CN108009409B - Fingerprint identification method and device, terminal equipment and computer storage medium - Google Patents

Fingerprint identification method and device, terminal equipment and computer storage medium Download PDF

Info

Publication number
CN108009409B
CN108009409B CN201711207425.XA CN201711207425A CN108009409B CN 108009409 B CN108009409 B CN 108009409B CN 201711207425 A CN201711207425 A CN 201711207425A CN 108009409 B CN108009409 B CN 108009409B
Authority
CN
China
Prior art keywords
fingerprint
module
key
power key
time length
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711207425.XA
Other languages
Chinese (zh)
Other versions
CN108009409A (en
Inventor
朱晓亮
徐世坤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hisense Mobile Communications Technology Co Ltd
Original Assignee
Hisense Mobile Communications Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hisense Mobile Communications Technology Co Ltd filed Critical Hisense Mobile Communications Technology Co Ltd
Priority to CN201711207425.XA priority Critical patent/CN108009409B/en
Publication of CN108009409A publication Critical patent/CN108009409A/en
Application granted granted Critical
Publication of CN108009409B publication Critical patent/CN108009409B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor

Abstract

The embodiment of the invention discloses a fingerprint identification method, a fingerprint identification device, terminal equipment and a computer storage medium, wherein the method is suitable for the terminal equipment with a fingerprint acquisition module and a power key superposed in position, and comprises the following steps: judging whether the key operation of the power key is detected; and when the key operation is detected, sending a first notification message to a fingerprint Hal module, wherein the first notification message is used for indicating the fingerprint Hal module to stop sending a fingerprint matching result to a fingerprint native service module. The method can accurately distinguish the fingerprint operation from the key operation, thereby effectively improving the user experience.

Description

Fingerprint identification method and device, terminal equipment and computer storage medium
Technical Field
The embodiment of the invention relates to the technical field of fingerprint identification, in particular to a fingerprint identification method, a fingerprint identification device, terminal equipment and a computer storage medium.
Background
Fingerprint identification refers to identification by comparing minutiae of different fingerprints, and because the fingerprints of each person are different, the fingerprints can be used for identifying identity. With the development of technology, security problems such as network payment face more and more problems, and the traditional security payment based on passwords, encryption algorithms and verification codes cannot meet the requirements on security and convenience. Fingerprint identification is widely applied to each terminal device based on the uniqueness of the fingerprint.
The fingerprint acquisition module of the existing terminal equipment with fingerprint identification is arranged on the front or back of the terminal equipment. However, when the fingerprint acquisition module is arranged on the front side of the terminal device, the occupation ratio of the display screen is reduced. When the fingerprint acquisition module is arranged on the back of the terminal equipment, a user can carry out fingerprint operation only by taking up the terminal equipment. Along with the popularization of comprehensive screen terminal, double screen terminal, can set up the fingerprint collection module in terminal equipment's side, set up in same position with terminal equipment's power key to improve the occupation of ratio of display screen, and be convenient for user operation.
However, in the terminal device in which the fingerprint module is integrated with the power key, when the user operates the power key, the fingerprint operation is effected. For example, in the screen-off state, when the user presses the power key to turn on the screen for the time of watching, the fingerprint operation is performed to complete the fingerprint unlocking, and the user enters the main interface. Therefore, how to distinguish the key operation from the fingerprint operation becomes an urgent problem to be solved for the terminal device in which the fingerprint acquisition module and the power key are integrated together.
Disclosure of Invention
The embodiment of the invention provides a fingerprint identification method, a fingerprint identification device, terminal equipment and a computer storage medium, and aims to solve the problem that fingerprint operation and key operation cannot be distinguished when a fingerprint acquisition module of the terminal equipment is coincident with a power key.
In a first aspect, an embodiment of the present invention provides a fingerprint identification method, where the method is applied to a terminal device in which positions of a fingerprint acquisition module and a power key coincide, and the method includes:
judging whether the key operation of the power key is detected;
when the key operation is detected, a first notification message is sent to a fingerprint Hal module, the first notification message is used for indicating the fingerprint Hal module to stop sending a fingerprint matching result to a fingerprint local service module, and the fingerprint matching result is obtained after a fingerprint image acquired by a fingerprint acquisition module is matched with a preset fingerprint image.
In a second aspect, an embodiment of the present invention provides a fingerprint identification apparatus, where the apparatus is suitable for a terminal device where positions of a fingerprint acquisition module and a power key coincide, and the apparatus includes:
the judging module is used for judging whether the key operation of the power key is detected;
and the sending module is used for sending a first notification message to the fingerprint Hal module when the judgment module judges that the key operation is detected, wherein the first notification message is used for indicating the fingerprint Hal module to stop sending a fingerprint matching result to the fingerprint local service module, and the fingerprint matching result is obtained after the fingerprint image acquired by the fingerprint acquisition module is matched with a preset fingerprint image.
In a third aspect, an embodiment of the present invention provides a terminal device, including: a processor and a memory configured to store processor-executable instructions;
the processor is configured to perform the fingerprinting method of the first aspect described above.
In a fourth aspect, an embodiment of the present invention provides a computer storage medium, where a computer program is stored, and the computer program, when executed, implements the fingerprint identification method according to the first aspect.
The embodiment of the invention has the following beneficial effects:
in the embodiment of the invention, whether the key operation of the power key is detected or not is judged, and when the key operation is detected, a first notification message is sent to the fingerprint Hal module to instruct the fingerprint Hal module to stop sending the fingerprint matching result to the fingerprint local service module. This embodiment promptly, to the terminal equipment of the coincidence in position of power key and fingerprint collection module, through the key operation who detects the power key, when having solved user operation power key, the problem that fingerprint collection module also responded to accurately distinguish fingerprint operation and key operation, improve terminal equipment's user experience.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
FIG. 1 is a schematic diagram illustrating a fingerprint identification process in the related art;
FIG. 2 is a flowchart of a fingerprint recognition method according to an embodiment of the present invention;
FIG. 3 is a flowchart of a fingerprint identification method according to a second embodiment of the present invention;
fig. 4 is a flowchart of a fingerprint identification method according to a third embodiment of the present invention;
FIG. 5 is a schematic structural diagram of a fingerprint identification device according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of a fingerprint identification device according to a second embodiment of the present invention;
fig. 7 is a schematic structural diagram of a terminal device according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terminal equipment related to the embodiment of the invention can be a terminal with a fingerprint identification function, such as a mobile phone, a tablet personal computer and the like, and the terminal equipment comprises equipment for providing voice and/or data service for a user. The positions of the fingerprint acquisition module on the terminal equipment and the power key are overlapped.
Fig. 1 is a schematic diagram illustrating a fingerprint identification process in the related art. Fig. 1 is named by taking a screen locking application module as an example, and the flow of other application modules is the same as that of the screen locking application module, and the reference is only needed.
As shown in fig. 1, keyguard updatemonitor is a lock screen application module, belonging to a user process. Fingerprint Manager, Fingerprint Service and Authentication Client are Fingerprint Android services, and belong to system Service processes. Fingerprintds (fingerprint daemon) are fingerprint native service modules, Hal (Hardware Abstraction Layer) is a fingerprint Hal module, and the fingerprint Hal module and fingerprintds belong to a separate daemon. As can be seen from the above process, the fingerprint identification is accomplished by means of callback.
The screen locking process comprises the following steps: the screen locking application module calls a fingerprint identification interface, a fingerprint Hal module is called by a fingerprint Android service module and a fingerprint native service module, and the fingerprint is in an image scanning mode (waiting for finger release). When the finger is detected, the fingerprint Hal module initiates image acquisition and fingerprint feature matching, and informs a fingerprint native service module of a fingerprint matching result, and then transmits the fingerprint native service to a fingerprint Android service in a callback mode, and finally calls back to the screen locking application module to complete an unlocking function.
However, when the positions of the fingerprint collection module and the power key of the terminal device coincide, as in the fingerprint identification method shown in fig. 1, when the power key is pressed, the fingerprint collection module also responds, and thus the fingerprint operation and the key operation cannot be distinguished.
In order to solve the technical problem, in the fingerprint identification method provided in the embodiment of the present invention, by detecting a key operation of a power key, before the fingerprint Hal module sends a fingerprint matching result to the fingerprint native service module, a notification message is sent to the fingerprint Hal module to indicate whether the fingerprint Hal module sends the fingerprint matching result to the fingerprint native service module. Specifically, when detecting key operation, send first notice message to fingerprint Hal module to instruct fingerprint Hal module to stop sending fingerprint matching result to fingerprint native service module, the power key plays at this moment, and fingerprint operation does not play, and then accurately distinguish fingerprint operation and key operation, improves terminal equipment's user experience.
The technical solution of the present invention will be described in detail below with specific examples. The following several specific embodiments may be combined with each other, and details of the same or similar concepts or processes may not be repeated in some embodiments.
Fig. 2 is a flowchart of a fingerprint identification method according to an embodiment of the present invention. The execution subject of this embodiment is a processor in a terminal device, and as shown in fig. 2, the method of this embodiment may include:
s101, judging whether the key pressing operation of the power key is detected.
The power key and the fingerprint acquisition module of this embodiment may be disposed on a side surface of the terminal device, may also be disposed on a front surface of the terminal device, or may be disposed on a back surface of the terminal device, which is not limited in this embodiment.
The fingerprint acquisition module can be a fingerprint sensor and other devices capable of acquiring fingerprint images.
According to the terminal equipment, when a user presses a power key, the time length for the processor in the terminal equipment to detect that the power key is pressed is a first time length, the time length for the fingerprint acquisition module to acquire a fingerprint image and the fingerprint feature matching completion time length of the fingerprint feature module is a second time length, and the first time length is less than the second time length.
Therefore, in order to avoid the interference of the fingerprint operation on the power key processing flow, the processor detects the key operation of the power key, specifically, detects whether the user presses the power key and detects the time for pressing the power key.
Because the processor detects that the key operation is carried out, the fingerprint matching is not completed, so that the processor can send a notification message to the fingerprint Hal module before the fingerprint matching result is generated, namely before the fingerprint Hal module sends the fingerprint matching result to the fingerprint native service module, so as to indicate whether the fingerprint Hal module needs to send the fingerprint matching result to the fingerprint native service module.
S102, when the key operation is detected, sending a first notification message to a fingerprint Hal module, wherein the first notification message is used for indicating the fingerprint Hal module to stop sending a fingerprint matching result to a fingerprint native service module.
The fingerprint matching result is obtained by matching the fingerprint image acquired by the fingerprint acquisition module with a preset fingerprint image.
Specifically, when the processor detects that the user presses the key of the power key, it indicates that the user desires to operate the power key at this time, so as to implement the processing of turning on or off the screen of the terminal device, instead of operating the fingerprint acquisition module. At the moment, the processor sends a first notification message to the fingerprint Hal module, wherein the first notification message is used for indicating the fingerprint Hal module to stop sending the fingerprint matching result to the fingerprint native service module. Therefore, after the fingerprint Hal module receives the first notification message, the generated fingerprint matching result is not sent to the fingerprint native service module, the fingerprint identification result is not called back to the related application module, and the fingerprint operation is stopped. At this time, the power key implements corresponding operations according to key operations, for example, when the terminal device is turned on, the terminal device is turned off after the user presses the power key, or when the terminal device is turned off, the terminal device is turned on after the user presses the power key.
In this embodiment, when the processor does not detect the key operation of the power key, the corresponding situations are many, for example, the user may not perform any operation on the terminal device, or the user touches the fingerprint acquisition module but does not press the power key, or the user does not perform any operation on both the fingerprint acquisition module and the power key.
At this time, the processor needs to analyze and judge whether to send a notification message to the fingerprint Hal module. For example, when the processor judges that the user does not perform any operation on the terminal device or does not perform any operation on the fingerprint acquisition module, the processor does not send a notification message to the fingerprint Hal module.
Optionally, when the processor determines that the user operates the fingerprint acquisition module, the processor may send a notification message to the fingerprint Hal module, and instruct the fingerprint Hal module to call back a fingerprint matching result to the corresponding application module.
Optionally, when the processor determines that the user operates the fingerprint acquisition module, the processor may not send a notification message to the fingerprint Hal module, and at this time, when the fingerprint Hal module does not receive the notification message sent by the processor, the instruction fingerprint Hal module may call back the fingerprint matching result to the corresponding application module.
Based on the above description, in this embodiment, when the processor does not detect the key operation of the power key, the specific processing procedure of the processor is not limited, and is specifically set according to the actual requirement.
According to the fingerprint identification method provided by the embodiment of the invention, whether the key operation of the power key is detected or not is judged, and when the key operation is detected, a first notification message is sent to the fingerprint Hal module so as to instruct the fingerprint Hal module to stop sending the fingerprint matching result to the fingerprint native service module. This embodiment promptly, to the terminal equipment of the coincidence in position of power key and fingerprint collection module, through the key operation who detects the power key, when having solved user operation power key, the problem that the fingerprint operation also responded to accurately distinguish fingerprint operation and key operation, improve terminal equipment's user experience.
Fig. 3 is a flowchart of a fingerprint identification method according to a second embodiment of the present invention. On the basis of the above embodiments, the present embodiment relates to a specific process in which the processor determines whether or not a key operation of the power key is detected. As shown in fig. 3, the S101 may specifically include:
s201, judging whether the application module calls a fingerprint identification interface.
The terminal device of the embodiment may include a plurality of application modules, such as a WeChat module, a Payment treasure module, a power on/off module, and the like.
The Operating system of the terminal device in this embodiment may be an ios (iphone Operating system) mobile Phone Operating system of apple, an Android Operating system of google, a Windows Phone Operating system of microsoft, or an os (Operating system) system of blackberry, and the like, which is not limited in this embodiment.
When the operating system of the terminal device is an Android operating system, then S201 may specifically be: and judging whether an application module in the fingerprint Android service calls the fingerprint identification interface or not.
S202, when the application module is judged to call the fingerprint identification interface, detecting the key pressing operation of the power key.
In this embodiment, in order to accurately detect the key operation of the power key, the processor of this embodiment detects the key operation of the power key when the application module in the terminal device calls the fingerprint identification interface, so as to reduce the detection workload of the processor on the key operation.
In practical use, when an application module in the terminal device starts a fingerprint function, the application module needs to call a fingerprint identification interface of a third party. For example, the user sets the wechat module to realize payment by using a fingerprint, and at this time, the wechat module needs to call a fingerprint identification interface when performing fingerprint payment.
And when no application module calls the instruction identification interface in the terminal equipment, the fingerprint acquisition module in the terminal equipment is in a stop state, and when the fingerprint acquisition module stops working, the fingerprint acquisition module also stops starting, and the fingerprint of the user cannot be sensed. At this moment, when the user pressed the power key, the fingerprint collection module can not cause the interference to the power key.
Therefore, when detecting the key operation of the power key, the processor of this embodiment first determines whether there is an application module in the terminal device to call the fingerprint identification interface. And when the processor judges that an application module in the terminal equipment calls the fingerprint identification interface, the processor detects the key operation of the power key. When the processor judges that no application module calls the fingerprint identification interface in the terminal equipment, the processor does not detect the key operation of the power key, so that the detection workload of the processor on the key operation is reduced, and the detection accuracy of the processor is improved.
On the basis of the above description, when the key operation is detected, the S102 sends the first notification message to the fingerprint Hal module, specifically, when the processor determines that the application module calls the fingerprint identification interface, and detects the key operation of the power key, the processor sends the first notification message to the fingerprint Hal module.
Specifically, the processor judges whether an application module calls the fingerprint identification interface in the terminal device, and when the processor judges that the application module calls the fingerprint identification interface, the processor detects the key operation of the power key. When the processor detects the key operation of the power key, the processor sends a first notification message to the fingerprint Hal module to indicate the fingerprint Hal module to stop sending the fingerprint matching result to the fingerprint native service module. And further, on the basis of realizing accurate difference of key operation and fingerprint operation, the detection workload of the processor is reduced.
According to the fingerprint identification method provided by the embodiment of the invention, the processor firstly judges whether the application module in the terminal equipment calls the fingerprint identification interface, if so, the key operation of the power key is detected, and when the key operation of the power key is detected, the first notification message is sent to the fingerprint Hal module, so that the accurate difference between the key operation and the fingerprint operation is realized, the detection workload of the processor is reduced, and the working reliability of the terminal equipment is improved.
Fig. 4 is a flowchart of a fingerprint identification method according to a third embodiment of the present invention. On the basis of the above embodiments, this embodiment relates to a specific process of detecting the key operation of the power key when the processor determines that the application module calls the fingerprint identification interface. As shown in fig. 4, the step S202 may specifically include:
s301, when the application module calls the fingerprint identification interface, judging whether the fingerprint acquisition module acquires a fingerprint image.
S302, when the fingerprint image is collected by the fingerprint collection module, the key operation of the power key is detected.
During in-service use, there is application module to call the fingerprint identification interface among the terminal equipment, but fingerprint image is not gathered to the fingerprint collection module, for example, when the user does not use the finger to press the power key, fingerprint collection module can't carry out the fingerprint identification operation, can not cause the interference to the power key. At this time, the processor may not detect the key operation of the power key.
In view of the above situation, the processor of this embodiment first determines whether an application module calls the fingerprint identification interface in the terminal device, and determines whether the fingerprint image is acquired by the fingerprint acquisition module after determining that the application module calls the fingerprint identification interface. When the fingerprint image is collected by the fingerprint collection module, the fingerprint collection module is indicated to be touched by a finger of a user, and at the moment, the processor detects the key operation of the power key again to judge whether the power key is pressed by the user.
And when the processor judges that the fingerprint image is not acquired by the fingerprint acquisition module, the processor can not detect the key operation of the power key. Therefore, the detection workload of the processor can be greatly reduced, and the detection accuracy of the processor is improved.
Optionally, in order to further improve the detection accuracy of the processor, when the processor determines that the fingerprint image acquired by the fingerprint acquisition module is valid (the fingerprint image is valid, that is, fingerprint feature information can be clearly extracted from the fingerprint image, and fingerprint feature matching is performed), the processor detects the key operation of the power key. This is because, when the fingerprint image of fingerprint collection module collection was not clear, fingerprint characteristic module can't carry out fingerprint characteristic matching for whole fingerprint operation flow stops, and fingerprint collection module can not disturb the power key. In order to reduce the workload of the processor, the processor may not detect the key operation of the power key at this time.
And S303, when the key operation of the power key is detected, sending a first notification message to the fingerprint Hal module.
On the basis of the above description, when the processor judges that the application module calls the fingerprint acquisition module and judges that the fingerprint acquisition module acquires a fingerprint image (optional, which may be an effective fingerprint image), the processor detects the key operation of the power key. When the processor detects the key operation of the power key, the processor sends a first notification message to the fingerprint Hal module to indicate the fingerprint Hal module to stop sending the fingerprint matching result to the fingerprint native service module, so that the fingerprint operation flow is stopped, and the terminal equipment responds according to the key operation of the power key. And then realize the treater and operate accurate control to the fingerprint, accurately distinguish fingerprint operation and button operation, improve user's experience.
In this embodiment, when the processor determines that the fingerprint image is acquired by the fingerprint acquisition module and determines that the key operation is not detected, it indicates that the user is operating the fingerprint module at this time, and it is expected that fingerprint identification is implemented. At this time, the processor may not send any notification message to the fingerprint Hal module, and before the fingerprint Hal module sends the fingerprint matching result to the fingerprint native service module, when no indication message of the processor is received, the fingerprint Hal module may directly send the fingerprint matching result to the fingerprint native service module, and then call back the fingerprint matching result to the corresponding application module, so that the application module realizes the corresponding operation, for example, completing payment or answering a call.
Optionally, in this embodiment, when it is determined that the fingerprint image is collected by the fingerprint collection module and it is determined that the key operation is not detected, the processor may further execute the following step of S304.
S304, when the fingerprint image is collected by the fingerprint collection module and the key operation is not detected, sending a second notification message to the fingerprint Hal module, wherein the second notification message is used for indicating the fingerprint Hal module to send the fingerprint matching result to the fingerprint native service module.
Specifically, when the processor judges that the fingerprint image is collected by the fingerprint collection module and the key operation is not detected, the processor sends a second notification message to the fingerprint Hal module. As can be seen from the above description, the fingerprint Hal module does not generate the fingerprint identification result when receiving the second notification message. And after receiving the second notification message, the fingerprint Hal module analyzes the second notification message, and when the second notification message is determined to indicate that the second notification message sends a fingerprint matching result, the fingerprint Hal module sends the generated fingerprint identification result to the fingerprint native service module so as to call back the fingerprint identification result to the corresponding application module to complete fingerprint operation.
According to the fingerprint identification method provided by the embodiment of the invention, an application module calls a fingerprint identification interface in terminal equipment, and when a fingerprint image is acquired by a fingerprint acquisition module, a processor detects the key operation of a power key and sends a first notification message to a fingerprint Hal module when the detected key operation is performed so as to instruct the fingerprint Hal module to stop sending a fingerprint matching result to a fingerprint native service module. And when the key operation is not detected, sending a second notification message to the fingerprint Hal module to indicate the fingerprint Hal module to send a fingerprint matching result to the fingerprint native service module. And further, the workload of the processor is reduced on the basis of accurately distinguishing the key operation and the fingerprint operation.
Fig. 5 is a schematic structural diagram of a fingerprint identification device according to an embodiment of the present invention, where the fingerprint identification device is suitable for a terminal device with a fingerprint acquisition module and a power key at coinciding positions, and the fingerprint identification device may be a processor in the terminal device. The fingerprint identification device can be realized by software, hardware or a combination of software and hardware. As shown in fig. 5, the fingerprint recognition device 100 of the present embodiment may include:
a judging module 110, configured to judge whether a key operation of a power key is detected;
a sending module 120, configured to send a first notification message to the fingerprint Hal module when the determining module 110 determines that the key operation is detected, where the first notification message is used to instruct the fingerprint Hal module to stop sending a fingerprint matching result to the fingerprint native service module, and the fingerprint matching result is obtained after matching the fingerprint image acquired by the fingerprint acquisition module with a preset fingerprint image.
Fig. 6 is a schematic structural diagram of a fingerprint identification device according to a second embodiment of the present invention. On the basis of the above embodiments, the fingerprint identification device 100 of the present embodiment further includes a detection module 130;
the judging module 110 is further configured to judge whether the application module calls a fingerprint identification interface;
a detecting module 130, configured to detect a key operation of the power key when the determining module 110 determines that the application module calls the fingerprint identification interface.
In a possible implementation manner of this embodiment, the determining module 110 is specifically configured to determine whether the fingerprint image is acquired by the fingerprint acquiring module when it is determined that the application module calls the fingerprint identification interface.
The detecting module 130 is specifically configured to detect a key operation of the power key when the determining module 110 determines that the fingerprint image is acquired by the fingerprint acquisition module.
In another possible implementation manner of this embodiment, the sending module 120 is further configured to send a second notification message to the fingerprint Hal module when the determining module 110 determines that the fingerprint image is collected by the fingerprint collecting module and the detecting module does not detect the key operation, where the second notification message is used to instruct the fingerprint Hal module to send the fingerprint matching result to the fingerprint native service module.
In yet another possible implementation manner of this embodiment, the determining module 110 is further specifically configured to determine whether the application module in the fingerprint Android service calls the fingerprint identification interface.
It should be noted that: in the fingerprint identification device provided in the above embodiment, when performing fingerprint identification processing, only the division of the above functional modules is taken as an example, and in practical applications, the above function distribution may be completed by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules to complete all or part of the above described functions. In addition, the fingerprint identification device and the fingerprint identification method provided by the above embodiments belong to the same concept, and specific implementation processes thereof are detailed in the method embodiments and are not described herein again.
Fig. 7 is a schematic structural diagram of a terminal device according to an embodiment of the present invention, and as shown in fig. 7, the terminal device 200 includes: a processor 210 and a memory 804 configured to store instructions executable by the processor 220.
Wherein the processor 210 is configured to execute the fingerprinting method shown in fig. 2, 3, 4.
An embodiment of the present invention further provides a computer storage medium, where a computer program is stored in the storage medium, and the computer program, when executed, implements the fingerprint identification method shown in fig. 2, 3, and 4.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (10)

1. A fingerprint identification method is characterized in that the method is applied to a terminal device with coincident positions of a fingerprint acquisition module and a power key, and the method comprises the following steps:
judging whether the key pressing operation of a power key is detected within a first time length, wherein the first time length is the time length for pressing the power key, the first time length is less than a second time length, and the second time length is the time length for acquiring a fingerprint image by a fingerprint acquisition module and completing fingerprint feature matching by a fingerprint feature module;
and when the key operation is detected within the first time period, sending a first notification message to a fingerprint Hal module, wherein the first notification message is used for indicating the fingerprint Hal module to stop sending a fingerprint matching result to a fingerprint local service module, and the fingerprint matching result is obtained after matching the fingerprint image acquired by the fingerprint acquisition module with a preset fingerprint image.
2. The method according to claim 1, wherein the determining whether the key operation of the power key is detected specifically includes:
judging whether the application module calls a fingerprint identification interface or not;
and when the application module calls the fingerprint identification interface, detecting the key operation of the power key.
3. The method according to claim 2, wherein detecting the key operation of the power key when it is determined that the application module invokes the fingerprint recognition interface includes:
when the application module calls the fingerprint identification interface, judging whether a fingerprint image is acquired by a fingerprint acquisition module;
and when the fingerprint image is judged to be acquired by the fingerprint acquisition module, detecting the key operation of the power key.
4. The method according to claim 3, wherein detecting the key operation of the power key when it is determined that the fingerprint image is captured by the fingerprint capture module includes:
and when the fingerprint image is collected by the fingerprint collection module and the key operation is not detected, sending a second notification message to the fingerprint Hal module, wherein the second notification message is used for indicating the fingerprint Hal module to send the fingerprint matching result to the fingerprint local service module.
5. The method according to claim 2 or 3, wherein the determining whether the application module invokes the fingerprint recognition interface specifically includes:
and judging whether the application module in the fingerprint Android service calls the fingerprint identification interface or not.
6. A fingerprint identification device, wherein the device is suitable for a terminal device with a fingerprint collection module and a power key whose positions coincide, the device comprises:
the judging module is used for judging whether the key pressing operation of the power key is detected within a first time length, wherein the first time length is the time length for pressing the power key, the first time length is less than a second time length, and the second time length is the time length for the fingerprint image acquired by the fingerprint acquisition module and the fingerprint feature matching completed by the fingerprint feature module;
and the sending module is used for sending a first notification message to the fingerprint Hal module when the judgment module judges that the key operation is detected within the first duration, wherein the first notification message is used for indicating the fingerprint Hal module to stop sending a fingerprint matching result to the fingerprint local service module, and the fingerprint matching result is obtained after the fingerprint image acquired by the fingerprint acquisition module is matched with a preset fingerprint image.
7. The apparatus of claim 6, further comprising a detection module;
the judging module is also used for judging whether the application module calls the fingerprint identification interface or not;
the detection module is used for detecting the key operation of the power key when the judgment module judges that the application module calls the fingerprint identification interface.
8. The apparatus of claim 7,
the judging module is specifically used for judging whether the fingerprint image is acquired by the fingerprint acquisition module when the application module calls the fingerprint identification interface;
the detection module is specifically configured to detect a key operation of the power key when the judgment module judges that the fingerprint image is acquired by the fingerprint acquisition module.
9. A terminal device, comprising: a processor and a memory configured to store processor-executable instructions;
the processor is configured to perform the fingerprinting method of any one of claims 1 to 5.
10. A computer storage medium, characterized in that the storage medium has stored therein a computer program which, when executed, implements the fingerprinting method of any one of claims 1-5.
CN201711207425.XA 2017-11-27 2017-11-27 Fingerprint identification method and device, terminal equipment and computer storage medium Active CN108009409B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711207425.XA CN108009409B (en) 2017-11-27 2017-11-27 Fingerprint identification method and device, terminal equipment and computer storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711207425.XA CN108009409B (en) 2017-11-27 2017-11-27 Fingerprint identification method and device, terminal equipment and computer storage medium

Publications (2)

Publication Number Publication Date
CN108009409A CN108009409A (en) 2018-05-08
CN108009409B true CN108009409B (en) 2021-01-26

Family

ID=62053894

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711207425.XA Active CN108009409B (en) 2017-11-27 2017-11-27 Fingerprint identification method and device, terminal equipment and computer storage medium

Country Status (1)

Country Link
CN (1) CN108009409B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113792280A (en) * 2021-09-24 2021-12-14 北京鲸鲮信息系统技术有限公司 Fingerprint access method, device, equipment and storage medium
CN114995676A (en) * 2021-12-29 2022-09-02 荣耀终端有限公司 Fingerprint false touch prevention method, graphical interface and electronic equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102681777A (en) * 2012-04-23 2012-09-19 华为终端有限公司 Method for lighting up screen and mobile terminal
CN104917894A (en) * 2015-06-05 2015-09-16 上海华豚科技有限公司 Mobile phone with POWER key fingerprint unlocking function
CN105117137A (en) * 2015-09-16 2015-12-02 广东欧珀移动通信有限公司 Photographing method and device used in terminal standby state and mobile terminal
CN105117631A (en) * 2015-08-24 2015-12-02 联想(北京)有限公司 Information processing method and electronic device
CN106874728A (en) * 2017-02-27 2017-06-20 宇龙计算机通信科技(深圳)有限公司 Unlocked by fingerprint method and system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102681777A (en) * 2012-04-23 2012-09-19 华为终端有限公司 Method for lighting up screen and mobile terminal
CN104917894A (en) * 2015-06-05 2015-09-16 上海华豚科技有限公司 Mobile phone with POWER key fingerprint unlocking function
CN105117631A (en) * 2015-08-24 2015-12-02 联想(北京)有限公司 Information processing method and electronic device
CN105117137A (en) * 2015-09-16 2015-12-02 广东欧珀移动通信有限公司 Photographing method and device used in terminal standby state and mobile terminal
CN106874728A (en) * 2017-02-27 2017-06-20 宇龙计算机通信科技(深圳)有限公司 Unlocked by fingerprint method and system

Also Published As

Publication number Publication date
CN108009409A (en) 2018-05-08

Similar Documents

Publication Publication Date Title
CN105528576B (en) A kind of method and device of typing fingerprint
EP3200125B1 (en) Fingerprint template input method and device
US20140106711A1 (en) Method, user device and computer-readable storage for displaying message using fingerprint
US10121050B2 (en) Method and fingerprint sensing system for forming a fingerprint representation
CN109324863B (en) Fingerprint identification method and device and computer readable storage medium
CN104992091A (en) Method and apparatus for accessing terminal end
CN108449321B (en) Login method, server and client
CN102737194A (en) Mobile terminal with fingerprint unlocking function and fingerprint unlocking method of mobile terminal
CN104850827A (en) Fingerprint identification method and apparatus
CN110287666B (en) Fingerprint unlocking method and related device
CN112215025B (en) Radio frequency card function calling method and device
CN107643818B (en) Function opening method and device
CN108009409B (en) Fingerprint identification method and device, terminal equipment and computer storage medium
CN104252352A (en) Information processing method and electronic equipment
CN106815502A (en) The method and apparatus for checking message
CN111966991A (en) Equipment unlocking method, device, equipment and storage medium
CN112989299A (en) Interactive identity recognition method, system, device and medium
CN104937602B (en) Privacy protection method and electronic equipment
CN107786349B (en) Security management method and device for user account
CN106412481A (en) Prompt method and device, and terminals based on VoLTE video call
CN112437189A (en) Identity recognition method, device and medium
CN107133550A (en) Fingerprint authentication method and device
CN108063665B (en) Communication method and terminal device
CN105847012A (en) Method for inputting verification information
CN107133551B (en) Fingerprint verification method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder
CP01 Change in the name or title of a patent holder

Address after: 266071 Shandong city of Qingdao province Jiangxi City Road No. 11

Patentee after: Qingdao Hisense Mobile Communication Technology Co.,Ltd.

Address before: 266071 Shandong city of Qingdao province Jiangxi City Road No. 11

Patentee before: HISENSE MOBILE COMMUNICATIONS TECHNOLOGY Co.,Ltd.