CN111709002A - Fingerprint verification login method and device, electronic device and storage medium - Google Patents

Fingerprint verification login method and device, electronic device and storage medium Download PDF

Info

Publication number
CN111709002A
CN111709002A CN202010546782.4A CN202010546782A CN111709002A CN 111709002 A CN111709002 A CN 111709002A CN 202010546782 A CN202010546782 A CN 202010546782A CN 111709002 A CN111709002 A CN 111709002A
Authority
CN
China
Prior art keywords
fingerprint
similarity
authority
preset value
application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010546782.4A
Other languages
Chinese (zh)
Inventor
唐凯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN202010546782.4A priority Critical patent/CN111709002A/en
Publication of CN111709002A publication Critical patent/CN111709002A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

The application relates to a fingerprint verification login method, a fingerprint verification login device, an electronic device and a storage medium, wherein the method comprises the following steps: acquiring first fingerprint information; comparing the first fingerprint information with pre-stored first fingerprint data to obtain first fingerprint similarity; and determining the authority of logging in the first system application according to the similarity of the first fingerprint. The method can grade the authority of the user for logging in the intelligent device according to the similarity of fingerprint comparison, thereby solving the problems that the current fingerprint identification can only be used for judging whether the intelligent device can be logged in, and the verification mechanism is single.

Description

Fingerprint verification login method and device, electronic device and storage medium
Technical Field
The invention belongs to the technical field of intelligent terminals, and particularly relates to a fingerprint verification login method, a fingerprint verification login device, an electronic device and a storage medium.
Background
The fingerprint identification technology is a technology for classifying and comparing fingerprints of an identification object so as to distinguish the fingerprints, and gradually enters the field of human production and living in the new century as one of the biological characteristic identification technologies, and particularly along with the rapid development of smart phones, the fingerprint identification technology is also applied to unlocking verification modes of the smart phones. The fingerprint identification verification not only accelerates the verification login speed of the smart phone, but also further improves the security of the smart phone due to the uniqueness and invariance of the fingerprint characteristics.
However, at present, only two fingerprint identification verification results of the smart phone exist, one is that the fingerprint identification passes, the smart phone is opened, and a user can use all applications and data in the smart phone; one is that fingerprint identification is not passed, and the user can't open the smart mobile phone. That is, the current fingerprint verification mechanism is single.
Disclosure of Invention
The application provides a fingerprint verification login method, a fingerprint verification login device, an electronic device and a storage medium, which are used for solving the technical problem that the existing fingerprint verification mechanism is single.
The first aspect of the present application provides a fingerprint verification login method, which includes:
acquiring first fingerprint information;
comparing the first fingerprint information with pre-stored first fingerprint data to obtain first fingerprint similarity;
and determining the authority of logging in the first system application according to the similarity of the first fingerprint.
A second aspect of the present application provides a fingerprint authentication login device, the device comprising:
the acquisition module is used for acquiring first fingerprint information;
the comparison module is used for comparing the first fingerprint information with pre-stored first fingerprint data to obtain first fingerprint similarity;
and the login authority determining module is used for determining the authority of logging in the first system application according to the first fingerprint similarity.
A third aspect of the present application provides an electronic device, which includes a memory, a processor, and a computer program stored in the memory and executable by the processor, wherein the processor implements the steps of the fingerprint authentication login method provided in the first aspect when executing the computer program.
A fourth aspect of the present application provides a storage medium having stored thereon a computer program which, when executed by a processor, performs the steps in the fingerprint authentication login method provided by the first aspect.
As can be seen from the foregoing embodiments of the present application, the fingerprint authentication login method provided by the present application includes: acquiring first fingerprint information acquired by a fingerprint identification module; comparing the first fingerprint information with pre-stored first fingerprint data to obtain first fingerprint similarity; and determining the authority of logging in the first system application according to the similarity of the first fingerprint. The method can grade the authority of the user for logging in the intelligent device according to the similarity of fingerprint comparison, thereby solving the problems that the current fingerprint identification can only be used for judging whether the intelligent device can be logged in, and the verification mechanism is single.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without inventive exercise.
FIG. 1 is a block diagram of an electronic device;
fig. 2 is a schematic flowchart of a fingerprint verification login method according to an embodiment of the present application;
fig. 3 is a schematic structural diagram of a fingerprint authentication login device according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
In order to make the objects, features and advantages of the present application more obvious and understandable, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is apparent that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments of the present application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Fig. 1 shows a block diagram of an electronic device, and the fingerprint authentication login method provided by the present application may be applied to the electronic device 10 shown in fig. 1, where the electronic device 10 may be, but is not limited to: the system is a personal computer, a tablet computer, a smart phone, a smart watch and the like which need to maintain normal operation by depending on a battery and have a fingerprint identification function for login verification.
As shown in FIG. 1, the electronic device 10 includes a memory 101, a memory controller 102, a processor 103 (which may be multiple, only one of which is shown), and a fingerprinting component 104. These components communicate with each other via one or more communication buses/signal lines 105.
It will be appreciated that the configuration shown in FIG. 1 is merely illustrative and is not intended to limit the configuration of the electronic device 10, and that the electronic device 10 may include more or fewer components than shown in FIG. 1, or may have a different configuration than shown in FIG. 1. The components shown in fig. 1 may be implemented in hardware, software, or a combination thereof.
The memory 101 may be used to store software programs and modules, such as instructions and modules corresponding to the fingerprint authentication login method and apparatus in the present application, and the processor 103 executes various functional applications and data processing by running the software programs and modules stored in the memory 101, so as to implement the operation of the fingerprint authentication login method and apparatus.
Memory 101 may include high speed random access memory and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory 101 may further include memory located remotely from the processor 103, which may be connected to the electronic device 10 via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The fingerprint identification component 104 is used for collecting fingerprint information of a finger touching a fingerprint identification area of the electronic device 10.
Based on the electronic device 10, in order to solve the problem of single fingerprint identification mechanism in the electronic device 10, the present application provides a fingerprint verification login method. As shown in fig. 2, a schematic flowchart of a fingerprint authentication login method provided by the present application is shown, where the method includes the following steps:
step 201, first fingerprint information is acquired.
When a user uses fingerprint identification to carry out identity authentication, the user touches a fingerprint identification area of the electronic device with a finger, and a fingerprint identification module of the electronic device detects the touch of the finger and collects fingerprint information of the finger to obtain first fingerprint information. The fingerprint recognition module is embodied as the fingerprint recognition component 104 of the electronic device 10.
Step 202, comparing the first fingerprint information with pre-stored first fingerprint data to obtain a first fingerprint similarity.
After acquiring the first fingerprint information acquired by the fingerprint identification component 104, the processor 103 calls the first fingerprint data pre-stored in the memory 101, and compares the acquired first fingerprint information with the pre-stored first fingerprint data to obtain a first fingerprint similarity between the first fingerprint information and the pre-stored first fingerprint data, where the first fingerprint similarity may be a specific value, for example, the similarity is 75%.
And step 203, determining the authority for logging in the first system application according to the similarity of the first fingerprint.
Specifically, determining the right to log in the first system application according to the similarity of the first fingerprint comprises:
if the similarity of the first fingerprint is higher than a first preset value, determining that the authority of logging in the first system application is all applications capable of logging in the first system;
if the similarity of the first fingerprint is higher than a second preset value and not higher than the first preset value, and the first preset value is higher than the second preset value, determining that the authority of logging in the first system application is that other applications except the preset application can be logged in;
and if the similarity of the first fingerprint is not higher than the second preset value, determining that the authority of logging in the first system application is that the first system application cannot be logged in.
In the embodiment of the application, the authority for logging in the first system application can be divided into multiple levels of authorities, such as a first level authority, a second level authority and a third level authority. Each level of rights corresponds to the login rights, i.e. access permissions, of a different application. For example, the primary right may access all applications loaded in the electronic device, the secondary right may access all applications loaded in the electronic device except for the bank client and the application storing the important file, and the tertiary right is an application that is not accessible to the first system. The different levels of permissions correspond to the values of the similarity of the fingerprints one by one, for example, when the value of the similarity of the fingerprints is higher than 90%, it can be determined that the user has a level of permission to log in the first system application, and at this time, the user can access the permission of all the applications in the first system. When the value of the fingerprint similarity is not higher than 90% but higher than 75, the user has a secondary right to access the first system, at which time the user can access other applications in the first system except for applications that cannot access, for example, bank clients and store important files. When the fingerprint similarity is not higher than 75%, it is determined that the user does not have the right to access the first system.
And for the application corresponding to each authority, the user can set the authority by himself. Specifically, a smart phone is taken as an example. When the smart phone is in an initial state, namely the smart phone does not set a fingerprint verification login mode, and a user accesses the primary right of all applications. The user performs application classification on all applications loaded by the smart phone on a setting page of the smart phone, for example, the applications such as a rural bank client, a transportation bank client, WeChat, Payment treasure, information, QQ and the like are set as primary permissions, so that the user can access the applications only when the user has the primary access permission, namely, the user can access the applications when the fingerprint similarity is higher than 90%. Other applications besides the above applications, such as UC browsers, chinese perpetual calendars, today's first line, etc., are set as secondary rights, so that the user can access the above applications as long as he has secondary access rights, i.e. the applications can be accessed with a fingerprint similarity higher than 75%. It can be understood that, when the user has the secondary right, the application corresponding to the primary right cannot be accessed, and at this time, the application icon corresponding to the primary right may not be displayed on the user interface. The application icon corresponding to the primary authority can also be displayed on the user interface, but when the user clicks to enter, a popup window is popped up to prompt that the user does not have the opening authority. When the user has the primary right, the application corresponding to the primary right can be accessed, and the application corresponding to the secondary right can also be accessed.
It is understood that the user may also set the access right hierarchy of the application by itself, for example, the access right of the application may be set as a primary right, a secondary right, a tertiary right, and a quaternary right. (even more levels of authority can be set) correspondingly, the fingerprint similarity corresponding to each level of authority can be set, for example, if the fingerprint similarity is higher than 90%, the fingerprint possesses the first level authority, if the fingerprint similarity is not higher than 90% but higher than 75%, the fingerprint possesses the second level authority, if the fingerprint similarity is not higher than 75% but higher than 50%, the fingerprint possesses the third level authority, and if the fingerprint similarity is not higher than 50%, the fingerprint possesses the fourth level authority. The user can also divide the applications in the first system according to the four levels of authority according to the method.
According to the above description, the fingerprint verification login method provided by the present application includes: acquiring first fingerprint information acquired by a fingerprint identification module; comparing the first fingerprint information with pre-stored first fingerprint data to obtain first fingerprint similarity; and determining the authority of logging in the first system application according to the similarity of the first fingerprint. The method can grade the authority of the user for logging in the intelligent device according to the similarity of fingerprint comparison, thereby solving the problems that the current fingerprint identification can only be used for judging whether the intelligent device can be logged in, and the verification mechanism is single.
Further, if the similarity of the first fingerprint is not higher than the second preset value, after determining that the right to log in the first system application is that the first system application cannot be logged in, the method further includes:
comparing the fingerprint information with pre-stored second fingerprint data to obtain second fingerprint similarity;
and determining the authority for logging in the first system application according to the similarity of the second fingerprint.
Due to the uniqueness of the fingerprint characteristics, one fingerprint can only be matched with the fingerprint of one finger, but the user needs to use different fingers to unlock under different use states. For example, taking a smart phone as an example, when a user holds the smart phone with a right hand, the user can conveniently use a thumb of the right hand to perform fingerprint verification unlocking, when the user holds the smart phone with a left hand, the user can conveniently use a thumb of the left hand to perform fingerprint verification unlocking, when the smart phone is placed on a desktop, the user can conveniently use other fingers such as a forefinger of the right hand or a forefinger of the left hand to perform fingerprint verification unlocking, and the user can use the thumb to perform verification unlocking rather inconveniently. Therefore, users often set multiple fingers to unlock. Therefore, when the comparison result of the acquired fingerprint information acquired by the fingerprint acquisition assembly and the prestored first fingerprint data confirms that the user does not have the authority to access the first system, the acquired fingerprint information and the prestored second fingerprint data can be compared to obtain the second fingerprint similarity. If the similarity of the second fingerprint is higher than 90%, it can also be confirmed that the user has a primary access right for logging in the first system application, and if the similarity of the second fingerprint is not higher than 90% but higher than 75%, it is determined that the user has a secondary access right for logging in the first system application. If the second fingerprint similarity is lower than 75%, the second fingerprint similarity can be compared with other prestored fingerprint data to obtain new fingerprint similarity, and the access right of the user for logging in the first system application is determined according to the new fingerprint similarity. The sub-analogy is not repeated. And if the fingerprint similarity does not reach a preset value, for example 75%, determining that the user does not have the access right for logging in the first system application until all the pre-stored fingerprint data are compared.
Further, after determining that the authority to log in the first system application is that the first system application cannot be logged in if the similarity of the first fingerprint is not higher than a second preset value, the method further includes:
comparing the fingerprint information with prestored third fingerprint data to obtain third fingerprint similarity;
and determining the authority of logging in the second system application according to the similarity of the third fingerprint.
It is understood that the electronic device may also have dual systems, such as an apple notebook computer, with different applications loaded in different systems. In a home-shared smart device, an application for use by a parent may be loaded in one system and an application for use by a child may be loaded in another system. The two systems are independent of each other and have privacy, application children in a parent system do not have permission to access, application parents in a child system do not have permission to access, and each system corresponds to different fingerprint information in prestored fingerprint data. In the embodiment of the present application, the parent system is a first system, and the child system is a second system. Then when the child carries out fingerprint identification and uses this smart machine, because the matching degree of the children's fingerprint information of gathering and the first fingerprint data of prestoring, fingerprint similarity is less than the second default promptly, and children can't get into the head of a family system. At this moment, the acquired child fingerprint information and the prestored third fingerprint data can be continuously compared, and if the fingerprint similarity is higher than a second preset value, the child system can be accessed and the secondary authority of the child system is possessed. If the fingerprint similarity is higher than the first preset value, the child system can be accessed and the child system has primary authority. Similarly, when the parents perform fingerprint identification, the parents can enter the parent system and obtain corresponding authority according to the fingerprint similarity, and the parents cannot enter the child system.
Further, if the similarity of the first fingerprint is higher than a second preset value and not higher than the first preset value, and the first preset value is higher than the second preset value, it is determined that the authority of logging in the first system application is that other applications except the preset application can be logged in, and then the method further includes:
acquiring second fingerprint information acquired by the fingerprint identification module;
comparing the second fingerprint information with pre-stored first fingerprint data to obtain a fourth fingerprint similarity;
and if the similarity of the fourth fingerprint is higher than the first preset value, opening the permission of the preset application.
In the embodiment of the present application, it is assumed that a user assigns three kinds of rights to a first system, i.e., a first right, a second right, and a third right in the foregoing embodiment. And after the user performs fingerprint identification verification, the processor identifies that the fingerprint similarity between the user and the pre-stored first fingerprint data is higher than a second preset value but not higher than a first preset value, namely, the user obtains a secondary permission for logging in the first system application. When the user uses the electronic device, the application corresponding to the first authority needs to be used, for example, the user needs to pay by WeChat, and the WeChat function only has a primary authority to use. At which point the user may touch the fingerprint identification component of the electronic device again for a second fingerprint identification verification. And if the similarity between the fingerprint information acquired this time and the prestored first fingerprint data is verified and determined to reach the similarity required by the primary authority, namely the fingerprint similarity is higher than 90%, the authority of the WeChat payment application is opened for the user. It can be understood that, since the fingerprint verification again determines that the user has the primary right, the user also has the access right of other applications corresponding to the primary right. The method can be switched into the primary authority by directly carrying out fingerprint comparison in the state that the user has the secondary authority, so that the problem that the user cannot use part of application because the access authority of the user is influenced due to sweat stains and sundries on fingers can be avoided.
Further, if the similarity of the first fingerprint is higher than a second preset value and not higher than the first preset value, and the first preset value is higher than the second preset value, it is determined that the authority of logging in the first system application is that other applications except the preset application can be logged in, and then the method further includes:
responding to a login request of a preset application, and displaying an authority verification interface corresponding to the preset application;
acquiring verification data received by the authority verification interface, and determining whether the verification is passed according to the verification data;
and if the verification is passed, opening the preset application permission.
In the embodiment of the application, after the user logs in the first system with the secondary authority, the application icon corresponding to the primary authority can still be displayed on the display interface of the electronic device, but the user does not have the authority to access the applications. At this point, if the user wishes to access these applications, for example, the user needs to pay for WeChat, the user may click on the WeChat application icon. At this time, in response to a click command of the user, a verification interface for logging in WeChat is displayed in a display area of the electronic device. The verification interface may be password verification, pattern verification, or passcode verification. The user can input the verification data in the verification interface, the processor performs verification according to the verification data input by the user, and if the verification is passed, the application authority of the WeChat can be opened. The method can only open the application corresponding to one primary authority, but not open the applications corresponding to other primary authorities, thereby ensuring the information safety of the electronic device.
Further, comparing the first fingerprint information with the pre-stored first fingerprint data to obtain a first fingerprint similarity, including:
acquiring feature point data in the first fingerprint information;
and comparing the feature point data with the pre-stored first fingerprint data to obtain a first fingerprint similarity.
In the embodiment of the application, after the fingerprint information of the user is collected, the fingerprint information mainly refers to an image of the fingerprint, and the characteristic points of the fingerprint are the characteristic points of the fingerprint at the positions where the fingerprint lines are interrupted, forked or turned in the fingerprint image, and the characteristic point data are determined according to the fingerprint image. The data may be coordinate data when the fingerprint image is enlarged to a standard size. And comparing the feature point data with the feature point data of the pre-stored fingerprint, thereby determining the similarity of the fingerprint, and further improving the fingerprint comparison efficiency.
As shown in fig. 3, a schematic structural diagram of a fingerprint authentication login device provided in the present application is shown, where the device includes:
an obtaining module 301, configured to obtain first fingerprint information;
a comparison module 302, configured to compare the first fingerprint information with pre-stored first fingerprint data to obtain a first fingerprint similarity;
and a login authority determining module 303, configured to determine, according to the first fingerprint similarity, an authority to login the first system application.
It can be understood that the functions of the modules of the fingerprint authentication login apparatus provided in the present application are the same as the contents of the steps in the fingerprint authentication login method provided in the embodiment of fig. 2, and are not described herein again.
The application also provides an electronic device, which can be used for realizing the fingerprint verification login method in the embodiment. As shown in fig. 4, the electronic device mainly includes:
memory 401, processor 402, bus 403, and computer programs stored on memory 401 and executable on processor 402, memory 401 and processor 402 being connected via bus 403. The processor 402, when executing the computer program, implements the fingerprint authentication login method in the foregoing embodiments. Wherein the number of processors may be one or more.
The Memory 401 may be a high-speed Random Access Memory (RAM) Memory or a non-volatile Memory (non-volatile Memory), such as a disk Memory. The memory 401 is used for storing executable program code and the processor 402 is coupled to the memory 401.
The present application also provides a storage medium, which may be a memory. The storage medium has stored thereon a computer program which, when executed by a processor, performs the steps of the fingerprint authentication login method provided by the first aspect. Further, the computer-readable storage medium may be various media that can store program codes, such as a usb disk, a removable hard disk, a Read-only memory (ROM), a RAM, a magnetic disk, or an optical disk.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, a division of modules is merely a division of logical functions, and an actual implementation may have another division, for example, a plurality of modules or components may be combined or integrated into another system, or some features may be omitted, or not executed. Modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical modules, may be located in one place, or may be distributed on a plurality of network modules. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
In addition, functional modules in the embodiments of the present application may be integrated into one processing module, or each of the modules may exist alone physically, or two or more modules are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode.
The integrated module, if implemented in the form of a software functional module and sold or used as a separate product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be substantially implemented or contributed to by the prior art, or all or part of the technical solution may be embodied in a software product, which is stored in a readable storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method of the embodiments of the present application. And the aforementioned readable storage medium includes: various media capable of storing program codes, such as a U disk, a removable hard disk, a ROM, a RAM, a magnetic disk, or an optical disk.
It should be noted that, for the sake of simplicity, the above-mentioned method embodiments are described as a series of acts or combinations, but those skilled in the art should understand that the present application is not limited by the described order of acts, as some steps may be performed in other orders or simultaneously according to the present application. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required in this application.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In view of the above description of the fingerprint authentication login method, the fingerprint authentication login device, the fingerprint authentication login electronic device, and the fingerprint authentication login storage medium provided by the present application, those skilled in the art will have changes in the detailed implementation and application scope according to the ideas of the embodiments of the present application, and in summary, the contents of the present specification should not be construed as limiting the present application.

Claims (10)

1. A fingerprint authentication login method, the method comprising:
acquiring first fingerprint information;
comparing the first fingerprint information with pre-stored first fingerprint data to obtain first fingerprint similarity;
and determining the authority of logging in the first system application according to the similarity of the first fingerprint.
2. The fingerprint authentication login method of claim 1, wherein the determining the right to login the first system application according to the first fingerprint similarity comprises:
if the similarity of the first fingerprint is higher than a first preset value, determining that the authority for logging in the first system application is all applications capable of logging in the first system;
if the similarity of the first fingerprint is higher than a second preset value and not higher than a first preset value, and the first preset value is higher than the second preset value, determining that the authority of logging in the first system application is that other applications except the preset application can be logged in;
and if the first fingerprint similarity is not higher than the second preset value, determining that the authority for logging in the first system application is that the first system application cannot be logged in.
3. The fingerprint authentication login method according to claim 2, wherein after determining that the right to login the first system application is not available for login to the first system application if the first fingerprint similarity is not higher than the second preset value, the method further comprises:
comparing the fingerprint information with pre-stored second fingerprint data to obtain second fingerprint similarity;
and determining the authority for logging in the first system application according to the similarity of the second fingerprint.
4. The fingerprint authentication login method according to claim 2, wherein after determining that the right to login the first system application is not available for login to the first system application if the first fingerprint similarity is not higher than the second preset value, the method further comprises:
comparing the fingerprint information with prestored third fingerprint data to obtain third fingerprint similarity;
and determining the authority of logging in the second system application according to the third fingerprint similarity.
5. The fingerprint authentication login method according to claim 2, wherein if the first fingerprint similarity is higher than a second preset value and is not higher than a first preset value, and the first preset value is higher than the second preset value, it is determined that the right to login the first system application is that other applications besides the preset application can be logged in, and then the method further comprises:
acquiring second fingerprint information acquired by the fingerprint identification module;
comparing the second fingerprint information with pre-stored first fingerprint data to obtain a fourth fingerprint similarity;
and if the similarity of the fourth fingerprint is higher than the first preset value, opening the permission of the preset application.
6. The fingerprint authentication login method according to claim 2, wherein if the first fingerprint similarity is higher than a second preset value and is not higher than a first preset value, and the first preset value is higher than the second preset value, it is determined that the right to login the first system application is that other applications besides the preset application can be logged in, and then the method further comprises:
responding to a login request of the preset application, and displaying an authority verification interface corresponding to the preset application;
acquiring verification data received by the authority verification interface, and determining whether the verification is passed according to the verification data;
and if the verification is passed, opening the authority of the preset application.
7. The fingerprint authentication login method according to any one of claims 1 to 6, wherein the comparing the first fingerprint information with pre-stored first fingerprint data to obtain a first fingerprint similarity comprises:
acquiring feature point data in the first fingerprint information;
and comparing the feature point data with pre-stored first fingerprint data to obtain first fingerprint similarity.
8. A fingerprint authentication login apparatus, the apparatus comprising:
the acquisition module is used for acquiring first fingerprint information;
the comparison module is used for comparing the first fingerprint information with pre-stored first fingerprint data to obtain first fingerprint similarity; (ii) a
And the login authority determining module is used for determining the authority of logging in the first system application according to the first fingerprint similarity.
9. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable by the processor, wherein the processor implements the steps of the method of any one of claims 1 to 7 when executing the computer program.
10. A storage medium having a computer program stored thereon, wherein the computer program, when executed by a processor, performs the steps of the method of any one of claims 1 to 7.
CN202010546782.4A 2020-06-16 2020-06-16 Fingerprint verification login method and device, electronic device and storage medium Pending CN111709002A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010546782.4A CN111709002A (en) 2020-06-16 2020-06-16 Fingerprint verification login method and device, electronic device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010546782.4A CN111709002A (en) 2020-06-16 2020-06-16 Fingerprint verification login method and device, electronic device and storage medium

Publications (1)

Publication Number Publication Date
CN111709002A true CN111709002A (en) 2020-09-25

Family

ID=72540591

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010546782.4A Pending CN111709002A (en) 2020-06-16 2020-06-16 Fingerprint verification login method and device, electronic device and storage medium

Country Status (1)

Country Link
CN (1) CN111709002A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105208008A (en) * 2015-08-27 2015-12-30 宇龙计算机通信科技(深圳)有限公司 Fingerprint-identification-based account logging-in method and apparatus, and terminal
WO2016165172A1 (en) * 2015-04-17 2016-10-20 宇龙计算机通信科技(深圳)有限公司 Terminal system management method and device
CN106778167A (en) * 2016-11-30 2017-05-31 努比亚技术有限公司 Fingerprint identification device and method
CN106778160A (en) * 2016-11-28 2017-05-31 上海摩软通讯技术有限公司 Data item display methods and device
CN106815505A (en) * 2015-11-27 2017-06-09 北京奇虎科技有限公司 A kind of identification and the method and terminal of unlock terminal
CN106911963A (en) * 2017-01-04 2017-06-30 乐视控股(北京)有限公司 Method for information display and device in a kind of terminal device
CN107480609A (en) * 2017-07-31 2017-12-15 广东欧珀移动通信有限公司 Fingerprint identification method and related product

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016165172A1 (en) * 2015-04-17 2016-10-20 宇龙计算机通信科技(深圳)有限公司 Terminal system management method and device
CN105208008A (en) * 2015-08-27 2015-12-30 宇龙计算机通信科技(深圳)有限公司 Fingerprint-identification-based account logging-in method and apparatus, and terminal
CN106815505A (en) * 2015-11-27 2017-06-09 北京奇虎科技有限公司 A kind of identification and the method and terminal of unlock terminal
CN106778160A (en) * 2016-11-28 2017-05-31 上海摩软通讯技术有限公司 Data item display methods and device
CN106778167A (en) * 2016-11-30 2017-05-31 努比亚技术有限公司 Fingerprint identification device and method
CN106911963A (en) * 2017-01-04 2017-06-30 乐视控股(北京)有限公司 Method for information display and device in a kind of terminal device
CN107480609A (en) * 2017-07-31 2017-12-15 广东欧珀移动通信有限公司 Fingerprint identification method and related product

Similar Documents

Publication Publication Date Title
Yang et al. BehaveSense: Continuous authentication for security-sensitive mobile apps using behavioral biometrics
EP3296907B1 (en) Method for fingerprint unlocking and terminal
US9594893B2 (en) Multi-touch local device authentication
CN107223254B (en) Method, user device, and storage medium for hidden setting processing
US10795978B2 (en) Method and device for identity authentication
EP2951746B1 (en) System and method of enhancing security of a wireless device through usage pattern detection
JP2013506210A (en) Improve system biometric security
CN104573456A (en) Terminal interface control method
US20190272370A1 (en) Usability for password entry
CN104598792A (en) Terminal
CN104809402A (en) Fuzzy display method for information and terminal
WO2018107727A1 (en) Method and device for information processing, and terminal
WO2015054325A1 (en) Informed implicit enrollment and identification
US11151245B2 (en) User authentication
WO2016184092A1 (en) Terminal operation method and apparatus
WO2016197717A1 (en) Method and device for inputting information on mobile terminal
CN113641979A (en) Authentication method, authentication system and computer readable storage medium
WO2019242401A1 (en) User operation right control method and apparatus, and storage medium and electronic device
CN111709002A (en) Fingerprint verification login method and device, electronic device and storage medium
US10460094B2 (en) Method, apparatus, and storage medium for data processing
US20180239884A1 (en) Detection System, Fingerprint Sensor, and Method of Finger Touch Authentication Thereof
CN109543380B (en) Unlocking control method and electronic device
CN109583168B (en) Unlocking control method and electronic device
CN111859321A (en) Mobile terminal control method and device, mobile terminal and readable storage medium
Dafer et al. Evaluation of keystroke dynamics authentication systems: Analysis of physical and touch screen keyboards

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination