WO2016054890A1 - 指纹输入信息的处理方法、系统及移动终端 - Google Patents

指纹输入信息的处理方法、系统及移动终端 Download PDF

Info

Publication number
WO2016054890A1
WO2016054890A1 PCT/CN2015/073908 CN2015073908W WO2016054890A1 WO 2016054890 A1 WO2016054890 A1 WO 2016054890A1 CN 2015073908 W CN2015073908 W CN 2015073908W WO 2016054890 A1 WO2016054890 A1 WO 2016054890A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
application
template
fingerprint template
information
Prior art date
Application number
PCT/CN2015/073908
Other languages
English (en)
French (fr)
Inventor
郝奇毅
洪秋伯
Original Assignee
深圳市汇顶科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市汇顶科技股份有限公司 filed Critical 深圳市汇顶科技股份有限公司
Priority to KR1020167029560A priority Critical patent/KR101876111B1/ko
Priority to EP15849622.4A priority patent/EP3206150B1/en
Publication of WO2016054890A1 publication Critical patent/WO2016054890A1/zh
Priority to US15/343,198 priority patent/US20170076080A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1318Sensors therefor using electro-optical elements or layers, e.g. electroluminescent sensing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Definitions

  • the invention belongs to the technical field of fingerprint recognition, and in particular relates to a method, a system and a mobile terminal for processing fingerprint input information.
  • the Chinese utility model patent with the publication number CN203117990 U and the name "mobile terminal with fingerprint unlocking function” discloses a mobile terminal with a fingerprint unlocking function, including a touch control module and a panel, the panel including the outer frame and the outer frame portion a transparent touch panel, the touch control module is electrically connected to the transparent touch panel, the mobile terminal further comprises a fingerprint scanning camera disposed under the outer frame, and electrically connected to the touch control module and the fingerprint scanning camera respectively, and used for the touch control module And the transparent touchpad receives the fingerprint unlocking touch command, and then starts the fingerprint scanning camera to collect the fingerprint information of the finger on the transparent touch panel, receives the collected fingerprint information, and compares it with the preset legal fingerprint information, and judges The fingerprint data processing module that controls the unlocking of the mobile terminal when the fingerprint information collected is the same as the fingerprint in the legal fingerprint information.
  • the utility model has low design cost, safety and reliability, and simple operation.
  • fingerprint technology is no longer limited to unlocking. How to use fingerprint technology to achieve a more convenient, faster and more fun experience will be an innovative way of fingerprint technology. to.
  • modern people are now more concerned about privacy. When they need to lend their mobile phones to others, some applications in the mobile phone that are inconvenient for others may cause unnecessary embarrassment.
  • the first technical problem to be solved by the present invention is to provide a method for processing fingerprint input information, which aims to improve the convenience, speed, privacy and the like of a mobile terminal such as a mobile phone.
  • the present invention is implemented as a method for processing fingerprint input information, and the processing method includes the following steps:
  • Fingerprint information identification step when scanning fingerprint information input, identifying whether there is a fingerprint template matching the input fingerprint information in the fingerprint database, wherein the fingerprint database includes a plurality of pre-registered fingerprint templates, each fingerprint Templates are associated with an application operation;
  • the fingerprint information recognizing step may be performed in a bright screen state or a standby dark screen state or an unlocked state or a locked state; when executed in a standby dark screen state, the operation performing step first lights the screen and then performs and recognizes The application operation associated with the fingerprint template.
  • the fingerprint template further includes direction information of the fingerprint
  • the step of identifying the fingerprint information is specifically: when scanning the input of the fingerprint information, identifying whether there is a fingerprint template matching the input fingerprint information and the direction information in the fingerprint database.
  • the application associated with the fingerprint template is an APP application
  • the operation execution step is specifically: if the recognition result is existing, the APP application associated with the identified fingerprint template is started.
  • the application operation associated with the fingerprint template is a work mode application
  • the work mode includes a machine owner mode and a non-owner mode with different rights
  • the operation execution steps are specifically:
  • the recognition result is the presence and the fingerprint information corresponding to the owner mode, enter the owner mode;
  • the result is that the fingerprint information corresponding to the non-owner mode exists and enters the non-owner mode; if the recognition result is non-existent, the system cannot enter the system or enter the preset system mode.
  • the application operation associated with the fingerprint template is a dialing application
  • the operation execution step is specifically: if the recognition result is existing, dialing a phone number corresponding to the identified fingerprint template.
  • the application operation associated with the fingerprint template is an operating system application
  • the operation execution step is specifically: if the recognition result is existing, the operating system or ROM associated with the identified fingerprint template is started.
  • the application operation associated with the fingerprint template is a system theme application
  • the operation execution step is specifically: if the recognition result is existing, the system theme information associated with the identified fingerprint template is loaded.
  • a second technical problem to be solved by the present invention is to provide a processing system for fingerprint input information, including:
  • a fingerprint database establishing module configured to register a fingerprint template and set an application operation associated with each fingerprint template
  • a fingerprint information identification module configured to identify, in the fingerprint database, whether a fingerprint template matching the input fingerprint information exists in the fingerprint database
  • An operation execution module is configured to execute an application operation associated with the identified fingerprint template when the recognition result is present.
  • the fingerprint information recognition module can be executed in a bright screen state or a standby dark screen state or an unlocked state or a locked state; when the operation execution module performs an operation in the standby dark screen state, the screen is first illuminated and then executed and recognized.
  • the application operation associated with the fingerprint template can be executed in a bright screen state or a standby dark screen state or an unlocked state or a locked state; when the operation execution module performs an operation in the standby dark screen state, the screen is first illuminated and then executed and recognized.
  • the application operation associated with the fingerprint template is associated with the fingerprint template.
  • the fingerprint template further includes direction information of the fingerprint
  • the fingerprint information identifying module is configured to identify, in the fingerprint database, whether a fingerprint template matching the input fingerprint information and the direction information exists in the fingerprint database.
  • the application associated with the fingerprint template operates as an APP application
  • the operation execution module is configured to launch an APP application associated with the identified fingerprint template when the recognition result is present.
  • the application operation associated with the fingerprint template is a work mode application
  • the work mode includes a machine mode and a non-owner mode with different rights.
  • the operation execution module is configured to enter the owner mode when the recognition result is the fingerprint information corresponding to the owner mode, and enter the non-owner mode when the recognition result is the fingerprint information corresponding to the non-owner mode.
  • the recognition result is non-existent, the system cannot enter the system or enter the preset system mode.
  • the application associated with the fingerprint template operates as a dialing application, and the operation execution module is configured to dial a phone number corresponding to the identified fingerprint template when the recognition result is present.
  • the application associated with the fingerprint template operates as an operating system application, and the operation execution module is configured to launch an operating system or ROM associated with the identified fingerprint template when the recognition result is present.
  • the application operation associated with the fingerprint template is a system theme application
  • the operation execution module is configured to load system theme information associated with the identified fingerprint template when the recognition result is present.
  • a third technical problem to be solved by the present invention is to provide a mobile terminal including a processing system for fingerprint input information as described above.
  • multiple fingerprints are registered in advance as fingerprint templates, and then application operations (such as software applications or functions) associated with each fingerprint template are set, and the associated application operations can be directly started in either the bright screen or the dark screen state. So that users can experience more convenient and fast service. Since the present invention is associated with specific fingerprint information for various application operations, privacy is also ensured.
  • FIG. 1 is a flowchart of implementing a method for processing fingerprint input information according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of a processing system for fingerprint input information according to an embodiment of the present invention.
  • a plurality of fingerprints are registered in advance as fingerprint templates, and then an application operation (such as a software application or function) corresponding to each fingerprint template is set, and after scanning the user to input fingerprint information, the fingerprint model is The boards are matched. If there is a fingerprint template that can be matched, the associated application operation is directly executed, which can be applied to a mobile terminal, such as a mobile phone, a PDA, an iPad, and the like, which supports the fingerprint recognition function. Further, the fingerprint template further includes direction information of the fingerprint. When matching, when the direction of the input fingerprint matches the direction information of the fingerprint template, the associated application operation is performed.
  • an application operation such as a software application or function
  • FIG. 1 is a flowchart showing an implementation process of a terminal login method based on fingerprint identification in a standby state according to an embodiment of the present invention, which is described in detail below.
  • step S101 this step mainly performs fingerprint information identification.
  • fingerprint information identification When scanning for fingerprint information input, it identifies whether there is a fingerprint template matching the input fingerprint information in the fingerprint database, and each fingerprint template is associated with an application operation.
  • each fingerprint template includes regular fingerprint information
  • an application operation associated with each fingerprint template may be an APP application or a work mode application or dialing.
  • Application or operating system application or system theme application This step can be performed when the mobile terminal is in a bright state or in a standby dark state or in an unlocked state or a locked state.
  • each fingerprint template further includes direction information of the fingerprint.
  • the same fingerprint can be associated with different applications as long as the direction is different.
  • step S102 this step mainly performs the execution of the specific application operation, and if the recognition result is present, the application operation associated with the identified fingerprint template is executed.
  • the fingerprint template includes the direction information of the fingerprint
  • the fingerprint information input is scanned, whether the fingerprint template matching the input fingerprint information and the direction information exists in the fingerprint database is identified.
  • step S101 can be performed in a bright screen or standby dark screen state of the mobile terminal, and when executed in the standby dark screen state, this step S102 needs to light up the screen and then perform the associated with the identified fingerprint template. Application operation.
  • step S102 The specific principle of step S102 is described below by taking the APP application software or the working mode application or the dialing application or the operating system application or the system theme application of the mobile phone as an example.
  • the APP application For the APP app. If the recognition result is present, the APP application associated with the identified fingerprint template is launched. Further, the finger is opposite to the fingerprint sensor facing up, down, left, and right, respectively To identify and associate with different APP applications.
  • the registered finger 1 finger touches the fingerprint sensor upwards to directly light up the screen and open the camera software. Touch the fingerprint sensor to the left with your finger 1 to open the browser directly.
  • the embodiment is not limited to a camera, and the finger touch direction is not limited to face up, leftward, rightward, and downward, and the user can associate different directions of a registered fingerprint to different APP applications to achieve quick start. purpose.
  • the embodiment is not limited to a camera, and the finger touch direction is not limited to face up, leftward, rightward, and downward, and the user can associate different directions of a registered fingerprint to different APP applications to achieve quick start. purpose.
  • the working mode includes a machine mode and a non-owner mode with different rights. If the recognition result is the fingerprint information corresponding to the owner mode, enter the owner mode; if the recognition result is the fingerprint information corresponding to the non-owner mode, enter the non-owner mode; if the recognition result is non-existent , you cannot enter the system or enter a preset system mode. Further, the finger can be activated or switched between different system modes, respectively, with the fingerprint sensor facing up, facing down, left, and right.
  • the mobile phone system can set different system modes according to privacy or security level, such as user mode and guest mode (not limited to these system modes), each mode has different usage rights, such as some file guest mode (or other non-mobile phone owners)
  • the usage mode cannot be viewed or invisible; or some APP guest mode (or other non-mobile phone owner usage mode) cannot be opened or invisible.
  • the user can set his own registered finger 1 (or other finger) to face up in the direction corresponding to the user mode, and to the left to define the guest mode (or other non-mobile phone owner usage mode).
  • the screen In the off-screen state, when the finger is touched up, the screen can be directly lit and enter the user mode, and enter the guest mode to the left. In the bright screen state, the above functions can also be achieved.
  • the system mode described above is not limited to the user mode and the guest mode, and may be a system mode defined according to other characteristics, such as an old mode, a simplified mode, a child mode, and the like.
  • finger touch The direction is not limited to facing up, left, right, and downward.
  • the phone number corresponding to the identified fingerprint template is dialed.
  • the user can set different fingerprint touch sensors to correspond to different numbers. If the finger 1 is touched up, the corresponding one is the phone number 1; the finger 1 is recognized by the left touch and the phone number 2 is corresponding. When the user needs to make a call, the user can touch the corresponding finger in the corresponding direction, and the system can directly dial the corresponding number after the system recognizes.
  • the phone number when the phone number needs to be dialed, it is in any desired state, and it is not limited whether the device is off or on.
  • the operating system or ROM associated with the identified fingerprint template is launched.
  • Some mobile phones are equipped with different operating systems (or ROM), and users can set different fingerprints to correspond to different systems (or ROM). Further, in combination with the direction information of the fingerprint, different systems (or ROMs) are started. For example, the fingerprint 1 touches the fingerprint sensor upwards corresponding to the system 1 (or ROM 1), and the fingerprint 1 touches the left fingerprint sensor corresponding to the system 2 (or the ROM 2) ). The user can select a different system (or ROM) to start when the system (or ROM) needs to be switched or when the system (or ROM) is loaded, by the direction of the registered finger touch sensor.
  • the switching system described above may be any need, and does not limit whether the device is off or on.
  • the system topic information associated with the identified fingerprint template is loaded.
  • Some mobile phones are equipped with different system themes (interface style, background style, etc.). Further, the user can set different fingerprint touch directions, corresponding to different system themes (interface style, background style, etc.). For example, the fingerprint 1 touches the fingerprint sensor upwards, corresponding to the system theme 1 (interface style, background style, etc.), and the fingerprint 1 touches the fingerprint sensor to the left, corresponding to the system theme 2 (interface style, background style, etc.). Users can switch system themes (interface style, background style, etc.) When the system theme (interface style, background style, etc.) is loaded, the different directions of the fingerprint sensor are touched by the finger, and after the sensor is recognized, different system themes (interface style, background style, etc.) are selected.
  • system themes interface style, background style, etc.
  • FIG. 2 shows the structural principle of the processing system of the fingerprint input information provided by the embodiment of the present invention. For the convenience of description, only the parts related to the present invention are shown.
  • the processing system may be a software unit, a hardware unit, or a combination of hardware and software built in a mobile terminal supporting the fingerprint recognition function.
  • the processing system of the fingerprint input information includes a fingerprint database establishing module 21, a fingerprint information identifying module 22, and an operation executing module 23.
  • the fingerprint database establishing module is configured to register a fingerprint template and set an application operation associated with each fingerprint template.
  • the fingerprint information identifying module 22 is configured to identify whether the fingerprint database exists in the fingerprint database when the fingerprint information input is scanned.
  • the information matching fingerprint template; the operation execution module 23 performs an application operation associated with the identified fingerprint template when the recognition result is present.
  • the fingerprint template further includes direction information of the fingerprint, and the fingerprint information identifying module 22 is configured to identify, in the fingerprint database, whether the fingerprint template matches the input fingerprint information and the direction information when the fingerprint information is input.
  • the fingerprint information recognition module 21 can be executed in a bright screen state or a standby dark screen state or an unlocked state or a locked state, and the operation execution module 23 lights the screen first when performing an operation in the standby dark screen state. The application operation associated with the identified fingerprint template is then executed.
  • the operation execution module 23 is configured to launch an APP application associated with the identified fingerprint template when the recognition result is present.
  • the work mode includes a machine mode and a non-owner mode with different rights
  • the operation execution module 23 is configured to: when the recognition result is present and When the fingerprint information corresponding to the owner mode enters the owner mode; when the recognition result is the fingerprint information corresponding to the non-owner mode, the non-owner mode is entered; when the recognition result is non-existent, the entry is not available.
  • the system either enters a preset system mode.
  • the operation execution module 23 is configured to dial a phone number corresponding to the identified fingerprint template when the recognition result is present.
  • the operation execution module 23 is configured to launch an operating system or ROM associated with the identified fingerprint template when the recognition result is present.
  • the operation execution module 23 is configured to load system theme information associated with the identified fingerprint template when the recognition result is present.
  • the invention is based on the fingerprint identification technology, and proposes a plurality of application modes respectively associated with each fingerprint template for the actual use scenario of the user, thereby improving the convenience, fastness and safety performance of using the mobile phone.
  • multiple fingerprints are registered in advance as fingerprint templates, and then application operations (such as software applications or functions) associated with each fingerprint template are set, and the associated application operations can be directly started in either the bright screen or the dark screen state. So that users can experience more convenient and fast service. Since the present invention is associated with specific fingerprint information for various application operations, privacy is also ensured.

Abstract

一种指纹输入信息的处理方法、系统及移动终端。该处理方法包括下述步骤:指纹信息识别步骤:当扫描到有指纹信息输入时,识别指纹数据库中是否存在与输入的指纹信息相匹配的指纹模板(S101);其中,所述指纹数据库包含有多个预先注册的指纹模板,每个指纹模板均关联一个应用操作;操作执行步骤:若识别结果为存在,则执行与识别到的指纹模板相关联的应用操作(S102)。该方法预先注册多个指纹作为指纹模板,然后设置每个指纹模板关联的应用操作,在亮屏或暗屏下都可以直接启动相关联的应用操作,使用户体验到更便捷、快速的服务,而且各种应用操作均关联到具体的指纹信息,私密性也得以保障。

Description

指纹输入信息的处理方法、系统及移动终端 技术领域
本发明属于指纹识别技术领域,尤其涉及一种指纹输入信息的处理方法、系统及移动终端。
背景技术
现代生活中,人们对手机的越来越依赖,对手机的便捷性、快速响应性、安全性要求也越来越高。
例如,现在手机APP(Application,应用)很多,某些APP的应用频率较高,如相机APP,有时候我们需要快速从待机的黑屏状态启动相机APP拍照,这时候可能对相机APP的启动便捷性要求较高,所以,若是能快速的启动这些应用,将给用户带来更好的体验。近年,iphone掀起了移动终端指纹识别技术的热潮,目前多家手机厂商已经开始布局指纹识别技术的产品了。公开号为CN203117990 U、名称为“具有指纹解锁功能的移动终端”的中国实用新型专利揭露了一种具有指纹解锁功能的移动终端,包括触摸控制模块和面板,面板包括外框和嵌在外框中部的透明触摸板,触摸控制模块与透明触摸板电连接,该移动终端还包括设置在外框的下方的指纹扫描摄像头,以及分别与触摸控制模块和指纹扫描摄像头电连接,且用于通过触摸控制模块和透明触摸板接收指纹解锁触摸指令,继而启动指纹扫描摄像头采集透明触摸板上的手指的指纹信息,接收所采集的指纹信息并将其与预先设定的合法指纹信息进行比对,且在判断出所采集的指纹信息与合法指纹信息中的指纹相同时控制移动终端解锁的指纹数据处理模块。该实用新型设计成本低,安全可靠,操作简单。
随着人们需求的提高,指纹技术也不再仅仅局限于解锁等方面,如何利用指纹技术实现更便捷、更快速、更好玩地使用体验将是指纹技术的一个创新方 向。另外,现代人现在对隐私比较关注,在需要将手机借给他人使用时,手机中某些不方便给他人使用的应用可能会带来不必要的尴尬。
因此,如果在便捷、快速、安全、私密性等方面提升手机性能,将更会赢得消费者的青睐。
发明内容
本发明所要解决的第一个技术问题在于提供一种指纹输入信息的处理方法,旨在提升手机等移动终端的便捷、快速、私密性等性能。
本发明是这样实现的,一种指纹输入信息的处理方法,所述处理方法包括下述步骤:
指纹信息识别步骤:当扫描到有指纹信息输入时,识别指纹数据库中是否存在与输入的指纹信息相匹配的指纹模板,其中,所述指纹数据库包含有多个预先注册的指纹模板,每个指纹模板均关联一个应用操作;
操作执行步骤:若识别结果为存在,则执行与识别到的指纹模板相关联的应用操作。
优选地,指纹信息识别步骤可在亮屏状态下或待机暗屏状态下或已解锁状态或锁定状态下执行;当在待机暗屏状态下执行时,操作执行步骤先点亮屏幕再执行与识别到的指纹模板相关联的应用操作。
优选地,指纹模板还包含指纹的方向信息;
指纹信息识别步骤具体为:当扫描到有指纹信息输入时,识别指纹数据库中是否存在均与输入的指纹信息和方向信息相匹配的指纹模板。
优选地,被关联到指纹模板的应用操作为APP应用,操作执行步骤具体为:若识别结果为存在,启动与识别到的指纹模板相关联的APP应用。
优选地,被关联到指纹模板的应用操作为工作模式应用,工作模式包含权限不同的机主模式和非机主模式,操作执行步骤具体为:
若识别结果为存在且为机主模式所对应的指纹信息,进入机主模式;若识 别结果为存在且为非机主模式所对应的指纹信息,进入非机主模式;若识别结果为不存在,则不可进入系统或进入预设的系统模式。
优选地,被关联到指纹模板的应用操作为拨号应用,操作执行步骤具体为:若识别结果为存在,则拨打与识别到的指纹模板所对应的电话号码。
优选地,被关联到指纹模板的应用操作为操作系统应用,操作执行步骤具体为:若识别结果为存在,启动与识别到的指纹模板相关联的操作系统或ROM。
优选地,被关联到指纹模板的应用操作为系统主题应用,操作执行步骤具体为:若识别结果为存在,加载与识别到的指纹模板相关联的系统主题信息。
本发明所要解决的第二个技术问题在于提供一种指纹输入信息的处理系统,包括:
指纹数据库建立模块,用于注册指纹模板以及设置每个指纹模板所关联的应用操作;
指纹信息识别模块,用于当扫描到有指纹信息输入时,识别指纹数据库中是否存在与输入的指纹信息相匹配的指纹模板;
操作执行模块,用于在识别结果为存在时,执行与识别到的指纹模板相关联的应用操作。
优选地,指纹信息识别模块可在亮屏状态下或待机暗屏状态下或已解锁状态或锁定状态下执行;操作执行模块在待机暗屏状态下执行操作时,先点亮屏幕再执行与识别到的指纹模板相关联的应用操作。
优选地,指纹模板还包含指纹的方向信息;
指纹信息识别模块,用于当扫描到有指纹信息输入时,识别指纹数据库中是否存在均与输入的指纹信息和方向信息相匹配的指纹模板。
优选地,被关联到指纹模板的应用操作为APP应用,操作执行模块用于在识别结果为存在时,启动与识别到的指纹模板相关联的APP应用。
优选地,被关联到指纹模板的应用操作为工作模式应用,工作模式包含权限不同的机主模式和非机主模式,
操作执行模块用于当识别结果为存在且为机主模式所对应的指纹信息时,进入机主模式;当识别结果为存在且为非机主模式所对应的指纹信息时,进入非机主模式;当识别结果为不存在时,则不可进入系统或进入预设的系统模式。
优选地,被关联到指纹模板的应用操作为拨号应用,操作执行模块用于在识别结果为存在时,则拨打与识别到的指纹模板所对应的电话号码。
优选地,被关联到指纹模板的应用操作为操作系统应用,操作执行模块用于在识别结果为存在时,启动与识别到的指纹模板相关联的操作系统或ROM。
优选地,被关联到指纹模板的应用操作为系统主题应用,操作执行模块用于在识别结果为存在时,加载与识别到的指纹模板相关联的系统主题信息。
本发明所要解决的第三个技术问题在于提供一种移动终端,其包括如上所述的指纹输入信息的处理系统。
本发明中,预先注册多个指纹作为指纹模板,然后设置每个指纹模板关联的应用操作(如软件应用或功能),无论在亮屏还是暗屏状态下,都可以直接启动相关联的应用操作,使用户可以体验到更便捷、快速的服务。本发明由于各种应用操作均关联到具体的指纹信息,因此私密性也得以保障。
附图说明
图1为本发明实施例提供的指纹输入信息的处理方法的实现流程图;
图2为本发明实施例提供的指纹输入信息的处理系统的结构原理图。
具体实施方式
为了使本发明的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。
本发明中,预先注册多个指纹作为指纹模板,然后设置每个指纹模板对应的应用操作(如软件应用或功能),扫描到用户有输入指纹信息后,与指纹模 板相匹配,若存在可匹配上的指纹模板,则直接执行关联的应用操作,具体可以适用于手机、PDA、iPad等支持指纹识别功能的移动终端。进一步地,上述指纹模板还包含指纹的方向信息,匹配时,当输入的指纹的方向与指纹模板的方向信息相符时,执行相关联的应用操作。
图1示出了本发明实施例提供的待机状态下基于指纹识别的终端登录方法的实现流程,详述如下。
在步骤S101中,此步骤主要进行指纹信息的识别,当扫描到有指纹信息输入时,识别指纹数据库中是否存在与输入的指纹信息相匹配的指纹模板,每个指纹模板均关联一个应用操作。
本发明实施例中,用户需预先注册多个指纹模板,每个指纹模板包含常规的指纹信息,并设置每个指纹模板所关联的应用操作,该应用操作可以为APP应用或工作模式应用或拨号应用或操作系统应用或系统主题应用等。此步骤在移动终端亮屏状态下或待机暗屏状态下或已解锁状态或锁定状态下均可执行。
进一步地,每个指纹模板还包括指纹的方向信息。同一指纹,只要方向不同,都可以关联到不同的应用。
在步骤S102中,此步骤主要进行具体应用操作的执行,若识别结果为存在,则执行与识别到的指纹模板相关联的应用操作。
当指纹模板包含指纹的方向信息时,当扫描到有指纹信息输入时,识别指纹数据库中是否存在均与输入的指纹信息和方向信息相匹配的指纹模板。
如上文所述,步骤S101可在移动终端亮屏或待机暗屏状态下执行,当在待机暗屏状态下执行时,此步骤S102需要先点亮屏幕再执行与识别到的指纹模板相关联的应用操作。
下文分别以手机的APP应用软件或工作模式应用或拨号应用或操作系统应用或系统主题应用为例,来描述步骤S102的具体原理。
对于APP应用。若识别结果为存在,启动与识别到的指纹模板相关联的APP应用。进一步地,手指相对指纹传感器朝上、朝下、朝左、朝右,分别可 以识别并与不同的APP应用关联。
手机在灭屏下,已经注册的手指1手指朝上触摸指纹传感器后可直接点亮屏幕并且打开照相机软件。手指1朝左触摸指纹传感器可直接打开浏览器。应当理解,该实施例不限于照相机,并且手指触摸方向不限于朝上、朝左、朝右,朝下,用户可以将注册的某个指纹的不同方向关联到不同的APP应用,达到快速启动的目的。
手机在亮屏下,已经注册的手指1手指朝上触摸指纹传感器后可直接打开照相机软件。手指1朝左触摸指纹传感器可直接打开浏览器。同理,该实施例不限于照相机,并且手指触摸方向不限于朝上、朝左、朝右,朝下,用户可以将注册的某个指纹的不同方向关联到不同的APP应用,达到快速启动的目的。
对于工作模式应用。本发明实施例中,工作模式包含权限不同的机主模式和非机主模式。若识别结果为存在且为机主模式所对应的指纹信息,进入机主模式;若识别结果为存在且为非机主模式所对应的指纹信息,进入非机主模式;若识别结果为不存在,则不可进入系统或进入预设的某一系统模式。进一步地,手指相对指纹传感器朝上,朝下、朝左、朝右,分别可以启动或者切换不同的系统模式。
手机系统可以根据隐私或者安全级别设置不同的系统模式,比如用户模式和访客模式(不限于这几种系统模式),每个模式的使用权限不同,比如有些文件访客模式(或者其他非手机机主的使用模式)无法查看或者不可见;或者有些APP访客模式(或者其他非手机机主的使用模式)无法打开或者不可见。用户可以设置自己的已注册的手指1(或者其他手指)朝上触摸的方向对应用户模式,朝左定义为访客模式(或者其他非手机机主使用模式)。
在灭屏状态下,手指朝上触摸时,可以直接点亮屏幕并进入用户模式,朝左进入访客模式。在亮屏状态下,同样可实现上述功能。
上文所讲的系统模式不限于用户模式和访客模式,可以是根据其他特点分类定义的系统模式,比如老人模式、简化模式、儿童模式等等。并且,手指触摸 方向也不限于朝上、朝左、朝右,朝下。
对于拨号应用。若识别结果为存在,则拨打与识别到的指纹模板所对应的电话号码。
进一步地,用户可设置不同的指纹触摸传感器的方向对应不同的号码。如手指1朝上触摸识别后对应的是电话号码1;手指1朝左触摸识别后对应的是电话号码2。用户可以在需要拨打电话时,将对应的手指按照对应的方向触摸指纹传感器,系统识别后可直接拨通对应的号码。
这里需要拨打电话号码的时候是任意需要的状态,不限定设备是否灭屏或者亮屏。
对于操作系统应用。若识别结果为存在,启动与识别到的指纹模板相关联的操作系统或ROM。
有的手机装有不同的操作系统(或者ROM),用户可以设置不同的指纹,对应不同的系统(或者ROM)。进一步地,结合指纹的方向信息启动不同的系统(或者ROM),比如指纹1朝上触摸指纹传感器对应的是系统1(或者ROM1),指纹1朝左触摸指纹传感器对应的是系统2(或者ROM2)。用户可以在需要切换系统(或ROM)的时候或者加载系统(或ROM)的时候,通过已经注册的手指触摸传感器的方向不同,选择不同的系统(或ROM)启动。
上文所描述的切换系统可以是任意需要的时候,不限定设备是否灭屏或者亮屏。
对于系统主题应用。若识别结果为存在,加载与识别到的指纹模板相关联的系统主题信息。
有的手机装有不同的系统主题(界面风格、背景样式等等),进一步地,用户可以设置不同的指纹触摸方向,对应不同的系统主题(界面风格、背景样式等等)。比如指纹1朝上触摸指纹传感器,对应的是系统主题1(界面风格、背景样式等等),指纹1朝左触摸指纹传感器,对应的是系统主题2(界面风格、背景样式等等)。用户可以在需要切换系统主题(界面风格、背景样式等 等)的时候或者加载系统主题(界面风格、背景样式等等)时候,通过手指触摸指纹传感器的不同方向,传感器识别后,选择不同的系统主题(界面风格、背景样式等等)。
同理上述切换主题的时候,不限定暗屏还是亮屏状态,任意时候均可。
本领域普通技术人员可以理解实现上述各实施例提供的方法中的全部或部分步骤可以通过程序来指令相关的硬件来完成,所述的程序可以存储于一计算机可读取存储介质中,该存储介质可以为ROM/RAM、磁盘、光盘等。
图2示出了本发明实施例提供的指纹输入信息的处理系统的结构原理,为了便于描述,仅示出了与本发明相关的部分。此处理系统可以为内置于支持指纹识别功能的移动终端中的软件单元、硬件单元或软硬件结合的单元。
参照图2,该指纹输入信息的处理系统包括指纹数据库建立模块21、指纹信息识别模块22、操作执行模块23。其中,指纹数据库建立模块,用于注册指纹模板以及设置每个指纹模板所关联的应用操作;指纹信息识别模块22用于当扫描到有指纹信息输入时,识别指纹数据库中是否存在与输入的指纹信息相匹配的指纹模板;操作执行模块23在识别结果为存在时,执行与识别到的指纹模板相关联的应用操作。
其中,指纹模板还包含指纹的方向信息,指纹信息识别模块22,用于当扫描到有指纹信息输入时,识别指纹数据库中是否存在均与输入的指纹信息和方向信息相匹配的指纹模板。
如上文所述,指纹信息识别模块21可在亮屏状态下或待机暗屏状态下或已解锁状态或锁定状态下执行,操作执行模块23在待机暗屏状态下执行操作时,先点亮屏幕再执行与识别到的指纹模板相关联的应用操作。
当被关联到指纹模板的应用操作为APP应用时,操作执行模块23用于在识别结果为存在时,启动与识别到的指纹模板相关联的APP应用。
当被关联到指纹模板的应用操作为工作模式应用时,所述工作模式包含权限不同的机主模式和非机主模式,操作执行模块23用于当识别结果为存在且为 机主模式所对应的指纹信息时,进入机主模式;当识别结果为存在且为非机主模式所对应的指纹信息时,进入非机主模式;当识别结果为不存在时,则不可进入系统或进入预设的某一系统模式。
当被关联到指纹模板的应用操作为拨号应用时,操作执行模块23用于在识别结果为存在时,则拨打与识别到的指纹模板所对应的电话号码。
当被关联到指纹模板的应用操作为操作系统应用时,操作执行模块23用于在识别结果为存在时,启动与识别到的指纹模板相关联的操作系统或ROM。
当被关联到指纹模板的应用操作为系统主题应用时,操作执行模块23用于在识别结果为存在时,加载与识别到的指纹模板相关联的系统主题信息。
综上所述,本发明基于指纹识别技术,针对用户的实际使用情景提出多种分别与各指纹模板关联的应用方式,提升使用手机的便捷、快速、安全性能。
以上所述仅为本发明的较佳实施例而已,并不用以限制本发明,凡在本发明的精神和原则之内所作的任何修改、等同替换和改进等,均应包含在本发明的保护范围之内。
工业实用性
本发明中,预先注册多个指纹作为指纹模板,然后设置每个指纹模板关联的应用操作(如软件应用或功能),无论在亮屏还是暗屏状态下,都可以直接启动相关联的应用操作,使用户可以体验到更便捷、快速的服务。本发明由于各种应用操作均关联到具体的指纹信息,因此私密性也得以保障。

Claims (17)

  1. 一种指纹输入信息的处理方法,,所述处理方法包括下述步骤:
    指纹信息识别步骤:当扫描到有指纹信息输入时,识别指纹数据库中是否存在与输入的指纹信息相匹配的指纹模板,其中,所述指纹数据库包含有多个预先注册的指纹模板,每个指纹模板均关联一个应用操作;
    操作执行步骤:若识别结果为存在,则执行与识别到的指纹模板相关联的应用操作。
  2. 如权利要求1所述的指纹输入信息的处理方法,其中,所述指纹信息识别步骤可在亮屏状态下或待机暗屏状态下或已解锁状态或锁定状态下执行;当在待机暗屏状态下执行时,所述操作执行步骤先点亮屏幕再执行与识别到的指纹模板相关联的应用操作。
  3. 如权利要求1所述的指纹输入信息的处理方法,其中,所述指纹模板还包含指纹的方向信息;
    所述指纹信息识别步骤具体为:当扫描到有指纹信息输入时,识别指纹数据库中是否存在均与输入的指纹信息和方向信息相匹配的指纹模板。
  4. 如权利要求1-3任一项所述的指纹输入信息的处理方法,其中,被关联到指纹模板的应用操作为APP应用,所述操作执行步骤具体为:
    若识别结果为存在,启动与识别到的指纹模板相关联的APP应用。
  5. 如权利要求1-3任一项所述的指纹输入信息的处理方法,其中,被关联到指纹模板的应用操作为工作模式应用,所述工作模式包含权限不同的机主模式和非机主模式,所述操作执行步骤具体为:
    若识别结果为存在且为机主模式所对应的指纹信息,进入机主模式;若识别结果为存在且为非机主模式所对应的指纹信息,进入非机主模式;若识别结 果为不存在,则不可进入系统或进入预设的系统模式。
  6. 如权利要求1-3任一项所述的指纹输入信息的处理方法,其中,被关联到指纹模板的应用操作为拨号应用,所述操作执行步骤具体为:
    若识别结果为存在,则拨打与识别到的指纹模板所对应的电话号码。
  7. 如权利要求1-3任一项所述的指纹输入信息的处理方法,其中,被关联到指纹模板的应用操作为操作系统应用,所述操作执行步骤具体为:
    若识别结果为存在,启动与识别到的指纹模板相关联的操作系统或ROM。
  8. 如权利要求1-3任一项所述的指纹输入信息的处理方法,其中,被关联到指纹模板的应用操作为系统主题应用,所述操作执行步骤具体为:
    若识别结果为存在,加载与识别到的指纹模板相关联的系统主题信息。
  9. 一种指纹输入信息的处理系统,包括:
    指纹数据库建立模块,用于注册指纹模板以及设置每个指纹模板所关联的应用操作;
    指纹信息识别模块,用于当扫描到有指纹信息输入时,识别指纹数据库中是否存在与输入的指纹信息相匹配的指纹模板;
    操作执行模块,用于在识别结果为存在时,执行与识别到的指纹模板相关联的应用操作。
  10. 如权利要求9所述的指纹输入信息的处理系统,其中,所述指纹信息识别模块可在亮屏状态下或待机暗屏状态下或已解锁状态或锁定状态下执行;所述操作执行模块在待机暗屏状态下执行操作时,先点亮屏幕再执行与识别到的指纹模板相关联的应用操作。
  11. 如权利要求9所述的指纹输入信息的处理系统,其中,所述指纹模板还包含指纹的方向信息;
    指纹信息识别模块,用于当扫描到有指纹信息输入时,识别指纹数据库中是否存在均与输入的指纹信息和方向信息相匹配的指纹模板。
  12. 如权利要求9-11任一项所述的指纹输入信息的处理系统,其中,被关联到指纹模板的应用操作为APP应用,所述操作执行模块用于在识别结果为存在时,启动与识别到的指纹模板相关联的APP应用。
  13. 如权利要求9-11任一项所述的指纹输入信息的处理系统,其中,被关联到指纹模板的应用操作为工作模式应用,所述工作模式包含权限不同的机主模式和非机主模式,
    所述操作执行模块用于当识别结果为存在且为机主模式所对应的指纹信息时,进入机主模式;当识别结果为存在且为非机主模式所对应的指纹信息时,进入非机主模式;当识别结果为不存在时,则不可进入系统或进入预设的系统模式。
  14. 如权利要求9-11任一项所述的指纹输入信息的处理系统,其中,被关联到指纹模板的应用操作为拨号应用,所述操作执行模块用于在识别结果为存在时,则拨打与识别到的指纹模板所对应的电话号码。
  15. 如权利要求9-11任一项所述的指纹输入信息的处理系统,其中,被关联到指纹模板的应用操作为操作系统应用,所述操作执行模块用于在识别结果为存在时,启动与识别到的指纹模板相关联的操作系统或ROM。
  16. 如权利要求9-11任一项所述的指纹输入信息的处理系统,其中,被关联到指纹模板的应用操作为系统主题应用,所述操作执行模块用于在识别结果为存在时,加载与识别到的指纹模板相关联的系统主题信息。
  17. 一种移动终端,其中,包括如权利要求9至16任一项所述的指纹输入信息的处理系统。
PCT/CN2015/073908 2014-10-11 2015-03-09 指纹输入信息的处理方法、系统及移动终端 WO2016054890A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
KR1020167029560A KR101876111B1 (ko) 2014-10-11 2015-03-09 지문 입력 정보의 처리 방법, 시스템 및 이동 단말기
EP15849622.4A EP3206150B1 (en) 2014-10-11 2015-03-09 Fingerprint input information processing method, system and mobile terminal
US15/343,198 US20170076080A1 (en) 2014-10-11 2016-11-03 Method and system for processing input fingerprint information, and mobile terminal thereof

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410534375.6 2014-10-11
CN201410534375.6A CN104361272A (zh) 2014-10-11 2014-10-11 指纹输入信息的处理方法、系统及移动终端

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/343,198 Continuation US20170076080A1 (en) 2014-10-11 2016-11-03 Method and system for processing input fingerprint information, and mobile terminal thereof

Publications (1)

Publication Number Publication Date
WO2016054890A1 true WO2016054890A1 (zh) 2016-04-14

Family

ID=52528531

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/073908 WO2016054890A1 (zh) 2014-10-11 2015-03-09 指纹输入信息的处理方法、系统及移动终端

Country Status (5)

Country Link
US (1) US20170076080A1 (zh)
EP (1) EP3206150B1 (zh)
KR (1) KR101876111B1 (zh)
CN (1) CN104361272A (zh)
WO (1) WO2016054890A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105373737A (zh) * 2015-10-10 2016-03-02 广东欧珀移动通信有限公司 一种应用加密方法及移动终端
CN106843720A (zh) * 2016-12-26 2017-06-13 惠州Tcl移动通信有限公司 触摸屏的应用显示方法、具有触摸屏的移动终端及设备
US10038778B1 (en) * 2017-03-24 2018-07-31 Symantec Corporation Locally securing sensitive data stored on a mobile phone

Families Citing this family (52)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104361272A (zh) * 2014-10-11 2015-02-18 深圳市汇顶科技股份有限公司 指纹输入信息的处理方法、系统及移动终端
CN104699507B (zh) * 2015-03-16 2018-07-27 上海与德通讯技术有限公司 应用程序的启动方法及装置
CN104794382A (zh) * 2015-03-31 2015-07-22 小米科技有限责任公司 应用启动方法和装置
CN105574383A (zh) * 2015-04-17 2016-05-11 宇龙计算机通信科技(深圳)有限公司 一种终端系统管理方法及装置
CN105573464A (zh) * 2015-04-24 2016-05-11 宇龙计算机通信科技(深圳)有限公司 一种屏幕识别指纹的方法及终端
CN104778395B (zh) * 2015-04-27 2018-02-06 努比亚技术有限公司 终端控制方法及装置
CN104866352A (zh) * 2015-05-27 2015-08-26 努比亚技术有限公司 一种启动应用程序的方法及移动终端
CN104932937A (zh) * 2015-06-09 2015-09-23 深圳市湘海电子有限公司 应用程序切换方法及装置
CN105573614B (zh) * 2015-07-28 2018-12-25 东莞酷派软件技术有限公司 一种屏幕解锁方法及用户终端
CN105630322A (zh) * 2015-07-29 2016-06-01 宇龙计算机通信科技(深圳)有限公司 一种通信控制方法及装置
CN105045662A (zh) * 2015-08-10 2015-11-11 上海斐讯数据通信技术有限公司 可切换主题应用的移动终端及可切换主题应用的方法
CN105183157A (zh) * 2015-08-31 2015-12-23 宇龙计算机通信科技(深圳)有限公司 一种单指纹复用的方法及移动终端
CN105159726A (zh) * 2015-09-16 2015-12-16 广东欧珀移动通信有限公司 一种快速启动拍照的方法及装置
CN105303090A (zh) * 2015-10-19 2016-02-03 广东欧珀移动通信有限公司 一种指纹解锁的方法、装置和终端
CN105353969B (zh) * 2015-10-23 2019-08-06 广东小天才科技有限公司 一种唤醒屏幕的方法及系统
CN105320539A (zh) * 2015-10-27 2016-02-10 上海斐讯数据通信技术有限公司 一种电子设备及其应用的应用程序开启方法和装置
CN105389566B (zh) 2015-11-13 2018-09-11 广东欧珀移动通信有限公司 指纹识别方法、指纹模板的更新方法、装置和移动终端
CN105554222A (zh) * 2015-12-07 2016-05-04 联想(北京)有限公司 一种控制方法及电子设备
CN106909405A (zh) * 2015-12-22 2017-06-30 北京奇虎科技有限公司 一种应用程序的处理方法和系统
CN105678144A (zh) * 2015-12-30 2016-06-15 魅族科技(中国)有限公司 一种屏幕解锁方法、装置及电子设备
CN105511931A (zh) * 2015-12-30 2016-04-20 魅族科技(中国)有限公司 一种功能触发方法、装置及电子设备
CN105677406A (zh) * 2015-12-31 2016-06-15 小米科技有限责任公司 应用操作方法及装置
CN107026749A (zh) * 2016-02-01 2017-08-08 上海思立微电子科技有限公司 多用户配置方法及装置、多用户切换方法及装置、终端
CN107025048A (zh) * 2016-02-01 2017-08-08 上海思立微电子科技有限公司 基于指纹的应用启动方法、装置和终端
CN105824546B (zh) * 2016-02-29 2018-03-20 维沃移动通信有限公司 一种进入指纹设置界面的方法及电子设备
CN105721707A (zh) * 2016-03-03 2016-06-29 广东欧珀移动通信有限公司 一种终端虚拟来电的方法及装置
CN107831992B (zh) * 2016-03-14 2021-01-29 Oppo广东移动通信有限公司 解锁控制方法及相关产品
CN107967419B (zh) * 2016-03-14 2021-08-24 Oppo广东移动通信有限公司 一种解锁控制方法及移动终端
CN105827777A (zh) * 2016-06-02 2016-08-03 深圳铂睿智恒科技有限公司 一种基于移动终端的指纹关联呼叫处理方法及系统
CN106127067A (zh) * 2016-06-15 2016-11-16 广东欧珀移动通信有限公司 一种文件信息防泄漏的方法及移动终端
CN107516029A (zh) * 2016-06-16 2017-12-26 深圳富泰宏精密工业有限公司 工作模式选择方法及其电子装置
CN106210261A (zh) * 2016-06-17 2016-12-07 乐视控股(北京)有限公司 拨号方法、装置和终端
CN106302992A (zh) * 2016-07-29 2017-01-04 努比亚技术有限公司 一种移动终端及屏幕点亮方法
CN106355141B (zh) * 2016-08-24 2020-11-10 上海传英信息技术有限公司 可携式电子装置及其操作方法
CN106502406A (zh) * 2016-10-24 2017-03-15 北京小米移动软件有限公司 应用程序打开方法、装置及终端设备
CN108134865A (zh) * 2016-11-30 2018-06-08 北京小米移动软件有限公司 终端拨号的方法及装置
CN107045604A (zh) * 2017-02-22 2017-08-15 北京小米移动软件有限公司 信息处理方法及装置
CN107180179B (zh) * 2017-04-28 2020-07-10 Oppo广东移动通信有限公司 解锁控制方法及相关产品
CN107133510A (zh) * 2017-06-02 2017-09-05 青岛海信移动通信技术股份有限公司 一种终端模式切换方法及装置
CN107315527B (zh) * 2017-06-27 2020-02-14 维沃移动通信有限公司 一种身份标识码识别方法和移动终端
CN107395872B (zh) * 2017-06-30 2020-06-16 Oppo广东移动通信有限公司 应用启动方法、装置、存储介质及电子设备
CN107463819B (zh) * 2017-07-14 2020-03-03 Oppo广东移动通信有限公司 解锁处理方法及相关产品
CN107911600B (zh) * 2017-11-08 2021-03-30 深圳天珑无线科技有限公司 基于指纹触摸的拍照方法、终端及具有存储功能的装置
CN108521503A (zh) * 2018-03-16 2018-09-11 北京小米移动软件有限公司 终端设备的控制方法及装置
CN110677532A (zh) * 2018-07-02 2020-01-10 深圳市汇顶科技股份有限公司 基于指纹识别的语音助手控制方法、系统和电子设备
CN108845758A (zh) * 2018-08-02 2018-11-20 瑞声科技(南京)有限公司 一种确定工作模式的方法、触控装置及可读存储介质
WO2020062207A1 (zh) * 2018-09-30 2020-04-02 深圳市柔宇科技有限公司 操作方法及电子装置
KR102544320B1 (ko) * 2018-10-22 2023-06-19 삼성전자 주식회사 전자 장치 및 전자 장치의 제어 방법
CN112455387B (zh) * 2019-07-25 2023-11-07 比亚迪半导体股份有限公司 一种基于车辆的指纹控制系统及车辆
JP7402699B2 (ja) * 2020-01-24 2023-12-21 株式会社東海理化電機製作所 生体認証システム、制御装置、およびコンピュータプログラム
CN112614253A (zh) * 2020-12-02 2021-04-06 北京紫光安芯科技有限公司 一种指纹挂锁
CN113312602B (zh) * 2021-08-02 2021-11-02 飞天诚信科技股份有限公司 一种实现指纹共用的方法及系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090190805A1 (en) * 2008-01-29 2009-07-30 Acer Incorporated System and method for fingerprint recognition
CN101727567A (zh) * 2008-10-28 2010-06-09 苏州中科集成电路设计中心有限公司 指纹的识别方法及其识别处理装置
CN103279411A (zh) * 2013-06-06 2013-09-04 刘洪磊 基于指纹识别进入应用程序的方法及系统
CN103886237A (zh) * 2014-03-26 2014-06-25 深圳市亚略特生物识别科技有限公司 具有指纹传感器和触摸屏的电子设备的控制方法及系统
CN104361272A (zh) * 2014-10-11 2015-02-18 深圳市汇顶科技股份有限公司 指纹输入信息的处理方法、系统及移动终端

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6098054A (en) * 1997-11-13 2000-08-01 Hewlett-Packard Company Method of securing software configuration parameters with digital signatures
JP4709065B2 (ja) * 2006-05-18 2011-06-22 Necカシオモバイルコミュニケーションズ株式会社 指紋認証機能付き携帯端末装置及びプログラム
US20080016371A1 (en) * 2006-07-14 2008-01-17 Arachnoid Biometrics Identification Group Corp. System and Method for Registering a Fingerprint, for Setting a Login Method of an Application, and for Logining in the Application
WO2009100230A1 (en) * 2008-02-07 2009-08-13 Inflexis Corporation Mobile electronic security apparatus and method
KR20130136173A (ko) * 2012-06-04 2013-12-12 삼성전자주식회사 지문 기반 단축키를 제공하는 방법, 기계로 읽을 수 있는 저장 매체 및 휴대 단말
CN103064606A (zh) * 2012-12-24 2013-04-24 天津三星光电子有限公司 移动终端的屏幕解锁方法
CN103218557A (zh) * 2013-04-16 2013-07-24 深圳市中兴移动通信有限公司 基于生物识别的系统主题识别方法及装置
CN103440445A (zh) * 2013-08-14 2013-12-11 深圳市亚略特生物识别科技有限公司 电子设备的解锁控制方法及系统
CN103745147A (zh) * 2013-12-30 2014-04-23 华为技术有限公司 系统模式启动方法、应用程序启动方法及设备

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090190805A1 (en) * 2008-01-29 2009-07-30 Acer Incorporated System and method for fingerprint recognition
CN101727567A (zh) * 2008-10-28 2010-06-09 苏州中科集成电路设计中心有限公司 指纹的识别方法及其识别处理装置
CN103279411A (zh) * 2013-06-06 2013-09-04 刘洪磊 基于指纹识别进入应用程序的方法及系统
CN103886237A (zh) * 2014-03-26 2014-06-25 深圳市亚略特生物识别科技有限公司 具有指纹传感器和触摸屏的电子设备的控制方法及系统
CN104361272A (zh) * 2014-10-11 2015-02-18 深圳市汇顶科技股份有限公司 指纹输入信息的处理方法、系统及移动终端

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105373737A (zh) * 2015-10-10 2016-03-02 广东欧珀移动通信有限公司 一种应用加密方法及移动终端
CN106843720A (zh) * 2016-12-26 2017-06-13 惠州Tcl移动通信有限公司 触摸屏的应用显示方法、具有触摸屏的移动终端及设备
US10038778B1 (en) * 2017-03-24 2018-07-31 Symantec Corporation Locally securing sensitive data stored on a mobile phone

Also Published As

Publication number Publication date
US20170076080A1 (en) 2017-03-16
EP3206150B1 (en) 2019-05-01
KR101876111B1 (ko) 2018-07-06
CN104361272A (zh) 2015-02-18
KR20160138481A (ko) 2016-12-05
EP3206150A4 (en) 2018-06-06
EP3206150A1 (en) 2017-08-16

Similar Documents

Publication Publication Date Title
WO2016054890A1 (zh) 指纹输入信息的处理方法、系统及移动终端
WO2016070533A1 (zh) 指纹输入信息的处理方法、系统及移动终端
US11860986B2 (en) Authentication method and electronic device
RU2618932C2 (ru) Способ, установка и устройство процесса разблокировки для терминала
KR102162955B1 (ko) 생체 정보를 이용한 인증 방법 및 이를 지원하는 휴대형 전자장치
WO2017166623A1 (zh) 一种终端交互控制方法、装置及电子设备
CN108388786A (zh) 指纹解锁方法及装置
CN103729134A (zh) 在便携终端中解锁屏幕并执行操作的装置和方法
TWI675329B (zh) 資訊圖像顯示方法及裝置
US9207850B2 (en) Application executing method using fingerprint recognition, device therefor, and computer readable recording medium therefor
US20140189855A1 (en) Gestures for Unlocking a Mobile Device
CN108781234B (zh) 功能控制方法及终端
CN105701381A (zh) 一种应用启动方法、装置及电子设备
JP2019504566A (ja) 情報画像表示方法及び装置
US20160342807A1 (en) Recording medium, mobile electronic device, and operation control method
CN104318185A (zh) 一种应用控制方法、设备及移动终端
US10606392B2 (en) Electronic device, control method, and non-transitory storage medium
EP3663900B1 (en) Method for controlling screen and terminal
CN106682482A (zh) 用于触屏终端的用户身份验证与应用同步唤醒方法与系统
KR20160043425A (ko) 이동 단말기 및 그의 화면 잠금 해제 방법
CN107423605A (zh) 一种用于移动终端的指静脉信息输入和处理方法
KR20120047684A (ko) 특정 대기화면을 개인인증을 통해 제공하는 이동통신 단말기 및 그 이동통신 단말기의 대기화면 제공방법
CN105827867A (zh) 通过摇动手机快捷拨打电话的方法
WO2017185509A1 (zh) 一种屏幕解锁方法、装置及移动终端
WO2023035699A1 (zh) 应用程序启动方法及电子设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15849622

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 20167029560

Country of ref document: KR

Kind code of ref document: A

REEP Request for entry into the european phase

Ref document number: 2015849622

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2015849622

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE