CN106570381B - Fingerprint unlocking method and device - Google Patents

Fingerprint unlocking method and device Download PDF

Info

Publication number
CN106570381B
CN106570381B CN201610981997.2A CN201610981997A CN106570381B CN 106570381 B CN106570381 B CN 106570381B CN 201610981997 A CN201610981997 A CN 201610981997A CN 106570381 B CN106570381 B CN 106570381B
Authority
CN
China
Prior art keywords
fingerprint information
terminal
user
unlocking
fingerprint
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610981997.2A
Other languages
Chinese (zh)
Other versions
CN106570381A (en
Inventor
褚跃跃
谢焱
任恬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Mobile Software Co Ltd
Original Assignee
Beijing Xiaomi Mobile Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xiaomi Mobile Software Co Ltd filed Critical Beijing Xiaomi Mobile Software Co Ltd
Priority to CN201610981997.2A priority Critical patent/CN106570381B/en
Publication of CN106570381A publication Critical patent/CN106570381A/en
Application granted granted Critical
Publication of CN106570381B publication Critical patent/CN106570381B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)
  • Lock And Its Accessories (AREA)
  • Telephone Function (AREA)

Abstract

The disclosure relates to a method and a device for fingerprint unlocking, relating to the technical field of information processing, wherein the method comprises the following steps: acquiring first fingerprint information touched by a user in an unlocking area of a terminal screen; when the first fingerprint information is the safety fingerprint information in the fingerprint information set, the terminal is prohibited from locking and/or prohibited from alarming abnormally; and when the first fingerprint information is preset unlocking fingerprint information, unlocking the terminal screen. In the embodiment of the disclosure, the terminal acquires first fingerprint information touched by a user in an unlocking area of a terminal screen, compares the first fingerprint information with the security fingerprint information, and prohibits the terminal from locking and/or alarming abnormally when the first fingerprint information is the security fingerprint information, so that the terminal cannot lock or alarm abnormally when the security user corresponding to the security fingerprint information touches by mistake or tries to unlock, and the terminal locking and/or abnormal alarming function is more targeted, thereby providing convenience for the user.

Description

Fingerprint unlocking method and device
Technical Field
The present disclosure relates to the field of information processing technologies, and in particular, to a method and an apparatus for fingerprint unlocking.
Background
With the development of information processing technology, intelligent terminals have become an indispensable part of people's lives, and as more and more users store a large amount of confidential information in intelligent terminals, information security of intelligent terminals has become extremely important. In order to ensure information security, a part of intelligent terminals are designed with fingerprint unlocking, and the fingerprint unlocking method is mainly an unlocking method for verifying by adopting fingerprint information of a user by the intelligent terminal.
In the related technology, an intelligent terminal inputs user fingerprint information, and the input user fingerprint information is unlocking fingerprint information; when the fingerprint information is detected in the screen unlocking area, comparing the detected fingerprint information with unlocking fingerprint information; and when the detected fingerprint information is the same as the unlocking fingerprint information, unlocking by the intelligent terminal.
Disclosure of Invention
In order to overcome the problems in the related art, the present disclosure provides a method and an apparatus for fingerprint unlocking.
According to a first aspect of embodiments of the present disclosure, there is provided a method for fingerprint unlocking, the method including:
acquiring first fingerprint information input by a user in an unlocking area of a terminal screen;
when the first fingerprint information is safety fingerprint information in a fingerprint information set, prohibiting a terminal from locking and/or prohibiting the terminal from alarming abnormally, wherein the fingerprint information set comprises at least one preset safety fingerprint information;
and when the first fingerprint information is preset unlocking fingerprint information, unlocking a terminal screen, wherein the unlocking fingerprint information is different from any one of the safety fingerprint information in the fingerprint information set.
Optionally, the method further comprises:
when the first fingerprint information is not the security fingerprint information in the fingerprint information set and is not the unlocking fingerprint information, counting the times of acquiring the first fingerprint information from a first time to a current time, wherein the first time is before the current time and has a preset time length with the current time;
and when the times exceed a first preset threshold value, locking the terminal and/or performing abnormal alarm.
Optionally, the method further comprises:
when the first fingerprint information is not the secure fingerprint information and not the unlock fingerprint information in the fingerprint information set, acquiring a touch time and a position of the terminal when the first fingerprint information is input.
Optionally, the method further comprises:
after the terminal screen is unlocked, displaying the touch time of the first fingerprint information and the position of the terminal;
adding the first fingerprint information to the set of fingerprint information upon detecting a setting instruction for setting the first fingerprint information as the secure fingerprint information.
Optionally, the method further comprises:
and when the first fingerprint information is not the safety fingerprint information and not the unlocking fingerprint information in the fingerprint information set, acquiring the user information of the user, wherein the user information comprises a user image photographed by the user and/or recording information recorded by the user.
Optionally, the method further comprises:
after the terminal screen is unlocked, playing user information of the user;
adding the first fingerprint information to the set of fingerprint information upon detecting a setting instruction for setting the first fingerprint information as the secure fingerprint information.
Optionally, the method further comprises:
and when the terminal is in a mode for setting the safety fingerprint information, acquiring second fingerprint information input on a terminal screen, and adding the second fingerprint information into the fingerprint information set as the safety fingerprint information.
According to a second aspect of the embodiments of the present disclosure, there is provided a fingerprint unlocking apparatus, the apparatus including:
the terminal comprises a first acquisition module, a second acquisition module and a third acquisition module, wherein the first acquisition module is used for acquiring first fingerprint information input by a user in an unlocking area of a terminal screen;
the prohibiting module is used for prohibiting a terminal from locking and/or prohibiting a terminal from alarming abnormally when the first fingerprint information is the safety fingerprint information in a fingerprint information set, wherein the fingerprint information set comprises at least one preset safety fingerprint information;
and the unlocking module is used for unlocking a terminal screen when the first fingerprint information is preset unlocking fingerprint information, and the unlocking fingerprint information is different from any one of the safety fingerprint information in the fingerprint information set.
Optionally, the apparatus further comprises:
a counting module, configured to count a number of times that the first fingerprint information is acquired between a first time and a current time when the first fingerprint information is not the security fingerprint information in the fingerprint information set and is not the unlocking fingerprint information, where the first time is before the current time and an interval between the first time and the current time is a preset time length;
and the locking alarm module is used for locking the terminal and/or performing abnormal alarm when the times exceed a first preset threshold value.
Optionally, the apparatus further comprises:
a second obtaining module, configured to obtain a touch time and a location of the terminal when the first fingerprint information is input, when the first fingerprint information is not the security fingerprint information in the fingerprint information set and is not the unlock fingerprint information.
Optionally, the apparatus further comprises:
the display module is used for displaying the touch time of the first fingerprint information and the position of the terminal after the terminal screen is unlocked;
a first setting module, configured to add the first fingerprint information to the fingerprint information set when a setting instruction for setting the first fingerprint information as the secure fingerprint information is detected.
Optionally, the apparatus further comprises:
and the third acquisition module is used for acquiring the user information of the user when the first fingerprint information is not the safety fingerprint information in the fingerprint information set and is not the unlocking fingerprint information, wherein the user information comprises a user image photographed by the user and/or recording information recorded by the user.
Optionally, the apparatus further comprises:
the playing module is used for playing the user information of the user after the terminal screen is unlocked;
a second setting module, configured to add the first fingerprint information to the fingerprint information set when a setting instruction for setting the first fingerprint information as the secure fingerprint information is detected.
Optionally, the apparatus further comprises:
and the third setting module is used for acquiring second fingerprint information input on a terminal screen when the terminal is in a mode for setting the security fingerprint information, and adding the second fingerprint information into the fingerprint information set as the security fingerprint information.
According to a third aspect of the embodiments of the present disclosure, there is provided a fingerprint unlocking apparatus, the apparatus including:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to:
acquiring first fingerprint information input by a user in an unlocking area of a terminal screen;
when the first fingerprint information is safety fingerprint information in a fingerprint information set, prohibiting a terminal from locking and/or prohibiting the terminal from alarming abnormally, wherein the fingerprint information set comprises at least one preset safety fingerprint information;
and when the first fingerprint information is preset unlocking fingerprint information, unlocking a terminal screen, wherein the unlocking fingerprint information is different from any one of the safety fingerprint information in the fingerprint information set.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects: the terminal acquires first fingerprint information touched by a user in an unlocking area of a terminal screen, compares the first fingerprint information with the security fingerprint information, and prohibits the terminal from locking and/or alarming abnormally when the first fingerprint information is the security fingerprint information, so that the terminal cannot lock or alarm abnormally when the security user corresponding to the security fingerprint information touches by mistake or tries to unlock, the terminal locking and/or alarming abnormally is more targeted, and the terminal does not lock or alarm abnormally under the condition that the first fingerprint information is the security fingerprint information, so that the user does not need to spend time for processing or wait for the terminal to process the locking and abnormal alarming problems, and greater convenience is provided for the user.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description, serve to explain the principles of the invention.
FIG. 1 is a flow diagram illustrating a method of fingerprint unlocking in accordance with an exemplary embodiment.
FIG. 2 is a flow diagram illustrating a method of fingerprint unlocking in accordance with an exemplary embodiment.
Fig. 3A is a block diagram illustrating an apparatus for fingerprint unlocking in accordance with an exemplary embodiment.
Fig. 3B is a block diagram illustrating an apparatus for fingerprint unlocking in accordance with an exemplary embodiment.
Fig. 3C is a block diagram illustrating an apparatus for fingerprint unlocking in accordance with an exemplary embodiment.
Fig. 3D is a block diagram illustrating an apparatus for fingerprint unlocking in accordance with an exemplary embodiment.
Fig. 3E is a block diagram illustrating an apparatus for fingerprint unlocking in accordance with an exemplary embodiment.
Fig. 3F is a block diagram illustrating an apparatus for fingerprint unlocking in accordance with an exemplary embodiment.
Fig. 3G is a block diagram illustrating an apparatus for fingerprint unlocking, according to an example embodiment.
Fig. 4 is a block diagram illustrating an apparatus for fingerprint unlocking in accordance with an exemplary embodiment.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present invention. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the invention, as detailed in the appended claims.
Before explaining the embodiments of the present disclosure in detail, an application scenario of the embodiments of the present disclosure will be described. With the development of information processing technology, information security of terminals has become extremely important. In order to ensure the information security of the terminal, a part of terminals are designed with a fingerprint unlocking function, namely, the terminal inputs user fingerprint information and sets the fingerprint information as unlocking fingerprint information; when the terminal detects the fingerprint information in the screen unlocking area, comparing the detected fingerprint information with unlocking fingerprint information; when the detected fingerprint information is the same as the unlocking fingerprint information, unlocking by the terminal; otherwise, the terminal locks and/or gives an abnormal alarm. In practical application, when the detected fingerprint information is not unlocking fingerprint information, the user corresponding to the fingerprint information is not necessarily a stranger, and if the fingerprint information is possibly acquired by touching the screen unlocking area by mistake by a child, in this case, the terminal is locked and/or an abnormal alarm is given, which brings great inconvenience to the user. In order to solve the problem, in the embodiment of the present disclosure, the terminal is provided with not only the unlocking fingerprint information but also the security fingerprint information. After fingerprint information is acquired in an unlocking area of a terminal screen, comparing the fingerprint information with safety fingerprint information and unlocking fingerprint information, and thus, when the fingerprint information is the safety fingerprint information, the terminal forbids locking and/or abnormal alarming; when the fingerprint information is unlocking fingerprint information, the terminal unlocks; and only when the fingerprint information is neither the safety fingerprint information nor the unlocking fingerprint information, the terminal performs locking and/or abnormal alarming, so that the terminal locking and/or abnormal alarming function is more targeted.
Fig. 1 is a flowchart illustrating a method for unlocking a fingerprint according to an exemplary embodiment, where the method for unlocking a fingerprint is used in a terminal, as shown in fig. 1, and includes the following steps:
in step 101, first fingerprint information input by a user in an unlocking area of a terminal screen is acquired.
In step 102, when the first fingerprint information is security fingerprint information in a fingerprint information set, the terminal is prohibited from being locked and/or the terminal is prohibited from being abnormally alarmed, wherein the fingerprint information set comprises at least one preset security fingerprint information.
In step 103, when the first fingerprint information is preset unlocking fingerprint information, unlocking the terminal screen, where the unlocking fingerprint information is different from any one of the security fingerprint information in the fingerprint information set.
In the embodiment of the disclosure, the terminal acquires first fingerprint information touched by a user in an unlocking area of a terminal screen, compares the first fingerprint information with the security fingerprint information, and prohibits the terminal from locking and/or alarming abnormally when the first fingerprint information is the security fingerprint information, so that the terminal cannot lock or alarm abnormally when the security user corresponding to the security fingerprint information touches by mistake or tries to unlock, and the terminal locking and/or abnormal alarming function is more targeted.
Optionally, the method further comprises:
when the first fingerprint information is not the security fingerprint information in the fingerprint information set and is not the unlocking fingerprint information, counting the times of acquiring the first fingerprint information from a first time to a current time, wherein the first time is before the current time and has a preset time length with the current time;
and when the times exceed a first preset threshold value, locking the terminal and/or performing abnormity alarm.
Optionally, the method further comprises:
when the first fingerprint information is not the security fingerprint information in the fingerprint information set and is not the unlock fingerprint information, a touch time and a position of the terminal at the time of inputting the first fingerprint information are acquired.
Optionally, the method further comprises:
after the terminal screen is unlocked, displaying the touch time of the first fingerprint information and the position of the terminal;
the first fingerprint information is added to the set of fingerprint information upon detection of a setting instruction for setting the first fingerprint information as secure fingerprint information.
Optionally, the method further comprises:
when the first fingerprint information is not the security fingerprint information in the fingerprint information set and is not the unlocking fingerprint information, user information of the user is obtained, and the user information comprises user images taken of the user and/or sound recording information recorded by the user.
Optionally, the method further comprises:
after the terminal screen is unlocked, playing user information of a user;
the first fingerprint information is added to the set of fingerprint information upon detection of a setting instruction for setting the first fingerprint information as secure fingerprint information.
Optionally, the method further comprises:
and acquiring second fingerprint information input on a terminal screen when the terminal is in a mode for setting the security fingerprint information, and adding the second fingerprint information into the fingerprint information set as the security fingerprint information.
FIG. 2 is a flow diagram illustrating a method of fingerprint unlocking in accordance with an exemplary embodiment. As shown in fig. 2, the fingerprint unlocking method is used in a terminal, and includes the following steps:
in step 201, first fingerprint information input by a user in an unlocking area of a terminal screen is acquired.
When the touch operation that a user touches an unlocking area of a terminal screen is detected, first fingerprint information input by the user in the unlocking area is acquired.
In step 202, the first fingerprint information is compared with each secure fingerprint information of the set of fingerprint information.
The safety fingerprint information can be fingerprint information of a safety user preset by the user; the fingerprint information set may include at least one preset security fingerprint information.
Optionally, when the terminal is in a mode for setting the security fingerprint information, second fingerprint information input by the user on the terminal screen is acquired, and the second fingerprint information is taken as the security fingerprint information and added to the fingerprint information set.
When the terminal screen is in an unlocking state, a user can enter a security fingerprint information setting interface by selecting a security fingerprint information setting option, and the setting interface can comprise a fingerprint information input area for the user to input fingerprint information; wherein, it is required to be noted that: when the terminal enters the setting interface, namely the terminal is in a mode for setting the safety fingerprint information; when the terminal is in a mode for setting the safe fingerprint information, a user can touch in the fingerprint information input area, and correspondingly, the terminal acquires second fingerprint information input in the fingerprint information input area; the second fingerprint information is determined as secure fingerprint information and added to the set of fingerprint information.
In step 203, when the first fingerprint information is compared to be the security fingerprint information in the fingerprint information set, the terminal is prohibited from locking and/or prohibited from alarming abnormally.
And comparing the acquired first fingerprint information with each piece of security fingerprint information in the fingerprint information set, and prohibiting the terminal from locking and/or prohibiting the terminal from abnormally alarming when the first fingerprint information is a certain piece of security fingerprint information in the fingerprint information set.
In addition, the terminal is prohibited from locking the terminal, for example, the terminal is turned off to have no response to any operation within a preset time period, for example, the terminal is turned off to have no response to any operation within one minute, where the preset time period may be a time period preset by the terminal.
In step 204, when the first fingerprint information is not the security fingerprint information in the fingerprint information set, the first fingerprint information is compared with preset unlocking fingerprint information.
The preset unlocking fingerprint information is fingerprint information which is preset by a user and used for unlocking the terminal, the preset unlocking fingerprint information is different from each piece of safety fingerprint information in the fingerprint information set, and the unlocking fingerprint information can be only one or multiple.
In step 205, when the first fingerprint information is compared to preset unlocking fingerprint information, the terminal screen is unlocked.
In the embodiment of the present disclosure, after the first fingerprint information is obtained, the first fingerprint information may be compared with the security fingerprint information in the fingerprint information set, and when the first fingerprint information is not the security fingerprint information, the first fingerprint information is compared with the preset unlocking fingerprint information; the first fingerprint information can also be compared with preset unlocking fingerprint information, and when the first fingerprint information is not the unlocking fingerprint information, the first fingerprint information is compared with the safety fingerprint information in the fingerprint information set.
In step 206, when the first fingerprint information is not compared with the unlocking fingerprint information, counting the number of times of acquiring the first fingerprint information between the first time and the current time, wherein the first time is before the current time and the interval between the first time and the current time is a preset time length; and when the times exceed a first preset threshold value, locking the terminal and/or performing abnormity alarm.
Optionally, the terminal acquires the touch time of the fingerprint information each time the fingerprint information is detected, and correspondingly stores the fingerprint information and the touch time in the corresponding relationship between the fingerprint information and the touch time.
The method comprises the following steps: acquiring all touch time corresponding to the first fingerprint information from the corresponding relation between the fingerprint information and the touch time, selecting all touch time between the first time and the current time from all touch time corresponding to the first fingerprint information, counting the number of the selected touch time, wherein the counted number is the number of times of acquiring the first fingerprint information between the first time and the current time, and when the number of times exceeds a first preset threshold value, locking the terminal and/or performing abnormal alarm.
The first preset threshold is a number of times that the terminal is preset and satisfies the requirement of triggering terminal locking and/or performing an abnormal alarm, for example, the first preset threshold may be 3 times or 4 times, and may also be other values.
For example, the number of times that the terminal acquires the first fingerprint information between the first time and the current time is counted by the terminal is 4, and at this time, if the first preset threshold is 3 times, the terminal locks and/or performs an abnormal alarm.
Step 206 is an optional step, and may or may not be executed.
In step 207, when the first fingerprint information is not compared with the unlock fingerprint information, a touch time and a position of the terminal at the time of inputting the first fingerprint information are acquired.
Alternatively, when the first fingerprint information is not the security fingerprint information in the fingerprint information set and is not the unlock fingerprint information, the first fingerprint information may be acquired once or may be acquired multiple times. When the first fingerprint information is acquired multiple times, the terminal may acquire touch time of one or more times when the first fingerprint information is input, and may determine a position of the terminal through a positioning function of the terminal; after that, the terminal may store the acquired touch time and the position of the terminal in the terminal corresponding to the first fingerprint information.
After the step is executed, if the user unlocks the terminal screen, the terminal can display the touch time of the first fingerprint information and the position of the terminal, so that the user can decide whether to set the first fingerprint information as the safe fingerprint information, and the detailed implementation process is as follows:
in step 208, after the terminal screen is unlocked, the touch time of the first fingerprint information and the position of the terminal are displayed.
When the terminal detects that the terminal screen is in an unlocking state, the touch time corresponding to the stored first fingerprint information and the position of the terminal are displayed on the screen, and meanwhile, the terminal can also display a safety fingerprint information setting option on the screen.
The user can judge whether the first fingerprint information comes from the security user according to the touch time displayed on the screen and the position of the terminal, and decide whether to set the first fingerprint information as the security fingerprint information. When the user determines that the first fingerprint information comes from the security user, a setting instruction can be triggered to the terminal by clicking a security fingerprint information setting option displayed on a screen so as to request the terminal to set the first fingerprint information as the security fingerprint information.
Optionally, when the terminal detects a click operation of a user on a displayed security fingerprint information setting option, a setting instruction may be generated according to the click operation, the first fingerprint information may be determined as security fingerprint information according to the setting instruction, and the security fingerprint information may be added to the fingerprint information set.
For example, after the terminal is unlocked, the touch time corresponding to the first fingerprint information displayed on the screen is 20 points, and the position of the corresponding terminal is home; at this time, the user may determine that only family members are present at 20 o' clock in the home according to the touch time and the position, thereby determining that the first fingerprint information is from the family members, and then, the user may set the first fingerprint information as the security fingerprint information by clicking a security fingerprint information setting option displayed on the screen.
In the embodiment of the present disclosure, the terminal may add the first fingerprint information, which is neither the unlock fingerprint information nor the security fingerprint information, to the fingerprint information set through steps 207 and 208, or may add the first fingerprint information to the fingerprint information set through steps 209 and 210.
In step 209, when the first fingerprint information is not compared to the unlock fingerprint information, the user information of the user is acquired.
The user information may include a user image photographed by the user and/or a sound recording information recorded by the user.
Alternatively, when the user information includes a user image photographed by the user, the operation of acquiring the user information of the user may be: the terminal can automatically start the camera to shoot the user, and the shot user image and the first fingerprint information are correspondingly stored in the terminal.
Optionally, when the user information includes recording information for recording a sound of the user, the operation of acquiring the user information of the user may be: the terminal can also automatically start a recording function to record, and correspondingly stores the recording information obtained by recording and the first fingerprint information in the terminal.
Furthermore, after the terminal automatically starts the recording function, the terminal can record the sound of the user and can also record the sound in the surrounding environment.
In the embodiment of the disclosure, the terminal may take a picture of the user and take the photographed image of the user as user information; or recording the user to obtain recording information as user information; of course, the terminal can also take pictures and record the user at the same time, and the obtained user image and the obtained recording message are used as the user information.
The terminal acquires user information of a user, and the user information and the first fingerprint information are correspondingly stored in the terminal. When the terminal screen is unlocked, the user information may be presented to the user through step 210. The user decides whether to add the first fingerprint information to the fingerprint information set based on the presented user information.
In step 210, after the terminal screen is unlocked, the user information of the user is played.
After the user information is acquired, when the terminal detects that the terminal screen is in an unlocking state, the user information of the user is played. When the user information is a user image, displaying the user image on a screen, and simultaneously displaying a security fingerprint information setting option; and when the user information is the recording information, playing the recording information and simultaneously displaying the security fingerprint information setting options.
The user can judge whether the first fingerprint information comes from a safe user according to the user information and decide whether to set the first fingerprint information as safe fingerprint information. When the user determines that the first fingerprint information comes from the security user, a setting instruction can be triggered to the terminal by clicking a security fingerprint information setting option displayed on a screen so as to request the terminal to set the first fingerprint information as the security fingerprint information.
Optionally, when the terminal detects a click operation of a user on the security fingerprint information setting option, a setting instruction is generated, the first fingerprint information is determined as the security fingerprint information according to the setting instruction, and the security fingerprint information is added to the fingerprint information set.
For example, after the terminal is unlocked, the terminal may display an image of a user on a screen, and after the user views the image of the user, the user photographed in the image of the user is determined to be a safe user, and then the first fingerprint information corresponding to the image of the user may be set as the safe fingerprint information. Of course, if the terminal plays the recorded information, the user judges whether the sound in the recorded information comes from the safe user after listening to the recorded information, and if the sound in the recorded information is determined to be the sound of the safe user, the first fingerprint information corresponding to the recorded information may be set as the safe fingerprint information.
In the embodiment of the present disclosure, the terminal adds the first fingerprint information to the set of fingerprint information through steps 207 and 208, or adds the first fingerprint information to the set of fingerprint information through steps 209 and 210, or adds the first fingerprint information to the set of fingerprint information through steps 207-210.
In the embodiment of the disclosure, the terminal acquires first fingerprint information touched by a user in an unlocking area of a terminal screen, compares the first fingerprint information with the security fingerprint information, and prohibits the terminal from locking and/or alarming abnormally when the first fingerprint information is the security fingerprint information, so that the terminal cannot lock or alarm abnormally when the security user corresponding to the security fingerprint information touches by mistake or tries to unlock, and the terminal locking and/or abnormal alarming function is more targeted. Meanwhile, the terminal acquires the touch time of the first fingerprint information which is not the safe fingerprint information and is not the unlocking fingerprint information and the position of the terminal or the user information, and displays or plays the touch time and the position of the terminal or the user information to the user, so that the user can comprehensively judge whether the user of the first fingerprint information is the safe user according to the touch time and the position of the terminal or the user information, and further, whether the first fingerprint information is set as the safe fingerprint information is determined, and convenience is provided for the user.
FIG. 3A illustrates a block diagram of an apparatus for fingerprint unlocking, according to an exemplary embodiment. Referring to fig. 3A, the apparatus includes a first acquisition module 301, a disabling module 302 and an unlocking module 303.
The first obtaining module 301 is configured to obtain first fingerprint information input by a user in an unlocking area of a terminal screen;
the prohibiting module 302 is configured to prohibit a terminal from locking and/or prohibit an abnormal alarm for the terminal when the first fingerprint information is security fingerprint information in a fingerprint information set, where the fingerprint information set includes at least one preset security fingerprint information;
and the unlocking module 303 is configured to unlock the terminal screen when the first fingerprint information is preset unlocking fingerprint information, where the unlocking fingerprint information is different from any one of the security fingerprint information in the fingerprint information set.
Optionally, referring to fig. 3B, the apparatus further comprises:
the counting module 304 is configured to count the number of times that the first fingerprint information is acquired between a first time and a current time when the first fingerprint information is not the security fingerprint information in the fingerprint information set and is not the unlocking fingerprint information, where the first time is before the current time and an interval between the first time and the current time is a preset time length;
and a locking alarm module 305, configured to lock the terminal and/or perform an abnormal alarm when the number exceeds a first preset threshold.
Optionally, referring to fig. 3C, the apparatus further comprises:
a second obtaining module 306, configured to obtain a touch time and a location of the terminal when the first fingerprint information is input, when the first fingerprint information is not the security fingerprint information in the fingerprint information set and is not the unlock fingerprint information.
Optionally, referring to fig. 3D, the apparatus further comprises:
the display module 307 is configured to display the touch time of the first fingerprint information and the position of the terminal after the terminal screen is unlocked;
a first setting module 308 for adding the first fingerprint information to the set of fingerprint information upon detecting a setting instruction for setting the first fingerprint information as secure fingerprint information.
Optionally, referring to fig. 3E, the apparatus further comprises:
a third obtaining module 309, configured to obtain user information of the user when the first fingerprint information is not the security fingerprint information in the fingerprint information set and is not the unlock fingerprint information, where the user information includes a user image taken of the user and/or sound recording information recorded by the user.
Optionally, referring to fig. 3F, the apparatus further comprises:
the playing module 310 is configured to play user information of a user after unlocking the terminal screen;
a second setting module 311, configured to, when a setting instruction for setting the first fingerprint information as the secure fingerprint information is detected, add the first fingerprint information to the set of fingerprint information.
Optionally, referring to fig. 3G, the apparatus further comprises:
a third setting module 312, configured to, when the terminal is in a mode for setting the security fingerprint information, obtain second fingerprint information input on the terminal screen, and add the second fingerprint information to the fingerprint information set as the security fingerprint information.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
In the embodiment of the disclosure, the terminal acquires first fingerprint information touched by a user in an unlocking area of a terminal screen, compares the first fingerprint information with the security fingerprint information, and prohibits the terminal from locking and/or alarming abnormally when the first fingerprint information is the security fingerprint information, so that the terminal cannot lock or alarm abnormally when the security user corresponding to the security fingerprint information touches by mistake or tries to unlock, and the terminal locking and/or abnormal alarming function is more targeted. Meanwhile, the terminal acquires the touch time of the first fingerprint information which is not the safe fingerprint information and is not the unlocking fingerprint information and the position of the terminal or the user information, and displays or plays the touch time and the position of the terminal or the user information to the user, so that the user can comprehensively judge whether the user of the first fingerprint information is the safe user according to the touch time and the position of the terminal or the user information, and further, whether the first fingerprint information is set as the safe fingerprint information is determined, and convenience is provided for the user.
Fig. 4 is a block diagram illustrating an apparatus 400 for fingerprint unlocking according to an example embodiment. For example, the apparatus 400 may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, an exercise device, a personal digital assistant, and the like.
Referring to fig. 4, the apparatus 400 may include one or more of the following components: processing components 402, memory 404, power components 406, multimedia components 408, audio components 410, input/output (I/O) interfaces 412, sensor components 414, and communication components 416.
The processing component 402 generally controls overall operation of the apparatus 400, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing component 402 may include one or more processors 420 to execute instructions to perform all or a portion of the steps of the methods described above. Further, the processing component 402 can include one or more modules that facilitate interaction between the processing component 402 and other components. For example, the processing component 402 can include a multimedia module to facilitate interaction between the multimedia component 408 and the processing component 402.
The memory 404 is configured to store various types of data to support operations at the apparatus 400. Examples of such data include instructions for any application or method operating on the device 400, contact data, phonebook data, messages, pictures, videos, and so forth. The memory 404 may be implemented by any type or combination of volatile or non-volatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
Power supply components 406 provide power to the various components of device 400. The power components 406 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power supplies for the apparatus 400.
The multimedia component 408 includes a screen that provides an output interface between the device 400 and the user. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 408 includes a front facing camera and/or a rear facing camera. The front camera and/or the rear camera may receive external multimedia data when the apparatus 400 is in an operation mode, such as a photographing mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
The audio component 410 is configured to output and/or input audio signals. For example, audio component 410 includes a Microphone (MIC) configured to receive external audio signals when apparatus 400 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may further be stored in the memory 404 or transmitted via the communication component 416. In some embodiments, audio component 410 also includes a speaker for outputting audio signals.
The I/O interface 412 provides an interface between the processing component 402 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The sensor component 414 includes one or more sensors for providing various aspects of status assessment for the apparatus 400. For example, the sensor assembly 414 may detect an open/closed state of the apparatus 400, the relative positioning of the components, such as a display and keypad of the apparatus 400, the sensor assembly 414 may also detect a change in the position of the apparatus 400 or a component of the apparatus 400, the presence or absence of user contact with the apparatus 400, orientation or acceleration/deceleration of the apparatus 400, and a change in the temperature of the apparatus 400. The sensor assembly 414 may include a proximity sensor configured to detect the presence of a nearby object without any physical contact. The sensor assembly 414 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 414 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 416 is configured to facilitate wired or wireless communication between the apparatus 400 and other devices. The apparatus 400 may access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof. In an exemplary embodiment, the communication component 416 receives broadcast signals or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 416 further includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the apparatus 400 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors or other electronic components for performing the above-described methods.
In an exemplary embodiment, a non-transitory computer-readable storage medium comprising instructions, such as the memory 404 comprising instructions, executable by the processor 420 of the apparatus 400 to perform the above-described method is also provided. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
A non-transitory computer readable storage medium having instructions therein, which when executed by a processor of a mobile terminal, enable the mobile terminal to perform a method of fingerprint unlocking, the method comprising:
acquiring first fingerprint information input by a user in an unlocking area of a terminal screen.
When the first fingerprint information is the safety fingerprint information in the fingerprint information set, the terminal is prohibited from locking and/or the terminal is prohibited from alarming abnormally, and the fingerprint information set comprises at least one preset safety fingerprint information.
And when the first fingerprint information is preset unlocking fingerprint information, unlocking the terminal screen, wherein the unlocking fingerprint information is different from any safety fingerprint information in the fingerprint information set.
Optionally, the method further comprises:
when the first fingerprint information is not the security fingerprint information in the fingerprint information set and is not the unlocking fingerprint information, counting the times of acquiring the first fingerprint information from a first time to a current time, wherein the first time is before the current time and has a preset time length with the current time;
and when the times exceed a first preset threshold value, locking the terminal and/or performing abnormity alarm.
Optionally, the method further comprises:
when the first fingerprint information is not the security fingerprint information in the fingerprint information set and is not the unlock fingerprint information, a touch time and a position of the terminal at the time of inputting the first fingerprint information are acquired.
Optionally, the method further comprises:
after the terminal screen is unlocked, displaying the touch time of the first fingerprint information and the position of the terminal;
the first fingerprint information is added to the set of fingerprint information upon detection of a setting instruction for setting the first fingerprint information as secure fingerprint information.
Optionally, the method further comprises:
when the first fingerprint information is not the security fingerprint information in the fingerprint information set and is not the unlocking fingerprint information, user information of the user is obtained, and the user information comprises user images taken of the user and/or sound recording information recorded by the user.
Optionally, the method further comprises:
after the terminal screen is unlocked, playing user information of a user;
the first fingerprint information is added to the set of fingerprint information upon detection of a setting instruction for setting the first fingerprint information as secure fingerprint information.
Optionally, the method further comprises:
and acquiring second fingerprint information input on a terminal screen when the terminal is in a mode for setting the security fingerprint information, and adding the second fingerprint information into the fingerprint information set as the security fingerprint information.
Other embodiments of the invention will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the invention and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the invention being indicated by the following claims.
It will be understood that the invention is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the invention is limited only by the appended claims.

Claims (13)

1. A method of fingerprint unlocking, the method comprising:
acquiring first fingerprint information input by a user in an unlocking area of a terminal screen;
when the first fingerprint information is safety fingerprint information in a fingerprint information set, prohibiting a terminal from locking and/or prohibiting the terminal from alarming abnormally, wherein the fingerprint information set comprises at least one preset safety fingerprint information, the safety fingerprint information is fingerprint information of a safety user preset by a user, and the prohibition terminal locks the terminal to close the function that the terminal does not respond to any operation within a preset time;
when the first fingerprint information is preset unlocking fingerprint information, unlocking a terminal screen, wherein the unlocking fingerprint information is different from any one of the safety fingerprint information in the fingerprint information set;
when the first fingerprint information is not the security fingerprint information in the fingerprint information set and is not the unlocking fingerprint information, counting the times of acquiring the first fingerprint information from a first time to a current time, wherein the first time is before the current time and has a preset time length with the current time;
and when the times exceed a first preset threshold value, locking the terminal and/or performing abnormal alarm.
2. The method of claim 1, wherein the method further comprises:
when the first fingerprint information is not the security fingerprint information in the fingerprint information set and is not the unlock fingerprint information, acquiring a touch time and a position of the terminal when the first fingerprint information is input.
3. The method of claim 2, wherein the method further comprises:
after the terminal screen is unlocked, displaying the touch time of the first fingerprint information and the position of the terminal;
adding the first fingerprint information to the set of fingerprint information upon detecting a setting instruction for setting the first fingerprint information as the secure fingerprint information.
4. The method of claim 1, wherein the method further comprises:
and when the first fingerprint information is not the safety fingerprint information and not the unlocking fingerprint information in the fingerprint information set, acquiring the user information of the user, wherein the user information comprises a user image photographed by the user and/or recording information recorded by the user.
5. The method of claim 4, wherein the method further comprises:
after the terminal screen is unlocked, playing user information of the user;
adding the first fingerprint information to the set of fingerprint information upon detecting a setting instruction for setting the first fingerprint information as the secure fingerprint information.
6. The method of any one of claims 1 to 5, further comprising:
and when the terminal is in a mode for setting the safety fingerprint information, acquiring second fingerprint information input on a terminal screen, and adding the second fingerprint information into the fingerprint information set as the safety fingerprint information.
7. A fingerprint unlocking apparatus, comprising:
the terminal comprises a first acquisition module, a second acquisition module and a third acquisition module, wherein the first acquisition module is used for acquiring first fingerprint information input by a user in an unlocking area of a terminal screen;
the terminal comprises a prohibition module and a control module, wherein the prohibition module is used for prohibiting the terminal from locking and/or prohibiting the terminal from giving an abnormal alarm when the first fingerprint information is the safety fingerprint information in a fingerprint information set, the fingerprint information set comprises at least one preset safety fingerprint information, the safety fingerprint information is the fingerprint information of a safety user preset by a user, and the prohibition module prohibits the terminal from locking to close the terminal and does not respond to any operation within a preset time length;
the unlocking module is used for unlocking a terminal screen when the first fingerprint information is preset unlocking fingerprint information, and the unlocking fingerprint information is different from any one of the safety fingerprint information in the fingerprint information set;
wherein the apparatus further comprises:
a counting module, configured to count a number of times that the first fingerprint information is acquired between a first time and a current time when the first fingerprint information is not the security fingerprint information in the fingerprint information set and is not the unlocking fingerprint information, where the first time is before the current time and an interval between the first time and the current time is a preset time length;
and the locking alarm module is used for locking the terminal and/or performing abnormal alarm when the times exceed a first preset threshold value.
8. The apparatus of claim 7, wherein the apparatus further comprises:
a second obtaining module, configured to obtain a touch time and a location of the terminal when the first fingerprint information is input, when the first fingerprint information is not the security fingerprint information in the fingerprint information set and is not the unlock fingerprint information.
9. The apparatus of claim 8, wherein the apparatus further comprises:
the display module is used for displaying the touch time of the first fingerprint information and the position of the terminal after the terminal screen is unlocked;
a first setting module, configured to add the first fingerprint information to the fingerprint information set when a setting instruction for setting the first fingerprint information as the secure fingerprint information is detected.
10. The apparatus of claim 7, wherein the apparatus further comprises:
and the third acquisition module is used for acquiring the user information of the user when the first fingerprint information is not the safety fingerprint information in the fingerprint information set and is not the unlocking fingerprint information, wherein the user information comprises a user image photographed by the user and/or recording information recorded by the user.
11. The apparatus of claim 10, wherein the apparatus further comprises:
the playing module is used for playing the user information of the user after the terminal screen is unlocked;
a second setting module, configured to add the first fingerprint information to the fingerprint information set when a setting instruction for setting the first fingerprint information as the secure fingerprint information is detected.
12. The apparatus of any one of claims 7 to 11, further comprising:
and the third setting module is used for acquiring second fingerprint information input on a terminal screen when the terminal is in a mode for setting the security fingerprint information, and adding the second fingerprint information into the fingerprint information set as the security fingerprint information.
13. A fingerprint unlocking apparatus, comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to:
acquiring first fingerprint information input by a user in an unlocking area of a terminal screen;
when the first fingerprint information is safety fingerprint information in a fingerprint information set, prohibiting a terminal from locking and/or prohibiting the terminal from alarming abnormally, wherein the fingerprint information set comprises at least one preset safety fingerprint information, the safety fingerprint information is fingerprint information of a safety user preset by a user, and the prohibition terminal locks the terminal to close the function that the terminal does not respond to any operation within a preset time;
when the first fingerprint information is preset unlocking fingerprint information, unlocking a terminal screen, wherein the unlocking fingerprint information is different from any one of the safety fingerprint information in the fingerprint information set;
when the first fingerprint information is not the security fingerprint information in the fingerprint information set and is not the unlocking fingerprint information, counting the times of acquiring the first fingerprint information from a first time to a current time, wherein the first time is before the current time and has a preset time length with the current time;
and when the times exceed a first preset threshold value, locking the terminal and/or performing abnormal alarm.
CN201610981997.2A 2016-11-08 2016-11-08 Fingerprint unlocking method and device Active CN106570381B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610981997.2A CN106570381B (en) 2016-11-08 2016-11-08 Fingerprint unlocking method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610981997.2A CN106570381B (en) 2016-11-08 2016-11-08 Fingerprint unlocking method and device

Publications (2)

Publication Number Publication Date
CN106570381A CN106570381A (en) 2017-04-19
CN106570381B true CN106570381B (en) 2020-03-03

Family

ID=58540476

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610981997.2A Active CN106570381B (en) 2016-11-08 2016-11-08 Fingerprint unlocking method and device

Country Status (1)

Country Link
CN (1) CN106570381B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107563167A (en) * 2017-08-29 2018-01-09 北京珠穆朗玛移动通信有限公司 Fingerprint management method, mobile terminal and storage medium
CN107862765A (en) * 2017-10-23 2018-03-30 林楚莲 A kind of intelligent remote system for unlocking
CN108040170A (en) * 2017-11-30 2018-05-15 努比亚技术有限公司 A kind of unlocked by fingerprint method, terminal device and computer-readable storage medium

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101413286B1 (en) * 2012-05-02 2014-07-01 주식회사 팬택 Electronic device and apparatus and method for unlocking the electronic device
CN103761078A (en) * 2013-11-02 2014-04-30 希姆通信息技术(上海)有限公司 Unlocking method and system for intelligent terminal
CN105425941B (en) * 2015-10-28 2019-04-16 Oppo广东移动通信有限公司 A kind of method and device preventing application program in error starting mobile terminal
CN105827832A (en) * 2016-03-21 2016-08-03 乐视移动智能信息技术(北京)有限公司 User management method, user management system and user terminal
CN106020418B (en) * 2016-05-16 2018-05-29 广东欧珀移动通信有限公司 Reduce the method, apparatus and mobile terminal of mobile terminal power consumption

Also Published As

Publication number Publication date
CN106570381A (en) 2017-04-19

Similar Documents

Publication Publication Date Title
US10706173B2 (en) Method and device for displaying notification information
EP3413549B1 (en) Method and device for displaying notification information
EP3012766B1 (en) Method and apparatus for processing terminal anomaly
US10075445B2 (en) Methods and devices for permission management
US10123196B2 (en) Method and device for alarm triggering
CN109557999B (en) Bright screen control method and device and storage medium
US10610152B2 (en) Sleep state detection method, apparatus and system
CN110675539B (en) Identity verification method and device, electronic equipment and storage medium
US11100735B2 (en) Method and apparatus for controlling entrance guard
CN105491236A (en) Terminal unlocking method and device
CN108121631B (en) Screen abnormal state reminding method and device
CN107491681B (en) Fingerprint information processing method and device
EP3367286A1 (en) Methods, apparatuses, computer program and recording medium for protecting information
CN106570381B (en) Fingerprint unlocking method and device
CN107450950B (en) Method and device for processing starting instruction
CN109154967A (en) The method and device of hiden application icon
CN107197107B (en) Method and device for processing starting instruction
EP3211564A1 (en) Method and device for verifying a fingerprint
WO2018049611A1 (en) Permission control method and device
CN107133531B (en) Application lock use reminding method and device
CN113806741A (en) Information processing method and device
CN111309165A (en) Touch screen control method and device, mobile terminal and storage medium
CN106126246B (en) Item display method and device
CN111953842A (en) Electronic equipment, safety protection method and device
CN108089800B (en) Anti-disturbance mode entering method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant