CN107577502B - Terminal and fingerprint module compatibility method and storage device thereof - Google Patents

Terminal and fingerprint module compatibility method and storage device thereof Download PDF

Info

Publication number
CN107577502B
CN107577502B CN201710637570.5A CN201710637570A CN107577502B CN 107577502 B CN107577502 B CN 107577502B CN 201710637570 A CN201710637570 A CN 201710637570A CN 107577502 B CN107577502 B CN 107577502B
Authority
CN
China
Prior art keywords
fingerprint
communication connection
fingerprint module
modules
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710637570.5A
Other languages
Chinese (zh)
Other versions
CN107577502A (en
Inventor
古启才
邓荣晓
石雷
郭丹萍
宋彬
姜黎
何兰英
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiekai Communications Shenzhen Co Ltd
Original Assignee
Jiekai Communications Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiekai Communications Shenzhen Co Ltd filed Critical Jiekai Communications Shenzhen Co Ltd
Priority to CN201710637570.5A priority Critical patent/CN107577502B/en
Publication of CN107577502A publication Critical patent/CN107577502A/en
Application granted granted Critical
Publication of CN107577502B publication Critical patent/CN107577502B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention discloses a terminal, a fingerprint module compatibility method thereof and a storage device. The method comprises the following steps: inputting driving information of various types of fingerprint modules in advance; trying to establish communication connection with various types of fingerprint modules in a terminal starting-up stage; acquiring identification information of a fingerprint module successfully establishing communication connection; the drive information of the fingerprint module that acquires and identification information corresponds to carry out fingerprint identification according to the drive information drive fingerprint module that acquires. Based on the method, the device and the system, the drive compatibility of different types of fingerprint modules can be realized, and the research and development cost of drive software is reduced.

Description

Terminal and fingerprint module compatibility method and storage device thereof
Technical Field
The invention relates to the technical field of electronic equipment, in particular to a terminal, a fingerprint module compatibility method thereof and a storage device.
Background
With the development of mobile internet technology, terminals such as mobile phones are more and more popular in life of people, people also more and more utilize the terminals to perform operations with higher security requirements such as mobile payment, and therefore higher and higher requirements are provided for the security performance of the terminals. Fingerprint verification is effective authentication verification proposed for improving the security performance of a terminal, and currently, fingerprint modules provided by different manufacturers are different in type, and different types of fingerprint modules require different driving software (driving methods). Therefore, how to realize drive compatibility for different types of fingerprint modules and reduce the development cost of drive software is a trend in the current industry.
Disclosure of Invention
In view of this, the invention provides a terminal, a method for making the terminal compatible with fingerprint modules, and a storage device, which can make different types of fingerprint modules compatible with each other, and reduce the development cost of driver software.
The compatible method of the fingerprint module of an embodiment of the invention comprises the following steps:
inputting driving information of various types of fingerprint modules in advance;
trying to establish communication connection with the various types of fingerprint modules in the terminal starting-up stage;
acquiring identification information of a fingerprint module successfully establishing communication connection;
acquiring the driving information of the fingerprint module corresponding to the identification information, and driving the fingerprint module to perform fingerprint identification according to the acquired driving information.
The terminal with the fingerprint module of one embodiment of the invention comprises a processor, a memory and a communicator which are connected with the processor, wherein,
the memory is used for recording driving information of various types of fingerprint modules in advance;
the communicator is used for trying to establish communication connection with the fingerprint modules of the multiple types in the terminal starting-up stage;
the processor is used for acquiring the identification information of the fingerprint module which is successfully communicated with the communicator;
the processor is further used for acquiring the driving information of the fingerprint module corresponding to the identification information and driving the fingerprint module to perform fingerprint identification according to the acquired driving information.
The storage device of an embodiment of the present invention stores program data, which can be executed to implement the above-mentioned fingerprint module compatibility method.
Has the advantages that: according to the fingerprint module successful in establishing communication connection, only one corresponding fingerprint module is selected from the drive information of the fingerprint modules which are pre-recorded in various types according to the identification information of the fingerprint module, and the fingerprint modules of different types can be driven and compatible by pre-recording the drive information of various types into one software, so that the research and development cost of the drive software is reduced.
Drawings
FIG. 1 is a flowchart illustrating a method for matching a fingerprint module according to a first embodiment of the present invention;
FIG. 2 is a flowchart illustrating a method for matching a fingerprint module according to a second embodiment of the present invention;
fig. 3 is a schematic structural diagram of a terminal with a fingerprint module according to an embodiment of the present invention.
Detailed Description
The technical solutions of the exemplary embodiments provided in the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention. The various embodiments described below and the features of the embodiments can be combined with each other without conflict.
Fig. 1 shows a method for matching a fingerprint module according to an embodiment of the present invention. The compatible method of the fingerprint module can comprise steps S11-S14.
S11: the drive information of various types of fingerprint modules is input in advance.
This embodiment is equivalent to adding a fingerprint-driven compatibility function to the terminal. Taking a smart phone as an example, a piece of software is programmed in advance, and the software can be actually represented as a script or a program, and then is installed in an operating system of the smart phone.
After the function is started, the terminal can provide a User Interface (UI), and a User can enter driving information of multiple types of fingerprint modules through the UI, for example, at least one of driving codes, function interfaces and driving algorithms of different types of fingerprint modules. For example, the terminal may call an array FP _ driver _ t _ list [ FP _ DRV _ MAX _ COUNT ] to establish the list.
In addition, the maximum number of the fingerprint modules which are pre-recorded can be limited through software setting when the software is programmed, so that the smooth running of subsequent software is ensured.
S12: and trying to establish communication connection with various types of fingerprint modules in the terminal starting-up stage.
In the boot-up phase, software calls a set FP _ driver _ t _ list [ FP _ DRV _ MAX _ COUNT ] to obtain the type information of the fingerprint modules included in the list, then calls a driver initialization entry function FP _ local _ init () of each type of fingerprint module, and then the driver initialization entry function FP _ local _ init () sequentially attempts to establish communication connection with all types of fingerprint modules in the list by using a Serial Peripheral Interface (SPI).
The embodiment may add a flag bit to each type of fingerprint module according to the result of the attempt to establish the connection, and specifically, for a fingerprint module that successfully establishes the communication connection, the software may call the fp _ load _ status function to add a first flag bit thereto, for example, 1, when fp _ load _ status is equal to 1. For a fingerprint module that has not successfully established a communication connection, the software may call the fp _ load _ status function to add a second flag bit, for example, 0, to the fp _ load _ status function, where fp _ load _ status is equal to 0.
Accordingly, the software can identify the fingerprint module which successfully establishes the communication connection currently through the identification flag bit. For example, software calls fp _ probe functions to sequentially judge whether the value of each fp _ load _ status function is 1, and if yes, the software judges that the communication connection is successfully established with the fingerprint module of the type; if not, the fingerprint module group of the type is judged to be unsuccessfully established communication connection with the fingerprint module group.
For the fingerprint module that has not successfully established communication connection, that is, the fingerprint module that has the second flag bit, this embodiment may delete its corresponding driving information from the driving information list that is recorded in advance, so as to reduce redundant data in the software.
In addition, in order to ensure smooth operation of the subsequent software-driven fingerprint modules, a preset threshold value can be preset in the embodiment when the software is programmed, and the preset threshold value can be the maximum number of fingerprint modules which are input in advance, and can also be the maximum number of fingerprint modules which are freely set by a user according to the smooth software operation requirement and successfully establish communication connection. While determining whether the communication connection is successfully established with the fingerprint module, the present embodiment further determines whether the number of fingerprint modules successfully establishing the communication connection is less than the preset threshold, and executes step S13 when the number of fingerprint modules successfully establishing the communication connection is less than or equal to the preset threshold. When the number of the fingerprint modules that successfully establish the communication connection is greater than the preset threshold, the embodiment may continue to execute step S12, until the number of the fingerprint modules that successfully establish the communication connection is less than or equal to the preset threshold, execute step S13, or select the fingerprint module with the type of the preset threshold that has the shortest time according to the time of establishing the communication connection with the fingerprint modules and execute step S13, or select the fingerprint module with the type of the preset threshold according to other setting conditions and execute step S13.
S13: and acquiring the identification information of the fingerprint module successfully establishing the communication connection.
Software can acquire identification information of the fingerprint modules from various types through SPI interface commands or other communication modes, and corresponding nodes are created. The Identification information includes, but is not limited to, manufacturer information and model ID (Identification) information of the fingerprint module.
S14: acquiring the driving information of the fingerprint module corresponding to the identification information, and driving the fingerprint module to perform fingerprint identification according to the acquired driving information.
The software can call an intermediate layer of the terminal system, such as a hardware (hardware abstraction) layer, read corresponding identification information from each node so as to judge the type of the fingerprint module, and then inquire the driving information of the fingerprint module from a driving information list according to the identification information. Further, utilize drive information drive fingerprint module to carry out fingerprint identification. Specifically, the software can initialize the function interface of the fingerprint module to realize the functions of fingerprint registration, image acquisition, authentication and the like, and select a corresponding driving algorithm to judge whether the input fingerprint is matched with the acquired fingerprint.
By the above, in the embodiment, for the fingerprint module successfully establishing the communication connection, only one corresponding fingerprint module needs to be selected from the driving information of the fingerprint modules of various types which are input in advance according to the identification information of the fingerprint module, and the driving compatibility of the fingerprint modules of different types can be realized through one software by inputting the driving information of various types into one software in advance.
Please refer to fig. 2, which is a specific application example of the fingerprint module compatibility method of the present invention. The whole process of the foregoing embodiment is implemented by this application example, which is not described herein again.
Fig. 3 is a schematic structural diagram of a terminal with a fingerprint module according to an embodiment of the present invention. As shown in fig. 3, the terminal 30 includes a processor 31, a memory 32, and a communicator 33, and the memory 32 and the communicator 33 may be connected to the processor 31 through a communication bus 34.
The memory 32 is used for recording the driving information of various types of fingerprint modules in advance. The communicator 33 is used for attempting to establish a communication connection with various types of fingerprint modules during the power-on phase of the terminal 30. The processor 31 is configured to obtain identification information of the fingerprint module that successfully establishes a communication connection with the communicator 33. Processor 31 is further used for acquireing the drive information of the fingerprint module that corresponds with identification information to drive the fingerprint module according to the drive information who acquires and carry out fingerprint identification.
In this embodiment, the processor 31 may add a flag bit to each type of fingerprint module according to the result of the attempt to establish the connection, and specifically, for a fingerprint module that successfully establishes the communication connection, the processor 31 may call the fp _ load _ status function to add a first flag bit thereto, for example, 1, when fp _ load _ status is equal to 1. For a fingerprint module that has not successfully established a communication connection, the processor 31 may call the fp _ load _ status function to add a second flag bit, for example, 0, to the fp _ load _ status function, where fp _ load _ status is equal to 0. Accordingly, the processor 31 can identify the fingerprint module that is currently and successfully establishing the communication connection by identifying the flag bit.
For the fingerprint module that has not successfully established a communication connection, that is, the fingerprint module that has the second flag bit, the processor 31 may delete its corresponding driving information from the driving information list that is previously recorded, so as to reduce redundant data in the software running.
In addition, in order to ensure smooth operation of the subsequent software-driven fingerprint modules, the processor 31 may preset a preset threshold value during software programming, where the preset threshold value may be the maximum number of fingerprint modules that are entered in advance, or the maximum number of fingerprint modules that are successfully established for communication connection according to the smooth software operation requirement of the user. When determining whether the communication connection is successfully established with the fingerprint module, the processor 31 further determines whether the number of the fingerprint modules successfully establishing the communication connection is smaller than the preset threshold, and acquires the identification information when the number of the fingerprint modules successfully establishing the communication connection is smaller than or equal to the preset threshold.
The above structural elements of the terminal 30 of the present embodiment correspondingly implement the compatible method of the fingerprint module of the above embodiment, and have the same technical effects.
The terminal 30 includes, but is not limited to, a mobile terminal such as a smart phone, a PDA (Personal Digital Assistant) or a tablet computer, and a wearable device with a fingerprint module, which is worn on a limb or embedded in clothes, jewelry or accessories.
In addition, the above embodiments may be combined with each other, and the above functions, if implemented in the form of software functions and sold or used as a standalone product, may be stored in a storage medium readable by an electronic device, that is, the present invention also provides a storage device storing program data, which can be executed to implement the method of the above embodiments, and the storage device may be, for example, a usb disk, an optical disk, a server, etc. That is, the embodiments of the present invention may be embodied in the form of a software product including instructions for causing an intelligent terminal to perform all or part of the steps of the methods described in the embodiments.
The above description is only an embodiment of the present invention, and not intended to limit the scope of the present invention, and all equivalent structures or equivalent flow transformations made by using the contents of the specification and the drawings, such as the mutual combination of technical features between various embodiments, or the direct or indirect application to other related technical fields, are included in the scope of the present invention.

Claims (8)

1. A method for fingerprint module compatibility, the method comprising:
inputting driving information of various types of fingerprint modules in advance;
trying to establish communication connection with the various types of fingerprint modules in the terminal starting-up stage;
acquiring identification information of a fingerprint module successfully establishing communication connection;
acquiring driving information of a fingerprint module corresponding to the identification information, and driving the fingerprint module to perform fingerprint identification according to the acquired driving information;
after the terminal tries to establish communication connection with the fingerprint modules of the multiple types in the starting-up stage, the method further comprises the following steps:
judging whether the number of the fingerprint modules successfully establishing the communication connection is smaller than a preset threshold value or not;
and when the number of the fingerprint modules successfully establishing the communication connection is smaller than the preset threshold value, acquiring the identification information of the fingerprint modules successfully establishing the communication connection.
2. The method according to claim 1, wherein after attempting to establish a communication connection with the plurality of types of fingerprint modules in a terminal power-on phase, the method further comprises:
adding zone bits for each type of fingerprint module according to the trial result, wherein the zone bits comprise a first zone bit and a second zone bit, the first zone bit is used for indicating that the communication connection is successfully established, and the second zone bit is used for indicating that the communication connection is not successfully established;
the identification information of the fingerprint module group for successfully establishing the communication connection is acquired, and the identification information comprises the following steps:
and acquiring identification information of the fingerprint module with the first zone bit.
3. The method according to claim 2, wherein after attempting to establish a communication connection with the plurality of types of fingerprint modules in a terminal power-on phase, the method further comprises:
and removing the drive information of the fingerprint module which is pre-recorded and provided with the second zone bit.
4. The method according to claim 1, wherein the communication connection with the fingerprint modules of the plurality of types is attempted through a Serial Peripheral Interface (SPI).
5. A terminal having a fingerprint module, the terminal comprising a processor and a memory and a communicator connected to the processor,
the memory is used for recording driving information of various types of fingerprint modules in advance;
the communicator is used for trying to establish communication connection with the fingerprint modules of the multiple types in the terminal starting-up stage;
the processor is used for acquiring the identification information of the fingerprint module which is successfully communicated with the communicator;
the processor is further used for acquiring the driving information of the fingerprint module corresponding to the identification information and driving the fingerprint module to perform fingerprint identification according to the acquired driving information;
the processor is further used for judging whether the number of the fingerprint modules which successfully establish the communication connection with the communicator is smaller than a preset threshold value or not, and acquiring the identification information of the fingerprint modules which successfully establish the communication connection when the number of the fingerprint modules which successfully establish the communication connection is smaller than the preset threshold value.
6. The terminal according to claim 5, wherein the processor is further configured to add flag bits to each type of fingerprint module according to the result of the attempt, the flag bits include a first flag bit and a second flag bit, the first flag bit is used to indicate that the communication connection is successfully established, and the second flag bit is used to indicate that the communication connection is not successfully established.
7. The terminal according to claim 6, wherein the processor is further configured to control the memory to remove driving information of a pre-recorded fingerprint module having the second flag bit.
8. A storage device, characterized in that the storage device stores program data that can be executed to implement the method of any one of claims 1-4.
CN201710637570.5A 2017-07-28 2017-07-28 Terminal and fingerprint module compatibility method and storage device thereof Active CN107577502B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710637570.5A CN107577502B (en) 2017-07-28 2017-07-28 Terminal and fingerprint module compatibility method and storage device thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710637570.5A CN107577502B (en) 2017-07-28 2017-07-28 Terminal and fingerprint module compatibility method and storage device thereof

Publications (2)

Publication Number Publication Date
CN107577502A CN107577502A (en) 2018-01-12
CN107577502B true CN107577502B (en) 2021-04-20

Family

ID=61033979

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710637570.5A Active CN107577502B (en) 2017-07-28 2017-07-28 Terminal and fingerprint module compatibility method and storage device thereof

Country Status (1)

Country Link
CN (1) CN107577502B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109886181A (en) * 2019-02-18 2019-06-14 Oppo广东移动通信有限公司 Fingerprint algorithm determines method and relevant device
CN111311789A (en) * 2020-01-16 2020-06-19 湖北和乐门业有限公司 Method for automatically identifying and matching fingerprint head of fingerprint lock
CN113254029B (en) * 2020-12-30 2024-02-02 深圳怡化电脑股份有限公司 Peripheral interface setting method and device of terminal equipment and electronic equipment
CN114136334B (en) * 2021-11-30 2024-03-19 北京经纬恒润科技股份有限公司 Positioning method and device based on vehicle positioning module

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105867938A (en) * 2016-04-18 2016-08-17 广东欧珀移动通信有限公司 Method and device for identifying fingerprint modules
CN106156589A (en) * 2016-07-06 2016-11-23 上海与德通讯技术有限公司 Wearable device, wearable device control method and the system thereof of terminal
CN106303048A (en) * 2016-08-19 2017-01-04 维沃移动通信有限公司 A kind of method of fingerprint module displays information and mobile terminal

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105867938A (en) * 2016-04-18 2016-08-17 广东欧珀移动通信有限公司 Method and device for identifying fingerprint modules
CN106156589A (en) * 2016-07-06 2016-11-23 上海与德通讯技术有限公司 Wearable device, wearable device control method and the system thereof of terminal
CN106303048A (en) * 2016-08-19 2017-01-04 维沃移动通信有限公司 A kind of method of fingerprint module displays information and mobile terminal

Also Published As

Publication number Publication date
CN107577502A (en) 2018-01-12

Similar Documents

Publication Publication Date Title
CN107577502B (en) Terminal and fingerprint module compatibility method and storage device thereof
EP3355223B1 (en) Unlock method and mobile terminal
CN104166561B (en) Electronic apparatus system starts method and electronic equipment
US8768324B2 (en) Method of configuring bluetooth SIM access profile of communication device
US20050097248A1 (en) System and method for establishing a communication between a peripheral device and a wireless device
US20170214423A1 (en) Method of controlling sim card and sd card and electronic device for implementing the same
WO2017156919A1 (en) Unlocking control method and terminal device
CN113498594B (en) Control method and device of smart home system, electronic equipment and storage medium
CN105704332A (en) Mobile payment method and device
US20220124485A1 (en) Method for installing subscriber profile and electronic device therefor
CN109947482A (en) A kind of loading method of USB device, storage medium and smart television
CN105354498A (en) Operation method of registry, related device and equipment
CN107256349A (en) Dynamic base method for preventing fraudulent-using, device, electronic equipment and readable storage medium storing program for executing
CN112996020B (en) Bluetooth-based automatic test method and device and Bluetooth test terminal
WO2024078218A1 (en) System booting method and electronic device
CN106372527A (en) Data processing method and terminal
CN106569907B (en) System startup file checking and compiling method
EP3065097A1 (en) Device and method for facilitating a transaction
US20090328075A1 (en) Filter driver to enumerate smartcard nodes for plug and play
US20200218710A1 (en) Electronic device and data management method thereof
CN109710292B (en) Mobile terminal machine brushing control processing method, mobile terminal and storage medium
CN116700768B (en) Application processing method and related device
CN105791514B (en) Application starting monitoring method and device
CN105592572A (en) Bluetooth connection control method and terminal
CN104391742B (en) Optimizing application method and apparatus

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant