WO2016165172A1 - Terminal system management method and device - Google Patents

Terminal system management method and device Download PDF

Info

Publication number
WO2016165172A1
WO2016165172A1 PCT/CN2015/078097 CN2015078097W WO2016165172A1 WO 2016165172 A1 WO2016165172 A1 WO 2016165172A1 CN 2015078097 W CN2015078097 W CN 2015078097W WO 2016165172 A1 WO2016165172 A1 WO 2016165172A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
verification
terminal
user
operating system
Prior art date
Application number
PCT/CN2015/078097
Other languages
French (fr)
Chinese (zh)
Inventor
郭雄伟
傅文治
Original Assignee
宇龙计算机通信科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 宇龙计算机通信科技(深圳)有限公司 filed Critical 宇龙计算机通信科技(深圳)有限公司
Publication of WO2016165172A1 publication Critical patent/WO2016165172A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present invention relates to the field of electronic technologies, and in particular, to a terminal system management method and apparatus.
  • Encryption in the terminal is a means.
  • the most commonly used encryption methods for electronic terminals are digital and alphanumeric passwords and pattern passwords.
  • the strength of the password is proportional to the safety factor and inversely proportional to the degree of memory. If users want to improve the difficulty of password cracking, they must have a complicated password, which means it is difficult to remember.
  • this method improves the security performance, it is sacrificed for the use efficiency and user experience for the electronic terminal that is used by the high frequency to open the screen every day. Therefore, fingerprint recognition technology has been widely concerned and introduced into electronic terminals.
  • the fingerprint recognition technology of the existing electronic terminal only supports fingerprint recognition and unlocking under a single system: when a corresponding verification fingerprint is entered in multiple systems, the terminal can only display a default operating system interface of the terminal when starting up. To enter another system, you must first enter the default operating system through the fingerprint authentication of the default operating system, and then click the switch system icon in the default operating system interface and enter the corresponding fingerprint of the other system for verification. That is to say, you must enter the default operating system before entering the non-default system. Fingerprint recognition under such multiple systems becomes very cumbersome and the user experience is not good.
  • the technical problem to be solved by the embodiments of the present invention is to provide a terminal system management method and device It can reduce the unnecessary system switching and fingerprint verification process of the user while effectively ensuring the security of the terminal information.
  • an embodiment of the present invention provides a terminal system management method, where the method includes:
  • the user's operation on the fingerprint identification area of the terminal is detected
  • an operation interface of the operating system corresponding to the verification fingerprint matching the target fingerprint information is started according to the correspondence between the verification fingerprint in the preset verification fingerprint set and the at least two operating systems.
  • an embodiment of the present invention further provides a terminal system management apparatus, including:
  • a fingerprint detecting module configured to detect a user operation on a fingerprint identification area of the terminal
  • a fingerprint information collecting module configured to acquire target fingerprint information collected by the fingerprint identification area when the fingerprint detecting module detects an operation of the fingerprint identification area of the terminal;
  • a verification fingerprint search module configured to search for a verification fingerprint matching the target fingerprint information in a preset verification fingerprint set
  • the operation interface opening module is configured to open an operation interface of the operating system corresponding to the verification fingerprint that matches the target fingerprint information according to the correspondence between the verification fingerprint in the preset verification fingerprint set and the at least two operating systems.
  • the embodiment of the present invention obtains the user target fingerprint information collected by the fingerprint identification area, searches for the correspondence between the verification fingerprint in the preset verification fingerprint set and at least two operating systems, and starts verification that matches the target fingerprint information.
  • the operation interface of the operating system corresponding to the fingerprint realizes quick access to the corresponding operating system through fingerprint recognition under the multi-system terminal, and avoids multiple fingerprint verification to complete the operating system switching.
  • FIG. 1 is a schematic flowchart of a terminal system management method according to an embodiment of the present invention
  • FIG. 2 is a schematic flow chart of a method for managing a terminal system according to another embodiment of the present invention.
  • FIG. 3 is a schematic structural diagram of a terminal system management apparatus according to an embodiment of the present invention.
  • FIG. 1 is a schematic flowchart of a method for managing a terminal system according to an embodiment of the present invention.
  • the method may be implemented by a terminal system management device, where the terminal system management device may be a user terminal or a software program running on the user terminal,
  • the user terminal may include a mobile phone, a notebook computer, a tablet computer, a car computer, a POS (Point Of Sales) machine, and the like.
  • the method as shown in the figure includes at least:
  • Step S101 detecting an operation of the user on the fingerprint identification area of the terminal.
  • the detecting of the fingerprint operation may be performed when the terminal is powered on or when the terminal is standby.
  • a prompt box may be displayed to prompt the user to input a fingerprint instruction, and the fingerprint recognition area sensing device is activated at the same time.
  • the fingerprint recognition area of the terminal may be provided with a sensing device, and the fingerprint collection system may be triggered when the finger is pressed close to the fingerprint recognition area.
  • the capacitive sensor can detect a change in capacitance caused by the user's proximity, thereby triggering the fingerprint acquisition system to scan and collect the fingerprint pressed in the fingerprint recognition area.
  • the pressure threshold of the sensor may be set.
  • the fingerprint collection system may be triggered to collect the fingerprint, otherwise the finger pressing force does not reach the system.
  • a prompt box may be displayed on the terminal interface to prompt the user to press the fingerprint too lightly, and the fingerprint instruction needs to be re-entered until the pressing force exceeds the critical value.
  • the user's operation on the terminal fingerprint identification area may also be other operations, such as a sliding operation.
  • Step S102 Acquire target fingerprint information collected by the fingerprint identification area. Specifically, when the user performs a pressing operation in the fingerprint identification area, the fingerprint collection system scans the user's fingerprint. After scanning, the fingerprint acquisition image will be preprocessed by image enhancement, fingerprint direction estimation and image refinement to improve the quality of fingerprint image and the accuracy of feature extraction.
  • the feature point information required for fingerprint recognition may be extracted from the image after the pre-processing, including: a start point, an end point of the ridge, a type of the joint point and the bifurcation point, coordinate and direction parameters, and the like.
  • the target fingerprint can be matched with the verification fingerprint in the verification fingerprint set by the extracted feature points, that is, the extraction result of the fingerprint collection device is compared with the similarity of the stored verification fingerprint.
  • the fingerprint collection device may also adopt different configurations.
  • the optical fingerprint recognition device can only scan the surface of the finger skin because the light cannot penetrate the skin surface, so the finger surface The degree of cleanliness directly affects the recognition effect, and this optical fingerprinting device is suitable for use in a clean operating environment.
  • the radio frequency fingerprint recognition device emits a small amount of radio frequency signal through the sensor itself, and penetrates the skin layer of the finger to control the texture of the inner layer to obtain the best fingerprint image, which is easy to pass by difficult fingers such as sweat fingers and dirty fingers. In areas that are particularly cold or particularly hot, such RF fingerprinting devices can be deployed on terminals that are uncertain or complex in their use environment.
  • Step S103 Search for a verification fingerprint matching the target fingerprint information in a preset verification fingerprint set.
  • the preset verification fingerprint set is a database of user fingerprints that have been authorized to enter the operating system collected and input when the terminal initializes the configuration or the administrator configures. If the target fingerprint can match the verification fingerprint in the verification fingerprint set, it indicates that the user represented by the target fingerprint has authorization to enter the corresponding operating system.
  • the fingerprint identification system may compare the fingerprint feature of the extracted target fingerprint with the verification fingerprint feature saved in the preset verification fingerprint set, and determine whether the fingerprint has the same verification fingerprint.
  • the matching judging method can perform rough matching according to the pattern of the fingerprint, and then use the fingerprint shape and the detail feature to perform exact matching, and finally output whether the matching judgment result is matched.
  • the fingerprint may not be found due to inaccurate fingerprint collection or recognition.
  • the fingerprint of the target fingerprint may be dusty or sweaty, the position and manner of pressing the fingerprint may be incorrect, etc., and the user may be prompted. Clean the attachment on the finger and place the finger on the appropriate fingerprint scanning position, prompting the user to enter the fingerprint again.
  • the number of fingerprint input times may be set. For example, when the verification fingerprint that can match the target fingerprint cannot be found more than 5 times, the alternative identity authentication information verification program may be started.
  • Step S104 Start an operation interface of an operating system corresponding to the verification fingerprint that matches the target fingerprint information according to a correspondence between the verification fingerprint in the preset verification fingerprint set and the at least two operating systems.
  • each verification fingerprint needs to configure a correspondence between each verification fingerprint and each operating system when the terminal initialization configuration or the administrator configuration, when the fingerprint identification system finds When the target fingerprint matches the verification fingerprint, the corresponding relationship configuration of the verification fingerprint can be checked, and the corresponding operating system interface in the corresponding relationship is started.
  • a system attribution item may be set for the verification fingerprint in the verification fingerprint set, and the terminal may determine the operating system corresponding to the opening by checking the system attribution option.
  • the terminal has two operating systems, the system attribution item of the verification fingerprint 1 in the fingerprint set may be the operating system 1, and the system attribution item of the verification fingerprint 2 in the fingerprint set may be the operating system 2, when the fingerprint identification system collects If the identified target fingerprint matches the verification fingerprint 1, the terminal will open the operating system 1. When the target fingerprint collected and recognized by the fingerprint recognition system matches the verification fingerprint 2, the terminal will open the operating system 2.
  • the embodiment of the present invention obtains the user target fingerprint information collected by the fingerprint identification area, searches for the correspondence between the verification fingerprint in the preset verification fingerprint set and at least two operating systems, and starts verification that matches the target fingerprint information.
  • the operation interface of the operating system corresponding to the fingerprint realizes quick access to the corresponding operating system through fingerprint recognition under the multi-system terminal, and avoids multiple fingerprint verification to complete the operating system switching, so as to improve the user experience.
  • FIG. 2 is a schematic flow chart of a method for managing a terminal system according to another embodiment of the present invention.
  • the process in this embodiment as shown in the figure includes:
  • Step S201 Acquire a verification fingerprint input by the user, and add the verification fingerprint to the verification fingerprint set.
  • the user fingerprint that has been authorized to enter the operating system is collected and input into the verification fingerprint set, so as to be compared with the target fingerprint input later.
  • the fingerprint collection system scans the fingerprint of the user, and the scanned fingerprint image is preprocessed by image enhancement, fingerprint direction estimation, and image refinement. Improve the quality of fingerprint images and the accuracy of feature extraction.
  • Feature point information required for comparison during fingerprint recognition can be extracted from the image after the pre-processing, including: Point, end point, type of joint point and bifurcation point, coordinate and direction parameters, etc., and put the verification fingerprint and the corresponding verification fingerprint feature point information into the verification fingerprint set.
  • Step S202 setting a correspondence between the verification fingerprint and an operating system selected by a user.
  • each verification fingerprint needs to configure a correspondence between each verification fingerprint and each operating system, and the correspondence relationship may indicate that the user represented by each verification fingerprint is authorized.
  • the operating system that is turned on.
  • a system attribution item may be set for verifying the verification fingerprint in the fingerprint set, and the system attribution item may set a correspondence between the verification fingerprint and an operating system selected or authorized by the user.
  • the terminal has three operating systems, the user represented by the verification fingerprint 1 is selected to open the operating system 1, the user represented by the verification fingerprint 2 is selected to open the operating system 2, and the user represented by the verification fingerprint 3 is selected to open the operating system 3, Then, the system attribution item of the verification fingerprint 1 in the fingerprint set can be set as the operating system 1, and the system attribution item of the verification fingerprint 2 in the fingerprint set can be set as the operating system 2, and the system attribution item of the verification fingerprint 3 in the fingerprint set It can be set to operating system 3.
  • Step S203 detecting an operation of the user on the fingerprint identification area of the terminal.
  • the specific method is the same as that of S101, and details are not described herein again.
  • Step S204 Acquire target fingerprint information collected by the fingerprint identification area. The specific method is consistent with the S102, and details are not described herein again.
  • Step S205 Find whether there is a verification fingerprint matching the target fingerprint information in the preset verification fingerprint set. If the verification fingerprint matching the target fingerprint information is found in the preset verification fingerprint set, step S206 is performed; if the verification fingerprint matching the target fingerprint information is not found in the preset verification fingerprint set, Then step S207 is performed.
  • the preset verification fingerprint set is a database of user fingerprints that have been authorized to enter the operating system collected and input when the terminal initializes the configuration or the administrator configures.
  • the fingerprint identification system compares the fingerprint feature of the extracted target fingerprint with the verification fingerprint feature saved in the preset verification fingerprint set, and if the target fingerprint can match the verification fingerprint in the verification fingerprint set, If the user represented by the target fingerprint has the right to enter the corresponding operating system, the operation interface of the operating system corresponding to the verification fingerprint matching the target fingerprint information is opened; if the target fingerprint cannot be in the verification fingerprint set If the verification fingerprint matches, it means that the user represented by the target fingerprint does not have the right to enter the corresponding operating system. At this time, the terminal will open the preset. The default operating system and alternate authentication for users whose fingerprints do not match.
  • step S206 the operation interface of the operating system corresponding to the verification fingerprint matching the target fingerprint information is started according to the correspondence between the verification fingerprint in the preset verification fingerprint set and the at least two operating systems.
  • the specific method is the same as that of S104, and details are not described herein again.
  • Step S207 Acquire candidate identity authentication information of the user and verify the candidate identity authentication information of the user.
  • the candidate identity authentication is an alternative user identity verification scheme that enters an operating system when the fingerprint identification does not match, and the candidate identity authentication information is verification information input for the candidate identity authentication.
  • the alternative identity authentication may be performed in various manners, including: graphic verification, Pin Identification (Personal Identification Number), or face recognition.
  • the device may pop up. The prompt box prompts the user to input the alternative identity authentication information to obtain the access to the default operating system authority.
  • the user may be prompted to input again, and the number of attempts may be further set, for example, when When you enter an incorrect password 3 times, you can deny the user access to the operating system.
  • Step S208 If the verification of the candidate identity authentication information of the user is passed, the operation interface of the default default operating system is started. Specifically, if the user passes the alternative authentication, it indicates that the user has the right to enter the default operating system, and then the operation interface of the default default operating system is enabled. That is, if the verification fingerprint matching the target fingerprint information is not found in the preset verification fingerprint set, the default default operating system is enabled.
  • the embodiment of the present invention is configured to verify the fingerprint of the user who has been authorized to enter the operating system and the correspondence between the verification fingerprint and the operating system selected by the user; if the target is found in the preset verification fingerprint set
  • the verification fingerprint matched by the fingerprint information is used to open an operation interface of the operating system corresponding to the verification fingerprint that matches the target fingerprint information; otherwise, the candidate identity authentication information of the user is obtained, and the candidate identity authentication information of the user is obtained.
  • Verification to open the default default operating system operation interface which realizes the alternative identity authentication when fingerprint recognition is quickly entered into the corresponding operating system and the fingerprint identification is not matched under the multi-system terminal, avoiding multiple fingerprint verification to complete the operating system switching. At the same time, it provides an alternative access to the operating system solution, which improves the user experience.
  • FIG. 3 is a schematic structural diagram of a terminal system management apparatus according to an embodiment of the present invention.
  • the terminal system management device in this embodiment may be implemented as a user terminal or a software program running in the user terminal, and the user terminal includes a mobile phone, a notebook computer, a tablet computer, a vehicle computer, and a POS (Point Of Sales). ) Machines, etc.
  • the terminal system management apparatus at least includes:
  • the fingerprint detection module 310 is configured to detect an operation of the user on the fingerprint identification area of the terminal.
  • the detection of the fingerprint pressing operation may be performed when the terminal is powered on or when the terminal is standby.
  • a prompt box may be displayed to prompt the user to input a fingerprint instruction, and the fingerprint recognition area sensing device is activated at the same time.
  • the fingerprint recognition area of the terminal may be provided with a sensing device, and the fingerprint collection system may be triggered when the finger is pressed close to the fingerprint recognition area.
  • the capacitive sensor can detect a change in capacitance caused by the user's proximity, thereby triggering the fingerprint information collection module 320 to scan and collect the fingerprint pressed in the fingerprint recognition area.
  • the pressure threshold of the sensor may be set.
  • the fingerprint collection system may be triggered to collect the fingerprint, otherwise the finger pressing force does not reach the system.
  • a prompt box may be displayed on the terminal interface to prompt the user to press the fingerprint too lightly, and the fingerprint instruction needs to be re-entered until the pressing force exceeds the critical value.
  • the fingerprint information collection module 320 is configured to acquire the target fingerprint information collected by the fingerprint identification area when the fingerprint detection module 310 detects the operation of the fingerprint identification area of the terminal. Specifically, when the user performs a pressing operation in the fingerprint identification area, the fingerprint collection system scans the fingerprint of the user, and the scanned fingerprint image is preprocessed by image enhancement, fingerprint direction estimation, and image refinement to improve the fingerprint image. The quality and accuracy of feature extraction.
  • the feature point information required for fingerprint recognition may be extracted from the image after the pre-processing, including: a start point, an end point of the ridge, a type of the joint point and the bifurcation point, coordinate and direction parameters, and the like.
  • the fingerprint can be matched with the verification fingerprint in the verification fingerprint set by the extracted feature points, that is, the extraction result of the fingerprint collection device is compared with the similarity of the stored verification fingerprint.
  • the fingerprint collection device may also adopt different configurations.
  • the optical fingerprint recognition device can only scan the surface of the finger skin because the light cannot penetrate the skin surface, so the finger surface Cleanliness, directly affecting the identification The effect of this optical fingerprinting device is suitable for use in a clean operating environment.
  • the radio frequency fingerprint recognition device emits a small amount of radio frequency signal through the sensor itself, and penetrates the skin layer of the finger to control the texture of the inner layer to obtain the best fingerprint image, which is easy to pass by difficult fingers such as sweat fingers and dirty fingers.
  • RF fingerprinting devices can be deployed on terminals that are uncertain or complex in their use environment.
  • the verification fingerprint searching module 330 is configured to search for a verification fingerprint matching the target fingerprint information in the preset verification fingerprint set.
  • the preset verification fingerprint set is a database of user fingerprints that have been authorized to enter the operating system collected and input when the terminal initializes the configuration or the administrator configures. If the target fingerprint collected by the fingerprint information collection module 320 can match the verification fingerprint in the verification fingerprint set, it indicates that the user represented by the target fingerprint has the authorization to enter the corresponding operating system.
  • the fingerprint identification system may compare the fingerprint feature of the extracted target fingerprint with the verification fingerprint feature saved in the preset verification fingerprint set, and determine whether the fingerprint has the same verification fingerprint.
  • the matching judging method can perform rough matching according to the pattern of the fingerprint, and then use the fingerprint shape and the detail feature to perform exact matching, and finally output whether the matching judgment result is matched.
  • the fingerprint may not be found due to inaccurate fingerprint collection or recognition.
  • the fingerprint of the target fingerprint may be dusty or sweaty, the position and manner of pressing the fingerprint may be incorrect, etc., and the user may be prompted. Clean the attachment on the finger and place the finger on the appropriate fingerprint scanning position, prompting the user to enter the fingerprint again.
  • the number of fingerprint input can be set, for example, when the verification fingerprint that can match the target fingerprint cannot be found more than 5 times, the alternative authentication module 370 is triggered.
  • the operation interface opening module 340 is configured to open an operation interface of the operating system corresponding to the verification fingerprint that matches the target fingerprint information according to the correspondence between the verification fingerprint in the preset verification fingerprint set and the at least two operating systems.
  • each verification fingerprint needs to configure a correspondence between each verification fingerprint and each operating system when the terminal initial configuration or administrator configuration, when the fingerprint identification system
  • the corresponding relationship configuration of the verification fingerprint may be checked, and the corresponding operating system interface in the corresponding relationship is opened.
  • a system attribution item may be set for the verification fingerprint in the verification fingerprint set, and the terminal may determine the operating system corresponding to the opening by checking the system attribution option.
  • the terminal has two operating systems, and the test in the fingerprint set
  • the system attribution item of the fingerprint 1 is the operating system 1.
  • the system attribution of the verification fingerprint 2 in the fingerprint set may be the operating system 2.
  • the terminal When the target fingerprint collected and recognized by the fingerprint identification system matches the verification fingerprint 1, the terminal will The operating system 1 is turned on, and when the target fingerprint collected and recognized by the fingerprint recognition system matches the verification fingerprint 2, the terminal will turn on the operating system 2.
  • the operation interface opening module 340 is further configured to: when the verification fingerprint search module does not find the verification fingerprint that matches the target fingerprint information in the preset verification fingerprint set, enable the default default operating system.
  • terminal system management apparatus may further include:
  • the verification fingerprint acquisition module 350 is configured to acquire a verification fingerprint input by the user, and add the verification fingerprint to the verification fingerprint set. Specifically, in the terminal initial configuration or the administrator configuration, the user fingerprint that has been authorized to enter the operating system is collected and added to the verification fingerprint set, so as to be compared with the target fingerprint input later. In a specific implementation, when the authorized user performs a pressing operation in the fingerprint identification area, the fingerprint collection system scans the fingerprint of the user, and the scanned fingerprint image is preprocessed by image enhancement, fingerprint direction estimation, and image refinement. Improve the quality of fingerprint images and the accuracy of feature extraction.
  • the feature point information required for the fingerprint recognition may be extracted, including: the start point, the end point of the ridge, the type of the joint point and the bifurcation point, the coordinate and the direction parameter, and the like, and The verification fingerprint and the corresponding verification fingerprint feature point information are placed in the verification fingerprint set.
  • the verification fingerprint setting module 360 is configured to set a correspondence between the verification fingerprint and an operating system selected by the user. Specifically, in the verification fingerprint set of the multi-system terminal, each verification fingerprint needs to configure a correspondence between each verification fingerprint and each operating system, and the correspondence relationship may indicate that the user represented by each verification fingerprint is authorized. The operating system that is turned on. Specifically, a system attribution item may be set for verifying the verification fingerprint in the fingerprint set, and the system attribution item may set a correspondence between the verification fingerprint and an operating system selected or authorized by the user.
  • the terminal has three operating systems, the user represented by the verification fingerprint 1 is selected to open the operating system 1, the user represented by the verification fingerprint 2 is selected to open the operating system 2, and the user represented by the verification fingerprint 3 is selected to open the operating system 3, Then, the system attribution item of the verification fingerprint 1 in the fingerprint set can be set as the operating system 1, and the system attribution item of the verification fingerprint 2 in the fingerprint set can be set as the operating system 2, and the system attribution item of the verification fingerprint 3 in the fingerprint set It can be set to operating system 3.
  • terminal system management apparatus may further include:
  • the candidate authentication module 370 is configured to: when the verification fingerprint searching module 330 does not find the verification fingerprint that matches the target fingerprint information in the preset verification fingerprint set, obtain the candidate identity authentication information of the user and The user's alternate identity authentication information is verified. If the verification of the user's alternate identity authentication information is passed, the operation interface opening module 340 is triggered to enable the default default operating system.
  • the candidate identity authentication is an alternative user identity verification scheme that enters an operating system when the fingerprint identification does not match, and the candidate identity authentication information is verification information that can be input for the candidate identity authentication.
  • the alternative identity authentication can be implemented in a variety of ways, including: graphics verification, Pin Identification (Personal Identification Number) or face recognition.
  • a prompt box may be popped up to prompt the user to input the alternate identity authentication information to obtain access to the default operating system authority.
  • the user cannot pass the alternative identity authentication, for example, the user inputs a password error, the user may be prompted to input again, and the number of attempts may be further set. For example, when the wrong password is input more than 3 times, the user may be denied access to the terminal operating system;
  • the alternative authentication the user has the right to enter the default operating system, and the operation interface opening module 340 is triggered to enable the default default operating system.
  • the embodiment of the present invention is configured to verify the fingerprint of the user who has been authorized to enter the operating system and the correspondence between the verification fingerprint and the operating system selected by the user; if the target is found in the preset verification fingerprint set
  • the verification fingerprint matched by the fingerprint information is used to open an operation interface of the operating system corresponding to the verification fingerprint that matches the target fingerprint information; otherwise, the candidate identity authentication information of the user is obtained, and the candidate identity authentication information of the user is obtained.
  • Verification to open the default default operating system operation interface which realizes the alternative identity authentication when fingerprint recognition is quickly entered into the corresponding operating system and the fingerprint identification is not matched under the multi-system terminal, avoiding multiple fingerprint verification to complete the operating system switching. At the same time, it provides an alternative access to the operating system solution, which improves the user experience.
  • the storage medium may be a magnetic disk, an optical disk, or a read-only storage memory. (Read-Only Memory, ROM) or Random Access Memory (RAM).

Abstract

Disclosed is a terminal system management method, comprising: detecting an operation of a user on a terminal fingerprint recognition area; obtaining target fingerprint information collected by the fingerprint recognition area; searching for a verification fingerprint in a preset verification fingerprint collection, said verification fingerprint matching the target fingerprint information; according to corresponding relationships between verification fingerprints in the preset verification fingerprint collection and at least two operating systems, opening an operation interface of an operating system corresponding to the verification fingerprint matching the target fingerprint information. Also disclosed is a terminal system management device. Via the present invention, a corresponding operating system may be opened in a multi-system terminal according to a corresponding relationship between a fingerprint and a user-selected operating system, so as to avoid performing multiple fingerprint verifications to complete operating system switching.

Description

一种终端系统管理方法及装置Terminal system management method and device
本申请要求于2015年04月17日提交中国专利局,申请号为CN 201510185096.8、发明名称为“一种终端系统管理方法及装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims priority to Chinese Patent Application No. CN 201510185096.8, entitled "A Terminal System Management Method and Apparatus", filed on April 17, 2015, the entire contents of which are incorporated herein by reference. In the application.
技术领域Technical field
本发明涉及电子技术领域,尤其涉及一种终端系统管理方法及装置。The present invention relates to the field of electronic technologies, and in particular, to a terminal system management method and apparatus.
背景技术Background technique
随着电子终端使用场景与功能越来越广泛,越来越多的个人隐私信息都开始保存在电子终端中,因此对电子终端的安全性和私密性也有了越来越高的要求,对电子终端中进行加密就是一种手段。目前电子终端最常用的加密方式就是数字和字母组合密码以及图案密码等。但是这些传统的密码存在一个明显的问题就是密码强度与安全系数成正比,和记忆程度成反比。用户如果想提高密码被破解的难度就必须要有足够复杂的密码,这也意味着难于记忆。这种方式虽然提高了安全性能,但是对于每天被高频率打开屏幕使用的电子终端来说,却牺牲了使用效率以及用户体验。因此指纹识别技术被广泛关注并引入电子终端。With the increasing use of electronic terminal scenarios and functions, more and more personal privacy information is beginning to be stored in electronic terminals. Therefore, the security and privacy of electronic terminals are also increasingly demanding. Encryption in the terminal is a means. At present, the most commonly used encryption methods for electronic terminals are digital and alphanumeric passwords and pattern passwords. However, there is an obvious problem with these traditional passwords. The strength of the password is proportional to the safety factor and inversely proportional to the degree of memory. If users want to improve the difficulty of password cracking, they must have a complicated password, which means it is difficult to remember. Although this method improves the security performance, it is sacrificed for the use efficiency and user experience for the electronic terminal that is used by the high frequency to open the screen every day. Therefore, fingerprint recognition technology has been widely concerned and introduced into electronic terminals.
现有的电子终端的指纹识别技术都只支持单系统下的指纹识别解锁:当在多个系统都录入了对应的验证指纹时,终端在启动时只能显示该终端的一个默认的操作系统界面,要进入另一系统就必须要先通过默认操作系统的指纹识别验证进入默认操作系统,再在所述默认操作系统界面点击切换系统图标并再次输入所述另一系统相应的指纹进行验证,也就是说无论如何都要先进入默认操作系统后才能进入非默认的系统。这样多系统下的指纹识别就变得非常的繁琐且用户体验不好。The fingerprint recognition technology of the existing electronic terminal only supports fingerprint recognition and unlocking under a single system: when a corresponding verification fingerprint is entered in multiple systems, the terminal can only display a default operating system interface of the terminal when starting up. To enter another system, you must first enter the default operating system through the fingerprint authentication of the default operating system, and then click the switch system icon in the default operating system interface and enter the corresponding fingerprint of the other system for verification. That is to say, you must enter the default operating system before entering the non-default system. Fingerprint recognition under such multiple systems becomes very cumbersome and the user experience is not good.
发明内容Summary of the invention
本发明实施例所要解决的技术问题在于,提供一种终端系统管理方法及装 置,可在有效保证终端信息安全的情况下,减少用户不必要的系统切换及指纹验证过程。The technical problem to be solved by the embodiments of the present invention is to provide a terminal system management method and device It can reduce the unnecessary system switching and fingerprint verification process of the user while effectively ensuring the security of the terminal information.
为了解决上述技术问题,本发明实施例提供了一种终端系统管理方法,所述方法包括:In order to solve the above technical problem, an embodiment of the present invention provides a terminal system management method, where the method includes:
检测到用户对终端指纹识别区域的操作;The user's operation on the fingerprint identification area of the terminal is detected;
获取指纹识别区域采集到的目标指纹信息;Obtaining target fingerprint information collected in the fingerprint identification area;
在预设的验证指纹集合中查找与所述目标指纹信息匹配的验证指纹;Finding a verification fingerprint matching the target fingerprint information in a preset verification fingerprint set;
根据预设的验证指纹集合中的验证指纹与至少两个操作系统之间的对应关系,开启与所述目标指纹信息匹配的验证指纹对应的操作系统的操作界面。And an operation interface of the operating system corresponding to the verification fingerprint matching the target fingerprint information is started according to the correspondence between the verification fingerprint in the preset verification fingerprint set and the at least two operating systems.
相应地,本发明实施例还提供了一种终端系统管理装置,包括:Correspondingly, an embodiment of the present invention further provides a terminal system management apparatus, including:
指纹检测模块,用于检测用户对终端指纹识别区域的操作;a fingerprint detecting module, configured to detect a user operation on a fingerprint identification area of the terminal;
指纹信息采集模块,用于当所述指纹检测模块检测到用户对终端指纹识别区域的操作时,获取所述指纹识别区域采集到的目标指纹信息;a fingerprint information collecting module, configured to acquire target fingerprint information collected by the fingerprint identification area when the fingerprint detecting module detects an operation of the fingerprint identification area of the terminal;
验证指纹查找模块,用于在预设的验证指纹集合中查找与所述目标指纹信息匹配的验证指纹;a verification fingerprint search module, configured to search for a verification fingerprint matching the target fingerprint information in a preset verification fingerprint set;
操作界面开启模块,用于根据预设的验证指纹集合中的验证指纹与至少两个操作系统之间的对应关系,开启与所述目标指纹信息匹配的验证指纹对应的操作系统的操作界面。The operation interface opening module is configured to open an operation interface of the operating system corresponding to the verification fingerprint that matches the target fingerprint information according to the correspondence between the verification fingerprint in the preset verification fingerprint set and the at least two operating systems.
本发明实施例通过获取指纹识别区域采集到的用户目标指纹信息,查找预设的验证指纹集合中的验证指纹与至少两个操作系统之间的对应关系,开启与所述目标指纹信息匹配的验证指纹对应的操作系统的操作界面,实现了在多系统终端下通过指纹识别快速进入对应操作系统,避免进行多次指纹验证来完成操作系统切换。The embodiment of the present invention obtains the user target fingerprint information collected by the fingerprint identification area, searches for the correspondence between the verification fingerprint in the preset verification fingerprint set and at least two operating systems, and starts verification that matches the target fingerprint information. The operation interface of the operating system corresponding to the fingerprint realizes quick access to the corresponding operating system through fingerprint recognition under the multi-system terminal, and avoids multiple fingerprint verification to complete the operating system switching.
附图说明DRAWINGS
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。 In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the embodiments or the description of the prior art will be briefly described below. Obviously, the drawings in the following description are only It is a certain embodiment of the present invention, and other drawings can be obtained from those skilled in the art without any creative work.
图1是本发明实施例中一种终端系统管理方法的流程示意图;1 is a schematic flowchart of a terminal system management method according to an embodiment of the present invention;
图2是本发明另一实施例中终端系统管理方法的流程示意图;2 is a schematic flow chart of a method for managing a terminal system according to another embodiment of the present invention;
图3是本发明实施例中一种终端系统管理装置的组成结构示意图。FIG. 3 is a schematic structural diagram of a terminal system management apparatus according to an embodiment of the present invention.
具体实施方式detailed description
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。The technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present invention. It is obvious that the described embodiments are only a part of the embodiments of the present invention, but not all embodiments. All other embodiments obtained by those skilled in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.
图1是本发明实施例中一种终端系统管理方法的流程示意图,本方法流程可以由终端系统管理装置实施,所述终端系统管理装置可以为用户终端或运行在用户终端的软件程序,所述用户终端可以包括手机、笔记本电脑、平板电脑、车载电脑、POS(Point Of Sales,销售点)机等。如图所示所述方法至少包括:1 is a schematic flowchart of a method for managing a terminal system according to an embodiment of the present invention. The method may be implemented by a terminal system management device, where the terminal system management device may be a user terminal or a software program running on the user terminal, The user terminal may include a mobile phone, a notebook computer, a tablet computer, a car computer, a POS (Point Of Sales) machine, and the like. The method as shown in the figure includes at least:
步骤S101,检测到用户对终端指纹识别区域的操作。具体实现中,所述指纹操作的检测可以在终端开机启动时进行或在终端待机启动时进行。在终端启动界面可以弹出提示框提示用户输入指纹指令,同时启动指纹识别区域感应装置,终端的指纹识别区域可以设置感应装置,当感到手指接近指纹识别区域的按压操作后即可触发指纹采集系统。例如电容传感器可以检测到因使用者的接近所造成的电容变化,从而触发指纹采集系统对按压在指纹识别区的指纹进行扫描和采集。进一步地,由于指纹采集要求的准确性,可以设置感应器的压力临界值,当压力值超过该临界值时,可以触发指纹采集系统对该指纹进行采集,否则表示手指按压力度并未达到系统可以采集清晰准确指纹信息的要求,则在终端界面可以弹出提示框提示用户指纹按压过轻,需重新输入指纹指令,直到按压力度超过临界值。当然,用户对终端指纹识别区域的操作还可以是其它操作,比如是滑动操作。Step S101, detecting an operation of the user on the fingerprint identification area of the terminal. In a specific implementation, the detecting of the fingerprint operation may be performed when the terminal is powered on or when the terminal is standby. In the terminal startup interface, a prompt box may be displayed to prompt the user to input a fingerprint instruction, and the fingerprint recognition area sensing device is activated at the same time. The fingerprint recognition area of the terminal may be provided with a sensing device, and the fingerprint collection system may be triggered when the finger is pressed close to the fingerprint recognition area. For example, the capacitive sensor can detect a change in capacitance caused by the user's proximity, thereby triggering the fingerprint acquisition system to scan and collect the fingerprint pressed in the fingerprint recognition area. Further, due to the accuracy of the fingerprint collection requirement, the pressure threshold of the sensor may be set. When the pressure value exceeds the threshold, the fingerprint collection system may be triggered to collect the fingerprint, otherwise the finger pressing force does not reach the system. When the requirements for clear and accurate fingerprint information are collected, a prompt box may be displayed on the terminal interface to prompt the user to press the fingerprint too lightly, and the fingerprint instruction needs to be re-entered until the pressing force exceeds the critical value. Of course, the user's operation on the terminal fingerprint identification area may also be other operations, such as a sliding operation.
步骤S102,获取所述指纹识别区域采集到的目标指纹信息。具体的,用户在指纹识别区进行按压操作时,指纹采集系统会对该用户指纹进行扫 描,扫描后的指纹采集图像将会经过图像增强、指纹方向估算和图像细化等预处理,提高指纹图像的质量和特征提取的准确性。从所述预处理之后的图像中可以提取出指纹识别所需的特征点信息,包括:纹线的起点、终点、结合点和分叉点的类型、坐标和方向参数等。通过所述提取出的特征点就可将所述目标指纹与验证指纹集合中的验证指纹进行匹配,即指纹采集装置的提取结果与已存储的验证指纹的相似程度对比。进一步地,根据不同的终端定位、应用场景以及客户需求,指纹采集设备也可以采用不同的配置,例如光学指纹识别设备由于光不能穿透皮肤表层,所以只能够扫描手指皮肤的表面,因此手指表面的干净程度,直接影响到识别的效果,这种光学指纹识别设备适合干净的操作环境下的使用。又例如射频指纹识别设备通过传感器本身发射出微量射频信号,穿透手指的表皮层去控测里层的纹路,来获得最佳的指纹图像,易于汗手指,脏手指等困难手指通过,亦适合特别寒冷或特别酷热的地区,这种射频指纹识别设备就可以配置在使用环境不确定或较为复杂的终端上。Step S102: Acquire target fingerprint information collected by the fingerprint identification area. Specifically, when the user performs a pressing operation in the fingerprint identification area, the fingerprint collection system scans the user's fingerprint. After scanning, the fingerprint acquisition image will be preprocessed by image enhancement, fingerprint direction estimation and image refinement to improve the quality of fingerprint image and the accuracy of feature extraction. The feature point information required for fingerprint recognition may be extracted from the image after the pre-processing, including: a start point, an end point of the ridge, a type of the joint point and the bifurcation point, coordinate and direction parameters, and the like. The target fingerprint can be matched with the verification fingerprint in the verification fingerprint set by the extracted feature points, that is, the extraction result of the fingerprint collection device is compared with the similarity of the stored verification fingerprint. Further, according to different terminal positioning, application scenarios, and customer requirements, the fingerprint collection device may also adopt different configurations. For example, the optical fingerprint recognition device can only scan the surface of the finger skin because the light cannot penetrate the skin surface, so the finger surface The degree of cleanliness directly affects the recognition effect, and this optical fingerprinting device is suitable for use in a clean operating environment. For example, the radio frequency fingerprint recognition device emits a small amount of radio frequency signal through the sensor itself, and penetrates the skin layer of the finger to control the texture of the inner layer to obtain the best fingerprint image, which is easy to pass by difficult fingers such as sweat fingers and dirty fingers. In areas that are particularly cold or particularly hot, such RF fingerprinting devices can be deployed on terminals that are uncertain or complex in their use environment.
步骤S103,在预设的验证指纹集合中查找与所述目标指纹信息匹配的验证指纹。具体的,所述的预设的验证指纹集合是在终端初始化配置或管理员配置时,采集并输入的已授权进入操作系统的用户指纹的数据库。若所述目标指纹能够与验证指纹集合中的验证指纹相匹配,则表示该目标指纹所代表的用户具有进入相应操作系统的授权。具体实施中,指纹识别系统可以对提取的目标指纹的指纹特征与预设的验证指纹集合中保存的验证指纹特征进行逐一比对,判断是否具有相同的验证指纹。所述匹配判断方法可以根据指纹的纹形进行粗匹配,进而利用指纹形态和细节特征进行精确匹配,最终输出是否匹配的判断结果。在很多情况下,可能会由于指纹采集或识别不准确而查找不到与输入指纹相匹配的验证指纹,例如目标指纹有灰尘或汗水、指纹的按压位置和方式有误等,这时可以提示用户清理手指上的附着物并将手指放置在合适的指纹扫描位置上,进而提示用户再次输入指纹。进一步地,可以设置指纹输入次数,例如当超过5次无法找到可与目标指纹匹配的验证指纹时,则可以启动备选身份认证信息验证程序。 Step S103: Search for a verification fingerprint matching the target fingerprint information in a preset verification fingerprint set. Specifically, the preset verification fingerprint set is a database of user fingerprints that have been authorized to enter the operating system collected and input when the terminal initializes the configuration or the administrator configures. If the target fingerprint can match the verification fingerprint in the verification fingerprint set, it indicates that the user represented by the target fingerprint has authorization to enter the corresponding operating system. In a specific implementation, the fingerprint identification system may compare the fingerprint feature of the extracted target fingerprint with the verification fingerprint feature saved in the preset verification fingerprint set, and determine whether the fingerprint has the same verification fingerprint. The matching judging method can perform rough matching according to the pattern of the fingerprint, and then use the fingerprint shape and the detail feature to perform exact matching, and finally output whether the matching judgment result is matched. In many cases, the fingerprint may not be found due to inaccurate fingerprint collection or recognition. For example, the fingerprint of the target fingerprint may be dusty or sweaty, the position and manner of pressing the fingerprint may be incorrect, etc., and the user may be prompted. Clean the attachment on the finger and place the finger on the appropriate fingerprint scanning position, prompting the user to enter the fingerprint again. Further, the number of fingerprint input times may be set. For example, when the verification fingerprint that can match the target fingerprint cannot be found more than 5 times, the alternative identity authentication information verification program may be started.
步骤S104,根据预设的验证指纹集合中的验证指纹与至少两个操作系统之间的对应关系,开启与所述目标指纹信息匹配的验证指纹对应的操作系统的操作界面。具体的,在多系统终端的验证指纹集合中,每个验证指纹在终端初始化配置或管理员配置时,都需要配置每个验证指纹与每个操作系统之间的对应关系,当指纹识别系统找到所述目标指纹匹配的验证指纹时,即可检查所述验证指纹的对应关系配置,并开启所述对应关系中对应的操作系统界面。具体可以为验证指纹集合中的验证指纹设定一个系统归属项,终端可以通过查看所述系统归属选项来确定对应应该开启的操作系统。例如终端具有两个操作系统,指纹集合中的验证指纹1的系统归属项可为操作系统1,指纹集合中的验证指纹2的系统归属项可为操作系统2,当所述指纹识别系统采集并识别的目标指纹与验证指纹1匹配,则终端将开启操作系统1,当所述指纹识别系统采集并识别的目标指纹与验证指纹2匹配,则终端将开启操作系统2。Step S104: Start an operation interface of an operating system corresponding to the verification fingerprint that matches the target fingerprint information according to a correspondence between the verification fingerprint in the preset verification fingerprint set and the at least two operating systems. Specifically, in the verification fingerprint set of the multi-system terminal, each verification fingerprint needs to configure a correspondence between each verification fingerprint and each operating system when the terminal initialization configuration or the administrator configuration, when the fingerprint identification system finds When the target fingerprint matches the verification fingerprint, the corresponding relationship configuration of the verification fingerprint can be checked, and the corresponding operating system interface in the corresponding relationship is started. Specifically, a system attribution item may be set for the verification fingerprint in the verification fingerprint set, and the terminal may determine the operating system corresponding to the opening by checking the system attribution option. For example, the terminal has two operating systems, the system attribution item of the verification fingerprint 1 in the fingerprint set may be the operating system 1, and the system attribution item of the verification fingerprint 2 in the fingerprint set may be the operating system 2, when the fingerprint identification system collects If the identified target fingerprint matches the verification fingerprint 1, the terminal will open the operating system 1. When the target fingerprint collected and recognized by the fingerprint recognition system matches the verification fingerprint 2, the terminal will open the operating system 2.
本发明实施例通过获取指纹识别区域采集到的用户目标指纹信息,查找预设的验证指纹集合中的验证指纹与至少两个操作系统之间的对应关系,开启与所述目标指纹信息匹配的验证指纹对应的操作系统的操作界面,实现了在多系统终端下通过指纹识别快速进入对应操作系统,避免进行多次指纹验证来完成操作系统切换,以提高用户体验。The embodiment of the present invention obtains the user target fingerprint information collected by the fingerprint identification area, searches for the correspondence between the verification fingerprint in the preset verification fingerprint set and at least two operating systems, and starts verification that matches the target fingerprint information. The operation interface of the operating system corresponding to the fingerprint realizes quick access to the corresponding operating system through fingerprint recognition under the multi-system terminal, and avoids multiple fingerprint verification to complete the operating system switching, so as to improve the user experience.
图2是本发明另一实施例中终端系统管理方法的流程示意图。如图所示本实施例中的所述流程包括:2 is a schematic flow chart of a method for managing a terminal system according to another embodiment of the present invention. The process in this embodiment as shown in the figure includes:
步骤S201,获取用户输入的验证指纹,并将该验证指纹添加至所述验证指纹集合中。具体的,在终端初始化配置或管理员配置时,采集已授权进入操作系统的用户指纹并将所述验证指纹信息输入至验证指纹集合中,以待作为参照物与之后输入的目标指纹作对比。具体实现中,已授权用户在指纹识别区进行按压操作时,指纹采集系统会对该用户指纹进行扫描,扫描后的指纹采集图像将会经过图像增强、指纹方向估算和图像细化等预处理,提高指纹图像的质量和特征提取的准确性。从所述预处理之后的图像中可以提取出指纹识别时所需进行比对的特征点信息,包括:纹线的起 点、终点、结合点和分叉点的类型、坐标和方向参数等,并将所述验证指纹与对应的验证指纹特征点信息放入验证指纹集合中。Step S201: Acquire a verification fingerprint input by the user, and add the verification fingerprint to the verification fingerprint set. Specifically, in the terminal initialization configuration or the administrator configuration, the user fingerprint that has been authorized to enter the operating system is collected and input into the verification fingerprint set, so as to be compared with the target fingerprint input later. In a specific implementation, when the authorized user performs a pressing operation in the fingerprint identification area, the fingerprint collection system scans the fingerprint of the user, and the scanned fingerprint image is preprocessed by image enhancement, fingerprint direction estimation, and image refinement. Improve the quality of fingerprint images and the accuracy of feature extraction. Feature point information required for comparison during fingerprint recognition can be extracted from the image after the pre-processing, including: Point, end point, type of joint point and bifurcation point, coordinate and direction parameters, etc., and put the verification fingerprint and the corresponding verification fingerprint feature point information into the verification fingerprint set.
步骤S202,设置所述验证指纹与用户选定的操作系统之间的对应关系。具体的,在多系统终端的验证指纹集合中,每个验证指纹都需要配置每个验证指纹与每个操作系统之间的对应关系,所述对应关系可以指示每个验证指纹代表的用户被授权开启的操作系统。具体可以为验证指纹集合中的验证指纹设定一个系统归属项,所述系统归属项可以设置所述验证指纹与用户选定或被授权的操作系统之间的对应关系。例如终端具有三个操作系统,验证指纹1代表的用户被选定开启操作系统1,验证指纹2代表的用户被选定开启操作系统2,验证指纹3代表的用户被选定开启操作系统3,那么指纹集合中的验证指纹1的系统归属项即可设为操作系统1,指纹集合中的验证指纹2的系统归属项即可设为操作系统2,指纹集合中的验证指纹3的系统归属项即可设为操作系统3。Step S202, setting a correspondence between the verification fingerprint and an operating system selected by a user. Specifically, in the verification fingerprint set of the multi-system terminal, each verification fingerprint needs to configure a correspondence between each verification fingerprint and each operating system, and the correspondence relationship may indicate that the user represented by each verification fingerprint is authorized. The operating system that is turned on. Specifically, a system attribution item may be set for verifying the verification fingerprint in the fingerprint set, and the system attribution item may set a correspondence between the verification fingerprint and an operating system selected or authorized by the user. For example, the terminal has three operating systems, the user represented by the verification fingerprint 1 is selected to open the operating system 1, the user represented by the verification fingerprint 2 is selected to open the operating system 2, and the user represented by the verification fingerprint 3 is selected to open the operating system 3, Then, the system attribution item of the verification fingerprint 1 in the fingerprint set can be set as the operating system 1, and the system attribution item of the verification fingerprint 2 in the fingerprint set can be set as the operating system 2, and the system attribution item of the verification fingerprint 3 in the fingerprint set It can be set to operating system 3.
步骤S203,检测到用户对终端指纹识别区域的操作。具体方法与所述S101一致,这里不再赘述。Step S203, detecting an operation of the user on the fingerprint identification area of the terminal. The specific method is the same as that of S101, and details are not described herein again.
步骤S204,获取所述指纹识别区域采集到的目标指纹信息。具体方法与所述S102一致,这里不再赘述。Step S204: Acquire target fingerprint information collected by the fingerprint identification area. The specific method is consistent with the S102, and details are not described herein again.
步骤S205,查找在预设的验证指纹集合中是否存在与所述目标指纹信息匹配的验证指纹。若在预设的验证指纹集合中查找到与所述目标指纹信息匹配的验证指纹,则执行步骤S206;若在预设的验证指纹集合中查找不到与所述目标指纹信息匹配的验证指纹,则执行步骤S207。具体的,所述的预设的验证指纹集合是在终端初始化配置或管理员配置时,采集并输入的已授权进入操作系统的用户指纹的数据库。具体实施中,指纹识别系统对提取的目标指纹的指纹特征与预设的验证指纹集合中保存的验证指纹特征进行逐一比对,若所述目标指纹能够与验证指纹集合中的验证指纹相匹配,则表示该目标指纹所代表的用户具有进入相应操作系统的权限,则开启与所述目标指纹信息匹配的验证指纹对应的操作系统的操作界面;若所述目标指纹不能够与验证指纹集合中的验证指纹相匹配,则表示该目标指纹所代表的用户不具有进入相应操作系统的权限,此时,终端将开启预设 的默认操作系统并对所述指纹识别不匹配的用户进行备选身份验证。Step S205: Find whether there is a verification fingerprint matching the target fingerprint information in the preset verification fingerprint set. If the verification fingerprint matching the target fingerprint information is found in the preset verification fingerprint set, step S206 is performed; if the verification fingerprint matching the target fingerprint information is not found in the preset verification fingerprint set, Then step S207 is performed. Specifically, the preset verification fingerprint set is a database of user fingerprints that have been authorized to enter the operating system collected and input when the terminal initializes the configuration or the administrator configures. In a specific implementation, the fingerprint identification system compares the fingerprint feature of the extracted target fingerprint with the verification fingerprint feature saved in the preset verification fingerprint set, and if the target fingerprint can match the verification fingerprint in the verification fingerprint set, If the user represented by the target fingerprint has the right to enter the corresponding operating system, the operation interface of the operating system corresponding to the verification fingerprint matching the target fingerprint information is opened; if the target fingerprint cannot be in the verification fingerprint set If the verification fingerprint matches, it means that the user represented by the target fingerprint does not have the right to enter the corresponding operating system. At this time, the terminal will open the preset. The default operating system and alternate authentication for users whose fingerprints do not match.
步骤S206,根据预设的验证指纹集合中的验证指纹与至少两个操作系统之间的对应关系,开启与所述目标指纹信息匹配的验证指纹对应的操作系统的操作界面。具体方法与所述S104一致,这里不再赘述。In step S206, the operation interface of the operating system corresponding to the verification fingerprint matching the target fingerprint information is started according to the correspondence between the verification fingerprint in the preset verification fingerprint set and the at least two operating systems. The specific method is the same as that of S104, and details are not described herein again.
步骤S207,获取用户的备选身份认证信息并对所述用户的备选身份认证信息进行验证。具体的,所述备选身份认证是当指纹识别不匹配时设置的进入操作系统的备选用户身份验证方案,所述备选身份认证信息即为针对备选身份认证输入的验证信息。进一步的,备选身份认证可以采用多种方式,包括:图形验证、Pin码解锁(Personal Identification Number,SIM卡个人识别密码)或人脸识别等,具体实施中,在指纹识别认证失败时可以弹出提示框提示用户输入备选身份认证信息以获取访问默认操作系统权限,若用户无法通过所述备选身份认证,例如用户输入密码错误,可以提示用户再次输入,进一步可以设置尝试次数,例如当超过3次输入错误密码时,则可以拒绝用户进入操作系统。Step S207: Acquire candidate identity authentication information of the user and verify the candidate identity authentication information of the user. Specifically, the candidate identity authentication is an alternative user identity verification scheme that enters an operating system when the fingerprint identification does not match, and the candidate identity authentication information is verification information input for the candidate identity authentication. Further, the alternative identity authentication may be performed in various manners, including: graphic verification, Pin Identification (Personal Identification Number), or face recognition. In specific implementation, when fingerprint authentication fails, the device may pop up. The prompt box prompts the user to input the alternative identity authentication information to obtain the access to the default operating system authority. If the user cannot pass the candidate identity authentication, for example, the user inputs a password error, the user may be prompted to input again, and the number of attempts may be further set, for example, when When you enter an incorrect password 3 times, you can deny the user access to the operating system.
步骤S208,若对所述用户的备选身份认证信息的验证通过则开启预设的默认操作系统的操作界面。具体的,若用户通过备选身份验证,则表示所述用户具有进入默认操作系统的权限,则开启预设的默认操作系统的操作界面。即,若在预设的验证指纹集合中查找不到与所述目标指纹信息匹配的验证指纹,则开启预设的默认操作系统。Step S208: If the verification of the candidate identity authentication information of the user is passed, the operation interface of the default default operating system is started. Specifically, if the user passes the alternative authentication, it indicates that the user has the right to enter the default operating system, and then the operation interface of the default default operating system is enabled. That is, if the verification fingerprint matching the target fingerprint information is not found in the preset verification fingerprint set, the default default operating system is enabled.
本发明实施例通过对已授权进入操作系统用户验证指纹的采集以及所述验证指纹与用户选定的操作系统之间对应关系的配置;若在预设的验证指纹集合中查找到与所述目标指纹信息匹配的验证指纹,则开启与所述目标指纹信息匹配的验证指纹对应的操作系统的操作界面;否则,通过获取用户的备选身份认证信息并对所述用户的备选身份认证信息进行验证来开启预设的默认操作系统的操作界面,实现了在多系统终端下通过指纹识别快速进入对应操作系统以及指纹识别不匹配时备选身份认证,避免进行多次指纹验证来完成操作系统切换,同时提供备选进入操作系统方案,提高了用户体验。 The embodiment of the present invention is configured to verify the fingerprint of the user who has been authorized to enter the operating system and the correspondence between the verification fingerprint and the operating system selected by the user; if the target is found in the preset verification fingerprint set The verification fingerprint matched by the fingerprint information is used to open an operation interface of the operating system corresponding to the verification fingerprint that matches the target fingerprint information; otherwise, the candidate identity authentication information of the user is obtained, and the candidate identity authentication information of the user is obtained. Verification to open the default default operating system operation interface, which realizes the alternative identity authentication when fingerprint recognition is quickly entered into the corresponding operating system and the fingerprint identification is not matched under the multi-system terminal, avoiding multiple fingerprint verification to complete the operating system switching. At the same time, it provides an alternative access to the operating system solution, which improves the user experience.
图3是本发明实施例中一种终端系统管理装置的组成结构示意图。本实施例中的终端系统管理装置可以实现为一个用户终端,或运行在用户终端中的软件程序,所述用户终端包括手机、笔记本电脑、平板电脑、车载电脑、POS(Point Of Sales,销售点)机等。如图所示所述终端系统管理装置至少包括:FIG. 3 is a schematic structural diagram of a terminal system management apparatus according to an embodiment of the present invention. The terminal system management device in this embodiment may be implemented as a user terminal or a software program running in the user terminal, and the user terminal includes a mobile phone, a notebook computer, a tablet computer, a vehicle computer, and a POS (Point Of Sales). ) Machines, etc. As shown in the figure, the terminal system management apparatus at least includes:
指纹检测模块310,用于检测用户对终端指纹识别区域的操作。具体实现中,所述指纹按压操作的检测可以在终端开机启动时进行或在终端待机启动时进行。在终端启动界面可以弹出提示框提示用户输入指纹指令,同时启动指纹识别区域感应装置,终端的指纹识别区域可以设置感应装置,当感到手指接近指纹识别区域的按压操作后即可触发指纹采集系统。例如电容传感器可以检测到因使用者的接近所造成的电容变化,从而触发指纹信息采集模块320对按压在指纹识别区的指纹进行扫描和采集。进一步地,由于指纹采集的要求的准确性,可以设置感应器的压力临界值,当压力值超过该临界值时,可以触发指纹采集系统对该指纹进行采集,否则表示手指按压力度并未达到系统可以采集清晰准确指纹信息的要求,则在终端界面可以弹出提示框提示用户指纹按压过轻,需重新输入指纹指令,直到按压力度超过临界值。The fingerprint detection module 310 is configured to detect an operation of the user on the fingerprint identification area of the terminal. In a specific implementation, the detection of the fingerprint pressing operation may be performed when the terminal is powered on or when the terminal is standby. In the terminal startup interface, a prompt box may be displayed to prompt the user to input a fingerprint instruction, and the fingerprint recognition area sensing device is activated at the same time. The fingerprint recognition area of the terminal may be provided with a sensing device, and the fingerprint collection system may be triggered when the finger is pressed close to the fingerprint recognition area. For example, the capacitive sensor can detect a change in capacitance caused by the user's proximity, thereby triggering the fingerprint information collection module 320 to scan and collect the fingerprint pressed in the fingerprint recognition area. Further, due to the accuracy of the fingerprint collection requirement, the pressure threshold of the sensor may be set. When the pressure value exceeds the threshold, the fingerprint collection system may be triggered to collect the fingerprint, otherwise the finger pressing force does not reach the system. If the requirements for clear and accurate fingerprint information can be collected, a prompt box may be displayed on the terminal interface to prompt the user to press the fingerprint too lightly, and the fingerprint instruction needs to be re-entered until the pressing force exceeds the critical value.
指纹信息采集模块320,用于当所述指纹检测模块310检测到用户对终端指纹识别区域的操作时,获取所述指纹识别区域采集到的目标指纹信息。具体的,用户在指纹识别区进行按压操作时,指纹采集系统会对该用户指纹进行扫描,扫描后的指纹采集图像将会经过图像增强、指纹方向估算和图像细化等预处理,提高指纹图像的质量和特征提取的准确性。从所述预处理之后的图像中可以提取出指纹识别所需的特征点信息,包括:纹线的起点、终点、结合点和分叉点的类型、坐标和方向参数等。通过所述提取出的特征点就可将所述指纹与验证指纹集合中的验证指纹进行匹配,即指纹采集装置的提取结果与已存储的验证指纹的相似程度对比。进一步地,根据不同的终端定位、应用场景以及客户需求,指纹采集设备也可以采用不同的配置,例如光学指纹识别设备由于光不能穿透皮肤表层,所以只能够扫描手指皮肤的表面,因此手指表面的干净程度,直接影响到识别 的效果,这种光学指纹识别设备适合干净的操作环境下的使用。又例如射频指纹识别设备通过传感器本身发射出微量射频信号,穿透手指的表皮层去控测里层的纹路,来获得最佳的指纹图像,易于汗手指,脏手指等困难手指通过,亦适合特别寒冷或特别酷热的地区,这种射频指纹识别设备就可以配置在使用环境不确定或较为复杂的终端上。The fingerprint information collection module 320 is configured to acquire the target fingerprint information collected by the fingerprint identification area when the fingerprint detection module 310 detects the operation of the fingerprint identification area of the terminal. Specifically, when the user performs a pressing operation in the fingerprint identification area, the fingerprint collection system scans the fingerprint of the user, and the scanned fingerprint image is preprocessed by image enhancement, fingerprint direction estimation, and image refinement to improve the fingerprint image. The quality and accuracy of feature extraction. The feature point information required for fingerprint recognition may be extracted from the image after the pre-processing, including: a start point, an end point of the ridge, a type of the joint point and the bifurcation point, coordinate and direction parameters, and the like. The fingerprint can be matched with the verification fingerprint in the verification fingerprint set by the extracted feature points, that is, the extraction result of the fingerprint collection device is compared with the similarity of the stored verification fingerprint. Further, according to different terminal positioning, application scenarios, and customer requirements, the fingerprint collection device may also adopt different configurations. For example, the optical fingerprint recognition device can only scan the surface of the finger skin because the light cannot penetrate the skin surface, so the finger surface Cleanliness, directly affecting the identification The effect of this optical fingerprinting device is suitable for use in a clean operating environment. For example, the radio frequency fingerprint recognition device emits a small amount of radio frequency signal through the sensor itself, and penetrates the skin layer of the finger to control the texture of the inner layer to obtain the best fingerprint image, which is easy to pass by difficult fingers such as sweat fingers and dirty fingers. In areas that are particularly cold or particularly hot, such RF fingerprinting devices can be deployed on terminals that are uncertain or complex in their use environment.
验证指纹查找模块330,用于在预设的验证指纹集合中查找与所述目标指纹信息匹配的验证指纹。具体的,所述的预设的验证指纹集合是在终端初始化配置或管理员配置时,采集并输入的已授权进入操作系统的用户指纹的数据库。若所述指纹信息采集模块320采集到的目标指纹能够与验证指纹集合中的验证指纹相匹配,则表示该目标指纹所代表的用户具有进入相应操作系统的授权。具体实施中,指纹识别系统可以对提取的目标指纹的指纹特征与预设的验证指纹集合中保存的验证指纹特征进行逐一比对,判断是否具有相同的验证指纹。所述匹配判断方法可以根据指纹的纹形进行粗匹配,进而利用指纹形态和细节特征进行精确匹配,最终输出是否匹配的判断结果。在很多情况下,可能会由于指纹采集或识别不准确而查找不到与输入指纹相匹配的验证指纹,例如目标指纹有灰尘或汗水、指纹的按压位置和方式有误等,这时可以提示用户清理手指上的附着物并将手指放置在合适的指纹扫描位置上,进而提示用户再次输入指纹。进一步地,可以设置指纹输入次数,例如当超过5次无法找到可与目标指纹匹配的验证指纹时,则触发备选身份验证模块370。The verification fingerprint searching module 330 is configured to search for a verification fingerprint matching the target fingerprint information in the preset verification fingerprint set. Specifically, the preset verification fingerprint set is a database of user fingerprints that have been authorized to enter the operating system collected and input when the terminal initializes the configuration or the administrator configures. If the target fingerprint collected by the fingerprint information collection module 320 can match the verification fingerprint in the verification fingerprint set, it indicates that the user represented by the target fingerprint has the authorization to enter the corresponding operating system. In a specific implementation, the fingerprint identification system may compare the fingerprint feature of the extracted target fingerprint with the verification fingerprint feature saved in the preset verification fingerprint set, and determine whether the fingerprint has the same verification fingerprint. The matching judging method can perform rough matching according to the pattern of the fingerprint, and then use the fingerprint shape and the detail feature to perform exact matching, and finally output whether the matching judgment result is matched. In many cases, the fingerprint may not be found due to inaccurate fingerprint collection or recognition. For example, the fingerprint of the target fingerprint may be dusty or sweaty, the position and manner of pressing the fingerprint may be incorrect, etc., and the user may be prompted. Clean the attachment on the finger and place the finger on the appropriate fingerprint scanning position, prompting the user to enter the fingerprint again. Further, the number of fingerprint input can be set, for example, when the verification fingerprint that can match the target fingerprint cannot be found more than 5 times, the alternative authentication module 370 is triggered.
操作界面开启模块340,用于根据预设的验证指纹集合中的验证指纹与至少两个操作系统之间的对应关系,开启与所述目标指纹信息匹配的验证指纹对应的操作系统的操作界面。具体的,在多系统终端的验证指纹集合中,每个验证指纹在在终端初始化配置或管理员配置时,都需要配置每个验证指纹与每个操作系统之间的对应关系,当指纹识别系统找到所述目标指纹匹配的验证指纹时,即可检查所述验证指纹的对应关系配置,并开启所述对应关系中对应的操作系统界面。具体可以为验证指纹集合中的验证指纹设定一个系统归属项,终端可以通过查看所述系统归属选项来确定对应应该开启的操作系统。例如终端具有两个操作系统,指纹集合中的验 证指纹1的系统归属项为操作系统1,指纹集合中的验证指纹2的系统归属项可为操作系统2,当所述指纹识别系统采集并识别的目标指纹与验证指纹1匹配,则终端将开启操作系统1,当所述指纹识别系统采集并识别的目标指纹与验证指纹2匹配,则终端将开启操作系统2。所述操作界面开启模块340还用于:当所述验证指纹查找模块在预设的验证指纹集合中查找不到与所述目标指纹信息匹配的验证指纹时,开启预设的默认操作系统。The operation interface opening module 340 is configured to open an operation interface of the operating system corresponding to the verification fingerprint that matches the target fingerprint information according to the correspondence between the verification fingerprint in the preset verification fingerprint set and the at least two operating systems. Specifically, in the verification fingerprint set of the multi-system terminal, each verification fingerprint needs to configure a correspondence between each verification fingerprint and each operating system when the terminal initial configuration or administrator configuration, when the fingerprint identification system When the verification fingerprint matching the target fingerprint is found, the corresponding relationship configuration of the verification fingerprint may be checked, and the corresponding operating system interface in the corresponding relationship is opened. Specifically, a system attribution item may be set for the verification fingerprint in the verification fingerprint set, and the terminal may determine the operating system corresponding to the opening by checking the system attribution option. For example, the terminal has two operating systems, and the test in the fingerprint set The system attribution item of the fingerprint 1 is the operating system 1. The system attribution of the verification fingerprint 2 in the fingerprint set may be the operating system 2. When the target fingerprint collected and recognized by the fingerprint identification system matches the verification fingerprint 1, the terminal will The operating system 1 is turned on, and when the target fingerprint collected and recognized by the fingerprint recognition system matches the verification fingerprint 2, the terminal will turn on the operating system 2. The operation interface opening module 340 is further configured to: when the verification fingerprint search module does not find the verification fingerprint that matches the target fingerprint information in the preset verification fingerprint set, enable the default default operating system.
进一步的,所述终端系统管理装置还可以包括:Further, the terminal system management apparatus may further include:
验证指纹获取模块350,用于获取用户输入的验证指纹,并将该验证指纹添加至所述验证指纹集合中。具体的,在终端初始化配置或管理员配置时,采集已授权进入操作系统的用户指纹并将所述验证指纹信息添加至验证指纹集合中,以待作为参照物与之后输入的目标指纹作对比。具体实现中,已授权用户在指纹识别区进行按压操作时,指纹采集系统会对该用户指纹进行扫描,扫描后的指纹采集图像将会经过图像增强、指纹方向估算和图像细化等预处理,提高指纹图像的质量和特征提取的准确性。从所述预处理之后的图像中可以提取出指纹识别时所需进行比对的特征点信息,包括:纹线的起点、终点、结合点和分叉点的类型、坐标和方向参数等,并将所述验证指纹与对应的验证指纹特征点信息放入验证指纹集合中。The verification fingerprint acquisition module 350 is configured to acquire a verification fingerprint input by the user, and add the verification fingerprint to the verification fingerprint set. Specifically, in the terminal initial configuration or the administrator configuration, the user fingerprint that has been authorized to enter the operating system is collected and added to the verification fingerprint set, so as to be compared with the target fingerprint input later. In a specific implementation, when the authorized user performs a pressing operation in the fingerprint identification area, the fingerprint collection system scans the fingerprint of the user, and the scanned fingerprint image is preprocessed by image enhancement, fingerprint direction estimation, and image refinement. Improve the quality of fingerprint images and the accuracy of feature extraction. From the image after the pre-processing, the feature point information required for the fingerprint recognition may be extracted, including: the start point, the end point of the ridge, the type of the joint point and the bifurcation point, the coordinate and the direction parameter, and the like, and The verification fingerprint and the corresponding verification fingerprint feature point information are placed in the verification fingerprint set.
验证指纹设置模块360,用于设置所述验证指纹与用户选定的操作系统之间的对应关系。具体的,在多系统终端的验证指纹集合中,每个验证指纹都需要配置每个验证指纹与每个操作系统之间的对应关系,所述对应关系可以指示每个验证指纹代表的用户被授权开启的操作系统。具体可以为验证指纹集合中的验证指纹设定一个系统归属项,所述系统归属项可以设置所述验证指纹与用户选定或被授权的操作系统之间的对应关系。例如终端具有三个操作系统,验证指纹1代表的用户被选定开启操作系统1,验证指纹2代表的用户被选定开启操作系统2,验证指纹3代表的用户被选定开启操作系统3,那么指纹集合中的验证指纹1的系统归属项即可设为操作系统1,指纹集合中的验证指纹2的系统归属项即可设为操作系统2,指纹集合中的验证指纹3的系统归属项即可设为操作系统3。 The verification fingerprint setting module 360 is configured to set a correspondence between the verification fingerprint and an operating system selected by the user. Specifically, in the verification fingerprint set of the multi-system terminal, each verification fingerprint needs to configure a correspondence between each verification fingerprint and each operating system, and the correspondence relationship may indicate that the user represented by each verification fingerprint is authorized. The operating system that is turned on. Specifically, a system attribution item may be set for verifying the verification fingerprint in the fingerprint set, and the system attribution item may set a correspondence between the verification fingerprint and an operating system selected or authorized by the user. For example, the terminal has three operating systems, the user represented by the verification fingerprint 1 is selected to open the operating system 1, the user represented by the verification fingerprint 2 is selected to open the operating system 2, and the user represented by the verification fingerprint 3 is selected to open the operating system 3, Then, the system attribution item of the verification fingerprint 1 in the fingerprint set can be set as the operating system 1, and the system attribution item of the verification fingerprint 2 in the fingerprint set can be set as the operating system 2, and the system attribution item of the verification fingerprint 3 in the fingerprint set It can be set to operating system 3.
进一步的,所述终端系统管理装置还可以包括:Further, the terminal system management apparatus may further include:
备选身份验证模块370,用于当所述验证指纹查找模块330在预设的验证指纹集合中查找不到与所述目标指纹信息匹配的验证指纹时,获取用户的备选身份认证信息并对所述用户的备选身份认证信息进行验证,若对所述用户的备选身份认证信息的验证通过则触发所述操作界面开启模块340开启预设的默认操作系统。具体的,所述备选身份认证是当指纹识别不匹配时设置的进入操作系统的备选用户身份验证方案,所述备选身份认证信息即为可以针对备选身份认证输入的验证信息。进一步的,备选身份认证可以采用多种方式,包括:图形验证、Pin码解锁(Personal Identification Number,SIM卡个人识别密码)或人脸识别等。具体实施中,在指纹识别认证失败时可以弹出提示框提示用户输入备选身份认证信息以获取访问默认操作系统权限。若用户无法通过所述备选身份认证,例如用户输入密码错误,可以提示用户再次输入,进一步可以设置尝试次数,例如当超过3次输入错误密码时,则可以拒绝用户进入终端操作系统;若用户通过备选身份验证,则表示所述用户具有进入默认操作系统的权限,则触发所述操作界面开启模块340开启预设的默认操作系统。The candidate authentication module 370 is configured to: when the verification fingerprint searching module 330 does not find the verification fingerprint that matches the target fingerprint information in the preset verification fingerprint set, obtain the candidate identity authentication information of the user and The user's alternate identity authentication information is verified. If the verification of the user's alternate identity authentication information is passed, the operation interface opening module 340 is triggered to enable the default default operating system. Specifically, the candidate identity authentication is an alternative user identity verification scheme that enters an operating system when the fingerprint identification does not match, and the candidate identity authentication information is verification information that can be input for the candidate identity authentication. Further, the alternative identity authentication can be implemented in a variety of ways, including: graphics verification, Pin Identification (Personal Identification Number) or face recognition. In a specific implementation, when the fingerprint identification authentication fails, a prompt box may be popped up to prompt the user to input the alternate identity authentication information to obtain access to the default operating system authority. If the user cannot pass the alternative identity authentication, for example, the user inputs a password error, the user may be prompted to input again, and the number of attempts may be further set. For example, when the wrong password is input more than 3 times, the user may be denied access to the terminal operating system; By means of the alternative authentication, the user has the right to enter the default operating system, and the operation interface opening module 340 is triggered to enable the default default operating system.
本发明实施例通过对已授权进入操作系统用户验证指纹的采集以及所述验证指纹与用户选定的操作系统之间对应关系的配置;若在预设的验证指纹集合中查找到与所述目标指纹信息匹配的验证指纹,则开启与所述目标指纹信息匹配的验证指纹对应的操作系统的操作界面;否则,通过获取用户的备选身份认证信息并对所述用户的备选身份认证信息进行验证来开启预设的默认操作系统的操作界面,实现了在多系统终端下通过指纹识别快速进入对应操作系统以及指纹识别不匹配时备选身份认证,避免进行多次指纹验证来完成操作系统切换,同时提供备选进入操作系统方案,提高了用户体验。The embodiment of the present invention is configured to verify the fingerprint of the user who has been authorized to enter the operating system and the correspondence between the verification fingerprint and the operating system selected by the user; if the target is found in the preset verification fingerprint set The verification fingerprint matched by the fingerprint information is used to open an operation interface of the operating system corresponding to the verification fingerprint that matches the target fingerprint information; otherwise, the candidate identity authentication information of the user is obtained, and the candidate identity authentication information of the user is obtained. Verification to open the default default operating system operation interface, which realizes the alternative identity authentication when fingerprint recognition is quickly entered into the corresponding operating system and the fingerprint identification is not matched under the multi-system terminal, avoiding multiple fingerprint verification to complete the operating system switching. At the same time, it provides an alternative access to the operating system solution, which improves the user experience.
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机程序来指令相关的硬件来完成,所述的程序可存储于一计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,所述的存储介质可为磁碟、光盘、只读存储记忆体 (Read-Only Memory,ROM)或随机存储记忆体(Random Access Memory,RAM)等。One of ordinary skill in the art can understand that all or part of the process of implementing the foregoing embodiments can be completed by a computer program to instruct related hardware, and the program can be stored in a computer readable storage medium. When executed, the flow of an embodiment of the methods as described above may be included. The storage medium may be a magnetic disk, an optical disk, or a read-only storage memory. (Read-Only Memory, ROM) or Random Access Memory (RAM).
以上所揭露的仅为本发明较佳实施例而已,当然不能以此来限定本发明之权利范围,因此依本发明权利要求所作的等同变化,仍属本发明所涵盖的范围。 The above is only the preferred embodiment of the present invention, and the scope of the present invention is not limited thereto, and thus equivalent changes made in the claims of the present invention are still within the scope of the present invention.

Claims (10)

  1. 一种终端系统管理方法,其特征在于,所述方法包括:A terminal system management method, the method comprising:
    检测到用户对终端指纹识别区域的操作;The user's operation on the fingerprint identification area of the terminal is detected;
    获取所述指纹识别区域采集到的目标指纹信息;Obtaining target fingerprint information collected by the fingerprint identification area;
    在预设的验证指纹集合中查找与所述目标指纹信息匹配的验证指纹;Finding a verification fingerprint matching the target fingerprint information in a preset verification fingerprint set;
    根据预设的验证指纹集合中的验证指纹与至少两个操作系统之间的对应关系,开启与所述目标指纹信息匹配的验证指纹对应的操作系统的操作界面。And an operation interface of the operating system corresponding to the verification fingerprint matching the target fingerprint information is started according to the correspondence between the verification fingerprint in the preset verification fingerprint set and the at least two operating systems.
  2. 如权利要求1所述的终端系统管理方法,其特征在于,在检测到用户对终端指纹识别区域的操作之前还包括:The method for managing a terminal system according to claim 1, further comprising: before detecting the operation of the fingerprint identification area of the terminal by the user:
    获取用户输入的验证指纹,并将该验证指纹添加至所述验证指纹集合中;Obtaining a verification fingerprint input by the user, and adding the verification fingerprint to the verification fingerprint set;
    设置所述验证指纹与用户选定的操作系统之间的对应关系。Setting a correspondence between the verification fingerprint and a user selected operating system.
  3. 如权利要求1所述的终端系统管理方法,其特征在于,所述方法还包括:The terminal system management method according to claim 1, wherein the method further comprises:
    若在预设的验证指纹集合中查找不到与所述目标指纹信息匹配的验证指纹,则开启预设的默认操作系统。If the verification fingerprint matching the target fingerprint information is not found in the preset verification fingerprint set, the default default operating system is enabled.
  4. 如权利要求3所述的终端系统管理方法,其特征在于,在开启预设的默认操作系统之前还包括:The terminal system management method according to claim 3, further comprising: before starting the preset default operating system:
    获取用户的备选身份认证信息并对所述用户的备选身份认证信息进行验证;Obtaining the user's alternate identity authentication information and verifying the user's alternate identity authentication information;
    若对所述用户的备选身份认证信息的验证通过则开启预设的默认操作系统的操作界面。If the verification of the candidate identity authentication information of the user is passed, the operation interface of the preset default operating system is turned on.
  5. 如权利要求1~4中任一项所述的终端系统管理方法,其特征在于,所述检测到用户对终端指纹识别区域的操作包括:The terminal system management method according to any one of claims 1 to 4, wherein the detecting the user's operation on the terminal fingerprint identification area comprises:
    在终端开机启动时检测到用户对终端指纹识别区域的按压操作或在终端 待机启动时检测到用户对终端指纹识别区域的按压操作。When the terminal is powered on, detecting that the user presses the fingerprint identification area of the terminal or at the terminal The user presses the fingerprint identification area of the terminal when the standby is started.
  6. 一种终端系统管理装置,其特征在于,所述终端包括:A terminal system management apparatus, wherein the terminal comprises:
    指纹检测模块,用于检测用户对终端指纹识别区域的操作;a fingerprint detecting module, configured to detect a user operation on a fingerprint identification area of the terminal;
    指纹信息采集模块,用于当所述指纹检测模块检测到用户对终端指纹识别区域的操作时,获取所述指纹识别区域采集到的目标指纹信息;a fingerprint information collecting module, configured to acquire target fingerprint information collected by the fingerprint identification area when the fingerprint detecting module detects an operation of the fingerprint identification area of the terminal;
    验证指纹查找模块,用于在预设的验证指纹集合中查找与所述目标指纹信息匹配的验证指纹;a verification fingerprint search module, configured to search for a verification fingerprint matching the target fingerprint information in a preset verification fingerprint set;
    操作界面开启模块,用于根据预设的验证指纹集合中的验证指纹与至少两个操作系统之间的对应关系,开启与所述目标指纹信息匹配的验证指纹对应的操作系统的操作界面。The operation interface opening module is configured to open an operation interface of the operating system corresponding to the verification fingerprint that matches the target fingerprint information according to the correspondence between the verification fingerprint in the preset verification fingerprint set and the at least two operating systems.
  7. 如权利要求6所述的终端系统管理装置,其特征在于,还包括:The terminal system management apparatus according to claim 6, further comprising:
    验证指纹获取模块,用于获取用户输入的验证指纹,并将该验证指纹添加至所述验证指纹集合中;a verification fingerprint acquisition module, configured to acquire a verification fingerprint input by the user, and add the verification fingerprint to the verification fingerprint set;
    验证指纹设置模块,用于设置所述验证指纹与用户选定的操作系统之间的对应关系。The verification fingerprint setting module is configured to set a correspondence between the verification fingerprint and a user selected operating system.
  8. 如权利要求6所述的终端系统管理装置,其特征在于,所述操作界面开启模块还用于:The terminal system management apparatus according to claim 6, wherein the operation interface opening module is further configured to:
    当所述验证指纹查找模块在预设的验证指纹集合中查找不到与所述目标指纹信息匹配的验证指纹时,开启预设的默认操作系统。When the verification fingerprint searching module does not find the verification fingerprint matching the target fingerprint information in the preset verification fingerprint set, the default default operating system is enabled.
  9. 如权利要求8所述的终端系统管理装置,其特征在于,还包括:The terminal system management apparatus according to claim 8, further comprising:
    备选身份验证模块,用于当所述验证指纹查找模块在预设的验证指纹集合中查找不到与所述目标指纹信息匹配的验证指纹时,获取用户的备选身份认证信息并对所述用户的备选身份认证信息进行验证,若对所述用户的备选身份认证信息的验证通过则触发所述操作界面开启模块开启预设的默认操作系统。 An optional authentication module, configured to: when the verification fingerprint search module does not find the verification fingerprint that matches the target fingerprint information in the preset verification fingerprint set, acquire the candidate identity authentication information of the user and The user's alternate identity authentication information is verified. If the verification of the user's alternate identity authentication information is passed, the operation interface opening module is triggered to enable the default default operating system.
  10. 如权利要求6~9中任一项所述的终端系统管理装置,其特征在于,所述指纹检测模块用于:The terminal system management apparatus according to any one of claims 6 to 9, wherein the fingerprint detecting module is configured to:
    在终端开机启动时检测到用户对终端指纹识别区域的按压操作或终端待机启动时检测到用户对终端指纹识别区域的按压操作。 When the user initiates the pressing operation of the terminal fingerprint identification area or the standby start of the terminal, the user detects the pressing operation of the terminal fingerprint identification area.
PCT/CN2015/078097 2015-04-17 2015-04-30 Terminal system management method and device WO2016165172A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510185096.8 2015-04-17
CN201510185096.8A CN105574383A (en) 2015-04-17 2015-04-17 Terminal system management method and device

Publications (1)

Publication Number Publication Date
WO2016165172A1 true WO2016165172A1 (en) 2016-10-20

Family

ID=55884504

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/078097 WO2016165172A1 (en) 2015-04-17 2015-04-30 Terminal system management method and device

Country Status (2)

Country Link
CN (1) CN105574383A (en)
WO (1) WO2016165172A1 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106845201A (en) * 2017-02-21 2017-06-13 上海青橙实业有限公司 Mobile terminal and the method and system for realizing operating based on fingerprint recognition
CN107133107A (en) * 2017-06-28 2017-09-05 深圳市泰衡诺科技有限公司 Mobile terminal and cleaned system method with cleaned system function
CN107886247A (en) * 2017-11-14 2018-04-06 中国铁路总公司 A kind of railway electronics fortune 46 systems of system of identity-based certification
CN108995748A (en) * 2018-08-03 2018-12-14 雅迪科技集团有限公司 A kind of electric-vehicle-mounted fingerprint recognition intelligence control system
WO2019037084A1 (en) * 2017-08-25 2019-02-28 深圳传音通讯有限公司 Dual-system switching method, motile terminal, and computer-readable storage medium
CN111709002A (en) * 2020-06-16 2020-09-25 Oppo广东移动通信有限公司 Fingerprint verification login method and device, electronic device and storage medium
CN114117377A (en) * 2020-08-25 2022-03-01 成都鼎桥通信技术有限公司 Unlocking method and mobile terminal

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106022063B (en) * 2016-05-27 2019-02-01 Oppo广东移动通信有限公司 A kind of unlocking method and mobile terminal
CN106020838B (en) * 2016-05-27 2020-01-14 Oppo广东移动通信有限公司 Unlocking control method and mobile terminal
CN106096355A (en) * 2016-05-27 2016-11-09 广东欧珀移动通信有限公司 A kind of solution lock control method and mobile terminal
CN106096356A (en) * 2016-05-27 2016-11-09 广东欧珀移动通信有限公司 A kind of solution lock control method and mobile terminal
CN106022068B (en) * 2016-05-30 2019-04-05 Oppo广东移动通信有限公司 A kind of solution lock control method and terminal device
CN106022064B (en) 2016-05-30 2017-11-14 广东欧珀移动通信有限公司 One kind solution lock control method and mobile terminal
CN107038360B (en) * 2016-06-01 2023-08-18 柳州梓博科技有限公司 Fingerprint registration method and fingerprint identification method of mobile terminal
CN106096369A (en) * 2016-06-16 2016-11-09 北京小米移动软件有限公司 Method, device and mobile terminal to terminal user ID checking
CN106201460A (en) * 2016-06-27 2016-12-07 捷开通讯(深圳)有限公司 Mobile terminal and startup method thereof
CN106203028B (en) * 2016-06-28 2019-08-06 北京金山安全软件有限公司 Method and device for setting screen locking password and electronic equipment
CN106250741A (en) * 2016-07-22 2016-12-21 北京珠穆朗玛移动通信有限公司 A kind of system switching method and mobile terminal
CN107665293B (en) * 2016-07-28 2023-07-11 中兴通讯股份有限公司 Multi-user account switching method and mobile terminal
CN106326709B (en) * 2016-08-26 2019-04-09 黄永洪 A kind of intelligent terminal security processing and device
CN106547309A (en) * 2016-10-06 2017-03-29 南昌与德通讯技术有限公司 Terminal unit and its operational approach
CN106373211A (en) * 2016-10-18 2017-02-01 成都尚智恒达科技有限公司 Fingerprint-based card swiping device
CN106557690B (en) * 2016-11-29 2019-10-22 北京元心科技有限公司 Method and apparatus for managing multi-container system
CN106778164B (en) * 2016-11-30 2019-11-12 宇龙计算机通信科技(深圳)有限公司 Fingerprint method for authenticating, system and electronic equipment
CN106681662B (en) * 2016-12-22 2019-09-10 北京珠穆朗玛移动通信有限公司 Document handling method and mobile terminal based on dual system
CN107102891B (en) * 2017-03-01 2020-10-30 北京珠穆朗玛移动通信有限公司 Application management method based on dual systems and mobile terminal
CN107168740B (en) * 2017-05-15 2020-08-18 广东虹勤通讯技术有限公司 Terminal and control method of operating system thereof
CN107133510A (en) * 2017-06-02 2017-09-05 青岛海信移动通信技术股份有限公司 A kind of terminal pattern switching method and device
CN107918563A (en) 2017-09-30 2018-04-17 华为技术有限公司 A kind of method, data processing equipment and user equipment replicated and paste
CN109753206A (en) * 2017-11-02 2019-05-14 成都鼎桥通信技术有限公司 The system switching method and device of electronic equipment
CN108319839B (en) * 2018-04-18 2020-08-25 青岛海信移动通信技术股份有限公司 Fingerprint unlocking method and device
CN108959894A (en) * 2018-08-09 2018-12-07 中新工程技术研究院有限公司 A kind of implementation method and device, computer readable storage medium, terminal of fingerprint control booting
CN110287683A (en) * 2019-05-08 2019-09-27 深圳市科莱德电子有限公司 The method of controlling security and device of onboard navigation system
CN113553559B (en) * 2020-04-26 2024-03-19 中移(成都)信息通信科技有限公司 Unlocking method, device, equipment and computer storage medium
CN112182541A (en) * 2020-10-26 2021-01-05 广东联凯智能科技有限公司 Fingerprint identification-based user permission discrimination system and discrimination method
CN112509181A (en) * 2020-10-30 2021-03-16 广东亚太天能科技股份有限公司 Intelligent door lock and identification mode switching method thereof

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1437106A (en) * 2002-02-08 2003-08-20 联想(北京)有限公司 Single function mode starting method for computer
CN2731559Y (en) * 2004-09-21 2005-10-05 联想(北京)有限公司 Portable computer having double-system starting key
CN101751519A (en) * 2008-12-09 2010-06-23 纬创资通股份有限公司 Method for improving information security of computer system and relative computer system thereof
CN102045449A (en) * 2010-12-31 2011-05-04 周良勇 Multi-operating system smart phone
CN102681897A (en) * 2011-03-18 2012-09-19 任少华 Multimode computer
CN104102925A (en) * 2014-07-31 2014-10-15 中山市品汇创新专利技术开发有限公司 Computer operating system login verification method based on fingerprint identification technology

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080166028A1 (en) * 2007-01-10 2008-07-10 Turek Joseph J Pressure actuated biometric sensor
CN103902867B (en) * 2012-12-26 2017-05-24 联想(北京)有限公司 Information protection method and electronic device
CN104361272A (en) * 2014-10-11 2015-02-18 深圳市汇顶科技股份有限公司 Fingerprint input information processing method and system and mobile terminal

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1437106A (en) * 2002-02-08 2003-08-20 联想(北京)有限公司 Single function mode starting method for computer
CN2731559Y (en) * 2004-09-21 2005-10-05 联想(北京)有限公司 Portable computer having double-system starting key
CN101751519A (en) * 2008-12-09 2010-06-23 纬创资通股份有限公司 Method for improving information security of computer system and relative computer system thereof
CN102045449A (en) * 2010-12-31 2011-05-04 周良勇 Multi-operating system smart phone
CN102681897A (en) * 2011-03-18 2012-09-19 任少华 Multimode computer
CN104102925A (en) * 2014-07-31 2014-10-15 中山市品汇创新专利技术开发有限公司 Computer operating system login verification method based on fingerprint identification technology

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106845201A (en) * 2017-02-21 2017-06-13 上海青橙实业有限公司 Mobile terminal and the method and system for realizing operating based on fingerprint recognition
CN107133107A (en) * 2017-06-28 2017-09-05 深圳市泰衡诺科技有限公司 Mobile terminal and cleaned system method with cleaned system function
WO2019037084A1 (en) * 2017-08-25 2019-02-28 深圳传音通讯有限公司 Dual-system switching method, motile terminal, and computer-readable storage medium
CN107886247A (en) * 2017-11-14 2018-04-06 中国铁路总公司 A kind of railway electronics fortune 46 systems of system of identity-based certification
CN107886247B (en) * 2017-11-14 2024-04-02 中国铁路总公司 Railway electronic operation system 46 system based on identity authentication
CN108995748A (en) * 2018-08-03 2018-12-14 雅迪科技集团有限公司 A kind of electric-vehicle-mounted fingerprint recognition intelligence control system
CN111709002A (en) * 2020-06-16 2020-09-25 Oppo广东移动通信有限公司 Fingerprint verification login method and device, electronic device and storage medium
CN114117377A (en) * 2020-08-25 2022-03-01 成都鼎桥通信技术有限公司 Unlocking method and mobile terminal

Also Published As

Publication number Publication date
CN105574383A (en) 2016-05-11

Similar Documents

Publication Publication Date Title
WO2016165172A1 (en) Terminal system management method and device
US9996728B2 (en) System and method for partial fingerprint enrollment and matching using small size fingerprint sensors
US11216546B2 (en) Method for fingerprint authentication using force value
US9224029B2 (en) Electronic device switchable to a user-interface unlocked mode based upon a pattern of input motions and related methods
CN107223254B (en) Method, user device, and storage medium for hidden setting processing
US9122913B2 (en) Method for logging a user in to a mobile device
JP2017527915A (en) Method and fingerprint detection system for authenticating candidate fingerprints
US20170344782A1 (en) Fingerprint sensor with force sensor
CN106485125B (en) Fingerprint identification method and device
US20180046848A1 (en) Method of recognizing fingerprints, apparatus and terminal devices
US20170124328A1 (en) Systems and methods for biometric authentication
CN107615301B (en) Secure storage of fingerprint related elements
WO2017020424A1 (en) Fingerprint recording method and device
US10572749B1 (en) Systems and methods for detecting and managing fingerprint sensor artifacts
US10936706B2 (en) Biometric authentication
KR20180015098A (en) Methdo and apparatus for user authentication using fingerprint and iris
US10762182B2 (en) Detection system, fingerprint sensor, and method of finger touch authentication thereof
US10984218B2 (en) Post verification fingerprint image capture
EP3869365A1 (en) Method and device for executing function of icon, and storage medium
CN112204571A (en) Method for authenticating user
CN110941985A (en) Mobile terminal, fingerprint verification method and system thereof
US11113376B2 (en) Detection system, fingerprint sensor, and method of finger touch authentication thereof
TWI767623B (en) Method for protecting application program of electronic computing devices
CN105405456A (en) Recording method and device
US20190377922A1 (en) Enabling identification of fingerprints from captured images using contour points

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15888876

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 11.04.2018)

122 Ep: pct application non-entry in european phase

Ref document number: 15888876

Country of ref document: EP

Kind code of ref document: A1