CN110286833B - Shortcut function starting method, electronic device and computer readable storage medium - Google Patents

Shortcut function starting method, electronic device and computer readable storage medium Download PDF

Info

Publication number
CN110286833B
CN110286833B CN201910497730.XA CN201910497730A CN110286833B CN 110286833 B CN110286833 B CN 110286833B CN 201910497730 A CN201910497730 A CN 201910497730A CN 110286833 B CN110286833 B CN 110286833B
Authority
CN
China
Prior art keywords
fingerprint
bound
template
shortcut function
combination
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910497730.XA
Other languages
Chinese (zh)
Other versions
CN110286833A (en
Inventor
袁石林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201910497730.XA priority Critical patent/CN110286833B/en
Publication of CN110286833A publication Critical patent/CN110286833A/en
Priority to PCT/CN2020/092965 priority patent/WO2020248827A1/en
Application granted granted Critical
Publication of CN110286833B publication Critical patent/CN110286833B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification

Abstract

The application discloses a shortcut function starting method, electronic equipment and a nonvolatile computer readable storage medium. The method for enabling the shortcut function is used for the electronic equipment. The electronic equipment has a plurality of fingerprint templates in advance, and a plurality of fingerprint templates form at least one fingerprint combination, and every fingerprint combination corresponds a swift function. The enabling method comprises the following steps: acquiring first fingerprint data of at least two fingers of the same user; finding a first fingerprint template matching each first fingerprint data among the plurality of fingerprint templates; determining a current fingerprint combination according to a plurality of first fingerprint templates; and starting the current shortcut function corresponding to the current fingerprint combination. According to the starting method of the shortcut function, the fingerprint templates of the fingers are bound with the shortcut function, a user can start the shortcut function by recording the fingerprint data of the fingers into the electronic equipment, the starting process of the shortcut function is simpler, the history is shorter, and the user experience is better.

Description

Shortcut function starting method, electronic device and computer readable storage medium
Technical Field
The present application relates to the field of mobile terminal technologies, and in particular, to a method for enabling a shortcut function, an electronic device, and a non-volatile computer-readable storage medium.
Background
When a user uses an electronic device (such as a mobile phone), shortcut functions such as copying information, pasting information, withdrawing information, and canceling modification are generally required. However, the user usually needs to go through a tedious operation when invoking the shortcut functions on the electronic device. Taking the withdrawal information as an example, the user needs to press the touch screen for a long time, the withdrawal options are displayed for the user to select after the touch screen senses the long-press operation of the user, and the message can be withdrawn only after the user clicks the withdrawal options. The current calling mode of the shortcut function greatly influences the use experience of a user.
Disclosure of Invention
The embodiment of the application provides a shortcut function starting method, electronic equipment and a nonvolatile computer readable storage medium.
The method for starting the shortcut function is used for the electronic equipment. The electronic equipment is prestored with a plurality of fingerprint templates, the plurality of fingerprint templates form at least one fingerprint combination, and each fingerprint combination corresponds to one shortcut function; the enabling method comprises the following steps: acquiring first fingerprint data of at least two fingers of the same user; finding a first fingerprint template matching each of the first fingerprint data among the plurality of fingerprint templates; determining a current fingerprint combination according to a plurality of first fingerprint templates; and starting a current shortcut function corresponding to the current fingerprint combination.
The electronic equipment of the embodiment of the application is prestored with a plurality of fingerprint templates, the plurality of fingerprint templates form at least one fingerprint combination, and each fingerprint combination corresponds to one shortcut function; the electronic equipment comprises a fingerprint identification module and a processor. The fingerprint identification module is used for acquiring first fingerprint data of at least two fingers of the same user. The processor is configured to: finding a first fingerprint template matching each of the first fingerprint data among the plurality of fingerprint templates; determining a current fingerprint combination according to a plurality of first fingerprint templates; and starting a current shortcut function corresponding to the current fingerprint combination.
The non-transitory computer-readable storage medium of the embodiments of the present application includes computer-readable instructions, which, when executed by a processor, cause the processor to perform the method for enabling the shortcut function described above.
According to the method for starting the shortcut function, the electronic device and the nonvolatile computer readable storage medium, the fingerprint templates of the fingers are bound with the shortcut function, a user can start the shortcut function by inputting the fingerprint data of the fingers into the electronic device, the starting process of the shortcut function is simple, the history is short, and the user experience is good.
Additional aspects and advantages of embodiments of the present application will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the present application.
Drawings
The above and/or additional aspects and advantages of the present application will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which:
fig. 1 is a flowchart illustrating a method for enabling a shortcut function according to some embodiments of the present application.
Fig. 2 is a schematic structural diagram of an electronic device according to some embodiments of the present application.
Fig. 3 is a flowchart illustrating a method for enabling a shortcut function according to some embodiments of the present application.
Fig. 4 is a scene diagram illustrating a method for enabling a shortcut function according to some embodiments of the present application.
Fig. 5 and 6 are flow charts illustrating a method for enabling a shortcut function according to some embodiments of the present application.
Fig. 7 is a scene diagram illustrating a method for enabling a shortcut function according to some embodiments of the present application.
Fig. 8 to 11 are schematic flowcharts illustrating a method for enabling a shortcut function according to some embodiments of the present application.
Fig. 12 is a schematic structural diagram of a stack of a capacitive fingerprint module, a display screen, and a cover plate according to some embodiments of the present disclosure.
Fig. 13 is a schematic view of a stack of an optical fingerprint module, a display screen, and a cover plate according to some embodiments of the present disclosure.
FIG. 14 is a schematic diagram of the interaction of a non-volatile computer readable storage medium and a processor of certain embodiments of the present application.
Detailed Description
Reference will now be made in detail to embodiments of the present application, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below by referring to the drawings are exemplary only for the purpose of explaining the embodiments of the present application, and are not to be construed as limiting the embodiments of the present application.
Referring to fig. 1, the present application provides a method for enabling a shortcut function of an electronic device 100. The electronic device 100 is pre-stored with a plurality of fingerprint templates, which form at least one fingerprint combination. Each fingerprint combination corresponds to a shortcut function. The method for starting the shortcut function comprises the following steps:
011: acquiring first fingerprint data of at least two fingers of the same user;
012: finding a first fingerprint template matching each first fingerprint data among the plurality of fingerprint templates;
013: determining a current fingerprint combination according to a plurality of first fingerprint templates; and
014: and starting the current shortcut function corresponding to the current fingerprint combination.
Referring to fig. 2, the present application further provides an electronic device 100. The method for enabling the shortcut function of the present application may be implemented by the electronic device 100 of the present application. The electronic device 100 includes a fingerprint identification module 10 and a processor 20. Step 011 can be implemented by the fingerprint identification module 10. Step 012, step 013 and step 014 may be implemented by processor 20. That is, the fingerprint identification module 10 may be used to obtain the first fingerprint data of at least two fingers of the same user. The processor 20 may be configured to find a first fingerprint template matching each of the first fingerprint data among the plurality of fingerprint templates, determine a current fingerprint combination from the plurality of first fingerprint templates, and enable a current shortcut function corresponding to the current fingerprint combination.
The shortcut function may include copy, cut, paste, select, delete, close, cancel, web search, translate, save, replace, create, etc. Electronic device 100 may be a mobile phone, a tablet computer, a notebook computer, an intelligent wearable device (such as an intelligent bracelet, an intelligent watch, an intelligent glasses, an intelligent helmet, etc.), an intelligent furniture, a virtual reality device, etc. The electronic device 100 is described as a mobile phone in the present application, but the form of the electronic device 100 is not limited to the mobile phone. Fingerprint identification module 10 can be capacitanc fingerprint module, optics fingerprint module, supersound fingerprint module etc. The electronic device 100 further includes a display screen 30 (integrated with display and touch functions), and the fingerprint identification module 10 is disposed under the display screen 30. When fingerprint identification module 10 was placed under display screen 30, fingerprint identification module 10 corresponded the fingerprint identification region on display screen 30 and contained in the display area of display screen 30, and the ratio of the regional area of fingerprint identification and the area of display area is greater than the predetermined ratio to make fingerprint identification module 10 can acquire the fingerprint data of a plurality of fingers simultaneously. The fingerprint identification area may correspond to a part of the display area (i.e., an area fingerprint) or may correspond to the whole display area (i.e., a full screen fingerprint).
It can be appreciated that when a user enables a shortcut function on the electronic device 100, the process of enabling the shortcut function is generally cumbersome. Taking the withdrawal message as an example, the user needs to press the display screen 30 for a long time, and after the display screen 30 senses the long-press operation of the user, the option of the withdrawal message is displayed for the user to select. The message can be withdrawn only after the user clicks the withdrawal option. The process of enabling the shortcut function of withdrawing messages is cumbersome, long in duration and poor in user experience.
In the method for starting the shortcut function of the present application, the electronic device 100 pre-stores a plurality of fingerprint templates, the plurality of fingerprint templates form at least one fingerprint combination, and each fingerprint combination corresponds to one shortcut function. The templates of each fingerprint combination are fingerprint templates of different fingers respectively. Specifically, at least two fingerprint templates of the plurality of fingerprint templates form at least one fingerprint combination, and each fingerprint combination corresponds to one shortcut function. For example, the number of the fingerprint templates is two, the two fingerprint templates are respectively the fingerprint template of the left index finger and the fingerprint template of the left middle finger, the two fingerprint templates only form a fingerprint combination, and the fingerprint combination correspondingly replicates the shortcut function. For another example, the number of the fingerprint templates is four, the four fingerprint templates are respectively a fingerprint template of a left index finger, a fingerprint template of a left middle finger, a fingerprint template of a left ring finger and a fingerprint template of a left little finger, the fingerprint template of the left index finger and the fingerprint template of the left middle finger form a fingerprint combination, and the fingerprint combination correspondingly replicates the shortcut function; the fingerprint template of the index finger of the left hand, the fingerprint template of the middle finger of the left hand and the fingerprint template of the ring finger of the left hand form a fingerprint combination, and the fingerprint combination is correspondingly pasted with the shortcut function; the fingerprint template of the left index finger, the fingerprint template of the left middle finger, the fingerprint template of the left ring finger and the fingerprint template of the left little finger form a fingerprint combination, and the fingerprint combination corresponds to the shortcut function of cutting, and the like. The above description of forming a plurality of fingerprint combinations for a plurality of fingerprint templates and corresponding the plurality of fingerprint combinations to different shortcut functions respectively is only an example, the combination form of the plurality of fingerprint templates is not limited thereto, and the corresponding relationship between the fingerprint combinations and the shortcut functions is not limited thereto. The user can customize the corresponding relationship among the fingerprint template, the fingerprint combination and the shortcut function through the electronic device 100, and the corresponding relationship among the fingerprint template, the fingerprint combination and the shortcut function can be stored in the electronic device 100 in the form of a mapping table.
The user may enable the shortcut function by entering fingerprints of at least two fingers in the electronic device 100, wherein the shortcut function to be currently enabled by the user is simply referred to as a current shortcut function. Specifically, the user touches the display screen 30 of the electronic device 100 with at least two fingers. The fingerprint identification module 10 located below the display screen 30 acquires first fingerprint data of at least two fingers of the same user (when the first fingerprint data is to enable the current shortcut function for the electronic device 100, the fingerprint data of the user finger acquired by the fingerprint identification module 10). Fingerprint identification module 10 acquires the first fingerprint data of two at least fingers of same user, sends these first fingerprint data to processor 20. The processor 20 matches each first fingerprint data with each fingerprint template stored in the electronic device 100. If the processor 20 finds a first fingerprint template matching each first fingerprint data among the plurality of fingerprint templates, the processor 20 finds a current fingerprint combination corresponding to the determined plurality of first fingerprint templates in the mapping table. If there are current fingerprint combinations corresponding to the plurality of first fingerprint templates in the mapping table, the processor 20 further finds a current shortcut function corresponding to the current fingerprint combination in the mapping table and enables the current shortcut function.
It should be noted that, when the user enters the fingerprints of at least two fingers into the electronic device 100 to enable the current shortcut function, the at least two fingers of the user may be simultaneously placed on the display screen 30 or time-divisionally placed on the display screen 30. When at least two fingers of the user are placed on the display screen 30 in time, the remaining fingers that have been placed on the display screen 30 can leave the display screen 30 if and only if the last finger that has not been placed on the display screen 30 is placed on the display screen 30 for a predetermined time, and the time difference between the time the first finger is placed on the display screen 30 and the time the last finger is placed on the display screen 30 should be less than or equal to the predetermined time difference. It can be understood that if a situation occurs in which the fingers are not all placed on the display screen 30, for example, the user originally intends to enable the current shortcut function of pasting through the left index finger, the left middle finger and the left ring finger, but the user places the left index finger and the left middle finger on the display screen 30 first, then places the left ring finger on the display screen 30, and when the user places the left ring finger on the display screen 30, the left index finger and the left middle finger have left the display screen 30, the fingerprint identification module 10 simultaneously obtains the first fingerprint data of the left index finger and the left middle finger, and the processor 20 may enable the current shortcut function of copying directly according to the first fingerprint data of the left index finger and the left middle finger, which results in the processor 20 enabling the wrong shortcut function. Similarly, if the time difference between the time when the first finger is placed on the display screen 30 and the time when the last finger is placed on the display screen 30 is greater than the predetermined time difference, at this time, the fingerprint identification module 10 will send the pre-acquired part of the first fingerprint data (excluding the first fingerprint data of the last finger) to the processor 20, and the processor 20 will enable the current shortcut function directly according to the pre-acquired part of the first fingerprint data, so that the current shortcut function enabled by the processor 20 is not consistent with the current shortcut function that the user actually needs to enable. After the last finger not placed on the display screen 30 is set to be placed on the display screen 30 for the preset time, the rest of the fingers placed on the display screen 30 can leave the display screen 30, and the time difference between the time when the first finger is placed on the display screen 30 and the time when the last finger is placed on the display screen 30 is smaller than or equal to the preset time difference, so that the fingerprint identification module 10 can be ensured to simultaneously acquire the first fingerprint data of the fingers originally intended by a plurality of users, and the accurate starting of the current shortcut function can be performed according to the plurality of first fingerprint data.
In addition, at least two fingers of the same user include: (1) at least two fingers on the right hand of the same user, such as the right index finger and the right middle finger, etc.; (2) at least two fingers on the left hand of the same user, e.g., the left index finger and the left middle finger, etc.; (3) at least two fingers on the right and left hand of the same user, e.g., right index finger and left middle finger, etc.
According to the method for starting the shortcut function and the electronic device 100, the fingerprint templates of the fingers are bound with the shortcut function, the user can start the shortcut function by inputting the first fingerprint data of the fingers into the electronic device 100, the starting process of the shortcut function is simple, the duration is short, and the user experience is good.
Referring to fig. 3, in some embodiments, before step 011, the enabling method further includes:
021: selecting a shortcut function as a shortcut function to be bound;
022: acquiring second fingerprint data of at least two fingers of the same user;
023: judging whether a second fingerprint template matched with each second fingerprint data exists in the plurality of fingerprint templates;
024: if yes, forming a plurality of second fingerprint templates matched with the second fingerprint data into a fingerprint combination to be bound; and
025: and binding the fingerprint combination to be bound with the shortcut function to be bound.
Prior to step 025, the enabling method further comprises:
026: judging whether the fingerprint combination to be bound is bound with other shortcut functions except the shortcut function to be bound;
if not, the step of binding the fingerprint combination to be bound with the shortcut function to be bound is carried out;
and if so, re-executing the step of acquiring the second fingerprint data of at least two fingers of the same user.
Referring to fig. 2, in some embodiments, step 021, step 023, step 024, step 025 and step 026 may all be implemented by processor 20. Step 022 may be implemented by the fingerprint identification module 10. That is, the processor 20 may be configured to select a shortcut function as the shortcut function to be bound. The fingerprint identification module 10 can be used to obtain second fingerprint data of at least two fingers of the same user. The processor 20 is further configured to determine whether a second fingerprint template matching each second fingerprint data exists in the plurality of fingerprint templates, form the plurality of second fingerprint templates matching the second fingerprint data into one to-be-bound fingerprint combination when the second fingerprint template exists, and bind the to-be-bound fingerprint combination with the to-be-bound shortcut function. The processor 20 may also be configured to determine whether the combination of fingerprints to be bound is already bound to another shortcut function other than the shortcut function to be bound. If the combination to be bound is not bound with other shortcut functions except the shortcut function to be bound, the processor 20 binds the fingerprint combination to be bound with the shortcut function to be bound. If the combination to be bound is already bound with other shortcut functions except the shortcut function to be bound, the fingerprint identification module 10 re-acquires second fingerprint data of at least two fingers of the same user, which are different from the previous finger.
Referring to fig. 4, if the user wants to activate the current shortcut function by the electronic device 100 executing the operations of steps 011 to 014, the user firstly uses the electronic device 100 to bind the fingerprint combination with the shortcut function. Specifically, the electronic device 100 has pre-stored fingerprint templates of a plurality of fingers, where the plurality of fingerprint templates are pre-entered by a user on the electronic device 100, and generally, the user corresponding to the plurality of fingerprint templates is the owner of the electronic device 100. In the interface for binding the fingerprint combination and the shortcut function, a plurality of shortcut functions for the user to select, such as displaying the shortcut functions of copying, pasting, full selecting, deleting, closing, and canceling, are displayed on the display screen 30. After the user touches the display screen 30, the processor 20 determines the shortcut function selected by the user according to the position where the user touches the display screen 30, and takes the shortcut function selected by the user as the shortcut function to be bound. Assuming that the to-be-bound shortcut function is a copy, the electronic device 100 prompts the user to place a plurality of fingers in the fingerprint identification area, for example, displaying "please place at least two fingers of your on the fingerprint identification area on the display screen 30: such as the left index finger + the left middle finger, to prompt the user to place a plurality of fingers in the fingerprint identification area, although the prompting manner is not limited thereto, for example, the electronic device 100 may prompt the user by voice, and so on. Subsequently, the fingerprint identification module 10 acquires the second fingerprint data of at least two fingers of the user (when the second fingerprint data is the corresponding relation between the user defined shortcut function and the fingerprint combination through the electronic device 100, the fingerprint data of the user finger acquired by the fingerprint identification module 10). Subsequently, the fingerprint identification module 10 sends the plurality of second fingerprint data to the processor 20, and the processor 20 searches the plurality of fingerprint templates for a second fingerprint template matching with each second fingerprint data. If there is a second fingerprint template matching each second fingerprint data among the plurality of fingerprint templates, the processor 20 forms the plurality of second fingerprint templates matching the second fingerprint data into one combination of fingerprints to be bound. If any second fingerprint template cannot be found in the plurality of fingerprint templates, the electronic device 100 may display a word "please confirm whether the used finger is the finger that has entered the fingerprint template" to prompt the user to use the finger that has entered the fingerprint template to form a fingerprint combination, further, as shown in fig. 4, the electronic device 100 may further adjust the brightness of a predetermined area of the display screen 30 to more intuitively prompt the user which second fingerprint data is unqualified, where the qualified second fingerprint data is the fingerprint data that can find the second fingerprint template that matches the qualified second fingerprint data, and the predetermined area is the position where the finger corresponding to the second fingerprint data that cannot find the matched second fingerprint template touches the display screen 30. After the processor 20 obtains the plurality of qualified second fingerprint data, the processor 20 forms a plurality of second fingerprint templates corresponding to the plurality of second fingerprint data into a to-be-bound fingerprint combination. Subsequently, the processor 20 determines whether the combination to be bound has been bound with another shortcut function other than the shortcut function to be bound, and if the fingerprint combination to be bound has been bound with another shortcut function, for example, the fingerprint combination to be bound has been bound with a revocation, the processor 20 controls the display screen 30 to display a word "the fingerprint combination has been bound with a 'revocation' shortcut function, please reselect a finger" to prompt the user to use another fingerprint combination to bind the shortcut function; if the combination of the fingerprints to be bound is not bound with other shortcut functions, the processor 20 determines that there is no combination conflict, the processor 20 binds the combination of the fingerprints to be bound with the shortcut functions to be bound, and controls the display screen 30 to display a word of "binding successfully" to prompt the user to finish the customization of copying the corresponding relationship between the shortcut function and the combination of the fingerprints.
In the starting method, the user-defined process of the corresponding relation between the shortcut function and the fingerprint combination is simple to operate, and the user experience is good. Moreover, since the processor 20 determines whether each second fingerprint data is qualified fingerprint data, it can be ensured that only the owner can set the corresponding relationship between the shortcut function and the fingerprint combination, and the owner cannot set the corresponding shortcut function by using the fingerprint combination because the owner does not use the electronic device 100 to set the corresponding relationship between the fingerprint combination and the shortcut function.
In some embodiments, a shortcut function corresponds to only one fingerprint combination. In other embodiments, a shortcut function may also correspond to a plurality of fingerprint combinations, for example, a fingerprint combination of left index finger + left middle finger corresponds to a copy of the shortcut function, and a fingerprint combination of right index finger + right middle finger also corresponds to a copy of the shortcut function. One shortcut function corresponds to a plurality of fingerprint combination setting modes, so that the single-hand operation of a user can be facilitated.
Referring to fig. 5, in some embodiments, each of the first fingerprint data includes a fingerprint image and a first touch pressure, each of the first fingerprint data corresponds to a fingerprint template, each of the fingerprint templates includes an image template and a predetermined touch pressure, and the predetermined touch pressures of the fingerprint templates are the same. Step 012 includes:
01211: calculating the current matching degree between each fingerprint image and each image template;
01212: judging whether a current matching degree with a value larger than the first matching degree exists in the plurality of current matching degrees;
01213: if the fingerprint matching degree exists, taking the fingerprint template corresponding to the current matching degree with the value larger than the first matching degree as a first fingerprint template matched with the first fingerprint data;
01214: if not, calculating a first difference value between each first touch pressure and a preset touch pressure;
01215: adjusting the first matching degree to a second matching degree according to the first difference, wherein the first matching degree is greater than the second matching degree; and
01216: and taking the fingerprint template corresponding to the current matching degree with the value larger than the second matching degree as the first fingerprint template matched with the first fingerprint data.
Referring back to FIG. 2, in certain embodiments, steps 01211, 01212, 01213, 01214, 01215, and 01216 may all be implemented by processor 20. That is, the processor 20 is further configured to calculate a current matching degree between each fingerprint image and each image template and determine whether there is a current matching degree having a value greater than the first matching degree among the plurality of current matching degrees. If the fingerprint matching degree exists, the processor 20 takes the fingerprint template corresponding to the current matching degree with the value larger than the first matching degree as a first fingerprint template matched with the first fingerprint data; if not, the processor 20 calculates a first difference between each first touch pressure and a predetermined touch pressure, adjusts the first matching degree to a second matching degree according to the first difference, and takes the fingerprint template corresponding to the current matching degree with a value greater than the second matching degree as the first fingerprint template matched with the first fingerprint data, wherein the first matching degree is greater than the second matching degree.
In particular, when the processor 20 acquires the first fingerprint data, the first fingerprint data needs to be matched with the fingerprint template. The first fingerprint data include two data, namely a fingerprint image and a first touch pressure, when the fingerprint image enables a shortcut function through the electronic device 100 for a user, the fingerprint identification module 10 acquires an image of a finger of the user, and the first touch pressure refers to a pressure of the finger touching the display screen 30 when the user enables the shortcut function through the electronic device 100. The fingerprint template includes image template and predetermined touch pressure, the fingerprint image that fingerprint identification module 10 obtained when the image template is the user through the user-defined fingerprint combination of electronic equipment 100 and shortcut function's corresponding relation, when predetermined touch pressure user passes through the user-defined fingerprint combination of electronic equipment 100 and shortcut function's corresponding relation, the pressure of user's finger touch display screen 30, predetermined touch pressure is that electronic equipment 100 presets, in the self-defined in-process of fingerprint combination and shortcut function's corresponding relation, electronic equipment 100 can indicate the user to touch display screen 30 with predetermined touch pressure.
Assume that there are two first fingerprint data, F1、F2First fingerprint data F1The fingerprint image in (1) is FI1The first stepA touch pressure of FN1First fingerprint data F2The fingerprint image in (1) is FI2The first touch pressure is FN2(ii) a Three fingerprint templates are respectively T1、T2、T3Fingerprint template T1The image template in (1) is TI1Predetermined touch pressure of TN0Fingerprint template T2The image template in (1) is TI2Predetermined touch pressure of TN0Fingerprint template T3The image template in (1) is TI3Predetermined touch pressure of TN0. The processor 20 first calculates F separatelyI1And TI1、TI2、TI3Current degree of match M between11、M12、M13And separately calculate FI2And TI1、TI2、TI3Current degree of match M between21、M22、M23. The processor 20 determines whether there is a current matching degree having a value greater than the first matching degree among a plurality of current matching degrees calculated from the same fingerprint image, i.e., determines M11、M12、M13Whether there is a current matching degree having a value greater than the first matching degree, and determining M21、M22、M23If there is a current degree of match with a value greater than the first degree of match. If M is11、M12、M13There is a current degree of matching with a value greater than the first degree of matching, assumed to be M11And M is21、M22、M23There is a current degree of matching, assumed to be M, with a value greater than the first degree of matching22Then processor 20 considers M11Corresponding fingerprint template T1I.e. with the first fingerprint data F1Matching first fingerprint template, M22Corresponding fingerprint template T2I.e. with the first fingerprint data F2A matching first fingerprint template. If M is11、M12、M13There is no current matching degree with a value greater than the first matching degree, the processor 20 calculates the first touch pressures F respectivelyN1With a predetermined touch pressure TN0A first difference N therebetween10According to the first difference N10And firstCalculating a second degree of match, the second degree of match being less than the first degree of match, and the processor 20 then calculating from M11、M12、M13Selecting the current matching degree with the value larger than the second matching degree, wherein the current matching degree is assumed to be M11Then processor 20 will M11Corresponding fingerprint template T1As first fingerprint data F1A matching first fingerprint template. Likewise, if M21、M22、M23There is no current matching degree with a value greater than the first matching degree, the processor 20 calculates the first touch pressures F respectivelyN2With a predetermined touch pressure TN0A first difference N therebetween20According to the first difference N20Calculating a second degree of match with the first degree of match, the second degree of match being less than the first degree of match, and processor 20 then calculating from M21、M22、M23Selecting the current matching degree with the value larger than the second matching degree, wherein the current matching degree is assumed to be M22Then processor 20 will M22Corresponding fingerprint template T2As first fingerprint data F2A matching first fingerprint template.
It can be understood that when the finger of the user touches the display screen 30 with different pressures, the fingerprint images acquired by the fingerprint identification module 10 will be different. For example, when the pressure of the user touching the display screen 30 is large, the fingerprint identification module 10 obtains more information of the fingerprint image, and the integrity of the fingerprint image is high; and when the pressure that the user touched display screen 30 was less, the information of the fingerprint image that fingerprint identification module 10 obtained was less, and fingerprint image integrity is lower. Since the pressure at which the user touches the display screen 30 (i.e., the first touch pressure) may be different from the predetermined touch pressure during the process of the user activating the current shortcut function, the current matching degree between the fingerprint image and the accurate image template may not be high. At this time, if a higher matching degree (i.e., a first matching degree) is set, it may be that an image template matching the fingerprint image cannot be found, and further, the current shortcut function cannot be successfully enabled; and the matching degree is reduced according to the first difference between the first touch pressure and the preset touch pressure, namely the first matching degree is adjusted to be the second matching degree, so that the successful matching between the fingerprint image and the accurate image template can be ensured, and the probability that the current shortcut function is successfully started is improved.
Referring to fig. 6, in some embodiments, before step 011, the enabling method further includes:
031: selecting a shortcut function as a shortcut function to be bound;
032: when the fingers of the user touch the display screen 30, acquiring a second touch pressure of each finger touching the display screen 30;
033: calculating a second difference between the second touch pressure and the predetermined touch pressure;
034: prompting the user to adjust the second touch pressure when the second difference is greater than the predetermined difference to change the second difference such that the second difference is less than the predetermined difference;
035: acquiring a fingerprint image of each finger when the second difference is smaller than a predetermined difference;
036: taking the fingerprint image of each finger as an image template, and packaging each image template and preset touch pressure into a second fingerprint template;
037: forming a plurality of second fingerprint templates into a fingerprint combination to be bound; and
038: and binding the fingerprint combination to be bound with the shortcut function to be bound.
Referring back to fig. 2, in some embodiments, step 031, step 033, step 034, step 036, step 037 and step 038 may be implemented by the processor 20. Step 032 may be implemented by display 30. Step 035 can be implemented by the fingerprint recognition module 10. That is, the processor 20 may be further configured to select a shortcut function as the shortcut function to be bound. The display screen 30 may be used to acquire a second touch pressure of each finger touching the display screen 30 when the user's finger touches the display screen 30. The processor 20 may be further configured to calculate a second difference between the second touch pressure and the predetermined touch pressure, and prompt the user to adjust the second touch pressure to change the second difference when the second difference is greater than the predetermined difference such that the second difference is less than the predetermined difference. The fingerprint identification module 10 may be further configured to obtain a fingerprint image of each finger when the second difference is less than the predetermined difference. The processor 20 is further configured to take the fingerprint image of each finger as an image template, form a plurality of second fingerprint templates into a fingerprint combination to be bound, and bind the fingerprint combination to be bound with the shortcut function to be bound, wherein each image template is encapsulated with a predetermined touch pressure into one second fingerprint template.
When the fingerprint combination is bound to the shortcut function, the electronic apparatus 100 needs to acquire a fingerprint image of a user's finger when the user touches the display screen 30 at a predetermined touch pressure. Specifically, in the interface for binding the fingerprint combination and the shortcut function, a plurality of shortcut functions available for the user to select, such as displaying the shortcut functions of copying, pasting, full selecting, deleting, closing, and canceling, are displayed on the display screen 30. After the user touches the display screen 30, the processor 20 determines the shortcut function selected by the user according to the position where the user touches the display screen 30, and takes the shortcut function selected by the user as the shortcut function to be bound. Assuming that the to-be-bound shortcut function is a copy, the electronic device 100 prompts the user to place a plurality of fingers in the fingerprint identification area, for example, displaying "please place at least two fingers of your on the fingerprint identification area on the display screen 30: such as the left index finger + the left middle finger, to prompt the user to place multiple fingers within the fingerprint identification area. Subsequently, the display screen 30 obtains a second touch pressure of each finger of the user, where the second touch pressure is a pressure of the user touching the display screen 30 without being prompted by the electronic device 100 in the process of defining the corresponding relationship between the fingerprint combination and the shortcut function. The processor 20 calculates a second difference between the second touch pressure of each finger and the predetermined touch pressure, and if the second difference is greater than the predetermined difference, the processor 20 controls the display 30 to prompt the user to adjust the second touch pressure, for example, as shown in fig. 7, the processor 20 adjusts the brightness of the display 30 at the position where the finger corresponding to the second difference is greater than the predetermined difference, and displays the word "please increase (or decrease) the touch pressure" to prompt the user, and so on, so that the second difference between the adjusted second touch pressure and the predetermined touch pressure is less than or equal to the predetermined difference. When the second difference is less than or equal to the predetermined difference, the fingerprint recognition module 10 obtains the fingerprint image of each finger, and sends the fingerprint image of each finger to the processor 20. The processor 20 takes the fingerprint image of each finger as an image template and encapsulates each image template with a predetermined touch pressure as a second fingerprint template. Subsequently, the processor 20 forms a plurality of second fingerprint templates into a fingerprint combination to be bound, and binds the fingerprint combination to be bound with the shortcut function to be bound.
Further, for the embodiment shown in steps 031 through 038, before step 031, the enabling method further includes: the identity of the user is identified and step 031 is only performed if the identity of the user is the owner. The identification of the user may be implemented by fingerprint identification, face identification, iris identification, voiceprint identification, digital password, pattern password, and the like, which is not limited herein. In the embodiment shown in steps 031-038, the processor 20 does not determine whether the second fingerprint data is fingerprint data of the owner, so that, in order to ensure that only the owner can set the corresponding relationship between the shortcut function and the fingerprint combination, the processor 20 needs to identify the identity of the user first, and then displays an interface defining the corresponding relationship between the shortcut function and the fingerprint combination when the identity of the user is the owner.
Referring to fig. 8, in some embodiments, each of the first fingerprint data includes a fingerprint image and a first touch pressure, each of the first fingerprint data corresponds to a fingerprint template, and each of the fingerprint templates includes an image template and a second touch pressure. Step 012 includes:
01221: calculating the current matching degree between each fingerprint image and each image template;
01222: judging whether a current matching degree with a value larger than the first matching degree exists in the plurality of current matching degrees;
01223: if the fingerprint matching degree exists, taking the fingerprint template corresponding to the current matching degree with the value larger than the first matching degree as a first fingerprint template matched with the first fingerprint data;
01224: if not, calculating a third difference value between each first touch pressure and each second touch pressure;
01225: adjusting the first matching degree to a third matching degree according to the third difference, wherein the first matching degree is greater than the third matching degree, and each fingerprint template corresponds to one third matching degree; and
01226: and taking the fingerprint template corresponding to the current matching degree with the value larger than the third matching degree as the first fingerprint template matched with the first fingerprint data.
Referring back to fig. 2, steps 01221, 01222, 01223, 01224, 01225, and 01226 may be implemented by the processor 20. That is, the processor 20 is further configured to calculate a current matching degree between each fingerprint image and each image template, and determine whether there is a current matching degree having a value greater than the first matching degree among the plurality of current matching degrees. If the fingerprint matching degree exists, the processor 20 takes the fingerprint template corresponding to the current matching degree with the value larger than the first matching degree as a first fingerprint template matched with the first fingerprint data; if not, the processor 20 calculates a third difference between each first touch pressure and each second touch pressure, adjusts the first matching degree to a third matching degree according to the third difference, and takes the fingerprint template corresponding to the current matching degree with a value greater than the third matching degree as the first fingerprint template matched with the first fingerprint data, wherein the first matching degree is greater than the third matching degree, and each fingerprint template corresponds to one third matching degree.
In particular, when the processor 20 acquires the first fingerprint data, the first fingerprint data needs to be matched with the fingerprint template. The first fingerprint data include two data, namely a fingerprint image and a first touch pressure, when the fingerprint image enables a shortcut function through the electronic device 100 for a user, the fingerprint identification module 10 acquires an image of a finger of the user, and the first touch pressure refers to a pressure of the finger touching the display screen 30 when the user enables the shortcut function through the electronic device 100. The fingerprint template includes image template and second touch pressure, and the fingerprint image that fingerprint identification module 10 obtained when the image template is the user through the user-defined fingerprint combination of electronic equipment 100 and swift function's corresponding relation, and the second touch pressure is when the user passes through the user-defined fingerprint combination of electronic equipment 100 and swift function's corresponding relation, and the user is in the pressure that does not touch display screen 30 with the finger under the condition of electronic equipment 100 suggestion.
Assume that there are two first fingerprint data, F1、F2First fingerprint data F1The fingerprint image in (1) is FI1The first touch pressure is FN1First fingerprint data F2The fingerprint image in (1) is FI2The first touch pressure is FN2(ii) a Three fingerprint templates are respectively T1、T2、T3Fingerprint template T1The image template in (1) is TI1The second touch pressure is TN1Fingerprint template T2The image template in (1) is TI2The second touch pressure is TN2Fingerprint template T3The image template in (1) is TI3The second touch pressure is TN3. The processor 20 first calculates F separatelyI1And TI1、TI2、TI3Current degree of match M between11、M12、M13And separately calculate FI2And TI1、TI2、TI3Current degree of match M between21、M22、M23. The processor 20 determines whether there is a current matching degree having a value greater than the first matching degree among a plurality of current matching degrees calculated from the same fingerprint image, i.e., determines M11、M12、M13Whether there is a current matching degree having a value greater than the first matching degree, and determining M21、M22、M23If there is a current degree of match with a value greater than the first degree of match. If M is11、M12、M13There is a current degree of matching with a value greater than the first degree of matching, assumed to be M11And M is21、M22、M23There is a current degree of matching, assumed to be M, with a value greater than the first degree of matching22Then processor 20 considers M11Corresponding fingerprint template T1I.e. with the first fingerprint data F1Matching first fingerprint template, M22Corresponding fingerprint template T2I.e. with the first fingerprint data F2A matching first fingerprint template. If M is11、M12、M13Middle absent value is largeThe processor 20 calculates the first touch pressures F respectively according to the current matching degree of the first matching degreeN1And a second touch pressure TN1A third difference N therebetween11First touch pressure FN1And a second touch pressure TN2A third difference N therebetween12And a first touch pressure FN1And a second touch pressure TN3A third difference N therebetween13. Subsequently, the processor 20 is configured to determine a third difference N11Calculating a third matching degree of the corresponding fingerprint template T1 according to the first matching degree, and calculating a third difference value N according to the third matching degree12Calculating a third matching degree of the corresponding fingerprint template T2 according to the first matching degree, and calculating a third difference N according to the third matching degree13And calculating a third matching degree of the corresponding fingerprint template T3 according to the first matching degree, wherein the third matching degree corresponding to each fingerprint template is smaller than the first matching degree. Processor 20 then determines FI1And TI1Current degree of match M between11If the current matching degree is greater than the third matching degree of the corresponding fingerprint template T1, if so, the processor 20 will determine the current matching degree M11Corresponding fingerprint template T1As first fingerprint data F1A matched first fingerprint template; if not, processor 20 determines FI1And TI2Current degree of match M between12If the current matching degree is greater than the third matching degree of the corresponding fingerprint template T2, if so, the processor 20 will determine the current matching degree M12Corresponding fingerprint template T2As first fingerprint data F2A matched first fingerprint template; if not, processor 20 continues to determine FI1And TI3Current degree of match M between13If the current matching degree is greater than the third matching degree of the corresponding fingerprint template T3, if so, the processor 20 will determine the current matching degree M13Corresponding fingerprint template T3As first fingerprint data F1A matching first fingerprint template, and if not, the processor 20 recognizes the first fingerprint data F1The first fingerprint template matched with the plurality of fingerprint templates cannot be found, and the current shortcut function fails to be started. Finding and first fingerprint data F2Matching first fingerprint template with search and first fingerprint data F1Matched first fingerprint moduleThe plates are in the same manner and will not be described further herein.
It can be understood that when the pressure of the user touching the display screen 30 is different, the fingerprint images acquired by the fingerprint identification module 10 are also different. Because in the process that the user starts the current shortcut function, the pressure (i.e., the first touch pressure) when the user touches the display screen 30 may be different from the pressure (i.e., the second touch pressure) when the user customizes the correspondence between the shortcut function and the fingerprint module, the current matching degree between the fingerprint image and the accurate image template may not be very high. At this time, if a higher matching degree (i.e., a first matching degree) is set, it may be that an image template matching the fingerprint image cannot be found, and further, the current shortcut function cannot be successfully enabled; and the matching degree is reduced according to a third difference value between the first touch pressure and the second touch pressure, namely the first matching degree is adjusted to be the third matching degree, so that the successful matching between the fingerprint image and the accurate image template can be ensured, and the probability that the current shortcut function is successfully started is improved.
Referring to fig. 9, in some embodiments, before step 011, the enabling method further includes:
041: selecting a shortcut function as a shortcut function to be bound;
042: when the fingers of the user touch the display screen 30, acquiring a second touch pressure of each finger touching the display screen 30 and a fingerprint image of each finger;
043: taking the fingerprint image of each finger as an image template, and packaging the image template of each finger and the second touch pressure of the finger into a third fingerprint template;
044: forming a plurality of third fingerprint templates into a fingerprint combination to be bound; and
045: and binding the fingerprint combination to be bound with the shortcut function to be bound.
Referring back to fig. 2, in some embodiments, step 041, step 043, step 044 and step 045 may be implemented by processor 20. Step 042 may be implemented by the display screen 30 and the fingerprint recognition module 10 together. That is, the processor 20 may be configured to select a shortcut function as the shortcut function to be bound. When user's finger touched display screen 30, display screen 30 can be used to acquire the second touch pressure of every finger touch display screen 30, and fingerprint identification module 10 can be used to acquire the fingerprint image of every finger. The processor 20 is further configured to use the fingerprint image of each finger as an image template, package the image template of each finger and the second touch pressure of the finger into a third fingerprint template, form a plurality of third fingerprint templates into a to-be-bound fingerprint combination, and bind the to-be-bound fingerprint combination with the to-be-bound shortcut function.
When the fingerprint combination is bound to the shortcut function, the electronic device 100 needs to acquire a second touch pressure of the finger touching the display screen 30 and a fingerprint image of the finger when the user touches the display screen 30. Specifically, in the interface for binding the fingerprint combination and the shortcut function, a plurality of shortcut functions available for the user to select, such as displaying the shortcut functions of copying, pasting, full selecting, deleting, closing, and canceling, are displayed on the display screen 30. After the user touches the display screen 30, the processor 20 determines the shortcut function selected by the user according to the position where the user touches the display screen 30, and takes the shortcut function selected by the user as the shortcut function to be bound. Assuming that the to-be-bound shortcut function is a copy, the electronic device 100 prompts the user to place a plurality of fingers in the fingerprint identification area, for example, displaying "please place at least two fingers of your on the fingerprint identification area on the display screen 30: such as the left index finger + the left middle finger, to prompt the user to place multiple fingers within the fingerprint identification area. Subsequently, display screen 30 acquires the second touch pressure of each finger of user, and fingerprint identification module 10 acquires the fingerprint image of each finger, and wherein, the second touch pressure is in the corresponding relation process of self-defined fingerprint combination and swift function, and the user is at the pressure that the user touched display screen 30 with the finger under the situation that does not have the suggestion of electronic equipment 100. The fingerprint identification module 10 sends the fingerprint image of each finger to the processor 20. The processor 20 takes the fingerprint image of each finger as an image template and encapsulates the image template of each finger with the second touch pressure of the finger as a third fingerprint template. Subsequently, the processor 20 forms a plurality of third fingerprint templates into one to-be-bound fingerprint combination, and binds the to-be-bound fingerprint combination with the to-be-bound shortcut function.
Further, for the embodiment shown in step 041 to step 045, before step 041, the enabling method further includes: the identity of the user is identified and step 041 is only executed if the identity of the user is the owner. The identification of the user may be implemented by fingerprint identification, face identification, iris identification, voiceprint identification, digital password, pattern password, and the like, which is not limited herein. In the embodiment shown in steps 041 to 045, the processor 20 does not determine whether the acquired fingerprints are all fingerprints of the owner, so that, to ensure that only the owner can set the corresponding relationship between the shortcut function and the fingerprint combination, the processor 20 needs to identify the identity of the user first, and then displays an interface defining the corresponding relationship between the shortcut function and the fingerprint combination when the identity of the user is the owner.
Referring to fig. 10, in some embodiments, each of the first fingerprint data includes a fingerprint image and a first touch pressure, each of the first fingerprint data corresponds to a plurality of fingerprint templates, each of the fingerprint templates includes an image template and a second touch pressure, and the second touch pressures of the plurality of fingerprint templates corresponding to each of the first fingerprint data are different. Step 012 includes:
01231: respectively calculating a fourth difference value between each first touch pressure and each second touch pressure in each finger, and taking the fingerprint template corresponding to the fourth difference value with the minimum value as a fourth fingerprint template of the finger;
01232: calculating the current matching degree between each fingerprint image and the image template of each fourth fingerprint template;
01233: and taking the fourth fingerprint template corresponding to the current matching degree with the value larger than the first matching degree as the first fingerprint template matched with the first fingerprint data.
Referring back to fig. 2, in some embodiments, steps 01231, 01232, and 01233 can be implemented by processor 20. That is, the processor 20 may be further configured to calculate a fourth difference between each first touch pressure and each second touch pressure in each finger, respectively, take the fingerprint template corresponding to the fourth difference with the smallest value as the fourth fingerprint template of the finger, calculate a current matching degree between each fingerprint image and the image template of each fourth fingerprint template, and take the fourth fingerprint template corresponding to the current matching degree with a value greater than the first matching degree as the first fingerprint template matching the first fingerprint data.
In particular, when the processor 20 acquires the first fingerprint data, the first fingerprint data needs to be matched with the fingerprint template. The first fingerprint data include two data, namely a fingerprint image and a first touch pressure, when the fingerprint image enables a shortcut function through the electronic device 100 for a user, the fingerprint identification module 10 acquires an image of a finger of the user, and the first touch pressure refers to a pressure of the finger touching the display screen 30 when the user enables the shortcut function through the electronic device 100. Every finger all has a plurality of fingerprint templates, every fingerprint template all includes image template and second touch pressure, the fingerprint image that fingerprint identification module 10 acquireed when the image template passes through the user-defined fingerprint combination of electronic equipment 100 and swift function's corresponding relation for the user, when second touch pressure passes through the user-defined fingerprint combination of electronic equipment 100 and swift function's corresponding relation, the user does not touch the pressure of display screen 30 with the finger under the condition of electronic equipment 100 suggestion, the second touch pressure inequality of a plurality of fingerprint templates of same finger.
Assume that there are two first fingerprint data, F1、F2First fingerprint data F1The fingerprint image in (1) is FI1The first touch pressure is FN1First fingerprint data F2The fingerprint image in (1) is FI2The first touch pressure is FN2(ii) a Four fingerprint templates are provided, and are respectively T1、T2、T3、T4Wherein, the fingerprint template T1And T2Being a fingerprint template for a finger, fingerprint template T3And T4A fingerprint template for another finger, fingerprint template T1The image template in (1) is TI1The second touch pressure is TN1Fingerprint template T2The image template in (1) is TI2The second touch pressure is TN2Fingerprint templateT3The image template in (1) is TI3The second touch pressure is TN3Fingerprint template T4The image template in (1) is TI4The second touch pressure is TN4. The processor 20 first calculates the first touch pressures F respectivelyN1And a second touch pressure TN1Second touch pressure TN2A fourth difference therebetween, and calculating the first touch pressure F, respectivelyN1And a second touch pressure TN3Second touch pressure TN4A fourth difference therebetween. Subsequently, the processor 20 derives the first touch pressure FN1And a second touch pressure TN1First touch pressure FN1And a second touch pressure TN2Selecting a fourth difference value with a smaller value from the fourth difference values, taking the fingerprint template corresponding to the fourth difference value as a fourth fingerprint template, and assuming that the fourth fingerprint template is T1The processor 20 also derives a first touch pressure FN1And a second touch pressure TN3First touch pressure FN1And a second touch pressure TN3Selecting a fourth difference value with a smaller value from the fourth difference values, taking the fingerprint template corresponding to the fourth difference value as a fourth fingerprint template, and assuming that the fourth fingerprint template is T4. Subsequently, the processor 20 calculates the fingerprint images as F respectivelyI1With a fourth fingerprint template T1、T4Current degree of match M between11、M14Processor 20 slave M11And M14Selecting a fourth fingerprint template with a value greater than the first matching degree as the first fingerprint data F1Matching first fingerprint template, suppose M11If it is greater than the first matching degree, the processor 20 considers M11Corresponding fourth fingerprint template T1I.e. with the first fingerprint data F1A matching first fingerprint template. If M is11And M14Are less than the first matching degree, the processor 20 recognizes the first fingerprint data F1The first fingerprint template matched with the plurality of fingerprint templates cannot be found, and the current shortcut function fails to be started. Finding and first fingerprint data F2Matching first fingerprint template with search and first fingerprint data F1Matched first fingerThe pattern template is the same, and is not described in detail herein.
It can be understood that when the pressure of the user touching the display screen 30 is different, the fingerprint images acquired by the fingerprint identification module 10 are also different. In order to quickly and accurately determine whether a first fingerprint template matched with first fingerprint data exists in a plurality of fingerprint templates, for each finger, the electronic device 100 may pre-store a plurality of fingerprint templates under different second touch pressures, and in the process of actually starting the shortcut function, the processor 20 may first perform screening of the fingerprint templates according to a fourth difference between the first touch pressure and the second touch pressure, and then match the fingerprint image with an image template in the screened fourth fingerprint template.
Referring to fig. 11, in some embodiments, before step 011, the enabling method further includes:
051: selecting a shortcut function as a shortcut function to be bound;
052: when the fingers of the user touch the display screen 30, acquiring a second touch pressure of each finger touching the display screen 30 and a fingerprint image of each finger for multiple times, wherein the second touch pressures of each finger touching the display screen 30 are different;
053: taking the fingerprint image of each finger when the finger touches the display screen 30 each time as an image template, and packaging the image template of the finger and the second touch pressure of the finger into a fifth fingerprint template;
054: forming a plurality of fifth fingerprint templates into a fingerprint combination to be bound, wherein the plurality of fifth fingerprint templates forming the fingerprint combination to be bound are fingerprint templates of different fingers; and
055: and binding the fingerprint combination to be bound with the shortcut function to be bound.
Referring back to fig. 2, in some embodiments, step 051, step 053, step 054 and step 055 can all be implemented by processor 20. Step 052 may be implemented by the display screen 30 and the fingerprint recognition module 10 together. That is, the processor 20 may be configured to select a shortcut function as the shortcut function to be bound. When the user's finger touches the display screen 30, the display screen 30 is used for obtaining the second touch pressure fingerprint identification module 10 that every finger touched the display screen 30 many times and is used for obtaining the fingerprint image of every finger many times, and every finger touches the second touch pressure homodyne of the display screen 30 at every turn and is different. The processor 20 is further configured to use a fingerprint image of each finger when the finger touches the display screen 30 each time as an image template, encapsulate the image template of the finger and the second touch pressure of the finger into a fifth fingerprint template, form a plurality of fifth fingerprint templates into a to-be-bound fingerprint combination, and bind the to-be-bound fingerprint combination and the to-be-bound shortcut function, where the plurality of fifth fingerprint templates forming the to-be-bound fingerprint combination are fingerprint templates of different fingers.
When the fingerprint combination is bound to the shortcut function, the electronic device 100 needs to acquire a second touch pressure of the finger touching the display screen 30 and a fingerprint image of the finger when the user touches the display screen 30. Specifically, in the interface for binding the fingerprint combination and the shortcut function, a plurality of shortcut functions available for the user to select, such as displaying the shortcut functions of copying, pasting, full selecting, deleting, closing, and canceling, are displayed on the display screen 30. After the user touches the display screen 30, the processor 20 determines the shortcut function selected by the user according to the position where the user touches the display screen 30, and takes the shortcut function selected by the user as the shortcut function to be bound. Assuming that the to-be-bound shortcut function is a copy, the electronic device 100 prompts the user to perform an operation of placing a plurality of fingers in the fingerprint identification area for multiple times, and when the fingers are placed in the fingerprint identification area each time, the pressure of the fingers touching the display screen 30 is different, the display screen 30 obtains the second touch pressure of each finger of the user for multiple times, and the fingerprint identification module 10 obtains the fingerprint image of each finger for multiple times. The fingerprint identification module 10 sends the fingerprint image of each finger touching the display screen 30 each time to the processor 20. Subsequently, the processor 20 takes the fingerprint image of each finger touching the display screen 30 at a time as an image template, and encapsulates the image template of each finger and the second touch pressure of the finger when touching the display screen 30 at the time as a fifth fingerprint template. Subsequently, the processor 20 selects a fifth fingerprint template from the plurality of fifth fingerprint templates of each finger, forms the selected plurality of fifth fingerprint templates into a fingerprint combination to be bound, and finally binds the fingerprint combination to be bound with the shortcut function to be bound.
Further, for the embodiment shown in steps 051 to 055, prior to step 051, the enabling method further comprises: and identifying the identity of the user, and executing the step 051 when the identity of the user is the owner. The identification of the user may be implemented by fingerprint identification, face identification, iris identification, voiceprint identification, digital password, pattern password, and the like, which is not limited herein. In the embodiment shown in steps 051 to 055, the processor 20 does not determine whether the acquired fingerprints are all fingerprints of the owner, so to ensure that only the owner can set the corresponding relationship between the shortcut function and the fingerprint combination, the processor 20 needs to identify the identity of the user first, and then displays the interface defining the corresponding relationship between the shortcut function and the fingerprint combination when the identity of the user is the owner.
In some embodiments, when the user customizes the corresponding relationship between the fingerprint combination and the shortcut function, the electronic device 100 may prompt the user about the form of the fingerprint combination. The electronic device 100 can count the use frequency of each finger (at this time, the fingerprint template is required to be pre-stored in the electronic device 100) and the use frequency of each shortcut function in the process of the user using the electronic device 100 at ordinary times, and then make a recommendation for the fingerprint combination corresponding to the to-be-bound shortcut function according to the use frequency of each finger and the use frequency of the shortcut function. Therefore, the user does not need to think which fingers are used for binding the to-be-bound shortcut function, and the intelligence of the electronic device 100 and the use experience of the user are improved.
As before, the fingerprint identification module can be capacitive fingerprint module 12, optical fingerprint module 15 or supersound fingerprint module etc..
Referring to fig. 12, in one example, the fingerprint recognition module 10 is a capacitive fingerprint module 12. The electronic device 100 further comprises a cover plate 40. Along the light emitting direction of the display screen 30 (integrated with the display and touch functions), the display screen 30, the capacitive fingerprint module 12 and the cover plate 40 are sequentially stacked. The capacitive fingerprint module 12 and the cover plate 40 are bonded together through an optical adhesive layer 50, and the thickness of the optical adhesive layer 50 is 0.05 mm-0.01 mm. The capacitive fingerprint module 12 includes a substrate and a plurality of sensors (not shown) arranged in an array for forming capacitance with the surface of a finger, the sensors are fabricated on the substrate by using a Thin Film Transistor (TFT) process, and the sensors may be made of a transparent material, such as indium tin oxide. When the user put the finger on apron 40, the surface of finger forms the electric capacity with a plurality of sensors in capacitanc fingerprint module 12 respectively, and the capacitance value of different electric capacities can be different along with the difference of the crest and the trough of fingerprint, and capacitanc fingerprint module 12 can form the fingerprint image according to the capacitance value of a plurality of electric capacities. Capacitive fingerprint module 12 is arranged below cover plate 40 in the present application, and then the accepting hole for placing the capacitive fingerprint does not need to be set up in the display area of electronic equipment 100, is favorable to promoting electronic equipment 100's screen to account for than. Moreover, the sensor of the capacitive fingerprint module 12 is made of transparent materials, light emitted by the display screen 30 cannot be shielded by the sensor, and the display of the display screen 30 can be prevented from being influenced.
Referring to fig. 13, in another example, the fingerprint recognition module 10 is an optical fingerprint module 15. The optical fingerprint module 15 includes a photosensitive chip 150, and the photosensitive chip 150 includes a substrate 151 and a plurality of photosensitive pixel units 152 arranged on the substrate 151. The substrate 151 may be made of glass or a flexible polyimide material, and the light sensing pixel unit 152 may be fabricated on the substrate 151 using a TFT process. The optical fingerprint module 15 uses a display screen 30 (e.g., an OLED display screen) as a light source. During the fingerprint inputting process, the display screen 30 emits light, the light emitted by the display screen 30 reaches the surface of the finger and is reflected, and the reflected light can be received by the photosensitive pixel unit 152. The light reflected by the peaks and the valleys has different reflection amounts, and the plurality of photosensitive pixel units 152 can receive the light with different reflection amounts. The optical fingerprint module 15 can form a fingerprint image according to the light received by the plurality of photosensitive pixel units 152.
Specifically, along the light emitting direction of the display screen 30, the optical fingerprint module 15, the display screen 30, and the cover plate 40 are stacked in sequence. Place optical fingerprint module 15 in display screen 30 below, can promote the screen of electronic equipment 100 and account for than. The display screen 30 includes a display surface 31 facing the user and a back surface 32 opposite the display surface 31. A substrate 151 is stacked on a side of the display screen 30 near the back surface 32, and a plurality of light-sensing pixel units 152 are disposed on a side of the substrate 151 facing the display screen 30. The optical fingerprint module 15 further comprises a collimating layer 153. The collimating layer 153 is located on a side of the back surface 32 away from the display surface 31, and the collimating layer 153 completely covers the photosensitive area of the photosensitive chip 150. The collimating layer 153 can transmit the light reflected by the finger to the photosensitive chip 150 to reduce the interference of stray light, and improve the quality of the fingerprint image acquired by the photosensitive chip 150. The thickness of the collimating layer 153 is 0.3mm to 0.5 mm. The collimating layer 153 includes a first surface 1532 facing the back side 32 and a second surface 1533 opposite the first surface 1532. The light reflected by the finger to the collimating layer 153 is transmitted to the second surface 1533 through the first surface 1532, and is emitted from the second surface 1533 to the photosensitive chip 150, and is focused on the photosensitive chip 150, so that the photosensitive chip 150 can obtain an image of the fingerprint. A first optical glue layer 61 is arranged between the first surface 1532 of the collimating layer 153 and the back surface 32. The first optical adhesive layer 61 can adhere the collimating layer 153 to the display 30, the first optical adhesive layer 61 has high transmittance, and light reflected by a finger can be incident on the photosensitive chip 150 through the first optical adhesive layer 61. A second optical adhesive layer 62 is disposed between the second surface 1533 of the collimating layer 153 and the photosensitive chip 150, the collimating layer 153 is adhered to the photosensitive chip 150 by the second optical adhesive layer 62, the second optical adhesive layer 62 also has a high transmittance, and light reflected by a finger can sequentially penetrate through the first optical adhesive layer 61 and the second optical adhesive layer 62 and be incident on the photosensitive chip 150.
Illustratively, the collimating layer 153 has a plurality of through holes 1531 formed thereon, and the plurality of through holes 1531 are used for focusing the light reflected by the finger on the light sensing chip 150. The plurality of through holes 1531 penetrates from the first surface 1532 to the second surface 1533. A plurality of through holes 1531 are arranged in an array on the collimating layer 153, with at least one through hole 1531 for each light-sensitive pixel cell 152, such that at least one through hole 1531 is present to focus light onto a light-sensitive pixel cell 152. Illustratively, each light-sensing pixel cell 152 corresponds to two or more through holes 1531, which prevents light passing through the through holes 1531 from deviating from the light-sensing pixel cell 152. Of course, in other examples, the collimating layer 153 may also be a convex lens, a concave lens, a combination of a convex lens and a concave lens, and the like.
Further, the fingerprint identification module 10 further includes an infrared filter 154, the infrared filter 154 is attached to one side of the collimating layer 153 away from the photosensitive chip 150, and the infrared filter 154 is used for filtering out infrared rays. In this way, each photosensitive pixel unit 152 can only receive visible light, and interference of infrared light to fingerprint image acquisition can be avoided.
Referring to fig. 14, the present application also provides a non-transitory computer readable storage medium 200 containing computer readable instructions. The computer readable instructions, when executed by the processor 300, cause the processor 300 to perform the method for enabling a shortcut function according to any one of the above embodiments.
For example, referring to fig. 1, the computer readable instructions, when executed by the processor 300, cause the processor 300 to perform the steps of:
011: acquiring first fingerprint data of at least two fingers of the same user;
012: finding a first fingerprint template matching each first fingerprint data among the plurality of fingerprint templates;
013: determining a current fingerprint combination according to a plurality of first fingerprint templates; and
014: and starting the current shortcut function corresponding to the current fingerprint combination.
For another example, referring to fig. 3, the computer readable instructions executed by the processor 300 cause the processor 300 to perform the following steps:
021: selecting a shortcut function as a shortcut function to be bound;
022: acquiring second fingerprint data of at least two fingers of the same user;
023: judging whether a second fingerprint template matched with each second fingerprint data exists in the plurality of fingerprint templates;
024: if yes, forming a plurality of second fingerprint templates matched with the second fingerprint data into a fingerprint combination to be bound; and
025: and binding the fingerprint combination to be bound with the shortcut function to be bound.
In the description herein, reference to the description of the terms "one embodiment," "some embodiments," "an illustrative embodiment," "an example," "a specific example" or "some examples" or the like means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the application. In this specification, schematic representations of the above terms do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, various embodiments or examples and features of different embodiments or examples described in this specification can be combined and combined by one skilled in the art without contradiction.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps of the process, and the scope of the preferred embodiments of the present application includes other implementations in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the present application.
Although embodiments of the present application have been shown and described above, it is to be understood that the above embodiments are exemplary and not to be construed as limiting the present application, and that changes, modifications, substitutions and alterations can be made to the above embodiments by those of ordinary skill in the art within the scope of the present application.

Claims (11)

1. A starting method of a shortcut function is used for electronic equipment, and is characterized in that a plurality of fingerprint templates are prestored in the electronic equipment, at least one fingerprint combination is formed by the fingerprint templates, and each fingerprint combination corresponds to one shortcut function; the enabling method comprises the following steps:
acquiring first fingerprint data of at least two fingers of the same user, wherein each first fingerprint data comprises a fingerprint image and first touch pressure, each finger corresponds to one fingerprint template, each fingerprint template comprises an image template and preset touch pressure, and the preset touch pressures of the fingerprint templates are the same;
finding a first fingerprint template matching each of the first fingerprint data among the plurality of fingerprint templates, specifically comprising:
calculating the current matching degree between each fingerprint image and each image template;
judging whether a current matching degree with a value larger than a first matching degree exists in the current matching degrees;
if so, taking the fingerprint template corresponding to the current matching degree with the value larger than the first matching degree as a first fingerprint template matched with the first fingerprint data;
if not, calculating a first difference value between each first touch pressure and the preset touch pressure;
adjusting the first matching degree to a second matching degree according to the first difference, wherein the first matching degree is greater than the second matching degree; and
taking a fingerprint template corresponding to the current matching degree with the value larger than the second matching degree as the first fingerprint template matched with the first fingerprint data;
after a plurality of first fingerprint templates matched with first fingerprint data of the at least two fingers are determined, determining a fingerprint combination formed by the plurality of first fingerprint templates according to the plurality of first fingerprint templates; and
and starting a current shortcut function corresponding to the current fingerprint combination.
2. The enabling method of claim 1, further comprising:
selecting one shortcut function as a shortcut function to be bound;
acquiring second fingerprint data of at least two fingers of the same user;
judging whether a second fingerprint template matched with each second fingerprint data exists in the plurality of fingerprint templates;
if yes, forming a plurality of second fingerprint templates matched with the second fingerprint data into a fingerprint combination to be bound; and
and binding the fingerprint combination to be bound with the shortcut function to be bound.
3. The enabling method according to claim 2, wherein before the step of binding the fingerprint combination to be bound with the shortcut function to be bound, the enabling method further comprises:
judging whether the fingerprint combination to be bound is bound with other shortcut functions except the shortcut function to be bound;
if not, the step of binding the fingerprint combination to be bound with the shortcut function to be bound is carried out;
and if so, re-executing the step of acquiring the second fingerprint data of at least two fingers of the same user.
4. The enablement method of claim 1, wherein the electronic device includes a display screen, the enablement method further comprising:
selecting one shortcut function as a shortcut function to be bound;
when the fingers of a user touch the display screen, acquiring second touch pressure of each finger touching the display screen;
calculating a second difference between the second touch pressure and the predetermined touch pressure;
prompting the user to adjust the second touch pressure when the second difference is greater than a predetermined difference to change the second difference such that the second difference is less than the predetermined difference;
acquiring the fingerprint image of each finger when the second difference is smaller than a predetermined difference;
taking the fingerprint image of each finger as the image template, and packaging each image template and the preset touch pressure into a second fingerprint template;
forming a plurality of second fingerprint templates into a fingerprint combination to be bound; and
and binding the fingerprint combination to be bound with the shortcut function to be bound.
5. The enabling method according to claim 1, wherein the electronic device includes a display screen and a fingerprint identification module disposed below the display screen, the fingerprint identification module is included in a display area of the display screen corresponding to a fingerprint identification area on the display screen, and a ratio of an area of the fingerprint identification area to an area of the display area is greater than a predetermined ratio.
6. An electronic device is characterized in that a plurality of fingerprint templates are prestored in the electronic device, at least one fingerprint combination is formed by the fingerprint templates, and each fingerprint combination corresponds to a shortcut function; the electronic device includes:
the fingerprint identification module is used for acquiring first fingerprint data of at least two fingers of the same user, each first fingerprint data comprises a fingerprint image and first touch pressure, each finger corresponds to one fingerprint template, each fingerprint template comprises an image template and preset touch pressure, and the preset touch pressures of the fingerprint templates are the same; and
a processor to:
finding a first fingerprint template matching each of the first fingerprint data among the plurality of fingerprint templates, specifically comprising:
calculating the current matching degree between each fingerprint image and each image template;
judging whether a current matching degree with a value larger than a first matching degree exists in the current matching degrees;
if so, taking the fingerprint template corresponding to the current matching degree with the value larger than the first matching degree as a first fingerprint template matched with the first fingerprint data;
if not, calculating a first difference value between each first touch pressure and the preset touch pressure;
adjusting the first matching degree to a second matching degree according to the first difference, wherein the first matching degree is greater than the second matching degree; and
taking a fingerprint template corresponding to the current matching degree with the value larger than the second matching degree as the first fingerprint template matched with the first fingerprint data;
after a plurality of first fingerprint templates matched with first fingerprint data of the at least two fingers are determined, determining a fingerprint combination formed by the plurality of first fingerprint templates according to the plurality of first fingerprint templates; and
and starting a current shortcut function corresponding to the current fingerprint combination.
7. The electronic device of claim 6, wherein the processor is further configured to select one of the shortcut functions as a shortcut function to be bound;
the fingerprint identification module is also used for acquiring second fingerprint data of at least two fingers of the same user;
the processor is further configured to:
judging whether a second fingerprint template matched with each second fingerprint data exists in the plurality of fingerprint templates;
if yes, forming a plurality of second fingerprint templates matched with the second fingerprint data into a fingerprint combination to be bound; and
and binding the fingerprint combination to be bound with the shortcut function to be bound.
8. The electronic device of claim 7, wherein the processor is further configured to:
judging whether the fingerprint combination to be bound is bound with other shortcut functions except the shortcut function to be bound; and
when the fingerprint combination to be bound is not bound with other shortcut functions, the fingerprint combination to be bound is bound with the shortcut functions to be bound;
the fingerprint identification module is also used for reacquiring second fingerprint data of at least two fingers of the same user when the fingerprint combination to be bound is bound with other shortcut functions.
9. The electronic device of claim 6, wherein the electronic device further comprises a display screen, and the processor is further configured to select one of the shortcut functions as a shortcut function to be bound;
the display screen is used for acquiring second touch pressure of each finger touching the display screen when the fingers of a user touch the display screen;
the processor is further configured to:
calculating a second difference between the second touch pressure and the predetermined touch pressure;
prompting the user to adjust the second touch pressure when the second difference is greater than a predetermined difference to change the second difference such that the second difference is less than the predetermined difference;
the fingerprint identification module is further used for acquiring the fingerprint image of each finger when the second difference is smaller than a preset difference;
the processor is further configured to:
taking the fingerprint image of each finger as the image template, and packaging each image template and the preset touch pressure into a second fingerprint template;
forming a plurality of second fingerprint templates into a fingerprint combination to be bound; and
and binding the fingerprint combination to be bound with the shortcut function to be bound.
10. The electronic device according to claim 6, wherein the electronic device further comprises a display screen, the fingerprint identification module is disposed below the display screen, the fingerprint identification module is included in a display area of the display screen corresponding to a fingerprint identification area on the display screen, and a ratio of an area of the fingerprint identification area to an area of the display area is greater than a predetermined ratio.
11. A non-transitory computer-readable storage medium containing computer-readable instructions that, when executed by a processor, cause the processor to perform the method of enabling a shortcut function of any one of claims 1-5.
CN201910497730.XA 2019-06-10 2019-06-10 Shortcut function starting method, electronic device and computer readable storage medium Active CN110286833B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201910497730.XA CN110286833B (en) 2019-06-10 2019-06-10 Shortcut function starting method, electronic device and computer readable storage medium
PCT/CN2020/092965 WO2020248827A1 (en) 2019-06-10 2020-05-28 Shortcut function enabling method, electronic device, and computer-readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910497730.XA CN110286833B (en) 2019-06-10 2019-06-10 Shortcut function starting method, electronic device and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN110286833A CN110286833A (en) 2019-09-27
CN110286833B true CN110286833B (en) 2021-06-15

Family

ID=68003567

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910497730.XA Active CN110286833B (en) 2019-06-10 2019-06-10 Shortcut function starting method, electronic device and computer readable storage medium

Country Status (2)

Country Link
CN (1) CN110286833B (en)
WO (1) WO2020248827A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110286833B (en) * 2019-06-10 2021-06-15 Oppo广东移动通信有限公司 Shortcut function starting method, electronic device and computer readable storage medium
CN113918062B (en) * 2021-10-29 2024-03-26 海信集团控股股份有限公司 Method and terminal for enabling shortcut function of application program

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8023700B2 (en) * 2007-07-26 2011-09-20 Nokia Corporation Apparatus, method, computer program and user interface for enabling access to functions
KR101549557B1 (en) * 2009-03-10 2015-09-03 엘지전자 주식회사 Mobile terminal and control method thereof
CN102135800A (en) * 2011-03-25 2011-07-27 中兴通讯股份有限公司 Electronic equipment and function control method thereof
CN103294963A (en) * 2012-02-28 2013-09-11 富泰华工业(深圳)有限公司 Electronic device as well as fingerprint identification-based data protection system and method thereof
US10146981B2 (en) * 2015-09-10 2018-12-04 Qualcomm Incorporated Fingerprint enrollment and matching with orientation sensor input
CN105589643B (en) * 2015-12-18 2019-02-12 努比亚技术有限公司 Mobile terminal unlocking method and mobile terminal
CN106250751B (en) * 2016-07-18 2019-09-17 青岛海信移动通信技术股份有限公司 A kind of mobile device and the method for adjusting sign information detection threshold value
CN106503657A (en) * 2016-10-31 2017-03-15 深圳市金立通信设备有限公司 A kind of fingerprint collecting method and terminal
CN107132947A (en) * 2017-04-27 2017-09-05 北京小米移动软件有限公司 A kind of terminal with fingerprint identification function
CN107480609B (en) * 2017-07-31 2020-01-14 Oppo广东移动通信有限公司 Fingerprint identification method and related product
CN108108972A (en) * 2017-11-06 2018-06-01 捷开通讯(深圳)有限公司 A kind of mobile terminal and its receipts/mode of payment and the device with storage function
CN108052877B (en) * 2017-11-28 2020-08-07 Oppo广东移动通信有限公司 Optical fingerprint identification method and device and electronic equipment
CN109614865B (en) * 2018-11-06 2021-04-09 Oppo广东移动通信有限公司 Fingerprint identification method and related product
CN109583320A (en) * 2018-11-08 2019-04-05 Oppo广东移动通信有限公司 Fingerprint identification method and relevant apparatus
CN109558180A (en) * 2018-11-22 2019-04-02 Oppo广东移动通信有限公司 Application function starts control method and electronic device
CN109376702B (en) * 2018-11-30 2021-05-04 Oppo广东移动通信有限公司 Fingerprint identification method and related product
CN110286833B (en) * 2019-06-10 2021-06-15 Oppo广东移动通信有限公司 Shortcut function starting method, electronic device and computer readable storage medium

Also Published As

Publication number Publication date
CN110286833A (en) 2019-09-27
WO2020248827A1 (en) 2020-12-17

Similar Documents

Publication Publication Date Title
US9977541B2 (en) Mobile terminal and method for controlling the same
US10102417B2 (en) Mobile terminal
US10001910B2 (en) Mobile terminal and controlling method thereof for creating shortcut of executing application
US10423325B2 (en) Mobile terminal and method for controlling the same
KR102330999B1 (en) Electronic device and method for controlling thereof
US20160364715A1 (en) Mobile terminal and control method thereof
CN110286833B (en) Shortcut function starting method, electronic device and computer readable storage medium
US20170134605A1 (en) Mobile terminal and method of controlling the same
KR20180005833A (en) Electronic device including integrated sensor and operating method thereof
CN107885361B (en) Display device and electronic apparatus
US20160179328A1 (en) Mobile terminal and method of controlling content thereof
US9946421B2 (en) Mobile terminal with multiple driving modes and control method for the mobile terminal
EP3518139A1 (en) Control method of digital device
CN109241953B (en) Electronic device and fingerprint image processing method
US10055124B2 (en) Mobile terminal and display operating method thereof
WO2020088046A1 (en) Electronic device, and fingerprint image processing method and related product
WO2019134116A1 (en) Method for interacting with user interface, and terminal device
CN109558180A (en) Application function starts control method and electronic device
CN210573823U (en) Fingerprint identification module under screen, LCD optical fingerprint identification system and electronic equipment
CN112073560A (en) Application control method, electronic device, and non-volatile computer-readable storage medium
CN111095274A (en) Fingerprint identification module under screen, LCD optical fingerprint identification system and electronic equipment
CN110287677B (en) Control method of application program, electronic device and readable storage medium
CN110770748A (en) Optical fingerprint identification device, electronic equipment and fingerprint identification method
CN112069478A (en) Application control method, electronic device, and non-volatile computer-readable storage medium
CN109328349B (en) Fingerprint identification method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant