CN109976500B - Fingerprint identification device, mobile terminal and awakening method of fingerprint identification device - Google Patents

Fingerprint identification device, mobile terminal and awakening method of fingerprint identification device Download PDF

Info

Publication number
CN109976500B
CN109976500B CN201910135463.1A CN201910135463A CN109976500B CN 109976500 B CN109976500 B CN 109976500B CN 201910135463 A CN201910135463 A CN 201910135463A CN 109976500 B CN109976500 B CN 109976500B
Authority
CN
China
Prior art keywords
fingerprint identification
detection
interval
identification chip
subregions
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910135463.1A
Other languages
Chinese (zh)
Other versions
CN109976500A (en
Inventor
文启永
徐坤平
杨云
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BYD Semiconductor Co Ltd
Original Assignee
BYD Semiconductor Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BYD Semiconductor Co Ltd filed Critical BYD Semiconductor Co Ltd
Priority to CN201910135463.1A priority Critical patent/CN109976500B/en
Publication of CN109976500A publication Critical patent/CN109976500A/en
Application granted granted Critical
Publication of CN109976500B publication Critical patent/CN109976500B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/26Power supply means, e.g. regulation thereof
    • G06F1/32Means for saving power
    • G06F1/3203Power management, i.e. event-based initiation of a power-saving mode
    • G06F1/3234Power saving characterised by the action undertaken
    • G06F1/325Power saving in peripheral device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/26Power supply means, e.g. regulation thereof
    • G06F1/32Means for saving power
    • G06F1/3203Power management, i.e. event-based initiation of a power-saving mode
    • G06F1/3206Monitoring of events, devices or parameters that trigger a change in power modality
    • G06F1/3215Monitoring of peripheral devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Image Input (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a fingerprint identification device, a mobile terminal and a wake-up method of the fingerprint identification device, wherein the fingerprint identification device comprises: the fingerprint identification device comprises a fingerprint identification chip, a plurality of detection subareas arranged on the fingerprint identification chip and a metal ring surrounding the fingerprint identification chip, wherein the fingerprint identification chip is used for detecting the number of covered detection subareas after detecting that the metal ring is touched for a first preset time, and if the number is larger than a preset threshold value, the fingerprint identification chip starts fingerprint identification scanning. The fingerprint identification device of the embodiment of the invention realizes two-stage awakening when the fingerprint identification scanning function is started, and avoids the fingerprint scanning function from being opened due to error touch, thereby greatly reducing the power consumption and improving the user experience.

Description

Fingerprint identification device, mobile terminal and awakening method of fingerprint identification device
Technical Field
The invention relates to the technical field of mobile terminals, in particular to a fingerprint identification device, a mobile terminal and a wake-up method of the fingerprint identification device.
Background
At present, fingerprint identification technology has been successfully applied to mobile phones, more and more mobile phone companies regard fingerprint identification as a standard configuration of mobile phones later, and biometric identification is widely applied to a new generation of electronic equipment, which is based on stability and uniqueness of fingerprints to ensure security. At present, the position of the fingerprint identification device applied to the mobile phone is on the back of the mobile phone or the home key of the mobile phone, and only a sensor needs to be pressed when unlocking.
The development trend of the existing mobile phone is large screen, ultrathin and high speed, the existing battery capacity can not meet the requirement of high performance of the mobile phone, and the smart mobile phone needs to be charged basically every day, so that the control of power consumption is very important. The mobile phone with the fingerprint identification device can be unlocked by pressing the chip when the mobile phone is in a dormant state, but the fingerprint chip can be switched to a normal scanning mode by careless mistaken touch and invalid touch, so that the power consumption of the mobile phone is increased, and the user experience is poor.
Disclosure of Invention
The present invention is directed to solving, at least to some extent, one of the technical problems in the related art. Therefore, an object of the present invention is to provide a fingerprint identification device, which realizes two-stage wake-up when starting a fingerprint identification scanning function, and avoids opening the fingerprint scanning function due to a false touch, thereby greatly reducing power consumption and improving user experience.
A second objective of the present invention is to provide a mobile terminal.
The third objective of the present invention is to provide a method for waking up a fingerprint identification device.
In order to achieve the above object, a fingerprint identification device according to an embodiment of the first aspect of the present invention includes a fingerprint identification chip, a plurality of detection sub-regions disposed on the fingerprint identification chip, and a metal ring surrounding the fingerprint identification chip, where the fingerprint identification chip is configured to detect the number of covered detection sub-regions after detecting that the metal ring is touched for a first preset time, and if the number is greater than a preset threshold, the fingerprint identification chip starts a fingerprint identification scan.
According to the fingerprint identification device provided by the embodiment of the invention, after the fingerprint identification chip detects that the metal ring is touched and lasts for the first preset time, the number of covered detection subareas is further detected, and if the number is larger than the preset threshold value, the fingerprint identification chip starts fingerprint identification scanning.
In order to achieve the above object, a mobile terminal according to an embodiment of the second aspect of the present invention includes the fingerprint identification device according to the embodiment of the first aspect of the present invention.
According to the mobile terminal provided by the embodiment of the invention, the fingerprint identification device realizes two-stage awakening when the fingerprint identification scanning function is started, and the fingerprint scanning function is prevented from being opened due to mistaken touch, so that the power consumption of the mobile terminal is greatly reduced, and the user experience is further improved.
In order to achieve the above object, a wake-up method for a fingerprint identification device according to an embodiment of the third aspect of the present invention includes a fingerprint identification chip, a plurality of detection sub-regions disposed on the fingerprint identification chip, and a metal ring surrounding the fingerprint identification chip, the method includes the following steps: the fingerprint identification chip detects the metal ring; when the metal ring is detected to be touched for a first preset time, the fingerprint identification chip further detects the plurality of detection subareas; and when the number of covered detection subareas is larger than a preset threshold value, starting fingerprint identification scanning by the fingerprint identification chip.
According to the awakening method of the fingerprint identification device, the fingerprint identification chip further detects the number of covered detection sub-areas after detecting that the metal ring is touched and lasts for the first preset time, and if the number is larger than the preset threshold value, the fingerprint identification chip starts fingerprint identification scanning.
Drawings
FIG. 1 is a schematic diagram of a fingerprint recognition device according to one embodiment of the present invention;
fig. 2 is a schematic diagram of a fingerprint recognition device applied to a mobile terminal according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of the division of the detector sub-regions according to one embodiment of the present invention;
fig. 4 is a flowchart of a wake-up method of a fingerprint recognition device according to an embodiment of the present invention.
Detailed Description
Reference will now be made in detail to embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the drawings are illustrative and intended to be illustrative of the invention and are not to be construed as limiting the invention.
The fingerprint recognition device, the mobile terminal, and the wake-up method of the fingerprint recognition device according to the embodiments of the present invention will be described with reference to the accompanying drawings.
Fig. 1 is a schematic structural diagram of a fingerprint recognition device according to an embodiment of the present invention. As shown in fig. 1, a fingerprint identification device 10 according to an embodiment of the present invention includes: a fingerprint identification chip 100, a plurality of detector areas 200 and a metal ring 300.
Wherein, a plurality of detector sub-regions 200 are disposed on the fingerprint identification chip 100, and the metal ring 300 surrounds the fingerprint identification chip 100. The fingerprint identification chip 100 is used for detecting the number of covered detection subareas 200 after detecting that the metal ring 300 is touched for a first preset time, and if the number is greater than a preset threshold value, the fingerprint identification chip 100 starts fingerprint identification scanning.
Specifically, the metal ring 300 is connected to an emitting pin inside the fingerprint identification chip 100, and is used for not only serving as an emitter of a signal but also performing CSD detection (i.e., capacitance detection), and the plurality of detection sub-regions are artificially set regions on the surface array of the fingerprint identification chip 100 and can be used as a basis for determining the finger coverage area.
More specifically, after the fingerprint identification chip 100 detects that the metal ring 300 is touched for a first preset time, Sub _ area (representing a detection Sub-area) detection is triggered, and the Sub _ area detection is triggered, and it is determined whether the area pressed by the finger reaches an acquisition threshold, that is, whether the number of covered detection Sub-areas 200 detected by the fingerprint identification chip 100 is greater than a preset threshold, and if so, the fingerprint identification scanning function of the fingerprint identification chip 100 is awakened, that is, the fingerprint identification chip 100 performs fingerprint scanning of the whole area, and then performs subsequent work such as fingerprint matching. In addition, if the number of covered detection sub-regions 200 is not greater than the preset threshold, which indicates that there is no valid finger touch, the fingerprint identification chip 100 continues to detect the metal ring 300 until there is no finger touch.
As shown in fig. 2, the fingerprint identification device 10 according to the embodiment of the present invention is applied to a mobile terminal, wherein the fingerprint identification device 10 may be disposed on the front side or the back side of the mobile terminal.
In an embodiment of the present invention, the number of the detection arrays of the fingerprint identification chip 100 is 160 × 80, the number of the detection sub-regions 200 is 16, the arrangement order is as shown in fig. 3, and the size of each detection sub-region is 8 × 8 pixels. The metal ring 300 is scanned every 10ms, and the preset threshold for the number of covered detection sub-regions for starting the full-region scanning is 10.
For example, if the fingerprint identification chip 100 detects that the metal ring 300 is touched 4 times in succession, which means that there is a finger or a conductor touching the fingerprint identification device 10, the fingerprint identification chip 100 needs to further determine whether it is a valid finger touch, so as to trigger the detection sub-area to scan to determine whether there is a real finger press, namely, whether the pressed area meets the requirement is judged, if the number of covered detection subareas 200 reaches the preset threshold value, that is, 10 sub-detection regions 200 are covered by the finger, the finger pressing area is considered to reach the finger scanning threshold, at this time, the fingerprint identification chip 100 will notify the mobile terminal to interrupt the whole region scanning, that is, the fingerprint identification chip 100 starts the fingerprint identification scanning, then matching is carried out, if matching is successful, the mobile terminal is unlocked and the screen is lightened, and the mobile terminal is successfully awakened; if the matching is not successful for many times, the mobile terminal can also light the screen and prompt that the failure times are excessive, and please wait or adopt other unlocking modes such as password unlocking and the like.
In one embodiment of the present invention, the plurality of detector sub-regions 200 are divided into N rows, where N is a positive integer.
In one embodiment of the present invention, each row of detector sub-regions 200 includes M detector sub-regions 200, wherein each adjacent two detector sub-regions in the 1 st to ith detector sub-regions 200 have a first spacing therebetween, each adjacent two detector sub-regions in the i th to jth detector sub-regions 200 have a second spacing therebetween, and each adjacent two detector sub-regions in the j th to mth detector sub-regions 200 have a third spacing therebetween, wherein i is a positive integer less than j, and j is a positive integer less than M.
In one embodiment of the invention, the first and third spacings are equal, and the second spacing is greater than the first spacing.
Specifically, when each row includes M detector sub-regions, that is, the number of columns of detector sub-regions is M, then in each row of detector sub-regions, the spacing (the first spacing, the second spacing, and the third spacing) between every two adjacent detector sub-regions may be set to be a multiple of M according to practical situations, for example, in one specific embodiment, when the fingerprint identification chip 100 is wide, the second spacing may be set to be a multiple of the first spacing.
Of course, in other embodiments, for example, when the fingerprint recognition chip 100 is relatively narrow, the first interval, the second interval, and the third interval may be set to be equal.
In one embodiment of the present invention, the detector sub-region 200 is a rectangle of K × K, and the distance between the detector sub-region 200 and the metal ring 300 is K, where K is a positive integer.
Specifically, taking the detection array shown in fig. 3 as an example, the detection array is 160 × 80, the number of the detection sub-regions 200 is 16, the size of each detection sub-region 200 is 8 × 8(K × K) pixels, and the purpose of setting the detection sub-regions 200 as a rectangle of K × K is as follows: according to the fingerprint characteristics and the detection principle, the interval between the ridges and the valleys of the fingerprint is generally 8 pixels, and the size of each detection sub-region 200 is set to 8 × 8(K × K) pixels, so as to ensure that there is one ridge or valley in each detection sub-region 200.
The arrangement order of the detection sub-regions will be described below in one embodiment.
Specifically, taking the detection array as 160 × 80 and the number of the detection sub-regions 200 as 16 as an example, as shown in fig. 3, the detection sub-regions 200 are divided into 2 rows, each row of the detection sub-regions 200 includes 8 detection sub-regions 200, wherein the 1 st to 3 rd detection sub-regions 200 have a first interval (e.g., 8), the 3 rd to 6 th detection sub-regions 200 have a second interval (e.g., 16), and the 6 th to 8 th detection sub-regions 200 have a third interval (e.g., 8). In addition, each of the detector sub-regions 200 is a rectangle of K × K (e.g., 8 × 8), and the distance between the detector sub-region 200 and the metal ring 300 is K (e.g., 8).
According to the fingerprint identification device provided by the embodiment of the invention, after the fingerprint identification chip detects that the metal ring is touched and lasts for the first preset time, the number of covered detection subareas is further detected, and if the number is larger than the preset threshold value, the fingerprint identification chip starts fingerprint identification scanning.
In order to implement the above embodiments, the present invention further provides a mobile terminal. The mobile terminal comprises a fingerprint identification device 10 of the embodiment of the invention.
In particular, the fingerprint identification device 10 is applied to a mobile terminal, wherein the fingerprint identification device 10 may be disposed on the front side of the mobile terminal, and may also be disposed on the back side of the mobile terminal.
According to the mobile terminal provided by the embodiment of the invention, the fingerprint identification device realizes two-stage awakening when the fingerprint identification scanning function is started, and the fingerprint scanning function is prevented from being opened due to mistaken touch, so that the power consumption of the mobile terminal is greatly reduced, and the user experience is further improved.
In order to implement the above embodiments, the present invention further provides a method for waking up a fingerprint identification device.
Fig. 4 is a flowchart of a wake-up method of a fingerprint recognition device according to an embodiment of the present invention. Wherein, fingerprint identification device includes: as shown in fig. 4, the method for waking up a fingerprint identification device includes the following steps:
and S1, detecting the metal ring by the fingerprint identification chip.
Specifically, the fingerprint identification device is applied to the mobile terminal, and the fingerprint identification chip detects the metal ring in the standby mode of the mobile terminal, that is, detects whether the metal ring is touched.
And S2, when the metal ring is detected to be touched for a first preset time, the fingerprint identification chip further detects the plurality of detection sub-areas.
Specifically, if the metal ring is touched for a first preset time, which means that there is a finger or a conductor touching the fingerprint identification device, the fingerprint identification chip needs to further determine whether the finger is a valid finger touch, i.e. detect the number of covered detection sub-regions.
And S3, when the number of covered detection subareas is detected to be larger than a preset threshold value, the fingerprint identification chip starts fingerprint identification scanning.
Specifically, if the number of covered detection sub-regions is greater than a preset threshold, it is determined that the finger touch is valid, and then the fingerprint identification chip starts fingerprint identification scanning, performs fingerprint scanning of the entire region, and performs subsequent work such as fingerprint matching.
In addition, if the number of the covered detection subareas is not larger than the preset threshold value, the detection result shows that the finger does not touch effectively, and the fingerprint identification chip continues to detect the metal ring until no finger touches.
In one embodiment of the present invention, the plurality of detector sub-regions are divided into N rows, where N is a positive integer.
In one embodiment of the present invention, each row of detector sub-regions includes M detector sub-regions, where a first interval exists between every two adjacent detector sub-regions in the 1 st to ith detector sub-regions, a second interval exists between every two adjacent detector sub-regions in the ith to jth detector sub-regions, and a third interval exists between every two adjacent detector sub-regions in the jth to mth detector sub-regions, where i is a positive integer smaller than j, and j is a positive integer smaller than M.
In one embodiment of the invention, the first and third spacings are equal, and the second spacing is greater than the first spacing.
In one embodiment of the present invention, the detection sub-region is a rectangle of K × K, and the distance between the detection sub-region and the metal ring is K, where K is a positive integer.
According to the method for waking up the fingerprint identification device, the fingerprint identification chip further detects the number of covered detection sub-areas after detecting that the metal ring is touched and lasts for the first preset time, and if the number is larger than the preset threshold, the fingerprint identification chip starts fingerprint identification scanning.
In the description herein, references to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above are not necessarily intended to refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, various embodiments or examples and features of different embodiments or examples described in this specification can be combined and combined by one skilled in the art without contradiction.
Furthermore, the terms "first", "second" and "first" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In the description of the present invention, "a plurality" means at least two, e.g., two, three, etc., unless specifically limited otherwise.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps of the process, and alternate implementations are included within the scope of the preferred embodiment of the present invention in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the present invention.
The logic and/or steps represented in the flowcharts or otherwise described herein, e.g., an ordered listing of executable instructions that can be considered to implement logical functions, can be embodied in any computer-readable medium for use by or in connection with an instruction execution system, apparatus, or device, such as a computer-based system, processor-containing system, or other system that can fetch the instructions from the instruction execution system, apparatus, or device and execute the instructions. For the purposes of this description, a "computer-readable medium" can be any means that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device. More specific examples (a non-exhaustive list) of the computer-readable medium would include the following: an electrical connection (electronic device) having one or more wires, a portable computer diskette (magnetic device), a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber device, and a portable compact disc read-only memory (CDROM). Additionally, the computer-readable medium could even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via for instance optical scanning of the paper or other medium, then compiled, interpreted or otherwise processed in a suitable manner if necessary, and then stored in a computer memory.
It should be understood that portions of the present invention may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, the various steps or methods may be implemented in software or firmware stored in memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, any one or combination of the following techniques, which are known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
It will be understood by those skilled in the art that all or part of the steps carried by the method for implementing the above embodiments may be implemented by hardware related to instructions of a program, which may be stored in a computer readable storage medium, and when the program is executed, the program includes one or a combination of the steps of the method embodiments.
In addition, functional units in the embodiments of the present invention may be integrated into one processing module, or each unit may exist alone physically, or two or more units are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The integrated module, if implemented in the form of a software functional module and sold or used as a stand-alone product, may also be stored in a computer readable storage medium.
The storage medium mentioned above may be a read-only memory, a magnetic or optical disk, etc. Although embodiments of the present invention have been shown and described above, it is understood that the above embodiments are exemplary and should not be construed as limiting the present invention, and that variations, modifications, substitutions and alterations can be made to the above embodiments by those of ordinary skill in the art within the scope of the present invention.

Claims (9)

1. A wake-up method for a fingerprint identification device, wherein the fingerprint identification device includes a fingerprint identification chip, a plurality of detection sub-regions disposed on the fingerprint identification chip, and a metal ring surrounding the fingerprint identification chip, the metal ring being connected to a signal transmission port of the fingerprint identification chip, the method comprising the steps of:
the fingerprint identification chip detects the metal ring;
when the metal ring is detected to be touched and lasts for a first preset time, detecting a detection sub-area, and further detecting the area of the detection sub-area pressed by the finger by the fingerprint identification chip and judging whether the area reaches an acquisition threshold value;
when the area reaches the acquisition threshold value, starting fingerprint identification scanning by the fingerprint identification chip;
the detecting the area of the detection subarea pressed by the finger comprises:
the fingerprint identification chip detects the number of covered detection subareas;
the judging whether the area reaches an acquisition threshold value comprises:
the fingerprint identification chip judges whether the number of covered detection subregions is larger than a preset threshold value or not, and when the number of covered detection subregions is larger than the preset threshold value, the area is judged to reach an acquisition threshold value;
the plurality of detection subregions are divided into N rows, N is a positive integer, each row of detection subregions comprises M detection subregions, a first interval is arranged between every two adjacent detection subregions in the 1 st to ith detection subregions, a second interval is arranged between every two adjacent detection subregions in the ith to jth detection subregions, and a third interval is arranged between every two adjacent detection subregions in the jth to mth detection subregions, wherein i is a positive integer smaller than j, and j is a positive integer smaller than M;
the detection sub-region is a rectangle of K x K, the distance between the detection sub-region and the metal ring is K, and K is a positive integer.
2. A method of waking up a fingerprint recognition device according to claim 1, wherein said first interval and third interval are equal, and said second interval is greater than said first interval.
3. A method of waking up a fingerprint recognition device as defined in claim 1, wherein said first interval, second interval and third interval are equal.
4. A fingerprint identification device is characterized by comprising a fingerprint identification chip, a plurality of detection subregions arranged on the fingerprint identification chip and a metal ring surrounding the fingerprint identification chip, wherein the metal ring is connected with a signal emission port of the fingerprint identification chip, and the fingerprint identification chip is used for triggering detection of the detection subregions after detecting that the metal ring is touched and lasts for a first preset time, further detecting the area of the detection subregions pressed by a finger, and starting fingerprint identification scanning when detecting that the area reaches an acquisition threshold;
the fingerprint identification chip is also used for detecting the number of covered detection subregions and judging whether the number of covered detection subregions is larger than a preset threshold value or not, and when the number of covered detection subregions is larger than the preset threshold value, judging that the area reaches an acquisition threshold value;
the plurality of detection subregions are divided into N rows, N is a positive integer, each row of detection subregions comprises M detection subregions, a first interval is arranged between every two adjacent detection subregions in the 1 st to ith detection subregions, a second interval is arranged between every two adjacent detection subregions in the ith to jth detection subregions, and a third interval is arranged between every two adjacent detection subregions in the jth to mth detection subregions, wherein i is a positive integer smaller than j, and j is a positive integer smaller than M;
the detection sub-region is a rectangle of K x K, the distance between the detection sub-region and the metal ring is K, and K is a positive integer.
5. The fingerprint recognition device of claim 4, wherein said first interval and said third interval are equal, and said second interval is greater than said first interval.
6. The fingerprint recognition device of claim 4, wherein the first interval, the second interval, and the third interval are equal.
7. A mobile terminal, characterized in that it comprises a fingerprint recognition device according to any one of claims 4-6.
8. The mobile terminal of claim 7, wherein after the fingerprint recognition device starts fingerprint recognition scanning for matching successfully, the mobile terminal is awakened, and is controlled to unlock and light a screen.
9. The mobile terminal of claim 7, wherein the fingerprint recognition device is disposed on a front face of the mobile terminal.
CN201910135463.1A 2015-02-13 2015-02-13 Fingerprint identification device, mobile terminal and awakening method of fingerprint identification device Active CN109976500B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910135463.1A CN109976500B (en) 2015-02-13 2015-02-13 Fingerprint identification device, mobile terminal and awakening method of fingerprint identification device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910135463.1A CN109976500B (en) 2015-02-13 2015-02-13 Fingerprint identification device, mobile terminal and awakening method of fingerprint identification device
CN201510079285.7A CN105446451B (en) 2015-02-13 2015-02-13 The awakening method of fingerprint identification device, mobile terminal and fingerprint identification device

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201510079285.7A Division CN105446451B (en) 2015-02-13 2015-02-13 The awakening method of fingerprint identification device, mobile terminal and fingerprint identification device

Publications (2)

Publication Number Publication Date
CN109976500A CN109976500A (en) 2019-07-05
CN109976500B true CN109976500B (en) 2022-02-18

Family

ID=55556756

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201510079285.7A Active CN105446451B (en) 2015-02-13 2015-02-13 The awakening method of fingerprint identification device, mobile terminal and fingerprint identification device
CN201910135463.1A Active CN109976500B (en) 2015-02-13 2015-02-13 Fingerprint identification device, mobile terminal and awakening method of fingerprint identification device

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201510079285.7A Active CN105446451B (en) 2015-02-13 2015-02-13 The awakening method of fingerprint identification device, mobile terminal and fingerprint identification device

Country Status (1)

Country Link
CN (2) CN105446451B (en)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106022073A (en) * 2016-06-07 2016-10-12 广东欧珀移动通信有限公司 Unlocking control method and mobile terminal
CN106056096A (en) * 2016-06-21 2016-10-26 上海与德科技有限公司 Control method and system for fingerprint identification module
CN106127140A (en) * 2016-06-21 2016-11-16 上海与德科技有限公司 A kind of fingerprint identification device and electronic equipment
CN107807746A (en) * 2016-09-09 2018-03-16 中兴通讯股份有限公司 A kind of method and apparatus of fingerprint authentication
CN106485237A (en) * 2016-10-24 2017-03-08 深圳市万普拉斯科技有限公司 Fingerprint image acquisition method, system and fingerprint collecting equipment
CN106886749A (en) * 2016-12-29 2017-06-23 深圳天珑无线科技有限公司 Touch-control and fingerprint recognition module and preparation method thereof, electric terminal
CN107025438B (en) * 2017-03-17 2020-01-14 Oppo广东移动通信有限公司 Method and terminal for improving fingerprint identification rate
CN107122721A (en) * 2017-04-13 2017-09-01 维沃移动通信有限公司 A kind of fingerprint identification method and terminal
WO2018223270A1 (en) * 2017-06-05 2018-12-13 华为技术有限公司 Display processing method and apparatus
CN107454955A (en) * 2017-06-15 2017-12-08 深圳市汇顶科技股份有限公司 A kind of screen awakening method, device and terminal device
CN107977606B (en) * 2017-11-13 2023-09-29 深圳贝特莱电子科技股份有限公司 Embedded fingerprint identification device and method with ultralow standby power consumption
WO2019136757A1 (en) * 2018-01-15 2019-07-18 深圳市汇顶科技股份有限公司 Pressing detection method and apparatus for fingerprint recognition system, and terminal device
WO2020077506A1 (en) * 2018-10-15 2020-04-23 深圳市汇顶科技股份有限公司 Fingerprint recognition method and apparatus and terminal device with fingerprint recognition function
CN109766132A (en) * 2018-12-27 2019-05-17 上海乐今通信技术有限公司 A kind of unlocked by fingerprint speed-optimization device and recognition methods and smart machine
CN111506207B (en) * 2019-01-30 2023-09-22 北京小米移动软件有限公司 Method and device for determining lighting area during on-screen fingerprint identification
CN110491005A (en) * 2019-08-16 2019-11-22 深圳市汇顶科技股份有限公司 Fingerprint gate lock awakening method, device, MCU, fingerprint gate lock and storage medium
CN110795718A (en) * 2019-10-30 2020-02-14 维沃移动通信有限公司 Fingerprint response method and electronic equipment
CN112416181B (en) * 2021-01-22 2021-08-06 深圳阜时科技有限公司 Curved surface fingerprint sensor, fingerprint detection method thereof and electronic equipment
CN113238704A (en) * 2021-05-10 2021-08-10 北京集创北方科技股份有限公司 Wake-up device, wake-up method, driving chip, display device and electronic equipment
CN116935450A (en) 2022-03-29 2023-10-24 上海思立微电子科技有限公司 Fingerprint detection method and fingerprint module

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001069520A2 (en) * 2000-03-10 2001-09-20 Ethentica, Inc. Biometric sensor

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003075135A (en) * 2001-08-31 2003-03-12 Nec Corp Fingerprint image input device and organism discrimination method by fingerprint image
KR20080098763A (en) * 2007-05-07 2008-11-12 삼성전자주식회사 Apparatus for adaptively operating according to grip of user and controlling method thereof
CN101727567A (en) * 2008-10-28 2010-06-09 苏州中科集成电路设计中心有限公司 Fingerprint identification method and identification processing device thereof
CN201876805U (en) * 2010-09-30 2011-06-22 一品光学工业股份有限公司 Electric device combining optical direction and finger-print identification functions
CN103257816B (en) * 2012-02-21 2016-12-14 中兴通讯股份有限公司 A kind of touch screen unlocking method and device
CN103065134B (en) * 2013-01-22 2016-01-13 江苏超创信息软件发展股份有限公司 A kind of fingerprint identification device and method with information
CN104077518A (en) * 2014-07-03 2014-10-01 南昌欧菲生物识别技术有限公司 Device and method for unlocking and executing application
CN104318222B (en) * 2014-11-14 2019-10-11 深圳市汇顶科技股份有限公司 Detection method and device for fingerprint detection

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001069520A2 (en) * 2000-03-10 2001-09-20 Ethentica, Inc. Biometric sensor

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"An Algorithm for Fingerprint Identification Based on Wavelet Transform and Gabor Feature";Cheng Xu等;《2009 Third International Conference on Genetic and Evolutionary Computing》;20091231;828-830 *
"多指标融合的指纹图像质量评测方法";刘莲花等;《计算机工程》;20110530;第37卷(第9期);226-228 *

Also Published As

Publication number Publication date
CN105446451A (en) 2016-03-30
CN105446451B (en) 2019-09-13
CN109976500A (en) 2019-07-05

Similar Documents

Publication Publication Date Title
CN109976500B (en) Fingerprint identification device, mobile terminal and awakening method of fingerprint identification device
TWI557649B (en) Electronic device and control method for fingerprint recognition apparatus
KR101857933B1 (en) Fingerprint recognition system and method
EP3144835B1 (en) Fingerprint recognition-based terminal and method and system for logging in to same in stand-by state
US10140499B1 (en) Systems and methods for touch and press detection using a sensor
US20140189604A1 (en) Method and system for unlocking a touchscreen of an electronic device
CN105303090A (en) Fingerprint unlocking method and apparatus and terminal
WO2017071131A1 (en) Touch control device, and method for performing fingerprint detection on touch control device
KR102652844B1 (en) Method for detecting missing finger and fingerprint detection device
US20180203568A1 (en) Method for Enabling Function Module of Terminal, and Terminal Device
CN102508591A (en) Prevention of accidental device activation
US10372966B2 (en) Fingerprint sensing system and method
WO2016169273A1 (en) Screen fingerprint identification method and terminal
CN110287666B (en) Fingerprint unlocking method and related device
CN109144224B (en) Power consumption optimization method and device for touch screen
CN107087075B (en) Prompting method based on screen fingerprint identification and mobile terminal
CN106570370A (en) User identity identification method and device
US20190102063A1 (en) Method for displaying icon and related terminal
CN105243304A (en) Mobile terminal unlocking method and apparatus
CN111052133A (en) Method for determining contact of a finger with a fingerprint sensor and fingerprint sensing system
CN110928479A (en) Unlocking method and unlocking device of intelligent terminal and computer readable storage medium
CN115202505A (en) Electronic equipment start control method and device, electronic equipment and scanning pen
CN210573709U (en) Capacitive sensing device
CN111406427B (en) Method for switching device controllers included in electronic device and electronic device
CN109543380B (en) Unlocking control method and electronic device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20210309

Address after: 518119 No.1 Yan'an Road, Kuiyong street, Dapeng New District, Shenzhen City, Guangdong Province

Applicant after: BYD Semiconductor Co.,Ltd.

Address before: 518118 BYD Road, Pingshan New District, Shenzhen, Guangdong 3009

Applicant before: BYD Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant