CN110175443B - Fingerprint unlocking method and mobile terminal - Google Patents

Fingerprint unlocking method and mobile terminal Download PDF

Info

Publication number
CN110175443B
CN110175443B CN201910433996.8A CN201910433996A CN110175443B CN 110175443 B CN110175443 B CN 110175443B CN 201910433996 A CN201910433996 A CN 201910433996A CN 110175443 B CN110175443 B CN 110175443B
Authority
CN
China
Prior art keywords
fingerprint image
fingerprint
central point
matching
stored
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910433996.8A
Other languages
Chinese (zh)
Other versions
CN110175443A (en
Inventor
张晗玉
刘伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201910433996.8A priority Critical patent/CN110175443B/en
Publication of CN110175443A publication Critical patent/CN110175443A/en
Application granted granted Critical
Publication of CN110175443B publication Critical patent/CN110175443B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a fingerprint unlocking method and a mobile terminal, wherein the method comprises the following steps: responding to the pressing operation, and acquiring a first fingerprint image based on the first fingerprint acquisition central point; matching the first fingerprint image with a pre-stored fingerprint image template; if the matching fails, matching a second fingerprint image with the pre-stored fingerprint image template, wherein the second fingerprint image corresponds to a second fingerprint acquisition central point, and the second fingerprint acquisition central point is determined based on the first fingerprint acquisition central point and a preset offset; and if the second fingerprint image is successfully matched with the pre-stored fingerprint image template, executing unlocking operation. In the scheme, the position of the fingerprint acquisition central point of the second fingerprint image is different from that of the fingerprint acquisition central point of the first fingerprint image, the second fingerprint image and the first fingerprint image are partially overlapped or are not overlapped completely, the area on the finger of a user matched with a pre-stored fingerprint image template is enlarged, and the success rate of fingerprint unlocking is improved.

Description

Fingerprint unlocking method and mobile terminal
Technical Field
The invention relates to the technical field of terminals, in particular to a fingerprint unlocking method and a mobile terminal.
Background
Biometric identification technology is changing day by day. Especially, the fingerprint identification technology is developed rapidly, and the screen fingerprint technology is mature gradually from capacitance fingerprint to screen fingerprint, and is transiting from small area to large area. The basic principle of fingerprint identification is to acquire a fingerprint image through a fingerprint sensor, then perform image preprocessing, extract feature points, and compare the feature points with a registered template. And if the fingerprint image is not matched with the registered template, the mobile terminal is not unlocked.
In the prior art, a user presses on a screen, the screen of a mobile terminal senses the pressing of the user, the mobile terminal starts to calculate a pressing central point of the user, then the mobile terminal collects fingerprint images for a preset collection size based on the pressing central point, then the fingerprint images acquired by a fingerprint sensor are subjected to image processing and then are matched, and if the matching fails, the fingerprint images are collected again for matching based on the pressing central point and the preset collection size. Therefore, unlocking is achieved, and the unlocking success rate is low.
Disclosure of Invention
The embodiment of the invention provides a fingerprint unlocking method and a mobile terminal, and aims to solve the problem of low unlocking success rate.
In a first aspect, a method for unlocking a fingerprint is provided, and is characterized by comprising:
responding to the pressing operation, and acquiring a first fingerprint image based on the first fingerprint acquisition central point;
matching the first fingerprint image with a pre-stored fingerprint image template;
if the matching fails, matching a second fingerprint image with the pre-stored fingerprint image template, wherein the second fingerprint image corresponds to a second fingerprint acquisition central point, and the second fingerprint acquisition central point is determined based on the first fingerprint acquisition central point and a preset offset;
and if the second fingerprint image is successfully matched with the pre-stored fingerprint image template, executing unlocking operation.
In a second aspect, a mobile terminal is provided, which includes:
the first acquisition module responds to the pressing operation and acquires a first fingerprint image based on the first fingerprint acquisition central point;
the first matching module is used for matching the first fingerprint image with a pre-stored fingerprint image template;
the second matching module is used for matching a second fingerprint image with the prestored fingerprint image template if the matching fails, wherein the second fingerprint image corresponds to a second fingerprint acquisition central point, and the second fingerprint acquisition central point is determined based on the first fingerprint acquisition central point and a preset offset;
and the unlocking module is used for executing unlocking operation if the second fingerprint image is successfully matched with the pre-stored fingerprint image template.
In a third aspect, a mobile terminal is provided, including: memory, a processor and a computer program stored on the memory and executable on the processor, the computer program, when executed by the processor, implementing a method of fingerprint unlocking as described in the first aspect.
In a fourth aspect, a computer-readable medium is provided, on which a computer program is stored, which computer program, when being executed by a processor, is adapted to carry out the method for unlocking a fingerprint according to the first aspect.
The embodiment of the invention adopts at least one technical scheme which can achieve the following beneficial effects: the position of the fingerprint collection central point of the second fingerprint image is different from the position of the fingerprint collection central point of the first fingerprint image, so that the second fingerprint image and the first fingerprint image are partially overlapped or completely not overlapped, the area on the finger of a user matched with a pre-stored fingerprint image template is enlarged, and the success rate of fingerprint unlocking is improved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the invention and not to limit the invention. In the drawings:
fig. 1 is a schematic flow chart of a method of fingerprint unlocking according to an embodiment of the present invention.
FIG. 2 is a schematic diagram of a fingerprint image according to an embodiment of the present invention.
Fig. 3 is a flowchart of a method for fingerprint unlocking according to an embodiment of the present invention.
Fig. 4 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
Fig. 5 is a schematic diagram of a hardware structure of a mobile terminal implementing various embodiments of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the technical solutions of the present invention will be clearly and completely described below with reference to the specific embodiments of the present invention and the accompanying drawings. It is to be understood that the described embodiments are merely exemplary of the invention, and not restrictive of the full scope of the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The technical solutions provided by the embodiments of the present invention are described in detail below with reference to the accompanying drawings.
Fig. 1 is a schematic flow chart of a method of fingerprint unlocking according to an embodiment of the present invention. As shown in fig. 1, a method of fingerprint unlocking includes:
s102, responding to the pressing operation, and acquiring a first fingerprint image based on the first fingerprint acquisition central point.
Optionally, as an embodiment, the first fingerprint collection center point is a pressing center point of a pressing operation; or the first fingerprint collection central point is determined based on the pressing central point of the pressing operation and the target offset, and the historical unlocking success rate of the fingerprint image corresponding to the target offset is the highest.
Specifically, on the one hand, the first fingerprint collection central point can be a pressing central point of pressing operation, when the mobile terminal receives the pressing operation corresponding to the unlocking, the mobile terminal calculates the pressing central point of the pressing operation, then the pressing central point is used as the first fingerprint collection central point, the first fingerprint image is obtained by the first fingerprint collection central point and the preset size, and the first fingerprint image is matched with the pre-stored fingerprint image template.
On the other hand, the first fingerprint collection central point is determined based on the pressing central point and the target offset corresponding to the fingerprint image with the highest unlocking success rate. When the mobile terminal receives a pressing operation corresponding to unlocking, the mobile terminal calculates a pressing central point of the pressing operation, then determines a first fingerprint collection central point based on the pressing central point and a target offset, collects a first fingerprint image based on the first fingerprint collection central point and a preset collection size, and then matches the first fingerprint image with a pre-stored fingerprint image template.
In this embodiment, on the one hand, the pressing center point is determined as a first fingerprint collection center point, the position of the first fingerprint image corresponds to the pressing operation of the user, and when the user operates, the fingerprint image of the center pressed by the finger of the user is collected, so that the unlocking success rate is high. On the other hand, corresponding to the condition that the user habitually executes the pressing operation in a certain irregular pressing posture, the first fingerprint acquisition central point is determined based on the pressing central point and the target offset, the unlocking success rate corresponding to the target offset is the highest, and the mobile terminal directly matches the first fingerprint image with the highest unlocking success rate with a pre-stored fingerprint image template, so that the unlocking success rate is improved.
Optionally, as an embodiment, in S102, acquiring a first fingerprint image based on the first fingerprint collection central point includes:
based on the first fingerprint collection central point, a first fingerprint image is collected.
Particularly, the first fingerprint image is collected through the fingerprint sensor based on the first fingerprint collection central point and the preset collection size, the second fingerprint image is collected through the fingerprint sensor based on the second fingerprint collection central point and the preset collection size, and the Nth fingerprint image is collected through the fingerprint sensor based on the Nth fingerprint collection central point and the preset collection size. The N fingerprint images are images acquired by a part of acquisition areas on the fingerprint sensor, the fingerprint images are synchronously acquired in the matching process, and the acquisition of the fingerprint images is stopped when the matching is successful.
In this embodiment, mobile terminal passes through fingerprint sensor collection fingerprint image based on fingerprint collection central point and predetermine the collection size in proper order, and the size of the picture of fingerprint sensor collection at every turn is little, and the matching speed is fast.
Optionally, as an embodiment, in S102, before acquiring the first fingerprint image, the method further includes:
in response to the pressing operation, a target fingerprint image is acquired.
Wherein, based on first fingerprint collection central point, acquire first fingerprint image, include:
and cutting the target fingerprint image based on the first fingerprint acquisition central point to obtain a first fingerprint image.
Specifically, the target fingerprint image is an image acquired by an acquisition area of the fingerprint sensor. The first fingerprint image is obtained by cutting a target fingerprint image based on the first fingerprint collection central point and the preset collection size, and the second fingerprint image is obtained by cutting the target fingerprint image based on the second fingerprint collection central point and the preset collection size. The N fingerprint images are obtained by cutting the target fingerprint image.
In the embodiment, firstly, a whole target fingerprint image is obtained through the fingerprint sensor, and then the N fingerprint images are obtained through cutting the obtained target fingerprint image. The fingerprint image is acquired based on the fingerprint acquisition center point and the preset acquisition, the file of the fingerprint image needing to be matched is small, and the fingerprint unlocking speed is improved.
The method shown in fig. 1 further comprises:
and S104, matching the first fingerprint image with a pre-stored fingerprint image template.
S106, if the matching fails, matching the second fingerprint image with a pre-stored fingerprint image template, wherein the second fingerprint image corresponds to a second fingerprint acquisition central point, and the second fingerprint acquisition central point is determined based on the first fingerprint acquisition central point and a preset offset;
and S108, if the second fingerprint image is successfully matched with the pre-stored fingerprint image template, executing unlocking operation.
Particularly, the user makes the pressing operation in fingerprint sensor's identification range, and after the mobile terminal received the pressing operation, the mobile terminal at first confirmed first fingerprint collection central point, and first fingerprint collection central point can take the pressing central point of pressing operation, and the mobile terminal acquires first fingerprint image according to first fingerprint collection central point, and first fingerprint image can be based on first fingerprint collection central point and predetermine the collection size and pass through fingerprint sensor collection. After the first fingerprint image is obtained, the mobile terminal carries out image processing on the first fingerprint image, the mobile terminal matches the first fingerprint image after image processing with a pre-stored fingerprint image template, if matching is successful, unlocking operation is executed, if matching is unsuccessful, the second fingerprint image is matched with the pre-stored fingerprint image template, the second fingerprint image is determined based on a first acquisition central point and a preset offset, and if matching of the second fingerprint image is successful, unlocking operation is executed.
For example, the mobile terminal collects a first fingerprint image by taking a pressing central point of pressing operation as a first fingerprint collection central point, determines a second fingerprint collection central point by the pressing central point and a first preset offset, automatically collects a second fingerprint image based on the second fingerprint collection central point, and matches the second fingerprint image with a pre-stored fingerprint image template when the first fingerprint image is failed to be matched. Because the second fingerprint image and the identification point of the first fingerprint image on the fingerprint sensor deviate by the first preset offset, the fingerprint range of a user matched with the pre-stored image template is enlarged, and the success rate of fingerprint unlocking is improved. The first fingerprint image, the second fingerprint image and the Nth fingerprint image can be fingerprint images collected in the process of one-time pressing input.
It can be understood that, when the user performs the pressing operation, due to the problems of the non-standard pressing operation of the user, the calculation deviation of the mobile terminal and the like, the center point of the finger of the user may have a deviation from the center point of the pressing operation calculated by the mobile terminal, and therefore, if the fingerprint images at a plurality of collected uniform positions are matched, the unlocking success rate is low. So compare the scheme that the fingerprint image of gathering same position many times carries out the matching among the prior art, the position of second fingerprint image is different with the position of first fingerprint image in this embodiment, and the fingerprint image part coincidence of two times of gathering or totally do not coincide, has enlarged the region on the user's the finger with prestore fingerprint image template matching, has promoted the success rate of fingerprint unblock.
Optionally, as an embodiment, the method shown in fig. 1 further includes:
and acquiring a second fingerprint image based on the second fingerprint acquisition central point in the process of matching the first fingerprint image with the pre-stored fingerprint image template.
Particularly, with gather the second fingerprint image through fingerprint sensor, carry out the matching process through the treater as an example, mobile terminal's treater is in the process that first fingerprint image matches with prestoring image template, and mobile terminal fingerprint sensor begins to acquire the second fingerprint image, and when the treater need match second fingerprint image with prestoring fingerprint image template, the mobile terminal directly acquires the second fingerprint image that fingerprint sensor gathered, has promoted the speed of unblock.
In this embodiment, the matching of the fingerprint image and the collection of the fingerprint image are obtained through different units, and the collection of the second fingerprint image does not need to be based on the premise of failure of the first fingerprint image, so that the obtaining speed of the second fingerprint image is increased, and the speed of fingerprint unlocking is increased.
Optionally, as an embodiment, the method further includes:
and if the second fingerprint image fails to be matched with the pre-stored fingerprint image template, matching the third fingerprint image with the pre-stored fingerprint image template.
The third fingerprint image corresponds to a third fingerprint acquisition central point, the third fingerprint acquisition central point is determined based on the first fingerprint acquisition central point and a preset offset, and the third fingerprint image is acquired in the matching process of the first fingerprint image and a pre-stored fingerprint image template, or the third fingerprint image is acquired in the matching process of the second fingerprint image and the pre-stored fingerprint image template.
Specifically, when the second fingerprint image fails to be matched, the third fingerprint image is matched with a pre-stored image template. The third fingerprint image is determined based on a third fingerprint acquisition central point and a preset acquisition size, the third fingerprint acquisition central point is determined based on the first image acquisition point and a second preset offset, and N-1 preset offsets are preset or determined according to historical unlocking data of the mobile terminal. The mobile terminal collects N fingerprint images in sequence, and the mobile terminal matches the fingerprint images in sequence until unlocking is successful or the N fingerprint images are all matched.
In the embodiment, N fingerprint images are determined through N-1 preset offsets, and the N fingerprint images are sequentially matched according to a preset sequence until unlocking is successful or unlocking fails for all the N fingerprint images. The mobile terminal is unlocked through the N fingerprint images with different positions, and the success rate of fingerprint unlocking is improved.
FIG. 2 is a schematic diagram of a fingerprint image according to an embodiment of the present invention. As shown in fig. 2: the first captured fingerprint image may be determined based on the center-of-press point, the second captured fingerprint image may be determined based on the center-of-press point and a first predetermined offset, and the third captured fingerprint image may be determined based on the center-of-press point and a second predetermined offset. The positions of the fingerprint images acquired three times are different, so that the range of the fingerprint of the user matched with the pre-stored image template is expanded, and the unlocking success rate is improved.
The method for unlocking fingerprints according to an embodiment of the present invention will be described in detail with reference to fig. 3. As shown in fig. 3, the fingerprint unlocking method includes the following steps:
k1, monitoring the operation of the user touching the screen.
k2, detecting a touch screen area center point P (x, y) based on a touch screen operation. The method comprises the steps that a user presses a screen on the mobile terminal, the mobile terminal monitors the operation that the user touches the screen, and the mobile terminal calculates a pressing central point P (x, y) according to a touch screen area of the user.
k3, with P (x, y) as the center point. After the mobile terminal calculates the pressing central point, the pressing central point P (x, y) and the preset collection size are used for collecting the image through the fingerprint sensor.
After acquiring the fingerprint image with P (x, y) as the center point, the method for unlocking the fingerprint comprises two processes which are separately executed. On one hand, the processor matches the fingerprint image with a pre-stored image template, and on the other hand, the fingerprint sensor collects the fingerprint image based on a central point P (x, y) and a plurality of preset offsets.
The process that the fingerprint sensor collects the fingerprint image based on the central point P (x, y) and the preset offset specifically comprises the following steps:
k8-k10, determining N compensation fingerprint acquisition central points, and acquiring N compensation fingerprint images in sequence according to a preset sequence and a preset acquisition size.
And k11, sequentially carrying out image processing on the sequentially acquired compensation fingerprint images.
And K12, outputting the compensated fingerprint image after image processing to a processor, and using the compensated fingerprint image after image processing for matching by the processor. The fingerprint sensor determines a compensation fingerprint acquisition central point according to preset offset an and bn, then obtains a compensation fingerprint image and carries out image processing, and the compensation fingerprint image after the image processing is used for carrying out matching operation with a pre-stored fingerprint image template.
The process of matching the fingerprint image with the pre-stored image template by the processor specifically comprises the following steps:
k4, the fingerprint image collected by taking P (x, y) as the central point is processed.
And k5, matching the fingerprint image after image processing with a pre-stored fingerprint image template.
k6, if the matching is successful, entering k13 to execute the unlocking operation and ending the authentication. If the matching fails, executing k7 to inquire whether there is any unmatched fingerprint image collected by the fingerprint sensor, and if there is any unmatched image, entering k5 to perform the next matching operation.
It should be noted that, when the matching is successful, the mobile terminal stops image acquisition and deletes the acquired image.
Fig. 4 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention. Referring to fig. 4, in one software implementation, the mobile terminal 400 may include: a first acquisition module 402, a first matching module 404, a second matching module 406, and an unlocking module 408, wherein,
the first obtaining module 402 obtains a first fingerprint image based on the first fingerprint collection center point in response to the pressing operation.
A first matching module 404, configured to match the first fingerprint image with a pre-stored fingerprint image template.
And the second matching module 406 is configured to match a second fingerprint image with the pre-stored fingerprint image template if matching fails, where the second fingerprint image corresponds to a second fingerprint acquisition center point, and the second fingerprint acquisition center point is determined based on the first fingerprint acquisition center point and a preset offset.
And the unlocking module 408 is used for executing an unlocking operation if the second fingerprint image is successfully matched with the pre-stored fingerprint image template.
Optionally, as an embodiment, the mobile terminal further includes:
and the second acquisition module acquires the second fingerprint image based on the second fingerprint acquisition central point in the process of matching the first fingerprint image with a pre-stored fingerprint image template.
Optionally, as an embodiment, the mobile terminal further includes:
and the third matching module is used for matching a third fingerprint image with the pre-stored fingerprint image template if the second fingerprint image fails to be matched with the pre-stored fingerprint image template.
The third fingerprint image corresponds to a third fingerprint acquisition central point, the third fingerprint acquisition central point is determined based on the first fingerprint acquisition central point and the preset offset, and the third fingerprint image is acquired in the matching process of the first fingerprint image and the pre-stored fingerprint image template, or the third fingerprint image is acquired in the matching process of the second fingerprint image and the pre-stored fingerprint image template.
Optionally, as an embodiment, the first obtaining module is specifically configured to:
and acquiring the first fingerprint image based on the first fingerprint acquisition central point.
Optionally, as an embodiment, the mobile terminal further includes:
the trigger module is used for responding to the pressing operation and acquiring a target fingerprint image;
wherein the first acquisition target is specifically configured to:
and cutting the target fingerprint image based on the first fingerprint acquisition central point to obtain the first fingerprint image.
Optionally, as an embodiment, the first fingerprint collection center point is a pressing center point of the pressing operation; or the like, or, alternatively,
the first fingerprint collection central point is determined based on the pressing central point of the pressing operation and the target offset, and the historical unlocking success rate of the fingerprint image corresponding to the target offset is the highest.
The mobile terminal provided by the embodiment of the present invention can implement each process implemented by the mobile terminal in the method embodiment of fig. 1, and is not described herein again in order to avoid repetition.
Fig. 5 is a schematic diagram of a hardware structure of a mobile terminal for implementing various embodiments of the present invention, where the mobile terminal 500 includes, but is not limited to: radio frequency unit 501, network module 502, audio output unit 503, input unit 504, sensor 505, display unit 506, user input unit 507, interface unit 508, memory 509, processor 510, and power supply 511. Those skilled in the art will appreciate that the mobile terminal architecture shown in fig. 5 is not intended to be limiting of mobile terminals, and that a mobile terminal may include more or fewer components than shown, or some components may be combined, or a different arrangement of components. In the embodiment of the present invention, the mobile terminal includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer, and the like.
Wherein, the processor 510 is configured to:
in response to the pressing operation, a first fingerprint image is acquired based on the first fingerprint collection center point.
And matching the first fingerprint image with a pre-stored fingerprint image template.
And if the matching fails, matching a second fingerprint image with the pre-stored fingerprint image template, wherein the second fingerprint image corresponds to a second fingerprint acquisition central point, and the second fingerprint acquisition central point is determined based on the first fingerprint acquisition central point and a preset offset.
And if the second fingerprint image is successfully matched with the pre-stored fingerprint image template, executing unlocking operation.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 501 may be used for receiving and sending signals during a message sending and receiving process or a call process, and specifically, receives downlink data from a base station and then processes the received downlink data to the processor 510; in addition, the uplink data is transmitted to the base station. Typically, the radio frequency unit 501 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 501 can also communicate with a network and other devices through a wireless communication system.
The mobile terminal provides the user with wireless broadband internet access through the network module 502, such as helping the user send and receive e-mails, browse webpages, access streaming media, and the like.
The audio output unit 503 may convert audio data received by the radio frequency unit 501 or the network module 502 or stored in the memory 509 into an audio signal and output as sound. Also, the audio output unit 503 may also provide audio output related to a specific function performed by the mobile terminal 500 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 503 includes a speaker, a buzzer, a receiver, and the like.
The input unit 504 is used to receive an audio or video signal. The input Unit 504 may include a Graphics Processing Unit (GPU) 5041 and a microphone 5042, and the Graphics processor 5041 processes image data of a still picture or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 506. The image frames processed by the graphic processor 5041 may be stored in the memory 509 (or other storage medium) or transmitted via the radio frequency unit 501 or the network module 502. The microphone 5042 may receive sound and may be capable of processing such sound into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 501 in case of the phone call mode.
The mobile terminal 500 also includes at least one sensor 505, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that adjusts the brightness of the display panel 5061 according to the brightness of ambient light, and a proximity sensor that turns off the display panel 5061 and/or a backlight when the mobile terminal 500 is moved to the ear. As one type of motion sensor, an accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the posture of a mobile terminal (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), and vibration identification related functions (such as pedometer, tapping); the sensors 505 may also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc., which are not described in detail herein.
The display unit 506 is used to display information input by the user or information provided to the user. The Display unit 506 may include a Display panel 5061, and the Display panel 5061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 507 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the mobile terminal. Specifically, the user input unit 507 includes a touch panel 5071 and other input devices 5072. Touch panel 5071, also referred to as a touch screen, may collect touch operations by a user on or near it (e.g., operations by a user on or near touch panel 5071 using any suitable object or accessory such as a finger, stylus, etc.). The touch panel 5071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 510, and receives and executes commands sent by the processor 510. In addition, the touch panel 5071 may be implemented by various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 5071, the user input unit 507 may include other input devices 5072. Specifically, the other input devices 5072 may include, but are not limited to, a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described herein.
Further, the touch panel 5071 may be overlaid on the display panel 5061, and when the touch panel 5071 detects a touch operation thereon or nearby, the touch operation is transmitted to the processor 510 to determine the type of the touch event, and then the processor 510 provides a corresponding visual output on the display panel 5061 according to the type of the touch event. Although in fig. 5, the touch panel 5071 and the display panel 5061 are two independent components to implement the input and output functions of the mobile terminal, in some embodiments, the touch panel 5071 and the display panel 5061 may be integrated to implement the input and output functions of the mobile terminal, and is not limited herein.
The interface unit 508 is an interface through which an external device is connected to the mobile terminal 500. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 508 may be used to receive input (e.g., data information, power, etc.) from external devices and transmit the received input to one or more elements within the mobile terminal 100 or may be used to transmit data between the mobile terminal 500 and external devices.
The memory 109 may be used to store software programs as well as various data. The memory 509 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program (such as a sound playing function, an image playing function, etc.) required by at least one function, and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 509 may include high-speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid-state storage device.
The processor 510 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by operating or executing software programs and/or modules stored in the memory 509 and calling data stored in the memory 509, thereby performing overall monitoring of the mobile terminal. Processor 510 may include one or more processing units; preferably, the processor 510 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 510.
The mobile terminal 500 may further include a power supply 511 (e.g., a battery) for supplying power to the various components, and preferably, the power supply 511 may be logically connected to the processor 510 via a power management system, so that functions of managing charging, discharging, and power consumption may be performed via the power management system.
In addition, the mobile terminal 500 includes some functional modules that are not shown, and thus, are not described in detail herein.
Preferably, an embodiment of the present invention further provides a mobile terminal, which includes a processor 510, a memory 509, and a computer program that is stored in the memory 509 and can be run on the processor 510, and when the computer program is executed by the processor 510, the processes of the foregoing fingerprint unlocking method embodiment are implemented, and the same technical effect can be achieved, and details are not described here to avoid repetition.
The embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements each process of the above fingerprint unlocking method embodiment, and can achieve the same technical effect, and in order to avoid repetition, the computer program is not described here again. The computer-readable storage medium may be a Read-only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the above embodiment method can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better embodiment. Based on such understanding, the technical solution of the present invention may be substantially or partially embodied in the form of a software product stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk), and including instructions for enabling a terminal (e.g., a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.
It should be noted that the execution subjects of the steps of the method provided in embodiment 1 may be the same device, or different devices may be used as the execution subjects of the method. For example, the execution subject of steps 21 and 22 may be device 1, and the execution subject of step 23 may be device 2; for another example, the execution subject of step 21 may be device 1, and the execution subjects of steps 22 and 23 may be device 2; and so on.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention has been described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement the information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium (transmyedia), such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The above description is only an example of the present invention, and is not intended to limit the present invention. Various modifications and alterations to this invention will become apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention should be included in the scope of the claims of the present invention.

Claims (11)

1. A method of fingerprint unlocking, comprising:
responding to the pressing operation, and acquiring a first fingerprint image based on the first fingerprint acquisition central point;
matching the first fingerprint image with a pre-stored fingerprint image template;
if the matching fails, matching a second fingerprint image with the pre-stored fingerprint image template, wherein the first fingerprint image and the second fingerprint image are both obtained by cutting a target fingerprint image, the second fingerprint image corresponds to a second fingerprint acquisition central point, and the second fingerprint acquisition central point is determined based on the first fingerprint acquisition central point and a preset offset;
and if the second fingerprint image is successfully matched with the pre-stored fingerprint image template, executing unlocking operation.
2. The method of claim 1, further comprising:
and acquiring a second fingerprint image based on the second fingerprint acquisition central point in the process of matching the first fingerprint image with a pre-stored fingerprint image template.
3. The method of claim 1, further comprising:
if the second fingerprint image fails to be matched with the pre-stored fingerprint image template, matching a third fingerprint image with the pre-stored fingerprint image template;
the third fingerprint image corresponds to a third fingerprint collection central point, the third fingerprint collection central point is determined based on the first fingerprint collection central point and the preset offset, and the third fingerprint image is acquired in the matching process of the first fingerprint image and the pre-stored fingerprint image template, or the third fingerprint image is acquired in the matching process of the second fingerprint image and the pre-stored fingerprint image template.
4. The method of claim 1, wherein prior to acquiring the first fingerprint image, the method further comprises:
acquiring a target fingerprint image in response to the pressing operation;
wherein, based on first fingerprint collection central point, acquire first fingerprint image, include:
and based on the first fingerprint acquisition central point, cutting the target fingerprint image to obtain the first fingerprint image.
5. The method according to any of claims 1-4, wherein the first fingerprint acquisition center point is a press center point of the press operation; or the like, or, alternatively,
the first fingerprint collection central point is determined based on the pressing central point of the pressing operation and the target offset, and the historical unlocking success rate of the fingerprint image corresponding to the target offset is the highest.
6. A mobile terminal, comprising:
the first acquisition module responds to the pressing operation and acquires a first fingerprint image based on the first fingerprint acquisition central point;
the first matching module is used for matching the first fingerprint image with a pre-stored fingerprint image template;
the second matching module is used for matching a second fingerprint image with the prestored fingerprint image template if matching fails, wherein the first fingerprint image and the second fingerprint image are both obtained by cutting a target fingerprint image, the second fingerprint image corresponds to a second fingerprint acquisition central point, and the second fingerprint acquisition central point is determined based on the first fingerprint acquisition central point and a preset offset;
and the unlocking module is used for executing unlocking operation if the second fingerprint image is successfully matched with the pre-stored fingerprint image template.
7. The mobile terminal of claim 6, wherein the mobile terminal further comprises:
and the second acquisition module acquires the second fingerprint image based on the second fingerprint acquisition central point in the process of matching the first fingerprint image with a pre-stored fingerprint image template.
8. The mobile terminal of claim 6, wherein the mobile terminal further comprises:
the third matching module is used for matching a third fingerprint image with the pre-stored fingerprint image template if the second fingerprint image fails to be matched with the pre-stored fingerprint image template;
the third fingerprint image corresponds to a third fingerprint collection central point, the third fingerprint collection central point is determined based on the first fingerprint collection central point and the preset offset, and the third fingerprint image is acquired in the matching process of the first fingerprint image and the pre-stored fingerprint image template, or the third fingerprint image is acquired in the matching process of the second fingerprint image and the pre-stored fingerprint image template.
9. The mobile terminal of claim 6, wherein the mobile terminal further comprises:
the trigger module is used for responding to the pressing operation and acquiring a target fingerprint image;
wherein the first acquisition target is specifically configured to:
and based on the first fingerprint acquisition central point, cutting the target fingerprint image to obtain the first fingerprint image.
10. The mobile terminal according to any of claims 6-9, wherein the first fingerprint collection center point is a pressing center point of the pressing operation; or the like, or, alternatively,
the first fingerprint collection central point is determined based on the pressing central point of the pressing operation and the target offset, and the historical unlocking success rate of the fingerprint image corresponding to the target offset is the highest.
11. A mobile terminal, comprising: memory, processor and computer program stored on the memory and executable on the processor, which computer program, when executed by the processor, implements the method of fingerprint unlocking according to any of claims 1-5.
CN201910433996.8A 2019-05-23 2019-05-23 Fingerprint unlocking method and mobile terminal Active CN110175443B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910433996.8A CN110175443B (en) 2019-05-23 2019-05-23 Fingerprint unlocking method and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910433996.8A CN110175443B (en) 2019-05-23 2019-05-23 Fingerprint unlocking method and mobile terminal

Publications (2)

Publication Number Publication Date
CN110175443A CN110175443A (en) 2019-08-27
CN110175443B true CN110175443B (en) 2021-04-13

Family

ID=67691968

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910433996.8A Active CN110175443B (en) 2019-05-23 2019-05-23 Fingerprint unlocking method and mobile terminal

Country Status (1)

Country Link
CN (1) CN110175443B (en)

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5841888A (en) * 1996-01-23 1998-11-24 Harris Corporation Method for fingerprint indexing and searching
JP2003271960A (en) * 2002-03-12 2003-09-26 Matsushita Electric Ind Co Ltd Device and method for collating fingerprint, and program
CN101782965B (en) * 2010-02-11 2012-05-23 上海点佰趣信息科技有限公司 Method for treating deformed fingerprint image
CN107480610A (en) * 2017-07-31 2017-12-15 广东欧珀移动通信有限公司 Fingerprint identification method and related product
CN109657568B (en) * 2018-11-30 2023-04-07 Oppo广东移动通信有限公司 Unlocking prompting method and related device

Also Published As

Publication number Publication date
CN110175443A (en) 2019-08-27

Similar Documents

Publication Publication Date Title
CN108459797B (en) Control method of folding screen and mobile terminal
CN109905907B (en) Network searching method and mobile terminal
WO2018161743A1 (en) Fingerprint recognition method and related product
CN109343788B (en) Operation control method of mobile terminal and mobile terminal
CN108427873B (en) Biological feature identification method and mobile terminal
CN108229420B (en) Face recognition method and mobile terminal
CN107835286B (en) Method for preventing mistaken unlocking and mobile terminal
CN109739429B (en) Screen switching processing method and mobile terminal equipment
CN107682359B (en) Application registration method and mobile terminal
CN108108113B (en) Webpage switching method and device
CN109544172B (en) Display method and terminal equipment
CN108960120B (en) Fingerprint identification processing method and electronic equipment
CN110941469A (en) Application body-splitting creating method and terminal equipment thereof
CN108762641B (en) Text editing method and terminal equipment
CN110929540A (en) Scanning code identification method and device
CN107885987B (en) Unlocking method, terminal and computer readable storage medium
CN108196663B (en) Face recognition method and mobile terminal
CN107809515B (en) Display control method and mobile terminal
CN111310165B (en) Account switching or registering method and electronic equipment
CN108563940B (en) Control method and mobile terminal
CN111352566A (en) Parameter adjusting method and electronic equipment
CN110764650A (en) Key trigger detection method and electronic equipment
CN108062465B (en) Unlocking method and mobile terminal
CN110175443B (en) Fingerprint unlocking method and mobile terminal
CN111444491B (en) Information processing method and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant