946B (en) Privacy protection method and terminal
CN108629171B (en) Unread message processing method and terminal
CN109145552B (en) Information encryption method and terminal equipment
CN108551521B (en) Login information prompting method and mobile terminal
CN107657163B (en) Application program starting method and mobile terminal
CN107682359B (en) Application registration method and mobile terminal
CN108108111B (en) Method and device for checking lock screen picture information and mobile terminal
CN109343788B (en) Operation control method of mobile terminal and mobile terminal
CN108156537B (en) Remote operation method of mobile terminal and mobile terminal
CN109544172B (en) Display method and terminal equipment
CN108491713B (en) Safety reminding method and electronic equipment
CN108710806B (en) Terminal unlocking method and mobile terminal
CN107835297B (en) Information updating method, mobile terminal and computer readable storage medium
CN110781488B (en) Password prompting method and terminal equipment
CN109446794B (en) Password input method and mobile terminal thereof
CN110225040B (en) Information processing method and terminal equipment
CN109164951B (en) Mobile terminal operation method and mobile terminal
CN109451143B (en) Call method and mobile terminal
CN111079118A (en) Icon display control method, electronic device and medium
CN110321680B (en) Identity verification method and terminal equipment
CN110879896B (en) Encryption and decryption method for folding screen terminal and electronic equipment
CN110049188B (en) Anti-theft early warning method and mobile terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant