CN110413335A - A kind of starting-up method and device based on fingerprint - Google Patents

A kind of starting-up method and device based on fingerprint Download PDF

Info

Publication number
CN110413335A
CN110413335A CN201910525625.2A CN201910525625A CN110413335A CN 110413335 A CN110413335 A CN 110413335A CN 201910525625 A CN201910525625 A CN 201910525625A CN 110413335 A CN110413335 A CN 110413335A
Authority
CN
China
Prior art keywords
fingerprint image
mode
user
fingerprint
similarity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910525625.2A
Other languages
Chinese (zh)
Inventor
刘宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SHENZHEN ZHONGDIAN CHANGCHENG INFORMATION SAFETY SYSTEM Co Ltd
Original Assignee
SHENZHEN ZHONGDIAN CHANGCHENG INFORMATION SAFETY SYSTEM Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHENZHEN ZHONGDIAN CHANGCHENG INFORMATION SAFETY SYSTEM Co Ltd filed Critical SHENZHEN ZHONGDIAN CHANGCHENG INFORMATION SAFETY SYSTEM Co Ltd
Priority to CN201910525625.2A priority Critical patent/CN110413335A/en
Publication of CN110413335A publication Critical patent/CN110413335A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/4401Bootstrapping
    • G06F9/4411Configuring for operating with peripheral devices; Loading of device drivers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • G06F9/44505Configuring for program initiating, e.g. using registry, configuration files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification

Abstract

The present invention is suitable for field of computer technology, provides a kind of starting-up method and device based on fingerprint, which comprises obtain the fingerprint image of user, and verify to the fingerprint image;If the fingerprint image obtains the pressing dynamics and/or compressing time of user's finger by verifying;Corresponding power on mode is selected according to the pressing dynamics and/or the compressing time.The present invention can simplify operating procedure of the user when selecting different power on mode.

Description

A kind of starting-up method and device based on fingerprint
Technical field
The invention belongs to field of computer technology more particularly to a kind of starting-up methods and device based on fingerprint.
Background technique
Currently, opening computer process is usually so: user presses power button, and then computer is according to default Mode normally start, i.e., scanning peripheral hardware and load and complete to be switched on after all drivings, into main interface.Since computer is silent Recognize normal starting, if user needs to select other power on mode, need press within several seconds after power button stand I.e. by some specific keys on lower keyboard, and required power on mode is selected on the interface of pop-up, this not only makes user exist Operation when selecting other power on mode is excessively troublesome, and after power-up, into before main interface, it is also necessary to verify user Identity, but if verifying does not pass through, user not can enter main interface but and operate after computer booting, this allows for using Family has slatterned the time for waiting booting, to bring bad experience to user.
Summary of the invention
In view of this, the embodiment of the invention provides a kind of starting-up method and device based on fingerprint, to solve existing skill User's operation when selecting other power on mode of computer, which is more troublesome and can expend, in art waits asking for available machine time Topic.
The first aspect of the embodiment of the present invention provides a kind of starting-up method based on fingerprint, comprising:
The fingerprint image of user is obtained, and the fingerprint image is verified;
If the finger print information obtains the pressing dynamics and/or compressing time of user's finger by verifying;
Corresponding power on mode is selected according to the compressing time and/or the pressing dynamics.
The second aspect of the embodiment of the present invention provides a kind of opening device based on fingerprint, comprising:
First obtains module, verifies for obtaining the fingerprint image of user, and to the finger print information;
Second obtain module, if for the finger print information by verifying, obtain user's finger compressing time and/ Or pressing dynamics;
Power on mode selecting module, for according to the compressing time and/or the corresponding booting of pressing dynamics selection Mode.
The third aspect of the embodiment of the present invention provides a kind of terminal device, including memory, processor and is stored in In the memory and the computer program that can run on the processor, when the processor executes the computer program It realizes such as the step of above-mentioned first aspect the method.
The fourth aspect of the embodiment of the present invention provides a kind of computer readable storage medium, the computer-readable storage Media storage has computer program, realizes when the computer program is executed by processor such as above-mentioned first aspect the method Step.
Existing beneficial effect is the embodiment of the present invention compared with prior art: the fingerprint image by obtaining user, and The fingerprint image is verified, the fingerprint image by verifying after, just obtain user's finger pressing dynamics with/ Or compressing time, and corresponding power on mode is selected according to the pressing dynamics and/or the compressing time, so that user Only need to press finger, computer will verify the legitimacy of fingerprint automatically, and according to pressing dynamics and/or the compressing time Corresponding power on mode is selected, operation of the user when selecting different power on mode is enormously simplified, promotes the effect of user's operation Rate;And whether the fingerprint that user is first verified before booting is legal, not only ensure that the safety of computer data, also makes User without waiting for authentication is carried out after booting again, to improve the experience of user.
Detailed description of the invention
It to describe the technical solutions in the embodiments of the present invention more clearly, below will be to embodiment or description of the prior art Needed in attached drawing be briefly described, it should be apparent that, the accompanying drawings in the following description is only of the invention some Embodiment for those of ordinary skill in the art without any creative labor, can also be according to these Attached drawing obtains other attached drawings.
Fig. 1 is a kind of flow diagram of starting-up method based on fingerprint provided in an embodiment of the present invention;
Fig. 2 is the fingerprint image provided in an embodiment of the present invention for obtaining user, and the fingerprint image is verified The flow diagram of one of implementation;
Fig. 3 is the fingerprint image for obtaining user, and the stream for another implementation verified to the fingerprint image Journey schematic diagram;
Fig. 4 is a kind of schematic diagram of opening device based on fingerprint provided in an embodiment of the present invention;
Fig. 5 is a kind of schematic diagram of terminal device provided in an embodiment of the present invention.
Specific embodiment
In being described below, for illustration and not for limitation, the tool of such as particular system structure, technology etc is proposed Body details, to understand thoroughly the embodiment of the present invention.However, it will be clear to one skilled in the art that there is no these specific The present invention also may be implemented in the other embodiments of details.In other situations, it omits to well-known system, device, electricity The detailed description of road and method, in case unnecessary details interferes description of the invention.
In order to illustrate technical solutions according to the invention, the following is a description of specific embodiments.
Fig. 1 is a kind of flow diagram of starting-up method based on fingerprint provided in an embodiment of the present invention, and details are as follows:
S101: the fingerprint image of user is obtained, and the fingerprint image is verified.
The fingerprint image for obtaining user can acquire the finger print information of user by the Fingerprint Identification Unit on computer, And fingerprint image is generated according to finger print information.
Fig. 2 is the fingerprint image for obtaining user, and to one of realization side that the fingerprint image is verified The flow diagram of formula, includes the following steps S201-S203:
S201. the fingerprint image of user is obtained, and calculates the similarity of the fingerprint image Yu each pre-stored fingerprint image;
In the present invention, in first time start process, verifying fingerprint is not needed, but is directly entered the master of computer Interface, the then fingerprint of typing user.User can the multiple fingers of typing fingerprint, it is any convenient for can be used when the subsequent use of user One finger boots up.The fingerprint of each finger of user institute typing is generated corresponding pre-stored fingerprint image and protected by computer There are locals, to verify when subsequent booting to user identity.
The fingerprint image for obtaining user can read the finger print information of user by Fingerprint Identification Unit, and according to fingerprint Information generates corresponding fingerprint image.After getting user fingerprint image, in order to determine whether the fingerprint image is pre- One of them in fingerprint image is deposited, therefore the similarity of the fingerprint image Yu each pre-stored fingerprint image need to be calculated.
S202. obtained multiple similarities are ranked up, select the highest pre-stored fingerprint image of similarity;
Obtained multiple similarities can be ranked up according to sequence from high to low, therefrom select highest similarity Corresponding pre-stored fingerprint image.
S203. if the similarity of the highest pre-stored fingerprint image of the similarity is greater than threshold value, the fingerprint image Pass through verifying.
The similarity of the highest pre-stored fingerprint image of the similarity is compared with threshold value, if the similarity is most The similarity of high pre-stored fingerprint image is greater than threshold value, then the fingerprint image is by verifying, if the similarity is highest The similarity of pre-stored fingerprint image is not more than threshold value, then the fingerprint image is unverified.
Fig. 3 is the fingerprint image for obtaining user, and to the another embodiment that the finger print information is verified, Include the following steps S301-S302:
S301. the fingerprint image of user is obtained, and calculates the similarity of the fingerprint image Yu each pre-stored fingerprint image;
S302. obtained multiple similarities are compared with threshold value respectively, if there are any one in multiple similarities A similarity is greater than threshold value, then the fingerprint image passes through verifying.
Obtained multiple similarities are compared with threshold value respectively, as long as there is any one similarity to be greater than threshold value, The fingerprint image and pre-stored fingerprint image for illustrating user match.
When the fingerprint image is unverified, since subscriber authentication does not pass through, computer will not be followed by It is continuous to boot up, and user's checking result is prompted by the flashing of LED light.Further, it is mentioned using LED light flashing red light Show that user fingerprint image verifying does not pass through, LED light flashes green light or is always on green light to prompt user fingerprint image to be verified.
In the prior art, usually after power the computer, the identity information of user is verified, after being verified User could be allowed to enter the main interface of computer, to guarantee the safety of computer operation.It but in the present invention, will be in user Just the identity information of user is verified when pressing power button (function with fingerprint recognition), as long as verifying does not pass through It would not continue to be switched on, this allows for user and withouts waiting for just carrying out authentication after booting, if after power-up It was found that authentication cannot pass through, user has just wasted the time waited.The present invention is by referring to user before booting Line is authenticated, and is authenticated not by that would not execute power-on operation, to save after user needs waiting to be switched on The time that can be carried out authentication provide the user better experience.
S102: if the fingerprint image obtains the pressing dynamics and/or compressing time of user's finger by verifying.
As one of embodiment of the embodiment of the present invention, the pressing dynamics for obtaining user's finger can be passed by pressure Sensor, pressure sensor sense pressing dynamics, and determine the corresponding grade of the pressing dynamics.
As the another embodiment of the embodiment of the present invention, obtain user's finger pressing dynamics step may also include with Lower step A1-A2:
A1. obtain the area of the fingerprint identification region of Fingerprint Identification Unit, and calculate the area of the fingerprint image with it is described The area ratio of fingerprint identification region;
Usually, user is pressed when pressing finger on Fingerprint Identification Unit with different dynamics, and Fingerprint Identification Unit is obtained The fingerprint image area got is different, such as user is using lighter dynamics when being pressed, accessed by Fingerprint Identification Unit Fingerprint image area it is smaller, and user is using biggish dynamics when being pressed, fingerprint image accessed by Fingerprint Identification Unit Area is larger.Therefore according to this point, the ratio of the area of the fingerprint identification region is accounted for using the area of the fingerprint image It is compared with the first preset value, and determines the grade of pressing dynamics according to comparison result.
A2. obtained ratio is compared with the first preset value, according to comparison result determine the pressing dynamics etc. Grade.
If the hardware of computer does not have pressure sensor or pressure sensor damages in unexpected situations, can The pressing dynamics of user's finger are obtained by the way of above-mentioned A1-A2.
Wherein, the grade of the pressing dynamics can be divided into two, be the first estate less than the first preset value, it is pre- to be greater than first If value is the second grade, and boots up the selection of mode according to different grades.Certainly, the grade quantity of the pressing dynamics It can also be other numerical value, be configured with specific reference to the quantity of the type of power on mode, such as there are four types of different for power on mode The grade of pressing dynamics can be then divided into four by type.
And the compressing time of user's finger is obtained, it can be by sensing that user's finger is placed on fingerprint identification area in inductor When domain, timing is opened, fingerprint identification region is left in user's finger and then stops timing, and save the duration of timing, as user The compressing time of finger.The compressing time can also carry out time slice according to the quantity of the type of power on mode, be, for example, less than Second preset value is first time period, and being greater than the second preset value is second time period, and selects difference according to the different periods Power on mode.
S103: corresponding power on mode is selected according to the compressing time and/or the pressing dynamics.
UEFI (Unified Extensible Firmware Interface, unified Extensible Firmware Interface) is to draw Lead computer booting starting tool, user for the first time be switched on when, UEFI will scan and initialize all hardware and All drivings are loaded, reinitialize register, and required peripheral hardware is recorded in SPI (Serial Peripheral in a manner of chained list Interface, Serial Peripheral Interface (SPI)) in ROM (Read-Only Memory, read-only memory).
Wherein, the power on mode includes fast attack mode, normal startup mode, debugging mode and factory mode.
The fast attack mode refers to UEFI not and will do it equipment scanning, only can be according to the register of last time scanning Value is read out in SPI, then is backfilling into register.Under this mode, since UEFI will not connect peripheral hardware and USB, PCIE Etc. device drives and video driver, therefore starting up speed is one kind most fast in various modes.
The normal startup mode refers to according to common power on mode, the peripheral hardware of normal initialization computer and driving, And boot up, the starting up speed under this mode can be slow compared with fast attack mode.
The debugging mode refers to that UEFI not only diagnoses the peripheral hardwares such as mouse, keyboard, diagnostic result is shown and is being shielded On curtain, but also can the information and state that all components of computer initialize be printed and is displayed on the screen.It is this Under mode, need to spend longer time due to carrying out detection to peripheral hardware and driving etc., starting up speed should be than normally opening Dynamic model formula is slower.
The factory mode is the one mode being arranged to optimize the test speed of production line, can reduce factory's work The extra operation of people, such as enter UEFI setting menu and be configured, restart operation manually.UEFI will be according to such mode setting Corresponding startup item, such as production line are needed using PXE (Preboot Execute Environment, pretrigger execution ring Border) installation operating system, then one enters this mode, the first startup item of UEFI is exactly PXE.
It is further, described to select corresponding power on mode according to the pressing dynamics and the compressing time, comprising:
If the pressing dynamics are less than the first preset value and the compressing time is less than the second preset value, select Power on mode is fast attack mode;
If the pressing dynamics are less than the first preset value and the compressing time is greater than the second preset value, select Power on mode is debugging mode;
If the pressing dynamics are greater than the first preset value and the compressing time less than the second preset value, select Power on mode is normal startup mode;
If the pressing dynamics are greater than the first preset value and the compressing time is greater than the second preset value, select Power on mode is factory mode.
Different power on mode corresponds to different starting up speed, wherein the starting up speed of fast attack mode is most fast, such as Fruit user wants to shorten the available machine time, can be when mitigating pressing dynamics of the finger on Fingerprint Identification Unit, and shortening pressing Between.
In the embodiment of the present invention, by obtaining the fingerprint image of user, and the fingerprint image is verified, described After fingerprint image is by verifying, the pressing dynamics and/or compressing time of user's finger are just obtained, and according to the pressing dynamics And/or the compressing time selects corresponding power on mode, so that user only needs to press finger, computer will be automatic The legitimacy of fingerprint is verified, and selects corresponding power on mode according to pressing dynamics and/or the compressing time, is enormously simplified Operation of the user when selecting different power on mode;And whether the fingerprint that user is first verified before booting is legal, not only protects The safety of computer data has been demonstrate,proved, has also made user without waiting for authentication is carried out again after booting, to improve use The experience at family.
It should be understood that the size of the serial number of each step is not meant that the order of the execution order in above-described embodiment, each process Execution sequence should be determined by its function and internal logic, the implementation process without coping with the embodiment of the present invention constitutes any limit It is fixed.
Fig. 4 is a kind of schematic diagram of opening device based on fingerprint provided in an embodiment of the present invention, which includes: first It obtains module 41, second and obtains module 42 and power on mode selecting module 43.Wherein:
First obtains module 41, verifies for obtaining the fingerprint image of user, and to the fingerprint image.
Specifically, described first module 41 is obtained can include:
First similarity calculated for obtaining the fingerprint image of user, and calculates the fingerprint image and each pre- Deposit the similarity of fingerprint image;
Sequencing of similarity unit selects that similarity is highest to be prestored for being ranked up obtained multiple similarities Fingerprint image;
First authentication unit, if the similarity for the highest pre-stored fingerprint image of the similarity is greater than threshold value, The fingerprint image passes through verifying.
Optionally, the first acquisition module 41 may also comprise:
Second similarity calculated for obtaining the fingerprint image of user, and calculates the fingerprint image and each pre- Deposit the similarity of fingerprint image;
Second authentication unit, for being compared obtained multiple similarities with threshold value respectively, if multiple similarities Middle there are any one similarities to be greater than threshold value, then the fingerprint image passes through verifying.
Second obtains module 42, if obtaining the pressing dynamics of user's finger by verifying for the fingerprint image And/or compressing time.
Optionally, the second acquisition module 42 is specifically used for: the area of the fingerprint identification region of Fingerprint Identification Unit is obtained, And calculate the area of the fingerprint image and the area ratio of the fingerprint identification region;
Obtained ratio is compared with the first preset value, the grade of the pressing dynamics is determined according to comparison result.
Power on mode selecting module 43, for being opened accordingly according to the pressing dynamics and/or compressing time selection Machine mode.
Wherein, the power on mode includes fast attack mode, normal startup mode, debugging mode and factory mode.
Further, the power on mode selecting module 43 is specifically used for:
If the pressing dynamics are less than the first preset value and the compressing time is less than the second preset value, select Power on mode is fast attack mode;
If the pressing dynamics are less than the first preset value and the compressing time is greater than the second preset value, select Power on mode is debugging mode;
If the pressing dynamics are greater than the first preset value and the compressing time less than the second preset value, select Power on mode is normal startup mode;
If the pressing dynamics are greater than the first preset value and the compressing time is greater than the second preset value, select Power on mode is factory mode.
Fig. 5 is the schematic diagram for the terminal device that one embodiment of the invention provides.As shown in figure 5, the terminal of the embodiment is set Standby 5 include: processor 50, memory 51 and are stored in the meter that can be run in the memory 51 and on the processor 50 Calculation machine program 52, such as the boot program based on fingerprint.The processor 50 is realized above-mentioned when executing the computer program 52 Step in each starting-up method embodiment based on fingerprint, such as step S101 to S103 shown in FIG. 1.Alternatively, the place Reason device 50 realizes the function of each module/unit in above-mentioned each Installation practice, such as Fig. 4 institute when executing the computer program 52 Show the function of module 41 to 43.
Illustratively, the computer program 52 can be divided into one or more module/units, it is one or Multiple module/units are stored in the memory 51, and are executed by the processor 50, to complete the present invention.Described one A or multiple module/units can be the series of computation machine program instruction section that can complete specific function, which is used for Implementation procedure of the computer program 52 in the terminal device 5 is described.For example, the computer program 52 can be divided It is as follows to be cut into the first acquisition module, the second acquisition module and power on mode selecting module, each module concrete function:
First obtains module, verifies for obtaining the fingerprint image of user, and to the fingerprint image;
Second obtain module, if for the fingerprint image by verifying, obtain user's finger pressing dynamics and/ Or compressing time;
Power on mode selecting module, for according to the pressing dynamics and/or the corresponding booting of compressing time selection Mode.
The terminal device 5 can be the calculating such as desktop PC, notebook, palm PC and cloud server and set It is standby.The terminal device may include, but be not limited only to, processor 50, memory 51.It will be understood by those skilled in the art that Fig. 5 The only example of terminal device 5 does not constitute the restriction to terminal device 5, may include than illustrating more or fewer portions Part perhaps combines certain components or different components, such as the terminal device can also include input-output equipment, net Network access device, bus etc..
Alleged processor 50 can be central processing unit (Central Processing Unit, CPU), can also be Other general processors, digital signal processor (Digital Signal Processor, DSP), specific integrated circuit (Application Specific Integrated Circuit, ASIC), ready-made programmable gate array (Field- Programmable Gate Array, FPGA) either other programmable logic device, discrete gate or transistor logic, Discrete hardware components etc..General processor can be microprocessor or the processor is also possible to any conventional processor Deng.
The memory 51 can be the internal storage unit of the terminal device 5, such as the hard disk or interior of terminal device 5 It deposits.The memory 51 is also possible to the External memory equipment of the terminal device 5, such as be equipped on the terminal device 5 Plug-in type hard disk, intelligent memory card (Smart Media Card, SMC), secure digital (Secure Digital, SD) card dodge Deposit card (Flash Card) etc..Further, the memory 51 can also both include the storage inside list of the terminal device 5 Member also includes External memory equipment.The memory 51 is for storing needed for the computer program and the terminal device Other programs and data.The memory 51 can be also used for temporarily storing the data that has exported or will export.
In the above-described embodiments, it all emphasizes particularly on different fields to the description of each embodiment, is not described in detail or remembers in some embodiment The part of load may refer to the associated description of other embodiments.
Embodiment described above is merely illustrative of the technical solution of the present invention, rather than its limitations;Although referring to aforementioned reality Applying example, invention is explained in detail, those skilled in the art should understand that: it still can be to aforementioned each Technical solution documented by embodiment is modified or equivalent replacement of some of the technical features;And these are modified Or replacement, the spirit and scope for technical solution of various embodiments of the present invention that it does not separate the essence of the corresponding technical solution should all It is included within protection scope of the present invention.

Claims (10)

1. a kind of starting-up method based on fingerprint characterized by comprising
The fingerprint image of user is obtained, and the fingerprint image is verified;
If the fingerprint image obtains the pressing dynamics and/or compressing time of user's finger by verifying;
Corresponding power on mode is selected according to the pressing dynamics and/or the compressing time.
2. method as described in claim 1, which is characterized in that the fingerprint image for obtaining user, and to the fingerprint image It is verified, comprising:
The fingerprint image of user is obtained, and calculates the similarity of the fingerprint image Yu each pre-stored fingerprint image;
Obtained multiple similarities are ranked up, the highest pre-stored fingerprint image of similarity is selected;
If the similarity of the highest pre-stored fingerprint image of similarity is greater than threshold value, the fingerprint image passes through verifying.
3. method as described in claim 1, which is characterized in that the fingerprint image for obtaining user, and to the fingerprint image It is verified, further includes:
The fingerprint image of user is obtained, and calculates the similarity of the fingerprint image Yu each pre-stored fingerprint image;
Obtained multiple similarities are compared with threshold value respectively, if there are any one similarity is big in multiple similarities In threshold value, then the fingerprint image passes through verifying.
4. such as any one of claim 1-3 the method, which is characterized in that the pressing dynamics step packet for obtaining user's finger It includes:
Obtain Fingerprint Identification Unit fingerprint identification region area, and calculate the fingerprint image area and the fingerprint recognition The area ratio in region;
Obtained ratio is compared with the first preset value, the grade of the pressing dynamics is determined according to comparison result.
5. such as any one of claim 1-3 the method, which is characterized in that the power on mode includes fast attack mode, just Normal start-up mode, debugging mode and factory mode.
6. method as claimed in claim 5, which is characterized in that described to select phase according to the pressing dynamics and the compressing time The power on mode answered, comprising:
If the pressing dynamics are less than the first preset value and the compressing time is less than the second preset value, the booting selected Mode is fast attack mode;
If the pressing dynamics are less than the first preset value and the compressing time is greater than the second preset value, the booting selected Mode is debugging mode;
If the pressing dynamics are greater than the first preset value and the compressing time less than the second preset value, the booting selected Mode is normal startup mode;
If the pressing dynamics are greater than the first preset value and the compressing time is greater than the second preset value, the booting selected Mode is factory mode.
7. a kind of opening device based on fingerprint characterized by comprising
First obtains module, verifies for obtaining the fingerprint image of user, and to the fingerprint image;
Second obtains module, if obtaining the pressing dynamics of user's finger by verifying for the fingerprint image and/or pressing Press the time;
Power on mode selecting module, for selecting corresponding power on mode according to the pressing dynamics and/or the compressing time.
8. device as claimed in claim 7, which is characterized in that described first, which obtains module, includes:
Similarity calculated for obtaining the fingerprint image of user, and calculates the fingerprint image and each pre-stored fingerprint figure The similarity of picture;
Sequencing of similarity unit selects the highest pre-stored fingerprint of similarity for being ranked up obtained multiple similarities Image;
Fingerprint image authentication unit, if the similarity for the highest pre-stored fingerprint image of the similarity is greater than threshold value, The fingerprint image passes through verifying.
9. a kind of terminal device, including memory, processor and storage are in the memory and can be on the processor The computer program of operation, which is characterized in that the processor realizes such as claim 1 to 6 when executing the computer program The step of any one the method.
10. a kind of computer readable storage medium, the computer-readable recording medium storage has computer program, and feature exists In when the computer program is executed by processor the step of any one of such as claim 1 to 6 of realization the method.
CN201910525625.2A 2019-06-18 2019-06-18 A kind of starting-up method and device based on fingerprint Pending CN110413335A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910525625.2A CN110413335A (en) 2019-06-18 2019-06-18 A kind of starting-up method and device based on fingerprint

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910525625.2A CN110413335A (en) 2019-06-18 2019-06-18 A kind of starting-up method and device based on fingerprint

Publications (1)

Publication Number Publication Date
CN110413335A true CN110413335A (en) 2019-11-05

Family

ID=68359256

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910525625.2A Pending CN110413335A (en) 2019-06-18 2019-06-18 A kind of starting-up method and device based on fingerprint

Country Status (1)

Country Link
CN (1) CN110413335A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109901769A (en) * 2017-12-07 2019-06-18 京东方科技集团股份有限公司 Feature identifies structure, production method, driving method and relevant apparatus
CN111966416A (en) * 2020-08-21 2020-11-20 山东超越数控电子股份有限公司 Fingerprint module identification method based on UEFI and system supporting fingerprint identification
CN112188000A (en) * 2020-09-29 2021-01-05 泰州市盛祥纸制品有限公司 Method for identifying pressing time of user and terminal equipment

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150227377A1 (en) * 2014-02-12 2015-08-13 Lg Electronics Inc. Computing apparatus and method for controlling the same
CN104899494A (en) * 2015-05-29 2015-09-09 努比亚技术有限公司 Multifunctional key based operation control method and mobile terminal
CN105488499A (en) * 2016-01-18 2016-04-13 宸盛光电有限公司 Fingerprint identification module and electronic device with same
CN106056377A (en) * 2016-04-01 2016-10-26 深圳市奔凯安全技术股份有限公司 Data processing method and smartwatch
US20170024597A1 (en) * 2015-02-05 2017-01-26 Samsung Electronics Co., Ltd. Electronic device with touch sensor and driving method therefor
US20170213019A1 (en) * 2015-08-10 2017-07-27 Boe Technology Group Co., Ltd. Fingerprint identification system and method and display device
CN107077279A (en) * 2016-11-07 2017-08-18 深圳市汇顶科技股份有限公司 A kind of method and device of pressure detecting
CN107092852A (en) * 2016-02-17 2017-08-25 北京小米移动软件有限公司 Pressure detection method and device
CN108701180A (en) * 2017-04-26 2018-10-23 华为技术有限公司 A kind of method and apparatus of device power-up

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150227377A1 (en) * 2014-02-12 2015-08-13 Lg Electronics Inc. Computing apparatus and method for controlling the same
US20170024597A1 (en) * 2015-02-05 2017-01-26 Samsung Electronics Co., Ltd. Electronic device with touch sensor and driving method therefor
CN104899494A (en) * 2015-05-29 2015-09-09 努比亚技术有限公司 Multifunctional key based operation control method and mobile terminal
US20170213019A1 (en) * 2015-08-10 2017-07-27 Boe Technology Group Co., Ltd. Fingerprint identification system and method and display device
CN105488499A (en) * 2016-01-18 2016-04-13 宸盛光电有限公司 Fingerprint identification module and electronic device with same
CN107092852A (en) * 2016-02-17 2017-08-25 北京小米移动软件有限公司 Pressure detection method and device
CN106056377A (en) * 2016-04-01 2016-10-26 深圳市奔凯安全技术股份有限公司 Data processing method and smartwatch
CN107077279A (en) * 2016-11-07 2017-08-18 深圳市汇顶科技股份有限公司 A kind of method and device of pressure detecting
CN108701180A (en) * 2017-04-26 2018-10-23 华为技术有限公司 A kind of method and apparatus of device power-up

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109901769A (en) * 2017-12-07 2019-06-18 京东方科技集团股份有限公司 Feature identifies structure, production method, driving method and relevant apparatus
US11353982B2 (en) 2017-12-07 2022-06-07 Boe Technology Group Co., Ltd. Feature recognition structure, fabricating method, driving method and related device
CN111966416A (en) * 2020-08-21 2020-11-20 山东超越数控电子股份有限公司 Fingerprint module identification method based on UEFI and system supporting fingerprint identification
CN112188000A (en) * 2020-09-29 2021-01-05 泰州市盛祥纸制品有限公司 Method for identifying pressing time of user and terminal equipment

Similar Documents

Publication Publication Date Title
US9886580B2 (en) Method for optimizing boot time of an information handling system
US9292302B2 (en) Allowing bypassing of boot validation in a computer system having secure boot enabled by default only under certain circumstances
US10228952B2 (en) System and method for accelerated boot performance
CN110413335A (en) A kind of starting-up method and device based on fingerprint
JP5270377B2 (en) Platform boot with bridge support
CN103514015B (en) A kind of method and apparatus of the start-up operation system from storage medium
CN104067223B (en) For the method by providing the blunt input/output abstract reduction platform boot time
CN109542744A (en) Detect method, apparatus, storage medium and the terminal of terminal booting abnormal problem
US9274804B2 (en) Overlapped boot task fetches and boot task execution to reduce boot time in an electrical device
CN103593281A (en) Test system and test method
US20130086372A1 (en) Information processing apparatus and boot control method
CN110119623A (en) A kind of credible main board implementation method for realizing that firmware is actively measured using TPCM
CN114035842A (en) Firmware configuration method, computing system configuration method, computing device and equipment
CN106126206A (en) A kind of information processing method and electronic equipment
CN107135462A (en) The Bluetooth pairing methods and its computing system of UEFI firmwares
CN116339838A (en) Server starting method and device, electronic equipment and storage medium
US9411602B2 (en) Techniques for booting an information processing system
US20190179788A1 (en) Hot plugging of virtual bridges in a virtual pci system
US8056127B2 (en) Accessing password protected devices
US9778936B1 (en) Booting a computing system into a manufacturing mode
CN106155682A (en) A kind of linux system based on SDMA controller starts method and system
CN115291951A (en) UEFI (unified extensible firmware interface) starting method and device, electronic equipment and storage medium
TWI779515B (en) Method and system for determining tampering with unified extensible firmware interface (uefi), and related non-transitory computer-readable medium
CN110119625A (en) A kind of trusted computing method
CN106022137B (en) The realization method and system of POWER platform credibles is controlled by TPCM

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20191105