CN105335707A - Method and apparatus for acquiring fingerprint image to be identified, and mobile terminal - Google Patents

Method and apparatus for acquiring fingerprint image to be identified, and mobile terminal Download PDF

Info

Publication number
CN105335707A
CN105335707A CN201510681138.7A CN201510681138A CN105335707A CN 105335707 A CN105335707 A CN 105335707A CN 201510681138 A CN201510681138 A CN 201510681138A CN 105335707 A CN105335707 A CN 105335707A
Authority
CN
China
Prior art keywords
fingerprint image
fingerprint
sharpness
preset standard
fingerprint sensor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510681138.7A
Other languages
Chinese (zh)
Other versions
CN105335707B (en
Inventor
张强
王立中
周海涛
蒋奎
贺威
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201810286246.8A priority Critical patent/CN108764015B/en
Priority to CN201510681138.7A priority patent/CN105335707B/en
Publication of CN105335707A publication Critical patent/CN105335707A/en
Priority to PCT/CN2016/091800 priority patent/WO2017067256A1/en
Application granted granted Critical
Publication of CN105335707B publication Critical patent/CN105335707B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1306Sensors therefor non-optical, e.g. ultrasonic or capacitive sensing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1347Preprocessing; Feature extraction

Abstract

The invention discloses a method and apparatus for acquiring fingerprint image to be identified, and a mobile terminal. The method comprises: when a fingerprint identification event is monitored, acquiring a fingerprint image through a fingerprint sensor; determining whether the definition of the fingerprint image achieves the preset standard; if not, controlling the fingerprint sensor to raise temperature and acquiring the fingerprint image continuously through the fingerprint sensor until a fingerprint image that the definition of the fingerprint image achieves the preset standard is acquired; and taking the fingerprint image that the definition of the fingerprint image achieves the preset standard as the fingerprint image to be identified. Through the technical scheme of the method for acquiring a fingerprint image to be identified, when the user inputs a fingerprint and if surface the finger or the fingerprint sensor touches water, sweat or grease, the definition of the fingerprint image cannot achieve the preset standard because of the existence of the liquid, and then the fingerprint sensor can be controlled to raise the temperature to accelerate liquid evaporation to improve the definition of the fingerprint image so as to improve the success rate for fingerprint identification.

Description

A kind of acquisition methods of fingerprint image to be identified, device and mobile terminal
Technical field
The embodiment of the present invention relates to fingerprint identification technology field, particularly relates to a kind of acquisition methods of fingerprint image to be identified, device and mobile terminal.
Background technology
There is due to biological characteristics such as fingerprints the characteristics such as unchangeable property, uniqueness and convenience, so high based on the authentication mode security performance of biological characteristic, be widely used at present.
For the mobile terminal such as mobile phone and panel computer, user can carry with usually, and can store a large amount of data relating to individual privacy and property safety wherein, and therefore, the security of mobile terminal seems particularly important.Fingerprint identification technology is now full-fledged, possesses higher stability and reliability, so, be usually integrated with fingerprint sensor in present mobile terminal, for needing the scene of fingerprint authentication, as scenes such as terminal unlocking, application program unblock and fingerprint payments.
But, user is when using finger to carry out fingerprint authentication, inevitably run into finger or the surperficial situation speckling with the liquid such as water, sweat or grease of fingerprint sensor, the fingerprint lines of the fingerprint image at this moment got is unintelligible, if this fingerprint image is mated as fingerprint image to be identified with fingerprint template, fingerprint matching will be caused to go wrong, affect the normal use of user.
Summary of the invention
The object of the embodiment of the present invention proposes a kind of acquisition methods of fingerprint image to be identified, device and mobile terminal, to solve in existing fingerprinting scheme, when fingerprint sensor surface speckles with liquid, cannot obtain the problem of fingerprint image to be identified clearly.
First aspect, embodiments provides a kind of acquisition methods of fingerprint image to be identified, comprising:
When monitoring fingerprint recognition event, obtain fingerprint image by fingerprint sensor;
Judge whether the sharpness of described fingerprint image reaches preset standard, if not, then control described fingerprint sensor to heat up, and continue to obtain fingerprint image by described fingerprint sensor, until get the fingerprint image that sharpness reaches described preset standard, described sharpness is reached the fingerprint image of described preset standard as fingerprint image to be identified.
Second aspect, embodiments provides a kind of device promoting fingerprint recognition rate, comprising:
Fingerprint image acquisition module, for when monitoring fingerprint recognition event, obtains fingerprint image by fingerprint sensor;
Definition judgment module, for judging whether the sharpness of described fingerprint image reaches preset standard;
Intensification control module, for judging that the sharpness of described fingerprint image is when not reaching preset standard, controlling described fingerprint sensor and heating up;
Fingerprint image determination module to be identified, for when controlling described fingerprint sensor and heating up, continue to obtain fingerprint image by described fingerprint sensor, until get the fingerprint image that sharpness reaches described preset standard, described sharpness is reached the fingerprint image of described preset standard as fingerprint image to be identified.
The third aspect, embodiments provides a kind of mobile terminal, comprises the acquisition device of the fingerprint image to be identified in the embodiment of the present invention.
The acquisition scheme of the fingerprint image to be identified provided in the embodiment of the present invention, when monitoring fingerprint recognition event, fingerprint image is obtained by fingerprint sensor, judge whether the sharpness of fingerprint image reaches preset standard, if not, then control fingerprint sensor and heat up, and continue to obtain fingerprint image by fingerprint sensor, until get the fingerprint image that sharpness reaches preset standard, sharpness is reached the fingerprint image of preset standard as fingerprint image to be identified.By adopting technique scheme, when the finger of user to contact with fingerprint sensor carry out fingerprint input time, if finger or fingerprint sensor surface speckle with water, the liquid such as sweat or grease, so the sharpness of fingerprint image can not reach preset standard because of the existence of aforesaid liquid, now, accelerating liquid evaporation is carried out by controlling fingerprint sensor intensification, the sharpness of fingerprint image can be improved, continue to obtain fingerprint image by fingerprint sensor, until get the fingerprint image that sharpness reaches preset standard, sharpness is reached the fingerprint image of preset standard as fingerprint image to be identified.Subsequently, fingerprint image to be identified can be used for fingerprint recognition, thus improve the success ratio of fingerprint recognition, promote Consumer's Experience.
Accompanying drawing explanation
The schematic flow sheet of the acquisition methods of the fingerprint image a kind of to be identified that Fig. 1 provides for the embodiment of the present invention one;
The schematic flow sheet of the acquisition methods of the fingerprint image a kind of to be identified that Fig. 2 provides for the embodiment of the present invention two;
The structured flowchart of the acquisition device of the fingerprint image a kind of to be identified that Fig. 3 provides for the embodiment of the present invention three.
Embodiment
Technical scheme of the present invention is further illustrated by embodiment below in conjunction with accompanying drawing.Be understandable that, specific embodiment described herein is only for explaining the present invention, but not limitation of the invention.It also should be noted that, for convenience of description, illustrate only part related to the present invention in accompanying drawing but not entire infrastructure.
Before in further detail exemplary embodiment being discussed, it should be mentioned that some exemplary embodiments are described as the process or method described as process flow diagram.Although each step is described as the process of order by process flow diagram, many steps wherein can be implemented concurrently, concomitantly or simultaneously.In addition, the order of each step can be rearranged.Described process can be terminated when its operations are completed, but can also have the additional step do not comprised in the accompanying drawings.Described process can correspond to method, function, code, subroutine, subroutine etc.
Embodiment one
The schematic flow sheet of the acquisition methods of the fingerprint image a kind of to be identified that Fig. 1 provides for the embodiment of the present invention one, the method can be performed by the acquisition device of fingerprint image to be identified, wherein this device can by software and/or hardware implementing, and general accessible site in the terminal.As shown in Figure 1, the method comprises:
Step 101, when monitoring fingerprint recognition event, obtain fingerprint image by fingerprint sensor.
Exemplary, the mobile terminal in the present embodiment specifically can be the equipment such as mobile phone, intelligent watch, panel computer and the notebook computer being configured with fingerprint sensor.Those skilled in the art are known, the device performing method described in the present embodiment is not limited to and is integrated in mobile terminal, also accessible site is in other electronic equipments such as desk-top computer or punched-card machine being equipped with fingerprint sensor, generally be integrated in mobile terminal is because the beneficial effect brought is more obvious, so the embodiment of the present invention is only described to be integrated in mobile terminal.
Exemplary, described fingerprint recognition event specifically can be terminal unlocking, application program unlocks and fingerprint payment etc. needs to carry out the scene of fingerprint recognition.
Exemplary, after fingerprint recognition event occurs, user can make to press with finger fingerprint sensor, makes fingerprint sensor obtain fingerprint image.Fingerprint sensor mainly comprises optical fingerprint sensor and semiconductor fingerprint sensor, when obtaining fingerprint image, these fingerprint sensors all need to depend on the rough lines of finger surface fingerprint, when the finger surface of user speckles with the liquid such as water, sweat or grease, or when itself there is liquid in fingerprint sensor surface, capital has influence on the sharpness of the fingerprint image got, thus easily causes fingerprint recognition failure.It should be noted that, due to when obtaining fingerprint image, finger surface and fingerprint sensor surface contact, liquid is present between finger surface and fingerprint sensor surface, so can think that liquid was both present in finger surface, also be present in fingerprint sensor surface, for convenience of description, only there is liquid to represent above-mentioned situation with finger surface below.Be described for the capacitive fingerprint sensing device in semiconductor fingerprint sensor below, skin on finger surface and fingerprint sensor can form electric capacity, because finger surface is rough and uneven in surface, the actual range size of salient point place and concave point place and fingerprint sensor is just different, the capacitance formed is also just different, obtains fingerprint image after processing to the capacitance collected.When finger surface exists liquid, liquid can cause the capacitance collected inaccurate, thus causes fingerprint image fuzzy.
Step 102, judge whether the sharpness of fingerprint image reaches preset standard, if not, then control fingerprint sensor to heat up, and continue to obtain fingerprint image by fingerprint sensor, until get the fingerprint image that sharpness reaches preset standard, sharpness is reached the fingerprint image of preset standard as fingerprint image to be identified.
Exemplary, the picture quality of this step to the fingerprint image got is weighed, thus judges whether its sharpness reaches preset standard.Described preset standard corresponds to when user points correct, and fingerprint image can successfully pass the condition of fingerprint recognition, and those skilled in the art determine by experiment or theory calculate the preset standard that the fingerprint sensor of actual use is corresponding.
Judge that the mode whether sharpness of fingerprint image reaches preset standard can have a variety of.The fingerprint image that common fingerprint sensor gets is gray-scale map, is that gray-scale map enumerates several judgment mode below for fingerprint image.Such as, can the mean value of the gray-scale value of all pixels in calculated fingerprint image, when mean value is less than default mean value, determine that the sharpness of fingerprint image does not reach preset standard, because mean value is less, illustrate that fingerprint image is now more shallow, be unfavorable for identifying; Also can the variance yields of the gray-scale value of all pixels in calculated fingerprint image, when variance yields is less than default variance yields, determine that the sharpness of fingerprint image does not reach preset standard, because variance yields is less, difference between the gray-scale value that different pixels point is described is less, fingerprint image is fuzzyyer, cannot pick out salient point place and the concave point place of fingerprint; Also can exceed the number of the pixel of default gray-scale value whether within preset range by gray-scale value in calculated fingerprint image, if not, then determine that the sharpness of fingerprint image does not reach preset standard.Further, in order to improve the accuracy of judgement, also can the simultaneously mean value of the gray-scale value of all pixels and variance yields in calculated fingerprint image, when mean value is very little, variance is very little, and key diagram picture is close to complete white, sharpness does not reach preset standard, and finger surface probably has greasy dirt; When mean value is very large, variance is very little, and key diagram picture is close to entirely black, and sharpness does not reach preset standard, and finger surface probably has water or sweat; When mean value is very large, variance is very large, illustrates that the image in this time is good, is convenient to identify, can thinks that sharpness reaches preset standard.
Exemplary, when judging that the sharpness of fingerprint image does not reach preset standard, illustrate that finger surface may exist liquid, then control fingerprint sensor and heat up.The mode controlling fingerprint sensor intensification has a variety of, such as, can increase the power of fingerprint sensor, heat up to make fingerprint sensor; Or the heater element controlling fingerprint sensor corresponding heats fingerprint sensor, heats up to make fingerprint sensor.Wherein, the power of fingerprint sensor is increased by increasing current value or the yield value of fingerprint sensor.Described heater element specifically can be electrothermal device, as heating wire, electric hot plate, ribbon heater and Electrothermal ring etc., can be arranged on side or the surrounding of fingerprint sensor.The present embodiment does not do concrete restriction to the particular type of heater element, size and position, and those skilled in the art can carry out Choice and design according to practical situations.When controlling fingerprint sensor and heating up, consider that people is more responsive to temperature, the maximum temperature of fingerprint sensor can be controlled lower than the temperature that user can be allowed to feel hot.
Control fingerprint sensor heats up, and can accelerate the liquid evaporation of finger surface, thus weaken the impact of liquid on fingerprint image sharpness.Now, continue to obtain fingerprint image by fingerprint sensor, until get the fingerprint image that sharpness reaches preset standard, sharpness is reached the fingerprint image of preset standard as fingerprint image to be identified.Fingerprint sensor this when starting to heat up, consider liquid may not start evaporation or evaporation capacity smaller, (as 1 second) can continue acquisition fingerprint image again after the certain hour interval after starting to heat up.Obtain the frequency of fingerprint image and do not do concrete restriction, exemplary, can be set to 2 times per second.During the complete fingerprint image of each acquisition, judge whether the sharpness of this fingerprint image obtained reaches preset standard, if do not reach, then continue to obtain fingerprint image; If reach, then using this fingerprint image as fingerprint image to be identified, and stop obtain fingerprint image.
The acquisition methods of the fingerprint image to be identified that the embodiment of the present invention one provides, when monitoring fingerprint recognition event, fingerprint image is obtained by fingerprint sensor, judge whether the sharpness of fingerprint image reaches preset standard, if not, then control fingerprint sensor and heat up, and continue to obtain fingerprint image by fingerprint sensor, until get the fingerprint image that sharpness reaches preset standard, sharpness is reached the fingerprint image of preset standard as fingerprint image to be identified.By adopting technique scheme, when the finger of user to contact with fingerprint sensor carry out fingerprint input time, if finger or fingerprint sensor surface speckle with water, the liquid such as sweat or grease, so the sharpness of fingerprint image can not reach preset standard because of the existence of aforesaid liquid, now, accelerating liquid evaporation is carried out by controlling fingerprint sensor intensification, the sharpness of fingerprint image can be improved, continue to obtain fingerprint image by fingerprint sensor, until get the fingerprint image that sharpness reaches preset standard, sharpness is reached the fingerprint image of preset standard as fingerprint image to be identified.Subsequently, fingerprint image to be identified can be used for fingerprint recognition, thus improve the success ratio of fingerprint recognition, promote Consumer's Experience.
Embodiment two
The schematic flow sheet of the acquisition methods of the fingerprint image a kind of to be identified that Fig. 2 provides for the embodiment of the present invention two, the present embodiment is optimized the process controlling fingerprint sensor intensification based on above-described embodiment.
Accordingly, the method for the present embodiment comprises the steps:
Step 201, when monitoring fingerprint recognition event, obtain fingerprint image by fingerprint sensor.
Step 202, judge whether the sharpness of fingerprint image reaches preset standard, if so, then perform step 210; Otherwise, perform step 203.
Exemplary, if user's finger does not speckle with liquid, the sharpness of the fingerprint image obtained so first generally can reach preset standard, now just step 210 can be performed, being about to the fingerprint image that obtains first as fingerprint image to be identified carries out follow-up fingerprint recognition associative operation, concrete identifying can be identical with existing identifying, and therefore not to repeat here.If the sharpness of the fingerprint image obtained first does not reach preset standard, then perform step 203, namely control fingerprint sensor and start to heat up.
Step 203, control fingerprint sensor start to heat up.
Exemplary, the power increasing fingerprint sensor can be started, or start to heat fingerprint sensor.
Step 204, by sensor continue obtain fingerprint image.
After fingerprint sensor starts to heat up, liquid can accelerate evaporation, again can obtain fingerprint image.
Step 205, judge whether the sharpness of this fingerprint image reaches preset standard, if so, then perform step 210; Otherwise, perform step 206.
Step 206, judge fingerprint sensor current whether stopped heat up, if so, then return perform step 204; Otherwise, perform step 207.
Exemplary, when performing this step first, fingerprint sensor does not generally stop heating up; Second time and more times perform this step time, probably met stop heat up condition, fingerprint sensor stop heat up, now, can directly return perform step 204 continue obtain fingerprint image.
Step 207, control fingerprint sensor continue to heat up, and determine the variation tendency of the sharpness of the fingerprint image obtained in preset duration, perform step 208;
Exemplary, described preset duration can adjust according to actual service condition, such as, can be set to 2 seconds or longer.
Step 208, according to variation tendency determine whether stop heat up, if so, then perform step 209; Otherwise, return and perform step 204.
Determine whether to stop intensification can having multiple implementation according to variation tendency, below enumerate three kinds of modes wherein:
1, when variation tendency is for remaining constant, stop heating up.The variation tendency of sharpness is for remaining constant, and illustrating that temperature raises does not affect sharpness, and the reason causing sharpness not reach preset standard may not be that finger surface exists liquid, so can stop heating up.
2, when variation tendency is for rising to distance preset standard difference preset range, stop heating up.When sharpness is close to preset standard, can stop heating up, rely on remaining temperature to make fast liquid evaporation, thus make sharpness reach preset standard.Wherein, preset range can adjust according to practical situations.Such as, sharpness is weighed with the variance yields of the gray-scale value of pixels all in fingerprint image, when variance yields is greater than A, explanation reaches preset standard, and preset range can be 0 to A-a, and (wherein, A is greater than a, the occurrence of a can adjust according to practical situations), in other words, when variance yields is greater than a, can stop heating up.
3, when variation tendency be amplitude of variation be less than default changing value time, stop heat up.When the variation tendency of sharpness is for changing more and more slower, sharpness is described close to preset standard, its amplitude of variation can be less than certain value, this value can be defined as default changing value.After stopping heating, remaining temperature can be relied on to make fast liquid evaporation, thus make sharpness reach preset standard.
Step 209, control fingerprint sensor stop heating up, and return and perform step 204.
Exemplary, the power increasing fingerprint sensor can be stopped, or stop as fingerprint sensor heating.
Step 210, sharpness is reached the fingerprint image of preset standard as fingerprint image to be identified, image to be identified and preset fingerprint template are compared, according to the whether success of comparison result determination fingerprint recognition.
Exemplary, if after acquisition fingerprint image to be identified, detect that controlling fingerprint sensor does not stop heating up, and also can control fingerprint sensor further and stop heating up.
The acquisition methods of the fingerprint image to be identified that the embodiment of the present invention two provides, on the basis of embodiment one, after control fingerprint sensor starts intensification, determine the variation tendency of the sharpness of the fingerprint image obtained in preset duration, and judge whether that controlling fingerprint sensor stops heating up according to variation tendency, on the basis reaching acquisition fingerprint image object to be identified clearly, system power dissipation can be saved, promote Consumer's Experience.
Embodiment three
The structured flowchart of the acquisition device of the fingerprint image a kind of to be identified that Fig. 3 provides for the embodiment of the present invention three, this device can by software and/or hardware implementing, generally in a mobile device integrated, by performing the acquisition methods of fingerprint image to be identified to obtain fingerprint image to be identified.As shown in Figure 3, this device comprises fingerprint image acquisition module 301, definition judgment module 302, intensification control module 303 and fingerprint image determination module 304 to be identified.
Wherein, fingerprint image acquisition module 301, for when monitoring fingerprint recognition event, obtains fingerprint image by fingerprint sensor; Definition judgment module 302, for judging whether the sharpness of described fingerprint image reaches preset standard; Intensification control module 303, for judging that the sharpness of described fingerprint image is when not reaching preset standard, controlling described fingerprint sensor and heating up; Fingerprint image determination module 304 to be identified, for when controlling described fingerprint sensor and heating up, continue to obtain fingerprint image by described fingerprint sensor, until get the fingerprint image that sharpness reaches described preset standard, described sharpness is reached the fingerprint image of described preset standard as fingerprint image to be identified.
On the basis of above-described embodiment, described definition judgment module, can be specifically for: the mean value calculating the gray-scale value of all pixels in described fingerprint image, when described mean value is less than default mean value, determine that the sharpness of described fingerprint image does not reach preset standard; Or, calculate the variance yields of the gray-scale value of all pixels in described fingerprint image, when described variance yields is less than default variance yields, determine that the sharpness of described fingerprint image does not reach preset standard.
On the basis of above-described embodiment, described intensification control module, can be specifically for: the power increasing described fingerprint sensor, heats up to make described fingerprint sensor; Or, control heater element corresponding to described fingerprint sensor and described fingerprint sensor heated, heat up to make described fingerprint sensor.
On the basis of above-described embodiment, described intensification control module can comprise: variation tendency determining unit and intensification stop element.Wherein, variation tendency determining unit, while heating up at the described fingerprint sensor of control, determines the variation tendency of the sharpness of the fingerprint image obtained in preset duration; Intensification stop element, stops heating up for determining whether according to described variation tendency.
On the basis of above-described embodiment, described intensification stop element, can be specifically for: when described variation tendency is for remaining constant, stops heating up; Or, when described variation tendency is for rising to apart from described preset standard difference preset range, stop heating up; Or, when described variation tendency be amplitude of variation be less than default changing value time, stop heat up.
Whether, on the basis of above-described embodiment, this device also can comprise: fingerprint identification module, for described image to be identified and preset fingerprint template being compared, successful according to comparison result determination fingerprint recognition.
Embodiment four
The present embodiment four provides a kind of mobile terminal, and this mobile terminal comprises the acquisition device of the fingerprint image to be identified described in the embodiment of the present invention, by performing the acquisition methods of fingerprint image to be identified to obtain fingerprint image to be identified.
Exemplary, the mobile terminal in the present embodiment specifically can be the terminals such as mobile phone, intelligent watch, panel computer and the notebook computer being configured with fingerprint sensor.
User use the mobile terminal in the present embodiment to carry out to unlock based on the terminal unlocking of fingerprint recognition, application program or the action such as fingerprint payment time, if finger or fingerprint sensor surface speckle with liquid, mobile terminal will carry out accelerating liquid evaporation by controlling fingerprint sensor intensification, the sharpness of fingerprint image can be improved, thus improve the success ratio of fingerprint recognition, promote Consumer's Experience.
The said goods can perform the method that any embodiment of the present invention provides, and possesses the corresponding functional module of manner of execution and beneficial effect.The not ins and outs of detailed description in the present embodiment, the method that can provide see any embodiment of the present invention.
Note, above are only preferred embodiment of the present invention and institute's application technology principle.Skilled person in the art will appreciate that and the invention is not restricted to specific embodiment described here, various obvious change can be carried out for a person skilled in the art, readjust and substitute and can not protection scope of the present invention be departed from.Therefore, although be described in further detail invention has been by above embodiment, the present invention is not limited only to above embodiment, when not departing from the present invention's design, can also comprise other Equivalent embodiments more, and scope of the present invention is determined by appended right.

Claims (13)

1. an acquisition methods for fingerprint image to be identified, is characterized in that, comprising:
When monitoring fingerprint recognition event, obtain fingerprint image by fingerprint sensor;
Judge whether the sharpness of described fingerprint image reaches preset standard, if not, then control described fingerprint sensor to heat up, and continue to obtain fingerprint image by described fingerprint sensor, until get the fingerprint image that sharpness reaches described preset standard, described sharpness is reached the fingerprint image of described preset standard as fingerprint image to be identified.
2. method according to claim 1, is characterized in that, describedly judges whether the sharpness of described fingerprint image reaches preset standard, comprising:
Calculate the mean value of the gray-scale value of all pixels in described fingerprint image, when described mean value is less than default mean value, determine that the sharpness of described fingerprint image does not reach preset standard; Or,
Calculate the variance yields of the gray-scale value of all pixels in described fingerprint image, when described variance yields is less than default variance yields, determine that the sharpness of described fingerprint image does not reach preset standard.
3. method according to claim 1, is characterized in that, the described fingerprint sensor of described control heats up, and comprising:
Increase the power of described fingerprint sensor, heat up to make described fingerprint sensor; Or
Control heater element corresponding to described fingerprint sensor to heat described fingerprint sensor, heat up to make described fingerprint sensor.
4. method according to claim 1, is characterized in that, while the described fingerprint sensor of control heats up, also comprises:
Determine the variation tendency of the sharpness of the fingerprint image obtained in preset duration;
Determine whether to stop heating up according to described variation tendency.
5. method according to claim 4, is characterized in that, described according to described variation tendency determine whether stop heat up, comprising:
When described variation tendency is for remaining constant, stop heating up; Or
When described variation tendency is for rising to apart from described preset standard difference preset range, stop heating up; Or
When described variation tendency be amplitude of variation be less than default changing value time, stop heat up.
6. method according to claim 1, is characterized in that, at the fingerprint image described sharpness being reached described preset standard as after fingerprint image to be identified, also comprises:
Described image to be identified and preset fingerprint template are compared, whether successful according to comparison result determination fingerprint recognition.
7. an acquisition device for fingerprint image to be identified, is characterized in that, comprising:
Fingerprint image acquisition module, for when monitoring fingerprint recognition event, obtains fingerprint image by fingerprint sensor;
Definition judgment module, for judging whether the sharpness of described fingerprint image reaches preset standard;
Intensification control module, for judging that the sharpness of described fingerprint image is when not reaching preset standard, controlling described fingerprint sensor and heating up;
Fingerprint image determination module to be identified, for when controlling described fingerprint sensor and heating up, continue to obtain fingerprint image by described fingerprint sensor, until get the fingerprint image that sharpness reaches described preset standard, described sharpness is reached the fingerprint image of described preset standard as fingerprint image to be identified.
8. device according to claim 7, is characterized in that, described definition judgment module, specifically for:
Calculate the mean value of the gray-scale value of all pixels in described fingerprint image, when described mean value is less than default mean value, determine that the sharpness of described fingerprint image does not reach preset standard; Or,
Calculate the variance yields of the gray-scale value of all pixels in described fingerprint image, when described variance yields is less than default variance yields, determine that the sharpness of described fingerprint image does not reach preset standard.
9. device according to claim 7, is characterized in that, described intensification control module, specifically for:
Increase the power of described fingerprint sensor, heat up to make described fingerprint sensor; Or
Control heater element corresponding to described fingerprint sensor to heat described fingerprint sensor, heat up to make described fingerprint sensor.
10. device according to claim 7, is characterized in that, described intensification control module comprises:
Variation tendency determining unit, while heating up at the described fingerprint sensor of control, determines the variation tendency of the sharpness of the fingerprint image obtained in preset duration;
Intensification stop element, stops heating up for determining whether according to described variation tendency.
11. devices according to claim 10, is characterized in that, described intensification stop element, specifically for:
When described variation tendency is for remaining constant, stop heating up; Or
When described variation tendency is for rising to apart from described preset standard difference preset range, stop heating up; Or
When described variation tendency be amplitude of variation be less than default changing value time, stop heat up.
12. devices according to claim 7, is characterized in that, also comprise:
Fingerprint identification module, for described image to be identified and preset fingerprint template are compared, whether successful according to comparison result determination fingerprint recognition.
13. 1 kinds of mobile terminals, is characterized in that, comprise the acquisition device of the fingerprint image to be identified described in any one of claim 7-12.
CN201510681138.7A 2015-10-19 2015-10-19 A kind of acquisition methods, device and the mobile terminal of fingerprint image to be identified Expired - Fee Related CN105335707B (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201810286246.8A CN108764015B (en) 2015-10-19 2015-10-19 Method and device for acquiring fingerprint image to be identified and mobile terminal
CN201510681138.7A CN105335707B (en) 2015-10-19 2015-10-19 A kind of acquisition methods, device and the mobile terminal of fingerprint image to be identified
PCT/CN2016/091800 WO2017067256A1 (en) 2015-10-19 2016-07-26 Method and device for acquiring fingerprint image to be recognized and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510681138.7A CN105335707B (en) 2015-10-19 2015-10-19 A kind of acquisition methods, device and the mobile terminal of fingerprint image to be identified

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN201810286246.8A Division CN108764015B (en) 2015-10-19 2015-10-19 Method and device for acquiring fingerprint image to be identified and mobile terminal

Publications (2)

Publication Number Publication Date
CN105335707A true CN105335707A (en) 2016-02-17
CN105335707B CN105335707B (en) 2018-05-08

Family

ID=55286223

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201810286246.8A Expired - Fee Related CN108764015B (en) 2015-10-19 2015-10-19 Method and device for acquiring fingerprint image to be identified and mobile terminal
CN201510681138.7A Expired - Fee Related CN105335707B (en) 2015-10-19 2015-10-19 A kind of acquisition methods, device and the mobile terminal of fingerprint image to be identified

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201810286246.8A Expired - Fee Related CN108764015B (en) 2015-10-19 2015-10-19 Method and device for acquiring fingerprint image to be identified and mobile terminal

Country Status (2)

Country Link
CN (2) CN108764015B (en)
WO (1) WO2017067256A1 (en)

Cited By (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105760840A (en) * 2016-02-22 2016-07-13 联想(北京)有限公司 Electronic equipment and control method thereof
CN105760021A (en) * 2016-03-17 2016-07-13 周奇 Method and device for acquiring pressure through fingerprint acquisition
CN105760736A (en) * 2016-02-19 2016-07-13 北京奇虎科技有限公司 Unlocking method and unlocking device of application program
CN105844262A (en) * 2016-04-25 2016-08-10 广东欧珀移动通信有限公司 Method and device for determination of touch position through combination of fingerprint in wet hand operation mode
CN105913514A (en) * 2016-04-08 2016-08-31 广东欧珀移动通信有限公司 Fingerprint unlocking method and terminal
CN105956541A (en) * 2016-04-27 2016-09-21 广东欧珀移动通信有限公司 Fingerprint identification method, device and mobile terminal
CN106022082A (en) * 2016-04-20 2016-10-12 努比亚技术有限公司 Information processing method and mobile terminal
CN106022067A (en) * 2016-05-30 2016-10-12 广东欧珀移动通信有限公司 Unlocking control method and terminal equipment
CN106055955A (en) * 2016-05-30 2016-10-26 广东欧珀移动通信有限公司 Unlocking control method and terminal equipment
CN106096353A (en) * 2016-05-27 2016-11-09 广东欧珀移动通信有限公司 A kind of solution lock control method and equipment
CN106407952A (en) * 2016-09-30 2017-02-15 北京小米移动软件有限公司 Fingerprint entry method and device
CN106503628A (en) * 2016-09-30 2017-03-15 北京小米移动软件有限公司 method and device for fingerprint matching
WO2017067256A1 (en) * 2015-10-19 2017-04-27 广东欧珀移动通信有限公司 Method and device for acquiring fingerprint image to be recognized and mobile terminal
WO2017161557A1 (en) * 2016-03-25 2017-09-28 Microsoft Technology Licensing, Llc Communication of fingerprint data
CN107222592A (en) * 2017-05-25 2017-09-29 维沃移动通信有限公司 A kind of control method of mobile terminal and mobile terminal
WO2017166559A1 (en) * 2016-03-29 2017-10-05 中兴通讯股份有限公司 Fingerprint recognition device and method
WO2017206623A1 (en) * 2016-05-30 2017-12-07 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for controlling unlocking and terminal
CN107528970A (en) * 2017-07-31 2017-12-29 广东欧珀移动通信有限公司 A kind of method of user's identification, terminal and storage medium
CN107563261A (en) * 2016-07-01 2018-01-09 联想移动通信科技有限公司 A kind of fingerprint identification device and mobile terminal device
EP3249577A3 (en) * 2016-05-27 2018-02-28 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method and device for fingerprint unlocking and user terminal
CN107851186A (en) * 2016-05-13 2018-03-27 指纹卡有限公司 Use the finger print identifying of parallel processing
CN107992800A (en) * 2017-11-10 2018-05-04 杭州晟元数据安全技术股份有限公司 A kind of fingerprint image quality determination methods based on SVM and random forest
CN108121383A (en) * 2016-11-29 2018-06-05 长春方圆光电技术有限责任公司 A kind of palm fingerprint instrument self-heating temperature-controlling system
CN108460371A (en) * 2018-04-16 2018-08-28 北京中天维科技有限公司 A kind of fingerprint sensor acquisition system and method
CN108764103A (en) * 2018-05-22 2018-11-06 上海思立微电子科技有限公司 Fingerprint identification method, optical finger print identification module and electronic equipment
CN109993149A (en) * 2019-04-12 2019-07-09 京东方科技集团股份有限公司 Terminal, display panel and fingerprint recognition mould group
CN110070081A (en) * 2019-03-13 2019-07-30 深圳壹账通智能科技有限公司 Automatic information input method, device, storage medium and electronic equipment
CN110378198A (en) * 2019-05-30 2019-10-25 华为技术有限公司 Fingerprint identification method and intelligent terminal
CN110674691A (en) * 2019-08-22 2020-01-10 联想图像(天津)科技有限公司 Fingerprint identification and verification method and device and printing equipment

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109886189B (en) * 2019-02-20 2021-06-04 Oppo广东移动通信有限公司 Fingerprint template acquisition method and related device
CN111027424B (en) * 2019-11-28 2023-04-07 深圳市迪安杰智能识别科技有限公司 Fingerprint acquisition device and method and intelligent door lock

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1633671A (en) * 2002-01-17 2005-06-29 十字验证技术公司 Fingerprint workstation and methods
CN103065134A (en) * 2013-01-22 2013-04-24 江苏超创信息软件发展股份有限公司 Fingerprint identification device and method with prompt information
CN103440474A (en) * 2013-08-12 2013-12-11 江苏恒成高科信息科技有限公司 Semiconductor fingerprint reading sensor device
CN103778420A (en) * 2014-02-28 2014-05-07 成都费恩格尔微电子技术有限公司 Fingerprint detection system having automatic gain control function and automatic gain control method thereof
CN104181948A (en) * 2014-08-15 2014-12-03 福建星网视易信息系统有限公司 Humidity control method and system of fingerprint recognition equipment
CN104464008A (en) * 2014-12-23 2015-03-25 北海激活商贸有限责任公司 Fingerprint attendance machine capable of quickly identifying fingerprint information

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1212588C (en) * 2002-04-10 2005-07-27 祥群科技股份有限公司 Capacitance type fingerprint access chip
CN1548874A (en) * 2003-05-22 2004-11-24 乐金电子(天津)电器有限公司 Kimchi making electric refrigerator with ripening and defreezing function
CN1676312A (en) * 2005-04-18 2005-10-05 上海永利带业制造有限公司 Heating system for conveyer belt coating plastic and its heating method
KR101092303B1 (en) * 2009-05-26 2011-12-13 주식회사 유니온커뮤니티 Fingerprint Recognition Apparatus and Fingerprint Data Acquiring Method
CN201413483Y (en) * 2009-05-27 2010-02-24 杰达维(上海)医药科技发展有限公司 Electronic temperature controller
CN101576999B (en) * 2009-06-01 2012-10-17 杭州晟元芯片技术有限公司 Fingerprint image orientation enhancement method
CN101666796A (en) * 2009-10-14 2010-03-10 河南汉威电子股份有限公司 Method for measuring alcohol content in human body and device therefor
CN203423478U (en) * 2013-08-30 2014-02-05 中国石油化工股份有限公司 Electric heat tracing tape intelligent temperature control protection system
CN103743434B (en) * 2013-12-20 2016-04-13 广州广电计量检测股份有限公司 Electric-hot-plate calibration method
CN103729622B (en) * 2013-12-24 2017-09-22 小米科技有限责任公司 A kind of finger vein three-dimensional point cloud acquisition methods, device and a kind of terminal
CN104809452A (en) * 2015-05-19 2015-07-29 成都英力拓信息技术有限公司 Fingerprint identification method
CN107609540B (en) * 2015-10-19 2024-01-23 Oppo广东移动通信有限公司 Method and device for acquiring calibration parameters of fingerprint sensor and mobile terminal
CN107844754B (en) * 2015-10-19 2021-03-12 Oppo广东移动通信有限公司 Method and device for judging foreign matters on surface of terminal fingerprint sensor
CN108764015B (en) * 2015-10-19 2021-03-02 Oppo广东移动通信有限公司 Method and device for acquiring fingerprint image to be identified and mobile terminal

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1633671A (en) * 2002-01-17 2005-06-29 十字验证技术公司 Fingerprint workstation and methods
CN103065134A (en) * 2013-01-22 2013-04-24 江苏超创信息软件发展股份有限公司 Fingerprint identification device and method with prompt information
CN103440474A (en) * 2013-08-12 2013-12-11 江苏恒成高科信息科技有限公司 Semiconductor fingerprint reading sensor device
CN103778420A (en) * 2014-02-28 2014-05-07 成都费恩格尔微电子技术有限公司 Fingerprint detection system having automatic gain control function and automatic gain control method thereof
CN104181948A (en) * 2014-08-15 2014-12-03 福建星网视易信息系统有限公司 Humidity control method and system of fingerprint recognition equipment
CN104464008A (en) * 2014-12-23 2015-03-25 北海激活商贸有限责任公司 Fingerprint attendance machine capable of quickly identifying fingerprint information

Cited By (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017067256A1 (en) * 2015-10-19 2017-04-27 广东欧珀移动通信有限公司 Method and device for acquiring fingerprint image to be recognized and mobile terminal
CN105760736B (en) * 2016-02-19 2018-09-07 北京奇虎科技有限公司 The method and tripper of application program unlock
CN105760736A (en) * 2016-02-19 2016-07-13 北京奇虎科技有限公司 Unlocking method and unlocking device of application program
CN105760840A (en) * 2016-02-22 2016-07-13 联想(北京)有限公司 Electronic equipment and control method thereof
CN105760021A (en) * 2016-03-17 2016-07-13 周奇 Method and device for acquiring pressure through fingerprint acquisition
WO2017161557A1 (en) * 2016-03-25 2017-09-28 Microsoft Technology Licensing, Llc Communication of fingerprint data
WO2017166559A1 (en) * 2016-03-29 2017-10-05 中兴通讯股份有限公司 Fingerprint recognition device and method
CN105913514A (en) * 2016-04-08 2016-08-31 广东欧珀移动通信有限公司 Fingerprint unlocking method and terminal
US10417406B2 (en) 2016-04-08 2019-09-17 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for fingerprint unlocking and terminal
EP3401883A4 (en) * 2016-04-08 2019-04-24 Guangdong Oppo Mobile Telecommunications Corp., Ltd. A method for fingerprint unlocking and terminal
US11188627B2 (en) 2016-04-08 2021-11-30 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for fingerprint unlocking and terminal
CN105913514B (en) * 2016-04-08 2018-03-27 广东欧珀移动通信有限公司 The method and terminal of a kind of unlocked by fingerprint
CN106022082A (en) * 2016-04-20 2016-10-12 努比亚技术有限公司 Information processing method and mobile terminal
CN105844262A (en) * 2016-04-25 2016-08-10 广东欧珀移动通信有限公司 Method and device for determination of touch position through combination of fingerprint in wet hand operation mode
CN105956541B (en) * 2016-04-27 2018-09-11 广东欧珀移动通信有限公司 Fingerprint identification method, device and mobile terminal
CN105956541A (en) * 2016-04-27 2016-09-21 广东欧珀移动通信有限公司 Fingerprint identification method, device and mobile terminal
CN107851186A (en) * 2016-05-13 2018-03-27 指纹卡有限公司 Use the finger print identifying of parallel processing
US10325139B2 (en) 2016-05-13 2019-06-18 Fingerprint Cards Ab Fingerprint authentication with parallel processing
CN107851186B (en) * 2016-05-13 2019-03-12 指纹卡有限公司 Use the finger print identifying of parallel processing
CN106096353B (en) * 2016-05-27 2017-10-17 广东欧珀移动通信有限公司 One kind solution lock control method and equipment
CN106096353A (en) * 2016-05-27 2016-11-09 广东欧珀移动通信有限公司 A kind of solution lock control method and equipment
US10146990B2 (en) 2016-05-27 2018-12-04 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method and device for fingerprint unlocking and user terminal
EP3249577A3 (en) * 2016-05-27 2018-02-28 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method and device for fingerprint unlocking and user terminal
US10467451B2 (en) 2016-05-30 2019-11-05 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for controlling unlocking and terminal
CN106055955A (en) * 2016-05-30 2016-10-26 广东欧珀移动通信有限公司 Unlocking control method and terminal equipment
CN107609375B (en) * 2016-05-30 2020-01-21 Oppo广东移动通信有限公司 Unlocking control method and related product
EP3252663A1 (en) * 2016-05-30 2017-12-06 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for controlling unlocking and terminal
CN106022067A (en) * 2016-05-30 2016-10-12 广东欧珀移动通信有限公司 Unlocking control method and terminal equipment
US10409973B2 (en) 2016-05-30 2019-09-10 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for controlling unlocking and terminal device
US10339360B2 (en) 2016-05-30 2019-07-02 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for controlling unlocking and terminal
WO2017206623A1 (en) * 2016-05-30 2017-12-07 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for controlling unlocking and terminal
CN107609375A (en) * 2016-05-30 2018-01-19 广东欧珀移动通信有限公司 Solve lock control method and Related product
CN107563261A (en) * 2016-07-01 2018-01-09 联想移动通信科技有限公司 A kind of fingerprint identification device and mobile terminal device
CN106407952A (en) * 2016-09-30 2017-02-15 北京小米移动软件有限公司 Fingerprint entry method and device
CN106503628A (en) * 2016-09-30 2017-03-15 北京小米移动软件有限公司 method and device for fingerprint matching
CN108121383A (en) * 2016-11-29 2018-06-05 长春方圆光电技术有限责任公司 A kind of palm fingerprint instrument self-heating temperature-controlling system
CN107222592A (en) * 2017-05-25 2017-09-29 维沃移动通信有限公司 A kind of control method of mobile terminal and mobile terminal
CN107528970A (en) * 2017-07-31 2017-12-29 广东欧珀移动通信有限公司 A kind of method of user's identification, terminal and storage medium
CN107528970B (en) * 2017-07-31 2020-02-18 Oppo广东移动通信有限公司 User identification method, terminal and storage medium
US11074429B2 (en) 2017-07-31 2021-07-27 Guangdong Oppo Mobile Telecommunications Corp., Ltd. User identification method, terminal and storage medium
CN107992800A (en) * 2017-11-10 2018-05-04 杭州晟元数据安全技术股份有限公司 A kind of fingerprint image quality determination methods based on SVM and random forest
CN108460371A (en) * 2018-04-16 2018-08-28 北京中天维科技有限公司 A kind of fingerprint sensor acquisition system and method
CN108764103A (en) * 2018-05-22 2018-11-06 上海思立微电子科技有限公司 Fingerprint identification method, optical finger print identification module and electronic equipment
CN110070081A (en) * 2019-03-13 2019-07-30 深圳壹账通智能科技有限公司 Automatic information input method, device, storage medium and electronic equipment
CN109993149A (en) * 2019-04-12 2019-07-09 京东方科技集团股份有限公司 Terminal, display panel and fingerprint recognition mould group
CN109993149B (en) * 2019-04-12 2021-10-26 京东方科技集团股份有限公司 Terminal, display panel and fingerprint identification module
WO2020238869A1 (en) * 2019-05-30 2020-12-03 华为技术有限公司 Fingerprint identification method and intelligent terminal
CN110378198A (en) * 2019-05-30 2019-10-25 华为技术有限公司 Fingerprint identification method and intelligent terminal
CN110674691A (en) * 2019-08-22 2020-01-10 联想图像(天津)科技有限公司 Fingerprint identification and verification method and device and printing equipment

Also Published As

Publication number Publication date
CN108764015A (en) 2018-11-06
CN108764015B (en) 2021-03-02
CN105335707B (en) 2018-05-08
WO2017067256A1 (en) 2017-04-27

Similar Documents

Publication Publication Date Title
CN105335707A (en) Method and apparatus for acquiring fingerprint image to be identified, and mobile terminal
US20200394293A1 (en) Information processing device, application software start-up system, and application software start-up method
US9349035B1 (en) Multi-factor authentication sensor for providing improved identification
CN105389542A (en) Terminal fingerprint sensor surface foreign matter determining method and device
CN107592419B (en) Display screen awakening method, device and mobile terminal based on fingerprint sensor
CN105303172B (en) A kind of acquisition methods, device and the mobile terminal of the calibration parameter of fingerprint sensor
US20200005304A1 (en) Method and smart card adapted for progressive fingerprint enrollment
US10063541B2 (en) User authentication method and electronic device performing user authentication
AU2017429564B2 (en) Subtle user recognition
KR20180050861A (en) Fingerprint enrollment method and apparatus
KR20160126979A (en) Method of controlling an electronic device
CN107145772B (en) Terminal equipment security control method and device and terminal equipment
US20190080065A1 (en) Dynamic interface for camera-based authentication
US20200184191A1 (en) Defensive measures for residue re-imaging
CN105260722A (en) Fingerprint identification method and device, and mobile terminal
TWI640930B (en) Fingerprint identification device, method and computer program product
EP3444745B1 (en) System and method for authenticating dynamic movement tracking-based handwritten signature for space division segment
JP2013174955A (en) Information processor for which input of information for releasing security is requested and login method
KR20180015098A (en) Methdo and apparatus for user authentication using fingerprint and iris
CN105303175A (en) Fingerprint identification method and device and mobile terminal
CN107958146B (en) Fingerprint verification method and device, storage medium and electronic equipment
US10762182B2 (en) Detection system, fingerprint sensor, and method of finger touch authentication thereof
CN112311949B (en) Image forming apparatus, control method thereof, and storage medium storing computer program
CN109583168B (en) Unlocking control method and electronic device
CN109543380B (en) Unlocking control method and electronic device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder
CP01 Change in the name or title of a patent holder

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Patentee after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Patentee before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20180508