WO2016110143A1 - 触摸按键和指纹识别实现方法、装置及终端设备 - Google Patents

触摸按键和指纹识别实现方法、装置及终端设备 Download PDF

Info

Publication number
WO2016110143A1
WO2016110143A1 PCT/CN2015/093044 CN2015093044W WO2016110143A1 WO 2016110143 A1 WO2016110143 A1 WO 2016110143A1 CN 2015093044 W CN2015093044 W CN 2015093044W WO 2016110143 A1 WO2016110143 A1 WO 2016110143A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
fingerprint recognition
sensor
cover glass
circuit
Prior art date
Application number
PCT/CN2015/093044
Other languages
English (en)
French (fr)
Inventor
江忠胜
杨坤
陶钧
Original Assignee
小米科技有限责任公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 小米科技有限责任公司 filed Critical 小米科技有限责任公司
Priority to MX2016000249A priority Critical patent/MX358874B/es
Priority to BR112016000545-7A priority patent/BR112016000545B1/pt
Priority to RU2015156683A priority patent/RU2643460C2/ru
Priority to KR1020157036525A priority patent/KR20160095608A/ko
Priority to KR1020187011593A priority patent/KR101945682B1/ko
Priority to JP2016568103A priority patent/JP6316987B2/ja
Publication of WO2016110143A1 publication Critical patent/WO2016110143A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • G06F3/0416Control or interface arrangements specially adapted for digitisers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • G06F3/044Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means by capacitive means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1306Sensors therefor non-optical, e.g. ultrasonic or capacitive sensing
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01RMEASURING ELECTRIC VARIABLES; MEASURING MAGNETIC VARIABLES
    • G01R27/00Arrangements for measuring resistance, reactance, impedance, or electric characteristics derived therefrom
    • G01R27/02Measuring real or complex resistance, reactance, impedance, or other two-pole characteristics derived therefrom, e.g. time constant
    • G01R27/26Measuring inductance or capacitance; Measuring quality factor, e.g. by using the resonance method; Measuring loss factor; Measuring dielectric constants ; Measuring impedance or related variables
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01RMEASURING ELECTRIC VARIABLES; MEASURING MAGNETIC VARIABLES
    • G01R27/00Arrangements for measuring resistance, reactance, impedance, or electric characteristics derived therefrom
    • G01R27/02Measuring real or complex resistance, reactance, impedance, or other two-pole characteristics derived therefrom, e.g. time constant
    • G01R27/26Measuring inductance or capacitance; Measuring quality factor, e.g. by using the resonance method; Measuring loss factor; Measuring dielectric constants ; Measuring impedance or related variables
    • G01R27/2605Measuring capacitance
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01RMEASURING ELECTRIC VARIABLES; MEASURING MAGNETIC VARIABLES
    • G01R27/00Arrangements for measuring resistance, reactance, impedance, or electric characteristics derived therefrom
    • G01R27/02Measuring real or complex resistance, reactance, impedance, or other two-pole characteristics derived therefrom, e.g. time constant
    • G01R27/26Measuring inductance or capacitance; Measuring quality factor, e.g. by using the resonance method; Measuring loss factor; Measuring dielectric constants ; Measuring impedance or related variables
    • G01R27/2617Measuring dielectric properties, e.g. constants
    • G01R27/2635Sample holders, electrodes or excitation arrangements, e.g. sensors or measuring cells
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • G06F3/047Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means using sets of wires, e.g. crossed wires
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/10Image acquisition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/70Arrangements for image or video recognition or understanding using pattern recognition or machine learning
    • G06V10/74Image or video pattern matching; Proximity measures in feature spaces
    • G06V10/75Organisation of the matching processes, e.g. simultaneous or sequential comparisons of image or video features; Coarse-fine approaches, e.g. multi-scale approaches; using context analysis; Selection of dictionaries
    • G06V10/753Transform-based matching, e.g. Hough transform
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/38Transceivers, i.e. devices in which transmitter and receiver form a structural unit and in which at least one part is used for functions of transmitting and receiving
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/38Transceivers, i.e. devices in which transmitter and receiver form a structural unit and in which at least one part is used for functions of transmitting and receiving
    • H04B1/3816Mechanical arrangements for accommodating identification devices, e.g. cards or chips; with connectors for programming identification devices
    • H04B1/3818Arrangements for facilitating insertion or removal of identification devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/02Constructional features of telephone sets
    • H04M1/0202Portable telephone sets, e.g. cordless phones, mobile phones or bar type handsets
    • H04M1/026Details of the structure or mounting of specific components
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/22Details of telephonic subscriber devices including a touch pad, a touch sensor or a touch detector

Definitions

  • the present disclosure relates to the technical field of structural design of a terminal device, and in particular, to a touch button and a fingerprint recognition implementation method, device, and terminal device.
  • the embodiments of the present disclosure provide a touch button and a fingerprint recognition implementation method, device, and terminal device, which are used to integrate fingerprint recognition and touch buttons to improve the appearance of the whole machine and enhance the cover glass.
  • a touch button and a fingerprint recognition implementation apparatus including:
  • a fingerprint recognition sensor is disposed under the cover glass of the terminal device for collecting fingerprint information implemented on the cover glass;
  • a fingerprint identification circuit connected to the fingerprint identification sensor, configured to analyze and process the fingerprint information collected by the fingerprint recognition sensor to obtain a fingerprint analysis result
  • a capacitive touch sensor disposed under the fingerprint recognition sensor for collecting a capacitance generated on the cover glass
  • a capacitive touch circuit is connected to the capacitive touch sensor for analyzing a capacitance collected by the capacitive touch sensor to obtain a capacitance change amount;
  • a switch for controlling the fingerprint recognition sensor and the fingerprint recognition circuit to be turned on when the on signal is received, and controlling the capacitive touch sensor and the capacitive touch circuit to be disconnected; when receiving the disconnection signal, controlling the capacitive touch sensor and the capacitor The touch circuit is turned on, and the fingerprint recognition sensor and the fingerprint recognition circuit are disconnected.
  • the above apparatus further includes:
  • the host processor forms a series circuit with the fingerprint identification circuit and the fingerprint recognition sensor, and sends the conduction signal or the disconnection signal to the switch, and performs identity according to the fingerprint analysis result obtained by the fingerprint identification circuit. And being coupled to the capacitive touch circuit for determining whether a touch button operation is received on the cover glass according to a capacitance change amount obtained by the capacitive touch circuit.
  • the host processor includes:
  • a communication interface configured to send the on signal or the off signal to the switch
  • the first processor forms a series circuit with the fingerprint identification circuit and the fingerprint recognition sensor, and compares the fingerprint analysis result obtained by the fingerprint identification circuit with the pre-stored fingerprint data to determine the identity of the current user;
  • a second processor connected to the capacitive touch circuit, configured to determine whether the amount of capacitance change obtained by the capacitive touch circuit exceeds a preset value, and when the capacitance change amount exceeds a preset value, determining the cover glass A touch button operation is received on the top.
  • the fingerprint recognition sensor is in a floating state when the fingerprint recognition sensor and the fingerprint recognition circuit are disconnected.
  • a terminal device comprising any of the touch buttons and fingerprint recognition implementation devices provided by the above embodiments.
  • a touch button and a fingerprint recognition implementation method including:
  • the capacitance generated on the cover glass is collected, and the collected capacitance is analyzed to obtain a capacitance change amount.
  • the method further includes:
  • Whether a touch key operation is received on the cover glass is determined according to the obtained capacitance change amount.
  • the authenticating the obtained fingerprint analysis result includes:
  • Determining whether the touch button operation is received on the cover glass according to the obtained capacitance change amount includes:
  • a touch button and a fingerprint recognition implementation apparatus including:
  • a memory for storing processor executable instructions
  • processor is configured to:
  • the capacitance generated on the cover glass is collected, and the collected capacitance is analyzed to obtain a capacitance change amount.
  • the capacitive touch sensor is disposed under the fingerprint recognition sensor, and according to the needs of the user or the upper application, the working state of the capacitive touch sensor and the fingerprint recognition sensor is controlled by the switch, and the capacitive touch sensor itself has a high signal to noise ratio.
  • the function of the capacitive touch sensor is not affected by the fingerprint recognition sensor, and the work of the fingerprint recognition sensor is not affected by the capacitive touch sensor, thereby realizing the integration of the fingerprint recognition of the terminal device and the touch button integration.
  • the cover glass for placing the fingerprint recognition sensor since it is not necessary to dig a hole on the cover glass for placing the fingerprint recognition sensor, the appearance of the whole machine is enhanced, the structural strength of the cover glass is enhanced, and the user experience is improved.
  • FIG. 1 is a cross-sectional view showing the structure of a touch button of a current terminal device.
  • FIG. 2 is a block diagram of a touch button and fingerprint recognition implementation apparatus according to an exemplary embodiment.
  • FIG. 3 is a block diagram of another touch button and fingerprint recognition implementation apparatus, according to an exemplary embodiment.
  • FIG. 4 is a flowchart of a touch key and fingerprint recognition implementation method according to an exemplary embodiment.
  • FIG. 5 is a flowchart of another touch button and fingerprint recognition implementation method according to an exemplary embodiment.
  • FIG. 6 is a block diagram of a touch button and fingerprint recognition implementation device, according to an exemplary embodiment.
  • the embodiment of the present disclosure provides a touch button and a fingerprint recognition implementation device, as shown in FIG. 2, including:
  • the fingerprint recognition sensor 21 is disposed under the cover glass 20 of the terminal device for collecting fingerprint information implemented on the cover glass 20;
  • the fingerprint identification circuit 22 is connected to the fingerprint recognition sensor 21 for analyzing and processing the fingerprint information collected by the fingerprint recognition sensor 21 to obtain a fingerprint analysis result;
  • the capacitive touch sensor 23 is disposed under the fingerprint recognition sensor 21 for collecting capacitance generated on the cover glass 20;
  • the capacitive touch circuit 24 is connected to the capacitive touch sensor 23 for analyzing the capacitance collected by the capacitive touch sensor 23 to obtain a capacitance change amount;
  • the switch 25 is configured to control the fingerprint recognition sensor 21 and the fingerprint recognition circuit 22 to be turned on when the on-signal is received, and control the capacitive touch sensor 23 and the capacitive touch circuit 24 to be disconnected; when the disconnection signal is received, the control The capacitive touch sensor 23 and the capacitive touch circuit 24 are turned on, and the fingerprint recognition sensor 21 and the fingerprint recognition circuit 22 are controlled to be disconnected.
  • the capacitive touch sensor is disposed under the fingerprint recognition sensor, so that the fingerprint recognition sensor is closer to the finger, and when the fingerprint recognition is performed, since the fingerprint recognition sensor has a plurality of layers of circuits inside, the shielding can be shielded. As a result, the capacitive touch sensor signal is greatly reduced, and the touch function cannot be realized.
  • the touch button function when the touch button function is used, the multi-layer circuit inside the fingerprint recognition sensor is in a floating state, and since the capacitive touch sensor itself has a high signal-to-noise ratio, although the capacitive touch sensor is far away from the finger, the thickness of the fingerprint recognition sensor It does not have a large effect on the signal of the capacitance recognition sensor, thereby implementing the capacitive touch button function. Therefore, the stacking manner of the capacitive touch sensor disposed under the fingerprint recognition sensor can make the fingerprint recognition function and the touch button function work without affecting each other, and realize true integration of fingerprint recognition and touch buttons.
  • the capacitive touch sensor is disposed under the fingerprint recognition sensor, and controls the working state of the capacitive touch sensor and the fingerprint recognition sensor through the switch according to the needs of the user or the upper application, and simultaneously utilizes
  • the capacitive touch sensor itself has a high signal-to-noise ratio, so that the work of the capacitive touch sensor is not affected by the fingerprint recognition sensor, and the operation of the fingerprint recognition sensor is not affected by the capacitive touch sensor, thereby realizing the fingerprint recognition of the terminal device. Integration with touch buttons for compatibility purposes.
  • it since there is no need to dig holes in the cover glass for placing fingerprint recognition sensors, it not only improves the appearance of the whole machine, but also enhances the structural strength of the cover glass. And improve the user experience.
  • the apparatus further includes a host processor 26, and forms a series circuit with the fingerprint identification circuit 22 and the fingerprint recognition sensor 21 for transmitting an on signal or a disconnection signal to the switch 25, according to
  • the fingerprint analysis result obtained by the fingerprint recognition circuit 22 performs identity authentication.
  • the pre-stored fingerprint data may include the identity of each user and its fingerprint feature data; after extracting the fingerprint feature from the fingerprint analysis result, compare with the fingerprint feature of each user in the fingerprint data to determine the current user. identity of.
  • the host processor 26 is also coupled to the capacitive touch circuit 24 for determining whether a touch key operation is received on the cover glass 20 based on the amount of capacitance change obtained by the capacitive touch circuit 24.
  • the host processor 26 can send a turn-on signal or a disconnection signal to the switch 25 according to the user's instruction or the requirement of the upper-layer application. For example, when the user wants to perform fingerprint recognition or the upper-layer application needs to perform fingerprint recognition, the user or the upper-layer application may Instructing host processor 26 to send a turn-on signal to switch 25; when the user wishes to perform a button press Alternatively, when the upper layer application needs to perform a key operation, the host processor 26 can be instructed to send a disconnection signal to the switch 25.
  • the host processor 26 includes:
  • a communication interface configured to send a turn-on signal or a turn-off signal to the switch 25;
  • the first processor forms a series circuit with the fingerprint identification circuit 22 and the fingerprint recognition sensor 21 for comparing the fingerprint analysis result obtained by the fingerprint identification circuit 22 with the pre-stored fingerprint data to determine the identity of the current user;
  • the second processor is connected to the capacitive touch circuit 24 for determining whether the capacitance change obtained by the capacitive touch circuit 24 exceeds a preset value. When the capacitance change exceeds a preset value, determining that the touch button operation is received on the cover glass .
  • the fingerprint recognition sensor 21 when the fingerprint recognition sensor 21 and the fingerprint recognition circuit 22 are disconnected, the fingerprint recognition sensor 21 is in a floating state.
  • the host processor 26 transmits a control signal (including an on signal or an off signal) to the switch 25 via the communication interface to control the operating states of the fingerprint recognition sensor 21 and the capacitive touch sensor 23 when the host processor 25 sends an on signal to the switch 25.
  • the switch 25 controls the fingerprint recognition sensor 21 and the fingerprint recognition circuit 22 to be turned on according to the received conduction signal, and controls the capacitive touch sensor 23 and the capacitive touch circuit 24 to be disconnected.
  • the fingerprint recognition sensor 21 is in a working state.
  • the fingerprint recognition sensor 21 collects the fingerprint information on the cover glass 20, and transmits the fingerprint information to the fingerprint recognition circuit 22, and the fingerprint recognition circuit 22 performs analysis and processing to obtain the fingerprint recognition result.
  • the first processor compares the received fingerprint identification result with the pre-stored fingerprint data, and determines the identity of the current user.
  • the fingerprint recognition sensor 21 is internally provided with a plurality of layers of circuits, these circuits directly act as a shielding function, resulting in a large reduction in the capacitive touch signals and the inability to implement the touch function. Therefore, the operation of the fingerprint recognition sensor 21 does not affect the operation.
  • Capacitive touch sensor 23 When the host processor 26 sends a disconnection signal to the switch 25, the switch 25 controls the fingerprint recognition sensor 21 and the fingerprint recognition circuit 22 to be disconnected according to the received disconnection signal, and controls the capacitive touch sensor 23 and the capacitive touch circuit 24 to be turned on.
  • the fingerprint recognition sensor 21 is in a floating state, that is, disconnected from the host processor 26, and the capacitive touch sensor 23 starts to operate.
  • the capacitive touch sensor 23 collects the capacitance generated on the cover glass 20
  • the capacitive touch circuit 24 analyzes the capacitance collected by the capacitive touch sensor 23 to obtain a capacitance change amount, and Sending the capacitance change amount to the second processor in the host processor 26, the second processor compares the received capacitance change amount with a preset value, and determines the cover when the capacitance change amount exceeds the preset value.
  • a touch button operation is received on the glass 20.
  • the host processor sends a control signal to the switch, thereby controlling the working states of the capacitive touch sensor and the fingerprint recognition sensor, so that the operation of the capacitive touch sensor is not affected by the fingerprint recognition sensor, and the fingerprint recognition sensor does not work.
  • the capacitive touch sensor, the fingerprint recognition and touch buttons of the terminal device are integrated and integrated for the purpose of compatibility.
  • the fingerprint recognition and touch buttons of the terminal device are integrated and integrated for the purpose of compatibility.
  • the cover glass of the terminal device provided by the present disclosure whether it is an integrated cover glass or a fingerprint
  • the cover glass which recognizes the sensor and has an opening is suitable for the technical solutions provided by the present disclosure. Therefore, the terminal device provided by the present disclosure does not need to design a special style of cover glass, which is very simple and convenient to manufacture.
  • the present disclosure further provides a terminal device, which includes the touch button and fingerprint recognition implementation device provided by any of the above embodiments.
  • the embodiment of the present disclosure further provides a touch button and a fingerprint recognition implementation method. As shown in FIG. 4, the method includes steps S401 to S402:
  • step S401 when the on signal is received, the fingerprint information implemented on the cover glass is collected, and the collected fingerprint information is analyzed and processed to obtain a fingerprint analysis result;
  • step S402 when the disconnection signal is received, the capacitance generated on the cover glass is collected, and the collected capacitance is analyzed to obtain a capacitance change amount.
  • the foregoing method may further include step S403: performing identity authentication on the obtained fingerprint analysis result.
  • the method may further include a step S404 of determining whether a touch button operation is received on the cover glass according to the obtained capacitance change amount.
  • step S403 may be implemented to compare the obtained fingerprint analysis result with the pre-stored fingerprint data to determine the identity of the current user.
  • Step S404 can be implemented as: determining whether the obtained capacitance change amount exceeds a preset value, and determining that a touch key operation is received on the cover glass when the capacitance change amount exceeds a preset value.
  • the fingerprint recognition function and the capacitive touch function can be controlled according to the received control signal according to the needs of the user or the upper layer application, and then the fingerprint information and the capacitance change amount are determined according to the fingerprint information and the capacitance change amount.
  • the touch button operation is received and the identity of the current user is determined, thereby integrating the fingerprint recognition of the terminal device and the touch button integration, thereby achieving the purpose of compatibility, not only improving the appearance aesthetic of the whole machine, but also enhancing the cover plate.
  • the structural strength of the glass, and the user only needs to perform a simple touch pressing operation on the cover glass at any arbitrary speed, which is convenient for the user to use.
  • the present disclosure further provides a touch button and fingerprint recognition implementation apparatus, including:
  • a memory for storing processor executable instructions
  • processor is configured to:
  • the capacitance generated on the cover glass is collected, and the collected capacitance is analyzed to obtain a capacitance change amount.
  • FIG. 6 is a block diagram of a touch button and fingerprint recognition implementation apparatus 1200, according to an exemplary embodiment.
  • device 1200 can be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a gaming console, a tablet device, a medical device, a fitness device, a personal digital assistant, and the like.
  • device 1200 can include one or more of the following components: processing component 1202, memory 1204, power component 1206, multimedia component 1208, audio component 1210, input/output (I/O) interface 1212, sensing The component 1214, and the communication component 1216.
  • Processing component 1202 typically controls the overall operation of device 1200, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations.
  • Processing component 1202 can include one or more processors 1220 to execute instructions to perform all or part of the steps of the above described methods.
  • processing component 1202 can include one or more modules to facilitate interaction between component 1202 and other components.
  • processing component 1202 can include a multimedia module to facilitate interaction between multimedia component 1208 and processing component 1202.
  • Memory 1204 is configured to store various types of data to support operation at device 1200. Examples of such data include instructions for any application or method operating on device 1200, contact data, phone book data, messages, pictures, videos, and the like.
  • the memory 1204 can be implemented by any type of volatile or non-volatile storage device or a combination thereof, such as static random access memory (SRAM), electrically erasable programmable read only memory (EEPROM), erasable Programmable Read Only Memory (EPROM), Programmable Read Only Memory (PROM), Read Only Memory (ROM), Magnetic Memory, Flash Memory, Disk or Optical Disk.
  • SRAM static random access memory
  • EEPROM electrically erasable programmable read only memory
  • EPROM erasable Programmable Read Only Memory
  • PROM Programmable Read Only Memory
  • ROM Read Only Memory
  • Magnetic Memory Flash Memory
  • Disk Disk or Optical Disk.
  • Power component 1206 provides power to various components of device 1200.
  • Power component 1206 can include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for device 1200.
  • Multimedia component 1208 includes a screen between the device 1200 and a user that provides an output interface.
  • the screen can include a liquid crystal display (LCD) and a touch panel (TP). If the screen includes a touch panel, the screen can be implemented as a touch screen to receive input signals from the user.
  • the touch panel includes one or more touch sensors to sense touches, slides, and gestures on the touch panel. The touch sensor may sense not only the boundary of the touch or sliding action, but also the duration and pressure associated with the touch or slide operation.
  • the multimedia component 1208 includes a front camera and/or a rear camera. When the device 1200 is in an operation mode, such as a shooting mode or a video mode, the front camera and/or the rear camera can receive external multimedia data. Each front and rear camera can be a fixed optical lens system or have focal length and optical zoom capabilities.
  • the audio component 1210 is configured to output and/or input an audio signal.
  • audio component 1210 includes a microphone (MIC) that is configured to receive an external audio signal when device 1200 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode.
  • the received audio signal may be further stored in memory 1204 or transmitted via communication component 1216.
  • audio component 1210 also includes a speaker for outputting an audio signal.
  • the I/O interface 1212 provides an interface between the processing component 1202 and the peripheral interface module, which may be a keyboard, a click wheel, a button, or the like. These buttons may include, but are not limited to, a home button, a volume button, a start button, and a lock button.
  • Sensor assembly 1214 includes one or more sensors for providing status assessment of various aspects to device 1200.
  • sensor assembly 1214 can detect an open/closed state of device 1200, relative positioning of components, such as the display and keypad of device 1200, and sensor component 1214 can also detect changes in position of one component of device 1200 or device 1200. The presence or absence of contact by the user with the device 1200, the orientation or acceleration/deceleration of the device 1200 and the temperature change of the device 1200.
  • Sensor assembly 1214 can include a proximity sensor configured to be used Detect the presence of nearby objects in any physical contact.
  • Sensor assembly 1214 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications.
  • the sensor assembly 1214 can also include an acceleration sensor, a gyro sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
  • Communication component 1216 is configured to facilitate wired or wireless communication between device 1200 and other devices.
  • the device 1200 can access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof.
  • the communication component 1216 receives broadcast signals or broadcast associated information from an external broadcast management system via a broadcast channel.
  • the communication component 1216 also includes a near field communication (NFC) module to facilitate short range communication.
  • NFC near field communication
  • the NFC module can be implemented based on radio frequency identification (RFID) technology, infrared data association (IrDA) technology, ultra-wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
  • RFID radio frequency identification
  • IrDA infrared data association
  • UWB ultra-wideband
  • Bluetooth Bluetooth
  • device 1200 may be implemented by one or more application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), field programmable A gate array (FPGA), controller, microcontroller, microprocessor, or other electronic component implementation for performing the above methods.
  • ASICs application specific integrated circuits
  • DSPs digital signal processors
  • DSPDs digital signal processing devices
  • PLDs programmable logic devices
  • FPGA field programmable A gate array
  • controller microcontroller, microprocessor, or other electronic component implementation for performing the above methods.
  • non-transitory computer readable storage medium comprising instructions, such as a memory 1204 comprising instructions executable by processor 820 of apparatus 1200 to perform the above method.
  • the non-transitory computer readable storage medium may be a ROM, a random access memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, and an optical data storage device.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Multimedia (AREA)
  • Image Input (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • User Interface Of Digital Computer (AREA)
  • Position Input By Displaying (AREA)
  • Collating Specific Patterns (AREA)

Abstract

本公开提供一种触摸按键和指纹识别实现方法、装置及终端设备,用以将指纹识别和触摸按键集成一体化,提高整机的外观美感、增强盖板玻璃的结构强度、提高用户的体验度。该装置包括:指纹识别传感器,设置于终端设备的盖板玻璃的下方;指纹识别电路,与指纹识别传感器连接;电容触摸传感器,设置于指纹识别传感器的下方;电容触摸电路,与电容触摸传感器连接;开关,用于根据接收到的控制信号控制指纹识别传感器和指纹识别电路导通或断开、控制电容触摸传感器和电容触摸电路导通或断开。该技术方案实现了将指纹识别和触摸按键集成一体化,提高了整机的外观美感、增强了盖板玻璃的结构强度、提高用户的体验度。

Description

触摸按键和指纹识别实现方法、装置及终端设备
[根据细则91更正 04.12.2015] 
本申请要求于2015年1月7日提交中国专利局、申请号为201510008098.X的中国专利申请的优先权,以及2015年1月30日提交中国专利局、申请号为201510051711.6的中国专利申请的优先权,以上全部内容通过引用结合在本申请中。
技术领域
本公开涉及终端设备的结构设计技术领域,尤其涉及触摸按键和指纹识别实现方法、装置及终端设备。
背景技术
随着终端设备手机功能的不断增多,终端设备越来越多的新功能也给用户带来更多便利。
目前指纹识别功能开始受到各大终端设备厂商的青睐。目前的终端设备,如手机、平板电脑等,在设计指纹识别功能时,基本都是采用物理按键来结合指纹识别功能,以达到兼容按键和指纹识别的目的,切面图如图1所示。通常采用这种设计时,由于物理按键02在按压时需要固定的行程才能生效,所以需要在盖板玻璃01上,指纹识别的区域挖一个对应的洞口,当用户轻触指纹识别传感器03,系统只识别为指纹;当用户按压指纹识别传感器03、并达到一定行程时,会触发物理按键02,则系统可以识别成指纹和按键两个动作,然后再根据上层需要提取对应的动作。但是上述结构,不仅会影响终端设备整机的外观美感,影响盖板玻璃的结构强度,而且也影响用户操作的便利性。
发明内容
为克服相关技术中存在的问题,本公开实施例提供触摸按键和指纹识别实现方法、装置及终端设备,用以将指纹识别和触摸按键集成一体化,提高整机的外观美感、增强盖板玻璃的结构强度、提高用户的体验度。
根据本公开实施例的第一方面,提供一种触摸按键和指纹识别实现装置,包括:
指纹识别传感器,设置于终端设备的盖板玻璃的下方,用于采集实施于所述盖板玻璃上的指纹信息;
指纹识别电路,与所述指纹识别传感器连接,用于对所述指纹识别传感器采集到的指纹信息进行分析处理,获得指纹分析结果;
电容触摸传感器,设置于所述指纹识别传感器的下方,用于采集所述盖板玻璃上产生的电容;
电容触摸电路,与所述电容触摸传感器连接,用于对所述电容触摸传感器采集到的电容进行分析,获得电容变化量;
开关,用于当接收到导通信号时,控制指纹识别传感器和指纹识别电路导通、且控制电容触摸传感器和电容触摸电路断开连接;当接收到断开信号时,控制电容触摸传感器和电容触摸电路导通、且控制指纹识别传感器和指纹识别电路断开连接。
在一个实施例中,上述装置还包括:
主机处理器,与所述指纹识别电路、指纹识别传感器形成串联回路,用于向所述开关发送所述导通信号或者所述断开信号,根据所述指纹识别电路获得的指纹分析结果进行身份认证;与所述电容触摸电路连接,用于根据所述电容触摸电路获得的电容变化量判定所述盖板玻璃上是否接收到触摸按键操作。
在一个实施例中,所述主机处理器包括:
通信接口,用于向所述开关发送所述导通信号或者所述断开信号;
第一处理器,与所述指纹识别电路、指纹识别传感器形成串联回路,用于将所述指纹识别电路获得的指纹分析结果与预存的指纹数据进行比对,确定出当前用户的身份;
第二处理器,与所述电容触摸电路连接,用于判断所述电容触摸电路获得的电容变化量是否超过预设值,当所述电容变化量超过预设值时,确定所述盖板玻璃上接收到触摸按键操作。
在一个实施例中,当指纹识别传感器和指纹识别电路断开连接时,所述指纹识别传感器处于悬浮状态。
根据本公开实施例的第二方面,提供了一种终端设备,包括上述实施例提供的任一种触摸按键和指纹识别实现装置。
根据本公开实施例的第三方面,提供了一种触摸按键和指纹识别实现方法,包括:
当接收到导通信号时,采集实施于盖板玻璃上的指纹信息,对所述采集到的指纹信息进行分析处理,获得指纹分析结果;
当接收到断开信号时,采集所述盖板玻璃上产生的电容,对所述采集到的电容进行分析,获得电容变化量。
在一个实施例中,所述方法还包括:
对所述获得的指纹分析结果进行身份认证;
根据所述获得的电容变化量判定所述盖板玻璃上是否接收到触摸按键操作。
在一个实施例中,所述对所述获得的指纹分析结果进行身份认证,包括:
将所述获得的指纹分析结果与预存的指纹数据进行比对,确定出当前用户的身份;
所述根据所述获得的电容变化量判定所述盖板玻璃上是否接收到触摸按键操作,包括:
判断所述获得的电容变化量是否超过预设值,当所述电容变化量超过预设值时,确定所述盖板玻璃上接收到触摸按键操作。
根据本公开实施例的第四方面,提供了一种触摸按键和指纹识别实现装置,包括:
处理器;
用于存储处理器可执行指令的存储器;
其中,所述处理器被配置为:
当接收到导通信号时,采集实施于盖板玻璃上的指纹信息,对所述采集到的指纹信息进行分析处理,获得指纹分析结果;
当接收到断开信号时,采集所述盖板玻璃上产生的电容,对所述采集到的电容进行分析,获得电容变化量。
本公开的实施例提供的技术方案可以包括以下有益效果:
上述技术方案中,将电容触摸传感器设置于指纹识别传感器的下方,根据用户或者上层应用的需要,通过开关控制电容触摸传感器和指纹识别传感器的工作状态,同时利用电容触摸传感器本身信噪比很高的特点,使得电容触摸传感器的工作不受指纹识别传感器的影响,且指纹识别传感器的工作也不受电容触摸传感器的影响,从而实现了将终端设备的指纹识别和触摸按键集成一体化,达到了兼容的目的,此外,由于不需要在盖板玻璃上为放置指纹识别传感器而挖洞,因此不仅提高了整机的外观美感、增强了盖板玻璃的结构强度,且提高了用户的体验度。
应当理解的是,以上的一般描述和后文的细节描述仅是示例性和解释性的,并不能限制本公开。
附图说明
此处的附图被并入说明书中并构成本说明书的一部分,示出了符合本公开的实施例,并与说明书一起用于解释本公开的原理。
图1是目前终端设备的触摸按键结构的切面图。
图2是根据一示例性实施例示出的一种触摸按键和指纹识别实现装置的框图。
图3是根据一示例性实施例示出的另一种触摸按键和指纹识别实现装置的框图。
图4是根据一示例性实施例示出的一种触摸按键和指纹识别实现方法的流程图。
图5是根据一示例性实施例示出的另一种触摸按键和指纹识别实现方法的流程图。
图6是根据一示例性实施例示出的适用于触摸按键和指纹识别实现装置的框图。
具体实施方式
这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本公开相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本公开的一些方面相一致的装置和方法的例子。
本公开实施例提供了一种触摸按键和指纹识别实现装置,如图2所示,包括:
指纹识别传感器21,设置于终端设备的盖板玻璃20的下方,用于采集实施于盖板玻璃20上的指纹信息;
指纹识别电路22,与指纹识别传感器21连接,用于对指纹识别传感器21采集到的指纹信息进行分析处理,获得指纹分析结果;
电容触摸传感器23,设置于指纹识别传感器21的下方,用于采集盖板玻璃20上产生的电容;
电容触摸电路24,与电容触摸传感器23连接,用于对电容触摸传感器23采集到的电容进行分析,获得电容变化量;
开关25,用于当接收到导通信号时,控制指纹识别传感器21和指纹识别电路22导通、且控制电容触摸传感器23和电容触摸电路24断开连接;当接收到断开信号时,控制电容触摸传感器23和电容触摸电路24导通、且控制指纹识别传感器21和指纹识别电路22断开连接。
该实施例中,将电容触摸传感器设置于指纹识别传感器的下方,这样,指纹识别传感器离手指距离较近,当进行指纹识别时,由于指纹识别传感器内部有多层大量的电路,能够起到屏蔽作用,导致电容触摸传感器信号大量减小,无法实现触摸功能。此外,当使用触摸按键功能时,指纹识别传感器内部的多层电路处于悬空状态,由于电容触摸传感器本身的信噪比很高,因此,虽然电容触摸传感器距离手指较远,但指纹识别传感器的厚度不会对电容识别传感器的信号产生大的影响,从而实现电容触摸按键功能。因此,将电容触摸传感器设置于指纹识别传感器的下方这样的堆叠方式能够使得指纹识别功能和触摸按键功能工作时互不影响,实现指纹识别和触摸按键真正一体化。
该技术方案提供的触摸按键和指纹识别实现装置中,将电容触摸传感器设置于指纹识别传感器的下方,根据用户或者上层应用的需要,通过开关控制电容触摸传感器和指纹识别传感器的工作状态,同时利用电容触摸传感器本身信噪比很高的特点,使得电容触摸传感器的工作不受指纹识别传感器的影响,且指纹识别传感器的工作也不受电容触摸传感器的影响,从而实现了将终端设备的指纹识别和触摸按键集成一体化,达到了兼容的目的,此外,由于不需要在盖板玻璃上为放置指纹识别传感器而挖洞,因此不仅提高了整机的外观美感、增强了盖板玻璃的结构强度,且提高了用户的体验度。
在一个实施例中,如图3所示,上述装置还包括主机处理器26,与指纹识别电路22、指纹识别传感器21形成串联回路,用于向开关25发送导通信号或者断开信号,根据指纹识别电路22获得的指纹分析结果进行身份认证。例如,预存的指纹数据中可包括每个用户的身份标识及其指纹特征数据;从指纹分析结果提取出指纹特征后,与指纹数据中每个用户的指纹特征进行比对,从而确定出当前用户的身份。主机处理器26还与电容触摸电路24连接,用于根据电容触摸电路24获得的电容变化量判定盖板玻璃20上是否接收到触摸按键操作。
其中,主机处理器26可以根据用户的指示或者上层应用的需求向开关25发送导通信号或者断开信号,例如,当用户希望进行指纹识别或者上层应用需要进行指纹识别时,用户或者上层应用可指示主机处理器26向开关25发送导通信号;当用户希望进行按键操作 或者上层应用需要进行按键操作时,可指示主机处理器26向开关25发送断开信号。
在一个实施例中,上述主机处理器26包括:
通信接口,用于向开关25发送导通信号或者断开信号;
第一处理器,与指纹识别电路22、指纹识别传感器21形成串联回路,用于将指纹识别电路22获得的指纹分析结果与预存的指纹数据进行比对,确定出当前用户的身份;
第二处理器,与电容触摸电路24连接,用于判断电容触摸电路24获得的电容变化量是否超过预设值,当电容变化量超过预设值时,确定盖板玻璃上接收到触摸按键操作。
在一个实施例中,当指纹识别传感器21和指纹识别电路22断开连接时,指纹识别传感器21处于悬浮状态。
上述触摸按键和指纹识别实现装置的工作原理为:
主机处理器26通过通信接口向开关25发送控制信号(包括导通信号或者断开信号)控制指纹识别传感器21和电容触摸传感器23的工作状态,当主机处理器25向开关25发送导通信号时,开关25根据接收到的导通信号控制指纹识别传感器21和指纹识别电路22导通,并控制电容触摸传感器23和电容触摸电路24断开连接,此时,指纹识别传感器21处于工作状态,当用户手指接触盖板玻璃20的上表面时,指纹识别传感器21采集盖板玻璃20上的指纹信息,并将指纹信息发送给指纹识别电路22,由指纹识别电路22进行分析处理,获得指纹识别结果,并将指纹识别结果发送给主机处理器25中的第一处理器,第一处理器将接收到的指纹识别结果与预存的指纹数据进行比对,确定出当前用户的身份。同时,由于指纹识别传感器21内部设置有多层大量的电路,这些电路会直接起到屏蔽作用,导致电容触摸信号大量减小,无法实现触摸功能,因此,指纹识别传感器21的工作不会影响到电容触摸传感器23。当主机处理器26向开关25发送断开信号时,开关25根据接收到的断开信号控制指纹识别传感器21和指纹识别电路22断开连接,并控制电容触摸传感器23和电容触摸电路24导通,此时,指纹识别传感器21处于悬浮状态,即和主机处理器26断开连接,电容触摸传感器23开始工作。当用户手指触摸盖板玻璃20的上表面时,电容触摸传感器23采集盖板玻璃20上产生的电容,由电容触摸电路24对电容触摸传感器23采集到的电容进行分析,获得电容变化量,并将该电容变化量发送给主机处理器26中的第二处理器,第二处理器将接收到的电容变化量与预设值进行比对,当电容变化量超过预设值时,确定盖板玻璃20上接收到触摸按键操作。
在该实施例中,主机处理器向开关发送控制信号,进而控制电容触摸传感器和指纹识别传感器的工作状态,使得电容触摸传感器的工作不受指纹识别传感器的影响,且指纹识别传感器的工作也不受电容触摸传感器的影响,从而实现了将终端设备的指纹识别和触摸按键集成一体化,达到了兼容的目的,此外,由于不需要在盖板玻璃上为放置指纹识别传感器而挖洞,因此不仅提高了整机的外观美感、增强了盖板玻璃的结构强度,且提高用户的体验度。
另,本公开提供的终端设备的盖板玻璃,无论是一体式的盖板玻璃,还是为放置指纹 识别传感器而挖了一个洞口的盖板玻璃,都是适用于本公开提供的技术方案的,因此,本公开提供的终端设备不需要设计特别样式的盖板玻璃,制作起来十分简单方便。
在一个实施例中,本公开还提供一种终端设备,该终端设备包括上述几个实施例中任一实施例提供的触摸按键和指纹识别实现装置。
对应于上述实施例提供的触摸按键和指纹识别实现装置,本公开实施例还提供一种触摸按键和指纹识别实现方法,如图4所示,该方法包括步骤S401-步骤S402:
在步骤S401中,当接收到导通信号时,采集实施于盖板玻璃上的指纹信息,对采集到的指纹信息进行分析处理,获得指纹分析结果;
在步骤S402中,当接收到断开信号时,采集所述盖板玻璃上产生的电容,对所述采集到的电容进行分析,获得电容变化量。
在一个实施例中,如图5所示,上述方法在实施步骤S401之后,还可以包括步骤S403:对获得的指纹分析结果进行身份认证。或者,上述方法在实施步骤S402之后,还可以包括步骤S404:根据获得的电容变化量判定盖板玻璃上是否接收到触摸按键操作。
上述实施例中,步骤S403可以实施为:将获得的指纹分析结果与预存的指纹数据进行比对,确定出当前用户的身份。步骤S404可以实施为:判断获得的电容变化量是否超过预设值,当电容变化量超过预设值时,确定盖板玻璃上接收到触摸按键操作。
采用本公开实施例提供的触摸按键和指纹识别实现方法,可根据用户或者上层应用的需要,根据接收到的控制信号控制执行指纹识别功能和电容触摸功能,进而根据指纹信息、电容变化量判定出是否接收到了触摸按键操作、以及确定出当前用户的身份,从而实现了将终端设备的指纹识别和触摸按键集成一体化,达到了兼容的目的,不仅提高了整机的外观美感、增强了盖板玻璃的结构强度,而且用户只需要在盖板玻璃上以任意力度进行简单的触摸按压操作,方便用户使用。
在示例性实施例中,本公开还提供一种触摸按键和指纹识别实现装置,包括:
处理器;
用于存储处理器可执行指令的存储器;
其中,所述处理器被配置为:
当接收到导通信号时,采集实施于盖板玻璃上的指纹信息,对所述采集到的指纹信息进行分析处理,获得指纹分析结果;
当接收到断开信号时,采集所述盖板玻璃上产生的电容,对所述采集到的电容进行分析,获得电容变化量。
图6是根据一示例性实施例示出的一种用于触摸按键和指纹识别实现装置1200的框图。例如,装置1200可以是移动电话,计算机,数字广播终端,消息收发设备,游戏控制台,平板设备,医疗设备,健身设备,个人数字助理等。
参照图6,装置1200可以包括以下一个或多个组件:处理组件1202,存储器1204,电源组件1206,多媒体组件1208,音频组件1210,输入/输出(I/O)的接口1212,传感 器组件1214,以及通信组件1216。
处理组件1202通常控制装置1200的整体操作,诸如与显示,电话呼叫,数据通信,相机操作和记录操作相关联的操作。处理元件1202可以包括一个或多个处理器1220来执行指令,以完成上述的方法的全部或部分步骤。此外,处理组件1202可以包括一个或多个模块,便于处理组件1202和其他组件之间的交互。例如,处理部件1202可以包括多媒体模块,以方便多媒体组件1208和处理组件1202之间的交互。
存储器1204被配置为存储各种类型的数据以支持在装置1200的操作。这些数据的示例包括用于在装置1200上操作的任何应用程序或方法的指令,联系人数据,电话簿数据,消息,图片,视频等。存储器1204可以由任何类型的易失性或非易失性存储设备或者它们的组合实现,如静态随机存取存储器(SRAM),电可擦除可编程只读存储器(EEPROM),可擦除可编程只读存储器(EPROM),可编程只读存储器(PROM),只读存储器(ROM),磁存储器,快闪存储器,磁盘或光盘。
电力组件1206为装置1200的各种组件提供电力。电力组件1206可以包括电源管理系统,一个或多个电源,及其他与为装置1200生成、管理和分配电力相关联的组件。
多媒体组件1208包括在所述装置1200和用户之间的提供一个输出接口的屏幕。在一些实施例中,屏幕可以包括液晶显示器(LCD)和触摸面板(TP)。如果屏幕包括触摸面板,屏幕可以被实现为触摸屏,以接收来自用户的输入信号。触摸面板包括一个或多个触摸传感器以感测触摸、滑动和触摸面板上的手势。所述触摸传感器可以不仅感测触摸或滑动动作的边界,而且还检测与所述触摸或滑动操作相关的持续时间和压力。在一些实施例中,多媒体组件1208包括一个前置摄像头和/或后置摄像头。当装置1200处于操作模式,如拍摄模式或视频模式时,前置摄像头和/或后置摄像头可以接收外部的多媒体数据。每个前置摄像头和后置摄像头可以是一个固定的光学透镜系统或具有焦距和光学变焦能力。
音频组件1210被配置为输出和/或输入音频信号。例如,音频组件1210包括一个麦克风(MIC),当装置1200处于操作模式,如呼叫模式、记录模式和语音识别模式时,麦克风被配置为接收外部音频信号。所接收的音频信号可以被进一步存储在存储器1204或经由通信组件1216发送。在一些实施例中,音频组件1210还包括一个扬声器,用于输出音频信号。
I/O接口1212为处理组件1202和外围接口模块之间提供接口,上述外围接口模块可以是键盘,点击轮,按钮等。这些按钮可包括但不限于:主页按钮、音量按钮、启动按钮和锁定按钮。
传感器组件1214包括一个或多个传感器,用于为装置1200提供各个方面的状态评估。例如,传感器组件1214可以检测到装置1200的打开/关闭状态,组件的相对定位,例如所述组件为装置1200的显示器和小键盘,传感器组件1214还可以检测装置1200或装置1200一个组件的位置改变,用户与装置1200接触的存在或不存在,装置1200方位或加速/减速和装置1200的温度变化。传感器组件1214可以包括接近传感器,被配置用来在没 有任何的物理接触时检测附近物体的存在。传感器组件1214还可以包括光传感器,如CMOS或CCD图像传感器,用于在成像应用中使用。在一些实施例中,该传感器组件1214还可以包括加速度传感器,陀螺仪传感器,磁传感器,压力传感器或温度传感器。
通信组件1216被配置为便于装置1200和其他设备之间有线或无线方式的通信。装置1200可以接入基于通信标准的无线网络,如WiFi,2G或3G,或它们的组合。在一个示例性实施例中,通信部件1216经由广播信道接收来自外部广播管理系统的广播信号或广播相关信息。在一个示例性实施例中,所述通信部件1216还包括近场通信(NFC)模块,以促进短程通信。例如,在NFC模块可基于射频识别(RFID)技术,红外数据协会(IrDA)技术,超宽带(UWB)技术,蓝牙(BT)技术和其他技术来实现。
在示例性实施例中,装置1200可以被一个或多个应用专用集成电路(ASIC)、数字信号处理器(DSP)、数字信号处理设备(DSPD)、可编程逻辑器件(PLD)、现场可编程门阵列(FPGA)、控制器、微控制器、微处理器或其他电子元件实现,用于执行上述方法。
在示例性实施例中,还提供了一种包括指令的非临时性计算机可读存储介质,例如包括指令的存储器1204,上述指令可由装置1200的处理器820执行以完成上述方法。例如,所述非临时性计算机可读存储介质可以是ROM、随机存取存储器(RAM)、CD-ROM、磁带、软盘和光数据存储设备等。
本领域技术人员在考虑说明书及实践这里公开的公开后,将容易想到本公开的其它实施方案。本申请旨在涵盖本公开的任何变型、用途或者适应性变化,这些变型、用途或者适应性变化遵循本公开的一般性原理并包括本公开未公开的本技术领域中的公知常识或惯用技术手段。说明书和实施例仅被视为示例性的,本公开的真正范围和精神由下面的权利要求指出。
应当理解的是,本公开并不局限于上面已经描述并在附图中示出的精确结构,并且可以在不脱离其范围进行各种修改和改变。本公开的范围仅由所附的权利要求来限制。

Claims (9)

  1. 一种触摸按键和指纹识别实现装置,其特征在于,包括:
    指纹识别传感器,设置于终端设备的盖板玻璃的下方,用于采集实施于所述盖板玻璃上的指纹信息;
    指纹识别电路,与所述指纹识别传感器连接,用于对所述指纹识别传感器采集到的指纹信息进行分析处理,获得指纹分析结果;
    电容触摸传感器,设置于所述指纹识别传感器的下方,用于采集所述盖板玻璃上产生的电容;
    电容触摸电路,与所述电容触摸传感器连接,用于对所述电容触摸传感器采集到的电容进行分析,获得电容变化量;
    开关,用于当接收到导通信号时,控制所述指纹识别传感器和所述指纹识别电路导通、且控制所述电容触摸传感器和所述电容触摸电路断开连接;当接收到断开信号时,控制所述电容触摸传感器和所述电容触摸电路导通、且控制所述指纹识别传感器和所述指纹识别电路断开连接。
  2. 如权利要求1所述的触摸按键和指纹识别实现装置,其特征在于,所述装置还包括:
    主机处理器,与所述指纹识别电路、指纹识别传感器形成串联回路,用于向所述开关发送所述导通信号或者所述断开信号,根据所述指纹识别电路获得的指纹分析结果进行身份认证;与所述电容触摸电路连接,用于根据所述电容触摸电路获得的电容变化量判定所述盖板玻璃上是否接收到触摸按键操作。
  3. 如权利要求2所述的触摸按键和指纹识别实现装置,其特征在于,
    所述主机处理器包括:
    通信接口,用于向所述开关发送所述导通信号或者所述断开信号;
    第一处理器,与所述指纹识别电路、指纹识别传感器形成串联回路,用于将所述指纹识别电路获得的指纹分析结果与预存的指纹数据进行比对,确定出当前用户的身份;
    第二处理器,与所述电容触摸电路连接,用于判断所述电容触摸电路获得的电容变化量是否超过预设值,当所述电容变化量超过预设值时,确定所述盖板玻璃上接收到触摸按键操作。
  4. 如权利要求1所述的触摸按键和指纹识别实现装置,其特征在于,
    当指纹识别传感器和指纹识别电路断开连接时,所述指纹识别传感器处于悬浮状态。
  5. 一种终端设备,其特征在于,包括权利要求1-4中任一项所述的触摸按键和指纹识别实现装置。
  6. 一种触摸按键和指纹识别实现方法,其特征在于,包括:
    当接收到导通信号时,采集实施于盖板玻璃上的指纹信息,对所述采集到的指纹信息 进行分析处理,获得指纹分析结果;
    当接收到断开信号时,采集所述盖板玻璃上产生的电容,对所述采集到的电容进行分析,获得电容变化量。
  7. 根据权利要求6所述的方法,其特征在于,所述方法还包括:
    对所述获得的指纹分析结果进行身份认证;
    根据所述获得的电容变化量判定所述盖板玻璃上是否接收到触摸按键操作。
  8. 根据权利要求7所述的方法,其特征在于,
    所述对所述获得的指纹分析结果进行身份认证,包括:
    将所述获得的指纹分析结果与预存的指纹数据进行比对,确定出当前用户的身份;
    所述根据所述获得的电容变化量判定所述盖板玻璃上是否接收到触摸按键操作,包括:
    判断所述获得的电容变化量是否超过预设值,当所述电容变化量超过预设值时,确定所述盖板玻璃上接收到触摸按键操作。
  9. 一种触摸按键和指纹识别实现装置,其特征在于,包括:
    处理器;
    用于存储处理器可执行指令的存储器;
    其中,所述处理器被配置为:
    当接收到导通信号时,采集实施于盖板玻璃上的指纹信息,对所述采集到的指纹信息进行分析处理,获得指纹分析结果;
    当接收到断开信号时,采集所述盖板玻璃上产生的电容,对所述采集到的电容进行分析,获得电容变化量。
PCT/CN2015/093044 2015-01-07 2015-10-28 触摸按键和指纹识别实现方法、装置及终端设备 WO2016110143A1 (zh)

Priority Applications (6)

Application Number Priority Date Filing Date Title
MX2016000249A MX358874B (es) 2015-01-07 2015-10-28 Método y aparato para implementar identificación por huella digital y tecla táctil y dispositivo terminal.
BR112016000545-7A BR112016000545B1 (pt) 2015-01-07 2015-10-28 Método e aparelho para implementar tecla de toque e identificação de impressão digital, dispositivo terminal e meio de armazenamento legível por computador não transitório
RU2015156683A RU2643460C2 (ru) 2015-01-07 2015-10-28 Способ и устройство для реализации сенсорной кнопки и идентификации отпечатка пальца, а также терминальное устройство
KR1020157036525A KR20160095608A (ko) 2015-01-07 2015-10-28 터치 버튼과 지문 인식을 구현하기 위한 방법, 장치, 단말 기기, 프로그램 및 저장매체
KR1020187011593A KR101945682B1 (ko) 2015-01-07 2015-10-28 터치 버튼과 지문 인식을 구현하기 위한 방법, 장치, 단말 기기, 프로그램 및 저장매체
JP2016568103A JP6316987B2 (ja) 2015-01-07 2015-10-28 タッチボタンと指紋認識とを実現するための方法、装置、端末機器、プログラム及び記録媒体

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CN201510008098 2015-01-07
CN201510008098.X 2015-01-07
CN201510051711.6A CN104536638A (zh) 2015-01-07 2015-01-30 触摸按键和指纹识别实现方法、装置及终端设备
CN201510051711.6 2015-01-30

Publications (1)

Publication Number Publication Date
WO2016110143A1 true WO2016110143A1 (zh) 2016-07-14

Family

ID=52852177

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/093044 WO2016110143A1 (zh) 2015-01-07 2015-10-28 触摸按键和指纹识别实现方法、装置及终端设备

Country Status (9)

Country Link
US (1) US10102361B2 (zh)
EP (1) EP3043236B1 (zh)
JP (1) JP6316987B2 (zh)
KR (2) KR101945682B1 (zh)
CN (1) CN104536638A (zh)
BR (1) BR112016000545B1 (zh)
MX (1) MX358874B (zh)
RU (1) RU2643460C2 (zh)
WO (1) WO2016110143A1 (zh)

Families Citing this family (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104536638A (zh) 2015-01-07 2015-04-22 小米科技有限责任公司 触摸按键和指纹识别实现方法、装置及终端设备
CN105574384B (zh) * 2015-04-24 2019-01-15 宇龙计算机通信科技(深圳)有限公司 一种身份认证的方法及终端
CN107636783A (zh) * 2015-06-01 2018-01-26 珠海市魅族科技有限公司 按键装置的操控方法、按键装置及终端
CN104881196B (zh) 2015-06-23 2018-04-20 京东方科技集团股份有限公司 基板及显示屏
CN106468978B (zh) * 2015-08-17 2020-03-17 小米科技有限责任公司 触摸按键和指纹识别兼容实现方法、装置及终端设备
US11308306B2 (en) 2015-08-19 2022-04-19 Novatek Microelectronics Corp. Control method for optical fingerprint sensor and related control circuit
US11656716B2 (en) 2015-08-19 2023-05-23 Novatek Microelectronics Corp. Control method for optical fingerprint sensor and touch controller
US11295108B2 (en) 2015-08-19 2022-04-05 NOVATEK Microeletronics Corp. Control method for optical fingerprint sensor and related control circuit and optical fingerprint sensor
CN105094234A (zh) * 2015-08-21 2015-11-25 广东欧珀移动通信有限公司 一种终端
CN106470272A (zh) * 2015-08-21 2017-03-01 小米科技有限责任公司 移动终端及移动终端控制方法
CN105117631B (zh) * 2015-08-24 2018-08-31 联想(北京)有限公司 信息处理方法及电子设备
CN106611115A (zh) * 2015-10-22 2017-05-03 小米科技有限责任公司 一种具有指纹识别功能的终端
CN105488464B (zh) 2015-11-26 2019-02-19 小米科技有限责任公司 指纹识别方法及装置
CN106815546B (zh) * 2015-12-01 2020-03-17 小米科技有限责任公司 指纹识别方法及装置
KR102573234B1 (ko) * 2016-08-02 2023-08-31 삼성전자주식회사 전면 스크린을 채용한 전자 장치
EP3506147B1 (en) * 2016-08-24 2020-10-07 Shenzhen Goodix Technology Co., Ltd. Capacitance interpretation circuit and fingerprint recognition system
KR101770521B1 (ko) * 2016-08-26 2017-09-05 한양대학교 산학협력단 정전용량 인셀 터치 패널 및 이에 있어서 리드아웃 방법
WO2018039940A1 (zh) * 2016-08-30 2018-03-08 北京小米移动软件有限公司 触控装置及方法、电子设备
US10977474B2 (en) 2016-10-08 2021-04-13 Huawei Technologies Co., Ltd. Fingerprint collection method and terminal
JP6792434B2 (ja) * 2016-12-01 2020-11-25 株式会社ジャパンディスプレイ 検出装置
CN106790819A (zh) * 2016-12-30 2017-05-31 珠海市魅族科技有限公司 电子设备
KR102245086B1 (ko) * 2017-01-05 2021-04-28 후아웨이 테크놀러지 컴퍼니 리미티드 지문 모듈, 지문 모듈에 대한 조립 방법, 및 지문 모듈을 포함하는 단말
CN108780495A (zh) * 2017-02-10 2018-11-09 深圳市汇顶科技股份有限公司 生物传感器
CN107423150A (zh) * 2017-03-08 2017-12-01 广东欧珀移动通信有限公司 一种指纹模组控制方法及设备
KR102362598B1 (ko) * 2017-08-08 2022-02-14 삼성디스플레이 주식회사 인쇄회로기판 및 이를 포함하는 표시 장치
CN107463925A (zh) * 2017-09-11 2017-12-12 信利光电股份有限公司 一种指纹识别模组、电子设备
WO2019090577A1 (zh) * 2017-11-09 2019-05-16 深圳传音通讯有限公司 一种智能终端的屏幕控制方法及屏幕控制系统
CN107862297A (zh) * 2017-11-23 2018-03-30 长沙市宇顺显示技术有限公司 一种压力触控的指纹识别模组
CA3098251A1 (en) * 2018-04-24 2019-10-31 Jt International Sa Electronic cigarette with optimised vaporisation
CN110471550B (zh) * 2018-05-09 2020-12-25 比亚迪股份有限公司 一种终端设备、触摸装置及其实现方法
WO2020004787A1 (ko) * 2018-06-28 2020-01-02 일진디스플레이(주) 포스 터치 기능을 갖는 버튼 구조체
CN109840481A (zh) * 2019-01-09 2019-06-04 昆山国显光电有限公司 显示面板及其控制方法以及显示装置
CN117950453A (zh) 2019-05-09 2024-04-30 荣耀终端有限公司 一种电子设备
CN110312020A (zh) * 2019-07-19 2019-10-08 西安易朴通讯技术有限公司 一种终端
TWI789816B (zh) 2020-07-07 2023-01-11 聯詠科技股份有限公司 顯示面板的指紋識別驅動方法
CN112613351A (zh) * 2020-12-03 2021-04-06 江阴众和电力仪表有限公司 一种智能配电箱及其运行方法
KR20220127514A (ko) * 2021-03-11 2022-09-20 삼성전자주식회사 전극을 이용하여 기능을 수행하는 방법 및 이를 지원하는 전자 장치

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101901092A (zh) * 2008-12-24 2010-12-01 耀光联有限公司 一种用于控制信息处理系统的控制面板及信息处理系统
CN104049828A (zh) * 2014-07-02 2014-09-17 南昌欧菲生物识别技术有限公司 具有指纹识别功能的触控屏及其电子装置
CN104536638A (zh) * 2015-01-07 2015-04-22 小米科技有限责任公司 触摸按键和指纹识别实现方法、装置及终端设备

Family Cites Families (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000148376A (ja) * 1998-11-09 2000-05-26 Toshiba Corp データ入力装置
KR100325381B1 (ko) * 2000-02-11 2002-03-06 안준영 지문입력기를 이용한 터치패드 구현방법 및지문입력기능을 하는 터치패드 장치
JP2002297305A (ja) * 2001-03-30 2002-10-11 Mitsubishi Electric Corp 情報入力装置および携帯端末
US7164782B2 (en) * 2003-04-18 2007-01-16 Avago Technologies Ecbu Ip (Singapore) Pte. Ltd. System and method for time-space multiplexing in finger-imaging applications
EP1766547B1 (en) * 2004-06-18 2008-11-19 Fingerprint Cards AB Fingerprint sensor element
JP4266363B2 (ja) * 2004-09-27 2009-05-20 日本開閉器工業株式会社 感圧式指紋センサ
KR101184171B1 (ko) 2005-09-29 2012-09-18 엘지전자 주식회사 휴대용 단말기의 생체인식 터치패드 제어장치 및 그 방법
JP2007219671A (ja) * 2006-02-15 2007-08-30 Silex Technology Inc 画像読取り装置
JP2008009616A (ja) * 2006-06-28 2008-01-17 Glory Ltd 指紋検出機能付きタッチパッド、指紋検出方法および指紋検出プログラム
JP2010244772A (ja) * 2009-04-03 2010-10-28 Sony Corp 静電容量式タッチ部材及びその製造方法、並びに静電容量式タッチ検出装置
US8311514B2 (en) * 2010-09-16 2012-11-13 Microsoft Corporation Prevention of accidental device activation
TW201214207A (en) * 2010-09-30 2012-04-01 E Pin Optical Industry Co Ltd Electronic device combining optical pointing and fingerprint recognition functions, and operating method of its control system
US20120092127A1 (en) 2010-10-18 2012-04-19 Qualcomm Mems Technologies, Inc. Multifunctional input device for authentication and security applications
US8564314B2 (en) * 2010-11-02 2013-10-22 Atmel Corporation Capacitive touch sensor for identifying a fingerprint
TWI490789B (zh) 2011-05-03 2015-07-01 Synaptics Inc 指紋感測器及整合指紋感測器的電子顯示器
CN103294963A (zh) * 2012-02-28 2013-09-11 富泰华工业(深圳)有限公司 电子装置及其基于指纹识别的资料保护系统和方法
JP2013214180A (ja) * 2012-04-02 2013-10-17 Sharp Corp 表示装置
US20140292666A1 (en) * 2013-03-26 2014-10-02 Mobile Identity Management and Biometrics consortium Method and Apparatuses of User Interaction Control with Touch Display Device Integrated with Fingerprint Imager
NO20131423A1 (no) * 2013-02-22 2014-08-25 Idex Asa Integrert fingeravtrykksensor
WO2014143065A1 (en) * 2013-03-15 2014-09-18 Rinand Solutions Llc Force-sensitive fingerprint sensing input
KR102052971B1 (ko) * 2013-05-14 2020-01-08 엘지전자 주식회사 지문 스캔너를 포함하는 포터블 디바이스 및 그 제어 방법
US20140359757A1 (en) * 2013-06-03 2014-12-04 Qualcomm Incorporated User authentication biometrics in mobile devices
US20150022495A1 (en) * 2013-07-19 2015-01-22 Apple Inc. Multi-Sensor Chip
US20150109214A1 (en) * 2013-10-22 2015-04-23 Weidong Shi Methods and Apparatuses of touch-fingerprinting Display
CN103745194B (zh) 2013-12-20 2017-11-28 深圳市汇顶科技股份有限公司 指纹检测装置和移动终端
CN103870817B (zh) 2014-03-27 2019-04-05 成都费恩格尔微电子技术有限公司 一种射频式微电容指纹采集芯片及采集方法
CN103942481A (zh) * 2014-05-04 2014-07-23 上海鼎为电子科技(集团)有限公司 应用程序访问方法和移动终端
CN104063094B (zh) * 2014-07-02 2017-05-10 南昌欧菲生物识别技术有限公司 具有指纹识别功能的触控屏、终端设备及指纹识别方法
CN204066055U (zh) * 2014-07-29 2014-12-31 深圳市金立通信设备有限公司 一种触控屏及具有该触控屏的终端
CN104252277A (zh) 2014-09-18 2014-12-31 叶志 一种触摸面板阵列以及用于触摸面板阵列的扫描方法
US10732771B2 (en) * 2014-11-12 2020-08-04 Shenzhen GOODIX Technology Co., Ltd. Fingerprint sensors having in-pixel optical sensors

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101901092A (zh) * 2008-12-24 2010-12-01 耀光联有限公司 一种用于控制信息处理系统的控制面板及信息处理系统
CN104049828A (zh) * 2014-07-02 2014-09-17 南昌欧菲生物识别技术有限公司 具有指纹识别功能的触控屏及其电子装置
CN104536638A (zh) * 2015-01-07 2015-04-22 小米科技有限责任公司 触摸按键和指纹识别实现方法、装置及终端设备

Also Published As

Publication number Publication date
JP2017506402A (ja) 2017-03-02
MX2016000249A (es) 2017-03-10
CN104536638A (zh) 2015-04-22
EP3043236B1 (en) 2019-06-12
BR112016000545A2 (zh) 2017-07-25
KR101945682B1 (ko) 2019-02-07
EP3043236A1 (en) 2016-07-13
RU2015156683A (ru) 2017-07-04
US20160196463A1 (en) 2016-07-07
KR20160095608A (ko) 2016-08-11
US10102361B2 (en) 2018-10-16
KR20180044443A (ko) 2018-05-02
JP6316987B2 (ja) 2018-04-25
BR112016000545B1 (pt) 2022-08-09
RU2643460C2 (ru) 2018-02-01
MX358874B (es) 2018-08-31

Similar Documents

Publication Publication Date Title
WO2016110143A1 (zh) 触摸按键和指纹识别实现方法、装置及终端设备
WO2016110147A1 (zh) 触摸按键和指纹识别实现方法、装置及终端设备
CN106462293B (zh) 终端、触控响应方法及装置
CN104537365B (zh) 触摸按键和指纹识别实现方法、装置及终端设备
WO2016112727A1 (zh) 触摸屏和指纹识别实现装置及终端设备
WO2017177597A1 (zh) 实体按键组件、终端、触控响应方法及装置
JP6196398B2 (ja) タッチボタン及び指紋認証を実現する装置、方法、端末機器、並びにプログラム及び記録媒体
CN105657173B (zh) 音量调节方法、装置及移动终端
WO2016107283A1 (zh) 控制应用的方法及装置
CN105159559A (zh) 移动终端控制的方法及移动终端
WO2018133387A1 (zh) 指纹识别方法及装置
JP2017505971A (ja) タッチスクリーン及び指紋認証を実現する装置、並びに端末機器
CN107390977A (zh) 按键操作方法、装置及存储介质
CN108431756A (zh) 响应作用在触摸屏上的手势的方法和终端
CN209733996U (zh) 终端
CN111297373A (zh) 终端、手纹识别方法及装置
CN108008900A (zh) 启动应用程序的方法及触控终端
CN108021254A (zh) 执行操作的方法及触控终端

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref document number: 20157036525

Country of ref document: KR

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2016568103

Country of ref document: JP

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2015156683

Country of ref document: RU

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: MX/A/2016/000249

Country of ref document: MX

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112016000545

Country of ref document: BR

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15876644

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 112016000545

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20160111

122 Ep: pct application non-entry in european phase

Ref document number: 15876644

Country of ref document: EP

Kind code of ref document: A1