CN105388992A - Fingerprint recognition method and apparatus and terminal - Google Patents

Fingerprint recognition method and apparatus and terminal Download PDF

Info

Publication number
CN105388992A
CN105388992A CN201510745261.0A CN201510745261A CN105388992A CN 105388992 A CN105388992 A CN 105388992A CN 201510745261 A CN201510745261 A CN 201510745261A CN 105388992 A CN105388992 A CN 105388992A
Authority
CN
China
Prior art keywords
terminal
information
fingerprint
state
sensor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510745261.0A
Other languages
Chinese (zh)
Other versions
CN105388992B (en
Inventor
张强
王立中
周海涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201510745261.0A priority Critical patent/CN105388992B/en
Publication of CN105388992A publication Critical patent/CN105388992A/en
Application granted granted Critical
Publication of CN105388992B publication Critical patent/CN105388992B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1626Constructional details or arrangements for portable computers with a single-body enclosure integrating a flat display, e.g. Personal Digital Assistants [PDAs]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/26Power supply means, e.g. regulation thereof
    • G06F1/32Means for saving power
    • G06F1/3203Power management, i.e. event-based initiation of a power-saving mode
    • G06F1/3206Monitoring of events, devices or parameters that trigger a change in power modality
    • G06F1/3215Monitoring of peripheral devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • G06F1/1684Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • G06F1/1684Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675
    • G06F1/169Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675 the I/O peripheral being an integrated pointing device, e.g. trackball in the palm rest area, mini-joystick integrated between keyboard keys, touch pads or touch stripes
    • G06F1/1692Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675 the I/O peripheral being an integrated pointing device, e.g. trackball in the palm rest area, mini-joystick integrated between keyboard keys, touch pads or touch stripes the I/O peripheral being a secondary touch screen used as control interface, e.g. virtual buttons or sliders
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/26Power supply means, e.g. regulation thereof
    • G06F1/32Means for saving power
    • G06F1/3203Power management, i.e. event-based initiation of a power-saving mode
    • G06F1/3206Monitoring of events, devices or parameters that trigger a change in power modality
    • G06F1/3231Monitoring the presence, absence or movement of users
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/26Power supply means, e.g. regulation thereof
    • G06F1/32Means for saving power
    • G06F1/3203Power management, i.e. event-based initiation of a power-saving mode
    • G06F1/3234Power saving characterised by the action undertaken
    • G06F1/325Power saving in peripheral device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/26Power supply means, e.g. regulation thereof
    • G06F1/32Means for saving power
    • G06F1/3203Power management, i.e. event-based initiation of a power-saving mode
    • G06F1/3234Power saving characterised by the action undertaken
    • G06F1/3287Power saving characterised by the action undertaken by switching off individual functional units in the computer system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/011Arrangements for interaction with the human body, e.g. for user immersion in virtual reality
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range

Abstract

Embodiments of the present invention provide a fingerprint recognition method and apparatus, and a terminal. The fingerprint recognition method comprises: receiving data information detected by a grip sensor; determining a state of the terminal according to the data information; if the terminal is in a gripped state, waking a fingerprint sensor of the terminal; and acquiring target fingerprint information, and executing service information corresponding to the target fingerprint information. According to the fingerprint recognition method and apparatus and the terminal which are provided by the embodiments of the present invention, the state of the terminal is determined by the grip sensor, and only when the terminal is in the gripped state, the fingerprint sensor of the terminal can be waked so as to avoid performing fingerprint recognition in the case of an unintentional touch and avoid power loss, thereby increasing endurance time of the mobile terminal and improving user experience.

Description

Fingerprint identification method, device and terminal
Technical field
The present invention relates to electronic technology field, particularly relate to a kind of fingerprint identification method, device and terminal.
Background technology
Present stage, the application of fingerprint recognition is more prevalent, on mobile terminals by adopting fingerprint recognition, conveniently can carry out the operations such as unblock.
Existing mobile terminal be in put out screen state time, if user touches fingerprint sensor, then mobile terminal can identify touching information, and judges whether waken system according to recognition result.Because mobile terminal can be placed in pocket or bag by user usually; sometimes inevitably produce false touch to touch, and mobile terminal still can touch according to false touch and carries out fingerprint recognition, will cause unnecessary kwh loss like this; reduce the cruising time of mobile terminal, Consumer's Experience is poor.
Summary of the invention
The embodiment of the present invention provides a kind of fingerprint identification method, device and terminal, can avoid touching false touch carrying out fingerprint recognition, saves electricity.
First aspect present invention provides a kind of fingerprint identification method, is applied to terminal, and the method comprises:
Receive the data message that grip sensor detects;
The state of described terminal is determined according to described data message;
If described terminal is in grip state, then wake the fingerprint sensor of described terminal up;
Gather target fingerprint information and perform the business information corresponding with described target fingerprint information.
Preferably, described grip sensor is positioned at the both sides of described terminal, and described data message comprises: touch position, capacitance information and touching time.
Preferably, the described state determining described terminal according to described data message, comprising:
Resolve described data message;
Judge whether described touch position is positioned at described terminal both sides simultaneously;
If so, described capacitance information and touching time is then obtained;
If described capacitance information is greater than predetermined capacitive threshold value and the touching time is greater than Preset Time, then determine that described terminal is in grip state.
Preferably, described collection target fingerprint information also performs the business information corresponding with described finger print information, comprising:
Target fingerprint information is gathered by described fingerprint sensor;
If described target fingerprint information is mated with the finger print information preset, then obtain the business information corresponding with described target fingerprint information, wherein, described business information comprises: unlock or start corresponding application program;
Perform described business information.
Preferably, described fingerprint identification method also comprises:
If described terminal is not in grip state, then maintains described fingerprint sensor and be in dormant state.
Second aspect present invention provides a kind of fingerprint identification device, is applied to terminal, and this fingerprint identification device comprises:
Receiver module, for receiving the data message that grip sensor detects;
Determination module, for determining the state of described terminal according to described data message;
Wake module, for when described terminal is in grip state, wakes the fingerprint sensor of described terminal up;
Execution module, for gathering target fingerprint information and performing the business information corresponding with described target fingerprint information.
Preferably, described grip sensor is positioned at the both sides of described terminal, and described data message comprises: touch position, capacitance information and touching time.
Preferably, described determination module comprises:
Resolution unit, for resolving described data message;
Judging unit, for judging whether described touch position is positioned at described terminal both sides simultaneously;
First acquiring unit, for when described touch position is positioned at described terminal both sides simultaneously, obtains described capacitance information and touching time;
Determining unit, for when described capacitance information is greater than predetermined capacitive threshold value and the touching time is greater than Preset Time, determines that described terminal is in grip state.
Preferably, described execution module comprises:
Collecting unit, for gathering target fingerprint information by described fingerprint sensor;
Second acquisition unit, for when described target fingerprint information is mated with the finger print information preset, obtain the business information corresponding with described target fingerprint information, wherein, described business information comprises: unlock or start corresponding application program;
Performance element, for performing described business information.
Preferably, this fingerprint identification device also comprises:
Maintain module, for when described terminal is not in grip state, maintains described fingerprint sensor and be in dormant state.
Third aspect present invention provides a kind of terminal, comprises fingerprint identification device described above.
Implement the embodiment of the present invention, there is following beneficial effect:
The present invention judges the state of terminal by grip sensor, only has when terminal is in grip state, just can wake the fingerprint sensor of terminal up, thus avoid and carry out fingerprint recognition when false touch is touched, avoid the loss of electricity, improve the cruising time of mobile terminal, improve Consumer's Experience.
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, be briefly described to the accompanying drawing used required in embodiment or description of the prior art below, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
The process flow diagram of a kind of fingerprint identification method first embodiment that Fig. 1 provides for the embodiment of the present invention.
The process flow diagram of a kind of fingerprint identification method second embodiment that Fig. 2 provides for the embodiment of the present invention.
The structural representation of the grip sensor that Fig. 3 provides for the embodiment of the present invention.
The structural representation of a kind of fingerprint identification device first embodiment that Fig. 4 provides for the embodiment of the present invention.
The structural representation of a kind of fingerprint identification device second embodiment that Fig. 5 provides for the embodiment of the present invention.
The structural representation of a kind of terminal first embodiment that Fig. 6 provides for the embodiment of the present invention.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, be clearly and completely described the technical scheme in the embodiment of the present invention, obviously, described embodiment is only the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtained under creative work prerequisite, belong to the scope of protection of the invention.
Term " first ", " second " and " the 3rd " etc. in instructions of the present invention and claims and above-mentioned accompanying drawing are for distinguishing different object, but not for describing particular order.In addition, term " comprises " and their any distortion, and intention is to cover not exclusive comprising.Such as contain the process of series of steps or unit, method, system, product or equipment and be not defined in the step or unit listed, but also comprise the step or unit do not listed alternatively, or also comprise alternatively for other intrinsic step of these processes, method, product or equipment or unit.
The process flow diagram of a kind of fingerprint identification method first embodiment that Fig. 1 provides for the embodiment of the present invention.In the present embodiment, this fingerprint identification method is applied to terminal, described terminal includes but not limited to that any one can to carry out the electronic product of man-machine interaction, such as computing machine, smart mobile phone, panel computer, e-book, game machine or Set Top Box etc. with user by button, keyboard, dummy keyboard, telepilot, touch-screen or voice-operated device.Described terminal both sides are provided with grip sensor, and grip sensor can be used for judging whether terminal is held.Described terminal is also provided with fingerprint sensor, and can be used for the fingerprint detecting user, described fingerprint sensor can be arranged at front surface or the rear surface of terminal, also can be arranged on the side of terminal.In order to avoid the fingerprint recognition consumes power caused is touched in false touch, can judge whether terminal is held by grip sensor, when terminal is in grip state, wake fingerprint sensor up to carry out fingerprint recognition, such fingerprint sensor just can be in dormant state at other times, thus saving electricity, extend cruising time.This fingerprint identification method specifically comprises the following steps S101-S104.
In step S101, receive the data message that grip sensor detects.
Concrete, first terminal receives the data message that grip sensor detects, and in the present embodiment, grip sensor can be positioned at the both sides of terminal, and in other embodiments, grip sensor also can be positioned at other positions.Grip sensor, by the change of detecting capacitance, forms data message, judges for terminal.
In step s 102, the state of described terminal is determined according to described data message.
Concrete, terminal judges the state of terminal according to data message, and in the present embodiment, data message can comprise capacitance information, touching time, touch position etc.Can judge whether to there is touching according to capacitance information, further obtain touch position and touching time.Such as, if touch position is positioned at the both sides of terminal simultaneously, can think that now user is with being held by terminal, then can determine that the state of terminal is grip state.
In step s 103, if described terminal is in grip state, then the fingerprint sensor of described terminal is waken up.
Concrete, if determine, described terminal is in grip state, shows that now terminal is held by user, probably will use, now wake the fingerprint sensor of described terminal up.In the present embodiment, the fingerprint sensor of terminal, after terminal screen locking or putting out screen, is just in dormant state, thus saves electric energy.When detecting terminal and being in grip state, then fingerprint sensor is waken up from dormant state, so that the operation of subsequent response user.Like this, when terminal to be placed in pocket or in bag time, touch due to false touch and terminal can't be made to be in grip state, therefore, fingerprint sensor still can be in dormant state, thus saves electricity.
In step S104, gather target fingerprint information and perform the business information corresponding with described target fingerprint information.
Concrete, gather the target fingerprint information of user, and perform the business information corresponding with described target fingerprint information according to the recognition result of target fingerprint information.Be understandable that, finger print information can corresponding various different business information, and business information can be that control terminal performs different operations, can be such as to unlock, and can also be open various application program.In the present embodiment, after waking fingerprint sensor up, may be used for gathering target fingerprint information, according to recognition result, perform corresponding business information.
Above-mentioned known, fingerprint identification method in the embodiment of the present invention judges the state of terminal by grip sensor, only have when terminal is in grip state, just can wake the fingerprint sensor of terminal up, thus avoid and carry out fingerprint recognition when false touch is touched, avoid the loss of electricity, improve the cruising time of mobile terminal, improve Consumer's Experience.
The process flow diagram of a kind of fingerprint identification method second embodiment that Fig. 2 provides for the embodiment of the present invention.In the present embodiment, this fingerprint identification method comprises the following steps S201-S210, be understandable that, in the present embodiment, S202-S205 is another embodiment of S102 in the first embodiment shown in Fig. 1, and in the present embodiment, S208-S210 is another embodiment of S104 in the first embodiment shown in Fig. 1.
In step s 201, the data message that grip sensor detects is received.
Concrete, terminal receives the data message that grip sensor detects, Figure 3 shows that the structural representation of the grip sensor that the embodiment of the present invention provides, as shown in Figure 3, grip sensor 200 is arranged at the both sides of terminal 100, wherein, grip sensor 200 is made up of multiple unique point 300, the distributed both sides being arranged at terminal of unique point 300.Grip sensor 200, by detecting the capacitance variation of multiple unique point 300, generates data message.Be understandable that, in order to judge more accurately, arranging of unique point 300 can compare comparatively dense.In other embodiments, unique point 300 also can be arranged on other positions of terminal, and the embodiment of the present invention is not as limit.Grip sensor is by detecting the capacitance variation situation of each unique point, and generate data message, wherein, described data message comprises: touch position, capacitance information and touching time.
In step S202, resolve described data message.
Concrete, after getting data message, terminal log it is believed that breath is resolved, and obtains the touch position in data message.
In step S203, judge whether described touch position is positioned at described terminal both sides simultaneously.
Concrete, after obtaining touch position, judge whether touch position is positioned at the both sides of terminal simultaneously.Because user can touch both sides when picking up mobile phone under normal circumstances simultaneously, therefore by judging whether touch position is positioned at both sides simultaneously, can the state of preliminary judgement terminal.
In step S204, obtain described capacitance information and touching time.
Concrete, further obtain the capacitance information in data message and touching time.
In step S205, judge whether described capacitance information is greater than predetermined capacitive threshold value and the described touching time is greater than Preset Time.
Concrete, due to force value when capacitance information depends on touching, when force value is larger, corresponding capacitance information also can be comparatively large, by judging whether capacitance information is greater than default capacitance threshold value, can exclude false touch and touching the interference brought.Meanwhile, by further judging whether the touching time is greater than Preset Time, the state of terminal can also be determined more accurately.When described capacitance information is greater than predetermined capacitive threshold value and the touching time is greater than Preset Time, then shows that now terminal is in grip state, enter in step S207; Otherwise, then show that terminal is not in grip state, now enter in step S206.
In step S206, described terminal is not in grip state, maintains described fingerprint sensor and is in dormant state.
Concrete, when judging that terminal is not in grip state, the touching before showing is that false touch is touched, and now maintains fingerprint sensor and is in dormant state, to save electricity.
In step S207, terminal is in grip state, wakes the fingerprint sensor of described terminal up.
In step S208, gather target fingerprint information by described fingerprint sensor.
Concrete, gather target fingerprint information by fingerprint sensor, being understandable that, because fingerprint sensor can be push type, also can be slidingtype, and the touch information of user can be pressing, also can be slide.Described fingerprint sensor can be arranged at described terminal front surface, rear surface, or is arranged at the side of described terminal.
In step S209, if described target fingerprint information is mated with the finger print information preset, then obtain the business information corresponding with described target fingerprint information.
Concrete, when the target fingerprint information gathered is mated with the finger print information preset, show to be verified, now obtain the business information corresponding with target fingerprint information, wherein, business information can be the various functions that this finger print information is corresponding, can be such as to unlock, also can be start corresponding application program, can be such as directly open the functions such as photograph, phone, micro-letter.
In step S210, perform described business information.
Above-mentioned known, fingerprint identification method in the embodiment of the present invention judges the state of terminal by grip sensor, only have when terminal is in grip state, just can wake the fingerprint sensor of terminal up, thus avoid and carry out fingerprint recognition when false touch is touched, avoid the loss of electricity, improve the cruising time of mobile terminal, improve Consumer's Experience.
For ease of better implementing the such scheme of the embodiment of the present invention, be also provided for below coordinating the relevant apparatus implementing such scheme.
The structural representation of a kind of fingerprint identification device first embodiment that Fig. 4 provides for the embodiment of the present invention.In the present embodiment, this fingerprint identification device is applied to terminal, described terminal includes but not limited to that any one can to carry out the electronic product of man-machine interaction, such as computing machine, smart mobile phone, panel computer, e-book, game machine or Set Top Box etc. with user by button, keyboard, dummy keyboard, telepilot, touch-screen or voice-operated device.Described terminal both sides are provided with grip sensor, and grip sensor can be used for judging whether terminal is held.Described terminal is also provided with fingerprint sensor, and can be used for the fingerprint detecting user, described fingerprint sensor can be arranged at front surface or the rear surface of terminal, also can be arranged on the side of terminal.In order to avoid the fingerprint recognition consumes power caused is touched in false touch, can judge whether terminal is held by grip sensor, when terminal is in grip state, wake fingerprint sensor up to carry out fingerprint recognition, such fingerprint sensor just can be in dormant state at other times, thus saving electricity, extend cruising time.This fingerprint identification device comprises:
Receiver module 401, for receiving the data message that grip sensor detects;
Determination module 402, for determining the state of described terminal according to described data message;
Wake module 403, for when described terminal is in grip state, wakes the fingerprint sensor of described terminal up;
Execution module 404, for gathering target fingerprint information and performing the business information corresponding with described target fingerprint information.
Be understandable that, the function of each functional module of the device of the present embodiment can according to the method specific implementation in said method embodiment, and its specific implementation process with reference to the associated description of said method embodiment, no longer can repeat herein.
Above-mentioned known, fingerprint identification device in the embodiment of the present invention judges the state of terminal by grip sensor, only have when terminal is in grip state, just can wake the fingerprint sensor of terminal up, thus avoid and carry out fingerprint recognition when false touch is touched, avoid the loss of electricity, improve the cruising time of mobile terminal, improve Consumer's Experience.
Figure 5 shows that the structural representation of a kind of fingerprint identification device second embodiment that the embodiment of the present invention provides.
The first embodiment shown in comparison diagram 4, in the present embodiment, determination module 402 can comprise further:
Resolution unit 4021, for resolving described data message;
Judging unit 4022, for judging whether described touch position is positioned at described terminal both sides simultaneously;
First acquiring unit 4023, for when described touch position is positioned at described terminal both sides simultaneously, obtains described capacitance information and touching time;
Determining unit 4024, for when described capacitance information is greater than predetermined capacitive threshold value and the touching time is greater than Preset Time, determines that described terminal is in grip state.
Execution module 404 can comprise further:
Collecting unit 4041, for gathering target fingerprint information by described fingerprint sensor;
Second acquisition unit 4042, for when described target fingerprint information is mated with the finger print information preset, obtain the business information corresponding with described target fingerprint information, wherein, described business information comprises: unlock or start corresponding application program;
Performance element 4043, for performing described business information.
This fingerprint identification device also comprises:
Maintain module 405, for when described terminal is not in grip state, maintains described fingerprint sensor and be in dormant state.
Be understandable that, the function of each functional module of the device of the present embodiment can according to the method specific implementation in said method embodiment, and its specific implementation process with reference to the associated description of said method embodiment, no longer can repeat herein.
Above-mentioned known, fingerprint identification device in the embodiment of the present invention judges the state of terminal by grip sensor, only have when terminal is in grip state, just can wake the fingerprint sensor of terminal up, thus avoid and carry out fingerprint recognition when false touch is touched, avoid the loss of electricity, improve the cruising time of mobile terminal, improve Consumer's Experience.
The embodiment of the invention also discloses a kind of terminal, this terminal can comprise fingerprint identification device, and the 26S Proteasome Structure and Function of this fingerprint identification device see the related description in embodiment in Fig. 4,5, can be not repeated herein.Be understandable that, the terminal of the embodiment of the present invention, also can the fingerprint identification method shown in application drawing 1,2 any embodiment.
Above-mentioned known, terminal in the embodiment of the present invention judges the state of terminal by grip sensor, only have when terminal is in grip state, just can wake the fingerprint sensor of terminal up, thus avoid and carry out fingerprint recognition when false touch is touched, avoid the loss of electricity, improve the cruising time of mobile terminal, improve Consumer's Experience.
The structural representation of a kind of terminal first embodiment that Fig. 6 provides for the embodiment of the present invention.Terminal in the present embodiment can comprise:
Processor 601 (quantity of the processor 601 in terminal can be one or more, and Fig. 6 is for a processor), storer 602, input media 603 and output unit 604.In an embodiment of the present invention, processor 601, storer 602, input media 603 are connected by bus or alternate manner with output unit 604, wherein, to be connected by bus in Fig. 6.
Wherein, processor 601 performs following steps:
Receive the data message that grip sensor detects;
The state of described terminal is determined according to described data message;
If described terminal is in grip state, then wake the fingerprint sensor of described terminal up;
Gather target fingerprint information and perform the business information corresponding with described target fingerprint information.
Wherein, described grip sensor is positioned at the both sides of described terminal, and described data message comprises: touch position, capacitance information and touching time.
Wherein, the state of described terminal determined by described processor 601 according to described data message, comprising:
Resolve described data message;
Judge whether described touch position is positioned at described terminal both sides simultaneously;
If so, described capacitance information and touching time is then obtained;
If described capacitance information is greater than predetermined capacitive threshold value and the touching time is greater than Preset Time, then determine that described terminal is in grip state.
Wherein, described processor 601 gathers target fingerprint information and performs the business information corresponding with described finger print information, comprising:
Target fingerprint information is gathered by described fingerprint sensor;
If described target fingerprint information is mated with the finger print information preset, then obtain the business information corresponding with described target fingerprint information, wherein, described business information comprises: unlock or start corresponding application program;
Perform described business information.
Wherein, described processor 601 also for:
When described terminal is not in grip state, maintains described fingerprint sensor and be in dormant state.
Above-mentioned known, terminal in the embodiment of the present invention judges the state of terminal by grip sensor, only have when terminal is in grip state, just can wake the fingerprint sensor of terminal up, thus avoid and carry out fingerprint recognition when false touch is touched, avoid the loss of electricity, improve the cruising time of mobile terminal, improve Consumer's Experience.
It should be noted that, for aforesaid each embodiment of the method, in order to simple description, therefore it is all expressed as a series of combination of actions, but those skilled in the art should know, the present invention is not by the restriction of described sequence of movement, because according to the present invention, some step can adopt other orders or carry out simultaneously.Secondly, those skilled in the art also should know, the embodiment described in instructions all belongs to preferred embodiment, and involved action and module might not be that the present invention is necessary.
In the above-described embodiments, the description of each embodiment is all emphasized particularly on different fields, in certain embodiment, there is no the part described in detail, can see the associated description of other embodiments.
Step in embodiment of the present invention method can be carried out order according to actual needs and be adjusted, merges and delete.
Module in embodiment of the present invention device, unit can carry out merging, divide and deleting according to actual needs.The feature of the different embodiment described in this instructions and different embodiment can carry out combining or combining by those skilled in the art.
Through the above description of the embodiments, those skilled in the art can be well understood to the present invention can use hardware implementing, or firmware realizes, or their array mode realizes.When implemented in software, above-mentioned functions can be stored in computer-readable medium or as the one or more instruction on computer-readable medium or code and transmit.Computer-readable medium comprises computer-readable storage medium and communication media, and wherein communication media comprises any medium being convenient to transmit computer program from a place to another place.Storage medium can be any usable medium that computing machine can access.As example but be not limited to: computer-readable medium can comprise random access memory (RandomAccessMemory, RAM), ROM (read-only memory) (Read-OnlyMemory, ROM), EEPROM (Electrically Erasable Programmable Read Only Memo) (ElectricallyErasableProgrammableRead-OnlyMemory, EEPROM), read-only optical disc (CompactDiscRead-OnlyMemory, or other optical disc storage CD-ROM), magnetic disk storage medium or other magnetic storage apparatus, or the program code that can be used in carrying or storing the expectation with instruction or data structure form also can by any other medium of computer access.In addition.Any connection can be suitable become computer-readable medium.Such as, if software uses concentric cable, optical fiber cable, twisted-pair feeder, Digital Subscriber Line (DigitalSubscriberLine, DSL) or the wireless technology of such as infrared ray, radio and microwave and so on from website, server or other remote source, so the wireless technology of concentric cable, optical fiber cable, twisted-pair feeder, DSL or such as infrared ray, wireless and microwave and so on be included in affiliated medium fixing in.As used in the present invention, dish (Disk) and dish (disc) comprise compression laser disc (CD), laser dish, laser disc, Digital Versatile Disc (DVD), floppy disk and Blu-ray Disc, the usual magnetic of its mid-game copy data, what dish then carried out optics with laser copies data.Combination above also should be included within the protection domain of computer-readable medium.
In a word, the foregoing is only the preferred embodiment of technical solution of the present invention, be not intended to limit protection scope of the present invention.Within the spirit and principles in the present invention all, any amendment done, equivalent replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (11)

1. a fingerprint identification method, is applied to terminal, it is characterized in that, comprising:
Receive the data message that grip sensor detects;
The state of described terminal is determined according to described data message;
If described terminal is in grip state, then wake the fingerprint sensor of described terminal up;
Gather target fingerprint information and perform the business information corresponding with described target fingerprint information.
2. fingerprint identification method as claimed in claim 1, it is characterized in that, described grip sensor is positioned at the both sides of described terminal, and described data message comprises: touch position, capacitance information and touching time.
3. fingerprint identification method as claimed in claim 2, it is characterized in that, the described state determining described terminal according to described data message, comprising:
Resolve described data message;
Judge whether described touch position is positioned at described terminal both sides simultaneously;
If so, described capacitance information and touching time is then obtained;
If described capacitance information is greater than predetermined capacitive threshold value and the touching time is greater than Preset Time, then determine that described terminal is in grip state.
4. the fingerprint identification method as described in any one of claim 1-3, is characterized in that, described collection target fingerprint information also performs the business information corresponding with described finger print information, comprising:
Target fingerprint information is gathered by described fingerprint sensor;
If described target fingerprint information is mated with the finger print information preset, then obtain the business information corresponding with described target fingerprint information, wherein, described business information comprises: unlock or start corresponding application program;
Perform described business information.
5. the fingerprint identification method as described in any one of claim 1-3, is characterized in that, also comprises:
If described terminal is not in grip state, then maintains described fingerprint sensor and be in dormant state.
6. a fingerprint identification device, is applied to terminal, it is characterized in that, comprising:
Receiver module, for receiving the data message that grip sensor detects;
Determination module, for determining the state of described terminal according to described data message;
Wake module, for when described terminal is in grip state, wakes the fingerprint sensor of described terminal up;
Execution module, for gathering target fingerprint information and performing the business information corresponding with described target fingerprint information.
7. fingerprint identification device as claimed in claim 6, it is characterized in that, described grip sensor is positioned at the both sides of described terminal, and described data message comprises: touch position, capacitance information and touching time.
8. fingerprint identification device as claimed in claim 7, it is characterized in that, described determination module comprises:
Resolution unit, for resolving described data message;
Judging unit, for judging whether described touch position is positioned at described terminal both sides simultaneously;
First acquiring unit, for when described touch position is positioned at described terminal both sides simultaneously, obtains described capacitance information and touching time;
Determining unit, for when described capacitance information is greater than predetermined capacitive threshold value and the touching time is greater than Preset Time, determines that described terminal is in grip state.
9. the fingerprint identification device as described in any one of claim 6-8, is characterized in that, described execution module comprises:
Collecting unit, for gathering target fingerprint information by described fingerprint sensor;
Second acquisition unit, for when described target fingerprint information is mated with the finger print information preset, obtain the business information corresponding with described target fingerprint information, wherein, described business information comprises: unlock or start corresponding application program;
Performance element, for performing described business information.
10. the fingerprint identification device as described in any one of claim 6-8, is characterized in that, also comprises:
Maintain module, for when described terminal is not in grip state, maintains described fingerprint sensor and be in dormant state.
11. 1 kinds of terminals, is characterized in that, comprise the fingerprint identification device as described in any one of claim 6-10.
CN201510745261.0A 2015-11-03 2015-11-03 Fingerprint identification method, device and terminal Expired - Fee Related CN105388992B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510745261.0A CN105388992B (en) 2015-11-03 2015-11-03 Fingerprint identification method, device and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510745261.0A CN105388992B (en) 2015-11-03 2015-11-03 Fingerprint identification method, device and terminal

Publications (2)

Publication Number Publication Date
CN105388992A true CN105388992A (en) 2016-03-09
CN105388992B CN105388992B (en) 2019-03-05

Family

ID=55421351

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510745261.0A Expired - Fee Related CN105388992B (en) 2015-11-03 2015-11-03 Fingerprint identification method, device and terminal

Country Status (1)

Country Link
CN (1) CN105388992B (en)

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105426722A (en) * 2015-11-17 2016-03-23 厦门美图移动科技有限公司 Device and method for unlocking mobile terminal
CN106022073A (en) * 2016-06-07 2016-10-12 广东欧珀移动通信有限公司 Unlocking control method and mobile terminal
CN106527668A (en) * 2016-11-30 2017-03-22 深圳天珑无线科技有限公司 Control method and device for fingerprint identification function and terminal
CN106650383A (en) * 2016-12-30 2017-05-10 深圳天珑无线科技有限公司 Terminal control method and terminal control device
CN106775150A (en) * 2016-12-08 2017-05-31 深圳市万普拉斯科技有限公司 touch control method, system and mobile terminal
CN106790988A (en) * 2016-11-23 2017-05-31 惠州Tcl移动通信有限公司 Fingerprint sensor false triggering control method and system are prevented based on mobile terminal
CN106843564A (en) * 2016-12-26 2017-06-13 普联技术有限公司 The control method and device of gloves pattern, touch control device
CN107291313A (en) * 2017-07-05 2017-10-24 广东欧珀移动通信有限公司 Control method, device, storage medium and mobile terminal that a kind of fingerprint wakes up
CN107480595A (en) * 2017-07-18 2017-12-15 四川云物益邦科技有限公司 Fingerprint acquisition device for identity information acquisition
CN107748648A (en) * 2017-10-27 2018-03-02 维沃移动通信有限公司 Prevent the method and terminal device of fingerprint sensor false triggering
CN108090398A (en) * 2016-11-22 2018-05-29 致伸科技股份有限公司 Identification of fingerprint module
CN108647507A (en) * 2018-05-02 2018-10-12 宇龙计算机通信科技(深圳)有限公司 A kind of quick release method and terminal
WO2018223270A1 (en) * 2017-06-05 2018-12-13 华为技术有限公司 Display processing method and apparatus
WO2019033236A1 (en) * 2017-08-14 2019-02-21 深圳市汇顶科技股份有限公司 Terminal device
CN109376657A (en) * 2018-10-25 2019-02-22 Oppo广东移动通信有限公司 Fingerprint identification method, electronic device and storage medium
WO2019047739A1 (en) * 2017-09-11 2019-03-14 Oppo广东移动通信有限公司 Fingerprint recognition function enabling method and apparatus, and terminal and storage medium
CN109857305A (en) * 2018-12-26 2019-06-07 维沃移动通信有限公司 A kind of input response method and mobile terminal
CN110889098A (en) * 2018-09-07 2020-03-17 深圳市诚壹科技有限公司 Screen unlocking method and device of terminal and terminal
CN111241513A (en) * 2020-01-09 2020-06-05 深圳传音控股股份有限公司 Touch control method, terminal and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103516907A (en) * 2013-09-27 2014-01-15 朱鹏 Method for turning on and turning off screen and mobile terminal
US8826178B1 (en) * 2012-11-06 2014-09-02 Google Inc. Element repositioning-based input assistance for presence-sensitive input devices
CN104182028A (en) * 2014-08-25 2014-12-03 联想(北京)有限公司 Method and device for processing information and electronic device
CN104571921A (en) * 2015-01-13 2015-04-29 小米科技有限责任公司 Unlocking method, device and terminal
CN104699507A (en) * 2015-03-16 2015-06-10 上海与德通讯技术有限公司 Starting method and device of application program

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8826178B1 (en) * 2012-11-06 2014-09-02 Google Inc. Element repositioning-based input assistance for presence-sensitive input devices
CN103516907A (en) * 2013-09-27 2014-01-15 朱鹏 Method for turning on and turning off screen and mobile terminal
CN104182028A (en) * 2014-08-25 2014-12-03 联想(北京)有限公司 Method and device for processing information and electronic device
CN104571921A (en) * 2015-01-13 2015-04-29 小米科技有限责任公司 Unlocking method, device and terminal
CN104699507A (en) * 2015-03-16 2015-06-10 上海与德通讯技术有限公司 Starting method and device of application program

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105426722A (en) * 2015-11-17 2016-03-23 厦门美图移动科技有限公司 Device and method for unlocking mobile terminal
CN106022073A (en) * 2016-06-07 2016-10-12 广东欧珀移动通信有限公司 Unlocking control method and mobile terminal
CN108090398A (en) * 2016-11-22 2018-05-29 致伸科技股份有限公司 Identification of fingerprint module
CN106790988A (en) * 2016-11-23 2017-05-31 惠州Tcl移动通信有限公司 Fingerprint sensor false triggering control method and system are prevented based on mobile terminal
CN106527668A (en) * 2016-11-30 2017-03-22 深圳天珑无线科技有限公司 Control method and device for fingerprint identification function and terminal
CN106775150A (en) * 2016-12-08 2017-05-31 深圳市万普拉斯科技有限公司 touch control method, system and mobile terminal
US10831315B2 (en) 2016-12-08 2020-11-10 Oneplus Technology (Shenzhen) Co., Ltd. Touch control method and system, mobile terminal, and storage medium
CN106843564A (en) * 2016-12-26 2017-06-13 普联技术有限公司 The control method and device of gloves pattern, touch control device
CN106650383A (en) * 2016-12-30 2017-05-10 深圳天珑无线科技有限公司 Terminal control method and terminal control device
US11868604B2 (en) 2017-06-05 2024-01-09 Huawei Technologies Co., Ltd. Display processing method and apparatus
WO2018223270A1 (en) * 2017-06-05 2018-12-13 华为技术有限公司 Display processing method and apparatus
CN107291313B (en) * 2017-07-05 2020-10-02 Oppo广东移动通信有限公司 Fingerprint awakening control method and device, storage medium and mobile terminal
CN107291313A (en) * 2017-07-05 2017-10-24 广东欧珀移动通信有限公司 Control method, device, storage medium and mobile terminal that a kind of fingerprint wakes up
CN107480595A (en) * 2017-07-18 2017-12-15 四川云物益邦科技有限公司 Fingerprint acquisition device for identity information acquisition
WO2019033236A1 (en) * 2017-08-14 2019-02-21 深圳市汇顶科技股份有限公司 Terminal device
WO2019047739A1 (en) * 2017-09-11 2019-03-14 Oppo广东移动通信有限公司 Fingerprint recognition function enabling method and apparatus, and terminal and storage medium
CN107748648A (en) * 2017-10-27 2018-03-02 维沃移动通信有限公司 Prevent the method and terminal device of fingerprint sensor false triggering
CN108647507A (en) * 2018-05-02 2018-10-12 宇龙计算机通信科技(深圳)有限公司 A kind of quick release method and terminal
CN110889098A (en) * 2018-09-07 2020-03-17 深圳市诚壹科技有限公司 Screen unlocking method and device of terminal and terminal
CN109376657A (en) * 2018-10-25 2019-02-22 Oppo广东移动通信有限公司 Fingerprint identification method, electronic device and storage medium
CN109857305A (en) * 2018-12-26 2019-06-07 维沃移动通信有限公司 A kind of input response method and mobile terminal
CN111241513A (en) * 2020-01-09 2020-06-05 深圳传音控股股份有限公司 Touch control method, terminal and storage medium

Also Published As

Publication number Publication date
CN105388992B (en) 2019-03-05

Similar Documents

Publication Publication Date Title
CN105388992A (en) Fingerprint recognition method and apparatus and terminal
CN107765774B (en) Terminal login method and system based on fingerprint identification in standby state
EP3410285B1 (en) Electronic device and detection method
CN106886766B (en) A kind of fingerprint identification method, fingerprint recognition circuit and mobile terminal
JP5481581B2 (en) Touch detection method and touch control device
CN103092604A (en) Application program classification method and device
CN105739868B (en) A kind of method and device that identification terminal is accidentally touched
CN104765559A (en) Misoperation preventing method
CN106227520A (en) A kind of application interface changing method and device
CN102999291A (en) Method for waking up mobile terminal in standby state
CN104978572A (en) Fingerprint collection method and terminal
CN107831996A (en) Recognition of face starts method and Related product
CN104866226A (en) Terminal device and method for controlling same
CN105117162A (en) Application program page switching method and user terminal
CN104636240A (en) Method for acquiring information report and terminal
CN105122195A (en) Information processing method and electronic device
CN102710846A (en) System and method for realizing electronic book page turning based on forced induction
CN104407793A (en) Method and equipment for processing touch signal
CN104252254A (en) Touch input source selecting method and electronic device
CN105426823A (en) Fingerprint identification method, device and terminal
CN111610855A (en) Gesture advertisement removing method, device, terminal and computer readable storage medium
WO2018157348A1 (en) Method for determining touch-control detection of false-positive point, and capacitive touch-control device and electronic device
CN105389116A (en) Terminal application processing method and system for terminal device, and terminal device
CN105068749A (en) Method and system for rapidly drawing circular trace
CN113126815A (en) Key response control method and device, terminal equipment and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 523860 No. 18, Wu Sha Beach Road, Changan Town, Dongguan, Guangdong

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: 523860 No. 18, Wu Sha Beach Road, Changan Town, Dongguan, Guangdong

Applicant before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20190305