WO2016127680A1 - 指纹认证方法、系统及支持指纹认证功能的终端 - Google Patents

指纹认证方法、系统及支持指纹认证功能的终端 Download PDF

Info

Publication number
WO2016127680A1
WO2016127680A1 PCT/CN2015/094710 CN2015094710W WO2016127680A1 WO 2016127680 A1 WO2016127680 A1 WO 2016127680A1 CN 2015094710 W CN2015094710 W CN 2015094710W WO 2016127680 A1 WO2016127680 A1 WO 2016127680A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
template
finger
matching
finger template
Prior art date
Application number
PCT/CN2015/094710
Other languages
English (en)
French (fr)
Inventor
庞树
叶金春
徐洪伟
李洪生
Original Assignee
深圳市汇顶科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市汇顶科技股份有限公司 filed Critical 深圳市汇顶科技股份有限公司
Priority to KR1020177007214A priority Critical patent/KR101957615B1/ko
Priority to EP15881829.4A priority patent/EP3182316B1/en
Publication of WO2016127680A1 publication Critical patent/WO2016127680A1/zh
Priority to US15/460,845 priority patent/US10496804B2/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/065Continuous authentication

Definitions

  • the invention belongs to the technical field of fingerprint recognition, and in particular relates to a fingerprint authentication method and system, and a terminal supporting the fingerprint authentication function.
  • the fingerprint recognition module in the mobile phone is to use the fingerprint instead of the password to unlock when the screen is opened, so the speed of fingerprint recognition is an important factor affecting the user experience.
  • fingerprint registration refers to the process of entering authorized fingerprint features into the device.
  • the flow is shown in Figure 1A.
  • one device supports multiple fingers. Because the fingerprint recognition module on the mobile phone is generally much smaller than the finger, to complete the registration of a finger, the user needs to press the button multiple times to input the fingerprint feature of a different area of the finger. Generally, the fingerprint feature entered at the time of pressing is called a fingerprint feature.
  • a template Fingerprint matching refers to the process in which a user enters a fingerprint feature during identity authentication and then matches and identifies the fingerprint feature (ie, template) registered in the device. The process is as shown in FIG. 1B, when the matching rate exceeds a set threshold. When it is considered that the authentication is passed, otherwise the authentication fails, and the fingerprint feature to be authenticated is generally referred to as a sample.
  • the existing fingerprint matching identification method is to match each template and sample in order, so that as the number of registered fingers and the number of templates increase, the time spent on matching will become more and more. The longer it is.
  • the first technical problem to be solved by the present invention is to provide a fingerprint authentication method, which aims to improve the speed of fingerprint recognition and give the user a better experience.
  • a fingerprint authentication method includes the following steps:
  • Fingerprint receiving step receiving fingerprint information input by a user
  • Fingerprint template matching step Select a fingerprint template with the highest frequency of matching among the fingerprint templates that have not been matched to match the received fingerprint information. When the matching is successful, the authentication is passed. If the matching is unsuccessful, the step is repeated.
  • a second technical problem to be solved by the present invention is to provide a fingerprint authentication system, including:
  • a fingerprint receiving module configured to receive fingerprint information input by a user
  • the fingerprint template matching module is configured to select a fingerprint template with the highest frequency of use and the received fingerprint information to match the fingerprint template that has not been matched.
  • the matching is successful, the authentication is passed, and if the matching is unsuccessful, the selection is repeated. And the matching process.
  • a third technical problem to be solved by the present invention is to provide a terminal supporting a fingerprint authentication function, which includes the fingerprint authentication system as described above.
  • the invention adjusts the matching order of the fingerprint templates and directly uses the fingerprint template with the highest probability of matching to match, which can effectively improve the speed of fingerprint recognition and bring a better user experience.
  • FIG. 1A and FIG. 1B are respectively a fingerprint registration flowchart and a fingerprint matching flowchart provided by the prior art
  • FIG. 2 is a flowchart of an implementation of a fingerprint authentication method provided by the present invention
  • FIG. 3 is a flow chart showing an improvement of the fingerprint authentication method shown in FIG. 2;
  • FIG. 4 is a flowchart of a fingerprint authentication method for selecting a finger template based on a frequency of use according to a first embodiment of the present invention
  • FIG. 5 is a flowchart of a fingerprint authentication method for selecting a finger template based on priority according to a second embodiment of the present invention
  • FIG. 6 is a flowchart of a fingerprint authentication method for selecting a finger template based on a current application scenario according to a third embodiment of the present invention.
  • FIG. 7 is a schematic structural diagram of a fingerprint authentication system provided by the present invention.
  • FIG. 8 is a schematic structural diagram of the improved fingerprint authentication system shown in FIG. 7.
  • FIG. 8 is a schematic structural diagram of the improved fingerprint authentication system shown in FIG. 7.
  • the present invention considers that the finger used by each user when using the fingerprint recognition function is generally fixed because of the operating habit, and the area used by the same finger is also relatively concentrated. Therefore, the present invention learns and counts the user by Operating habits to improve the speed of fingerprint matching.
  • FIG. 2 shows an implementation flow of the fingerprint authentication method provided by the present invention, which is described in detail below.
  • the fingerprint authentication method shown in FIG. 2 first needs to learn and count the user's operating habits, that is, the frequency of use of each fingerprint template is recorded, and the fingerprint template with the highest matching degree with the sample is counted.
  • the specific application mainly includes a fingerprint receiving step and a fingerprint template matching step, wherein in the fingerprint receiving step, the fingerprint information (ie, the sample) input by the user is received. Then, the fingerprint template matching step is performed, specifically, selecting a fingerprint template with the highest frequency of use in the fingerprint template that has not been matched to match the received fingerprint information, and when the matching is successful, the authentication is passed, and if the matching is unsuccessful, the method is repeated. Perform this step.
  • the present invention adjusts the matching order of the fingerprint template, and directly uses the fingerprint template with the highest probability of matching success (that is, the fingerprint template with the highest frequency is the most likely to be matched by default), which can effectively improve.
  • the speed of fingerprint recognition brings a better user experience.
  • the determination of the finger template can be performed prior to fingerprint matching.
  • the method includes the following steps:
  • Step S301 is a fingerprint receiving step: receiving fingerprint information input by a user;
  • the finger template selection step is: first selecting a finger template that has not been selected in the finger template library, and then performing the fingerprint template matching step on the plurality of fingerprint templates corresponding to the selected finger template.
  • each finger template corresponds to a plurality of fingerprint templates
  • the difference between the plurality of fingerprint templates belonging to the same finger template mainly lies in differences in touch area, pressing strength, sharpness, and the like.
  • the selection of the finger template may be based on the frequency of use, the priority level, or the current application scenario. The description is as follows.
  • Embodiment 1 A finger template is selected based on the frequency of use.
  • the finger template is selected according to: selecting a finger template with the highest frequency of use among the unselected finger templates.
  • the usage frequency record information of the finger template and the fingerprint template needs to be updated.
  • the fingerprint template with the highest sample matching degree and the finger template in which the sample is matched are automatically recorded, and then the frequency of use of each finger template and each fingerprint under each finger template are counted according to the recorded data. How often the template is used.
  • the algorithm preferentially selects the fingerprint template and the sample with high frequency under the finger template with high frequency to perform matching identification according to the used frequency data. Therefore, when the user authenticates in a manner that is customary, the algorithm can select the template that is most likely to match according to the user's habit, so that the number of matching can be reduced, and the overall matching speed can be improved.
  • Embodiment 2 Select a finger template based on priority.
  • this embodiment supports the priority of the user-defined finger, that is, the priority order of each finger template can be customized.
  • the finger template is selected according to the following: a finger template with the highest user-defined priority is selected from the unselected finger templates.
  • the usage frequency record information of the fingerprint template is updated.
  • the second embodiment only counts the frequency of use of each fingerprint template in each registered finger template, and does not count the frequency of use of the registered finger template.
  • This method allows the user to customize the priority of the finger, that is, the user can customize the frequency of registering the finger template according to his own operating habits.
  • the algorithm performs matching matching according to the user-defined finger template priority and the statistical fingerprint template using the frequency data to preferentially select the fingerprint template and the sample with high frequency under the finger template with high priority.
  • the accuracy and flexibility are improved.
  • Embodiment 3 Select a finger template based on a current application scenario.
  • the frequency of use of the finger template is classified according to a specific application scenario. For example, when the screen is unlocked, the frequency of use corresponding to the finger 1 is the highest, and when the mobile payment is used, the frequency of use of the finger 2 is the highest.
  • the finger template is selected according to the following: a finger template that is used most frequently in the current application scenario is selected from the unselected finger templates. After the matching is successful, the usage frequency record information of the finger template and the fingerprint template in the current application scenario is updated.
  • the method proposed in the third embodiment requires the fingerprint matching algorithm to know the application scenario in which the matching authentication is performed (for example, it is necessary to know whether the currently matched scenario is used for screen unlocking or for mobile payment). Certification).
  • the algorithm automatically records the fingerprint template with the highest sample matching degree, the finger template in which it is located, and the application scenario in which it is used. Then, according to the recorded data, the frequency of use of each finger template in each scene is calculated. The frequency of use of each fingerprint template under the finger template.
  • the algorithm preferentially selects the fingerprint template and the sample with high frequency using the finger template with high frequency to perform matching and identification according to the used frequency data calculated in the current application scenario.
  • the complexity of the method is higher, but the accuracy is also improved accordingly.
  • the user can also customize the priority of the finger template.
  • a user-defined finger template with the highest priority is selected from the unselected finger templates, and then the fingerprint template and the sample with high frequency are selected for matching and identification.
  • the usage frequency record information of the fingerprint template is updated.
  • Step S303 is a fingerprint template matching step: selecting a fingerprint template with the highest frequency of use in the fingerprint template that has not been matched to match the received fingerprint information, and when the matching is successful, the authentication is passed, and if the matching is unsuccessful, the execution is repeated. This step.
  • step S302 is performed again to select a new finger template; if the finger template library does not exist, the unselected finger template does not exist. , the authentication failed.
  • Fig. 7 shows the structural principle of the fingerprint authentication system provided by the present invention, and for the convenience of description, only the parts related to the present invention are shown.
  • the processing system may be a software unit, a hardware unit or a combination of hardware and software built in a terminal supporting the fingerprint recognition function.
  • the fingerprint authentication system includes a fingerprint receiving module 71 and a fingerprint template matching module 72.
  • the fingerprint receiving module 71 is configured to receive the fingerprint information input by the user.
  • the fingerprint template matching module 72 is configured to select a fingerprint template with the highest frequency of use and the received fingerprint information to match the fingerprint template that has not been matched. When successful, the authentication is passed. If the matching is unsuccessful, the process of selecting and matching is repeated.
  • the authentication system may further include
  • the finger template selection module 711 is configured to first select a finger template that has not been selected in the finger template library, so that the fingerprint template matching module 72 selects the highest frequency of the plurality of fingerprint templates corresponding to the selected finger template. Match the fingerprint template to match the fingerprint template.
  • the finger template selection module 711 selects the finger template, if the fingerprint template matching module 72 fails to match all the fingerprint templates corresponding to the selected fingerprint template, the finger template selection module 711 re-selects the finger template to select A new finger template; if the finger template library does not have an unselected finger template, the authentication fails.
  • the finger template selection module 711 can select a finger template based on the frequency of use, the priority level, or the current application scenario.
  • a finger template with the highest frequency is generally selected.
  • the system further includes a first recording module, configured to update the usage frequency record information of the finger template and the fingerprint template after the matching is successful.
  • the priority of the user-defined finger template is supported, that is, the priority order of selecting each finger template can be customized.
  • a user-defined finger template with the highest priority is selected from the finger templates that have never been selected.
  • the system further includes a second recording module that updates the usage frequency record information of the fingerprint template when the matching is successful.
  • the finger template is selected, and the frequency of the finger template is classified according to the specific application scenario. Generally, a finger template that is used most frequently in the current application scenario is selected from the unselected finger templates.
  • the system further includes a third recording module, and after the matching is successful, updating the usage frequency record information of the finger template and the fingerprint template in the current application scenario.

Abstract

本发明适用于指纹识别技术领域,提供了一种指纹认证方法、系统以及支持指纹认证功能的终端。该指纹认证方法包括下述步骤:指纹接收步骤:接收用户输入的指纹信息;指纹模板匹配步骤:于尚未进行匹配过的指纹模板中选取一个使用频率最高的指纹模板与接收到的指纹信息进行匹配,当匹配成功时,认证通过,若匹配不成功,则重复执行此步骤。本发明通过学习和统计用户的操作习惯,调整指纹模板的匹配顺序,直接利用匹配成功可能性最高的指纹模板去匹配,可以有效提高指纹识别的速度,带给用户更好的使用体验。

Description

指纹认证方法、系统及支持指纹认证功能的终端 技术领域
本发明属于指纹识别技术领域,尤其涉及一种指纹认证方法、系统以及支持指纹认证功能的终端。
背景技术
随着移动支付的流行及用户保密意识的提高,现在越来越多的智能手机及平板已经集成了指纹识别模块。目前手机中的指纹识别模块最主要的用途是在开屏时用指纹代替密码进行解锁,因此指纹识别的速度就是影响用户体验的一个重要因素。
目前指纹识别功能的使用一般都包括两个主要的步骤:1、指纹注册;2、指纹匹配。指纹注册是指将授权的指纹特征录入到设备中的过程,其流程如图1A所示。一般一个设备支持录入多个手指。因为手机上的指纹识别模块一般比手指要小很多,所以要完整注册一个手指还需要用户分多次按压,录入一个手指不同区域的指纹特征才行,一般把一次按压时录入的指纹特征称作一个模板。指纹匹配是指用户在进行身份认证时录入一个指纹特征然后和设备中注册授权的指纹特征(即模板)进行匹配识别的过程,其流程如图1B所示,当匹配率超过一个设定的阈值时就认为是认证通过,否则是认证失败,一般把录入的待认证指纹特征称作一个样本。
从图1B所示流程可以看出,现有的指纹匹配识别的方法是按照顺序将各个模板和样本进行匹配,导致随着注册手指数量及模板数量的增加,匹配时所花费的时间会越来越长。
技术问题
本发明所要解决的第一个技术问题在于提供一种指纹认证方法,旨在提升指纹识别的速度,给用户更好的使用体验。
技术解决方案
本发明是这样实现的,一种指纹认证方法,包括下述步骤:
指纹接收步骤:接收用户输入的指纹信息;
指纹模板匹配步骤:于尚未进行匹配过的指纹模板中选取一个使用频率最高的指纹模板与接收到的指纹信息进行匹配,当匹配成功时,认证通过,若匹配不成功,则重复执行此步骤。
本发明所要解决的第二个技术问题在于提供一种指纹认证系统,包括:
指纹接收模块,用于接收用户输入的指纹信息;
指纹模板匹配模块,用于在尚未进行匹配过的指纹模板中选取一个使用频率最高的指纹模板与接收到的指纹信息进行匹配,当匹配成功时,认证通过,若匹配不成功,则重复执行选取和匹配的过程。
本发明所要解决的第三个技术问题在于提供一种支持指纹认证功能的终端,其包括如上所述的指纹认证系统。
有益效果
本发明通过学习和统计用户的操作习惯,调整指纹模板的匹配顺序,直接利用匹配成功可能性最高的指纹模板去匹配,可以有效提高指纹识别的速度,带给用户更好的使用体验。
附图说明
图1A和图1B分别是现有技术提供的指纹注册流程图和指纹匹配流程图;
图2是本发明提供的指纹认证方法的实现流程图;
图3是对图2所示指纹认证方法改进后的流程图;
图4是本发明第一实施例提供的基于使用频率来选取手指模板的指纹认证方法的流程图;
图5是本发明第二实施例提供的基于优先级来选取手指模板的指纹认证方法的流程图;
图6是本发明第三实施例提供的基于当前的应用场景来选取手指模板的指纹认证方法的流程图;
图7是本发明提供的指纹认证系统的结构原理图;
图8是对图7所示指纹认证系统改进后的结构原理图。
本发明的实施方式
为了使本发明的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。
本发明考虑到每个用户在使用指纹识别功能时因为操作习惯的原因所用的手指一般是比较固定的,且同一个手指所使用的区域也是比较集中的,因此,本发明通过学习和统计用户的操作习惯来提高指纹匹配的速度。
基于上述原理,图2示出了本发明提供的指纹认证方法的实现流程,详述如下。
图2示出的指纹认证方法首先需学习和统计用户的操作习惯,即将每个指纹模板的使用频率进行记录,统计出可能和样本匹配度最高的指纹模板。具体应用时主要包括指纹接收步骤和指纹模板匹配步骤,其中,在指纹接收步骤中,接收用户输入的指纹信息(即样本)。然后执行指纹模板匹配步骤,具体为于尚未进行匹配过的指纹模板中选取一个使用频率最高的指纹模板与接收到的指纹信息进行匹配,当匹配成功时,认证通过,若匹配不成功,则重复执行此步骤。
通过上述方法可以看出,本发明调整了指纹模板的匹配顺序,直接利用匹配成功可能性最高的指纹模板(即将使用频率最高的指纹模板默认为是最可能匹配成功的)去匹配,可以有效提高指纹识别的速度,带给用户更好的使用体验。
进一步考虑到一个终端可能会被多个人使用,或者同一个人可能会在不同的操作中使用不同的手指,这样有可能有多个指纹模板的使用频率都比较高,为了进一步提升匹配速度,作为本发明的一个改进,可以在进行指纹匹配之前先进行手指模板的确定。参照图3,该方法包括下述步骤:
步骤S301为指纹接收步骤:接收用户输入的指纹信息;
步骤S302手指模板选取步骤:首先于手指模板库中选取一个尚未被选取过的手指模板,然后对选取的手指模板所对应的多个指纹模板执行所述指纹模板匹配步骤。
本发明中,每个手指模板对应多个指纹模板,隶属于同一个手指模板的多个指纹模板之间的区别主要在于触摸区域、按压力度、清晰度等方面的不同。而此步骤中,手指模板的选取可以基于使用频率、优先级别或当前的应用场景。分述如下。
实施例一 基于使用频率来选取手指模板。
参照图4,此实施例中手指模板选取依据为:从未选取过的手指模板中选取一个使用频率最高的手指模板。而当匹配成功后,需更新手指模板及指纹模板的使用频率记录信息。
本实施例中,每次认证通过时会自动记录和样本匹配度最高的指纹模板及其所在的手指模板,然后根据记录的数据统计出每个手指模板的使用频率以及每个手指模板下各个指纹模板的使用频率。在每次进行指纹匹配认证时,算法根据统计出来的使用频率数据优先选择使用频率高的手指模板下使用频率高的指纹模板和样本进行匹配识别。因此,当用户使用其习惯的方式去认证时算法就能够根据用户的习惯选择最可能匹配的模板去进行匹配,从而能够减少匹配的次数,达到提高整体匹配速度的效果。
实施例二 基于优先级来选取手指模板。
参照图5,此实施例支持用户自定义手指的优先级,即对各个手指模板的优先顺序可自行定义。此实施例中手指模板选取依据为:从未选取过的手指模板中选取一个用户自定义优先级最高的手指模板。而当匹配成功后,更新指纹模板的使用频率记录信息。
相比实施例一,实施例二只统计每个注册手指模板下各个指纹模板的使用频率,而不统计注册手指模板的使用频率。该方法允许用户自定义手指的优先级,即用户可以根据自己的操作习惯自定义注册手指模板的使用频率。在每次进行指纹匹配认证时,算法根据用户自定义的手指模板优先级和统计出来的指纹模板使用频率数据优先选择优先级高的手指模板下使用频率高的指纹模板和样本进行匹配识别。相比实施例一用算法自动统计手指使用频率的方法,准确度和灵活性提高了。
实施例三 基于当前的应用场景来选取手指模板。
参照图6,此实施例中,手指模板的使用频率根据具体应用场景进行分类统计,例如:屏幕解锁时对应于手指1的使用频率最高,移动支付时对应于手指2的使用频率最高。此实施例中手指模板选取依据为:从未选取过的手指模板中选取一个在当前应用场景下使用频率最高的手指模板。而当匹配成功后,更新当前应用场景下手指模板及指纹模板的使用频率记录信息。
相比实施例一,实施例三提出的方法要求指纹匹配算法能够知道在进行匹配认证时所处的应用场景(例如需要知道当前匹配的场景是用来进行屏幕解锁还是用于移动支付时的身份认证)。算法在每次认证通过时自动记录和样本匹配度最高的指纹模板、其所在的手指模板及所处的应用场景,然后根据记录的数据统计出在不同场景下每个手指模板的使用频率以及每个手指模板下各个指纹模板的使用频率。在每次进行指纹匹配认证时,算法根据当前的应用场景下统计出来的使用频率数据优先选择使用频率高的手指模板下使用频率高的指纹模板和样本进行匹配识别。相比实施例一该方法复杂度虽然变高了,但准确度也相应提高了。
需要说明的是,在具体的应用场景下,用户还可以自定义手指模板的优先级。从未选取过的手指模板中选取一个用户自定义优先级最高的手指模板,然后选取该手指模板下使用频率高的指纹模板和样本进行匹配识别。而当匹配成功后,更新指纹模板的使用频率记录信息。
步骤S303为指纹模板匹配步骤:于尚未进行匹配过的指纹模板中选取一个使用频率最高的指纹模板与接收到的指纹信息进行匹配,当匹配成功时,认证通过,若匹配不成功,则重复执行此步骤。
在执行步骤S303时,若选取的手指模板所对应的所有指纹模板均未匹配成功,则重新执行步骤S302,以选取一个新的手指模板;若手指模板库已不存在未被选取过的手指模板,则认证失败。
本领域普通技术人员可以理解实现上述各实施例提供的方法中的全部或部分步骤可以通过程序来指令相关的硬件来完成,所述的程序可以存储于一计算机可读取存储介质中,该存储介质可以为ROM/RAM、磁盘、光盘等。
图7示出了本发明提供的指纹认证系统的结构原理,为了便于描述,仅示出了与本发明相关的部分。此处理系统可以为内置于支持指纹识别功能的终端中的软件单元、硬件单元或软硬件结合的单元。
参照图7,该指纹认证系统包括指纹接收模块71和指纹模板匹配模块72。其中,指纹接收模块71用于接收用户输入的指纹信息;指纹模板匹配模块72用于在尚未进行匹配过的指纹模板中选取一个使用频率最高的指纹模板与接收到的指纹信息进行匹配,当匹配成功时,认证通过,若匹配不成功,则重复执行选取和匹配的过程。
如上文所述,考虑到一个终端可能会被多个人使用,或者同一个人可能会在不同的操作中使用不同的手指,为了进一步提升匹配速度,如图8所示,该认证系统还可以进一步包括手指模板选取模块711,用于首先在手指模板库中选取一个尚未被选取过的手指模板,以使指纹模板匹配模块72从选取的手指模板所对应的多个指纹模板中选择使用频率最高的尚未进行匹配过的指纹模板,去进行指纹模板的匹配。
在手指模板选取模块711选定手指模板后,若指纹模板匹配模块72对选定的指纹模板所对应的所有指纹模板均未匹配成功,则手指模板选取模块711重新进行手指模板的选取,以选取一个新的手指模板;若手指模板库已不存在未被选取过的手指模板,则认证失败。
本发明中手指模板选取模块711进行手指模板选取时可以基于使用频率、优先级别或当前的应用场景。
对于基于使用频率来选取手指模板,一般选取一个使用频率最高的手指模板。该系统进一步包括第一记录模块,用于在匹配成功后,更新手指模板及指纹模板的使用频率记录信息。
对于基于优先级来选取手指模板,支持用户自定义手指模板的优先级,即对选取各个手指模板的优先顺序可自行定义。一般从未选取过的手指模板中选取一个用户自定义优先级最高的手指模板。该系统进一步包括第二记录模块,当匹配成功后,更新指纹模板的使用频率记录信息。
对于基于当前的应用场景来选取手指模板,手指模板的使用频率根据具体应用场景进行分类统计,一般从未选取过的手指模板中选取一个在当前应用场景下使用频率最高的手指模板。该系统进一步包括第三记录模块,当匹配成功后,更新当前应用场景下手指模板及指纹模板的使用频率记录信息。
以上所述仅为本发明的较佳实施例而已,并不用以限制本发明,凡在本发明的精神和原则之内所作的任何修改、等同替换和改进等,均应包含在本发明的保护范围之内。

Claims (19)

  1. 一种指纹认证方法,其特征在于,包括下述步骤:
    指纹接收步骤:接收用户输入的指纹信息;
    指纹模板匹配步骤:于尚未进行匹配过的指纹模板中选取一个使用频率最高的指纹模板与接收到的指纹信息进行匹配,当匹配成功时,认证通过,若匹配不成功,则重复执行此步骤。
  2. 如权利要求1所述的指纹认证方法,其特征在于,在指纹模板匹配步骤之前,所述方法还包括下述步骤:
    手指模板选取步骤:首先于手指模板库中选取一个尚未被选取过的手指模板,然后对选取的手指模板所对应的多个指纹模板执行所述指纹模板匹配步骤。
  3. 如权利要求2所述的指纹认证方法,其特征在于,在执行指纹模板匹配步骤时,若选取的手指模板所对应的所有指纹模板均未匹配成功,则重新执行手指模板选取步骤,以选取一个新的手指模板;若手指模板库已不存在未被选取过的手指模板,则认证失败。
  4. 如权利要求2或3所述的指纹认证方法,其特征在于,在手指模板选取步骤中,手指模板选取依据为:从未选取过的手指模板中选取一个使用频率最高的手指模板。
  5. 如权利要求4所述的指纹认证方法,其特征在于,在指纹模板匹配步骤之后,所述方法进一步包括下述步骤:
    使用频率记录步骤:当匹配成功后,更新手指模板及指纹模板的使用频率记录信息。
  6. 如权利要求2或3所述的指纹认证方法,其特征在于,在手指模板选取步骤中,手指模板选取依据为:从未选取过的手指模板中选取一个用户自定义优先级最高的手指模板。
  7. 如权利要求6所述的指纹认证方法,其特征在于,在指纹模板匹配步骤之后,所述方法进一步包括下述步骤:
    使用频率记录步骤:当匹配成功后,更新指纹模板的使用频率记录信息。
  8. 如权利要求2或3所述的指纹认证方法,其特征在于,在手指模板选取步骤中,手指模板选取依据为:从未选取过的手指模板中选取一个在当前应用场景下使用频率最高的手指模板。
  9. 如权利要求8所述的指纹认证方法,其特征在于,在指纹模板匹配步骤之后,所述方法进一步包括下述步骤:
    使用频率记录步骤:当匹配成功后,更新当前应用场景下手指模板及指纹模板的使用频率记录信息。
  10. 一种指纹认证系统,其特征在于,包括:
    指纹接收模块,用于接收用户输入的指纹信息;
    指纹模板匹配模块,用于在尚未进行匹配过的指纹模板中选取一个使用频率最高的指纹模板与接收到的指纹信息进行匹配,当匹配成功时,认证通过,若匹配不成功,则重复执行选取和匹配的过程。
  11. 如权利要求10所述的指纹认证系统,其特征在于,所述指纹认证系统还包括:
    手指模板选取模块,用于首先在手指模板库中选取一个尚未被选取过的手指模板,以使所述指纹模板匹配模块从选取的手指模板所对应的多个指纹模板中选择使用频率最高的尚未进行匹配过的指纹模板,去进行指纹模板的匹配。
  12. 如权利要求11所述的指纹认证系统,其特征在于,在手指模板选取模块选定手指模板后,若指纹模板匹配模块对选定的指纹模板所对应的所有指纹模板均未匹配成功,则手指模板选取模块重新进行手指模板的选取,以选取一个新的手指模板;若手指模板库已不存在未被选取过的手指模板,则认证失败。
  13. 如权利要求11或12所述的指纹认证系统,其特征在于,所述手指模板选取模块的手指模板选取依据为:从未选取过的手指模板中选取一个使用频率最高的手指模板。
  14. 如权利要求13所述的指纹认证系统,其特征在于,所述指纹认证系统还包括:
    第一记录模块,用于在匹配成功后,更新手指模板及指纹模板的使用频率记录信息。
  15. 如权利要求11或12所述的指纹认证系统,其特征在于,所述手指模板选取模块的手指模板选取依据为:从未选取过的手指模板中选取一个用户自定义优先级最高的手指模板。
  16. 如权利要求15所述的指纹认证系统,其特征在于,所述指纹认证系统还包括:
    第二记录模块,用于在匹配成功后,更新指纹模板的使用频率记录信息。
  17. 如权利要求11或12所述的指纹认证系统,其特征在于,所述手指模板选取模块的手指模板选取依据为:从未选取过的手指模板中选取一个在当前应用场景下使用频率最高的手指模板。
  18. 如权利要求 17 所述的指纹认证系统,其特征在于,所述指纹认证系统还包括:
    第三记录模块,用于在匹配成功后,更新当前应用场景下手指模板及指纹模板的使用频率记录信息。
  19. 一种支持指纹认证功能的终端,其特征在于,包括如权利要求10-18任一项所述的指纹认证系统。
PCT/CN2015/094710 2015-02-12 2015-11-16 指纹认证方法、系统及支持指纹认证功能的终端 WO2016127680A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
KR1020177007214A KR101957615B1 (ko) 2015-02-12 2015-11-16 지문 인증 방법, 시스템 및 지문 인증 기능을 지원하는 단말기
EP15881829.4A EP3182316B1 (en) 2015-02-12 2015-11-16 Fingerprint authentication method and system, and terminal supporting fingerprint authentication
US15/460,845 US10496804B2 (en) 2015-02-12 2017-03-16 Fingerprint authentication method and system, and terminal supporting fingerprint authentication

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510074067.4 2015-02-12
CN201510074067.4A CN105989333B (zh) 2015-02-12 2015-02-12 指纹认证方法、系统及支持指纹认证功能的终端

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/460,845 Continuation US10496804B2 (en) 2015-02-12 2017-03-16 Fingerprint authentication method and system, and terminal supporting fingerprint authentication

Publications (1)

Publication Number Publication Date
WO2016127680A1 true WO2016127680A1 (zh) 2016-08-18

Family

ID=56614122

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/094710 WO2016127680A1 (zh) 2015-02-12 2015-11-16 指纹认证方法、系统及支持指纹认证功能的终端

Country Status (5)

Country Link
US (1) US10496804B2 (zh)
EP (1) EP3182316B1 (zh)
KR (1) KR101957615B1 (zh)
CN (2) CN105989333B (zh)
WO (1) WO2016127680A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106446841A (zh) * 2016-09-27 2017-02-22 广东欧珀移动通信有限公司 一种指纹模板匹配顺序更新方法及终端

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105389566B (zh) * 2015-11-13 2018-09-11 广东欧珀移动通信有限公司 指纹识别方法、指纹模板的更新方法、装置和移动终端
CN105809003B (zh) * 2016-03-10 2018-03-27 广东欧珀移动通信有限公司 一种指纹识别的终端屏幕解锁方法及终端
CN107832596B (zh) * 2016-03-14 2020-12-15 Oppo广东移动通信有限公司 一种解锁控制方法及终端设备和相关介质产品
CN106557761A (zh) * 2016-11-29 2017-04-05 深圳天珑无线科技有限公司 一种指纹识别的方法及装置
CN107066856B (zh) * 2017-03-08 2020-01-14 Oppo广东移动通信有限公司 一种解锁方法及设备
CN107134022B (zh) * 2017-05-03 2019-10-18 陈卫东 用于考勤机的身份识别方法
CN107491965B (zh) 2017-07-31 2020-07-10 阿里巴巴集团控股有限公司 一种生物特征库的建立方法和装置
CN107657161A (zh) * 2017-09-12 2018-02-02 广东欧珀移动通信有限公司 基于人脸识别的移动支付方法及相关产品
CN107767509B (zh) * 2017-10-16 2020-11-03 深圳市优点智联科技有限公司 授权方法、服务器、授权系统及存储介质
US10970516B2 (en) * 2017-10-25 2021-04-06 Synaptics Incorporated Systems and methods for biometric recognition
US11244035B2 (en) * 2018-10-30 2022-02-08 Qualcomm Incorporated Apparatus and methods for biometric verification
EP3654239A1 (en) * 2018-11-13 2020-05-20 Alitheon, Inc. Contact and non-contact image-based biometrics using physiological elements
WO2020146984A1 (zh) * 2019-01-14 2020-07-23 深圳市汇顶科技股份有限公司 基于多安全环境的指纹识别方法、指纹识别系统和电子设备
CN110298277B (zh) * 2019-06-19 2021-08-31 Oppo广东移动通信有限公司 指纹识别方法及相关产品
US11336682B2 (en) * 2019-07-09 2022-05-17 Nice Ltd. System and method for generating and implementing a real-time multi-factor authentication policy across multiple channels
CN110599639B (zh) * 2019-08-13 2021-05-07 深圳市天彦通信股份有限公司 身份验证方法及相关产品
WO2023195895A1 (en) * 2022-04-08 2023-10-12 Fingerprint Cards Anacatum Ip Ab Head-tilt invariant real-eye detection

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103699825A (zh) * 2012-09-27 2014-04-02 Lg电子株式会社 显示设备和用于操作显示设备的方法
US20140139318A1 (en) * 2012-11-21 2014-05-22 Ca, Inc. Mapping Biometrics To A Unique Key
CN103971043A (zh) * 2014-05-28 2014-08-06 李雪 身份认证方法和认证信息获取方法
CN104335216A (zh) * 2012-06-29 2015-02-04 苹果公司 加快的生物特征验证

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060129840A1 (en) * 2002-04-23 2006-06-15 Michael Milgramm Multiplatform independent biometric identification system
US7512807B2 (en) * 2003-02-25 2009-03-31 Activcard Ireland, Limited Method and apparatus for biometric verification with data packet transmission prioritization
US20040172562A1 (en) * 2003-03-01 2004-09-02 Vladimir Berger System and method for identity recognition of an individual for enabling an access to a secured system
JP4576132B2 (ja) * 2004-02-25 2010-11-04 株式会社リコー 認証方法及び認証装置
JP4612398B2 (ja) * 2004-11-11 2011-01-12 Necインフロンティア株式会社 照合装置および照合方法
CN102176712A (zh) * 2011-02-14 2011-09-07 华为终端有限公司 一种身份认证的方法及数据卡
CN102222389A (zh) * 2011-06-30 2011-10-19 北京天诚盛业科技有限公司 一种金融ic卡内指纹比对的实现方法及装置
CN102708360A (zh) * 2012-05-09 2012-10-03 深圳市亚略特生物识别科技有限公司 一种指纹模板生成及自动更新的方法
KR20140006565A (ko) * 2012-07-06 2014-01-16 주식회사 원익아이피에스 마스크 기판 얼라이너, 이를 구비한 증착장치 및 마스크 기판 얼라인 방법
CN102855279B (zh) * 2012-07-26 2018-05-22 哈尔滨理工大学 基于细节点隆线形状的目标指纹快速查找方法
CN104794448A (zh) * 2013-01-23 2015-07-22 深圳市亚略特生物识别科技有限公司 指纹验证系统
US9965608B2 (en) * 2013-07-18 2018-05-08 Samsung Electronics Co., Ltd. Biometrics-based authentication method and apparatus
CN103886237A (zh) * 2014-03-26 2014-06-25 深圳市亚略特生物识别科技有限公司 具有指纹传感器和触摸屏的电子设备的控制方法及系统
US9292728B2 (en) * 2014-05-30 2016-03-22 Apple Inc. Electronic device for reallocating finger biometric template nodes in a set memory space and related methods
CN104063683B (zh) * 2014-06-06 2017-05-17 北京搜狗科技发展有限公司 一种基于人脸识别的表情输入方法和装置
CN104077576A (zh) * 2014-07-03 2014-10-01 南昌欧菲生物识别技术有限公司 指纹识别方法及具有指纹识别功能的终端设备
US9646192B2 (en) * 2015-03-31 2017-05-09 Synaptics Incorporated Fingerprint localization

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104335216A (zh) * 2012-06-29 2015-02-04 苹果公司 加快的生物特征验证
CN103699825A (zh) * 2012-09-27 2014-04-02 Lg电子株式会社 显示设备和用于操作显示设备的方法
US20140139318A1 (en) * 2012-11-21 2014-05-22 Ca, Inc. Mapping Biometrics To A Unique Key
CN103971043A (zh) * 2014-05-28 2014-08-06 李雪 身份认证方法和认证信息获取方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3182316A4 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106446841A (zh) * 2016-09-27 2017-02-22 广东欧珀移动通信有限公司 一种指纹模板匹配顺序更新方法及终端
EP3299999A3 (en) * 2016-09-27 2018-07-04 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method and device for updating sequence of fingerprint templates for matching
US10331965B2 (en) 2016-09-27 2019-06-25 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method, device and computer-readable medium for updating sequence of fingerprint templates for matching
CN106446841B (zh) * 2016-09-27 2019-08-20 Oppo广东移动通信有限公司 一种指纹模板匹配顺序更新方法及终端

Also Published As

Publication number Publication date
EP3182316B1 (en) 2019-11-06
CN105989333B (zh) 2018-08-17
CN109002773B (zh) 2022-05-03
EP3182316A1 (en) 2017-06-21
KR101957615B1 (ko) 2019-03-12
CN105989333A (zh) 2016-10-05
EP3182316A4 (en) 2017-09-13
KR20170042730A (ko) 2017-04-19
CN109002773A (zh) 2018-12-14
US20170185765A1 (en) 2017-06-29
US10496804B2 (en) 2019-12-03

Similar Documents

Publication Publication Date Title
WO2016127680A1 (zh) 指纹认证方法、系统及支持指纹认证功能的终端
WO2019020106A1 (zh) 一种基于双指纹识别的验证方法、移动终端及存储装置
CN105279405B (zh) 触屏用户按键行为模式构建与分析系统及其身份识别方法
EP3087773B1 (en) Extending user authentication across a trust group of smart devices
CN110362290A (zh) 一种语音控制方法及相关装置
WO2013029428A1 (zh) 移动终端及其应用程序登录方法
US20160148012A1 (en) System, method and apparatus for voice biometric and interactive authentication
US20130122866A1 (en) Method and apparatus for unlocking operating system
WO2013100699A1 (en) Method, apparatus, and computer-readable recording medium for authenticating a user
WO2006020329B1 (en) Method and apparatus for determining authentication capabilities
WO2016000311A1 (zh) 移动终端的基于虹膜识别技术的用户模式控制方法及系统
CN104660613B (zh) 用户识别模块的认证方法以及电子设备
EP3494537A1 (en) Method to authenticate or identify a user based upon fingerprint scans
US10652238B1 (en) Systems and methods for automatically performing secondary authentication of primary authentication credentials
CN106227433A (zh) 一种基于移动终端控制pc的方法、移动终端
JP2002329204A (ja) 個人認証システム及び個人認証プログラム
WO2019062122A1 (zh) 开门方法及装置、门禁装置和计算机可读存储介质
CN104298910B (zh) 便携式电子装置及互动式人脸登入方法
WO2017067257A1 (zh) 一种指纹识别设备的调用方法、装置及移动终端
WO2018128237A1 (ko) 사용자의 이용패턴 분석을 활용한 본인 인증 시스템 및 사용자 단말
CN107995969A (zh) 电子装置及其软键盘显示方法
CN108961489A (zh) 一种设备穿戴控制方法、终端及计算机可读存储介质
CN105488372B (zh) 验证方法及装置
CN105704133A (zh) 数据同步的方法、终端及服务器
CN104519039B (zh) 发话服务器、发话方法、发话系统、发话终端及移动终端

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15881829

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 20177007214

Country of ref document: KR

Kind code of ref document: A

REEP Request for entry into the european phase

Ref document number: 2015881829

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2015881829

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE