CN109376519B - Fingerprint unlocking method and terminal equipment - Google Patents

Fingerprint unlocking method and terminal equipment Download PDF

Info

Publication number
CN109376519B
CN109376519B CN201811244212.9A CN201811244212A CN109376519B CN 109376519 B CN109376519 B CN 109376519B CN 201811244212 A CN201811244212 A CN 201811244212A CN 109376519 B CN109376519 B CN 109376519B
Authority
CN
China
Prior art keywords
fingerprint information
terminal device
terminal equipment
unlocking
fingerprint
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811244212.9A
Other languages
Chinese (zh)
Other versions
CN109376519A (en
Inventor
童文敏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201811244212.9A priority Critical patent/CN109376519B/en
Publication of CN109376519A publication Critical patent/CN109376519A/en
Application granted granted Critical
Publication of CN109376519B publication Critical patent/CN109376519B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)
  • Collating Specific Patterns (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention provides a fingerprint unlocking method and terminal equipment, wherein the fingerprint unlocking method comprises the following steps: the method comprises the steps that a first terminal device receives target fingerprint information sent by a second terminal device; determining the target fingerprint information as unlocking fingerprint information of the first terminal equipment; and receiving a first fingerprint input, and unlocking the first terminal equipment in response to the first fingerprint input when the first fingerprint input is matched with the unlocking fingerprint information of the first terminal equipment. The embodiment of the invention increases the function of fingerprint transmission, can realize user fingerprint sharing, enables authorized users to acquire related information, realizes the sharing of information stored in terminal equipment of both parties, and breaks the limitation that unlocking can be realized only after the fingerprint is input into the terminal equipment in the prior art.

Description

Fingerprint unlocking method and terminal equipment
Technical Field
The invention relates to the technical field of communication, in particular to a fingerprint unlocking method and terminal equipment.
Background
At present, in the process of using the terminal device by a user, when the user or a non-user needs to unlock, a fingerprint generally needs to be prefabricated on the terminal device, and after unlocking, all functions can be checked. Another scheme is a fingerprint matching function, different from the former scheme, the terminal device has a fingerprint matching function, and two users authorize the fingerprint of the other party to be stored in the terminal device of the users through the fingerprint matching function, and can unlock the terminal device by using the stored fingerprint.
The existing fingerprint authorization unlocking method is limited to unlocking the terminal equipment only after the fingerprint is input on the terminal equipment, and has the defect of unlocking limitation.
Disclosure of Invention
The embodiment of the invention provides a fingerprint unlocking method and terminal equipment, and aims to overcome the defect that in the prior art, fingerprint information needs to be input into the terminal equipment in advance in a fingerprint authorization unlocking mode, so that unlocking limitation exists.
In order to solve the above problem, the embodiment of the present invention is implemented as follows:
in a first aspect, an embodiment of the present invention provides a fingerprint unlocking method, which is applied to a first terminal device, and includes:
receiving target fingerprint information sent by second terminal equipment;
determining the target fingerprint information as unlocking fingerprint information of the first terminal equipment;
and receiving a first fingerprint input, and unlocking the first terminal equipment in response to the first fingerprint input when the first fingerprint input is matched with the unlocking fingerprint information of the first terminal equipment.
In a second aspect, an embodiment of the present invention further provides a fingerprint unlocking method, which is applied to a second terminal device, and includes:
receiving a second fingerprint input, and acquiring target fingerprint information corresponding to the second fingerprint input;
and sending the target fingerprint information to the first terminal equipment.
In a third aspect, an embodiment of the present invention provides a first terminal device, including:
the first receiving module is used for receiving the target fingerprint information sent by the second terminal equipment;
the first determining module is used for determining the target fingerprint information as unlocking fingerprint information of the first terminal equipment;
and the processing module is used for receiving the first fingerprint input and responding to the first fingerprint input to unlock the first terminal equipment when the first fingerprint input is matched with the unlocking fingerprint information of the first terminal equipment.
In a fourth aspect, an embodiment of the present invention provides a second terminal device, including:
the acquisition module is used for receiving the second fingerprint input and acquiring target fingerprint information corresponding to the second fingerprint input;
and the second sending module is used for sending the target fingerprint information to the first terminal equipment.
In a fifth aspect, an embodiment of the present invention further provides a terminal device, which includes a processor, a memory, and a computer program stored on the memory and operable on the processor, where the computer program, when executed by the processor, implements the steps of the fingerprint unlocking method described above.
In a sixth aspect, an embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the steps of the fingerprint unlocking method are implemented.
In the embodiment of the invention, the first terminal equipment receives the target fingerprint information transmitted by the second terminal equipment, the target fingerprint information is determined as the unlocking fingerprint information of the first terminal equipment, and the first terminal equipment is unlocked when the first fingerprint input matched with the unlocking fingerprint information is received, so that the sharing of the fingerprint information and the information stored in the terminal equipment can be realized on the basis of fingerprint transmission, and the fingerprint information can be transmitted remotely, thereby ensuring the rapidness and convenience of information sharing.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments of the present invention will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without inventive exercise.
FIG. 1 is a diagram illustrating a first fingerprint unlocking method according to an embodiment of the present invention;
FIG. 2 is a diagram illustrating a second fingerprint unlocking method according to an embodiment of the present invention;
FIG. 3 is a schematic diagram illustrating an implementation flow of a fingerprint unlocking method according to an embodiment of the present invention;
fig. 4 is a schematic diagram of a first terminal device according to an embodiment of the present invention;
fig. 5 is a schematic diagram of a second terminal device according to the embodiment of the present invention;
fig. 6 is a schematic diagram of a hardware structure of a terminal device according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
An embodiment of the present invention provides a fingerprint unlocking method, which is applied to a first terminal device, and as shown in fig. 1, includes:
step 101, receiving target fingerprint information sent by a second terminal device.
The first terminal device may receive target fingerprint information sent by the second terminal device, wherein the first terminal device may interface with the second terminal device through a special pipe interface when receiving the target fingerprint information, so as to invoke WiFi (WIreless-broadband), bluetooth, NFC (Near Field Communication), or receive the target fingerprint information sent by the second terminal device through other manners.
Before receiving the target fingerprint information sent by the second terminal device, establishing a connection with the second terminal device, and after establishing the connection with the second terminal device, correspondingly, the process of receiving the target fingerprint information sent by the second terminal device is as follows: receiving target fingerprint information which is sent by a second terminal device and encrypted by adopting a preset encryption mode; and decrypting by adopting a preset decryption mode to obtain the target fingerprint information.
Before receiving the target fingerprint information sent by the second terminal device, a connection with the second terminal device may be first established, where the connection may be a WiFi connection, a bluetooth connection, an NFC connection, or other connection. After the connection is established, the encrypted target fingerprint information sent by the second terminal device is received, wherein the encryption mode adopted by the second terminal device when encrypting the target fingerprint information is a preset encryption mode, and after the encrypted target fingerprint information is received by the first terminal device, the target fingerprint information can be decrypted by adopting a preset decryption mode corresponding to the preset encryption mode, so that the target fingerprint information sent by the second terminal device can be obtained.
It should be noted that the preset encryption method and the preset decryption method are shared information of the first terminal device and the second terminal device. The encryption mode adopted by the second terminal device when encrypting the target fingerprint information is known by the first terminal device, so that the first terminal device can decrypt according to the corresponding decryption mode after receiving the encrypted target fingerprint information. In the above process, the security of information transmission can be ensured by encrypting the transmitted target fingerprint information.
And 102, determining the target fingerprint information as unlocking fingerprint information of the first terminal equipment.
After receiving the target fingerprint information sent by the second terminal device, the first terminal device determines the received target fingerprint information as unlocking fingerprint information corresponding to the first terminal device.
Wherein the step of determining the target fingerprint information as the unlock fingerprint information of the first terminal device includes: determining whether the second terminal equipment is first legal equipment; and if the second terminal equipment is the first legal equipment, determining the target fingerprint information sent by the second terminal equipment as the unlocking fingerprint information of the first terminal equipment, and storing the target fingerprint information into an unlocking fingerprint information storage area of the first terminal equipment. It should be noted that the unlocking fingerprint information of the first terminal device may include a plurality of pieces of target fingerprint information, where the target fingerprint information is only one piece of unlocking fingerprint information, and the plurality of pieces of unlocking fingerprint information may include fingerprint information of the user of the first terminal device and fingerprint information of other users.
When determining that the target fingerprint information is the unlocking fingerprint information of the first terminal device, it is required to detect whether a second terminal device sending the target fingerprint information belongs to a preset first legal device, wherein a process of detecting whether the second terminal device belongs to the first legal device includes: and detecting whether a second terminal device exists in a preset first white list or whether an operation that a user confirms that the second terminal device is a first legal device is received. If the second terminal device exists in the first white list or a confirmation operation of the user is received, it can be determined that the second terminal device is the first legal device.
After the second terminal device is determined to be the first legal device, the target fingerprint information sent by the second terminal device may be determined to be the unlocking fingerprint information of the first terminal device, and then the target fingerprint information is stored in the unlocking fingerprint information storage area of the first terminal device.
By detecting whether the second terminal device belongs to the first legal device or not, the accuracy of determining the unlocking fingerprint information can be ensured, and the situation that the unlocking fingerprint information is mistakenly confirmed is avoided.
Step 103, receiving a first fingerprint input, and responding to the first fingerprint input to unlock the first terminal device when the first fingerprint input is matched with the unlocking fingerprint information of the first terminal device.
After the target fingerprint information is determined as the unlocking fingerprint information of the first terminal device, a first fingerprint input of a user may be received, and if the received first fingerprint input matches the unlocking fingerprint information of the first terminal device, the first terminal device may be unlocked according to the first fingerprint input.
Wherein, receiving a first fingerprint input, when the first fingerprint input is matched with the unlocking fingerprint information of the first terminal device, responding to the first fingerprint input to unlock the first terminal device, and the process of the first terminal device is as follows: receiving a first fingerprint input, and acquiring fingerprint information corresponding to the first fingerprint input in response to the first fingerprint input; comparing fingerprint information corresponding to the first fingerprint input with unlocking fingerprint information of the first terminal device; and when the fingerprint information corresponding to the first fingerprint input is matched with the unlocking fingerprint information of the first terminal equipment, unlocking the first terminal equipment.
After receiving a first fingerprint input of a user, acquiring corresponding fingerprint information in response to the first fingerprint input, comparing the fingerprint information corresponding to the first fingerprint input with unlocking fingerprint information of the first terminal device, and under the condition that the fingerprint information corresponding to the first fingerprint input is matched with any unlocking fingerprint information of the first terminal device, unlocking the first terminal device in response to the first fingerprint input.
The unlocking fingerprint information of the first terminal device comprises at least two pieces of unlocking fingerprint information, wherein one piece of unlocking fingerprint information is the unlocking fingerprint information of the first terminal device user stored in the first terminal device, the other piece of unlocking fingerprint information is the target fingerprint information, and the fingerprint information of other users can be determined to be the unlocking fingerprint information according to actual conditions. The first fingerprint input here may be an input of the first terminal device by any user. By comparing the fingerprint information corresponding to the received first fingerprint input with any unlocking fingerprint information of the first terminal equipment, the effectiveness of unlocking the first terminal equipment according to the first fingerprint input can be guaranteed, and the situation that the first fingerprint input is matched with one unlocking fingerprint information but cannot be unlocked is avoided.
In this embodiment of the present invention, after the step of determining the target fingerprint information as the unlock fingerprint information of the first terminal device, the method further includes: and feeding back a target fingerprint information authentication success message to the second terminal equipment.
After the first terminal device determines that the second terminal device sending the target fingerprint information is the first legal device and determines the target fingerprint information as the unlocking fingerprint information of the first terminal device, the target fingerprint information authentication success message can be fed back to the second terminal device, so that the second terminal device user can unlock the first terminal device according to the target fingerprint information.
In this embodiment of the present invention, after the step of determining the target fingerprint information as the unlock fingerprint information of the first terminal device, the method further includes: and generating an operation key shared with the second terminal device information.
After the target fingerprint information is determined as the unlocking fingerprint information of the first terminal device, an operation key shared with the second terminal device information can be generated, a sharing path special for the second terminal device can be formed through the operation key, one-key operation can be achieved to share the information to the other side, and operation steps during sharing are reduced. The information sharing can be performed after the user of the second terminal device successfully unlocks the first terminal device according to the target fingerprint information.
In this embodiment of the present invention, after the step of determining the target fingerprint information as the unlock fingerprint information of the first terminal device, the method further includes: and determining the access right of the target fingerprint information in the first terminal equipment.
After the target fingerprint information is determined as the unlocking fingerprint information of the first terminal device, the access authority of the target fingerprint information can be determined in the first terminal device, for example, an address list and a short message are set to be not allowed to access, and at this time, the privacy of a user of the first terminal device can be guaranteed while information sharing is achieved.
Wherein, when the first fingerprint input matches the target fingerprint information, after unlocking the first terminal device, the method further comprises: access control is performed in response to the access right.
Since the access right of the target fingerprint information can be set in the first terminal device, only the content allowed by the access right can be displayed according to the set access right after the first terminal device is unlocked under the condition that the first fingerprint input is matched with the target fingerprint information. For example, when the access right is set, if the address book and the short message are determined not to allow access, other information except the address book and the short message can be shared when access control is executed, and the privacy of the user can be guaranteed.
In the embodiment of the present invention, while receiving the target fingerprint information sent by the second terminal device, the method further includes: sending first fingerprint information to a second terminal device; and receiving a first fingerprint information authentication success message or a first fingerprint information authentication failure message fed back by the second terminal equipment.
The first fingerprint information can be transmitted to the second terminal device while receiving the target fingerprint information transmitted by the second terminal device, wherein the first fingerprint information can be a fingerprint stored by the first terminal device or a re-entered fingerprint. By receiving the target fingerprint information sent by the second terminal device and sending the first fingerprint information to the second terminal device, the authorization authentication request can be initiated to the second terminal device while the authorization authentication is carried out on the second terminal device.
After the second terminal device receives the first fingerprint information, if the authorization authentication request passes, the first terminal device may receive a first fingerprint information authentication success message sent by the second terminal device, and if the authorization authentication request fails, the first terminal device may receive a first fingerprint information authentication failure message sent by the second terminal device.
After the target fingerprint information is successfully authenticated and the first fingerprint information is successfully authenticated, the authorization authentication of both the first terminal equipment and the second terminal equipment can be realized; if the target fingerprint information is successfully authenticated but the first fingerprint information is not successfully authenticated, the unilateral authorization authentication of the first terminal device to the second terminal device can be realized.
By sending the first fingerprint information to the second terminal device, authorization authentication of both parties can be realized on the basis of successful authentication of the target fingerprint information and the first fingerprint information, so that both parties are guaranteed to realize information sharing.
According to the embodiment of the invention, the target fingerprint information transmitted by the second terminal equipment is received and determined as the unlocking fingerprint information of the first terminal equipment, and when the first fingerprint input matched with the unlocking fingerprint information is received, the first terminal equipment is unlocked, so that the sharing of the fingerprint information and the information stored in the terminal equipment can be realized on the basis of fingerprint transmission, and the fingerprint information can be transmitted remotely, so that the rapidness and convenience of information sharing are ensured.
Furthermore, a sharing key is formed after the authorization is successful, so that a more convenient channel can be provided for information sharing of the two parties, the operation process of information sharing is simplified, and the privacy of the terminal equipment can be ensured while the information sharing is realized by setting the access authority. By sending the first fingerprint information to the second terminal device, authorization authentication of both parties can be realized on the basis of successful authentication, and information sharing between both parties is ensured.
An embodiment of the present invention further provides a fingerprint unlocking method, which is applied to a second terminal device, and as shown in fig. 2, the method includes:
step 201, receiving a second fingerprint input, and acquiring target fingerprint information corresponding to the second fingerprint input.
For the second terminal device, a second fingerprint input of the user may be received, and target fingerprint information corresponding to the second fingerprint input may be acquired. The second fingerprint input may be received in advance, or may be received before the target fingerprint information is transmitted.
Step 202, sending the target fingerprint information to the first terminal device.
After the second terminal device acquires the target fingerprint information corresponding to the second fingerprint input, the target fingerprint information is sent to the first terminal device, wherein before the target fingerprint information is sent to the first terminal device, the method includes: establishing connection with first terminal equipment; correspondingly, the step of sending the target fingerprint information to the first terminal device includes: after the connection with the first terminal equipment is established, encrypting the target fingerprint information by adopting a preset encryption mode; and sending the encrypted target fingerprint information to the first terminal equipment.
Before sending the target fingerprint information to the first terminal device, a connection with the first terminal device needs to be established first, wherein the connection between the first terminal device and the first terminal device may be a WiFi connection, a bluetooth connection, an NFC connection or other connections. After the connection between the first terminal device and the second terminal device is established, the second terminal device can encrypt the target fingerprint information in a preset encryption mode, and after encryption is completed, the encrypted target fingerprint information can be sent to the first terminal device. The preset encryption mode is shared information of the first terminal device and the second terminal device. The encryption mode adopted by the second terminal device when encrypting the target fingerprint information is known by the first terminal device, so that the first terminal device can decrypt according to the corresponding decryption mode after receiving the encrypted target fingerprint information. In the above process, the security of information transmission can be ensured by encrypting the transmitted target fingerprint information.
After the step of sending the target fingerprint information to the first terminal device, the method further includes: and receiving a target fingerprint information authentication success message sent after the first terminal equipment determines the target fingerprint information as the unlocking fingerprint information.
After the target fingerprint information is sent to the first terminal device and the first terminal device determines the target fingerprint information as the unlocking fingerprint information of the first terminal device, the first terminal device may send a target fingerprint information authentication success message to the second terminal device, and after the second terminal device receives the target fingerprint information authentication success message sent by the first terminal device, the first terminal device may be unlocked by using the target fingerprint information.
The method includes the steps of sending target fingerprint information to a first terminal device, and meanwhile: receiving first fingerprint information sent by first terminal equipment; detecting whether the first terminal equipment is second legal equipment or not; if the first terminal equipment is second legal equipment, feeding back a first fingerprint information authentication success message to the first terminal equipment; and if the first terminal equipment is not the second legal equipment, feeding back a first fingerprint information authentication failure message to the first terminal equipment.
The second terminal device may receive the first fingerprint information sent by the first terminal device while sending the target fingerprint information to the first terminal device, and after receiving the first fingerprint information, the second terminal device may detect whether the first terminal device sending the first fingerprint information belongs to a second legal device, where the detection manner may be: and detecting whether the first terminal equipment exists in a preset second white list or whether an operation that a user confirms that the first terminal equipment is second legal equipment is received. If the first terminal device exists in the second white list or the confirmation operation of the user is received, it can be determined that the first terminal device is the second legal device.
And if the first terminal equipment is determined to be second legal equipment, feeding back a first fingerprint information authentication success message to the first terminal equipment, otherwise, feeding back a first fingerprint information authentication failure message to the first terminal equipment. If the target fingerprint information is successfully authenticated and the first fingerprint information is successfully authenticated, authorization authentication of both the first terminal equipment and the second terminal equipment can be realized; if the target fingerprint information is successfully authenticated but the first fingerprint information is not successfully authenticated, the unilateral authorization authentication of the first terminal device to the second terminal device can be realized.
By receiving the first fingerprint information, the authorization authentication of both parties can be realized on the basis of successful authentication of the target fingerprint information and the first fingerprint information, so that the information sharing of both parties is ensured.
According to the embodiment of the invention, the target fingerprint information is sent to the first terminal device, when the target fingerprint information is successfully authenticated, the first terminal device is unlocked by using the target fingerprint information, so that the fingerprint information and the information stored in the terminal device can be shared on the basis of fingerprint transmission, and the fingerprint information can be transmitted remotely, so that the information sharing is fast and convenient.
By receiving the first fingerprint information sent by the first terminal device, the authorization authentication of both parties is realized while the authentication of the first fingerprint information is successful, and the information sharing between both parties is ensured.
The following describes an implementation flow of an embodiment of the present invention by using a specific example, as shown in fig. 3:
step 301, the second terminal device determines target fingerprint information.
Step 302, transmitting the target fingerprint information to the first terminal device.
And a preset encryption mode can be adopted for transmission during transmission so as to ensure the safety of information transmission.
Step 303, the first terminal device determines whether the target fingerprint information is determined to be unlock fingerprint information, if so, step 304 is executed, otherwise, step 306 is executed.
The first terminal device can send the first fingerprint information to the second terminal device to perform an authorization authentication request while receiving the target fingerprint information, and after the target fingerprint information and the first fingerprint information are successfully authenticated, authorization authentication of both parties can be realized. The successful authentication here means that the target fingerprint information can be used as unlocking fingerprint information of the first terminal device, and the first fingerprint information can be used as unlocking fingerprint information of the second terminal device. When only the target fingerprint information is successfully authenticated, single-party authorization authentication can be realized.
And step 304, generating a key for information sharing with the second terminal device.
And 305, setting the access authority of the target fingerprint information.
And step 306, feeding back authentication failure information to the second terminal equipment.
The above is an interaction process of the first terminal device and the second terminal device in the embodiment of the present invention, and by the above implementation manner, sharing of fingerprint information and information stored in the terminal device can be realized on the basis of mutual fingerprint transmission, and the fingerprint information can be transmitted remotely, thereby ensuring rapidness and convenience in information sharing.
An embodiment of the present invention further provides a first terminal device, as shown in fig. 4, including:
a first receiving module 10, configured to receive target fingerprint information sent by a second terminal device;
a first determining module 20, configured to determine the target fingerprint information as unlocking fingerprint information of the first terminal device;
the processing module 30 is configured to receive a first fingerprint input, and unlock the first terminal device in response to the first fingerprint input when the first fingerprint input matches the unlocking fingerprint information of the first terminal device.
Wherein, first terminal equipment still includes:
the first establishing module is used for establishing connection with the second terminal equipment before the first receiving module receives the target fingerprint information sent by the second terminal equipment;
the first receiving module includes:
the receiving submodule is used for receiving the target fingerprint information which is sent by the second terminal equipment and encrypted by adopting a preset encryption mode after the first establishing module establishes connection with the second terminal equipment;
and the first obtaining submodule is used for carrying out decryption by adopting a preset decryption mode to obtain the target fingerprint information.
Wherein the first determining module comprises:
the first determining submodule is used for determining whether the second terminal equipment is first legal equipment or not;
and the second determining submodule is used for determining the target fingerprint information sent by the second terminal equipment as the unlocking fingerprint information of the first terminal equipment if the second terminal equipment is the first legal equipment, and storing the target fingerprint information into the unlocking fingerprint information storage area of the first terminal equipment.
Wherein, first terminal equipment still includes:
and the first feedback module is used for feeding back a target fingerprint information authentication success message to the second terminal equipment after the first determination module determines the target fingerprint information as the unlocking fingerprint information of the first terminal equipment.
Wherein, first terminal equipment still includes:
and the generating module is used for generating an operation key shared with the second terminal device information after the first determining module determines the target fingerprint information as the unlocking fingerprint information of the first terminal device.
Wherein, processing module includes:
the second acquisition sub-module is used for receiving the first fingerprint input and acquiring fingerprint information corresponding to the first fingerprint input in response to the first fingerprint input;
the comparison submodule is used for comparing the fingerprint information corresponding to the first fingerprint input with the unlocking fingerprint information of the first terminal equipment;
and the unlocking submodule is used for unlocking the first terminal equipment when the fingerprint information corresponding to the first fingerprint input is matched with the unlocking fingerprint information of the first terminal equipment.
Wherein, first terminal equipment still includes:
and the second determination module is used for determining the access authority of the target fingerprint information in the first terminal equipment after the first determination module determines the target fingerprint information as the unlocking fingerprint information of the first terminal equipment.
Wherein, first terminal equipment still includes:
and the execution module is used for responding to the access authority to execute access control after the first fingerprint input is matched with the target fingerprint information and the processing module unlocks the first terminal equipment.
Wherein, first terminal equipment still includes:
the first sending module is used for sending the first fingerprint information to the second terminal equipment when the first receiving module receives the target fingerprint information sent by the second terminal equipment;
and the second receiving module is used for receiving the first fingerprint information authentication success message or the first fingerprint information authentication failure message fed back by the second terminal equipment.
According to the first terminal device provided by the embodiment of the invention, the target fingerprint information is determined as the unlocking fingerprint information of the first terminal device by receiving the target fingerprint information transmitted by the second terminal device, and the first terminal device is unlocked when the first fingerprint input matched with the unlocking fingerprint information is received, so that the sharing of the fingerprint information and the information stored in the terminal device can be realized on the basis of fingerprint transmission, and the fingerprint information can be transmitted remotely, so that the rapidness and convenience of information sharing are ensured. Furthermore, a sharing key is formed after the authorization is successful, so that a more convenient channel can be provided for information sharing of the two parties, the operation process of information sharing is simplified, and the privacy of the terminal equipment can be ensured while the information sharing is realized by setting the access authority. By sending the first fingerprint information to the second terminal device, authorization authentication of both parties can be realized on the basis of successful authentication, and information sharing between both parties is ensured.
An embodiment of the present invention further provides a second terminal device, as shown in fig. 5, including:
the obtaining module 40 is configured to receive a second fingerprint input and obtain target fingerprint information corresponding to the second fingerprint input;
and a second sending module 50, configured to send the target fingerprint information to the first terminal device.
Wherein the second terminal device further includes:
the second establishing module is used for establishing connection with the first terminal equipment before the second sending module sends the target fingerprint information to the first terminal equipment;
the second sending module includes:
the encryption sub-module is used for encrypting the target fingerprint information by adopting a preset encryption mode after the second establishing module establishes the connection with the first terminal equipment;
and the sending submodule is used for sending the encrypted target fingerprint information to the first terminal equipment.
Wherein the second terminal device further includes:
and the third receiving module is used for receiving a target fingerprint information authentication success message which is sent after the first terminal device determines the target fingerprint information as the unlocking fingerprint information after the second sending module sends the target fingerprint information to the first terminal device.
Wherein the second terminal device further includes:
the fourth receiving module is used for receiving the first fingerprint information sent by the first terminal equipment while the second sending module sends the target fingerprint information to the first terminal equipment;
the detection module is used for detecting whether the first terminal equipment is second legal equipment or not;
the second feedback module is used for feeding back a first fingerprint information authentication success message to the first terminal equipment if the first terminal equipment is second legal equipment;
and the third feedback module is used for feeding back the first fingerprint information authentication failure message to the first terminal equipment if the first terminal equipment is not the second legal equipment.
According to the second terminal device provided by the embodiment of the invention, the target fingerprint information is sent to the first terminal device, when the target fingerprint information is successfully authenticated, the first terminal device is unlocked by using the target fingerprint information, so that the sharing of the fingerprint information and the information stored in the terminal device can be realized on the basis of fingerprint transmission, and the fingerprint information can be transmitted remotely, so that the rapidness and convenience of information sharing are ensured; by receiving the first fingerprint information sent by the first terminal device, the authorization authentication of both parties is realized while the authentication of the first fingerprint information is successful, and the information sharing between both parties is ensured.
Fig. 6 is a schematic diagram of a hardware structure of a terminal device for implementing various embodiments of the present invention, where the terminal device 600 includes, but is not limited to: a radio frequency unit 601, a network module 602, an audio output unit 603, an input unit 604, a sensor 605, a display unit 606, a user input unit 607, an interface unit 608, a memory 609, a processor 610, and a power supply 611.
Those skilled in the art will appreciate that the terminal device configuration shown in fig. 6 does not constitute a limitation of the terminal device, and that the terminal device may include more or fewer components than shown, or combine certain components, or a different arrangement of components. In the embodiment of the present invention, the terminal device includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer, and the like.
The terminal device may be a first terminal device or a second terminal device, and when the terminal device is the first terminal device, the processor 610 is configured to receive target fingerprint information sent by the second terminal device; determining the target fingerprint information as unlocking fingerprint information of the first terminal equipment; and receiving a first fingerprint input, and unlocking the first terminal equipment in response to the first fingerprint input when the first fingerprint input is matched with the unlocking fingerprint information of the first terminal equipment.
Before receiving the target fingerprint information sent by the second terminal device, the processor 610 is further configured to perform the following steps: establishing connection with a second terminal device;
when receiving the target fingerprint information sent by the second terminal device, the processor 610 is further configured to perform the following steps: after the connection with the second terminal equipment is established, receiving target fingerprint information which is sent by the second terminal equipment and encrypted by adopting a preset encryption mode; and decrypting by adopting a preset decryption mode to obtain the target fingerprint information.
Wherein, when the target fingerprint information is determined as the unlocking fingerprint information of the first terminal device, the processor 610 is further configured to perform the following steps: determining whether the second terminal equipment is first legal equipment; and if the second terminal equipment is the first legal equipment, determining the target fingerprint information sent by the second terminal equipment as the unlocking fingerprint information of the first terminal equipment, and storing the target fingerprint information into an unlocking fingerprint information storage area of the first terminal equipment.
Wherein, after determining the target fingerprint information as the unlocking fingerprint information of the first terminal device, the processor 610 is further configured to perform the following steps: and feeding back a target fingerprint information authentication success message to the second terminal equipment.
Wherein, after determining the target fingerprint information as the unlocking fingerprint information of the first terminal device, the processor 610 is further configured to perform the following steps: and generating an operation key shared with the second terminal device information.
Wherein, receiving a first fingerprint input, and when the first fingerprint input matches with the unlocking fingerprint information of the first terminal device, and unlocking the first terminal device in response to the first fingerprint input, the processor 610 is further configured to perform the following steps: receiving a first fingerprint input, and acquiring fingerprint information corresponding to the first fingerprint input in response to the first fingerprint input; comparing fingerprint information corresponding to the first fingerprint input with unlocking fingerprint information of the first terminal device; and when the fingerprint information corresponding to the first fingerprint input is matched with the unlocking fingerprint information of the first terminal equipment, unlocking the first terminal equipment.
Wherein, after determining the target fingerprint information as the unlocking fingerprint information of the first terminal device, the processor 610 is further configured to perform the following steps: and determining the access right of the target fingerprint information in the first terminal equipment.
Wherein, when the first fingerprint input matches the target fingerprint information, after unlocking the first terminal device, the processor 610 is further configured to perform the following steps: access control is performed in response to the access right.
The processor 610 is further configured to, while receiving the target fingerprint information sent by the second terminal device, perform the following steps: sending first fingerprint information to a second terminal device; and receiving a first fingerprint information authentication success message or a first fingerprint information authentication failure message fed back by the second terminal equipment.
Therefore, the target fingerprint information is determined to be the unlocking fingerprint information of the first terminal equipment by receiving the target fingerprint information transmitted by the second terminal equipment, the first terminal equipment is unlocked when the first fingerprint input matched with the unlocking fingerprint information is received, the sharing of the fingerprint information and the information stored in the terminal equipment can be realized on the basis of fingerprint transmission, the fingerprint information can be transmitted remotely, and the information sharing is ensured to be rapid and convenient.
Furthermore, a sharing key is formed after the authorization is successful, so that a more convenient channel can be provided for information sharing of the two parties, the operation process of information sharing is simplified, and the privacy of the terminal equipment can be ensured while the information sharing is realized by setting the access authority. By sending the first fingerprint information to the second terminal device, authorization authentication of both parties can be realized on the basis of successful authentication, and information sharing between both parties is ensured.
When the terminal device is a second terminal device, the processor 610 is configured to: receiving a second fingerprint input, and acquiring target fingerprint information corresponding to the second fingerprint input; and sending the target fingerprint information to the first terminal equipment.
Before sending the target fingerprint information to the first terminal device, the processor 610 is further configured to: establishing connection with first terminal equipment;
when sending the target fingerprint information to the first terminal device, the processor 610 is further configured to perform the following steps:
after the connection with the first terminal equipment is established, encrypting the target fingerprint information by adopting a preset encryption mode; and sending the encrypted target fingerprint information to the first terminal equipment.
After sending the target fingerprint information to the first terminal device, the processor 610 is further configured to perform the following steps: and receiving a target fingerprint information authentication success message sent after the first terminal equipment determines the target fingerprint information as the unlocking fingerprint information.
Wherein, while sending the target fingerprint information to the first terminal device, the processor 610 is further configured to perform the following steps: receiving first fingerprint information sent by first terminal equipment; detecting whether the first terminal equipment is second legal equipment or not; if the first terminal equipment is second legal equipment, feeding back a first fingerprint information authentication success message to the first terminal equipment; and if the first terminal equipment is not the second legal equipment, feeding back a first fingerprint information authentication failure message to the first terminal equipment.
Therefore, by sending the target fingerprint information to the first terminal device, when the target fingerprint information is successfully authenticated, the first terminal device is unlocked by using the target fingerprint information, so that the sharing of the fingerprint information and the information stored in the terminal device can be realized on the basis of fingerprint transmission, and the fingerprint information can be transmitted remotely, thereby ensuring the rapidness and convenience of information sharing; by receiving the first fingerprint information sent by the first terminal device, the authorization authentication of both parties is realized while the authentication of the first fingerprint information is successful, and the information sharing between both parties is ensured.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 601 may be used for receiving and sending signals during a message sending and receiving process or a call process, and specifically, receives downlink data from a base station and then processes the received downlink data to the processor 610; in addition, the uplink data is transmitted to the base station. In general, radio frequency unit 601 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. Further, the radio frequency unit 601 may also communicate with a network and other devices through a wireless communication system.
The terminal device provides the user with wireless broadband internet access through the network module 602, such as helping the user send and receive e-mails, browse webpages, access streaming media, and the like.
The audio output unit 603 may convert audio data received by the radio frequency unit 601 or the network module 602 or stored in the memory 609 into an audio signal and output as sound. Also, the audio output unit 603 can also provide audio output related to a specific function performed by the terminal apparatus 600 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 603 includes a speaker, a buzzer, a receiver, and the like.
The input unit 604 is used to receive audio or video signals. The input Unit 604 may include a Graphics Processing Unit (GPU) 6041 and a microphone 6042, and the Graphics processor 6041 processes image data of a still picture or video obtained by an image capturing apparatus (such as a camera) in a video capture mode or an image capture mode. The processed image frames may be displayed on the display unit 606. The image frames processed by the graphic processor 6041 may be stored in the memory 609 (or other storage medium) or transmitted via the radio frequency unit 601 or the network module 602. The microphone 6042 can receive sound, and can process such sound into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 601 in case of the phone call mode.
The terminal device 600 further comprises at least one sensor 605, such as a light sensor, a motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the luminance of the display panel 6061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 6061 and/or the backlight when the terminal apparatus 600 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the terminal device posture (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration identification related functions (such as pedometer, tapping), and the like; the sensors 605 may also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc., which are not described in detail herein.
The display unit 606 is used to display information input by the user or information provided to the user. The Display unit 606 may include a Display panel 6061, and the Display panel 6061 may be configured by a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 607 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the terminal device. Specifically, the user input unit 607 includes a touch panel 6071 and other input devices 6072. Touch panel 6071, also referred to as a touch screen, may collect touch operations by a user on or near it (e.g., operations by a user on or near touch panel 6071 using a finger, stylus, or any suitable object or accessory). The touch panel 6071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 610, receives a command from the processor 610, and executes the command. In addition, the touch panel 6071 can be implemented by various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. The user input unit 607 may include other input devices 6072 in addition to the touch panel 6071. Specifically, the other input devices 6072 may include, but are not limited to, a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a track ball, a mouse, and a joystick, which are not described herein again.
Further, the touch panel 6071 can be overlaid on the display panel 6061, and when the touch panel 6071 detects a touch operation on or near the touch panel 6071, the touch operation is transmitted to the processor 610 to determine the type of the touch event, and then the processor 610 provides a corresponding visual output on the display panel 6061 according to the type of the touch event. Although in fig. 6, the touch panel 6071 and the display panel 6061 are two independent components to implement the input and output functions of the terminal device, in some embodiments, the touch panel 6071 and the display panel 6061 may be integrated to implement the input and output functions of the terminal device, and this is not limited here.
The interface unit 608 is an interface for connecting an external device to the terminal apparatus 600. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 608 may be used to receive input (e.g., data information, power, etc.) from an external device and transmit the received input to one or more elements within the terminal apparatus 600 or may be used to transmit data between the terminal apparatus 600 and an external device.
The memory 609 may be used to store software programs as well as various data. The memory 609 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 609 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 610 is a control center of the terminal device, connects various parts of the entire terminal device by using various interfaces and lines, and performs various functions of the terminal device and processes data by running or executing software programs and/or modules stored in the memory 609 and calling data stored in the memory 609, thereby performing overall monitoring of the terminal device. Processor 610 may include one or more processing units; preferably, the processor 610 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 610.
The terminal device 600 may further include a power supply 611 (such as a battery) for supplying power to various components, and preferably, the power supply 611 may be logically connected to the processor 610 through a power management system, so as to implement functions of managing charging, discharging, and power consumption through the power management system.
In addition, the terminal device 600 includes some functional modules that are not shown, and are not described in detail herein.
Preferably, an embodiment of the present invention further provides a terminal device, which includes a processor 610, a memory 609, and a computer program stored in the memory 609 and capable of running on the processor 610, where the computer program is executed by the processor 610 to implement each process of the foregoing fingerprint unlocking method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not described here again.
The embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements each process of the above fingerprint unlocking method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (24)

1. A fingerprint unlocking method is applied to a first terminal device and is characterized by comprising the following steps:
receiving target fingerprint information sent by second terminal equipment;
determining the target fingerprint information as unlocking fingerprint information of the first terminal equipment;
receiving a first fingerprint input, and unlocking the first terminal device in response to the first fingerprint input when the first fingerprint input is matched with unlocking fingerprint information of the first terminal device;
the step of determining the target fingerprint information as the unlocking fingerprint information of the first terminal device includes:
determining whether the second terminal equipment is first legal equipment;
if the second terminal equipment is first legal equipment, determining the target fingerprint information sent by the second terminal equipment as unlocking fingerprint information of the first terminal equipment, and storing the target fingerprint information into an unlocking fingerprint information storage area of the first terminal equipment;
wherein the step of determining whether the second terminal device is the first legal device comprises: detecting whether the second terminal equipment exists in a preset first white list or not, or detecting whether an operation that a user confirms that the second terminal equipment is the first legal equipment is received or not; and if the second terminal equipment exists in the first white list or a confirmation operation of a user is received, determining that the second terminal equipment is the first legal equipment.
2. The fingerprint unlocking method according to claim 1, wherein the step of receiving the target fingerprint information sent by the second terminal device is preceded by:
establishing connection with the second terminal equipment;
the step of receiving the target fingerprint information sent by the second terminal device includes:
after the connection with the second terminal equipment is established, receiving the target fingerprint information which is sent by the second terminal equipment and encrypted by adopting a preset encryption mode;
and decrypting by adopting a preset decryption mode to obtain the target fingerprint information.
3. The fingerprint unlocking method according to claim 1, wherein the step of determining the target fingerprint information as the unlocking fingerprint information of the first terminal device is followed by further comprising:
and feeding back the target fingerprint information authentication success message to the second terminal equipment.
4. The fingerprint unlocking method according to claim 1, wherein the step of determining the target fingerprint information as the unlocking fingerprint information of the first terminal device is followed by further comprising:
and generating an operation key shared with the second terminal device information.
5. The fingerprint unlocking method according to claim 1, wherein the step of receiving a first fingerprint input, and unlocking the first terminal device in response to the first fingerprint input when the first fingerprint input matches the unlocking fingerprint information of the first terminal device, comprises:
receiving the first fingerprint input, and acquiring fingerprint information corresponding to the first fingerprint input in response to the first fingerprint input;
comparing fingerprint information corresponding to the first fingerprint input with unlocking fingerprint information of the first terminal equipment;
and unlocking the first terminal equipment when the fingerprint information corresponding to the first fingerprint input is matched with the unlocking fingerprint information of the first terminal equipment.
6. The fingerprint unlocking method according to claim 1, wherein the step of determining the target fingerprint information as the unlocking fingerprint information of the first terminal device is followed by further comprising:
and determining the access right of the target fingerprint information in the first terminal equipment.
7. The fingerprint unlocking method according to claim 6, further comprising, after unlocking the first terminal device when the first fingerprint input matches the target fingerprint information:
and performing access control in response to the access right.
8. The fingerprint unlocking method according to claim 1, wherein, while receiving the target fingerprint information sent by the second terminal device, the method further comprises:
sending first fingerprint information to the second terminal equipment;
and receiving the first fingerprint information authentication success message or the first fingerprint information authentication failure message fed back by the second terminal equipment.
9. A fingerprint unlocking method is applied to a second terminal device and is characterized by comprising the following steps:
receiving a second fingerprint input, and acquiring target fingerprint information corresponding to the second fingerprint input;
sending the target fingerprint information to a first terminal device;
the method further includes, while sending the target fingerprint information to the first terminal device:
receiving first fingerprint information sent by the first terminal equipment;
detecting whether the first terminal equipment is second legal equipment or not;
if the first terminal equipment is second legal equipment, feeding back the first fingerprint information authentication success message to the first terminal equipment;
if the first terminal equipment is not second legal equipment, feeding back the first fingerprint information authentication failure message to the first terminal equipment;
wherein the step of detecting whether the first terminal device is a second legal device comprises: detecting whether the first terminal equipment exists in a preset second white list or whether an operation that a user confirms that the first terminal equipment is the second legal equipment is received; if the first terminal device exists in the second white list or a confirmation operation of a user is received, it may be determined that the first terminal device is the second valid device.
10. The fingerprint unlocking method according to claim 9, wherein the step of sending the target fingerprint information to the first terminal device is preceded by:
establishing connection with the first terminal equipment;
the step of sending the target fingerprint information to the first terminal device includes:
after the connection with the first terminal equipment is established, encrypting the target fingerprint information by adopting a preset encryption mode;
and sending the encrypted target fingerprint information to the first terminal equipment.
11. The fingerprint unlocking method according to claim 9, wherein after the step of sending the target fingerprint information to the first terminal device, the method further comprises:
and receiving the target fingerprint information authentication success message sent after the first terminal equipment determines the target fingerprint information as unlocking fingerprint information.
12. A first terminal device, comprising:
the first receiving module is used for receiving the target fingerprint information sent by the second terminal equipment;
the first determining module is used for determining the target fingerprint information as unlocking fingerprint information of the first terminal equipment;
the processing module is used for receiving a first fingerprint input, and responding to the first fingerprint input to unlock the first terminal equipment when the first fingerprint input is matched with the unlocking fingerprint information of the first terminal equipment;
the first determining module includes:
the first determining submodule is used for determining whether the second terminal equipment is first legal equipment or not;
the second determining submodule is used for determining the target fingerprint information sent by the second terminal equipment as the unlocking fingerprint information of the first terminal equipment if the second terminal equipment is first legal equipment, and storing the target fingerprint information into an unlocking fingerprint information storage area of the first terminal equipment;
the first determining submodule is specifically configured to detect whether the second terminal device exists in a preset first white list or detect whether an operation that a user confirms that the second terminal device is the first legal device is received; and if the second terminal equipment exists in the first white list or a confirmation operation of a user is received, determining that the second terminal equipment is the first legal equipment.
13. The first terminal device of claim 12, further comprising:
the first establishing module is used for establishing connection with a second terminal device before the first receiving module receives target fingerprint information sent by the second terminal device;
the first receiving module includes:
the receiving submodule is used for receiving the target fingerprint information which is sent by the second terminal equipment and encrypted by adopting a preset encryption mode after the first establishing module establishes connection with the second terminal equipment;
and the first obtaining submodule is used for carrying out decryption by adopting a preset decryption mode to obtain the target fingerprint information.
14. The first terminal device of claim 12, further comprising:
the first feedback module is configured to feed back the target fingerprint information authentication success message to the second terminal device after the first determination module determines that the target fingerprint information is the unlock fingerprint information of the first terminal device.
15. The first terminal device of claim 12, further comprising:
and the generating module is used for generating an operation key shared with the second terminal device information after the first determining module determines the target fingerprint information as the unlocking fingerprint information of the first terminal device.
16. The first terminal device of claim 12, wherein the processing module comprises:
the second acquisition sub-module is used for receiving the first fingerprint input and acquiring fingerprint information corresponding to the first fingerprint input in response to the first fingerprint input;
the comparison sub-module is used for comparing the fingerprint information corresponding to the first fingerprint input with the unlocking fingerprint information of the first terminal equipment;
and the unlocking submodule is used for unlocking the first terminal equipment when the fingerprint information corresponding to the first fingerprint input is matched with the unlocking fingerprint information of the first terminal equipment.
17. The first terminal device of claim 12, further comprising:
a second determining module, configured to determine, after the first determining module determines the target fingerprint information as the unlocking fingerprint information of the first terminal device, an access right of the target fingerprint information in the first terminal device.
18. The first terminal device of claim 17, further comprising:
and the execution module is used for responding to the access authority to execute access control after the first fingerprint input is matched with the target fingerprint information and the processing module unlocks the first terminal equipment.
19. The first terminal device of claim 12, further comprising:
the first sending module is used for sending first fingerprint information to second terminal equipment while the first receiving module receives target fingerprint information sent by the second terminal equipment;
and the second receiving module is used for receiving the first fingerprint information authentication success message or the first fingerprint information authentication failure message fed back by the second terminal device.
20. A second terminal device, comprising:
the acquisition module is used for receiving a second fingerprint input and acquiring target fingerprint information corresponding to the second fingerprint input;
the second sending module is used for sending the target fingerprint information to the first terminal equipment;
the fourth receiving module is used for receiving the first fingerprint information sent by the first terminal equipment while the second sending module sends the target fingerprint information to the first terminal equipment;
the detection module is used for detecting whether the first terminal equipment is second legal equipment or not;
the second feedback module is used for feeding back the first fingerprint information authentication success message to the first terminal equipment if the first terminal equipment is second legal equipment;
a third feedback module, configured to feed back, to the first terminal device, the first fingerprint information authentication failure message if the first terminal device is not a second valid device;
the detection module is specifically configured to detect whether the first terminal device exists in a preset second white list or detect whether an operation that a user confirms that the first terminal device is the second legal device is received; if the first terminal device exists in the second white list or a confirmation operation of a user is received, it may be determined that the first terminal device is the second valid device.
21. The second terminal device of claim 20, further comprising:
the second establishing module is used for establishing connection with the first terminal equipment before the second sending module sends the target fingerprint information to the first terminal equipment; the second sending module includes:
the encryption sub-module is used for encrypting the target fingerprint information by adopting a preset encryption mode after the second establishing module establishes connection with the first terminal equipment;
and the sending submodule is used for sending the encrypted target fingerprint information to the first terminal equipment.
22. The second terminal device of claim 20, further comprising:
and the third receiving module is used for receiving the target fingerprint information authentication success message sent by the first terminal equipment after the target fingerprint information is determined to be the unlocking fingerprint information by the first terminal equipment after the second sending module sends the target fingerprint information to the first terminal equipment.
23. A terminal device, characterized in that it comprises a processor, a memory and a computer program stored on the memory and executable on the processor, the computer program, when executed by the processor, implementing the steps of the fingerprint unlocking method according to any of claims 1 to 8 or 9 to 11.
24. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the fingerprint unlocking method according to any one of claims 1 to 8 or 9 to 11.
CN201811244212.9A 2018-10-24 2018-10-24 Fingerprint unlocking method and terminal equipment Active CN109376519B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811244212.9A CN109376519B (en) 2018-10-24 2018-10-24 Fingerprint unlocking method and terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811244212.9A CN109376519B (en) 2018-10-24 2018-10-24 Fingerprint unlocking method and terminal equipment

Publications (2)

Publication Number Publication Date
CN109376519A CN109376519A (en) 2019-02-22
CN109376519B true CN109376519B (en) 2021-01-08

Family

ID=65401829

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811244212.9A Active CN109376519B (en) 2018-10-24 2018-10-24 Fingerprint unlocking method and terminal equipment

Country Status (1)

Country Link
CN (1) CN109376519B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110505295B (en) * 2019-08-20 2022-04-29 创新先进技术有限公司 Unlocking information setting method, device and equipment
CN110830262B (en) * 2019-10-29 2022-11-01 维沃移动通信有限公司 Authorization management method and electronic equipment
CN114510178A (en) * 2020-10-29 2022-05-17 华为技术有限公司 Shared data distribution method and electronic equipment
CN115065497A (en) * 2022-04-14 2022-09-16 中国银行股份有限公司 Unlocking method and device for shared equipment and terminal equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104992092A (en) * 2015-06-16 2015-10-21 小米科技有限责任公司 Method, device and system for fingerprint information verification
CN205068396U (en) * 2015-09-25 2016-03-02 深圳市欧雷玛科技有限公司 Portable phone fingerprint identification system
CN105761336A (en) * 2014-12-18 2016-07-13 富泰华工业(深圳)有限公司 Hand-held apparatus and method for remote control of fingerprint lock of hand-held apparatus
CN105912914A (en) * 2016-05-27 2016-08-31 广东欧珀移动通信有限公司 Fingerprint unlocking method and terminal equipment
US20160342784A1 (en) * 2011-07-15 2016-11-24 Vmware, Inc. Mobile device authentication
CN107408169A (en) * 2016-02-18 2017-11-28 指纹卡有限公司 Portable electron device for remote control

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160342784A1 (en) * 2011-07-15 2016-11-24 Vmware, Inc. Mobile device authentication
CN105761336A (en) * 2014-12-18 2016-07-13 富泰华工业(深圳)有限公司 Hand-held apparatus and method for remote control of fingerprint lock of hand-held apparatus
CN104992092A (en) * 2015-06-16 2015-10-21 小米科技有限责任公司 Method, device and system for fingerprint information verification
CN205068396U (en) * 2015-09-25 2016-03-02 深圳市欧雷玛科技有限公司 Portable phone fingerprint identification system
CN107408169A (en) * 2016-02-18 2017-11-28 指纹卡有限公司 Portable electron device for remote control
CN105912914A (en) * 2016-05-27 2016-08-31 广东欧珀移动通信有限公司 Fingerprint unlocking method and terminal equipment

Also Published As

Publication number Publication date
CN109376519A (en) 2019-02-22

Similar Documents

Publication Publication Date Title
CN111062026B (en) Verification information sharing method and electronic equipment
CN109376519B (en) Fingerprint unlocking method and terminal equipment
CN108449114B (en) Bluetooth connection method and mobile terminal
CN110457888B (en) Verification code input method and device, electronic equipment and storage medium
CN107682359B (en) Application registration method and mobile terminal
US10658864B2 (en) Multifunctional wireless charging system and its data transmission method
CN107609363B (en) Unlocking method and mobile terminal
CN108156537B (en) Remote operation method of mobile terminal and mobile terminal
CN112752353B (en) Connection method and terminal equipment
CN111597540B (en) Login method of application program, electronic device and readable storage medium
CN109446794B (en) Password input method and mobile terminal thereof
CN110830262A (en) Authorization management method and electronic equipment
CN107835297B (en) Information updating method, mobile terminal and computer readable storage medium
CN109753784B (en) Authorization method based on multi-dimensional code, mobile terminal and server
CN111371864A (en) Data transmission method and electronic equipment
CN109451143B (en) Call method and mobile terminal
CN107885405B (en) Unlocking control method, mobile terminal and computer readable storage medium
CN108616873B (en) Data transmission method, information transmission method, device, mobile equipment and storage medium
CN110851408A (en) File compression method, file decompression method and electronic equipment
WO2021197235A1 (en) Hotspot sharing method and electronic device
CN110879896B (en) Encryption and decryption method for folding screen terminal and electronic equipment
CN109409068B (en) Operation execution method and terminal
CN110321680B (en) Identity verification method and terminal equipment
CN108012023B (en) Communication message processing method and mobile terminal
CN110032861B (en) Password setting method and terminal equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant