CN107451450B - Biometric identification method and related product - Google Patents

Biometric identification method and related product Download PDF

Info

Publication number
CN107451450B
CN107451450B CN201710609027.4A CN201710609027A CN107451450B CN 107451450 B CN107451450 B CN 107451450B CN 201710609027 A CN201710609027 A CN 201710609027A CN 107451450 B CN107451450 B CN 107451450B
Authority
CN
China
Prior art keywords
identification
characteristic information
biological characteristic
biometric
threshold
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710609027.4A
Other languages
Chinese (zh)
Other versions
CN107451450A (en
Inventor
周意保
张海平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201710609027.4A priority Critical patent/CN107451450B/en
Publication of CN107451450A publication Critical patent/CN107451450A/en
Application granted granted Critical
Publication of CN107451450B publication Critical patent/CN107451450B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/70Multimodal biometrics, e.g. combining information from different biometric modalities

Abstract

The embodiment of the invention relates to the technical field of mobile terminals, and discloses a biological identification method and a related product. In the embodiment of the invention, a multi-biometric identification module of the mobile terminal acquires N kinds of biometric information, a processor identifies first biometric information in the N kinds of biometric information according to the identification sequence of the biometric information stored in a memory, and if the matching degree of the first biometric information and a corresponding biometric information template exceeds a first threshold value, identification of second to N-1 kinds of biometric information is skipped, and identification of the N kind of biometric information is directly carried out. Therefore, when multiple biological characteristics need to be identified, if the matching degree of the first biological characteristic information is high, the identification of the last biological characteristic can be directly executed by skipping the identification of part of the biological characteristics, so that the total time required by the biological identification process is reduced, and the use experience of a user is improved.

Description

Biometric identification method and related product
Technical Field
The invention relates to the technical field of mobile terminals, in particular to a biological identification method and a related product.
Background
With the development of mobile terminal technology, mobile terminals have played an increasingly important role in people's lives. In life, it is increasingly convenient to use mobile terminals to perform activities such as payment and office work.
However, while the mobile terminal brings convenience to the life of people, the mobile terminal also brings threats to information security and property security. In order to improve the security of data in the mobile terminal, the mobile terminal needs to be unlocked by inputting a correct password, inputting a specific sliding track, performing biometric identification, and the like, and the mobile terminal can be used after the unlocking is successful. In this way, the data security risk in the mobile terminal is reduced to a certain extent.
However, it takes a certain time to unlock the mobile terminal through the above various processes of authenticating the user identity, slowing the unlocking speed of the mobile terminal, and reducing the user experience.
Disclosure of Invention
The embodiment of the invention provides a biological identification method and a related product, which can reduce the total time required by a biological identification process and improve the use experience of a user.
The first aspect of the embodiments of the present invention discloses a mobile terminal, which includes a processor, a multi-biometric module connected to the processor, and a memory connected to the processor, wherein,
the memory is used for storing a first threshold value and an identification sequence of N biological characteristics; n is a positive integer greater than 2;
the multi-biometric identification module is used for acquiring N kinds of biometric information corresponding to the N kinds of biometric characteristics;
the processor is used for identifying first biological characteristic information in the N kinds of biological characteristic information according to the identification sequence;
the processor is further configured to identify the nth biometric information according to the identification sequence when the matching degree of the first biometric information exceeds the first threshold.
The second aspect of the embodiment of the invention discloses a biometric identification method, which comprises the following steps:
the mobile terminal acquires N kinds of biological characteristic information corresponding to the N kinds of biological characteristics; n is a positive integer greater than 2;
identifying first biological characteristic information in the N kinds of biological characteristic information according to a preset identification sequence of the N kinds of biological characteristics;
and under the condition that the matching degree of the first type of biological characteristic information exceeds a preset first threshold value, identifying the Nth type of biological characteristic information according to the identification sequence.
The third aspect of the embodiment of the invention discloses a biological identification method, which is applied to a mobile terminal comprising a processor, a memory and a multi-biological identification module, and comprises the following steps:
the multi-biometric identification module acquires N kinds of biometric information corresponding to the N kinds of biometric characteristics; n is a positive integer greater than 2;
the processor identifies first biological characteristic information in the N biological characteristic information according to the identification sequence of the N biological characteristics stored in the memory;
and the processor identifies the N-th type of biological characteristic information according to the identification sequence under the condition that the matching degree of the first type of biological characteristic information exceeds a first threshold value.
A fourth aspect of the present invention discloses a mobile terminal, including:
a storage unit for storing a first threshold value and an identification order of the N kinds of biometrics characteristics; n is a positive integer greater than 2;
the multi-biometric identification unit is used for acquiring N kinds of biometric information corresponding to the N kinds of biometric characteristics;
the processing unit is used for identifying first type of biological characteristic information in the N types of biological characteristic information according to the identification sequence;
the processing unit is further configured to identify the nth type of biometric information according to the identification sequence when the matching degree of the first type of biometric information exceeds the first threshold.
A fifth aspect of the embodiments of the present invention discloses a mobile terminal, comprising a processor, a memory, a communication interface, and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the processor, and the program comprises instructions for executing the steps of the method disclosed in the second aspect.
A sixth aspect of the present embodiments discloses a computer-readable storage medium storing a computer program for electronic data exchange, wherein the computer program causes a computer to execute the method according to the second aspect, and the computer includes a mobile terminal.
A seventh aspect of embodiments of the present invention discloses a computer program product, wherein the computer program product comprises a non-transitory computer readable storage medium storing a computer program operable to cause a computer to perform some or all of the steps as described in any one of the methods of the second aspect of embodiments of the present invention. The computer program product may be a software installation package, said computer comprising a mobile terminal.
In the embodiment of the invention, a multi-biometric identification module of the mobile terminal acquires N kinds of biometric information, a processor identifies first biometric information in the N kinds of biometric information according to the identification sequence of the biometric information stored in a memory, and if the matching degree of the first biometric information and a corresponding biometric information template exceeds a first threshold value, identification of second to N-1 kinds of biometric information is skipped, and the biometric information in the N is directly identified. Therefore, when multiple biological characteristics need to be identified, if the matching degree of the first biological characteristic information is high, the identification of the last biological characteristic can be directly executed by skipping the identification of part of the biological characteristics, so that the total time required by the biological identification process is reduced, and the use experience of a user is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
Fig. 1 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of another mobile terminal disclosed in the embodiment of the present invention;
fig. 3 is a schematic view of a scene for acquiring biometric information according to an embodiment of the present invention;
FIG. 4 is a schematic diagram of a threshold relationship according to an embodiment of the present invention;
FIG. 5 is a schematic flow chart illustrating a biometric identification method according to an embodiment of the present invention;
FIG. 6 is a schematic flow chart of another biometric identification method disclosed in the embodiments of the present invention;
FIG. 7 is a schematic flow chart illustrating another biometric identification method according to an embodiment of the present disclosure;
fig. 8 is a block diagram of functional units of a mobile terminal according to an embodiment of the present invention;
fig. 9 is a schematic structural diagram of another mobile terminal disclosed in the embodiment of the present invention;
fig. 10 is a schematic structural diagram of another mobile terminal disclosed in the embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer, the present invention will be described in further detail with reference to the accompanying drawings, and it is apparent that the described embodiments are only a part of the embodiments of the present invention, not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first," "second," and the like in the description and claims of the present invention and in the above-described drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, or apparatus.
The Mobile terminal according to the embodiment of the present invention may include various handheld devices, vehicle-mounted devices, wearable devices, computing devices or other processing devices connected to a wireless modem, and various forms of User Equipment (UE), Mobile Stations (MS), terminal devices (terminal device), and the like, which have wireless communication functions. For convenience of description, the above-mentioned devices are collectively referred to as a mobile terminal. Embodiments of the present invention will be described below with reference to the accompanying drawings.
The embodiment of the invention provides a biological identification method and a related product, which can reduce the total time required by a biological identification process and improve the use experience of a user. The following are detailed below.
Referring to fig. 1, fig. 1 is a schematic structural diagram of a mobile terminal 100 according to an embodiment of the present invention. Mobile terminal 100 includes processor 110, multi-biometric module 120, and memory 140, with processor 110 connecting multi-biometric module 120 and memory 140 via bus 130 so that processor 110, multi-biometric module 120, and memory 140 can communicate with each other.
In the embodiment of the present invention, the processor 110 may be a Central Processing Unit (CPU), and in some embodiments, may also be referred to as an Application Processor (AP) to distinguish the processor from a baseband processor.
In the embodiment of the present invention, the multi-biometric identification module 120 is a combination of various biometric identification devices such as an iris identification module, a fingerprint identification module, a face identification module, and a vein identification module; in the embodiment of the present invention, the mobile terminal 100 can identify at least three biometric features, so the multi-biometric module 120 is a combination of at least three biometric devices; for example, when the mobile terminal 100 performs an unlocking operation, the iris information, the fingerprint information, and the face information of the user need to be verified, and the multi-biometric module may be composed of an iris recognition module, a fingerprint recognition module, and a face recognition module.
As an alternative embodiment, the multi-biometric module 120 may be composed of an iris recognition module 121, a fingerprint recognition module 122 and a front camera 123. The front-facing camera 123 may be configured to obtain face information of a user, so as to facilitate face recognition by the mobile terminal 100; the fingerprint identification module 122 can be integrated with the HOME key of the mobile terminal, so as to conveniently acquire the fingerprint information of the user; the iris recognition module 121 may be an infrared iris recognition module, and specifically includes an infrared fill-in light 1211 and an infrared camera 1212.
Referring to fig. 2, fig. 2 is another schematic structural diagram of a mobile terminal 100 according to an embodiment of the disclosure. In fig. 2, an iris recognition module 121, a fingerprint recognition module 122 and a front camera 123 are shown. As shown in fig. 2, the iris recognition module 121 is disposed on the front side of the mobile terminal 100 and above the display screen, and the iris recognition module 121 includes an infrared light supplement lamp 1211 and an infrared camera 1212, wherein when iris recognition is performed, the infrared light supplement lamp 1211 emits infrared light to irradiate on the iris, and the infrared light is reflected back to the infrared camera 1212 through the iris, so that the infrared camera 1212 can collect an iris image. According to the principle that the iris recognition module 121 recognizes through infrared light, the iris recognition can be successfully completed even under the condition that the ambient light intensity is weak and even under the dark environment.
In the embodiment of the present invention, the memory 140 is configured to store a first threshold and an identification sequence of N biometric features; wherein N is a positive integer greater than 2;
the multi-biometric identification module 120 is configured to obtain N biometric information corresponding to the N biometric characteristics;
a processor 110, configured to identify a first biometric information of the N biometric information according to the identification sequence;
the processor 110 is further configured to identify the nth biometric information according to the identification sequence when the matching degree of the first biometric information exceeds the first threshold.
In the embodiment of the invention, when the mobile terminal executes operations such as screen unlocking, payment and the like, various biological characteristic information of the user can be verified, and when the various biological characteristic information passes the verification, the operation requested by the user can be executed, so that the data security of the mobile terminal is improved. However, verifying the user identity in this way is time consuming and affects the user experience.
Therefore, according to the matching degree of the biological characteristic information of the user, when the matching degree of one or more types of biological characteristic information is extremely high, the verification of department biological characteristic information can be skipped, so that the time required for executing biological identification is reduced while the data security of the mobile terminal is ensured.
In a specific embodiment, the mobile terminal 100 is preset with an identification sequence of a plurality of biometric features during biometric identification; as an alternative embodiment, the identification sequence may be arranged according to the identification success rate; the arrangement of the recognition sequence can also be carried out according to the operation complexity during recognition; the arrangement of the recognition order may also be made according to the recognition speed.
It should be noted that, in the embodiment of the present invention, since the identification of the partial biometric features in the intermediate order may be skipped, when the identification order is arranged according to the identification speed, the features with the slower identification speed are arranged in the middle, and the features with the faster identification speed are arranged at the beginning or the end. For example, if 4 kinds of biometric identification including iris identification, fingerprint identification, face identification and vein identification are required, wherein vein identification is slowest, iris is second and face identification is fastest, the identification sequence of the 4 kinds of biometric features is: face recognition- > - > iris recognition- > - > vein recognition- > fingerprint recognition.
In the embodiment of the present invention, the multi-biometric module 120 obtains a plurality of biometric information according to the type of biometric features that can be identified by the mobile terminal. For example, if the mobile terminal can perform 3 types of identification (fingerprint identification, iris identification, and face identification), the multi-biometric module 120 can obtain the biometric information in 3. Referring to fig. 3, fig. 3 is a schematic view of a scene for acquiring biometric information according to an embodiment of the present invention. As an alternative implementation, the mobile terminal 100 may obtain the fingerprint feature information, the face feature information, and the iris feature information simultaneously through the fingerprint recognition module 122, the iris recognition module 121, and the front camera 123. The iris recognition module 121 includes an infrared fill light 1211 and an infrared camera 1212. As shown in the figure 3, when a user can place a finger on the fingerprint identification module to perform fingerprint identification, the upper part of the mobile terminal is leveled up, so that an infrared camera positioned on the upper part of the mobile terminal can acquire eye images of the user, a front camera can acquire face images of the user, and three types of biological characteristic information can be acquired simultaneously.
In the embodiment of the present invention, the processor 110 identifies the acquired biometric information according to a preset biometric identification sequence; if the first biometric information is matched with the preset biometric information template, and the matching degree of the first biometric information is far higher than the matching degree required by successful identification of the biometric information, the possibility that the identity of the user is legal is high, so that identification of partial biometric characteristics is skipped, the number of types of biometric characteristics is reduced, and the total time spent on biometric identification is reduced.
Referring to fig. 4, fig. 4 is a schematic diagram of a threshold relationship according to an embodiment of the disclosure. Fig. 4 shows a possible value range of the matching degree of the first biometric information during recognition, that is, the matching degree is at most 1 and at least 0; if the matching degree of the first biological characteristic information is greater than or equal to 0.9, the first biological characteristic information is considered to pass the identification; therefore, 0.9 may be set as the second threshold in the embodiment of the present invention, and a value (for example, 0.95) in the range of 0.9 to 1 may be set as the first threshold in the embodiment of the present invention, and if the matching degree exceeds the first threshold, it indicates that the matching degree far exceeds the matching degree required for the biometric information identification success, and it may be assumed that the identity of the user is legitimate highly likely; then, a value (for example, 0.6) is taken from the range of 0 to 0.9 and set as the third threshold of the embodiment of the present invention, and if the matching degree is lower than the third threshold, it is less likely that the identity of the user is assumed to be legitimate, or the biometric identification is incorrect, and it is necessary to continuously verify other biometric features to obtain a more accurate determination.
Therefore, in the embodiment of the present invention, when the matching degree of the first type of biometric information exceeds the first threshold, the identification of several types of biometric information in the middle of the identification sequence is skipped, and the last type of biometric information in the identification sequence is directly identified.
If the biometric identification process is used for screen unlocking operation, the screen unlocking operation can be executed after the last biometric feature information is successfully identified.
On the other hand, if the matching degree of the first biometric information is lower than the second threshold and greater than the third threshold, the mobile terminal may continue to identify the second biometric information according to the identification sequence, so as to avoid that the requested operation is rejected by the mobile terminal because the matching degree of the individual biometric information does not meet the matching degree requirement of successful identification due to accidents and sudden reasons such as dirty fingers and dark light of the user.
Furthermore, if the matching degree of the second biometric information is greater than a preset fourth threshold (the fourth threshold is greater than the threshold at which the second biometric information is successfully identified), the operation of skipping the department biometric identification process may also be performed, and the last biometric identification may be directly performed.
Therefore, when a plurality of biological characteristics need to be identified, if the matching degree of the first biological characteristic information is high, the mobile terminal described in fig. 1 may skip the identification of part of the biological characteristics to directly execute the identification of the last biological characteristic, thereby reducing the total time required by the biological identification process and improving the user experience.
Referring to fig. 5, fig. 5 is a schematic flow chart of a biometric identification method according to an embodiment of the present invention. The biometric method may be performed by a mobile terminal. As shown in fig. 5, the biometric method may include the steps of:
501. acquiring N kinds of biological characteristic information corresponding to the N kinds of biological characteristics; n is a positive integer greater than 2.
In the embodiment of the invention, when the mobile terminal executes operations such as screen unlocking, payment and the like, various biological characteristic information of the user can be verified, and when the various biological characteristic information passes the verification, the operation requested by the user can be executed, so that the data security of the mobile terminal is improved. However, verifying the user identity in this way is time consuming and affects the user experience.
Therefore, according to the matching degree of the biological characteristic information of the user, when the matching degree of one or more types of biological characteristic information is extremely high, the verification of department biological characteristic information can be skipped, so that the time required for executing biological identification is reduced while the data security of the mobile terminal is ensured.
502. And identifying the first biological characteristic information in the N biological characteristic information according to a preset identification sequence of the N biological characteristics.
In a specific implementation mode, the mobile terminal is preset with an identification sequence of a plurality of biological characteristics during biological identification; as an alternative embodiment, the identification sequence may be arranged according to the identification success rate; the arrangement of the recognition sequence can also be carried out according to the operation complexity during recognition; the arrangement of the recognition order may also be made according to the recognition speed.
It should be noted that, in the embodiment of the present invention, since the identification of the partial biometric features in the intermediate order may be skipped, when the identification order is arranged according to the identification speed, the features with the slower identification speed are arranged in the middle, and the features with the faster identification speed are arranged at the beginning or the end. For example, if 4 kinds of biometric identification including iris identification, fingerprint identification, face identification and vein identification are required, wherein vein identification is slowest, iris is second and face identification is fastest, the identification sequence of the 4 kinds of biometric features is: face recognition- > - > iris recognition- > - > vein recognition- > fingerprint recognition.
503. And under the condition that the matching degree of the first type of biological characteristic information exceeds a preset first threshold value, identifying the Nth type of biological characteristic information according to the identification sequence.
In the embodiment of the invention, a processor identifies the acquired biological characteristic information according to a preset biological characteristic identification sequence; if the first biometric information is matched with the preset biometric information template, and the matching degree of the first biometric information is far higher than the matching degree required by successful identification of the biometric information, the possibility that the identity of the user is legal is high, so that identification of partial biometric characteristics is skipped, the number of types of biometric characteristics is reduced, and the total time spent on biometric identification is reduced.
Therefore, in the biometric method described in fig. 5, when multiple biometrics characteristics need to be identified, if the matching degree of the first biometric characteristic information is high, the last biometric characteristic can be directly executed by skipping the identification of part of the biometrics characteristics, so that the total time required by the biometric identification process is reduced, and the user experience is improved.
Referring to fig. 6, fig. 6 is a schematic flow chart of a biometric identification method according to an embodiment of the present invention. The biometric method may be performed by a mobile terminal. As shown in fig. 6, the biometric method may include the steps of:
601. acquiring N kinds of biological characteristic information corresponding to the N kinds of biological characteristics; n is a positive integer greater than 2.
In the embodiment of the invention, when the mobile terminal executes operations such as screen unlocking, payment and the like, various biological characteristic information of the user can be verified, and when the various biological characteristic information passes the verification, the operation requested by the user can be executed, so that the data security of the mobile terminal is improved.
602. And matching the first biological characteristic information in the N kinds of biological characteristic information with the corresponding biological characteristic information template according to the preset identification sequence of the N kinds of biological characteristics to obtain the matching degree.
603. And when the matching degree of the first type of biological characteristic information is lower than a second threshold value and is higher than a third threshold value, identifying second type of biological characteristic information in the N types of biological characteristic information according to the identification sequence.
Referring to fig. 4, fig. 4 is a schematic diagram of a threshold relationship according to an embodiment of the disclosure. Fig. 4 shows a possible value range of the matching degree of the first biometric information during recognition, that is, the matching degree is at most 1 and at least 0; if the matching degree of the first biological characteristic information is greater than or equal to 0.9, the first biological characteristic information is considered to pass the identification; therefore, 0.9 may be set as the second threshold in the embodiment of the present invention, and a value (for example, 0.95) in the range of 0.9 to 1 may be set as the first threshold in the embodiment of the present invention, and if the matching degree exceeds the first threshold, it indicates that the matching degree far exceeds the matching degree required for the biometric information identification success, and it may be assumed that the identity of the user is legitimate highly likely; then, a value (for example, 0.6) is taken from the range of 0 to 0.9 and set as the third threshold of the embodiment of the present invention, and if the matching degree is lower than the third threshold, it is less likely that the identity of the user is assumed to be legitimate, or the biometric identification is incorrect, and it is necessary to continuously verify other biometric features to obtain a more accurate determination.
If the matching degree of the first biometric information is lower than the second threshold and higher than the third threshold, the mobile terminal can continue to identify the second biometric information according to the identification sequence, so as to avoid that the requested operation is refused to be executed by the mobile terminal because the matching degree of the individual biometric information does not meet the matching degree requirement of successful identification due to accidents and emergencies such as dirty fingers and dark light of the user.
604. And under the condition that the matching degree of the second type of biological characteristic information is greater than a fourth threshold value, identifying the Nth type of biological characteristic information according to the identification sequence.
Furthermore, if the matching degree of the second biometric information is greater than a preset fourth threshold (the fourth threshold is greater than the threshold at which the second biometric information is successfully identified), the operation of skipping the department biometric identification process may also be performed, and the last biometric identification may be directly performed.
Therefore, in the biometric method described in fig. 6, when multiple biometrics characteristics need to be identified, if the matching degree of the first biometric characteristic information is high, the last biometric characteristic can be directly executed by skipping the identification of part of the biometrics characteristics, so that the total time required by the biometric identification process is reduced, and the user experience is improved.
Referring to fig. 7, fig. 7 is a schematic flow chart illustrating a biometric identification method according to an embodiment of the present invention. The method can be applied to a mobile terminal with a plurality of biological identification modules, a memory and a processor. As shown in fig. 7, the biometric method may include the steps of:
701. the multi-biometric identification module acquires N kinds of biometric information corresponding to the N kinds of biometric characteristics and transmits the N kinds of biometric information to the processor.
In the embodiment of the invention, the multi-biometric identification module acquires various biometric information according to the types of the biometric characteristics which can be identified by the mobile terminal. For example, if the mobile terminal can perform 3 types of identification (fingerprint identification, iris identification, and face identification), the multi-biometric module can obtain the biometric information in 3. Referring to fig. 3, fig. 3 is a schematic view of a scene for acquiring biometric information according to an embodiment of the present invention. As an alternative implementation, the mobile terminal 100 may obtain the fingerprint feature information, the face feature information, and the iris feature information simultaneously through the fingerprint recognition module 122, the iris recognition module 121, and the front camera 123. The iris recognition module 121 includes an infrared fill light 1211 and an infrared camera 1212. As shown in the figure 3, when a user can place a finger on the fingerprint identification module to perform fingerprint identification, the upper part of the mobile terminal is leveled up, so that an infrared camera positioned on the upper part of the mobile terminal can acquire eye images of the user, a front camera can acquire face images of the user, and three types of biological characteristic information can be acquired simultaneously.
702. The processor sends a request message to the memory for obtaining the identification order of the biometrics in N.
703. The memory sends the identification sequence to the processor.
In a specific embodiment, the mobile terminal 100 is preset with an identification sequence of a plurality of biometric features during biometric identification; as an alternative embodiment, the identification sequence may be arranged according to the identification success rate; the arrangement of the recognition sequence can also be carried out according to the operation complexity during recognition; the arrangement of the recognition order may also be made according to the recognition speed.
704. The processor identifies the first biological characteristic information according to a preset identification sequence.
705. And the processor identifies the N-th type of biological characteristic information according to the identification sequence under the condition that the matching degree of the first type of biological characteristic information exceeds a preset first threshold value.
In the embodiment of the invention, a processor identifies the acquired biological characteristic information according to a preset biological characteristic identification sequence; if the first biometric information is matched with the preset biometric information template, and the matching degree of the first biometric information is far higher than the matching degree required by successful identification of the biometric information, the possibility that the identity of the user is legal is high, so that identification of partial biometric characteristics is skipped, the number of types of biometric characteristics is reduced, and the total time spent on biometric identification is reduced.
Therefore, in the biometric method described in fig. 7, when multiple biometrics characteristics need to be identified, if the matching degree of the first biometric characteristic information is high, the last biometric characteristic can be directly executed by skipping the identification of part of the biometrics characteristics, so that the total time required by the biometric identification process is reduced, and the user experience is improved.
Referring to fig. 8, fig. 8 is a block diagram illustrating functional units of a mobile terminal 800 according to an embodiment of the present invention. As shown in fig. 8, the mobile terminal 800 may include a multi-biometric unit 801, a storage unit 802, and a processing unit 803, wherein,
a storage unit 802 for storing a first threshold value and an identification order of N biometrics characteristics; n is a positive integer greater than 2;
a multi-biometric identification unit 801 configured to acquire N types of biometric information corresponding to the N types of biometric characteristics;
a processing unit 803, configured to identify a first biometric information of the N biometric information according to the identification order;
the processing unit 803 is further configured to, when the matching degree of the first type of biometric information exceeds the first threshold, identify the nth type of biometric information according to the identification sequence.
It is understood that the mobile terminal includes hardware structures and/or software modules for performing the respective functions in order to implement the above-described functions. Those of skill in the art will readily appreciate that the present invention can be implemented in hardware or a combination of hardware and computer software, with the exemplary elements and algorithm steps described in connection with the embodiments disclosed herein. Whether a function is performed as hardware or computer software drives hardware depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
The embodiment of the present invention may perform the division of the functional units for the mobile terminal according to the method example described above, for example, each functional unit may be divided corresponding to each function, or two or more functions may be integrated into one processing unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit. It should be noted that the division of the unit in the embodiment of the present invention is schematic, and is only a logic function division, and there may be another division manner in actual implementation.
As an alternative embodiment, the processing unit 803 may be a Central Processing Unit (CPU), a general purpose Processor, a Digital Signal Processor (DSP), an Application-Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other programmable logic device, a transistor logic device, a hardware component, or any combination thereof. The multi-biometric identification unit 801 can be a combination of any biometric identification module, such as a fingerprint identification module, an iris identification module, a face identification module, and the like.
Therefore, when a plurality of biological characteristics need to be identified, if the matching degree of the first biological characteristic information is high, the mobile terminal described in fig. 8 may skip the identification of part of the biological characteristics to directly execute the identification of the last biological characteristic, thereby reducing the total time required by the biological identification process and improving the user experience.
Referring to fig. 9, fig. 9 is a schematic structural diagram of another mobile terminal 900 according to an embodiment of the disclosure. As shown, the mobile terminal comprises a processor 901, a memory 902, a communication interface 903 and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the processor, the programs comprising instructions for performing the steps in the above-described method embodiments.
For example, the program includes instructions for performing the steps of:
acquiring N kinds of biological characteristic information corresponding to the N kinds of biological characteristics; n is a positive integer greater than 2;
identifying first biological characteristic information in the N kinds of biological characteristic information according to a preset identification sequence of the N kinds of biological characteristics;
and under the condition that the matching degree of the first type of biological characteristic information exceeds a preset first threshold value, identifying the Nth type of biological characteristic information according to the identification sequence.
As an alternative embodiment, in the aspect of identifying the first biometric information in the N biometric information according to the preset identification sequence of the N biometric information, the program includes instructions specifically configured to:
and matching the first biological characteristic information with a corresponding biological characteristic information template to obtain a matching degree.
As an alternative embodiment, the program further comprises instructions for performing the steps of:
when the matching degree of the first type of biological characteristic information is lower than a second threshold value and is greater than a third threshold value, identifying second type of biological characteristic information in the N types of biological characteristic information according to the identification sequence; the second threshold is less than the first threshold and greater than the third threshold.
As an alternative embodiment, the program further comprises instructions for performing the steps of:
and under the condition that the matching degree of the second type of biological characteristic information is greater than a fourth threshold value, identifying the Nth type of biological characteristic information according to the identification sequence.
As an alternative embodiment, the program further comprises instructions for performing the steps of:
and unlocking the mobile terminal under the condition that the Nth type of biological characteristic information is successfully identified.
Therefore, when a plurality of biological characteristics need to be identified, if the matching degree of the first biological characteristic information is high, the mobile terminal described in fig. 9 may skip the identification of part of the biological characteristics to directly execute the identification of the last biological characteristic, thereby reducing the total time required by the biological identification process and improving the user experience.
Referring to fig. 10, fig. 10 is a schematic structural diagram of another mobile terminal 1000 according to an embodiment of the disclosure. As shown in fig. 10, for convenience of illustration, only the portion related to the embodiment of the present invention is shown, and the detailed technical details are not disclosed, please refer to the method portion of the embodiment of the present invention. The terminal may be any mobile terminal including a mobile phone, a tablet computer, a PDA (Personal digital assistant), a POS (Point of Sales), a vehicle-mounted computer, etc., taking the mobile terminal as a mobile phone as an example:
fig. 10 is a block diagram showing a partial structure of a cellular phone related to a mobile terminal provided by an embodiment of the present invention. Referring to fig. 10, the cellular phone includes: radio Frequency (RF) circuit 1001, memory 1002, input unit 1003, display unit 1004, sensor 1005, audio circuit 1006, wireless fidelity (WiFi) module 1007, processor 1008, and power supply 1009. Those skilled in the art will appreciate that the handset configuration shown in fig. 10 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes each component of the mobile phone in detail with reference to fig. 10:
the RF circuit 1001 may be used for receiving and transmitting signals during information transmission and reception or during a call, and in particular, receives downlink information from a base station and then processes the received downlink information to the processor 1008; in addition, the data for designing uplink is transmitted to the base station. In general, the RF circuit 1001 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. In addition, the RF circuit 1001 may also communicate with a network and other devices through wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to global system for Mobile communications (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), email, Short Messaging Service (SMS), and the like.
The memory 1002 may be used to store software programs and modules, and the processor 1008 executes various functional applications and data processing of the mobile phone by operating the software programs and modules stored in the memory 1002. The memory 1002 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 1002 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The input unit 1003 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the cellular phone. Specifically, the input unit 1003 may include a touch panel 10031 and a multi-biometric module 10032. The touch panel 10031, also referred to as a touch screen, can collect touch operations performed by a user on or near the touch panel 10031 (e.g., operations performed by the user on or near the touch panel 10031 by using a finger, a stylus, or any other suitable object or accessory), and drive the corresponding connection device according to a preset program. Alternatively, the touch panel 10031 may include two parts, namely, a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts it to touch point coordinates, and sends the touch point coordinates to the processor 1008, and can receive and execute commands from the processor 1008. In addition, the touch panel 10031 may be implemented by various types, such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. Except for touch panel 10031, input unit 1003 can also include many biological identification module 10032, and many biological identification module 10032 contains face identification module, fingerprint identification module, iris identification module etc.
The display unit 1004 may be used to display information input by the user or information provided to the user and various menus of the cellular phone. The Display unit 1004 may include a Display panel 10041, and optionally, the Display panel 10041 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like. Further, the touch panel 10031 can cover the display panel 10041, and when the touch panel 10031 detects a touch operation thereon or nearby, the touch operation can be transmitted to the processor set 1008 to determine the type of the touch event, and then the processor set 1008 can provide a corresponding visual output on the display panel 10041 according to the type of the touch event. Although in fig. 10, the touch panel 10031 and the display panel 10041 are two independent components for implementing the input and output functions of the mobile phone, in some embodiments, the touch panel 10031 and the display panel 10041 may be integrated for implementing the input and output functions of the mobile phone.
The handset may also include at least one sensor 1005, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor may include an ambient light sensor that may adjust the brightness of the display panel 10041 according to the brightness of ambient light, and a proximity sensor that may turn off the display panel 10041 and/or the backlight when the mobile phone is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the posture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone, further description is omitted here.
The audio circuitry 1006, speaker 10061, microphone 10062 can provide an audio interface between the user and the cell phone. The audio circuit 1006 may transmit the electrical signal converted from the received audio data to the speaker 10061, and the audio signal is converted by the speaker 10061 to be output as a sound signal; on the other hand, the microphone 10062 converts the collected sound signals into electrical signals, converts the electrical signals into audio data after being received by the audio circuit 1006, and then outputs the audio data to the processor set 1008 for processing, and then transmits the audio data to, for example, another mobile phone through the RF circuit 1001, or outputs the audio data to the memory 1002 for further processing.
WiFi belongs to short-distance wireless transmission technology, and the mobile phone can help a user to send and receive e-mails, browse webpages, access streaming media and the like through the WiFi module 1007, and provides wireless broadband Internet access for the user. Although fig. 10 shows the WiFi module 1007, it is understood that it does not belong to the essential constitution of the handset, and it can be omitted entirely as needed within the scope not changing the essence of the invention.
The processor 1008 is a control center of the mobile phone, and the processor 1008 connects various parts of the entire mobile phone by using various interfaces and lines, and performs various functions of the mobile phone and processes data by operating or executing software programs and/or modules stored in the memory 1002 and calling data stored in the memory 1002, thereby performing overall monitoring of the mobile phone. Optionally, processor 1008 may include one or more processing units; preferably, the processor 1008 may integrate an application processor, which handles primarily the operating system, user interface, applications, etc., and a modem processor, which handles primarily wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 1008.
The handset also includes a power source 1009 (e.g., a battery) for providing power to the various components, and preferably the power source is logically connected to the processor 1008 via a power management system, so that functions such as managing charging, discharging, and power consumption are performed via the power management system.
Although not shown, the mobile phone may further include a camera, a bluetooth module, etc., which are not described herein.
In the embodiments shown in fig. 5 to fig. 7, the method flows of the steps may be implemented based on the structure of the mobile phone.
In the embodiment shown in fig. 8, the functions of the units can be implemented based on the structure of the mobile phone.
For example, the processor 1008 may invoke a computer program stored in the memory 1002 to perform the following operations:
the mobile terminal acquires N kinds of biological characteristic information corresponding to the N kinds of biological characteristics; n is a positive integer greater than 2;
identifying first biological characteristic information in the N kinds of biological characteristic information according to a preset identification sequence of the N kinds of biological characteristics;
and under the condition that the matching degree of the first type of biological characteristic information exceeds a preset first threshold value, identifying the Nth type of biological characteristic information according to the identification sequence.
As an alternative embodiment, the processor 1008 may invoke a computer program stored in the memory 1002, further for performing the following operations:
when the matching degree of the first type of biological characteristic information is lower than a second threshold value and is greater than a third threshold value, identifying second type of biological characteristic information in the N types of biological characteristic information according to the identification sequence; the second threshold is less than the first threshold and greater than the third threshold.
As an alternative embodiment, the processor 1008 may invoke a computer program stored in the memory 1002, further for performing the following operations:
and under the condition that the matching degree of the second type of biological characteristic information is greater than a fourth threshold value, identifying the Nth type of biological characteristic information according to the identification sequence.
An embodiment of the present invention further provides a computer storage medium, where the computer storage medium stores a computer program for electronic data exchange, and the computer program enables a computer to execute part or all of the steps of any one of the methods described in the above method embodiments, and the computer includes a mobile terminal.
Embodiments of the present invention also provide a computer program product comprising a non-transitory computer readable storage medium storing a computer program operable to cause a computer to perform some or all of the steps of any of the methods as recited in the above method embodiments. The computer program product may be a software installation package, said computer comprising a mobile terminal.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention.
In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus may be implemented in other manners. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one type of division of logical functions, and there may be other divisions when actually implementing, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of some interfaces, devices or units, and may be an electric or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable memory. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a memory and includes several instructions for causing a computer device (which may be a personal computer, a server, a network device, or the like) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned memory comprises: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by associated hardware instructed by a program, which may be stored in a computer-readable memory, which may include: flash Memory disks, Read-Only memories (ROMs), Random Access Memories (RAMs), magnetic or optical disks, and the like.
The above embodiments of the present invention are described in detail, and the principle and the implementation of the present invention are explained by applying specific embodiments, and the above description of the embodiments is only used to help understanding the method of the present invention and the core idea thereof; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (9)

1. A mobile terminal comprising a processor, a multi-biometric module coupled to the processor, and a memory coupled to the processor, wherein,
the memory is used for storing a first threshold value and an identification sequence of N biological characteristics; n is a positive integer greater than 2; the identification sequence of the N biological characteristics is arranged according to the operation complexity during identification or the identification speed; storing N biological characteristic information templates corresponding to the N biological characteristics; storing the second threshold and the third threshold; storing the fourth threshold; the identification sequence of the N biological characteristics is face identification, iris identification, vein identification and fingerprint identification in sequence;
the multi-biometric identification module is used for acquiring N kinds of biometric information corresponding to the N kinds of biometric characteristics;
the processor is used for matching the first type of biological characteristic information with the corresponding biological characteristic information template according to the identification sequence to obtain a matching degree;
the processor is further configured to identify the nth biometric information according to the identification sequence when the matching degree of the first biometric information exceeds the first threshold; when the matching degree of the first type of biological characteristic information is lower than the second threshold value and is larger than the third threshold value, identifying second type of biological characteristic information in the N types of biological characteristic information according to the identification sequence; the second threshold is less than the first threshold and greater than the third threshold; and under the condition that the matching degree of the second type of biological characteristic information is greater than the fourth threshold value, identifying the Nth type of biological characteristic information according to the identification sequence.
2. The mobile terminal of claim 1,
the processor is further configured to unlock the mobile terminal when the nth biometric information is successfully identified.
3. A biometric identification method, comprising:
the mobile terminal acquires N kinds of biological characteristic information corresponding to the N kinds of biological characteristics; n is a positive integer greater than 2;
matching the first biological characteristic information with a corresponding biological characteristic information template according to a preset identification sequence of the N biological characteristics to obtain a matching degree; the identification sequence of the N biological characteristics is arranged according to the operation complexity during identification or the identification speed; the identification sequence of the N biological characteristics is face identification, iris identification, vein identification and fingerprint identification in sequence;
under the condition that the matching degree of the first type of biological characteristic information exceeds a preset first threshold value, identifying the Nth type of biological characteristic information according to the identification sequence;
when the matching degree of the first type of biological characteristic information is lower than a second threshold value and is greater than a third threshold value, identifying second type of biological characteristic information in the N types of biological characteristic information according to the identification sequence; the second threshold is less than the first threshold and greater than the third threshold;
and under the condition that the matching degree of the second type of biological characteristic information is greater than a fourth threshold value, identifying the Nth type of biological characteristic information according to the identification sequence.
4. The method of claim 3, further comprising:
and unlocking the mobile terminal under the condition that the Nth type of biological characteristic information is successfully identified.
5. A biometric method applied to a mobile terminal including a processor, a memory and a multi-biometric module, the method comprising:
the multi-biometric identification module acquires N kinds of biometric information corresponding to the N kinds of biometric characteristics; n is a positive integer greater than 2;
the processor matches the first type of biological characteristic information with the corresponding biological characteristic information template according to the identification sequence of the N types of biological characteristics stored in the memory to obtain the matching degree; the identification sequence of the N biological characteristics is arranged according to the operation complexity during identification or the identification speed; the identification sequence of the N biological characteristics is face identification, iris identification, vein identification and fingerprint identification in sequence;
the processor identifies the N-th type of biological characteristic information according to the identification sequence under the condition that the matching degree of the first type of biological characteristic information exceeds a first threshold value; when the matching degree of the first type of biological characteristic information is lower than a second threshold value and is larger than a third threshold value, identifying second type of biological characteristic information in the N types of biological characteristic information according to the identification sequence; the second threshold is less than the first threshold and greater than the third threshold; and under the condition that the matching degree of the second type of biological characteristic information is greater than a fourth threshold value, identifying the Nth type of biological characteristic information according to the identification sequence.
6. The method of claim 5, further comprising:
and the processor unlocks the mobile terminal under the condition that the Nth type of biological characteristic information is successfully identified.
7. A mobile terminal, comprising:
a storage unit for storing a first threshold value and an identification order of the N kinds of biometrics characteristics; n is a positive integer greater than 2; the identification sequence of the N biological characteristics is arranged according to the identification speed; storing N biological characteristic information templates corresponding to the N biological characteristics; storing the second threshold and the third threshold; storing the fourth threshold; the identification sequence of the N biological characteristics is face identification, iris identification, vein identification and fingerprint identification in sequence;
the multi-biometric identification unit is used for acquiring N kinds of biometric information corresponding to the N kinds of biometric characteristics;
the processing unit is used for matching the first type of biological characteristic information with the corresponding biological characteristic information template according to the identification sequence to obtain a matching degree;
the processing unit is further configured to identify, according to the identification sequence, nth biometric information when the matching degree of the first biometric information exceeds the first threshold; when the matching degree of the first type of biological characteristic information is lower than the second threshold value and is larger than the third threshold value, identifying second type of biological characteristic information in the N types of biological characteristic information according to the identification sequence; the second threshold is less than the first threshold and greater than the third threshold; and under the condition that the matching degree of the second type of biological characteristic information is greater than the fourth threshold value, identifying the Nth type of biological characteristic information according to the identification sequence.
8. A mobile terminal comprising a processor, memory, a communications interface, and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the processor, the programs comprising instructions for performing the steps of the method of any of claims 3 to 4.
9. A computer-readable storage medium, characterized in that it stores a computer program for electronic data exchange, wherein the computer program causes a computer to perform the method according to any of claims 3 to 4, the computer comprising a mobile terminal.
CN201710609027.4A 2017-07-24 2017-07-24 Biometric identification method and related product Active CN107451450B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710609027.4A CN107451450B (en) 2017-07-24 2017-07-24 Biometric identification method and related product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710609027.4A CN107451450B (en) 2017-07-24 2017-07-24 Biometric identification method and related product

Publications (2)

Publication Number Publication Date
CN107451450A CN107451450A (en) 2017-12-08
CN107451450B true CN107451450B (en) 2020-05-26

Family

ID=60488919

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710609027.4A Active CN107451450B (en) 2017-07-24 2017-07-24 Biometric identification method and related product

Country Status (1)

Country Link
CN (1) CN107451450B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109409449A (en) * 2018-09-10 2019-03-01 天津大学 A kind of mobile terminal that can identify Chinese medicinal material
CN109345255A (en) * 2018-09-10 2019-02-15 中国工商银行股份有限公司 Noninductive method of payment, noninductive payment mechanism and bank's background system
CN110163014A (en) * 2019-05-15 2019-08-23 Oppo广东移动通信有限公司 Terminal device theft preventing method and device
CN110163186B (en) * 2019-05-31 2021-05-04 Oppo广东移动通信有限公司 Unlocking method based on vein recognition and related product
CN110298160A (en) * 2019-06-28 2019-10-01 联想(北京)有限公司 Electronic equipment and control method
CN111445604A (en) * 2020-04-03 2020-07-24 深圳市阿尔垎智能科技有限公司 Intelligent door and door lock opening method

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103814380A (en) * 2011-08-02 2014-05-21 高通股份有限公司 Method and apparatus for using a multi-factor password or a dynamic password for enhanced security on a device
CN105447368A (en) * 2015-11-13 2016-03-30 广东欧珀移动通信有限公司 User terminal access right control method and user terminal

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106161397A (en) * 2015-04-21 2016-11-23 富泰华工业(深圳)有限公司 There is the electronic installation of Anti-addiction function, Anti-addiction management system and method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103814380A (en) * 2011-08-02 2014-05-21 高通股份有限公司 Method and apparatus for using a multi-factor password or a dynamic password for enhanced security on a device
CN105447368A (en) * 2015-11-13 2016-03-30 广东欧珀移动通信有限公司 User terminal access right control method and user terminal

Also Published As

Publication number Publication date
CN107451450A (en) 2017-12-08

Similar Documents

Publication Publication Date Title
CN107437009B (en) Authority control method and related product
CN107451450B (en) Biometric identification method and related product
CN110826516B (en) Optical fingerprint verification method and related product
CN106951767B (en) Unlocking control method and related product
CN106127481B (en) A kind of fingerprint method of payment and terminal
CN107194224B (en) Unlocking control method and related product
CN106203290B (en) A kind of fingerprint image acquisition method and terminal
CN107025395B (en) Fingerprint identification method and mobile terminal
CN106022075B (en) A kind of unlocked by fingerprint method and terminal
US11164022B2 (en) Method for fingerprint enrollment, terminal, and non-transitory computer readable storage medium
CN107292235B (en) fingerprint acquisition method and related product
CN106920307A (en) Gate inhibition's open method, device and mobile terminal
CN105912919B (en) A kind of unlocked by fingerprint method and terminal
CN107403148B (en) Iris identification method and related product
CN107516070B (en) Biometric identification method and related product
CN107480495B (en) Unlocking method of mobile terminal and related product
CN106331370A (en) Data transmission method and terminal device
CN109544172B (en) Display method and terminal equipment
CN109086582A (en) A kind of fingerprint verification method, terminal and computer readable storage medium
WO2019019837A1 (en) Biological identification method and related product
CN104573437B (en) Information authentication method, device and terminal
CN107506628B (en) Biometric identification method and related product
CN107169472B (en) Fingerprint operation method, mobile terminal and storage medium
CN105871910B (en) eSIM joint registration method and related equipment and system
CN112131901A (en) Method and device for automatically mixing and identifying face and two-dimensional code and intelligent identification equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP., Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP., Ltd.

GR01 Patent grant
GR01 Patent grant