CN107426421B - Biometric pattern opening method and related product - Google Patents

Biometric pattern opening method and related product Download PDF

Info

Publication number
CN107426421B
CN107426421B CN201710560354.5A CN201710560354A CN107426421B CN 107426421 B CN107426421 B CN 107426421B CN 201710560354 A CN201710560354 A CN 201710560354A CN 107426421 B CN107426421 B CN 107426421B
Authority
CN
China
Prior art keywords
mobile terminal
electric quantity
recognition mode
biometric
quantity interval
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201710560354.5A
Other languages
Chinese (zh)
Other versions
CN107426421A (en
Inventor
张海平
周意保
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201710560354.5A priority Critical patent/CN107426421B/en
Publication of CN107426421A publication Critical patent/CN107426421A/en
Application granted granted Critical
Publication of CN107426421B publication Critical patent/CN107426421B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/02Power saving arrangements
    • H04W52/0209Power saving arrangements in terminal devices
    • H04W52/0261Power saving arrangements in terminal devices managing power supply demand, e.g. depending on battery level
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The embodiment of the invention discloses a biological recognition mode starting method and a related product, wherein the method comprises the following steps: when the system state of the mobile terminal is detected to meet a preset condition, acquiring the current residual electric quantity; determining at least one biometric pattern among the biometric patterns supported by the mobile terminal based on the current remaining power; the at least one biometric mode is turned on. The embodiment of the invention is beneficial to improving the intelligence of starting the biological recognition mode, reducing the power consumption of the mobile terminal and prolonging the endurance time of the mobile terminal.

Description

Biometric pattern opening method and related product
Technical Field
The invention relates to the technical field of mobile terminals, in particular to a method for starting a biological recognition mode and a related product.
Background
With the development of smart phones, more and more applications are installed in user's mobile phones, and people's clothes and eating houses are inseparable from the mobile phones, such as reading, paying, playing, listening to music, and the like.
At present, operations such as unlocking processing, security authentication and the like of a smart phone are generally performed based on single-mode biometric identification, such as password authentication, fingerprint identification, face identification and the like, and corresponding operations are executed after the identification processing is successful.
Disclosure of Invention
The embodiment of the invention provides a method for starting a biological recognition mode and a related product, aiming at improving the intelligence of starting the biological recognition mode, reducing the power consumption of a mobile terminal and prolonging the endurance time of the mobile terminal.
In a first aspect, an embodiment of the present invention provides a mobile terminal, including a biological information collecting device, a processor, and a memory, where the biological information collecting device is connected to the processor, and the processor is connected to the memory, where,
the processor is used for acquiring the current residual electric quantity when detecting that the system state of the mobile terminal meets a preset condition; determining at least one biometric pattern among the biometric patterns supported by the mobile terminal based on the current remaining power; the at least one biometric mode is turned on.
In a second aspect, an embodiment of the present invention provides a biometric pattern starting method, including:
when the system state of the mobile terminal is detected to meet a preset condition, acquiring the current residual electric quantity;
determining at least one biometric pattern among the biometric patterns supported by the mobile terminal based on the current remaining power;
the at least one biometric mode is turned on.
In a third aspect, an embodiment of the present invention provides a mobile terminal, including:
the mobile terminal comprises an acquisition unit, a processing unit and a control unit, wherein the acquisition unit is used for acquiring the current residual electric quantity when detecting that the system state of the mobile terminal meets a preset condition;
a determining unit, configured to determine at least one biometric pattern of biometric patterns supported by the mobile terminal based on the current remaining power;
an opening unit for opening the at least one biometric pattern.
In a fourth aspect, an embodiment of the present invention provides a mobile terminal, including:
the system comprises a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface are connected through the communication bus and complete mutual communication;
the memory stores executable program code, the communication interface is for wireless communication;
the processor is configured to call the executable program code in the memory to perform some or all of the steps described in the second aspect of the embodiments of the present invention.
In a fifth aspect, the present invention provides a computer-readable storage medium, where the computer-readable storage medium stores a computer program for electronic data exchange, where the computer program enables a computer to execute some or all of the steps described in the second aspect of the present invention, and the computer includes a mobile terminal.
In a sixth aspect, the present invention provides a computer program product, wherein the computer program product includes a non-transitory computer-readable storage medium storing a computer program, and the computer program is operable to cause a computer to perform some or all of the steps described in the second aspect of the present invention. The computer program product may be a software installation package, the computer comprising a mobile terminal.
It can be seen that in the biometric mode activation method provided in the embodiment of the present invention, when detecting that the system state of the mobile terminal meets the preset condition, the mobile terminal obtains the current remaining power, determines at least one biometric mode in the biometric modes supported by the mobile terminal based on the current remaining power, and activates the at least one biometric mode. By implementing the method for starting the biological identification mode, the mobile terminal starts the corresponding biological identification mode according to the current residual electric quantity, so that the intelligence of starting the biological identification mode is improved, the power consumption of the mobile terminal is reduced, and the endurance time of the mobile terminal is prolonged.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic structural diagram of a mobile terminal disclosed in an embodiment of the present invention;
FIG. 2 is a flow chart illustrating another biometric pattern opening method disclosed in an embodiment of the present invention;
FIG. 3 is a flow chart illustrating another biometric pattern opening method according to an embodiment of the present invention;
FIG. 4 is a flow chart illustrating another biometric pattern opening method disclosed in an embodiment of the present invention;
FIG. 5-1 is a block diagram of the components of a mobile terminal according to an embodiment of the present invention;
fig. 5-2 is a block diagram of another unit of a mobile terminal according to an embodiment of the present invention;
fig. 6 is another schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first," "second," and the like in the description and claims of the present invention and in the above-described drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the invention. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
The mobile terminal according to the embodiments of the present invention may include various handheld devices, vehicle-mounted devices, wearable devices, computing devices or other processing devices connected to a wireless modem, and various forms of User Equipment (UE), Mobile Stations (MS), terminal devices (terminal), and so on. For convenience of description, the above-mentioned devices are collectively referred to as a mobile terminal.
The mobile terminal described in the embodiment of the invention is provided with a biological information acquisition device, and the biological information acquisition device specifically comprises a fingerprint information acquisition device, an iris information acquisition device and a face information acquisition device, wherein the fingerprint information acquisition device can be a fingerprint sensor module, the iris information acquisition device can comprise an infrared light source and an infrared camera, and the face information acquisition device can be a universal camera module, such as a front camera. Embodiments of the present invention will be described below with reference to the accompanying drawings.
Referring to fig. 1, fig. 1 is a schematic structural diagram of a mobile terminal 100 according to an embodiment of the present invention, where the mobile terminal 100 includes: the mobile terminal comprises a shell, a touch display screen, a main board, a battery and an auxiliary board, wherein an infrared light source 21, an infrared camera 22, a front camera 23, a processor 110, a memory 120, a SIM card slot and the like are arranged on the main board, a vibrator, an integrated sound cavity, a VOOC flash charging interface and a fingerprint module 24 are arranged on the auxiliary board, the infrared light source 21 and the infrared camera 22 form an iris information acquisition device of the mobile terminal 100, the front camera 23 forms a facial information acquisition device of the mobile terminal 100, the fingerprint sensor module 24 forms a fingerprint information acquisition device of the mobile terminal 100, the iris information acquisition device, the facial information acquisition device and the fingerprint information acquisition device are collectively called as a biological information acquisition device of the mobile terminal 100, wherein,
the processor 110 is configured to obtain a current remaining power amount when it is detected that a system state of the mobile terminal meets a preset condition; determining at least one biometric pattern among the biometric patterns supported by the mobile terminal based on the current remaining power; the at least one biometric mode is turned on.
The processor 110 is configured to determine a matching policy and a template set associated with the event to be unlocked stored in the memory 120.
The biological information acquisition device is used for acquiring at least one type of biological information input by a user.
When the biological information acquisition device is an iris information acquisition device, the infrared light source 21 is used for emitting infrared light to irradiate the iris of a user to form reflected light, the infrared camera 22 is used for collecting the reflected light to form an iris image, and after the processor 110 acquires the iris image, the processing procedures of iris image quality evaluation, iris region positioning (including coarse positioning and fine positioning), iris preprocessing, iris feature point extraction, iris template generation and the like are executed aiming at the iris image, and the generated iris template is the biological information.
When the biological information acquisition device is a face information acquisition device, the front-facing camera 23 is used for acquiring a face image of a user, and after the processor 110 acquires the face image, the processor performs preprocessing on the face image, extracts face feature points and forms a face template, where the face template is the biological information.
When the biological information acquisition device is a fingerprint information acquisition device, the fingerprint module 24 acquires a fingerprint image of a user, and the processor 110 preprocesses the fingerprint image after acquiring the fingerprint image, extracts fingerprint characteristic points to form a fingerprint template, namely the biological information.
It can be seen that in the biometric mode activation method provided in the embodiment of the present invention, when detecting that the system state of the mobile terminal meets the preset condition, the mobile terminal obtains the current remaining power, determines at least one biometric mode in the biometric modes supported by the mobile terminal based on the current remaining power, and activates the at least one biometric mode. By implementing the method for starting the biological identification mode, the mobile terminal starts the corresponding biological identification mode according to the current residual electric quantity, so that the intelligence of starting the biological identification mode is improved, the power consumption of the mobile terminal is reduced, and the endurance time of the mobile terminal is prolonged.
In some possible implementations, the biometric mode supported by the mobile terminal includes at least one of: fingerprint recognition mode, iris recognition mode, and facial recognition mode.
In some possible implementations, in terms of detecting that the system state of the mobile terminal satisfies a preset condition, the processor 110 is specifically configured to:
detecting that the attitude information of the mobile terminal is matched with preset attitude information; alternatively, the first and second electrodes may be,
an unlocking request for a target event of the mobile terminal is detected.
In some possible implementations, in determining at least one of the biometric patterns supported by the mobile terminal based on the current remaining power, the processor 110 is specifically configured to:
determining a target electric quantity interval in which the current residual electric quantity falls;
and determining at least one biometric identification mode in the biometric identification modes supported by the mobile terminal corresponding to the target electric quantity interval based on the target electric quantity interval and the mapping relation between the pre-stored electric quantity interval and the biometric identification mode.
In some possible implementations, the processor 110 is further configured to:
acquiring historical use data of the mobile terminal in a preset time period, wherein the historical use data comprises the electric quantity of the mobile terminal and a biological identification mode started by the mobile terminal under the electric quantity;
and determining and storing a mapping relation between the electric quantity interval and a biological recognition mode based on the historical use data and at least one predetermined electric quantity interval.
In some possible implementations, upon detecting that the current remaining power is less than a preset power threshold, in determining at least one of the biometric modes supported by the mobile terminal based on the current remaining power, the processor 110 is configured to:
acquiring reference power consumption corresponding to a biological recognition mode supported by the mobile terminal;
determining a reference biometric pattern with the smallest power consumption as at least one of the biometric patterns supported by the mobile terminal.
Referring to fig. 2, fig. 2 is a flowchart illustrating a biometric pattern opening method according to an embodiment of the present invention. As shown in fig. 2, the biometric pattern activation method in the embodiment of the present invention includes:
s201, when detecting that the system state of the mobile terminal meets a preset condition, the mobile terminal acquires the current residual electric quantity.
Specifically, the mobile terminal detects that the attitude information of the mobile terminal is matched with preset attitude information; or when an unlocking request aiming at a target event of the mobile terminal is detected, the system state of the mobile terminal is detected to meet a preset condition.
The detecting that the gesture information of the mobile terminal is matched with the preset gesture information may include detecting that the mobile phone is changed from a static state to a moving state (the change of the mobile terminal from the static state to the moving state may indicate that the mobile terminal is to be started by a user and the user is about to unlock the mobile terminal), or detecting specific gesture information, where the specific gesture information is matched with pre-stored gesture information for unlocking.
The unlocking request for the target event may be, for example, an unlocking request for a desktop, an unlocking request for an application, an unlocking request for a file, an authentication request for payment, and the like, which is not limited herein. The desktop unlocking request refers to an unlocking request for locking a screen desktop; the unlocking request for the application refers to an unlocking request for specific operation of the application, such as application starting, application deleting and the like; the unlocking request for the file refers to an unlocking request for the file, such as an unlocking request for a target file; the authentication request for payment refers to an authentication request for payment of applications such as a payment bank and a mobile phone bank, for example, when the payment bank is used for payment and the mobile phone bank is used for transfer.
The unlocking request for the target event can be specifically triggered by touch operation, pressing operation, voice operation and the like of a user, and can also be triggered by a current interface of the mobile terminal, for example, if the handheld operation of the mobile terminal in a screen-off standby state is detected, the unlocking request for a desktop can be understood as being detected; when the mobile terminal is in the payment interface, it may be understood that an authentication request for payment is detected, and the like, and the trigger condition is not limited herein.
Therefore, the step of acquiring the current residual electric quantity is executed only when the system state of the mobile terminal is detected to meet the preset condition, and the problem of large electric quantity consumption caused by the fact that the mobile terminal acquires the current residual electric quantity in real time is solved.
S202, the mobile terminal determines at least one biometric identification mode in the biometric identification modes supported by the mobile terminal based on the current residual capacity.
Wherein the biometric mode supported by the mobile terminal comprises at least one of: fingerprint recognition mode, iris recognition mode, and facial recognition mode.
S203, the mobile terminal starts the at least one biological recognition mode.
It is understood that the mobile terminal may turn on the determined at least one biometric mode upon determining the at least one biometric mode based on the current remaining power. Biometric information (one or more combinations of fingerprint information, face information, and iris information) input by a user is acquired, and an unlocking operation for a target event is performed when it is detected that the biometric information input by the user matches pre-stored biometric information.
It can be seen that in the biometric mode activation method provided in the embodiment of the present invention, when detecting that the system state of the mobile terminal meets the preset condition, the mobile terminal obtains the current remaining power, determines at least one biometric mode in the biometric modes supported by the mobile terminal based on the current remaining power, and activates the at least one biometric mode. By implementing the method for starting the biological identification mode, the mobile terminal starts the corresponding biological identification mode according to the current residual electric quantity, so that the intelligence of starting the biological identification mode is improved, the power consumption of the mobile terminal is reduced, and the endurance time of the mobile terminal is prolonged.
In some optional implementation manners, a specific implementation manner in which the mobile terminal detects that the system state of the mobile terminal meets the preset condition may be:
detecting that the attitude information of the mobile terminal is matched with preset attitude information; alternatively, the first and second electrodes may be,
an unlocking request for a target event of the mobile terminal is detected.
In some optional implementations, the specific implementation manner of the mobile terminal determining at least one of the biometric patterns supported by the mobile terminal based on the current remaining power may be:
determining a target electric quantity interval in which the current residual electric quantity falls;
and determining at least one biometric identification mode in the biometric identification modes supported by the mobile terminal corresponding to the target electric quantity interval based on the target electric quantity interval and the mapping relation between the pre-stored electric quantity interval and the biometric identification mode.
The mobile terminal predetermines at least one electric quantity interval, and each electric quantity interval in the at least one electric quantity interval corresponds to at least one biological identification mode. For example, the mobile terminal determines in advance electric quantity intervals { 100%, 60% }, { 60%, 40% }, { 40%, 0}, the electric quantity intervals { 100%, 60% } correspond to { red membrane recognition mode and/or facial recognition mode }, the electric quantity intervals { 60%, 40% } correspond to { facial recognition mode }, and the electric quantity intervals { 40%, 0} correspond to { fingerprint recognition mode }. Specifically, after acquiring the current remaining power, the mobile terminal determines a target power interval in which the current remaining power falls, where the target power interval belongs to at least one power interval predetermined by the mobile terminal, and further determines a biometric identification mode corresponding to the target power interval according to the target lighting interval.
The biometric identification mode corresponding to each power interval can be determined according to the reference power consumption of each biometric identification mode, or the biometric identification mode corresponding to each power interval can be determined according to the use data of the user in a preset time period so as to better accord with the use habit of the user
In some optional implementations, the mobile terminal may further perform the following operations:
acquiring historical use data of the mobile terminal in a preset time period, wherein the historical use data comprises the electric quantity of the mobile terminal and a biological identification mode started by the mobile terminal under the electric quantity;
and determining and storing a mapping relation between the electric quantity interval and a biological recognition mode based on the historical use data and at least one predetermined electric quantity interval.
Specifically, the mobile terminal records a biometric identification mode which is started when unlocking operation aiming at a target event is performed all the time and the current electric quantity of the mobile terminal within a preset time period, and establishes a mapping relation between the electric quantity interval and the biometric identification mode according to at least one predetermined electric quantity interval.
In some optional implementations, when detecting that the current remaining power is less than a preset power threshold, the specific implementation manner of the mobile terminal determining, based on the current remaining power, at least one of the biometric modes supported by the mobile terminal may be:
acquiring reference power consumption corresponding to a biological recognition mode supported by the mobile terminal;
determining a reference biometric pattern with the smallest power consumption as at least one of the biometric patterns supported by the mobile terminal.
For example, assuming that the reference power consumption of the red film recognition mode is greater than the reference power consumption of the face recognition mode is greater than the reference power consumption of the fingerprint recognition mode, the preset power threshold may be set when the mobile terminal leaves a factory, or may be actively set by the user, which is not limited in the embodiment of the present invention. Taking the preset electric quantity threshold as 40% as an example, when the mobile terminal detects that the current remaining electric quantity is less than 40%, the mobile terminal determines the fingerprint identification mode as at least one of the biological identification modes supported by the mobile terminal, and starts the fingerprint mode, so that the power consumption of the mobile terminal can be saved, and the endurance time of the mobile terminal can be prolonged.
Referring to fig. 3, fig. 3 is a schematic flow chart of another biometric pattern opening method according to an embodiment of the present invention, which is consistent with the embodiment shown in fig. 2. As shown in fig. 3, the biometric pattern activation method in the embodiment of the present invention includes:
s301, the mobile terminal obtains historical use data of the mobile terminal in a preset time period, wherein the historical use data comprises the electric quantity of the mobile terminal and a biological recognition mode started by the mobile terminal under the electric quantity.
S302, the mobile terminal determines and stores the mapping relation between the electric quantity interval and the biological recognition mode based on the historical use data and at least one predetermined electric quantity interval.
And S303, when detecting that the system state of the mobile terminal meets a preset condition, the mobile terminal acquires the current residual electric quantity.
The mobile terminal detects that the attitude information of the mobile terminal is matched with preset attitude information; or when an unlocking request aiming at a target event of the mobile terminal is detected, acquiring the current residual electric quantity.
S304, the mobile terminal determines a target electric quantity interval in which the current residual electric quantity falls.
S305, determining at least one biometric identification mode in the biometric identification modes supported by the mobile terminal corresponding to the target electric quantity interval based on the target electric quantity interval and the mapping relation between the pre-stored electric quantity interval and the biometric identification mode.
Wherein the biometric mode supported by the mobile terminal comprises at least one of: fingerprint recognition mode, iris recognition mode, and facial recognition mode.
S306, the mobile terminal starts the at least one biological recognition mode.
It can be seen that in the biometric mode activation method provided in the embodiment of the present invention, when detecting that the system state of the mobile terminal meets the preset condition, the mobile terminal obtains the current remaining power, determines at least one biometric mode in the biometric modes supported by the mobile terminal based on the current remaining power, and activates the at least one biometric mode. By implementing the method for starting the biological identification mode, the mobile terminal starts the corresponding biological identification mode according to the current residual electric quantity, so that the intelligence of starting the biological identification mode is improved, the power consumption of the mobile terminal is reduced, and the endurance time of the mobile terminal is prolonged.
Referring to fig. 4, fig. 4 is a flowchart illustrating another biometric pattern opening method according to an embodiment of the present invention, which is consistent with the embodiment shown in fig. 2 or fig. 3. As shown in fig. 4, the biometric pattern activation method in the embodiment of the present invention includes:
s401, when detecting that the system state of the mobile terminal meets a preset condition, the mobile terminal acquires the current residual electric quantity;
s402, when the current residual electric quantity is detected to be smaller than a preset electric quantity threshold value, the mobile terminal obtains reference electric quantity corresponding to a biological identification mode supported by the mobile terminal;
and S403, the mobile terminal determines the biometric identification mode with the minimum reference power consumption as at least one biometric identification mode in the biometric identification modes supported by the mobile terminal.
S404, the mobile terminal starts the at least one biological identification mode.
It can be seen that in the biometric mode activation method provided in the embodiment of the present invention, when detecting that the system state of the mobile terminal meets the preset condition, the mobile terminal obtains the current remaining power, determines at least one biometric mode in the biometric modes supported by the mobile terminal based on the current remaining power, and activates the at least one biometric mode. By implementing the method for starting the biological identification mode, the mobile terminal starts the corresponding biological identification mode according to the current residual electric quantity, so that the intelligence of starting the biological identification mode is improved, the power consumption of the mobile terminal is reduced, and the endurance time of the mobile terminal is prolonged.
The following is an embodiment of the apparatus of the present invention, which is used to perform the method implemented by the embodiment of the method of the present invention. Referring to fig. 5-1, fig. 5-1 is a block diagram of a unit composition of a mobile terminal according to an embodiment of the present invention, as shown in fig. 5-1, the mobile terminal may include an obtaining unit 501, a determining unit 502, and an opening unit 503, where:
an obtaining unit 501, configured to obtain a current remaining power amount when it is detected that a system state of the mobile terminal meets a preset condition;
a determining unit 502, configured to determine at least one biometric identification mode of biometric identification modes supported by the mobile terminal based on the current remaining power;
an opening unit 503 is configured to open the at least one biometric mode.
Referring to fig. 5-2, fig. 5-2 is a block diagram of another unit composition of a mobile terminal disclosed in the embodiment of the present invention, and as shown in fig. 5-2, the mobile terminal may include a storage unit 504 in addition to the obtaining unit 501, the determining unit 502, and the starting unit 503 in the embodiment corresponding to fig. 5-1.
In some optional implementations, the biometric mode supported by the mobile terminal includes at least one of: fingerprint recognition mode, iris recognition mode, and facial recognition mode.
In some optional implementation manners, the obtaining unit 501 is specifically configured to detect that the posture information of the mobile terminal matches with preset posture information when detecting that a system state of the mobile terminal meets a preset condition; or, an unlocking request for a target event of the mobile terminal is detected.
In some optional implementations, the determining unit 502 is specifically configured to determine a target electric quantity interval within which the current remaining electric quantity falls; and determining at least one biometric identification mode in the biometric identification modes supported by the mobile terminal corresponding to the target electric quantity interval based on the target electric quantity interval and the mapping relation between the pre-stored electric quantity interval and the biometric identification mode.
In some optional implementations, the obtaining unit 501 is further configured to obtain historical usage data of the mobile terminal in a preset time period, where the historical usage data includes an electric quantity of the mobile terminal and a biometric identification mode of the mobile terminal that is turned on under the electric quantity;
in some optional implementations, the mobile terminal further includes:
a storage unit 504, configured to determine and store a mapping relationship between the power interval and a biometric pattern based on the historical usage data and at least one predetermined power interval.
In some optional implementations, when it is detected that the current remaining power amount is smaller than a preset power amount threshold, the determining unit 502 is specifically configured to obtain a reference power consumption amount corresponding to a biometric identification mode supported by the mobile terminal; determining a reference biometric pattern with the smallest power consumption as at least one of the biometric patterns supported by the mobile terminal.
Specifically, the specific implementation of each unit may refer to the description of the relevant steps in the embodiments corresponding to fig. 2 to fig. 4, which is not described herein again.
It should be noted that the mobile terminal described in the embodiment of the apparatus of the present invention is in the form of a functional unit. The term "unit" as used herein is to be understood in its broadest possible sense, and objects used to implement the functions described by the respective "unit" may be, for example, an integrated circuit ASIC, a single circuit, a processor (shared, dedicated, or chipset) and memory that execute one or more software or firmware programs, a combinational logic circuit, and/or other suitable components that provide the described functionality.
For example, the above-mentioned acquiring unit 501 may be implemented by the mobile terminal shown in fig. 6 when detecting that the system state of the mobile terminal satisfies the preset condition, and specifically, the processor 101 may acquire the current remaining power by calling the executable program code in the memory 102 when detecting that the system state of the mobile terminal satisfies the preset condition.
It can be seen that in the biometric mode activation method provided in the embodiment of the present invention, when detecting that the system state of the mobile terminal meets the preset condition, the mobile terminal obtains the current remaining power, determines at least one biometric mode in the biometric modes supported by the mobile terminal based on the current remaining power, and activates the at least one biometric mode. By implementing the method for starting the biological identification mode, the mobile terminal starts the corresponding biological identification mode according to the current residual electric quantity, so that the intelligence of starting the biological identification mode is improved, the power consumption of the mobile terminal is reduced, and the endurance time of the mobile terminal is prolonged.
An embodiment of the present invention further provides another mobile terminal, as shown in fig. 5, including: a processor 101, a memory 102, a communication interface 103 and a communication bus 104; the processor 101, the memory 102 and the communication interface 103 are connected through a communication bus 104 and complete mutual communication; processor 101 controls wireless communications with an external cellular network through communication interface 103; communication interface 103 includes, but is not limited to, an antenna, an amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. The memory 102 includes at least one of: random access memory, non-volatile memory, and external memory, memory 102 having stored therein executable program code capable of directing processor 101 to execute the biometric pattern activation method specifically disclosed in the method embodiments of the present invention.
The processor 101 is configured to acquire a current remaining power amount when it is detected that a system state of the mobile terminal meets a preset condition; determining at least one biometric pattern among the biometric patterns supported by the mobile terminal based on the current remaining power; the at least one biometric mode is turned on.
In some possible implementations, the biometric mode supported by the mobile terminal includes at least one of: fingerprint recognition mode, iris recognition mode, and facial recognition mode.
In some possible implementation manners, when it is detected that the system state of the mobile terminal satisfies a preset condition, the processor 101 is specifically configured to: detecting that the attitude information of the mobile terminal is matched with preset attitude information; or, an unlocking request for a target event of the mobile terminal is detected.
In some possible implementations, in determining at least one of the biometric patterns supported by the mobile terminal based on the current remaining power, the processor 101 is specifically configured to:
determining a target electric quantity interval in which the current residual electric quantity falls;
and determining at least one biometric identification mode in the biometric identification modes supported by the mobile terminal corresponding to the target electric quantity interval based on the target electric quantity interval and the mapping relation between the pre-stored electric quantity interval and the biometric identification mode.
In some possible implementations, the processor 101 is further configured to:
acquiring historical use data of the mobile terminal in a preset time period, wherein the historical use data comprises the electric quantity of the mobile terminal and a biological identification mode started by the mobile terminal under the electric quantity;
and determining and storing a mapping relation between the electric quantity interval and a biological recognition mode based on the historical use data and at least one predetermined electric quantity interval.
In some possible implementations, when it is detected that the current remaining power is less than a preset power threshold, the processor 101 is specifically configured to, in determining at least one of the biometric modes supported by the mobile terminal, based on the current remaining power:
acquiring reference power consumption corresponding to a biological recognition mode supported by the mobile terminal;
determining a reference biometric pattern with the smallest power consumption as at least one of the biometric patterns supported by the mobile terminal.
Specifically, the specific implementation of each unit may refer to the description of the relevant steps in the embodiments corresponding to fig. 2 to fig. 4, which is not described herein again.
It can be seen that in the biometric mode activation method provided in the embodiment of the present invention, when detecting that the system state of the mobile terminal meets the preset condition, the mobile terminal obtains the current remaining power, determines at least one biometric mode in the biometric modes supported by the mobile terminal based on the current remaining power, and activates the at least one biometric mode. By implementing the method for starting the biological identification mode, the mobile terminal starts the corresponding biological identification mode according to the current residual electric quantity, so that the intelligence of starting the biological identification mode is improved, the power consumption of the mobile terminal is reduced, and the endurance time of the mobile terminal is prolonged.
An embodiment of the present invention further provides a computer storage medium, where the computer storage medium may store a program, and the program includes, when executed, some or all of the steps of any one of the biometric pattern opening methods described in the above method embodiments.
Embodiments of the present invention also provide a computer program product comprising a non-transitory computer readable storage medium storing a computer program operable to cause a computer to perform some or all of the steps of any one of the biometric pattern opening methods as recited in the above method embodiments.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention.
In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus may be implemented in other manners. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one type of division of logical functions, and there may be other divisions when actually implementing, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of some interfaces, devices or units, and may be an electric or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable memory. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a memory and includes several instructions for causing a computer device (which may be a personal computer, a server, a network device, or the like) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned memory comprises: various media capable of storing program codes, such as a usb disk, a read-only memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and the like.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by associated hardware instructed by a program, which may be stored in a computer-readable memory, which may include: flash disks, read-only memories (ROMs), Random Access Memories (RAMs), magnetic or optical disks, and the like.
The above embodiments of the present invention are described in detail, and the principle and the implementation of the present invention are explained by applying specific embodiments, and the above description of the embodiments is only used to help understanding the method of the present invention and the core idea thereof; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (9)

1. A mobile terminal, comprising a biological information collection device, a processor, and a memory, wherein the biological information collection device is connected with the processor, the processor is connected with the memory, wherein,
the processor is used for acquiring the current residual electric quantity when detecting that the system state of the mobile terminal meets a preset condition; determining at least one biometric pattern among the biometric patterns supported by the mobile terminal based on the current remaining power; turning on the at least one biometric mode;
in the aspect of detecting that the system state of the mobile terminal meets the preset condition, the processor is specifically configured to:
detecting that the attitude information of the mobile terminal is matched with preset attitude information; alternatively, the first and second electrodes may be,
detecting an unlocking request aiming at a target event of the mobile terminal;
in determining at least one of the biometric patterns supported by the mobile terminal based on the current amount of power remaining, the processor is specifically configured to:
determining a target electric quantity interval in which the current residual electric quantity falls;
determining at least one biological recognition mode in biological recognition modes supported by the mobile terminal and corresponding to the target electric quantity interval based on the target electric quantity interval and a mapping relation between a pre-stored electric quantity interval and the biological recognition mode, wherein the at least one biological recognition mode comprises at least one of an iris recognition mode, a face recognition mode and a fingerprint recognition mode, the electric quantity interval corresponding to the iris recognition mode is larger than the electric quantity interval corresponding to the face recognition mode, and the electric quantity interval corresponding to the face recognition mode is larger than the electric quantity interval corresponding to the fingerprint recognition mode;
the processor is further configured to record, within a preset time period, a biometric identification mode which is started when the unlocking operation for the target event is performed for each time, and the current electric quantity of the mobile terminal, and establish a mapping relationship between the electric quantity interval and the biometric identification mode according to at least one predetermined electric quantity interval.
2. The mobile terminal of claim 1, wherein the processor is further configured to:
acquiring historical use data of the mobile terminal in a preset time period, wherein the historical use data comprises the electric quantity of the mobile terminal and a biological identification mode started by the mobile terminal under the electric quantity;
and determining and storing a mapping relation between the electric quantity interval and a biological recognition mode based on the historical use data and at least one predetermined electric quantity interval.
3. The mobile terminal of claim 1, wherein upon detecting that the current amount of power remaining is less than a preset power threshold, the processor, in determining at least one of the biometric modes supported by the mobile terminal based on the current amount of power remaining, is configured to:
acquiring reference power consumption corresponding to a biological recognition mode supported by the mobile terminal;
determining a reference biometric pattern with the smallest power consumption as at least one of the biometric patterns supported by the mobile terminal.
4. A biometric pattern opening method, comprising:
when the system state of the mobile terminal is detected to meet a preset condition, acquiring the current residual electric quantity;
determining at least one biometric pattern among the biometric patterns supported by the mobile terminal based on the current remaining power;
turning on the at least one biometric mode;
the detecting that the system state of the mobile terminal meets the preset condition comprises:
detecting that the attitude information of the mobile terminal is matched with preset attitude information; alternatively, the first and second electrodes may be,
detecting an unlocking request aiming at a target event of the mobile terminal;
the determining at least one biometric pattern of the biometric patterns supported by the mobile terminal based on the current remaining power includes:
determining a target electric quantity interval in which the current residual electric quantity falls;
and determining at least one biological recognition mode in the biological recognition modes supported by the mobile terminal corresponding to the target electric quantity interval based on the target electric quantity interval and the mapping relation between the pre-stored electric quantity interval and the biological recognition mode, wherein the at least one biological recognition mode comprises at least one of an iris recognition mode, a face recognition mode and a fingerprint recognition mode, the electric quantity interval corresponding to the iris recognition mode is larger than the electric quantity interval corresponding to the face recognition mode, and the electric quantity interval corresponding to the face recognition mode is larger than the electric quantity interval corresponding to the fingerprint recognition mode.
5. The method of claim 4, wherein the method further comprises:
acquiring historical use data of the mobile terminal in a preset time period, wherein the historical use data comprises the electric quantity of the mobile terminal and a biological identification mode started by the mobile terminal under the electric quantity;
and determining and storing a mapping relation between the electric quantity interval and a biological recognition mode based on the historical use data and at least one predetermined electric quantity interval.
6. The method according to any of claims 4 to 5, wherein the determining at least one of the biometric patterns supported by the mobile terminal based on the current remaining power when detecting that the current remaining power is less than a preset power threshold value comprises:
acquiring reference power consumption corresponding to a biological recognition mode supported by the mobile terminal;
determining a reference biometric pattern with the smallest power consumption as at least one of the biometric patterns supported by the mobile terminal.
7. A mobile terminal, comprising:
the mobile terminal comprises an acquisition unit, a processing unit and a control unit, wherein the acquisition unit is used for acquiring the current residual electric quantity when detecting that the system state of the mobile terminal meets a preset condition;
a determining unit, configured to determine at least one biometric pattern of biometric patterns supported by the mobile terminal based on the current remaining power;
an opening unit for opening the at least one biometric pattern;
the acquiring unit is specifically used for detecting that the attitude information of the mobile terminal is matched with preset attitude information when detecting that the system state of the mobile terminal meets a preset condition; or, an unlocking request aiming at a target event of the mobile terminal is detected;
the determining unit is specifically configured to determine a target electric quantity interval in which the current remaining electric quantity falls; determining at least one biological recognition mode in the biological recognition modes supported by the mobile terminal corresponding to the target electric quantity interval based on the target electric quantity interval and the mapping relation between the pre-stored electric quantity interval and the biological recognition mode;
the storage unit is used for recording a biological recognition mode which is started when unlocking operation aiming at a target event is performed in a past time and the electric quantity of the current mobile terminal, and establishing a mapping relation between the electric quantity interval and the biological recognition mode according to at least one predetermined electric quantity interval, wherein the at least one biological recognition mode comprises at least one of an iris recognition mode, a face recognition mode and a fingerprint recognition mode, the electric quantity interval corresponding to the iris recognition mode is larger than the electric quantity interval corresponding to the face recognition mode, and the electric quantity interval corresponding to the face recognition mode is larger than the electric quantity interval corresponding to the fingerprint recognition mode.
8. A mobile terminal comprising a processor, memory, a communications interface, and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the processor, the programs comprising instructions for performing the steps of the method of any of claims 4-6.
9. A computer-readable storage medium, characterized in that it stores a computer program for electronic data exchange, wherein the computer program causes a computer to perform the method according to any of claims 4-6, the computer comprising a mobile terminal.
CN201710560354.5A 2017-07-11 2017-07-11 Biometric pattern opening method and related product Expired - Fee Related CN107426421B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710560354.5A CN107426421B (en) 2017-07-11 2017-07-11 Biometric pattern opening method and related product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710560354.5A CN107426421B (en) 2017-07-11 2017-07-11 Biometric pattern opening method and related product

Publications (2)

Publication Number Publication Date
CN107426421A CN107426421A (en) 2017-12-01
CN107426421B true CN107426421B (en) 2020-09-08

Family

ID=60427057

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710560354.5A Expired - Fee Related CN107426421B (en) 2017-07-11 2017-07-11 Biometric pattern opening method and related product

Country Status (1)

Country Link
CN (1) CN107426421B (en)

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103701981A (en) * 2012-09-27 2014-04-02 中兴通讯股份有限公司 Method and device for implementing voice recognition function

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9659164B2 (en) * 2011-08-02 2017-05-23 Qualcomm Incorporated Method and apparatus for using a multi-factor password or a dynamic password for enhanced security on a device
CN103761463B (en) * 2014-01-13 2017-09-01 联想(北京)有限公司 A kind of information processing method and electronic equipment
CN105590045B (en) * 2015-09-14 2018-09-04 中国银联股份有限公司 A kind of identity identifying method and terminal of environment self-adaption
CN105892619A (en) * 2016-03-31 2016-08-24 宇龙计算机通信科技(深圳)有限公司 Low-power-consumption human-face or iris identification method and device and terminal

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103701981A (en) * 2012-09-27 2014-04-02 中兴通讯股份有限公司 Method and device for implementing voice recognition function

Also Published As

Publication number Publication date
CN107426421A (en) 2017-12-01

Similar Documents

Publication Publication Date Title
CN107450708B (en) Unlocking control method and related product
US20210357488A1 (en) Fingerprint Recognition Method and Apparatus, and Touchscreen Terminal
CN107527021B (en) Biometric pattern opening method and related product
CN107729836B (en) Face recognition method and related product
CN107808127B (en) Face recognition method and related product
CN107451536B (en) Biometric pattern opening method and related product
CN108076426A (en) Terminal tracing method, apparatus, storage medium and terminal device
CN107402787B (en) Iris recognition mode starting method and related product
WO2019011106A1 (en) State control method and related product
CN107592408B (en) Mobile terminal control method and related product
CN107437016B (en) Application control method and related product
CN107454251B (en) Unlocking control method and related product
CN107480998B (en) Information processing method and related product
CN107517298B (en) Unlocking method and related product
CN107545163B (en) Unlocking control method and related product
CN111159685A (en) User account management method and device, intelligent device and storage medium
CN107463822B (en) Biometric pattern control method and related product
CN107832669B (en) Face detection method and related product
CN107493368B (en) Unlocking method and related product
CN107295192B (en) Unlocking control method and related product
CN107463885B (en) Biometric pattern control method and related product
CN107451451B (en) Unlocking control method and related product
CN108520057A (en) Processing method, device, storage medium and the mobile terminal of terminal data
CN107483705B (en) Biometric pattern opening method and related product
CN107463882B (en) Pattern processing method and related product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20200908

CF01 Termination of patent right due to non-payment of annual fee