CN105868613A - Biometric feature recognition method, biometric feature recognition device and mobile terminal - Google Patents

Biometric feature recognition method, biometric feature recognition device and mobile terminal Download PDF

Info

Publication number
CN105868613A
CN105868613A CN201610404381.9A CN201610404381A CN105868613A CN 105868613 A CN105868613 A CN 105868613A CN 201610404381 A CN201610404381 A CN 201610404381A CN 105868613 A CN105868613 A CN 105868613A
Authority
CN
China
Prior art keywords
biological characteristic
user
preset
biometric
fingerprint
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610404381.9A
Other languages
Chinese (zh)
Inventor
周意保
何千山
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201610404381.9A priority Critical patent/CN105868613A/en
Publication of CN105868613A publication Critical patent/CN105868613A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

The invention discloses a biometric feature recognition method, a biometric feature recognition device and a mobile terminal. The method includes: acquiring biometric feature information of a user; judging whether the biometric feature information meets preset biometric feature recognition conditions or not; if the biometric feature information does not meet the preset biometric feature recognition conditions and biometric features of the user are within a biometric feature acquisition range, returning to reacquire the biometric feature information of the user until preset return ending conditions are met. In operation of once biometric feature recognition of the user, by repeated acquisition of the biometric feature information of the user to realize matching recognition, biometric feature recognition success rate is increased.

Description

Biological feature recognition method and device and mobile terminal
Technical Field
The present invention relates to the field of biometric identification technologies, and in particular, to a biometric identification method, a biometric identification device, and a mobile terminal.
Background
Biometrics, especially fingerprints, have become a very important way to identify a user due to their lifetime invariance, uniqueness and convenience. At present, fingerprint identification technology has become standard equipment of most mobile terminals, and fingerprint identification can be used for functions of unlocking and awakening the mobile terminals and the like, and is also an important link in mobile payment.
The existing fingerprint identification process includes: extracting features, saving data and image matching. The fingerprint image of a person is read by a fingerprint reading device, after the fingerprint image is obtained, the image is subjected to primary processing to be clearer, then the image is subjected to characteristic point matching with a registered fingerprint template, and unlocking is performed after the matching is successful; however, after the matching fails, the user needs to unlock again, that is, the user presses the finger onto the fingerprint reading device again, which brings inconvenience to the unlocking and awakening of the mobile terminal and the fingerprint identification related operations such as mobile payment.
Disclosure of Invention
In view of the above, the present invention is to provide a biometric method, a biometric apparatus and a mobile terminal, so as to improve the success rate of biometric identification.
In order to achieve the purpose, the invention adopts the following technical scheme:
in a first aspect, an embodiment of the present invention provides a biometric identification method, including:
collecting biological characteristic information of a user;
judging whether the biological characteristic information meets a preset biological characteristic identification condition or not;
and if the biological characteristic information does not meet the preset biological characteristic identification condition, returning to execute the operation of acquiring the biological characteristic information of the user when the biological characteristic of the user is determined not to leave the biological characteristic acquisition range until the preset ending return condition is met.
In a second aspect, an embodiment of the present invention provides a biometric apparatus, including:
the biological characteristic information acquisition module is used for acquiring biological characteristic information of a user;
the biological characteristic information judging module is used for judging whether the biological characteristic information meets a preset biological characteristic identification condition;
and the information acquisition return execution module is used for returning to execute the operation of acquiring the biological characteristic information of the user when the biological characteristic of the user is determined not to leave the biological characteristic acquisition range if the biological characteristic information does not meet the preset biological characteristic identification condition until the preset ending return condition is met.
In a third aspect, an embodiment of the present invention provides a mobile terminal, where the mobile terminal includes the biometric identification apparatus according to the second aspect.
The invention has the beneficial effects that: according to the biological characteristic identification method, the biological characteristic identification device and the mobile terminal, the biological characteristic information of a user is acquired through biological characteristic acquisition equipment (such as fingerprint acquisition equipment of the mobile terminal), the acquired biological characteristic information is compared with a preset biological characteristic identification condition, and when the biological characteristic information is determined not to meet the preset biological characteristic identification condition, the operation of acquiring the biological characteristic information of the user is returned to be executed in one biological characteristic identification operation of the user (such as one biological characteristic identification operation from the time that a finger of the user contacts the fingerprint acquisition equipment to the time that the finger of the user leaves the fingerprint acquisition equipment for the first time). Therefore, in one biological characteristic identification operation, if the first biological characteristic identification fails, the biological characteristic information of the user can be repeatedly acquired, and the biological characteristic identification is carried out again, so that the success rate of the biological characteristic identification is improved, and the success rate of fingerprint identification related operations such as unlocking and awakening executed by the user and mobile payment is improved.
Drawings
The above and other features and advantages of the present invention will become more apparent to those of ordinary skill in the art by describing in detail exemplary embodiments thereof with reference to the attached drawings, in which:
fig. 1 is a schematic flow chart of a biometric identification method according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of a fingerprint unlocking method according to a second embodiment of the present invention;
fig. 3 is a schematic flowchart of a fingerprint unlocking method according to a third embodiment of the present invention;
fig. 4 is a schematic flowchart of a fingerprint unlocking method according to a fourth embodiment of the present invention;
fig. 5 is a block diagram of a biometric apparatus according to a fifth embodiment of the present invention.
Detailed Description
The technical scheme of the invention is further explained by the specific implementation mode in combination with the attached drawings. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting of the invention. It should be further noted that, for the convenience of description, only some of the structures related to the present invention are shown in the drawings, not all of the structures.
Example one
Fig. 1 is a schematic flow chart of a biometric identification method according to an embodiment of the present invention. The method is suitable for the case of recognizing the biological characteristics such as fingerprints, human faces, irises and the like, and can be executed by a biological characteristic recognition device. The device can be realized by software and/or hardware, and can be configured in mobile terminals, security doors, enterprise card readers and other devices with security protection requirements. As shown in fig. 1, the method includes:
step 101, collecting the biological characteristic information of a user.
The biological characteristics may be fingerprints, faces or irises, and correspondingly, the biological characteristic information may include fingerprint images, face images or iris images.
Illustratively, when collecting the fingerprint information of a user, a fingerprint collector with a radio frequency sensor can be adopted, the user touches the surface of a prism of the fingerprint collector with a finger, and the fingerprint collector can identify the fingerprint lines of the genuine leather skin, so as to collect a fingerprint image and avoid the problem of artificial fingerprints.
And 102, judging whether the biological characteristic information meets a preset biological characteristic identification condition.
Taking a fingerprint unlocking operation as an example, at present, fingerprint identification has two most key points, one is an image acquisition algorithm, and the other is an image matching algorithm, the algorithm can only be run once in the existing fingerprint identification process, namely, after a user touches a fingerprint collector, interruption is firstly generated, then image acquisition is carried out, the original image is subjected to primary processing, so that the original image is clearer, and then the original image is matched with a preset fingerprint template, if the matching is successful, unlocking is carried out, if the matching is failed, the fingerprint unlocking is failed, the user is reminded of unlocking again, the user can touch the fingerprint collector again, inconvenience is brought to the user, and user experience is influenced.
Therefore, in order to improve the success rate of one-time fingerprint unlocking of the user, after the fingerprint information of the user is collected, whether the biological characteristic information meets the preset biological characteristic identification condition can be judged. For example, according to the two key points in the fingerprint identification, after the collected fingerprint image is subjected to preliminary processing and/or after the collected fingerprint image is matched with a preset fingerprint template, whether the biological characteristic information meets a preset biological characteristic identification condition or not can be judged. The preset biological characteristic identification condition can be a condition set for the quality of the fingerprint image and can also be a condition set for the matching degree of the fingerprint image; for example, the preset biometric identification condition is that the quality score of the collected fingerprint image is not less than the preset image quality score, or the matching degree of the collected fingerprint image and the preset fingerprint template is not less than the preset matching value.
And 103, if the biological characteristic information does not meet the preset biological characteristic identification condition, returning to execute the operation of acquiring the biological characteristic information of the user when the biological characteristic of the user is determined not to leave the biological characteristic acquisition range until the preset ending return condition is met.
Wherein determining that the biometric characteristic of the user does not leave the biometric acquisition range may comprise:
detecting a touch signal on a fingerprint collector in real time after a fingerprint image of a user is collected for the first time, and determining that the fingerprint of the user does not leave a fingerprint collection range if the touch signal is not interrupted; or,
after a face image of a user is collected for the first time, searching the face of the user in real time according to the face characteristic information, and if the face of the user is searched, determining that the face does not leave the face collection range; or,
after the iris image of the user is collected for the first time, the eyes of the user are positioned in real time, and if the eyes of the user are located at the preset collecting position, the iris of the user is determined not to leave the iris collecting range.
For example, in the fingerprint unlocking operation, if the biometric information does not satisfy the preset biometric identification condition, it is determined whether the fingerprint identification operation is still the fingerprint identification operation when the fingerprint information starts to be collected, that is, it is detected whether the finger of the user has left the fingerprint collection device since contacting the fingerprint collection device. And when detecting that the finger of the user does not leave the fingerprint acquisition equipment, returning to execute the operation of acquiring the fingerprint information of the user.
In addition, in the fingerprint unlocking operation, in order to end the fingerprint unlocking operation, a preset end return condition may be set so as not to return to perform the operation of collecting the biometric information of the user any more, in the case where the biometric information does not satisfy the preset biometric identification condition all the time. Wherein the preset end return condition includes: and judging whether the judgment frequency of whether the biological characteristic information meets the preset biological characteristic identification condition reaches the preset frequency.
In this embodiment, considering that the time for a fingerprint identification operation of a user is short, the preset number of times may be set to 2 times, that is, after it is determined that the biometric information does not satisfy the preset biometric identification condition for the second time, the operation of collecting the biometric information of the user is not performed again; for face recognition or iris recognition, the preset times can also be set according to the scanning (acquisition) duration of the face or iris. Accordingly, the return execution operation may also be ended by limiting the number of times (e.g., 1 time) that the operation of acquiring the biometric information of the user can be returned to be executed.
In addition, when the finger of the user leaves the fingerprint collector, the fingerprint collector cannot collect the fingerprint information of the user, so that after the operation of collecting the biological characteristic information of the user is returned, if the biological characteristic information of the user is failed to be collected, the current fingerprint identification operation of the user is finished, and the mobile terminal system does not return to the operation of collecting the biological characteristic information of the user any more.
In a biometric identification operation of a user, biometric information of the user is acquired through a biometric acquisition device, the acquired biometric information is compared with a preset biometric identification condition, and when the biometric information is determined not to meet the preset biometric identification condition and the biometric characteristic of the user does not leave a biometric acquisition range, the biometric identification method returns to execute the operation of acquiring the biometric information of the user. Therefore, in one-time biological feature recognition operation of the user, if the first biological feature recognition fails, the biological feature information of the user can be repeatedly acquired, and the biological feature recognition is carried out again, so that the success rate of the biological feature recognition is improved, and the success rate of fingerprint recognition related operations such as unlocking and awakening executed by the user, mobile payment and the like is further improved.
Example two
Fig. 2 is a flowchart illustrating a fingerprint unlocking method according to a second embodiment of the present invention. In this embodiment, based on the first embodiment, the determining whether the biometric information satisfies the predetermined biometric identification condition is optimized as follows: matching the biological characteristic information with a preset biological characteristic template; and if the matching fails, judging that the biological characteristic information does not meet the preset biological characteristic identification condition. In this embodiment, the fingerprint unlocking is taken as an example for explanation, and the number of times of determining whether the fingerprint image satisfies the preset biometric identification condition is 2.
As shown in fig. 2, the method of the present embodiment includes:
step 201, collecting a fingerprint image of a user.
Step 202, matching the fingerprint image with a preset fingerprint template, and judging whether the matching fails. If the matching fails, go to step 203; otherwise, step 206 is performed.
Illustratively, a plurality of feature points in the fingerprint image are extracted; matching a plurality of characteristic points in the fingerprint image with a plurality of characteristic points of a preset fingerprint template; and if the number of the plurality of characteristic points in the fingerprint image matched with the plurality of characteristic points of the preset fingerprint template is less than the preset threshold value, the matching is failed.
And 203, judging that the fingerprint information does not meet the preset biological characteristic identification condition, and acquiring the fingerprint image of the user again when the fingerprint of the user is determined not to leave the fingerprint acquisition range.
And 204, matching the fingerprint image with a preset fingerprint template, and judging whether the matching fails. If the matching fails, go to step 205; otherwise, step 206 is performed.
And step 205, prompting the user to unlock again if the fingerprint unlocking fails.
And step 206, unlocking the mobile terminal.
And step 207, finishing fingerprint unlocking.
According to the biological characteristic identification method provided by the embodiment of the invention, in one fingerprint identification operation, if the first fingerprint image matching fails, the fingerprint information of the user can be collected again, and the fingerprint identification is carried out again, so that the success rate of the fingerprint identification is improved, and the success rate of the fingerprint identification related operations such as unlocking and awakening executed by the user, mobile payment and the like is further improved.
EXAMPLE III
Fig. 3 is a schematic flowchart of a fingerprint unlocking method provided by a third embodiment of the present invention. In this embodiment, based on the first embodiment, the determining whether the biometric information satisfies the predetermined biometric identification condition is optimized as follows: calculating an image quality score of the biological feature according to the biological feature information; and if the image quality score of the biological characteristic is smaller than the preset image quality score, judging that the biological characteristic information does not meet the preset biological characteristic identification condition. In this embodiment, the fingerprint unlocking is taken as an example for explanation, and the number of times of determining whether the fingerprint image satisfies the preset biometric identification condition is 2.
As shown in fig. 3, the method of the present embodiment includes:
step 301, collecting a fingerprint image of a user.
Step 302, calculating the quality score of the fingerprint image according to the fingerprint image.
Points concerned by the fingerprint image and the common image are different, and the common image may pay more attention to definition, color saturation, RGB value, saturation and the like; the fingerprint image is finally used for acquiring feature points from the image, wherein the feature points include but are not limited to intersections, set points, break points and the like.
The quality of the fingerprint image is strongly related to the following parameters: image contrast, number of feature points, image coverage and other relevant parameters. The image contrast is black-white contrast represented on the image by the peaks and the valleys, and the larger the black-white contrast is, the better the black-white contrast is, specifically, the black-white contrast can be determined by pixel values, the lower the pixel value is, the whiter the image is, the higher the pixel value is, the blacker the image is, and all the pixel points form a fingerprint image; the image coverage rate refers to the percentage of the acquired fingerprint images in the corresponding fingerprint images when the fingerprints of people are completely paved on the fingerprint collector, and the acquired fingerprint images are incomplete, so that the quality of the fingerprint images is influenced; other relevant parameters include sharpness and noise, etc.
Illustratively, standard threshold values are respectively set for the image contrast, the number of feature points, the image coverage rate and other related parameters, if a certain parameter value reaches the corresponding standard threshold value, the score of the parameter is 100, and therefore, the score of each parameter can be in a linear relation with the parameter value.
In this embodiment, after the fingerprint image is collected, the image contrast, the number of feature points, the image coverage and other related parameters are respectively analyzed, an image contrast score a, a feature point number score B, an image coverage score C and other related parameter scores D are calculated, and a fingerprint image quality score q is calculated according to the following formula: q ═ a × 40% + B × 30% + C × 20% + D × 10%.
And step 303, judging whether the fingerprint image quality score is smaller than a preset image quality score. If the fingerprint image quality score is less than the preset image quality score, executing step 304; otherwise, step 305 is performed.
Based on step 302, the preset image quality score may be set to 60 points, and fingerprint images with a score of 80 or more are set as high-quality fingerprint images, and after the fingerprint images are successfully matched, the fingerprint images with a score of 80 or more may be replaced with new fingerprint templates.
And 304, judging that the fingerprint information does not meet the preset biological characteristic identification condition, and acquiring the fingerprint image of the user again when the fingerprint of the user is determined not to leave the fingerprint acquisition range.
And 305, matching the fingerprint image with a preset fingerprint template, and judging whether the matching fails. If the matching fails, go to step 306; otherwise, go to step 307.
And step 306, prompting the user to unlock again if the fingerprint unlocking fails.
And step 307, unlocking the mobile terminal.
And step 308, finishing fingerprint unlocking.
According to the biological characteristic identification method provided by the third embodiment of the invention, in one fingerprint identification operation, if the quality score of the fingerprint image acquired for the first time is smaller than the preset image quality score, the fingerprint information of the user can be acquired again, and fingerprint identification is performed again, so that the success rate of fingerprint identification is improved, and the success rate of fingerprint identification related operations such as unlocking and awakening executed by the user, mobile payment and the like is improved.
Example four
Fig. 4 is a flowchart illustrating a fingerprint unlocking method according to a fourth embodiment of the present invention. Based on the above embodiments, the present embodiment determines the preset biometric identification condition during the fingerprint image collection and matching operation, thereby further improving the success rate of fingerprint identification.
As shown in fig. 4, the method of the present embodiment includes:
step 401, collecting a fingerprint image of a user.
Step 402, calculating a fingerprint image quality score according to the fingerprint image.
And step 403, judging whether the fingerprint image quality score is smaller than a preset image quality score. If the fingerprint image quality score is less than the preset image quality score, executing step 404; otherwise step 405 is performed.
And step 404, judging that the fingerprint information does not meet the preset biological characteristic identification condition, and acquiring the fingerprint image of the user again when the fingerprint of the user is determined not to leave the fingerprint acquisition range.
And 405, matching the fingerprint image with a preset fingerprint template, and judging whether the matching fails. If the matching fails, go to step 406; otherwise, step 409 is performed.
And step 406, judging that the fingerprint information does not meet the preset biological characteristic identification condition, and acquiring the fingerprint image of the user again when the fingerprint of the user is determined not to leave the fingerprint acquisition range.
And 407, matching the fingerprint image with a preset fingerprint template, and judging whether the matching fails. If the matching fails, go to step 408; otherwise, step 409 is performed.
And step 408, prompting the user to unlock again if the fingerprint unlocking fails.
And step 409, unlocking the mobile terminal.
And step 410, finishing fingerprint unlocking.
According to the biometric characteristic identification method provided by the fourth embodiment of the invention, in one fingerprint identification operation, if the quality score of the fingerprint image acquired for the first time is smaller than the preset image quality score or the matching of the fingerprint image fails, the fingerprint information of the user can be acquired again, and fingerprint identification can be performed again, so that the success rate of fingerprint identification is further improved, and the success rate of fingerprint identification related operations such as unlocking and awakening performed by the user, mobile payment and the like is further improved.
EXAMPLE five
Fig. 5 is a block diagram of a biometric apparatus according to a fifth embodiment of the present invention. As shown in fig. 5, the apparatus includes a biometric information collection module 10, a biometric information determination module 20, a collection range determination module 30, and an information collection return execution module 40.
The system comprises a biological characteristic information acquisition module 10, a database module and a display module, wherein the biological characteristic information acquisition module 10 is used for acquiring biological characteristic information of a user;
a biometric information determination module 20, configured to determine whether the biometric information meets a preset biometric identification condition;
an acquisition range judgment module 30, configured to judge whether the biometric characteristic of the user leaves a biometric characteristic acquisition range;
and the information acquisition return execution module 40 is configured to, if the biometric information does not satisfy the preset biometric identification condition, return to the operation of acquiring the biometric information of the user when it is determined that the biometric information of the user does not leave the biometric acquisition range until a preset end return condition is satisfied.
Wherein the biometric information comprises a fingerprint image; correspondingly, the acquisition range determining module 30 is specifically configured to: detecting a touch signal on a fingerprint collector in real time after a fingerprint image of a user is collected for the first time, and determining that the fingerprint of the user does not leave a fingerprint collection range if the touch signal is not interrupted; or,
the biological characteristic information comprises a face image; correspondingly, the acquisition range determining module 30 is specifically configured to: after a face image of a user is collected for the first time, searching the face of the user in real time according to the face characteristic information, and if the face of the user is searched, determining that the face does not leave the face collection range; or,
the biometric information includes an iris image; correspondingly, the acquisition range determining module 30 is specifically configured to: after the iris image of the user is collected for the first time, the eyes of the user are positioned in real time, and if the eyes of the user are located at the preset collecting position, the iris of the user is determined not to leave the iris collecting range.
Further, the biometric information determination module 20 may include:
the biological characteristic information matching unit is used for matching the biological characteristic information with a preset biological characteristic template;
and the biometric information matching judgment unit is used for judging that the biometric information does not meet the preset biometric identification condition if the matching fails.
Preferably, the biometric information matching unit is specifically configured to:
extracting a plurality of feature points in the biological feature image;
matching a plurality of characteristic points in the biological characteristic image with a plurality of characteristic points of a preset biological characteristic template;
and if the number of the plurality of feature points in the biological feature image matched with the plurality of feature points of the preset biological feature template is less than a preset threshold value, the matching is failed.
Further, the biometric information determination module 20 may further include:
an image quality score calculating unit for calculating an image quality score of the biological feature based on the biological feature information;
and the biological characteristic information quality judging unit is used for judging that the biological characteristic information does not meet the preset biological characteristic identification condition if the image quality score of the biological characteristic is smaller than the preset image quality score.
Preferably, in the foregoing scheme, the preset ending returning condition may include:
and judging whether the judgment frequency of whether the biological characteristic information meets the preset biological characteristic identification condition reaches the preset frequency.
The biometric identification device provided by the embodiment of the invention belongs to the same inventive concept as the biometric identification method provided by any embodiment of the invention, can execute the biometric identification method provided by any embodiment of the invention, and has corresponding functions and beneficial effects. For technical details that are not described in detail in this embodiment, reference may be made to the biometric identification method provided in any embodiment of the present invention.
EXAMPLE six
The mobile terminal provided by the sixth embodiment of the invention comprises the biological characteristic identification device provided by the device embodiment of the invention, and correspondingly, the mobile terminal provided by the invention is provided with biological characteristic acquisition equipment. The mobile terminal can identify the biological characteristics of the user by adopting the corresponding biological characteristic identification method through the biological characteristic identification device provided by the invention, and further execute the unlocking and awakening of the mobile terminal and fingerprint identification related operations such as mobile payment and the like.
The mobile terminal can be a smart phone, a tablet computer or a personal digital assistant.
The mobile terminal provided by the sixth embodiment of the invention comprises the biological characteristic identification device provided by the sixth embodiment of the invention, and has corresponding functions and beneficial effects.
It is to be noted that the foregoing is only illustrative of the preferred embodiments of the present invention and the technical principles employed. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, although the present invention has been described in greater detail by the above embodiments, the present invention is not limited to the above embodiments, and may include other equivalent embodiments without departing from the spirit of the present invention, and the scope of the present invention is determined by the scope of the appended claims.

Claims (11)

1. A biometric identification method, comprising:
collecting biological characteristic information of a user;
judging whether the biological characteristic information meets a preset biological characteristic identification condition or not;
and if the biological characteristic information does not meet the preset biological characteristic identification condition, returning to execute the operation of acquiring the biological characteristic information of the user when the biological characteristic of the user is determined not to leave the biological characteristic acquisition range until the preset ending return condition is met.
2. The method of claim 1, wherein the biometric information comprises a fingerprint image; accordingly, determining that the biometric characteristic of the user does not leave the biometric characteristic collection range comprises: detecting a touch signal on a fingerprint collector in real time after a fingerprint image of the user is collected for the first time, and if the touch signal is not interrupted, determining that the fingerprint of the user does not leave a fingerprint collection range; or,
the biological characteristic information comprises a face image; accordingly, determining that the biometric characteristic of the user does not leave the biometric characteristic collection range comprises: after the face image of the user is collected for the first time, searching the face of the user in real time according to the face characteristic information, and if the face of the user is searched, determining that the face does not leave the face collection range; or,
the biometric information comprises an iris image; accordingly, determining that the biometric characteristic of the user does not leave the biometric characteristic collection range comprises: and after the iris image of the user is acquired for the first time, positioning the eyes of the user in real time, and if the eyes of the user are determined to be positioned at a preset acquisition position, determining that the iris of the user does not leave the iris acquisition range.
3. The method of claim 1, wherein determining whether the biometric information satisfies a predetermined biometric recognition condition comprises:
matching the biological characteristic information with a preset biological characteristic template;
and if the matching fails, judging that the biological characteristic information does not meet the preset biological characteristic identification condition.
4. The method of claim 1, wherein determining whether the biometric information satisfies a predetermined biometric recognition condition comprises:
calculating the image quality score of the biological characteristics according to the biological characteristic information;
and if the image quality score of the biological characteristic is smaller than a preset image quality score, judging that the biological characteristic information does not meet a preset biological characteristic identification condition.
5. The method according to any one of claims 1 to 4, wherein the preset end return condition comprises:
and judging whether the judgment frequency of whether the biological characteristic information meets the preset biological characteristic identification condition reaches the preset frequency.
6. A biometric identification device, comprising:
the biological characteristic information acquisition module is used for acquiring biological characteristic information of a user;
the biological characteristic information judging module is used for judging whether the biological characteristic information meets a preset biological characteristic identification condition;
the acquisition range judging module is used for judging whether the biological characteristics of the user leave the biological characteristic acquisition range or not;
and the information acquisition return execution module is used for returning to execute the operation of acquiring the biological characteristic information of the user when the biological characteristic of the user is determined not to leave the biological characteristic acquisition range if the biological characteristic information does not meet the preset biological characteristic identification condition until the preset ending return condition is met.
7. The apparatus of claim 6, wherein the biometric information comprises a fingerprint image; correspondingly, the acquisition range judgment module is specifically configured to: detecting a touch signal on a fingerprint collector in real time after a fingerprint image of the user is collected for the first time, and if the touch signal is not interrupted, determining that the fingerprint of the user does not leave a fingerprint collection range; or,
the biological characteristic information comprises a face image; correspondingly, the acquisition range judgment module is specifically configured to: after the face image of the user is collected for the first time, searching the face of the user in real time according to the face characteristic information, and if the face of the user is searched, determining that the face does not leave the face collection range; or,
the biometric information comprises an iris image; correspondingly, the acquisition range judgment module is specifically configured to: and after the iris image of the user is acquired for the first time, positioning the eyes of the user in real time, and if the eyes of the user are determined to be positioned at a preset acquisition position, determining that the iris of the user does not leave the iris acquisition range.
8. The apparatus of claim 6, wherein the biometric information determination module comprises:
the biological characteristic information matching unit is used for matching the biological characteristic information with a preset biological characteristic template;
and the biometric information matching judgment unit is used for judging that the biometric information does not meet the preset biometric identification condition if the matching fails.
9. The apparatus of claim 6, wherein the biometric information determination module comprises:
the image quality score calculating unit is used for calculating the image quality score of the biological characteristics according to the biological characteristic information;
and the biological characteristic information quality judging unit is used for judging that the biological characteristic information does not meet a preset biological characteristic identification condition if the image quality score of the biological characteristic is smaller than a preset image quality score.
10. The apparatus according to any one of claims 6-9, wherein the preset end return condition comprises:
and judging whether the judgment frequency of whether the biological characteristic information meets the preset biological characteristic identification condition reaches the preset frequency.
11. A mobile terminal, characterized in that the mobile terminal comprises the biometric device according to any one of claims 7 to 12.
CN201610404381.9A 2016-06-08 2016-06-08 Biometric feature recognition method, biometric feature recognition device and mobile terminal Pending CN105868613A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610404381.9A CN105868613A (en) 2016-06-08 2016-06-08 Biometric feature recognition method, biometric feature recognition device and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610404381.9A CN105868613A (en) 2016-06-08 2016-06-08 Biometric feature recognition method, biometric feature recognition device and mobile terminal

Publications (1)

Publication Number Publication Date
CN105868613A true CN105868613A (en) 2016-08-17

Family

ID=56676184

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610404381.9A Pending CN105868613A (en) 2016-06-08 2016-06-08 Biometric feature recognition method, biometric feature recognition device and mobile terminal

Country Status (1)

Country Link
CN (1) CN105868613A (en)

Cited By (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106055959A (en) * 2016-05-31 2016-10-26 广东欧珀移动通信有限公司 Unlocking method and mobile terminal
CN106127014A (en) * 2016-08-31 2016-11-16 珠海市魅族科技有限公司 A kind of biological information recognition method and terminal
CN106355145A (en) * 2016-08-26 2017-01-25 广东欧珀移动通信有限公司 Fingerprint identification method, device and mobile terminal
CN106485237A (en) * 2016-10-24 2017-03-08 深圳市万普拉斯科技有限公司 Fingerprint image acquisition method, system and fingerprint collecting equipment
CN107229915A (en) * 2017-05-26 2017-10-03 北京小米移动软件有限公司 Biological feather recognition method, device, equipment and storage medium
CN107256388A (en) * 2017-05-25 2017-10-17 武汉普利商用机器有限公司 A kind of method and device for obtaining front face image
CN107278309A (en) * 2017-05-10 2017-10-20 深圳市汇顶科技股份有限公司 Finger print matching method, device and electronic equipment
CN107516030A (en) * 2017-07-24 2017-12-26 广东欧珀移动通信有限公司 Data save method and Related product
CN107657218A (en) * 2017-09-12 2018-02-02 广东欧珀移动通信有限公司 Face identification method and Related product
CN107944242A (en) * 2017-11-22 2018-04-20 维沃移动通信有限公司 A kind of bio-identification function prohibited method and mobile terminal
WO2018149049A1 (en) * 2017-02-20 2018-08-23 华为技术有限公司 Payment method and terminal
CN109033933A (en) * 2018-05-24 2018-12-18 太仓鸿策创达广告策划有限公司 A kind of fingerprint comparison system
CN109409895A (en) * 2018-09-29 2019-03-01 深圳先牛信息技术有限公司 A kind of payment mechanism and method of payment merging iris recognition and recognition of face
CN110020521A (en) * 2017-09-09 2019-07-16 苹果公司 The realization of biometric authentication
US10748153B2 (en) 2014-05-29 2020-08-18 Apple Inc. User interface for payments
US10749967B2 (en) 2016-05-19 2020-08-18 Apple Inc. User interface for remote authorization
US10783576B1 (en) 2019-03-24 2020-09-22 Apple Inc. User interfaces for managing an account
US10783227B2 (en) 2017-09-09 2020-09-22 Apple Inc. Implementation of biometric authentication
US10803281B2 (en) 2013-09-09 2020-10-13 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
CN111845632A (en) * 2020-08-07 2020-10-30 浙江衢州星月神电动车有限公司 Electric vehicle anti-theft system based on fingerprint identification and electric vehicle
US10860096B2 (en) 2018-09-28 2020-12-08 Apple Inc. Device control using gaze information
US10872256B2 (en) 2017-09-09 2020-12-22 Apple Inc. Implementation of biometric authentication
US10956550B2 (en) 2007-09-24 2021-03-23 Apple Inc. Embedded authentication systems in an electronic device
US11037150B2 (en) 2016-06-12 2021-06-15 Apple Inc. User interfaces for transactions
US11074572B2 (en) 2016-09-06 2021-07-27 Apple Inc. User interfaces for stored-value accounts
US11100349B2 (en) 2018-09-28 2021-08-24 Apple Inc. Audio assisted enrollment
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US11200309B2 (en) 2011-09-29 2021-12-14 Apple Inc. Authentication with secondary approver
US11321731B2 (en) 2015-06-05 2022-05-03 Apple Inc. User interface for loyalty accounts and private label accounts
US11481769B2 (en) 2016-06-11 2022-10-25 Apple Inc. User interface for transactions
US11574041B2 (en) 2016-10-25 2023-02-07 Apple Inc. User interface for managing access to credentials for use in an operation
US11676373B2 (en) 2008-01-03 2023-06-13 Apple Inc. Personal computing device control using face detection and recognition
US11783305B2 (en) 2015-06-05 2023-10-10 Apple Inc. User interface for loyalty accounts and private label accounts for a wearable device
US11816194B2 (en) 2020-06-21 2023-11-14 Apple Inc. User interfaces for managing secure operations
US12002042B2 (en) 2016-06-11 2024-06-04 Apple, Inc User interface for transactions
US12079458B2 (en) 2016-09-23 2024-09-03 Apple Inc. Image data for enhanced user interactions
US12099586B2 (en) 2022-01-28 2024-09-24 Apple Inc. Implementation of biometric authentication

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070253605A1 (en) * 2006-04-26 2007-11-01 Aware, Inc. Fingerprint preview quality and segmentation
CN202009428U (en) * 2011-03-01 2011-10-12 深圳市华域无线技术有限公司 Mobile phone capable of being unlocked through face recognition
CN102542299A (en) * 2011-12-07 2012-07-04 惠州Tcl移动通信有限公司 Face recognition method, device and mobile terminal capable of recognizing face
CN104766052A (en) * 2015-03-24 2015-07-08 广州视源电子科技股份有限公司 Face recognition method, face recognition system, user terminal and server
CN105335720A (en) * 2015-10-28 2016-02-17 广东欧珀移动通信有限公司 Iris information acquisition method and acquisition system
CN105447443A (en) * 2015-06-16 2016-03-30 北京天诚盛业科技有限公司 Method and device for improving identification accuracy of iris identification device
CN105654027A (en) * 2015-07-31 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Fingerprint identification method and apparatus thereof

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070253605A1 (en) * 2006-04-26 2007-11-01 Aware, Inc. Fingerprint preview quality and segmentation
CN202009428U (en) * 2011-03-01 2011-10-12 深圳市华域无线技术有限公司 Mobile phone capable of being unlocked through face recognition
CN102542299A (en) * 2011-12-07 2012-07-04 惠州Tcl移动通信有限公司 Face recognition method, device and mobile terminal capable of recognizing face
CN104766052A (en) * 2015-03-24 2015-07-08 广州视源电子科技股份有限公司 Face recognition method, face recognition system, user terminal and server
CN105447443A (en) * 2015-06-16 2016-03-30 北京天诚盛业科技有限公司 Method and device for improving identification accuracy of iris identification device
CN105654027A (en) * 2015-07-31 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Fingerprint identification method and apparatus thereof
CN105335720A (en) * 2015-10-28 2016-02-17 广东欧珀移动通信有限公司 Iris information acquisition method and acquisition system

Cited By (67)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11468155B2 (en) 2007-09-24 2022-10-11 Apple Inc. Embedded authentication systems in an electronic device
US10956550B2 (en) 2007-09-24 2021-03-23 Apple Inc. Embedded authentication systems in an electronic device
US11676373B2 (en) 2008-01-03 2023-06-13 Apple Inc. Personal computing device control using face detection and recognition
US11755712B2 (en) 2011-09-29 2023-09-12 Apple Inc. Authentication with secondary approver
US11200309B2 (en) 2011-09-29 2021-12-14 Apple Inc. Authentication with secondary approver
US11494046B2 (en) 2013-09-09 2022-11-08 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on unlock inputs
US11768575B2 (en) 2013-09-09 2023-09-26 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on unlock inputs
US11287942B2 (en) 2013-09-09 2022-03-29 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces
US10803281B2 (en) 2013-09-09 2020-10-13 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US10977651B2 (en) 2014-05-29 2021-04-13 Apple Inc. User interface for payments
US10902424B2 (en) 2014-05-29 2021-01-26 Apple Inc. User interface for payments
US11836725B2 (en) 2014-05-29 2023-12-05 Apple Inc. User interface for payments
US10748153B2 (en) 2014-05-29 2020-08-18 Apple Inc. User interface for payments
US10796309B2 (en) 2014-05-29 2020-10-06 Apple Inc. User interface for payments
US11783305B2 (en) 2015-06-05 2023-10-10 Apple Inc. User interface for loyalty accounts and private label accounts for a wearable device
US11734708B2 (en) 2015-06-05 2023-08-22 Apple Inc. User interface for loyalty accounts and private label accounts
US11321731B2 (en) 2015-06-05 2022-05-03 Apple Inc. User interface for loyalty accounts and private label accounts
US10749967B2 (en) 2016-05-19 2020-08-18 Apple Inc. User interface for remote authorization
US11206309B2 (en) 2016-05-19 2021-12-21 Apple Inc. User interface for remote authorization
CN106055959A (en) * 2016-05-31 2016-10-26 广东欧珀移动通信有限公司 Unlocking method and mobile terminal
CN106055959B (en) * 2016-05-31 2022-10-18 Oppo广东移动通信有限公司 Unlocking method and mobile terminal
US12002042B2 (en) 2016-06-11 2024-06-04 Apple, Inc User interface for transactions
US11481769B2 (en) 2016-06-11 2022-10-25 Apple Inc. User interface for transactions
US11900372B2 (en) 2016-06-12 2024-02-13 Apple Inc. User interfaces for transactions
US11037150B2 (en) 2016-06-12 2021-06-15 Apple Inc. User interfaces for transactions
CN106355145A (en) * 2016-08-26 2017-01-25 广东欧珀移动通信有限公司 Fingerprint identification method, device and mobile terminal
CN106127014A (en) * 2016-08-31 2016-11-16 珠海市魅族科技有限公司 A kind of biological information recognition method and terminal
US11074572B2 (en) 2016-09-06 2021-07-27 Apple Inc. User interfaces for stored-value accounts
US12079458B2 (en) 2016-09-23 2024-09-03 Apple Inc. Image data for enhanced user interactions
CN106485237A (en) * 2016-10-24 2017-03-08 深圳市万普拉斯科技有限公司 Fingerprint image acquisition method, system and fingerprint collecting equipment
US11995171B2 (en) 2016-10-25 2024-05-28 Apple Inc. User interface for managing access to credentials for use in an operation
US11574041B2 (en) 2016-10-25 2023-02-07 Apple Inc. User interface for managing access to credentials for use in an operation
WO2018149049A1 (en) * 2017-02-20 2018-08-23 华为技术有限公司 Payment method and terminal
WO2018205177A1 (en) * 2017-05-10 2018-11-15 深圳市汇顶科技股份有限公司 Fingerprint matching method and apparatus, and electronic device
CN107278309A (en) * 2017-05-10 2017-10-20 深圳市汇顶科技股份有限公司 Finger print matching method, device and electronic equipment
CN107256388B (en) * 2017-05-25 2020-10-27 武汉普利商用机器有限公司 Method and device for acquiring front face image
CN107256388A (en) * 2017-05-25 2017-10-17 武汉普利商用机器有限公司 A kind of method and device for obtaining front face image
CN107229915A (en) * 2017-05-26 2017-10-03 北京小米移动软件有限公司 Biological feather recognition method, device, equipment and storage medium
US10824891B2 (en) 2017-05-26 2020-11-03 Beijing Xiaomi Mobile Software Co., Ltd. Recognizing biological feature
CN107516030A (en) * 2017-07-24 2017-12-26 广东欧珀移动通信有限公司 Data save method and Related product
US10783227B2 (en) 2017-09-09 2020-09-22 Apple Inc. Implementation of biometric authentication
CN110020521A (en) * 2017-09-09 2019-07-16 苹果公司 The realization of biometric authentication
US11393258B2 (en) 2017-09-09 2022-07-19 Apple Inc. Implementation of biometric authentication
US11386189B2 (en) 2017-09-09 2022-07-12 Apple Inc. Implementation of biometric authentication
US11765163B2 (en) 2017-09-09 2023-09-19 Apple Inc. Implementation of biometric authentication
US10872256B2 (en) 2017-09-09 2020-12-22 Apple Inc. Implementation of biometric authentication
CN107657218A (en) * 2017-09-12 2018-02-02 广东欧珀移动通信有限公司 Face identification method and Related product
CN107944242A (en) * 2017-11-22 2018-04-20 维沃移动通信有限公司 A kind of bio-identification function prohibited method and mobile terminal
CN107944242B (en) * 2017-11-22 2024-01-16 维沃移动通信有限公司 Biological identification function disabling method and mobile terminal
CN109033933A (en) * 2018-05-24 2018-12-18 太仓鸿策创达广告策划有限公司 A kind of fingerprint comparison system
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US11928200B2 (en) 2018-06-03 2024-03-12 Apple Inc. Implementation of biometric authentication
US11100349B2 (en) 2018-09-28 2021-08-24 Apple Inc. Audio assisted enrollment
US11619991B2 (en) 2018-09-28 2023-04-04 Apple Inc. Device control using gaze information
US10860096B2 (en) 2018-09-28 2020-12-08 Apple Inc. Device control using gaze information
US11809784B2 (en) 2018-09-28 2023-11-07 Apple Inc. Audio assisted enrollment
CN109409895A (en) * 2018-09-29 2019-03-01 深圳先牛信息技术有限公司 A kind of payment mechanism and method of payment merging iris recognition and recognition of face
US10783576B1 (en) 2019-03-24 2020-09-22 Apple Inc. User interfaces for managing an account
US11328352B2 (en) 2019-03-24 2022-05-10 Apple Inc. User interfaces for managing an account
US11610259B2 (en) 2019-03-24 2023-03-21 Apple Inc. User interfaces for managing an account
US11688001B2 (en) 2019-03-24 2023-06-27 Apple Inc. User interfaces for managing an account
US11669896B2 (en) 2019-03-24 2023-06-06 Apple Inc. User interfaces for managing an account
US11816194B2 (en) 2020-06-21 2023-11-14 Apple Inc. User interfaces for managing secure operations
CN111845632B (en) * 2020-08-07 2021-06-11 浙江衢州星月神电动车有限公司 Electric vehicle anti-theft system based on fingerprint identification and electric vehicle
CN111845632A (en) * 2020-08-07 2020-10-30 浙江衢州星月神电动车有限公司 Electric vehicle anti-theft system based on fingerprint identification and electric vehicle
US12099586B2 (en) 2022-01-28 2024-09-24 Apple Inc. Implementation of biometric authentication
US12105874B2 (en) 2023-02-02 2024-10-01 Apple Inc. Device control using gaze information

Similar Documents

Publication Publication Date Title
CN105868613A (en) Biometric feature recognition method, biometric feature recognition device and mobile terminal
CN107438854B (en) System and method for performing fingerprint-based user authentication using images captured by a mobile device
JP5228872B2 (en) Biometric authentication apparatus, biometric authentication method, biometric authentication computer program, and computer system
US7869626B2 (en) Iris recognition method and apparatus thereof
CN102646190B (en) A kind of authentication method based on biological characteristic, apparatus and system
EP2528018B1 (en) Biometric authentication device and biometric authentication method
US5105467A (en) Method of fingerprint verification
CN109711255A (en) Fingerprint collecting method and relevant apparatus
JP4351982B2 (en) Personal authentication method, apparatus and program
US20130028488A1 (en) Biometric information processing device, biometric-information processing method, and computer-readable storage medium
Hemalatha A systematic review on Fingerprint based Biometric Authentication System
El-Sisi Design and implementation biometric access control system using fingerprint for restricted area based on gabor filter.
EP2148295A1 (en) Vein pattern management system, vein pattern registration device, vein pattern authentication device, vein pattern registration method, vein pattern authentication method, program, and vein data structure
US20080101662A1 (en) Print matching method and apparatus using pseudo-ridges
WO2018213946A1 (en) Image recognition method, image recognition device, electronic device, and computer storage medium
CN106485125A (en) A kind of fingerprint identification method and device
Wild et al. Comparative test of smartphone finger photo vs. touch-based cross-sensor fingerprint recognition
CN111488798B (en) Fingerprint identification method, fingerprint identification device, electronic equipment and storage medium
CN111368814A (en) Identity recognition method and system
US20100208948A1 (en) Vein Pattern Management System, Vein Pattern Registration Apparatus, Vein Pattern Authentication Apparatus, Vein Pattern Registration Method, Vein Pattern Authentication Method, Program, and Vein Data Configuration
JP4588577B2 (en) Palmprint authentication apparatus, palmprint authentication program, palmprint authentication method, palmprint image extraction method, and mobile phone terminal provided with palmprint authentication apparatus
Sharma et al. Encryption of text using fingerprints as input to various algorithms
EP2148296A1 (en) Vein pattern management system, vein pattern registration device, vein pattern authentication device, vein pattern registration method, vein pattern authentication method, program, and vein data structure
KR102333453B1 (en) Smartphone-based identity verification method using fingerprints and facial images
Liu et al. The research and design of an efficient verification system based on biometrics

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20160817

RJ01 Rejection of invention patent application after publication