CN110888685A - Terminal application program starting method and device, terminal and storage medium - Google Patents

Terminal application program starting method and device, terminal and storage medium Download PDF

Info

Publication number
CN110888685A
CN110888685A CN201810954549.2A CN201810954549A CN110888685A CN 110888685 A CN110888685 A CN 110888685A CN 201810954549 A CN201810954549 A CN 201810954549A CN 110888685 A CN110888685 A CN 110888685A
Authority
CN
China
Prior art keywords
fingerprint
application program
information
terminal
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201810954549.2A
Other languages
Chinese (zh)
Inventor
周宝华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanchang OFilm Biometric Identification Technology Co Ltd
Original Assignee
Nanchang OFilm Biometric Identification Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanchang OFilm Biometric Identification Technology Co Ltd filed Critical Nanchang OFilm Biometric Identification Technology Co Ltd
Priority to CN201810954549.2A priority Critical patent/CN110888685A/en
Publication of CN110888685A publication Critical patent/CN110888685A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • G06F9/44505Configuring for program initiating, e.g. using registry, configuration files

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Collating Specific Patterns (AREA)
  • Image Input (AREA)

Abstract

The invention relates to a method, a device, a terminal and a storage medium for starting a terminal application program, wherein the method comprises the following steps: binding and storing various fingerprint information and different application program identifications; and performing fingerprint scanning to obtain fingerprint scanning data. And acquiring an application program identifier corresponding to the fingerprint information matched with the fingerprint scanning data from the data of the application program identifier and the fingerprint information which are bound and stored, and starting the corresponding application program according to the acquired application program identifier. The user can set the fingerprint to open the application program, so that other people can not open the program to view related information, personal privacy is better protected, and operation safety is improved.

Description

Terminal application program starting method and device, terminal and storage medium
Technical Field
The present invention relates to the technical field of terminal devices, and in particular, to a method and an apparatus for starting a terminal application, a terminal, and a storage medium.
Background
With the development of science and the progress of society, terminals such as mobile phones and computers play more and more important roles in daily work and life of people, and users can install application programs on the terminals according to actual needs so as to use the terminals at ordinary times.
In a conventional method for starting a terminal application program, icons of different application programs are displayed on a display interface of a terminal, and when a user clicks an icon, a program corresponding to the icon is started. When the terminal is in a starting state, any person can start the application program by clicking the icon, the personal privacy of a user cannot be protected, and the traditional terminal application program starting method has the defect of low operation safety.
Disclosure of Invention
In view of the above, it is desirable to provide a method, an apparatus, a terminal, and a storage medium for starting a terminal application program with high operational safety.
A method for starting a terminal application program comprises the following steps:
binding and storing various fingerprint information and different application program identifications;
performing fingerprint scanning to obtain fingerprint scanning data;
acquiring an application program identifier corresponding to fingerprint information matched with the fingerprint scanning data from data of bound and stored application program identifiers and fingerprint information;
and starting the corresponding application program according to the acquired application program identifier.
The terminal application program starting method carries out fingerprint scanning to obtain fingerprint scanning data. And acquiring an application program identifier corresponding to the fingerprint information matched with the fingerprint scanning data from the data of the application program identifier and the fingerprint information which are bound and stored, and starting the corresponding application program according to the acquired application program identifier. The user can set the fingerprint to open the application program, so that other people can not open the program to view related information, personal privacy is better protected, and operation safety is improved.
In one embodiment, the performing the fingerprint scan to obtain fingerprint scan data includes: and carrying out contact type fingerprint scanning to obtain fingerprint scanning data. And the contact type fingerprint scanning is carried out to obtain the scanning data, so that the operation is simple, convenient and quick.
In one embodiment, the obtaining, from data binding the stored application identifier and the fingerprint information, the application identifier corresponding to the fingerprint information matching the fingerprint scanning data includes:
calculating the similarity between the fingerprint scanning data and each fingerprint information;
extracting fingerprint information with similarity greater than a preset threshold value as fingerprint information matched with the fingerprint scanning data;
and acquiring an application program identifier which is correspondingly bound and stored with the fingerprint information matched with the fingerprint scanning data.
By calculating the similarity between the fingerprint scanning data and the fingerprint information and determining the fingerprint information matched with the fingerprint scanning data according to the comparison result of the similarity and the preset threshold, the operation is simple and convenient and the reliability is high.
In one embodiment, after the calculating the similarity between the fingerprint scanning data and each fingerprint information, the method further includes:
and if no fingerprint information with the similarity greater than a preset threshold value with the fingerprint scanning data exists, outputting error prompt information.
When the stored fingerprint information does not have a fingerprint with the similarity to the fingerprint scanning data being larger than the preset threshold, outputting error prompt information to remind a user to replace the finger for fingerprint scanning, or importing a new fingerprint to be bound with the application program, so that the operation convenience is improved.
In one embodiment, before performing the fingerprint scanning to obtain the fingerprint scanning data, the method further includes:
detecting whether the terminal is in an unlocking state;
and if so, performing the fingerprint scanning to obtain fingerprint scanning data.
When the terminal is detected to be in the unlocking state, the operation of starting the application program through fingerprint scanning is executed, the condition that the terminal still performs fingerprint scanning in the screen locking state is avoided, and energy waste is reduced.
In one embodiment, before detecting whether the terminal is in the unlocked state, the method further includes:
and receiving user unlocking operation information, performing unlocking verification according to the user unlocking operation information and preset unlocking verification information, and performing unlocking operation after verification passes.
And unlocking verification is carried out according to the received user unlocking operation information, and unlocking operation is carried out after the unlocking verification, so that the terminal is in an unlocking state to execute subsequent program starting operation, and the operation convenience is improved.
In one embodiment, the binding and storing the plurality of types of fingerprint information and different application program identifications comprises:
acquiring fingerprint information input by a user corresponding to different application program identifiers, and binding and storing the fingerprint information and the corresponding application program identifiers.
Fingerprint information input by a user and a corresponding application program identifier are bound and stored to be used as a basis for program starting operation, so that subsequent program starting operation is facilitated, and the operation convenience is improved.
A terminal application launching device, said device comprising:
the data storage module is used for binding and storing various fingerprint information and different application program identifiers;
the fingerprint scanning module is used for carrying out fingerprint scanning to obtain fingerprint scanning data;
the information extraction module is used for acquiring an application program identifier corresponding to the fingerprint information matched with the fingerprint scanning data from the data of the application program identifier and the fingerprint information which are bound and stored;
and the program control module is used for starting the corresponding application program according to the acquired application program identifier.
According to the terminal application program starting device, a user can open the application program by setting the fingerprint, so that other people can not open the program to check related information, personal privacy is better protected, and operation safety is improved.
A terminal comprising a memory and a processor, the memory storing a computer program, the processor when executing the computer program implementing the steps of:
binding and storing various fingerprint information and different application program identifications;
performing fingerprint scanning to obtain fingerprint scanning data;
acquiring an application program identifier corresponding to fingerprint information matched with the fingerprint scanning data from data of bound and stored application program identifiers and fingerprint information;
and starting the corresponding application program according to the acquired application program identifier.
According to the terminal, the user can open the application program by setting the fingerprint, so that other people can not open the program to check related information, personal privacy is better protected, and operation safety is improved.
A computer-readable storage medium, on which a computer program is stored which, when executed by a processor, carries out the steps of:
binding and storing various fingerprint information and different application program identifications;
performing fingerprint scanning to obtain fingerprint scanning data;
acquiring an application program identifier corresponding to fingerprint information matched with the fingerprint scanning data from data of bound and stored application program identifiers and fingerprint information;
and starting the corresponding application program according to the acquired application program identifier.
According to the storage medium, a user can open the application program by setting the fingerprint, so that other people cannot open the program to view related information, personal privacy is better protected, and operation safety is improved.
Drawings
FIG. 1 is a flowchart illustrating a method for starting a terminal application according to an embodiment;
FIG. 2 is a flowchart illustrating an embodiment of obtaining an application identifier corresponding to fingerprint information matching fingerprint scan data from data binding stored application identifiers and fingerprint information;
FIG. 3 is a flowchart of a method for starting a terminal application in another embodiment;
FIG. 4 is a block diagram illustrating an exemplary embodiment of a device for launching a terminal application;
FIG. 5 is a block diagram of an embodiment of an information extraction module;
FIG. 6 is a block diagram showing the structure of a terminal application startup device according to another embodiment;
FIG. 7 is a diagram illustrating an internal structure of a computer device according to an embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
In one embodiment, a terminal application program starting method is provided, where the terminal may specifically be a mobile terminal or a fixed terminal, where the mobile terminal includes a mobile phone, a palm computer, a wearable device, and the like, and the fixed terminal includes a desktop computer, a touch display screen, and the like. As shown in fig. 1, the method includes:
and step S110, binding and storing various fingerprint information and different application program identifications.
And binding and storing the fingerprint information of the user and the corresponding application program identifier as a basis for program starting operation, thereby facilitating subsequent program starting operation. In one embodiment, step S110 includes: acquiring fingerprint information input by a user corresponding to different application program identifiers, and binding and storing the fingerprint information and the corresponding application program identifiers.
The user may enter a fingerprint and set a correspondence between the fingerprint and the application identifier when the terminal is first used. Specifically, the user may press different fingers when selecting different application programs, and the terminal binds and stores the scanned fingerprint and an application program identifier corresponding to the application program selected by the user; or after the user starts the program setting function, program binding prompt information is sequentially output according to different application programs, when the user presses a finger according to the program binding prompt information, fingerprint scanning is carried out, and the scanned fingerprint information and the corresponding application program identification are bound and stored.
Step S140: and performing fingerprint scanning to obtain fingerprint scanning data.
The fingerprint scanning method is not limited, and may be contact scanning, light sensing scanning, or probe scanning. Touch scanning refers to scanning the sensed user fingerprint to obtain scanning data when the user presses the fingerprint sensing device of the terminal with a finger, and the fingerprint sensing device may be arranged on the display surface (such as an HOME key) of the terminal or on the back surface opposite to the display surface. The light sensing type scanning means that after a user presses a finger on a scanning area, fingerprint scanning is performed by using a light sensing fingerprint identification technology to acquire fingerprint scanning data. The detection wave scanning means scans the detection wave emitted by the scanning area, if a return waveform is received, the finger can be detected, and an induction signal is generated according to the returned detection wave to analyze and extract fingerprint scanning data. In one embodiment, step S140 includes: and carrying out contact type fingerprint scanning to obtain fingerprint scanning data. When a user presses the fingerprint sensor, the fingerprint sensor is scanned in a contact mode to obtain scanning data, and the operation is simple, convenient and fast.
In another embodiment, step S140 includes: and obtaining fingerprint scanning data through ultrasonic fingerprint scanning. Specifically, scanning is carried out by emitting ultrasonic waves to a scanning area, and ultrasonic induction signals are generated according to the returned ultrasonic waves; and acquiring fingerprint scanning data according to the ultrasonic sensing signals.
And carrying out ultrasonic scanning on the scanning area, considering that the finger is detected if a return waveform is received, and generating an ultrasonic induction signal according to the returned ultrasonic wave so as to be used as information required for analysis and extraction. Due to the difference of the skin and the air to the sound wave impedance, induction signals generated by ultrasonic reflection at the ridge and the valley of the fingerprint are different, and depth change between reflection positions can be reflected through the difference of the induction signals, so that the positions of the ridge and the valley of the fingerprint can be distinguished, and fingerprint information can be obtained. In this embodiment, by emitting the ultrasonic waveform and acquiring the fingerprint scanning data according to the received return waveform, fingerprint detection can be performed without touching by a user, thereby improving convenience in fingerprint scanning.
Step S150: and acquiring the application program identifier corresponding to the fingerprint information matched with the fingerprint scanning data from the data of the application program identifier and the fingerprint information which are bound and stored.
The application program identifier and the fingerprint information can be stored in the terminal in advance and a corresponding binding relationship is established, and the application program identifier is used for identifying different application programs. The user can input own fingerprint when using the terminal for the first time, and sets the corresponding relation with the application program identification, and the fingerprint information and the corresponding application program identification can be one or more. After the terminal scans the fingerprint, the scanned fingerprint is compared with the stored fingerprint information, and the application program identifier corresponding to the fingerprint information matched with the scanned fingerprint is obtained. In one embodiment, as shown in fig. 2, step S150 includes steps S152 to S156.
Step S152: and calculating the similarity between the fingerprint scanning data and each fingerprint information. By comparing the fingerprint scanning data with the stored fingerprint information, the similarity between the fingerprint scanning data and each fingerprint information is calculated respectively.
Step S154: and extracting the fingerprint information with the similarity larger than a preset threshold value as the fingerprint information matched with the fingerprint scanning data. And the specific value of the preset threshold is not unique, the similarity between the fingerprint scanning data and the fingerprint information is calculated, and the fingerprint information matched with the fingerprint scanning data is determined according to the comparison result of the similarity and the preset threshold.
Step S156: and acquiring an application program identifier which is correspondingly bound and stored with the fingerprint information matched with the fingerprint scanning data. And after the matched fingerprint information is determined, acquiring the application program identifier bound with the fingerprint information.
By calculating the similarity between the fingerprint scanning data and the fingerprint information and determining the fingerprint information matched with the fingerprint scanning data according to the comparison result of the similarity and the preset threshold, the operation is simple and convenient and the reliability is high.
Further, after step S152, step S150 further includes step S158.
Step S158: and if no fingerprint information with the similarity to the fingerprint scanning data larger than a preset threshold exists, outputting error prompt information.
When the stored fingerprint information does not have a fingerprint with the similarity to the fingerprint scanning data being greater than the preset threshold value, the user can be considered to have a finger pressing error, and an application program which is correspondingly bound with the fingerprint of the user currently pressed by the finger does not exist, error prompt information is output to remind the user to replace the finger for fingerprint scanning, or a new fingerprint is introduced to be bound with the application program, so that the operation convenience is improved. The error prompt information is output in a non-unique manner, such as displaying related characters or pictures through a display screen, performing voice broadcast through a loudspeaker, and controlling an indicator light to light or flash.
Step S160: and starting the corresponding application program according to the acquired application program identifier.
And after the application program identification corresponding to the fingerprint information matched with the fingerprint scanning data is extracted and obtained, starting the application program corresponding to the application program identification. It can be understood that after the target application program needing to be started is determined, the program starting operation can be executed through the existing control program of the terminal, so that the related information of the target application program is displayed on the display interface of the terminal, different application programs can be started through user fingerprints, the application program cannot be opened through clicking a program icon or other modes, better encryption can be achieved, and personal privacy can be protected.
According to the terminal application program starting method, the user can open the application program by setting the fingerprint, so that other people cannot open the program to check related information, personal privacy is better protected, and operation safety is improved.
In one embodiment, as shown in fig. 3, before step S140, the method further includes step S130.
Step S130: detecting whether the terminal is in an unlocking state; if yes, go to step S140.
Step S130 may be after step S110, specifically, detecting whether the terminal is in the unlocked state, which may be detected by an existing control program of the terminal. When the terminal is detected to be in the unlocking state, the operation of starting the application program through fingerprint scanning is executed, the condition that the terminal still performs fingerprint scanning in the screen locking state is avoided, and energy waste is reduced. It is understood that if the terminal is not in the unlocked state, the process may return to step S130 to detect the state of the terminal again.
Further, in one embodiment, with continued reference to fig. 3, prior to step S130, the method may further include step S120.
Step S120: and receiving user unlocking operation information, performing unlocking verification according to the user unlocking operation information and preset unlocking verification information, and performing unlocking operation after the verification is passed.
Step S120 may also be after step S110, and specifically, the type of the user unlocking operation information is not unique, and may be an unlocking password, an unlocking gesture, an unlocking fingerprint, user face information, or the like. According to the different types of the unlocking operation information of the user, the types of the unlocking verification information and the unlocking verification process are different correspondingly. And unlocking the terminal after the verification is passed. Taking the example of unlocking by inputting a password by a user, the unlocking verification information is a verification password. After receiving an unlocking password input by a user, the terminal judges whether the unlocking password is consistent with the verification password, if so, the unlocking verification is passed, and the terminal is unlocked, so that the terminal is in an unlocking state to execute subsequent program starting operation.
In the embodiment, the unlocking verification is performed according to the received user unlocking operation information, and the unlocking operation is performed after the unlocking verification, so that the terminal is in an unlocking state to execute subsequent program starting operation, and the operation convenience is improved.
It should be understood that although the various steps in the flow charts of fig. 1-3 are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least some of the steps in fig. 1-3 may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, and the order of performance of the sub-steps or stages is not necessarily sequential, but may be performed in turn or alternating with other steps or at least some of the sub-steps or stages of other steps.
In one embodiment, a device for starting a terminal application program is provided, and the terminal may be a mobile terminal or a fixed terminal. As shown in fig. 4, the apparatus includes a data storage module 110, a fingerprint scanning module 140, an information extraction module 150, and a program control module 160.
The data storage module 110 is used for binding and storing various fingerprint information and different application program identifications.
And binding and storing the fingerprint information of the user and the corresponding application program identifier as a basis for program starting operation, thereby facilitating subsequent program starting operation. In one embodiment, the data storage module 110 obtains fingerprint information input by a user corresponding to different application program identifiers, and stores the fingerprint information in a binding manner with the corresponding application program identifiers.
The fingerprint scanning module 140 is configured to perform fingerprint scanning to obtain fingerprint scanning data. The fingerprint scanning method is not limited, and may be touch scanning, light sensing scanning, or probe scanning. In one embodiment, the fingerprint scanning module 140 performs contact fingerprint scanning to obtain fingerprint scanning data. And the contact type fingerprint scanning is carried out to obtain the scanning data, so that the operation is simple, convenient and quick.
In another embodiment, the fingerprint scanning module 140 obtains fingerprint scan data by ultrasonic fingerprint scanning. Specifically, scanning is carried out by emitting ultrasonic waves to a scanning area, and ultrasonic induction signals are generated according to the returned ultrasonic waves; and acquiring fingerprint scanning data according to the ultrasonic sensing signals. By emitting the ultrasonic waveform and acquiring the fingerprint scanning data according to the received return waveform, fingerprint detection can be performed without touching by a user, and the convenience of fingerprint scanning is improved.
The information extraction module 150 is configured to obtain, from the data obtained by binding the stored application identifier and the fingerprint information, an application identifier corresponding to the fingerprint information that matches the fingerprint scan data.
The application program identifier and the fingerprint information can be stored in the terminal in advance and a corresponding binding relationship is established, and the application program identifier is used for identifying different application programs. After the terminal scans the fingerprint, the scanned fingerprint is compared with the stored fingerprint information, and the application program identifier corresponding to the fingerprint information matched with the scanned fingerprint is obtained. In one embodiment, as shown in fig. 5, the information extraction module 150 includes a calculation unit 152, an extraction unit 154, and an acquisition unit 156.
The calculating unit 152 is used for calculating the similarity of the fingerprint scanning data and each fingerprint information. By comparing the fingerprint scanning data with the stored fingerprint information, the similarity between the fingerprint scanning data and each fingerprint information is calculated respectively.
The extracting unit 154 is configured to extract fingerprint information having a similarity greater than a preset threshold as fingerprint information matching the fingerprint scan data. And the specific value of the preset threshold is not unique, the similarity between the fingerprint scanning data and the fingerprint information is calculated, and the fingerprint information matched with the fingerprint scanning data is determined according to the comparison result of the similarity and the preset threshold.
The obtaining unit 156 is configured to obtain the application program identifier stored in a binding corresponding to the fingerprint information matched with the fingerprint scanning data. And after the matched fingerprint information is determined, acquiring the application program identifier bound with the fingerprint information.
By calculating the similarity between the fingerprint scanning data and the fingerprint information and determining the fingerprint information matched with the fingerprint scanning data according to the comparison result of the similarity and the preset threshold, the operation is simple and convenient and the reliability is high.
Further, the information extraction module 150 further includes a prompt unit 158. The prompting unit 158 is configured to output an error prompting message if there is no fingerprint information with a similarity greater than a preset threshold after the similarity between the fingerprint scanning data and each fingerprint information is calculated by the calculating unit 152.
When the stored fingerprint information does not have a fingerprint with the similarity to the fingerprint scanning data being greater than the preset threshold value, the user can be considered to have a finger pressing error, and an application program which is correspondingly bound with the fingerprint of the user currently pressed by the finger does not exist, error prompt information is output to remind the user to replace the finger for fingerprint scanning, or a new fingerprint is introduced to be bound with the application program, so that the operation convenience is improved.
The program control module 160 is configured to start the corresponding application program according to the obtained application program identifier. And after the application program identification corresponding to the fingerprint information matched with the fingerprint scanning data is extracted and obtained, starting the application program corresponding to the application program identification. It can be understood that after the target application program needing to be started is determined, the program starting operation can be executed through the existing control program of the terminal, so that the related information of the target application program is displayed on the display interface of the terminal, different application programs can be started through user fingerprints, the application program cannot be opened through clicking a program icon or other modes, better encryption can be achieved, and personal privacy can be protected.
According to the terminal application program starting device, a user can open the application program by setting the fingerprint, so that other people can not open the program to check related information, personal privacy is better protected, and operation safety is improved.
In one embodiment, as shown in fig. 6, the apparatus further comprises an unlock detection module 130. The unlocking detection module 130 is used for detecting whether the terminal is in an unlocking state before the fingerprint scanning module 140 performs fingerprint scanning to obtain fingerprint scanning data; if yes, the fingerprint scanning module 140 is controlled to perform fingerprint scanning to obtain fingerprint scanning data. When the terminal is detected to be in the unlocking state, the operation of starting the application program through fingerprint scanning is executed, the condition that the terminal still performs fingerprint scanning in the screen locking state is avoided, and energy waste is reduced. It is understood that if the terminal is not in the unlocked state, the unlock detection module 130 detects the state of the terminal again.
Further, in one embodiment, with continued reference to fig. 6, the apparatus may also include an unlock control module 120. The unlocking control module 120 is configured to receive user unlocking operation information before the unlocking detection module 130 detects whether the terminal is in an unlocked state, perform unlocking verification according to the user unlocking operation information and preset unlocking verification information, and perform unlocking operation after the verification is passed.
In the embodiment, the unlocking verification is performed according to the received user unlocking operation information, and the unlocking operation is performed after the unlocking verification, so that the terminal is in an unlocking state to execute subsequent program starting operation, and the operation convenience is improved.
For specific limitations of the terminal application starting device, reference may be made to the above limitations of the terminal application starting method, which are not described herein again. The modules in the terminal application starting device can be wholly or partially realized by software, hardware and a combination thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device is provided, which may be a terminal, and its internal structure diagram may be as shown in fig. 7. The computer device includes a processor, a memory, a network interface, a display screen, and an input device connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a terminal application launching method. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on the shell of the computer equipment, an external keyboard, a touch pad or a mouse and the like.
Those skilled in the art will appreciate that the architecture shown in fig. 7 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a terminal is provided, and the terminal may be a mobile terminal or a fixed terminal. The terminal comprises a memory and a processor, the memory stores a computer program, and the processor realizes the following steps when executing the computer program: binding and storing various fingerprint information and different application program identifications; performing fingerprint scanning to obtain fingerprint scanning data; acquiring an application program identifier corresponding to fingerprint information matched with the fingerprint scanning data from the data of the application program identifier and the fingerprint information which are bound and stored; and starting the corresponding application program according to the acquired application program identifier.
In one embodiment, the processor, when executing the computer program, further performs the steps of: and carrying out contact type fingerprint scanning to obtain fingerprint scanning data.
In one embodiment, the processor, when executing the computer program, further performs the steps of: calculating the similarity between the fingerprint scanning data and each fingerprint information; extracting fingerprint information with the similarity larger than a preset threshold value as fingerprint information matched with the fingerprint scanning data; and acquiring an application program identifier which is correspondingly bound and stored with the fingerprint information matched with the fingerprint scanning data.
Further, in one embodiment, the processor, when executing the computer program, further performs the steps of: and if no fingerprint information with the similarity to the fingerprint scanning data larger than a preset threshold exists, outputting error prompt information.
In one embodiment, the processor, when executing the computer program, further performs the steps of: and detecting whether the terminal is in an unlocked state.
In one embodiment, the processor, when executing the computer program, further performs the steps of: and receiving user unlocking operation information, performing unlocking verification according to the user unlocking operation information and preset unlocking verification information, and performing unlocking operation after the verification is passed.
In one embodiment, the processor, when executing the computer program, further performs the steps of: acquiring fingerprint information input by a user corresponding to different application program identifiers, and binding and storing the fingerprint information and the corresponding application program identifiers.
In one embodiment, a computer-readable storage medium is provided, having a computer program stored thereon, which when executed by a processor, performs the steps of: binding and storing various fingerprint information and different application program identifications; performing fingerprint scanning to obtain fingerprint scanning data; acquiring an application program identifier corresponding to fingerprint information matched with the fingerprint scanning data from the data of the application program identifier and the fingerprint information which are bound and stored; and starting the corresponding application program according to the acquired application program identifier.
In one embodiment, the computer program when executed by the processor further performs the steps of: and carrying out contact type fingerprint scanning to obtain fingerprint scanning data.
In one embodiment, the computer program when executed by the processor further performs the steps of: calculating the similarity between the fingerprint scanning data and each fingerprint information; extracting fingerprint information with the similarity larger than a preset threshold value as fingerprint information matched with the fingerprint scanning data; and acquiring an application program identifier which is correspondingly bound and stored with the fingerprint information matched with the fingerprint scanning data.
Further, in one embodiment, the computer program when executed by the processor further performs the steps of: and if no fingerprint information with the similarity to the fingerprint scanning data larger than a preset threshold exists, outputting error prompt information.
In one embodiment, the computer program when executed by the processor further performs the steps of: and detecting whether the terminal is in an unlocked state.
In one embodiment, the computer program when executed by the processor further performs the steps of: and receiving user unlocking operation information, performing unlocking verification according to the user unlocking operation information and preset unlocking verification information, and performing unlocking operation after the verification is passed.
In one embodiment, the computer program when executed by the processor further performs the steps of: acquiring fingerprint information input by a user corresponding to different application program identifiers, and binding and storing the fingerprint information and the corresponding application program identifiers.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
The technical features of the embodiments described above may be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the embodiments described above are not described, but should be considered as being within the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present invention, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the inventive concept, which falls within the scope of the present invention. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. A method for starting a terminal application program is characterized by comprising the following steps:
binding and storing various fingerprint information and different application program identifications;
performing fingerprint scanning to obtain fingerprint scanning data;
acquiring an application program identifier corresponding to fingerprint information matched with the fingerprint scanning data from data of bound and stored application program identifiers and fingerprint information;
and starting the corresponding application program according to the acquired application program identifier.
2. The method of claim 1, wherein performing the fingerprint scan to obtain fingerprint scan data comprises: and carrying out contact type fingerprint scanning to obtain fingerprint scanning data.
3. The method according to claim 1, wherein the obtaining, from the data binding the stored application identifier and the fingerprint information, the application identifier corresponding to the fingerprint information matching the fingerprint scan data comprises:
calculating the similarity between the fingerprint scanning data and each fingerprint information;
extracting fingerprint information with similarity greater than a preset threshold value as fingerprint information matched with the fingerprint scanning data;
and acquiring an application program identifier which is correspondingly bound and stored with the fingerprint information matched with the fingerprint scanning data.
4. The method of claim 3, wherein after calculating the similarity between the fingerprint scan data and each fingerprint information, the method further comprises:
and if no fingerprint information with the similarity greater than a preset threshold value with the fingerprint scanning data exists, outputting error prompt information.
5. The method of claim 1, wherein prior to performing the fingerprint scan to obtain the fingerprint scan data, further comprising:
detecting whether the terminal is in an unlocking state;
and if so, performing the fingerprint scanning to obtain fingerprint scanning data.
6. The method according to claim 5, wherein before detecting whether the terminal is in the unlocked state, the method further comprises:
and receiving user unlocking operation information, performing unlocking verification according to the user unlocking operation information and preset unlocking verification information, and performing unlocking operation after verification passes.
7. The method according to any one of claims 1 to 6, wherein storing multiple types of fingerprint information bound with different application program identifications comprises:
acquiring fingerprint information input by a user corresponding to different application program identifiers, and binding and storing the fingerprint information and the corresponding application program identifiers.
8. A terminal application program launching device, characterized in that said device comprises:
the data storage module is used for binding and storing various fingerprint information and different application program identifiers;
the fingerprint scanning module is used for carrying out fingerprint scanning to obtain fingerprint scanning data;
the information extraction module is used for acquiring an application program identifier corresponding to the fingerprint information matched with the fingerprint scanning data from the data of the application program identifier and the fingerprint information which are bound and stored;
and the program control module is used for starting the corresponding application program according to the acquired application program identifier.
9. A terminal comprising a memory and a processor, the memory storing a computer program, characterized in that the processor, when executing the computer program, implements the steps of the method according to any of claims 1 to 7.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 7.
CN201810954549.2A 2018-08-21 2018-08-21 Terminal application program starting method and device, terminal and storage medium Withdrawn CN110888685A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810954549.2A CN110888685A (en) 2018-08-21 2018-08-21 Terminal application program starting method and device, terminal and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810954549.2A CN110888685A (en) 2018-08-21 2018-08-21 Terminal application program starting method and device, terminal and storage medium

Publications (1)

Publication Number Publication Date
CN110888685A true CN110888685A (en) 2020-03-17

Family

ID=69744230

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810954549.2A Withdrawn CN110888685A (en) 2018-08-21 2018-08-21 Terminal application program starting method and device, terminal and storage medium

Country Status (1)

Country Link
CN (1) CN110888685A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103955393A (en) * 2014-05-23 2014-07-30 深圳市中兴移动通信有限公司 Method and device for starting application program
CN104700016A (en) * 2015-03-17 2015-06-10 上海与德通讯技术有限公司 Starting method and device of application program
CN104699507A (en) * 2015-03-16 2015-06-10 上海与德通讯技术有限公司 Starting method and device of application program
CN106406674A (en) * 2016-09-28 2017-02-15 乐视控股(北京)有限公司 Mobile terminal application starting method and device
CN107506999A (en) * 2017-08-31 2017-12-22 努比亚技术有限公司 Method of payment, terminal and computer-readable recording medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103955393A (en) * 2014-05-23 2014-07-30 深圳市中兴移动通信有限公司 Method and device for starting application program
CN104699507A (en) * 2015-03-16 2015-06-10 上海与德通讯技术有限公司 Starting method and device of application program
CN104700016A (en) * 2015-03-17 2015-06-10 上海与德通讯技术有限公司 Starting method and device of application program
CN106406674A (en) * 2016-09-28 2017-02-15 乐视控股(北京)有限公司 Mobile terminal application starting method and device
CN107506999A (en) * 2017-08-31 2017-12-22 努比亚技术有限公司 Method of payment, terminal and computer-readable recording medium

Similar Documents

Publication Publication Date Title
US9436864B2 (en) Electronic device performing finger biometric pre-matching and related methods
CN107223254B (en) Method, user device, and storage medium for hidden setting processing
WO2016165172A1 (en) Terminal system management method and device
US9224029B2 (en) Electronic device switchable to a user-interface unlocked mode based upon a pattern of input motions and related methods
US9348987B2 (en) Electronic device including finger-operated input device based biometric matching and related methods
US9842211B2 (en) Systems and methods for biometric authentication
TWI490725B (en) Electronic device including finger-operated input device based biometric enrollment and related methods
CN105718778B (en) A kind of control method and terminal of terminal interface
TWI507910B (en) Electronic device switchable to a user-interface unlocked mode based upon spoof detection and related methods
US20130298224A1 (en) Electronic device including a finger sensor having a valid authentication threshold time period and related methods
CN105678147B (en) Touch operation method and device
JP6667800B2 (en) Handwritten signature authentication system and method
TW200907827A (en) System and method for performing objects with bio-characteristics recognition
CN104951677B (en) Information processing method and device
CN107087075B (en) Prompting method based on screen fingerprint identification and mobile terminal
CN111665929B (en) Touch response method, device, terminal and storage medium
US10762182B2 (en) Detection system, fingerprint sensor, and method of finger touch authentication thereof
CN110858118A (en) Switching method and device of terminal application display interface, terminal and storage medium
WO2024041452A1 (en) Fingerprint recognition method and apparatus, electronic device and readable storage medium
CN105701383A (en) Function triggering method, device and terminal
CN110888685A (en) Terminal application program starting method and device, terminal and storage medium
EP3869365A1 (en) Method and device for executing function of icon, and storage medium
CN105807919B (en) control method and electronic equipment
CN106845187A (en) A kind of method and apparatus for starting application based on fingerprint recognition
US11113376B2 (en) Detection system, fingerprint sensor, and method of finger touch authentication thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 330096 No.699 Tianxiang North Avenue, Nanchang hi tech Industrial Development Zone, Nanchang City, Jiangxi Province

Applicant after: Jiangxi OMS Microelectronics Co.,Ltd.

Address before: 330096 No.699 Tianxiang North Avenue, Nanchang hi tech Industrial Development Zone, Nanchang City, Jiangxi Province

Applicant before: OFilm Microelectronics Technology Co.,Ltd.

Address after: 330096 No.699 Tianxiang North Avenue, Nanchang hi tech Industrial Development Zone, Nanchang City, Jiangxi Province

Applicant after: OFilm Microelectronics Technology Co.,Ltd.

Address before: 330029 No. 1189 Jingdong Avenue, Nanchang high tech Zone, Jiangxi

Applicant before: NANCHANG OFILM BIO-IDENTIFICATION TECHNOLOGY Co.,Ltd.

CB02 Change of applicant information
WW01 Invention patent application withdrawn after publication

Application publication date: 20200317

WW01 Invention patent application withdrawn after publication