CN103838992A - Fingerprint identifying method and terminal - Google Patents

Fingerprint identifying method and terminal Download PDF

Info

Publication number
CN103838992A
CN103838992A CN201410075118.0A CN201410075118A CN103838992A CN 103838992 A CN103838992 A CN 103838992A CN 201410075118 A CN201410075118 A CN 201410075118A CN 103838992 A CN103838992 A CN 103838992A
Authority
CN
China
Prior art keywords
fingerprint
terminal
user
finger print
power supply
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410075118.0A
Other languages
Chinese (zh)
Other versions
CN103838992B (en
Inventor
朱小强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201410075118.0A priority Critical patent/CN103838992B/en
Publication of CN103838992A publication Critical patent/CN103838992A/en
Application granted granted Critical
Publication of CN103838992B publication Critical patent/CN103838992B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)
  • Image Input (AREA)
  • Collating Specific Patterns (AREA)
  • Telephone Function (AREA)

Abstract

The invention provides a fingerprint identifying method and terminal. The terminal comprises a fingerprint control area, a fingerprint verifying device and an instruction transmitting module. The fingerprint control area is used for simultaneously acquiring the fingerprint information of user's fingers during control operation and a user's control operation instruction. The fingerprint verifying device is used for verifying the consistency of the fingerprint information acquired by the fingerprint control area and pre-stored fingerprint information. The instruction transmitting module is used for transmitting the user's control operation instruction acquired by the fingerprint control area if the verification succeeds. The terminal has the advantages that the problems that fingerprint identification cannot be performed while a user operates the terminal and the terminal can only be operated after the fingerprints are identified in the prior art are solved.

Description

A kind of fingerprint identification method and terminal
Technical field
The present invention relates to information security field, relate in particular to a kind of fingerprint identification method and terminal.
Background technology
Current, along with the development of terminal, in terminal, can complete easily the operation that more and more relates to individual privacy or personal property, for example, relate to secret application program or file is arranged on mobile phone by various, as, mobile phone QQ, the payment of micro-letter, Mobile banking, private photos, customer information, company's secret of office documents and so on etc.Therefore, the information security of terminal is the problem that user is concerned about very much, in the prior art, entering before terminal operation interface, is generally to enter terminal operation interface by release steps such as password authentification, gesture operation, fingerprint recognition.As, operating by fingerprint recognition while entering terminal operation interface, after user operates fingerprint button, terminal is first key command to be responded, wake terminal up, carry out again fingerprint recognition, by after enter operation interface, suppose mobile phone to carry out release, finger is pressed fingerprint button by user, the first bright screen of mobile phone, be that mobile phone responds key command, then after fingerprint authentication passes through, enter again mobile phone operation interface, there is following shortcoming in this method that enters mobile phone operation interface: when after hand-set from stolen, need not start shooting completely, by the button operation to terminal, wake up after terminal, carry out mobile phone factory reset etc. and wipe the operation of enciphered message by the operation of Macintosh, and then the operation such as start shooting, like this, user's confidential information still has stolen danger, in addition, the operation of mobile phone being carried out to Macintosh also can make mobile phone enter the operation of brush version, makes user data partially or completely destroyed, and like this, even if mobile phone is found, it is also very difficult that the data of loss are thought to give for change completely.
Summary of the invention
The invention provides a kind of fingerprint identification method and terminal, solve and can not carry out any control operation to terminal in prior art time, first carried out fingerprint recognition, and after its fingerprint recognition is passed through, the problem of just its control operation being carried out, in order to address the above problem, the present invention by the following technical solutions:
A kind of terminal, comprising:
Fingerprint control zone, user fingerprints information and user's control operation instruction while it being carried out to control operation for obtain user's finger simultaneously;
Fingerprint verifying apparatus, verifies for user fingerprints information that described fingerprint control zone is obtained and pre-stored finger print information;
Instruction sending module, if described fingerprint verifying apparatus is verified, carries out transmission processing by user's control operation instruction of obtaining from described fingerprint control zone.
Further, described fingerprint control zone comprises membrane keyboard or button or TrackPoint.
Further, also comprise a power supply that is independent of described terminal operating, described power supply is for providing the electric energy of described fingerprint control zone, fingerprint verifying apparatus and instruction sending module.
Further, described fingerprint verifying apparatus specifically comprises module, memory module and matching module is set; The described module that arranges allows for user is set the finger print information passing through, and this finger print information is stored in described memory module; Described matching module is for mating the finger print information of received needs checking with the finger print information of memory module.
Further, also comprise receiver module, for receive with described terminal establish a communications link relation external unit send finger print information and the control operation instruction of external unit.
Further, also comprise charging module, for described power supply is charged.
Further, described charging module comprises generating submodule, for kinetic transformation being become to the electric energy of described power supply.
Further, also comprise detection module, for detection of the real-time electric weight of described power supply; Electric weight alarm module, for when the detected electric weight of described detection module is during lower than power threshold, produces electric weight alerting signal, and the instruction that mode of operation is adjusted into vibration mode is carried out to transmission processing.
A kind of fingerprint identification method, is applied to the terminal that is provided with fingerprint control zone, fingerprint verifying apparatus and instruction sending module, and described fingerprint identification method comprises:
Obtain user simultaneously and point user fingerprints information and user's control operation instruction when control operation is carried out in described fingerprint control zone;
Described user fingerprints information and pre-stored finger print information are verified;
If be verified, described user's control operation instruction is carried out to transmission processing.
Further, described terminal also comprises a power supply that is independent of described terminal operating, and described power supply is for providing the electric energy of described fingerprint control zone, fingerprint verifying apparatus and instruction sending module.
Further, also comprise receive with described terminal establish a communications link relation external unit send finger print information and the control operation instruction of external unit.
Further, also comprise described power supply is charged, specifically comprise the electric energy that kinetic transformation is become to described power supply.
Further, also comprise the real-time electric weight that detects described power supply; When detected electric weight is during lower than power threshold, produce electric weight alerting signal and the instruction that mode of operation is adjusted into vibration mode is carried out to transmission processing.
The invention provides a kind of fingerprint identification method and terminal, described terminal comprises fingerprint control zone, fingerprint verifying apparatus and instruction sending module, first obtain user fingerprints information and user's control operation instruction of user's finger print control zone while carrying out control operation simultaneously, the user fingerprints information finger print information pre-stored with it again fingerprint control zone being obtained verified, if fingerprint verifying apparatus is verified, transmission processing is carried out in user's control operation instruction of described fingerprint control zone being obtained.This programme all must first pass through after fingerprint recognition user in the time that terminal is carried out to any control operation, its control operation just can be effectively, if and identification pass through after, its control operation is carried out immediately, so not only make the information security of terminal be protected, also make user operate more convenient simultaneously.
In addition, be to provide electric energy with a power supply that is independent of terminal system operation for the process of the whole fingerprint recognition in this programme, the setting of another power supply mechanism like this, has extended user and has used the time of terminal.And make the terminal energy moment in protected state, in any case, use terminal all to need first to carry out fingerprint recognition; and identification just can operate by rear; otherwise terminal, only in the state without any reaction, has ensured the safety of end message further.
Brief description of the drawings
Fig. 1 is the terminal structure figure shown in one embodiment of the invention;
Fig. 2 is the structural drawing of the fingerprint verifying apparatus shown in another embodiment of the present invention;
Fig. 3 is the process flow diagram of a kind of fingerprint identification method shown in another embodiment of the present invention.
Embodiment
By reference to the accompanying drawings the present invention is described in further detail below by embodiment.
Be illustrated in figure 1 the structural drawing of a kind of terminal of the present embodiment, refer to Fig. 1, this terminal 100 comprises: fingerprint control zone 101, fingerprint verifying apparatus 102 and instruction sending module 103, wherein, fingerprint control zone 101, user fingerprints information and user's control operation instruction while it being carried out to control operation for obtain user's finger simultaneously; Fingerprint verifying apparatus 102, verifies for user fingerprints information that described fingerprint control zone 101 is obtained and pre-stored finger print information; Instruction sending module 103, if described fingerprint verifying apparatus 102 is verified, transmission processing is carried out in user's control operation instruction of described fingerprint control zone 101 being obtained.Described fingerprint control zone 101 comprises membrane keyboard or button, preferably, described fingerprint control zone 101 is the key of terminal 100, as in the time that needs are started shooting terminal 100, user only need to press key, and terminal 100 just can be obtained its finger print information and control operation instruction simultaneously, in the time that its finger print information is verified, terminal 100 just can directly enter system interface, terminal 100 be fingerprint authentication by after wake again terminal 100 up, directly enter system interface; In the time that terminal 100 is carried out release by needs, user only need press key, and similarly, fingerprint authentication just can directly enter system interface by rear; Described pre-stored finger print information be user set in advance allow to be verified the finger print information passing through; When the central processing unit of described terminal 100 receives after the steering order of instruction sending module transmission, carry out immediately described steering order; If described fingerprint authentication failure, no response of described terminal 100, as in the time terminal 100 being started shooting to operation or unlocking operation, if fingerprint authentication failure, terminal 100 is completely reactionless, is as good as with off-mode; In addition, if the failure of described fingerprint authentication, described terminal 100 also can be sent alerting signal reminding user; Described terminal 100 can be mobile phone, panel computer etc.
In certain embodiments, as shown in Figure 2, for the structural drawing of fingerprint verifying apparatus in the present embodiment 102, refer to Fig. 2, described fingerprint verifying apparatus 102 specifically comprises module 1021, memory module 1022 and matching module 1023 is set; The described module 1021 that arranges allows for user is set the finger print information passing through, and this finger print information is stored in described memory module 1022; Described matching module 1023 is for mating the finger print information of received needs checking with the finger print information of memory module 1022.The described main operating process that module 1021 is set is: user enters into fingerprint interface is set in the safety of the system setting of terminal 100 arranges, then the fingerprint of some fingers of user is carried out to typing, and the typing that at least needs twice is compared and is confirmed final finger print information, after demonstration arranges successfully, the finger print information that proves this user has successfully been kept at memory module 1022 and has suffered, and this user just can carry out control operation to terminal 100 like this; Described matching module 1023 is specially the finger print information of verifying with received needs according to the legal finger print information having existed in certain rule traversal memory module 1022 and mates, if there is coupling, be proved to be successful, button operation comes into force, if do not mated, authentication failed, button operation is cancelled.
In further embodiments, described terminal 100 also comprises that is independent of the power supply that described terminal 100 is moved, and described power supply is for providing the electric energy of described fingerprint control zone 101, fingerprint verifying apparatus 102 and instruction sending module 103.Described power supply can be button cell, lithium battery etc.; Like this, had the power supply of this independent current source, the fingerprint recognition process in terminal 100 is by not needing to spend the electric weight that terminal 100 is moved, for user has extended the time to the use of terminal 100.In addition, described power supply does not have electric in the situation that in terminal 100, can provide electric energy to the button operation in terminal 100 yet.As, in the time that user need to brush machine to terminal 100, even if terminal 100 is in there be not electricity condition, but due to the existence of this power supply, make the user can be by carrying out after the operation of some Macintoshs, terminal 100 receives after its finger print information and its control operation instruction, if its fingerprint authentication success, user's control operation instruction will be carried out, and terminal 100 just there will be the interface of brush machine like this, now user only need to connect computer, just operates and can complete brush machine according to its prompting.Therefore, this is the existence of power supply independently, makes user can, not because the state of terminal 100 stops, having ensured continuity and the validity of its operation to the operation of terminal 100.
In further embodiments, described terminal 100 also comprises charging module, for described power supply is charged; Particularly, described charging module comprises generating submodule, for kinetic transformation being become to the electric energy of described power supply.Preferably, the kinetic transformation in terminal 100 can be become to the electric energy of described power supply.As, in the time that described terminal 100 is mobile phone, user does not stop whipping mobile phone, and like this, the kinetic energy of mobile phone can change into the electric energy of supplying cell, like this, even if mobile phone does not have electricity, power supply does not have in electric situation yet, and user wants that mobile phone is carried out to some specifically to be operated, only need make power supply have electricity by whipping mobile phone, user still can operate on it.
In further embodiments, described terminal 100 also comprises detection module, for detection of the real-time electric weight of described power supply; Electric weight alarm module, for when the detected electric weight of described detection module is during lower than power threshold, produces electric weight alerting signal, and the instruction that mode of operation is adjusted into vibration mode is carried out to transmission processing.Described power threshold is the charge value obtaining by many experiments, its expression be the situation that electric weight may be exhausted within the short time, as, 10%, 5% etc. of electric weight, in the time that the electric weight of power supply is less than 10%, will produce alerting signal, and the instruction that mode of operation is adjusted into vibration mode is carried out to transmission processing, terminal 100 will be adjusted into vibration mode by mode of operation according to this instruction like this.As, when described terminal 100 is mobile phone, when the mode of operation of mobile phone is adjusted into after vibration mode, if mobile phone is received incoming call or information reminding, mobile phone all can vibrate, now, described charging module can become the kinetic transformation of mobile phone vibration the electric energy of described power supply, so just can reach having recycled of energy.
In further embodiments, described terminal 100 also comprises receiver module, for receive with described terminal 100 establish a communications link relation external unit send finger print information and the control operation information of external unit.Described peripheral apparatus comprises intelligent watch, intelligent ring, intelligent brooch, earphone etc., described communication connection relation comprises bluetooth connection, radio frequency connection, WiFi connection etc., as, described terminal 100 is set up bluetooth with an intelligent watch and is connected, in the time that user need to carry out unlocking operation to terminal 100, user can input finger print information in the fingerprint collecting key of described intelligent watch, and the steering order of this finger print information and a release is sent to described terminal 100, terminal 100 receives this information fingerprint authentication pass through after, just can carry out this steering order at once, carry out release, display system interface, described terminal 100 only just can be made a response after release success, it is direct display system interface, if release is unsuccessful, terminal 100 does not respond, its holding state is as good as.
The terminal that the present embodiment provides can make user before terminal is operated arbitrarily, all need first could normally to use by fingerprint authentication, has guaranteed the safety of end message, and its operating process also only needs single job, very convenient fast.
As shown in Figure 3, be the process flow diagram of a kind of fingerprint identification method of the present embodiment, refer to Fig. 3, this fingerprint identification method is applied in the terminal that is provided with fingerprint control zone, fingerprint verifying apparatus and instruction sending module, described terminal comprises: mobile phone, panel computer etc., and after the method starts
S301: obtain user simultaneously and point user fingerprints information and user's control operation instruction when control operation is carried out in fingerprint control zone.Described fingerprint control zone comprises membrane keyboard or button, preferably, and the key that described fingerprint control zone is terminal.In addition, described finger print information also comprise receive with described terminal establish a communications link relation external unit send finger print information and the control operation instruction of external unit.Described peripheral apparatus comprises intelligent watch, intelligent ring, intelligent brooch, earphone etc.; Described communication connection relation comprises bluetooth connection, radio frequency connection, WiFi connection etc.
S302: user fingerprints information and pre-stored finger print information are verified.Described pre-stored finger print information for user terminal is set need to be when the fingerprint authentication, the finger print information that carries out in advance typing; Particularly, user enters into fingerprint interface is set in the safety of the system setting of terminal arranges, then the fingerprint of some fingers of user is carried out to typing, and the typing that at least needs twice is compared and is confirmed final finger print information, after demonstration arranges successfully, prove that this user's finger print information has successfully been kept on fingerprint verifying apparatus.
S303: judge that the result, whether for passing through, if so, turns S304; If not, turn S305.Mate when the described user fingerprints information finger print information pre-stored with terminal has, be verified, otherwise, authentication failed.
S304: user's control operation instruction is carried out to transmission processing.Like this, terminal will operate terminal accordingly according to this control operation instruction.
S305: exit.
In addition, described terminal also comprises a power supply that is independent of described terminal operating, and described power supply is for providing the electric energy of described fingerprint control zone, fingerprint verifying apparatus and instruction sending module.Described power supply can be button cell, lithium battery etc.Also comprise described power supply is charged, specifically comprise the electric energy that kinetic transformation is become to described power supply, as the kinetic energy of mobile phone converted to electric energy of power supply etc.; Also comprise the real-time electric weight that detects described power supply; When detected electric weight is during lower than power threshold, produce electric weight alerting signal and the instruction that mode of operation is adjusted into vibration mode is carried out to transmission processing.It is the electric energy for its incoming call or the kinetic energy that receives vibration when information being converted to power supply that the mode of operation of mobile phone is adjusted into vibration mode.
For example, use above-mentioned fingerprint identification method to use mobile phone, the power key in mobile phone is its fingerprint control zone, is below its concrete steps:
The first step, mobile phone receives finger print information and control operation instruction, user key-press fingerprint power key or user use with the establish a communications link external unit (comprising intelligent ring, wrist-watch, brooch etc.) of relation of mobile phone and send its finger print information and control operation instruction, if control operation instruction as described in is now release;
Second step, verifies described finger print information, in the pre-stored finger print information of mobile phone, searches one by one, and coupling, judges that whether its coupling is successful, if success turns the 3rd step; Otherwise, turn the 4th step;
The 3rd step, feeds back described control operation instruction according to the running status that system is current, and completes its command operating to central processing unit; Be release success, be presented at user at the moment be the system interface of mobile phone;
The 4th step, if it fails to match, points out or gives a warning or do not react completely, be presented at user at the moment be the state of mobile phone while keeping not using.
Also for example; described terminal is the mobile phone of user A; when described fingerprint key area is power key; fingerprint during safety during user A arranges by the system in mobile phone arranges arranges interface; the finger print information of ten fingers of oneself has been distinguished to typing in mobile phone; and by typing repeatedly, confirm that after effective preservation of finger print information of each finger, user just can protect the information security of its mobile phone by fingerprint recognition.
In the time that user need to start shooting or enter system, only need to use an arbitrary finger press power key or by with the establish a communications link fingerprint collecting key of external unit of relation of mobile phone, this external unit comprises the smart machines such as ring, watch, brooch, earphone, finger print information is sent to after mobile phone, the fingerprint verifying apparatus in mobile phone can be verified, and be verified, mobile phone directly enters system desktop, such key operation or the performance that just can enter cell phone system desktop without operation, increased user's experience.
If after the mobile phone of user A is gone by lawless person robber, in the time that lawless person operates mobile phone, mobile phone is completely unresponsive.This is because any operation of mobile phone all must first just can be carried out by being verified of fingerprint authentication module is rear.So, button in mobile phone is inoperative to lawless person, and now mobile phone, for lawless person, is just equivalent to a fragment of brick, be no matter that it is want the mobile phone operation of starting shooting, or factory reset or the operation of again brushing version etc. all cannot complete.Therefore, when user A is by the positioning function of the police or mobile phone, find after mobile phone, can ensure that the information of mobile phone the inside remains complete, and the information of mobile phone the inside can not leaked by lawless person etc.
Set up and be connected by bluetooth when the intelligent watch of user A and with mobile phone; In the time that user B needs the mobile phone of user A, user A can be by the fingerprint capturer on intelligent watch or fingerprint button, and input fingerprint, when intelligent watch receives after finger print information, sends to mobile phone by bluetooth by finger print information and unlocking request; When mobile phone receives after unlocking request and finger print information, after being proved to be successful, mobile phone gets final product release; User B can be at the enterprising line operate of the mobile phone of user A.
In the time that mobile phone detects the low electric alarm of power supply of the electric energy that fingerprint recognition is provided, produce alerting signal reminding user by the mode of operation formula furnishing vibration mode of mobile phone; Or directly producing steering order, terminal is automatically by mode of operation furnishing vibration mode.Like this, when mobile phone has incoming call or while having information, will vibrating alert user A, now, the kinetic transformation of mobile phone the inside becomes the electric energy of power supply, and mobile phone can be power supply charging automatically, the continuity of guarantee fingerprint recognition.
Fingerprint identification method in the present embodiment, by the checking of first carrying out fingerprint before the operation of terminal, makes not the user by verifying all can not operating terminal, like this, has ensured the safety of the information of terminal, makes user use terminal to feel more relieved.
The invention provides a kind of fingerprint identification method and terminal, by being set, a power supply that is independent of terminal operating provides power supply for fingerprint recognition, first obtain user fingerprints information and user's control operation instruction of user's finger print control zone while carrying out control operation, the user fingerprints information finger print information pre-stored with it again fingerprint control zone being obtained verified, if fingerprint verifying apparatus is verified, transmission processing is carried out in user's control operation instruction of described fingerprint control zone being obtained.User in the time that being carried out to any control operation, terminal must first be passed through after fingerprint recognition, its control operation just can be effectively, if and identification pass through after, its control operation is carried out immediately, and can ensure the continuity of its work, so not only make the information security of terminal be protected, also make user operate more convenient simultaneously.
Above content is in conjunction with concrete embodiment further description made for the present invention, can not assert that specific embodiment of the invention is confined to these explanations.For general technical staff of the technical field of the invention, without departing from the inventive concept of the premise, can also make some simple deduction or replace, all should be considered as belonging to protection scope of the present invention.

Claims (10)

1. a terminal, is characterized in that, comprising:
Fingerprint control zone, user fingerprints information and user's control operation instruction while it being carried out to control operation for obtain user's finger simultaneously;
Fingerprint verifying apparatus, verifies for user fingerprints information that described fingerprint control zone is obtained and pre-stored finger print information;
Instruction sending module, if described fingerprint verifying apparatus is verified, carries out transmission processing by user's control operation instruction of obtaining from described fingerprint control zone.
2. terminal according to claim 1, is characterized in that, described fingerprint verifying apparatus specifically comprises module, memory module and matching module are set; The described module that arranges allows for user is set the finger print information passing through, and this finger print information is stored in described memory module; Described matching module is for mating the finger print information of received needs checking with the finger print information of memory module.
3. terminal according to claim 1, is characterized in that, also comprises receiver module, for receive with described terminal establish a communications link relation external unit send finger print information and the control operation instruction of external unit.
4. according to the terminal described in claim 1-3 any one, it is characterized in that, terminal according to claim 1, it is characterized in that, also comprise a power supply that is independent of described terminal operating, described power supply is for providing the electric energy of described fingerprint control zone, fingerprint verifying apparatus and instruction sending module.
5. terminal according to claim 4, is characterized in that, also comprises charging module, for described power supply is charged.
6. a fingerprint identification method, is characterized in that, is applied to the terminal that is provided with fingerprint control zone, fingerprint verifying apparatus and instruction sending module, and described fingerprint identification method comprises:
Obtain user simultaneously and point user fingerprints information and user's control operation instruction when control operation is carried out in described fingerprint control zone;
Described user fingerprints information and pre-stored finger print information are verified;
If be verified, described user's control operation instruction is carried out to transmission processing.
7. the fingerprint identification method of terminal according to claim 6, it is characterized in that, described terminal also comprises a power supply that is independent of described terminal operating, and described power supply is for providing the electric energy of described fingerprint control zone, fingerprint verifying apparatus and instruction sending module.
8. fingerprint identification method according to claim 7, is characterized in that, also comprise receive with described terminal establish a communications link relation external unit send finger print information and the control operation instruction of external unit.
9. fingerprint identification method according to claim 7, is characterized in that, also comprises described power supply is charged, and specifically comprises the electric energy that kinetic transformation is become to described power supply.
10. according to the fingerprint identification method described in claim 7-9 any one, it is characterized in that, also comprise the real-time electric weight that detects described power supply; When detected electric weight is during lower than power threshold, produce electric weight alerting signal and the instruction that mode of operation is adjusted into vibration mode is carried out to transmission processing.
CN201410075118.0A 2014-03-03 2014-03-03 A kind of fingerprint identification method and terminal Active CN103838992B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410075118.0A CN103838992B (en) 2014-03-03 2014-03-03 A kind of fingerprint identification method and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410075118.0A CN103838992B (en) 2014-03-03 2014-03-03 A kind of fingerprint identification method and terminal

Publications (2)

Publication Number Publication Date
CN103838992A true CN103838992A (en) 2014-06-04
CN103838992B CN103838992B (en) 2017-07-14

Family

ID=50802480

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410075118.0A Active CN103838992B (en) 2014-03-03 2014-03-03 A kind of fingerprint identification method and terminal

Country Status (1)

Country Link
CN (1) CN103838992B (en)

Cited By (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104573575A (en) * 2015-01-23 2015-04-29 厦门美图移动科技有限公司 Fingerprint recognition device and method and mobile terminal
CN104618577A (en) * 2014-12-30 2015-05-13 广东欧珀移动通信有限公司 Key requirement response method and device
CN104834850A (en) * 2015-04-15 2015-08-12 何邦君 Fingerprint button device and control method adopting fingerprint button device
CN104966012A (en) * 2015-06-16 2015-10-07 广东欧珀移动通信有限公司 Unlocking control method and mobile terminal
CN104994222A (en) * 2015-05-19 2015-10-21 努比亚技术有限公司 Mobile terminal unlocking method and device, and mobile terminal
CN105022948A (en) * 2015-07-28 2015-11-04 广东欧珀移动通信有限公司 Control method of intelligent watch, intelligent watch and terminal
CN105045085A (en) * 2015-08-26 2015-11-11 广东欧珀移动通信有限公司 Control method of smart watch and the smart watch
CN105093913A (en) * 2015-09-21 2015-11-25 京东方科技集团股份有限公司 Intelligent watch and operation control method and device
CN105160320A (en) * 2015-09-02 2015-12-16 小米科技有限责任公司 Fingerprint identification method and apparatus, and mobile terminal
CN105204746A (en) * 2015-10-16 2015-12-30 深圳市趣创科技有限公司 Mobile terminal based on Android system and operation method thereof
CN105354901A (en) * 2015-11-02 2016-02-24 伍箭 Fingerprint identification-based children loss prevention method and device
CN105653914A (en) * 2015-05-27 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Control method, controller and terminal
CN105740694A (en) * 2016-01-20 2016-07-06 宇龙计算机通信科技(深圳)有限公司 Mode switching method and terminal
CN105787325A (en) * 2016-02-19 2016-07-20 宇龙计算机通信科技(深圳)有限公司 Start and shutdown control method and device of terminal and terminal
CN105825108A (en) * 2016-03-11 2016-08-03 联想(北京)有限公司 Startup method and device
CN106027800A (en) * 2016-07-01 2016-10-12 合肥天馈信息技术有限公司 Communication equipment for mobile phone
CN106127001A (en) * 2016-06-17 2016-11-16 广东欧珀移动通信有限公司 A kind of method of start and terminal
CN106156589A (en) * 2016-07-06 2016-11-23 上海与德通讯技术有限公司 Wearable device, wearable device control method and the system thereof of terminal
WO2016206034A1 (en) * 2015-06-25 2016-12-29 宇龙计算机通信科技(深圳)有限公司 Fingerprint recognition method and terminal
WO2017020387A1 (en) * 2015-07-31 2017-02-09 宇龙计算机通信科技(深圳)有限公司 Method and terminal equipment for entering different system through fingerprint identification
WO2017035963A1 (en) * 2015-08-31 2017-03-09 宇龙计算机通信科技(深圳)有限公司 Fingerprint recognition method and system
CN106562641A (en) * 2016-10-19 2017-04-19 汪辉鳌 Fingerprint recognition cup sleeve, fingerprint recognition method and fingerprint recognition cup
CN106605201A (en) * 2014-08-06 2017-04-26 苹果公司 User interfaces for battery management
CN106911851A (en) * 2017-02-27 2017-06-30 维沃移动通信有限公司 The control method and mobile terminal of a kind of mobile terminal
CN107251072A (en) * 2015-02-13 2017-10-13 索尼公司 Body area network for secure payment
CN107315939A (en) * 2017-06-27 2017-11-03 上海与德科技有限公司 Mobile terminal and the method for POWER one button securities unblock
CN107643818A (en) * 2016-07-21 2018-01-30 北京小米移动软件有限公司 Function open method and device
CN108451032A (en) * 2018-03-02 2018-08-28 深圳市舜宝科技有限公司 A kind of electronic cigarette system with fingerprint identification function
CN108683968A (en) * 2018-04-23 2018-10-19 Oppo广东移动通信有限公司 Display control method and related product
CN108718432A (en) * 2018-05-10 2018-10-30 硕诺科技(深圳)有限公司 A kind of earphone with unlocking function
WO2018209494A1 (en) * 2017-05-15 2018-11-22 Microsoft Technology Licensing, Llc. Headset with fingerprint authentication
CN108959894A (en) * 2018-08-09 2018-12-07 中新工程技术研究院有限公司 A kind of implementation method and device, computer readable storage medium, terminal of fingerprint control booting
WO2019219062A1 (en) * 2018-05-17 2019-11-21 上海耕岩智能科技有限公司 Touch assembly operation method and device capable of synchronously verifying fingerprint information
CN111914607A (en) * 2019-05-10 2020-11-10 聚睿电子股份有限公司 Setting method, identification method and electronic device using the same
US11301017B2 (en) 2014-05-30 2022-04-12 Apple Inc. Battery usage tracking user interface
US11363133B1 (en) 2017-12-20 2022-06-14 Apple Inc. Battery health-based power management
US11379071B2 (en) 2014-09-02 2022-07-05 Apple Inc. Reduced-size interfaces for managing alerts
US11513661B2 (en) 2014-05-31 2022-11-29 Apple Inc. Message user interfaces for capture and transmittal of media and location content
US11646591B2 (en) 2019-05-09 2023-05-09 Apple Inc. Indication for protective charging mode
US11700326B2 (en) 2014-09-02 2023-07-11 Apple Inc. Phone user interface

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1612081A (en) * 2003-09-25 2005-05-04 松下电器产业株式会社 An apparatus and a method for preventing unauthorized use and a device with a function of preventing unauthorized use
CN101241525A (en) * 2007-02-08 2008-08-13 佛山市顺德区顺达电脑厂有限公司 Fingerprint identification computer boot-strap method and computer using the method
US20090083850A1 (en) * 2007-09-24 2009-03-26 Apple Inc. Embedded authentication systems in an electronic device
CN102348009A (en) * 2010-08-04 2012-02-08 鸿富锦精密工业(深圳)有限公司 Mobile phone with fingerprint identification function
CN102611774A (en) * 2012-04-13 2012-07-25 深圳市金立通信设备有限公司 System and method for carrying out security protection on phone information based on coincidence of fingerprint and navigation keys

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1612081A (en) * 2003-09-25 2005-05-04 松下电器产业株式会社 An apparatus and a method for preventing unauthorized use and a device with a function of preventing unauthorized use
CN101241525A (en) * 2007-02-08 2008-08-13 佛山市顺德区顺达电脑厂有限公司 Fingerprint identification computer boot-strap method and computer using the method
US20090083850A1 (en) * 2007-09-24 2009-03-26 Apple Inc. Embedded authentication systems in an electronic device
CN102348009A (en) * 2010-08-04 2012-02-08 鸿富锦精密工业(深圳)有限公司 Mobile phone with fingerprint identification function
CN102611774A (en) * 2012-04-13 2012-07-25 深圳市金立通信设备有限公司 System and method for carrying out security protection on phone information based on coincidence of fingerprint and navigation keys

Cited By (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11301017B2 (en) 2014-05-30 2022-04-12 Apple Inc. Battery usage tracking user interface
US11513661B2 (en) 2014-05-31 2022-11-29 Apple Inc. Message user interfaces for capture and transmittal of media and location content
US11775145B2 (en) 2014-05-31 2023-10-03 Apple Inc. Message user interfaces for capture and transmittal of media and location content
US11256315B2 (en) 2014-08-06 2022-02-22 Apple Inc. Reduced-size user interfaces for battery management
CN106605201A (en) * 2014-08-06 2017-04-26 苹果公司 User interfaces for battery management
US11561596B2 (en) 2014-08-06 2023-01-24 Apple Inc. Reduced-size user interfaces for battery management
US11989364B2 (en) 2014-09-02 2024-05-21 Apple Inc. Reduced-size interfaces for managing alerts
US11379071B2 (en) 2014-09-02 2022-07-05 Apple Inc. Reduced-size interfaces for managing alerts
US11700326B2 (en) 2014-09-02 2023-07-11 Apple Inc. Phone user interface
CN104618577A (en) * 2014-12-30 2015-05-13 广东欧珀移动通信有限公司 Key requirement response method and device
CN104618577B (en) * 2014-12-30 2018-05-29 广东欧珀移动通信有限公司 A kind of response method and device of button request
CN104573575A (en) * 2015-01-23 2015-04-29 厦门美图移动科技有限公司 Fingerprint recognition device and method and mobile terminal
CN107251072A (en) * 2015-02-13 2017-10-13 索尼公司 Body area network for secure payment
CN104834850A (en) * 2015-04-15 2015-08-12 何邦君 Fingerprint button device and control method adopting fingerprint button device
CN104994222B (en) * 2015-05-19 2018-07-20 努比亚技术有限公司 Mobile terminal unlocking method and a device and mobile terminal
CN104994222A (en) * 2015-05-19 2015-10-21 努比亚技术有限公司 Mobile terminal unlocking method and device, and mobile terminal
CN105653914A (en) * 2015-05-27 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Control method, controller and terminal
CN104966012B (en) * 2015-06-16 2017-10-17 广东欧珀移动通信有限公司 One kind solution lock control method and mobile terminal
CN104966012A (en) * 2015-06-16 2015-10-07 广东欧珀移动通信有限公司 Unlocking control method and mobile terminal
WO2016206034A1 (en) * 2015-06-25 2016-12-29 宇龙计算机通信科技(深圳)有限公司 Fingerprint recognition method and terminal
CN105022948A (en) * 2015-07-28 2015-11-04 广东欧珀移动通信有限公司 Control method of intelligent watch, intelligent watch and terminal
WO2017020387A1 (en) * 2015-07-31 2017-02-09 宇龙计算机通信科技(深圳)有限公司 Method and terminal equipment for entering different system through fingerprint identification
CN105045085A (en) * 2015-08-26 2015-11-11 广东欧珀移动通信有限公司 Control method of smart watch and the smart watch
WO2017035963A1 (en) * 2015-08-31 2017-03-09 宇龙计算机通信科技(深圳)有限公司 Fingerprint recognition method and system
CN105160320A (en) * 2015-09-02 2015-12-16 小米科技有限责任公司 Fingerprint identification method and apparatus, and mobile terminal
CN105160320B (en) * 2015-09-02 2019-03-01 小米科技有限责任公司 Fingerprint identification method, device and mobile terminal
CN105093913A (en) * 2015-09-21 2015-11-25 京东方科技集团股份有限公司 Intelligent watch and operation control method and device
CN105093913B (en) * 2015-09-21 2018-07-03 京东方科技集团股份有限公司 Smartwatch, method of controlling operation thereof and device
US10394192B2 (en) 2015-09-21 2019-08-27 Boe Technology Group Co., Ltd. Smart watch, operation control method and apparatus therefor
CN105204746A (en) * 2015-10-16 2015-12-30 深圳市趣创科技有限公司 Mobile terminal based on Android system and operation method thereof
CN105354901A (en) * 2015-11-02 2016-02-24 伍箭 Fingerprint identification-based children loss prevention method and device
CN105740694A (en) * 2016-01-20 2016-07-06 宇龙计算机通信科技(深圳)有限公司 Mode switching method and terminal
CN105787325A (en) * 2016-02-19 2016-07-20 宇龙计算机通信科技(深圳)有限公司 Start and shutdown control method and device of terminal and terminal
CN105825108A (en) * 2016-03-11 2016-08-03 联想(北京)有限公司 Startup method and device
CN106127001B (en) * 2016-06-17 2018-06-29 广东欧珀移动通信有限公司 The method and terminal of a kind of booting
CN106127001A (en) * 2016-06-17 2016-11-16 广东欧珀移动通信有限公司 A kind of method of start and terminal
CN106027800A (en) * 2016-07-01 2016-10-12 合肥天馈信息技术有限公司 Communication equipment for mobile phone
CN106156589A (en) * 2016-07-06 2016-11-23 上海与德通讯技术有限公司 Wearable device, wearable device control method and the system thereof of terminal
CN107643818A (en) * 2016-07-21 2018-01-30 北京小米移动软件有限公司 Function open method and device
CN107643818B (en) * 2016-07-21 2020-08-11 北京小米移动软件有限公司 Function opening method and device
CN106562641A (en) * 2016-10-19 2017-04-19 汪辉鳌 Fingerprint recognition cup sleeve, fingerprint recognition method and fingerprint recognition cup
CN106911851B (en) * 2017-02-27 2019-04-12 维沃移动通信有限公司 A kind of control method and mobile terminal of mobile terminal
CN106911851A (en) * 2017-02-27 2017-06-30 维沃移动通信有限公司 The control method and mobile terminal of a kind of mobile terminal
US11216547B2 (en) * 2017-05-15 2022-01-04 Microsoft Technology Licensing, Llc Headset with fingerprint authentication
WO2018209494A1 (en) * 2017-05-15 2018-11-22 Microsoft Technology Licensing, Llc. Headset with fingerprint authentication
CN110869929A (en) * 2017-05-15 2020-03-06 微软技术许可有限责任公司 Earphone with fingerprint authentication
CN107315939A (en) * 2017-06-27 2017-11-03 上海与德科技有限公司 Mobile terminal and the method for POWER one button securities unblock
US11363133B1 (en) 2017-12-20 2022-06-14 Apple Inc. Battery health-based power management
CN108451032A (en) * 2018-03-02 2018-08-28 深圳市舜宝科技有限公司 A kind of electronic cigarette system with fingerprint identification function
CN108683968A (en) * 2018-04-23 2018-10-19 Oppo广东移动通信有限公司 Display control method and related product
CN108718432A (en) * 2018-05-10 2018-10-30 硕诺科技(深圳)有限公司 A kind of earphone with unlocking function
WO2019219062A1 (en) * 2018-05-17 2019-11-21 上海耕岩智能科技有限公司 Touch assembly operation method and device capable of synchronously verifying fingerprint information
TWI720484B (en) * 2018-05-17 2021-03-01 大陸商上海耕岩智能科技有限公司 Touch element operation method and device for synchronously verifying fingerprint information
CN108959894A (en) * 2018-08-09 2018-12-07 中新工程技术研究院有限公司 A kind of implementation method and device, computer readable storage medium, terminal of fingerprint control booting
US11646591B2 (en) 2019-05-09 2023-05-09 Apple Inc. Indication for protective charging mode
US12015294B2 (en) 2019-05-09 2024-06-18 Apple Inc. Indication for protective charging mode
CN111914607A (en) * 2019-05-10 2020-11-10 聚睿电子股份有限公司 Setting method, identification method and electronic device using the same

Also Published As

Publication number Publication date
CN103838992B (en) 2017-07-14

Similar Documents

Publication Publication Date Title
CN103838992B (en) A kind of fingerprint identification method and terminal
US11216549B2 (en) Security verification method and device
CN106255984B (en) Apparatus and method for operating a portable electronic device to conduct a mobile payment transaction
CN104527567B (en) Automobile intelligent key system and using method thereof on basis of bluetooth low energy (BLE)
CN106874727B (en) Double-screen terminal application processing method and device and terminal
US20140040983A1 (en) Terminal authentication method and terminal
JP2013034322A (en) Electric mobile body charging system; electric mobile body charging device, portable communication terminal, and server device included in the same; and electric mobile body charging method
CN112106118B (en) Intelligent lock control method and device
CN104463036B (en) Method, mobile terminal and the system of Password Input
CN106127900A (en) A kind of user identity comprehensive verification method for unlocking and device
CN103840942A (en) Data protection system and method
CN113259301A (en) Account data sharing method and electronic equipment
CN108156537B (en) Remote operation method of mobile terminal and mobile terminal
CN104851169A (en) Wireless smart lock and unlocking control method thereof
US20190020214A1 (en) Multifunctional wireless charging system and its data transmission method
CN103812996B (en) A kind of information cuing method, device and terminal
CN105516889A (en) Bluetooth connection method and terminal
CN111860016A (en) Information display method and device for Near Field Communication (NFC) and electronic equipment
CN103324881A (en) System and method for wireless locking and unlocking
CN110278083A (en) ID authentication request treating method and apparatus, equipment replacement method and apparatus
CN104021327A (en) Method and device for unlocking intelligent device
CN103839160A (en) Network transaction digital signing method and device
CN106447325B (en) NFC communication-based processing method and device and mobile terminal
CN104407708A (en) Notice prompting method, notice prompting device, terminal and notice prompting system
CN101236581A (en) Information safety apparatus and its processing method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant