CN107103221B - Unlocking control method and related product - Google Patents

Unlocking control method and related product Download PDF

Info

Publication number
CN107103221B
CN107103221B CN201710296258.4A CN201710296258A CN107103221B CN 107103221 B CN107103221 B CN 107103221B CN 201710296258 A CN201710296258 A CN 201710296258A CN 107103221 B CN107103221 B CN 107103221B
Authority
CN
China
Prior art keywords
touch
fingerprint
parameter set
fingerprint images
display screen
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710296258.4A
Other languages
Chinese (zh)
Other versions
CN107103221A (en
Inventor
张海平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201710296258.4A priority Critical patent/CN107103221B/en
Publication of CN107103221A publication Critical patent/CN107103221A/en
Application granted granted Critical
Publication of CN107103221B publication Critical patent/CN107103221B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis
    • G06T7/0002Inspection of images, e.g. flaw detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2207/00Indexing scheme for image analysis or image enhancement
    • G06T2207/30Subject of image; Context of image processing
    • G06T2207/30168Image quality inspection

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Quality & Reliability (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Telephone Function (AREA)
  • Collating Specific Patterns (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The disclosure provides an unlocking control method and a related product, wherein the related product comprises a mobile terminal which comprises an application processor AP, a touch display screen and a fingerprint identification device, wherein the touch display screen is used for collecting a touch parameter set when detecting that a user performs sliding operation on the touch display screen, informing the fingerprint identification device of fingerprint collection and sending the touch parameter set to the AP; the fingerprint identification device is used for collecting N fingerprint images and sending the N fingerprint images to the AP, wherein N is a positive integer; and the AP is used for verifying the touch parameter set and the N fingerprint images respectively and unlocking when the touch parameter set and the N fingerprint images are verified. By adopting the method and the device, a plurality of fingerprint images and touch parameter sets can be collected in the sliding process, and the unlocking operation is performed only when the fingerprint images and the touch parameter sets are matched, so that the safety of full-screen fingerprints is improved.

Description

Unlocking control method and related product
Technical Field
The invention relates to the technical field of terminal equipment, in particular to an unlocking control method and a related product.
Background
In the prior art, mobile terminals (such as mobile phones, tablet computers and the like) are increasingly equipped with a fingerprint identification function, and fingerprint identification can be used for unlocking and awakening the mobile terminals, can also be applied to mobile payment, account login and the like, and is widely applied due to the characteristics of convenience and high safety.
With the technical evolution, full-screen fingerprints are more and more favored by manufacturers of various large terminal devices, and for full-screen fingerprints, the whole touch display screen can be used for collecting fingerprint images, so that if a fingerprint mark is left at a certain position of the touch display screen, the fingerprint mark can be easily stolen by lawbreakers, and the mobile terminal is cracked by copying the fingerprint, so that the safety of the full-screen fingerprints is reduced.
Disclosure of Invention
The embodiment of the invention provides an unlocking control method and a related product, which can improve the security of full-screen fingerprints.
In a first aspect, an embodiment of the present invention provides a mobile terminal, including an application processor AP, a touch display screen, and a fingerprint identification device, where,
the touch display screen is used for collecting a touch parameter set when the sliding operation of a user on the touch display screen is detected, informing the fingerprint identification device to collect a fingerprint, and sending the touch parameter set to the AP;
the fingerprint identification device is used for collecting N fingerprint images and sending the N fingerprint images to the AP, wherein N is a positive integer;
and the AP is used for verifying the touch parameter set and the N fingerprint images respectively and unlocking when the touch parameter set and the N fingerprint images are verified.
In a second aspect, an embodiment of the present invention provides an unlocking control method, which is applied to a mobile terminal including an application processor AP, a touch display screen, and a fingerprint identification device, and includes:
the mobile terminal controls the touch display screen to collect a touch parameter set when detecting that a user performs sliding operation on the touch display screen, informs the fingerprint identification device to perform fingerprint collection, and sends the touch parameter set to the AP;
the mobile terminal controls the fingerprint identification device to collect N fingerprint images and sends the N fingerprint images to the AP, wherein N is a positive integer;
and the mobile terminal controls the AP to verify the touch parameter set and the N fingerprint images respectively, and performs unlocking operation when the touch parameter set and the N fingerprint images are verified.
In a third aspect, an embodiment of the present invention provides a mobile terminal, including: the device comprises an application processor AP, a touch display screen, a fingerprint identification device and a memory; and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the AP, the programs comprising instructions for:
controlling the touch display screen to acquire a touch parameter set when detecting that a user performs sliding operation on the touch display screen, notifying the fingerprint identification device to perform fingerprint acquisition, and sending the touch parameter set to the AP;
controlling the fingerprint identification device to collect N fingerprint images and send the N fingerprint images to the AP, wherein N is a positive integer;
and controlling the AP to verify the touch parameter set and the N fingerprint images respectively, and unlocking when the touch parameter set and the N fingerprint images are verified.
In a fourth aspect, an embodiment of the present invention provides an unlocking control apparatus, where the apparatus has a function of implementing a behavior of a mobile terminal in the above method design. The functions can be realized by hardware, and the functions can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the above-described functions.
In a fifth aspect, the present invention provides a computer-readable storage medium, where the computer-readable storage medium stores a computer program for electronic data exchange, where the computer program makes a computer perform some or all of the steps described in the second aspect of the present invention.
In a sixth aspect, embodiments of the present invention provide a computer program product, where the computer program product comprises a non-transitory computer-readable storage medium storing a computer program, the computer program being operable to cause a computer to perform some or all of the steps as described in the second aspect of embodiments of the present invention. The computer program product may be a software installation package.
The embodiment of the invention has the following beneficial effects:
it can be seen that, according to the embodiment of the present invention, when the touch display screen of the mobile terminal detects that the user performs a sliding operation on the touch display screen of the mobile terminal, the touch parameter set is collected, the fingerprint identification device collects N fingerprint images, where N is a positive integer, the AP verifies the touch parameter set and the N fingerprint images respectively, and when the touch parameter set and the N fingerprint images are both verified, the unlocking operation is performed. Because at the slip in-process, can gather a plurality of fingerprint images to and the touch-control parameter set, and need just carry out the unblock operation when both all match, thereby, promoted the security of full-screen fingerprint.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
Fig. 1a is a schematic view illustrating an interface performing a sliding operation on a touch display screen of a mobile terminal according to an embodiment of the present invention.
Fig. 2 is a schematic flowchart of an unlocking control method according to an embodiment of the present invention.
Fig. 3 is a schematic flowchart of another unlocking control method disclosed in the embodiment of the present invention.
Fig. 4 is a schematic structural diagram of another mobile terminal disclosed in the embodiment of the present invention.
Fig. 5 is a schematic structural diagram of an unlocking control device disclosed in the embodiment of the present invention.
Fig. 6 is a schematic structural diagram of another mobile terminal disclosed in the embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first," "second," "third," and "fourth," etc. in the description and claims of the invention and in the accompanying drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the invention. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
The mobile terminal described in the embodiment of the present invention may include a smart Phone (such as an Android Phone, an iOS Phone, a Windows Phone, etc.), a tablet computer, a palm computer, a notebook computer, a mobile internet device (MID, mobile internet Devices), or a wearable device, and the mobile terminal is merely an example, and is not exhaustive and includes but is not limited to the mobile terminal.
It should be noted that, in the embodiment of the present invention, not only the touch sensor array is integrated below the touch display screen of the mobile terminal, but also the fingerprint identification device is integrated, where the fingerprint identification device is a full-screen fingerprint sensor, where the touch sensor array is used to collect touch parameters, and the touch parameters may include, but are not limited to: the touch control display screen comprises a pressing force for pressing the touch control display screen, a pressing area for pressing the touch control display screen, a pressing time for pressing the touch control display screen, a sliding track generated when the touch control display screen slides, and the like. The touch parameter set may include at least one touch parameter. The fingerprint identification device is used for collecting fingerprint images, and when a user performs a sliding operation on the touch display screen, the fingerprint identification device collects at least one fingerprint image, for example, a fingerprint image of a starting point of the sliding operation, a fingerprint image of an end point of the sliding operation, a fingerprint image of the sliding operation at a specified time (i.e., a fingerprint image at a certain time after the sliding operation is started), or a fingerprint image of the sliding operation at a specified position (e.g., a fingerprint image collected when a distance between a certain position after the sliding operation is started and the starting point is equal to a certain threshold).
In the specific implementation, the following situation may occur, that is, in the sliding operation process of the user, the surfaces of different positions of the touch display screen may be different, for example, oil stains may be present in some places, or cracks may occur, and therefore, the fingerprint images collected at different positions are different, and certainly, when the user performs the sliding operation on the touch display screen, because in the sliding process, the contact surface between the finger and the touch display screen is also changing, or the contact force between the finger at different positions and the touch display screen may be different, and therefore, the fingerprint images collected at different positions or different moments are different. Therefore, the embodiment of the invention can collect the touch parameter set and at least one fingerprint image in the sliding operation, and verify the fingerprint image, thereby improving the safety of full-screen fingerprints.
Referring to fig. 1, fig. 1 is a schematic structural diagram of a mobile terminal 100 according to an embodiment of the present invention, where the mobile terminal 100 includes: an application processor AP110, a touch display screen 120, a fingerprint identification device 130, wherein the fingerprint identification device 130 is combined to the touch display screen 120, the fingerprint identification device 130 is integrated to the touch display screen 120 to form a full-screen fingerprint, wherein the AP110 is connected with the touch display screen 120 and the fingerprint identification device 130 through a bus 150,
the touch display screen 120 is configured to, when it is detected that a user performs a sliding operation on the touch display screen 120, acquire a touch parameter set, notify the fingerprint identification device 130 to perform fingerprint acquisition, and send the touch parameter set to the AP 110;
the fingerprint identification device 130 is configured to collect N fingerprint images, and send the N fingerprint images to the AP110, where N is a positive integer;
the AP110 is configured to verify the touch parameter set and the N fingerprint images, and perform an unlocking operation when the touch parameter set and the N fingerprint images are verified.
In specific implementation, when a user performs a sliding operation on the touch display screen, the mobile terminal can acquire touch parameters and fingerprint images in the sliding process. As shown in fig. 1a, fig. 1a shows a touch display screen of a mobile terminal, a finger can perform a sliding operation along an arrow direction, and during the sliding operation, the mobile terminal can collect at least one touch parameter set and at least one fingerprint image.
Optionally, a preset touch parameter set and a preset fingerprint template are pre-stored in the mobile terminal. In the process of verifying the touch parameter set and the N fingerprint images by the AP110, for example, the AP110 matches the touch parameter set with a preset touch parameter set, matches the N fingerprint images with a preset fingerprint template, and may perform an unlocking operation only when the touch parameter set and the N fingerprint images are successfully matched.
Optionally, the performing the unlocking operation may include the following: for example, when the mobile terminal is in a black screen state, an unlocking operation is performed to enter a desktop of the mobile terminal; for another example, when the mobile terminal is in a bright screen state, an unlocking operation is performed to enter a desktop of the mobile terminal; for another example, an unlocking operation is performed on an application, so that a home page or a designated page of the application is entered, or payment is effected.
It can be seen that, according to the embodiment of the present invention, when the touch display screen of the mobile terminal detects that the user performs a sliding operation on the touch display screen of the mobile terminal, the touch parameter set is collected, the fingerprint identification device collects N fingerprint images, where N is a positive integer, the AP verifies the touch parameter set and the N fingerprint images respectively, and when the touch parameter set and the N fingerprint images are both verified, the unlocking operation is performed. Because at the slip in-process, can gather a plurality of fingerprint images to and the touch-control parameter set, and need just carry out the unblock operation when both all match, thereby, promoted the security of full-screen fingerprint.
In one possible example, a specific implementation manner of the touch display screen 120 acquiring the touch parameter set is as follows:
the touch display screen 120 acquires touch parameters of a plurality of positions through a touch sensor array of the touch display screen, and generates the touch parameter set;
the specific implementation manner of the fingerprint identification device 130 for collecting N fingerprint images is as follows:
the fingerprint identification device 130 controls a portion of the fingerprint identification device corresponding to the sliding operation to capture the N fingerprint images.
The plurality of positions may be set by the user, for example, a start point of the sliding operation and an end point of the sliding operation, or a certain position passed by the sliding operation. Of course, a set of touch parameters may be collected for each location, and the touch parameters may be combined into a touch parameter set. For example, the first set of touch parameters may include: a1, b1, c1, and the second set of touch parameters may include a2, b2, and c2, and the two sets of touch parameters may be synthesized to obtain a touch parameter set: (a1+ a2)/2, (b1+ b2)/2, (c1+ c 2)/2. If all the fingerprint identification devices 130 are awakened, power is consumed in the fingerprint acquisition process, and therefore, only the part of the fingerprint identification devices 130 corresponding to the sliding operation is controlled to acquire N fingerprint images, and the power consumption can be reduced.
In one possible example, a specific implementation manner of the touch display screen 120 acquiring the touch parameter set is as follows:
the touch display screen 120 acquires touch parameters of a starting point of the sliding operation, acquires touch parameters once at intervals of a preset sliding distance by taking the starting point as a reference point in the sliding operation process, and synthesizes the touch parameters acquired in the sliding operation process into the touch parameter set when the sliding operation is finished;
the specific implementation mode of the fingerprint identification device for collecting N fingerprint images is as follows:
the fingerprint identification device collects fingerprint images of the starting point of the sliding operation, and the starting point is used as a reference point, and the fingerprint images are collected at intervals of the preset sliding distance to obtain the N fingerprint images.
The method comprises the steps of firstly collecting touch parameters and fingerprint images of a starting point of sliding operation, recording a sliding path in the process of sliding a finger of a user, collecting the touch parameters and the fingerprint images once every preset sliding path by taking the starting point of the sliding operation as a reference point, and further synthesizing all the collected touch parameters into a touch parameter set and a plurality of fingerprint images when the sliding operation is finished, wherein N is assumed. The preset sliding distance interval can be set by default of the system or by the user.
In one possible example, the specific implementation manner of the AP110 respectively verifying the touch parameter set and the N fingerprint images is as follows:
the AP110 matches the touch parameter set with a preset touch parameter set, and matches the N fingerprint images with a preset fingerprint template when the touch parameter set is successfully matched with the preset touch parameter set.
In step 21, each touch parameter in the touch parameter set may be matched with a corresponding touch parameter in the preset touch parameter set, and when each touch parameter in the touch parameter set is successfully matched, the touch parameter set is successfully matched with the preset touch parameter set. When the touch parameter set is successfully matched with the preset touch parameter set, the AP110 matches the N fingerprint images with the preset fingerprint template.
In one possible example, the specific implementation manner of the AP110 matching the N fingerprint images with the preset fingerprint template is as follows:
the AP110 matches the N fingerprint images with the preset fingerprint template to obtain the N matching values; and calculating the mean value of the N matching values to obtain a matching mean value, and executing the unlocking operation when the matching mean value is larger than a preset threshold value.
Optionally, when N is greater than 1, the AP110 matches the N fingerprint images with a preset fingerprint template, which may be implemented as follows:
A1) carrying out image quality evaluation on the N fingerprint images to obtain N image quality evaluation values;
A2) selecting an image quality evaluation value larger than a preset quality threshold value from the N image quality evaluation values to obtain M image quality evaluation values, wherein M is a positive integer smaller than or equal to N;
A3) and matching the M fingerprint images corresponding to the M image quality evaluation values with the preset fingerprint template respectively to obtain M matching values, and confirming that the matching between the N fingerprint images and the preset fingerprint template is successful when each matching value in the M matching values is larger than a preset threshold value.
In step a1, image quality evaluation may be performed on the N fingerprint images by using at least one image quality evaluation index to obtain image quality evaluation values, where the image quality evaluation index may include, but is not limited to: mean gray scale, mean square error, entropy, edge preservation, signal-to-noise ratio, and the like. It can be defined that the larger the resulting image quality evaluation value is, the better the image quality is.
It should be noted that, since there is a certain limitation in evaluating image quality by using a single evaluation index, it is possible to evaluate image quality by using a plurality of image quality evaluation indexes, and certainly, when evaluating image quality, it is not preferable that the image quality evaluation indexes are more, because the image quality evaluation indexes are more, the calculation complexity of the image quality evaluation process is higher, and the image quality evaluation effect is not better, and therefore, in a case where the image quality evaluation requirement is higher, it is possible to evaluate image quality by using 2 to 10 image quality evaluation indexes.
Alternatively, in the case where the requirement on the accuracy of the image quality evaluation is not high, the evaluation may be performed by using one image quality evaluation index, for example, the image quality evaluation value may be performed on the image to be processed by using entropy, and it may be considered that the larger the entropy, the better the image quality is, and conversely, the smaller the entropy, the worse the image quality is. The concrete can be determined according to the requirements of users or actual situations.
Alternatively, when the requirement on the image quality evaluation accuracy is high, the fingerprint image may be evaluated by using a plurality of image quality evaluation indexes, and when the fingerprint image is evaluated by using a plurality of image quality evaluation indexes, a weight of each image quality evaluation index in the plurality of image quality evaluation indexes may be set, so that a plurality of image quality evaluation values may be obtained, and a final image quality evaluation value may be obtained according to the plurality of image quality evaluation values and their corresponding weights, for example, three image quality evaluation indexes are: when an image quality evaluation is performed on a certain image by using A, B and C, the image quality evaluation value corresponding to a is B1, the image quality evaluation value corresponding to B is B2, and the image quality evaluation value corresponding to C is B3, the final image quality evaluation value is a1B1+ a2B2+ a3B 3. In general, the larger the image quality evaluation value, the better the image quality.
In one possible example, the specific implementation manner of the AP110 respectively verifying the touch parameter set and the N fingerprint images is as follows:
matching the N fingerprint images with a preset fingerprint template; and matching the touch parameter set with a preset touch parameter set when the N fingerprint images are successfully matched with the preset fingerprint template.
In one possible example, the set of touch parameters includes a sliding trajectory generated by the sliding operation; the specific implementation manner of the AP110 to perform the unlocking operation is as follows:
determining a target application corresponding to the sliding track; and unlocking the target application.
The mobile terminal may preset a corresponding relationship between different sliding tracks and applications, and the AP110 may determine a target application corresponding to the sliding track according to the corresponding relationship, and further perform an unlocking operation on the target application. The applications are applications that need to be unlocked, and can be specifically set by a user, for example, WeChat, Paobao, Taobao, games, browsers, players, maps, and the like.
In one possible example, the touch display screen 120 includes a touch screen and a display screen, the touch screen and the display screen are stacked, and the display screen is disposed on the lower side of the touch screen. The fingerprint recognition device 130 includes a fingerprint Sensor, wherein the fingerprint Sensor includes at least one of: optical fingerprint Sensor, inductive fingerprint Sensor, capacitive fingerprint Sensor, and ultrasonic fingerprint Sensor, etc.
When the fingerprint Sensor is a capacitive fingerprint Sensor and the touch screen in the touch display screen is a capacitive touch screen, the fingerprint identification device may be combined to the touch display screen in a specific representation form, for example: the fingerprint identification device is integrated into a touch screen of the touch display screen, and specifically, a first sensing capacitor array of the fingerprint identification device can be embedded into a second sensing capacitor array of the touch screen.
When the fingerprint Sensor is an optical fingerprint Sensor, the specific representation form of the fingerprint identification device combined to the touch display screen may be, for example: the fingerprint identification device is integrated to in the touch-control display screen, user's fingerprint data is gathered to mobile terminal's fingerprint identification device based on aperture imaging principle, the wall between touch-control display screen's the touch-control screen and the display screen is provided with first aperture array layer, the drive circuit layer of display screen forms evenly distributed's aperture array when the printing, evenly distributed's aperture array on this drive circuit layer is as second aperture array layer, just the light trap in the first aperture array layer with the light trap one-to-one in the second aperture array layer, optics fingerprint Sensor includes charge-coupled device CCD array layer, CCD array layer is used for detecting and sees through the light on first aperture array layer with second aperture array layer.
When the fingerprint Sensor is an ultrasonic fingerprint Sensor, the specific representation form of the fingerprint identification device combined to the touch display screen may be, for example: the touch-control display screen's medial surface is provided with the vacuum detection cavity, a plurality of ultrasonic sensor of evenly having arranged in the vacuum detection cavity, ultrasonic sensor includes ultrasonic signal transmitter and ultrasonic signal receiver, and ultrasonic signal transmitter is used for launching specific frequency's signal and surveys user's fingerprint, and ultrasonic signal receiver is used for receiving the echo signal that reflects back. The working principle of the ultrasonic sensor is that the ultrasonic wave has the capacity of penetrating through materials, and echoes with different sizes are generated along with different materials (when the ultrasonic wave reaches the surfaces of different materials, the ultrasonic wave is absorbed, penetrated and reflected to different degrees), so that the positions of ridges and valleys of a fingerprint surface of a user can be distinguished.
The Display screen may be a Thin Film Transistor-liquid crystal Display (TFT-LCD), a Light Emitting Diode (LED) Display screen, an Organic Light-Emitting Diode (OLED) Display screen, or the like.
Referring to fig. 2, fig. 2 is a schematic flow chart of an unlocking control method according to an embodiment of the present invention, which includes an application processor AP, a touch display screen, and a fingerprint identification device coupled to the touch display screen. As shown in the figure, the unlocking control method includes:
201. the mobile terminal controls the touch display screen to collect a touch parameter set when the touch display screen detects that a user slides on the touch display screen, informs the fingerprint identification device to collect fingerprints, and sends the touch parameter set to the AP.
202. The mobile terminal controls the fingerprint identification device to collect N fingerprint images and sends the N fingerprint images to the AP, wherein N is a positive integer.
203. And the mobile terminal controls the AP to verify the touch parameter set and the N fingerprint images respectively, and performs unlocking operation when the touch parameter set and the N fingerprint images are verified.
The specific implementation process of the above step 201-203 may refer to the corresponding operations executed by each module in the mobile terminal described in fig. 1.
In one possible example, the controlling, by the mobile terminal, the touch display screen to collect the set of touch parameters includes:
the mobile terminal acquires touch parameters of a plurality of positions through a touch sensor array of the touch display screen and generates the touch parameter set;
the specific implementation mode that the mobile terminal controls the fingerprint identification device to collect N fingerprint images is as follows:
and the mobile terminal controls the fingerprint identification device to control a part of the fingerprint identification device corresponding to the sliding operation to collect the N fingerprint images.
In one possible example, the controlling, by the mobile terminal, the touch control display screen to collect the set of touch control parameters includes:
the mobile terminal controls the touch display screen to collect touch parameters of a starting point of the sliding operation, the starting point is taken as a reference point in the sliding operation process, touch parameters are collected once at intervals of a preset sliding distance, and the touch parameters collected in the sliding operation process are synthesized into the touch parameter set when the sliding operation is finished;
the mobile terminal controls the fingerprint identification device to collect N fingerprint images, and the method comprises the following steps:
and the mobile terminal controls the fingerprint identification device to collect fingerprint images of the starting point of the sliding operation, and collects the fingerprint images at intervals of the preset sliding distance by taking the starting point as a reference point to obtain the N fingerprint images.
In one possible example, the controlling, by the mobile terminal, the AP to verify the touch parameter set and the N fingerprint images respectively includes:
and the mobile terminal controls the AP to match the touch parameter set with a preset touch parameter set, and when the touch parameter set is successfully matched with the preset touch parameter set, the N fingerprint images are matched with a preset fingerprint template.
In one possible example, the controlling, by the mobile terminal, the AP to match the N fingerprint images with a preset fingerprint template includes:
and the mobile terminal controls the AP to match the N fingerprint images with the preset fingerprint template respectively to obtain N matching values, calculates the mean value of the N matching values to obtain a matching mean value, and executes the unlocking operation when the matching mean value is greater than a preset threshold value.
In one possible example, the controlling, by the mobile terminal, the AP to verify the touch parameter set and the N fingerprint images respectively includes:
and the mobile terminal controls the AP to match the N fingerprint images with a preset fingerprint template, and when the N fingerprint images are successfully matched with the preset fingerprint template, the touch parameter set is matched with a preset touch parameter set.
In one possible example, the set of touch parameters includes a sliding trajectory generated by the sliding operation;
the mobile terminal controls the AP to perform unlocking operation, and the unlocking operation comprises the following steps:
and the mobile terminal controls the AP to determine a target application corresponding to the sliding track, and unlocks the target application.
It can be seen that, according to the embodiment of the present invention, when it is detected that a user performs a sliding operation on a touch display screen of a mobile terminal, a touch parameter set and N fingerprint images are collected, where N is a positive integer, the touch parameter set and the N fingerprint images are respectively verified, and when the touch parameter set and the N fingerprint images are both verified, an unlocking operation is performed. Because at the slip in-process, can gather a plurality of fingerprint images to and the touch-control parameter set, and need just carry out the unblock operation when both all match, thereby, promoted the security of full-screen fingerprint.
Fig. 3 illustrates the main processing procedures involved in the embodiment of the present invention from the internal processing flow of the mobile terminal 100. Wherein:
301. the touch display screen 120 collects a touch parameter set when detecting that a user performs a sliding operation on the touch display screen 120;
302. the touch display screen 120 sends the touch parameter set to the AP 110;
303. the touch display screen 120 wakes up the fingerprint identification device 130 to perform fingerprint acquisition;
304. the fingerprint identification device 130 collects N fingerprint images and sends the N fingerprint images to the AP110, where N is a positive integer;
305. the AP110 verifies the touch parameter set and the N fingerprint images, respectively, and performs an unlocking operation when the touch parameter set and the N fingerprint images are verified.
Referring to fig. 4, fig. 4 is a mobile terminal according to an embodiment of the present invention, including: the device comprises an application processor AP, a touch display screen, a fingerprint identification device and a memory; and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the AP, the programs comprising instructions for:
acquiring touch parameters of a plurality of positions through a touch sensor array of the touch display screen, and generating the touch parameter set;
in the aspect of controlling the fingerprint recognition device to acquire N fingerprint images, the instructions in the program are specifically configured to perform the steps of:
and controlling a part of the fingerprint identification device corresponding to the sliding operation to collect the N fingerprint images through the fingerprint identification device.
In one possible example, in the aspect of controlling the touch display screen to acquire the touch parameter set, the instructions in the program are specifically configured to perform the following steps:
controlling the touch display screen to acquire touch parameters of a starting point of the sliding operation, acquiring the touch parameters once at intervals of a preset sliding distance by taking the starting point as a reference point in the sliding operation process, and synthesizing the touch parameters acquired in the sliding operation process into the touch parameter set when the sliding operation is finished;
in the aspect of controlling the fingerprint recognition device to acquire N fingerprint images, the instructions in the program are specifically configured to perform the steps of:
and controlling the fingerprint identification device to collect fingerprint images of the starting point of the sliding operation, and collecting the fingerprint images at intervals of the preset sliding distance by taking the starting point as a reference point to obtain the N fingerprint images.
In one possible example, in terms of controlling the AP to verify the touch parameter set and the N fingerprint images, respectively, the instructions in the program are specifically configured to perform the following steps:
and controlling the AP to match the touch parameter set with a preset touch parameter set, and matching the N fingerprint images with a preset fingerprint template when the touch parameter set is successfully matched with the preset touch parameter set.
In one possible example, in the aspect of controlling the AP to match the N fingerprint images with a preset fingerprint template, the method includes:
and controlling the AP to match the N fingerprint images with the preset fingerprint template respectively to obtain N matching values, calculating the mean value of the N matching values to obtain a matching mean value, and executing the unlocking operation when the matching mean value is greater than a preset threshold value.
In one possible example, in terms of controlling the AP to verify the touch parameter set and the N fingerprint images, respectively, the instructions in the program are specifically configured to perform the following steps:
and controlling the AP to match the N fingerprint images with a preset fingerprint template, and matching the touch parameter set with a preset touch parameter set when the N fingerprint images are successfully matched with the preset fingerprint template.
In one possible example, the set of touch parameters includes a sliding trajectory generated by the sliding operation; in the aspect of controlling the AP to perform the unlocking operation, the instructions in the program are specifically configured to perform the following steps: and controlling the AP to determine a target application corresponding to the sliding track, and unlocking the target application.
Referring to fig. 5, fig. 5 is a schematic structural diagram of an unlocking control device 500 according to the present embodiment. The unlocking control device 500 is applied to a mobile terminal including an application processor AP, a touch display screen, a fingerprint recognition device coupled to the touch display screen, the unlocking control device 500 includes a first acquisition unit 510, a second acquisition unit 520, and an unlocking unit 530, wherein,
the first collecting unit 510 is configured to, when the touch display screen is controlled to detect that a user performs a sliding operation on the touch display screen, collect a touch parameter set, notify the fingerprint identification device to perform fingerprint collection, and send the touch parameter set to the AP;
the second collecting unit 520 is configured to control the fingerprint identification device to collect N fingerprint images, and send the N fingerprint images to the AP, where N is a positive integer;
the unlocking unit 530 is configured to control the AP to verify the touch parameter set and the N fingerprint images, respectively, and perform an unlocking operation when both the touch parameter set and the N fingerprint images are verified.
It can be seen that, according to the embodiment of the present invention, when the first acquisition unit 510 of the unlocking control device 500 controls the touch display screen to acquire the touch parameter set when detecting that the user performs a sliding operation on the touch display screen of the mobile terminal, the second acquisition unit 520 controls the fingerprint identification device to acquire N fingerprint images, where N is a positive integer, the unlocking unit 530 respectively verifies the touch parameter set and the N fingerprint images through the AP, and performs an unlocking operation when both the touch parameter set and the N fingerprint images pass the verification. Because at the slip in-process, can gather a plurality of fingerprint images to and the touch-control parameter set, and need just carry out the unblock operation when both all match, thereby, promoted the security of full-screen fingerprint.
As shown in fig. 6, for convenience of description, only the parts related to the embodiment of the present invention are shown, and details of the specific technology are not disclosed, please refer to the method part in the embodiment of the present invention. The mobile terminal may be any terminal device including a mobile phone, a tablet computer, a PDA (Personal Digital Assistant), a POS (Point of Sales), a vehicle-mounted computer, and the like, taking the mobile terminal as the mobile phone as an example:
fig. 6 is a block diagram illustrating a partial structure of a mobile phone related to a mobile terminal according to an embodiment of the present invention. Referring to fig. 6, the handset includes: radio Frequency (RF) circuit 910, memory 920, input unit 930, sensor 950, audio circuit 960, Wireless Fidelity (WiFi) module 970, application processor AP980, and power supply 990. Those skilled in the art will appreciate that the handset configuration shown in fig. 6 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes each component of the mobile phone in detail with reference to fig. 6:
the input unit 930 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the cellular phone. Specifically, the input unit 930 may include a touch display 933, a fingerprint recognition device 931, and other input devices 932. The fingerprint recognition device 931 is coupled to the touch display screen 933. The input unit 930 may also include other input devices 932. In particular, other input devices 932 may include, but are not limited to, one or more of physical keys, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like. The touch display screen 933 is configured to, when it is detected that a user performs a sliding operation on the touch display screen 933, acquire a touch parameter set, notify the fingerprint identification device 931 to perform fingerprint acquisition, and send the touch parameter set to the AP 980; the fingerprint identification device 931 is configured to collect N fingerprint images and send the N fingerprint images to the AP980, where N is a positive integer; the AP980 is configured to verify the touch parameter set and the N fingerprint images, and perform an unlocking operation when the touch parameter set and the N fingerprint images are verified.
The AP980 is a control center of the mobile phone, connects various parts of the entire mobile phone by using various interfaces and lines, and performs various functions and processes of the mobile phone by operating or executing software programs and/or modules stored in the memory 920 and calling data stored in the memory 920, thereby integrally monitoring the mobile phone. Optionally, AP980 may include one or more processing units; alternatively, the AP980 may integrate an application processor that handles primarily the operating system, user interface, and applications, etc., and a modem processor that handles primarily wireless communications. It will be appreciated that the modem processor described above may not be integrated into the AP 980.
Further, the memory 920 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
RF circuitry 910 may be used for the reception and transmission of information. In general, the RF circuit 910 includes, but is not limited to, an antenna, at least one Amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. In addition, the RF circuit 910 may also communicate with networks and other devices via wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to Global System for mobile communications (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), email, Short Messaging Service (SMS), and the like.
The handset may also include at least one sensor 950, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the touch display screen according to the brightness of ambient light, and the proximity sensor may turn off the touch display screen and/or the backlight when the mobile phone moves to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the posture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone, further description is omitted here.
Audio circuitry 960, speaker 961, microphone 962 may provide an audio interface between a user and a cell phone. The audio circuit 960 may transmit the electrical signal converted from the received audio data to the speaker 961, and the audio signal is converted by the speaker 961 to be played; on the other hand, the microphone 962 converts the collected sound signal into an electrical signal, and the electrical signal is received by the audio circuit 960 and converted into audio data, and the audio data is processed by the audio playing AP980, and then sent to another mobile phone via the RF circuit 910, or played to the memory 920 for further processing.
WiFi belongs to short-distance wireless transmission technology, and the mobile phone can help a user to receive and send e-mails, browse webpages, access streaming media and the like through the WiFi module 970, and provides wireless broadband Internet access for the user. Although fig. 6 shows the WiFi module 970, it is understood that it does not belong to the essential constitution of the handset, and can be omitted entirely as needed within the scope not changing the essence of the invention.
The handset also includes a power supply 990 (e.g., a battery) for supplying power to various components, and optionally, the power supply may be logically connected to the AP980 via a power management system, so that functions of managing charging, discharging, and power consumption are implemented via the power management system.
Although not shown, the mobile phone may further include a camera, a bluetooth module, etc., which are not described herein.
In the foregoing embodiments shown in fig. 2 or fig. 3, the method flows of the steps may be implemented based on the structure of the mobile phone.
In the embodiments shown in fig. 4 or fig. 5, the functions of the units can be implemented based on the structure of the mobile phone.
An embodiment of the present invention further provides a computer storage medium, where the computer storage medium stores a computer program for electronic data exchange, and the computer program enables a computer to execute part or all of the steps of any one of the unlocking control methods described in the above method embodiments.
Embodiments of the present invention also provide a computer program product including a non-transitory computer-readable storage medium storing a computer program operable to cause a computer to perform part or all of the steps of any one of the unlock control methods as recited in the above method embodiments.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are exemplary embodiments and that the acts and modules illustrated are not necessarily required to practice the invention.
In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus may be implemented in other manners. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one type of division of logical functions, and there may be other divisions when actually implementing, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of some interfaces, devices or units, and may be an electric or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit may be implemented in the form of hardware, or may be implemented in the form of a software program module.
The integrated units, if implemented in the form of software program modules and sold or used as stand-alone products, may be stored in a computer readable memory. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a memory and includes several instructions for causing a computer device (which may be a personal computer, a server, a network device, or the like) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned memory comprises: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by associated hardware instructed by a program, which may be stored in a computer-readable memory, which may include: flash Memory disks, Read-Only memories (ROMs), Random Access Memories (RAMs), magnetic or optical disks, and the like.
The above embodiments of the present invention are described in detail, and the principle and the implementation of the present invention are explained by applying specific embodiments, and the above description of the embodiments is only used to help understanding the method of the present invention and the core idea thereof; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (9)

1. A mobile terminal comprises an application processor AP, a touch display screen and a fingerprint identification device, and is characterized in that,
the touch display screen is used for collecting a touch parameter set when the sliding operation of a user on the touch display screen is detected, informing the fingerprint identification device to collect a fingerprint, and sending the touch parameter set to the AP; the specific implementation manner of acquiring the touch parameter set by the touch display screen is as follows: the touch display screen acquires touch parameters of a starting point of the sliding operation, acquires one touch parameter at intervals of a preset sliding distance by taking the starting point as a reference point in the sliding operation process to obtain a group of touch parameters, and averages corresponding touch parameters in a plurality of groups of touch parameters acquired in the sliding operation process to synthesize the touch parameter set when the sliding operation is finished, wherein the plurality of groups of touch parameters at least comprise a first group of touch parameters a1, b1, c1 and a second group of touch parameters a2, b2 and c2, and the touch parameter set is (a1+ a2)/2, (b1+ b2)/2, (c1+ c2)/2 obtained by averaging the first group of touch parameters a1, b1, c1 and the second group of touch parameters a2, b2 and c 2;
the fingerprint identification device is used for collecting N fingerprint images and sending the N fingerprint images to the AP, wherein N is a positive integer;
the AP is used for respectively verifying the touch parameter set and the N fingerprint images and unlocking when the touch parameter set and the N fingerprint images are verified; the specific implementation manner that the AP verifies the touch parameter set and the N fingerprint images respectively is as follows: the AP matches the touch parameter set with a preset touch parameter set, and matches the N fingerprint images with a preset fingerprint template when the touch parameter set is successfully matched with the preset touch parameter set;
wherein the AP verifying the N fingerprint images comprises: when N is larger than 1, carrying out image quality evaluation on the N fingerprint images to obtain N image quality evaluation values; selecting an image quality evaluation value larger than a preset quality threshold value from the N image quality evaluation values to obtain M image quality evaluation values, wherein M is a positive integer smaller than or equal to N; and matching the M fingerprint images corresponding to the M image quality evaluation values with the preset fingerprint template respectively, and determining whether the verification is successful according to the matching results of the M fingerprint images and the preset fingerprint template.
2. The mobile terminal according to claim 1, wherein the specific implementation manner of the touch display screen collecting the touch parameter set is as follows:
the touch display screen acquires touch parameters of a plurality of positions through a touch sensor array of the touch display screen and generates the touch parameter set;
the specific implementation mode of the fingerprint identification device for collecting N fingerprint images is as follows:
and the fingerprint identification device controls a part of the fingerprint identification device corresponding to the sliding operation to collect the N fingerprint images.
3. The mobile terminal according to claim 1 or 2, wherein the fingerprint recognition device collects N fingerprint images in a specific manner:
the fingerprint identification device collects fingerprint images of the starting point of the sliding operation, and the starting point is used as a reference point, and the fingerprint images are collected at intervals of the preset sliding distance to obtain the N fingerprint images.
4. An unlocking control method is applied to a mobile terminal comprising an application processor AP, a touch display screen and a fingerprint identification device, and is characterized by comprising the following steps:
the mobile terminal controls the touch display screen to collect a touch parameter set when detecting that a user performs sliding operation on the touch display screen, informs the fingerprint identification device to perform fingerprint collection, and sends the touch parameter set to the AP; wherein, the mobile terminal controls the touch display screen to collect a touch parameter set, including: the mobile terminal acquires the touch parameters of the starting point of the sliding operation through a touch sensor array of the touch display screen, in the sliding operation process, the starting point is taken as a reference point, touch parameters are collected once every preset sliding distance interval to obtain a group of touch parameters, when the sliding operation is finished, averaging the corresponding touch parameters in the multiple sets of touch parameters collected in the sliding operation process to synthesize the touch parameter set, wherein the multiple sets of touch parameters at least include a first set of touch parameters a1, b1, c1 and a second set of touch parameters a2, b2, c2, the touch parameter set is (a1+ a2)/2, (b1+ b2)/2, (c1+ c2)/2 synthesized by averaging the first group of touch parameters a1, b1, c1 and the second group of touch parameters a2, b2, c 2;
the mobile terminal controls the fingerprint identification device to collect N fingerprint images and sends the N fingerprint images to the AP, wherein N is a positive integer;
the mobile terminal controls the AP to verify the touch parameter set and the N fingerprint images respectively, and performs unlocking operation when the touch parameter set and the N fingerprint images are verified; wherein the mobile terminal controls the AP to verify the touch parameter set and the N fingerprint images, respectively, including: the mobile terminal controls the AP to match the touch parameter set with a preset touch parameter set, and when the touch parameter set is successfully matched with the preset touch parameter set, the N fingerprint images are matched with a preset fingerprint template;
wherein the mobile terminal controlling the AP to verify the N fingerprint images comprises: when N is larger than 1, carrying out image quality evaluation on the N fingerprint images to obtain N image quality evaluation values; selecting an image quality evaluation value larger than a preset quality threshold value from the N image quality evaluation values to obtain M image quality evaluation values, wherein M is a positive integer smaller than or equal to N; and matching the M fingerprint images corresponding to the M image quality evaluation values with the preset fingerprint template respectively, and determining whether the verification is successful according to the matching results of the M fingerprint images and the preset fingerprint template.
5. The method according to claim 4, wherein the controlling the touch display screen by the mobile terminal to acquire the touch parameter set comprises:
the mobile terminal acquires touch parameters of a plurality of positions through a touch sensor array of the touch display screen and generates the touch parameter set;
the specific implementation mode that the mobile terminal controls the fingerprint identification device to collect N fingerprint images is as follows:
and the mobile terminal controls the fingerprint identification device to control a part of the fingerprint identification device corresponding to the sliding operation to collect the N fingerprint images.
6. The method according to claim 4 or 5, wherein the mobile terminal controls the fingerprint identification device to acquire N fingerprint images, including:
and the mobile terminal controls the fingerprint identification device to collect fingerprint images of the starting point of the sliding operation, and collects the fingerprint images at intervals of the preset sliding distance by taking the starting point as a reference point to obtain the N fingerprint images.
7. A mobile terminal, comprising: the device comprises an application processor AP, a touch display screen, a fingerprint identification device and a memory; and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the AP, the programs comprising instructions for performing the method of any of claims 4 to 6.
8. An unlocking control device is characterized by being applied to a mobile terminal comprising an application processor AP, a touch display screen and a fingerprint identification device, and comprising a first acquisition unit, a second acquisition unit and an unlocking unit, wherein,
the first acquisition unit is used for acquiring a touch parameter set, notifying the fingerprint identification device to acquire a fingerprint and sending the touch parameter set to the AP when the touch display screen is controlled to detect that a user performs sliding operation on the touch display screen; wherein, first collection unit control the touch-control display screen gathers touch-control parameter set, include: the mobile terminal acquires the touch parameters of the starting point of the sliding operation through a touch sensor array of the touch display screen, in the sliding operation process, the starting point is taken as a reference point, touch parameters are collected once every preset sliding distance interval to obtain a group of touch parameters, when the sliding operation is finished, averaging the corresponding touch parameters in the multiple sets of touch parameters collected in the sliding operation process to synthesize the touch parameter set, wherein the multiple sets of touch parameters at least include a first set of touch parameters a1, b1, c1 and a second set of touch parameters a2, b2, c2, the touch parameter set is (a1+ a2)/2, (b1+ b2)/2, (c1+ c2)/2 synthesized by averaging the first group of touch parameters a1, b1, c1 and the second group of touch parameters a2, b2, c 2;
the second acquisition unit is used for controlling the fingerprint identification device to acquire N fingerprint images and sending the N fingerprint images to the AP, wherein N is a positive integer;
the unlocking unit is used for controlling the AP to verify the touch parameter set and the N fingerprint images respectively, and unlocking when the touch parameter set and the N fingerprint images are verified; wherein the unlocking unit controlling the AP to verify the touch parameter set and the N fingerprint images respectively includes: the unlocking unit controls the AP to match the touch parameter set with a preset touch parameter set, and when the touch parameter set is successfully matched with the preset touch parameter set, the N fingerprint images are matched with a preset fingerprint template;
wherein the unlocking unit controlling the AP to verify the N fingerprint images comprises: when N is larger than 1, carrying out image quality evaluation on the N fingerprint images to obtain N image quality evaluation values; selecting an image quality evaluation value larger than a preset quality threshold value from the N image quality evaluation values to obtain M image quality evaluation values, wherein M is a positive integer smaller than or equal to N; and matching the M fingerprint images corresponding to the M image quality evaluation values with the preset fingerprint template respectively, and determining whether the verification is successful according to the matching results of the M fingerprint images and the preset fingerprint template.
9. A computer-readable storage medium, characterized in that it stores a computer program for electronic data exchange, wherein the computer program causes a computer to perform the method according to any one of claims 4-6.
CN201710296258.4A 2017-04-28 2017-04-28 Unlocking control method and related product Active CN107103221B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710296258.4A CN107103221B (en) 2017-04-28 2017-04-28 Unlocking control method and related product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710296258.4A CN107103221B (en) 2017-04-28 2017-04-28 Unlocking control method and related product

Publications (2)

Publication Number Publication Date
CN107103221A CN107103221A (en) 2017-08-29
CN107103221B true CN107103221B (en) 2020-04-21

Family

ID=59657997

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710296258.4A Active CN107103221B (en) 2017-04-28 2017-04-28 Unlocking control method and related product

Country Status (1)

Country Link
CN (1) CN107103221B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109993141B (en) * 2019-04-10 2021-09-03 京东方科技集团股份有限公司 OLED display panel, fingerprint identification method and display device
CN110298305A (en) * 2019-06-27 2019-10-01 维沃移动通信有限公司 A kind of fingerprint identification method and terminal
CN112217935A (en) * 2019-07-11 2021-01-12 彭红文 Method, device, server and storage medium for controlling operation of electronic equipment through fingerprint and auxiliary operation

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103365571A (en) * 2012-03-26 2013-10-23 联想(北京)有限公司 Touch screen unlocking method and electronic equipment with touch screen
CN104573451A (en) * 2013-10-29 2015-04-29 深圳市腾讯计算机系统有限公司 User verification method and device and electronic device
CN105912920A (en) * 2016-06-17 2016-08-31 广东欧珀移动通信有限公司 Fingerprint unlocking method and terminal

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103324420B (en) * 2012-03-19 2016-12-28 联想(北京)有限公司 A kind of multi-point touchpad input operation identification method and electronic equipment
US9705676B2 (en) * 2013-12-12 2017-07-11 International Business Machines Corporation Continuous monitoring of fingerprint signature on a mobile touchscreen for identity management
CN204719733U (en) * 2015-06-25 2015-10-21 京东方科技集团股份有限公司 A kind of touch control display apparatus
CN106326706B (en) * 2015-07-10 2019-05-21 深圳富泰宏精密工业有限公司 Electronic equipment, electronic equipment access control system and method
CN105095722A (en) * 2015-08-25 2015-11-25 宇龙计算机通信科技(深圳)有限公司 Fingerprint verification method of mobile terminal and fingerprint verification system of mobile terminal
CN105159587B (en) * 2015-08-27 2018-03-27 广东欧珀移动通信有限公司 A kind of method and mobile terminal for controlling application
CN105045518A (en) * 2015-08-27 2015-11-11 广东欧珀移动通信有限公司 Picture unlocking method and mobile terminal

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103365571A (en) * 2012-03-26 2013-10-23 联想(北京)有限公司 Touch screen unlocking method and electronic equipment with touch screen
CN104573451A (en) * 2013-10-29 2015-04-29 深圳市腾讯计算机系统有限公司 User verification method and device and electronic device
CN105912920A (en) * 2016-06-17 2016-08-31 广东欧珀移动通信有限公司 Fingerprint unlocking method and terminal

Also Published As

Publication number Publication date
CN107103221A (en) 2017-08-29

Similar Documents

Publication Publication Date Title
CN106951767B (en) Unlocking control method and related product
CN107194224B (en) Unlocking control method and related product
CN107180179B (en) Unlocking control method and related product
CN107194228B (en) Unlocking control method and related product
CN110826516B (en) Optical fingerprint verification method and related product
CN107122761B (en) Fingerprint image processing method and related product
CN107193471B (en) Unlocking control method and related product
CN107145886B (en) Optical fingerprint acquisition method and related product
EP3637290B1 (en) Unlocking control method and related product
CN107784271B (en) Fingerprint identification method and related product
CN107172267B (en) Fingerprint identification control method and related product
CN107423601B (en) Fingerprint identification control method, fingerprint identification control device, fingerprint identification control terminal, fingerprint identification control storage medium and computer product
CN107193470B (en) Unlocking control method and related product
CN107229544B (en) Screen detection method and related product
CN107451450B (en) Biometric identification method and related product
CN109376702B (en) Fingerprint identification method and related product
CN107528970B (en) User identification method, terminal and storage medium
CN107103221B (en) Unlocking control method and related product
CN107194223B (en) Fingerprint identification area display method and related product
CN107330374B (en) Fingerprint registration method and related product
CN108932486B (en) Fingerprint matching method and device and electronic device
CN108989546B (en) Approach detection method of electronic device and related product
WO2019015574A1 (en) Unlocking control method and related product
CN106066953B (en) Fingerprint unlocking control method and terminal equipment
CN107622235B (en) Fingerprint unlocking method and related product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP., Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP., Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant