CN107480494B - Unlocking method and related product - Google Patents

Unlocking method and related product Download PDF

Info

Publication number
CN107480494B
CN107480494B CN201710601346.0A CN201710601346A CN107480494B CN 107480494 B CN107480494 B CN 107480494B CN 201710601346 A CN201710601346 A CN 201710601346A CN 107480494 B CN107480494 B CN 107480494B
Authority
CN
China
Prior art keywords
biological identification
identification information
target
mobile terminal
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201710601346.0A
Other languages
Chinese (zh)
Other versions
CN107480494A (en
Inventor
张海平
周意保
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201710601346.0A priority Critical patent/CN107480494B/en
Publication of CN107480494A publication Critical patent/CN107480494A/en
Application granted granted Critical
Publication of CN107480494B publication Critical patent/CN107480494B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/26Power supply means, e.g. regulation thereof
    • G06F1/32Means for saving power
    • G06F1/3203Power management, i.e. event-based initiation of a power-saving mode
    • G06F1/3234Power saving characterised by the action undertaken
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha

Abstract

The embodiment of the invention discloses an unlocking method and a related product, wherein the method comprises the following steps: acquiring at least two types of input biological identification information, wherein the at least two types of biological identification information comprise target biological identification information; sending the target biological identification information to a server which establishes communication connection with a mobile terminal so that the server detects whether the target biological identification information is matched with prestored target biological identification information; receiving an unlocking instruction sent by a server, wherein the unlocking instruction is generated when the server detects that the target biological identification information is matched with the prestored target biological identification information; and when other biological identification information except the target information in the at least two kinds of biological identification information is matched with the corresponding pre-stored biological identification information, performing unlocking operation aiming at the target event. The embodiment of the invention is beneficial to reducing the power consumption of the mobile terminal and improving the unlocking speed of the mobile terminal.

Description

Unlocking method and related product
Technical Field
The invention relates to the technical field of mobile terminals, in particular to an unlocking method and a related product.
Background
With the development of smart phones, more and more applications are installed in user's mobile phones, and people's clothes and eating houses are inseparable from the mobile phones, such as reading, paying, playing, listening to music, and the like.
At present, security management of a smart phone mainly depends on a digital password and a fingerprint password, for example, in scenes of screen-off wakeup, payment, application startup and the like, and a general user can flexibly set the digital password or the graphic password or the fingerprint password to improve security.
Disclosure of Invention
The embodiment of the invention provides an unlocking method and a related product, aiming at reducing the power consumption of a mobile terminal and improving the unlocking speed of the mobile terminal.
In a first aspect, an embodiment of the present invention provides a mobile terminal, including a biological information collecting device, a processor, where the biological information collecting device is connected to the processor, and the processor is connected to the memory, where,
the biological information acquisition device is used for acquiring at least two types of input biological identification information, wherein the at least two types of biological identification information comprise target biological identification information;
the processor is used for sending the target biological identification information to a server which establishes communication connection with the mobile terminal so as to enable the server to detect whether the target biological identification information is matched with prestored target biological identification information or not; receiving an unlocking instruction sent by a server, wherein the unlocking instruction is generated when the server detects that the target biological identification information is matched with the prestored target biological identification information; and when other biological identification information except the target information in the at least two kinds of biological identification information is matched with the corresponding pre-stored biological identification information, performing unlocking operation aiming at the target event.
In a second aspect, an embodiment of the present invention provides an unlocking method, including:
acquiring at least two types of input biological identification information, wherein the at least two types of biological identification information comprise target biological identification information;
sending the target biological identification information to a server which establishes communication connection with a mobile terminal so that the server detects whether the target biological identification information is matched with prestored target biological identification information;
receiving an unlocking instruction sent by a server, wherein the unlocking instruction is generated when the server detects that the target biological identification information is matched with the prestored target biological identification information;
and when other biological identification information except the target information in the at least two kinds of biological identification information is matched with the corresponding pre-stored biological identification information, performing unlocking operation aiming at the target event.
In a third aspect, an embodiment of the present invention provides a mobile terminal, including:
an acquisition unit configured to acquire at least two types of biometric information entered, the at least two types of biometric information including target biometric information;
the sending unit is used for sending the target biological identification information to a server which establishes communication connection with a mobile terminal so as to enable the server to detect whether the target biological identification information is matched with prestored target biological identification information or not;
a receiving unit, configured to receive an unlocking instruction sent by a server, where the unlocking instruction is generated when the server detects that the target biometric information matches the pre-stored target biometric information;
and the unlocking unit is used for executing unlocking operation aiming at the target event when other biological identification information except the target information in the at least two types of biological identification information is matched with the corresponding pre-stored biological identification information.
In a fourth aspect, an embodiment of the present invention provides a mobile terminal, including:
the system comprises a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface are connected through the communication bus and complete mutual communication;
the memory stores executable program code, the communication interface is for wireless communication;
the processor is configured to call the executable program code in the memory, and execute instructions of some or all of the steps described in the second aspect of the embodiments of the present invention.
In a fifth aspect, the present invention provides a computer-readable storage medium, where the computer-readable storage medium stores a computer program for electronic data exchange, where the computer program enables a computer to perform some or all of the steps described in the second aspect of the present invention, and the computer includes a mobile terminal.
In a sixth aspect, the present invention provides a computer program product, wherein the computer program product includes a non-transitory computer-readable storage medium storing a computer program, and the computer program is operable to cause a computer to perform some or all of the steps described in the second aspect of the present invention. The computer program product may be a software installation package, the computer comprising a mobile terminal.
In a seventh aspect, an embodiment of the present invention provides an unlocking method, including:
the biological information acquisition device acquires at least two types of biological identification information which are input, wherein the at least two types of biological identification information comprise target biological identification information;
the processor sends the target biological identification information to a server which establishes communication connection with the mobile terminal through a communication interface so that the server detects whether the target biological identification information is matched with prestored target biological identification information;
the processor receives an unlocking instruction sent by a server through a communication interface, wherein the unlocking instruction is generated when the server detects that the target biological identification information is matched with the pre-stored target biological identification information;
and the processor executes unlocking operation aiming at the target event when other biological identification information except the target information in the at least two kinds of biological identification information is matched with the corresponding pre-stored biological identification information.
It can be seen that, in the unlocking method provided by the embodiment of the present invention, the mobile terminal obtains at least two types of entered biometric information, where the at least two types of biometric information include the target biometric information, and then sends the target biometric information to the server that establishes a communication connection with the mobile terminal, and the server detects whether the target biometric information matches with the pre-stored target biometric information. And the server generates an unlocking instruction and sends the unlocking instruction to the server when detecting that the target biological identification information is matched with the prestored target biological identification information, and the mobile terminal receives the unlocking instruction sent by the server. When other biological identification information except the target information in at least two kinds of biological identification information is matched with corresponding pre-stored biological identification information, the mobile terminal executes unlocking operation aiming at the target event, so that the power consumption of the mobile terminal is reduced, the endurance time of the mobile terminal is prolonged, and meanwhile, the unlocking speed of the mobile terminal is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic structural diagram of a mobile terminal disclosed in an embodiment of the present invention;
fig. 2 is a schematic flowchart of an unlocking method according to an embodiment of the present invention;
FIG. 3 is a schematic flow chart illustrating another unlocking method disclosed in the embodiments of the present invention;
FIG. 4 is a schematic flow chart illustrating another unlocking method disclosed in the embodiments of the present invention;
FIG. 5 is a flowchart illustrating another unlocking method disclosed in the embodiments of the present invention;
FIG. 6 is a flowchart illustrating another unlocking method disclosed in the embodiments of the present invention;
FIG. 7-1 is a block diagram of the components of a mobile terminal according to an embodiment of the present invention;
fig. 7-2 is a block diagram of a unit composition of another mobile terminal disclosed in the embodiment of the present invention;
fig. 8 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first," "second," and the like in the description and claims of the present invention and in the above-described drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the invention. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
The mobile terminal according to the embodiments of the present invention may include various handheld devices, vehicle-mounted devices, wearable devices, computing devices or other processing devices connected to a wireless modem, and various forms of User Equipment (UE), Mobile Stations (MS), terminal devices (terminal device), and the like. For convenience of description, the above-mentioned devices are collectively referred to as a mobile terminal.
The mobile terminal described in the embodiment of the invention is provided with a biological information acquisition device, and the biological information acquisition device specifically comprises a fingerprint information acquisition device, an iris information acquisition device and a face information acquisition device, wherein the fingerprint information acquisition device can be a fingerprint sensor module, the iris information acquisition device can comprise an infrared light source and an infrared camera, and the face information acquisition device can be a universal camera module, such as a front camera. Embodiments of the present invention will be described below with reference to the accompanying drawings.
Referring to fig. 1, fig. 1 is a schematic structural diagram of a mobile terminal 100 according to an embodiment of the present invention, where the mobile terminal 100 includes: the mobile terminal comprises a shell, a touch display screen, a main board, a battery and an auxiliary board, wherein an infrared light source 21, an infrared camera 22, a front camera 23, a processor 110, a memory 120, a SIM card slot and the like are arranged on the main board, a vibrator, an integrated sound cavity, a VOOC flash charging interface and a fingerprint sensor module 24 are arranged on the auxiliary board, the infrared light source 21 and the infrared camera 22 form an iris information acquisition device of the mobile terminal 100, the front camera 23 forms a facial information acquisition device of the mobile terminal 100, the fingerprint sensor module 24 forms a fingerprint information acquisition device of the mobile terminal 100, the iris information acquisition device, the facial information acquisition device and the fingerprint information acquisition device are collectively called as a biological information acquisition device of the mobile terminal 100, wherein,
the biological information acquisition device is used for acquiring at least two types of input biological identification information, wherein the at least two types of biological identification information comprise target biological identification information;
the processor 110 is configured to send the target biometric information to a server that establishes a communication connection with a mobile terminal, so that the server detects whether the target biometric information matches with pre-stored target biometric information; receiving an unlocking instruction sent by a server, wherein the unlocking instruction is generated when the server detects that the target biological identification information is matched with the prestored target biological identification information; and when other biological identification information except the target information in the at least two kinds of biological identification information is matched with the corresponding pre-stored biological identification information, performing unlocking operation aiming at the target event.
It can be seen that, in the unlocking method provided by the embodiment of the present invention, the mobile terminal obtains at least two types of entered biometric information, where the at least two types of biometric information include the target biometric information, and then sends the target biometric information to the server that establishes a communication connection with the mobile terminal, and the server detects whether the target biometric information matches with the pre-stored target biometric information. And the server generates an unlocking instruction and sends the unlocking instruction to the server when detecting that the target biological identification information is matched with the prestored target biological identification information, and the mobile terminal receives the unlocking instruction sent by the server. When other biological identification information except the target information in at least two kinds of biological identification information is matched with corresponding pre-stored biological identification information, the mobile terminal executes unlocking operation aiming at the target event, so that the power consumption of the mobile terminal is reduced, the endurance time of the mobile terminal is prolonged, and meanwhile, the unlocking speed of the mobile terminal is improved.
Specifically, the biological information acquisition device is used for acquiring at least one type of biological information input by a user.
When the biological information acquisition device is an iris information acquisition device, the infrared light source 21 is used for emitting infrared light to irradiate the iris of a user to form reflected light, the infrared camera 22 is used for collecting the reflected light to form an iris image, and after the processor 110 acquires the iris image, the processing procedures such as iris image quality evaluation, iris region positioning (including coarse positioning and fine positioning), iris preprocessing, iris characteristic point extraction, iris template generation and the like can be executed aiming at the iris image, or the iris image is sent to a server, and the server executes the processing procedures such as iris image quality evaluation, iris region positioning (including coarse positioning and fine positioning), iris preprocessing, iris characteristic point extraction, iris template generation and the like aiming at the iris image.
When the biological information acquisition device is a face information acquisition device, the front-facing camera 23 is used for acquiring a face image of a user, and after the processor 110 acquires the face image, the face image can be preprocessed to extract face feature points to form a face template, or the face image is sent to a server, and the server preprocesses the face image to extract the face feature points to form the face template.
Wherein, when biological information collection device was fingerprint information collection device, fingerprint sensor module 24 gathered user's fingerprint image, and after treater 110 acquireed this fingerprint image, can carry out the preliminary treatment to this fingerprint image, draw fingerprint characteristic point and form the fingerprint template, perhaps send fingerprint image board to the server, carry out the preliminary treatment to this fingerprint image by the server, draw fingerprint characteristic point and form the fingerprint template.
In some optional implementations, in obtaining the at least two types of biometric information entered, the biometric information collection device is specifically configured to:
acquiring at least two types of entered biometric information when an unlocking request for the target event is detected.
In some optional implementations, in sending the target biometric information to a server that establishes a communication connection with a mobile terminal, the processor 110 is specifically configured to:
acquiring reference power consumption of at least two biological identification modes corresponding to the at least two biological identification information; determining biometric information of a biometric pattern with the highest reference power consumption as the target biometric information; and sending the target biological identification information to the server.
In some optional implementations, in sending the target biometric information to a server that establishes a communication connection with a mobile terminal, the processor 110 is specifically configured to:
acquiring the reference CPU utilization rates of at least two biological identification modes corresponding to the at least two biological identification information; determining biometric information of a biometric pattern with the highest usage rate of the reference CPU as the target biometric information; and sending the target biological identification information to the server.
In some optional implementations, before sending the target biometric information to a server that establishes a communication connection with a mobile terminal, the processor 110 is further configured to:
acquiring the current residual electric quantity of the mobile terminal; and when detecting that the current residual electric quantity of the mobile terminal is smaller than a first preset threshold value, executing the step of sending the target biological identification information to a server which establishes communication connection with the mobile terminal.
In some optional implementations, before sending the target biometric information to a server that establishes a communication connection with a mobile terminal, the processor 110 is further configured to:
acquiring the current CPU utilization rate of the mobile terminal; and when detecting that the current CPU utilization rate of the mobile terminal is greater than a second preset threshold value, executing the step of sending the target biological identification information to a server which establishes communication connection with the mobile terminal.
In some alternative implementations, the mobile terminal supports a combination of any two or three of the following biometric modes: fingerprint recognition mode, iris recognition mode, and facial recognition mode.
Referring to fig. 2, fig. 2 is a schematic flowchart of an unlocking method according to an embodiment of the present invention, and as shown in fig. 2, the unlocking method according to the embodiment of the present invention includes the following steps:
s201, the mobile terminal acquires at least two types of input biological identification information, wherein the at least two types of biological identification information comprise target biological identification information.
Optionally, the mobile terminal supports a combination of any two or three of the following biometric modes: fingerprint recognition mode, iris recognition mode, and facial recognition mode.
Optionally, the mobile terminal may further support other biometric methods such as eye print recognition and vein recognition, which is not limited in the embodiment of the present invention.
Specifically, when the mobile terminal starts an iris recognition mode, the infrared light source emits infrared light to irradiate the iris of the user to form reflected light, the infrared camera collects the reflected light to form an iris image, and the mobile terminal acquires the iris image, namely the biological recognition information.
When the mobile terminal starts the face information acquisition device, the front-facing camera acquires a face image of a user, and the mobile terminal acquires the face image, namely the biological identification information.
Wherein, when mobile terminal opened fingerprint information collection system, fingerprint sensor module gathered user's fingerprint image, and mobile terminal acquires this fingerprint image, and this fingerprint image is above-mentioned biological identification information promptly.
When the mobile terminal supports two or more biometric modes, the mobile terminal can select to start at least two or all biometric modes in the biometric modes supported by the mobile terminal, and further acquire biometric information input by the user aiming at each biometric mode.
S202, the mobile terminal sends the target biological identification information to a server which establishes communication connection with the mobile terminal, so that the server detects whether the target biological identification information is matched with pre-stored target biological identification information.
Specifically, after receiving an iris image sent by the mobile terminal, the server performs processing procedures such as iris image quality evaluation, iris region positioning (including coarse positioning and fine positioning), iris preprocessing, iris feature point extraction, iris template generation and the like on the iris image, generates an iris template, and then compares the iris template with a pre-stored iris template.
Or after receiving the face image sent by the mobile terminal, the server preprocesses the face image, extracts the face feature points to form a face template, and then compares the face template with a pre-stored face template.
Or after receiving the fingerprint image sent by the mobile terminal, the server preprocesses the fingerprint image, extracts the fingerprint feature points to form a fingerprint template, and then compares the fingerprint template with a pre-stored fingerprint template.
Here, the mobile terminal may transmit all of the acquired at least two types of biometric information to the server, and the server performs matching processing; alternatively, the mobile terminal may transmit part of the at least two pieces of biometric information to the server, and the server performs matching processing only on the part of the biometric information.
S203, the mobile terminal receives an unlocking instruction sent by the server, wherein the unlocking instruction is generated when the server detects that the target biological identification information is matched with the pre-stored target biological identification information.
S204, when other biological identification information except the target information in the at least two kinds of biological identification information is matched with corresponding pre-stored biological identification information, the mobile terminal executes unlocking operation aiming at the target event.
When the mobile terminal sends all the acquired at least two kinds of biological identification information to the server and the server performs matching processing, the mobile terminal performs unlocking operation aiming at a target event when the server detects that other biological identification information except the target information in the at least two kinds of biological identification information is matched with corresponding pre-stored biological identification information;
when the mobile terminal sends part of the acquired at least two kinds of biological identification information to the server and the server only performs matching processing on part of the biological identification information, the mobile terminal performs unlocking operation on a target event when the mobile terminal detects that other biological identification information except the target information in the at least two kinds of biological identification information is matched with corresponding pre-stored biological identification information.
It can be seen that, in the unlocking method provided by the embodiment of the present invention, the mobile terminal obtains at least two types of entered biometric information, where the at least two types of biometric information include the target biometric information, and then sends the target biometric information to the server that establishes a communication connection with the mobile terminal, and the server detects whether the target biometric information matches with the pre-stored target biometric information. And the server generates an unlocking instruction and sends the unlocking instruction to the server when detecting that the target biological identification information is matched with the prestored target biological identification information, and the mobile terminal receives the unlocking instruction sent by the server. When other biological identification information except the target information in at least two kinds of biological identification information is matched with corresponding pre-stored biological identification information, the mobile terminal executes unlocking operation aiming at the target event, so that the power consumption of the mobile terminal is reduced, the endurance time of the mobile terminal is prolonged, and meanwhile, the unlocking speed of the mobile terminal is improved.
In some optional implementations, the specific implementation manner of the mobile terminal acquiring the at least two types of biometric information may be:
acquiring at least two types of entered biometric information when an unlocking request for the target event is detected.
Specifically, a specific implementation manner of the mobile terminal performing unlocking for the target event may be: unlocking the desktop, unlocking the application, unlocking the file, successfully authenticating the payment application such as login and payment, etc., which is not limited herein. The desktop unlocking method comprises the following steps that unlocking is conducted on a desktop, namely unlocking is conducted on a screen locking desktop; unlocking an application refers to unlocking specific operations of the application, such as application starting, application deleting and the like; unlocking a file refers to unlocking a specific file, such as unlocking a target file.
In some alternative implementations, the specific implementation manner of sending the target biometric information to the server establishing the communication connection with the mobile terminal may be:
acquiring reference power consumption of at least two biological identification modes corresponding to the at least two biological identification information; determining biometric information of a biometric pattern with the highest reference power consumption as the target biometric information; and sending the target biological identification information to the server.
In some alternative implementations, the specific implementation manner of sending the target biometric information to the server establishing the communication connection with the mobile terminal may be:
acquiring the reference CPU utilization rates of at least two biological identification modes corresponding to the at least two biological identification information; determining biometric information of a biometric pattern with the highest usage rate of the reference CPU as the target biometric information; and sending the target biological identification information to the server.
In some optional implementations, before the mobile terminal sends the target biometric information to the server that establishes the communication connection with the mobile terminal, the following operations may be further performed:
acquiring the current residual electric quantity of the mobile terminal; and when detecting that the current residual electric quantity of the mobile terminal is smaller than a first preset threshold value, executing the step of sending the target biological identification information to a server which establishes communication connection with the mobile terminal.
In some optional implementations, before the mobile terminal sends the target biometric information to the server that establishes the communication connection with the mobile terminal, the following operations may be further performed:
acquiring the current CPU utilization rate of the mobile terminal; and when detecting that the current CPU utilization rate of the mobile terminal is greater than a second preset threshold value, executing the step of sending the target biological identification information to a server which establishes communication connection with the mobile terminal.
Referring to fig. 3, fig. 3 is a flowchart illustrating another unlocking method according to an embodiment of the present invention, which is consistent with the embodiment shown in fig. 2. As shown in fig. 3, the unlocking method in the embodiment of the present invention includes the following steps:
s301, when an unlocking request aiming at the target event is detected, the mobile terminal acquires at least two types of input biological identification information, wherein the at least two types of biological identification information comprise target biological identification information.
S302, the mobile terminal obtains the current residual electric quantity of the mobile terminal.
And S303, when detecting that the current residual electric quantity of the mobile terminal is smaller than a first preset threshold value, the mobile terminal acquires reference power consumption of at least two biological identification modes corresponding to the at least two biological identification information.
S304, the mobile terminal determines the biological identification information of the biological identification mode with the highest reference power consumption as the target biological identification information.
S305, the mobile terminal sends the target biological identification information to the server so that the server detects whether the target biological identification information is matched with pre-stored target biological identification information.
S306, the mobile terminal receives an unlocking instruction sent by the server, wherein the unlocking instruction is generated when the server detects that the target biological identification information is matched with the pre-stored target biological identification information.
And S307, when other biological identification information except the target information in the at least two kinds of biological identification information is matched with the corresponding pre-stored biological identification information, the mobile terminal executes unlocking operation aiming at the target event.
It can be seen that, in the unlocking method provided by the embodiment of the present invention, the mobile terminal obtains at least two types of entered biometric information, where the at least two types of biometric information include the target biometric information, and then sends the target biometric information to the server that establishes a communication connection with the mobile terminal, and the server detects whether the target biometric information matches with the pre-stored target biometric information. And the server generates an unlocking instruction and sends the unlocking instruction to the server when detecting that the target biological identification information is matched with the prestored target biological identification information, and the mobile terminal receives the unlocking instruction sent by the server. When other biological identification information except the target information in at least two kinds of biological identification information is matched with corresponding pre-stored biological identification information, the mobile terminal executes unlocking operation aiming at the target event, so that the power consumption of the mobile terminal is reduced, the endurance time of the mobile terminal is prolonged, and meanwhile, the unlocking speed of the mobile terminal is improved.
Referring to fig. 4, in accordance with the embodiment shown in fig. 2 or fig. 3, fig. 4 is a schematic flowchart of another unlocking method according to an embodiment of the present invention. As shown in fig. 4, the unlocking method in the embodiment of the present invention includes the following steps:
s401, when an unlocking request aiming at the target event is detected, the mobile terminal acquires at least two types of input biological identification information, wherein the at least two types of biological identification information comprise target biological identification information.
S402, the mobile terminal obtains the current CPU utilization rate of the mobile terminal.
S403, when detecting that the current CPU utilization rate of the mobile terminal is greater than a second preset threshold value, the mobile terminal obtains the reference CPU utilization rates of at least two biological identification modes corresponding to the at least two biological identification information.
S404, the mobile terminal determines the biological identification information of the biological identification mode with the highest CPU utilization rate as the target biological identification information.
S405, the mobile terminal sends the target biological identification information to the server so that the server detects whether the target biological identification information is matched with pre-stored target biological identification information.
S406, the mobile terminal receives an unlocking instruction sent by the server, wherein the unlocking instruction is generated when the server detects that the target biological identification information is matched with the pre-stored target biological identification information.
And S407, when other biometric information except the target information in the at least two types of biometric information is matched with corresponding pre-stored biometric information, the mobile terminal performs an unlocking operation aiming at the target event.
It can be seen that, in the unlocking method provided by the embodiment of the present invention, the mobile terminal obtains at least two types of entered biometric information, where the at least two types of biometric information include the target biometric information, and then sends the target biometric information to the server that establishes a communication connection with the mobile terminal, and the server detects whether the target biometric information matches with the pre-stored target biometric information. And the server generates an unlocking instruction and sends the unlocking instruction to the server when detecting that the target biological identification information is matched with the prestored target biological identification information, and the mobile terminal receives the unlocking instruction sent by the server. When other biological identification information except the target information in at least two kinds of biological identification information is matched with corresponding pre-stored biological identification information, the mobile terminal executes unlocking operation aiming at the target event, so that the power consumption of the mobile terminal is reduced, the endurance time of the mobile terminal is prolonged, and meanwhile, the unlocking speed of the mobile terminal is improved.
Referring to fig. 5, fig. 5 is a flowchart illustrating another unlocking method according to an embodiment of the present invention, which is consistent with the embodiment illustrated in fig. 2, fig. 3, or fig. 4. As shown in fig. 5, the unlocking method in the embodiment of the present invention includes the following steps:
s501, the mobile terminal obtains at least two types of input biological identification information, wherein the at least two types of biological identification information comprise target biological identification information.
S502, the mobile terminal sends the target biological identification information to a server which is in communication connection with the mobile terminal.
S503, the server detects whether the target biological identification information is matched with pre-stored target biological identification information.
S504, when the target biological identification information is detected to be matched with the pre-stored target biological identification information, an unlocking instruction is generated, and the server sends the unlocking instruction to the mobile terminal.
And S505, the mobile terminal receives the unlocking instruction sent by the server.
S506, when other biological identification information except the target information in the at least two kinds of biological identification information is matched with the corresponding pre-stored biological identification information, the mobile terminal executes unlocking operation aiming at the target event.
It can be seen that, in the unlocking method provided by the embodiment of the present invention, the mobile terminal obtains at least two types of entered biometric information, where the at least two types of biometric information include the target biometric information, and then sends the target biometric information to the server that establishes a communication connection with the mobile terminal, and the server detects whether the target biometric information matches with the pre-stored target biometric information. And the server generates an unlocking instruction and sends the unlocking instruction to the server when detecting that the target biological identification information is matched with the prestored target biological identification information, and the mobile terminal receives the unlocking instruction sent by the server. When other biological identification information except the target information in at least two kinds of biological identification information is matched with corresponding pre-stored biological identification information, the mobile terminal executes unlocking operation aiming at the target event, so that the power consumption of the mobile terminal is reduced, the endurance time of the mobile terminal is prolonged, and meanwhile, the unlocking speed of the mobile terminal is improved.
Referring to fig. 6, in keeping with the embodiment shown in any one of fig. 2 to 5, fig. 6 is a schematic flowchart of another unlocking method according to an embodiment of the present invention. As shown in fig. 6, the unlocking method in the embodiment of the present invention includes the following steps:
s601, a biological information acquisition device acquires at least two types of input biological identification information, wherein the at least two types of biological identification information comprise target biological identification information;
s602, the processor sends the target biological identification information to a server which establishes communication connection with a mobile terminal through a communication interface so that the server detects whether the target biological identification information is matched with pre-stored target biological identification information;
s603, the processor receives an unlocking instruction sent by a server through a communication interface, wherein the unlocking instruction is generated when the server detects that the target biological identification information is matched with the pre-stored target biological identification information;
s604, when other biological identification information except the target information in the at least two kinds of biological identification information is matched with corresponding pre-stored biological identification information, the processor executes unlocking operation aiming at the target event.
In some optional implementations, the specific implementation manner of the processor acquiring the at least two types of biometric information entered through the communication interface may be:
acquiring at least two types of entered biometric information when an unlocking request for the target event is detected.
In some alternative implementations, the specific implementation manner of the processor sending the target biometric information to the server establishing the communication connection with the mobile terminal through the communication interface may be:
acquiring reference power consumption of at least two biological identification modes corresponding to the at least two biological identification information; determining biometric information of a biometric pattern with the highest reference power consumption as the target biometric information; and sending the target biological identification information to the server.
In some alternative implementations, the specific implementation manner of the processor sending the target biometric information to the server establishing the communication connection with the mobile terminal through the communication interface may be:
acquiring the reference CPU utilization rates of at least two biological identification modes corresponding to the at least two biological identification information; determining biometric information of a biometric pattern with the highest usage rate of the reference CPU as the target biometric information; and sending the target biological identification information to the server.
In some optional implementations, before the processor sends the target biometric information to the server in communication connection with the mobile terminal through the communication interface, the following operations may be further performed:
acquiring the current residual electric quantity of the mobile terminal; and when detecting that the current residual electric quantity of the mobile terminal is smaller than a first preset threshold value, executing the step of sending the target biological identification information to a server which establishes communication connection with the mobile terminal.
In some optional implementations, before the processor sends the target biometric information to the server in communication connection with the mobile terminal through the communication interface, the following operations may be further performed:
acquiring the current CPU utilization rate of the mobile terminal; and when detecting that the current CPU utilization rate of the mobile terminal is greater than a second preset threshold value, executing the step of sending the target biological identification information to a server which establishes communication connection with the mobile terminal.
In some alternative implementations, the mobile terminal supports a combination of any two or three of the following biometric modes: fingerprint recognition mode, iris recognition mode, and facial recognition mode.
It can be seen that, in the unlocking method provided by the embodiment of the present invention, the mobile terminal obtains at least two types of entered biometric information, where the at least two types of biometric information include the target biometric information, and then sends the target biometric information to the server that establishes a communication connection with the mobile terminal, and the server detects whether the target biometric information matches with the pre-stored target biometric information. And the server generates an unlocking instruction and sends the unlocking instruction to the server when detecting that the target biological identification information is matched with the prestored target biological identification information, and the mobile terminal receives the unlocking instruction sent by the server. When other biological identification information except the target information in at least two kinds of biological identification information is matched with corresponding pre-stored biological identification information, the mobile terminal executes unlocking operation aiming at the target event, so that the power consumption of the mobile terminal is reduced, the endurance time of the mobile terminal is prolonged, and meanwhile, the unlocking speed of the mobile terminal is improved.
The following is an embodiment of the apparatus of the present invention, which is used to perform the method implemented by the embodiment of the method of the present invention. Referring to fig. 7-1, fig. 7-1 is a block diagram of a unit composition of a mobile terminal according to an embodiment of the present invention, as shown in fig. 7-1, the mobile terminal may include an obtaining unit 701, a sending unit 702, a receiving unit 703 and an unlocking unit 704, where:
the acquiring unit 701 is configured to acquire at least two types of biometric information that are entered, where the at least two types of biometric information include target biometric information;
the sending unit 702 is configured to send the target biometric information to a server that establishes a communication connection with a mobile terminal, so that the server detects whether the target biometric information matches with pre-stored target biometric information;
the receiving unit 703 is configured to receive an unlocking instruction sent by a server, where the unlocking instruction is generated when the server detects that the target biometric information matches the pre-stored target biometric information;
the unlocking unit 704 is configured to perform an unlocking operation for a target event when other biometric information of the at least two types of biometric information except the target information matches with corresponding pre-stored biometric information.
Referring to fig. 7-2, fig. 7-2 is a block diagram of a unit composition of another mobile terminal disclosed in the embodiment of the present invention, and as shown in fig. 7-2, the mobile terminal may include an obtaining unit 701, a sending unit 702, a receiving unit 703 and an unlocking unit 704 in the embodiment corresponding to fig. 7-1, where:
in some optional implementation manners, the obtaining unit 701 is specifically configured to: acquiring at least two types of entered biometric information when an unlocking request for the target event is detected.
In some optional implementations, the sending unit 702 is specifically configured to:
acquiring reference power consumption of at least two biological identification modes corresponding to the at least two biological identification information; determining biometric information of a biometric pattern with the highest reference power consumption as the target biometric information; and sending the target biological identification information to the server.
In some optional implementations, the sending unit 702 is specifically configured to:
acquiring the reference CPU utilization rates of at least two biological identification modes corresponding to the at least two biological identification information; determining biometric information of a biometric pattern with the highest usage rate of the reference CPU as the target biometric information; and sending the target biological identification information to the server.
In some optional implementation manners, the obtaining unit 701 is further configured to obtain a current remaining power of the mobile terminal;
the mobile terminal further includes:
a first triggering unit 705, configured to trigger the sending unit to execute the operation of sending the target biometric information to a server that establishes a communication connection with the mobile terminal when detecting that the current remaining power of the mobile terminal is smaller than a first preset threshold.
In some optional implementations, the obtaining unit 701 is further configured to obtain a current CPU utilization of the mobile terminal;
the mobile terminal further includes:
a second triggering unit 706, configured to execute the step of sending the target biometric information to a server that establishes a communication connection with the mobile terminal when detecting that the current CPU utilization of the mobile terminal is greater than a second preset threshold.
In some alternative implementations, the mobile terminal supports a combination of any two or three of the following biometric modes: fingerprint recognition mode, iris recognition mode, and facial recognition mode.
Specifically, the specific implementation of each unit may refer to the description of the relevant steps in the embodiments corresponding to fig. 2 to fig. 4, which is not described herein again.
It should be noted that the mobile terminal described in the embodiment of the apparatus of the present invention is in the form of a functional unit. The term "unit" as used herein is to be understood in its broadest possible sense, and objects used to implement the functions described by the respective "unit" may be, for example, an integrated circuit ASIC, a single circuit, a processor (shared, dedicated, or chipset) and memory that execute one or more software or firmware programs, a combinational logic circuit, and/or other suitable components that provide the described functionality.
For example, the function of the acquiring unit 701 for acquiring at least two types of entered biometric information may be implemented by the mobile terminal shown in fig. 8, and specifically, the processor 101 may acquire the at least two types of entered biometric information by calling the executable program code in the memory 102.
It can be seen that, in the unlocking method provided by the embodiment of the present invention, the mobile terminal obtains at least two types of entered biometric information, where the at least two types of biometric information include the target biometric information, and then sends the target biometric information to the server that establishes a communication connection with the mobile terminal, and the server detects whether the target biometric information matches with the pre-stored target biometric information. And the server generates an unlocking instruction and sends the unlocking instruction to the server when detecting that the target biological identification information is matched with the prestored target biological identification information, and the mobile terminal receives the unlocking instruction sent by the server. When other biological identification information except the target information in at least two kinds of biological identification information is matched with corresponding pre-stored biological identification information, the mobile terminal executes unlocking operation aiming at the target event, so that the power consumption of the mobile terminal is reduced, the endurance time of the mobile terminal is prolonged, and meanwhile, the unlocking speed of the mobile terminal is improved.
An embodiment of the present invention further provides another mobile terminal, as shown in fig. 8, including: a processor 101, a memory 102, a communication interface 103 and a communication bus 104; the processor 101, the memory 102 and the communication interface 103 are connected through a communication bus 104 and complete mutual communication; processor 101 controls wireless communications with an external cellular network through communication interface 103; the communication interface 103 includes, but is not limited to, an antenna, an amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. The memory 102 includes at least one of: random access memory, non-volatile memory, and external memory, memory 102 having stored therein executable program code capable of directing processor 101 to execute the unlocking method specifically disclosed in the method embodiments of the present invention.
The processor 101 is configured to acquire at least two types of entered biometric information, where the at least two types of biometric information include target biometric information; sending the target biological identification information to a server which establishes communication connection with a mobile terminal so that the server detects whether the target biological identification information is matched with prestored target biological identification information; receiving an unlocking instruction sent by a server, wherein the unlocking instruction is generated when the server detects that the target biological identification information is matched with the prestored target biological identification information; and when other biological identification information except the target information in the at least two kinds of biological identification information is matched with the corresponding pre-stored biological identification information, performing unlocking operation aiming at the target event.
In some optional implementations, in obtaining the at least two types of biometric information entered, the processor 101 is specifically configured to: acquiring at least two types of entered biometric information when an unlocking request for the target event is detected.
In some optional implementations, in sending the target biometric information to a server that establishes a communication connection with a mobile terminal, the processor 101 is specifically configured to:
acquiring reference power consumption of at least two biological identification modes corresponding to the at least two biological identification information; determining biometric information of a biometric pattern with the highest reference power consumption as the target biometric information; and sending the target biological identification information to the server.
In some optional implementations, in sending the target biometric information to a server that establishes a communication connection with a mobile terminal, the processor 101 is specifically configured to:
acquiring the reference CPU utilization rates of at least two biological identification modes corresponding to the at least two biological identification information; determining biometric information of a biometric pattern with the highest usage rate of the reference CPU as the target biometric information; and sending the target biological identification information to the server.
In some optional implementations, before sending the target biometric information to the server that establishes the communication connection with the mobile terminal, the processor 101 is further configured to:
acquiring the current residual electric quantity of the mobile terminal; and when detecting that the current residual electric quantity of the mobile terminal is smaller than a first preset threshold value, executing the step of sending the target biological identification information to a server which establishes communication connection with the mobile terminal.
In some optional implementations, before sending the target biometric information to the server that establishes the communication connection with the mobile terminal, the processor 101 is further configured to:
acquiring the current CPU utilization rate of the mobile terminal; and when detecting that the current CPU utilization rate of the mobile terminal is greater than a second preset threshold value, executing the step of sending the target biological identification information to a server which establishes communication connection with the mobile terminal.
In some alternative implementations, the mobile terminal supports a combination of any two or three of the following biometric modes: fingerprint recognition mode, iris recognition mode, and facial recognition mode.
Specifically, the specific implementation of each unit may refer to the description of the relevant steps in the embodiments corresponding to fig. 2 to fig. 6, which is not repeated herein.
It can be seen that, in the unlocking method provided by the embodiment of the present invention, the mobile terminal obtains at least two types of entered biometric information, where the at least two types of biometric information include the target biometric information, and then sends the target biometric information to the server that establishes a communication connection with the mobile terminal, and the server detects whether the target biometric information matches with the pre-stored target biometric information. And the server generates an unlocking instruction and sends the unlocking instruction to the server when detecting that the target biological identification information is matched with the prestored target biological identification information, and the mobile terminal receives the unlocking instruction sent by the server. When other biological identification information except the target information in at least two kinds of biological identification information is matched with corresponding pre-stored biological identification information, the mobile terminal executes unlocking operation aiming at the target event, so that the power consumption of the mobile terminal is reduced, the endurance time of the mobile terminal is prolonged, and meanwhile, the unlocking speed of the mobile terminal is improved.
Embodiments of the present invention also provide a computer program product, which includes a non-transitory computer-readable storage medium storing a computer program, and the computer program is operable to cause a computer to execute part or all of the steps of any one of the unlocking methods described in the above method embodiments.
An embodiment of the present invention further provides a computer storage medium, where the computer storage medium may store a program, and when the program is executed, the program includes some or all of the steps of any one of the unlocking methods described in the above method embodiments.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention.
In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus may be implemented in other manners. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one type of division of logical functions, and there may be other divisions when actually implementing, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of some interfaces, devices or units, and may be an electric or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable memory. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a memory and includes several instructions for causing a computer device (which may be a personal computer, a server, a network device, or the like) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned memory comprises: various media capable of storing program codes, such as a usb disk, a read-only memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and the like.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by associated hardware instructed by a program, which may be stored in a computer-readable memory, which may include: a flash disk, a read-only memory (ROM), a Random Access Memory (RAM), a magnetic or optical disk, and the like.
The above embodiments of the present invention are described in detail, and the principle and the implementation of the present invention are explained by applying specific embodiments, and the above description of the embodiments is only used to help understanding the method of the present invention and the core idea thereof; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (13)

1. A mobile terminal, comprising a biological information collection device, a processor, and a memory, wherein the biological information collection device is connected with the processor, the processor is connected with the memory, wherein,
the biological information acquisition device is used for acquiring at least two types of recorded biological identification information, wherein the at least two types of biological identification information comprise target biological identification information, and the biological identification information of a biological identification mode with highest reference power consumption is determined as the target biological identification information, or the biological identification information of a biological identification mode with highest reference CPU utilization rate is determined as the target biological identification information;
the processor is used for sending the target biological identification information to a server which establishes communication connection with the mobile terminal so as to enable the server to detect whether the target biological identification information is matched with prestored target biological identification information or not; receiving an unlocking instruction sent by a server, wherein the unlocking instruction is generated when the server detects that the target biological identification information is matched with the prestored target biological identification information; when the unlocking instruction is received and other biological identification information except the target biological identification information in the at least two types of biological identification information is matched with corresponding pre-stored biological identification information, unlocking operation is carried out aiming at a target event;
and sending the target biological identification information to the server when detecting that the current residual power of the mobile terminal is smaller than a first preset threshold value or detecting that the current CPU utilization rate of the mobile terminal is larger than a second preset threshold value.
2. The mobile terminal according to claim 1, wherein in terms of acquiring at least two types of biometric information entered, the biometric information acquisition device is specifically configured to:
acquiring at least two types of entered biometric information when an unlocking request for the target event is detected.
3. The mobile terminal of claim 1 or 2, wherein, in sending the target biometric information to a server that establishes a communication connection with the mobile terminal, the processor is specifically configured to:
acquiring reference power consumption of at least two biological identification modes corresponding to the at least two biological identification information; determining biometric information of a biometric pattern with the highest reference power consumption as the target biometric information; and sending the target biological identification information to the server.
4. The mobile terminal of claim 1 or 2, wherein, in sending the target biometric information to a server that establishes a communication connection with the mobile terminal, the processor is specifically configured to:
acquiring the reference CPU utilization rates of at least two biological identification modes corresponding to the at least two biological identification information; determining biometric information of a biometric pattern with the highest usage rate of the reference CPU as the target biometric information; and sending the target biological identification information to the server.
5. A mobile terminal according to claim 1 or 2, wherein the mobile terminal supports a combination of any two or three of the following biometric modes: fingerprint recognition mode, iris recognition mode, and facial recognition mode.
6. An unlocking method, comprising:
acquiring at least two types of input biological identification information, wherein the at least two types of input biological identification information comprise target biological identification information, and the biological identification information of a biological identification mode with the highest reference power consumption is determined as the target biological identification information, or the biological identification information of the biological identification mode with the highest reference CPU utilization rate is determined as the target biological identification information;
sending the target biological identification information to a server which establishes communication connection with a mobile terminal so that the server detects whether the target biological identification information is matched with prestored target biological identification information;
receiving an unlocking instruction sent by a server, wherein the unlocking instruction is generated when the server detects that the target biological identification information is matched with the prestored target biological identification information;
when the unlocking instruction is received and other biological identification information except the target biological identification information in the at least two types of biological identification information is matched with corresponding pre-stored biological identification information, unlocking operation is carried out aiming at a target event;
and sending the target biological identification information to the server when detecting that the current residual power of the mobile terminal is smaller than a first preset threshold value or detecting that the current CPU utilization rate of the mobile terminal is larger than a second preset threshold value.
7. The method of claim 6, wherein the obtaining the entered at least two biometric information comprises:
acquiring at least two types of entered biometric information when an unlocking request for the target event is detected.
8. The method of claim 6 or 7, wherein sending the target biometric information to a server that establishes a communication connection with a mobile terminal comprises:
acquiring reference power consumption of at least two biological identification modes corresponding to the at least two biological identification information;
determining biometric information of a biometric pattern with the highest reference power consumption as the target biometric information;
and sending the target biological identification information to the server.
9. The method of claim 6 or 7, wherein sending the target biometric information to a server that establishes a communication connection with a mobile terminal comprises:
acquiring the reference CPU utilization rates of at least two biological identification modes corresponding to the at least two biological identification information;
determining biometric information of a biometric pattern with the highest usage rate of the reference CPU as the target biometric information;
and sending the target biological identification information to the server.
10. The method according to claim 6 or 7, characterized in that the mobile terminal supports a combination of any two or three of the following biometric modes: fingerprint recognition mode, iris recognition mode, and facial recognition mode.
11. An unlocking method, comprising:
the biological information acquisition device acquires at least two types of input biological identification information, wherein the at least two types of input biological identification information comprise target biological identification information, and the biological identification information of a biological identification mode with the highest reference power consumption is determined as the target biological identification information, or the biological identification information of the biological identification mode with the highest reference CPU utilization rate is determined as the target biological identification information;
the processor sends the target biological identification information to a server which establishes communication connection with the mobile terminal through a communication interface so that the server detects whether the target biological identification information is matched with prestored target biological identification information;
the processor receives an unlocking instruction sent by a server through a communication interface, wherein the unlocking instruction is generated when the server detects that the target biological identification information is matched with the pre-stored target biological identification information;
when the unlocking instruction is received and other biological identification information except the target biological identification information in the at least two types of biological identification information is matched with corresponding pre-stored biological identification information, the processor executes unlocking operation aiming at a target event;
and sending the target biological identification information to the server when detecting that the current residual power of the mobile terminal is smaller than a first preset threshold value or detecting that the current CPU utilization rate of the mobile terminal is larger than a second preset threshold value.
12. A mobile terminal comprising a processor, memory, a communications interface, and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the processor, the programs comprising instructions for performing the steps of the method of any of claims 6-10.
13. A computer-readable storage medium, characterized in that it stores a computer program for electronic data exchange, wherein the computer program causes a computer to perform the method according to any one of claims 6-10, the computer comprising a mobile terminal.
CN201710601346.0A 2017-07-21 2017-07-21 Unlocking method and related product Expired - Fee Related CN107480494B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710601346.0A CN107480494B (en) 2017-07-21 2017-07-21 Unlocking method and related product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710601346.0A CN107480494B (en) 2017-07-21 2017-07-21 Unlocking method and related product

Publications (2)

Publication Number Publication Date
CN107480494A CN107480494A (en) 2017-12-15
CN107480494B true CN107480494B (en) 2020-12-29

Family

ID=60596463

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710601346.0A Expired - Fee Related CN107480494B (en) 2017-07-21 2017-07-21 Unlocking method and related product

Country Status (1)

Country Link
CN (1) CN107480494B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108959882A (en) * 2018-06-21 2018-12-07 Oppo(重庆)智能科技有限公司 Terminal unlock method, device, terminal and storage medium

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102164265B (en) * 2011-05-23 2013-03-13 宇龙计算机通信科技(深圳)有限公司 Method and system of three-dimensional video call
CN102646190B (en) * 2012-03-19 2018-05-08 深圳市腾讯计算机系统有限公司 A kind of authentication method based on biological characteristic, apparatus and system
CN106850648B (en) * 2015-02-13 2020-10-16 腾讯科技(深圳)有限公司 Identity verification method, client and service platform
CN104715218A (en) * 2015-04-02 2015-06-17 山东信通电子股份有限公司 Network card-reading terminal for resident identification cards
CN106778146A (en) * 2015-11-20 2017-05-31 北京奇虎科技有限公司 The unlocking method and a device of mobile terminal
CN105530267A (en) * 2016-02-15 2016-04-27 上海斐讯数据通信技术有限公司 Software login method, terminal, server and system based biological characteristics
CN105939336A (en) * 2016-03-07 2016-09-14 李明 Identity authentication method and system
CN106055946A (en) * 2016-05-18 2016-10-26 成都芯软科技发展有限公司 System and method for identity recognition
CN106066763B (en) * 2016-05-25 2020-11-13 北京小米移动软件有限公司 Terminal unlocking method and device
CN106156587A (en) * 2016-06-30 2016-11-23 广东小天才科技有限公司 A kind of automatic unlocking method of mobile terminal and mobile terminal
CN106446652A (en) * 2016-09-13 2017-02-22 青岛海信移动通信技术股份有限公司 Mobile terminal unlocking method and mobile terminal unlocking device
CN106789028A (en) * 2017-01-03 2017-05-31 上海金融云服务集团安全技术有限公司 A kind of terminal device mark locking means based on mixed biologic certification

Also Published As

Publication number Publication date
CN107480494A (en) 2017-12-15

Similar Documents

Publication Publication Date Title
CN107527021B (en) Biometric pattern opening method and related product
EP3355223B1 (en) Unlock method and mobile terminal
CN107729836B (en) Face recognition method and related product
CN107808127B (en) Face recognition method and related product
US10831873B2 (en) Method for enabling biometric recognition pattern and related products
CN107613129B (en) Unlocking method and related product
CN107766713B (en) Face template data entry control method and related product
CN107402787B (en) Iris recognition mode starting method and related product
CN107274178B (en) Network switching method and related product
CN107592408B (en) Mobile terminal control method and related product
CN107454251B (en) Unlocking control method and related product
WO2019011106A1 (en) State control method and related product
CN107517298B (en) Unlocking method and related product
CN107437016B (en) Application control method and related product
CN107909011B (en) Face recognition method and related product
CN107545163B (en) Unlocking control method and related product
CN107480998B (en) Information processing method and related product
CN107657219B (en) Face detection method and related product
CN107493368B (en) Unlocking method and related product
CN107463822B (en) Biometric pattern control method and related product
CN107563338B (en) Face detection method and related product
CN107832669B (en) Face detection method and related product
CN107295192B (en) Unlocking control method and related product
CN107480494B (en) Unlocking method and related product
CN107291238B (en) Data processing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20201229

CF01 Termination of patent right due to non-payment of annual fee