CN107484168B - Biometric unlocking method and related product - Google Patents

Biometric unlocking method and related product Download PDF

Info

Publication number
CN107484168B
CN107484168B CN201710634065.5A CN201710634065A CN107484168B CN 107484168 B CN107484168 B CN 107484168B CN 201710634065 A CN201710634065 A CN 201710634065A CN 107484168 B CN107484168 B CN 107484168B
Authority
CN
China
Prior art keywords
target
identification mode
mobile terminal
biometric
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710634065.5A
Other languages
Chinese (zh)
Other versions
CN107484168A (en
Inventor
周意保
张海平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201710634065.5A priority Critical patent/CN107484168B/en
Publication of CN107484168A publication Critical patent/CN107484168A/en
Application granted granted Critical
Publication of CN107484168B publication Critical patent/CN107484168B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the invention discloses a biological identification unlocking method and a related product, wherein the method comprises the following steps: the method comprises the steps that the mobile terminal obtains the security level of WiFi connected with the mobile terminal; acquiring a first target biological identification mode corresponding to the security level of WiFi according to the corresponding relation between the security level and the biological identification mode; acquiring first target biological information according to a first target biological identification mode; verifying whether the first target biological information is legal biological information; and if so, carrying out unlocking operation. The embodiment of the invention can improve the safety of unlocking the mobile terminal.

Description

Biometric unlocking method and related product
Technical Field
The invention relates to the technical field of mobile terminals, in particular to a biological identification unlocking method and a related product.
Background
With the popularization of mobile terminals such as mobile phones and tablet computers, people in modern life are basically hands and mobile phones. In order to ensure the security of the mobile phone, the current mobile phone generally adopts biometric identification (e.g., fingerprint identification) to unlock the screen to improve the security.
However, the existing mobile phone unlocking mode is fixed and single, and if the unlocking mode needs to be changed, a user needs to enter a mobile phone system for setting, so that the operation is complex.
Disclosure of Invention
The embodiment of the invention provides a biometric unlocking method and a related product, which can determine a biometric mode according to the security level of connected WiFi, and improve the security of unlocking a mobile terminal.
A first aspect of an embodiment of the present invention provides a mobile terminal, including an application processor AP, and a first biometric module connected to the AP, where:
the AP is used for acquiring the security level of WiFi connected with the mobile terminal and acquiring a first target biological identification mode corresponding to the security level of the WiFi according to the corresponding relation between the security level and the biological identification mode;
the first biological recognition module is used for acquiring first target biological information according to the first target biological recognition mode;
the AP is further used for verifying whether the first target biological information is legal biological information or not, and unlocking when the first target biological information is legal biological information.
A second aspect of the embodiments of the present invention provides a biometric unlocking method, including:
acquiring the security level of WiFi connected with the mobile terminal;
acquiring a first target biological identification mode corresponding to the security level of the WiFi according to the corresponding relation between the security level and the biological identification mode;
acquiring first target biological information according to the first target biological identification mode;
verifying whether the first target biological information is legal biological information;
and if so, carrying out unlocking operation.
Optionally, after the first target biometric identification mode corresponding to the security level of the WiFi is obtained according to the correspondence between the security level and the biometric identification mode, the method further includes:
and setting the unlocking mode of the mobile terminal as the first target biological identification mode.
A third aspect of the embodiments of the present invention provides a mobile terminal, including an obtaining unit, a collecting unit, a verifying unit, and an unlocking unit, where:
the acquiring unit is used for acquiring the security level of WiFi connected with the mobile terminal;
the acquisition unit is also used for acquiring a first target biological identification mode corresponding to the security level of the WiFi according to the corresponding relation between the security level and the biological identification mode;
the acquisition unit is used for acquiring first target biological information according to the first target biological identification mode;
the verification unit is used for verifying whether the first target biological information is legal biological information or not;
and the unlocking unit is used for performing unlocking operation when the verification result of the verification unit is yes.
A fourth aspect of the embodiments of the present invention provides a mobile terminal, including an application processor AP, a first biometric module connected to the AP, and a memory, where the memory is used to store one or more programs, and the one or more programs are configured to be executed by the AP, and the programs include instructions for performing some or all of the steps described in any of the methods of the second aspect of the embodiments of the present invention.
A fifth aspect of embodiments of the present invention provides a computer-readable storage medium for storing a computer program for electronic data exchange, wherein the computer program causes a computer to perform some or all of the steps of any one of the methods according to the second aspect of embodiments of the present invention.
A sixth aspect of embodiments of the present invention provides a computer program product comprising a non-transitory computer readable storage medium having a computer program stored thereon, the computer program being operable to cause a computer to perform some or all of the steps of a method as described in any one of the second aspects of embodiments of the present invention.
According to the biological identification unlocking method, the biological identification mode can be determined according to the WiFi safety level connected with the mobile terminal, and the biological identification mode corresponding to the WiFi safety level is adopted for unlocking, so that the safety of unlocking the mobile terminal can be improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1a is a schematic diagram illustrating the operation of multi-biometric identification disclosed in the embodiments of the present invention;
fig. 1b is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention;
fig. 1c is a schematic structural diagram of another mobile terminal disclosed in the embodiment of the present invention;
fig. 1d is a schematic structural diagram of another mobile terminal disclosed in the embodiment of the present invention;
fig. 2 is a schematic flow chart of a biometric unlocking method disclosed in the embodiment of the invention;
FIG. 3 is a schematic flow chart illustrating another biometric unlocking method disclosed in the embodiments of the present invention;
fig. 4 is a schematic structural diagram of another mobile terminal disclosed in the embodiment of the present invention;
fig. 5 is a schematic structural diagram of another mobile terminal disclosed in the embodiment of the present invention;
fig. 6 is a schematic structural diagram of another mobile terminal disclosed in the embodiment of the present invention.
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first," "second," and the like in the description and claims of the present invention and in the above-described drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the invention. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
The Mobile terminal according to the embodiment of the present invention may include various handheld devices, vehicle-mounted devices, wearable devices, computing devices or other processing devices connected to a wireless modem, and various forms of User Equipment (UE), Mobile Stations (MS), terminal devices (terminal device), and the like, which have wireless communication functions. For convenience of description, the above-mentioned devices are collectively referred to as a mobile terminal.
The following describes embodiments of the present invention in detail.
In order to better understand the embodiment of the present invention, the working principles of fingerprint recognition, iris recognition and face recognition in the embodiment of the present invention are first described. Referring to fig. 1a, fig. 1a is a schematic view illustrating an operation principle of multi-biometric identification according to an embodiment of the present invention. The multi-biometric identification in fig. 1a is applied to a mobile terminal, which is exemplified by a mobile phone. As shown in fig. 1a, the iris camera 110, the fingerprint recognition module 120, the front camera 130 and the display screen 140 are all disposed on the front side of the mobile phone 10, wherein the fingerprint recognition module 120 is used for collecting fingerprint images, the iris camera 110 is used for collecting iris images (the iris images may be black and white iris images, and when the iris camera 110 works, light supplement may be performed through a front infrared flash), and the front camera 130 is used for collecting face images.
Optionally, an Application Processor (AP) 150 and a memory 160 may also be included in fig. 1 a. The AP150 is used to verify the collected fingerprint image, iris image, and face image. The AP150 and the memory 160 are not directly visible from the appearance of the handset 10, and are shown in dashed lines in fig. 1 a.
In the embodiment of the present invention, the AP150 may match the fingerprint image collected by the fingerprint identification module 120 with the preset fingerprint template stored in the memory 160, and if the matching is successful, it is determined that the fingerprint identification is verified. The AP150 may match the iris image collected by the iris camera 110 with a preset iris image stored in the memory 160, and if the matching is successful, it is determined that the iris recognition verification is passed. The AP150 may match the face image collected by the front camera 130 with a preset face image stored in the memory 160, and if the matching is successful, it is determined that the face recognition verification is passed. The biometric identification of the embodiment of the invention can be used for scenes of screen unlocking, mobile phone payment unlocking and the like which need to be unlocked and subjected to security authentication.
Referring to fig. 1b, fig. 1b is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention, as shown in fig. 1b, the mobile terminal 100 includes an Application Processor (AP) 101 and a first biometric module 102, wherein the AP101 is connected to the first biometric module 102 through a bus 103.
And the AP101 is configured to acquire a security level of WiFi to which the mobile terminal 100 is connected, and acquire a first target biometric identification manner corresponding to the security level of WiFi according to a correspondence between the security level and the biometric identification manner. Among them, WiFi (English: Wireless-Fidelity, Chinese: Wireless Fidelity) may also be called a Wireless network.
In the embodiment of the present invention, the security level of the WiFi to which the mobile terminal 100 is connected may be determined according to a preset rule. For example, the security level of WiFi may be set to "lower" if it is first connected and set to "higher" if it is not first connected and the connection frequency is higher, depending on whether it is first connected. For another example, the security level of WiFi may be set to "higher" if the WiFi is corporate WiFi or home WiFi and set to "lower" if the WiFi is neither corporate WiFi nor home WiFi, depending on whether the WiFi is corporate WiFi or home WiFi. Specifically, if the same WiFi is connected when detecting that N consecutive days (where N is an integer greater than or equal to 2) are 1 am, the WiFi is set as a home WiFi; if the same WiFi is connected at 10 am for M consecutive days (where M is an integer greater than or equal to 2 and less than or equal to 5) on the working day, the WiFi is set as the working WiFi.
The security level of the WiFi to which the mobile terminal 100 is connected may also be set by the user. The user clicks the WiFi setting interface, and then the WiFi hotspot name list of the historical connection of the mobile terminal 100 can be displayed, and the user sets in sequence.
The correspondence between the security level and the biometric method may be stored in advance in a memory (e.g., a nonvolatile memory) of the mobile terminal 100, and the security level may be set to "high", "low", and "medium". Referring to table 1, table 1 is a table of correspondence between security levels and biometric methods according to an embodiment of the present invention.
TABLE 1
Level of security Biometric identification method
Is higher than Face recognition
Medium and high grade Fingerprint identification
Is lower than Iris recognition
As can be seen from table 1, the higher the security level, the lower the security of the biometric method employed, and the faster the unlocking speed. The user experience can be improved.
The security level of the WiFi to which the mobile terminal 100 is connected may also be displayed numerically. For example, the security level is less than 3, and the corresponding biometric identification mode is iris identification; the security level is 3-7, and the corresponding biological identification mode is fingerprint identification; the safety level is higher than 7, and the corresponding biological identification mode is face identification.
Optionally, the security level of WiFi is determined based on the connection frequency of WiFi and the accumulated connection duration of WiFi.
For example, if the connection frequency of WiFi with a security level of L is f, and the cumulative connection duration of WiFi is t, L ═ a × f + b × t, where a and b are corresponding weighting coefficients, e.g., a ═ b ═ 0.5.
In the embodiment of the invention, the safety level of the WiFi is determined based on the historical connection frequency of the WiFi and the historical accumulated connection duration of the WiFi. The mobile terminal 100 may count the connection frequency and the accumulated connection duration for each WiFi connected for a period of time (e.g., for the past month). Generally, the higher the connection frequency of WiFi, the higher the security level is relatively, and the longer the cumulative connection time of WiFi, the higher the security level is. The embodiment of the invention can calculate the safety level of the WiFi according to the connection frequency of the WiFi and the accumulated connection duration of the WiFi, and the calculation mode is simple.
The first biometric module 102 is configured to collect first target biometric information according to a first target biometric identification manner.
In this embodiment of the present invention, if the first target biometric identification method is face identification, the first biometric identification module 102 is a face identification module, and the first target biometric information is a face image. The face recognition module can include leading camera and leading flash light, and leading camera is used for shooing the face image, and the leading flash light carries out the visible light filling when being used for leading camera shooting face image.
If the first target biometric identification mode is fingerprint identification, the first biometric identification module 102 is a fingerprint identification module, and the first target biometric information is a fingerprint image. Fingerprint identification module is used for gathering the fingerprint image.
If the first target biometric identification mode is iris identification, the first biometric identification module 102 is an iris identification module, and the first target biometric information is an iris image. The iris identification module can comprise an iris camera and an infrared flash lamp, the iris camera is used for shooting iris images, and the infrared flash lamp is used for infrared light supplement when the iris camera shoots the iris images.
The AP101 is further configured to verify whether the first target biological information is valid biological information, and perform an unlocking operation when the first target biological information is valid biological information.
In the embodiment of the invention, if the first target biological information is the face image. The method for the AP101 to verify whether the face image is a legal face image is specifically as follows:
the AP101 verifies whether the face image is matched with a face image template stored in advance;
when the face image is matched with the face image template stored in advance, the AP101 determines that the face image passes the face recognition verification, and may perform operations such as unlocking.
When the face image is not matched with the face image template stored in advance, the AP101 determines that the face image cannot pass the face recognition verification, and may output prompt information for prompting that the face recognition fails.
In an embodiment of the present invention, the face image template may include face features, such as eye features (e.g., eyeball size and shape, eye distance, etc.), nose features (nostril distance, nose tip length, etc.), mouth features (lip thickness, lip length, etc.), combination features (distance between nostril to left eye and right eye, distance between left eye to lip, etc.).
Optionally, before verifying whether the face image matches with the face image template stored in advance, the AP101 may convert the face image into a standardized image, where the standardization process includes pixel standardization, image size standardization, and the like.
If the first target biological information is a fingerprint image, the way for the AP101 to verify whether the fingerprint image is a valid fingerprint image is specifically:
AP101 draws the fingerprint characteristic information in the fingerprint image of fingerprint identification module collection to the fingerprint characteristic information that will draw matches with the fingerprint template of predetermineeing of storage in the memory, if match, then confirms to pass through fingerprint identification. The fingerprint template is generated by extracting fingerprint characteristic information from one or more fingerprint images acquired in advance and according to the extracted fingerprint characteristic information.
If the first target biological information is the iris image, the mode of the AP101 verifying whether the iris image is a legal iris image is specifically as follows:
the AP101 verifies whether the iris image is a legal iris image, and may specifically be:
the AP101 extracts iris characteristic points in the iris image and codes the iris characteristic points to obtain iris characteristic codes;
the AP101 compares whether the iris feature code is matched with the iris feature code stored in advance;
if the iris image is matched with the legal iris image, the AP101 confirms that the iris image is the legal iris image;
if not, the AP101 confirms that the iris image is an illegal iris image.
When the iris image is a legal iris image, the AP101 confirms that the iris identification verification is passed; an unlocking operation can be performed.
Alternatively, when the iris image is an illegal iris image, the AP101 confirms that the iris identification cannot be verified.
Optionally, the AP101 is further configured to set the unlocking manner of the mobile terminal as the first target biometric identification manner after obtaining the first target biometric identification manner corresponding to the security level of the WiFi according to the correspondence between the security level and the biometric identification manner.
By implementing the mobile terminal 100 shown in fig. 1b, the biometric identification mode may be determined according to the security level of the WiFi connected to the mobile terminal 100, and the biometric identification mode corresponding to the security level of the WiFi is used to unlock the mobile terminal, so that the security of unlocking the mobile terminal 100 may be improved.
Optionally, as shown in fig. 1c, the mobile terminal 100 may further include a Global Positioning System GPS module 104, a Global Positioning System (GPS).
And a GPS module 104 for acquiring geographical location information of the mobile terminal 100.
The AP101 is further configured to obtain a second target biometric manner corresponding to the geographic location information according to the correspondence between the location information and the biometric manner, and verify whether the first target biometric information is valid biometric information when the first target biometric manner is the same as the second target biometric manner.
In this embodiment of the present invention, the geographic location information of the mobile terminal 100 may include longitude and latitude of the mobile terminal 100, for example, in a certain longitude range and a certain latitude range, corresponding to a biometric identification mode. For example, a region centered at home or a region centered at company corresponds to a face recognition mode or a fingerprint recognition mode; and the other areas correspond to the iris recognition mode.
And if the first target biological identification mode is the same as the second target biological identification mode, the biological identification mode determined according to the WiFi connected with the mobile terminal is the same as the biological identification mode determined according to the geographic position information of the mobile terminal, and the mobile terminal performs unlocking verification by adopting the same biological identification mode.
Optionally, the AP101 is further configured to verify whether the first target biometric information is valid biometric information when the first target biometric identification manner is different from the second target biometric identification manner and the security of the first target biometric identification manner is greater than the security of the second target biometric identification manner.
In the embodiment of the invention, if the first target biological identification mode is different from the second target biological identification mode, the unlocking verification is carried out by adopting the biological identification mode with high safety, so that the unlocking safety of the mobile terminal can be improved.
Optionally, as shown in fig. 1d, the mobile terminal 100 may further include a second biometric module 105.
The second biometric identification module 105 is configured to, when the first target biometric identification mode is different from the second target biometric identification mode and the security of the first target biometric identification mode is less than the security of the second target biometric identification mode, acquire the first target biometric information according to the second target biometric identification mode.
The AP101 is further configured to verify whether the second target biological information is valid biological information, and to verify whether the first target biological information is valid biological information when the second target biological information is valid biological information.
In the embodiment of the present invention, the second biometric module 105 is different from the first biometric module 102. The first biometric identification module 102 is any one of a fingerprint identification module, an iris identification module and a face identification module, and the second biometric identification module 102 is any one of a fingerprint identification module, an iris identification module and a face identification module.
If the first target biological identification mode is different from the second target biological identification mode, unlocking verification is carried out by adopting the biological identification mode with high safety, unlocking is carried out by adopting the biological identification mode with low safety, and unlocking verification is carried out by adopting the two biological identification modes, so that the unlocking safety of the mobile terminal can be further improved.
Referring to fig. 2, fig. 2 is a schematic flow chart illustrating a biometric unlocking method according to an embodiment of the present invention. The method is applied to a mobile terminal comprising an application processor AP and a first biometric module, and as shown in fig. 2, the method comprises the following steps.
And 201, the mobile terminal acquires the security level of WiFi connected with the mobile terminal.
Optionally, the security level of WiFi is determined based on the connection frequency of WiFi and the accumulated connection duration of WiFi.
202, the mobile terminal acquires a first target biological identification mode corresponding to the security level of the WiFi according to the corresponding relation between the security level and the biological identification mode.
Optionally, after the step 202 is executed, the following steps may also be executed:
the mobile terminal sets the unlocking mode of the mobile terminal to be a first target biological identification mode.
And 203, the mobile terminal collects first target biological information according to the first target biological identification mode.
204, the mobile terminal verifies whether the first target biological information is legal biological information. If yes, go to step 205, otherwise go to step 206.
205, the mobile terminal performs an unlocking operation.
206, the mobile terminal determines that the unlocking failed.
The steps in fig. 2 can be implemented specifically by referring to the device embodiments shown in fig. 1a to 1d, and are not described herein again.
By implementing the method shown in fig. 2, the biometric identification mode can be determined according to the security level of the WiFi connected to the mobile terminal, and the biometric identification mode corresponding to the security level of the WiFi is used for unlocking, so that the security of unlocking the mobile terminal can be improved.
Referring to fig. 3, fig. 3 is a schematic flow chart illustrating another biometric unlocking method according to an embodiment of the present invention. The method is applied to a mobile terminal comprising an application processor AP, a first biometric module, a second biometric module and a GPS module, and as shown in fig. 3, the method comprises the following steps.
301, the mobile terminal obtains the security level of the WiFi connected to the mobile terminal.
Optionally, the security level of WiFi is determined based on the connection frequency of WiFi and the accumulated connection duration of WiFi.
302, the mobile terminal obtains a first target biometric identification mode corresponding to the security level of the WiFi according to the correspondence between the security level and the biometric identification mode.
Optionally, after step 302 is executed, the following steps may also be executed:
the mobile terminal sets the unlocking mode of the mobile terminal to be a first target biological identification mode.
303, the mobile terminal collects the first target biological information according to the first target biological identification mode.
304, the mobile terminal obtains the geographical location information of the mobile terminal.
305, the mobile terminal acquires a second target biological identification mode corresponding to the geographic position information according to the corresponding relation between the position information and the biological identification mode.
Here, step 303 and step 304 may be performed before step 306, and step 303 and step 304 may be performed simultaneously with step 301 and step 302, or before step 301 and step 302.
306, the mobile terminal determines whether the first target biometric identification method is the same as the second target biometric identification method, if so, step 307 is executed, and if not, step 308 or step 309 is executed.
307, the mobile terminal verifies whether the first target bio-information is valid bio-information. If yes, go to step 311, otherwise go to step 312.
308, if the security of the first target biometric identification mode is greater than the security of the second target biometric identification mode, go to step 307.
309, if the security of the first target biological identification mode is smaller than that of the second target biological identification mode, the mobile terminal collects first target biological information according to the second target biological identification mode;
and 310, the mobile terminal verifies whether the second target biological information is legal biological information. If yes, go to step 311, otherwise go to step 312.
And 311, the mobile terminal performs unlocking operation.
The mobile terminal determines 312 that the unlocking has failed.
The steps in fig. 3 can be implemented specifically by referring to the device embodiments shown in fig. 1a to 1d, and are not described herein again.
By implementing the method shown in fig. 3, if the first target biometric identification mode is different from the second target biometric identification mode, the unlocking verification is performed by first using the biometric identification mode with high security, then the unlocking is performed by using the biometric identification mode with low security, and the unlocking verification is performed by using the two biometric identification modes, so that the unlocking security of the mobile terminal can be further improved.
Referring to fig. 4, fig. 4 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention. The mobile terminal 400 comprises a first biometric module 401, an application processor AP402 and a memory 403, the first biometric module 401, the application processor AP402 and the memory 403 being connectable via a communication bus 404, the memory 403 being adapted to store one or more programs, the one or more programs being configured to be executed by the AP402, the programs comprising instructions for performing some or all of the method steps of fig. 2 to 3.
By implementing the mobile terminal shown in fig. 4, the mobile terminal may determine the biometric identification mode according to the security level of the WiFi connected to the mobile terminal, and unlock the mobile terminal by using the biometric identification mode corresponding to the security level of the WiFi, so that the security of unlocking the mobile terminal may be improved.
Referring to fig. 5, fig. 5 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention. The mobile terminal 500 includes an obtaining unit 501, a collecting unit 502, a verifying unit 503 and an unlocking unit 504, wherein:
an obtaining unit 501, configured to obtain a security level of WiFi connected to a mobile terminal;
the obtaining unit 501 further obtains a first target biometric identification mode corresponding to the security level of the WiFi according to the correspondence between the security level and the biometric identification mode;
an acquisition unit 502 for acquiring first target biological information according to a first target biological identification manner;
a verification unit 503 for verifying whether the first target biological information is legitimate biological information;
an unlocking unit 504, configured to perform an unlocking operation when the verification result of the verification unit 503 is yes.
The implementation of the mobile terminal can refer to the method embodiments shown in fig. 2-3, and repeated details are omitted.
By implementing the mobile terminal shown in fig. 5, the mobile terminal can determine the biometric identification mode according to the security level of the WiFi connected to the mobile terminal, and unlock the mobile terminal by using the biometric identification mode corresponding to the security level of the WiFi, so that the security of unlocking the mobile terminal can be improved.
As shown in fig. 6, for convenience of description, only the parts related to the embodiment of the present invention are shown, and details of the specific technology are not disclosed, please refer to the method part in the embodiment of the present invention. The mobile terminal may be any terminal device including a mobile phone, a tablet computer, a PDA (Personal Digital Assistant), a POS (Point of Sales), a vehicle-mounted computer, and the like, taking the mobile terminal as the mobile phone as an example:
fig. 6 is a block diagram illustrating a partial structure of a mobile phone related to a mobile terminal according to an embodiment of the present invention. Referring to fig. 6, the handset includes: a Radio Frequency (RF) circuit 910, a memory 920, an input unit 930, a display unit 940, a sensor 950, an audio circuit 960, a Wireless Fidelity (WiFi) module 970, a processor 980, and a power supply 990. Those skilled in the art will appreciate that the handset configuration shown in fig. 6 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes each component of the mobile phone in detail with reference to fig. 6:
in General, RF circuit 910 may be used for the reception and transmission of information, RF circuit 910 may include, but is not limited to, an antenna, at least one Amplifier, a transceiver, a coupler, a low Noise Amplifier (L w Noise Amplifier, L NA), a duplexer, and the like.
The memory 920 may be used to store software programs and modules, and the processor 980 may execute various functional applications and data processing of the mobile phone by operating the software programs and modules stored in the memory 920. The memory 920 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required for at least one function, and the like; the storage data area may store data created according to the use of the mobile phone, and the like. Further, the memory 920 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The input unit 930 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the cellular phone. Specifically, the input unit 930 may include a fingerprint recognition module 931, a touch display 932, and other input devices 933. Fingerprint identification module 931, can gather the fingerprint data of user above it. The input unit 930 may include other input devices 932 in addition to the fingerprint recognition module 931. In particular, other input devices 932 may include, but are not limited to, one or more of a touch screen, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like.
The display unit 940 may include a display screen 941, and optionally, the display screen 941 may be configured in the form of a liquid crystal display (L required CrystalDisplay, &ttttranslation = L "&tttl &ttt/t &tttcd), an Organic light Emitting Diode (Organic L sight-Emitting Diode, O L ED), and the like, although in fig. 6, the fingerprint recognition module 931 and the display screen 941 are implemented as two separate parts to implement the input and input functions of the mobile phone, in some embodiments, the fingerprint recognition module 931 and the display screen 941 may be integrated to implement the input and play functions of the mobile phone.
The handset may also include at least one sensor 950, such as an optical sensor 951, a motion sensor 952, and other sensors. Specifically, the optical sensor 951 may include an ambient light sensor that adjusts the brightness of the display screen 941 according to the brightness of ambient light, and a proximity sensor that turns off the display screen 941 and/or backlight when the mobile phone is moved to the ear. As one of the motion sensors 952, an accelerometer sensor may detect the magnitude of acceleration in each direction (generally, three axes), detect the magnitude and direction of gravity when stationary, and be used for applications (such as horizontal and vertical screen switching, related games, magnetometer attitude calibration) for recognizing the attitude of a mobile phone, and related functions (such as pedometer and tapping) for vibration recognition; as for other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone, further description is omitted here.
Audio circuitry 960, speaker 961, microphone 962 may provide an audio interface between a user and a cell phone. The audio circuit 960 may transmit the electrical signal converted from the received audio data to the speaker 961, and the audio signal is converted by the speaker 961 to be played; on the other hand, the microphone 962 converts the collected sound signal into an electrical signal, converts the electrical signal into audio data after being received by the audio circuit 960, and then processes the audio data by the audio data playing processor 980, and then sends the audio data to, for example, another mobile phone through the RF circuit 910, or plays the audio data to the memory 920 for further processing.
WiFi belongs to short-distance wireless transmission technology, and the mobile phone can help a user to receive and send e-mails, browse webpages, access streaming media and the like through the WiFi module 970, and provides wireless broadband Internet access for the user. Although fig. 6 shows the WiFi module 970, it is understood that it does not belong to the essential constitution of the handset, and can be omitted entirely as needed within the scope not changing the essence of the invention.
The processor 980 is a control center of the mobile phone, connects various parts of the entire mobile phone by using various interfaces and lines, and performs various functions of the mobile phone and processes data by operating or executing software programs and/or modules stored in the memory 920 and calling data stored in the memory 920, thereby integrally monitoring the mobile phone. Alternatively, processor 980 may include one or more processing units; preferably, the processor 980 may integrate an application processor, which primarily handles operating systems, user interfaces, applications, etc., and a modem processor, which primarily handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 980.
The handset also includes a power supply 990 (e.g., a battery) for supplying power to the various components, which may preferably be logically connected to the processor 980 via a power management system, thereby providing management of charging, discharging, and power consumption via the power management system.
The mobile phone further comprises a camera 9100, and the camera 9100 can comprise a front camera, an iris camera and a rear camera.
Although not shown, the mobile phone may further include a bluetooth module, a flash lamp, a GPS module, and the like, and the flash lamp may include a front flash lamp and a rear flash lamp, the front flash lamp may supplement light for the front camera, and the rear flash lamp may supplement light for the rear camera. The front-mounted flash lamp can comprise a front-mounted visible light flash lamp and a front-mounted infrared flash lamp, the front-mounted visible light flash lamp is used for supplementing light for the front-mounted camera, and the front-mounted infrared flash lamp is used for supplementing light for the iris camera.
Embodiments of the present invention further provide a computer storage medium, wherein the computer storage medium stores a computer program for electronic data exchange, and the computer program enables a computer to execute part or all of the steps of any one of the biometric unlocking methods described in the above method embodiments.
Embodiments of the present invention also provide a computer program product, which includes a non-transitory computer-readable storage medium storing a computer program, and the computer program is operable to cause a computer to execute some or all of the steps of any one of the biometric unlocking methods described in the above method embodiments.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention.
In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus may be implemented in other manners. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one type of division of logical functions, and there may be other divisions when actually implementing, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of some interfaces, devices or units, and may be an electric or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable memory. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a memory and includes several instructions for causing a computer device (which may be a personal computer, a server, a network device, or the like) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned memory comprises: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by associated hardware instructed by a program, which may be stored in a computer-readable memory, which may include: flash Memory disks, Read-Only memories (ROMs), Random Access Memories (RAMs), magnetic or optical disks, and the like.
The above embodiments of the present invention are described in detail, and the principle and the implementation of the present invention are explained by applying specific embodiments, and the above description of the embodiments is only used to help understanding the method of the present invention and the core idea thereof; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (7)

1. A mobile terminal comprising an application processor AP, a first biometric module connected to the AP, wherein:
the AP is used for acquiring the security level of WiFi connected with the mobile terminal and acquiring a first target biological identification mode corresponding to the security level of the WiFi according to the corresponding relation between the security level and the biological identification mode;
the first biological recognition module is used for acquiring first target biological information according to the first target biological recognition mode;
the AP is also used for verifying whether the first target biological information is legal biological information or not, and unlocking when the first target biological information is legal biological information;
the safety level of WiFi connected with the mobile terminal is dynamically determined according to a preset rule;
wherein the mobile terminal further comprises a global positioning system GPS module connected to the AP,
the GPS module is used for acquiring the geographical position information of the mobile terminal;
the AP is further used for acquiring a second target biological identification mode corresponding to the geographic position information according to the corresponding relation between the position information and the biological identification mode, and verifying whether the first target biological information is legal biological information or not when the first target biological identification mode is the same as the second target biological identification mode;
the AP is further configured to verify whether the first target biometric information is valid biometric information when the first target biometric identification manner is different from the second target biometric identification manner and the security of the first target biometric identification manner is greater than the security of the second target biometric identification manner;
the mobile terminal further comprises a second biometric module connected to the AP,
the second biometric identification module is used for acquiring second target biometric information according to the second target biometric identification mode when the first target biometric identification mode is different from the second target biometric identification mode and the security of the first target biometric identification mode is smaller than that of the second target biometric identification mode;
the AP is further configured to verify whether the second target biological information is valid biological information, and perform an unlocking operation when the second target biological information is valid biological information.
2. The mobile terminal of claim 1, wherein the security level of the WiFi is determined based on a connection frequency of the WiFi and a cumulative connection duration of the WiFi.
3. A biometric unlocking method, comprising:
acquiring the security level of WiFi connected with the mobile terminal;
acquiring a first target biological identification mode corresponding to the security level of the WiFi according to the corresponding relation between the security level and the biological identification mode;
acquiring first target biological information according to the first target biological identification mode;
verifying whether the first target biological information is legal biological information;
if so, carrying out unlocking operation;
the safety level of WiFi connected with the mobile terminal is dynamically determined according to a preset rule;
before verifying whether the first target biological information is legal biological information, the method further comprises:
acquiring geographic position information of the mobile terminal;
acquiring a second target biological identification mode corresponding to the geographic position information according to the corresponding relation between the position information and the biological identification mode;
if the first target biological identification mode is the same as the second target biological identification mode, executing the step of verifying whether the first target biological information is legal biological information;
wherein the method further comprises:
if the first target biological identification mode is different from the second target biological identification mode and the security of the first target biological identification mode is greater than that of the second target biological identification mode, executing the step of verifying whether the first target biological information is legal biological information;
wherein the method further comprises:
if the first target biological identification mode is different from the second target biological identification mode and the security of the first target biological identification mode is smaller than that of the second target biological identification mode, acquiring second target biological information according to the second target biological identification mode;
verifying whether the second target biological information is legal biological information;
and if so, carrying out unlocking operation.
4. The method of claim 3, wherein the security level of the WiFi is determined based on a connection frequency of the WiFi and a cumulative connection duration of the WiFi.
5. A mobile terminal is characterized by comprising an acquisition unit, a collection unit, a verification unit and an unlocking unit, wherein:
the acquiring unit is used for acquiring the security level of WiFi connected with the mobile terminal;
the acquisition unit is also used for acquiring a first target biological identification mode corresponding to the security level of the WiFi according to the corresponding relation between the security level and the biological identification mode;
the acquisition unit is used for acquiring first target biological information according to the first target biological identification mode;
the verification unit is used for verifying whether the first target biological information is legal biological information or not;
the unlocking unit is used for carrying out unlocking operation when the verification result of the verification unit is yes;
the safety level of WiFi connected with the mobile terminal is dynamically determined according to a preset rule;
wherein the mobile terminal further comprises a Global Positioning System (GPS) module,
the GPS module is used for acquiring the geographical position information of the mobile terminal;
the acquisition unit is further configured to acquire a second target biometric identification mode corresponding to the geographic location information according to a correspondence between location information and biometric identification modes, and the verification unit is further configured to verify whether the first target biometric information is valid biometric information when the first target biometric identification mode is the same as the second target biometric identification mode;
the verification unit is further configured to verify whether the first target biometric information is valid biometric information when the first target biometric identification mode is different from the second target biometric identification mode and the security of the first target biometric identification mode is greater than that of the second target biometric identification mode;
the acquisition unit is further configured to acquire second target biometric information according to the second target biometric identification mode when the first target biometric identification mode is different from the second target biometric identification mode and the security of the first target biometric identification mode is less than that of the second target biometric identification mode;
the verification unit is further configured to verify whether the second target biological information is legal biological information, and the unlocking unit is further configured to perform an unlocking operation when the second target biological information is legal biological information.
6. A mobile terminal comprising an application processor, AP, a first biometric module connected to the AP, and a memory for storing one or more programs configured for execution by the AP, the programs comprising instructions for performing the method of any of claims 3-4.
7. A computer-readable storage medium for storing a computer program for electronic data exchange, wherein the computer program causes a computer to perform the method according to any one of claims 3-4.
CN201710634065.5A 2017-07-29 2017-07-29 Biometric unlocking method and related product Active CN107484168B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710634065.5A CN107484168B (en) 2017-07-29 2017-07-29 Biometric unlocking method and related product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710634065.5A CN107484168B (en) 2017-07-29 2017-07-29 Biometric unlocking method and related product

Publications (2)

Publication Number Publication Date
CN107484168A CN107484168A (en) 2017-12-15
CN107484168B true CN107484168B (en) 2020-07-24

Family

ID=60598264

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710634065.5A Active CN107484168B (en) 2017-07-29 2017-07-29 Biometric unlocking method and related product

Country Status (1)

Country Link
CN (1) CN107484168B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108616859A (en) * 2018-05-11 2018-10-02 珠海云麦科技有限公司 A kind of artificial intelligence management WIFI group network systems
CN108735217B (en) * 2018-06-19 2020-12-01 Oppo广东移动通信有限公司 Electronic device control method, electronic device control device, storage medium and electronic device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105282735A (en) * 2015-09-01 2016-01-27 上海斐讯数据通信技术有限公司 Privacy protection method and protection system used based on mobile terminal networking
CN105488363A (en) * 2014-09-15 2016-04-13 宇龙计算机通信科技(深圳)有限公司 Terminal and unlock scheme setting method
CN105550591A (en) * 2015-12-10 2016-05-04 厦门美图移动科技有限公司 Security protection device and method for user data in mobile terminal

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101174949B (en) * 2006-10-30 2011-04-20 华为技术有限公司 Biological authentication method and system
CN103761463B (en) * 2014-01-13 2017-09-01 联想(北京)有限公司 A kind of information processing method and electronic equipment
CN104506561B (en) * 2015-01-13 2016-03-23 深圳市中兴移动通信有限公司 Terminal profile access control method and device
CN105657695A (en) * 2015-10-22 2016-06-08 乐视移动智能信息技术(北京)有限公司 Method, terminal and system for connecting to Wi-Fi

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105488363A (en) * 2014-09-15 2016-04-13 宇龙计算机通信科技(深圳)有限公司 Terminal and unlock scheme setting method
CN105282735A (en) * 2015-09-01 2016-01-27 上海斐讯数据通信技术有限公司 Privacy protection method and protection system used based on mobile terminal networking
CN105550591A (en) * 2015-12-10 2016-05-04 厦门美图移动科技有限公司 Security protection device and method for user data in mobile terminal

Also Published As

Publication number Publication date
CN107484168A (en) 2017-12-15

Similar Documents

Publication Publication Date Title
US10169639B2 (en) Method for fingerprint template update and terminal device
CN107451449B (en) Biometric unlocking method and related product
CN107580114B (en) Biometric identification method, mobile terminal, and computer-readable storage medium
CN107292290B (en) Face living body identification method and related product
CN107545166B (en) Biometric identification method and related product
CN107590463A (en) Face identification method and Related product
CN107480489B (en) unlocking control method and related product
CN106055961B (en) A kind of unlocked by fingerprint method and mobile terminal
CN107451446B (en) Unlocking control method and related product
CN106022071B (en) A kind of method and terminal of unlocked by fingerprint
CN103716309A (en) Security authentication method and terminal
CN108345848A (en) The recognition methods of user's direction of gaze and Related product
CN110162954B (en) Authority management method and related product
CN107613129B (en) Unlocking method and related product
CN109344594A (en) A kind of method and relevant device based on fingerprint control equipment
CN107766824A (en) Face identification method, mobile terminal and computer-readable recording medium
CN107909011A (en) Face identification method and Related product
CN107451450A (en) Biometric discrimination method and Related product
CN107545163B (en) Unlocking control method and related product
CN105868598B (en) A kind of method and terminal of unlocked by fingerprint
CN107484168B (en) Biometric unlocking method and related product
CN107590464A (en) Face identification method and Related product
CN107657160B (en) Face information acquisition method and related product
CN107895108B (en) Operation management method and mobile terminal
CN106095289B (en) A kind of method and terminal of unlocked by fingerprint

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant