CN107025389B - Fingerprint input method and terminal - Google Patents

Fingerprint input method and terminal Download PDF

Info

Publication number
CN107025389B
CN107025389B CN201710152520.8A CN201710152520A CN107025389B CN 107025389 B CN107025389 B CN 107025389B CN 201710152520 A CN201710152520 A CN 201710152520A CN 107025389 B CN107025389 B CN 107025389B
Authority
CN
China
Prior art keywords
user
fingerprint
security level
security
unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201710152520.8A
Other languages
Chinese (zh)
Other versions
CN107025389A (en
Inventor
郭子青
周海涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201710152520.8A priority Critical patent/CN107025389B/en
Publication of CN107025389A publication Critical patent/CN107025389A/en
Application granted granted Critical
Publication of CN107025389B publication Critical patent/CN107025389B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor

Abstract

The invention provides a fingerprint input method and a terminal. The method comprises the following steps: when detecting that a user carries out fingerprint entry, acquiring a login identification of the user; judging the security level of the user according to the obtained login identification of the user; and when the security level of the user is less than the preset level, closing the repeated entry fingerprint detection function. Therefore, by implementing the technical scheme provided by the invention, the repeated entry of the fingerprint detection function can be controlled to be closed according to the security level of the user, so that the security and the convenience of the terminal are balanced according to the security level of the user, and the requirements of different users are met.

Description

Fingerprint input method and terminal
Technical Field
The invention relates to the field of terminals, in particular to a fingerprint input method and a terminal.
Background
In recent years, terminals have become an indispensable part of people's daily life. Because a large amount of user data is stored in the terminal, most mobile phones in the market carry a fingerprint verification function in order to ensure the storage safety of information.
However, most of the current mobile phones with fingerprint verification function can force the repeated fingerprint input detection function to be turned on, which makes the time for inputting the fingerprint of the user longer, and may obviously affect the experience of inputting the fingerprint of the user on some mobile phone platforms with poor performance.
Disclosure of Invention
The embodiment of the invention provides a fingerprint input method and a terminal, which can control the on or off of a repeated input fingerprint detection function based on the security level of a user, thereby balancing the security and convenience of the terminal according to the security level of the user so as to meet the requirements of different users.
The first aspect of the embodiment of the invention discloses a fingerprint input method, which comprises the following steps:
when detecting that a user carries out fingerprint entry, acquiring a login identification of the user;
judging the security level of the user according to the obtained login identification of the user;
and when the security level of the user is less than the preset level, closing the repeated entry fingerprint detection function.
With reference to the first aspect, in a first possible implementation manner of the first aspect, after the turning off the repeated entry fingerprint detection function, the method further includes:
acquiring an authority list corresponding to the security level to which the user belongs;
and setting the use permission of a preset application program according to the permission list.
A second aspect of the present invention discloses a terminal, including:
the acquisition unit is used for acquiring a login identifier of a user when detecting that the user carries out fingerprint entry;
the judging unit is used for judging the security level of the user according to the acquired login identification of the user;
and the closing unit is used for closing the repeated entry fingerprint detection function when the security level of the user is less than the preset level.
A third aspect of the present invention discloses a terminal, including:
a memory storing executable program code;
a processor coupled with the memory;
the processor calls the executable program code stored in the memory to perform the method according to any one of the first aspect of the present invention to the sixth possible implementation manner of the first aspect of the present invention.
It can be seen that, in the scheme of the embodiment of the invention, when the fingerprint entry of the user is detected, the login identification of the user is obtained; judging the security level of the user according to the obtained login identification of the user; and when the security level of the user is less than the preset level, closing the repeated entry fingerprint detection function. Therefore, by implementing the technical scheme provided by the invention, the repeated entry of the fingerprint detection function can be controlled to be closed according to the security level of the user, so that the security and the convenience of the terminal are balanced according to the security level of the user, and the requirements of different users are met.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without creative efforts.
Fig. 1a is a schematic flowchart of a method for inputting a fingerprint according to an embodiment of the present invention;
FIG. 1b is a schematic diagram of an interface for inputting a fingerprint according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of another fingerprint entry method according to an embodiment of the present invention;
fig. 3 is a schematic flowchart of another fingerprint entry method according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a terminal according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of another terminal according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of another terminal according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram of an entity apparatus of a terminal according to an embodiment of the present invention;
fig. 8 is a schematic structural diagram of an entity device of a mobile phone according to an embodiment of the present invention.
Detailed Description
The embodiment of the invention provides a fingerprint input method and a terminal, which can improve the security of the terminal and improve the user experience.
In order to make the technical solutions of the present invention better understood by those skilled in the art, the technical solutions in the embodiments of the present invention will be clearly described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some embodiments of the present invention, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The appearances of the phrases "first," "second," and "third," or the like, in the specification, claims, and figures are not necessarily all referring to the particular order in which they are presented. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
In one embodiment of the invention, a method of fingerprint entry is disclosed, the method comprising: when detecting that a user carries out fingerprint entry, acquiring a login identification of the user; judging the security level of the user according to the obtained login identification of the user; and when the security level of the user is less than the preset level, closing the repeated entry fingerprint detection function. Therefore, by implementing the technical scheme provided by the invention, the repeated entry of the fingerprint detection function can be controlled to be closed according to the security level of the user, so that the security and the convenience of the terminal are balanced according to the security level of the user, and the requirements of different users are met.
Referring to fig. 1a, fig. 1a is a schematic flowchart of a fingerprint entry method according to an embodiment of the present invention. As shown in fig. 1a, a method for fingerprint entry according to an embodiment of the present invention includes the following steps:
s101, when detecting that a user carries out fingerprint entry, acquiring a login identification of the user;
it should be noted that the main execution body of the method is a terminal, and for example, the main execution body can be an electronic device with a fingerprint identification module or an external fingerprint identification module, such as a smart phone, a tablet computer, an intelligent wearable device, and a computer.
Wherein the user can input a fingerprint instruction on the screen.
Optionally, the user may also input the fingerprint instruction at a touch key of the terminal or at the back of the terminal or at another location of the terminal with the fingerprint identification module.
Optionally, the user can also input the fingerprint instruction on terminal equipment's extrapolation fingerprint identification module.
The fingerprint entry of the user refers to entering minutiae of a fingerprint, such as lines on the finger pulp at the tail end. The starting point, the ending point, the combination point and the bifurcation point of the ridge line are called minutiae points of the fingerprint.
It should be noted that, the scene of fingerprint entry by the user may be: and starting a preset application program through fingerprint input, or carrying out payment through fingerprint input and the like.
And S102, judging the security level of the user according to the acquired login identification of the user.
The security level can be divided into two levels, for example, the second level is the highest level and is the owner user. Then one level is the normal user or visitor.
The security level can be divided into three levels, for example, three levels are the highest level and are the owner user. Then the second level is the normal user and the first level is the visitor.
It should be noted that there are many ways of dividing the security level, which are not listed here.
Alternatively, for example, if the user logs in the terminal by fingerprint, the terminal may determine the login identification of the user according to the unlocked fingerprint.
Specifically, the terminal matches an unlocking fingerprint input by the user with a pre-stored fingerprint to acquire a login identifier of the user.
Optionally, the user may set a user identifier (i.e., a login ID) in advance; specifically, the terminal receives a login identification input by the user; and establishing a mapping relation between the login identification of the user and the security level. Wherein the security level may be a default or a user selected.
For example, if the user enters the user ID at the first preset location, the user ID is the ID with the highest security level. For example, if the user enters the user ID at the second predetermined location, the user ID is not the highest security level ID, and may be a guest level ID.
It should be noted that the android system is multi-user, the login ID is unique for each user, different users are used for login, the storage paths of the fingerprint templates are different, different users can be given different security levels, for example, the host user can be the highest security level (preset level), and the guest user is the ordinary security level.
S103, when the security level of the user is smaller than a preset level, closing the repeated entry fingerprint detection function.
Wherein the preset grade is the highest grade.
It should be noted that the repeatedly recording the fingerprint detection function means: when the fingerprint sensor is used for fingerprint inputting, the image in which the fingerprint is being input is compared with the image input before, when the matching degree is high, the fingerprint is considered to be input before the finger in which the fingerprint is being input currently, and corresponding prompt is given at the moment. For example, as shown in fig. 1b, when the user inputs a fingerprint on the screen, and finds that the fingerprint of the currently entered finger has a high degree of matching with the previously entered fingerprint image information, the user is prompted on the screen that the fingerprint already exists, and please enter with other fingers, so as to prohibit the user from continuing to enter the fingerprint with the current finger until the user changes one finger for entry.
It can be understood that the prompt may be, for example, one of a text prompt, a vibration prompt, and a ring tone prompt, or a combination of several prompt modes.
Optionally, after the fingerprint detection function for repeated entry is turned off, the method further includes: acquiring an authority list corresponding to the security level to which the user belongs; and setting the use permission of a preset application program according to the permission list.
It should be noted that, during fingerprint entry, several users with different security levels can be distinguished according to the security level, for example, a user with a preset level represents a "master" user with the highest security level, and a user with a level lower than the preset level represents a "visitor" user with a relatively lower security level. When a user logs in by using a visitor user, the fingerprint payment function is shielded, meanwhile, the repeated fingerprint input detection function can be closed, and the user experience of the user when inputting the fingerprint is ensured when the security level is low.
Optionally, the method further includes: when the security level of the user is greater than or equal to a preset level, acquiring a security value of a current transaction to be verified of the user; and when the acquired security value of the current transaction to be verified of the user is smaller than a preset threshold value, closing the fingerprint detection function of repeated entry.
Optionally, the method further includes: when the security level of the user is greater than or equal to a preset level, acquiring a security value of a current transaction to be verified of the user; and when the acquired security value of the current transaction to be authenticated of the user is greater than or equal to a preset threshold value, starting a repeated entry fingerprint detection function to authenticate the fingerprint entered by the user.
For example, the current transaction to be authenticated may refer to a certain application. For example, the payment-type application has a higher security level, and the entertainment-type application has a lower security level.
The setting of the security value of the current transaction to be authenticated can be a default of the system or can be set by the user.
The preset threshold may also be a default of the system, or may also be set by the user.
For example, the preset threshold may be a score of 1-3. Of these, 3 is the highest and 1 is the lowest. The preset threshold may be set to 2. That is to say, when the security value of the current transaction to be verified is less than 2, the current transaction to be verified is regarded as an unimportant transaction, and at this time, the repeated entry fingerprint detection function can be directly closed without considering the security.
The embodiment of the invention discloses a fingerprint input method, which comprises the steps of obtaining a login identification of a user when detecting that the user inputs a fingerprint; judging the security level of the user according to the obtained login identification of the user; and when the security level of the user is less than the preset level, closing the repeated entry fingerprint detection function. Therefore, by implementing the technical scheme provided by the invention, the repeated entry of the fingerprint detection function can be controlled to be closed according to the security level of the user, so that the security and the convenience of the terminal are balanced according to the security level of the user, and the requirements of different users are met.
Referring to fig. 2, fig. 2 is a schematic flowchart illustrating another fingerprint entry method according to another embodiment of the present invention. As shown in fig. 2, another method for entering a fingerprint according to another embodiment of the present invention may include the following steps:
s201, receiving a login identification input by the user;
it should be noted that the main execution body of the method is a terminal, and for example, the main execution body can be an electronic device with a fingerprint identification module or an external fingerprint identification module, such as a smart phone, a tablet computer, an intelligent wearable device, and a computer.
S202, establishing a mapping relation between the login identification of the user and the security level;
wherein the user's security level comprises a base security level and at least one security level higher than the base security level.
S203, when detecting that the user carries out fingerprint entry, acquiring a login identification of the user;
wherein the user can input a fingerprint instruction on the screen.
Optionally, the user may also input the fingerprint instruction at a touch case of the terminal or behind the terminal or at another location of the terminal with the fingerprint recognition module.
Optionally, the user can also input the fingerprint instruction on terminal equipment's extrapolation fingerprint identification module.
The fingerprint entry of the user refers to entering minutiae of a fingerprint, such as lines on the finger pulp at the tail end. The starting point, the ending point, the combination point and the bifurcation point of the ridge line are called minutiae points of the fingerprint.
S204, judging the security level of the user according to the acquired login identification of the user;
s205, when the security level of the user is smaller than a preset level, closing a repeated entry fingerprint detection function;
s206, acquiring a permission list corresponding to the security level to which the user belongs;
and S207, setting the use permission of the preset application program according to the permission list.
It can be seen that the scheme of the embodiment of the invention expands the step of setting the use permission of the preset application program according to the security level of the user after the repeated entry fingerprint detection function is closed. Therefore, by implementing the technical scheme provided by the invention, the use permission of the preset application program can be set according to the security level of the user.
Referring to fig. 3, fig. 3 is a flowchart illustrating another fingerprint entry method according to another embodiment of the present invention. As shown in fig. 3, another method for entering a fingerprint according to another embodiment of the present invention may include the following steps:
s301, receiving a login identification input by the user;
it should be noted that the main execution body of the method is a terminal, and for example, the main execution body can be an electronic device with a fingerprint identification module or an external fingerprint identification module, such as a smart phone, a tablet computer, an intelligent wearable device, and a computer.
S302, establishing a mapping relation between the login identification of the user and the security level;
wherein the user's security level comprises a base security level and at least one security level higher than the base security level.
S303, when detecting that the user carries out fingerprint entry, acquiring a login identifier of the user;
wherein the user can input a fingerprint instruction on the screen.
Optionally, the user may also input the fingerprint instruction at a touch case of the terminal or behind the terminal or at another location of the terminal with the fingerprint recognition module.
Optionally, the user can also input the fingerprint instruction on terminal equipment's extrapolation fingerprint identification module.
The fingerprint entry of the user refers to entering minutiae of a fingerprint, such as lines on the finger pulp at the tail end. The starting point, the ending point, the combination point and the bifurcation point of the ridge line are called minutiae points of the fingerprint.
S304, judging the security level of the user according to the acquired login identification of the user;
s305, when the security level of the user is smaller than a preset level, closing a repeated input fingerprint detection function;
wherein, it should be noted that after the repeated entry fingerprint detection function is turned off, the method further includes: and acquiring a permission list corresponding to the security level to which the user belongs, and setting the use permission of a preset application program according to the permission list.
S306, when the security level of the user is greater than or equal to the preset level, acquiring the security value of the current transaction to be verified of the user.
S307, when the acquired security value of the current transaction to be verified of the user is smaller than a preset threshold value, closing the fingerprint detection function of repeated entry.
And S308, when the acquired security value of the current transaction to be authenticated of the user is greater than or equal to a preset threshold value, starting a repeated entry fingerprint detection function to authenticate the fingerprint entered by the user.
It can be seen that the scheme of the embodiment of the invention expands the step of controlling the repeated entry of the fingerprint detection function to be started or closed according to the security value of the current transaction to be verified of the user. Therefore, by implementing the technical scheme provided by the invention, the repeated entry fingerprint detection function can be closed when the security value of the current transaction to be verified is lower than the preset level; otherwise, starting a repeated input fingerprint detection function to verify the fingerprint input by the user.
Referring to fig. 4, fig. 4 is a schematic structural diagram of a terminal according to an embodiment of the present invention. As shown in fig. 4, an embodiment of the present invention provides a terminal 400, where the terminal may be a smart phone, a tablet computer, an intelligent wearable device, and the like. The terminal 400 includes an acquisition unit 401, a judgment unit 402, and a shutdown unit 403;
an obtaining unit 401, configured to obtain a login identifier of a user when it is detected that the user performs fingerprint entry;
a determining unit 402, configured to determine, according to the obtained login identifier of the user, a security level to which the user belongs;
a closing unit 403, configured to close the repeated entry fingerprint detection function when the security level to which the user belongs is less than a preset level.
The obtaining unit 401, the determining unit 402, and the closing unit 403 may be configured to execute the methods described in steps S101 to S103 in embodiment 1, and details of the method are described in embodiment 1, and are not described herein again.
Referring to fig. 5, fig. 5 is a schematic structural diagram of a terminal according to an embodiment of the present invention. As shown in fig. 5, an embodiment of the present invention provides a terminal 500, where the terminal 500 may be a smart phone, a tablet computer, a smart wearable device, or the like. The terminal 500 includes an acquisition unit 501, a judgment unit 502, a shutdown unit 503, a reception unit 504, a mapping unit 505, and a setting unit 506.
A receiving unit 504, configured to receive a login identifier input by the user;
a mapping unit 505, configured to establish a mapping relationship between the login identifier of the user and the security level;
wherein the user's security level comprises a base security level and at least one security level higher than the base security level.
An obtaining unit 501, configured to obtain a login identifier of a user when it is detected that the user performs fingerprint entry;
a determining unit 502, configured to determine, according to the obtained login identifier of the user, a security level to which the user belongs;
a closing unit 503, configured to close the repeated entry fingerprint detection function when the security level to which the user belongs is less than a preset level.
An obtaining unit 501, configured to obtain an authority list corresponding to a security level to which the user belongs;
a setting unit 506, configured to set a usage right of a preset application according to the right list.
The obtaining unit 501, the determining unit 502, the closing unit 503, the receiving unit 504, the mapping unit 505, and the setting unit 506 may be configured to execute the methods described in steps S201 to S207 in embodiment 2, and the detailed description is given in embodiment 2 for the description of the methods, and is not repeated here.
Referring to fig. 6, fig. 6 is a schematic structural diagram of a terminal according to an embodiment of the present invention. As shown in fig. 6, an embodiment of the present invention provides a terminal 600, where the terminal 600 may be a smart phone, a tablet computer, an intelligent wearable device, and other devices. The terminal 600 includes an acquisition unit 601, a determination unit 602, a shutdown unit 603, a reception unit 604, a mapping unit 605, and an activation unit 606.
A receiving unit 604, configured to receive a login identifier input by the user;
a mapping unit 606, configured to establish a mapping relationship between the login identifier of the user and the security level;
wherein the user's security level comprises a base security level and at least one security level higher than the base security level.
An obtaining unit 601, configured to obtain a login identifier of a user when it is detected that the user performs fingerprint entry;
a determining unit 602, configured to determine, according to the obtained login identifier of the user, a security level to which the user belongs;
a closing unit 603, configured to close the repeated entry fingerprint detection function when the security level to which the user belongs is less than a preset level;
the obtaining unit 601 is further configured to obtain a security value of a current transaction to be verified of the user when the security level to which the user belongs is greater than or equal to a preset level;
the closing unit 603 is further configured to close the repeated entry fingerprint detection function when the obtained security value of the current transaction to be authenticated of the user is smaller than a preset threshold.
The obtaining unit 601 is further configured to obtain a security value of a current transaction to be verified of the user when the security level to which the user belongs is greater than or equal to a preset level;
a starting unit 606, configured to, when the obtained security value of the current transaction to be authenticated of the user is greater than or equal to a preset threshold, start a repeated entry fingerprint detection function to authenticate the fingerprint entered by the user.
The obtaining unit 601, the determining unit 602, the closing unit 603, the receiving unit 604, the mapping unit 605 and the starting unit 606 may be configured to execute the methods described in steps S301 to S308 in embodiment 3, and details of the method are described in embodiment 3, and are not described herein again.
Referring to fig. 7, in another embodiment of the present invention, a terminal is provided. The terminal 700 includes hardware such as a CPU701, a memory 702, a bus 703, and a display 704. The terminal 700 may be a smart phone, a tablet computer, an intelligent wearable device, or the like.
The CPU701 executes a program pre-stored in the memory 702, and the execution process specifically includes:
when detecting that a user carries out fingerprint entry, acquiring a login identification of the user;
judging the security level of the user according to the obtained login identification of the user;
and when the security level of the user is less than the preset level, closing the repeated entry fingerprint detection function.
Optionally, after the fingerprint detection function for repeated entry is turned off, the executing process further includes:
acquiring an authority list corresponding to the security level to which the user belongs;
and setting the use permission of a preset application program according to the permission list.
Optionally, the executing process further includes:
when the security level of the user is greater than or equal to a preset level, acquiring a security value of a current transaction to be verified of the user;
and when the acquired security value of the current transaction to be verified of the user is smaller than a preset threshold value, closing the fingerprint detection function of repeated entry.
Optionally, the executing process further includes:
when the security level of the user is greater than or equal to a preset level, acquiring a security value of a current transaction to be verified of the user;
and when the acquired security value of the current transaction to be authenticated of the user is greater than or equal to a preset threshold value, starting a repeated entry fingerprint detection function to authenticate the fingerprint entered by the user.
Optionally, before the determining, according to the obtained login identifier of the user, the security level to which the user belongs, the executing process further includes:
receiving a login identification input by the user;
establishing a mapping relation between the login identification of the user and the security level;
wherein the user's security level comprises a base security level and at least one security level higher than the base security level.
It can be seen that, in the scheme of the embodiment of the invention, when the fingerprint entry of the user is detected, the login identification of the user is obtained; judging the security level of the user according to the obtained login identification of the user; and when the security level of the user is less than the preset level, closing the repeated entry fingerprint detection function. Therefore, by implementing the technical scheme provided by the invention, the repeated entry of the fingerprint detection function can be controlled to be closed according to the security level of the user, so that the security and the convenience of the terminal are balanced according to the security level of the user, and the requirements of different users are met.
Referring to fig. 8, fig. 8 is a block diagram of a part of a structure of a mobile phone related to a terminal according to an embodiment of the present invention. Referring to fig. 8, the handset includes: radio Frequency (RF) circuit 810, memory 820, input unit 830, display unit 840, sensor 850, audio circuit 860, Wireless Fidelity (WiFi) module 870, processor 880, and power supply 890. Those skilled in the art will appreciate that the handset configuration shown in fig. 8 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes each component of the mobile phone in detail with reference to fig. 8:
in General, RF circuit 810 may be used for the reception and transmission of information, RF circuit 810 may include, but is not limited to, an antenna, at least one Amplifier, a transceiver, a coupler, a low Noise Amplifier (L w Noise Amplifier, L NA), a duplexer, and the like, in addition, RF circuit 810 may also communicate with networks and other devices via wireless communication, which may use any communication standard or protocol, including, but not limited to, Global System of Mobile communication (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (L ong Term Evolution, L TE), e-mail, Short Message Service (SMS), and the like.
The memory 820 may be used to store software programs and modules, and the processor 880 executes various functional applications and data processing of the cellular phone by operating the software programs and modules stored in the memory 820. The memory 820 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a fingerprint data acquisition function, a fingerprint recognition processing function, a repeated entry detection function, and the like), and the like; the storage data area may store data created according to the use of the mobile phone (e.g., fingerprint data collected by the fingerprint recognition module, pre-stored fingerprint template data, etc.), and the like. Further, the memory 820 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The input unit 830 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the cellular phone. Specifically, the input unit 830 may include a fingerprint recognition module 831 and other input devices 832. Fingerprint identification module 831, can gather the fingerprint data of user above it. Optionally, the fingerprint identification module 831 may include an optical fingerprint module, a capacitive fingerprint module, and a radio frequency fingerprint module. Taking the fingerprint identification module 831 as an example of a capacitive fingerprint identification module, the fingerprint identification module specifically includes sensing electrodes (n1 abnormal sensing electrodes and n2 normal sensing electrodes) and a signal processing circuit (such as an amplifying circuit, a noise suppression circuit, an analog-to-digital conversion circuit, etc.) connected to the sensing electrodes. The input unit 830 may include other input devices 832 in addition to the fingerprint recognition module 831. In particular, other input devices 832 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like.
The display unit 840 may include a display screen 841, and optionally, the display screen 841 may be configured in the form of a liquid crystal display (L required CrystalDisplay, &ttttranslation = L "&gtt L &/ttt &gttcd), an Organic light Emitting Diode (Organic L light-Emitting Diode, O L ED), or the like, although in fig. 8, the fingerprint recognition module 831 and the display screen 841 are two separate parts to implement input and input functions of the mobile phone, in some embodiments, the fingerprint recognition module 831 may be integrated with the display screen 841 to implement input and output functions of the mobile phone.
The handset may also include at least one sensor 850, such as light sensors, motion sensors, and other sensors. Specifically, the light sensor may include an ambient light sensor that adjusts the brightness of the display 841 based on the ambient light level, and a proximity sensor that turns off the display 841 and/or the backlight when the phone is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the posture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone, further description is omitted here.
Audio circuitry 860, speaker 881, and microphone 882 may provide an audio interface between the user and the cell phone. The audio circuit 860 may transmit the electrical signal converted from the received audio data to the speaker 881, and convert the electrical signal into a sound signal for output by the speaker 881; on the other hand, the microphone 882 converts the collected sound signals into electrical signals, which are received by the audio circuit 860 and converted into audio data, which are then processed by the audio data output processor 880 and transmitted via the RF circuit 810 to, for example, another cellular phone, or output the audio data to the memory 820 for further processing.
WiFi belongs to short-distance wireless transmission technology, and the mobile phone can help a user to send and receive e-mails, browse webpages, access streaming media and the like through the WiFi module 870, and provides wireless broadband Internet access for the user. Although fig. 8 shows WiFi module 870, it is understood that it does not belong to the essential constitution of the handset, and may be omitted entirely as needed within the scope not changing the essence of the invention.
The processor 880 is a control center of the mobile phone, connects various parts of the entire mobile phone using various interfaces and lines, and performs various functions of the mobile phone and processes data by operating or executing software programs and/or modules stored in the memory 820 and calling data stored in the memory 820, thereby integrally monitoring the mobile phone. Optionally, processor 880 may include one or more processing units; preferably, the processor 880 may integrate an application processor, which mainly handles operating systems, user interfaces, applications, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 880.
The handset also includes a power supply 890 (e.g., a battery) for powering the various components, which may preferably be logically coupled to the processor 880 via a power management system to manage charging, discharging, and power consumption.
Although not shown, the mobile phone may further include a camera, a bluetooth module, etc., which are not described herein.
In the embodiments shown in fig. 1a, fig. 2, and fig. 3, the method flows of the steps may be implemented based on the structure of the mobile phone.
In the embodiments shown in fig. 4, 5, and 6, the functions of the units may be implemented based on the structure of the mobile phone.
In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus may be implemented in other manners. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one type of division of logical functions, and there may be other divisions when actually implementing, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of some interfaces, devices or units, and may be an electric or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (8)

1. A method of fingerprint entry, the method comprising:
when detecting that a user carries out fingerprint entry, acquiring a login identification of the user;
judging the security level of the user according to the obtained login identification of the user;
when the security level of the user is less than a preset level, closing a repeated entry fingerprint detection function, wherein the repeated entry fingerprint detection function is as follows: when the fingerprint sensor is used for inputting a fingerprint, the image in which the fingerprint is being input is compared with the image input before, and when the matching degree is high, the fingerprint sensor prompts that the fingerprint is input before the finger in which the fingerprint is being input currently;
wherein after the closing of the repeated entry fingerprint detection function, the method further comprises: acquiring an authority list corresponding to the security level to which the user belongs; setting the use permission of a preset application program according to the permission list;
wherein the method further comprises:
when the security level of the user is greater than or equal to a preset level, acquiring a security value of a current transaction to be verified of the user; and when the acquired security value of the current transaction to be verified of the user is smaller than a preset threshold value, closing the fingerprint detection function of repeated entry.
2. The method of claim 1, further comprising:
when the security level of the user is greater than or equal to a preset level, acquiring a security value of a current transaction to be verified of the user;
and when the acquired security value of the current transaction to be authenticated of the user is greater than or equal to a preset threshold value, starting a repeated entry fingerprint detection function to authenticate the fingerprint entered by the user.
3. The method according to any one of claims 1 to 2, wherein before determining the security level to which the user belongs according to the obtained login identifier of the user, the method further comprises:
receiving a login identification input by the user;
establishing a mapping relation between the login identification of the user and the security level;
wherein the user's security level comprises a base security level and at least one security level higher than the base security level.
4. A terminal, characterized in that the terminal comprises:
the acquisition unit is used for acquiring a login identifier of a user when detecting that the user carries out fingerprint entry;
the judging unit is used for judging the security level of the user according to the acquired login identification of the user;
a closing unit for closing the repeated entry fingerprint detection function when the security level of the user is less than a preset level,
wherein, the repeated recording fingerprint detection function is that: when the fingerprint sensor is used for inputting a fingerprint, the image in which the fingerprint is being input is compared with the image input before, and when the matching degree is high, the fingerprint sensor prompts that the fingerprint is input before the finger in which the fingerprint is being input currently;
wherein, the terminal also comprises a setting unit; the acquisition unit is further used for acquiring an authority list corresponding to the security level to which the user belongs after the repeated entry fingerprint detection function is closed; the setting unit is used for setting the use permission of a preset application program according to the permission list;
wherein the content of the first and second substances,
the obtaining unit is further configured to obtain a security value of a current transaction to be verified of the user when the security level to which the user belongs is greater than or equal to a preset level;
and the closing unit is further used for closing the repeated entry fingerprint detection function when the acquired security value of the current transaction to be verified of the user is smaller than a preset threshold value.
5. The terminal of claim 4, further comprising an activation unit;
the obtaining unit is further configured to obtain a security value of a current transaction to be verified of the user when the security level to which the user belongs is greater than or equal to a preset level;
and the starting unit is used for starting a repeated input fingerprint detection function to verify the fingerprint input by the user when the acquired security value of the current transaction to be verified of the user is greater than or equal to a preset threshold value.
6. The terminal according to any of claims 4 to 5, characterized in that the terminal further comprises a receiving unit and a mapping unit;
the receiving unit is used for receiving the login identification input by the user;
the mapping unit is used for establishing a mapping relation between the login identification of the user and the security level;
wherein the user's security level comprises a base security level and at least one security level higher than the base security level.
7. A terminal, comprising:
a memory storing executable program code;
a processor coupled with the memory;
the processor calls the executable program code stored in the memory to perform the method of any one of claims 1 to 3.
8. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program which, when executed by a computer, performs the method of any one of claims 1 to 3.
CN201710152520.8A 2017-03-14 2017-03-14 Fingerprint input method and terminal Expired - Fee Related CN107025389B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710152520.8A CN107025389B (en) 2017-03-14 2017-03-14 Fingerprint input method and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710152520.8A CN107025389B (en) 2017-03-14 2017-03-14 Fingerprint input method and terminal

Publications (2)

Publication Number Publication Date
CN107025389A CN107025389A (en) 2017-08-08
CN107025389B true CN107025389B (en) 2020-08-07

Family

ID=59526004

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710152520.8A Expired - Fee Related CN107025389B (en) 2017-03-14 2017-03-14 Fingerprint input method and terminal

Country Status (1)

Country Link
CN (1) CN107025389B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108010170A (en) * 2017-12-25 2018-05-08 维沃移动通信有限公司 A kind of control method and device of face recognition unlocking function
CN109886178A (en) * 2019-02-14 2019-06-14 Oppo广东移动通信有限公司 Fingerprint input method and Related product

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102075325A (en) * 2010-11-25 2011-05-25 杨莉 Key, method for manufacturing lock and key and safety system using method
CN103986749A (en) * 2014-04-24 2014-08-13 兴天通讯技术(天津)有限公司 Resource sharing system and resource sharing method
EP3035223A1 (en) * 2014-12-16 2016-06-22 SFNT Germany GmbH Method and control system for controlling an execution of a software application on an execution platform
CN105959287A (en) * 2016-05-20 2016-09-21 中国银联股份有限公司 Biological feature based safety certification method and device
CN106407952A (en) * 2016-09-30 2017-02-15 北京小米移动软件有限公司 Fingerprint entry method and device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106357413A (en) * 2016-11-02 2017-01-25 广东虹勤通讯技术有限公司 Method for encrypting numbers with fingerprint and mobile terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102075325A (en) * 2010-11-25 2011-05-25 杨莉 Key, method for manufacturing lock and key and safety system using method
CN103986749A (en) * 2014-04-24 2014-08-13 兴天通讯技术(天津)有限公司 Resource sharing system and resource sharing method
EP3035223A1 (en) * 2014-12-16 2016-06-22 SFNT Germany GmbH Method and control system for controlling an execution of a software application on an execution platform
CN105959287A (en) * 2016-05-20 2016-09-21 中国银联股份有限公司 Biological feature based safety certification method and device
CN106407952A (en) * 2016-09-30 2017-02-15 北京小米移动软件有限公司 Fingerprint entry method and device

Also Published As

Publication number Publication date
CN107025389A (en) 2017-08-08

Similar Documents

Publication Publication Date Title
CN107480609B (en) Fingerprint identification method and related product
CN106293751B (en) Method for displaying information on terminal equipment and terminal equipment
CN106778175B (en) Interface locking method and device and terminal equipment
CN107480489B (en) unlocking control method and related product
CN107580114B (en) Biometric identification method, mobile terminal, and computer-readable storage medium
EP3454240B1 (en) Unlocking methods and related products
CN107025395B (en) Fingerprint identification method and mobile terminal
US10678942B2 (en) Information processing method and related products
CN106445596B (en) Method and device for managing setting items
CN107071147B (en) Parameter adjusting method and device
CN106022062B (en) Unlocking method and mobile terminal
CN107613129B (en) Unlocking method and related product
CN107317918B (en) Parameter setting method and related product
CN107743108B (en) Method and device for identifying medium access control address
CN107528970B (en) User identification method, terminal and storage medium
CN107545163B (en) Unlocking control method and related product
CN107272985B (en) Notification message processing method and related product
CN107194223B (en) Fingerprint identification area display method and related product
CN107025389B (en) Fingerprint input method and terminal
CN107480997B (en) Mobile payment method, terminal and storage medium
US20190080152A1 (en) Method for collecting facial information and related products
CN107633161B (en) Terminal for access control of protected data and related product
CN107330374B (en) Fingerprint registration method and related product
CN107025438B (en) Method and terminal for improving fingerprint identification rate
CN106909295B (en) Application processing method and terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 523860 No. 18, Wu Sha Beach Road, Changan Town, Dongguan, Guangdong

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: 523860 No. 18, Wu Sha Beach Road, Changan Town, Dongguan, Guangdong

Applicant before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20200807