CN107527021B - Biometric pattern opening method and related product - Google Patents

Biometric pattern opening method and related product Download PDF

Info

Publication number
CN107527021B
CN107527021B CN201710638634.3A CN201710638634A CN107527021B CN 107527021 B CN107527021 B CN 107527021B CN 201710638634 A CN201710638634 A CN 201710638634A CN 107527021 B CN107527021 B CN 107527021B
Authority
CN
China
Prior art keywords
biometric
target
mobile terminal
recognition mode
biological recognition
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710638634.3A
Other languages
Chinese (zh)
Other versions
CN107527021A (en
Inventor
周意保
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201710638634.3A priority Critical patent/CN107527021B/en
Publication of CN107527021A publication Critical patent/CN107527021A/en
Application granted granted Critical
Publication of CN107527021B publication Critical patent/CN107527021B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/70Multimodal biometrics, e.g. combining information from different biometric modalities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device

Abstract

The embodiment of the invention discloses a biological recognition mode starting method and a related product, wherein the method comprises the following steps: when an unlocking request aiming at a target event is detected, acquiring environment information of an environment where a mobile terminal is located; inquiring a first biological recognition mode set corresponding to the target event and a second biological recognition mode set corresponding to the environmental information; determining a target biological recognition mode to be started according to the first biological recognition mode set and the second biological recognition mode set; and starting the target biological identification mode. The embodiment of the invention is beneficial to improving the diversity of the safety management of the mobile terminal.

Description

Biometric pattern opening method and related product
Technical Field
The invention relates to the technical field of mobile terminals, in particular to a method for starting a biological recognition mode and a related product.
Background
With the development of smart phones, more and more applications are installed in user's mobile phones, and people's clothes and eating houses are inseparable from the mobile phones, such as reading, paying, playing, listening to music, and the like.
At present, security management of a smart phone mainly depends on a digital password and a fingerprint password, for example, in scenes of screen-off wakeup, payment, application startup and the like, and a general user can flexibly set the digital password or the graphic password or the fingerprint password to improve security.
Disclosure of Invention
The embodiment of the invention provides a biometric identification mode starting method and a related product, aiming at improving the diversity of the security management of a mobile terminal.
In a first aspect, an embodiment of the present invention provides a mobile terminal, including a biological information collecting device, an environmental information collecting device, a memory, and a processor, where the biological information collecting device is connected to the processor, the environmental information collecting device is connected to the processor, and the processor is connected to the memory,
the environment information acquisition device is used for acquiring environment information of the environment where the mobile terminal is located when an unlocking request aiming at a target event is detected;
the memory is used for storing the mapping relation between the target event and a first biological recognition mode set and the mapping relation between the environment information and a second biological recognition mode set;
the processor is configured to query the first biometric pattern set corresponding to the target event and the second biometric pattern set corresponding to the environmental information; determining a target biological recognition mode to be started according to the first biological recognition mode set and the second biological recognition mode set; starting the target biological identification mode;
the biological information acquisition device is used for acquiring biological identification information input aiming at the target biological identification mode.
In a second aspect, an embodiment of the present invention provides a biometric pattern starting method, including:
when an unlocking request aiming at a target event is detected, acquiring environment information of an environment where a mobile terminal is located;
inquiring a first biological recognition mode set corresponding to the target event and a second biological recognition mode set corresponding to the environmental information;
determining a target biological recognition mode to be started according to the first biological recognition mode set and the second biological recognition mode set;
and starting the target biological identification mode.
In a third aspect, an embodiment of the present invention provides a mobile terminal, including:
the mobile terminal comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is used for acquiring environmental information of an environment where the mobile terminal is located when an unlocking request aiming at a target event is detected;
the query unit is used for querying a first biological recognition mode set corresponding to the target event and a second biological recognition mode set corresponding to the environmental information;
the determining unit is used for determining a target biological recognition mode to be started according to the first biological recognition mode set and the second biological recognition mode set;
and the starting unit is used for starting the target biological identification mode.
In a fourth aspect, an embodiment of the present invention provides a mobile terminal, including:
the system comprises a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface are connected through the communication bus and complete mutual communication;
the memory stores executable program code, the communication interface is for wireless communication;
the processor is configured to call the executable program code in the memory, and execute instructions of some or all of the steps described in the second aspect of the embodiments of the present invention.
In a fifth aspect, the present invention provides a computer-readable storage medium, where the computer-readable storage medium stores a computer program for electronic data exchange, where the computer program enables a computer to perform some or all of the steps described in the second aspect of the present invention, and the computer includes a mobile terminal.
In a sixth aspect, the present invention provides a computer program product, wherein the computer program product includes a non-transitory computer-readable storage medium storing a computer program, and the computer program is operable to cause a computer to perform some or all of the steps described in the second aspect of the present invention. The computer program product may be a software installation package, the computer comprising a mobile terminal.
In a seventh aspect, an embodiment of the present invention provides a biometric mode starting method, which is applied to a mobile terminal including a biometric information collection device, a memory, and a processor, where the biometric information collection device is connected to the processor, the environmental information collection device is connected to the processor, and the processor is connected to the memory, and the method includes:
the method comprises the steps that when an unlocking request aiming at a target event is detected, an environment information acquisition device acquires environment information of the environment where a mobile terminal is located;
the processor is used for inquiring the first biological recognition mode set corresponding to the target event and the second biological recognition mode set corresponding to the environmental information based on the mapping relation between the target event and the first biological recognition mode set and the mapping relation between the environmental information and the second biological recognition mode set, which are stored in the memory;
the processor determines a target biological recognition mode to be started according to the first biological recognition mode set and the second biological recognition mode set;
the processor turns on the target biometric mode;
the biological information acquisition device acquires biological identification information entered for the target biological identification pattern.
It can be seen that, in the biometric mode activation method provided in the embodiment of the present invention, when the mobile terminal detects an unlocking request for a target event, the mobile terminal obtains environment information of an environment where the mobile terminal is located, queries a first biometric mode set corresponding to the target event and a second biometric mode set corresponding to the environment information, determines a target biometric mode to be activated according to the first biometric mode set and the second biometric mode set, and finally activates the target biometric mode, which is beneficial to improving the diversity of security management of the mobile terminal.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic structural diagram of a mobile terminal disclosed in an embodiment of the present invention;
FIG. 2 is a flow chart illustrating a biometric pattern opening method according to an embodiment of the present invention;
FIG. 3 is a flow chart illustrating another biometric pattern opening method according to an embodiment of the present invention;
FIG. 4 is a flow chart illustrating another biometric pattern opening method disclosed in an embodiment of the present invention;
FIG. 5 is a block diagram of a mobile terminal according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of a mobile terminal disclosed in the embodiment of the present invention.
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first," "second," and the like in the description and claims of the present invention and in the above-described drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the invention. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
The mobile terminal according to the embodiments of the present invention may include various handheld devices, vehicle-mounted devices, wearable devices, computing devices or other processing devices connected to a wireless modem, and various forms of User Equipment (UE), Mobile Stations (MS), terminal devices (terminal device), and the like. For convenience of description, the above-mentioned devices are collectively referred to as a mobile terminal.
The mobile terminal described in the embodiment of the invention is provided with a biological information acquisition device, and the biological information acquisition device specifically comprises a fingerprint information acquisition device, an iris information acquisition device and a face information acquisition device, wherein the fingerprint information acquisition device can be a fingerprint sensor module, the iris information acquisition device can comprise an infrared light source and an infrared camera, and the face information acquisition device can be a universal camera module, such as a front camera. Embodiments of the present invention will be described below with reference to the accompanying drawings.
Referring to fig. 1, fig. 1 is a schematic structural diagram of a mobile terminal 100 according to an embodiment of the present invention, where the mobile terminal 100 includes: the mobile terminal comprises a shell, a touch display screen, a main board, a battery and an auxiliary board, wherein an infrared light source 21, an infrared camera 22, a front camera 23, a processor 110, a memory 120, a SIM card slot and the like are arranged on the main board, a vibrator, an integrated sound cavity, a VOOC flash charging interface and a fingerprint sensor module 24 are arranged on the auxiliary board, the infrared light source 21 and the infrared camera 22 form an iris information acquisition device and an invisible light facial information acquisition device of the mobile terminal 100, the front camera 23 forms a visible light facial information acquisition device of the mobile terminal 100, the fingerprint sensor module 24 forms a fingerprint information acquisition device of the mobile terminal 100, the iris information acquisition device, the facial information acquisition device and the fingerprint information acquisition device are collectively called as a biological information acquisition device of the mobile terminal 100, the mobile terminal further comprises a temperature sensor, a humidity sensor, a proximity sensor and the like, the temperature sensor, the humidity sensor, and the proximity sensor constitute an environmental information collecting apparatus of the mobile terminal 100, wherein,
the environment information acquisition device is used for acquiring environment information of the environment where the mobile terminal is located when an unlocking request aiming at a target event is detected;
the memory 120 is configured to store a mapping relationship between the target event and a first set of biometric patterns and a mapping relationship between the environmental information and a second set of biometric patterns;
the processor 110 is configured to query the first set of biometric patterns corresponding to the target event and the second set of biometric patterns corresponding to the environmental information; determining a target biological recognition mode to be started according to the first biological recognition mode set and the second biological recognition mode set; starting the target biological identification mode;
the biological information acquisition device is used for acquiring biological identification information input aiming at the target biological identification mode.
It can be seen that, when an unlocking request for a target event is detected, the mobile terminal provided in the embodiment of the present invention obtains environment information of an environment where the mobile terminal is located, queries a first biometric pattern set corresponding to the target event and a second biometric pattern set corresponding to the environment information, determines a target biometric pattern to be turned on according to the first biometric pattern set and the second biometric pattern set, and finally turns on the target biometric pattern, which is beneficial to improving diversity of security management of the mobile terminal.
Specifically, the biological information acquisition device is used for acquiring at least one type of biological information input by a user.
When the biological information acquisition device is an iris information acquisition device, the infrared light source 21 is used for emitting infrared light to irradiate the iris of a user to form reflected light, the infrared camera 22 is used for collecting the reflected light to form an iris image, and after the processor 110 acquires the iris image, the processing procedures such as iris image quality evaluation, iris region positioning (including coarse positioning and fine positioning), iris preprocessing, iris characteristic point extraction, iris template generation and the like can be executed aiming at the iris image, or the iris image is sent to a server, and the server executes the processing procedures such as iris image quality evaluation, iris region positioning (including coarse positioning and fine positioning), iris preprocessing, iris characteristic point extraction, iris template generation and the like aiming at the iris image.
When the biological information acquisition device is an invisible light facial information acquisition device, the infrared light source 21 is used for emitting infrared light to irradiate the face of a user to form reflected light, the infrared camera 22 is used for collecting the reflected light to form a facial image, and after the processor 110 acquires the facial membrane image, the facial image can be preprocessed, facial feature points are extracted to form a facial template, or the facial image is sent to a server, the server preprocesses the facial image, and the facial feature points are extracted to form the facial template.
When the biological information acquisition device is a visible light facial information acquisition device, the front-facing camera 23 is used for acquiring a facial image of a user, and after the processor 110 acquires the facial image, the facial image can be preprocessed to extract facial feature points to form a facial template, or the facial image is sent to a server, and the server preprocesses the facial image to extract the facial feature points to form the facial template.
Wherein, when biological information collection device was fingerprint information collection device, fingerprint sensor module 24 gathered user's fingerprint image, and after treater 110 acquireed this fingerprint image, can carry out the preliminary treatment to this fingerprint image, draw fingerprint characteristic point and form the fingerprint template, perhaps send fingerprint image board to the server, carry out the preliminary treatment to this fingerprint image by the server, draw fingerprint characteristic point and form the fingerprint template.
In some optional implementations, the environmental information includes at least one of: ambient humidity, ambient illumination intensity and whether mobile terminal's camera is sheltered from.
In some optional implementations, in terms of querying the first set of biometric patterns corresponding to the target event, the processor 110 is specifically configured to: determining an event set to which the target event belongs; and inquiring a first biological recognition mode set corresponding to the event set.
In some optional implementations, in determining the target biometric pattern to be turned on according to the first set of biometric patterns and the second set of biometric patterns, the processor 110 is specifically configured to:
acquiring an intersection of the first set of biometric patterns and the second set of biometric patterns; and determining the biological recognition mode included in the intersection as the target biological recognition mode to be started.
In some optional implementations, when the intersection of the first set of biometric patterns and the second set of biometric patterns includes at least two biometric patterns, the processor 110 is specifically configured to, in determining a target biometric pattern to turn on based on the first set of biometric patterns and the second set of biometric patterns:
acquiring an intersection of the first set of biometric patterns and the second set of biometric patterns; acquiring power consumption of each biological recognition mode in the intersection; and determining the biometric mode with the lowest power consumption as the target biometric mode to be started.
In some alternative implementations, the mobile terminal supports a combination of any of the following biometric modes: fingerprint identification mode, iris identification mode, visible light face identification mode and invisible light face identification mode.
Referring to fig. 2, fig. 2 is a schematic flow chart of a biometric pattern opening method according to an embodiment of the present invention, and as shown in fig. 2, the biometric pattern opening method according to the embodiment of the present invention includes the following steps:
s201, when the mobile terminal detects an unlocking request aiming at a target event, the mobile terminal acquires environment information of an environment where the mobile terminal is located.
Wherein the mobile terminal supports any combination of the following biometric modes: fingerprint identification mode, iris identification mode, visible light face identification mode and invisible light face identification mode.
Optionally, the mobile terminal may further support other biometric methods such as eye print recognition and vein recognition, which is not limited in the embodiment of the present invention.
Specifically, the mobile terminal detecting the unlocking request for the target event may be, for example, detecting an unlocking request for a desktop, an unlocking request for an application, an unlocking request for a file, an authentication request for login, payment, and the like of a payment application, and the like, which is not limited herein. The desktop unlocking request refers to an unlocking request for locking a screen desktop; the unlocking request for the application refers to an unlocking request for specific operation of the application, such as application starting, application deleting and the like; the unlocking request for the file refers to an unlocking request for the file, such as an unlocking request for a target file; the authentication request for payment refers to an authentication request for payment of applications such as a payment bank and a mobile phone bank, for example, when the payment bank is used for payment and the mobile phone bank is used for transfer.
The unlocking request can be specifically triggered by touch operation, pressing operation, voice operation and the like of a user, and can also be triggered by a current interface of the mobile terminal, for example, if handheld operation of the mobile terminal in a screen-off standby state is detected, the unlocking request for a desktop can be understood to be detected; when the mobile terminal is in the payment interface, it may be understood that an authentication request for payment is detected, and the like, and the trigger condition is not limited herein.
S202, the mobile terminal inquires a first biological identification mode set corresponding to the target event and a second biological identification mode set corresponding to the environment information.
Specifically, the mobile terminal supports a combination of any of the following biometric modes: fingerprint identification mode, iris identification mode, visible light face identification mode and invisible light face identification mode. Among them, each recognition mode has its own advantages and also has unavoidable defects.
The iris recognition mode has the highest security level, but has the defects of the highest power consumption, low recognition speed and easy recognition failure of users wearing glasses or American pupils, and simultaneously, the iris recognition mode needs hardware support: an infrared fill light, an infrared camera. Therefore, since the security level of the iris recognition mode is highest, applications relating to user privacy data security and property security can be associated with opening the iris recognition mode.
The fingerprint identification mode is in a middle safety level and is fastest, but fingers are dirty, oil, cocoon formation, dehydration, high in humidity and the like, and the finger cannot be untied, and hardware support is required: fingerprint chip module.
The face recognition mode comprises a visible light face recognition mode (namely, a face image can be obtained through a common visible light camera and then face recognition is carried out) and an invisible light face recognition mode (namely, an infrared fill-in light and an infrared camera are combined)
The visible light face recognition mode has certain requirements on the illumination intensity of the environment where the mobile terminal is located, and the biggest problem is that the face cannot be seen clearly in a dark environment, so that the photographing is not clear and the unlocking cannot be carried out. For example, when a dark environment is detected (the light sensing environment light intensity is less than 20lux), the visible light face recognition mode cannot be recognized. Invisible light face recognition has no requirement on the illumination condition of the environment, and the user experience is stronger than that of the iris recognition mode due to the fact that the recognition distance and the recognition angle are larger than those of the iris recognition mode. The iris recognition mode and the invisible light face recognition mode can be used in common by debugging the used hardware scheme.
When the proximity sensor detects that the front camera of the mobile phone is shielded by an object, such as a pocket scene, the fingerprint identification mode can be opened in association with the situation.
S203, the mobile terminal determines a target biological recognition mode to be started according to the first biological recognition mode set and the second biological recognition mode set.
The target biometric pattern to be turned on may be an intersection of the first biometric pattern set and the second biometric pattern set. When only one biometric mode exists in the intersection of the first biometric mode set and the second biometric mode set, the mobile terminal directly starts the biometric mode; when at least two biometric modes exist in the intersection of the first biometric mode set and the second biometric mode set, the mobile terminal may turn on all biometric modes, or select some biometric modes according to a preset strategy to turn on, for example, select a biometric mode with the lowest power consumption as a target biometric mode; or the biometric pattern with the lowest CPU usage may be selected as the target biometric pattern.
And S204, the mobile terminal starts the target biological identification mode.
After the mobile terminal starts the target biological identification mode, the biological identification information which is input by the user aiming at the target biological identification can be collected.
Specifically, when the mobile terminal starts an iris recognition mode, the infrared light source emits infrared light to irradiate the iris of a user to form reflected light, the infrared camera collects the reflected light to form an iris image, and after the mobile terminal acquires the iris image, the mobile terminal can perform processing procedures such as iris image quality evaluation, iris region positioning (including coarse positioning and fine positioning), iris preprocessing, iris feature point extraction, iris template generation and the like on the iris image.
Specifically, when the mobile terminal starts the invisible light facial information acquisition device, the infrared light source emits infrared light to irradiate the face of a user to form reflected light, the infrared camera collects the reflected light to form a facial image, and after the mobile terminal acquires the facial image, facial feature points can be extracted to form a facial template aiming at the facial membrane image preprocessing.
Specifically, when the mobile terminal starts the visible light face information acquisition device, the front-facing camera acquires a face image of a user, and after the mobile terminal acquires the face image, the mobile terminal can perform preprocessing on the face image and extract face feature points to form a face template.
Specifically, when mobile terminal opened fingerprint information collection system, user's fingerprint image was gathered to the fingerprint sensor module, and after mobile terminal acquireed this fingerprint image, can carry out the preliminary treatment to this fingerprint image, draw fingerprint characteristic point and form the fingerprint template.
It can be seen that, in the biometric mode activation method provided in the embodiment of the present invention, when the mobile terminal detects an unlocking request for a target event, the mobile terminal obtains environment information of an environment where the mobile terminal is located, queries a first biometric mode set corresponding to the target event and a second biometric mode set corresponding to the environment information, determines a target biometric mode to be activated according to the first biometric mode set and the second biometric mode set, and finally activates the target biometric mode, which is beneficial to improving the diversity of security management of the mobile terminal.
In some optional implementations, the environmental information includes at least one of: ambient humidity, ambient illumination intensity and whether mobile terminal's camera is sheltered from.
The mobile terminal can acquire the environmental humidity of the environment where the mobile terminal is located through the humidity sensor, can acquire the environmental illumination intensity of the environment where the mobile terminal is located through the light sensor, and can detect whether the camera of the mobile terminal is shielded through the proximity sensor, wherein the camera comprises a front camera and an infrared camera, and the proximity sensor can also detect whether the infrared supplementary lighting and the like of the mobile terminal are shielded, and the embodiment of the invention is not limited at all.
Specifically, when the environmental humidity is greater than the preset humidity threshold, the mobile terminal may start the visible light face recognition mode, the invisible light face recognition mode and the iris recognition mode, which is not suitable for starting the fingerprint recognition mode;
when the ambient illumination intensity is smaller than the illumination intensity threshold, the mobile terminal can start a fingerprint identification mode, an invisible light face identification mode and an iris identification mode, and is not suitable for starting a visible light face identification mode;
when the front camera of the mobile terminal is shielded, the mobile terminal can start a fingerprint identification mode, an invisible light face identification mode and an iris identification mode, and is not suitable for starting a visible light face identification mode;
when the infrared camera of the mobile terminal is shielded, the mobile terminal can start a fingerprint identification mode and a visible light face identification mode, and is not suitable for starting an invisible light face identification mode and an iris identification mode.
In some optional implementation manners, a specific implementation manner of the mobile terminal querying the first biometric pattern set corresponding to the target event may be:
determining an event set to which the target event belongs;
and inquiring a first biological recognition mode set corresponding to the event set.
Specifically, the mobile terminal may pre-establish at least one event set; events which do not relate to the security of private data and the property security of the user can belong to a first event set, and the first event set can correspond to recognition modes such as a fingerprint recognition mode, a face recognition mode and the like, and is high in recognition speed and good in experience; events related to privacy data security and user property security, such as unlocking events for payment applications, etc., may belong to a second set of events, which may correspond to a high-security level biometric mode, such as an iris recognition mode.
In some optional implementation manners, the specific implementation manner of determining, by the mobile terminal, the target biometric pattern to be turned on according to the first biometric pattern set and the second biometric pattern set may be:
acquiring an intersection of the first set of biometric patterns and the second set of biometric patterns;
and determining the biological recognition mode included in the intersection as the target biological recognition mode to be started.
Specifically, for example, the first set of biometric patterns includes: fingerprint identification mode, visible light face portion identification mode, the second biological identification mode set includes: visible light facial recognition mode, invisible light facial recognition mode and iris recognition mode, then the intersection of the first set of biometric recognition modes and the second set of biometric recognition modes is the visible light facial recognition mode.
In some optional implementations, when the intersection of the first set of biometric patterns and the second set of biometric patterns includes at least two biometric patterns, a specific implementation manner of the mobile terminal determining the target biometric pattern to be turned on according to the first set of biometric patterns and the second set of biometric patterns may be:
acquiring an intersection of the first set of biometric patterns and the second set of biometric patterns;
acquiring power consumption of each biological recognition mode in the intersection;
and determining the biometric mode with the lowest power consumption as the target biometric mode to be started.
In some optional implementations, when the intersection of the first set of biometric patterns and the second set of biometric patterns includes at least two biometric patterns, a specific implementation manner of the mobile terminal determining the target biometric pattern to be turned on according to the first set of biometric patterns and the second set of biometric patterns may be:
acquiring an intersection of the first set of biometric patterns and the second set of biometric patterns;
acquiring the CPU utilization rate of each biological recognition mode in the intersection;
and determining the biological identification mode with the lowest CPU utilization rate as the target biological identification mode to be started.
Referring to fig. 3, fig. 3 is a schematic flow chart of another biometric pattern opening method according to an embodiment of the present invention, which is consistent with the embodiment shown in fig. 2. As shown in fig. 3, the biometric pattern activation method in the embodiment of the present invention includes the following steps:
s301, when the mobile terminal detects an unlocking request aiming at a target event, the mobile terminal acquires environment information of the environment where the mobile terminal is located.
Wherein the environmental information includes at least one of: ambient humidity, ambient illumination intensity and whether mobile terminal's camera is sheltered from.
The mobile terminal supports any combination of the following biometric modes: fingerprint identification mode, iris identification mode, visible light face identification mode and invisible light face identification mode.
S302, the mobile terminal determines an event set to which the target event belongs.
S303, the mobile terminal inquires a first biological recognition mode set corresponding to the event set.
S304, the mobile terminal inquires a second biological identification mode set corresponding to the environment information.
S305, the mobile terminal acquires the intersection of the first biological recognition mode set and the second biological recognition mode set.
When the intersection of the first set of biometric patterns and the second set of biometric patterns includes a biometric pattern, the mobile terminal performs step S306; when the intersection of the first set of biometric patterns and the second set of biometric patterns includes at least two biometric patterns, the mobile terminal performs steps S307 to S309.
S306, when the intersection of the first biometric pattern set and the second biometric pattern set comprises a biometric pattern, the mobile terminal determines the biometric pattern included in the intersection as the target biometric pattern to be started.
S307, when the intersection of the first biological recognition mode set and the second biological recognition mode set comprises at least two biological recognition modes, the mobile terminal acquires the intersection of the first biological recognition mode set and the second biological recognition mode set.
S308, the mobile terminal acquires the power consumption of each biological recognition mode in the intersection.
S309, the mobile terminal determines the biological recognition mode with the lowest power consumption as the target biological recognition mode to be started.
And S310, the mobile terminal starts the target biological identification mode.
It can be seen that, in the biometric mode activation method provided in the embodiment of the present invention, when the mobile terminal detects an unlocking request for a target event, the mobile terminal obtains environment information of an environment where the mobile terminal is located, queries a first biometric mode set corresponding to the target event and a second biometric mode set corresponding to the environment information, determines a target biometric mode to be activated according to the first biometric mode set and the second biometric mode set, and finally activates the target biometric mode, which is beneficial to improving the diversity of security management of the mobile terminal.
Referring to fig. 4, fig. 4 is a flowchart illustrating another biometric pattern opening method according to an embodiment of the present invention, which is consistent with the embodiment shown in fig. 2 or fig. 3. As shown in fig. 4, the biometric mode activation method in the embodiment of the present invention is applied to a mobile terminal including a biometric information acquisition device, a memory, and a processor, wherein the biometric information acquisition device is connected to the processor, and the processor is connected to the memory, and the method includes the following steps:
s401, when the environment information acquisition device detects an unlocking request aiming at a target event, the environment information of the environment where the mobile terminal is located is acquired.
S402, the processor inquires the first biological recognition mode set corresponding to the target event and the second biological recognition mode set corresponding to the environment information based on the mapping relation between the target event and the first biological recognition mode set and the mapping relation between the environment information and the second biological recognition mode set, which are stored in the memory.
S403, the processor determines a target biological recognition mode to be started according to the first biological recognition mode set and the second biological recognition mode set.
S404, the processor starts the target biological identification mode.
S405, the biological information acquisition device acquires biological identification information input aiming at the target biological identification mode.
In some optional implementations, the environmental information includes at least one of: ambient humidity, ambient illumination intensity and whether mobile terminal's camera is sheltered from.
In some optional implementations, the specific implementation of the processor querying the first set of biometric patterns corresponding to the target event may be:
determining an event set to which the target event belongs; and inquiring a first biological recognition mode set corresponding to the event set.
In some optional implementations, the processor, according to the first set of biometric patterns and the second set of biometric patterns, may determine a specific implementation of the target biometric pattern to be turned on by:
acquiring an intersection of the first set of biometric patterns and the second set of biometric patterns; and determining the biological recognition mode included in the intersection as the target biological recognition mode to be started.
In some optional implementations, when the intersection of the first set of biometric patterns and the second set of biometric patterns includes at least two biometric patterns, the processor may determine, from the first set of biometric patterns and the second set of biometric patterns, a specific implementation of the target biometric pattern to be turned on by:
acquiring an intersection of the first set of biometric patterns and the second set of biometric patterns;
acquiring power consumption of each biological recognition mode in the intersection;
and determining the biometric mode with the lowest power consumption as the target biometric mode to be started.
In some alternative implementations, the mobile terminal supports a combination of any of the following biometric modes: fingerprint identification mode, iris identification mode, visible light face identification mode and invisible light face identification mode.
It can be seen that, in the biometric mode activation method provided in the embodiment of the present invention, when the mobile terminal detects an unlocking request for a target event, the mobile terminal obtains environment information of an environment where the mobile terminal is located, queries a first biometric mode set corresponding to the target event and a second biometric mode set corresponding to the environment information, determines a target biometric mode to be activated according to the first biometric mode set and the second biometric mode set, and finally activates the target biometric mode, which is beneficial to improving the diversity of security management of the mobile terminal.
The following is an embodiment of the apparatus of the present invention, which is used to perform the method implemented by the embodiment of the method of the present invention. Referring to fig. 5, fig. 5 is a block diagram of a mobile terminal according to an embodiment of the present invention, and as shown in fig. 5, the mobile terminal may include an obtaining unit 501, an inquiring unit 502, a determining unit 503, and an opening unit 504, where:
an obtaining unit 501, configured to obtain environment information of an environment where a mobile terminal is located when an unlocking request for a target event is detected;
a querying unit 502, configured to query a first biometric pattern set corresponding to the target event and a second biometric pattern set corresponding to the environmental information;
a determining unit 503, configured to determine a target biometric pattern to be turned on according to the first biometric pattern set and the second biometric pattern set;
an enabling unit 504 is configured to enable the target biometric mode.
In some optional implementations, the environmental information includes at least one of: ambient humidity, ambient illumination intensity and whether mobile terminal's camera is sheltered from.
In some optional implementations, the querying unit 502 is specifically configured to determine an event set to which the target event belongs when the querying unit is configured to query the first biometric pattern set corresponding to the target event; and inquiring a first biological recognition mode set corresponding to the event set.
In some optional implementations, the determining unit 503 is specifically configured to obtain an intersection of the first set of biometric patterns and the second set of biometric patterns; and determining the biological recognition mode included in the intersection as the target biological recognition mode to be started.
In some optional implementations, when the intersection of the first set of biometric patterns and the second set of biometric patterns includes at least two biometric patterns, the determining unit 503 is specifically configured to obtain the intersection of the first set of biometric patterns and the second set of biometric patterns; acquiring power consumption of each biological recognition mode in the intersection; and determining the biometric mode with the lowest power consumption as the target biometric mode to be started.
In some alternative implementations, the mobile terminal supports a combination of any of the following biometric modes: fingerprint identification mode, iris identification mode, visible light face identification mode and invisible light face identification mode.
Specifically, the specific implementation of each unit may refer to the description of the relevant steps in the embodiments corresponding to fig. 2 to fig. 4, which is not described herein again.
It should be noted that the mobile terminal described in the embodiment of the apparatus of the present invention is in the form of a functional unit. The term "unit" as used herein is to be understood in its broadest possible sense, and objects used to implement the functions described by the respective "unit" may be, for example, an integrated circuit ASIC, a single circuit, a processor (shared, dedicated, or chipset) and memory that execute one or more software or firmware programs, a combinational logic circuit, and/or other suitable components that provide the described functionality.
For example, when the above-mentioned obtaining unit 501 detects an unlocking request for a target event, the function of obtaining the environment information of the environment where the mobile terminal is located may be implemented by the mobile terminal shown in fig. 6, and specifically, the processor 101 may obtain the environment information of the environment where the mobile terminal is located when the unlocking request for the target event is detected by calling the executable program code in the memory 102.
It can be seen that, when an unlocking request for a target event is detected, the mobile terminal provided in the embodiment of the present invention obtains environment information of an environment where the mobile terminal is located, queries a first biometric pattern set corresponding to the target event and a second biometric pattern set corresponding to the environment information, determines a target biometric pattern to be turned on according to the first biometric pattern set and the second biometric pattern set, and finally turns on the target biometric pattern, which is beneficial to improving diversity of security management of the mobile terminal.
An embodiment of the present invention further provides another mobile terminal, as shown in fig. 6, including: a processor 101, a memory 102, a communication interface 103 and a communication bus 104; the processor 101, the memory 102 and the communication interface 103 are connected through a communication bus 104 and complete mutual communication; processor 101 controls wireless communications with an external cellular network through communication interface 103; the communication interface 103 includes, but is not limited to, an antenna, an amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. The memory 102 includes at least one of: random access memory, non-volatile memory, and external memory, memory 102 having stored therein executable program code capable of directing processor 101 to execute the biometric pattern activation method specifically disclosed in the method embodiments of the present invention.
The processor 101 is configured to, when an unlocking request for a target event is detected, obtain environment information of an environment in which the mobile terminal is located; inquiring a first biological recognition mode set corresponding to the target event and a second biological recognition mode set corresponding to the environmental information; determining a target biological recognition mode to be started according to the first biological recognition mode set and the second biological recognition mode set; and starting the target biological identification mode.
In some optional implementations, the environmental information includes at least one of: ambient humidity, ambient illumination intensity and whether mobile terminal's camera is sheltered from.
In some optional implementations, in terms of querying the first set of biometric patterns corresponding to the target event, the processor 101 is specifically configured to:
determining an event set to which the target event belongs; and inquiring a first biological recognition mode set corresponding to the event set.
In some optional implementations, in determining the target biometric pattern to be turned on according to the first set of biometric patterns and the second set of biometric patterns, the processor 101 is specifically configured to:
acquiring an intersection of the first set of biometric patterns and the second set of biometric patterns; and determining the biological recognition mode included in the intersection as the target biological recognition mode to be started.
In some optional implementations, when the intersection of the first set of biometric patterns and the second set of biometric patterns includes at least two biometric patterns, the processor 101 is specifically configured to, in determining a target biometric pattern to turn on from the first set of biometric patterns and the second set of biometric patterns:
acquiring an intersection of the first set of biometric patterns and the second set of biometric patterns; acquiring power consumption of each biological recognition mode in the intersection; and determining the biometric mode with the lowest power consumption as the target biometric mode to be started.
In some alternative implementations, the mobile terminal supports a combination of any of the following biometric modes: fingerprint identification mode, iris identification mode, visible light face identification mode and invisible light face identification mode.
Specifically, the specific implementation of each unit may refer to the description of the relevant steps in the embodiments corresponding to fig. 2 to fig. 4, which is not described herein again.
It can be seen that, in the biometric mode activation method provided in the embodiment of the present invention, when the mobile terminal detects an unlocking request for a target event, the mobile terminal obtains environment information of an environment where the mobile terminal is located, queries a first biometric mode set corresponding to the target event and a second biometric mode set corresponding to the environment information, determines a target biometric mode to be activated according to the first biometric mode set and the second biometric mode set, and finally activates the target biometric mode, which is beneficial to improving the diversity of security management of the mobile terminal.
Embodiments of the present invention also provide a computer program product comprising a non-transitory computer readable storage medium storing a computer program operable to cause a computer to perform some or all of the steps of any one of the biometric pattern opening methods as recited in the above method embodiments.
An embodiment of the present invention further provides a computer storage medium, where the computer storage medium may store a program, and the program includes, when executed, some or all of the steps of any one of the biometric pattern opening methods described in the above method embodiments.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention.
In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus may be implemented in other manners. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one type of division of logical functions, and there may be other divisions when actually implementing, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of some interfaces, devices or units, and may be an electric or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable memory. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a memory and includes several instructions for causing a computer device (which may be a personal computer, a server, a network device, or the like) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned memory comprises: various media capable of storing program codes, such as a usb disk, a read-only memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and the like.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by associated hardware instructed by a program, which may be stored in a computer-readable memory, which may include: a flash disk, a read-only memory (ROM), a Random Access Memory (RAM), a magnetic or optical disk, and the like.
The above embodiments of the present invention are described in detail, and the principle and the implementation of the present invention are explained by applying specific embodiments, and the above description of the embodiments is only used to help understanding the method of the present invention and the core idea thereof; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (14)

1. A mobile terminal is characterized by comprising a biological information acquisition device, an environmental information acquisition device, a memory and a processor, wherein the biological information acquisition device is connected with the processor, the environmental information acquisition device is connected with the processor, the processor is connected with the memory,
the environment information acquisition device is used for acquiring environment information of the environment where the mobile terminal is located when an unlocking request aiming at a target event is detected;
the memory is used for storing the mapping relation between the target event and a first biological recognition mode set and the mapping relation between the environment information and a second biological recognition mode set;
the processor is configured to query the first biometric pattern set corresponding to the target event and the second biometric pattern set corresponding to the environmental information; determining a target biological recognition mode to be started according to the first biological recognition mode set and the second biological recognition mode set; starting the target biological identification mode;
wherein, in determining a target biometric pattern to be turned on according to the first set of biometric patterns and the second set of biometric patterns, the processor is specifically configured to:
acquiring an intersection of the first set of biometric patterns and the second set of biometric patterns; determining the biometric identification modes included in the intersection as the target biometric identification modes to be started, wherein when at least two biometric identification modes are included in the intersection, the target biometric identification modes to be started are determined according to the power consumption of each biometric identification mode;
the biological information acquisition device is used for acquiring biological identification information input aiming at the target biological identification mode.
2. The mobile terminal of claim 1, wherein the environment information comprises at least one of: ambient humidity, ambient illumination intensity and whether mobile terminal's camera is sheltered from.
3. The mobile terminal of claim 1, wherein in querying the first set of biometric patterns corresponding to the target event, the processor is specifically configured to: determining an event set to which the target event belongs; and inquiring the first biological recognition mode set corresponding to the event set.
4. The mobile terminal of claim 3, wherein when the intersection of the first set of biometric patterns and the second set of biometric patterns includes at least two biometric patterns, the processor is specifically configured to, in determining a target biometric pattern to turn on based on the first set of biometric patterns and the second set of biometric patterns:
acquiring an intersection of the first set of biometric patterns and the second set of biometric patterns; acquiring power consumption of each biological recognition mode in the intersection; and determining the biometric mode with the lowest power consumption as the target biometric mode to be started.
5. A mobile terminal as claimed in any one of claims 1 to 4, wherein the mobile terminal supports a combination of any of the following biometric modes: fingerprint identification mode, iris identification mode, visible light face identification mode and invisible light face identification mode.
6. A biometric pattern opening method, comprising:
when an unlocking request aiming at a target event is detected, acquiring environment information of an environment where a mobile terminal is located;
inquiring a first biological recognition mode set corresponding to the target event and a second biological recognition mode set corresponding to the environmental information;
determining a target biometric pattern to be started according to the first biometric pattern set and the second biometric pattern set, including: acquiring an intersection of the first biological recognition mode set and the second biological recognition mode set, and determining a biological recognition mode included in the intersection as the target biological recognition mode to be started, wherein when the intersection includes at least two biological recognition modes, the target biological recognition mode to be started is determined according to the power consumption of each biological recognition mode;
and starting the target biological identification mode.
7. The method of claim 6, wherein the environmental information comprises at least one of: ambient humidity, ambient illumination intensity and whether mobile terminal's camera is sheltered from.
8. The method of claim 6, wherein the querying the first set of biometric patterns corresponding to the target event comprises:
determining an event set to which the target event belongs;
and inquiring a first biological recognition mode set corresponding to the event set.
9. The method of claim 8, wherein when the intersection of the first set of biometric patterns and the second set of biometric patterns includes at least two biometric patterns, the determining a target biometric pattern to turn on from the first set of biometric patterns and the second set of biometric patterns comprises:
acquiring an intersection of the first set of biometric patterns and the second set of biometric patterns;
acquiring power consumption of each biological recognition mode in the intersection;
and determining the biometric mode with the lowest power consumption as the target biometric mode to be started.
10. The method according to any of claims 6 to 9, characterized in that the mobile terminal supports a combination of any of the following biometric modes: fingerprint identification mode, iris identification mode, visible light face identification mode and invisible light face identification mode.
11. A biometric pattern starting method is applied to a mobile terminal comprising a biometric information acquisition device, an environmental information acquisition device, a memory and a processor, wherein the biometric information acquisition device is connected with the processor, the environmental information acquisition device is connected with the processor, the processor is connected with the memory, and the method comprises the following steps:
the method comprises the steps that when an unlocking request aiming at a target event is detected, an environment information acquisition device acquires environment information of the environment where a mobile terminal is located;
the processor is used for inquiring the first biological recognition mode set corresponding to the target event and the second biological recognition mode set corresponding to the environmental information based on the mapping relation between the target event and the first biological recognition mode set and the mapping relation between the environmental information and the second biological recognition mode set, which are stored in the memory;
the processor determines a target biometric pattern to be started according to the first biometric pattern set and the second biometric pattern set, and specifically includes: acquiring an intersection of the first biological recognition mode set and the second biological recognition mode set, and determining a biological recognition mode included in the intersection as the target biological recognition mode to be started, wherein when the intersection includes at least two biological recognition modes, the target biological recognition mode to be started is determined according to the power consumption of each biological recognition mode;
the processor turns on the target biometric mode;
the biological information acquisition device acquires biological identification information entered for the target biological identification pattern.
12. A mobile terminal, comprising:
the mobile terminal comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is used for acquiring environmental information of an environment where the mobile terminal is located when an unlocking request aiming at a target event is detected;
the query unit is used for querying a first biological recognition mode set corresponding to the target event and a second biological recognition mode set corresponding to the environmental information;
the determining unit is used for determining a target biological recognition mode to be started according to the first biological recognition mode set and the second biological recognition mode set;
the determining unit is specifically configured to acquire an intersection of the first biometric pattern set and the second biometric pattern set, and determine a biometric pattern included in the intersection as the target biometric pattern to be turned on, where when at least two biometric patterns are included in the intersection, the target biometric pattern to be turned on is determined according to power consumption of each biometric pattern;
and the starting unit is used for starting the target biological identification mode.
13. A mobile terminal comprising a processor, memory, a communications interface, and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the processor, the programs comprising instructions for performing the steps of the method of any of claims 6-10.
14. A computer-readable storage medium, characterized in that it stores a computer program for electronic data exchange, wherein the computer program causes a computer to perform the method according to any one of claims 6-10, the computer comprising a mobile terminal.
CN201710638634.3A 2017-07-31 2017-07-31 Biometric pattern opening method and related product Active CN107527021B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710638634.3A CN107527021B (en) 2017-07-31 2017-07-31 Biometric pattern opening method and related product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710638634.3A CN107527021B (en) 2017-07-31 2017-07-31 Biometric pattern opening method and related product

Publications (2)

Publication Number Publication Date
CN107527021A CN107527021A (en) 2017-12-29
CN107527021B true CN107527021B (en) 2021-02-02

Family

ID=60680246

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710638634.3A Active CN107527021B (en) 2017-07-31 2017-07-31 Biometric pattern opening method and related product

Country Status (1)

Country Link
CN (1) CN107527021B (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109740492A (en) * 2018-12-27 2019-05-10 郑州云海信息技术有限公司 A kind of identity identifying method and device
CN109922201A (en) * 2019-01-21 2019-06-21 维沃移动通信有限公司 A kind of display methods and mobile terminal
CN110119610A (en) * 2019-05-23 2019-08-13 湖北东方星海科技实业有限公司 A kind of multiple-biological characteristic information safety certification detection method
CN110188658A (en) * 2019-05-27 2019-08-30 Oppo广东移动通信有限公司 Personal identification method, device, electronic equipment and storage medium
CN110334496A (en) * 2019-06-27 2019-10-15 Oppo广东移动通信有限公司 A kind of solution lock control method, terminal and computer readable storage medium
CN110298160A (en) * 2019-06-28 2019-10-01 联想(北京)有限公司 Electronic equipment and control method
CN111368921A (en) * 2020-03-05 2020-07-03 中国工商银行股份有限公司 Multi-modal biological recognition method and device
CN112163507B (en) * 2020-09-25 2024-03-05 北方工业大学 Mobile-end-oriented lightweight iris recognition system
WO2023141778A1 (en) * 2022-01-25 2023-08-03 Oppo广东移动通信有限公司 Information transmission method and apparatus, and device, storage medium and program product

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103761463A (en) * 2014-01-13 2014-04-30 联想(北京)有限公司 Information processing method and electronic device
CN105653922A (en) * 2015-12-30 2016-06-08 联想(北京)有限公司 Bio-feature verification method and electronic device
CN105760731A (en) * 2016-01-25 2016-07-13 惠州Tcl移动通信有限公司 Method for starting application program based on mobile terminal and mobile terminal
CN106096539A (en) * 2016-06-07 2016-11-09 广东欧珀移动通信有限公司 A kind of method carrying out bio-identification and terminal
CN106446786A (en) * 2016-08-30 2017-02-22 广东欧珀移动通信有限公司 Fingerprint identifying method, fingerprint identifying apparatus and terminal device
CN106570370A (en) * 2016-03-18 2017-04-19 深圳市全智达科技有限公司 User identity identification method and device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103761463A (en) * 2014-01-13 2014-04-30 联想(北京)有限公司 Information processing method and electronic device
CN105653922A (en) * 2015-12-30 2016-06-08 联想(北京)有限公司 Bio-feature verification method and electronic device
CN105760731A (en) * 2016-01-25 2016-07-13 惠州Tcl移动通信有限公司 Method for starting application program based on mobile terminal and mobile terminal
CN106570370A (en) * 2016-03-18 2017-04-19 深圳市全智达科技有限公司 User identity identification method and device
CN106096539A (en) * 2016-06-07 2016-11-09 广东欧珀移动通信有限公司 A kind of method carrying out bio-identification and terminal
CN106446786A (en) * 2016-08-30 2017-02-22 广东欧珀移动通信有限公司 Fingerprint identifying method, fingerprint identifying apparatus and terminal device

Also Published As

Publication number Publication date
CN107527021A (en) 2017-12-29

Similar Documents

Publication Publication Date Title
CN107527021B (en) Biometric pattern opening method and related product
CN107450708B (en) Unlocking control method and related product
CN108701178B (en) Authentication method and electronic device using the same
US10521577B2 (en) Method for unlocking screen of terminal having fingerprint identification sensors and terminal
US11328044B2 (en) Dynamic recognition method and terminal device
US20190108409A1 (en) Face recognition method and related product
CN108804006B (en) Unlocking method, device, equipment and storage medium for wearable equipment
CN107402787B (en) Iris recognition mode starting method and related product
CN107480601B (en) Detection method and related product
US10831873B2 (en) Method for enabling biometric recognition pattern and related products
US10949573B2 (en) Unlocking control methods and related products
WO2019011106A1 (en) State control method and related product
CN107592408B (en) Mobile terminal control method and related product
CN107274178B (en) Network switching method and related product
CN107454251B (en) Unlocking control method and related product
CN107517298B (en) Unlocking method and related product
CN107493368B (en) Unlocking method and related product
CN107463885B (en) Biometric pattern control method and related product
CN107295192B (en) Unlocking control method and related product
CN107463822B (en) Biometric pattern control method and related product
CN107832669B (en) Face detection method and related product
CN107463882B (en) Pattern processing method and related product
CN107480596B (en) Biometric pattern control method and related product
CN106295472A (en) A kind of fingerprint pattern application process and device
CN107483705B (en) Biometric pattern opening method and related product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

GR01 Patent grant
GR01 Patent grant