CN109862168B - Method for sending information and related equipment - Google Patents

Method for sending information and related equipment Download PDF

Info

Publication number
CN109862168B
CN109862168B CN201910069573.2A CN201910069573A CN109862168B CN 109862168 B CN109862168 B CN 109862168B CN 201910069573 A CN201910069573 A CN 201910069573A CN 109862168 B CN109862168 B CN 109862168B
Authority
CN
China
Prior art keywords
verification
user
fingerprint data
fingerprint
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910069573.2A
Other languages
Chinese (zh)
Other versions
CN109862168A (en
Inventor
袁石林
陈汝轩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201910069573.2A priority Critical patent/CN109862168B/en
Publication of CN109862168A publication Critical patent/CN109862168A/en
Application granted granted Critical
Publication of CN109862168B publication Critical patent/CN109862168B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The embodiment of the application discloses a method for sending information and related equipment, wherein the method is applied to electronic equipment, and the electronic equipment comprises the following steps: fingerprint identification module, the method includes: determining information to be sent, and acquiring verification fingerprint data and a set user corresponding to the information to be sent; acquiring first fingerprint data, comparing and verifying the first fingerprint data with the verification fingerprint, determining a second user receiving the information to be sent if the verification is successful, judging whether the set user comprises the second user, sending the information to be sent to a mobile terminal corresponding to the second user if the verification is successful, determining a third user if the verification is not successful, acquiring third user fingerprint data, comparing and verifying the third user fingerprint data with the verification fingerprint data, and sending the information to be sent to a second mobile terminal corresponding to the second user if the verification is successful. Therefore, the method and the device have the advantages of protecting information and avoiding information leakage.

Description

Method for sending information and related equipment
Technical Field
The present application relates to the field of communications technologies, and in particular, to a method for sending information and a related device.
Background
With the progress and development of society, smart terminals such as smart phones are widely popularized, most people receive and send messages through the smart terminals, and more people use the smart terminals to perform mobile office work, so that the smart terminals are required to be used for sending privacy information to privacy contacts in many cases.
In the prior art, when the private information or important information is sent through the mobile terminal, whether a person sending the information is a holder of the mobile terminal or not cannot be judged, whether a number receiving the information is a trusted number cannot be judged, the private information is easily leaked, and the user experience degree is low.
Disclosure of Invention
The embodiment of the application provides a method and related equipment for sending information, so that a user sending privacy information can be verified, a user receiving the privacy information can be verified, and user experience is improved.
In a first aspect, an embodiment of the present application provides a method for sending information, where the method is applied to an electronic device, and the electronic device includes: fingerprint identification module, wherein:
determining information to be sent, and acquiring verification fingerprint data corresponding to the information to be sent and a set user;
acquiring first fingerprint data, comparing and verifying the first fingerprint data with the verification fingerprint data, if the comparison and verification between the first fingerprint data and the verification fingerprint data are successful, determining a second user receiving the information to be sent, judging whether the set user comprises the second user, and if the set user comprises the second user, sending the information to be sent to a second mobile terminal corresponding to the second user;
if the set user does not contain the second user, determining a third user according to the verification fingerprint data, and sending a verification request to a third mobile terminal corresponding to the third user;
receiving a request response returned by the third mobile terminal, wherein the request response comprises: and comparing and verifying the third user fingerprint data with the verification fingerprint data, and if the comparison and verification between the third user fingerprint data and the verification fingerprint data are successful, sending the information to be sent to a second mobile terminal corresponding to the second user.
In a second aspect, an embodiment of the present application provides an electronic device, the electronic device includes an application processor and a fingerprint identification module, the fingerprint identification module includes a fingerprint collection area, wherein:
the fingerprint identification module is used for acquiring first fingerprint data;
the application processor is used for determining information to be sent, acquiring verification fingerprint data corresponding to the information to be sent and a set user, comparing and verifying the first fingerprint data and the verification fingerprint data, if the comparison and verification between the first fingerprint data and the verification fingerprint data are successful, determining a second user receiving the information to be sent, judging whether the set user comprises the second user, and if the set user comprises the second user, sending the information to be sent to a second mobile terminal corresponding to the second user;
the application processor is further configured to determine a third user according to the verification fingerprint data and send a verification request to a third mobile terminal corresponding to the third user if the set user does not include the second user; receiving a request response returned by the third mobile terminal, wherein the request response comprises: and comparing and verifying the third user fingerprint data with the verification fingerprint data, and if the comparison and verification between the third user fingerprint data and the verification fingerprint data are successful, sending the information to be sent to a second mobile terminal corresponding to the second user.
In a third aspect, an embodiment of the present application provides an apparatus for sending information, where the apparatus includes:
the device comprises a determining unit, a sending unit and a sending unit, wherein the determining unit is used for determining information to be sent, and acquiring verification fingerprint data and a set user corresponding to the information to be sent;
the acquisition unit is used for acquiring first fingerprint data;
the first verification unit is used for comparing and verifying the first fingerprint data with the verification fingerprint data, if the comparison and verification between the first fingerprint data and the verification fingerprint data are successful, determining a second user receiving the information to be sent, and judging whether the set user comprises the second user;
the second verification unit is used for determining a third user according to the verification fingerprint data and sending a verification request to a third mobile terminal corresponding to the third user if the set user does not contain the second user; receiving a request response returned by the third mobile terminal, wherein the request response comprises: third user fingerprint data, comparing and verifying the third user fingerprint data with the verification fingerprint data;
a sending unit, configured to send the information to be sent to a second mobile terminal corresponding to the second user if the set user includes the second user; and if the third user fingerprint data is successfully compared with the verification fingerprint data, sending the information to be sent to a second mobile terminal corresponding to the second user.
In a fourth aspect, an embodiment of the present application provides an electronic device, including an application processor, a fingerprint identification module, and one or more programs, where the one or more programs are stored in the control component and configured to be processed by the application processor, and the programs include instructions for performing the steps of the method of the first aspect.
In a fifth aspect, embodiments of the present application provide a computer program product comprising a non-transitory computer-readable storage medium storing a computer program operable to cause a computer to perform the method provided by the first aspect.
The method comprises the steps that information to be sent is determined, and verification fingerprint data corresponding to the information to be sent and a set user are obtained; acquiring first fingerprint data, comparing and verifying the first fingerprint data with the verification fingerprint data, if the comparison and verification between the first fingerprint data and the verification fingerprint data are successful, determining a second user receiving the information to be sent, judging whether the set user comprises the second user, and if the set user comprises the second user, sending the information to be sent to a second mobile terminal corresponding to the second user; if the set user does not contain the second user, determining a third user according to the verification fingerprint data, and sending a verification request to a third mobile terminal corresponding to the third user; receiving a request response returned by the third mobile terminal, wherein the request response comprises: third user fingerprint data, comparing and verifying the third user fingerprint data with the verification fingerprint data, if the third user fingerprint data is successfully compared and verified with the verification fingerprint data, sending the information to be sent to a second mobile terminal corresponding to the second user, this enables fingerprint verification of the sending user, before sending the information to be sent, determining whether the send request is valid, and then verifying a receiving user receiving the information to be sent, determining that the receiving user is the user associated with the information to be sent, if the receiving user is not the user associated with the information to be sent, determining a target fingerprint from the fingerprints bound with the information to be sent except the fingerprint of the sending user, sending verification to the user corresponding to the target fingerprint, and sending a short message if the verification is passed, so that the leakage probability of the information to be sent is reduced, and the user experience is improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic structural diagram of a mobile terminal according to an embodiment of the present application.
Fig. 2 is a flowchart illustrating a method for sending information according to an embodiment of the present application.
Fig. 3 is a flowchart illustrating a method for fingerprint comparison verification according to an embodiment of the present disclosure.
Fig. 4 is a block diagram of a partial structure of a mobile terminal related handset according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without inventive step, are within the scope of the present disclosure.
The terms "first," "second," and the like in the description and claims of the present application and in the above-described drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the application. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
The electronic device according to the embodiment of the present application may include various handheld devices, vehicle-mounted devices, wearable devices, computing devices or other processing devices connected to a wireless modem, which have wireless communication functions, and various forms of User Equipment (UE), Mobile Stations (MS), terminal devices (terminal device), and the like. Of course, in other applications, the electronic device may also be a network side device, for example, a network side device such as a base station and an access point. For convenience of description, the above-mentioned devices are collectively referred to as electronic devices.
Referring to fig. 1, fig. 1 is a schematic structural diagram of a mobile terminal according to an embodiment of the present disclosure, and as shown in fig. 1, the mobile terminal 100 includes an Application Processor (AP) 101, a touch screen 102, and a fingerprint identification module 103.
Fingerprint identification module 103 for gather first fingerprint data, and with first fingerprint data transmission to application processor 101.
The fingerprint identification module 103 may be any one of the preset regions of the electronic device 100, the preset region may be disposed in the touch screen, and may be located at any position of the upper left side, the upper side, the lower side, the left side, the right side, and the like of the touch screen 102. The shape of the predetermined area may be circular, oval, trapezoidal, etc., and is not limited herein; the touch area may be disposed outside the touch screen, and may be located at any position of the electronic device 100, such as the upper side, the lower side, the front side, and the rear side, and the area of the preset area is based on the premise that the fingerprint area satisfying the finger can be covered. The shape of the predetermined area may be circular, oval, trapezoidal, etc., and is not limited herein.
The touch screen 102 in the embodiment of the application may be a Thin Film Transistor-Liquid Crystal Display (TFT-LCD), a Light Emitting Diode Display (LED), an Organic Light Emitting Diode Display (OLED), or the like.
The application processor 101 is configured to determine information to be sent, and acquire verification fingerprint data and a set user corresponding to the information to be sent; comparing and verifying the first fingerprint data with the verification fingerprint data, if the comparison and verification of the first fingerprint data and the verification fingerprint data are successful, determining a second user receiving the information to be sent, judging whether the set user comprises the second user, and if the set user comprises the second user, sending the information to be sent to a second mobile terminal corresponding to the second user; if the set user does not contain the second user, determining a third user according to the verification fingerprint data, and sending a verification request to a third mobile terminal corresponding to the third user; receiving a request response returned by the third mobile terminal, wherein the request response comprises: and comparing and verifying the third user fingerprint data with the verification fingerprint data, and if the comparison and verification between the third user fingerprint data and the verification fingerprint data are successful, sending the information to be sent to a second mobile terminal corresponding to the second user.
In the aspect of comparing and verifying the first fingerprint data with the verification fingerprint data, the application processor 101 is specifically configured to acquire first feature data of the first fingerprint data, acquire N verification fingerprints included in the verification fingerprint data, and acquire N verification feature data corresponding to the N verification fingerprints; matching the first characteristic data with the N verification characteristic data to obtain N similarities between the first fingerprint data and the N verification fingerprints; obtaining the maximum value of the N similarity, judging whether the maximum value is larger than a preset similarity threshold value, if so, determining that the first fingerprint data is successfully matched with the verification fingerprint corresponding to the maximum value, and determining that the first fingerprint data is successfully compared with the verification fingerprint data; and if the maximum value is smaller than the similarity threshold value, determining that the first fingerprint data is unsuccessfully matched with the verification fingerprint corresponding to the maximum value, and determining that the first fingerprint data is unsuccessfully compared with the verification fingerprint data for verification.
Wherein, in determining the third user from the verified fingerprint data, the application processor 101 is further configured to determine a first verified fingerprint corresponding to the first fingerprint data; and determining any verification fingerprint except the first verification fingerprint in the verification fingerprint data as a target fingerprint, and determining the user corresponding to the target fingerprint as the third user.
In the aspect of comparing and verifying the third user fingerprint data with the verification fingerprint data, the application processor 101 is further configured to collect y features of the third user fingerprint data, and determine y weights w corresponding to the y features of the third user fingerprint datayWherein y >0, wy>0 and ∑ wy1 is ═ 1; collecting y characteristics of a target fingerprint; similarity calculation is carried out on the y characteristics of the third user fingerprint data and the y characteristics of the target fingerprint to obtain y calculation results; according to y weights wyCarrying out weighted calculation on the y calculation results to obtain the similarity between the third user fingerprint data and the target fingerprint; judging whether the similarity is greater than a preset similarity threshold, if so, determining that the third user fingerprint data is consistent with the target fingerprint, determining that the third user fingerprint data is successfully compared and verified with the verification fingerprint data, if so, determining that the third user fingerprint data is inconsistent with the target fingerprint, and determining that the third user fingerprint data is unsuccessfully compared and verified with the verification fingerprint data.
In the embodiment of the application, the application processor 101 determines that the comparison and verification of the first fingerprint data and the verification fingerprint data are successful, then determines whether the second user is associated with the information to be sent, if so, sends the information to be sent to the second user, otherwise, determines the target fingerprint, receives the fingerprint data of the third user, determines that the comparison and verification of the target fingerprint and the fingerprint data of the third user are successful, and sends the information to be sent to the second user. By adopting the embodiment of the application, the first user sending the information and the second user receiving the information can be verified before the information to be sent is sent, the probability of leakage of the information to be sent is reduced, and the user experience is further improved.
Referring to fig. 2, fig. 2 is a schematic flowchart illustrating a method for sending information according to an embodiment of the present application, where the method is applied to an electronic device including a fingerprint identification module, and as shown in fig. 2, the method includes the following steps:
step 201, determining information to be transmitted, and acquiring verification fingerprint data corresponding to the information to be transmitted and setting a user.
Optionally, the information sending instruction is received, information in the information sending instruction is acquired, whether the information includes a setting mark is queried, if the information includes the setting mark, the information is determined to be information to be sent, a mapping relationship of the information to be sent is acquired, verification fingerprint data corresponding to the information to be sent and a set user are acquired from the mapping relationship, where the verification fingerprint data is used to verify the user when a specific operation is performed on the information to be sent, and the number of the verification fingerprint data may be: 1, 2, 5, etc., and the set users are users associated with information to be sent, the set users may be: 1, 2, 5, etc., without limitation.
Step 202, collecting first fingerprint data, comparing and verifying the first fingerprint data with the verification fingerprint data, if the comparison and verification between the first fingerprint data and the verification fingerprint data are successful, determining a second user receiving the information to be sent, judging whether the set user comprises the second user, and if the set user comprises the second user, sending the information to be sent to a second mobile terminal corresponding to the second user.
Optionally, the fingerprint identification module is controlled to collect first fingerprint data, first characteristic data of the first fingerprint data is collected, and x weights w corresponding to x characteristics in the first characteristic data are determinedxWherein x >0, wx>0 and ∑ wxAcquiring N verification fingerprints contained in verification fingerprint data, acquiring N verification characteristic data corresponding to the N verification fingerprints, wherein N is greater than 0, starting to perform matching operation on the first characteristic data and a first verification characteristic data in the N verification characteristic data until the Nth verification characteristic data matching operation is finished, obtaining N similarities between the first fingerprint data and the N verification fingerprints, acquiring a maximum value in the N similarities, judging whether the maximum value is greater than a preset similarity threshold value, if so, determining that the verification fingerprint corresponding to the first fingerprint data and the maximum value is successful, and determining that the comparison verification between the first fingerprint data and the verification fingerprint data is successful.
Further, if the maximum value is smaller than the similarity threshold value, it is determined that the verification of the first fingerprint data and the verification fingerprint corresponding to the maximum value is unsuccessful, it is determined that the comparison of the first fingerprint data and the verification fingerprint data is unsuccessful, the sending of the information to be sent is stopped, the verification fingerprint data is acquired, and a prompt is sent to the mobile terminal corresponding to the verification fingerprint data, wherein the prompt is used for prompting that the information to be sent is being executed with improper operation. .
Further, the matching operation includes: acquiring x characteristics contained in the ith verification characteristic data, wherein i is more than 0 and less than N +1, performing similarity calculation on the x characteristics of the first characteristic data and the x characteristics contained in the ith verification characteristic data to obtain x calculation results, and according to x weights wxAnd performing weighted calculation on the x calculation results to obtain the similarity corresponding to the ith verification characteristic data.
Step 203, if the set user does not include the second user, determining a third user according to the verification fingerprint data, and sending a verification request to a third mobile terminal corresponding to the third user.
Optionally, if it is set that the user does not include the second user, acquiring verification fingerprint data, determining a first verification fingerprint corresponding to the first fingerprint data, determining any verification fingerprint except the first verification fingerprint in the verification fingerprint data as a target fingerprint, determining that the user corresponding to the target fingerprint is a third user, and sending a verification request to a third mobile terminal corresponding to the third user, where the verification request is used to request the third user to return fingerprint data; for example, the verification fingerprint data includes three verification fingerprints, it is determined that the first fingerprint data is successfully matched with one of the three verification fingerprints, it is determined that the verification fingerprint corresponding to the first fingerprint data is the first verification fingerprint, the second verification fingerprint and the third verification fingerprint in the verification fingerprint data are obtained, it is determined that the second verification fingerprint is the target fingerprint, it is determined that the user corresponding to the second verification fingerprint, and a verification request is sent to the mobile terminal of the user.
Step 204, receiving a request response returned by the third mobile terminal, where the request response includes: and comparing and verifying the third user fingerprint data with the verification fingerprint data, and if the comparison and verification between the third user fingerprint data and the verification fingerprint data are successful, sending the information to be sent to a second mobile terminal corresponding to the second user.
Optionally, a request response returned by the third mobile terminal is received, where the request response includes: the third user fingerprint data, y characteristics of the third user fingerprint data are obtained, and y weights w corresponding to the y characteristics of the third user fingerprint data are determinedyWherein y >0, wy>0 and ∑ wy1 is ═ 1; collecting y characteristics of target fingerprint data, carrying out similarity calculation on the y characteristics of the third user fingerprint data and the y characteristics of the target fingerprint to obtain y calculation results, and according to the y weights wyWeighting and calculating the y calculation results to obtain the similarity between the third user fingerprint data and the target fingerprint, acquiring a preset similarity threshold, judging whether the similarity is greater than the similarity threshold, if so, determining that the third user fingerprint data is consistent with the target fingerprint, determining that the comparison and verification between the third user fingerprint data and the verification fingerprint data are successful, and sending the fingerprint data to be sent to a second mobile terminal corresponding to the second userA message.
And further, if the similarity is smaller than the similarity threshold, determining that the third user fingerprint data is inconsistent with the target fingerprint, determining that the third user fingerprint data is not successfully compared with the verification fingerprint data for verification, and terminating the sending operation of the information to be sent.
Referring to fig. 3, fig. 3 is a schematic flowchart of a method for comparing and verifying a fingerprint according to an embodiment of the present application, where the method is applied to an electronic device including a fingerprint identification module, and as shown in fig. 3, the method includes the following steps:
step 301, collecting first characteristic data of the first fingerprint data; and acquiring N verification fingerprints contained in the verification fingerprint data, and acquiring N verification characteristic data corresponding to the N verification fingerprints.
Optionally, a pre-trained convolutional neural network feature extraction model is obtained, feature extraction is performed by using the first fingerprint data as an input of the convolutional neural network feature extraction model to obtain first feature data, where the first feature data includes x features, and x weights w corresponding to the x features in the first feature data are determinedxWherein x >0, wx>0 and ∑ wx1 is ═ 1; obtaining N verification fingerprints contained in the verification fingerprint data, performing feature extraction by taking the N verification fingerprints as the input of a convolutional neural network extraction model, and obtaining N verification feature data corresponding to the N verification fingerprints, wherein each verification feature data comprises x features.
And 302, matching the first characteristic data with the N verification characteristic data to obtain N similarities between the first fingerprint data and the N verification fingerprints.
Optionally, the first feature data and the first verification feature data of the N verification feature data start to perform matching operation until the first feature data and the nth verification feature data finish performing matching operation, so as to obtain N similarity degrees corresponding to the N verification fingerprints.
Further, the matching operation includes: acquiring x characteristics contained in the ith verification characteristic data, wherein i is more than 0 and less than N + 1; x characteristics in the first characteristic data are compared with the ith characteristicVerifying x characteristics in the characteristic data, and performing similarity calculation to obtain x calculation results; according to x weights wxAnd performing weighted calculation on the x calculation results to obtain the similarity corresponding to the ith verification characteristic data.
303, obtaining a maximum value of the N similarity values, and determining whether the maximum value is greater than a preset similarity threshold value, if so, determining that the comparison between the first fingerprint data and the verification fingerprint data is successful; and if the maximum value is smaller than the similarity threshold value, determining that the first fingerprint data is not successfully compared with the verification fingerprint data for verification.
Optionally, N similarity degrees are obtained, a maximum value of the N similarity degrees is determined, it is determined that the first fingerprint data is most similar to the verification fingerprint corresponding to the maximum value, a preset similarity threshold value is obtained, it is determined whether the maximum value is greater than the similarity threshold value, if the maximum value is greater than the similarity threshold value, it is determined that the verification fingerprint corresponding to the first fingerprint data and the maximum value is successfully compared and verified, and it is determined that the comparison and verification of the first fingerprint data and the verification fingerprint data are successful; if the maximum value is smaller than the similarity threshold value, the comparison verification of the first fingerprint data and the verification fingerprint corresponding to the maximum value is determined to be unsuccessful, and the comparison verification of the first fingerprint data and the verification fingerprint data is determined to be unsuccessful.
Referring to fig. 4, fig. 4 is a block diagram of a partial structure of a mobile phone related to a mobile terminal according to an embodiment of the present application. Referring to fig. 4, the handset includes: radio Frequency (RF) circuit 910, memory 920, input/output unit 930, sensor 950, audio collector 960, Wireless Fidelity (WiFi) module 970, application processor AP980, power supply 990, and the like. Those skilled in the art will appreciate that the handset configuration shown in fig. 4 is not intended to be limiting and may include more or fewer components than those shown, or some combination of components, or a different arrangement of components, e.g., the rf circuitry 910 may be coupled to multiple antennas.
The following describes each component of the mobile phone in detail with reference to fig. 4:
the input and output unit 930 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the cellular phone. Specifically, the input/output unit 930 may include a touch display screen 933, a fingerprint recognition apparatus 931, a face recognition apparatus 936, an iris recognition apparatus 937, and other input devices 932. The input-output unit 930 may also include other input devices 932. In particular, other input devices 932 may include, but are not limited to, one or more of physical keys, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like. Wherein the content of the first and second substances,
a radio frequency circuit 910 configured to receive a connection request of a wearable device;
an AP980 for establishing a connection with the wearable device according to the connection request.
The AP980 is a control center of the mobile phone, connects various parts of the entire mobile phone by using various interfaces and lines, and performs various functions and processes of the mobile phone by operating or executing software programs and/or modules stored in the memory 920 and calling data stored in the memory 920, thereby integrally monitoring the mobile phone. Optionally, AP980 may include one or more processing units; alternatively, the AP980 may integrate an application processor that handles primarily the operating system, user interface, and applications, etc., and a modem processor that handles primarily wireless communications. It will be appreciated that the modem processor described above may not be integrated into the AP 980.
Further, the memory 920 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
RF circuitry 910 may be used for the reception and transmission of information. In general, the RF circuit 910 includes, but is not limited to, an antenna, at least one Amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. In addition, the RF circuit 910 may also communicate with networks and other devices via wireless communication. The wireless communication may use any communication standard or protocol including, but not limited to, global system for mobile communications, general packet radio service, code division multiple access, wideband code division multiple access, long term evolution, new air interface, email, short message service, etc.
The handset may also include at least one sensor 950, such as an ultrasonic sensor, an angle sensor, a light sensor, a motion sensor, and others. Specifically, the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the touch display screen according to the brightness of ambient light, and the proximity sensor may turn off the touch display screen and/or the backlight when the mobile phone moves to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the posture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone, further description is omitted here.
Audio collector 960, speaker 961, microphone 962 may provide an audio interface between the user and the handset. The audio collector 960 can transmit the received electrical signal converted from the audio data to the speaker 961, and the audio data is converted into a sound signal by the speaker 961 for playing; on the other hand, the microphone 962 converts the collected sound signal into an electrical signal, and the electrical signal is received by the audio collector 960 and converted into audio data, and then the audio data is processed by the audio data playing AP980, and then the audio data is sent to another mobile phone through the RF circuit 910, or the audio data is played to the memory 920 for further processing.
WiFi belongs to short-distance wireless transmission technology, and the mobile phone can help a user to receive and send e-mails, browse webpages, access streaming media and the like through the WiFi module 970, and provides wireless broadband Internet access for the user. Although fig. 4 shows the WiFi module 970, it is understood that it does not belong to the essential constitution of the handset, and can be omitted entirely as needed within the scope of not changing the essence of the application.
The handset also includes a power supply 990 (e.g., a battery) for supplying power to various components, and optionally, the power supply may be logically connected to the AP980 via a power management system, so that functions of managing charging, discharging, and power consumption are implemented via the power management system.
Although not shown, the mobile phone may further include a camera, a bluetooth module, a light supplement device, a light sensor, and the like, which are not described herein again.
Embodiments of the present application also provide a computer storage medium, wherein the computer storage medium stores a computer program for electronic data exchange, and the computer program enables a computer to execute part or all of the steps of any one of the methods for transmitting information as described in the above method embodiments.
Embodiments of the present application also provide a computer program product comprising a non-transitory computer readable storage medium storing a computer program operable to cause a computer to perform some or all of the steps of any of the methods of transmitting information as set forth in the above method embodiments.
In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus may be implemented in other manners. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one type of division of logical functions, and there may be other divisions when actually implementing, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of some interfaces, devices or units, and may be an electric or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit may be implemented in the form of hardware, or may be implemented in the form of a software program module.
The foregoing is an implementation of the embodiments of the present application, and it should be noted that, for those skilled in the art, several modifications and decorations can be made without departing from the principle of the embodiments of the present application, and these modifications and decorations are also regarded as the protection scope of the present application.

Claims (10)

1. A method for transmitting information, the method being applied to an electronic device, the electronic device comprising: fingerprint identification module, the method includes:
determining information to be sent, and acquiring verification fingerprint data corresponding to the information to be sent and a set user;
acquiring first fingerprint data, comparing and verifying the first fingerprint data with the verification fingerprint data, if the comparison and verification between the first fingerprint data and the verification fingerprint data are successful, determining a second user receiving the information to be sent, judging whether the set user comprises the second user, and if the set user comprises the second user, sending the information to be sent to a second mobile terminal corresponding to the second user;
if the set user does not contain the second user, determining a third user according to the verification fingerprint data, and sending a verification request to a third mobile terminal corresponding to the third user;
receiving a request response returned by the third mobile terminal, wherein the request response comprises: and comparing and verifying the third user fingerprint data with the verification fingerprint data, and if the comparison and verification between the third user fingerprint data and the verification fingerprint data are successful, sending the information to be sent to a second mobile terminal corresponding to the second user.
2. The method of claim 1, wherein the comparing the first fingerprint data to the verification fingerprint data comprises verifying the first fingerprint data against the verification fingerprint data
Acquiring first characteristic data of the first fingerprint data;
acquiring N verification fingerprints contained in the verification fingerprint data, and acquiring N verification characteristic data corresponding to the N verification fingerprints, wherein N is greater than 0;
comparing and verifying the first characteristic data with the N verification characteristic data to obtain N similarity of the first fingerprint data and the N verification fingerprints;
obtaining a maximum value of the N similarity degrees, judging whether the maximum value is larger than a preset similarity threshold value, if so, determining that verification of the first fingerprint data corresponding to the maximum value is successful, and determining that comparison verification of the first fingerprint data and the verification fingerprint data is successful;
if the maximum value is smaller than the similarity threshold value, the verification fingerprint corresponding to the first fingerprint data and the maximum value is determined to be unsuccessful, and the comparison between the first fingerprint data and the verification fingerprint data is determined to be unsuccessful.
3. The method of claim 2, wherein comparing the first feature data with the N verification feature data to obtain N similarities between the first fingerprint data and the N verification fingerprints comprises:
determining x weights w corresponding to the x characteristics in the first characteristic dataxWherein x is>0,wx>0 and Σ wx=1;
Comparing and verifying the first characteristic data with the N verification characteristic data until the Nth comparison and verification characteristic data verification operation is finished to obtain the N similarity degrees;
the comparison verification operation comprises the following steps:
acquiring x characteristics contained in the ith verification characteristic data, wherein 0< i < N + 1;
performing similarity calculation on x features in the first feature data and x features in the ith verification feature data to obtain x calculation results;
according to the x weights wxAnd performing weighted calculation on the x calculation results to obtain the similarity corresponding to the ith verification characteristic data.
4. The method of claim 1, wherein said determining a third user from said verified fingerprint data comprises:
determining a first verification fingerprint corresponding to the first fingerprint data; and determining any verification fingerprint except the first verification fingerprint in the verification fingerprint data as a target fingerprint, and determining the user corresponding to the target fingerprint as the third user.
5. The method of claim 4, wherein the comparing the third user fingerprint data to the verification fingerprint data comprises:
collecting y characteristics of the third user fingerprint data, and determining y weights w corresponding to the y characteristics of the third user fingerprint datayWherein y is>0,wy>0 and Σ wy=1;
Collecting y features of the target fingerprint;
similarity calculation is carried out on the y characteristics of the third user fingerprint data and the y characteristics of the target fingerprint to obtain y calculation results;
according to the y weights wyCarrying out weighted calculation on the y calculation results to obtain the similarity between the third user fingerprint data and the target fingerprint;
judging whether the similarity is greater than a preset similarity threshold, if so, determining that the third user fingerprint data is consistent with the target fingerprint, determining that the third user fingerprint data is successfully compared and verified with the verification fingerprint data, and if not, determining that the third user fingerprint data is inconsistent with the target fingerprint, and determining that the third user fingerprint data is not successfully compared and verified with the verification fingerprint data.
6. The electronic equipment is characterized by comprising an application processor and a fingerprint identification module, wherein the fingerprint identification module comprises a fingerprint acquisition area;
the fingerprint identification module is used for acquiring first fingerprint data;
the application processor is used for determining information to be sent, acquiring verification fingerprint data corresponding to the information to be sent and a set user, comparing and verifying the first fingerprint data and the verification fingerprint data, if the comparison and verification between the first fingerprint data and the verification fingerprint data are successful, determining a second user receiving the information to be sent, judging whether the set user comprises the second user, and if the set user comprises the second user, sending the information to be sent to a second mobile terminal corresponding to the second user;
the application processor is further configured to determine a third user according to the verification fingerprint data and send a verification request to a third mobile terminal corresponding to the third user if the set user does not include the second user; receiving a request response returned by the third mobile terminal, wherein the request response comprises: and comparing and verifying the third user fingerprint data with the verification fingerprint data, and if the comparison and verification between the third user fingerprint data and the verification fingerprint data are successful, sending the information to be sent to a second mobile terminal corresponding to the second user.
7. The electronic device of claim 6, wherein the determining a third user aspect from the set fingerprint data, the application processor is further specifically configured to:
determining a first verification fingerprint corresponding to the first fingerprint data;
and determining any verification fingerprint except the first verification fingerprint in the verification fingerprint data as a target fingerprint, and determining the user corresponding to the target fingerprint as the third user.
8. An apparatus for transmitting information, comprising:
the device comprises a determining unit, a sending unit and a sending unit, wherein the determining unit is used for determining information to be sent, and acquiring verification fingerprint data and a set user corresponding to the information to be sent;
the acquisition unit is used for acquiring first fingerprint data;
the first verification unit is used for comparing and verifying the first fingerprint data with the verification fingerprint data, if the comparison and verification between the first fingerprint data and the verification fingerprint data are successful, determining a second user receiving the information to be sent, and judging whether the set user comprises the second user;
the second verification unit is used for determining a third user according to the verification fingerprint data and sending a verification request to a third mobile terminal corresponding to the third user if the set user does not contain the second user; receiving a request response returned by the third mobile terminal, wherein the request response comprises: third user fingerprint data, comparing and verifying the third user fingerprint data with the verification fingerprint data;
a sending unit, configured to send the information to be sent to a second mobile terminal corresponding to the second user if the set user includes the second user; and if the third user fingerprint data is successfully compared with the verification fingerprint data, sending the information to be sent to a second mobile terminal corresponding to the second user.
9. An electronic device comprising an application processor, a fingerprinting module and one or more programs, wherein the one or more programs are stored in a control means and configured to be processed by the application processor, the programs comprising instructions for carrying out the steps of the method according to any one of claims 1 to 5.
10. A non-transitory computer-readable storage medium storing a computer program operable to cause a computer to perform the method of any one of claims 1-5.
CN201910069573.2A 2019-01-24 2019-01-24 Method for sending information and related equipment Active CN109862168B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910069573.2A CN109862168B (en) 2019-01-24 2019-01-24 Method for sending information and related equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910069573.2A CN109862168B (en) 2019-01-24 2019-01-24 Method for sending information and related equipment

Publications (2)

Publication Number Publication Date
CN109862168A CN109862168A (en) 2019-06-07
CN109862168B true CN109862168B (en) 2021-06-15

Family

ID=66896052

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910069573.2A Active CN109862168B (en) 2019-01-24 2019-01-24 Method for sending information and related equipment

Country Status (1)

Country Link
CN (1) CN109862168B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106331281A (en) * 2016-08-11 2017-01-11 努比亚技术有限公司 Mobile terminal and information processing method
CN107450799A (en) * 2017-07-24 2017-12-08 维沃移动通信有限公司 The display methods and mobile terminal of a kind of message

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108769410B (en) * 2018-05-29 2021-12-24 维沃移动通信有限公司 Information sending method and mobile terminal

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106331281A (en) * 2016-08-11 2017-01-11 努比亚技术有限公司 Mobile terminal and information processing method
CN107450799A (en) * 2017-07-24 2017-12-08 维沃移动通信有限公司 The display methods and mobile terminal of a kind of message

Also Published As

Publication number Publication date
CN109862168A (en) 2019-06-07

Similar Documents

Publication Publication Date Title
US10169639B2 (en) Method for fingerprint template update and terminal device
CN110826516B (en) Optical fingerprint verification method and related product
CN106951767B (en) Unlocking control method and related product
CN107145886B (en) Optical fingerprint acquisition method and related product
CN107480489B (en) unlocking control method and related product
CN107194224B (en) Unlocking control method and related product
CN107025395B (en) Fingerprint identification method and mobile terminal
CN108900231B (en) Dynamic antenna adjustment method and related product
CN109561420B (en) Emergency help-seeking method and related equipment
CN107451450B (en) Biometric identification method and related product
CN106445596B (en) Method and device for managing setting items
CN107423601B (en) Fingerprint identification control method, fingerprint identification control device, fingerprint identification control terminal, fingerprint identification control storage medium and computer product
EP3499853B1 (en) Ppg authentication method and device
CN106550361B (en) Data transmission method, equipment and computer readable storage medium
CN110162954B (en) Authority management method and related product
CN107403148B (en) Iris identification method and related product
CN107317918B (en) Parameter setting method and related product
CN108600887B (en) Touch control method based on wireless earphone and related product
CN108388340B (en) Electronic equipment control method and related product
CN107194223B (en) Fingerprint identification area display method and related product
CN112612598A (en) Anti-addiction method, mobile terminal and computer-readable storage medium
CN109165546B (en) Face recognition method and device
CN108810261B (en) Antenna switching method in call and related product
CN108932486B (en) Fingerprint matching method and device and electronic device
CN107330374B (en) Fingerprint registration method and related product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant