WO2015106521A1 - 一种基于移动终端的拼凑指纹处理方法及移动终端 - Google Patents

一种基于移动终端的拼凑指纹处理方法及移动终端 Download PDF

Info

Publication number
WO2015106521A1
WO2015106521A1 PCT/CN2014/078879 CN2014078879W WO2015106521A1 WO 2015106521 A1 WO2015106521 A1 WO 2015106521A1 CN 2014078879 W CN2014078879 W CN 2014078879W WO 2015106521 A1 WO2015106521 A1 WO 2015106521A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
fingerprint information
user
information
stored
Prior art date
Application number
PCT/CN2014/078879
Other languages
English (en)
French (fr)
Inventor
魏金平
Original Assignee
惠州Tcl移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 惠州Tcl移动通信有限公司 filed Critical 惠州Tcl移动通信有限公司
Priority to ES14851434T priority Critical patent/ES2710008T3/es
Priority to EP14851434.2A priority patent/EP3096507B1/en
Priority to US14/439,354 priority patent/US9432367B2/en
Publication of WO2015106521A1 publication Critical patent/WO2015106521A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/065Continuous authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • the present invention relates to the field of mobile terminals, and in particular, to a patchwork fingerprint processing method based on a mobile terminal and a mobile terminal.
  • fingerprints become a very effective identification tool.
  • Existing applications use fingerprints as passwords for unlocking mobile phones. Or as an entry certificate for the protected area, but in some cases a higher level of security is required, for example, when the mobile phone owner leaves the phone and forgets to lock the phone, or if the phone owner is absent, if someone takes the phone and looks at the phone content , there is a hidden danger of information insecurity.
  • the technical problem to be solved by the present invention is to provide a patchwork fingerprint processing method and a mobile terminal based on a mobile terminal, and provide a fingerprint identification area and a button area multiplexing, so that the mobile terminal is added.
  • New function It has a new function of multiplexing the fingerprint identification area and the button area; when the user uses the mobile phone, when pressing the button multiplexed with the fingerprint identification, the fingerprint is read, the fingerprint is matched in the background, and if not, the mobile phone is locked. Improve the security of information.
  • a patchwork fingerprint processing method based on a mobile terminal comprising:
  • the fingerprint identification area is multiplexed with a button in the mobile terminal to form a fingerprint multiplexing button, and the fingerprint multiplexing button is multiplexed with the fingerprint identification area, wherein the fingerprint multiplexing button is a fingerprint sensor with a fingerprint identification area Formed by multiplexing with a home button of the mobile terminal;
  • the mobile phone When the fingerprint information of the currently operated user is inconsistent with the pre-stored fingerprint information, the mobile phone is locked and the user is prompted to input the fingerprint information again to unlock;
  • the method includes :
  • the fingerprint information of the current operation user includes: fingerprint fragmentation information
  • the complete fingerprint information is obtained, comparing the complete fingerprint information with the pre-stored fingerprint information for unlocking, and determining whether the obtained complete fingerprint information is related to the pre-stored
  • the fingerprint information used for unlocking is consistent:
  • the fingerprint information of the currently operated user is acquired and stored by operating the fingerprint multiplexing button.
  • the fingerprint identification area and the mobile terminal are multiplexed with one button to form a fingerprint multiplexing button, and the fingerprint multiplexing button and the fingerprint identification area are complex.
  • the method further includes:
  • Fingerprint information for unlocking is pre-recorded and stored.
  • a patchwork fingerprint processing method based on a mobile terminal comprising:
  • the fingerprint identification area is multiplexed with a button in the mobile terminal to form a fingerprint multiplexing button, and the fingerprint multiplexing button is multiplexed with the fingerprint identification area;
  • the fingerprint information of the currently operated user is obtained by using the fingerprint multiplexing button
  • the mobile phone is locked and the user is prompted to input the fingerprint information again to unlock.
  • the method further includes:
  • the method includes :
  • the fingerprint information of the current operation user includes: fingerprint fragmentation information
  • the complete fingerprint information is obtained, comparing the complete fingerprint information with the pre-stored fingerprint information for unlocking, and determining whether the obtained complete fingerprint information is related to the pre-stored
  • the fingerprint information used for unlocking is consistent:
  • the fingerprint information of the currently operated user is acquired and stored by operating the fingerprint multiplexing button.
  • the method before the step of multiplexing the fingerprint identification area with the mobile terminal to form a fingerprint multiplexing button multiplexed with the fingerprint identification area, the method also includes:
  • Fingerprint information for unlocking is pre-recorded and stored.
  • the fingerprint multiplexing button is formed by multiplexing a fingerprint sensor with a fingerprint identification area and a home button of the mobile terminal.
  • a mobile terminal comprising:
  • a multiplexing control module configured to control multiplexing a fingerprint identification area with a button in the mobile terminal to form a fingerprint multiplexing button, where the fingerprint multiplexing button is multiplexed with the fingerprint identification area;
  • An unlocking control module configured to acquire fingerprint information of the user by using the fingerprint multiplexing button, and compare the acquired fingerprint information of the user with pre-stored fingerprint information, if the fingerprint information of the user is pre-stored If the fingerprint information is successfully matched, the mobile phone is unlocked;
  • the operation control module is configured to acquire fingerprint information of the currently operated user by using the fingerprint multiplexing button, and obtain the fingerprint information of the currently operated user and the pre-stored fingerprint information when the user operates the mobile phone after unlocking the mobile phone. If the fingerprint information of the current operation user is inconsistent with the pre-stored fingerprint information, the mobile phone is locked and the user is prompted to input the fingerprint information again to unlock.
  • the mobile terminal further includes:
  • the normal operation processing module is configured to allow the user to operate normally when the operation control module compares the fingerprint information of the current operation user with the pre-stored fingerprint information.
  • the operation control module includes:
  • the acquiring unit is configured to acquire the fingerprint information of the currently operated user by using the fingerprint multiplexing button, and store the fingerprint information of the current operating user, and the fingerprint information of the current operating user includes: fingerprint fragmentation information;
  • a splicing processing unit configured to splicing the fingerprint information of the currently operated user acquired by the acquiring unit with the fingerprint information stored last time, to splicing the fingerprint fragment information into complete fingerprint information
  • a determining unit configured to determine whether the splicing processing unit obtains complete fingerprint information
  • a comparison unit configured to compare the complete fingerprint information with the pre-stored fingerprint information for unlocking when the determining unit determines that the splicing processing unit obtains complete fingerprint information, And determining whether the complete fingerprint information is consistent with the pre-stored fingerprint information for unlocking;
  • a locking and prompting unit configured to: when the complete fingerprint information determined by the comparing unit is inconsistent with the pre-stored fingerprint information for unlocking, lock the mobile phone and remind the user of the complete fingerprint information and the The fingerprint information for unlocking stored in advance is inconsistent, and prompting to re-enter the fingerprint information to unlock;
  • the normal operation unit is configured to allow the user to operate normally when the comparison unit determines that the complete fingerprint information is consistent with the pre-stored fingerprint information for unlocking.
  • the mobile terminal further includes:
  • a pre-storage module for pre-recording fingerprint information for unlocking and storing.
  • the fingerprint multiplexing button is formed by multiplexing a fingerprint sensor with a fingerprint identification area and a home button of the mobile terminal.
  • the invention provides a patchwork fingerprint processing method based on a mobile terminal and a mobile terminal. Since the fingerprint identification area is multiplexed with the button area, the mobile terminal has a new function of multiplexing the fingerprint identification area and the button area; when the user clicks the button The fingerprint identification area scans the fingerprint of the user and performs fingerprint splicing to obtain a complete fingerprint with key information, and compares the obtained complete fingerprint with the pre-stored fingerprint for identifying the identity information. If not, the mobile phone screen is locked. The user is prompted to use the correct finger to unlock, which improves the security of the information and provides convenience for the user.
  • FIG. 1 is a flow chart of a preferred embodiment of a patchwork fingerprint processing method based on a mobile terminal of the present invention.
  • FIG. 2 is a specific flowchart of step S300 of an embodiment of a method for processing a patchwork fingerprint based on a mobile terminal according to the present invention.
  • FIG. 3 is a flow chart of a preferred embodiment of the mobile terminal of the present invention.
  • FIG. 1 is a flowchart of a preferred embodiment of a method for processing a patchwork fingerprint based on a mobile terminal according to the present invention. As shown in FIG. 1, the method for processing a patchwork fingerprint based on a mobile terminal includes the following steps:
  • Step S100 multiplexing a fingerprint identification area with a button in the mobile terminal to form a fingerprint multiplexing button multiplexed with the fingerprint identification area.
  • the fingerprint sensor with the fingerprint identification area is multiplexed with the home button of the mobile terminal to form the fingerprint multiplexing button, and the fingerprint multiplexing button is multiplexed with the fingerprint identification area. And it is necessary to pre-enter fingerprint information for unlocking and store it.
  • Step S200 Acquire fingerprint information of the user by using the fingerprint multiplexing button, and compare with the fingerprint information stored in advance. If the fingerprint information of the user matches the pre-stored fingerprint information, the mobile phone is unlocked.
  • the fingerprint information of the user can be obtained through the fingerprint multiplexing button, and compared with the fingerprint information stored in advance, and if the matching is successful, the mobile phone is unlocked.
  • Step S300 When the mobile phone is to be operated after the mobile phone is unlocked, the fingerprint information of the currently operated user is obtained by using the fingerprint multiplexing button, and the acquired fingerprint information of the currently operated user is compared with the pre-stored fingerprint information. If the acquired fingerprint information of the current operation user is inconsistent with the pre-stored fingerprint information, the mobile phone is locked, and the user is reminded to input the fingerprint information again to unlock.
  • the acquired fingerprint information of the current operation user is consistent with the pre-stored fingerprint information, the user is allowed to operate normally.
  • the fingerprint sensor area of the fingerprint multiplexing button is clicked, the fingerprint of the current operating user is scanned and acquired, and the pre-stored Fingerprint comparison, if the acquired fingerprint trace is inconsistent with the pre-stored fingerprint, the mobile phone screen is locked, and the user is reminded to input the fingerprint information again to unlock the mobile phone.
  • step S300 specifically includes:
  • step S31 Receive an operation instruction that the user presses a fingerprint multiplexing button multiplexed with the fingerprint sensor.
  • the operation instruction of the current user pressing the fingerprint multiplexing button multiplexed with the fingerprint sensor is received; and the process proceeds to step S32.
  • the fingerprint information of the current operation user is obtained and stored by operating the fingerprint multiplexing button; wherein the fingerprint information of the current operation user includes: fingerprint fragmentation information; The fingerprint information of the current operation user is compared with the last stored fingerprint information, and the fingerprint fragmentation information is spliced into complete fingerprint information.
  • the background program reads the user fingerprint information through the fingerprint recognition function, but the user may not use the fingerprint identification for security authentication at this time, but uses the conventional function of the home button, because the user operation may be faster.
  • the fingerprint recognition sensor may only read the fingerprint fragments, so the background program is required to perform fingerprint splicing processing to splicing the fingerprint fragments into a complete fingerprint. Then proceed to step S33:
  • step S33 Determine whether the complete fingerprint information is obtained. If the complete fingerprint information is obtained, proceed to step S34; if the complete fingerprint information is not obtained, return to step S32.
  • the fingerprint information obtained during the operation is spliced to obtain complete fingerprint information. Then it proceeds to step S34.
  • step S34 Align the obtained complete fingerprint information with the fingerprint information for unlocking stored in advance, and proceed to step S35.
  • step S35 Determine whether the obtained complete fingerprint information is consistent with the pre-stored fingerprint information for unlocking, and if the obtained complete fingerprint information is inconsistent with the pre-stored fingerprint information for unlocking, Proceeding to step S36, if the obtained complete fingerprint information is consistent with the pre-stored fingerprint information for unlocking, the process proceeds to step S37.
  • the method of the embodiment of the present invention provides a method for multiplexing a fingerprint identification area and a button area, so that the mobile terminal adds a new function of multiplexing the fingerprint identification area and the button area;
  • the button multiplexed with the fingerprint recognition area is pressed, the fingerprint is read, and the fingerprint is matched in the background. If the read fingerprint is inconsistent with the pre-stored fingerprint, the mobile phone is locked, and the security of the information is improved.
  • the present invention further provides an embodiment of a mobile terminal, where the mobile terminal preferably uses a fingerprint sensor with a fingerprint identification area and a home button of the mobile terminal to form a fingerprint multiplexing device. Fingerprint multiplexing button.
  • the mobile terminal includes:
  • the multiplexing control module 410 is configured to control multiplexing the fingerprint identification area with a button in the mobile terminal to form a fingerprint multiplexing button, where the fingerprint multiplexing button is multiplexed with the fingerprint identification area; as described above.
  • the unlocking control module 420 is configured to acquire fingerprint information of the user by using the fingerprint multiplexing button, and compare the acquired fingerprint information of the user with pre-stored fingerprint information, if the fingerprint information of the user and the advance If the stored fingerprint information is successfully matched, the mobile phone is unlocked; as described above.
  • the operation control module 430 is configured to acquire fingerprint information of the currently operated user by using the fingerprint multiplexing button, and obtain the fingerprint information of the currently operated user and the pre-stored fingerprint information, when the user operates the mobile phone after unlocking the mobile phone Performing an alignment, if the fingerprint information of the currently operating user is inconsistent with the pre-stored fingerprint information, the mobile phone is locked and the user is prompted to input the fingerprint information again to unlock. Specifically as described above.
  • the mobile terminal further includes:
  • the normal operation processing module 440 is configured to allow the user to operate normally when the operation control module compares the fingerprint information of the current operation user with the pre-stored fingerprint information. Specifically as described above.
  • the mobile terminal further includes:
  • the pre-storage module 450 is configured to pre-record fingerprint information for unlocking and store it.
  • the operation control module 430 in the mobile terminal specifically includes:
  • the acquiring unit is configured to acquire the fingerprint information of the currently operated user by using the fingerprint multiplexing button, and store the fingerprint information of the current operating user, and the fingerprint information of the current operating user includes: fingerprint fragmentation information; Specifically as described above.
  • a splicing processing unit configured to splicing the fingerprint information of the currently operated user acquired by the acquiring unit with the fingerprint information stored last time, to splicing the fingerprint fragment information into complete fingerprint information; Said.
  • a determining unit configured to determine whether the splicing processing unit obtains complete fingerprint information; specifically as described above.
  • a comparison unit configured to compare the complete fingerprint information with a pre-stored fingerprint information for unlocking, and determine when the determining unit determines that the splicing processing unit obtains complete fingerprint information Whether the complete fingerprint information is consistent with the pre-stored fingerprint information for unlocking; as described above.
  • a locking and prompting unit configured to: when the comparing unit determines that the complete fingerprint information is inconsistent with the pre-stored fingerprint information for unlocking, lock the mobile phone and remind the user of the complete fingerprint information of the fingerprint information
  • the pre-stored fingerprint information for unlocking is inconsistent, prompting to re-enter the fingerprint information to be unlocked; as described above.
  • a normal operation unit configured to allow the user to operate normally when the comparison unit determines that the complete fingerprint information is consistent with the pre-stored fingerprint information for unlocking; specifically, as described in the foregoing method.
  • the mobile terminal-based patchwork fingerprint processing method and the mobile terminal provided by the present invention adopt a method of multiplexing the fingerprint identification area and the button area, so that the mobile terminal adds a fingerprint identification area and a key area complex.
  • the new function used when the user operates the button multiplexed with the fingerprint recognition area, scans the trace of the current user fingerprint and performs splicing to obtain a fingerprint with complete key information, and compares with the pre-stored fingerprint for identifying the identity information. Yes, if the above two fingerprints are different, the screen of the mobile phone is locked, and the user is prompted to use the correct finger to unlock, which improves the security of the information and provides convenience for the user.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Telephone Function (AREA)
  • Collating Specific Patterns (AREA)

Abstract

本发明公开了一种基于移动终端的拼凑指纹处理方法及移动终端,所述方法包括:通过指纹复用按键获取用户的指纹信息,并与预先存储的指纹信息比对,如果匹配成功则解锁手机;如果不一致则锁定手机并提醒用户再次输入指纹信息解锁。本发明在用户使用手机的过程中,进行指纹匹配,如果不一致,锁定手机,提高了信息安全性。

Description

一种基于移动终端的拼凑指纹处理方法及移动终端 技术领域
本发明涉及移动终端领域,尤其涉及的是一种基于移动终端的拼凑指纹处理方法及移动终端。
背景技术
随着移动通信技术的发展和人们生活水平的不断提高,各种移动终端譬如手机越来越普及,手机已经成为人们生活中不可缺少的通信工具。
随着移动设备的快速发展,安全性问题越来越引起人们的重视,众所周知每个人的指纹是唯一的,因此指纹成为非常有效的身份识别工具,现有应用都是使用指纹作为手机解锁的密码,或者作为保护区域的入口凭证,但是有些情况下需要更高级别的安全保护,例如,当手机主人离开手机而忘记锁住手机,或者在手机主人不在时,如果他人拿走手机并查看手机内容,则存在信息不安全的隐患。
综上所述,由于现有技术存在上述技术问题,因此有必要提供一种能够提高移动终端的安全性。
技术问题
本发明要解决的技术问题在于,针对现有技术的上述缺陷,提供一种基于移动终端的拼凑指纹处理方法及移动终端,提供了一种指纹识别区与按键区复用,使移动终端增加了新功能:具有指纹识别区与按键区复用新功能;在用户使用手机的过程中,按下与指纹识别复用的按键的时候,进行指纹读取,后台进行指纹匹配,如果不一致,锁定手机,提高了信息的安全性。
技术解决方案
一种基于移动终端的拼凑指纹处理方法,所述方法包括:
将指纹识别区与所述移动终端中一按键复用形成指纹复用按键,所述指纹复用按键与指纹识别区复用,其中所述指纹复用按键是通过将带指纹识别区的指纹传感器与移动终端的home按键复用形成的;
通过所述指纹复用按键获取用户的指纹信息;
并将所述用户的指纹信息与预先存储的指纹信息比对;
如果所述用户的指纹信息与所述预先存储的指纹信息匹配成功,则解锁手机;
当解锁手机后用户操作手机时,通过所述指纹复用按键获取当前操作用户的指纹信息;以及
将所述当前操作用户的指纹信息与所述预先存储的指纹信息进行比对:
当所述当前操作用户的指纹信息与所述预先存储的指纹信息不一致,则锁定手机并提醒用户再次输入指纹信息解锁;
当所述当前操作用户的指纹信息与所述预先存储的指纹信息一致时,则允许用户正常操作。
在本发明的所述基于移动终端的拼凑指纹处理方法中,在所述当解锁手机后用户操作手机时,通过所述指纹复用按键获取当前操作用户的指纹信息的步骤之后,所述方法包括:
通过操作所述指纹复用按键获取所述当前操作用户的指纹信息并存储;其中,所述当前操作用户的指纹信息包括:指纹碎片信息;
将所述当前操作用户的指纹信息与上次存储的指纹信息比对拼接处理,以将所述指纹碎片信息拼接成完整的指纹信息;
判断是否获得完整的指纹信息;
如果获得的是完整的指纹信息时,则将所述完整的指纹信息与所述预先存储的用于解锁的指纹信息进行比对,判断所述获得的完整的指纹信息是否与所述预先存储的用于解锁的指纹信息一致的:
如果所述获得的完整的指纹信息与所述预先存储的用于解锁的指纹信息不一致时,则锁定手机并提醒用户所述获得的完整的指纹信息与所述预先存储的用于解锁的指纹信息不一致,提示重新输入指纹信息解锁;
如果所述获得的完整的指纹信息与所述预先存储的用于解锁的指纹信息一致时,则允许用户正常操作;以及
如果获得的不是完整的指纹信息时,则通过操作所述指纹复用按键获取所述当前操作用户的指纹信息并存储的。
在本发明的所述基于移动终端的拼凑指纹处理方法中,在所述将指纹识别区与所述移动终端中一按键复用形成指纹复用按键,所述指纹复用按键与指纹识别区复用的步骤之前,所述方法还包括:
预先录入用于解锁的指纹信息并存储。
一种基于移动终端的拼凑指纹处理方法,所述方法包括:
将指纹识别区与所述移动终端中一按键复用形成指纹复用按键,所述指纹复用按键与指纹识别区复用;
通过所述指纹复用按键获取用户的指纹信息,并将获取的所述用户的指纹信息与预先存储的指纹信息比对;
如果所述用户的指纹信息与所述预先存储的指纹信息匹配成功,则解锁手机;以及
当解锁手机后用户操作手机时,通过所述指纹复用按键获取当前操作用户的指纹信息;
将所述当前操作用户的指纹信息与所述预先存储的指纹信息进行比对:
如果所述当前操作用户的指纹信息与所述预先存储的指纹信息不一致,则锁定手机并提醒用户再次输入指纹信息解锁。
在本发明的所述基于移动终端的拼凑指纹处理方法中,在所述将所述当前操作用户的指纹信息与所述预先存储的指纹信息进行比对的步骤之后,所述方法还包括:
当所述当前操作用户的指纹信息与所述预先存储的指纹信息一致时,则允许用户正常操作。
在本发明的所述基于移动终端的拼凑指纹处理方法中,在所述当解锁手机后用户操作手机时,通过所述指纹复用按键获取当前操作用户的指纹信息的步骤之后,所述方法包括:
通过操作所述指纹复用按键获取所述当前操作用户的指纹信息并存储;其中,所述当前操作用户的指纹信息包括:指纹碎片信息;
将所述当前操作用户的指纹信息与上次存储的指纹信息比对拼接处理,以将所述指纹碎片信息拼接成完整的指纹信息;
判断是否获得完整的指纹信息;
如果获得的是完整的指纹信息时,则将所述完整的指纹信息与所述预先存储的用于解锁的指纹信息进行比对,判断所述获得的完整的指纹信息是否与所述预先存储的用于解锁的指纹信息一致:
如果所述获得的完整的指纹信息与所述预先存储的用于解锁的指纹信息不一致时,则锁定手机并提醒用户所述获得的完整的指纹信息与所述预先存储的用于解锁的指纹信息不一致,提示重新输入指纹信息解锁;
如果所述获得的完整的指纹信息与所述预先存储的用于解锁的指纹信息一致时,则允许用户正常操作;
如果获得的不是完整的指纹信息时,则通过操作所述指纹复用按键获取所述当前操作用户的指纹信息并存储。
在本发明的所述基于移动终端的拼凑指纹处理方法中,在所述将指纹识别区与所述移动终端中一按键复用形成与指纹识别区复用的指纹复用按键的步骤之前,所述方法还包括:
预先录入用于解锁的指纹信息并存储。
在本发明的所述基于移动终端的拼凑指纹处理方法中,所述指纹复用按键是通过将带指纹识别区的指纹传感器与移动终端的home按键复用形成的。
一种移动终端,所述终端包括:
复用控制模块,用于控制将指纹识别区与所述移动终端中一按键复用形成指纹复用按键,所述指纹复用按键与指纹识别区复用;
解锁控制模块,用于通过所述指纹复用按键获取用户的指纹信息,并将获取的所述用户的指纹信息与预先存储的指纹信息比对,如果所述用户的指纹信息与所述预先存储的指纹信息匹配成功,则解锁手机;
操作控制模块,用于当解锁手机后用户操作手机时,通过所述指纹复用按键获取当前操作用户的指纹信息,将获取的所述当前操作用户的指纹信息与所述预先存储的指纹信息进行比对,如果所述当前操作用户的指纹信息与所述预先存储的指纹信息不一致,则锁定手机并提醒用户再次输入指纹信息解锁。
在本发明的所述的移动终端中,所述移动终端还包括:
正常操作处理模块,用于在所述操作控制模块比对出所述当前操作用户的指纹信息与所述预先存储的指纹信息进行一致时,则允许用户正常操作。
在本发明的所述的移动终端中,所述操作控制模块包括:
获取单元,用于当解锁手机后用户操作手机时,通过操作所述指纹复用按键获取所述当前操作用户的指纹信息并存储;其中,所述当前操作用户的指纹信息包括:指纹碎片信息;
拼接处理单元,用于将所述获取单元获取的所述当前操作用户的指纹信息与上次存储的指纹信息比对拼接处理,以将所述指纹碎片信息拼接成完整的指纹信息;
判断单元,用于判断所述拼接处理单元是否获得完整的指纹信息;
比对单元,用于在所述判断单元判断出所述拼接处理单元获得的是完整的指纹信息时,将所述完整的指纹信息与所述预先存储的用于解锁的指纹信息进行比对,并判断所述完整的指纹信息是否与所述预先存储的用于解锁的指纹信息一致;
锁定与提示单元,用于当所述比对单元判断出的所述完整的指纹信息与所述预先存储的用于解锁的指纹信息不一致时,锁定手机并提醒用户所述完整的指纹信息与所述预先存储的用于解锁的指纹信息不一致,提示重新输入指纹信息解锁;
正常操作单元,用于当所述比对单元判断出所述完整的指纹信息与所述预先存储的用于解锁的指纹信息一致时,允许用户正常操作。
在本发明的所述的移动终端中,所述移动终端还包括:
预先存储模块,用于预先录入用于解锁的指纹信息并存储。
在本发明的所述的移动终端中,所述指纹复用按键是通过将带指纹识别区的指纹传感器与移动终端的home按键复用形成的。
有益效果
本发明提供一种基于移动终端的拼凑指纹处理方法及移动终端,由于采用将指纹识别区与按键区复用,使移动终端具有指纹识别区与按键区复用的新功能;在用户点击按键时,指纹识别区扫描操作用户指纹痕迹并进行指纹拼接,得到具有关键信息的完整指纹后,将得到的完整指纹与预先存储的用于识别身份信息的指纹比对,如果不相同则锁定手机屏幕,并提示用户使用正确的手指解锁,提高了信息的安全性,为用户提供了方便。
附图说明
图1是本发明基于移动终端的拼凑指纹处理方法的较佳实施例的流程图。
图2是本发明基于移动终端的拼凑指纹处理方法的实施例的步骤S300具体流程图。
图3是本发明移动终端的较佳实施例的流程图。
本发明的最佳实施方式
为使本发明的目的、技术方案及优点更加清楚、明确,以下参照附图并举实施例对本发明进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。
请参见图1,图1是本发明基于移动终端的拼凑指纹处理方法的较佳实施例的流程图,如图1所示,所述基于移动终端的拼凑指纹处理方法,其中,包括以下步骤:
步骤S100、将指纹识别区与所述移动终端中一按键复用形成与指纹识别区复用的指纹复用按键。较佳地,本发明中将带指纹识别区的指纹传感器与移动终端的home按键复用形成所述指纹复用按键,所述指纹复用按键与指纹识别区复用。并且需要预先录入用于解锁的指纹信息并存储。
步骤S200、通过所述指纹复用按键获取用户的指纹信息,并与预先存储的指纹信息比对,如果所述用户的指纹信息与预先存储的指纹信息匹配成功,则解锁手机。
当需解锁移动终端时,可以通过所述指纹复用按键获取用户的指纹信息,并与预先存储的指纹信息比对,如果匹配成功则解锁手机。
步骤S300、当解锁手机后需操作手机时,通过所述指纹复用按键获取当前操作用户的指纹信息,将获取的所述当前操作用户的指纹信息与所述预先存储的指纹信息进行比对,如果获取的所述当前操作用户的指纹信息与所述预先存储的指纹信息不一致,则锁定手机,并提醒用户再次输入指纹信息解锁。
如果获取的所述当前操作用户的指纹信息与所述预先存储的指纹信息进行比对一致时,则允许用户正常操作。
即本实施例中,当移动终端成功解锁后,在用户操作手机的过程中,当点击指纹复用按键的指纹传感器区域时,扫描获取所述当前操作用户指纹痕迹,并与所述预先存储的指纹比对,如果所获取的指纹痕迹与所述预先存储的指纹不一致,则锁定手机屏幕,提醒用户再次输入指纹信息解锁手机。
更进一步地,所述步骤S300具体包括:
S31,接收用户按下与指纹传感器复用的指纹复用按键的操作指令。本步骤中,当移动终终端解锁后需操作所述移动终端时,接收当前用户按下与指纹传感器复用的指纹复用按键的操作指令;进入步骤S32。
S32,读取指纹信息并存储,并与上次存储的指纹痕迹信息比对拼接。
即本发明在解锁手机后需操作手机时,通过操作所述指纹复用按键获取当前操作用户的指纹信息并存储;其中,所述获取当前操作用户的指纹信息包括:指纹碎片信息;并将获取的所述当前操作用户的指纹信息与上次存储的指纹信息比对拼接处理,以将所述指纹碎片信息拼接成完整的指纹信息。
因为,用户在使用home按键操作时,后台程序通过指纹识别功能读取用户指纹信息,但是用户此时可能不是使用指纹识别进行安全认证,而是使用home按键常规的功能,由于用户操作可能比较快,指纹识别传感器读到的可能只是指纹碎片,所以需要后台程序进行指纹拼接处理,以将所述指纹碎片拼接成完整的指纹。然后进入步骤S33:
S33、判断是否获得完整的指纹信息,如果获得的是完整的指纹信息,进入步骤S34;如果获得的不是完整的指纹信息,返回步骤S32。
即通过对操作过程中获得的指纹碎片信息进行拼接处理,以获得完整的指纹信息。然后进入步骤S34。
S34、将所述获得的完整的指纹信息与预先存储的用于解锁的指纹信息进行比对,并转入步骤S35。
S35、判断所述获得的完整的指纹信息是否与所述预先存储的用于解锁的指纹信息一致,如果所述获得的完整的指纹信息与所述预先存储的用于解锁的指纹信息不一致,则进入步骤S36,如果所述获得的完整的指纹信息与所述预先存储的用于解锁的指纹信息一致,则进入步骤S37。
S36、锁定手机并提醒用户所述获得的完整的指纹信息与所述预先存储的用于解锁的指纹信息不一致,提示重新输入指纹信息解锁。
S37、允许用户正常操作。
由上可见,本发明实施例的方法,提供了一种指纹识别区与按键区复用的方式,使移动终端增加了具有指纹识别区与按键区复用的新功能;在用户使用手机的过程中,按下与指纹识别区复用的按键的时候,进行指纹读取,后台进行指纹匹配,如果读取的指纹与预先存储的指纹不一致,则锁定手机,提高了信息的安全性。
基于上述实施例,本发明还提供了一种移动终端的实施例,所述的移动终端,较佳地采用将带指纹识别区的指纹传感器与移动终端的home按键复用形成与指纹复用的指纹复用按键。
如图3所示,所述移动终端包括:
复用控制模块410,用于控制将指纹识别区与所述移动终端中一按键复用形成指纹复用按键,所述指纹复用按键与指纹识别区复用;具体如上所述。
解锁控制模块420,用于通过所述指纹复用按键获取用户的指纹信息,并将获取的所述用户的指纹信息与预先存储的指纹信息比对,如果所述用户的指纹信息与所述预先存储的指纹信息匹配成功,则解锁手机;具体如上所述。
操作控制模块430,用于当解锁手机后用户操作手机时,通过所述指纹复用按键获取当前操作用户的指纹信息,将所述获取的当前操作用户的指纹信息与所述预先存储的指纹信息进行比对,如果所述当前操作用户的指纹信息与所述预先存储的指纹信息不一致,则锁定手机并提醒用户再次输入指纹信息解锁。具体如上所述。
如图3所示,所述的移动终端还包括:
正常操作处理模块440,用于在所述操作控制模块比对出所述当前操作用户的指纹信息与所述预先存储的指纹信息进行一致时,则允许用户正常操作。具体如上所述。
进一步地,所述的移动终端还包括:
预先存储模块450,用于预先录入用于解锁的指纹信息并存储。
所述移动终端中的操作控制模块430具体包括:
获取单元,用于当解锁手机后用户操作手机时,通过操作所述指纹复用按键获取所述当前操作用户的指纹信息并存储;其中,所述当前操作用户的指纹信息包括:指纹碎片信息;具体如上所述。
拼接处理单元,用于将所述获取单元获取的所述当前操作用户的指纹信息与上次存储的指纹信息比对拼接处理,以将所述指纹碎片信息拼接成完整的指纹信息;具体如上所述。
判断单元,用于判断所述拼接处理单元是否获得完整的指纹信息;具体如上所述。
比对单元,用于在所述判断单元判断出所述拼接处理单元获得的是完整的指纹信息时,将所述完整的指纹信息与预先存储的用于解锁的指纹信息进行比对,并判断所述完整的指纹信息是否与所述预先存储的用于解锁的指纹信息一致;具体如上所述。
锁定与提示单元,用于当所述比对单元判断出所述完整的指纹信息与所述预先存储的用于解锁的指纹信息不一致时,锁定手机并提醒用户指纹信息所述完整的指纹信息与所述预先存储的用于解锁的指纹信息不一致,提示重新输入指纹信息解锁;具体如上所述。
正常操作单元,用于当所述比对单元判断出所述完整的指纹信息与所述预先存储的用于解锁的指纹信息一致时,允许用户正常操作;具体如上述方法所述。
综上所述,本发明所提供的基于移动终端的拼凑指纹处理方法及移动终端,由于采用了将指纹识别区与按键区复用的方式,使移动终端增加了具有指纹识别区与按键区复用的新功能;在用户操作与指纹识别区复用的按键时,扫描当前操作用户指纹的痕迹并进行拼接,得到具有完整关键信息的指纹后,与预先存储的用于识别身份信息的指纹比对,如果上述两种指纹不相同则锁定手机屏幕,并提示用户使用正确的手指解锁,提高了信息的安全性,为用户提供了方便。
应当理解的是,本发明的应用不限于上述的举例,对本领域普通技术人员来说,可以根据上述说明加以改进或变换,所有这些改进和变换都应属于本发明所附权利要求的保护范围。
本发明的实施方式
工业实用性
序列表自由内容

Claims (20)

  1. 一种基于移动终端的拼凑指纹处理方法,其中包括:
    将指纹识别区与所述移动终端中一按键复用形成指纹复用按键,所述指纹复用按键与指纹识别区复用,其中所述指纹复用按键是通过将带指纹识别区的指纹传感器与移动终端的home按键复用形成的;
    通过所述指纹复用按键获取用户的指纹信息;
    并将所述用户的指纹信息与预先存储的指纹信息比对;
    如果所述用户的指纹信息与所述预先存储的指纹信息匹配成功,则解锁手机;
    当解锁手机后用户操作手机时,通过所述指纹复用按键获取当前操作用户的指纹信息;以及
    将所述当前操作用户的指纹信息与所述预先存储的指纹信息进行比对:
    当所述当前操作用户的指纹信息与所述预先存储的指纹信息不一致,则锁定手机并提醒用户再次输入指纹信息解锁;
    当所述当前操作用户的指纹信息与所述预先存储的指纹信息一致时,则允许用户正常操作。
  2. 根据权利要求1所述基于移动终端的拼凑指纹处理方法,其中在所述当解锁手机后用户操作手机时,通过所述指纹复用按键获取当前操作用户的指纹信息的步骤之后,所述方法包括:
    通过操作所述指纹复用按键获取所述当前操作用户的指纹信息并存储;其中,所述当前操作用户的指纹信息包括:指纹碎片信息;
    将所述当前操作用户的指纹信息与上次存储的指纹信息比对拼接处理,以将所述指纹碎片信息拼接成完整的指纹信息;
    判断是否获得完整的指纹信息;
    如果获得的是完整的指纹信息时,则将所述完整的指纹信息与所述预先存储的用于解锁的指纹信息进行比对,判断所述获得的完整的指纹信息是否与所述预先存储的用于解锁的指纹信息一致的:
    如果所述获得的完整的指纹信息与所述预先存储的用于解锁的指纹信息不一致时,则锁定手机并提醒用户所述获得的完整的指纹信息与所述预先存储的用于解锁的指纹信息不一致,提示重新输入指纹信息解锁;
    如果所述获得的完整的指纹信息与所述预先存储的用于解锁的指纹信息一致时,则允许用户正常操作;以及
    如果获得的不是完整的指纹信息时,则通过操作所述指纹复用按键获取所述当前操作用户的指纹信息并存储的。
  3. 根据权利要求1所述基于移动终端的拼凑指纹处理方法,其中在所述将指纹识别区与所述移动终端中一按键复用形成指纹复用按键,所述指纹复用按键与指纹识别区复用的步骤之前,所述方法还包括:
    预先录入用于解锁的指纹信息并存储。
  4. 根据权利要求2所述基于移动终端的拼凑指纹处理方法,其中在所述将指纹识别区与所述移动终端中一按键复用形成指纹复用按键,所述指纹复用按键与指纹识别区复用的步骤之前,所述方法还包括:
    预先录入用于解锁的指纹信息并存储。
  5. 一种基于移动终端的拼凑指纹处理方法,其中包括:
    将指纹识别区与所述移动终端中一按键复用形成指纹复用按键,所述指纹复用按键与指纹识别区复用;
    通过所述指纹复用按键获取用户的指纹信息,并将获取的所述用户的指纹信息与预先存储的指纹信息比对;
    如果所述用户的指纹信息与所述预先存储的指纹信息匹配成功,则解锁手机;以及
    当解锁手机后用户操作手机时,通过所述指纹复用按键获取当前操作用户的指纹信息;
    将所述当前操作用户的指纹信息与所述预先存储的指纹信息进行比对:
    如果所述当前操作用户的指纹信息与所述预先存储的指纹信息不一致,则锁定手机并提醒用户再次输入指纹信息解锁。
  6. 根据权利要求5所述基于移动终端的拼凑指纹处理方法,其中在所述将所述当前操作用户的指纹信息与所述预先存储的指纹信息进行比对的步骤之后,所述方法还包括:
    当所述当前操作用户的指纹信息与所述预先存储的指纹信息一致时,则允许用户正常操作。
  7. 根据权利要求5所述基于移动终端的拼凑指纹处理方法,其中在所述当解锁手机后用户操作手机时,通过所述指纹复用按键获取当前操作用户的指纹信息的步骤之后,所述方法包括:
    通过操作所述指纹复用按键获取所述当前操作用户的指纹信息并存储;其中,所述当前操作用户的指纹信息包括:指纹碎片信息;
    将所述当前操作用户的指纹信息与上次存储的指纹信息比对拼接处理,以将所述指纹碎片信息拼接成完整的指纹信息;
    判断是否获得完整的指纹信息;
    如果获得的是完整的指纹信息时,则将所述完整的指纹信息与所述预先存储的用于解锁的指纹信息进行比对,判断所述获得的完整的指纹信息是否与所述预先存储的用于解锁的指纹信息一致:
    如果所述获得的完整的指纹信息与所述预先存储的用于解锁的指纹信息不一致时,则锁定手机并提醒用户所述获得的完整的指纹信息与所述预先存储的用于解锁的指纹信息不一致,提示重新输入指纹信息解锁;
    如果所述获得的完整的指纹信息与所述预先存储的用于解锁的指纹信息一致时,则允许用户正常操作;
    如果获得的不是完整的指纹信息时,则通过操作所述指纹复用按键获取所述当前操作用户的指纹信息并存储。
  8. 根据权利要求5所述基于移动终端的拼凑指纹处理方法,其中在所述将指纹识别区与所述移动终端中一按键复用形成与指纹识别区复用的指纹复用按键的步骤之前,所述方法还包括:
    预先录入用于解锁的指纹信息并存储。
  9. 根据权利要求5所述基于移动终端的拼凑指纹处理方法,其中所述指纹复用按键是通过将带指纹识别区的指纹传感器与移动终端的home按键复用形成的。
  10. 根据权利要求6所述基于移动终端的拼凑指纹处理方法,其中在所述当解锁手机后用户操作手机时,通过所述指纹复用按键获取当前操作用户的指纹信息的步骤之后,所述方法包括:
    通过操作所述指纹复用按键获取所述当前操作用户的指纹信息并存储;其中,所述当前操作用户的指纹信息包括:指纹碎片信息;
    将所述当前操作用户的指纹信息与上次存储的指纹信息比对拼接处理,以将所述指纹碎片信息拼接成完整的指纹信息;
    判断是否获得完整的指纹信息;
    如果获得的是完整的指纹信息时,则将所述完整的指纹信息与所述预先存储的用于解锁的指纹信息进行比对,判断所述获得的完整的指纹信息是否与所述预先存储的用于解锁的指纹信息一致:
    如果所述获得的完整的指纹信息与所述预先存储的用于解锁的指纹信息不一致时时,则锁定手机并提醒用户所述获得的完整的指纹信息与所述预先存储的用于解锁的指纹信息不一致,提示重新输入指纹信息解锁;
    如果所述获得的完整的指纹信息与所述预先存储的用于解锁的指纹信息一致时,则允许用户正常操作;以及
    如果获得的不是完整的指纹信息时,则通过操作所述指纹复用按键获取所述当前操作用户的指纹信息并存储。
  11. 根据权利要求6所述基于移动终端的拼凑指纹处理方法,其中在所述将指纹识别区与所述移动终端中一按键复用形成与指纹识别区复用的指纹复用按键的步骤之前,所述方法还包括:
    预先录入用于解锁的指纹信息并存储。
  12. 根据权利要求6所述基于移动终端的拼凑指纹处理方法,其中所述指纹复用按键是通过将带指纹识别区的指纹传感器与移动终端的home按键复用形成的。
  13. 根据权利要求7所述基于移动终端的拼凑指纹处理方法,其中在所述将指纹识别区与所述移动终端中一按键复用形成与指纹识别区复用的指纹复用按键的步骤之前,所述方法还包括:
    预先录入用于解锁的指纹信息并存储。
  14. 根据权利要求7所述基于移动终端的拼凑指纹处理方法,其中所述指纹复用按键是通过将带指纹识别区的指纹传感器与移动终端的home按键复用形成的。
  15. 根据权利要求8所述基于移动终端的拼凑指纹处理方法,其中所述指纹复用按键是通过将带指纹识别区的指纹传感器与移动终端的home按键复用形成的。
  16. 一种移动终端,其中包括:
    复用控制模块,用于控制将指纹识别区与所述移动终端中一按键复用形成指纹复用按键,所述指纹复用按键与指纹识别区复用;
    解锁控制模块,用于通过所述指纹复用按键获取用户的指纹信息,并将获取的所述用户的指纹信息与预先存储的指纹信息比对,如果所述用户的指纹信息与所述预先存储的指纹信息匹配成功,则解锁手机;
    操作控制模块,用于当解锁手机后用户操作手机时,通过所述指纹复用按键获取当前操作用户的指纹信息,将获取的所述当前操作用户的指纹信息与所述预先存储的指纹信息进行比对,如果所述当前操作用户的指纹信息与所述预先存储的指纹信息不一致,则锁定手机并提醒用户再次输入指纹信息解锁。
  17. 根据权利要求16所述的移动终端,其中所述移动终端还包括:
    正常操作处理模块,用于在所述操作控制模块比对出所述当前操作用户的指纹信息与所述预先存储的指纹信息进行一致时,则允许用户正常操作。
  18. 根据权利要求16所述的移动终端,其中所述操作控制模块包括:
    获取单元,用于当解锁手机后用户操作手机时,通过操作所述指纹复用按键获取所述当前操作用户的指纹信息并存储;其中,所述当前操作用户的指纹信息包括:指纹碎片信息;
    拼接处理单元,用于将所述获取单元获取的所述当前操作用户的指纹信息与上次存储的指纹信息比对拼接处理,以将所述指纹碎片信息拼接成完整的指纹信息;
    判断单元,用于判断所述拼接处理单元是否获得完整的指纹信息;
    比对单元,用于在所述判断单元判断出所述拼接处理单元获得的是完整的指纹信息时,将所述完整的指纹信息与所述预先存储的用于解锁的指纹信息进行比对,并判断所述完整的指纹信息是否与所述预先存储的用于解锁的指纹信息一致;
    锁定与提示单元,用于当所述比对单元判断出的所述完整的指纹信息与所述预先存储的用于解锁的指纹信息不一致时,锁定手机并提醒用户所述完整的指纹信息与所述预先存储的用于解锁的指纹信息不一致,提示重新输入指纹信息解锁;
    正常操作单元,用于当所述比对单元判断出所述完整的指纹信息与所述预先存储的用于解锁的指纹信息一致时,允许用户正常操作。
  19. 根据权利要求16所述的移动终端,其中所述移动终端还包括:
    预先存储模块,用于预先录入用于解锁的指纹信息并存储。
  20. 根据权利要求16所述的移动终端,其中所述指纹复用按键,是通过将带指纹识别区的指纹传感器与移动终端的home按键复用形成的。
PCT/CN2014/078879 2014-01-17 2014-05-30 一种基于移动终端的拼凑指纹处理方法及移动终端 WO2015106521A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
ES14851434T ES2710008T3 (es) 2014-01-17 2014-05-30 Método de procesamiento para la reconstrucción de huellas digitales basada en terminal móvil y terminal móvil
EP14851434.2A EP3096507B1 (en) 2014-01-17 2014-05-30 Patchwork fingerprint processing method based on mobile terminal and mobile terminal
US14/439,354 US9432367B2 (en) 2014-01-17 2014-05-30 Processing method for piecing together fingerprint based on mobile terminal and mobile terminal

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410020908.9 2014-01-17
CN201410020908.9A CN103780736A (zh) 2014-01-17 2014-01-17 一种基于移动终端的拼凑指纹处理方法及移动终端

Publications (1)

Publication Number Publication Date
WO2015106521A1 true WO2015106521A1 (zh) 2015-07-23

Family

ID=50572551

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/078879 WO2015106521A1 (zh) 2014-01-17 2014-05-30 一种基于移动终端的拼凑指纹处理方法及移动终端

Country Status (5)

Country Link
US (1) US9432367B2 (zh)
EP (1) EP3096507B1 (zh)
CN (1) CN103780736A (zh)
ES (1) ES2710008T3 (zh)
WO (1) WO2015106521A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105100485A (zh) * 2015-08-03 2015-11-25 北京集创北方科技有限公司 移动终端防误触及防盗报警方法与系统

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103780736A (zh) * 2014-01-17 2014-05-07 惠州Tcl移动通信有限公司 一种基于移动终端的拼凑指纹处理方法及移动终端
CN105991848A (zh) * 2015-02-27 2016-10-05 中兴通讯股份有限公司 一种基于公共电话实现多种业务的方法和装置
CN104915583A (zh) * 2015-05-30 2015-09-16 广东欧珀移动通信有限公司 一种界面解密处理的方法及移动终端
CN104978590B (zh) * 2015-07-10 2017-10-20 湖北九州通达科技开发有限公司 一种物流电子显示分拣系统
CN106951754B (zh) * 2016-01-06 2018-08-31 阿里巴巴集团控股有限公司 一种信息图像显示方法及装置
CN105809003B (zh) * 2016-03-10 2018-03-27 广东欧珀移动通信有限公司 一种指纹识别的终端屏幕解锁方法及终端
CN107832596B (zh) 2016-03-14 2020-12-15 Oppo广东移动通信有限公司 一种解锁控制方法及终端设备和相关介质产品
CN106204819A (zh) * 2016-06-25 2016-12-07 成都市生活家装饰工程有限公司 一种使用移动终端碎片化指纹对码开门锁的方法
CN107025395B (zh) * 2017-03-06 2020-07-07 Oppo广东移动通信有限公司 一种指纹识别方法及移动终端
CN107180179B (zh) * 2017-04-28 2020-07-10 Oppo广东移动通信有限公司 解锁控制方法及相关产品
WO2018208204A1 (en) * 2017-05-11 2018-11-15 Fingerprint Cards Ab Post verification fingerprint image capture
CN107517298B (zh) * 2017-07-21 2020-08-14 Oppo广东移动通信有限公司 解锁方法及相关产品
CN108959885B (zh) * 2018-06-27 2023-10-20 北京小米移动软件有限公司 终端、终端的控制方法、终端的制造方法和存储介质
CN111353341A (zh) * 2018-12-21 2020-06-30 中兴通讯股份有限公司 一种指纹识别的装置、方法、终端及存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101150794A (zh) * 2006-09-18 2008-03-26 苏州宇达电通有限公司 含指纹识别系统手机的防盗方法
CA2754314A1 (en) * 2010-10-05 2012-04-05 Research In Motion Limited Keyboard having key with integral biometric input device
CN102611774A (zh) * 2012-04-13 2012-07-25 深圳市金立通信设备有限公司 基于指纹与导航键重合的手机信息安全保护系统及方法
CN202735894U (zh) * 2012-05-03 2013-02-13 北京壹人壹本信息科技有限公司 便携式电子设备
CN103780736A (zh) * 2014-01-17 2014-05-07 惠州Tcl移动通信有限公司 一种基于移动终端的拼凑指纹处理方法及移动终端

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1521161A3 (en) * 2003-09-25 2006-03-15 Matsushita Electric Industrial Co., Ltd. An apparatus and a method for preventing unauthorized use and a device with a function of preventing unauthorized use
JP4131229B2 (ja) * 2003-11-25 2008-08-13 日本電気株式会社 折り畳み式携帯電話機及び折り畳み式携帯電話機のロック解除方法
EP2183874B1 (en) * 2007-07-31 2017-07-05 International Business Machines Corporation Biometric authentication device, system and method of biometric authentication
US8181031B2 (en) 2007-08-01 2012-05-15 International Business Machines Corporation Biometric authentication device and system
MX2009009050A (es) * 2009-08-24 2009-12-07 Pedro Pablo Garcia Perez Método para realizar una firma electrobiométrica complementada para identificación e interacción jurídica de personas.
CN102867168A (zh) * 2011-07-04 2013-01-09 光宝新加坡有限公司 图像提取系统及其图像处理方法
US9119539B1 (en) * 2011-12-23 2015-09-01 Emc Corporation Performing an authentication operation during user access to a computerized resource
US9348987B2 (en) * 2012-04-19 2016-05-24 Apple Inc. Electronic device including finger-operated input device based biometric matching and related methods
US9135496B2 (en) * 2012-05-18 2015-09-15 Apple Inc. Efficient texture comparison
US8913801B2 (en) * 2012-06-29 2014-12-16 Apple Inc. Enrollment using synthetic fingerprint image and fingerprint sensing systems
WO2014142947A1 (en) * 2013-03-15 2014-09-18 Intel Corporation Continuous authentication confidence module

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101150794A (zh) * 2006-09-18 2008-03-26 苏州宇达电通有限公司 含指纹识别系统手机的防盗方法
CA2754314A1 (en) * 2010-10-05 2012-04-05 Research In Motion Limited Keyboard having key with integral biometric input device
CN102611774A (zh) * 2012-04-13 2012-07-25 深圳市金立通信设备有限公司 基于指纹与导航键重合的手机信息安全保护系统及方法
CN202735894U (zh) * 2012-05-03 2013-02-13 北京壹人壹本信息科技有限公司 便携式电子设备
CN103780736A (zh) * 2014-01-17 2014-05-07 惠州Tcl移动通信有限公司 一种基于移动终端的拼凑指纹处理方法及移动终端

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105100485A (zh) * 2015-08-03 2015-11-25 北京集创北方科技有限公司 移动终端防误触及防盗报警方法与系统

Also Published As

Publication number Publication date
ES2710008T3 (es) 2019-04-22
EP3096507A1 (en) 2016-11-23
CN103780736A (zh) 2014-05-07
EP3096507A4 (en) 2017-09-13
US20150350202A1 (en) 2015-12-03
EP3096507B1 (en) 2018-11-21
US9432367B2 (en) 2016-08-30

Similar Documents

Publication Publication Date Title
WO2015106521A1 (zh) 一种基于移动终端的拼凑指纹处理方法及移动终端
WO2016023347A1 (zh) 一种基于移动终端通过人脸识别进行登录的方法及系统
WO2016000311A1 (zh) 移动终端的基于虹膜识别技术的用户模式控制方法及系统
CN103593597B (zh) 一种智能移动终端的手电筒控制方法
WO2017067269A1 (zh) 一种指纹的识别方法、装置以及移动终端
CN109493488A (zh) 智能卡认证方法、智能锁、智能卡、系统及装置
WO2011079583A1 (zh) 电子文档签名保护方法和系统
WO2015174583A1 (ko) 출입 관리 시스템 및 방법
CN104008321A (zh) 移动终端的基于指纹识别用户权限的判别方法和判断系统
WO2017166355A1 (zh) 信息处理方法、装置和系统、移动终端、智能锁
WO2017161832A1 (zh) 电梯控制方法、电梯控制装置和终端
WO2017148117A1 (zh) 一种安全刷机的方法及装置
WO2016101440A1 (zh) 利用指纹进行通信的终端及其方法、服务器及其方法
WO2017035963A1 (zh) 指纹识别方法及指纹识别系统
WO2017096934A1 (zh) 一种基于移动终端的健康数据授权方法及服务器
CN107733872A (zh) 信息打印方法及装置
CN110706389A (zh) 无线直连的门禁控制系统及方法
CN106066763A (zh) 终端解锁方法及装置
WO2017164494A1 (ko) 출입관리기에 접속한 사용자 단말기의 사용자 인증방법, 그 방법을 위한 어플리케이션 및 그 어플리케이션이 저장된 어플리케이션 분배 서버
WO2017088529A1 (zh) 一种基于移动终端的蓝牙手表加密方法及蓝牙手表
WO2012026793A2 (ko) 바이오 정보를 이용한 부인방지 본인확인 검증 시스템 및 방법
CN106535190A (zh) 网络连接方法及装置
CN106529252A (zh) 终端的解锁方法及装置
WO2022035021A1 (ko) 생체정보를 이용한 로그인방법, 장치 및 프로그램
WO2022055301A1 (ko) 단체용 인증모듈의 온보딩 방법, 장치 및 프로그램

Legal Events

Date Code Title Description
REEP Request for entry into the european phase

Ref document number: 2014851434

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2014851434

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 14439354

Country of ref document: US

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14851434

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE