CN113553559B - Unlocking method, device, equipment and computer storage medium - Google Patents

Unlocking method, device, equipment and computer storage medium Download PDF

Info

Publication number
CN113553559B
CN113553559B CN202010337138.6A CN202010337138A CN113553559B CN 113553559 B CN113553559 B CN 113553559B CN 202010337138 A CN202010337138 A CN 202010337138A CN 113553559 B CN113553559 B CN 113553559B
Authority
CN
China
Prior art keywords
fingerprint
information
operating system
identifier
database
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010337138.6A
Other languages
Chinese (zh)
Other versions
CN113553559A (en
Inventor
刘耕
骆平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Chengdu ICT Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Chengdu ICT Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Chengdu ICT Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN202010337138.6A priority Critical patent/CN113553559B/en
Publication of CN113553559A publication Critical patent/CN113553559A/en
Application granted granted Critical
Publication of CN113553559B publication Critical patent/CN113553559B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses an unlocking method, an unlocking device, unlocking equipment and a computer storage medium. The method comprises the following steps: under the condition that the electronic equipment is in a screen locking state and is in a first operating system, fingerprint information input by a user is received; if the fingerprint information is determined to be matched with the second fingerprint identifier in the second operating system according to the fingerprint template information in the preset database, determining whether the second fingerprint identifier is included in the first database of the first operating system, wherein the preset database comprises fingerprint identifiers for unlocking the fingerprint information of the first operating system and the second operating system; the first database comprises a first fingerprint identifier and a second fingerprint identifier with a target mapping relation with the first fingerprint identifier; and if the first database comprises the second fingerprint identifier, controlling the electronic equipment to enter a first operating system. According to the embodiment of the invention, the problem that the selection of the electronic equipment of the double system is limited when a user unlocks the electronic equipment through fingerprints can be solved.

Description

Unlocking method, device, equipment and computer storage medium
Technical Field
The invention belongs to the field of information processing, and particularly relates to an unlocking method, an unlocking device, unlocking equipment and a computer storage medium.
Background
With the development of electronic devices and mobile internet, more and more users choose to use dual-system electronic devices.
However, the existing dual-system electronic device cannot support the fingerprint template input by the same finger in both systems, namely, for the same finger, the fingerprint template input by the first operating system cannot be input by the second operating system any more, so that when the electronic device is unlocked, a user is required to remember which finger corresponds to which system to be unlocked, inconvenience is brought to the user, and user experience is affected.
Therefore, how to unlock the electronic device with dual systems by using an unrestricted finger for selecting the fingerprint unlock becomes a problem to be solved.
Disclosure of Invention
The embodiment of the invention provides an unlocking method, an unlocking device, unlocking equipment and a computer storage medium, which can solve the problem that the selection of electronic equipment of a double-system unlocking through fingerprints is limited.
In a first aspect, the present application provides an unlocking method, applied to an electronic device, where the electronic device includes a first operating system and a second operating system, and the method includes: under the condition that the electronic equipment is in a screen locking state and is in a first operating system, fingerprint information input by a user is received; if the fingerprint information is determined to be matched with the second fingerprint identifier in the second operating system according to the fingerprint template information in the preset database, determining whether the second fingerprint identifier is included in the first database of the first operating system, wherein the preset database comprises fingerprint identifiers for unlocking the fingerprint information of the first operating system and the second operating system; the first database comprises a first fingerprint identifier and a second fingerprint identifier with a target mapping relation with the first fingerprint identifier, and fingerprint information corresponding to the first fingerprint identifier is used for unlocking the first operating system; and if the first database comprises the second fingerprint identifier, controlling the electronic equipment to enter a first operating system.
In one possible implementation, if the first database does not include the second fingerprint identifier, the electronic device is controlled to enter the second operating system.
In one possible implementation, before determining whether the second fingerprint identifier is included in the first database of the first operating system, the method further includes: verifying fingerprint information according to fingerprint template information in a preset database; and under the condition that the fingerprint information passes verification, determining that the fingerprint information is matched with the second fingerprint identification according to the fingerprint template information in the preset database.
In one possible implementation, verifying fingerprint information according to fingerprint template information in a preset database includes: determining a plurality of similarities between the plurality of fingerprint template information and the fingerprint information; and verifying fingerprint information according to the similarity.
In one possible implementation, if it is determined that the fingerprint information does not match the second fingerprint identifier in the second operating system according to the fingerprint template information in the preset database, the electronic device is controlled to enter the first operating system.
In one possible implementation, before receiving the fingerprint information input by the user, the method further comprises: acquiring first fingerprint template information of a first operating system and second fingerprint template information of a second operating system which are input by a user; determining a first fingerprint identifier of the first fingerprint template information and a second fingerprint identifier of the second fingerprint template information; determining a target mapping relation between a first fingerprint mark and a second fingerprint mark according to the first fingerprint template information and the second fingerprint template information; and storing the target mapping relation to a first database.
In one possible implementation, after storing the target mapping relationship to the first database, the method further includes: and sharing the target mapping relation stored in the first database to a second database of the second operating system.
In one possible implementation, determining the target mapping relationship between the first fingerprint identifier and the second fingerprint identifier according to the first fingerprint template information and the second fingerprint template information includes: if the first fingerprint information contained in the first fingerprint template information and the second fingerprint information contained in the second fingerprint template information meet the preset similar condition, determining that a target mapping relationship exists between a first fingerprint identifier corresponding to the first fingerprint information and a second fingerprint identifier corresponding to the second fingerprint information, wherein the first fingerprint identifier and the second fingerprint identifier with the target mapping relationship are fingerprint identifiers corresponding to the same finger.
In one possible implementation, in a case where the second fingerprint template information includes a plurality of second fingerprint identifications, determining, according to the first fingerprint template information and the second fingerprint template information, a target mapping relationship of the first fingerprint identification and the second fingerprint identification includes: if the first fingerprint information included in the first fingerprint template information and the plurality of second fingerprint information included in the second fingerprint template information meet the preset similar conditions, determining the times that each piece of second fingerprint information and the first fingerprint information meet the preset similar conditions; and determining a second fingerprint identifier corresponding to the second fingerprint information corresponding to the maximum number of times as a second fingerprint identifier with a target mapping relation with the first fingerprint identifier.
In a second aspect, an embodiment of the present invention provides an information processing apparatus, including: the receiving module is used for receiving fingerprint information input by a user when the electronic equipment is in a screen locking state and is in a first operating system; the determining module is used for determining whether the second fingerprint identifier is included in a first database of the first operating system or not if the fingerprint information is determined to be matched with the second fingerprint identifier in the second operating system according to fingerprint template information in a preset database, wherein the preset database comprises fingerprint identifiers for unlocking the fingerprint information of the first operating system and the second operating system; the first database comprises a first fingerprint identifier and the second fingerprint identifier with a target mapping relation with the first fingerprint identifier, and fingerprint information corresponding to the first fingerprint identifier is used for unlocking the first operating system; and the control module is used for controlling the electronic equipment to enter the first operating system if the first database comprises the second fingerprint identifier.
In a third aspect, embodiments of the present invention provide a computing device, the device comprising: a processor and a memory storing computer program instructions; the processor, when executing the computer program instructions, implements the method as in any one of the possible implementations of the first aspect.
In a fourth aspect, embodiments of the present invention provide a computer storage medium having stored thereon computer program instructions which, when executed by a processor, implement a method as in any of the possible implementations of the first aspect.
According to the unlocking method, the unlocking device and the computer storage medium, under the condition that the electronic equipment is in a screen locking state and is in a first operating system, whether fingerprint information input by a user is matched with second fingerprint identifiers in a second operating system or not is judged according to fingerprint template information in a shared database, if the fingerprint information is matched with the second fingerprint identifiers, verification of the fingerprint information input by the user is passed, whether the second fingerprint identifiers exist in a first database of the first operating system or not is determined, and the first database comprises the first fingerprint identifiers and the second fingerprint identifiers with target mapping relation with the first fingerprint identifiers. If the second fingerprint identifier exists in the first database, the fact that the target mapping relation exists between the first fingerprint identifier and the second fingerprint identifier is indicated, and the current first operating system is directly accessed without switching. If the second fingerprint identification does not exist in the first database, the first fingerprint identification which has the target mapping relation with the second fingerprint identification is proved to exist, and the second fingerprint identification only belongs to the second operating system, and the second operating system is switched to.
In this way, the target mapping relation is established for the same fingerprint of the two systems, and the data synchronization of the two systems is completed, so that in the verification process, the shared database can be used for verification first, and then the system corresponding to the fingerprint information is determined, so that the user can record the same fingerprint in both systems, the problem that the user is limited in selecting the electronic equipment with the double systems unlocked by the fingerprints is solved, and the user experience is greatly improved.
Drawings
In order to more clearly illustrate the technical solution of the embodiments of the present invention, the drawings that are needed to be used in the embodiments of the present invention will be briefly described, and it is possible for a person skilled in the art to obtain other drawings according to these drawings without inventive effort.
Fig. 1 is a schematic flow chart of an unlocking method according to an embodiment of the present invention;
FIG. 2 is a flow chart of a method for inputting fingerprint information according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of a preset database according to an embodiment of the present invention;
fig. 4 is a schematic flow chart of an unlocking method according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of an unlocking device according to an embodiment of the present invention;
Fig. 6 is a schematic diagram of an exemplary hardware architecture provided by an embodiment of the present invention.
Detailed Description
Features and exemplary embodiments of various aspects of the present invention will be described in detail below, and in order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention will be described in further detail below with reference to the accompanying drawings and the detailed embodiments. It should be understood that the specific embodiments described herein are merely configured to illustrate the invention and are not configured to limit the invention. It will be apparent to one skilled in the art that the present invention may be practiced without some of these specific details. The following description of the embodiments is merely intended to provide a better understanding of the invention by showing examples of the invention.
It is noted that relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising … …" does not exclude the presence of other like elements in a process, method, article or apparatus that comprises the element.
The existing dual-system electronic equipment cannot support the fact that the fingerprint template is recorded in both systems by the same finger, so that a user is required to remember which finger is correspondingly unlocked which system, and inconvenience is brought to the user.
Moreover, if the fingerprint template messages of the two systems are recorded by the same finger, that is, if the fingerprints of the same finger are stored in the two systems, the problem of false switching easily occurs, for example, when the electronic device is in the first operating system, the fingerprint is unlocked by the finger, the unlocking is not successful due to some errors (the position where the finger is placed is not right or sweat exists in the finger, etc.), and when the fingerprint is unlocked again, the fingerprint template matching with the fingerprint template in the second operating system is successful, the false switching to the second operating system is performed, so that the user's expectation of unlocking the first operating system is not met, and inconvenience is brought to the user.
In order to solve the problem that the selection of the electronic equipment of a double system is limited when a user unlocks the electronic equipment through fingerprints at present, the embodiment of the invention provides an unlocking method, an unlocking device, unlocking equipment and a computer storage medium.
The unlocking method provided by the embodiment of the invention is described below with reference to fig. 1.
Fig. 1 is a schematic flow chart of an unlocking method according to an embodiment of the invention.
As shown in fig. 1, the unlocking method may include S101-S103, where the method is applied to an electronic device, and the electronic device includes a first operating system and a second operating system, which are specifically as follows:
s101, receiving fingerprint information input by a user under the condition that the electronic equipment is in a screen locking state and is in a first operating system.
S102, if the fingerprint information is determined to be matched with the second fingerprint identifier in the second operating system according to the fingerprint template information in the preset database, determining whether the second fingerprint identifier is included in the first database of the first operating system, wherein the preset database comprises fingerprint identifiers for unlocking the fingerprint information of the first operating system and the second operating system; the first database comprises a first fingerprint identifier and a second fingerprint identifier with a target mapping relation with the first fingerprint identifier, and fingerprint information corresponding to the first fingerprint identifier is used for unlocking the first operating system.
And S103, if the first database comprises the second fingerprint identification, controlling the electronic equipment to enter a first operating system.
According to the unlocking method, the target mapping relation is established for the same fingerprint of the two systems, and the data synchronization of the two systems is completed, so that in the verification process, the fingerprint information of the user can be verified by the shared database, and then the system corresponding to the fingerprint information is determined, so that the user can record the same fingerprint in both systems, and the problem that the user is limited in selecting the electronic equipment with the double systems unlocked by the fingerprints is solved.
Next, the contents of S101 to S103 are described respectively:
a specific implementation of S101 will be first described.
When a user is ready to use the electronic device, the electronic device in the screen locking state needs to be unlocked by using the fingerprint, and the electronic device is located in the first operating system. The electronic equipment is located in the first operating system before screen locking, and is also located in the first operating system after screen locking.
As another implementation manner of the present application, in order to establish a mapping relationship for the same fingerprint of two operating systems and complete the mapping data synchronization of the two systems, before receiving the fingerprint information input by the user, the method may further include the following steps:
acquiring first fingerprint template information of a first operating system and second fingerprint template information of a second operating system which are input by a user; determining a first fingerprint identifier of the first fingerprint template information and a second fingerprint identifier of the second fingerprint template information; determining a target mapping relation between a first fingerprint mark and a second fingerprint mark according to the first fingerprint template information and the second fingerprint template information; and storing the target mapping relation to a first database.
The fingerprint template information may include a plurality of fingerprint pictures, each finger may correspond to at least one fingerprint picture, and each fingerprint picture corresponds to a fingerprint identifier. For example, the left index finger can correspond to fingerprint picture 1, fingerprint pictures 2, … and fingerprint picture n; fingerprint picture 1 corresponds to fingerprint identification A1, fingerprint picture 2 corresponds to fingerprint identifications A2, …, and fingerprint picture n corresponds to fingerprint identification An. Wherein n is a positive integer. This is because the fingerprint template information corresponding to one finger generally contains a plurality of fingerprint images, and each acquired fingerprint is one fingerprint image. For example, recording 5 times and 10 times, and recording a set of fingerprint data (fingerprint template information corresponding to a finger).
The step of determining the target mapping relationship between the first fingerprint identifier and the second fingerprint identifier according to the first fingerprint template information and the second fingerprint template information may specifically include:
if the first fingerprint information contained in the first fingerprint template information and the second fingerprint information contained in the second fingerprint template information meet the preset similar condition, determining that a target mapping relationship exists between a first fingerprint identifier corresponding to the first fingerprint information and a second fingerprint identifier corresponding to the second fingerprint information, wherein the first fingerprint identifier and the second fingerprint identifier with the target mapping relationship are fingerprint identifiers corresponding to the same finger.
Comparing the first fingerprint information with the second fingerprint information, namely comparing the first fingerprint picture with the second fingerprint picture, if the first fingerprint picture and the second fingerprint picture meet the preset similar conditions, the first fingerprint picture and the second fingerprint picture are the fingerprint pictures recorded by the same finger, and the target mapping relation between the first fingerprint mark and the second fingerprint mark is determined.
The target mapping relation is stored in a first database, and the target mapping relation comprises a first fingerprint identifier and a second fingerprint identifier corresponding to the target mapping relation, so that the first database comprises fingerprint template information corresponding to the first fingerprint identifier (belonging to a first operating system) and a second fingerprint identifier (belonging to a second operating system) with the mapping relation with the first fingerprint identifier.
In the case where the second fingerprint template information includes a plurality of second fingerprint identifiers, the step of determining, according to the first fingerprint template information and the second fingerprint template information, a target mapping relationship between the first fingerprint identifier and the second fingerprint identifier may specifically include:
if the first fingerprint information included in the first fingerprint template information and the plurality of second fingerprint information included in the second fingerprint template information meet the preset similar conditions, determining the times that each piece of second fingerprint information and the first fingerprint information meet the preset similar conditions; and determining a second fingerprint identifier corresponding to the second fingerprint information corresponding to the maximum number of times as a second fingerprint identifier with a target mapping relation with the first fingerprint identifier.
In the actual recording process, the fingerprint template information corresponding to one finger may include a plurality of fingerprint pictures (i.e. fingerprint information), and then it needs to be determined which fingerprint picture is a fingerprint picture having a target mapping relationship with another system, which is determined in this way in the embodiment of the present invention: determining the times that each piece of second fingerprint information and each piece of first fingerprint information meet preset similar conditions; and determining a second fingerprint identifier corresponding to the second fingerprint information corresponding to the maximum number of times as a second fingerprint identifier with a target mapping relation with the first fingerprint identifier. For example, the number of times that the second fingerprint information M and the first fingerprint information satisfy the preset similar condition is 5 times, and the number of times that the second fingerprint information N and the first fingerprint information satisfy the preset similar condition is 10 times, then the second fingerprint information N is determined as a second fingerprint identifier having a target mapping relationship with the first fingerprint identifier.
As another implementation manner of the present application, in order to synchronize data of two systems, after the step involving the storage target mapping relationship to the first database, the following steps may be further included:
and sharing the target mapping relation stored in the first database to a second database of the second operating system.
Specifically, the second database includes fingerprint template information corresponding to a second fingerprint identifier (belonging to the second operating system), and a first fingerprint identifier (belonging to the first operating system) having a mapping relationship with the second fingerprint identifier.
The method comprises the steps that a first database and a second database are determined by finishing recording fingerprint information, and a preset database is obtained, wherein the preset database comprises a first database of a first operating system and a second database of a second operating system, the first database comprises fingerprint template information corresponding to a first fingerprint identifier, a second fingerprint identifier with a mapping relation with the first fingerprint identifier, and the second database comprises fingerprint template information corresponding to the second fingerprint identifier and the first fingerprint identifier with a mapping relation with the second fingerprint identifier; the first fingerprint identification and the second fingerprint identification with the mapping relation are fingerprint identifications corresponding to the same finger.
Next, a specific implementation of S102 will be described.
As another implementation manner of the present application, in order to improve the verification efficiency, before determining whether the first database of the first operating system includes the second fingerprint identifier, the method may further include the following steps:
verifying fingerprint information according to fingerprint template information in a preset database; and under the condition that the fingerprint information passes verification, determining that the fingerprint information is matched with the second fingerprint identification according to the fingerprint template information in the preset database.
Judging whether fingerprint information input by a user is matched with a second fingerprint identification in a second operating system according to fingerprint template information in a preset database (comprising data in a first database and a second database), if the fingerprint information is matched with the second fingerprint identification, indicating that the fingerprint information input by the user passes verification, at least indicating that the fingerprint information of the user exists in the preset database of the electronic equipment, and then determining which system the fingerprint information of the user specifically corresponds to.
The step of verifying fingerprint information according to fingerprint template information in a preset database may specifically include:
determining a plurality of similarities between the plurality of fingerprint template information and the fingerprint information; and verifying fingerprint information according to the similarity.
Under the condition that the fingerprint information passes verification, determining whether the fingerprint information is matched with a second fingerprint identifier according to fingerprint template information in a preset database, and if the fingerprint information is matched with the second fingerprint identifier in a second operating system according to the fingerprint template information in the preset database, determining whether the first database of the first operating system comprises the second fingerprint identifier; and if the fingerprint information is not matched with the second fingerprint identification in the second operating system according to the fingerprint template information in the preset database, controlling the electronic equipment to enter the first operating system.
If the fingerprint template information in the preset database cannot find the second fingerprint identification matched with the fingerprint information of the user and matched with the second operating system, the electronic equipment can be directly controlled to enter the first operating system. Since this means that the finger corresponding to the fingerprint information of the user has entered the fingerprint information only at the first operating system.
The specific implementation of S103 is then described.
According to the fingerprint template information in the preset database, whether the fingerprint information is matched with the second fingerprint identification or not is determined, which can indicate that the fingerprint information of the user is possibly matched with the second fingerprint identification in the second operating system or possibly matched with the first fingerprint identification (with a target mapping relation with the second fingerprint identification) in the first operating system, so that it is required to further confirm which operating system the fingerprint information of the user specifically corresponds to be unlocked.
And if the first database comprises the second fingerprint identifier, controlling the electronic equipment to enter the first operating system. That is, if the second fingerprint identifier exists in the first database, it is indicated that the target mapping relationship exists between the first fingerprint identifier and the second fingerprint identifier, and the electronic device directly enters the first operating system where the electronic device is currently located without switching the operating systems.
And if the first database does not comprise the second fingerprint identification, controlling the electronic equipment to enter a second operating system. That is, if the second fingerprint identifier does not exist in the first database, the first fingerprint identifier which has the target mapping relation with the second fingerprint identifier is proved to exist, and the second fingerprint identifier only belongs to the second operating system, and the second operating system is switched to.
According to the unlocking method provided by the embodiment of the invention, under the condition that the electronic equipment is in a screen locking state and is in a first operating system, firstly, whether fingerprint information input by a user is matched with a second fingerprint identifier in a second operating system is judged according to fingerprint template information in a shared database, if the fingerprint information is matched with the second fingerprint identifier, the fingerprint information input by the user is verified, then, whether the second fingerprint identifier exists in a first database of the first operating system is determined, and the first database comprises the first fingerprint identifier and the second fingerprint identifier with a target mapping relation with the first fingerprint identifier. If the second fingerprint identifier exists in the first database, the fact that the target mapping relation exists between the first fingerprint identifier and the second fingerprint identifier is indicated, and the current first operating system is directly accessed without switching the operating system. If the second fingerprint identification does not exist in the first database, the first fingerprint identification which has the target mapping relation with the second fingerprint identification is proved to exist, and the second fingerprint identification only belongs to the second operating system, and the second operating system is switched to.
In this way, the target mapping relation is established for the same fingerprint of the two systems, and the data synchronization of the two systems is completed, so that in the verification process, the fingerprint information of the user can be verified by using the shared database, and then the system corresponding to the fingerprint information is determined, so that the user can record the same fingerprint in both systems, the problem that the user is limited in selecting the electronic equipment with the double systems unlocked by the fingerprints is solved, and the user experience is greatly improved.
In addition, based on the unlocking method, the embodiment of the invention also provides a fingerprint information input method, which is specifically described in detail with reference to fig. 2.
It should be noted that, the electronic device in the embodiment shown in fig. 2 includes an a system and a B system. AFn and BFm appearing hereinafter represent identifiers (e.g., id of fingerprint, etc.) of system a corresponding to the fingerprint recorded by system B, respectively. The term "AFn- > BFm" is used to indicate that the fingerprint AFn in the system a and the fingerprint BFm in the system B are recorded fingerprint identifications of the same finger, and the term "BFm- > AFn" included in the system B is the same.
The method of entering fingerprint information shown in fig. 2 includes performing steps S201-S207, and determining steps C201-C203. The method is specifically as follows:
S201: and successfully recording the fingerprint, wherein the fingerprint mark is AFn, and the fingerprint image template file AFn_IMG.
Indicating successful recording of a fingerprint in system a, wherein the fingerprint identification AFn is stored in the file system of system a, and the image template file (afn_img) corresponding to AFn is stored in the public file system.
C201: and judging whether the fingerprint acquisition is completed.
It is necessary to check whether fingerprint collection is completed, and typically one fingerprint template file contains a plurality of fingerprint image files, and each collected fingerprint is an image file. For example, a set of fingerprint data (a plurality of fingerprint image files form a fingerprint template) is recorded 5 times and 10 times.
S202: and continuing fingerprint acquisition.
Each time the fingerprint image file is sampled.
C202: and judging whether the fingerprint is successfully collected or not.
For reasons such as the unobvious placement, the potential for unsuccessful sampling of the finger with water.
S203: the collected fingerprint image file matches the fingerprint image file afn_img of the contrast a system.
The successfully acquired fingerprint image file is compared to the fingerprint template file (afn_img) in system a, which is typically performed in a trusted execution environment (Trusted Execution Environment, TEE).
S204: record the fingerprint AFn and record the number of times AFn occurs.
And successfully matching with the AFn_IMG in the system A, returning a fingerprint identifier AFn corresponding to the AFn_IMG at the moment, recording in the system B, indicating that the recorded fingerprint exists in the system A, and recording the occurrence frequency of the AFn.
C203: a determination is made to see if AFn is present.
By taking multiple acquisitions, the fingerprint has been acquired, at which point it is checked whether the fingerprint identification (AFn) of the a-system is present in system B.
S205: a set of captured fingerprint images is stored directly as a template file (BFm _img) and the fingerprint identification BFm is recorded.
If the fingerprint identification in the system A does not exist in the system B, directly storing a fingerprint template file (BFn _IMG) formed by the acquired fingerprint images of the system B in a public file system, and storing an identification BFn corresponding to the fingerprint template file in the file system of the system B.
S206: and storing a fingerprint template file (BFm _IMG), calculating the occurrence times of the AFn, obtaining the AFn with the maximum occurrence times, and establishing a mapping relation to store BFm- & gtAFn.
If the fingerprint identification AFn in the system A exists in the system, the AFn with the largest number of occurrence times is obtained, a fingerprint template file (BFm _IMG) formed by fingerprint image files of the system B exists in a public file system, the identification BFm corresponding to the fingerprint template file is stored in the file system of the system B, a mapping identification BFm- > AFn (representing that BFm and AFn are fingerprints recorded by the same finger) is stored, and finally the mapping relation is sent to the system A through inter-system communication.
S207: the A system fingerprint AFn establishes the relationship AFn-BFm between the fingerprints BFm in the B system.
System a receives the synchronization message (BFm- > AFn) from system B, updates BFm of system a file system, and creates a mapping AFn- > BFm (indicating AFn and BFm are fingerprints recorded by the same finger).
Thus, the fingerprint mapping relation recorded by the same finger of the two systems is established.
Therefore, the fingerprint information recording method provided by the embodiment of the invention can realize the storage and synchronization of two systems when the two systems acquire the same finger. Provision may be made for subsequent user fingerprint unlocking of the dual-system electronic device.
Based on the method for inputting fingerprint information shown in fig. 2, a preset database shown in fig. 3 can be obtained. As shown in fig. 3, AFn and BFm respectively represent identifiers (such as id of fingerprint, etc.) corresponding to the fingerprints recorded by the system a and the system B. The "AFn- > BFm" included in the system a is used to indicate that the fingerprint AFn in the system a and the fingerprint BFm in the system B are recorded fingerprint identifications of the same finger, and the "BFm- > AFn" included in the system B is the same.
The common storage area stores fingerprint template files (i.e. image encrypted files of fingerprints) of two systems, such as afn_imgn and bfm_imgm in the above figures.
The image processing device further comprises a TEE unit, the TEE can represent a safe operation environment and is mainly used for fingerprint image file encryption and fingerprint verification after fingerprint input to ensure data safety. That is, the TEE provides a secure area in the electronic device that ensures that sensitive data is stored and processed in an isolated, trusted environment.
It should be noted that, the application environment of the embodiment of the present invention includes: an electronic device supporting dual systems, and a fingerprint sensor on the electronic device.
In addition, based on the unlocking method, the embodiment of the invention also provides a method for realizing unlocking, which is specifically described in detail with reference to fig. 4.
The embodiment shown in fig. 4 describes a fingerprint unlocking or switching process, preventing an erroneous switching situation between two systems. (where system B is the system in which the current electronic device is located):
the method of entering fingerprint information shown in fig. 4 includes performing steps S401-S405, and determining step C401. The method is specifically as follows:
s401: fingerprint verification is initiated under system B lock screen (BFm).
In the screen locking state, the system B acquires fingerprint images through sampling, and the acquired image files are compared with all fingerprint template files (such as Af1_IMG, af2_IMG, … … and BFm _IMG in FIG. 3) on a public file system.
S402: the verification is successful, and the fingerprint identification (BFm or AFn) is returned.
After successful verification in S401, the current fingerprint identifier is returned.
C401: it is determined whether it is a fingerprint identification (AFn) of the further system.
I.e. determining if the current fingerprint is the fingerprint (AFn) in system a.
S403: through the mapping relationship, whether the current system has such the same fingerprint is queried (BFm-Afn).
In the case of the fingerprint identification (AFn) in system a, the current system (system B) queries the mapping file through the file system of system B to see if the identification has a finger of AFn in system B (i.e., the same finger was recorded).
S404: unlocking the system B.
If BFm- > AFn exists, unlocking the system, and directly unlocking the system B without switching at the moment, so that the user experience is improved.
S405: switch to system a.
If the corresponding fingerprint identification cannot be found in the mapping file of the system B, the AFn is the fingerprint of the system A, and if the system B does not exist, the system B is switched to the system A, so that the purpose of completing fingerprint switching is achieved.
Therefore, the target mapping relation is established for the same fingerprint of the two systems, and the data synchronization of the two systems is completed, so that in the verification process, the fingerprint information of the user can be verified by the public file system, and then the system corresponding to the fingerprint information is determined, so that the user can record the same fingerprint in both systems, and the problem of switching probability when the two systems record the same fingerprint can be solved. The user can record the same fingerprint in both systems, and the user can not be switched to the other system by mistake because the same finger should unlock the current system, so that the user experience is greatly improved.
In addition, based on the unlocking method, the embodiment of the invention further provides an unlocking device, and the unlocking device is specifically described in detail with reference to fig. 5.
Fig. 5 is a block diagram showing the structure of the apparatus according to the embodiment of the present invention.
As shown in fig. 5, the apparatus 500 may include:
the receiving module 510 is configured to receive fingerprint information input by a user when the electronic device is in a screen locking state and in a first operating system.
A determining module 520, configured to determine whether a first database of the first operating system includes a second fingerprint identifier if it is determined that the fingerprint information matches the second fingerprint identifier in the second operating system according to fingerprint template information in a preset database, where the preset database includes fingerprint identifiers for unlocking the fingerprint information of the first operating system and the second operating system; the first database comprises a first fingerprint identifier and the second fingerprint identifier with a target mapping relation with the first fingerprint identifier, and fingerprint information corresponding to the first fingerprint identifier is used for unlocking the first operating system.
And the control module 530 is configured to control the electronic device to enter the first operating system if the first database includes the second fingerprint identifier.
The receiving module 510 is further configured to obtain first fingerprint template information of a first operating system and second fingerprint template information of a second operating system, which are input by a user; determining a first fingerprint identifier of the first fingerprint template information and a second fingerprint identifier of the second fingerprint template information; determining a target mapping relation between a first fingerprint mark and a second fingerprint mark according to the first fingerprint template information and the second fingerprint template information; and storing the target mapping relation to a first database.
As an example, the receiving module 510 is specifically configured to determine that a target mapping relationship exists between a first fingerprint identifier corresponding to the first fingerprint information and a second fingerprint identifier corresponding to the second fingerprint information if the first fingerprint information included in the first fingerprint template information and the second fingerprint information included in the second fingerprint template information satisfy a preset similarity condition, where the first fingerprint identifier and the second fingerprint identifier having the target mapping relationship are fingerprint identifiers corresponding to the same finger.
As an example, the receiving module 510 is specifically configured to determine, if the first fingerprint information included in the first fingerprint template information and the plurality of second fingerprint information included in the second fingerprint template information satisfy a preset similarity condition, the number of times that each of the second fingerprint information and the first fingerprint information satisfy the preset similarity condition; and determining a second fingerprint identifier corresponding to the second fingerprint information corresponding to the maximum number of times as a second fingerprint identifier with a target mapping relation with the first fingerprint identifier.
The receiving module 510 is further configured to share the target mapping relationship stored in the first database to a second database of the second operating system.
The determining module 520 is further configured to verify fingerprint information according to fingerprint template information in a preset database; and under the condition that the fingerprint information passes verification, determining that the fingerprint information is matched with the second fingerprint identification according to the fingerprint template information in the preset database.
As one example, the determining module 520 is specifically configured to determine a plurality of fingerprint template information and a plurality of similarities between the fingerprint information; and verifying fingerprint information according to the similarity.
The determining module 520 is further configured to control the electronic device to enter the first operating system if it is determined that the fingerprint information does not match the second fingerprint identifier in the second operating system according to the fingerprint template information in the preset database.
The control module 530 is further configured to control the electronic device to enter the second operating system if the second fingerprint identifier is not included in the first database.
The modules of the unlocking device provided in this embodiment may implement the method in the example shown in fig. 1, and for brevity, they will not be described in detail herein.
In summary, the unlocking device provided by the embodiment of the invention establishes the target mapping relation for the same fingerprint of two systems and completes the data synchronization of the two systems, so that in the verification process, the fingerprint information of the user can be verified by using the shared database, and then the system corresponding to the fingerprint information is determined, so that the user can record the same fingerprint in both systems, the problem that the user is limited in selecting the electronic equipment with the double systems unlocked by the fingerprints is solved, and the user experience is greatly improved.
Fig. 6 shows a schematic diagram of an exemplary hardware architecture provided by an embodiment of the present invention.
The device may include a processor 601 and a memory 602 storing computer program instructions.
In particular, the processor 601 may include a Central Processing Unit (CPU), or an application specific integrated circuit (Application Specific Integrated Circuit, ASIC), or may be configured as one or more integrated circuits that implement embodiments of the present invention.
Memory 602 may include mass storage for data or instructions. By way of example, and not limitation, memory 602 may include a Hard Disk Drive (HDD), floppy Disk Drive, flash memory, optical Disk, magneto-optical Disk, magnetic tape, or universal serial bus (Universal Serial Bus, USB) Drive, or a combination of two or more of the above. The memory 602 may include removable or non-removable (or fixed) media, where appropriate. Memory 602 may be internal or external to the integrated gateway disaster recovery device, where appropriate. In a particular embodiment, the memory 602 is a non-volatile solid state memory. In particular embodiments, memory 602 includes Read Only Memory (ROM). The ROM may be mask programmed ROM, programmable ROM (PROM), erasable PROM (EPROM), electrically Erasable PROM (EEPROM), electrically rewritable ROM (EAROM), or flash memory, or a combination of two or more of these, where appropriate.
The processor 601 implements any of the unlocking methods of the above embodiments by reading and executing computer program instructions stored in the memory 602.
In one example, the positioning device may also include a communication interface 603 and a bus 610. As shown in fig. 6, the processor 601, the memory 602, and the communication interface 603 are connected to each other through a bus 610 and perform communication with each other.
The communication interface 603 is mainly used for implementing communication between each module, apparatus, unit and/or device in the embodiment of the present invention.
The bus 610 includes hardware, software, or both, coupling components of the information processing device to each other. By way of example, and not limitation, the buses may include an Accelerated Graphics Port (AGP) or other graphics bus, an Enhanced Industry Standard Architecture (EISA) bus, a Front Side Bus (FSB), a HyperTransport (HT) interconnect, an Industry Standard Architecture (ISA) bus, an infiniband interconnect, a Low Pin Count (LPC) bus, a memory bus, a micro channel architecture (MCa) bus, a Peripheral Component Interconnect (PCI) bus, a PCI-Express (PCI-X) bus, a Serial Advanced Technology Attachment (SATA) bus, a video electronics standards association local (VLB) bus, or other suitable bus, or a combination of two or more of the above. Bus 610 may include one or more buses, where appropriate. Although embodiments of the invention have been described and illustrated with respect to a particular bus, the invention contemplates any suitable bus or interconnect.
The processing device may execute the unlocking method in the embodiment of the present invention, thereby implementing the unlocking method described in connection with fig. 1.
In addition, in combination with the unlocking method in the above embodiment, the embodiment of the invention may be implemented by providing a computer storage medium. The computer storage medium has stored thereon computer program instructions; the computer program instructions, when executed by a processor, implement any of the unlocking methods of the above embodiments.
It should be understood that the embodiments of the invention are not limited to the particular arrangements and processes described above and illustrated in the drawings. For the sake of brevity, a detailed description of known methods is omitted here. In the above embodiments, several specific steps are described and shown as examples. However, the method processes of the embodiments of the present invention are not limited to the specific steps described and illustrated, and those skilled in the art can make various changes, modifications, and additions, or change the order between steps, after appreciating the spirit of the embodiments of the present invention.
Functional blocks shown in the above-described structural block diagrams may be implemented in software, and elements of the embodiments of the present invention are programs or code segments used to perform desired tasks. The program or code segments may be stored in a machine readable medium or transmitted over transmission media or communication links by a data signal carried in a carrier wave. A "machine-readable medium" may include any medium that can store or transfer information. Examples of machine-readable media include circuits, semiconductor memory devices, ROM, flash memory, erasable ROM (EROM), floppy disks, CD-ROMs, optical disks, hard disks, fiber optic media, radio Frequency (RF) links, and the like. The code segments may be downloaded via computer networks such as the internet, intranets, etc.
It should also be noted that the exemplary embodiments mentioned in this disclosure describe some methods or systems based on a series of steps or devices. However, the embodiment of the present invention is not limited to the order of the above-described steps, that is, the steps may be performed in the order mentioned in the embodiment, may be different from the order in the embodiment, or several steps may be performed simultaneously.
In the foregoing, only the specific embodiments of the present invention are described, and it will be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the systems, modules and units described above may refer to the corresponding processes in the foregoing method embodiments, which are not repeated herein. It should be understood that the scope of the present invention is not limited thereto, and any equivalent modifications or substitutions can be easily made by those skilled in the art within the technical scope of the present invention, and they should be included in the scope of the present invention.

Claims (10)

1. An unlocking method applied to an electronic device, wherein the electronic device comprises a first operating system and a second operating system, and the method comprises the following steps:
Receiving fingerprint information input by a user under the condition that the electronic equipment is in a screen locking state and is in a first operating system;
if the fingerprint information is determined to be matched with the second fingerprint identifier in the second operating system according to the fingerprint template information in the preset database, determining whether the second fingerprint identifier is included in the first database of the first operating system, wherein the preset database comprises fingerprint identifiers for unlocking the fingerprint information of the first operating system and the second operating system; the first database comprises a first fingerprint identifier and the second fingerprint identifier with a target mapping relation with the first fingerprint identifier, and fingerprint information corresponding to the first fingerprint identifier is used for unlocking the first operating system;
if the first database comprises the second fingerprint identifier, controlling the electronic equipment to enter the first operating system;
before the receiving the fingerprint information input by the user, the method further comprises:
acquiring first fingerprint template information of the first operating system and second fingerprint template information of the second operating system, which are input by a user;
determining a first fingerprint identifier of the first fingerprint template information and a second fingerprint identifier of the second fingerprint template information;
Determining a target mapping relation between the first fingerprint mark and the second fingerprint mark according to the first fingerprint template information and the second fingerprint template information;
storing the target mapping relation to the first database;
the determining, according to the first fingerprint template information and the second fingerprint template information, a target mapping relationship between the first fingerprint identifier and the second fingerprint identifier includes:
if the first fingerprint information included in the first fingerprint template information and the second fingerprint information included in the second fingerprint template information meet a preset similar condition, determining that a target mapping relationship exists between a first fingerprint identifier corresponding to the first fingerprint information and a second fingerprint identifier corresponding to the second fingerprint information, wherein the first fingerprint identifier and the second fingerprint identifier with the target mapping relationship are fingerprint identifiers corresponding to the same finger.
2. The method of claim 1, wherein the electronic device is controlled to enter the second operating system if a second fingerprint identification is not included in the first database.
3. The method of claim 1, wherein prior to said determining whether the second fingerprint identification is included in the first database of the first operating system, the method further comprises:
Verifying the fingerprint information according to the fingerprint template information in the preset database;
and under the condition that the fingerprint information passes verification, determining that the fingerprint information is matched with the second fingerprint identification according to fingerprint template information in a preset database.
4. A method according to claim 3, wherein said verifying said fingerprint information from fingerprint template information in said predetermined database comprises:
determining a plurality of similarities between a plurality of the fingerprint template information and the fingerprint information;
and verifying the fingerprint information according to the similarity.
5. The method according to claim 1, wherein the method further comprises:
and if the fingerprint information is not matched with the second fingerprint identification in the second operating system according to the fingerprint template information in the preset database, controlling the electronic equipment to enter the first operating system.
6. The method of claim 1, wherein after said storing said target mapping relationship to said first database, said method further comprises:
and sharing the target mapping relation stored in the first database to a second database of the second operating system.
7. The method according to any one of claims 1-6, wherein, in the case that the second fingerprint template information includes a plurality of second fingerprint identifications, the determining, according to the first fingerprint template information and the second fingerprint template information, a target mapping relationship between the first fingerprint identification and the second fingerprint identification includes:
if the first fingerprint information included in the first fingerprint template information and the plurality of second fingerprint information included in the second fingerprint template information meet a preset similar condition, determining the times that each piece of second fingerprint information and the first fingerprint information meet the preset similar condition;
and determining a second fingerprint identifier corresponding to the second fingerprint information corresponding to the maximum number of times as a second fingerprint identifier with the target mapping relation with the first fingerprint identifier.
8. An unlocking device applied to an electronic device, wherein the electronic device comprises a first operating system and a second operating system, and the device comprises:
the receiving module is used for receiving fingerprint information input by a user when the electronic equipment is in a screen locking state and is in a first operating system;
The determining module is used for determining whether the second fingerprint identifier is included in a first database of the first operating system or not if the fingerprint information is determined to be matched with the second fingerprint identifier in the second operating system according to fingerprint template information in a preset database, wherein the preset database comprises fingerprint identifiers for unlocking the fingerprint information of the first operating system and the second operating system; the first database comprises a first fingerprint identifier and the second fingerprint identifier with a target mapping relation with the first fingerprint identifier, and fingerprint information corresponding to the first fingerprint identifier is used for unlocking the first operating system;
the control module is used for controlling the electronic equipment to enter the first operating system if the first database comprises the second fingerprint identifier;
the receiving module is also used for acquiring first fingerprint template information of the first operating system and second fingerprint template information of the second operating system which are input by a user; determining a first fingerprint identifier of the first fingerprint template information and a second fingerprint identifier of the second fingerprint template information; determining a target mapping relation between the first fingerprint mark and the second fingerprint mark according to the first fingerprint template information and the second fingerprint template information;
The receiving module is specifically configured to determine that a first fingerprint identifier corresponding to the first fingerprint information and a second fingerprint identifier corresponding to the second fingerprint information have a target mapping relationship if the first fingerprint information included in the first fingerprint template information and the second fingerprint information included in the second fingerprint template information meet a preset similarity condition, where the first fingerprint identifier and the second fingerprint identifier having the target mapping relationship are fingerprint identifiers corresponding to the same finger.
9. A computing device, the device comprising: a processor and a memory storing computer program instructions;
the processor, when executing the computer program instructions, implements an unlocking method according to any one of claims 1-7.
10. A computer storage medium, characterized in that the computer storage medium has stored thereon computer program instructions which, when executed by a processor, implement the unlocking method according to any of claims 1-7.
CN202010337138.6A 2020-04-26 2020-04-26 Unlocking method, device, equipment and computer storage medium Active CN113553559B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010337138.6A CN113553559B (en) 2020-04-26 2020-04-26 Unlocking method, device, equipment and computer storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010337138.6A CN113553559B (en) 2020-04-26 2020-04-26 Unlocking method, device, equipment and computer storage medium

Publications (2)

Publication Number Publication Date
CN113553559A CN113553559A (en) 2021-10-26
CN113553559B true CN113553559B (en) 2024-03-19

Family

ID=78101486

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010337138.6A Active CN113553559B (en) 2020-04-26 2020-04-26 Unlocking method, device, equipment and computer storage medium

Country Status (1)

Country Link
CN (1) CN113553559B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103440445A (en) * 2013-08-14 2013-12-11 深圳市亚略特生物识别科技有限公司 Electronic equipment unlocking control method and system
CN105574383A (en) * 2015-04-17 2016-05-11 宇龙计算机通信科技(深圳)有限公司 Terminal system management method and device
CN107133510A (en) * 2017-06-02 2017-09-05 青岛海信移动通信技术股份有限公司 A kind of terminal pattern switching method and device
CN107480501A (en) * 2017-08-21 2017-12-15 北京珠穆朗玛移动通信有限公司 Unlocking method, mobile terminal and storage medium based on dual system
CN107636688A (en) * 2017-07-25 2018-01-26 深圳市汇顶科技股份有限公司 The method and apparatus of fingerprint recognition
CN107818249A (en) * 2016-09-13 2018-03-20 鼎桥通信技术有限公司 The configuring management method of dual system fingerprinting service
CN108319839A (en) * 2018-04-18 2018-07-24 青岛海信移动通信技术股份有限公司 A kind of unlocked by fingerprint method and device
CN109753206A (en) * 2017-11-02 2019-05-14 成都鼎桥通信技术有限公司 The system switching method and device of electronic equipment
CN110531919A (en) * 2019-07-31 2019-12-03 努比亚技术有限公司 A kind of fingerprint touch-control mapping control method, terminal and computer readable storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107622232B (en) * 2017-09-08 2020-01-14 Oppo广东移动通信有限公司 Unlocking control method and related product

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103440445A (en) * 2013-08-14 2013-12-11 深圳市亚略特生物识别科技有限公司 Electronic equipment unlocking control method and system
CN105574383A (en) * 2015-04-17 2016-05-11 宇龙计算机通信科技(深圳)有限公司 Terminal system management method and device
CN107818249A (en) * 2016-09-13 2018-03-20 鼎桥通信技术有限公司 The configuring management method of dual system fingerprinting service
CN107133510A (en) * 2017-06-02 2017-09-05 青岛海信移动通信技术股份有限公司 A kind of terminal pattern switching method and device
CN107636688A (en) * 2017-07-25 2018-01-26 深圳市汇顶科技股份有限公司 The method and apparatus of fingerprint recognition
CN107480501A (en) * 2017-08-21 2017-12-15 北京珠穆朗玛移动通信有限公司 Unlocking method, mobile terminal and storage medium based on dual system
CN109753206A (en) * 2017-11-02 2019-05-14 成都鼎桥通信技术有限公司 The system switching method and device of electronic equipment
CN108319839A (en) * 2018-04-18 2018-07-24 青岛海信移动通信技术股份有限公司 A kind of unlocked by fingerprint method and device
CN110531919A (en) * 2019-07-31 2019-12-03 努比亚技术有限公司 A kind of fingerprint touch-control mapping control method, terminal and computer readable storage medium

Also Published As

Publication number Publication date
CN113553559A (en) 2021-10-26

Similar Documents

Publication Publication Date Title
CN109711133B (en) Identity information authentication method and device and server
CN114513353B (en) Remote use of locally stored biometric authentication data
EP3287922B1 (en) Unlocking control method and terminal device
CN102027511B (en) Physical access control using dynamic inputs from a portable communications device
EP3457322B1 (en) Identity authentication by using specific human biological characteristics collection algorithms
US10812479B2 (en) Authenticating a user via multiple biometric inputs
CN105989333A (en) Fingerprint authentication method, fingerprint authentication system and terminal supporting fingerprint authentication function
CN112818885B (en) Face recognition method, device, equipment and storage medium
KR101777389B1 (en) Apparatus and method for authentication based cognitive information
CN102149074B (en) A kind of method that terminal and smart card are locked or unlock and device
US20240160711A1 (en) Method and system for implementing fingerprint sharing
CN113901417B (en) Mobile device fingerprint generation method and readable storage medium
CN110796060A (en) Method, device and equipment for determining high-speed driving route and storage medium
CN113553559B (en) Unlocking method, device, equipment and computer storage medium
CN112187783B (en) Authentication method and device, electronic equipment and storage medium
CN106775834A (en) Brush machine verification method and device
CN113852531A (en) CAN communication method and CAN controller for function code matching
CN116521746A (en) Marital registration method, device, marital autonomous registration integrated machine and storage medium
CN113570360B (en) Payment method, device, equipment and medium
CN105207987A (en) Fingerprint identification system based on Bluetooth mobile phone terminal
CN116416717A (en) Vehicle unlocking method, vehicle end, vehicle, electronic equipment and readable storage medium
JP6740784B2 (en) Authentication system, authentication method, and authentication program
CN115168919A (en) Method, device, equipment, storage medium and program product for determining equipment fingerprint
CN114546998A (en) Data processing method, device and equipment for data center station and readable storage medium
CN112347444A (en) Dual-system unlocking method and device, terminal equipment and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant