CN110832482A - 一种指纹解锁方法及终端 - Google Patents

一种指纹解锁方法及终端 Download PDF

Info

Publication number
CN110832482A
CN110832482A CN201880044592.3A CN201880044592A CN110832482A CN 110832482 A CN110832482 A CN 110832482A CN 201880044592 A CN201880044592 A CN 201880044592A CN 110832482 A CN110832482 A CN 110832482A
Authority
CN
China
Prior art keywords
user
display screen
touch display
terminal
fingerprint identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201880044592.3A
Other languages
English (en)
Other versions
CN110832482B (zh
Inventor
周锦
张希
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN202310131270.5A priority Critical patent/CN116257836B/zh
Priority to CN202310743070.5A priority patent/CN116861392A/zh
Publication of CN110832482A publication Critical patent/CN110832482A/zh
Application granted granted Critical
Publication of CN110832482B publication Critical patent/CN110832482B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1306Sensors therefor non-optical, e.g. ultrasonic or capacitive sensing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/20Movements or behaviour, e.g. gesture recognition
    • G06V40/28Recognition of hand or arm movements, e.g. recognition of deaf sign language
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/60Static or dynamic means for assisting the user to position a body part for biometric acquisition
    • G06V40/63Static or dynamic means for assisting the user to position a body part for biometric acquisition by static guides

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Social Psychology (AREA)
  • Psychiatry (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Health & Medical Sciences (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

一种指纹解锁方法及终端。该方法可以应用于具有屏下指纹检测功能的终端中,在终端处于锁屏状态,终端判断用户操作是否符合预设条件;若用户操作符合预设条件,在终端的触摸显示屏上显示指纹识别标识,该指纹识别标识的显示区域为能够进行指纹识别的区域。上述方法解决了用户由于看不见指纹检测器的位置而无法进行指纹解锁的问题。

Description

PCT国内申请,说明书已公开。

Claims (14)

  1. PCT国内申请,权利要求书已公开。
CN201880044592.3A 2018-03-26 2018-03-26 一种指纹解锁方法及终端 Active CN110832482B (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202310131270.5A CN116257836B (zh) 2018-03-26 2018-03-26 一种指纹解锁方法及终端
CN202310743070.5A CN116861392A (zh) 2018-03-26 2018-03-26 一种指纹解锁方法及终端

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/080552 WO2019183772A1 (zh) 2018-03-26 2018-03-26 一种指纹解锁方法及终端

Related Child Applications (2)

Application Number Title Priority Date Filing Date
CN202310131270.5A Division CN116257836B (zh) 2018-03-26 2018-03-26 一种指纹解锁方法及终端
CN202310743070.5A Division CN116861392A (zh) 2018-03-26 2018-03-26 一种指纹解锁方法及终端

Publications (2)

Publication Number Publication Date
CN110832482A true CN110832482A (zh) 2020-02-21
CN110832482B CN110832482B (zh) 2023-06-27

Family

ID=68062406

Family Applications (3)

Application Number Title Priority Date Filing Date
CN201880044592.3A Active CN110832482B (zh) 2018-03-26 2018-03-26 一种指纹解锁方法及终端
CN202310131270.5A Active CN116257836B (zh) 2018-03-26 2018-03-26 一种指纹解锁方法及终端
CN202310743070.5A Pending CN116861392A (zh) 2018-03-26 2018-03-26 一种指纹解锁方法及终端

Family Applications After (2)

Application Number Title Priority Date Filing Date
CN202310131270.5A Active CN116257836B (zh) 2018-03-26 2018-03-26 一种指纹解锁方法及终端
CN202310743070.5A Pending CN116861392A (zh) 2018-03-26 2018-03-26 一种指纹解锁方法及终端

Country Status (4)

Country Link
US (2) US11630892B2 (zh)
EP (1) EP3764254B1 (zh)
CN (3) CN110832482B (zh)
WO (1) WO2019183772A1 (zh)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20200085456A (ko) * 2019-01-07 2020-07-15 삼성전자주식회사 지문 인식 회로 및 이를 포함하는 지문 인식 장치
CN111176504B (zh) * 2019-12-18 2021-12-24 华为技术有限公司 一种界面元素的显示方法及电子设备
CN113254906A (zh) * 2020-02-13 2021-08-13 北京小米移动软件有限公司 解锁处理方法及装置、计算机存储介质
CN111651082B (zh) * 2020-05-22 2024-03-26 北京小米移动软件有限公司 一种触控屏解锁方法、装置、电子设备及存储介质
CN114973338B (zh) * 2022-06-16 2023-03-17 慧之安信息技术股份有限公司 基于指纹识别的哨位确认方法

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015000406A1 (zh) * 2013-07-02 2015-01-08 华为终端有限公司 一种屏幕解锁方法及移动终端
CN104751106A (zh) * 2013-12-30 2015-07-01 比亚迪股份有限公司 指纹传感器及指纹传感器的控制方法
CN106535310A (zh) * 2016-11-13 2017-03-22 段赟 一种无需对手机面板进行额外加工的超声波指纹识别区域标识系统
CN106716431A (zh) * 2016-12-26 2017-05-24 深圳市汇顶科技股份有限公司 一种指纹识别引导方法及装置
CN106775150A (zh) * 2016-12-08 2017-05-31 深圳市万普拉斯科技有限公司 触控方法、系统及移动终端
CN107015756A (zh) * 2017-03-31 2017-08-04 努比亚技术有限公司 移动终端及其实现全屏指纹交互的方法
CN107025438A (zh) * 2017-03-17 2017-08-08 广东欧珀移动通信有限公司 一种提高指纹识别率的方法及终端
CN107194226A (zh) * 2017-04-28 2017-09-22 广东欧珀移动通信有限公司 解锁控制方法及相关产品
CN107194228A (zh) * 2017-04-28 2017-09-22 广东欧珀移动通信有限公司 解锁控制方法及相关产品
US20170285868A1 (en) * 2014-08-29 2017-10-05 Huawei Technologies Co., Ltd. Method and apparatus for preventing touchscreen misoperation
CN107688734A (zh) * 2017-08-21 2018-02-13 广东欧珀移动通信有限公司 解锁控制方法及相关产品

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101160681B1 (ko) * 2011-10-19 2012-06-28 배경덕 이동 통신 단말기의 활성화 시에 특정 동작이 수행되도록 하기 위한 방법, 이동 통신 단말기 및 컴퓨터 판독 가능 기록 매체
US20130287272A1 (en) * 2012-04-29 2013-10-31 Yang Lu Methods and Apparatus of Integrating Fingerprint Imagers with Touch Panels and Displays
WO2014006456A1 (en) * 2012-07-06 2014-01-09 Freescale Semiconductor, Inc. A method of sensing a user input to a capacitive touch sensor, a capacitive touch sensor controller, an input device and an apparatus
KR102177150B1 (ko) * 2014-02-19 2020-11-10 삼성전자 주식회사 지문인식 장치 및 방법
EP3182314B1 (en) * 2014-09-09 2020-11-11 Huawei Technologies Co., Ltd. Fingerprint identification method and apparatus
US9836592B2 (en) * 2015-11-19 2017-12-05 Hewlett-Packard Development Company, L.P. Fingerprint scans with power buttons
CN107967419B (zh) * 2016-03-14 2021-08-24 Oppo广东移动通信有限公司 一种解锁控制方法及移动终端
KR102468191B1 (ko) * 2016-04-27 2022-11-18 삼성전자주식회사 지문 인증 방법 및 이를 수행하는 전자 장치
CN106066767A (zh) * 2016-05-27 2016-11-02 广东欧珀移动通信有限公司 一种解锁方法及移动终端
CN106022072B (zh) * 2016-06-03 2019-03-15 北京小米移动软件有限公司 实现指纹解锁的方法及装置、电子设备
CN107656665A (zh) * 2016-07-25 2018-02-02 印象认知(北京)科技有限公司 基于显示屏的指纹采集控制方法、装置及电子设备
CN106888309A (zh) * 2017-01-24 2017-06-23 北京小米移动软件有限公司 可视终端的指纹识别提示方法及装置
EP3407246A4 (en) * 2017-03-27 2018-11-28 Shenzhen Goodix Technology Co., Ltd. Method and electronic device for prompting for fingerprint operation
CN107132946A (zh) * 2017-04-26 2017-09-05 深圳市万普拉斯科技有限公司 指纹识别提醒方法、装置、存储介质和计算机设备
CN107194324A (zh) * 2017-04-28 2017-09-22 广东欧珀移动通信有限公司 指纹识别区域显示方法及相关产品
CN107193473B (zh) * 2017-04-28 2020-08-14 Oppo广东移动通信有限公司 解锁控制方法及相关产品
CN107220533A (zh) * 2017-05-10 2017-09-29 广东欧珀移动通信有限公司 解锁控制方法及相关产品
US11868604B2 (en) 2017-06-05 2024-01-09 Huawei Technologies Co., Ltd. Display processing method and apparatus
CN107562356B (zh) * 2017-08-31 2020-05-12 Oppo广东移动通信有限公司 指纹识别定位方法、装置、存储介质及电子设备
CN107665079A (zh) * 2017-09-26 2018-02-06 深圳天珑无线科技有限公司 一种用户界面的显示方法及显示设备
CN108388786A (zh) * 2018-02-13 2018-08-10 北京小米移动软件有限公司 指纹解锁方法及装置

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015000406A1 (zh) * 2013-07-02 2015-01-08 华为终端有限公司 一种屏幕解锁方法及移动终端
CN104751106A (zh) * 2013-12-30 2015-07-01 比亚迪股份有限公司 指纹传感器及指纹传感器的控制方法
US20170285868A1 (en) * 2014-08-29 2017-10-05 Huawei Technologies Co., Ltd. Method and apparatus for preventing touchscreen misoperation
CN106535310A (zh) * 2016-11-13 2017-03-22 段赟 一种无需对手机面板进行额外加工的超声波指纹识别区域标识系统
CN106775150A (zh) * 2016-12-08 2017-05-31 深圳市万普拉斯科技有限公司 触控方法、系统及移动终端
CN106716431A (zh) * 2016-12-26 2017-05-24 深圳市汇顶科技股份有限公司 一种指纹识别引导方法及装置
CN107025438A (zh) * 2017-03-17 2017-08-08 广东欧珀移动通信有限公司 一种提高指纹识别率的方法及终端
CN107015756A (zh) * 2017-03-31 2017-08-04 努比亚技术有限公司 移动终端及其实现全屏指纹交互的方法
CN107194226A (zh) * 2017-04-28 2017-09-22 广东欧珀移动通信有限公司 解锁控制方法及相关产品
CN107194228A (zh) * 2017-04-28 2017-09-22 广东欧珀移动通信有限公司 解锁控制方法及相关产品
CN107688734A (zh) * 2017-08-21 2018-02-13 广东欧珀移动通信有限公司 解锁控制方法及相关产品

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
Y. KURITA ET AL: "A fingerprint pointing device utilizing the deformation of the fingertip during the incipient slip", 《IEEE》 *
夏银桥 等: "《传感器技术及应用》", 31 December 2011 *
王坤 等: "《多媒体技术及应用》", 31 January 2013 *

Also Published As

Publication number Publication date
CN116257836B (zh) 2023-11-28
EP3764254A1 (en) 2021-01-13
EP3764254A4 (en) 2021-01-13
US11941101B2 (en) 2024-03-26
US20230325483A1 (en) 2023-10-12
CN116257836A (zh) 2023-06-13
WO2019183772A1 (zh) 2019-10-03
US20210042403A1 (en) 2021-02-11
CN110832482B (zh) 2023-06-27
US11630892B2 (en) 2023-04-18
EP3764254B1 (en) 2023-06-21
CN116861392A (zh) 2023-10-10

Similar Documents

Publication Publication Date Title
CN110832482A (zh) 一种指纹解锁方法及终端
CN109643203B (zh) 一种双屏终端点亮屏幕的方法及终端
CN108920926B (zh) 快捷操作方法和移动终端
EP3499918A1 (en) Data sharing method and terminal
CN106445596B (zh) 一种设置项的管理方法及装置
CN106775185B (zh) 一种桌面显示方法及终端
US11262911B2 (en) Integrated home key and virtual key area for a smart terminal
CN107844694B (zh) 显示屏指纹解锁方法、双面屏终端及计算机可读存储介质
CN108431756A (zh) 响应作用在触摸屏上的手势的方法和终端
US20160098190A1 (en) Intelligent Terminal and Method for Displaying Input Operation Interface Thereof
CN107291280A (zh) 一种触摸屏灵敏度的调整方法、装置及终端设备
CN109040580B (zh) 移动终端及其拍照的控制方法和装置
CN112114879A (zh) 终端唤醒方法、终端和存储介质
CN107272946A (zh) 一种屏幕控制方法和装置
CN110402442B (zh) 一种指纹录入方法及终端
CN108700990B (zh) 一种锁屏方法、终端及锁屏装置
CN110719361B (zh) 信息发送方法、移动终端和存储介质
CN109309659B (zh) 移动终端及其登录应用的方法和装置
CN109309755B (zh) 移动终端和app显示的方法、装置
CN110892372A (zh) 一种控制屏幕的方法和终端
CN111026259A (zh) 移动终端的控制方法、装置及存储介质
CN112532791B (zh) 移动终端的解锁方法、装置、存储介质及移动终端
CN110109582B (zh) 移动终端的显示方法、装置及存储介质
CN106648425B (zh) 终端防止误触控方法以及装置
CN107003902B (zh) 一种进程管理的方法、装置和设备

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant