CN107463819B - Unlocking processing method and related product - Google Patents

Unlocking processing method and related product Download PDF

Info

Publication number
CN107463819B
CN107463819B CN201710580123.0A CN201710580123A CN107463819B CN 107463819 B CN107463819 B CN 107463819B CN 201710580123 A CN201710580123 A CN 201710580123A CN 107463819 B CN107463819 B CN 107463819B
Authority
CN
China
Prior art keywords
biological
identification
unlocking
unlocking operation
kinds
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710580123.0A
Other languages
Chinese (zh)
Other versions
CN107463819A (en
Inventor
唐城
张学勇
周意保
周海涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201710580123.0A priority Critical patent/CN107463819B/en
Publication of CN107463819A publication Critical patent/CN107463819A/en
Application granted granted Critical
Publication of CN107463819B publication Critical patent/CN107463819B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Collating Specific Patterns (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the invention discloses an unlocking processing method and a related product, wherein the method comprises the following steps: lightening a screen of the terminal equipment; and starting biological unlocking operation when the screen of the terminal equipment is lightened, acquiring at least one piece of biological information input by a user, and carrying out unlocking processing when the at least one piece of biological information is successfully matched with the template set. By adopting the embodiment of the invention, the speed of biological unlocking operation can be improved.

Description

Unlocking processing method and related product
Technical Field
The invention relates to the technical field of electronics, in particular to an unlocking processing method and a related product.
Background
The biometric technology is a technology for recognizing a human body based on physiological or behavioral characteristics inherent to the human body. Physiological features (such as face, iris, fingerprint, palm print, voice print, etc.) are inherent and are usually congenital.
The process of the present biological unlocking operation of the terminal device (such as a smart phone) is generally as follows: lighting the screen of the terminal device-selecting biometric identification-initiating biometric identification-unlocking. It can be seen that the whole process is too long, and therefore, how to increase the speed of the biological unlocking operation is a technical problem to be solved.
Disclosure of Invention
The embodiment of the invention provides an unlocking processing method and a related product, which can improve the speed of biological unlocking operation.
In a first aspect, an embodiment of the present invention provides a terminal device, including a biological information acquisition apparatus and a processor, wherein,
the processor is used for lightening a screen of the terminal equipment;
the processor is further configured to start a biological unlocking operation when the screen of the terminal device is lighted, acquire at least one piece of biological information input by a user through the biological information acquisition device, and perform unlocking processing when the at least one piece of biological information is successfully matched with the template set.
In a second aspect, an embodiment of the present invention provides an unlocking processing method, including:
lightening a screen of the terminal equipment;
and starting biological unlocking operation when the screen of the terminal equipment is lightened, acquiring at least one piece of biological information input by a user, and carrying out unlocking processing when the at least one piece of biological information is successfully matched with the template set.
In the scheme, the biological identification operation is carried out by directly starting the biological unlocking operation while the screen is lighted, and the biological identification is started only by selecting the biological identification by a user without lighting the screen. Therefore, the time required by the biological unlocking operation can be shortened by adopting the scheme, and the speed of the biological unlocking operation is further improved.
In a third aspect, an embodiment of the present invention provides a terminal device, including a biological information acquisition unit and a processing unit, where:
the processing unit is used for lightening a screen of the terminal equipment;
the processing unit is further used for starting biological unlocking operation when the screen of the terminal device is lightened, acquiring at least one type of biological information input by a user through the biological information acquisition unit, and carrying out unlocking processing when the at least one type of biological information is successfully matched with the template set.
In a fourth aspect, an embodiment of the present invention provides a terminal device, including a processor, a memory, a communication interface, and one or more programs, where the one or more programs are stored in the memory and configured to be executed by the processor, and the program includes instructions for executing steps in the method described in the second aspect of the embodiment of the present invention.
In a fifth aspect, the present invention provides a computer-readable storage medium, where the computer-readable storage medium stores a computer program for electronic data exchange, where the computer program makes a computer perform part or all of the steps described in the second aspect of the present invention, and the computer includes a terminal device.
In a sixth aspect, the present invention provides a computer program product, wherein the computer program product includes a non-transitory computer-readable storage medium storing a computer program, and the computer program is operable to cause a computer to perform some or all of the steps described in the second aspect of the present invention. The computer program product may be a software installation package, the computer comprising the terminal device.
These and other aspects of the invention are apparent from and will be elucidated with reference to the embodiments described hereinafter.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments or the background art of the present invention, the drawings required to be used in the embodiments or the background art of the present invention will be described below.
Fig. 1 is a schematic structural diagram of a terminal device according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of an unlocking processing method according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of a setting interface for a security level of biometric identification according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of another terminal device provided in the embodiment of the present invention;
fig. 5 is a schematic structural diagram of another terminal device according to an embodiment of the present invention.
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The following are detailed below.
The terms "first," "second," "third," and "fourth," etc. in the description and claims of the invention and in the accompanying drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the invention. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
A terminal device, also called a User Equipment (UE), is a device providing voice and/or data connectivity to a User, for example, a handheld device with a wireless connection function, a vehicle-mounted device, and so on. Common terminals include, for example: the mobile phone includes a mobile phone, a tablet computer, a notebook computer, a palm computer, a Mobile Internet Device (MID), and a wearable device such as a smart watch, a smart bracelet, a pedometer, and the like.
The terminal equipment described in the embodiment of the invention is provided with a biological information acquisition device, wherein the biological information acquisition device specifically comprises a fingerprint information acquisition device, an iris information acquisition device and a face information acquisition device, wherein the fingerprint information acquisition device can be a fingerprint sensor module; the iris information acquisition device can comprise an infrared light source and an iris camera; the facial information acquisition device may be a general camera module, such as a front-facing camera.
The embodiments of the present invention will be described below with reference to the drawings.
Referring to fig. 1, fig. 1 is a schematic structural diagram of a terminal device 100 according to an embodiment of the present invention, where the terminal device 100 includes: the mobile phone comprises a shell 10, a main board 20, a touch display screen 30, a battery 40 and an auxiliary board 50, wherein an infrared light source 21, an iris camera 22, a front camera 23, a processor 24, a memory 25, a SIM card slot 26 and the like are arranged on the main board 20, a vibrator 51, an integrated sound cavity 52, a VOOC flash charging interface 53 and a fingerprint module 54 are arranged on the auxiliary board, the infrared light source 21 and the iris camera 22 form an iris information acquisition device of the terminal equipment 100, the front camera 23 forms a facial information acquisition device of the terminal equipment 100, the fingerprint sensor module 24 forms a fingerprint information acquisition device of the terminal equipment 100, and the iris information acquisition device, the facial information acquisition device and the fingerprint information acquisition device are collectively called as a biological information acquisition device of the terminal equipment 100.
Wherein, the processor 24 is configured to light up a screen of the terminal device;
the processor 24 is further configured to start a biological unlocking operation when the screen of the terminal device is lighted, acquire at least one piece of biological information input by the user through the biological information acquisition device, and perform unlocking processing when the at least one piece of biological information is successfully matched with the template set.
In one example, the terminal device supports multiple biometrics, before the processor 24 collects at least one type of biometric information entered by the user through the biometric information collection device,
the processor 24 is further configured to determine an unlocking time corresponding to the last biological unlocking operation; and when the difference value between the unlocking time and the current system time is smaller than or equal to a first threshold value, taking the biological identification adopted by the latest biological unlocking operation as the biological identification of the current biological unlocking operation.
In an example, the processor 24 is further configured to determine N biometrics for a biometric unlocking operation within a preset time period when a difference between the unlocking time and the current system time is greater than the first threshold, where the preset time period includes the current system time, and N is a positive integer; and when M kinds of biological identification exist in the N kinds of biological identification, the number of times of using the M kinds of biological identification in the preset time period exceeds a second threshold value, and the safety level of the M kinds of biological identification is higher than a preset level, taking one kind of biological identification in the M kinds of biological identification as the biological identification of the current biological unlocking operation, wherein M is a positive integer.
In one example, processor 24 illuminates the screen of the terminal device before it
The processor 24 is further configured to determine matching thresholds corresponding to the multiple biometrics, and determine security levels of the multiple biometrics according to the matching thresholds corresponding to the multiple biometrics; or, outputting a setting interface for the security levels of the plurality of biometrics, and setting the security levels of the plurality of biometrics according to setting information entered by the user in the setting interface.
In one example, the set of templates includes at least one of: one or more fingerprint information templates, one or more iris information templates, and one or more face information templates.
Referring to fig. 2, fig. 2 is a schematic flowchart of an unlocking processing method provided in an embodiment of the present invention, and the method is applied to a terminal device, and includes the following steps:
step S201: the terminal device lights up a screen of the terminal device.
Step S202: when the screen of the terminal equipment is lightened, the terminal equipment starts biological unlocking operation, collects at least one piece of biological information input by a user, and carries out unlocking processing when the at least one piece of biological information is successfully matched with the template set.
Wherein the at least one type of biological information includes at least one of: fingerprint information, iris information, facial information, palm print information, voice print information, and the like.
Wherein the set of templates comprises at least one of: one or more fingerprint information templates, one or more iris information templates and one or more facial information templates, one or more voice print information templates, one or more palm print information templates.
The fingerprint information template may be a fingerprint data template, and the fingerprint data template is a set of correspondence between positions of feature points of a fingerprint surface of a registered user and feature values of the feature points (the feature values may be capacitances, inductances, voltages, currents, relative values, and the like).
The iris information template is an iris data template, and the iris data template is a collective image of correspondence between the positions of characteristic points of the iris of the registered user and characteristic values (the characteristic values may be capacitances, inductances, voltages, currents, relative values, and the like) of specific points.
The face information template is a face data template, and the fingerprint data template is a set of correspondence between positions of feature points of the face of the registered user and feature values of the feature points (the feature values may be capacitances, inductances, voltages, currents, relative values, and the like).
Step S201 and step S202 are executed in parallel, that is, there are two threads in the terminal device, one thread is used for executing step S201, and the other thread is used for executing step S202.
In an example, the method further comprises:
the terminal equipment matches each piece of biological information in the at least one piece of biological information with the template set; when each piece of biological information in the at least one piece of biological information is successfully matched with the template set, the terminal equipment determines that the at least one piece of biological information is matched with the template set; when at least one type of biological information does not match the template set, the terminal device determines that the at least one type of biological information does not match the template set successfully.
For example, assuming that the at least one type of biological information includes iris information and face information, the terminal device matches the iris information with one or more iris information templates of the template set, and matches the face information with one or more face information templates of the template set; when the iris information is matched with one iris information template in the template set and the face information is matched with one face information template in the template set, the terminal equipment determines that the at least one type of biological information is successfully matched with the template set; when the iris information is matched with one iris information template in the template set and/or the face information is matched with one face information template in the template set, the terminal equipment determines that the at least one biological information is unsuccessfully matched with the template set.
In the scheme, the biological identification operation is carried out by directly starting the biological unlocking operation while the screen is lighted, and the biological identification is started only by selecting the biological identification by a user without lighting the screen. Therefore, the time required by the biological unlocking operation can be shortened by adopting the scheme, and the speed of the biological unlocking operation is further improved.
In one example, the terminal device supports multiple biometrics, and before the terminal device collects at least one type of biometric information entered by a user, the method further includes:
the terminal equipment determines unlocking time corresponding to the latest biological unlocking operation;
and when the difference value between the unlocking time and the current system time is smaller than or equal to a first threshold value, the terminal equipment takes the biological identification adopted by the latest biological unlocking operation as the biological identification of the current biological unlocking operation.
Wherein the plurality of biometrics comprises at least one of: fingerprint recognition, iris recognition, facial recognition, voice print recognition, palm print recognition, and the like.
Wherein the last biological unlocking operation is a successful unlocking operation. The last biological unlocking operation refers to a biological unlocking operation which is closest to the current system time. For example, the terminal device records record information of a biological unlocking operation, the record information of the biological unlocking operation records 3 biological unlocking operations, the biological unlocking operation 1 corresponds to unlocking time 1, the biological unlocking operation 2 corresponds to unlocking time 2, the biological unlocking operation 2 corresponds to unlocking time 3, the biological unlocking operation 1 is successfully unlocked, the biological unlocking operation 2 is successfully unlocked, and the biological unlocking operation 3 is not successfully unlocked. If the unlocking time 1 is closest to the current system time, the last biological unlocking operation is the biological unlocking operation 1.
Wherein the first threshold is user-defined.
Alternatively, the first threshold is determined by the terminal device based on the recorded information of the biological unlocking operation. Specifically, the recorded information of the biological unlocking operation includes at least two biological unlocking operations, the unlocking times corresponding to the at least two biological unlocking operations are adjacent in the at least two biological unlocking operations, and the first threshold is determined by the terminal device according to the interpretation times corresponding to the at least two biological unlocking operations. For example, the record information of the biological unlocking operation records 3 biological unlocking operations, the biological unlocking operation 1 corresponds to an unlocking time 1, the biological unlocking operation 2 corresponds to an unlocking time 2, the biological unlocking operation 2 corresponds to an unlocking time 3, the time 1 is adjacent to the time 2, the time 2 is adjacent to the time 3, the time 3 is later than the time 2, and the time 2 is later than the time 1, so that the first threshold value { (time 3-time 2) + (time 2-time 1) }/2. Therefore, the first threshold is limited in the time range between two adjacent biological unlocking operations, and the timeliness of the biological identification selected by the previous biological unlocking operation can be effectively guaranteed.
For example, assuming that the first threshold is 10min, the unlocking time corresponding to the last biological unlocking operation is 16:10pm, the current system time is 16:15pm, and the biological recognition adopted by the last biological unlocking operation is iris recognition. It can be seen that (16:15pm-16:10pm) ═ 5min < the first threshold, then the biometric identification of this biometric unlocking operation is iris identification.
In an example, the method further comprises:
when the difference value between the unlocking time and the current system time is larger than the first threshold value, the terminal equipment determines N types of biological identification used for biological unlocking operation in a preset time period, wherein the preset time period comprises the current system time, and N is a positive integer;
and when the number of times that M kinds of biological identification are used in the preset time period exceeds a second threshold value and the safety level of the M kinds of biological identification is higher than a preset level, the terminal equipment takes one of the M kinds of biological identification as the biological identification of the current biological unlocking operation, and M is a positive integer.
Wherein the N biometrics comprise at least one of: fingerprint recognition, iris recognition, facial recognition, voice print recognition, palm print recognition, and the like.
Wherein the M biometrics comprise at least one of: fingerprint recognition, iris recognition, facial recognition, voice print recognition, palm print recognition, and the like.
The current system time is a middle node of the preset time period, or the current system time is a start node of the preset time period, or the current system time is a stop node of the preset time period, and so on, and the duration of the preset time period may be 1h, 2h, 2.5h, 3h, 3.5h, 1 day, or other values.
Wherein the second threshold is user-defined.
Alternatively, the second threshold is determined by the terminal device based on the recorded information of the biological unlocking operation. Specifically, the record information of the biological unlocking operation includes the number of times that the M kinds of biological identification are used within a preset time length, the second threshold is determined by the number of times that the M kinds of biological identification are used within the preset time length, and the preset time length is how long before the current system time. For example, assuming that the M biometrics includes fingerprint recognition, iris recognition, and facial recognition, the preset time period is the previous month from the current system. If the recorded information of the biological unlocking operation is recorded with: the number of times fingerprint recognition is used for a preset time period is 50, the number of times iris recognition is used for a preset time period is 70, the number of times face recognition is used for a preset time period is 30, and then the second threshold value is (50+70+30)/3 is 50.
It should be noted that, the number of times that the M biometrics are used in the preset time period refers to the number of times that the M biometrics are used for the biometric unlocking operation in the preset time period. The number of times that the M kinds of biometrics are used within the preset time period refers to the number of times that the M kinds of biometrics are used for the biometric unlocking operation within the preset time period.
The preset level is user-defined, or the preset level is user-defined by the terminal device, and so on.
In an example, when M > 1 is assumed, the specific implementation manner of the terminal device regarding one of the M biometrics identifications as the biometrics identification of the present biometric unlocking operation includes: the terminal equipment takes the biological identification with the highest security level in the M types of biological identification as the biological identification of the biological unlocking operation; or the terminal device takes the biological identification with the highest frequency used in the preset time period in the M types of biological identification as the biological identification of the current biological unlocking operation; and the terminal equipment takes the biological identification with the time used for the last time in the M types of biological identification closest to the current system time as the biological identification of the biological unlocking operation, and the like.
For example, assume that the first threshold is 10min, the unlocking time corresponding to the last biological unlocking operation is 16:10pm, the current system time is 16:30pm, the preset time period is 16: 00-17: 00, and the second threshold is 30. It can be seen that (16:30pm-16:10pm) — 20min > the first threshold. The terminal device determines N kinds of biological identification used for the biological unlocking operation within a preset time period of 16: 00-17: 00 according to record information of the biological unlocking operation, if N is 3, the 3 kinds of biological identification comprise fingerprint identification, iris identification and face identification, wherein the number of times of using the fingerprint identification within the preset time period of 16: 00-17: 00 is 40, the number of times of using the iris identification within the preset time period of 16: 00-17: 00 is 45, the number of times of using the face identification within the preset time period of 16: 00-17: 00 is 15, the safety level of the fingerprint identification is level 1, the safety level of the iris identification is level 3, the safety level of the face identification is level 2, wherein the level 3 is higher than the level 2, the level 2 is higher than the level 1, and the preset level is assumed to be level 2. It can be seen that the used times exceed 30 times in the preset time period of 16: 00-17: 00, and the biometric identification with the safety level higher than the level 2 is iris identification, so that the biometric identification of the current biometric unlocking operation is iris identification.
In an example, before the lighting the screen of the terminal device, the method further includes:
the terminal equipment determines matching thresholds corresponding to the multiple biological identifications respectively;
and the terminal equipment respectively determines the safety levels of the multiple biological identifications according to the matching threshold values respectively corresponding to the multiple biological identifications.
When the degree of matching between the biometric information entered by the user and the stored template reaches a certain value during biometric identification, it indicates that the biometric information matches with the stored template, and then the certain value is the matching threshold corresponding to biometric identification. For example, when the degree of matching between the fingerprint information entered by the user and the stored fingerprint template is greater than 80% during fingerprint identification, it indicates that the fingerprint information entered by the user matches with the stored fingerprint template, and then the matching threshold corresponding to fingerprint identification is 80%.
Further, different biometrics correspond to different matching thresholds. For example, the biometric identification includes fingerprint identification, iris identification and face identification, where the fingerprint identification corresponds to a matching threshold of 80%, the iris identification corresponds to a matching threshold of 90%, and the face identification corresponds to a matching threshold of 85%.
Or the matching thresholds corresponding to at least two types of biometrics in the plurality of biometrics are the same. For example, the biometric identification includes fingerprint identification, iris identification and face identification, where the fingerprint identification corresponds to a matching threshold of 80%, the iris identification corresponds to a matching threshold of 90%, and the face identification corresponds to a matching threshold of 80%.
The matching threshold corresponding to each of the multiple biometrics may be user-defined or terminal device-defined, and the present invention is not limited thereto.
In an example, the specific implementation manner of the terminal device determining the security levels of the multiple biometrics according to the matching thresholds corresponding to the multiple biometrics respectively includes: and the terminal equipment determines the security levels respectively corresponding to the multiple biological identifications according to the mapping relation between the matching threshold and the security levels and the matching threshold respectively corresponding to the multiple biological identifications.
For example, assuming various biometric fingerprints, iris recognition and facial recognition, the matching threshold corresponding to fingerprint recognition is 80%, the matching threshold corresponding to iris recognition is 90%, and the matching threshold corresponding to facial recognition is 80%. If the mapping relationship between the matching threshold and the security level is shown in table 1, the security level corresponding to fingerprint identification is level 1, the security level corresponding to iris identification is level 3, and the security level corresponding to face identification is level 2.
When any matching threshold value in the matching threshold value range I is larger than any matching threshold value in the matching threshold value range J, the security level I corresponding to the matching threshold value range I is larger than the security level J corresponding to the matching threshold value range J, and the matching threshold value range I and the matching threshold value range J are any matching threshold value range in the mapping relation between the matching threshold value and the security level.
TABLE 1
Figure BDA0001351283030000101
Figure BDA0001351283030000111
In an example, before the lighting the screen of the terminal device, the method further includes:
the terminal equipment outputs a setting interface aiming at the security levels of the multiple biological identifications;
and the terminal equipment sets the safety levels of the various biological identifications according to the setting information input by the user in the setting interface.
Specifically, as shown in fig. 3, fig. 3 is a schematic view of a setting interface of a security level of biometric identification according to an embodiment of the present invention. The setting interface of the safety level of the biological recognition at least comprises a plurality of biological recognition setting items, safety level setting options and the like. The user can conveniently and conveniently set the safety level of the biological identification in an interface interaction mode.
The method of embodiments of the present invention is set forth above in detail and the apparatus of embodiments of the present invention is provided below.
Referring to fig. 4, fig. 4 is a terminal device 400 according to an embodiment of the present invention, including: at least one processor, at least one memory, and at least one communication interface; and one or more programs;
the one or more programs are stored in the memory and configured to be executed by the processor, the programs including instructions for performing the steps of:
lightening a screen of the terminal equipment;
and starting biological unlocking operation when the screen of the terminal equipment is lightened, acquiring at least one piece of biological information input by a user, and carrying out unlocking processing when the at least one piece of biological information is successfully matched with the template set.
In an example, the terminal device supports multiple biometrics, and before acquiring at least one type of biometric information entered by a user, the program includes instructions for further performing the steps of:
determining unlocking time corresponding to the latest biological unlocking operation;
and when the difference value between the unlocking time and the current system time is smaller than or equal to a first threshold value, taking the biological identification adopted by the latest biological unlocking operation as the biological identification of the current biological unlocking operation.
In an example, the program includes instructions for further performing the steps of:
when the difference value between the unlocking time and the current system time is larger than the first threshold value, determining N types of biological identification used for biological unlocking operation in a preset time period, wherein the preset time period comprises the current system time, and N is a positive integer;
and when M kinds of biological identification exist in the N kinds of biological identification, the number of times of using the M kinds of biological identification in the preset time period exceeds a second threshold value, and the safety level of the M kinds of biological identification is higher than a preset level, taking one kind of biological identification in the M kinds of biological identification as the biological identification of the current biological unlocking operation, wherein M is a positive integer.
In an example, before lighting up the screen of the terminal device, the program includes instructions for further performing the steps of:
determining matching threshold values respectively corresponding to the multiple biological identifications, and respectively determining the safety levels of the multiple biological identifications according to the matching threshold values respectively corresponding to the multiple biological identifications; or,
and outputting a setting interface aiming at the safety levels of the multiple biological identifications, and setting the safety levels of the multiple biological identifications according to setting information input in the setting interface by a user.
In one example, the set of templates includes at least one of: one or more fingerprint information templates, one or more iris information templates, and one or more face information templates.
The above description has introduced the solution of the embodiment of the present invention mainly from the perspective of the method-side implementation process. It is understood that the terminal device includes hardware structures and/or software modules for performing the respective functions in order to implement the functions. Those of skill in the art will readily appreciate that the present invention can be implemented in hardware or a combination of hardware and computer software, with the exemplary elements and algorithm steps described in connection with the embodiments disclosed herein. Whether a function is performed as hardware or computer software drives hardware depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
The embodiment of the present invention may perform the division of the functional units for the mobile terminal according to the method example described above, for example, each functional unit may be divided corresponding to each function, or two or more functions may be integrated into one processing unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit. It should be noted that the division of the unit in the embodiment of the present invention is schematic, and is only a logic function division, and there may be another division manner in actual implementation.
In case of integrated units, fig. 5 shows a block diagram of a possible functional unit composition of the terminal device involved in the above embodiments. The terminal device 500 includes: a biological information acquisition unit 501, a processing unit 502, a storage unit 503, and a communication unit 504. The biological information acquisition unit 501 is used to acquire biological information. The processing unit 502 is used for controlling and managing the actions of the terminal device, and the storage unit 503 is used for storing program codes and data of the mobile terminal. The communication unit 504 is used to support communication between the terminal device and other devices.
The processing unit 502 is used for lighting a screen of the terminal device;
the processing unit 502 is further configured to start a biological unlocking operation when the screen of the terminal device is lit, acquire at least one piece of biological information input by the user through the biological information acquisition unit, and perform unlocking processing when the at least one piece of biological information is successfully matched with the template set.
In one example, the terminal device supports multiple kinds of biometrics, before the processing unit 502 collects at least one kind of biometric information entered by the user through the biometric information collection unit,
the processing unit 502 is further configured to determine an unlocking time corresponding to the last biological unlocking operation;
and when the difference value between the unlocking time and the current system time is smaller than or equal to a first threshold value, taking the biological identification adopted by the latest biological unlocking operation as the biological identification of the current biological unlocking operation.
In an example, the processing unit 502 is further configured to determine N biometric identifications used for a biometric unlocking operation within a preset time period when a difference between the unlocking time and the current system time is greater than the first threshold, where the preset time period includes the current system time, and N is a positive integer; and when M kinds of biological identification exist in the N kinds of biological identification, the number of times of using the M kinds of biological identification in the preset time period exceeds a second threshold value, and the safety level of the M kinds of biological identification is higher than a preset level, taking one kind of biological identification in the M kinds of biological identification as the biological identification of the current biological unlocking operation, wherein M is a positive integer.
In one example, before processing unit 502 illuminates the screen of the terminal device,
the processing unit 502 is further configured to determine matching thresholds corresponding to the multiple biometrics, and determine security levels of the multiple biometrics according to the matching thresholds corresponding to the multiple biometrics; or, outputting a setting interface for the security levels of the plurality of biometrics, and setting the security levels of the plurality of biometrics according to setting information entered by the user in the setting interface.
In one example, the set of templates includes at least one of: one or more fingerprint information templates, one or more iris information templates, and one or more face information templates.
The processing Unit 502 may be a processor or a controller (e.g., a Central Processing Unit (CPU), a general purpose processor, a Digital Signal Processor (DSP), an Application-Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, a transistor logic device, a hardware component, or any combination thereof). The biological information collecting unit 501 may be a biological information collecting device such as an iris information collecting device, a face information collecting device, a fingerprint information collecting device, etc., the storage unit 503 may be a memory, and the communication unit 502 may be a transceiver, a transceiver circuit, a radio frequency chip, a communication interface, etc.
An embodiment of the present invention further provides a computer storage medium, where the computer storage medium stores a computer program for electronic data exchange, and the computer program enables a computer to execute part or all of the steps of any one of the methods described in the above method embodiments, and the computer includes a mobile terminal.
Embodiments of the present invention also provide a computer program product comprising a non-transitory computer readable storage medium storing a computer program operable to cause a computer to perform some or all of the steps of any of the methods as recited in the above method embodiments. The computer program product may be a software installation package, said computer comprising a mobile terminal.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention.
In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus may be implemented in other manners. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one type of division of logical functions, and there may be other divisions when actually implementing, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of some interfaces, devices or units, and may be an electric or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable memory. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a memory and includes several instructions for causing a computer device (which may be a personal computer, a server, a network device, or the like) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned memory comprises: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by associated hardware instructed by a program, which may be stored in a computer-readable memory, which may include: flash Memory disks, Read-Only memories (ROMs), Random Access Memories (RAMs), magnetic or optical disks, and the like.
The above embodiments of the present invention are described in detail, and the principle and the implementation of the present invention are explained by applying specific embodiments, and the above description of the embodiments is only used to help understanding the method of the present invention and the core idea thereof; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (9)

1. A terminal device, comprising a biological information acquisition device and a processor, wherein,
the processor is used for lightening a screen of the terminal equipment;
the processor is further configured to start a biological unlocking operation when the screen of the terminal device is lighted up, acquire at least one piece of biological information input by a user through the biological information acquisition device, and perform unlocking processing when the at least one piece of biological information is successfully matched with the template set;
the terminal equipment supports multiple biological identifications, and the processor is further used for determining unlocking time corresponding to the latest biological unlocking operation; when the difference value between the unlocking time and the current system time is smaller than or equal to a first threshold value, using the biological identification adopted by the latest biological unlocking operation as the biological identification of the current biological unlocking operation;
the processor is further configured to determine N types of biometric identification used for biometric unlocking operation within a preset time period when a difference between the unlocking time and the current system time is greater than a first threshold, where the preset time period includes the current system time, and N is a positive integer; and when M kinds of biological identification exist in the N kinds of biological identification, the number of times of using the M kinds of biological identification in the preset time period exceeds a second threshold value, and the safety level of the M kinds of biological identification is higher than a preset level, taking one kind of biological identification in the M kinds of biological identification as the biological identification of the current biological unlocking operation, wherein M is a positive integer.
2. The terminal device of claim 1,
the processor is further configured to determine matching thresholds corresponding to the multiple biometric identifications respectively, and determine security levels of the multiple biometric identifications respectively according to the matching thresholds corresponding to the multiple biometric identifications respectively; or, outputting a setting interface for the security levels of the plurality of biometrics, and setting the security levels of the plurality of biometrics according to setting information entered by the user in the setting interface.
3. The terminal device of any of claims 1-2, wherein the set of templates comprises at least one of: one or more fingerprint information templates, one or more iris information templates, and one or more face information templates.
4. An unlocking processing method is characterized by comprising the following steps:
lightening a screen of the terminal equipment;
starting biological unlocking operation when a screen of the terminal equipment is lightened, acquiring at least one piece of biological information input by a user, and carrying out unlocking processing when the at least one piece of biological information is successfully matched with the template set;
the terminal device supports multiple kinds of biological identification, and before at least one piece of biological information input by a user is collected, the method further comprises the following steps: determining unlocking time corresponding to the latest biological unlocking operation; when the difference value between the unlocking time and the current system time is smaller than or equal to a first threshold value, using the biological identification adopted by the latest biological unlocking operation as the biological identification of the current biological unlocking operation;
wherein the method further comprises:
when the difference value between the unlocking time and the current system time is larger than a first threshold value, determining N types of biological identification used for biological unlocking operation in a preset time period, wherein the preset time period comprises the current system time, and N is a positive integer;
and when M kinds of biological identification exist in the N kinds of biological identification, the number of times of using the M kinds of biological identification in the preset time period exceeds a second threshold value, and the safety level of the M kinds of biological identification is higher than a preset level, taking one kind of biological identification in the M kinds of biological identification as the biological identification of the current biological unlocking operation, wherein M is a positive integer.
5. The method according to claim 4, wherein before the illuminating the screen of the terminal device, the method further comprises:
determining matching threshold values respectively corresponding to the multiple biological identifications, and respectively determining the safety levels of the multiple biological identifications according to the matching threshold values respectively corresponding to the multiple biological identifications; or,
and outputting a setting interface aiming at the safety levels of the multiple biological identifications, and setting the safety levels of the multiple biological identifications according to setting information input in the setting interface by a user.
6. The method of any of claims 4-5, wherein the set of templates comprises at least one of: one or more fingerprint information templates, one or more iris information templates, and one or more face information templates.
7. A terminal device, comprising a biological information acquisition unit and a processing unit, wherein:
the processing unit is used for lightening a screen of the terminal equipment;
the processing unit is further configured to start a biological unlocking operation when the screen of the terminal device is lighted up, acquire at least one piece of biological information input by a user through the biological information acquisition unit, and perform unlocking processing when the at least one piece of biological information is successfully matched with the template set;
wherein the terminal device supports a plurality of biometrics,
the processing unit is also used for determining the unlocking time corresponding to the latest biological unlocking operation; when the difference value between the unlocking time and the current system time is smaller than or equal to a first threshold value, using the biological identification adopted by the latest biological unlocking operation as the biological identification of the current biological unlocking operation;
the processing unit is further configured to determine N types of biometric identification used for biometric unlocking operation within a preset time period when a difference between the unlocking time and the current system time is greater than a first threshold, where the preset time period includes the current system time, and N is a positive integer; and when M kinds of biological identification exist in the N kinds of biological identification, the number of times of using the M kinds of biological identification in the preset time period exceeds a second threshold value, and the safety level of the M kinds of biological identification is higher than a preset level, taking one kind of biological identification in the M kinds of biological identification as the biological identification of the current biological unlocking operation, wherein M is a positive integer.
8. A terminal device comprising a processor, a memory, a communication interface, and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the processor, the programs comprising instructions for performing the steps of the method of any of claims 4-6.
9. A computer-readable storage medium, characterized in that it stores a computer program for electronic data exchange, wherein the computer program causes a computer to execute the method according to any one of claims 4-6, the computer comprising a terminal device.
CN201710580123.0A 2017-07-14 2017-07-14 Unlocking processing method and related product Active CN107463819B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710580123.0A CN107463819B (en) 2017-07-14 2017-07-14 Unlocking processing method and related product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710580123.0A CN107463819B (en) 2017-07-14 2017-07-14 Unlocking processing method and related product

Publications (2)

Publication Number Publication Date
CN107463819A CN107463819A (en) 2017-12-12
CN107463819B true CN107463819B (en) 2020-03-03

Family

ID=60546875

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710580123.0A Active CN107463819B (en) 2017-07-14 2017-07-14 Unlocking processing method and related product

Country Status (1)

Country Link
CN (1) CN107463819B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110264597B (en) * 2019-06-13 2021-04-09 北京深思数盾科技股份有限公司 Intelligent lock and unlocking method thereof
CN111079114B (en) * 2019-12-13 2023-07-28 Oppo(重庆)智能科技有限公司 Unlocking method, unlocking device, terminal and computer readable storage medium

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101170222B1 (en) * 2007-07-09 2012-07-31 후지쯔 가부시끼가이샤 User authentication device, user authentication method, and computer-readable recording medium having user authentication program
CN104361272A (en) * 2014-10-11 2015-02-18 深圳市汇顶科技股份有限公司 Fingerprint input information processing method and system and mobile terminal
CN104573462B (en) * 2015-01-30 2017-05-03 北京得意音通技术有限责任公司 Fingerprint and voiceprint dual-authentication method
CN105740683B (en) * 2016-01-20 2018-10-12 北京信安盟科技有限公司 Based on multifactor, multi engine, the man-machine auth method being combined and system
CN106446652A (en) * 2016-09-13 2017-02-22 青岛海信移动通信技术股份有限公司 Mobile terminal unlocking method and mobile terminal unlocking device
CN106599660A (en) * 2016-12-02 2017-04-26 宇龙计算机通信科技(深圳)有限公司 Terminal safety verification method and terminal safety verification device

Also Published As

Publication number Publication date
CN107463819A (en) 2017-12-12

Similar Documents

Publication Publication Date Title
CN107330316B (en) Unlocking processing method and related product
CN105808122B (en) One kind solution lock control method and terminal device
CN107566650B (en) Unlocking control method and related product
CN107451449B (en) Biometric unlocking method and related product
CN108415560B (en) Electronic device, operation control method and related product
CN107832595B (en) Locking method and related equipment
CN107454251B (en) Unlocking control method and related product
CN107451550A (en) The method and Related product of unlocked by fingerprint
US10949573B2 (en) Unlocking control methods and related products
KR20180067654A (en) Facial verification method and electronic device
EP3428780B1 (en) Method for enabling biometric recognition pattern and related products
CN107480998B (en) Information processing method and related product
CN107463819B (en) Unlocking processing method and related product
CN107277265A (en) Solve lock control method and Related product
CN204515794U (en) Electronic equipment
CN107808081B (en) Reminding method and related equipment
CN107295192B (en) Unlocking control method and related product
CN106125914A (en) A kind of mobile terminal and alarm clock control method thereof
CN107463882B (en) Pattern processing method and related product
CN107066857B (en) Data processing method and related equipment
CN107480498B (en) Unlocking processing method and related product
CN108418960B (en) Electronic device, operation control method and related product
CN107451457B (en) Biological cipher template processing method and related product
CN107465810B (en) Data control method and related product
CN107480493B (en) Information processing method and related product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP., Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP., Ltd.

GR01 Patent grant
GR01 Patent grant