CN106886703B - Fingerprint unlocking method and mobile terminal - Google Patents

Fingerprint unlocking method and mobile terminal Download PDF

Info

Publication number
CN106886703B
CN106886703B CN201710136009.9A CN201710136009A CN106886703B CN 106886703 B CN106886703 B CN 106886703B CN 201710136009 A CN201710136009 A CN 201710136009A CN 106886703 B CN106886703 B CN 106886703B
Authority
CN
China
Prior art keywords
fingerprint
screen
mobile terminal
identification module
fingerprint identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710136009.9A
Other languages
Chinese (zh)
Other versions
CN106886703A (en
Inventor
李宗骏
郑剑荣
蒋奎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201710136009.9A priority Critical patent/CN106886703B/en
Publication of CN106886703A publication Critical patent/CN106886703A/en
Application granted granted Critical
Publication of CN106886703B publication Critical patent/CN106886703B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

The embodiment of the invention provides a fingerprint unlocking method, which is applied to a mobile terminal in a black screen state, and comprises the following steps: when a fingerprint identification module of the mobile terminal is touched, collecting a fingerprint image; performing fingerprint authentication operation on the fingerprint image; in the process of executing the fingerprint authentication operation, performing awakening operation on a screen of the mobile terminal, but not lighting the screen; and when the authentication result of the fingerprint authentication operation is successful, lightening the screen. The embodiment of the invention also provides the mobile terminal. According to the embodiment of the invention, the screen can be awakened in advance in the process of executing the fingerprint authentication operation, namely, the fingerprint authentication operation and the screen lighting operation are performed in parallel, and the fingerprint unlocking efficiency is improved.

Description

Fingerprint unlocking method and mobile terminal
Technical Field
The invention relates to the field of electronic equipment, in particular to a fingerprint unlocking method and a mobile terminal.
Background
With the rapid development of information technology, mobile terminals (such as mobile phones, tablet computers, and the like) are becoming more and more popular. At present, with the gradual popularization of fingerprint identification and security technology, the mobile terminal becomes the standard of each manufacturer.
In the black screen unlocking process, because the fingerprint identification module and the key (Home key) are realized by the same hardware, the general processing flow is as follows: the method comprises the steps of firstly waiting for a user to press a Home key, starting to grab a picture after the Home key is pressed, judging whether fingerprint information of the user is matched, and starting to lighten a screen after the fingerprint matching is finished. The time consumed by the whole process is about the sum of the fingerprint authentication time and the screen-on time of the mobile terminal, and because both the fingerprint authentication and the screen-on consume a large amount of time, the time for unlocking the black screen is the sum of the fingerprint authentication and the screen-on time, so that the screen-on time is long. Meanwhile, in the operation process, the finger of the user must be kept in a pressed state, and the finger print key is often required to be pressed for a long time to successfully unlock, so that the unlocking efficiency is low.
Disclosure of Invention
The embodiment of the invention provides a fingerprint unlocking method and a mobile terminal, and improves fingerprint unlocking efficiency.
The first aspect of the embodiments of the present invention provides a fingerprint unlocking method, which is applied to a mobile terminal in a black screen state, and includes:
when a fingerprint identification module of the mobile terminal is touched, collecting a fingerprint image;
performing fingerprint authentication operation on the fingerprint image;
in the process of executing the fingerprint authentication operation, performing awakening operation on a screen of the mobile terminal, but not lighting the screen;
and when the authentication result of the fingerprint authentication operation is successful, lightening the screen.
A second aspect of the embodiments of the present invention provides a mobile terminal, where the mobile terminal is in a black screen state, and the mobile terminal includes:
the acquisition unit is used for acquiring a fingerprint image when the fingerprint identification module of the mobile terminal is touched;
the authentication unit is used for carrying out fingerprint authentication operation on the fingerprint image;
the awakening unit is used for awakening the screen of the mobile terminal in the process of executing the fingerprint authentication operation by the authentication unit, but not lightening the screen;
and the execution unit is used for lightening the screen when the authentication result of the fingerprint authentication operation is successful.
A third aspect of the embodiments of the present invention provides a mobile terminal, including:
a processor and a memory; wherein the processor performs some or all of the steps of the method described in the first aspect by calling code or instructions in the memory.
The embodiment of the invention has the following beneficial effects:
it can be seen that, according to the embodiment of the present invention, when the mobile terminal is in a black screen state and the fingerprint identification module of the mobile terminal is touched, the fingerprint image is collected and the fingerprint authentication operation is performed on the fingerprint image, in the process of performing the fingerprint authentication operation, the screen of the mobile terminal is wakened up but the screen is not lighted, and when the authentication result of the fingerprint authentication operation is that the authentication is successful, the screen is lighted. Therefore, the screen can be awakened in advance in the process of executing the fingerprint authentication operation, so that the fingerprint authentication operation and the screen lighting are performed in parallel, and the fingerprint unlocking efficiency is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a flowchart illustrating a first embodiment of a fingerprint unlocking method according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating a fingerprint unlocking method according to a second embodiment of the present invention;
fig. 3a is a schematic structural diagram of a mobile terminal according to a first embodiment of the present invention;
fig. 3b is a schematic diagram of another structure of the mobile terminal depicted in fig. 3a according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a mobile terminal according to a second embodiment of the present invention;
fig. 5 is a schematic structural diagram of an embodiment of a mobile phone according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first," "second," "third," and "fourth," etc. in the description and claims of the invention and in the accompanying drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the invention. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
The Mobile terminal described in the embodiment of the present invention may include a smart phone, a tablet computer, a palm computer, a notebook computer, a Mobile Internet device (MID, Mobile Internet Devices), a wearable device, and the like, which are merely examples and are not exhaustive, and include but are not limited to the above Mobile terminal.
It should be noted that the mobile terminal in the embodiment of the present invention is provided with a fingerprint identification module, which is used for collecting a fingerprint image. The embodiment of the invention is mainly applied to the mobile terminal in the black screen state, namely, the fingerprint unlocking operation is carried out on the mobile terminal in the state.
Alternatively, the mobile terminal may adopt the characteristics of a self-luminous screen such as an Organic Light-Emitting Diode (OLED) screen or an inconel screen, because the screen does not need an additional Light source, and thus after the screen is powered on, if a backlight value is not set, the screen may be kept in a completely black state without Emitting Light.
When needing to be explained, the embodiment of the invention is only suitable for the mobile terminal provided with the Android operating system. The fingerprint TA is a trusted application in applications supported by a secure operating system corresponding to a Trusted Execution Environment (TEE) of the mobile terminal. The TEE provides a secure execution environment for the trusted application TA while also protecting the TA's resources and data confidentiality, integrity and access rights. To guarantee the root of trust of the TEE itself, the TEE is authenticated and isolated from the android operating system during secure boot. In TEE, each TA is independent of each other and cannot access each other without authorization. The fingerprint identification module can be arranged on the front side or the back side or the side of the mobile terminal, and the specific composition form and the position of the fingerprint identification module are not limited uniquely in the embodiment of the invention.
Fig. 1 is a flowchart illustrating a fingerprint unlocking method according to a first embodiment of the present invention. The fingerprint unlocking method described in the embodiment includes the following steps:
101. if the mobile terminal is in the black screen state, when the fingerprint identification module of the mobile terminal is touched, fingerprint images are collected.
Wherein, mobile terminal is in under the black screen state, and under this state, mobile terminal's fingerprint identification module can be used to wait for gathering the fingerprint image, and when this mobile terminal's fingerprint identification module was touched, fingerprint identification module can be awaken up to gather the fingerprint image by the fingerprint identification module.
102. And carrying out fingerprint authentication operation on the fingerprint image.
The mobile terminal in the embodiment of the invention stores a preset fingerprint template in advance, and the preset fingerprint template is input by a user in advance before the embodiment of the invention is executed. The fingerprint authentication operation is that the mobile terminal matches a fingerprint image with a preset fingerprint template, when the matching of the fingerprint image and the preset fingerprint template is successful, the authentication result of the fingerprint authentication operation is authentication success, and when the matching of the fingerprint image and the preset fingerprint template is failed, the authentication result of the fingerprint authentication operation is authentication failure.
103. And in the process of executing the fingerprint authentication operation, performing awakening operation on the screen of the mobile terminal, but not lighting the screen.
The steps 102 and 103 may be considered as two parallel processes, that is, one thread performs the step of performing the fingerprint authentication operation on the fingerprint image, and the other thread performs the step of performing the wake-up operation on the screen of the mobile terminal, but does not light up the screen. Or, one process executes the step of performing the fingerprint authentication operation on the fingerprint image, and the other process executes the step of performing the wakeup operation on the screen of the mobile terminal but not lighting the screen.
Alternatively, step 103 is executed in the process of executing step 102, that is, after step 102 starts executing, step 103 starts executing at a certain time before it is not finished yet.
Optionally, the waking up the screen of the mobile terminal may be powering on the screen, but not lighting the screen of the mobile terminal.
104. And when the authentication result of the fingerprint authentication operation is successful, lightening the screen.
Optionally, after step 104, after the screen is lit, unlocking may be performed. How to light up the screen in step 104 may include the steps of:
setting a backlight value, and lighting up a screen according to the backlight value. As for how to set the backlight value, the ambient brightness and the ambient color temperature may be obtained first, the backlight value corresponding to the ambient brightness and the ambient color temperature is obtained, and the screen is lit up according to the backlight value, so that the lit up screen is suitable for the environment.
Optionally, when the authentication result of the fingerprint authentication operation is that the authentication is successful, the screen-locking interface of the mobile terminal may be set to be transparent, and after the completion, the Power Management Service (PMS) may be notified to perform the screen-lighting operation, and at the same time, the fingerprint unlocking application (i.e., Keyguard) is notified to perform the unlocking operation, which may be understood as being performed by using one process, notifying the PMS to perform the screen-lighting operation, and performing another process, notifying the fingerprint unlocking application to perform the unlocking operation, or may be understood as: and executing by adopting one thread to inform the PMS to execute the screen-lighting operation, and executing by adopting the other thread to inform the fingerprint unlocking application to execute the unlocking operation. In the embodiment of the invention, after the screen locking interface is set to be transparent, the screen lightening operation and the unlocking operation are simultaneously executed, so that the fingerprint unlocking efficiency can be improved. In practical application, in the embodiment of the present invention, the unlocking operation process can be optimized to be about 200ms, that is, the unlocking operation can be completed after the unlocking operation is performed for 200ms after the unlocking operation is performed in a transparent state, so that the user does not have any bad influence, but the user feels that the unlocking speed is fast, and the user experience is improved.
Optionally, after step 103, the following steps may be further included:
and when the authentication result of the fingerprint authentication operation is successful, keeping the black screen state.
Optionally, in the step 104, when the authentication result of the fingerprint authentication operation is that the authentication is successful, it is detected whether a pressing event for the fingerprint identification module occurs, and when the pressing event for the fingerprint identification module is detected, the screen is lighted.
In the step 101, the fingerprint recognition module is touched only, and the touch may be a false touch, so that a pressing event may be set, and if the mobile terminal detects the pressing event, the fingerprint recognition module may be considered not to be the false touch.
Further optionally, the detecting whether the pressing event for the fingerprint identification module occurs may include:
whether the touch strength of the touch presents an increasing trend or not within a specified time period and whether the maximum touch strength of the touch is greater than a preset threshold value or not are detected, and when the touch strength presents an increasing trend and the maximum touch strength of the touch is greater than the preset threshold value, a pressing event aiming at the fingerprint identification module is determined to occur.
The specified time period may be set by the user or default to the system, for example, the time period from the time when the object touches the fingerprint identification module to the time when the object leaves the fingerprint identification module, or the preset time period from the time when the object touches the fingerprint identification module may be defined as the specified time period in consideration of the fact that the fingerprint identification may be touched for a long time. In addition, the preset threshold value can be set by the user or the default of the system. The mobile terminal can detect whether the touch force of the touch fingerprint identification module presents the increasing trend in the appointed time period or not, and whether the maximum touch force of the touch is greater than the preset threshold or not, the touch force of the touch fingerprint identification module presents the increasing trend in the appointed time period, and when the maximum touch force of the touch is greater than the preset threshold, the pressing event aiming at the fingerprint identification module is considered to occur. Certainly, the touch strength of touching the fingerprint identification module in the specified time period does not present an increasing trend, or when the maximum touch strength of the touch is less than or equal to the preset threshold, it is considered that the pressing event aiming at the fingerprint identification module does not occur.
Further optionally, after detecting whether the pressing event for the fingerprint identification module occurs, the method may further include the following steps:
when a pressing event for the fingerprint identification module is not detected, the screen is powered off again.
Wherein, at the in-process of user touch fingerprint identification module, if mobile terminal does not detect the press event to this fingerprint identification module, can regard this touch as the mistake and touch to, can make the screen disconnection again. When detecting the pressing event of fingerprint identification module, then executable bright screen operation, so, usable user touch fingerprint identification module and the time difference between the pressing event carry out the fingerprint identification operation in advance to accelerate black screen unblock speed.
Further optionally, after detecting whether the pressing event for the fingerprint identification module occurs, the method may further include the following steps:
and when the pressing event aiming at the fingerprint identification module is not detected, abandoning the authentication result of the fingerprint authentication operation.
Wherein, at the in-process of user touch fingerprint identification module, if mobile terminal does not detect the press event to this fingerprint identification module, can regard this touch as the mistake and touch, can abandon the authentication result of fingerprint authentication operation. When detecting the press event of fingerprint identification module, then executable bright screen operation, so, usable user touch fingerprint identification module and press the time difference between the event, carry out fingerprint identification operation and screen enable in advance, when having taken place to press the event, light the screen again to accelerate black screen unblock speed.
It can be seen that, according to the embodiment of the present invention, when the mobile terminal is in a black screen state and the fingerprint identification module of the mobile terminal is touched, the fingerprint image is collected and the fingerprint authentication operation is performed on the fingerprint image, in the process of performing the fingerprint authentication operation, the screen of the mobile terminal is wakened up but the screen is not lighted, and when the authentication result of the fingerprint authentication operation is that the authentication is successful, the screen is lighted. Therefore, the screen can be awakened in advance in the process of executing the fingerprint authentication operation, so that the fingerprint authentication operation and the screen lighting are performed in parallel, and the fingerprint unlocking efficiency is improved.
In accordance with the above, please refer to fig. 2, which is a flowchart illustrating a fingerprint unlocking method according to a second embodiment of the present invention. The fingerprint unlocking method described in the embodiment includes the following steps:
201. if the mobile terminal is in the black screen state, when the fingerprint identification module of the mobile terminal is touched, fingerprint images are collected.
202. And carrying out fingerprint authentication operation on the fingerprint image.
203. And in the process of executing the fingerprint authentication operation, carrying out power-on operation on the screen of the mobile terminal, but not lighting up the screen.
204. And when the authentication result of the fingerprint authentication operation is successful, setting a backlight value, and lightening the screen according to the backlight value.
Optionally, the setting the backlight value may include the following steps:
and when the time interval from the power-on operation is greater than a preset time length, executing the setting of the backlight value.
The preset time length can be set by the user or defaulted by the system. Therefore, the backlight value can be set at a proper time, the fingerprint unlocking efficiency can be improved, and the power consumption of the mobile terminal can be reduced.
It should be noted that, in general, screen power-on is a time-consuming process, wherein steps such as hardware power-on, register initialization and the like are involved, time consuming 200-300 ms is often required, and screen setting backlight itself is time consuming, which is essentially to write a value into a register, and then the screen lights the backlight row by row, and the time consuming is generally within 50 ms. In the embodiment of the invention, the process of lightening the screen under the normal condition is divided into two large stages: and powering on the screen (see the step 203), setting a backlight value (see the step 204), and enabling the mobile terminal to power on the screen in advance. Thus, based on the above description, the time-consuming but imperceptible portion of the screen power-up can be completed in advance and at an appropriate timing, the backlight value can be set. How to search for proper logic, specifically, in the implementation, a logic capable of preventing a screen from being provided with backlight is firstly set, namely, in the embodiment of the invention, a logic capable of preventing the screen from being provided with backlight is set in advance, namely, if the logic exists, the backlight cannot be set after the screen is lightened, if the logic is released, the backlight is set immediately, and then, the logic can be used for realizing the parallel screen lightening of the fingerprint. It is understood that Blocker can be understood as a timed operation.
Optionally, in the process of executing step 201, if the Fingerprint identification module of the mobile terminal is touched, the mobile terminal may request to illuminate a screen, the TA may collect a Fingerprint image, and meanwhile, may send a screen-illuminating request to a Fingerprint Service, after the Fingerprint Service receives the screen-illuminating request, detect whether the current behavior is Fingerprint-illuminating, and when the current behavior is Fingerprint-illuminating, set a Blocker, wait for the Blocker, after the Blocker waits for a preset time length, the Blocker is released, so a backlight value may be set, and then, the screen is illuminated according to the backlight value.
Optionally, in the process of executing the embodiment of the present invention, if the fingerprint authentication operation is completed and a Blocker is not yet completed at this time, the PMS may directly notify to set the backlight value, cancel the Blocker, set the backlight value, and further light up the screen according to the backlight value.
It can be seen that, according to the embodiment of the present invention, when the mobile terminal is in a black screen state and the fingerprint identification module of the mobile terminal is touched, the fingerprint image is collected and subjected to fingerprint authentication operation, in the process of executing the fingerprint authentication operation, the screen of the mobile terminal is powered on but the screen is not lighted, and when the authentication result of the fingerprint authentication operation is successful, the backlight value is set and the screen is lighted according to the backlight value. Therefore, the screen can be electrified in advance in the process of executing the fingerprint authentication operation, so that the fingerprint authentication operation and the screen lighting are performed in parallel, and the fingerprint unlocking efficiency is improved.
In accordance with the foregoing, the following is a device for implementing the fingerprint unlocking method, specifically as follows:
please refer to fig. 3a, which is a schematic structural diagram of a mobile terminal according to a first embodiment of the present invention. The mobile terminal described in this embodiment includes: the acquisition unit 301, the authentication unit 302, the wake-up unit 303 and the execution unit 304 are specifically as follows:
the mobile terminal comprises an acquisition unit 301, a display unit and a processing unit, wherein the acquisition unit 301 is used for acquiring a fingerprint image when a fingerprint identification module of the mobile terminal is touched under a black screen state of the mobile terminal;
an authentication unit 302, configured to perform a fingerprint authentication operation on the fingerprint image;
a wake-up unit 303, configured to wake up a screen of the mobile terminal during the fingerprint authentication operation performed by the authentication unit 302, but not light up the screen;
an executing unit 304, configured to light the screen when an authentication result of the fingerprint authentication operation is that the authentication is successful.
Optionally, the specific implementation manner of the waking unit 303 performing the waking operation on the screen of the mobile terminal is as follows:
carrying out power-on operation on the screen;
the specific implementation manner of the execution unit 304 for lighting the screen is as follows:
setting a backlight value, and lighting the screen according to the backlight value.
Optionally, the specific implementation manner of the execution unit 304 to set the backlight value is as follows:
and when the time interval from the power-on operation is greater than a preset time length, executing the setting of the backlight value.
Alternatively, as shown in fig. 3b, fig. 3b is a modified structure of the mobile terminal depicted in fig. 3a, which may further include, compared with fig. 3 a: the detection unit 305 is specifically as follows:
a detecting unit 305, configured to detect whether a pressing event occurs for the fingerprint identification module, and when the detecting unit 305 detects the pressing event for the fingerprint identification module, the executing unit 304 executes the lighting of the screen.
Optionally, the detecting unit 305 is specifically configured to:
whether the touch strength of the touch presents an increasing trend or not within a specified time period and whether the maximum touch strength of the touch is greater than a preset threshold value or not are detected, and when the touch strength presents an increasing trend and the maximum touch strength of the touch is greater than the preset threshold value, a pressing event aiming at the fingerprint identification module is determined to occur.
Further optionally, the execution unit 304 is further specifically configured to:
when a pressing event for the fingerprint identification module is not detected, the screen is powered off again.
Further optionally, the execution unit 304 is further specifically configured to:
and when the pressing event aiming at the fingerprint identification module is not detected, abandoning the authentication result of the fingerprint authentication operation.
It can be seen that, with the mobile terminal described in the embodiment of the present invention, when the mobile terminal is in a black screen state and the fingerprint identification module of the mobile terminal is touched, the fingerprint image is collected, the fingerprint authentication operation is performed on the fingerprint image, in the process of executing the fingerprint authentication operation, the screen of the mobile terminal is wakened up, but the screen is not lighted up, and when the authentication result of the fingerprint authentication operation is successful, the screen is lighted up. Therefore, the screen can be awakened in advance in the process of executing the fingerprint authentication operation, so that the fingerprint authentication operation and the screen lighting are performed in parallel, and the fingerprint unlocking efficiency is improved.
In accordance with the above, please refer to fig. 4, which is a schematic structural diagram of a mobile terminal according to a second embodiment of the present invention. The mobile terminal described in this embodiment includes: at least one input device 1000; at least one output device 2000; at least one processor 3000, e.g., a CPU; and a memory 4000, the input device 1000, the output device 2000, the processor 3000, and the memory 4000 being connected by a bus 5000.
The input device 1000 may be a touch panel, a physical button, or a mouse.
The output device 2000 may be a display screen.
The memory 4000 may be a high-speed RAM memory or a non-volatile memory (e.g., a magnetic disk memory). The memory 4000 is configured to store a set of program codes, and the input device 1000, the output device 2000 and the processor 3000 are configured to call the program codes stored in the memory 4000, and apply the program codes to a mobile terminal in a black screen state, so as to perform the following operations:
the processor 3000 is configured to:
when a fingerprint identification module of the mobile terminal is touched, collecting a fingerprint image;
performing fingerprint authentication operation on the fingerprint image;
in the process of executing the fingerprint authentication operation, performing awakening operation on a screen of the mobile terminal, but not lighting the screen;
and when the authentication result of the fingerprint authentication operation is successful, lightening the screen.
Optionally, the processor 3000 performs a wake-up operation on the screen of the mobile terminal, where the wake-up operation includes:
carrying out power-on operation on the screen;
the illuminating the screen includes:
setting a backlight value, and lighting the screen according to the backlight value.
Optionally, the processor 3000 is further specifically configured to:
and when the time interval from the power-on operation is greater than a preset time length, executing the setting of the backlight value.
Optionally, the processor 3000 is further specifically configured to:
whether the pressing event aiming at the fingerprint identification module occurs is detected, and when the pressing event aiming at the fingerprint identification module is detected, the screen is lightened.
Optionally, the processor 3000 detects whether a pressing event occurs for the fingerprint identification module, including:
whether the touch strength of the touch presents an increasing trend or not within a specified time period and whether the maximum touch strength of the touch is greater than a preset threshold value or not are detected, and when the touch strength presents an increasing trend and the maximum touch strength of the touch is greater than the preset threshold value, a pressing event aiming at the fingerprint identification module is determined to occur.
Optionally, the processor 3000 is further specifically configured to:
when a pressing event for the fingerprint identification module is not detected, the screen is powered off again.
Optionally, the processor 3000 is further specifically configured to:
and when the pressing event aiming at the fingerprint identification module is not detected, abandoning the authentication result of the fingerprint authentication operation.
Fig. 5 is a block diagram illustrating a partial structure of a mobile phone related to a mobile terminal according to an embodiment of the present invention. Referring to fig. 5, the handset includes: radio Frequency (RF) circuit 510, memory 520, input unit 530, display unit 540, sensor 550, audio circuit 560, Wireless Fidelity (Wi-Fi) module 570, processor 580, and power supply 590. Those skilled in the art will appreciate that the handset configuration shown in fig. 5 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes each component of the mobile phone in detail with reference to fig. 5:
RF circuit 510 may be used for receiving and transmitting signals during information transmission and reception or during a call, and in particular, for processing downlink information of a base station after receiving the downlink information to processor 580; in addition, the data for designing uplink is transmitted to the base station. In general, RF circuit 510 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. In addition, RF circuit 510 may also communicate with networks and other devices via wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to global system for Mobile communications (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), email, Short Messaging Service (SMS), and the like.
The memory 520 may be used to store software programs and modules, and the processor 580 executes various functional applications and data processing of the mobile phone by operating the software programs and modules stored in the memory 520. The memory 520 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 520 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The input unit 530 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the cellular phone. Specifically, the input unit 530 may include a touch panel 531 and other input devices 532. The touch panel 531, also called a touch screen, can collect touch operations of a user on or near the touch panel 531 (for example, operations of the user on or near the touch panel 531 by using any suitable object or accessory such as a finger or a stylus pen), and drive the corresponding connection device according to a preset program. Alternatively, the touch panel 531 may include two parts, a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, and sends the touch point coordinates to the processor 580, and can receive and execute commands sent by the processor 580. In addition, the touch panel 531 may be implemented by various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. The input unit 530 may include other input devices 532 in addition to the touch panel 531. In particular, other input devices 532 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like.
The display unit 540 may be used to display information input by the user or information provided to the user and various menus of the mobile phone. The display unit 540 may include a display panel 541, and optionally, the display panel 541 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like. Further, the touch panel 531 may cover the display panel 541, and when the touch panel 531 detects a touch operation on or near the touch panel 531, the touch panel is transmitted to the processor 580 to determine the type of the touch event, and then the processor 580 provides a corresponding visual output on the display panel 541 according to the type of the touch event. Although the touch panel 531 and the display panel 541 are shown as two separate components in fig. 5 to implement the input and output functions of the mobile phone, in some embodiments, the touch panel 531 and the display panel 541 may be integrated to implement the input and output functions of the mobile phone.
The handset may also include at least one sensor 550, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 541 according to the brightness of ambient light, and the proximity sensor may turn off the display panel 541 and/or the backlight when the mobile phone is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the posture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone, further description is omitted here.
Audio circuitry 560, speaker 561, and microphone 562 may provide an audio interface between a user and a cell phone. The audio circuit 560 may transmit the electrical signal converted from the received audio data to the speaker 561, and convert the electrical signal into a sound signal by the speaker 561 for output; on the other hand, the microphone 562 converts the collected sound signals into electrical signals, which are received by the audio circuit 560 and converted into audio data, which are then processed by the audio data output processor 580, and then passed through the RF circuit 510 to be sent to, for example, another cellular phone, or output to the memory 520 for further processing.
WiFi belongs to short distance wireless transmission technology, and the mobile phone can help the user to send and receive e-mail, browse web pages, access streaming media, etc. through the WiFi module 570, which provides wireless broadband internet access for the user. Although fig. 5 shows the WiFi module 570, it is understood that it does not belong to the essential constitution of the handset, and can be omitted entirely as needed within the scope not changing the essence of the invention.
The processor 580 is a control center of the mobile phone, connects various parts of the entire mobile phone by using various interfaces and lines, and performs various functions of the mobile phone and processes data by operating or executing software programs and/or modules stored in the memory 520 and calling data stored in the memory 520, thereby performing overall monitoring of the mobile phone. Alternatively, processor 580 may include one or more processing units; preferably, the processor 580 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 580.
The handset also includes a power supply 590 (e.g., a battery) for powering the various components, which may preferably be logically coupled to the processor 580 via a power management system, such that the power management system may be used to manage charging, discharging, and power consumption.
Although not shown, the mobile phone may further include a camera, a bluetooth module, etc., which are not described herein.
In the foregoing embodiment, the method flows of the steps may be implemented based on the structure of the terminal. Wherein the sensor 550 may include a proximity sensor, a humidity sensor or a fingerprint recognition module, and the touch panel 531 may also be used as the fingerprint recognition module.
An embodiment of the present invention further provides a computer storage medium, where the computer storage medium may store a program, and when the program is executed, the program includes some or all of the steps of any one of the fingerprint unlocking methods described in the above method embodiments.
While the invention has been described in connection with various embodiments, other variations to the disclosed embodiments can be understood and effected by those skilled in the art in practicing the claimed invention, from a review of the drawings, the disclosure, and the appended claims. In the claims, the word "comprising" does not exclude other elements or steps, and the word "a" or "an" does not exclude a plurality. A single processor or other unit may fulfill the functions of several items recited in the claims. The mere fact that certain measures are recited in mutually different dependent claims does not indicate that a combination of these measures cannot be used to advantage.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, apparatus (device), or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein. A computer program stored/distributed on a suitable medium supplied together with or as part of other hardware, may also take other distributed forms, such as via the Internet or other wired or wireless telecommunication systems.
The present invention has been described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (devices) and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While the invention has been described in conjunction with specific features and embodiments thereof, it will be evident that various modifications and combinations can be made thereto without departing from the spirit and scope of the invention. Accordingly, the specification and figures are merely exemplary of the invention as defined in the appended claims and are intended to cover any and all modifications, variations, combinations, or equivalents within the scope of the invention. It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (8)

1. A fingerprint unlocking method is characterized by being applied to a mobile terminal in a black screen state and comprising the following steps:
when a Fingerprint identification module of the mobile terminal is touched, collecting a Fingerprint image, meanwhile, sending a screen brightening request to a Fingerprint Service, detecting whether a current behavior is Fingerprint brightening or not after the Fingerprint Service receives the screen brightening request, and setting a Blocker to wait for the Blocker when the current behavior is Fingerprint brightening, wherein the Blocker is used for realizing timing operation and is logic capable of preventing the setting of backlight for a screen;
performing fingerprint authentication operation on the fingerprint image;
in the process of executing the fingerprint authentication operation, carrying out power-on operation on the screen, but not lighting up the screen;
when the authentication result of the fingerprint authentication operation is successful authentication, whether the touch force of the fingerprint identification module is touched within a specified time period presents an increasing trend or not is detected, and whether the maximum touch force of the touch is greater than a preset threshold value or not, when the touch force presents the increasing trend and the maximum touch force of the touch is greater than the preset threshold value, a backlight value is set, the screen is lightened according to the backlight value, and meanwhile, a fingerprint unlocking application is notified to execute an unlocking operation, wherein the backlight value is specifically set as follows: and after the Blocker waits for a preset time length, releasing the Blocker, acquiring the ambient brightness and the ambient color temperature, and acquiring the backlight value corresponding to the ambient brightness and the ambient color temperature.
2. The method of claim 1, further comprising:
the touch force for touching the fingerprint identification module in the specified time period does not present an increasing trend, or the maximum touch force is smaller than or equal to the preset threshold value, and it is confirmed that a pressing event for the fingerprint identification module is not detected;
when a pressing event for the fingerprint identification module is not detected, the screen is powered off again.
3. The method of claim 1, further comprising:
the touch force for touching the fingerprint identification module in the specified time period does not present an increasing trend, or the maximum touch force is smaller than or equal to the preset threshold value, and it is confirmed that a pressing event for the fingerprint identification module is not detected;
and when the pressing event aiming at the fingerprint identification module is not detected, abandoning the authentication result of the fingerprint authentication operation.
4. A mobile terminal, characterized in that the mobile terminal is in a black screen state, comprising:
the mobile terminal comprises an acquisition unit, a display unit and a display unit, wherein the acquisition unit is used for acquiring a Fingerprint image when a Fingerprint identification module of the mobile terminal is touched and simultaneously sending a screen-up request to a Fingerprint Service;
the mobile terminal is further specifically configured to:
after receiving a screen brightening request, the Fingerprint Service detects whether a current behavior is Fingerprint brightening or not, and when the current behavior is Fingerprint brightening, a packer is set to wait for the packer, wherein the packer is used for realizing timing operation, and the packer is logic capable of preventing setting of backlight for a screen;
the authentication unit is used for carrying out fingerprint authentication operation on the fingerprint image;
the awakening unit is used for electrifying the screen but not lightening the screen in the process that the fingerprint authentication operation is executed by the authentication unit;
the detection unit is used for detecting whether the touch strength of touching the fingerprint identification module presents an increasing trend within a specified time period and whether the maximum touch strength of the touch is greater than a preset threshold value or not when the authentication result of the fingerprint authentication operation is that the authentication is successful;
the execution unit is used for setting a backlight value when the touch strength presents an increasing trend and the maximum touch strength of the touch is greater than the preset threshold value, lightening the screen according to the backlight value and simultaneously informing a fingerprint unlocking application to execute an unlocking operation;
the setting of the backlight value specifically comprises: and after the Blocker waits for a preset time length, releasing the Blocker, acquiring the ambient brightness and the ambient color temperature, and acquiring the backlight value corresponding to the ambient brightness and the ambient color temperature.
5. The mobile terminal of claim 4, wherein the execution unit is further specifically configured to:
the touch force for touching the fingerprint identification module in the specified time period does not present an increasing trend, or the maximum touch force is smaller than or equal to the preset threshold value, and it is confirmed that a pressing event for the fingerprint identification module is not detected;
when a pressing event for the fingerprint identification module is not detected, the screen is powered off again.
6. The mobile terminal of claim 4, wherein the execution unit is further specifically configured to:
the touch force for touching the fingerprint identification module in the specified time period does not present an increasing trend, or the maximum touch force is smaller than or equal to the preset threshold value, and it is confirmed that a pressing event for the fingerprint identification module is not detected;
and when the pressing event aiming at the fingerprint identification module is not detected, abandoning the authentication result of the fingerprint authentication operation.
7. A mobile terminal, comprising:
a processor and a memory; wherein the processor performs the method of any one of claims 1 to 3 by calling code or instructions in the memory.
8. A computer-readable storage medium, characterized in that a computer program for electronic data exchange is stored, wherein the computer program causes a computer to perform the method according to any one of claims 1-3.
CN201710136009.9A 2017-03-08 2017-03-08 Fingerprint unlocking method and mobile terminal Active CN106886703B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710136009.9A CN106886703B (en) 2017-03-08 2017-03-08 Fingerprint unlocking method and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710136009.9A CN106886703B (en) 2017-03-08 2017-03-08 Fingerprint unlocking method and mobile terminal

Publications (2)

Publication Number Publication Date
CN106886703A CN106886703A (en) 2017-06-23
CN106886703B true CN106886703B (en) 2020-01-14

Family

ID=59179754

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710136009.9A Active CN106886703B (en) 2017-03-08 2017-03-08 Fingerprint unlocking method and mobile terminal

Country Status (1)

Country Link
CN (1) CN106886703B (en)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107301543A (en) * 2017-06-29 2017-10-27 维沃移动通信有限公司 A kind of method of mobile payment and mobile terminal
CN109409167A (en) * 2017-08-16 2019-03-01 北京小米移动软件有限公司 Detect the device and method of fingerprint
CN107566650B (en) 2017-09-12 2020-01-31 Oppo广东移动通信有限公司 Unlocking control method and related product
CN109582369A (en) * 2017-09-25 2019-04-05 鹤壁天海电子信息系统有限公司 A kind of equipment starting method and device
CN108132804A (en) * 2017-12-06 2018-06-08 Tcl移动通信科技(宁波)有限公司 A kind of mobile terminal and booting control process method and storage medium
CN110348191B (en) * 2018-04-04 2022-10-25 敦泰电子有限公司 Fingerprint unlocking method, device and system and electronic equipment
CN108647505A (en) * 2018-04-19 2018-10-12 Oppo广东移动通信有限公司 Unlocked by fingerprint method and Related product
CN109144360B (en) 2018-05-31 2021-04-23 北京小米移动软件有限公司 Screen lighting method, electronic device, and storage medium
CN108897476A (en) * 2018-06-12 2018-11-27 平安科技(深圳)有限公司 screen locking method and device and computer readable storage medium
WO2020017903A1 (en) * 2018-07-18 2020-01-23 Samsung Electronics Co., Ltd. Method and apparatus for managing unlocking of an electronic device
CN110209428B (en) * 2018-12-28 2023-08-29 深圳市泰衡诺科技有限公司 Terminal screen awakening method and device, terminal and storage medium
CN111160116A (en) * 2019-12-10 2020-05-15 青岛海信移动通信技术股份有限公司 Intelligent terminal and under-screen fingerprint backlight positioning control method
CN114374766B (en) * 2020-10-15 2022-09-23 华为技术有限公司 Interface display method, electronic equipment and computer readable storage medium
CN112511902B (en) * 2020-11-18 2022-08-02 深圳创维-Rgb电子有限公司 Display screen control method and device of OLED television terminal and OLED television terminal
CN117149044A (en) * 2023-03-14 2023-12-01 荣耀终端有限公司 Fingerprint unlocking method and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103516907A (en) * 2013-09-27 2014-01-15 朱鹏 Method for turning on and turning off screen and mobile terminal
CN106055954A (en) * 2016-05-30 2016-10-26 广东欧珀移动通信有限公司 Terminal unlocking method and terminal
CN106126998A (en) * 2016-06-15 2016-11-16 深圳市万普拉斯科技有限公司 Put out screen unlocked by fingerprint method and terminal
CN106203030A (en) * 2016-06-29 2016-12-07 惠州Tcl移动通信有限公司 A kind of mobile terminal awakening method identified based on user and system

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8103875B1 (en) * 2007-05-30 2012-01-24 Symantec Corporation Detecting email fraud through fingerprinting
CN104850214B (en) * 2014-02-14 2018-09-04 维沃移动通信有限公司 A method of it is intended to shorten mobile terminal wakeup time by predicting that user wakes up
CN105160228A (en) * 2015-08-27 2015-12-16 广东欧珀移动通信有限公司 Mobile terminal unlocking method and mobile terminal
CN105844134A (en) * 2016-03-21 2016-08-10 联想(北京)有限公司 Information processing method and electronic device
CN105892927A (en) * 2016-04-22 2016-08-24 珠海市魅族科技有限公司 Mobile terminal control method and device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103516907A (en) * 2013-09-27 2014-01-15 朱鹏 Method for turning on and turning off screen and mobile terminal
CN106055954A (en) * 2016-05-30 2016-10-26 广东欧珀移动通信有限公司 Terminal unlocking method and terminal
CN106126998A (en) * 2016-06-15 2016-11-16 深圳市万普拉斯科技有限公司 Put out screen unlocked by fingerprint method and terminal
CN106203030A (en) * 2016-06-29 2016-12-07 惠州Tcl移动通信有限公司 A kind of mobile terminal awakening method identified based on user and system

Also Published As

Publication number Publication date
CN106886703A (en) 2017-06-23

Similar Documents

Publication Publication Date Title
CN106886703B (en) Fingerprint unlocking method and mobile terminal
CN106778707B (en) Fingerprint identification method, display screen and mobile terminal
US11227042B2 (en) Screen unlocking method and apparatus, and storage medium
CN106778175B (en) Interface locking method and device and terminal equipment
CN110300970B (en) Unlocking control method and related product
CN107622193B (en) fingerprint unlocking method and related product
US11184754B2 (en) Data sharing method and terminal
US10674452B2 (en) Terminal management method and apparatus
CN107015703B (en) Unlocking control method and related product
WO2018161743A1 (en) Fingerprint recognition method and related product
CN106445596B (en) Method and device for managing setting items
CN107835286B (en) Method for preventing mistaken unlocking and mobile terminal
CN107180180B (en) Unlocking control method and related product
CN105912919B (en) A kind of unlocked by fingerprint method and terminal
CN107193473B (en) Unlocking control method and related product
WO2018161540A1 (en) Fingerprint registration method and related product
CN107193475B (en) Unlocking control method and related product
CN107066090B (en) Method for controlling fingerprint identification module and mobile terminal
CN108491713A (en) A kind of safety prompt function method and electronic equipment
CN109413256B (en) Contact person information processing method and device, storage medium and electronic equipment
CN107480495A (en) The unlocking method and Related product of mobile terminal
CN107609378B (en) fingerprint unlocking method and related product
CN106845413B (en) Fingerprint identification method and mobile terminal
US11461509B2 (en) Screen control method and terminal
CN107197086B (en) Unlocking control method and related product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 523860 No. 18, Wu Sha Beach Road, Changan Town, Dongguan, Guangdong

Applicant after: OPPO Guangdong Mobile Communications Co., Ltd.

Address before: 523860 No. 18, Wu Sha Beach Road, Changan Town, Dongguan, Guangdong

Applicant before: Guangdong OPPO Mobile Communications Co., Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant