CN111079108A - Fingerprint identification method and device, electronic equipment and storage medium - Google Patents

Fingerprint identification method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN111079108A
CN111079108A CN201811216756.4A CN201811216756A CN111079108A CN 111079108 A CN111079108 A CN 111079108A CN 201811216756 A CN201811216756 A CN 201811216756A CN 111079108 A CN111079108 A CN 111079108A
Authority
CN
China
Prior art keywords
fingerprint
fingerprint information
detection area
information
acquired
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811216756.4A
Other languages
Chinese (zh)
Inventor
刘楠
王笛
韩玲莉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Mobile Software Co Ltd
Original Assignee
Beijing Xiaomi Mobile Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xiaomi Mobile Software Co Ltd filed Critical Beijing Xiaomi Mobile Software Co Ltd
Priority to CN201811216756.4A priority Critical patent/CN111079108A/en
Publication of CN111079108A publication Critical patent/CN111079108A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The disclosure relates to a fingerprint identification method and device, an electronic device and a storage medium, wherein the method comprises the following steps: acquiring a plurality of fingerprint information collected in a fingerprint detection area; and based on the plurality of fingerprint information and the sequence of collecting the plurality of fingerprint information, carrying out identity verification on the source of the plurality of fingerprint information.

Description

Fingerprint identification method and device, electronic equipment and storage medium
Technical Field
The present disclosure relates to the field of terminal technologies, and in particular, to a fingerprint identification method and apparatus, an electronic device, and a storage medium.
Background
The fingerprint refers to uneven lines formed on the skin of the finger of the user, has the characteristics and uniqueness of being unchanged for life, and can quickly distinguish the identity information of the user. In the correlation technique, assembled the fingerprint identification module on more and more electronic equipment, can gather and discern user's fingerprint characteristic to realize the identity recognition function to the user fast.
Disclosure of Invention
The present disclosure provides a fingerprint identification method and apparatus, an electronic device, and a storage medium to solve the deficiencies in the related art.
According to a first aspect of the embodiments of the present disclosure, there is provided a fingerprint identification method, including:
acquiring a plurality of fingerprint information collected in a fingerprint detection area;
and based on the plurality of fingerprint information and the sequence of collecting the plurality of fingerprint information, carrying out identity verification on the source of the plurality of fingerprint information.
Optionally, the acquiring a plurality of pieces of fingerprint information collected in the fingerprint detection area includes:
when a trigger instruction for a specific operation is detected, a plurality of pieces of fingerprint information acquired within a fingerprint detection area are acquired.
Optionally, the specific operation includes at least one of:
payment operation, screen unlocking, starting one or more application programs, switching to a specified contextual model, and sending an emergency message to a target object.
Alternatively to this, the first and second parts may,
the area of the fingerprint detection area is only used for collecting fingerprint information; the acquiring of a plurality of fingerprint information collected in a fingerprint detection area includes: acquiring a plurality of pieces of fingerprint information sequentially acquired in the fingerprint detection area;
or the area of the fingerprint detection area can be used for collecting at least two pieces of fingerprint information; the acquiring of a plurality of fingerprint information collected in a fingerprint detection area includes: and acquiring all fingerprint information acquired in the fingerprint detection area within a preset time.
Optionally, the performing identity verification on the source of the multiple pieces of fingerprint information based on the multiple pieces of fingerprint information and the sequence of collecting the multiple pieces of fingerprint information includes:
when the first fingerprint information in the plurality of fingerprint information is acquired, determining a fingerprint combination of which the first fingerprint information is matched with the first fingerprint information of the plurality of fingerprint information in each preset fingerprint combination;
when other fingerprint information except the first fingerprint information in the plurality of fingerprint information is acquired, sequentially identifying the other fingerprint information according to the determined fingerprint information and fingerprint sequence recorded by the preset fingerprint combination so as to carry out identity verification on the source of the plurality of fingerprint information.
Optionally, the performing identity verification on the source of the multiple pieces of fingerprint information based on the multiple pieces of fingerprint information and the sequence of collecting the multiple pieces of fingerprint information includes:
after all the fingerprint information in the plurality of fingerprint information is acquired, whether the recorded fingerprint information exists in each preset fingerprint combination or not and the fingerprint combination with the recorded fingerprint information and the sequence matched with the plurality of fingerprint information are determined.
Optionally, the area of the fingerprint detection area is used for collecting at least two pieces of fingerprint information;
the method further comprises the following steps: after the plurality of pieces of fingerprint information are acquired, adjusting the sequence of the plurality of pieces of fingerprint information according to a received sequence adjustment instruction for the plurality of pieces of fingerprint information;
the identity verification of the source of the plurality of fingerprint information based on the plurality of fingerprint information and the order of acquiring the plurality of fingerprint information comprises: and based on the plurality of fingerprint information and the adjusted sequence, performing identity verification on the source side of the plurality of fingerprint information. The method comprises the following steps:
according to a second aspect of the embodiments of the present disclosure, there is provided a fingerprint identification device, including:
an acquisition unit that acquires a plurality of pieces of fingerprint information acquired in a fingerprint detection area;
and the verification unit is used for verifying the identity of the source of the fingerprint information based on the fingerprint information and the sequence of collecting the fingerprint information.
Optionally, the obtaining unit includes:
the first acquisition subunit acquires a plurality of pieces of fingerprint information acquired in the fingerprint detection area when a trigger instruction for a specific operation is detected.
Optionally, the specific operation includes at least one of:
payment operation, screen unlocking, starting one or more application programs, switching to a specified contextual model, and sending an emergency message to a target object.
Alternatively to this, the first and second parts may,
the area of the fingerprint detection area is only used for collecting fingerprint information; the acquisition unit includes: the second acquisition subunit acquires a plurality of pieces of fingerprint information sequentially acquired in the fingerprint detection area;
or the area of the fingerprint detection area can be used for collecting at least two pieces of fingerprint information; the acquisition unit includes: and the third acquisition subunit acquires all fingerprint information acquired in the fingerprint detection area within a preset time length.
Optionally, the verification unit includes:
the first determining subunit is used for determining a fingerprint combination, which is matched with the first fingerprint information of the plurality of fingerprint information, in each preset fingerprint combination when the first fingerprint information of the plurality of fingerprint information is acquired;
and the identification subunit is used for sequentially identifying other fingerprint information according to the fingerprint information and the fingerprint sequence recorded by the determined preset fingerprint combination when acquiring the other fingerprint information except the first fingerprint information in the plurality of fingerprint information, so as to carry out identity verification on the source of the plurality of fingerprint information.
Optionally, the verification unit includes:
and the second determining subunit determines whether the recorded fingerprint information and the fingerprint combination with the recorded fingerprint information and the sequence matched with the plurality of fingerprint information exist in each preset fingerprint combination after all the fingerprint information in the plurality of fingerprint information is acquired.
Optionally, the area of the fingerprint detection area is used for collecting at least two pieces of fingerprint information;
the device further comprises: the adjusting unit is used for adjusting the sequence of the plurality of pieces of fingerprint information according to the received sequence adjusting instruction aiming at the plurality of pieces of fingerprint information after the plurality of pieces of fingerprint information are acquired;
the authentication unit includes: and the verification subunit is used for verifying the identity of the source of the fingerprint information based on the fingerprint information and the adjusted sequence.
According to a third aspect of the embodiments of the present disclosure, there is provided an electronic apparatus including:
a processor;
a memory for storing processor-executable instructions;
wherein the processor implements the method as in any of the above embodiments by executing the executable instructions.
According to a fourth aspect of embodiments of the present disclosure, there is provided a computer-readable storage medium having stored thereon computer instructions which, when executed by a processor, implement the steps of the method as in any one of the above-mentioned embodiments.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects:
according to the embodiment, when the identity authentication scheme based on the fingerprints is implemented, the identity authentication can be passed by the source side only under the condition that the acquired fingerprints and the sequence among the fingerprints are correct by combining the sequence among the acquired fingerprints, so that the security of fingerprint identification is improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure.
FIG. 1 is a flow chart illustrating a method of fingerprinting in accordance with an exemplary embodiment.
FIG. 2 is a schematic diagram illustrating a fingerprint detection area according to an exemplary embodiment.
FIG. 3 is a schematic diagram illustrating another fingerprint detection area according to an example embodiment.
FIG. 4 is a flow chart illustrating another method of fingerprinting in accordance with an exemplary embodiment.
FIG. 5 is a diagram illustrating a fingerprinting according to an exemplary embodiment.
FIG. 6 is a schematic diagram illustrating another captured fingerprint, according to an example embodiment.
FIG. 7 is a flow chart illustrating another method of fingerprinting in accordance with an exemplary embodiment.
FIG. 8 is a block diagram illustrating a fingerprint recognition device according to an example embodiment.
Fig. 9-13 are block diagrams illustrating another fingerprint recognition device according to an exemplary embodiment.
Fig. 14 is a schematic diagram illustrating a structure of an apparatus for fingerprint recognition according to an exemplary embodiment.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present application, as detailed in the appended claims.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. As used in this application and the appended claims, the singular forms "a", "an", and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used herein refers to and encompasses any and all possible combinations of one or more of the associated listed items.
It is to be understood that although the terms first, second, third, etc. may be used herein to describe various information, such information should not be limited to these terms. These terms are only used to distinguish one type of information from another. For example, first information may also be referred to as second information, and similarly, second information may also be referred to as first information, without departing from the scope of the present application. The word "if" as used herein may be interpreted as "at … …" or "when … …" or "in response to a determination", depending on the context.
Fig. 1 is a flowchart illustrating a fingerprint identification method according to an exemplary embodiment, and the method, as shown in fig. 1, applied to an electronic device may include the following steps:
in step 102, a plurality of fingerprint information collected in a fingerprint detection area is acquired.
In an embodiment, the fingerprint identification scheme of the present disclosure may be used to verify the identity of a user when the user performs a specific operation, thereby ensuring the security of the specific operation. Therefore, when a trigger instruction for a specific operation is detected, a plurality of pieces of fingerprint information acquired within the fingerprint detection area can be acquired. Wherein the specific operation may include at least one of: payment operations, screen unlocking, launching one or more applications, switching to a specified contextual mode (e.g., conference mode, outdoor mode, do-not-disturb mode, etc.), sending an emergency message to the target object.
In an embodiment, be equipped with the fingerprint identification module on the electronic equipment, this fingerprint identification module forms fingerprint detection area on electronic equipment to be used for gathering fingerprint information, implementing fingerprint identification, and then realize the authentication to the user. For example, the fingerprint recognition module may be a sub-screen fingerprint recognition module, so that the fingerprint detection Area is formed in a visible Area (VA, View Area) of a display screen of the electronic device. Alternatively, the fingerprint detection area may be located anywhere else on the electronic device, which is not limited by this disclosure.
In an embodiment, the fingerprint detection area can be a continuous area formed by the same fingerprint identification module, and the area of the fingerprint detection area can accommodate a plurality of fingers of a user to simultaneously implement touch, so that a plurality of fingerprints can be acquired simultaneously. As shown in fig. 2, it is assumed that the mobile phone 2 is provided with a touch screen module and a fingerprint identification module, and the fingerprint identification module forms a fingerprint detection area 20 in a visible area VA of the touch screen module (i.e. an area below a dotted line in the visible area VA). As can be seen from fig. 2, the area of the fingerprint detection area 20 is large, covering more than half of the area of the touch screen module. Of course, in other embodiments, the area of the fingerprint detection area 20 may be relatively smaller or relatively larger as long as it is ensured that it can detect a plurality of fingerprints of the user, which is not limited by the present disclosure. Through setting up fingerprint detection area 20 in the visual zone of touch-sensitive screen module for the fingerprint identification module need not to occupy cell-phone 2's panel side space, is convenient for realize that bigger screen accounts for than, forms or is close to forming "comprehensive screen effect". Meanwhile, by arranging the fingerprint detection area 20 with a larger area, a user can input fingerprints in the larger area, and the operation experience of the user is facilitated to be optimized. Moreover, when the area of the fingerprint detection area is large, especially when the fingerprint detection area is located in the middle area of the panel side or the back panel side of the electronic device, a user easily touches the fingerprint detection area with a finger in the process of holding the electronic device, so that the fingerprint detection area collects fingerprint information of the user, and the electronic device is unlocked by mistake or some application programs are opened by mistake. Therefore, by performing fingerprint recognition on a plurality of fingerprints, rather than performing fingerprint recognition on a single fingerprint, the occurrence probability of false unlocking or false opening can be greatly reduced.
Based on the fingerprint detection area 20 shown in fig. 2, although the area of the fingerprint detection area is large enough for collecting at least two pieces of fingerprint information, the user does not necessarily perform a touch operation for collecting the fingerprint information at the same time. For example, the fingerprint identification module can acquire all fingerprint information collected in the fingerprint detection area within a preset time period. Then, as long as it is ensured that the touch is respectively performed by the plurality of fingers within the preset time length, the fingerprint identification module can apply the corresponding plurality of fingerprints to one fingerprint identification operation; if the preset time length is exceeded, the fingerprints may be divided into multiple fingerprint identification operations, thereby causing fingerprint identification failure.
Further, under the condition that the area of the fingerprint detection area can be used for collecting at least two pieces of fingerprint information, because the area of the fingerprint detection area is large, the user is easy to miss the touch condition, and the final fingerprint identification fails (namely, the identity authentication fails). Therefore, a function of adjusting the order of a plurality of pieces of fingerprint information can be provided. As an exemplary embodiment, a user may sequentially adjust the input pieces of fingerprint information through a sequence adjustment instruction, and after acquiring the pieces of fingerprint information, the electronic device adjusts the sequence of the pieces of fingerprint information according to the received sequence adjustment instruction for the pieces of fingerprint information, and performs authentication on a source of the pieces of fingerprint information based on the pieces of fingerprint information and the adjusted sequence.
In an embodiment, as shown in fig. 3, it is assumed that the mobile phone 2 is provided with a touch screen module and a fingerprint identification module, and the fingerprint identification module forms a fingerprint detection area 21 in a visible area VA of the touch screen module. As can be seen from fig. 3, the fingerprint detection area 21 is located at a lower middle portion of the visible area VA, and the area of the fingerprint detection area 21 is small, so that only one fingerprint of the user can be accommodated. Of course, in other embodiments, the shape and relative position of the fingerprint detection area 21 in the visible area VA can be flexibly set according to practical situations, as long as it is ensured that the area can only accommodate one fingerprint of the capturing user, and the disclosure is not limited thereto.
Based on the fingerprint detection area 21 shown in fig. 3, the area of the fingerprint detection area 21 is only used for collecting one piece of fingerprint information, and then a plurality of pieces of fingerprint information collected in sequence in the fingerprint detection area 21 can be acquired. Set for the area through with fingerprint detection area and just can hold a fingerprint (the area of fingerprint identification module is also corresponding less then), can practice thrift the cost that sets up the fingerprint identification module, and the user implements fingerprint input (for example, implements touch operation many times in fingerprint detection area) can accomplish the input of a plurality of fingerprints many times in this fingerprint detection area 21. For example, when the user performs a touch operation, the interval duration of adjacent touch operations is within a preset duration.
In step 104, the source of the plurality of fingerprint information is authenticated based on the plurality of fingerprint information and the order in which the plurality of fingerprint information was collected.
In an embodiment, the fingerprint identification can be performed in real time during the process of acquiring the information of the plurality of fingerprints, that is, the fingerprint identification can be performed in real time during the process that the user performs a plurality of touch operations in the fingerprint detection area to input the plurality of fingerprints. As an exemplary embodiment, when the first fingerprint information of the plurality of fingerprint information is acquired, determining a fingerprint combination in which the first fingerprint information of each preset fingerprint combination matches with the first fingerprint information of the plurality of fingerprint information; when other fingerprint information except the first fingerprint information in the plurality of fingerprint information is acquired, sequentially identifying the other fingerprint information according to the determined fingerprint information and fingerprint sequence recorded by the preset fingerprint combination so as to carry out identity verification on the source of the plurality of fingerprint information. On the one hand, by combining the sequence among the collected fingerprints, the user can pass the identity authentication only under the condition that the collected fingerprints and the sequence among the fingerprints are correct, and the safety of fingerprint identification is improved. On the other hand, the fingerprint identification is carried out in real time in the process of inputting a plurality of fingerprints by the user, so that the verification failure can be determined once the fingerprints are not matched or the sequence is wrong in the process of inputting a plurality of fingerprints by the user, the user can be informed of the fingerprint error, the input of the fingerprints can be rapidly carried out again under the condition that the user is actually an authorized user but the input of the fingerprints is wrong due to false touch, and the efficiency of carrying out identity verification by the user is improved.
In an embodiment, after the fingerprint identification operation is performed after the user performs multiple touch operations on the fingerprint detection area to input all fingerprints, the fingerprint identification operation is performed. As an exemplary embodiment, after all of the plurality of fingerprint information are acquired, whether or not there are recorded fingerprint information and fingerprint combinations whose order of the recorded fingerprint information matches the plurality of fingerprint information may be determined in each preset fingerprint combination. Further, if there is a fingerprint combination in which the recorded fingerprint information and the order of the recorded fingerprint information are both matched with the plurality of fingerprint information, it may be determined that the authentication passes, otherwise it may be determined that the authentication fails.
For ease of understanding, the fingerprint identification scheme of the present disclosure is described in detail below with reference to examples and the accompanying drawings.
Referring to fig. 4, fig. 4 is a flow chart illustrating another method of fingerprinting in accordance with an exemplary embodiment. As shown in fig. 4, the method is applied to an electronic device, and may include the following steps:
in step 402, a payment triggering instruction is detected.
In an embodiment, the electronic device may acquire fingerprint information collected within a fingerprint detection area when a payment triggering instruction for a payment operation is detected. For example, when detecting payment trigger command, fingerprint identification module under the openable screen is in order to gather the fingerprint information that the user passes through touch operation input in fingerprint detection area.
In step 404, first fingerprint information is collected.
In step 406, a fingerprint combination (hereinafter referred to as a target fingerprint combination) is searched for which the first fingerprint information matches the acquired first fingerprint information.
In one embodiment, fingerprint information and fingerprint sequence that fingerprint combination recorded derive from the standard fingerprint that authorized user entered through fingerprint identification module under the screen in advance. In the process of inputting the standard fingerprints, the fingerprint information of each standard fingerprint and the input sequence of each standard fingerprint can be recorded, so that the fingerprint combination is established. In other words, in the fingerprint identification process in the present disclosure, not only matching between fingerprints needs to be considered, but also consideration of the dimension of the sequence is added, so that even if an illegal user acquires the fingerprint of an authorized user, if the sequence of inputting the fingerprint is wrong, the fingerprint still cannot pass verification, and thus the security of operations such as payment and the like which need to be authenticated is improved.
In an embodiment, the fingerprint identification scheme based on the present disclosure requires a user to input a plurality of fingerprint information, so that the fingerprint identification can be performed in real time during the process of acquiring the plurality of fingerprint information, that is, the user performs the fingerprint identification in real time during the process of performing multiple touch operations in the fingerprint detection area to input the plurality of fingerprints. On one hand, by combining the sequence among the collected fingerprints, an illegal user needs to obtain a plurality of standard fingerprints of an authorized user and a corresponding sequence (the user can pass identity verification only under the condition that the collected fingerprints and the sequence among the fingerprints are correct), so that the implementation difficulty and cost of the illegal user are improved, and the security guarantee of the authorized user is facilitated. On the other hand, the fingerprint identification is carried out in real time in the process of inputting a plurality of fingerprints by the user, so that the verification failure can be determined once the fingerprints are not matched or the sequence is wrong in the process of inputting a plurality of fingerprints by the user, the user can be informed of the fingerprint error, the input of the fingerprints can be rapidly carried out again under the condition that the user is actually an authorized user but the input of the fingerprints is wrong due to false touch, and the efficiency of carrying out identity verification by the user is improved.
In step 408, if the target fingerprint combination is found, go to step 412, otherwise go to step 410.
In step 410, it is determined that authentication failed.
In one embodiment, after the authentication failure is determined, a corresponding notification message may be displayed to inform the user of the authentication failure.
In step 412, fingerprint information other than the first fingerprint information is collected.
In one embodiment, as shown in FIG. 5, the area of the fingerprint detection area 20 can accommodate a plurality of fingers of a user to perform a touch operation simultaneously, so that a plurality of fingerprints can be collected sequentially or simultaneously. For example, fingerprint 201, fingerprint 202 and fingerprint 202 are gathered in proper order to fingerprint identification module under the screen in fingerprint detection area 20.
In one embodiment, as shown in fig. 6, the area of the fingerprint detection area 21 can only accommodate one finger of the user to perform a touch operation, so that a plurality of fingerprints input by the user through a plurality of touch operations can be sequentially collected. For example, fingerprint 211, fingerprint 212 (not shown in the figure) and fingerprint 213 (not shown in the figure) are gathered in proper order to fingerprint identification module under the screen in fingerprint detection area 21.
In step 414, if the fingerprint information recorded in the corresponding sequence in the target fingerprint combination is matched, step 416 is performed, otherwise, step 410 is performed.
In step 416, if all the fingerprint information recorded in the target fingerprint combination is matched, go to step 418, otherwise go back to step 412.
In step 418, a payment operation is performed.
For example, assume that the fingerprint combinations entered by the authorized user of the mobile phone 2 through the underscreen fingerprint identification module in advance are shown in table 1:
fingerprint combination Fingerprint information and order
Fingerprint combination 1 Standard fingerprint A + Standard fingerprint B
Fingerprint combination
2 Standard fingerprint C + standard fingerprint A + standard fingerprint B
TABLE 1
As an example of FIG. 5, assume that fingerprint 201 matches standard fingerprint A and fingerprint 202 matches standard fingerprint B. Then, the fingerprint combination 1 can be found through the steps 404 and 406, and then the step 412 and 416 are executed in a loop twice to determine that the user fingerprint identification operation is verified.
Assuming, for example, that fingerprint 211 matches standard fingerprint A, fingerprint 212 matches standard fingerprint C, and fingerprint 213 matches standard fingerprint B, as described above in connection with the example of FIG. 6. Then fingerprint combination 1 may be found through step 404 and 406, and then step 412 and 414 may be performed to determine that the user's fingerprint identification operation failed verification (since the fingerprint 212 does not match the standard fingerprint B).
Referring to fig. 7, fig. 7 is a flow chart illustrating another method of fingerprinting in accordance with an exemplary embodiment. As shown in fig. 7, the method is applied to an electronic device, and may include the following steps:
in step 702, an unlock trigger instruction is detected.
In step 704, a plurality of fingerprint information is collected.
In an embodiment, when the electronic device (in the screen locking state) detects an unlocking trigger instruction for an unlocking operation, fingerprint information collected in a fingerprint detection area may be acquired. For example, when an unlocking trigger instruction is detected, the screen lower fingerprint identification module can be opened to collect all fingerprint information input by a user through touch operation in a fingerprint detection area. Wherein, all fingerprint information that the fingerprint identification module can acquire in fingerprint detection area gather in predetermineeing the duration. Then, as long as it is ensured that the touch is respectively performed by the plurality of fingers within the preset time length, the fingerprint identification module can apply the corresponding plurality of fingerprints to one fingerprint identification operation; if the preset time length is exceeded, the fingerprints may be divided into multiple fingerprint identification operations, thereby causing fingerprint identification failure.
In step 706, if the order adjustment command is received, go to step 708, otherwise go to step 710.
In step 708, the order of the acquired fingerprint information is adjusted.
In an embodiment, in a case that the area of the fingerprint detection area is available for collecting at least two pieces of fingerprint information (for example, the fingerprint detection area 20 shown in fig. 2 and 5), since the area of the fingerprint detection area is large, a user is more likely to have a condition of touching by mistake, thereby resulting in a final fingerprint identification failure (i.e., an authentication failure). Therefore, a function of adjusting the order of a plurality of pieces of fingerprint information can be provided. As an exemplary embodiment, the option of adjusting the sequence may be displayed in the visual area VA for the user to adjust the sequence of the input fingerprint information, so as to pass the verification smoothly, and improve the efficiency of unlocking by the user. Of course, the scheme for adjusting the fingerprint information sequence in this embodiment may also be applied to the embodiment shown in fig. 4, and the principle is similar to this, and is not described herein again.
In step 710, if the fingerprint information recorded with the fingerprint combination matches with the fingerprint sequence, go to step 712, otherwise go to step 714.
In one embodiment, the matching of the fingerprint combination is performed directly according to the sequence of the collected multiple pieces of fingerprint information, which is accepted in step 706; in step 710, matching of the fingerprint combinations is performed according to the adjusted sequence.
In step 712, the screen is unlocked.
In step 714, it is determined that the authentication failed.
In one embodiment, after the authentication failure is determined, a corresponding notification message may be displayed to inform the user of the authentication failure.
For example, assume that the fingerprint combinations entered by the authorized user of the mobile phone 2 through the underscreen fingerprint identification module in advance are shown in table 2:
fingerprint combination Fingerprint information and order
Fingerprint combination 3 Standard fingerprint A + Standard fingerprint B + Standard fingerprint C
Fingerprint combination 4 Standard fingerprint C + standard fingerprint B + standard fingerprint A
TABLE 2
In one case, it is assumed that the collected fingerprint information is a fingerprint a, a fingerprint b and a fingerprint c in sequence; wherein fingerprint a matches standard fingerprint A, fingerprint B matches standard fingerprint B, and fingerprint C matches standard fingerprint C. Then fingerprint combination 3 may be found, via step 710, to determine that the user's fingerprint identification operation is verified. In another case, the collected fingerprint information is assumed to be a fingerprint a, a fingerprint b and a fingerprint d in sequence; wherein fingerprint a matches standard fingerprint A, fingerprint B matches standard fingerprint B, and fingerprint d does not match any of standard fingerprints A-C. Then, the matching fingerprint combination cannot be found through step 710, and it is determined that the user's fingerprint recognition operation fails to verify.
Corresponding to the embodiment of the fingerprint identification method, the disclosure also provides an embodiment of a fingerprint identification device.
FIG. 8 is a block diagram illustrating a fingerprint recognition device according to an example embodiment. Referring to fig. 8, the apparatus includes:
an acquisition unit 81 configured to acquire a plurality of pieces of fingerprint information acquired within a fingerprint detection area;
a verification unit 82 configured to verify an identity of a source of the plurality of fingerprint information based on the plurality of fingerprint information and an order in which the plurality of fingerprint information was collected.
As shown in fig. 9, fig. 9 is a block diagram of another fingerprint identification device according to an exemplary embodiment, which is based on the foregoing embodiment shown in fig. 8, and the obtaining unit 81 may include:
the first acquiring subunit 811 is configured to acquire a plurality of pieces of fingerprint information acquired within the fingerprint detection area when a trigger instruction for a specific operation is detected.
Optionally, the specific operation includes at least one of:
payment operation, screen unlocking, starting one or more application programs, switching to a specified contextual model, and sending an emergency message to a target object.
As shown in fig. 10, fig. 10 is a block diagram of another fingerprint identification device according to an exemplary embodiment, which is based on the foregoing embodiment shown in fig. 8, and the area of the fingerprint detection area is used for collecting only one piece of fingerprint information; the acquisition unit 81 may include: a second acquiring subunit 812 configured to acquire a plurality of pieces of fingerprint information sequentially acquired within the fingerprint detection area;
or the area of the fingerprint detection area can be used for collecting at least two pieces of fingerprint information; the acquisition unit 81 may include: a third acquiring subunit 813 configured to acquire all fingerprint information acquired in the fingerprint detection area within a preset time period.
It should be noted that the structures of the second acquiring subunit 812 and the third acquiring subunit 813 in the apparatus embodiment shown in fig. 10 may also be included in the apparatus embodiment of fig. 9, and the disclosure is not limited thereto.
As shown in fig. 11, fig. 11 is a block diagram of another fingerprint recognition device according to an exemplary embodiment, which is based on the foregoing embodiment shown in fig. 8, and the verification unit 82 includes:
a first determining subunit 821 configured to determine, when the first fingerprint information of the plurality of fingerprint information is acquired, a fingerprint combination in which the first fingerprint information matches the first fingerprint information of the plurality of fingerprint information among the preset fingerprint combinations;
and an identifying subunit 822, configured to, when acquiring other fingerprint information except the first fingerprint information in the plurality of fingerprint information, sequentially identify the other fingerprint information according to the fingerprint information and the fingerprint sequence recorded by the determined preset fingerprint combination, so as to perform identity authentication on a source of the plurality of fingerprint information.
It should be noted that, the structures of the first determining subunit 821 and the identifying subunit 822 in the apparatus embodiment shown in fig. 11 may also be included in the apparatus embodiment shown in any one of the foregoing fig. 9 to 10, and the present disclosure is not limited thereto.
As shown in fig. 12, fig. 12 is a block diagram of another fingerprint recognition device according to an exemplary embodiment, which is based on the foregoing embodiment shown in fig. 8, and the verification unit 82 includes:
a second determination subunit 823 is configured to, after all of the plurality of pieces of fingerprint information are acquired, determine, in each preset fingerprint combination, whether there is a recorded fingerprint information and a fingerprint combination whose order of the recorded fingerprint information matches the plurality of pieces of fingerprint information.
It should be noted that the structure of the second determining subunit 823 in the apparatus embodiment shown in fig. 12 may also be included in the apparatus embodiment shown in any one of fig. 9 to 10, and the disclosure is not limited thereto.
FIG. 13 is a block diagram of another fingerprint recognition device according to an exemplary embodiment based on the foregoing embodiment shown in FIG. 8, wherein the area of the fingerprint detection area is available for collecting at least two pieces of fingerprint information; the fingerprint recognition device may further include:
an adjusting unit 83 configured to, after acquiring the plurality of pieces of fingerprint information, adjust an order of the plurality of pieces of fingerprint information according to a received order adjustment instruction for the plurality of pieces of fingerprint information;
the authentication unit 82 may include: a verification subunit 824, configured to perform identity verification on a source of the plurality of fingerprint information based on the plurality of fingerprint information and the adjusted order.
It should be noted that, the structures of the adjusting unit 83 and the verifying subunit 824 in the apparatus embodiment shown in fig. 13 may also be included in the apparatus embodiment described in any one of fig. 9 to 12, and the disclosure is not limited thereto.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
For the device embodiments, since they substantially correspond to the method embodiments, reference may be made to the partial description of the method embodiments for relevant points. The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules can be selected according to actual needs to achieve the purpose of the disclosed solution. One of ordinary skill in the art can understand and implement it without inventive effort.
Correspondingly, the present disclosure also provides an information display device, comprising: a processor; a memory for storing processor-executable instructions; the processor is configured to implement the fingerprint identification method as in any of the above embodiments, for example, the method may include: acquiring a plurality of fingerprint information collected in a fingerprint detection area; and based on the plurality of fingerprint information and the sequence of collecting the plurality of fingerprint information, carrying out identity verification on the source of the plurality of fingerprint information.
Accordingly, the present disclosure also provides a terminal comprising a memory, and one or more programs, wherein the one or more programs are stored in the memory, and configured to be executed by one or more processors, the one or more programs including instructions for implementing the fingerprint identification method according to any of the above embodiments, such as the method may include: acquiring a plurality of fingerprint information collected in a fingerprint detection area; and based on the plurality of fingerprint information and the sequence of collecting the plurality of fingerprint information, carrying out identity verification on the source of the plurality of fingerprint information.
Fig. 14 is a block diagram illustrating an apparatus 1400 for fingerprint recognition, according to an example embodiment. For example, the apparatus 1400 may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, an exercise device, a personal digital assistant, and the like.
Referring to fig. 14, apparatus 1400 may include one or more of the following components: a processing component 1402, a memory 1404, a power component 1406, a multimedia component 1408, an audio component 1410, an input/output (I/O) interface 1412, a sensor component 1414, and a communication component 1416.
The processing component 1402 generally controls the overall operation of the device 1400, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. Processing component 1402 may include one or more processors 1420 to execute instructions to perform all or a portion of the steps of the methods described above. Further, processing component 1402 can include one or more modules that facilitate interaction between processing component 1402 and other components. For example, the processing component 1402 can include a multimedia module to facilitate interaction between the multimedia component 1408 and the processing component 1402.
The memory 1404 is configured to store various types of data to support operations at the apparatus 1400. Examples of such data include instructions for any application or method operating on device 1400, contact data, phonebook data, messages, pictures, videos, and so forth. The memory 1404 may be implemented by any type of volatile or non-volatile storage device or combination of devices, such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
The power supply component 1406 provides power to the various components of the device 1400. The power components 1406 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the device 1400.
The multimedia component 1408 includes a screen that provides an output interface between the device 1400 and the user. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 1408 includes a front-facing camera and/or a rear-facing camera. The front camera and/or the rear camera may receive external multimedia data when the device 1400 is in an operation mode, such as a shooting mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
The audio component 1410 is configured to output and/or input audio signals. For example, the audio component 1410 includes a Microphone (MIC) configured to receive external audio signals when the apparatus 1400 is in operating modes, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may further be stored in the memory 1404 or transmitted via the communication component 1416. In some embodiments, audio component 1410 further includes a speaker for outputting audio signals.
I/O interface 1412 provides an interface between processing component 1402 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The sensor component 1414 includes one or more sensors for providing various aspects of state assessment for the apparatus 1400. For example, the sensor component 1414 may detect an open/closed state of the apparatus 1400, a relative positioning of components, such as a display and keypad of the apparatus 1400, a change in position of the apparatus 1400 or a component of the apparatus 1400, the presence or absence of user contact with the apparatus 1400, an orientation or acceleration/deceleration of the apparatus 1400, and a change in temperature of the apparatus 1400. The sensor assembly 1414 may include a proximity sensor configured to detect the presence of a nearby object in the absence of any physical contact. The sensor assembly 1414 may also include a photosensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 1414 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 1416 is configured to facilitate wired or wireless communication between the apparatus 1400 and other devices. The device 1400 may access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof. In an exemplary embodiment, the communication component 1416 receives broadcast signals or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 1416 further includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the apparatus 1400 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors or other electronic components for performing the above-described methods.
In an exemplary embodiment, a non-transitory computer readable storage medium is also provided, such as the memory 1404 that includes instructions executable by the processor 1420 of the apparatus 1400 to perform the fingerprinting method described above. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (16)

1. A fingerprint identification method, comprising:
acquiring a plurality of fingerprint information collected in a fingerprint detection area;
and based on the plurality of fingerprint information and the sequence of collecting the plurality of fingerprint information, carrying out identity verification on the source of the plurality of fingerprint information.
2. The method of claim 1, wherein the acquiring a plurality of fingerprint information collected within a fingerprint detection area comprises:
when a trigger instruction for a specific operation is detected, a plurality of pieces of fingerprint information acquired within a fingerprint detection area are acquired.
3. The method of claim 2, wherein the specific operation comprises at least one of:
payment operation, screen unlocking, starting one or more application programs, switching to a specified contextual model, and sending an emergency message to a target object.
4. The method of claim 1,
the area of the fingerprint detection area is only used for collecting fingerprint information; the acquiring of a plurality of fingerprint information collected in a fingerprint detection area includes: acquiring a plurality of pieces of fingerprint information sequentially acquired in the fingerprint detection area;
or the area of the fingerprint detection area can be used for collecting at least two pieces of fingerprint information; the acquiring of a plurality of fingerprint information collected in a fingerprint detection area includes: and acquiring all fingerprint information acquired in the fingerprint detection area within a preset time.
5. The method of claim 1, wherein the authenticating the source of the plurality of fingerprint information based on the plurality of fingerprint information and the order in which the plurality of fingerprint information was collected comprises:
when the first fingerprint information in the plurality of fingerprint information is acquired, determining a fingerprint combination of which the first fingerprint information is matched with the first fingerprint information of the plurality of fingerprint information in each preset fingerprint combination;
when other fingerprint information except the first fingerprint information in the plurality of fingerprint information is acquired, sequentially identifying the other fingerprint information according to the determined fingerprint information and fingerprint sequence recorded by the preset fingerprint combination so as to carry out identity verification on the source of the plurality of fingerprint information.
6. The method of claim 1, wherein the authenticating the source of the plurality of fingerprint information based on the plurality of fingerprint information and the order in which the plurality of fingerprint information was collected comprises:
after all the fingerprint information in the plurality of fingerprint information is acquired, whether the recorded fingerprint information exists in each preset fingerprint combination or not and the fingerprint combination with the recorded fingerprint information and the sequence matched with the plurality of fingerprint information are determined.
7. The method of claim 1, wherein the area of the fingerprint detection area is available for collecting at least two fingerprint information;
the method further comprises the following steps: after the plurality of pieces of fingerprint information are acquired, adjusting the sequence of the plurality of pieces of fingerprint information according to a received sequence adjustment instruction for the plurality of pieces of fingerprint information;
the identity verification of the source of the plurality of fingerprint information based on the plurality of fingerprint information and the order of acquiring the plurality of fingerprint information comprises: and based on the plurality of fingerprint information and the adjusted sequence, performing identity verification on the source side of the plurality of fingerprint information.
8. A fingerprint recognition device, comprising:
an acquisition unit that acquires a plurality of pieces of fingerprint information acquired in a fingerprint detection area;
and the verification unit is used for verifying the identity of the source of the fingerprint information based on the fingerprint information and the sequence of collecting the fingerprint information.
9. The apparatus of claim 8, wherein the obtaining unit comprises:
the first acquisition subunit acquires a plurality of pieces of fingerprint information acquired in the fingerprint detection area when a trigger instruction for a specific operation is detected.
10. The apparatus of claim 9, wherein the specific operation comprises at least one of:
payment operation, screen unlocking, starting one or more application programs, switching to a specified contextual model, and sending an emergency message to a target object.
11. The apparatus of claim 8,
the area of the fingerprint detection area is only used for collecting fingerprint information; the acquisition unit includes: the second acquisition subunit acquires a plurality of pieces of fingerprint information sequentially acquired in the fingerprint detection area;
or the area of the fingerprint detection area can be used for collecting at least two pieces of fingerprint information; the acquisition unit includes: and the third acquisition subunit acquires all fingerprint information acquired in the fingerprint detection area within a preset time length.
12. The apparatus of claim 8, wherein the authentication unit comprises:
the first determining subunit is used for determining a fingerprint combination, which is matched with the first fingerprint information of the plurality of fingerprint information, in each preset fingerprint combination when the first fingerprint information of the plurality of fingerprint information is acquired;
and the identification subunit is used for sequentially identifying other fingerprint information according to the fingerprint information and the fingerprint sequence recorded by the determined preset fingerprint combination when acquiring the other fingerprint information except the first fingerprint information in the plurality of fingerprint information, so as to carry out identity verification on the source of the plurality of fingerprint information.
13. The apparatus of claim 8, wherein the authentication unit comprises:
and the second determining subunit determines whether the recorded fingerprint information and the fingerprint combination with the recorded fingerprint information and the sequence matched with the plurality of fingerprint information exist in each preset fingerprint combination after all the fingerprint information in the plurality of fingerprint information is acquired.
14. The apparatus of claim 8, wherein the fingerprint detection area has an area for collecting at least two fingerprint information;
the device further comprises: the adjusting unit is used for adjusting the sequence of the plurality of pieces of fingerprint information according to the received sequence adjusting instruction aiming at the plurality of pieces of fingerprint information after the plurality of pieces of fingerprint information are acquired;
the authentication unit includes: and the verification subunit is used for verifying the identity of the source of the fingerprint information based on the fingerprint information and the adjusted sequence.
15. An electronic device, comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor implements the method of any one of claims 1-7 by executing the executable instructions.
16. A computer-readable storage medium having stored thereon computer instructions, which when executed by a processor, perform the steps of the method according to any one of claims 1-7.
CN201811216756.4A 2018-10-18 2018-10-18 Fingerprint identification method and device, electronic equipment and storage medium Pending CN111079108A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811216756.4A CN111079108A (en) 2018-10-18 2018-10-18 Fingerprint identification method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811216756.4A CN111079108A (en) 2018-10-18 2018-10-18 Fingerprint identification method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN111079108A true CN111079108A (en) 2020-04-28

Family

ID=70308765

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811216756.4A Pending CN111079108A (en) 2018-10-18 2018-10-18 Fingerprint identification method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111079108A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112035819A (en) * 2020-10-20 2020-12-04 Oppo广东移动通信有限公司 Fingerprint unlocking method and device, electronic equipment and computer readable storage medium
CN116522310A (en) * 2023-04-26 2023-08-01 悠盾智能科技(武汉)有限公司 Fingerprint-based security verification method, terminal, electronic equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101261679A (en) * 2008-03-31 2008-09-10 重庆大学 Multi-fingerprint password recognition method and system based on field programmable gate array
CN104318147A (en) * 2014-10-27 2015-01-28 联想(北京)有限公司 Information processing method and electronic device
CN105631276A (en) * 2015-05-21 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Fingerprint password verification method and system, and terminal
CN106599843A (en) * 2016-12-14 2017-04-26 信利光电股份有限公司 Fingerprint authentication method and device
WO2018090471A1 (en) * 2016-11-15 2018-05-24 上海摩软通讯技术有限公司 Fingerprint authentication method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101261679A (en) * 2008-03-31 2008-09-10 重庆大学 Multi-fingerprint password recognition method and system based on field programmable gate array
CN104318147A (en) * 2014-10-27 2015-01-28 联想(北京)有限公司 Information processing method and electronic device
CN105631276A (en) * 2015-05-21 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Fingerprint password verification method and system, and terminal
WO2018090471A1 (en) * 2016-11-15 2018-05-24 上海摩软通讯技术有限公司 Fingerprint authentication method and device
CN106599843A (en) * 2016-12-14 2017-04-26 信利光电股份有限公司 Fingerprint authentication method and device

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112035819A (en) * 2020-10-20 2020-12-04 Oppo广东移动通信有限公司 Fingerprint unlocking method and device, electronic equipment and computer readable storage medium
CN116522310A (en) * 2023-04-26 2023-08-01 悠盾智能科技(武汉)有限公司 Fingerprint-based security verification method, terminal, electronic equipment and storage medium
CN116522310B (en) * 2023-04-26 2024-06-21 悠盾智能科技(武汉)有限公司 Fingerprint-based security verification method, terminal, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN104850769B (en) Operation executes method and device
CN111049978B (en) Notification information display method and device
CN104866750B (en) Using startup method and apparatus
US10123196B2 (en) Method and device for alarm triggering
CN106709399B (en) Fingerprint identification method and device
CN104008348B (en) application control method, device and terminal
CN104850995B (en) Operation execution method and device
US9904774B2 (en) Method and device for locking file
CN104112091A (en) File locking method and device
CN104391712B (en) Closedown method and device
CN109359458B (en) Application unlocking method and device and computer readable storage medium
CN104850827A (en) Fingerprint identification method and apparatus
US10515224B2 (en) Method, device and storage medium for printing information
CN104156071A (en) Method and device for setting screen password and unlocking screen
CN105491236A (en) Terminal unlocking method and device
CN105069426A (en) Similar picture determining method and apparatus
CN106066763B (en) Terminal unlocking method and device
CN108319419B (en) Method and device for starting application
CN111079108A (en) Fingerprint identification method and device, electronic equipment and storage medium
US10095911B2 (en) Methods, devices, and computer-readable mediums for verifying a fingerprint
CN111079467B (en) Fingerprint identification method and device, electronic equipment and storage medium
CN110929550A (en) Fingerprint identification method and device, electronic equipment and storage medium
CN112437189A (en) Identity recognition method, device and medium
CN109598183B (en) Face authentication method, device and system
CN111079107A (en) Fingerprint identification method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200428

RJ01 Rejection of invention patent application after publication