CN106951767B - Unlocking control method and related product - Google Patents

Unlocking control method and related product Download PDF

Info

Publication number
CN106951767B
CN106951767B CN201710297224.7A CN201710297224A CN106951767B CN 106951767 B CN106951767 B CN 106951767B CN 201710297224 A CN201710297224 A CN 201710297224A CN 106951767 B CN106951767 B CN 106951767B
Authority
CN
China
Prior art keywords
touch
display screen
fingerprint
fingerprint images
mobile terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710297224.7A
Other languages
Chinese (zh)
Other versions
CN106951767A (en
Inventor
张海平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201710297224.7A priority Critical patent/CN106951767B/en
Publication of CN106951767A publication Critical patent/CN106951767A/en
Application granted granted Critical
Publication of CN106951767B publication Critical patent/CN106951767B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • G06F3/04847Interaction techniques to control parameter settings, e.g. interaction with sliders or dials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The disclosure provides an unlocking control method and a related product, wherein the related product comprises a mobile terminal, the mobile terminal comprises an application processor AP, a touch display screen and a fingerprint identification device, and when the touch display screen detects touch operation of N fingers on the touch display screen, M touch parameters are collected, the M touch parameters are sent to the AP, and the fingerprint identification device is informed to collect fingerprints; the fingerprint identification device collects K fingerprint images and sends the K fingerprint images to the AP; and the AP verifies the M touch parameters and the K fingerprint images and carries out unlocking operation when the verification is passed. By adopting the method and the device, at least one touch parameter and at least one fingerprint image corresponding to a plurality of fingers can be collected, and when all the touch parameters and the fingerprint images pass the verification, the unlocking operation is carried out, so that the safety of full-screen fingerprints is improved.

Description

Unlocking control method and related product
Technical Field
The invention relates to the technical field of terminal equipment, in particular to an unlocking control method and a related product.
Background
In the prior art, mobile terminals (such as mobile phones, tablet computers and the like) are increasingly equipped with a fingerprint identification function, and fingerprint identification can be used for unlocking and awakening the mobile terminals, can also be applied to mobile payment, account login and the like, and is widely applied due to the characteristics of convenience and high safety.
With the technical evolution, full-screen fingerprints are more and more favored by manufacturers of various large terminal devices, and for full-screen fingerprints, the whole screen can be used for collecting fingerprint images, so that if a fingerprint mark is left at a certain position of the screen, the fingerprint mark can be easily stolen by lawless persons, and the mobile terminal is cracked by copying the fingerprint, so that the safety of the full-screen fingerprints is reduced.
Disclosure of Invention
The embodiment of the invention provides an unlocking control method and a related product, which can improve the security of full-screen fingerprints.
In a first aspect, an embodiment of the present invention provides a mobile terminal, including an application processor AP, a touch display screen, and a fingerprint identification device,
the touch display screen is used for acquiring M touch parameters when touch operation of N fingers on the touch display screen is detected, sending the M touch parameters to the AP, and informing the fingerprint identification device to acquire fingerprints, wherein N is an integer larger than 1, and M is an integer not smaller than 0 and smaller than N;
the fingerprint identification device is used for collecting K fingerprint images and sending the K fingerprint images to the AP, wherein K is an integer not less than 1 and not more than N;
and the AP is used for verifying the M touch parameters and the K fingerprint images and unlocking when the verification is passed.
In a second aspect, an embodiment of the present invention provides an unlocking control method, which is applied to a mobile terminal including an application processor AP, a touch display screen, and a fingerprint identification device, and the method includes:
the mobile terminal controls the touch display screen to acquire M touch parameters when detecting touch operation of N fingers on the touch display screen, sends the M touch parameters to the AP, and informs the fingerprint identification device to acquire fingerprints, wherein N is an integer larger than 1, and M is an integer not smaller than 0 and smaller than N;
the mobile terminal controls the fingerprint identification device to collect K fingerprint images and sends the K fingerprint images to the AP, wherein K is an integer not less than 1 and not more than N;
and the mobile terminal controls the AP to verify the M touch parameters and the K fingerprint images, and performs unlocking operation when the verification is passed.
In a third aspect, an embodiment of the present invention provides a mobile terminal, including an application processor AP, a touch display screen, a fingerprint identification device, and a memory; and one or more programs;
the one or more programs are stored in the memory and configured to be executed by the AP, the programs including instructions for:
controlling the touch display screen to acquire M touch parameters when detecting touch operation of N fingers on the touch display screen, sending the M touch parameters to the AP, and informing the fingerprint identification device to acquire a fingerprint, wherein N is an integer greater than 1, and M is an integer not less than 0 and less than N;
controlling the fingerprint identification device to collect K fingerprint images and sending the K fingerprint images to the AP, wherein K is an integer not less than 1 and not more than N;
and controlling the AP to verify the M touch parameters and the K fingerprint images, and unlocking when the verification is passed.
In a fourth aspect, an embodiment of the present invention provides an unlocking control apparatus, where the apparatus has a function of implementing a behavior of a mobile terminal in the above method design. The functions can be realized by hardware, and the functions can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the above-described functions.
In a fifth aspect, the present invention provides a computer-readable storage medium, where the computer-readable storage medium stores a computer program for electronic data exchange, where the computer program makes a computer perform some or all of the steps described in the second aspect of the present invention.
In a sixth aspect, embodiments of the present invention provide a computer program product, where the computer program product comprises a non-transitory computer-readable storage medium storing a computer program, the computer program being operable to cause a computer to perform some or all of the steps as described in the second aspect of embodiments of the present invention. The computer program product may be a software installation package.
The embodiment of the invention has the following beneficial effects:
it can be seen that, according to the embodiment of the present invention, when a touch display screen of a mobile terminal detects a touch operation of N fingers on the touch display screen, M touch parameters are collected, the M touch parameters are sent to an AP, and a fingerprint identification device is notified to collect a fingerprint image of a user, where N is an integer greater than 1, M is an integer not less than 0 and less than N, the fingerprint identification device collects K fingerprint images and sends the K fingerprint images to the AP, K is an integer not less than 1 and not greater than N, the AP verifies the M touch parameters and the K fingerprint images, and performs an unlocking operation when the verification passes. Therefore, at least one touch parameter and at least one fingerprint image corresponding to the plurality of fingers can be collected, and when all the touch parameters and the fingerprint images pass through verification, unlocking operation is carried out, so that the safety of full-screen fingerprints is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention;
fig. 1a is a schematic illustration showing a multi-finger touch display screen according to an embodiment of the present invention;
fig. 1b is a schematic structural diagram of another mobile terminal disclosed in the embodiment of the present invention;
fig. 1c is a schematic structural diagram of another mobile terminal disclosed in the embodiment of the present invention;
fig. 2 is a schematic flowchart of an unlocking control method according to an embodiment of the present invention;
fig. 3 is a schematic flow chart of another unlocking control method disclosed in the embodiment of the present invention;
fig. 4 is a schematic structural diagram of an unlocking control device disclosed in the embodiment of the invention;
fig. 5 is a schematic structural diagram of another mobile terminal disclosed in the embodiment of the present invention;
fig. 6 is a schematic structural diagram of another mobile terminal disclosed in the embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first," "second," "third," and "fourth," etc. in the description and claims of the invention and in the accompanying drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the invention. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
The mobile terminal described in the embodiment of the present invention may include a smart Phone (such as an Android Phone, an iOS Phone, a Windows Phone, etc.), a tablet computer, a palm computer, a notebook computer, a mobile internet device (MID, mobile internet Devices), or a wearable device, and the mobile terminal is merely an example, and is not exhaustive and includes but is not limited to the mobile terminal.
It should be noted that, in the embodiment of the present invention, not only the touch sensor array is integrated below the screen of the mobile terminal, but also the fingerprint identification device is integrated, and the fingerprint identification device may be a full-screen fingerprint sensor, where the touch sensor array is used to collect touch parameters, and the touch parameters may include, but are not limited to: a pressing force with which the screen is pressed, a pressing area with which the screen is pressed, a pressing time period with which the screen is pressed, a sliding trace generated while sliding on the screen, and the like. The touch parameter set may include at least one touch parameter. The full-screen fingerprint sensor is used for collecting fingerprint images, and when a user performs a sliding operation on a screen, the fingerprint identification device collects at least one fingerprint image, such as a fingerprint image of a starting point of the sliding operation, a fingerprint image of an end point of the sliding operation, a fingerprint image of the sliding operation at a specified time (namely, a fingerprint image at a certain time after the sliding operation is started), or a fingerprint image of the sliding operation at a specified position (for example, a fingerprint image collected when a distance between a certain position after the sliding operation is started and the starting point is equal to a certain threshold).
In the specific implementation, the following situation may occur, that is, in the sliding operation process of the user, the surfaces of different positions of the screen may be different, for example, oil stains may be present in some places or cracks may occur, and therefore, the fingerprint images collected at different positions are different.
Referring to fig. 1, fig. 1 is a schematic structural diagram of a mobile terminal 100 according to an embodiment of the present invention, where the mobile terminal 100 includes: an application processor AP110, a touch display screen 120, a fingerprint identification device 130, wherein the fingerprint identification device 130 is combined to the touch display screen 120, the fingerprint identification device 130 is integrated to the touch display screen 120 to form a full-screen fingerprint, wherein the AP110 is connected with the touch display screen 120 and the fingerprint identification device 130 through a bus 150,
the touch display screen 120 is configured to, when touch operations of N fingers on the touch display screen 120 are detected, acquire M touch parameters, send the M touch parameters to the AP110, and notify the fingerprint identification device 130 to perform fingerprint acquisition, where N is an integer greater than 1, and M is an integer not less than 0 and less than N;
the fingerprint identification device 130 is configured to collect K fingerprint images and send the K fingerprint images to the AP110, where K is an integer not less than 1 and not greater than N;
the AP110 is configured to verify the M touch parameters and the K fingerprint images, and perform an unlocking operation when the verification passes.
Optionally, the performing the unlocking operation may include the following: for example, when the mobile terminal is in a black screen state, an unlocking operation is performed to enter a desktop of the mobile terminal; for another example, when the mobile terminal is in a bright screen state, an unlocking operation is performed to enter a desktop of the mobile terminal; for another example, an unlocking operation is performed on an application, so that a home page or a designated page of the application is entered, or payment is effected.
Wherein the touch parameter is at least one of the following: the pressing force for pressing the touch display screen 120, the pressing area for pressing the touch display screen 120, the pressing duration for pressing the touch display screen 120, and the minimum distance value between the finger and the touch display screen 120.
In a specific implementation, when the N fingers perform the touch operation on the touch display screen 120, the touch parameters of at least 1 finger can be collected, and at most N touch parameters can be collected. Of course, the fingerprint identification device 130 collects at least 1 fingerprint image, and at least N fingerprint images. The touch parameter may be a pressing force for pressing the touch display screen 120, and the pressing force may be an average pressing force of all the fingers in the N fingers, or a minimum pressing force, or a maximum pressing force, or a pressing force of a designated finger, or a pressing force of a finger located in a designated display area. The touch parameter may be a pressing area of the touch display screen 120, and the pressing strength may be an average pressing area of all the fingers in the N fingers, or a minimum pressing area, or a maximum pressing area, or a pressing area of a designated finger, or a pressing area of a finger located in a designated display area. The touch parameter may be an average pressing duration of all fingers of the N fingers pressing the touch display screen 120, or a pressing duration of a designated finger, or a pressing duration of a finger located in a designated display area. The touch parameter may be a minimum distance value between the finger and the touch display screen 120, and the minimum distance value may be detected by a proximity sensor below the screen.
Optionally, the fingerprint recognition device 130 acquires K fingerprint images, including:
and simultaneously collecting the K fingerprint images.
When N fingers touch the touch display screen at the same time, the fingerprint identification device 130 may acquire K fingerprint images at the same time.
It can be seen that, according to the embodiment of the present invention, when a touch display screen of a mobile terminal detects a touch operation of N fingers on the touch display screen, M touch parameters are collected, the M touch parameters are sent to an AP, and a fingerprint identification device is notified to collect a fingerprint image of a user, where N is an integer greater than 1, M is an integer not less than 0 and less than N, the fingerprint identification device collects K fingerprint images and sends the K fingerprint images to the AP, K is an integer not less than 1 and not greater than N, the AP verifies the M touch parameters and the K fingerprint images, and performs an unlocking operation when the verification passes. Therefore, at least one touch parameter and at least one fingerprint image corresponding to the plurality of fingers can be collected, and when all the touch parameters and the fingerprint images pass through verification, unlocking operation is carried out, so that the safety of full-screen fingerprints is improved.
In one possible example, the specific implementation manner of the AP110 verifying the M touch parameters and the K fingerprint images is as follows:
the AP110 matches the M touch parameters with preset M touch parameters, performs image quality evaluation on the K fingerprint images when the M touch parameters are successfully matched with the preset M touch parameters, obtains the K image quality evaluation values, selects fingerprint images corresponding to image quality evaluation values of which P image quality evaluation quality values are greater than a preset threshold value among the K image quality evaluation values, obtains P fingerprint images, respectively matches the P fingerprint images with a preset fingerprint template, obtains P matching values, and confirms that the M touch parameters and the K fingerprint images pass verification when at least two matching values among the P matching values are greater than the preset threshold value, where P is an integer less than or equal to K and not less than 2.
The AP110 may match the M touch parameters with preset touch parameters corresponding thereto, perform image quality evaluation on the K fingerprint images when each touch parameter is successfully matched, obtain K image quality evaluation values, select a fingerprint image corresponding to an image quality evaluation value whose image quality evaluation value is greater than a preset threshold value among the K image quality evaluation values, obtain P fingerprint images, match the P fingerprint images with a preset fingerprint template, respectively, obtain P matching values, and confirm that the M touch parameters and the K fingerprint images are verified when at least two matching values among the P matching values are greater than the preset threshold value, where P is an integer smaller than or equal to K and not smaller than 2. The preset threshold value can be set by the user or the default of the system. Therefore, not only the touch parameters need to be judged, but also at least 2 fingerprint images need to be successfully identified, so that the unlocking operation can be carried out, and the safety of full-screen fingerprints can be improved.
In one possible example, the touch display screen 120 includes a touch screen and a display screen, the touch screen and the display screen are stacked, and the display screen is disposed on the lower side of the touch screen. The fingerprint recognition device 130 includes a fingerprint Sensor, wherein the fingerprint Sensor includes at least one of: optical fingerprint Sensor, inductive fingerprint Sensor, capacitive fingerprint Sensor, and ultrasonic fingerprint Sensor, etc.
When the fingerprint Sensor is a capacitive fingerprint Sensor and the touch screen in the touch display screen is a capacitive touch screen, the fingerprint identification device may be combined to the touch display screen in a specific representation form, for example: the fingerprint identification device is integrated into a touch screen of the touch display screen, and specifically, a first sensing capacitor array of the fingerprint identification device can be embedded into a second sensing capacitor array of the touch screen.
When the fingerprint Sensor is an optical fingerprint Sensor, the specific representation form of the fingerprint identification device combined to the touch display screen may be, for example: the fingerprint identification device is integrated to in the touch-control display screen, user's fingerprint data is gathered to mobile terminal's fingerprint identification device based on aperture imaging principle, the wall between touch-control display screen's the touch-control screen and the display screen is provided with first aperture array layer, the drive circuit layer of display screen forms evenly distributed's aperture array when the printing, evenly distributed's aperture array on this drive circuit layer is as second aperture array layer, just the light trap in the first aperture array layer with the light trap one-to-one in the second aperture array layer, optics fingerprint Sensor includes charge-coupled device CCD array layer, CCD array layer is used for detecting and sees through the light on first aperture array layer with second aperture array layer.
When the fingerprint Sensor is an ultrasonic fingerprint Sensor, the specific representation form of the fingerprint identification device combined to the touch display screen may be, for example: the touch-control display screen's medial surface is provided with the vacuum detection cavity, a plurality of ultrasonic sensor of evenly having arranged in the vacuum detection cavity, ultrasonic sensor includes ultrasonic signal transmitter and ultrasonic signal receiver, and ultrasonic signal transmitter is used for launching specific frequency's signal and surveys user's fingerprint, and ultrasonic signal receiver is used for receiving the echo signal that reflects back. The working principle of the ultrasonic sensor is that the ultrasonic wave has the capacity of penetrating through materials, and echoes with different sizes are generated along with different materials (when the ultrasonic wave reaches the surfaces of different materials, the ultrasonic wave is absorbed, penetrated and reflected to different degrees), so that the positions of ridges and valleys of a fingerprint surface of a user can be distinguished.
The Display screen may be a Thin Film Transistor-liquid crystal Display (TFT-LCD), a Light Emitting Diode (LED) Display screen, an Organic Light-Emitting Diode (OLED) Display screen, or the like.
In one possible example, as shown in fig. 1b, the mobile terminal 100 further includes a display screen Micro Controller Unit (MCU) 160, and the display screen MCU160 is coupled to the touch display screen 120;
when the AP110 verifies the M touch parameters and the K fingerprint images, and performs an unlocking operation when the verification passes, the AP110 is specifically configured to: the MCU160 is notified to verify the M touch parameters and the K fingerprint images, and the touch display screen 120 is turned on when the verification is successful.
As can be seen, in this example, the display screen MCU160 of the mobile terminal can cooperate with the AP110 to process the verification operation and the lighting operation in the unlocking control process, so as to avoid the situation that the processing of all operations by the AP is time-consuming and inefficient, which is beneficial to improving the processing efficiency of the mobile terminal in executing the unlocking control process.
In one possible example, as shown in fig. 1c, the mobile terminal 100 further includes a memory 140, where the memory 140 stores an Android system and a lock screen application, and the Android system includes a fingerprint service FingerService and a power management service PMS; wherein the AP110 is connected to the memory 140 through the bus 150.
In one possible example, the mobile terminal further includes a memory 140, where the memory 140 stores an Android system and a screen locking application, and the Android system includes a fingerprint service FingerService and a power management service PMS; in the aspect of verifying the M touch parameters and the K fingerprint images and performing an unlocking operation when the verification passes, the AP is specifically configured to:
and calling the FingerService to verify the M touch parameters and the K fingerprint images, calling the PMS to light the touch display screen when the verification is successful, and calling the screen locking application to remove a screen locking interface.
In this possible example, a changeservice may be invoked to implement the unlock operation.
Referring to fig. 2, fig. 2 is a schematic flow chart of an unlocking control method according to an embodiment of the present invention, which includes an application processor AP, a touch display screen, and a fingerprint identification device coupled to the touch display screen. As shown in the figure, the unlocking control method includes:
201. the mobile terminal controls the touch display screen to acquire M touch parameters when detecting touch operation of N fingers on the touch display screen, sends the M touch parameters to the AP, and informs the fingerprint identification device to acquire fingerprints, wherein N is an integer larger than 1, and M is an integer not smaller than 0 and smaller than N;
202. the mobile terminal controls the fingerprint identification device to collect K fingerprint images and sends the K fingerprint images to the AP, wherein K is an integer not less than 1 and not more than N;
203. and the mobile terminal controls the AP to verify the M touch parameters and the K fingerprint images, and performs unlocking operation when the verification is passed.
Optionally, the touch parameter is at least one of:
the pressing force degree of pressing the touch display screen, the pressing area of pressing the touch display screen, the pressing duration of pressing the touch display screen and the minimum distance value between the finger and the touch display screen.
Optionally, the mobile terminal further comprises a display screen Micro Control Unit (MCU); the mobile terminal controls the AP to verify the M touch parameters and the K fingerprint images, and when the verification is passed, the unlocking operation comprises the following steps:
and the mobile terminal controls the AP to inform the MCU to verify the M touch parameters and the K fingerprint images, and lights the touch display screen when the verification is successful.
Optionally, the mobile terminal further includes a memory, where an Android system and a screen locking application are stored in the memory, where the Android system includes a fingerprint service FingerService and a power management service PMS;
the mobile terminal verifies the M touch parameters and the K fingerprint images through the AP, and performs unlocking operation when the verification is passed, wherein the unlocking operation comprises the following steps:
the mobile terminal calls the FingerService through the AP to verify the M touch parameters and the K fingerprint images, calls the PMS to light the touch display screen when the verification is successful, and calls the screen locking application to remove a screen locking interface.
Optionally, the mobile terminal controls the fingerprint identification device to collect K fingerprint images, including the following steps:
and the mobile terminal controls the fingerprint identification device to simultaneously acquire the K fingerprint images.
Optionally, the controlling, by the mobile terminal, the AP to verify the M touch parameters and the K fingerprint images includes:
the mobile terminal controls the AP to match the M touch parameters with preset M touch parameters, when the M touch parameters are successfully matched with the preset M touch parameters, image quality evaluation is carried out on the K fingerprint images to obtain K image quality evaluation values, fingerprint images corresponding to image quality evaluation values of which the image quality evaluation quality values are larger than a preset threshold value are selected from the K image quality evaluation values to obtain P fingerprint images, the P fingerprint images are respectively matched with preset fingerprint templates to obtain P matching values, when at least two matching values of the P matching values are larger than the preset threshold value, the M touch parameters and the K fingerprint images are confirmed to pass verification, and P is an integer smaller than or equal to K and not smaller than 2.
It can be seen that, according to the embodiment of the present invention, when a touch display screen of a mobile terminal detects a touch operation of N fingers on the touch display screen, M touch parameters are collected, the M touch parameters are sent to an AP, and a fingerprint identification device is notified to collect a fingerprint image of a user, where N is an integer greater than 1, M is an integer not less than 0 and less than N, the fingerprint identification device collects K fingerprint images and sends the K fingerprint images to the AP, K is an integer not less than 1 and not greater than N, the AP verifies the M touch parameters and the K fingerprint images, and performs an unlocking operation when the verification passes. Therefore, at least one touch parameter and at least one fingerprint image corresponding to the plurality of fingers can be collected, and when all the touch parameters and the fingerprint images pass through verification, unlocking operation is carried out, so that the safety of full-screen fingerprints is improved.
Fig. 3 illustrates the main processing procedures involved in the embodiment of the present invention from the internal processing flow of the mobile terminal 100. Wherein:
301. when detecting that N fingers perform touch operations on the touch display screen 120, the touch display screen 120 acquires M touch parameters, sends the M touch parameters to the AP, and notifies the fingerprint identification device 130 to perform fingerprint acquisition, where N is an integer greater than 1, and M is an integer not less than 0 and less than N;
302. the fingerprint identification device 130 collects K fingerprint images and sends the K fingerprint images to the AP110, where K is an integer not less than 1 and not greater than N;
303. the AP110 verifies the M touch parameters and the K fingerprint images, and performs an unlocking operation when the verification passes.
Referring to fig. 4, fig. 4 is a mobile terminal according to an embodiment of the present invention, including: the device comprises an application processor AP, a touch display screen, a fingerprint identification device and a memory; and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the AP, the programs comprising instructions for:
controlling the touch display screen to acquire M touch parameters when detecting touch operation of N fingers on the touch display screen, sending the M touch parameters to the AP, and informing the fingerprint identification device to acquire a fingerprint, wherein N is an integer greater than 1, and M is an integer not less than 0 and less than N;
controlling the fingerprint identification device to collect K fingerprint images and sending the K fingerprint images to the AP, wherein K is an integer not less than 1 and not more than N;
and controlling the AP to verify the M touch parameters and the K fingerprint images, and unlocking when the verification is passed.
In one possible example, the touch parameter is at least one of: the pressing force degree of pressing the touch display screen, the pressing area of pressing the touch display screen, the pressing duration of pressing the touch display screen and the minimum distance value between the finger and the touch display screen.
In one possible example, the mobile terminal further comprises a display screen Micro Control Unit (MCU);
in controlling the AP to verify the M touch parameters and the K fingerprint images, and in performing an unlocking operation when the verification passes, the instruction in the program is specifically configured to perform the following steps:
and controlling the AP to inform the MCU to verify the M touch parameters and the K fingerprint images, and lighting the touch display screen when the verification is successful.
In one possible example, the mobile terminal further comprises a memory, wherein the memory stores an Android system and a screen locking application, and the Android system comprises a fingerprint service FingerService and a power management service PMS;
in the aspect that the M touch parameters and the K fingerprint images are verified by the AP and an unlocking operation is performed when the verification is passed, the instructions in the program are specifically configured to perform the following steps:
the mobile terminal calls the FingerService through the AP to verify the M touch parameters and the K fingerprint images, calls the PMS to light the touch display screen when the verification is successful, and calls the screen locking application to remove a screen locking interface.
In one possible example, in said controlling the fingerprint recognition device to capture K fingerprint images, the instructions in the program are specifically configured to perform the steps of:
and the mobile terminal controls the fingerprint identification device to simultaneously acquire the K fingerprint images.
In one possible example, in terms of controlling the AP to verify the M touch parameters and the K fingerprint images, the instructions in the program are specifically configured to perform the following steps:
the mobile terminal controls the AP to match the M touch parameters with preset M touch parameters, when the M touch parameters are successfully matched with the preset M touch parameters, image quality evaluation is carried out on the K fingerprint images to obtain K image quality evaluation values, fingerprint images corresponding to image quality evaluation values of which the image quality evaluation quality values are larger than a preset threshold value are selected from the K image quality evaluation values to obtain P fingerprint images, the P fingerprint images are respectively matched with preset fingerprint templates to obtain P matching values, when at least two matching values of the P matching values are larger than the preset threshold value, the M touch parameters and the K fingerprint images are confirmed to pass verification, and P is an integer smaller than or equal to K and not smaller than 2.
Referring to fig. 5, fig. 5 is a schematic structural diagram of an unlocking control device 500 according to the present embodiment. The unlocking control device 500 is applied to a mobile terminal including an application processor AP, a touch display screen, a fingerprint recognition device coupled to the touch display screen, the unlocking control device 500 including a first acquisition unit 510, a second acquisition unit 520, and an unlocking unit 530, wherein,
the first collecting unit 510 is configured to control the touch display screen to collect M touch parameters when touch operations of N fingers on the touch display screen are detected, send the M touch parameters to the AP, and notify the fingerprint identification device to perform fingerprint collection, where N is an integer greater than 1, and M is an integer not less than 0 and less than N;
the second collecting unit 520 is configured to control the fingerprint identification device to collect K fingerprint images, and send the K fingerprint images to the AP, where K is an integer not less than 1 and not greater than N;
the unlocking unit 530 is configured to control the AP to verify the M touch parameters and the K fingerprint images, and perform an unlocking operation when the verification passes.
It can be seen that, according to the embodiment of the present invention, when the first acquisition unit 510 of the unlocking control device 500 controls the touch display screen to acquire M touch parameters when detecting the touch operation of N fingers on the touch display screen, the M touch parameters are sent to the AP, and the fingerprint identification device is notified to acquire the fingerprint image of the user, where N is an integer greater than 1 and M is an integer not less than 0 and less than N, the second acquisition unit 520 controls the fingerprint identification device to acquire K fingerprint images and sends the K fingerprint images to the AP, where K is an integer not less than 1 and not greater than N, and the unlocking unit 530 controls the AP to verify the M touch parameters and the K fingerprint images, and performs the unlocking operation when the verification passes. Therefore, at least one touch parameter and at least one fingerprint image corresponding to the plurality of fingers can be collected, and when all the touch parameters and the fingerprint images pass through verification, unlocking operation is carried out, so that the safety of full-screen fingerprints is improved.
It can be understood that the functions of the program modules of the unlocking control device 500 in this embodiment may be specifically implemented according to the method in the foregoing method embodiment, and the specific implementation process may refer to the related description of the foregoing method embodiment, which is not described herein again.
As shown in fig. 6, for convenience of description, only the parts related to the embodiment of the present invention are shown, and details of the specific technology are not disclosed, please refer to the method part in the embodiment of the present invention. The mobile terminal may be any terminal device including a mobile phone, a tablet computer, a PDA (Personal Digital Assistant), a POS (Point of Sales), a vehicle-mounted computer, and the like, taking the mobile terminal as the mobile phone as an example:
fig. 6 is a block diagram illustrating a partial structure of a mobile phone related to a mobile terminal according to an embodiment of the present invention. Referring to fig. 6, the handset includes: radio Frequency (RF) circuit 910, memory 920, input unit 930, sensor 950, audio circuit 960, Wireless Fidelity (WiFi) module 970, application processor AP980, and power supply 990. Those skilled in the art will appreciate that the handset configuration shown in fig. 6 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes each component of the mobile phone in detail with reference to fig. 6:
the input unit 930 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the cellular phone. Specifically, the input unit 930 may include a touch display 933, a fingerprint recognition device 931, and other input devices 932. The fingerprint recognition device 931 is coupled to the touch display screen 933. The input unit 930 may also include other input devices 932. In particular, other input devices 932 may include, but are not limited to, one or more of physical keys, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like. The touch display screen 933 is configured to, when touch operations of N fingers on the touch display screen 933 are detected, acquire M touch parameters, send the M touch parameters to the AP980, and notify the fingerprint identification device 931 to acquire a fingerprint image of a user, where N is an integer greater than 1, and M is an integer not less than 0 and less than N; fingerprint identification device 931 for gather K fingerprint image, and will K fingerprint image sends AP980, K is not less than 1 and not more than the integer of N, AP980 is used for right M touch parameters and K fingerprint image verifies, and when verifying, carries out the unblock operation.
The AP980 is a control center of the mobile phone, connects various parts of the entire mobile phone by using various interfaces and lines, and performs various functions and processes of the mobile phone by operating or executing software programs and/or modules stored in the memory 920 and calling data stored in the memory 920, thereby integrally monitoring the mobile phone. Optionally, AP980 may include one or more processing units; alternatively, the AP980 may integrate an application processor that handles primarily the operating system, user interface, and applications, etc., and a modem processor that handles primarily wireless communications. It will be appreciated that the modem processor described above may not be integrated into the AP 980.
Further, the memory 920 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
RF circuitry 910 may be used for the reception and transmission of information. In general, the RF circuit 910 includes, but is not limited to, an antenna, at least one Amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. In addition, the RF circuit 910 may also communicate with networks and other devices via wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to Global System for mobile communications (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), email, Short Messaging Service (SMS), and the like.
The handset may also include at least one sensor 950, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the touch display screen according to the brightness of ambient light, and the proximity sensor may turn off the touch display screen and/or the backlight when the mobile phone moves to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the posture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone, further description is omitted here.
Audio circuitry 960, speaker 961, microphone 962 may provide an audio interface between a user and a cell phone. The audio circuit 960 may transmit the electrical signal converted from the received audio data to the speaker 961, and the audio signal is converted by the speaker 961 to be played; on the other hand, the microphone 962 converts the collected sound signal into an electrical signal, and the electrical signal is received by the audio circuit 960 and converted into audio data, and the audio data is processed by the audio playing AP980, and then sent to another mobile phone via the RF circuit 910, or played to the memory 920 for further processing.
WiFi belongs to short-distance wireless transmission technology, and the mobile phone can help a user to receive and send e-mails, browse webpages, access streaming media and the like through the WiFi module 970, and provides wireless broadband Internet access for the user. Although fig. 6 shows the WiFi module 970, it is understood that it does not belong to the essential constitution of the handset, and can be omitted entirely as needed within the scope not changing the essence of the invention.
The handset also includes a power supply 990 (e.g., a battery) for supplying power to various components, and optionally, the power supply may be logically connected to the AP980 via a power management system, so that functions of managing charging, discharging, and power consumption are implemented via the power management system.
Although not shown, the mobile phone may further include a camera, a bluetooth module, etc., which are not described herein.
In the foregoing embodiments shown in fig. 2 or fig. 3, the method flows of the steps may be implemented based on the structure of the mobile phone.
In the embodiments shown in fig. 4 or fig. 5, the functions of the units can be implemented based on the structure of the mobile phone.
An embodiment of the present invention further provides a computer storage medium, where the computer storage medium stores a computer program for electronic data exchange, and the computer program enables a computer to execute part or all of the steps of any one of the unlocking control methods described in the above method embodiments.
Embodiments of the present invention also provide a computer program product including a non-transitory computer-readable storage medium storing a computer program operable to cause a computer to perform part or all of the steps of any one of the unlock control methods as recited in the above method embodiments.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are exemplary embodiments and that the acts and modules illustrated are not necessarily required to practice the invention.
In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus may be implemented in other manners. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one type of division of logical functions, and there may be other divisions when actually implementing, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of some interfaces, devices or units, and may be an electric or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit may be implemented in the form of hardware, or may be implemented in the form of a software program module.
The integrated units, if implemented in the form of software program modules and sold or used as stand-alone products, may be stored in a computer readable memory. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a memory and includes several instructions for causing a computer device (which may be a personal computer, a server, a network device, or the like) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned memory comprises: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by associated hardware instructed by a program, which may be stored in a computer-readable memory, which may include: flash Memory disks, Read-Only memories (ROMs), Random Access Memories (RAMs), magnetic or optical disks, and the like.
The above embodiments of the present invention are described in detail, and the principle and the implementation of the present invention are explained by applying specific embodiments, and the above description of the embodiments is only used to help understanding the method of the present invention and the core idea thereof; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (13)

1. A mobile terminal comprises an application processor AP, a touch display screen and a fingerprint identification device, and is characterized in that,
the touch display screen is used for acquiring M touch parameters when touch operation of N fingers on the touch display screen at the same time is detected, wherein the M touch parameters comprise minimum distance values between the N fingers and the touch display screen, sending the M touch parameters to the AP, and informing the fingerprint identification device to acquire N fingerprint images by performing fingerprint acquisition on the N fingers at the same time, wherein the N fingers have different fingerprint images at different positions on the touch display screen, N is an integer greater than 1, and M is an integer not less than 0 and less than N;
the fingerprint identification device is used for collecting K fingerprint images and sending the K fingerprint images to the AP, wherein K is an integer not less than 1 and not more than N;
and the AP is used for verifying the M touch parameters and the K fingerprint images and unlocking when the verification is passed.
2. The mobile terminal of claim 1, wherein the touch parameter is at least one of:
the pressing force degree of pressing the touch display screen, the pressing area of pressing the touch display screen, the pressing duration of pressing the touch display screen and the minimum distance value between the finger and the touch display screen.
3. The mobile terminal according to claim 1 or 2, characterized in that the mobile terminal further comprises a display screen Micro Control Unit (MCU);
when the AP verifies the M touch parameters and the K fingerprint images and performs an unlocking operation when the verification passes, the AP is specifically configured to: and informing the MCU to verify the M touch parameters and the K fingerprint images, and lighting the touch display screen when the verification is successful.
4. The mobile terminal according to claim 1 or 2, wherein the mobile terminal further comprises a memory, the memory stores Android system and screen locking application, the Android system comprises fingerprint service FingerService and power management service PMS; in the aspect of verifying the M touch parameters and the K fingerprint images and performing an unlocking operation when the verification passes, the AP is specifically configured to:
and calling the FingerService to verify the M touch parameters and the K fingerprint images, calling the PMS to light the touch display screen when the verification is successful, and calling the screen locking application to remove a screen locking interface.
5. The mobile terminal according to claim 4, wherein the specific implementation manner of the AP verifying the M touch parameters and the K fingerprint images is as follows:
the AP matches the M touch parameters with M preset touch parameters, when the M touch parameters are successfully matched with the M preset touch parameters, image quality evaluation is carried out on the K fingerprint images to obtain K image quality evaluation values, fingerprint images corresponding to the image quality evaluation values with the image quality evaluation quality values larger than a preset threshold value in the K image quality evaluation values are selected to obtain P fingerprint images, the P fingerprint images are respectively matched with a preset fingerprint template to obtain P matching values, when at least two matching values in the P matching values are larger than the preset threshold value, the M touch parameters and the K fingerprint images are confirmed to pass verification, and the P is an integer smaller than or equal to the K and not smaller than 2.
6. An unlocking control method is applied to a mobile terminal comprising an application processor AP, a touch display screen and a fingerprint identification device, and is characterized by comprising the following steps:
the mobile terminal controls the touch display screen to acquire M touch parameters when the touch display screen detects that N fingers simultaneously perform touch operation on the touch display screen, wherein the M touch parameters comprise minimum distance values between the N fingers and the touch display screen, the M touch parameters are sent to the AP, the fingerprint identification device is informed to simultaneously perform fingerprint acquisition on the N fingers to acquire N fingerprint images, different positions of the N fingers on the touch display screen have different fingerprint images, N is an integer greater than 1, and M is an integer not less than 0 and less than N;
the mobile terminal controls the fingerprint identification device to collect K fingerprint images and sends the K fingerprint images to the AP, wherein K is an integer not less than 1 and not more than N;
and the mobile terminal controls the AP to verify the M touch parameters and the K fingerprint images, and performs unlocking operation when the verification is passed.
7. The method of claim 6, wherein the touch parameter is at least one of:
the pressing force for pressing the touch display screen, the pressing area for pressing the touch display screen, and the pressing duration for pressing the touch display screen.
8. The method according to claim 6 or 7, wherein the mobile terminal further comprises a display screen Micro Control Unit (MCU);
the mobile terminal controls the AP to verify the M touch parameters and the K fingerprint images, and when the verification is passed, the unlocking operation comprises the following steps:
and the mobile terminal controls the AP to inform the MCU to verify the M touch parameters and the K fingerprint images, and lights the touch display screen when the verification is successful.
9. The method according to claim 6 or 7, wherein the mobile terminal further comprises a memory, wherein the memory stores an Android system and a screen locking application, and the Android system comprises a fingerprint service FingerService and a power management service PMS;
the mobile terminal verifies the M touch parameters and the K fingerprint images through the AP, and performs unlocking operation when the verification is passed, wherein the unlocking operation comprises the following steps:
the mobile terminal calls the FingerService through the AP to verify the M touch parameters and the K fingerprint images, calls the PMS to light the touch display screen when the verification is successful, and calls the screen locking application to remove a screen locking interface.
10. The method according to claim 9, wherein the mobile terminal controls the AP to verify the M touch parameters and the K fingerprint images, including:
the mobile terminal controls the AP to match the M touch parameters with preset M touch parameters, when the M touch parameters are successfully matched with the preset M touch parameters, image quality evaluation is carried out on the K fingerprint images to obtain K image quality evaluation values, fingerprint images corresponding to image quality evaluation values with image evaluation quality values larger than a preset threshold value in the K image quality evaluation values are selected to obtain P fingerprint images, the P fingerprint images are respectively matched with a preset fingerprint template to obtain P matching values, when at least two matching values in the P matching values are larger than the preset threshold value, the M touch parameters and the K fingerprint images are confirmed to pass verification, and P is an integer smaller than or equal to K and not smaller than 2.
11. A mobile terminal, comprising: the device comprises an application processor AP, a touch display screen, a fingerprint identification device and a memory; and one or more programs;
the one or more programs stored in the memory and configured to be executed by the AP, the programs comprising instructions for performing the method of any of claims 6-10.
12. An unlocking control device is applied to a mobile terminal comprising an application processor AP, a touch display screen and a fingerprint identification device, and comprises a first acquisition unit, a second acquisition unit and an unlocking unit,
the first acquisition unit is used for controlling the touch display screen to acquire M touch parameters when the touch display screen detects that N fingers simultaneously aim at the touch operation of the touch display screen, wherein the M touch parameters comprise minimum distance values between the N fingers and the touch display screen, the M touch parameters are sent to the AP, the fingerprint identification device is informed to simultaneously acquire N fingerprint images aiming at the N fingers, different positions of the N fingers on the touch display screen have different fingerprint images, N is an integer larger than 1, and M is an integer not smaller than 0 and smaller than N;
the second acquisition unit is used for controlling the fingerprint identification device to acquire K fingerprint images and sending the K fingerprint images to the AP, wherein K is an integer not less than 1 and not more than N;
the unlocking unit is used for controlling the AP to verify the M touch parameters and the K fingerprint images and unlocking when the verification is passed.
13. A computer-readable storage medium, characterized in that it stores a computer program for electronic data exchange, wherein the computer program causes a computer to perform the method according to any one of claims 6-10.
CN201710297224.7A 2017-04-28 2017-04-28 Unlocking control method and related product Active CN106951767B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710297224.7A CN106951767B (en) 2017-04-28 2017-04-28 Unlocking control method and related product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710297224.7A CN106951767B (en) 2017-04-28 2017-04-28 Unlocking control method and related product

Publications (2)

Publication Number Publication Date
CN106951767A CN106951767A (en) 2017-07-14
CN106951767B true CN106951767B (en) 2020-03-03

Family

ID=59479011

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710297224.7A Active CN106951767B (en) 2017-04-28 2017-04-28 Unlocking control method and related product

Country Status (1)

Country Link
CN (1) CN106951767B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11875598B2 (en) 2019-07-17 2024-01-16 Huawei Technologies Co., Ltd. Fingerprint anti-counterfeiting method and electronic device

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107357412A (en) * 2017-07-18 2017-11-17 广东欧珀移动通信有限公司 Solve lock control method and Related product
CN109426715A (en) * 2017-08-31 2019-03-05 南昌欧菲生物识别技术有限公司 Touch control terminal and its unlocked by fingerprint device and method
WO2019126970A1 (en) * 2017-12-25 2019-07-04 深圳信炜科技有限公司 Electronic apparatus
CN108400994B (en) * 2018-05-30 2022-06-03 深圳市马博士网络科技有限公司 User authentication method, mobile terminal, server, and computer-readable storage medium
CN109002702B (en) * 2018-08-01 2023-08-08 Oppo广东移动通信有限公司 Unlocking control method and electronic device
CN109298910B (en) * 2018-09-14 2022-03-11 Oppo广东移动通信有限公司 Window calling method, mobile terminal and computer readable storage medium
CN109416738A (en) * 2018-09-25 2019-03-01 深圳市汇顶科技股份有限公司 Fingerprint verification method, system and electronic equipment under screen based on multisensor
CN109583320A (en) 2018-11-08 2019-04-05 Oppo广东移动通信有限公司 Fingerprint identification method and relevant apparatus
CN109784007B (en) * 2018-12-04 2021-03-12 厦门熵基科技有限公司 Byte code encryption method, byte code decryption method and terminal
CN110109606B (en) * 2019-04-30 2021-02-26 维沃移动通信有限公司 Unlocking method and mobile terminal
CN110619700B (en) * 2019-10-08 2021-06-15 珠海格力电器股份有限公司 Method for controlling intelligent door lock, control device, intelligent door lock and equipment
CN110751105B (en) * 2019-10-22 2022-04-08 珠海格力电器股份有限公司 Finger image acquisition method and device and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105159505A (en) * 2015-09-29 2015-12-16 广东欧珀移动通信有限公司 Interface operation method and terminal
CN105281907A (en) * 2014-07-11 2016-01-27 腾讯科技(深圳)有限公司 Encrypted data processing method and apparatus
CN105913514A (en) * 2016-04-08 2016-08-31 广东欧珀移动通信有限公司 Fingerprint unlocking method and terminal
CN106022073A (en) * 2016-06-07 2016-10-12 广东欧珀移动通信有限公司 Unlocking control method and mobile terminal
CN106066767A (en) * 2016-05-27 2016-11-02 广东欧珀移动通信有限公司 A kind of unlocking method and mobile terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105281907A (en) * 2014-07-11 2016-01-27 腾讯科技(深圳)有限公司 Encrypted data processing method and apparatus
CN105159505A (en) * 2015-09-29 2015-12-16 广东欧珀移动通信有限公司 Interface operation method and terminal
CN105913514A (en) * 2016-04-08 2016-08-31 广东欧珀移动通信有限公司 Fingerprint unlocking method and terminal
CN106066767A (en) * 2016-05-27 2016-11-02 广东欧珀移动通信有限公司 A kind of unlocking method and mobile terminal
CN106022073A (en) * 2016-06-07 2016-10-12 广东欧珀移动通信有限公司 Unlocking control method and mobile terminal

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11875598B2 (en) 2019-07-17 2024-01-16 Huawei Technologies Co., Ltd. Fingerprint anti-counterfeiting method and electronic device

Also Published As

Publication number Publication date
CN106951767A (en) 2017-07-14

Similar Documents

Publication Publication Date Title
CN106951767B (en) Unlocking control method and related product
CN107194224B (en) Unlocking control method and related product
CN107194228B (en) Unlocking control method and related product
CN107180179B (en) Unlocking control method and related product
CN110826516B (en) Optical fingerprint verification method and related product
EP3249578B1 (en) Fingerprint unlocking method and terminal
CN107122761B (en) Fingerprint image processing method and related product
CN106778707B (en) Fingerprint identification method, display screen and mobile terminal
CN105912915B (en) A kind of unlocked by fingerprint method and terminal
CN107193471B (en) Unlocking control method and related product
CN107145886B (en) Optical fingerprint acquisition method and related product
CN106203290B (en) A kind of fingerprint image acquisition method and terminal
CN107172267B (en) Fingerprint identification control method and related product
CN107784271B (en) Fingerprint identification method and related product
CN107622193B (en) fingerprint unlocking method and related product
CN107423601B (en) Fingerprint identification control method, fingerprint identification control device, fingerprint identification control terminal, fingerprint identification control storage medium and computer product
CN107451450B (en) Biometric identification method and related product
CN109376702B (en) Fingerprint identification method and related product
CN107193470B (en) Unlocking control method and related product
CN107194223B (en) Fingerprint identification area display method and related product
WO2019019837A1 (en) Biological identification method and related product
CN107528970B (en) User identification method, terminal and storage medium
CN107516070B (en) Biometric identification method and related product
CN107103221B (en) Unlocking control method and related product
CN107330374B (en) Fingerprint registration method and related product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: OPPO Guangdong Mobile Communications Co., Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant before: Guangdong OPPO Mobile Communications Co., Ltd.

GR01 Patent grant
GR01 Patent grant