CN110502963B - Fingerprint authentication method, fingerprint authentication device and terminal - Google Patents

Fingerprint authentication method, fingerprint authentication device and terminal Download PDF

Info

Publication number
CN110502963B
CN110502963B CN201811063933.XA CN201811063933A CN110502963B CN 110502963 B CN110502963 B CN 110502963B CN 201811063933 A CN201811063933 A CN 201811063933A CN 110502963 B CN110502963 B CN 110502963B
Authority
CN
China
Prior art keywords
fingerprint authentication
fingerprint
mode
application program
target application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811063933.XA
Other languages
Chinese (zh)
Other versions
CN110502963A (en
Inventor
陈柳章
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Excelsecu Data Technology Co Ltd
Original Assignee
Shenzhen Excelsecu Data Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Excelsecu Data Technology Co Ltd filed Critical Shenzhen Excelsecu Data Technology Co Ltd
Priority to CN201811063933.XA priority Critical patent/CN110502963B/en
Priority to PCT/CN2019/097947 priority patent/WO2020052353A1/en
Publication of CN110502963A publication Critical patent/CN110502963A/en
Application granted granted Critical
Publication of CN110502963B publication Critical patent/CN110502963B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C1/00Registering, indicating or recording the time of events or elapsed time, e.g. time-recorders for work people
    • G07C1/10Registering, indicating or recording the time of events or elapsed time, e.g. time-recorders for work people together with the recording, indicating or registering of other data, e.g. of signs of identity

Abstract

The invention is suitable for the technical field of fingerprint authentication, and provides a fingerprint authentication method, a fingerprint authentication device, a terminal and a computer readable storage medium, wherein the fingerprint authentication method comprises the following steps: receiving a fingerprint authentication request; determining a fingerprint authentication mode associated with a target application, wherein the target application is an application sending the fingerprint authentication request; and executing the fingerprint authentication operation in the fingerprint authentication mode. The invention can improve the flexibility of fingerprint authentication.

Description

Fingerprint authentication method, fingerprint authentication device and terminal
Technical Field
The invention belongs to the technical field of terminals, and particularly relates to a fingerprint authentication method, a fingerprint authentication device, a terminal and a computer readable storage medium.
Background
At present, fingerprint identification is widely applied in many fields due to the characteristics of safety, accuracy, convenience and quickness, for example, attendance checking and card punching are carried out on a fingerprint attendance machine through fingerprint identification.
However, after a lot of research, the inventors of the present application found that the existing fingerprint device usually has the registered fingerprint information exclusively or totally shared by the related applications of the device itself, for example, the fingerprint registered on the fingerprint attendance machine can only be applied to the device for attendance checking. Therefore, the fingerprint authentication mode in the prior art is not flexible enough, and the fingerprint authentication is not developed and utilized more deeply and fully.
Disclosure of Invention
In view of this, embodiments of the present invention provide a fingerprint authentication method, a fingerprint authentication apparatus, a terminal and a computer-readable storage medium, so as to solve the problems in the prior art that a fingerprint authentication method is not flexible enough and the fingerprint authentication is not exploited more deeply and sufficiently.
A first aspect of an embodiment of the present invention provides a fingerprint authentication method, where the fingerprint authentication method includes:
receiving a fingerprint authentication request;
determining a fingerprint authentication mode associated with a target application, wherein the target application is an application sending the fingerprint authentication request;
and executing the fingerprint authentication operation in the fingerprint authentication mode.
A second aspect of an embodiment of the present invention provides a fingerprint authentication apparatus, including:
a receiving unit configured to receive a fingerprint authentication request;
a determining unit, configured to determine a fingerprint authentication mode associated with a target application, where the target application is an application that sends the fingerprint authentication request;
and the authentication unit is used for executing the fingerprint authentication operation in the fingerprint authentication mode determined by the determination unit.
A third aspect of embodiments of the present invention provides a terminal, including a memory, a processor, and a computer program stored in the memory and executable on the processor, wherein the processor implements the steps of the fingerprint authentication method according to any one of the above-mentioned claims when executing the computer program.
A fourth aspect of embodiments of the present invention provides a computer-readable storage medium storing a computer program which, when executed by a processor, implements the steps of the fingerprint authentication method according to any one of the preceding claims.
Compared with the prior art, the invention has the following beneficial effects:
the invention determines the fingerprint authentication mode associated with the target application program sending the fingerprint authentication request when receiving the fingerprint authentication request, and executes the fingerprint authentication operation by utilizing the fingerprint authentication mode. That is, according to the scheme provided by the present invention, different fingerprint authentication modes can be associated with the application program requesting for fingerprint authentication, so that fingerprint authentication can be performed based on different fingerprint authentication modes during fingerprint authentication, and the different fingerprint authentication modes can correspond to different authentication authorities, thereby improving the flexibility of using fingerprint authentication.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the embodiments or the prior art descriptions will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
FIG. 1 is a flowchart of an implementation of a fingerprint authentication method provided by an embodiment of the present invention;
FIG. 2 is a flowchart of an implementation of a fingerprint authentication method according to another embodiment of the present invention;
fig. 3 is a schematic structural diagram of a fingerprint authentication device according to an embodiment of the present invention;
fig. 4 is a schematic diagram of a terminal according to an embodiment of the present invention.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth, such as particular system structures, techniques, etc. in order to provide a thorough understanding of the embodiments of the invention. It will be apparent, however, to one skilled in the art that the present invention may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the present invention with unnecessary detail.
The fingerprint authentication method and device can be applied to fingerprint equipment, the fingerprint equipment can pre-input fingerprint information of an authorized user (namely pre-register the fingerprint), the fingerprint equipment can pre-configure the registered fingerprint into different sharing modes, for example, a target fingerprint is configured into an unconditional sharing mode, and all application programs can utilize the target fingerprint to perform fingerprint authentication in the mode; as another example, the target fingerprint may be configured in a conditional sharing mode in which application parties that partially satisfy the set condition may authenticate using the target fingerprint; as another example, the target fingerprint may be configured in an exclusive mode in which only a designated application may utilize the target fingerprint for fingerprint authentication. And a fingerprint authentication mode matched with each mode can be corresponded to each mode, and fingerprint authentication is provided for each application program through the corresponding fingerprint authentication mode. Thereby improving the flexibility of fingerprint authentication.
In order to make the objects, technical solutions and advantages of the present invention more apparent, the following description is made by way of specific embodiments with reference to the accompanying drawings.
Referring to fig. 1, it shows a flowchart of an implementation of the fingerprint authentication method provided by the embodiment of the present invention, which is detailed as follows:
in step 101, a fingerprint authentication request is received.
In the embodiment of the present invention, a fingerprint authentication request may be initiated to a fingerprint device by an application program, where the application program may be an application program on the fingerprint device, or an application program on another terminal device communicatively connected to the fingerprint device, and the fingerprint device receives the fingerprint authentication request sent by the application program.
It should be noted that, the application program initiates a fingerprint authentication request to the fingerprint device, where the fingerprint authentication request includes fingerprint information to be authenticated, that is, fingerprint information of a user to be authenticated or fingerprint characteristic value information thereof acquired by the application program, and the authentication purpose is to verify whether the user to be authenticated is an authorized user, and whether the user to be authenticated has an authority to operate the application program.
In step 102, a fingerprint authentication mode associated with a target application is determined, wherein the target application is an application that sent the fingerprint authentication request.
In the embodiment of the present invention, an application program that sends a fingerprint authentication request to a fingerprint device is used as a target application program, and the fingerprint device may determine a fingerprint authentication mode associated with the target application program when receiving the fingerprint authentication request. For example, an association table of an application program and a fingerprint authentication mode may be stored in advance in the fingerprint device, and the fingerprint device may acquire an identifier of a target application program and search for a fingerprint authentication mode associated with the target application program from the association table based on the identifier when receiving a fingerprint authentication request transmitted by the target application program, or the association table of a fingerprint identifier and a fingerprint authentication mode may be stored in advance in the fingerprint device, and the fingerprint device may acquire a fingerprint identifier of a fingerprint associated with the target application program and search for a fingerprint authentication mode associated with the target application program from the association table based on the identifier when receiving a fingerprint authentication request transmitted by the target application program.
Optionally, in an implementation manner, the step 102 may include:
determining a communication mode for communicating with the target application program; and determining a fingerprint authentication mode associated with the target application program based on the communication mode and a preset first association table, wherein the first association table is a communication mode-fingerprint authentication mode association table.
In this embodiment, the fingerprint authentication mode of the target application program may be determined based on a communication manner in which the target application program communicates with the fingerprint device.
In practical applications, the target application and the fingerprint device may communicate through SPI (Serial Peripheral Interface), Uart (Universal Asynchronous Receiver/Transmitter), IIC (Inter-Integrated Circuit Bus), bluetooth, USB (Universal Serial Bus), 7816 Interface and other communication modes. For example, the target application communicating with the fingerprint device through SPI may be set to the first authentication mode, the target application communicating with the fingerprint device through Uart or IIC may be set to the second authentication mode, and the target application communicating with the fingerprint device through bluetooth may be set to the third authentication mode.
In the embodiment of the invention, a communication mode-fingerprint authentication mode association table can be established based on a preset corresponding rule, and when a fingerprint authentication request is received, the communication mode of a target application program and fingerprint equipment can be determined; after the communication mode of the target application program and the fingerprint device is determined, the fingerprint authentication mode associated with the target application program can be searched and determined from the communication mode-fingerprint authentication mode association table.
Optionally, in another implementation, the step 102 may include:
determining an encryption algorithm adopted by the target application program when the fingerprint to be authenticated is encrypted; and determining a fingerprint authentication mode associated with the target application program based on the encryption algorithm and a preset second association table, wherein the second association table is an encryption algorithm-fingerprint authentication mode association table.
In practical applications, the target application program sends a fingerprint authentication request to the fingerprint device, and in order to improve security, the sent information needs to be encrypted, for example, fingerprint information to be authenticated needs to be encrypted. Here, the encryption method may be a symmetric encryption algorithm, an asymmetric encryption algorithm, a hash algorithm or another encryption algorithm, or a combination of a plurality of encryption algorithms.
In this embodiment, the encryption algorithm-fingerprint authentication mode association table may be established based on encryption algorithms utilized by different application programs, and when a fingerprint authentication request is received, an encryption algorithm used by a target application program is first determined; after the encryption algorithm used by the target application program is determined, the fingerprint authentication mode associated with the target application program can be searched and determined from the encryption algorithm-fingerprint authentication mode association table.
In step 103, the present fingerprint authentication operation is executed in the fingerprint authentication mode
In the embodiment of the present invention, after determining the fingerprint authentication mode associated with the target application, the present fingerprint authentication operation may be performed for the target application based on the corresponding fingerprint authentication mode.
In the embodiment of the present invention, different fingerprint authentication modes may correspond to different fingerprint sharing modes, that is, different fingerprint authentication permissions, for example, a first fingerprint authentication mode may correspond to an unconditional sharing mode, in which all application programs can perform fingerprint authentication using the target fingerprint; the second fingerprint authentication mode may correspond to a conditional sharing mode in which a portion of the application parties meeting the set condition may authenticate using the target fingerprint; the third fingerprint authentication mode may correspond to an exclusive mode in which only a designated application program can perform fingerprint authentication using the target fingerprint.
In view of the above, the present invention determines the fingerprint authentication mode associated with the target application program that sent the fingerprint authentication request when receiving the fingerprint authentication request, and performs the present fingerprint authentication operation using the fingerprint authentication mode. That is, according to the scheme provided by the present invention, different fingerprint authentication modes can be associated with the application program requesting for fingerprint authentication, so that fingerprint authentication can be performed based on different fingerprint authentication modes during fingerprint authentication, and the different fingerprint authentication modes can correspond to different authentication authorities, thereby improving the flexibility of using fingerprint authentication.
Fig. 2 shows a flowchart of an implementation of a fingerprint authentication method according to another embodiment of the present invention, which is detailed as follows:
in step 201, when fingerprint registration is performed, registered fingerprints are configured to different fingerprint authentication modes.
In the embodiment of the invention, when fingerprint registration is carried out, registered fingerprints can be configured into different sharing modes, and each sharing mode corresponds to one fingerprint authentication mode.
Specifically, when an authorized user performs fingerprint registration with the fingerprint device, the registered fingerprint may be configured to different fingerprint authentication modes, where each fingerprint authentication mode may correspond to a different fingerprint sharing mode. For example, the first fingerprint authentication mode may correspond to an unconditional sharing mode, in which all applications can perform fingerprint authentication using the target fingerprint; the second fingerprint authentication mode may correspond to a conditional sharing mode in which a portion of the application parties meeting the set condition may authenticate using the target fingerprint; the third fingerprint authentication mode may correspond to an exclusive mode in which only a designated application program can perform fingerprint authentication using the target fingerprint.
In an embodiment of the present invention, the fingerprint device may divide its memory area into different sub-areas, each sub-area being used to store fingerprint information corresponding to a different fingerprint authentication mode. The target application program has the right to access the corresponding sub-area for fingerprint authentication based on the fingerprint authentication mode associated with the target application program.
Optionally, the fingerprint authentication mode may include a first fingerprint authentication mode; and under the first fingerprint authentication mode, if the fingerprint requiring authentication is matched with the fingerprint registered in advance, determining that the fingerprint authentication is passed.
In this embodiment, the fingerprint device stores the fingerprint information configured as the first fingerprint authentication mode in the first memory sub-area, and in the first fingerprint authentication mode, all the applications can access the first memory sub-area and perform fingerprint authentication. And if the fingerprint requested to be authenticated by the target application program is matched with the pre-registered fingerprint stored in the first storage subarea, determining that the fingerprint authentication is passed.
Optionally, the fingerprint authentication mode includes a second fingerprint authentication mode; and under the second fingerprint authentication mode, if the fingerprint requiring authentication is matched with the fingerprint registered in advance and the target application program is the application program with the appointed authority, determining that the fingerprint authentication is passed.
In this embodiment, the fingerprint device stores the fingerprint information configured as the second fingerprint authentication mode in the second memory sub-area, and in the second fingerprint authentication mode, only the application party with the designated permission can access the second memory sub-area and perform fingerprint authentication. And if the fingerprint requested to be authenticated by the target application program is matched with the pre-registered fingerprint stored in the second storage subarea, and the target application program is an application program with specified authority, determining that the fingerprint authentication is passed.
The fingerprint authentication mode comprises a third fingerprint authentication mode; and under the third fingerprint authentication mode, if the fingerprint requiring authentication is matched with the fingerprint registered in advance and the target application program is a specified application program, determining that the fingerprint authentication is passed.
In this embodiment, the fingerprint device stores the fingerprint information configured in the third fingerprint authentication mode in the third memory sub-area, and in the third fingerprint authentication mode, only the designated application party can access the third memory sub-area and perform fingerprint authentication. And if the fingerprint requested to be authenticated by the target application program is matched with the pre-registered fingerprint stored in the third storage subarea, and the target application program is a designated application program, determining that the fingerprint authentication is passed.
In step 202, a fingerprint authentication request is received.
In step 203, a fingerprint authentication mode associated with a target application is determined, wherein the target application is an application that sent the fingerprint authentication request.
In step 204, the present fingerprint authentication operation is executed in the fingerprint authentication mode.
In the embodiment of the present invention, the steps 202 to 204 may specifically refer to the steps 101 to 103 in the embodiment shown in fig. 1, and are not described herein again.
In view of the above, the present invention determines the fingerprint authentication mode associated with the target application program that sent the fingerprint authentication request when receiving the fingerprint authentication request, and performs the present fingerprint authentication operation using the fingerprint authentication mode. That is, according to the scheme provided by the present invention, different fingerprint authentication modes can be associated with the application program requesting for fingerprint authentication, so that fingerprint authentication can be performed based on different fingerprint authentication modes during fingerprint authentication, and the different fingerprint authentication modes can correspond to different authentication authorities, thereby improving the flexibility of using fingerprint authentication.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present invention.
The following are embodiments of the apparatus of the invention, reference being made to the corresponding method embodiments described above for details which are not described in detail therein.
Fig. 3 is a schematic structural diagram of a fingerprint authentication device according to an embodiment of the present invention, and for convenience of description, only the portions related to the embodiment of the present invention are shown, which are detailed as follows:
as shown in fig. 3, the fingerprint authentication device 3 includes: a receiving unit 31, a determining unit 32 and an authenticating unit 33.
A receiving unit 31, configured to receive a fingerprint authentication request.
A determining unit 32, configured to determine a fingerprint authentication mode associated with a target application, where the target application is an application that sends the fingerprint authentication request.
An authentication unit 33, configured to perform the present fingerprint authentication operation in the fingerprint authentication mode determined by the determination unit 32.
Optionally, the fingerprint authentication device 3 further includes:
and the fingerprint configuration unit is used for configuring the registered fingerprint into different fingerprint authentication modes when fingerprint registration is carried out.
Optionally, the fingerprint authentication mode includes a first fingerprint authentication mode, and the authentication unit 33 is specifically configured to:
executing the fingerprint authentication operation in the first fingerprint authentication mode;
and under the first fingerprint authentication mode, if the fingerprint requiring authentication is matched with the fingerprint registered in advance, determining that the fingerprint authentication is passed.
Optionally, the fingerprint authentication mode includes a second fingerprint authentication mode, and the authentication unit 33 is specifically configured to:
executing the fingerprint authentication operation in the second fingerprint authentication mode;
and under the second fingerprint authentication mode, if the fingerprint requiring authentication is matched with the fingerprint registered in advance and the target application program is the application program with the appointed authority, determining that the fingerprint authentication is passed.
Optionally, the fingerprint authentication mode includes a third fingerprint authentication mode, and the authentication unit 33 is specifically configured to:
executing the fingerprint authentication operation in the third fingerprint authentication mode;
and under the third fingerprint authentication mode, if the fingerprint requiring authentication is matched with the fingerprint registered in advance and the target application program is a specified application program, determining that the fingerprint authentication is passed.
Optionally, the fingerprint authentication device 3 further includes:
the communication mode determining unit is used for determining a communication mode for communicating with the target application program;
correspondingly, the determining unit 32 is specifically configured to: and determining a fingerprint authentication mode associated with the target application program based on the communication mode and a preset first association table, wherein the first association table is a communication mode-fingerprint authentication mode association table.
Optionally, the fingerprint authentication device 3 further includes:
the encryption algorithm determining unit is used for determining an encryption algorithm adopted when the target application program encrypts the fingerprint to be authenticated;
correspondingly, the determining unit 32 is specifically configured to: and determining a fingerprint authentication mode associated with the target application program based on the encryption algorithm and a preset second association table, wherein the second association table is an encryption algorithm-fingerprint authentication mode association table.
In view of the above, the present invention determines the fingerprint authentication mode associated with the target application program that sent the fingerprint authentication request when receiving the fingerprint authentication request, and performs the present fingerprint authentication operation using the fingerprint authentication mode. That is, according to the scheme provided by the present invention, different fingerprint authentication modes can be associated with the application program requesting for fingerprint authentication, so that fingerprint authentication can be performed based on different fingerprint authentication modes during fingerprint authentication, and the different fingerprint authentication modes can correspond to different authentication authorities, thereby improving the flexibility of using fingerprint authentication.
Fig. 4 is a schematic diagram of a terminal according to an embodiment of the present invention. As shown in fig. 4, the terminal 4 of this embodiment includes: a processor 40, a memory 41 and a computer program 42 stored in said memory 41 and executable on said processor 40. The processor 40, when executing the computer program 42, implements the steps in the above-described embodiments of the fingerprint authentication method, such as the steps 101 to 103 shown in fig. 1. Alternatively, the processor 40, when executing the computer program 42, implements the functions of the modules/units in the above-mentioned device embodiments, such as the functions of the units 31 to 33 shown in fig. 3.
Illustratively, the computer program 42 may be partitioned into one or more modules/units that are stored in the memory 41 and executed by the processor 40 to implement the present invention. The one or more modules/units may be a series of computer program instruction segments capable of performing specific functions, which are used to describe the execution of the computer program 42 in the terminal 4. For example, the computer program 42 may be divided into a receiving unit, a determining unit and an authenticating unit, each unit having the following specific functions:
a receiving unit configured to receive a fingerprint authentication request;
a determining unit, configured to determine a fingerprint authentication mode associated with a target application, where the target application is an application that sends the fingerprint authentication request;
and the authentication unit is used for executing the fingerprint authentication operation in the fingerprint authentication mode determined by the determination unit.
The terminal 4 may be a mobile terminal, a desktop computer, a notebook, a palm computer, a cloud server, or other computing devices. The terminal may include, but is not limited to, a processor 40, a memory 41. Those skilled in the art will appreciate that fig. 4 is only an example of a terminal 4 and does not constitute a limitation of terminal 4 and may include more or less components than those shown, or some components in combination, or different components, for example, the terminal may also include input output devices, network access devices, buses, etc.
The Processor 40 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory 41 may be an internal storage unit of the terminal 4, such as a hard disk or a memory of the terminal 4. The memory 41 may also be an external storage device of the terminal 4, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card) and the like provided on the terminal 4. Further, the memory 41 may also include both an internal storage unit and an external storage device of the terminal 4. The memory 41 is used for storing the computer program and other programs and data required by the terminal. The memory 41 may also be used to temporarily store data that has been output or is to be output.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned division of the functional units and modules is illustrated, and in practical applications, the above-mentioned function distribution may be performed by different functional units and modules according to needs, that is, the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-mentioned functions. Each functional unit and module in the embodiments may be integrated in one processing unit, or each unit may exist alone physically, or two or more units are integrated in one unit, and the integrated unit may be implemented in a form of hardware, or in a form of software functional unit. In addition, specific names of the functional units and modules are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present application. The specific working processes of the units and modules in the system may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to the related descriptions of other embodiments for parts that are not described or illustrated in a certain embodiment.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus/terminal and method may be implemented in other ways. For example, the above-described apparatus/terminal embodiments are merely illustrative, and for example, the division of the modules or units is only one logical division, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated modules/units, if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium. Based on such understanding, all or part of the flow of the method according to the embodiments of the present invention may also be implemented by a computer program, which may be stored in a computer-readable storage medium, and when the computer program is executed by a processor, the steps of the method embodiments may be implemented. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer-readable medium may include: any entity or device capable of carrying the computer program code, recording medium, usb disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM), Random Access Memory (RAM), electrical carrier wave signals, telecommunications signals, software distribution medium, and the like. It should be noted that the computer readable medium may contain other components which may be suitably increased or decreased as required by legislation and patent practice in jurisdictions, for example, in some jurisdictions, computer readable media which may not include electrical carrier signals and telecommunications signals in accordance with legislation and patent practice.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present invention, and are intended to be included within the scope of the present invention.

Claims (9)

1. A fingerprint authentication method, characterized in that the fingerprint authentication method comprises:
receiving a fingerprint authentication request;
determining a communication mode for communicating with a target application program;
determining a fingerprint authentication mode associated with the target application program based on the communication mode and a preset first association table, wherein the first association table is a communication mode-fingerprint authentication mode association table, and the target application program is an application program sending the fingerprint authentication request;
and executing the fingerprint authentication operation in the fingerprint authentication mode.
2. The fingerprint authentication method of claim 1, comprising, prior to said receiving a fingerprint authentication request:
when fingerprint registration is carried out, registered fingerprints are configured to be different in fingerprint authentication mode.
3. The fingerprint authentication method according to claim 2, wherein the fingerprint authentication mode includes a first fingerprint authentication mode;
the executing the fingerprint authentication operation in the fingerprint authentication mode comprises:
executing the fingerprint authentication operation in the first fingerprint authentication mode;
and under the first fingerprint authentication mode, if the fingerprint requiring authentication is matched with the fingerprint registered in advance, determining that the fingerprint authentication is passed.
4. The fingerprint authentication method according to claim 2, wherein the fingerprint authentication mode includes a second fingerprint authentication mode;
the executing the fingerprint authentication operation in the fingerprint authentication mode comprises:
executing the fingerprint authentication operation in the second fingerprint authentication mode;
and under the second fingerprint authentication mode, if the fingerprint requiring authentication is matched with the fingerprint registered in advance and the target application program is the application program with the appointed authority, determining that the fingerprint authentication is passed.
5. The fingerprint authentication method according to claim 2, wherein the fingerprint authentication mode includes a third fingerprint authentication mode;
the executing the fingerprint authentication operation in the fingerprint authentication mode comprises:
executing the fingerprint authentication operation in the third fingerprint authentication mode;
and under the third fingerprint authentication mode, if the fingerprint requiring authentication is matched with the fingerprint registered in advance and the target application program is a specified application program, determining that the fingerprint authentication is passed.
6. A fingerprint authentication method, characterized in that the fingerprint authentication method comprises:
receiving a fingerprint authentication request;
determining an encryption algorithm adopted by a target application program when the fingerprint to be authenticated is encrypted;
determining a fingerprint authentication mode associated with the target application program based on the encryption algorithm and a preset second association table, wherein the second association table is an encryption algorithm-fingerprint authentication mode association table;
and executing the fingerprint authentication operation in the fingerprint authentication mode.
7. A fingerprint authentication apparatus, characterized in that the fingerprint authentication apparatus comprises:
a receiving unit configured to receive a fingerprint authentication request;
the determining unit is used for determining a communication mode for communicating with the target application program;
determining a fingerprint authentication mode associated with the target application program based on the communication mode and a preset first association table, wherein the first association table is a communication mode-fingerprint authentication mode association table, and the target application program is an application program sending the fingerprint authentication request;
and the authentication unit is used for executing the fingerprint authentication operation in the fingerprint authentication mode determined by the determination unit.
8. A terminal comprising a memory, a processor and a computer program stored in the memory and executable on the processor, characterized in that the processor implements the steps of the fingerprint authentication method according to any one of claims 1 to 6 when executing the computer program.
9. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the steps of the fingerprint authentication method according to any one of claims 1 to 6.
CN201811063933.XA 2018-09-12 2018-09-12 Fingerprint authentication method, fingerprint authentication device and terminal Active CN110502963B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201811063933.XA CN110502963B (en) 2018-09-12 2018-09-12 Fingerprint authentication method, fingerprint authentication device and terminal
PCT/CN2019/097947 WO2020052353A1 (en) 2018-09-12 2019-07-26 Fingerprint authentication method, fingerprint authentication device, and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811063933.XA CN110502963B (en) 2018-09-12 2018-09-12 Fingerprint authentication method, fingerprint authentication device and terminal

Publications (2)

Publication Number Publication Date
CN110502963A CN110502963A (en) 2019-11-26
CN110502963B true CN110502963B (en) 2022-04-12

Family

ID=68584581

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811063933.XA Active CN110502963B (en) 2018-09-12 2018-09-12 Fingerprint authentication method, fingerprint authentication device and terminal

Country Status (2)

Country Link
CN (1) CN110502963B (en)
WO (1) WO2020052353A1 (en)

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100948605B1 (en) * 2008-04-28 2010-03-24 한국전자통신연구원 Method of Fingerprint Authentication in Human Body Communication
WO2011092829A1 (en) * 2010-01-28 2011-08-04 富士通株式会社 Fingerprint authentication device, fingerprint authentication method and fingerprint authentication program
KR101725247B1 (en) * 2011-05-27 2017-04-10 엘지전자 주식회사 Mobile terminal and Method for controlling mode thereof
US9832189B2 (en) * 2012-06-29 2017-11-28 Apple Inc. Automatic association of authentication credentials with biometrics
CN105975182B (en) * 2012-08-20 2019-05-24 华为终端有限公司 A kind of terminal operation method and terminal
CN103001773B (en) * 2012-11-28 2015-07-01 鹤山世达光电科技有限公司 Fingerprint authentication system and fingerprint authentication method based on near field communication (NFC)
CN103914641A (en) * 2013-01-04 2014-07-09 贝伦企业股份有限公司 Fingerprint management method and system
CN103178962B (en) * 2013-02-05 2016-07-06 金硕澳门离岸商业服务有限公司 General-purpose fingerprint authentication method and device
CN103279411B (en) * 2013-06-06 2016-05-25 刘洪磊 Enter the method and system of application program based on fingerprint recognition
KR20150027329A (en) * 2013-08-29 2015-03-12 주식회사 팬택 Terminal including fingerprint reader and operating method of the terminal
CN103886237A (en) * 2014-03-26 2014-06-25 深圳市亚略特生物识别科技有限公司 Control method and system for electronic device with fingerprint sensor and touch screen
CN104537327A (en) * 2014-12-29 2015-04-22 宁波百世信息科技有限公司 Electronic tag reading method and device
CN105022570A (en) * 2015-06-30 2015-11-04 广东欧珀移动通信有限公司 Method for controlling applications through fingerprint identification and terminal device
CN108141363A (en) * 2015-10-15 2018-06-08 诺基亚技术有限公司 For the device of certification, method and computer program product
CN105245346B (en) * 2015-10-19 2019-01-25 宇龙计算机通信科技(深圳)有限公司 A kind of identity identifying method and user terminal
CN106790315A (en) * 2017-04-01 2017-05-31 深圳天珑无线科技有限公司 A kind of right management method and device
CN107632870A (en) * 2017-09-19 2018-01-26 维沃移动通信有限公司 The startup method and terminal of a kind of application

Also Published As

Publication number Publication date
CN110502963A (en) 2019-11-26
WO2020052353A1 (en) 2020-03-19

Similar Documents

Publication Publication Date Title
CN107079034B (en) Identity authentication method, terminal equipment, authentication server and electronic equipment
CN109672683B (en) Binding method and binding device of Internet of things equipment and terminal equipment
US11777936B2 (en) Friend key sharing
CN109190362B (en) Secure communication method and related equipment
CN108540457B (en) Safety equipment and biological authentication control method and device thereof
CN112202772B (en) Authorization management method, device, electronic equipment and medium
CN109041021B (en) File transmission method based on Bluetooth, terminal equipment and storage medium
CN107682441B (en) Remote control method, mobile terminal and PC (personal computer) terminal
CN111161056A (en) Method, system and equipment for improving transaction security of digital assets
CN109639644B (en) Authorization verification method and device, storage medium and electronic equipment
CN107924516B (en) Payment authentication method and device of mobile terminal and mobile terminal
WO2017076270A1 (en) Smart card having function of one time password (otp), and work method therefor
CN110266653B (en) Authentication method, system and terminal equipment
US9465818B2 (en) Finger biometric sensor data synchronization via a cloud computing device and related methods
CN111459869B (en) Data access method, device, equipment and storage medium
CN109858235B (en) Portable equipment and password obtaining method and device thereof
CN112819454A (en) Payment method, gateway device, server and storage medium
CN108882344B (en) Network access method, device and system of wireless equipment
CN110502963B (en) Fingerprint authentication method, fingerprint authentication device and terminal
CN109547404B (en) Data acquisition method and server
CN109495276B (en) Electronic driving license implementation method based on SE chip, computer device and computer readable storage medium
US20210258141A1 (en) Method for recognizing expression of opinion capable of ensuring anonymity and preventing sybil attacks, method for registering that stores user?s identification information, and method for authenticating the user
CN114282254A (en) Encryption and decryption method and device, and electronic equipment
CN114640491A (en) Communication method and system
CN107959670B (en) Dynamic password generation method and device, terminal equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant