CN108334762B - Terminal unlocking method and device - Google Patents

Terminal unlocking method and device Download PDF

Info

Publication number
CN108334762B
CN108334762B CN201710044238.8A CN201710044238A CN108334762B CN 108334762 B CN108334762 B CN 108334762B CN 201710044238 A CN201710044238 A CN 201710044238A CN 108334762 B CN108334762 B CN 108334762B
Authority
CN
China
Prior art keywords
fingerprint information
screen
condition
unlocking
under
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710044238.8A
Other languages
Chinese (zh)
Other versions
CN108334762A (en
Inventor
孙伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Mobile Software Co Ltd
Original Assignee
Beijing Xiaomi Mobile Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xiaomi Mobile Software Co Ltd filed Critical Beijing Xiaomi Mobile Software Co Ltd
Priority to CN201710044238.8A priority Critical patent/CN108334762B/en
Publication of CN108334762A publication Critical patent/CN108334762A/en
Application granted granted Critical
Publication of CN108334762B publication Critical patent/CN108334762B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09GARRANGEMENTS OR CIRCUITS FOR CONTROL OF INDICATING DEVICES USING STATIC MEANS TO PRESENT VARIABLE INFORMATION
    • G09G3/00Control arrangements or circuits, of interest only in connection with visual indicators other than cathode-ray tubes
    • G09G3/20Control arrangements or circuits, of interest only in connection with visual indicators other than cathode-ray tubes for presentation of an assembly of a number of characters, e.g. a page, by composing the assembly by combination of individual elements arranged in a matrix no fixed position being assigned to or needed to be assigned to the individual characters or partial characters
    • G09G3/34Control arrangements or circuits, of interest only in connection with visual indicators other than cathode-ray tubes for presentation of an assembly of a number of characters, e.g. a page, by composing the assembly by combination of individual elements arranged in a matrix no fixed position being assigned to or needed to be assigned to the individual characters or partial characters by control of light from an independent source
    • G09G3/3406Control of illumination source

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The disclosure relates to a terminal unlocking method and device. The method comprises the following steps: detecting whether a fingerprint information acquisition area of a screen is pressed or not under the condition that a locked terminal is started; controlling screen backlight and collecting fingerprint information under the condition that the fingerprint information collecting area of the screen is detected to be pressed; and under the condition that the acquired fingerprint information reaches an unlocking condition, unlocking the locked terminal. According to the method, the locked terminal is unlocked by controlling the screen to be backlight and collecting the fingerprint information under the condition that the locked terminal is started and the condition that the fingerprint collecting area of the screen is pressed is detected.

Description

Terminal unlocking method and device
Technical Field
The disclosure relates to the technical field of computers, and in particular relates to a terminal unlocking method and device.
Background
With the increasing requirements of people on electronic equipment, true colors, large screens and simple and convenient operation become targets pursued by manufacturers of various terminal equipment (such as smart phones), fingerprint unlocking not only has high safety, but also provides a more convenient mode for the operation of people. In the related art, a terminal device that optically collects and identifies fingerprint information generally uses an Active Matrix Organic Light Emitting Diode (AMOLED) panel as a screen, and a Thin Film Transistor (TFT) display screen has advantages of good brightness, high contrast, vivid color, etc. compared with the AMOLED display screen, the TFT display screen needs backlight to emit light, so that when the terminal device that optically collects and identifies fingerprint information, the collected fingerprint information has an error due to the backlight, and the user experience is greatly reduced.
Disclosure of Invention
In order to overcome the problems in the related art, the present disclosure provides a terminal unlocking method and device.
According to a first aspect of the embodiments of the present disclosure, a terminal unlocking method is provided, including: detecting whether a fingerprint information acquisition area of a screen is pressed or not under the condition that a locked terminal is started; controlling screen backlight and collecting fingerprint information under the condition that the fingerprint information collecting area of the screen is detected to be pressed; and under the condition that the acquired fingerprint information reaches an unlocking condition, unlocking the locked terminal.
For the above method, in a possible implementation manner, in a case that it is detected that a fingerprint information collection area of the screen is pressed, controlling a screen backlight and collecting fingerprint information includes: and under the condition that the fingerprint information acquisition area of the screen is detected to be pressed, controlling the backlight of the screen to be turned off and turned on at a first time interval.
For the above method, in a possible implementation manner, in a case that it is detected that a fingerprint information collection area of the screen is pressed, controlling a screen backlight and collecting fingerprint information includes: acquiring first fingerprint information under the condition that the screen backlight is closed; and under the condition that the collected first fingerprint information reaches the first collection times, the superposed first fingerprint information is used as fingerprint information.
For the above method, in a possible implementation manner, when the acquired fingerprint information reaches an unlocking condition, unlocking the locked terminal includes: and under the condition that the matching degree of the acquired fingerprint information and the unlocking information is greater than or equal to a first threshold value, determining that the acquired fingerprint information reaches the unlocking condition.
For the above method, in one possible implementation, the screen is a TFT display screen.
According to a second aspect of the embodiments of the present disclosure, a terminal unlocking device is provided, which includes a detection module, configured to detect whether a fingerprint information acquisition area of a screen is pressed when a locked terminal is started; the control module is used for controlling the screen to be backlight and collecting fingerprint information under the condition that the fingerprint information collecting area of the screen is detected to be pressed; and the unlocking module is used for unlocking the locked terminal under the condition that the acquired fingerprint information reaches the unlocking condition.
For the above apparatus, in one possible implementation, the control module includes: the control sub-module is used for controlling the screen backlight to be turned off and on at a first time interval under the condition that the fingerprint information acquisition area of the screen is detected to be pressed.
For the above apparatus, in a possible implementation manner, the control module further includes: the acquisition submodule is used for acquiring first fingerprint information under the condition that the screen backlight is closed; and the superposition submodule is used for taking the superposed first fingerprint information as the fingerprint information under the condition that the collected first fingerprint information reaches the first collection times.
For the above apparatus, in one possible implementation manner, the unlocking module includes: and the determining sub-module is used for determining that the acquired fingerprint information reaches the unlocking condition under the condition that the matching degree of the acquired fingerprint information and the unlocking information is greater than or equal to a first threshold value.
For the above device, in one possible implementation, the screen is a TFT display screen.
According to a third aspect of the embodiments of the present disclosure, there is provided a terminal unlocking apparatus including: a processor; a memory for storing processor-executable instructions; wherein the processor is configured to: detecting whether a fingerprint information acquisition area of a screen is pressed or not under the condition that a locked terminal is started; controlling screen backlight and collecting fingerprint information under the condition that the fingerprint information collecting area of the screen is detected to be pressed; and under the condition that the acquired fingerprint information reaches an unlocking condition, unlocking the locked terminal.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects: the locked terminal is unlocked by controlling the screen to be backlight and collecting the fingerprint information under the condition that the locked terminal is started and the fingerprint collecting area of the screen is pressed.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure.
Fig. 1 is a flowchart illustrating a terminal unlocking method according to an exemplary embodiment.
Fig. 2 is a flowchart illustrating a terminal unlocking method according to an exemplary embodiment.
Fig. 3 is a flowchart illustrating a terminal unlocking method according to an exemplary embodiment.
Fig. 4 is a flowchart illustrating a terminal unlocking method according to an exemplary embodiment.
Fig. 5 is a block diagram illustrating a terminal unlocking apparatus according to an exemplary embodiment.
Fig. 6 is a block diagram illustrating a terminal unlocking apparatus according to an exemplary embodiment.
Fig. 7 is a block diagram illustrating a terminal unlocking apparatus according to an exemplary embodiment.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the exemplary embodiments below are not intended to represent all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present disclosure, as detailed in the appended claims.
Fig. 1 is a flowchart illustrating a terminal unlocking method according to an exemplary embodiment, where the terminal unlocking method according to the exemplary embodiment is used in a terminal device (e.g., a smartphone), as shown in fig. 1, and includes the following steps.
In step S11, in the case where the locked terminal is started, it is detected whether the fingerprint information collection area of the screen is pressed;
in step S12, in the case where it is detected that the fingerprint information collection area of the screen is pressed, controlling the screen backlight and collecting fingerprint information;
in step S13, in the case where the acquired fingerprint information reaches the unlock condition, the locked terminal is unlocked.
According to the method, the locked terminal is unlocked by controlling the screen to be backlight and collecting the fingerprint information under the condition that the locked terminal is started and the fingerprint collecting area of the screen is pressed.
In one possible implementation, the locked terminal may be the terminal device itself, for example, the terminal device in a screen-locked state; for example, for an application, a user may set an encryption operation such as a fingerprint or a gesture to the application when the application is used last time, and when the application is started again, if an unlocking condition matching information such as a fingerprint or a gesture set by the user is not detected, the application is in a locked state, and the application may be regarded as a locked terminal.
In a possible implementation manner, the fingerprint information collection area may be the whole screen or a certain area in the screen, for example, a fingerprint collection module capable of collecting fingerprint information may be disposed below the screen, and the fingerprint information collection area is set to collect the fingerprint information in the whole screen or the certain area in the screen, wherein the fingerprint collection and identification may be performed in an optical manner.
In a possible implementation manner, in a case that a locked terminal is started, whether a fingerprint information acquisition area of a screen is pressed is detected, for example, whether a terminal device or an application in the terminal device is in a locked state may be detected by detecting whether the screen at the fingerprint information acquisition area is deformed; it is also possible to detect whether the fingerprint information collection area of the screen is pressed based on the principle of a touch screen. The method for detecting whether the fingerprint information acquisition area of the screen is pressed does not limit the method.
Fig. 2 is a flowchart illustrating a terminal unlocking method according to an exemplary embodiment. As shown in fig. 2, in one possible implementation, step S12 may include:
in step S121, in the case where it is detected that the fingerprint information collection area of the screen is pressed, the screen backlight is controlled to be turned off and on at first time intervals.
For example, when it is detected that the fingerprint information collection area of the screen is pressed, the screen backlight may be controlled to be turned off and on at a first time interval, for example, the first time interval may be set to 0.1s, the screen backlight may be controlled to be turned off in the first 0.1s, the screen backlight may be controlled to be turned on in the second 0.1s, the screen backlight may be controlled to be turned off in the third 0.1s, and the screen backlight may be controlled to be turned on in the fourth 0.1s, and the above operations may be repeatedly performed, and fingerprint information may be collected during the process of controlling the screen backlight.
By controlling the closing and opening of the screen backlight, the fingerprint information can be collected based on the backlight condition of the screen, and the accuracy of the collected fingerprint information is improved.
Fig. 3 is a flowchart illustrating a terminal unlocking method according to an exemplary embodiment, and as shown in fig. 3, in a possible implementation manner, the step S12 may further include:
in step S122, in the case that the screen backlight is turned off, collecting first fingerprint information;
in step S123, when the first fingerprint information is collected for the first collection number of times, the superposed first fingerprint information is used as the fingerprint information.
For example, in the process of controlling the screen backlight to be turned off and on at a first time interval, fingerprint information may be collected and used as the first fingerprint information when the screen backlight is turned off, fingerprint information may not be collected when the screen backlight is turned on, and the superimposed first fingerprint information may be used as the fingerprint information when the first fingerprint information is collected for a first collection time (e.g., 8 to 12 times). To determine whether to unlock the locked terminal based on the fingerprint information.
In one possible implementation, the screen is a TFT display screen.
This embodiment, under the condition that the fingerprint information collection area that detects the screen is pressed, be shaded through control screen and close and open with time interval, and be shaded under the condition of closing at the screen, gather first fingerprint information, avoided because be shaded to fingerprint information collection's influence, improved the accuracy of the fingerprint information who gathers. In addition, the screen backlight is controlled to be turned off and on at the first time interval, in other words, if the first time interval can be controlled to be short, since the human eye is limited by the resolution, the user may not be able to perceive the change of brightness of the screen of the terminal device in a short time. Moreover, if the screen is a TFT display screen, the fingerprint information in the screen can be collected and identified, in other words, the fingerprint collecting area can be contained in the screen, and on one hand, a user can collect the fingerprint information in the using process; on the other hand, the area of the screen can be increased.
Fig. 4 is a flowchart illustrating a terminal unlocking method according to an exemplary embodiment, and as shown in fig. 4, in one possible implementation, step S13 may include:
in step S131, in the case where the matching degree of the collected fingerprint information and the unlocking information is greater than or equal to the first threshold, it is determined that the collected fingerprint information reaches the unlocking condition.
For example, the matching degree between the fingerprint information collected in step S12 and the unlocking information may be compared, and in the case that the matching degree between the collected fingerprint information and the unlocking information is greater than or equal to a first threshold (e.g., 50% -80%), it may be determined that the collected fingerprint information reaches the unlocking condition, so as to unlock the locked terminal.
In a possible implementation manner, in a case that the matching degree of the acquired fingerprint information and the unlocking information is smaller than the first threshold, it is determined that the acquired fingerprint information cannot reach the unlocking condition, and the step returns to step S11 to judge whether the acquired fingerprint information can reach the unlocking condition again.
The acquired fingerprint information is matched with the unlocking information, and the acquired fingerprint information is determined to reach the unlocking condition under the condition that the matching degree is greater than or equal to the first threshold value, so that the locked terminal can be unlocked more quickly.
In an application scene, taking a locked terminal as an example, when a user starts an application, the user can press a finger on a fingerprint information acquisition area of a screen, when the terminal device detects that the fingerprint information acquisition area of the screen is pressed, the terminal device can control the backlight of the screen to be turned off and on at a first time interval, when the screen is turned off, first fingerprint information is acquired, when the acquired first fingerprint information reaches a first acquisition frequency, the overlapped first fingerprint information is used as fingerprint information, and the fingerprint information is matched with unlocking information. If the matching degree of the fingerprint information and the fingerprint information is larger than or equal to a first threshold value, determining that the acquired fingerprint information meets an unlocking condition, and unlocking the application; if the matching degree of the two is less than the first threshold, it is determined that the acquired fingerprint information cannot reach the unlocking condition, in which case the steps S11-S13 may be re-executed. The method can also be applied to the situation that the locked terminal is the terminal equipment, and the screen of the terminal equipment can be lightened firstly, and then the terminal equipment is unlocked according to the steps.
In another application scenario, taking a locked terminal as an example of a terminal device, when the backlight of a screen is off, a user may press a finger on a fingerprint information acquisition area of the screen, when the terminal device detects that the fingerprint information acquisition area of the screen is pressed, the backlight of the screen may be controlled to be continuously turned off and fingerprint information is acquired, and when the matching degree of the acquired fingerprint information and unlocking information is greater than or equal to a first threshold, it is determined that the acquired fingerprint information reaches an unlocking condition, and the terminal device is unlocked.
The embodiment can unlock the terminal device and also unlock the application, and the type of the screen is not limited by the AMOLED display screen or the TFT display screen because the fingerprint information is collected by controlling the backlight of the screen, and the accuracy of collecting the fingerprint information can be improved under the condition of adopting the TFT display screen, so that the convenience of user operation is enhanced, and the user experience is improved. In addition, if the first time interval is set below the resolution of human eyes, the human eyes cannot perceive the turning-off and turning-on of the backlight, and the user experience cannot be affected.
Fig. 5 is a block diagram illustrating a terminal unlocking apparatus according to an exemplary embodiment. Referring to fig. 5, the apparatus includes a detection module 51, a control module 52 and an unlocking module 53.
The detection module 51 is configured to detect whether a fingerprint information collection area of a screen is pressed in case that a locked terminal is started;
the control module 52 is configured to control the screen backlight and collect fingerprint information in case that it detects that the fingerprint information collection area of the screen is pressed;
the unlocking module 53 is configured to unlock the locked terminal if the acquired fingerprint information reaches an unlocking condition.
Fig. 6 is a block diagram illustrating a terminal unlocking apparatus according to an exemplary embodiment. Referring to fig. 6, in one possible implementation, the control module 52 may include:
and the control sub-module 521 is used for controlling the screen backlight to be turned off and on at a first time interval under the condition that the fingerprint information acquisition area of the screen is detected to be pressed.
Referring to fig. 6, in one possible implementation, the control module 52 may further include:
the collecting sub-module 522 is used for collecting first fingerprint information under the condition that the screen backlight is turned off;
the overlap sub-module 523 is configured to, when the first fingerprint information is acquired for the first acquisition time, use the overlapped first fingerprint information as the fingerprint information.
Referring to fig. 6, in one possible implementation, the unlocking module 53 may include:
the determining sub-module 531 determines that the acquired fingerprint information meets the unlocking condition, when the matching degree of the acquired fingerprint information and the unlocking information is greater than or equal to the first threshold.
In one possible implementation, the screen is a TFT display screen.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
This embodiment, under the condition that the terminal that has locked starts and the fingerprint information collection area that detects the screen is pressed, through control screen backlight and gather fingerprint information, make the terminal unblock that has locked, utilize the device, do not receive the influence in a poor light when can making the fingerprint information of gathering, increase the accuracy of the fingerprint information of gathering, and then improve user's experience degree.
Fig. 7 is a block diagram illustrating a terminal unlocking apparatus 800 according to an exemplary embodiment. For example, the apparatus 800 may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, an exercise device, a personal digital assistant, and the like.
Referring to fig. 7, the apparatus 800 may include one or more of the following components: processing component 802, memory 804, power component 806, multimedia component 808, audio component 810, input/output (I/O) interface 812, sensor component 814, and communication component 816.
The processing component 802 generally controls overall operation of the device 800, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing components 802 may include one or more processors 820 to execute instructions to perform all or a portion of the steps of the methods described above. Further, the processing component 802 can include one or more modules that facilitate interaction between the processing component 802 and other components. For example, the processing component 802 can include a multimedia module to facilitate interaction between the multimedia component 808 and the processing component 802.
The memory 804 is configured to store various types of data to support operations at the apparatus 800. Examples of such data include instructions for any application or method operating on device 800, contact data, phonebook data, messages, pictures, videos, and so forth. The memory 804 may be implemented by any type or combination of volatile or non-volatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
Power components 806 provide power to the various components of device 800. The power components 806 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the apparatus 800.
The multimedia component 808 includes a screen that provides an output interface between the device 800 and a user. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 808 includes a front facing camera and/or a rear facing camera. The front camera and/or the rear camera may receive external multimedia data when the device 800 is in an operating mode, such as a shooting mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
The audio component 810 is configured to output and/or input audio signals. For example, the audio component 810 includes a Microphone (MIC) configured to receive external audio signals when the apparatus 800 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may further be stored in the memory 804 or transmitted via the communication component 816. In some embodiments, audio component 810 also includes a speaker for outputting audio signals.
The I/O interface 812 provides an interface between the processing component 802 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The sensor assembly 814 includes one or more sensors for providing various aspects of state assessment for the device 800. For example, the sensor assembly 814 may detect the open/closed status of the device 800, the relative positioning of components, such as a display and keypad of the device 800, the sensor assembly 814 may also detect a change in the position of the device 800 or a component of the device 800, the presence or absence of user contact with the device 800, the orientation or acceleration/deceleration of the device 800, and a change in the temperature of the device 800. Sensor assembly 814 may include a proximity sensor configured to detect the presence of a nearby object without any physical contact. The sensor assembly 814 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 814 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 816 is configured to facilitate communications between the apparatus 800 and other devices in a wired or wireless manner. The device 800 may access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof. In an exemplary embodiment, the communication component 816 receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 816 further includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the apparatus 800 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors or other electronic components for performing the above-described methods.
In an exemplary embodiment, a non-transitory computer-readable storage medium comprising instructions, such as the memory 804 comprising instructions, executable by the processor 820 of the device 800 to perform the above-described method is also provided. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (9)

1. A terminal unlocking method is characterized by comprising the following steps:
detecting whether a fingerprint information acquisition area of a screen is pressed or not under the condition that a locked terminal is started;
controlling screen backlight and collecting fingerprint information under the condition that the fingerprint information collecting area of the screen is detected to be pressed;
under the condition that the acquired fingerprint information reaches an unlocking condition, unlocking the locked terminal;
wherein, under the condition that the fingerprint information collection area of detecting the screen is pressed, control screen backlight and gather fingerprint information, include:
under the condition that the fingerprint information acquisition area of the screen is detected to be pressed, controlling the backlight of the screen to be turned off and turned on at a first time interval;
and under the condition that the screen backlight is closed, acquiring first fingerprint information.
2. The method of claim 1, wherein in a case where it is detected that the fingerprint information collecting area of the screen is pressed, controlling a screen backlight and collecting fingerprint information, further comprising:
and under the condition that the collected first fingerprint information reaches the first collection times, the superposed first fingerprint information is used as fingerprint information.
3. The method of claim 1, wherein unlocking the locked terminal if the acquired fingerprint information meets an unlocking condition comprises:
and under the condition that the matching degree of the acquired fingerprint information and the unlocking information is greater than or equal to a first threshold value, determining that the acquired fingerprint information reaches the unlocking condition.
4. The method of claim 1, wherein the screen is a TFT display screen.
5. A terminal unlocking apparatus, comprising:
the detection module is used for detecting whether a fingerprint information acquisition area of a screen is pressed or not under the condition that the locked terminal is started;
the control module is used for controlling the screen to be backlight and collecting fingerprint information under the condition that the fingerprint information collecting area of the screen is detected to be pressed;
the unlocking module is used for unlocking the locked terminal under the condition that the acquired fingerprint information reaches an unlocking condition;
wherein the control module comprises:
the control sub-module is used for controlling the screen backlight to be turned off and on at a first time interval under the condition that the fingerprint information acquisition area of the screen is detected to be pressed;
and the acquisition sub-module is used for acquiring the first fingerprint information under the condition that the screen backlight is closed.
6. The apparatus of claim 5, wherein the control module further comprises:
and the superposition submodule is used for taking the superposed first fingerprint information as the fingerprint information under the condition that the collected first fingerprint information reaches the first collection times.
7. The apparatus of claim 5, wherein the unlocking module comprises:
and the determining sub-module is used for determining that the acquired fingerprint information reaches the unlocking condition under the condition that the matching degree of the acquired fingerprint information and the unlocking information is greater than or equal to a first threshold value.
8. The device of claim 5, wherein the screen is a TFT display screen.
9. A terminal unlocking apparatus, comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to:
detecting whether a fingerprint information acquisition area of a screen is pressed or not under the condition that a locked terminal is started;
controlling screen backlight and collecting fingerprint information under the condition that the fingerprint information collecting area of the screen is detected to be pressed;
under the condition that the acquired fingerprint information reaches an unlocking condition, unlocking the locked terminal;
wherein, under the condition that the fingerprint information collection area of detecting the screen is pressed, control screen backlight and gather fingerprint information, include:
under the condition that the fingerprint information acquisition area of the screen is detected to be pressed, controlling the backlight of the screen to be turned off and turned on at a first time interval;
and under the condition that the screen backlight is closed, acquiring first fingerprint information.
CN201710044238.8A 2017-01-19 2017-01-19 Terminal unlocking method and device Active CN108334762B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710044238.8A CN108334762B (en) 2017-01-19 2017-01-19 Terminal unlocking method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710044238.8A CN108334762B (en) 2017-01-19 2017-01-19 Terminal unlocking method and device

Publications (2)

Publication Number Publication Date
CN108334762A CN108334762A (en) 2018-07-27
CN108334762B true CN108334762B (en) 2020-06-19

Family

ID=62922964

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710044238.8A Active CN108334762B (en) 2017-01-19 2017-01-19 Terminal unlocking method and device

Country Status (1)

Country Link
CN (1) CN108334762B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3866053A4 (en) * 2018-10-30 2021-12-15 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Fingerprint image processing method and related product

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003346135A (en) * 2002-05-27 2003-12-05 Matsushita Electric Ind Co Ltd Image processor, information device using the same, and image processing method
CN104036177A (en) * 2014-07-03 2014-09-10 南昌欧菲生物识别技术有限公司 Intelligent terminal fingerprint unlocking device and method
CN105448247A (en) * 2016-01-04 2016-03-30 京东方科技集团股份有限公司 Method and apparatus for modulating backlight source, lamp strip, backlight module, and display apparatus
CN105825109A (en) * 2016-03-14 2016-08-03 广东欧珀移动通信有限公司 Terminal unlocking method and terminal

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100333138B1 (en) * 2000-04-29 2002-04-19 안준영 Method of discriminating latent fingerprint in optical fingerprint input apparatus
US20090150993A1 (en) * 2007-12-10 2009-06-11 Symbol Technologies, Inc. Mobile Device with Frequently Operated Biometric Sensors
CN104994222B (en) * 2015-05-19 2018-07-20 努比亚技术有限公司 Mobile terminal unlocking method and a device and mobile terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003346135A (en) * 2002-05-27 2003-12-05 Matsushita Electric Ind Co Ltd Image processor, information device using the same, and image processing method
CN104036177A (en) * 2014-07-03 2014-09-10 南昌欧菲生物识别技术有限公司 Intelligent terminal fingerprint unlocking device and method
CN105448247A (en) * 2016-01-04 2016-03-30 京东方科技集团股份有限公司 Method and apparatus for modulating backlight source, lamp strip, backlight module, and display apparatus
CN105825109A (en) * 2016-03-14 2016-08-03 广东欧珀移动通信有限公司 Terminal unlocking method and terminal

Also Published As

Publication number Publication date
CN108334762A (en) 2018-07-27

Similar Documents

Publication Publication Date Title
US9860844B2 (en) Method and apparatus of temperature control
CN106951884B (en) Fingerprint acquisition method and device and electronic equipment
CN110796988B (en) Backlight adjusting method and device
US20170031557A1 (en) Method and apparatus for adjusting shooting function
US10721196B2 (en) Method and device for message reading
US10284773B2 (en) Method and apparatus for preventing photograph from being shielded
CN109557999B (en) Bright screen control method and device and storage medium
CN107102772B (en) Touch control method and device
US20170060320A1 (en) Method for controlling a mobile terminal using a side touch panel
US20170123587A1 (en) Method and device for preventing accidental touch of terminal with touch screen
US9924090B2 (en) Method and device for acquiring iris image
US20170344177A1 (en) Method and device for determining operation mode of terminal
CN106484284B (en) Method and device for switching single-hand mode
US10318069B2 (en) Method for controlling state of touch screen, and electronic device and medium for implementing the same
CN106527682B (en) Method and device for switching environment pictures
EP3232301B1 (en) Mobile terminal and virtual key processing method
EP3208742A1 (en) Method and apparatus for detecting pressure
US20180238748A1 (en) Pressure detection method and apparatus, and storage medium
JP2017534087A (en) Method and apparatus for setting a threshold
CN108040213B (en) Method and apparatus for photographing image and computer-readable storage medium
CN106599858B (en) Fingerprint identification method and device and electronic equipment
CN107656616B (en) Input interface display method and device and electronic equipment
CN114185444A (en) Method and device for preventing mistaken touch of touch screen and storage medium
CN108334762B (en) Terminal unlocking method and device
CN109922203B (en) Terminal, screen off method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant