CN111353341A - Fingerprint identification device, method, terminal and storage medium - Google Patents

Fingerprint identification device, method, terminal and storage medium Download PDF

Info

Publication number
CN111353341A
CN111353341A CN201811574013.4A CN201811574013A CN111353341A CN 111353341 A CN111353341 A CN 111353341A CN 201811574013 A CN201811574013 A CN 201811574013A CN 111353341 A CN111353341 A CN 111353341A
Authority
CN
China
Prior art keywords
fingerprint
sensor array
touch
information
fingerprint sensor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201811574013.4A
Other languages
Chinese (zh)
Inventor
贾鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201811574013.4A priority Critical patent/CN111353341A/en
Priority to PCT/CN2019/127102 priority patent/WO2020125766A1/en
Publication of CN111353341A publication Critical patent/CN111353341A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1306Sensors therefor non-optical, e.g. ultrasonic or capacitive sensing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1347Preprocessing; Feature extraction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification

Abstract

The embodiment of the invention discloses a fingerprint identification device, a method, a terminal and a storage medium, wherein the device comprises: the system comprises a fingerprint sensor array, a touch module and an AP application processor; the fingerprint sensor array is used for collecting fingerprint characteristic fragment information and comprises at least one group of fingerprint identification receiving electrode wires and at least one group of fingerprint identification transmitting electrode wires; any one group of fingerprint identification receiving electrode lines is arranged between two adjacent touch receiving electrode lines of the touch module and arranged in parallel along the direction of the touch receiving electrode lines; any group of fingerprint identification transmitting electrode wires is arranged between two adjacent touch transmitting electrode wires of the touch module and arranged in parallel along the direction of the touch transmitting electrode wires; and the AP application processor is used for splicing and synthesizing the fingerprint characteristic fragment information acquired by the fingerprint sensor array into identifiable fingerprint information.

Description

Fingerprint identification device, method, terminal and storage medium
Technical Field
The present invention relates to mobile communication technologies, and in particular, to a fingerprint identification apparatus, method, terminal, and storage medium.
Background
Along with the development of the technology, more and more mobile terminals, such as smart phones, tablet computers, intelligent wearable devices and the like, are equipped with fingerprint identification modules, and fingerprint identification is used as an effective security mechanism, not only can be used for unlocking and awakening the mobile terminals, but also can be expanded to be used for encrypting applications or files, and can be applied to mobile payment, account login and the like, so that the mobile terminals are widely applied due to the characteristics of convenience, rapidness and high safety.
Along with the popularization of comprehensive screen terminal, traditional fingerprint implementation mode, like rearmounted, side and leading fingerprint module, either need trompil in mobile terminal rear portion or side outward appearance, or openning in the positive below of terminal influences the screen and accounts for the ratio, has become the limitation of mobile terminal innovation design, and then influences user experience's promotion, and fingerprint module has also increased mobile terminal's assembly quantity and cost alone simultaneously. The technology of fingerprint under the screen comes from birth.
Most of the current popular under-screen fingerprint schemes are optical fingerprint and ultrasonic fingerprint schemes. Optical fingerprints are mostly applied to OLED screens, and LCDs with huge market sizes are not suitable at present. The current limitation of ultrasonic fingerprints is that the penetrating distance is limited, after the ultrasonic fingerprints are placed under a screen, the screen and a glass cover plate are covered on the ultrasonic fingerprints, and the penetrating effect needs to be further improved. If the integration of the fingerprint sensing array can be realized by utilizing capacitive touch, the popularization and application of the fingerprint under the screen can be greatly accelerated.
Disclosure of Invention
In view of this, embodiments of the present invention provide a fingerprint identification apparatus, method, terminal and storage medium to solve at least one problem in the prior art, and the apparatus, method, terminal and storage medium implement acquisition of multiple pieces of fingerprint feature information through sliding operation, thereby avoiding a problem that a single fingerprint acquisition satisfies fingerprint feature information and requires a large amount of fingerprint identification power; therefore, the technical difficulty of integrating the capacitive fingerprints on the capacitive touch screen is effectively solved, a small number of fingerprint identification receiving electrode wires and fingerprint identification transmitting electrode wires are combined with the touch control receiving electrode wires and the touch control transmitting electrode wires, and the fingerprint identification can be realized only by adding a small number of outgoing wires in the limited frame area of the touch screen.
The technical scheme of the embodiment of the invention is realized as follows:
in a first aspect, an embodiment of the present invention provides an apparatus for fingerprint identification, where the apparatus is applied to a terminal, and the apparatus includes: the system comprises a fingerprint sensor array, a touch module and an AP application processor; wherein the content of the first and second substances,
the fingerprint sensor array is used for collecting fingerprint characteristic fragment information and comprises at least one group of fingerprint identification receiving electrode wires and at least one group of fingerprint identification transmitting electrode wires;
any one group of fingerprint identification receiving electrode lines is arranged between two adjacent touch receiving electrode lines of the touch module and arranged in parallel along the direction of the touch receiving electrode lines;
any group of fingerprint identification transmitting electrode wires is arranged between two adjacent touch transmitting electrode wires of the touch module and arranged in parallel along the direction of the touch transmitting electrode wires;
and the AP application processor is used for splicing and synthesizing the fingerprint characteristic fragment information acquired by the fingerprint sensor array into identifiable fingerprint information.
The AP application processor is used for comparing the recognizable fingerprint information with preset fingerprint information, and executing preset operation when the characteristic information in the recognizable fingerprint information reaches a preset threshold value, wherein the preset operation comprises terminal unlocking, specified application unlocking, specified on-screen area unlocking, specified file unlocking, mobile payment and account login.
The touch control module is used for monitoring touch operation and sliding operation on an area of the fingerprint sensor array;
the fingerprint sensor array is used for collecting fingerprint characteristic fragment information in the sliding operation process.
The fingerprint sensor array is used for collecting a plurality of pieces of fingerprint characteristic information according to a preset time interval or a preset sliding distance interval in the sliding operation process.
The fingerprint sensor array is used for collecting fingerprint characteristic fragment information when the touch operation is monitored to exist in the area of the fingerprint sensor array.
And the fingerprint identification transmitting electrode wire and the fingerprint identification receiving electrode wire of the fingerprint sensor array are multiplexed with the touch control transmitting electrode wire and the touch control receiving electrode wire of the touch control module.
In a second aspect, an embodiment of the present invention provides a method for fingerprint identification, where the method is applied to a device for fingerprint identification, where the device includes: a fingerprint sensor array, the method comprising:
when the sliding operation on the area of the fingerprint sensor array is monitored, the fingerprint sensor array collects fingerprint characteristic fragment information in the sliding operation process;
and splicing and synthesizing the fingerprint characteristic fragment information into identifiable fingerprint information according to a preset splicing and synthesizing strategy.
After the fingerprint feature fragment information is spliced and synthesized into recognizable fingerprint information according to a preset splicing and synthesizing strategy, the method further comprises the following steps:
and comparing the recognizable fingerprint information with preset fingerprint information, and executing preset operation when the characteristic information in the recognizable fingerprint information reaches a preset threshold value, wherein the preset operation comprises terminal unlocking, appointed application unlocking, appointed on-screen area unlocking, appointed file unlocking, mobile payment and account login.
When the sliding operation on the area of the fingerprint sensor array is monitored, the fingerprint sensor array collects fingerprint characteristic fragment information in the sliding operation process, and the fingerprint characteristic fragment information comprises the following steps:
and the fingerprint sensor array collects a plurality of pieces of fingerprint characteristic information according to a preset time interval or a preset sliding distance interval.
Before the monitoring of the sliding operation on the area of the fingerprint sensor array and the acquisition of the fingerprint feature fragment information in the sliding operation process by the fingerprint sensor array, the method further includes:
and when the fingerprint sensor array monitors that touch operation exists in the area of the fingerprint sensor array, acquiring fingerprint characteristic fragment information.
In a third aspect, an embodiment of the present invention provides a terminal, including: the fingerprint identification device provided by the first aspect of the embodiment of the invention.
In a fourth aspect, an embodiment of the present invention provides a computer-readable storage medium, on which a computer program is stored, where the computer program is executed by an AP application processor to implement the steps in the method for fingerprint identification.
In the embodiment of the invention, the fingerprint sensor array is used for collecting fingerprint characteristic fragment information and comprises at least one group of fingerprint identification receiving electrode wires and at least one group of fingerprint identification transmitting electrode wires; any one group of fingerprint identification receiving electrode lines is arranged between two adjacent touch receiving electrode lines of the touch module and arranged in parallel along the direction of the touch receiving electrode lines; any group of fingerprint identification transmitting electrode wires is arranged between two adjacent touch transmitting electrode wires of the touch module and arranged in parallel along the direction of the touch transmitting electrode wires; the AP application processor is used for splicing and synthesizing a plurality of pieces of fingerprint characteristic information acquired by the fingerprint sensor array into identifiable fingerprint information; therefore, the technical difficulty of integrating the capacitive fingerprints on the capacitive touch screen is effectively solved, a small number of fingerprint identification receiving electrode wires and fingerprint identification transmitting electrode wires are combined with the touch control receiving electrode wires and the touch control transmitting electrode wires, and the fingerprint identification can be realized only by adding a small number of outgoing wires in the limited frame area of the touch screen.
Drawings
FIG. 1 is a schematic diagram of a terminal interface for fingerprint identification according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of a fingerprint identification apparatus according to an embodiment of the present invention;
fig. 3 is a schematic distribution diagram of a fingerprint transmitting electrode line, a fingerprint receiving electrode line, a touch transmitting electrode line and a touch receiving electrode line according to an embodiment of the present invention;
FIG. 4 is a schematic diagram of a flowchart of a method for fingerprint identification according to an embodiment of the present invention;
FIG. 5 is a schematic diagram of a flowchart of a method for fingerprint identification according to an embodiment of the present invention;
FIG. 6 is a schematic diagram of a flowchart of a method for fingerprint identification according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
Detailed Description
The technical solution of the present invention is further elaborated below with reference to the drawings and the embodiments.
Fig. 1 is a schematic diagram of a terminal interface for fingerprint identification according to an embodiment of the present invention, and as shown in fig. 1, a display Area of a touch screen of the terminal is called a touch screen AA Area (Active Area). The fingerprint sensor array is integrated on the touch screen, and the area of the fingerprint sensor array only occupies a tiny area on the touch screen, wherein the fingerprint sensor is arranged on the front face of the terminal and is integrated on the touch screen. The touch screen is a capacitive screen, and the fingerprint sensor is a capacitive type. The ridges and valleys of a human finger have very small sizes of about 300 to 500 μm, the fingerprint identification requirement precision is very high, the fingerprint identification electrode lines of the fingerprint sensor array are very dense, and the touch electrode lines of the touch screen cannot accommodate a large number of fingerprint identification electrode lines because the outgoing lines of the touch electrode lines outside the AA area are already very short. The fingerprint identification receiving electrode line, the fingerprint identification transmitting electrode line, the touch receiving electrode line and the touch transmitting electrode line are connected to the processing unit in a limited space of an AA area outer frame of the touch screen, and the AA area outer frame is the same as the touch screen frame.
Generally, the terminal may be various types of devices with information processing capability in the implementation process, for example, the terminal may include a mobile phone, a tablet computer, a smart wearable device, and the like.
Various embodiments of the apparatus and method of the present invention are presented based on the structural layout of the terminal described above.
Example one
Fig. 2 is a schematic diagram of a configuration of a fingerprint identification apparatus according to an embodiment of the present invention, and as shown in fig. 2, the apparatus 200 is applied to a terminal, and the apparatus 200 includes: a fingerprint sensor array 201, a touch module 202 and an AP application processor 203; wherein the content of the first and second substances,
the fingerprint sensor array 201 is used for collecting fingerprint characteristic fragment information and comprises at least one group of fingerprint identification receiving electrode wires and at least one group of fingerprint identification transmitting electrode wires;
any one group of the fingerprint identification receiving electrode lines is arranged between two adjacent touch receiving electrode lines of the touch module 202 and arranged in parallel along the direction of the touch receiving electrode lines;
any one group of the fingerprint identification emission electrode lines is arranged between two adjacent touch emission electrode lines of the touch module 202 and arranged in parallel along the direction of the touch emission electrode lines;
the AP application processor 203 is configured to splice and synthesize a plurality of pieces of fingerprint feature information acquired by the fingerprint sensor array 201 into identifiable fingerprint information.
For the technical scheme shown in fig. 2, it should be noted that, in the technical scheme, the fingerprint identification receiving electrode lines and the fingerprint identification transmitting electrode lines of the fingerprint sensor array 201 are locally arranged on the touch screen, and the areas of the fingerprint identification receiving electrode lines and the fingerprint identification transmitting electrode lines are small, so that the very tight AA area outer frame outgoing line space is occupied less, and only limited fingerprint feature fragment information can be acquired in each acquisition action; in the sliding operation process on the touch screen, fingerprint characteristic fragment information is acquired at intervals for multiple times, processed by the AP application processor 203 and spliced to form identifiable fingerprint information; then the identifiable fingerprint information is compared with fingerprint information prestored in a memory of the terminal, and terminal unlocking or other corresponding operations are executed; therefore, the occupation of the outgoing line space of the frames on two sides of the AA area of the touch screen is reduced by using a small number of fingerprint identification receiving electrode lines and fingerprint identification transmitting electrode lines, the technical difficulty of integrating capacitive fingerprints on the capacitive touch screen is effectively solved, the small number of fingerprint identification receiving electrode lines and fingerprint identification transmitting electrode lines are combined with the touch receiving electrode lines and the touch transmitting electrode lines, and the fingerprint identification can be realized only by adding a small number of outgoing lines in the limited frame area of the touch screen.
The AP Application Processor 203 is an Application Processor.
For the technical solution shown in fig. 2, it should be noted that, because the precision required by the fingerprint is higher than that required by the touch, on the basis of the original touch receiving electrode lines and touch transmitting electrode lines of the capacitive touch screen, one or more groups of fingerprint identification receiving electrode lines and fingerprint identification transmitting electrode lines are arranged in an encrypted manner to form the fingerprint sensor array 201.
Fig. 3 is a schematic distribution diagram of a fingerprint transmitting electrode line, a fingerprint receiving electrode line, a touch transmitting electrode line and a touch receiving electrode line according to an embodiment of the present invention, as shown in fig. 3, FTx is the fingerprint transmitting electrode line 301, FRx is the fingerprint receiving electrode line 302, PTx is the touch transmitting electrode line 303, and PRx is the touch receiving electrode line 304. The FTx fingerprint transmitting electrode lines 301 and the PTx touch transmitting electrode lines 303 are responsible for transmitting electric signals, and the FRx fingerprint receiving electrode lines 302 and the PRx touch receiving electrode lines 304 are responsible for receiving electric signals. A group of FTx fingerprint transmitting electrode lines 301 may be disposed between any two PTx touch transmitting electrode lines 303, and the FTx fingerprint transmitting electrode lines 301 are arranged in parallel along the direction of the PTx touch transmitting electrode lines 303. A group FRx of fingerprint receiving electrode lines 302 may be disposed between any two adjacent PRx touch receiving electrode lines 304, and FRx of fingerprint receiving electrode lines 302 are arranged in parallel along the direction of the PRx touch receiving electrode lines 304.
In this embodiment, the FTx fingerprint transmission electrode lines 301 include a group (FTx1, FTx2, FTx3, FTx4) arranged between PTx1 and PTx2 touch transmission electrode lines 303; FRx the fingerprint receiving electrode lines 302 have five groups (FRx11, FRx12, FRx13, FRx 14; FRx21, FRx22, FRx23, FRx 24; FRx31, FRx32, FRx33, FRx 34; FRx41, FRx42, FRx43, FRx 44; FRx51, FRx52, FRx53, FRx54) arranged in sequence between PRx1 and PRx2 touch receiving electrode lines 304, between PRx2 and PRx3 touch receiving electrode lines 304, between PRx3 and PRx4 touch receiving electrode lines 304, between PRx4 and PRx5 touch receiving electrode lines 304, and between PRx5 and PRx6 touch receiving electrode lines 304.
It should be noted that the PTx touch transmitting electrode line 303 and the FTx fingerprint transmitting electrode line 301 are on the same layer, the PRx touch receiving electrode line 304 and the FRx fingerprint receiving electrode line 302 are on the same layer, and an insulating layer is arranged between the two layers of lines. Because the terminal design tends to narrow frame on the screen, and the number of touch electrode wires is large, the wiring space of the frame areas at two sides of the AA area of the touch screen is very short.
Preferably, the number and arrangement of the FTx fingerprint transmitting electrode lines 301 and FRx fingerprint receiving electrode lines 302, PTx touch transmitting electrode lines 303, and PRx touch receiving electrode lines 304 are not limited.
Preferably, the FTx fingerprint transmitting electrode lines 301 and FRx and the fingerprint receiving electrode lines 302 may be independent of the PTx touch transmitting electrode lines 303 and the PRx touch receiving electrode lines 304, or may be multiplexed with a part of the PTx touch transmitting electrode lines 303 and the PRx touch receiving electrode lines 304 according to the circumstances, and the multiplexing may be implemented by switching using a switch or other manners.
Preferably, the FTx fingerprint transmission electrode line comprises a small number of FTx fingerprint transmission electrode lines 301 and a large number of FRx fingerprint receiving electrode lines 302, and the sliding operation direction is perpendicular to the FTx fingerprint transmission electrode lines 301 or intersects at a certain angle; or may be composed of a large number of FTx fingerprint transmitting electrode lines 301 and a small number of FRx fingerprint receiving electrode lines 302.
Preferably, the number of the FTx fingerprint transmitting electrode lines 301 and FRx and the number of the fingerprint receiving electrode lines 302 can be increased appropriately, so that sufficient identifiable fingerprint characteristic information can be acquired at a single time during touch operation, and the sliding operation is simplified.
For the technical solution shown in fig. 2, the AP application processor 203 is further configured to compare the recognizable fingerprint information with preset fingerprint information, and execute a preset operation when characteristic information in the recognizable fingerprint information reaches a preset threshold, where the preset operation includes terminal unlocking, designated application unlocking, designated on-screen area unlocking, designated file unlocking, mobile payment, and account login.
In the above solution, the touch module 202 is configured to monitor a touch operation and a sliding operation on an area of the fingerprint sensor array 201; the fingerprint sensor array 201 is configured to collect fingerprint feature fragment information during the sliding operation.
Then, preferably, the fingerprint sensor array 201 is configured to collect a plurality of pieces of fingerprint feature information according to a preset time interval or a preset sliding distance interval during the sliding operation.
It should be noted that, because the collected single fingerprint feature segment information is very limited, a plurality of fingerprint feature segment information are collected at preset time intervals or preset sliding distance intervals of the designated area of the touch screen, so that the identifiable fingerprint information can be combined by splicing.
Preferably, the fingerprint sensor array 201 is configured to acquire fingerprint feature fragment information when it is monitored that the touch operation exists in an area of the fingerprint sensor array 201.
Preferably, the fingerprint identification transmitting electrode lines and the fingerprint identification receiving electrode lines of the fingerprint sensor array 201 are multiplexed with the touch control transmitting electrode lines and the touch control receiving electrode lines of the touch control module 202.
It should be noted that, the area of the fingerprint sensor array 201 on the touch screen is identified by the following method: the marks can be marked at the corresponding positions of the frames at the left side and the right side of the touch screen; or the corresponding position mark on the terminal appearance structure; or the touch screen is marked by lines with transparent and reflective appearance; or under the condition of not considering the influence of power consumption, when the terminal specified area detects touch or fingerprints, the terminal can be lightened in a full screen or a partial mode, the specified area is displayed on the screen, and the moving direction of the finger of the user is prompted.
Example two
Based on the same inventive concept of the foregoing embodiments, fig. 4 is a schematic flow chart of an implementation of the method for fingerprint identification according to the embodiments of the present invention, and as shown in fig. 4, the method is applied to a device for fingerprint identification, where the device includes: a fingerprint sensor array, the method comprising:
step S401, when the sliding operation on the area of the fingerprint sensor array is monitored, the fingerprint sensor array collects fingerprint characteristic fragment information in the sliding operation process;
and step S402, according to a preset splicing and synthesizing strategy, splicing and synthesizing the fingerprint fragment feature information into identifiable fingerprint information.
Preferably, after the fingerprint feature fragment information is spliced and synthesized into recognizable fingerprint information according to a preset splicing and synthesizing strategy, the method further includes:
and comparing the recognizable fingerprint information with preset fingerprint information, and executing preset operation when the characteristic information in the recognizable fingerprint information reaches a preset threshold value, wherein the preset operation comprises terminal unlocking, appointed application unlocking, appointed on-screen area unlocking, appointed file unlocking, mobile payment and account login.
Preferably, when the sliding operation on the area of the fingerprint sensor array is monitored, the fingerprint sensor array collects fingerprint feature fragment information in the sliding operation process, and the fingerprint feature fragment information includes:
and the fingerprint sensor array collects a plurality of pieces of fingerprint characteristic information according to a preset time interval or a preset sliding distance interval.
Preferably, before the fingerprint sensor array acquires fingerprint feature fragment information during the sliding operation when the sliding operation on the area of the fingerprint sensor array is monitored, the method further includes:
and when the fingerprint sensor array monitors that touch operation exists in the area of the fingerprint sensor array, acquiring fingerprint characteristic fragment information.
An embodiment of the present embodiment describes technical solutions of the foregoing embodiments by specific examples, and fig. 5 is a schematic flow chart of an implementation of a fingerprint identification method according to an embodiment of the present invention, as shown in fig. 5, specifically including:
step S501, the fingerprint sensor array is in a standby polling monitoring state.
It should be noted that the fingerprint sensor array is used for collecting fingerprint feature fragment information.
Step S502, the fingerprint sensor array is arranged in a designated area on a touch screen of the terminal to judge whether touch operation exists.
It should be noted that the designated area is an area of the fingerprint sensor array on the touch screen; and the fingerprint sensor array of the terminal scans whether a touch operation exists in a designated area in a polling state, if the touch operation is monitored, the process goes to the step S503, and if the touch operation is not monitored, the process returns to the step S501.
In step S503, the fingerprint sensor array collects first fingerprint feature fragment information.
It should be noted that, when the fingerprint sensor array monitors a touch operation, the first fingerprint feature segment information starts to be collected and transmitted to the AP application processor of the terminal.
And step S504, judging whether a sliding operation exists in a designated area on a touch screen of the terminal.
It should be noted that, because the amount of information of the first fingerprint feature fragment acquired by the fingerprint sensor array of the terminal is small, it is not enough to perform fingerprint identification, and to acquire more fingerprint feature fragment information, it is necessary to further determine whether there is a sliding operation. If the touch module judges that the position of the sliding operation is changed, the sliding operation can be judged; if the fingerprint characteristic information collected by the fingerprint sensor array on the designated area is changed, the sliding operation can be judged. If the sliding operation is monitored, processing goes to step S505; if the sliding operation is not monitored, the process returns to step S501.
And step S505, the fingerprint sensor array collects a plurality of pieces of fingerprint characteristic information in the sliding operation process.
It should be noted that, when the sliding operation is monitored, the fingerprint sensor array of the terminal continuously collects a plurality of pieces of fingerprint feature information at fixed time intervals or fixed sliding distance intervals, and transmits the collected pieces of fingerprint feature information to the AP application processor of the terminal.
Step S506, the AP application processor of the terminal concatenates the multiple pieces of fingerprint feature information into identifiable fingerprint information.
It should be noted that the AP application processor of the terminal concatenates the multiple pieces of fingerprint feature fragment information transmitted back by the fingerprint sensor array by a preset algorithm to synthesize identifiable fingerprint information. When a plurality of pieces of fingerprint characteristic information are spliced and combined, the information comprises the first piece of acquired fingerprint characteristic information
Step S507, the AP application processor of the terminal compares the recognizable fingerprint information with the preset fingerprint information.
It should be noted that the AP application processor of the terminal reads the pre-stored fingerprint information from the memory of the terminal, compares the recognizable fingerprint information with the read pre-stored fingerprint information, and determines whether the characteristic information in the recognizable fingerprint information reaches a preset threshold value. If the preset threshold is reached, the operation is deemed to be a correct operation by a legal user, the processing goes to step S508, and if the preset threshold is not reached, the operation is deemed to be an illegal user, the processing goes to step S509.
Step S508, a preset operation after the fingerprint recognition is successful is performed.
It should be noted that, after the correct operation is determined for the legitimate user, subsequent preset operations are performed, such as terminal unlocking, designated application unlocking, designated on-screen area unlocking, designated file unlocking, mobile payment, account login, and the like.
In addition, preferably, under the condition of a black screen, after the fingerprint identification is successful, some functions of the terminal, such as taking a picture, playing music, alarming and the like, are quickly started.
Step S509: and the terminal prompts that the fingerprint identification fails.
It should be noted that, when it is determined that the operation by the illegal user is failed, the terminal prompts that the fingerprint identification is failed, and the prompting manner may be to turn on a vibration motor to perform pulse vibration or to perform a sensible explicit prompt, and then the process returns to step S501.
In an embodiment, based on the same inventive concept as the foregoing embodiment, the present embodiment describes technical solutions of the foregoing embodiment by specific examples. Fig. 6 is a schematic view of an implementation flow of a fingerprint identification method according to an embodiment of the present invention, as shown in fig. 6, specifically including:
step S601, the touch module of the terminal is in a standby monitoring state.
It should be noted that the touch module of the terminal designates an area on the touch screen, and the area is in a polling monitoring state, and the designated area is an area of the fingerprint sensor array on the touch screen.
Step S602, the touch module of the terminal designates an area on the touch screen, and determines whether there is a touch operation or a sliding operation.
It should be noted that, in the polling monitoring state, the touch module of the terminal scans whether there is a touch operation and a slide operation in the designated area, if the touch operation and the slide operation are monitored, the process goes to step S603, and if the touch operation and the slide operation are not monitored, the process returns to step S601.
Step S603, the fingerprint sensor array collects a plurality of pieces of fingerprint feature information during the sliding operation.
It should be noted that when the touch module of the terminal monitors that there is a touch operation and a sliding operation in the designated area, the fingerprint sensor array of the terminal continuously collects a plurality of pieces of fingerprint feature information at fixed time intervals or at fixed sliding distances, and transmits the collected pieces of fingerprint feature information to the AP application processor of the terminal.
Step S604, the AP application processor of the terminal concatenates the multiple pieces of fingerprint feature information into identifiable fingerprint information.
It should be noted that the AP application processor of the terminal concatenates the multiple pieces of fingerprint feature fragment information transmitted back by the fingerprint sensor array of the terminal by using a preset algorithm, and synthesizes the pieces of fingerprint feature fragment information into identifiable fingerprint information.
Step S605, the AP application processor of the terminal compares the recognizable fingerprint information with the preset fingerprint information.
It should be noted that the AP application processor of the terminal reads the pre-stored fingerprint information from the memory of the terminal, compares the recognizable fingerprint information with the read pre-stored fingerprint information, and determines whether the characteristic information in the recognizable fingerprint information reaches a preset threshold value; if the preset threshold value is reached, the operation is judged to be correct by a legal user, and the step S606 is carried out; if the preset threshold value is not reached, the operation is regarded as an illegal user operation, and the process goes to execute the step S607.
Step S606, a preset operation after the fingerprint identification is successful is performed.
It should be noted that, after the correct operation is determined for the legitimate user, subsequent preset operations are performed, such as terminal unlocking, designated application unlocking, designated on-screen area unlocking, designated file unlocking, mobile payment, account login, and the like.
In addition, preferably, under the condition of a black screen, after the fingerprint identification is successful, some functions of the terminal, such as taking a picture, playing music, alarming and the like, are quickly started.
In step S607, the terminal prompts that the fingerprint identification fails.
It should be noted that, when it is determined that the operation by the illegal user is performed, the terminal prompts the user that the fingerprint identification fails, and the prompting manner may be to turn on a vibration motor to perform pulse vibration or to perform sensible explicit prompting, and then the process returns to step S601.
EXAMPLE III
In the embodiment of the present invention, if the fingerprint identification method is implemented in the form of a software functional module and is sold or used as a standalone product, the method may also be stored in a computer readable storage medium. Based on such understanding, the technical solutions of the embodiments of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a device to perform all or part of the methods according to the embodiments of the present invention. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read Only Memory (ROM), a magnetic disk, or an optical disk. Thus, embodiments of the invention are not limited to any specific combination of hardware and software.
Correspondingly, the embodiment of the invention provides a terminal, which comprises a fingerprint identification device in the device embodiment.
Generally, the device may be various types of devices with information processing capability in the implementation process, for example, the device may include a mobile phone, a tablet computer, a smart wearable device, and the like.
Correspondingly, the embodiment of the present invention provides a computer-readable storage medium, on which a computer program is stored, which, when being executed by an AP application processor, implements the steps of the method for fingerprint identification.
Based on the above fingerprint identification apparatus 200 and the computer-readable storage medium, an embodiment of the present invention provides a terminal, fig. 7 is a schematic diagram of a composition structure of the terminal according to the embodiment of the present invention, and as shown in fig. 7, the terminal 700 includes at least one AP application processor 701, at least one communication bus 702, a user interface 703, at least one external communication interface 704, and a memory 705. Wherein the communication bus 702 is configured to enable connective communication between these components. The user interface 703 includes the fingerprint sensor array 7031 and the touch module 7032, and may further include a display screen;
the fingerprint sensor array 7031 is used for collecting fingerprint characteristic fragment information;
the touch module 7032 is configured to monitor a touch operation and a sliding operation, and transmit monitoring information to the AP application processor 701.
The external communication interface 704 may include standard wired and wireless interfaces. The memory 705 is configured to store instructions and applications executable by the AP application processor 701, and may also cache data to be processed or already processed by each module in the AP application processor 701 and the terminal 700, and may be implemented by a FLASH memory (FLASH) or a Random Access Memory (RAM).
Wherein the AP application processor 701 is configured to, when running the computer program, perform:
when the sliding operation on the area of the fingerprint sensor array is monitored, the fingerprint sensor array collects fingerprint characteristic fragment information in the sliding operation process;
splicing and synthesizing the fingerprint characteristic fragment information into identifiable fingerprint information according to a preset splicing and synthesizing strategy;
and comparing the recognizable fingerprint information with preset fingerprint information, and executing preset operation when the characteristic information in the recognizable fingerprint information reaches a preset threshold value, wherein the preset operation comprises terminal unlocking, appointed application unlocking, appointed on-screen area unlocking, appointed file unlocking, mobile payment and account login.
Here, it should be noted that: the above description of the storage medium and terminal embodiments, similar to the above description of the apparatus and method embodiments, has similar advantageous effects as the apparatus and method embodiments. For technical details not disclosed in the embodiments of the storage medium and the terminal of the present invention, reference is made to the description of the embodiments of the apparatus and method of the present invention.
It should be appreciated that reference throughout this specification to "one embodiment" or "an embodiment" means that a particular feature, structure or characteristic described in connection with the embodiment is included in at least one embodiment of the present invention. Thus, the appearances of the phrases "in one embodiment" or "in an embodiment" in various places throughout this specification are not necessarily all referring to the same embodiment. Furthermore, the particular features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. It should be understood that, in various embodiments of the present invention, the sequence numbers of the above-mentioned processes do not mean the execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation on the implementation process of the embodiments of the present invention. The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. The above-described device embodiments are merely illustrative, for example, the division of the unit is only a logical functional division, and there may be other division ways in actual implementation, such as: multiple units or components may be combined, or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the coupling, direct coupling or communication connection between the components shown or discussed may be through some interfaces, and the indirect coupling or communication connection between the devices or units may be electrical, mechanical or other forms.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units; can be located in one place or distributed on a plurality of network units; some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, all the functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may be separately regarded as one unit, or two or more units may be integrated into one unit; the integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
Those of ordinary skill in the art will understand that: all or part of the steps for realizing the method embodiments can be completed by hardware related to program instructions, the program can be stored in a computer readable storage medium, and the program executes the steps comprising the method embodiments when executed; and the aforementioned storage medium includes: various media that can store program codes, such as a removable Memory device, a Read Only Memory (ROM), a magnetic disk, or an optical disk.
Alternatively, the integrated unit of the present invention may be stored in a computer-readable storage medium if it is implemented in the form of a software functional module and sold or used as a separate product. Based on such understanding, the technical solutions of the embodiments of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a device to perform all or part of the methods according to the embodiments of the present invention. And the aforementioned storage medium includes: a removable storage device, a ROM, a magnetic or optical disk, or other various media that can store program code.
The above description is only an embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of changes or substitutions within the technical scope of the present invention, and all such changes or substitutions are included in the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the appended claims.

Claims (12)

1. An apparatus for fingerprint identification, applied to a terminal, the apparatus comprising: the system comprises a fingerprint sensor array, a touch module and an AP application processor; wherein the content of the first and second substances,
the fingerprint sensor array is used for collecting fingerprint characteristic fragment information and comprises at least one group of fingerprint identification receiving electrode wires and at least one group of fingerprint identification transmitting electrode wires;
any one group of fingerprint identification receiving electrode lines is arranged between two adjacent touch receiving electrode lines of the touch module and arranged in parallel along the direction of the touch receiving electrode lines;
any group of fingerprint identification transmitting electrode wires is arranged between two adjacent touch transmitting electrode wires of the touch module and arranged in parallel along the direction of the touch transmitting electrode wires;
and the AP application processor is used for splicing and synthesizing the fingerprint characteristic fragment information acquired by the fingerprint sensor array into identifiable fingerprint information.
2. The device of claim 1, wherein the AP application processor is configured to compare the recognizable fingerprint information with preset fingerprint information, and execute a preset operation when characteristic information in the recognizable fingerprint information reaches a preset threshold, where the preset operation includes unlocking a terminal, unlocking a specific application, unlocking a specific on-screen area, unlocking a specific file, performing mobile payment, and logging in an account.
3. The apparatus of claim 2, wherein the touch module is configured to monitor a touch operation and a slide operation on an area of the fingerprint sensor array;
the fingerprint sensor array is used for collecting fingerprint characteristic fragment information in the sliding operation process.
4. The apparatus of claim 3, wherein the fingerprint sensor array is configured to collect a plurality of pieces of fingerprint feature information according to a preset time interval or a preset sliding distance interval during the sliding operation.
5. The apparatus of claim 4, wherein the fingerprint sensor array is configured to collect the fingerprint feature fragment information when the touch operation is detected in an area of the fingerprint sensor array.
6. The device of claim 5, wherein the fingerprint identification transmitting electrode lines and the fingerprint identification receiving electrode lines of the fingerprint sensor array are multiplexed with the touch control transmitting electrode lines and the touch control receiving electrode lines of the touch control module.
7. A method for fingerprint identification, wherein the method is applied to a fingerprint identification device, and the device comprises: a fingerprint sensor array, the method comprising:
when the sliding operation on the area of the fingerprint sensor array is monitored, the fingerprint sensor array collects fingerprint characteristic fragment information in the sliding operation process;
and splicing and synthesizing the fingerprint characteristic fragment information into identifiable fingerprint information according to a preset splicing and synthesizing strategy.
8. The method according to claim 7, wherein after the fingerprint feature fragment information is spliced and synthesized into recognizable fingerprint information according to a preset splicing and synthesizing strategy, the method further comprises:
and comparing the recognizable fingerprint information with preset fingerprint information, and executing preset operation when the characteristic information in the recognizable fingerprint information reaches a preset threshold value, wherein the preset operation comprises terminal unlocking, appointed application unlocking, appointed on-screen area unlocking, appointed file unlocking, mobile payment and account login.
9. The method of claim 8, wherein when a sliding operation is monitored over an area of the fingerprint sensor array, the fingerprint sensor array collects fingerprint feature fragment information during the sliding operation, and the method comprises:
and the fingerprint sensor array collects a plurality of pieces of fingerprint characteristic information according to a preset time interval or a preset sliding distance interval.
10. The method of claim 9, wherein before the fingerprint sensor array acquires fingerprint feature fragment information during the sliding operation when the sliding operation is monitored over the area of the fingerprint sensor array, the method further comprises:
and when the fingerprint sensor array monitors that touch operation exists in the area of the fingerprint sensor array, acquiring fingerprint characteristic fragment information.
11. A terminal, comprising: the fingerprint recognition device according to any one of claims 1-6.
12. A computer-readable storage medium, on which a computer program is stored, which, when being executed by an AP application processor, carries out the steps of the method of fingerprinting of any one of claims 7 to 10.
CN201811574013.4A 2018-12-21 2018-12-21 Fingerprint identification device, method, terminal and storage medium Withdrawn CN111353341A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201811574013.4A CN111353341A (en) 2018-12-21 2018-12-21 Fingerprint identification device, method, terminal and storage medium
PCT/CN2019/127102 WO2020125766A1 (en) 2018-12-21 2019-12-20 Fingerprint recognition apparatus and method, terminal, and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811574013.4A CN111353341A (en) 2018-12-21 2018-12-21 Fingerprint identification device, method, terminal and storage medium

Publications (1)

Publication Number Publication Date
CN111353341A true CN111353341A (en) 2020-06-30

Family

ID=71102511

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811574013.4A Withdrawn CN111353341A (en) 2018-12-21 2018-12-21 Fingerprint identification device, method, terminal and storage medium

Country Status (2)

Country Link
CN (1) CN111353341A (en)
WO (1) WO2020125766A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112732119B (en) * 2021-01-06 2023-07-25 武汉华星光电半导体显示技术有限公司 Touch display panel
CN114063834B (en) * 2021-11-05 2023-06-27 武汉华星光电半导体显示技术有限公司 Touch display panel and touch driving method thereof

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103780736A (en) * 2014-01-17 2014-05-07 惠州Tcl移动通信有限公司 Patchwork fingerprint processing method based on mobile terminal and mobile terminal
CN104992099A (en) * 2015-07-07 2015-10-21 厦门美图移动科技有限公司 Fingerprint recognition application, method, mobile phone shell and system
US20160042215A1 (en) * 2013-10-11 2016-02-11 Boe Technology Group Co., Ltd. A fingerprint recognition element, a display screen and a display device
CN106886749A (en) * 2016-12-29 2017-06-23 深圳天珑无线科技有限公司 Touch-control and fingerprint recognition module and preparation method thereof, electric terminal
CN107045403A (en) * 2015-10-29 2017-08-15 三星电子株式会社 Electronic installation including touching fingerprint compound sensor

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN203535653U (en) * 2013-10-11 2014-04-09 北京京东方光电科技有限公司 Fingerprint identification element, display screen and display device
CN103927468B (en) * 2013-12-31 2017-08-11 上海天马微电子有限公司 A kind of fingerprint identification module and display device
CN105354544A (en) * 2015-10-29 2016-02-24 小米科技有限责任公司 Fingerprint identification method and apparatus

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160042215A1 (en) * 2013-10-11 2016-02-11 Boe Technology Group Co., Ltd. A fingerprint recognition element, a display screen and a display device
CN103780736A (en) * 2014-01-17 2014-05-07 惠州Tcl移动通信有限公司 Patchwork fingerprint processing method based on mobile terminal and mobile terminal
CN104992099A (en) * 2015-07-07 2015-10-21 厦门美图移动科技有限公司 Fingerprint recognition application, method, mobile phone shell and system
CN107045403A (en) * 2015-10-29 2017-08-15 三星电子株式会社 Electronic installation including touching fingerprint compound sensor
CN106886749A (en) * 2016-12-29 2017-06-23 深圳天珑无线科技有限公司 Touch-control and fingerprint recognition module and preparation method thereof, electric terminal

Also Published As

Publication number Publication date
WO2020125766A1 (en) 2020-06-25

Similar Documents

Publication Publication Date Title
CN110286944B (en) Method and apparatus for processing biometric information in an electronic device
KR102508947B1 (en) Embedded authentication systems in an electronic device
US20220225007A1 (en) Headphones
JP6793732B2 (en) Information image display method and equipment
CN102203794A (en) A terminal authentication method and a device thereof
CN109145558B (en) Unlocking control method and electronic device
CN106228054A (en) Auth method and device
CN105426717A (en) Interface display method and apparatus
EP3403211B1 (en) User interface for a mobile device
CN106295296A (en) A kind of startup method of application program and terminal
CN103310139A (en) Input validation method and input validation device
JP7450708B2 (en) Display method and electronic equipment
CN105608357A (en) Fingerprint verification method, fingerprint verification device and terminal
CN111353341A (en) Fingerprint identification device, method, terminal and storage medium
CN106170794A (en) A kind of information processing method and mobile terminal
CN111159685A (en) User account management method and device, intelligent device and storage medium
CN107241193B (en) Authentication method, electronic device, and computer-readable storage medium
CN110334529B (en) Data processing method, device, equipment, system and audio equipment
AU2014299558A1 (en) Apparatus and method for providing a security environment
CN102096806A (en) Face identification security mobile phone and implementation method thereof
CN109829279B (en) Unlocking event processing method and related equipment
KR20210016726A (en) Smart door
CN106325710A (en) Mobile terminal control method and device, and mobile terminal
CN109240559A (en) Application control method and electronic device
CN103020509B (en) A kind of terminal device encryption and decryption method, device and terminal device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20200630