CN104391635A - Device and method for unlocking screen - Google Patents

Device and method for unlocking screen Download PDF

Info

Publication number
CN104391635A
CN104391635A CN201410705148.5A CN201410705148A CN104391635A CN 104391635 A CN104391635 A CN 104391635A CN 201410705148 A CN201410705148 A CN 201410705148A CN 104391635 A CN104391635 A CN 104391635A
Authority
CN
China
Prior art keywords
processing module
finger print
unlock screen
identification sensor
print information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410705148.5A
Other languages
Chinese (zh)
Other versions
CN104391635B (en
Inventor
孙伟
王向东
范杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Technology Co Ltd
Xiaomi Inc
Original Assignee
Xiaomi Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiaomi Inc filed Critical Xiaomi Inc
Priority to CN201410705148.5A priority Critical patent/CN104391635B/en
Publication of CN104391635A publication Critical patent/CN104391635A/en
Application granted granted Critical
Publication of CN104391635B publication Critical patent/CN104391635B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Multimedia (AREA)
  • Image Input (AREA)
  • Telephone Function (AREA)
  • Power Sources (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention relates to a device and a method for unlocking a screen, and aims to improve a transmission mode of an image and improve a display effect of the image. The device comprises a fingerprint identification sensor, a processing module and a memorizer, the memorizer is used for storing preset sample fingerprint information, the fingerprint identification sensor is used for acquiring fingerprint information and transmitting an interrupt and the acquired fingerprint information to the processing module, the processing module is used for starting under triggering of the interrupt, comparing the received fingerprint information with the stored sample fingerprint information, lighting and unlocking the screen when the received fingerprint information is consistent with the stored sample fingerprint information.

Description

The device and method of unlock screen
Technical field
The disclosure relates to communication and computer disposal field, particularly relates to the device and method of unlock screen.
Background technology
Along with the development of electronic technology, mobile terminal is generally applied, and updates quickly.The input through keyboard of mobile terminal from, to touch-screen input, then controls to more advanced various sensors, makes the process of unlock screen more and more simple and convenient.Mobile terminal provides various service, as taken pictures and playing music etc. for people.Such as, when controlling to take pictures, button of taking pictures can be clicked and take pictures, also can control to take pictures by " taking pictures " these voice.When played songs, can controlling to play next song by button click, also can controlling to play next song by rocking mobile terminal (namely utilizing gravity sensing).
Inventor of the present disclosure finds, in correlation technique, if be only carry out unlock screen by gravity sensing, so may cause maloperation in some cases.Such as, mobile terminal is placed in knapsack, then carry knapsack run, at this moment mobile terminal can along with run process and shake, and then produce certain operations, and this operation is user do not wish occur operation.Therefore, how more accurately unlock screen is problem demanding prompt solution.
Summary of the invention
For overcoming Problems existing in correlation technique, the disclosure provides a kind of device and method of unlock screen.
According to the first aspect of disclosure embodiment, a kind of device of unlock screen is provided, comprises: fingerprint Identification sensor, processing module and storer;
Described storer, for storing default sample fingerprint information;
Described fingerprint Identification sensor, for obtaining finger print information, sending to described processing module and interrupting, and sending the described finger print information obtained to described processing module;
Described processing module, for starting under the triggering interrupted, and compares the described sample fingerprint information of the described finger print information received and storage, when comparison is consistent, lights and unlock screen.
The technical scheme that embodiment of the present disclosure provides can comprise following beneficial effect: the present embodiment is before lighting screen, just fingerprint recognition can be carried out, after being identified by, can to lighting screen and the disposable process of unlock screen, compared to the scheme lighting shielding, fingerprint recognition and unlock again shielding, shorten the processing time, improve Consumer's Experience.
In one embodiment, described processing module is central processor CPU;
Or
Described processing module comprises central processor CPU and Micro-processor MCV;
Described microprocessor, for starting under the triggering interrupted, and compares the described sample fingerprint information of the described finger print information received and storage, when comparison is consistent, sends interrupt to described central processing unit;
Described central processing unit, for starting under the triggering interrupted, and lights and unlock screen.
The technical scheme that embodiment of the present disclosure provides can comprise following beneficial effect: in the present embodiment, processing module can have various structures.When processing module is CPU, apparatus structure is simple and easy to realize.When processing module comprises CPU and MCU, MCU just activates CPU when relatively finger print information is successful, can reduce the power consumption of CPU, can also reduce the power consumption of device on the whole.
In one embodiment, described device also comprises power contact;
Described fingerprint Identification sensor is connected with described power contact, and is connected with the power supply outside described device by described power contact.
The technical scheme that embodiment of the present disclosure provides can comprise following beneficial effect: in the present embodiment, fingerprint Identification sensor is connected with power contact, fingerprint Identification sensor then can be made in running order all the time, be convenient to obtain finger print information in time, be not subject to the impact of mobile terminal standby or shutdown.
In one embodiment, described device is arranged in mobile terminal; Described fingerprint Identification sensor is positioned on the switching on and shutting down button of mobile terminal, or is positioned at the back side of mobile terminal.
The technical scheme that embodiment of the present disclosure provides can comprise following beneficial effect: in the present embodiment, fingerprint Identification sensor can be positioned at the position that the multiple user of being convenient to inputs fingerprint.
In one embodiment, described device also comprises power contact;
Described switching on and shutting down button is for controlling being communicated with of described fingerprint Identification sensor and described processing module and power contact; When described switching on and shutting down button is triggered, described fingerprint Identification sensor is communicated with power contact with described processing module.
The technical scheme that embodiment of the present disclosure provides can comprise following beneficial effect: in the present embodiment after user's click switch machine button, the acquisition of fingerprint and identification, and lights after being identified by and can complete continuously with unlock screen.Simplify the operation of user.
According to the second aspect of disclosure embodiment, a kind of method of unlock screen is provided, comprises:
Fingerprint Identification sensor obtains finger print information, sends and interrupts, and send the described finger print information obtained to described processing module to described processing module;
Processing module starts under the triggering interrupted, and the described finger print information received and the sample fingerprint information preset is compared, and when comparison is consistent, lights and unlock screen.
In one embodiment, described processing module comprises central processor CPU and Micro-processor MCV;
Described processing module starts under the triggering interrupted, and the described finger print information received and the sample fingerprint information preset is compared, and when comparison is consistent, lights and unlock screen, comprising:
Described microprocessor starts under the triggering interrupted, and the described finger print information received and the sample fingerprint information preset is compared, and when comparison is consistent, sends interrupt to described central processing unit;
Described central processing unit starts under the triggering interrupted, and lights and unlock screen.
Should be understood that, it is only exemplary and explanatory that above general description and details hereinafter describe, and can not limit the disclosure.
Accompanying drawing explanation
Accompanying drawing to be herein merged in instructions and to form the part of this instructions, shows and meets embodiment of the present disclosure, and is used from instructions one and explains principle of the present disclosure.
Fig. 1 is the schematic diagram of a kind of blank screen according to an exemplary embodiment.
Fig. 2 is the schematic diagram of a kind of locking screen interface according to an exemplary embodiment.
Fig. 3 is the block diagram of the device of a kind of unlock screen according to an exemplary embodiment.
Fig. 4 is the block diagram of the device of a kind of unlock screen according to an exemplary embodiment.
Fig. 5 is the block diagram of the device of a kind of unlock screen according to an exemplary embodiment.
Fig. 6 is the block diagram of the device of a kind of unlock screen according to an exemplary embodiment.
Fig. 7 is the process flow diagram of the method for a kind of unlock screen according to an exemplary embodiment.
Fig. 8 is the process flow diagram of the method for a kind of unlock screen according to an exemplary embodiment.
Fig. 9 is the block diagram of a kind of device according to an exemplary embodiment.
Embodiment
Here will be described exemplary embodiment in detail, its sample table shows in the accompanying drawings.When description below relates to accompanying drawing, unless otherwise indicated, the same numbers in different accompanying drawing represents same or analogous key element.Embodiment described in following exemplary embodiment does not represent all embodiments consistent with the disclosure.On the contrary, they only with as in appended claims describe in detail, the example of apparatus and method that aspects more of the present disclosure are consistent.
In correlation technique, mobile terminal generally has screen locking function.User can the mode unlock screen such as input character password or graphical passwords.In order to protect the security of mobile terminal further, the individual privacy of maintenance customer, mobile terminal provides the function of unlocked by fingerprint screen.As shown in Figure 1, under black state, user clicks " home " key, activates CPU, CPU and lights screen, enter locking screen interface, as shown in Figure 2.User inputs fingerprint again on fingerprint Identification sensor, and judge that whether fingerprint is correct by CPU, if correctly, then unlock screen, enters screen homepage; If incorrect, then stay at locking screen interface.As can be seen here, user needs to carry out clicking " home " key and two actions of input fingerprint.CPU also needs response twice, is once light screen, is once fingerprint recognition and unlock screen.
In order to simplify the operation of user and reduce power consumption, the present embodiment obtains fingerprint when not lighting shielding, identifies fingerprint, when being identified by, lights shielding and screen-unblocking covers and synchronously carries out.Like this, user only needs operation once, namely inputs fingerprint.Further, equipment can fingerprint recognition by time just light screen, do not light screen during recognition failures, can power consumption be reduced.
Fig. 3 is the block diagram of the device of a kind of unlock screen according to an exemplary embodiment, and as shown in Figure 3, this device comprises: fingerprint Identification sensor 301, processing module 302 and storer 303.Fingerprint Identification sensor 301 is connected with processing module 302, comprises middle connection breaking and data cube computation.Processing module 302 is connected with storer 303.
Described storer 303, for storing default sample fingerprint information.
Described fingerprint Identification sensor 301, for obtaining finger print information, sending to described processing module 302 and interrupting, and sending the described finger print information obtained to described processing module.
Described processing module 302, for starting under the triggering interrupted, and compares the described sample fingerprint information of the described finger print information received and storage, when comparison is consistent, lights and unlock screen.
In the present embodiment, described device can be arranged in mobile terminal.The pre-configured sample fingerprint information of user, the sample fingerprint information of storer 303 stored configuration.When mobile terminal standby or shutdown, namely under black state, user inputs finger print information.Fingerprint Identification sensor 301 obtains finger print information.Fingerprint Identification sensor 301 sends to described processing module 302 and interrupts, to activate processing module 302.Finger print information is sent to processing module 302 by data line by fingerprint Identification sensor 301 again.After processing module 302 receives finger print information, from storer 303, read sample fingerprint information, and by itself and the finger print information comparison received, when comparison is consistent, light and unlock screen.When comparison is inconsistent, can be left intact, shielding continues to keep blank screen, and mobile terminal enters standby or off-mode again.In the present embodiment, user once inputs the operation of fingerprint, and device can carry out fingerprint recognition, light and the multiple process of unlock screen.Simplify the operating process of user, decrease the process of response user operation.And device does not light screen when fingerprint recognition failure, just lights screen (being equivalent to skip Fig. 2), decrease the power consumption of equipment during fingerprint recognition success.
In one embodiment, processing module 302 can have various structures.
Mode A: processing module 302 is CPU, as shown in Figure 3.In the program, apparatus structure is fairly simple, does not increase new components and parts.
Mode B: processing module 302 comprises CPU3021 and microprocessor (MCU) 3022, as shown in Figure 4.CPU3021 and MCU3022 connects, and comprises middle connection breaking.Fingerprint Identification sensor 301 is connected with MCU3022, comprises middle connection breaking and data cube computation.MCU3022 is connected with storer 303.
Described microprocessor 3022, for starting under the triggering interrupted, and compares the described sample fingerprint information of the described finger print information received and storage, when comparison is consistent, sends interrupt to described central processing unit 3021.
Described central processing unit 3021, for starting under the triggering interrupted, and lights and unlock screen.
In mode B, carrying out fingerprint recognition by microprocessor 3022, when being identified by, activating central processing unit 3021.Compared to each scheme of being carried out fingerprint recognition by central processing unit 3021, the power consumption identifying that fingerprinting process produces can be reduced.In the present embodiment, under mobile terminal shutdown or holding state, fingerprint Identification sensor 301 can obtain the finger print information of user's input, and sends interruption, with activation of microprocessor 3022 to microprocessor 3022.And fingerprint Identification sensor 301 sends the finger print information obtained to microprocessor 3022 by data line.Microprocessor 3022 pairs of finger print informations identify, when being identified by, sending interrupt to described central processing unit 3021.
In one embodiment, described fingerprint Identification sensor 301 is positioned on the switching on and shutting down button of mobile terminal, or is positioned at the back side of mobile terminal.Fingerprint Identification sensor 301 can also be positioned at other position on mobile terminal, does not enumerate herein.
When on the switching on and shutting down button that fingerprint Identification sensor 301 is positioned at mobile terminal, user can click switch machine button, and under the triggering of switching on and shutting down button, fingerprint Identification sensor 301 is by switching on and shutting down push button exciting processing module 302.Further, user, while click switch machine button, inputs finger print information by fingerprint Identification sensor 301.Concerning user, single job achieves click switch machine button and input finger print information.After activation processing module 302, finger print information is sent to processing module 302 by fingerprint Identification sensor 301.
When fingerprint Identification sensor 301 is positioned at the back side of mobile terminal, user inputs finger print information by fingerprint Identification sensor 301.Fingerprint Identification sensor 301, after acquisition finger print information, can send directly to processing module 302 and interrupt, to activate processing module 302, then finger print information be sent to processing module 302.In addition, the shapes such as the brand identity of mobile terminal can be made in the surface of fingerprint Identification sensor 301, and user is when holding mobile terminal, and fingerprint Identification sensor 301 just can gather the palmmprint of user, to identify.
In one embodiment, in order to ensure that fingerprint Identification sensor 301 still keeps work under shutdown and holding state, then as shown in Figure 5, described device also comprises power contact 304.Fingerprint Identification sensor 301 is connected with power contact 304, and is connected with the power supply outside described device by described power contact.The power supply that fingerprint Identification sensor 301 connects can be the primary power of mobile terminal, also can be the independent current source of fingerprint Identification sensor 301 power supply specially.
In one embodiment, when on the switching on and shutting down button that fingerprint Identification sensor 301 is positioned at mobile terminal, described device also comprises power contact 304, as shown in Figure 6.Described switching on and shutting down button is for controlling being communicated with of described fingerprint Identification sensor and described processing module and power contact; When described switching on and shutting down button is triggered, described fingerprint Identification sensor is communicated with power contact with described processing module.
By being described above the apparatus structure having separated unlock screen, this device can realize the method for unlock screen, is introduced below for method implementation procedure.
Fig. 7 is the method flow diagram of a kind of unlock screen according to an exemplary embodiment.With reference to Fig. 7, the method can be realized by mobile terminal, comprises the following steps:
In step 701, fingerprint Identification sensor obtains finger print information, sends and interrupts, and send the described finger print information obtained to described processing module to described processing module.
In a step 702, processing module starts under the triggering interrupted, and the described finger print information received and the sample fingerprint information preset is compared, and when comparison is consistent, lights and unlock screen.
In one embodiment, as shown in Figure 8, described processing module comprises central processor CPU and Micro-processor MCV;
Step 702 can comprise: step 7021 and step 7022.
In step 7021, described microprocessor starts under the triggering interrupted, and the described finger print information received and the sample fingerprint information preset is compared, and when comparison is consistent, sends interrupt to described central processing unit.
In step 7022, described central processing unit starts under the triggering interrupted, and lights and unlock screen.
About the device in above-described embodiment, wherein the concrete mode of modules executable operations has been described in detail in about the embodiment of the method, will not elaborate explanation herein.
Fig. 9 is the block diagram of a kind of device 900 for unlock screen according to an exemplary embodiment.Such as, device 900 can be mobile phone, computing machine, digital broadcast terminal, messaging devices, game console, tablet device, Medical Devices, body-building equipment, personal digital assistant etc.
With reference to Fig. 9, device 900 can comprise following one or more assembly: processing components 902, storer 904, power supply module 906, multimedia groupware 908, audio-frequency assembly 910, the interface 912 of I/O (I/O), sensor module 914, and communications component 916.
The integrated operation of the usual control device 900 of processing components 902, such as with display, call, data communication, camera operation and record operate the operation be associated.Processing components 902 can comprise one or more processor 920 to perform instruction, to complete all or part of step of above-mentioned method.In addition, processing components 902 can comprise one or more module, and what be convenient between processing components 902 and other assemblies is mutual.Such as, processing element 902 can comprise multi-media module, mutual with what facilitate between multimedia groupware 908 and processing components 902.
Storer 904 is configured to store various types of data to be supported in the operation of equipment 900.The example of these data comprises for any application program of operation on device 900 or the instruction of method, contact data, telephone book data, message, picture, video etc.Storer 904 can be realized by the volatibility of any type or non-volatile memory device or their combination, as static RAM (SRAM), Electrically Erasable Read Only Memory (EEPROM), Erasable Programmable Read Only Memory EPROM (EPROM), programmable read only memory (PROM), ROM (read-only memory) (ROM), magnetic store, flash memory, disk or CD.
The various assemblies that electric power assembly 906 is device 900 provide electric power.Electric power assembly 906 can comprise power-supply management system, one or more power supply, and other and the assembly generating, manage and distribute electric power for device 900 and be associated.
Multimedia groupware 908 is included in the screen providing an output interface between described device 900 and user.In certain embodiments, screen can comprise liquid crystal display (LCD) and touch panel (TP).If screen comprises touch panel, screen may be implemented as touch-screen, to receive the input signal from user.Touch panel comprises one or more touch sensor with the gesture on sensing touch, slip and touch panel.Described touch sensor can the border of not only sensing touch or sliding action, but also detects the duration relevant to described touch or slide and pressure.In certain embodiments, multimedia groupware 908 comprises a front-facing camera and/or post-positioned pick-up head.When equipment 900 is in operator scheme, during as screening-mode or video mode, front-facing camera and/or post-positioned pick-up head can receive outside multi-medium data.Each front-facing camera and post-positioned pick-up head can be fixing optical lens systems or have focal length and optical zoom ability.
Audio-frequency assembly 910 is configured to export and/or input audio signal.Such as, audio-frequency assembly 910 comprises a microphone (MIC), and when device 900 is in operator scheme, during as call model, logging mode and speech recognition mode, microphone is configured to receive external audio signal.The sound signal received can be stored in storer 904 further or be sent via communications component 916.In certain embodiments, audio-frequency assembly 910 also comprises a loudspeaker, for output audio signal.
I/O interface 912 is for providing interface between processing components 902 and peripheral interface module, and above-mentioned peripheral interface module can be keyboard, some striking wheel, button etc.These buttons can include but not limited to: home button, volume button, start button and locking press button.
Sensor module 914 comprises one or more sensor, for providing the state estimation of various aspects for device 900.Such as, sensor module 914 can detect the opening/closing state of equipment 900, the relative positioning of assembly, such as described assembly is display and the keypad of device 900, the position of an assembly of all right pick-up unit 900 of sensor module 914 or device 900 changes, the presence or absence that user contacts with device 900, the temperature variation of device 900 orientation or acceleration/deceleration and device 900.Sensor module 914 can comprise proximity transducer, be configured to without any physical contact time detect near the existence of object.Sensor module 914 can also comprise optical sensor, as CMOS or ccd image sensor, for using in imaging applications.In certain embodiments, this sensor module 914 can also comprise acceleration transducer, gyro sensor, Magnetic Sensor, pressure transducer or temperature sensor.
Communications component 916 is configured to the communication being convenient to wired or wireless mode between device 900 and other equipment.Device 900 can access the wireless network based on communication standard, as WiFi, 2G or 3G, or their combination.In one exemplary embodiment, communication component 916 receives from the broadcast singal of external broadcasting management system or broadcast related information via broadcast channel.In one exemplary embodiment, described communication component 916 also comprises near-field communication (NFC) module, to promote junction service.Such as, can based on radio-frequency (RF) identification (RFID) technology in NFC module, Infrared Data Association (IrDA) technology, ultra broadband (UWB) technology, bluetooth (BT) technology and other technologies realize.
In the exemplary embodiment, device 900 can be realized, for performing said method by one or more application specific integrated circuit (ASIC), digital signal processor (DSP), digital signal processing appts (DSPD), programmable logic device (PLD) (PLD), field programmable gate array (FPGA), controller, microcontroller, microprocessor or other electronic components.
In the exemplary embodiment, additionally provide a kind of non-transitory computer-readable recording medium comprising instruction, such as, comprise the storer 904 of instruction, above-mentioned instruction can perform said method by the processor 920 of device 900.Such as, described non-transitory computer-readable recording medium can be ROM, random access memory (RAM), CD-ROM, tape, floppy disk and optical data storage devices etc.
A device for unlock screen, comprising: fingerprint Identification sensor, processing module and storer;
Described storer, for storing default sample fingerprint information;
Described fingerprint Identification sensor, for obtaining finger print information, sending to described processing module and interrupting, and sending the described finger print information obtained to described processing module;
Described processing module, for starting under the triggering interrupted, and compares the described sample fingerprint information of the described finger print information received and storage, when comparison is consistent, lights and unlock screen.
In one embodiment, described processing module is central processor CPU;
Or
Described processing module comprises central processor CPU and Micro-processor MCV;
Described microprocessor, for starting under the triggering interrupted, and compares the described sample fingerprint information of the described finger print information received and storage, when comparison is consistent, sends interrupt to described central processing unit;
Described central processing unit, for starting under the triggering interrupted, and lights and unlock screen.
In one embodiment, described device also comprises power contact;
Described fingerprint Identification sensor is connected with described power contact, and is connected with the power supply outside described device by described power contact.
In one embodiment, described device is arranged in mobile terminal; Described fingerprint Identification sensor is positioned on the switching on and shutting down button of mobile terminal, or is positioned at the back side of mobile terminal.
In one embodiment, described device also comprises power contact;
Described switching on and shutting down button is for controlling being communicated with of described fingerprint Identification sensor and described processing module and power contact; When described switching on and shutting down button is triggered, described fingerprint Identification sensor is communicated with power contact with described processing module.
Those skilled in the art, at consideration instructions and after putting into practice invention disclosed herein, will easily expect other embodiment of the present disclosure.The application is intended to contain any modification of the present disclosure, purposes or adaptations, and these modification, purposes or adaptations are followed general principle of the present disclosure and comprised the undocumented common practise in the art of the disclosure or conventional techniques means.Instructions and embodiment are only regarded as exemplary, and true scope of the present disclosure and spirit are pointed out by claim below.
Should be understood that, the disclosure is not limited to precision architecture described above and illustrated in the accompanying drawings, and can carry out various amendment and change not departing from its scope.The scope of the present disclosure is only limited by appended claim.

Claims (7)

1. a device for unlock screen, is characterized in that, comprising: fingerprint Identification sensor, processing module and storer;
Described storer, for storing default sample fingerprint information;
Described fingerprint Identification sensor, for obtaining finger print information, sending to described processing module and interrupting, and sending the described finger print information obtained to described processing module;
Described processing module, for starting under the triggering interrupted, and compares the described sample fingerprint information of the described finger print information received and storage, when comparison is consistent, lights and unlock screen.
2. the device of unlock screen according to claim 1, is characterized in that, described processing module is central processor CPU;
Or
Described processing module comprises central processor CPU and Micro-processor MCV;
Described microprocessor, for starting under the triggering interrupted, and compares the described sample fingerprint information of the described finger print information received and storage, when comparison is consistent, sends interrupt to described central processing unit;
Described central processing unit, for starting under the triggering interrupted, and lights and unlock screen.
3. the device of unlock screen according to claim 1, is characterized in that, described device also comprises power contact;
Described fingerprint Identification sensor is connected with described power contact, and is connected with the power supply outside described device by described power contact.
4. the device of unlock screen according to claim 1, is characterized in that, described device is arranged in mobile terminal; Described fingerprint Identification sensor is positioned on the switching on and shutting down button of mobile terminal, or is positioned at the back side of mobile terminal.
5. the device of unlock screen according to claim 4, is characterized in that, described device also comprises power contact;
Described switching on and shutting down button is for controlling being communicated with of described fingerprint Identification sensor and described processing module and power contact; When described switching on and shutting down button is triggered, described fingerprint Identification sensor is communicated with power contact with described processing module.
6. a method for unlock screen, is characterized in that, comprising:
Fingerprint Identification sensor obtains finger print information, sends and interrupts, and send the described finger print information obtained to described processing module to described processing module;
Processing module starts under the triggering interrupted, and the described finger print information received and the sample fingerprint information preset is compared, and when comparison is consistent, lights and unlock screen.
7. the method for unlock screen according to claim 6, is characterized in that, described processing module comprises central processor CPU and Micro-processor MCV;
Described processing module starts under the triggering interrupted, and the described finger print information received and the sample fingerprint information preset is compared, and when comparison is consistent, lights and unlock screen, comprising:
Described microprocessor starts under the triggering interrupted, and the described finger print information received and the sample fingerprint information preset is compared, and when comparison is consistent, sends interrupt to described central processing unit;
Described central processing unit starts under the triggering interrupted, and lights and unlock screen.
CN201410705148.5A 2014-11-26 2014-11-26 Solve the device and method of lock screen Active CN104391635B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410705148.5A CN104391635B (en) 2014-11-26 2014-11-26 Solve the device and method of lock screen

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410705148.5A CN104391635B (en) 2014-11-26 2014-11-26 Solve the device and method of lock screen

Publications (2)

Publication Number Publication Date
CN104391635A true CN104391635A (en) 2015-03-04
CN104391635B CN104391635B (en) 2018-06-19

Family

ID=52609547

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410705148.5A Active CN104391635B (en) 2014-11-26 2014-11-26 Solve the device and method of lock screen

Country Status (1)

Country Link
CN (1) CN104391635B (en)

Cited By (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104851368A (en) * 2015-06-04 2015-08-19 京东方科技集团股份有限公司 Flexible display device
CN104899029A (en) * 2015-05-28 2015-09-09 广东欧珀移动通信有限公司 Screen control method and apparatus
CN104965667A (en) * 2015-06-17 2015-10-07 广东欧珀移动通信有限公司 Method and mobile terminal for controlling screen-on of mobile terminal
CN104991609A (en) * 2015-07-20 2015-10-21 广东欧珀移动通信有限公司 Mobile terminal
CN105303090A (en) * 2015-10-19 2016-02-03 广东欧珀移动通信有限公司 Fingerprint unlocking method and apparatus and terminal
CN105353965A (en) * 2015-09-25 2016-02-24 维沃移动通信有限公司 Screen unlocking method for electronic device and electronic device
CN105389102A (en) * 2015-10-21 2016-03-09 北京用友政务软件有限公司 Control method for home key of electronic equipment
CN105573464A (en) * 2015-04-24 2016-05-11 宇龙计算机通信科技(深圳)有限公司 Method and terminal for identifying fingerprint by screen
CN105808122A (en) * 2016-03-14 2016-07-27 广东欧珀移动通信有限公司 Unlocking control method and terminal device
CN105892920A (en) * 2016-03-31 2016-08-24 努比亚技术有限公司 Display control method and device
CN105956449A (en) * 2016-05-27 2016-09-21 广东欧珀移动通信有限公司 User terminal screen unlocking method and apparatus, and user terminal
CN105975827A (en) * 2016-04-29 2016-09-28 乐视控股(北京)有限公司 Screen unlocking method and device in unencrypted state
WO2016168982A1 (en) * 2015-04-21 2016-10-27 华为技术有限公司 Method, apparatus and terminal device for setting interrupt threshold for fingerprint identification device
CN106155514A (en) * 2015-04-23 2016-11-23 中兴通讯股份有限公司 A kind of method and apparatus realizing touch-control
CN106203031A (en) * 2016-06-28 2016-12-07 联想(北京)有限公司 Authentication method and electronic equipment
CN106227539A (en) * 2016-07-25 2016-12-14 努比亚技术有限公司 The method of bright screen, device and electronic equipment
CN106295485A (en) * 2015-06-12 2017-01-04 小米科技有限责任公司 Fingerprint recognition module and mobile device
CN106295481A (en) * 2015-06-10 2017-01-04 小米科技有限责任公司 Palmmprint acquisition component, personal recognition assembly, cover plate and mobile device
WO2017000251A1 (en) * 2015-06-30 2017-01-05 华为技术有限公司 Method and terminal for unlocking screen with fingerprint
CN106603814A (en) * 2016-11-17 2017-04-26 珠海格力电器股份有限公司 Operation method and device for false shutdown of mobile terminal
WO2017113930A1 (en) * 2015-12-29 2017-07-06 小米科技有限责任公司 Fingerprint recognition method and device
CN107025399A (en) * 2017-04-28 2017-08-08 广东欧珀移动通信有限公司 Solve lock control method and Related product
WO2017152555A1 (en) * 2016-03-10 2017-09-14 广东欧珀移动通信有限公司 Fingerprint identification terminal screen unlocking method and terminal
WO2017156925A1 (en) * 2016-03-14 2017-09-21 广东欧珀移动通信有限公司 Unlock method and mobile terminal
WO2017156918A1 (en) * 2016-03-14 2017-09-21 广东欧珀移动通信有限公司 Unlocking control method and terminal device
CN107402663A (en) * 2016-04-27 2017-11-28 三星电子株式会社 Fingerprint authentication method and the electronic equipment for performing this method
WO2018039940A1 (en) * 2016-08-30 2018-03-08 北京小米移动软件有限公司 Touch control apparatus and method, and electronic device
CN107809536A (en) * 2017-10-30 2018-03-16 努比亚技术有限公司 Display screen fingerprint recognition processing method, mobile terminal and storage medium
CN107978048A (en) * 2017-12-07 2018-05-01 潘淑斐 Multifunctional fingerprint identifies door lock
CN108475136A (en) * 2016-01-06 2018-08-31 华为技术有限公司 A kind of fingerprint identification method and electronic equipment
CN112597469A (en) * 2015-03-31 2021-04-02 华为技术有限公司 Mobile terminal privacy protection method and device and mobile terminal
US11244142B2 (en) 2017-04-20 2022-02-08 Vivo Mobile Communication Co., Ltd. Unlocking method and mobile terminal

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004089011A1 (en) * 2003-03-28 2004-10-14 Wildseed, Ltd. A wireless mobile phone with authenticated mode of operation including finger print based authentication
DE102005034818A1 (en) * 2005-07-26 2007-02-01 Auktuhn, Hans-Dieter, Prof. Mobile phone, has biometric-fingerprint scanner finding biometric characteristics of finger, where scanned biometric code is sent to server for developing biometric database and for comparison in database with fingerprint information
CN102236415A (en) * 2010-05-05 2011-11-09 鸿富锦精密工业(深圳)有限公司 Keyboard with fingerprint power-on device
CN102348009A (en) * 2010-08-04 2012-02-08 鸿富锦精密工业(深圳)有限公司 Mobile phone with fingerprint identification function
CN102681777A (en) * 2012-04-23 2012-09-19 华为终端有限公司 Method for lighting up screen and mobile terminal
CN202735810U (en) * 2012-08-01 2013-02-13 江西佳时特数控技术有限公司 Fingerprint starting up system for numerical control machine tool
CN103257826A (en) * 2013-05-17 2013-08-21 广东欧珀移动通信有限公司 Method and system for mobile terminal to achieve navigation key function based on fingerprint identification
CN103544422A (en) * 2013-10-16 2014-01-29 国家电网公司 Intelligent screen display terminal with function of fingerprint identification

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004089011A1 (en) * 2003-03-28 2004-10-14 Wildseed, Ltd. A wireless mobile phone with authenticated mode of operation including finger print based authentication
DE102005034818A1 (en) * 2005-07-26 2007-02-01 Auktuhn, Hans-Dieter, Prof. Mobile phone, has biometric-fingerprint scanner finding biometric characteristics of finger, where scanned biometric code is sent to server for developing biometric database and for comparison in database with fingerprint information
CN102236415A (en) * 2010-05-05 2011-11-09 鸿富锦精密工业(深圳)有限公司 Keyboard with fingerprint power-on device
CN102348009A (en) * 2010-08-04 2012-02-08 鸿富锦精密工业(深圳)有限公司 Mobile phone with fingerprint identification function
CN102681777A (en) * 2012-04-23 2012-09-19 华为终端有限公司 Method for lighting up screen and mobile terminal
CN202735810U (en) * 2012-08-01 2013-02-13 江西佳时特数控技术有限公司 Fingerprint starting up system for numerical control machine tool
CN103257826A (en) * 2013-05-17 2013-08-21 广东欧珀移动通信有限公司 Method and system for mobile terminal to achieve navigation key function based on fingerprint identification
CN103544422A (en) * 2013-10-16 2014-01-29 国家电网公司 Intelligent screen display terminal with function of fingerprint identification

Cited By (58)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112597469A (en) * 2015-03-31 2021-04-02 华为技术有限公司 Mobile terminal privacy protection method and device and mobile terminal
US10235548B2 (en) 2015-04-21 2019-03-19 Huawei Technologies Co., Ltd. Method for setting fingerprint sensor interrupt threshold, apparatus, and terminal device
WO2016168982A1 (en) * 2015-04-21 2016-10-27 华为技术有限公司 Method, apparatus and terminal device for setting interrupt threshold for fingerprint identification device
CN106662970A (en) * 2015-04-21 2017-05-10 华为技术有限公司 Method, apparatus and terminal device for setting interrupt threshold for fingerprint identification device
CN106662970B (en) * 2015-04-21 2020-03-10 华为技术有限公司 Method and device for setting interruption threshold of fingerprint identifier and terminal equipment
CN106155514A (en) * 2015-04-23 2016-11-23 中兴通讯股份有限公司 A kind of method and apparatus realizing touch-control
CN105573464A (en) * 2015-04-24 2016-05-11 宇龙计算机通信科技(深圳)有限公司 Method and terminal for identifying fingerprint by screen
WO2016169273A1 (en) * 2015-04-24 2016-10-27 宇龙计算机通信科技(深圳)有限公司 Screen fingerprint identification method and terminal
CN104899029A (en) * 2015-05-28 2015-09-09 广东欧珀移动通信有限公司 Screen control method and apparatus
CN104851368A (en) * 2015-06-04 2015-08-19 京东方科技集团股份有限公司 Flexible display device
CN106295481A (en) * 2015-06-10 2017-01-04 小米科技有限责任公司 Palmmprint acquisition component, personal recognition assembly, cover plate and mobile device
CN106295485A (en) * 2015-06-12 2017-01-04 小米科技有限责任公司 Fingerprint recognition module and mobile device
CN104965667A (en) * 2015-06-17 2015-10-07 广东欧珀移动通信有限公司 Method and mobile terminal for controlling screen-on of mobile terminal
US10628569B2 (en) 2015-06-30 2020-04-21 Huawei Technologies Co., Ltd Method for unlocking screen by using fingerprint and terminal
CN106663156B (en) * 2015-06-30 2020-08-07 华为技术有限公司 Method and terminal for unlocking screen by fingerprint
US11151237B2 (en) 2015-06-30 2021-10-19 Huawei Technologies Co., Ltd Method for unlocking screen by using fingerprint and terminal
WO2017000251A1 (en) * 2015-06-30 2017-01-05 华为技术有限公司 Method and terminal for unlocking screen with fingerprint
CN106663156A (en) * 2015-06-30 2017-05-10 华为技术有限公司 Method and terminal for unlocking screen with fingerprint
EP3657367A1 (en) * 2015-06-30 2020-05-27 Huawei Technologies Co., Ltd. Method for unlocking screen by using fingerprint and terminal
EP3185163B1 (en) * 2015-06-30 2019-10-02 Huawei Technologies Co., Ltd. Method and terminal for unlocking screen with fingerprint
CN104991609A (en) * 2015-07-20 2015-10-21 广东欧珀移动通信有限公司 Mobile terminal
CN105353965B (en) * 2015-09-25 2019-05-17 维沃移动通信有限公司 The unlocking screen method and electronic equipment of a kind of electronic equipment
CN105353965A (en) * 2015-09-25 2016-02-24 维沃移动通信有限公司 Screen unlocking method for electronic device and electronic device
CN105303090A (en) * 2015-10-19 2016-02-03 广东欧珀移动通信有限公司 Fingerprint unlocking method and apparatus and terminal
WO2017067293A1 (en) * 2015-10-19 2017-04-27 广东欧珀移动通信有限公司 Method and device for fingerprint unlocking and terminal
CN105389102A (en) * 2015-10-21 2016-03-09 北京用友政务软件有限公司 Control method for home key of electronic equipment
WO2017113930A1 (en) * 2015-12-29 2017-07-06 小米科技有限责任公司 Fingerprint recognition method and device
US10216976B2 (en) 2015-12-29 2019-02-26 Xiaomi Inc. Method, device and medium for fingerprint identification
US10558840B2 (en) 2016-01-06 2020-02-11 Huawei Technologies Co., Ltd. Fingerprint recognition method and electronic device
CN108475136A (en) * 2016-01-06 2018-08-31 华为技术有限公司 A kind of fingerprint identification method and electronic equipment
CN108475136B (en) * 2016-01-06 2020-04-28 华为技术有限公司 Fingerprint identification method and electronic equipment
US10521577B2 (en) 2016-03-10 2019-12-31 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for unlocking screen of terminal having fingerprint identification sensors and terminal
WO2017152555A1 (en) * 2016-03-10 2017-09-14 广东欧珀移动通信有限公司 Fingerprint identification terminal screen unlocking method and terminal
US10489572B2 (en) 2016-03-10 2019-11-26 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for screen unlocking of terminal based on fingerprint identification and terminal
WO2017156918A1 (en) * 2016-03-14 2017-09-21 广东欧珀移动通信有限公司 Unlocking control method and terminal device
US10423771B2 (en) 2016-03-14 2019-09-24 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Unlocking control method and terminal device
CN107831992B (en) * 2016-03-14 2021-01-29 Oppo广东移动通信有限公司 Unlocking control method and related product
CN107831992A (en) * 2016-03-14 2018-03-23 广东欧珀移动通信有限公司 Solve lock control method and Related product
US10248777B2 (en) 2016-03-14 2019-04-02 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method of unlocking terminal device using fingerprint and mobile terminal
US10275586B2 (en) 2016-03-14 2019-04-30 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for power management using fingerprint identification in mobile terminal and mobile terminal
WO2017156925A1 (en) * 2016-03-14 2017-09-21 广东欧珀移动通信有限公司 Unlock method and mobile terminal
EP3355223A4 (en) * 2016-03-14 2018-08-29 Guang Dong Oppo Mobile Telecommunications Corp., Ltd Unlock method and mobile terminal
US10430573B2 (en) 2016-03-14 2019-10-01 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for controlling unlocking and terminal device
CN105808122A (en) * 2016-03-14 2016-07-27 广东欧珀移动通信有限公司 Unlocking control method and terminal device
CN105892920A (en) * 2016-03-31 2016-08-24 努比亚技术有限公司 Display control method and device
CN107402663A (en) * 2016-04-27 2017-11-28 三星电子株式会社 Fingerprint authentication method and the electronic equipment for performing this method
US11216097B2 (en) 2016-04-27 2022-01-04 Samsung Electronics Co., Ltd. Fingerprint verification method and electronic device for performing the same
CN107402663B (en) * 2016-04-27 2022-10-28 三星电子株式会社 Fingerprint verification method and electronic device for executing the method
CN105975827A (en) * 2016-04-29 2016-09-28 乐视控股(北京)有限公司 Screen unlocking method and device in unencrypted state
CN105956449A (en) * 2016-05-27 2016-09-21 广东欧珀移动通信有限公司 User terminal screen unlocking method and apparatus, and user terminal
CN106203031A (en) * 2016-06-28 2016-12-07 联想(北京)有限公司 Authentication method and electronic equipment
CN106227539A (en) * 2016-07-25 2016-12-14 努比亚技术有限公司 The method of bright screen, device and electronic equipment
WO2018039940A1 (en) * 2016-08-30 2018-03-08 北京小米移动软件有限公司 Touch control apparatus and method, and electronic device
CN106603814A (en) * 2016-11-17 2017-04-26 珠海格力电器股份有限公司 Operation method and device for false shutdown of mobile terminal
US11244142B2 (en) 2017-04-20 2022-02-08 Vivo Mobile Communication Co., Ltd. Unlocking method and mobile terminal
CN107025399A (en) * 2017-04-28 2017-08-08 广东欧珀移动通信有限公司 Solve lock control method and Related product
CN107809536A (en) * 2017-10-30 2018-03-16 努比亚技术有限公司 Display screen fingerprint recognition processing method, mobile terminal and storage medium
CN107978048A (en) * 2017-12-07 2018-05-01 潘淑斐 Multifunctional fingerprint identifies door lock

Also Published As

Publication number Publication date
CN104391635B (en) 2018-06-19

Similar Documents

Publication Publication Date Title
CN104391635A (en) Device and method for unlocking screen
CN104794382A (en) Application starting method and device
CN106951884A (en) Gather method, device and the electronic equipment of fingerprint
CN104714414A (en) Smart home equipment control method and device and electronic equipment
CN104991789A (en) Method and apparatus for starting application
CN104536638A (en) Touch key and fingerprint identification implementation method and device and terminal equipment
CN105549849A (en) Method and device for processing misoperation instruction
CN104915123A (en) Terminal display method and device
CN104238912A (en) Application control method and application control device
CN104008635A (en) Equipment control method and device
CN105160239A (en) Application program access restriction method and apparatus
CN104598111A (en) Display mode switching method and display mode switching device
CN104732201A (en) Touch key press and fingerprint identification implementation device and method, and terminal device
CN105511749A (en) Method and device for equipment control
CN104537365A (en) Touch key and fingerprint identification implementation method and device and terminal equipment
CN104461304A (en) Application control method and device
CN104376239A (en) Terminal unlocking method and device
JP2017517992A (en) State switching method, apparatus, program, and recording medium
CN105607834A (en) Screen control method and apparatus as well as terminal
CN105242828A (en) Method and apparatus for displaying control on interface of mobile terminal
CN103914148A (en) Function interface display method and device and terminal equipment
CN105242942A (en) Application control method and apparatus
CN105487680A (en) Terminal screen capture method and apparatus and terminal
CN105160320A (en) Fingerprint identification method and apparatus, and mobile terminal
CN104331228A (en) Screen locking method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant