WO2017020387A1 - Method and terminal equipment for entering different system through fingerprint identification - Google Patents

Method and terminal equipment for entering different system through fingerprint identification Download PDF

Info

Publication number
WO2017020387A1
WO2017020387A1 PCT/CN2015/088501 CN2015088501W WO2017020387A1 WO 2017020387 A1 WO2017020387 A1 WO 2017020387A1 CN 2015088501 W CN2015088501 W CN 2015088501W WO 2017020387 A1 WO2017020387 A1 WO 2017020387A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
user fingerprint
fingerprint
feature data
administrator
Prior art date
Application number
PCT/CN2015/088501
Other languages
French (fr)
Chinese (zh)
Inventor
郑礼良
陈双龙
Original Assignee
宇龙计算机通信科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 宇龙计算机通信科技(深圳)有限公司 filed Critical 宇龙计算机通信科技(深圳)有限公司
Publication of WO2017020387A1 publication Critical patent/WO2017020387A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a method and a terminal device for entering different systems through fingerprint recognition.
  • some terminal devices are configured with dual systems, which are ordinary systems and security systems, and the user can access the ordinary system or the security system as needed. For example, when a user needs game entertainment, he or she can enter the normal system to access ordinary data, and the user needs to enter the security system to access the user's private data when communicating. The user can switch between the two systems. At present, the user can switch the system of the terminal device by touching the system switch button in the terminal device. If the terminal device is used by other users, other users can enter the security system of the terminal device. The user privacy data in the terminal device is leaked by other users, and the security of the user privacy data is low.
  • the embodiments of the present invention provide a method and a terminal device for entering different systems by using fingerprint identification, which can improve the security of the household privacy data in the terminal device.
  • a first aspect of the embodiments of the present invention provides a method for entering different systems by using fingerprint identification, including:
  • the user fingerprint information includes user fingerprint feature data and a user fingerprint pressure value
  • the user fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprint feature data
  • the method further includes: before the acquiring the user fingerprint information, the method further includes:
  • the first prompt information is output, where the first prompt information is used to prompt the administrator to input multiple administrator fingerprint pressure values;
  • an average value of the plurality of administrator fingerprint pressure values is calculated, and an average value of the plurality of administrator fingerprint pressure values is used as the first preset threshold.
  • the method further includes:
  • the method further includes:
  • the method further includes:
  • the second prompt information is output, and the second prompt information is used to prompt the ordinary user to input a plurality of common user fingerprint pressure values
  • an average value of the plurality of common user fingerprint pressure values is calculated, and an average value of the plurality of common user fingerprint pressure values is used as the second preset threshold.
  • a second aspect of the embodiments of the present invention provides a terminal device, including:
  • An acquiring unit configured to acquire user fingerprint information, where the user fingerprint information includes a user fingerprint feature Data and user fingerprint pressure values;
  • the first determining unit is configured to determine whether the user fingerprint feature data matches any one of the user fingerprint feature data in the pre-stored user fingerprint feature database, where the user fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprints. Characteristic data
  • a second determining unit configured to determine, when the user fingerprint feature data matches the administrator fingerprint feature data, whether the user fingerprint pressure value is greater than a first preset threshold
  • the first access unit is configured to enter a security system of the terminal device when the second determining unit determines that the result is yes.
  • the terminal device further includes:
  • a first input unit configured to enter the administrator fingerprint feature data
  • a first output unit configured to output first prompt information after the administrator fingerprint feature data is successfully entered, where the first prompt information is used to prompt an administrator to enter a plurality of administrator fingerprint pressure values
  • a first calculating unit configured to calculate an average value of the plurality of administrator fingerprint pressure values after the plurality of administrator fingerprint pressure values are successfully entered, and use an average value of the plurality of administrator fingerprint pressure values as a The first preset threshold is described.
  • the terminal device further includes:
  • the second entry unit is configured to enter a normal system of the terminal device when the second determination unit determines that the result is negative.
  • the terminal device further includes:
  • a third determining unit configured to determine, when the user fingerprint feature data matches the common user fingerprint feature data, whether the user fingerprint pressure value is greater than a second preset threshold
  • a third access unit configured to enter a security system of the terminal device when the third determination unit determines that the result is yes, and only allow access to the preset specific data when entering the security system of the terminal device;
  • a fourth entering unit configured to enter a general system of the terminal device when the third determining unit determines that the result is negative.
  • the terminal device further includes:
  • a second input unit configured to enter the common user fingerprint feature data
  • a second output unit configured to output a second prompt information after the normal user fingerprint feature data is successfully entered, where the second prompt information is used to prompt the ordinary user to enter a plurality of common user fingerprint pressure values
  • a second calculating unit configured to calculate an average value of the fingerprint pressure values of the plurality of common users after the plurality of common user fingerprint pressure values are successfully entered, and use an average value of the fingerprint pressure values of the plurality of common users as a The second preset threshold is described.
  • the terminal device acquires user fingerprint information, where the user fingerprint information includes the user fingerprint feature data and the user fingerprint pressure value; and determines whether the user fingerprint feature data matches any one of the user fingerprint feature data in the pre-stored user fingerprint feature database, and the user
  • the fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprint feature data; if the user fingerprint feature data matches the administrator fingerprint feature data, it is determined whether the user fingerprint pressure value is greater than a first preset threshold; if the user fingerprint pressure value If it is greater than the first preset threshold, it enters the security system of the terminal device.
  • the embodiment of the present invention enters different systems according to the magnitude of the user fingerprint pressure value, and can enter the different systems through fingerprint identification to improve the privacy data of the terminal device. safety.
  • FIG. 1 is a flowchart of a method for entering different systems by fingerprint recognition according to an embodiment of the present invention
  • FIG. 2 is a flow chart of another method for entering different systems by fingerprint recognition according to an embodiment of the present invention.
  • FIG. 3 is a flow chart of another method for entering different systems by fingerprint recognition according to an embodiment of the present invention.
  • FIG. 4 is a flow chart of another method for entering different systems by fingerprint recognition according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of a terminal device according to an embodiment of the present disclosure.
  • FIG. 6 is a schematic structural diagram of another terminal device according to an embodiment of the present disclosure.
  • FIG. 7 is a schematic structural diagram of another terminal device according to an embodiment of the present disclosure.
  • FIG. 8 is a schematic structural diagram of another terminal device according to an embodiment of the present invention.
  • the embodiments of the present invention provide a method and a terminal device for entering different systems by using fingerprint identification, which can improve the security of the household privacy data in the terminal device. The details are described below separately.
  • the terminal device described in the embodiment of the present invention may include: a mobile phone, a tablet computer, or a walkman.
  • the terminal device is merely an example, and is not exhaustive, including but not limited to the above terminal device.
  • FIG. 1 is a flowchart of a method for entering different systems by fingerprint identification according to an embodiment of the present invention. As shown in FIG. 1, the method for entering different systems by fingerprint recognition is described in this embodiment. Including steps:
  • the user fingerprint information may be obtained through the fingerprint collection area in the terminal device.
  • the user fingerprint information may include the user fingerprint feature data and the user fingerprint pressure value, and may further include a user fingerprint image, a user fingerprint orientation, and the like.
  • the fingerprint collection area may include, but is not limited to, an optical sensor, a pressure sensor, a capacitance sensor, a temperature sensor, an infrared sensor, an ultrasonic sensor, and the like.
  • the user fingerprint feature data may include: user fingerprint core point data, user fingerprint triangle point data, user fingerprint line number data, user fingerprint pattern data, and the like.
  • the user fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprint feature data.
  • the pre-stored user fingerprint feature database includes an administrator fingerprint feature number.
  • the fingerprint data of the administrator is entered by the administrator.
  • the fingerprint data of the common user is entered by the ordinary user.
  • the administrator can access all the data in the common system and the security system.
  • the ordinary user can access the common system. In the data, you can also access some data in the security system.
  • the administrator can view the access records of ordinary users.
  • the administrator's authority is higher than that of ordinary users.
  • the obtained user fingerprint information is the administrator fingerprint information
  • the user fingerprint pressure value is the administrator fingerprint pressure value
  • the user fingerprint pressure value is determined to be greater than
  • the first preset threshold enters a different operating system.
  • the user when the user fingerprint pressure value is greater than the first preset threshold, the user enters the security system of the terminal device, and the first preset threshold may be set when the user enters the fingerprint, and the security system includes user privacy data.
  • the terminal device acquires the user fingerprint feature data and the user fingerprint pressure value, and if the user fingerprint feature data is pre-stored in the user fingerprint feature database. If the fingerprint data of the administrator is matched, the user is authenticated as an administrator. If the fingerprint pressure of the user is greater than the first preset threshold, the user enters the security system of the terminal device.
  • the user when the user fingerprint pressure value is less than or equal to the first preset threshold, the user enters the ordinary system of the terminal device, and the ordinary system does not include the user privacy data.
  • the terminal device acquires user fingerprint information, where the user fingerprint information includes the user fingerprint feature data and the user fingerprint pressure value; and determines whether the user fingerprint feature data matches any one of the user fingerprint feature data in the pre-stored user fingerprint feature database, and the user
  • the fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprint feature data; if the user fingerprint feature data matches the administrator fingerprint feature data, it is determined whether the user fingerprint pressure value is greater than a first preset threshold; if the user fingerprint pressure value If the threshold value of the user is greater than or equal to the first preset threshold, the user enters the normal system of the terminal device.
  • the fingerprint identification is performed first, and when the fingerprint identification is successful, the fingerprint pressure value according to the user enters different sizes.
  • the system can improve the security of the household privacy data in the terminal device compared with the system in the prior art that switches the terminal device through the system switching key.
  • FIG. 2 is a flowchart of another method for entering different systems by fingerprint identification according to an embodiment of the present invention. As shown in FIG. 2, the method for entering different systems by fingerprint identification as described in this embodiment , including the steps:
  • the terminal device when the terminal device enters the fingerprint feature data for the first time, the terminal device prompts the user whether to enter the administrator fingerprint feature data. If the user selects yes, the administrator fingerprint feature data is entered, and the administrator has only one. When new fingerprint feature data is subsequently entered, it is the normal user fingerprint feature data. The number of times the administrator profile data was entered for the first time is at least twice.
  • the user needs to modify the administrator fingerprint feature data, in the interface for modifying the administrator fingerprint feature data, the administrator needs to input the administrator fingerprint feature data for verification, and after verifying, the administrator fingerprint feature of the new administrator is entered. data.
  • the first prompt information is output, and the first prompt information is used to prompt the administrator to input multiple administrator fingerprint pressure values.
  • the fingerprint data of multiple administrators matched by the administrator are matched, the fingerprint data of the administrator is successfully entered, and the first prompt information is output.
  • the first prompt information can be used to prompt the administrator to enter the fingerprint feature data successfully, and the prompt management is performed.
  • the employee enters multiple administrator fingerprint pressure values.
  • the first prompt information may be used to prompt the administrator to enter the six administrator fingerprint pressure values, wherein the three smaller administrator fingerprint pressure values are pressure values entering the normal system, and the other three larger administrator fingerprints.
  • the pressure value is the value of the pressure entering the safety system.
  • an average value of the plurality of administrator fingerprint pressure values is calculated.
  • the entered administrator fingerprint pressure value is six
  • the average value of the six administrator fingerprint pressure values is calculated, and the average value of the six administrator fingerprint pressure values is calculated.
  • the first preset threshold is used to enter the security system when the first preset threshold is exceeded, and enters the normal system when the first preset threshold is less than or equal to the first preset threshold.
  • the first prompt information is used to prompt the administrator to enter six administrators. When the fingerprint pressure value is displayed, the administrator is prompted to enter three smaller ones.
  • the administrator fingerprint pressure value after the user inputs three smaller administrator fingerprint pressure values, the user is prompted to enter three large administrator fingerprint pressure values, and finally calculate the average value of the six administrator fingerprint pressure values, The average value of the fingerprint pressure values of the six administrators is used as the first preset threshold.
  • the security system is entered.
  • the administrator fingerprint pressure value is less than or equal to the first preset threshold. , enter the ordinary system.
  • the user fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprint feature data.
  • the terminal device enters the administrator fingerprint feature data; when the administrator fingerprint feature data is successfully entered, the first prompt information is output, and the first prompt information is used to prompt the administrator to enter multiple administrator fingerprint pressure values; After multiple administrator fingerprint pressure values are successfully entered, the average value of the pressure values of the plurality of administrator fingerprints is calculated, and the average value of the pressure values of the plurality of administrator fingerprints is used as the first preset threshold; the fingerprint information of the user is obtained, and the fingerprint information of the user is included.
  • User fingerprint characteristic data and user fingerprint pressure value determining whether the user fingerprint feature data matches any one of the user fingerprint feature data in the pre-stored user fingerprint feature database, the user fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprint features If the user fingerprint characteristic data matches the administrator fingerprint characteristic data, it is determined whether the user fingerprint pressure value is greater than a first preset threshold; if the user fingerprint pressure value is greater than the first preset threshold, the security system enters the terminal device.
  • FIG. 3 is a flowchart of another method for entering different systems by fingerprint identification according to an embodiment of the present invention. As shown in FIG. 3, the fingerprint recognition is used to enter different systems as described in this embodiment. Method, including the steps:
  • the user fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprint feature data.
  • the obtained user fingerprint information is an ordinary user fingerprint information
  • the user fingerprint pressure value is an ordinary user fingerprint pressure value
  • the user fingerprint pressure value is determined to be greater than
  • the second preset threshold enters a different operating system.
  • the user when the user fingerprint pressure value is greater than the second preset threshold, the user enters the security system of the terminal device, and only accesses the preset specific data when entering the security system of the terminal device.
  • the preset specific data may be part of the data in the terminal device memory, such as part of the video data in the terminal device memory, part of the picture data, part of the music data, part of the document data, etc., or may be part of the application in the terminal device,
  • the specific data set can be preset by the administrator or preset by the security system.
  • the second preset threshold may be set by the ordinary user when the fingerprint is entered, and the user privacy data is included in the security system.
  • the terminal device acquires the user fingerprint feature data and the user fingerprint pressure value, and if the user fingerprint feature data is pre-stored in the user fingerprint feature database. If the fingerprint data of the common user is matched, the user is authenticated as an ordinary user. If the fingerprint pressure value of the user is greater than the second preset threshold, the user enters the security system of the terminal device, and only accesses the preset specific data when entering the security system of the terminal device. .
  • the user when the user fingerprint pressure value is less than or equal to the second preset threshold, the user enters the ordinary system of the terminal device, and the user system does not include the user privacy data.
  • the user fingerprint information is obtained, and the user fingerprint information includes the user fingerprint feature data and the user fingerprint pressure value; whether the user fingerprint feature data matches any one of the user fingerprint feature data in the pre-stored user fingerprint feature database, and the user fingerprint feature
  • the database includes an administrator fingerprint feature data and a plurality of common user fingerprint feature data; if the user fingerprint feature data matches the normal user fingerprint feature data, it is determined whether the user fingerprint pressure value is greater than a second preset threshold; if the user fingerprint pressure value is greater than the first If the preset threshold is used, the security system of the terminal device is accessed, and only the preset specific data is allowed to enter the security system of the terminal device; if the user fingerprint pressure value is less than or equal to the second preset threshold, the terminal device is normally accessed. system. When an ordinary user enters the security system of the terminal device, only a part of the data in the security system can be accessed, so that the security of the user's private data in the terminal device can be improved.
  • FIG. 4 is a flowchart of another method for entering different systems by fingerprint identification according to an embodiment of the present invention. As shown in FIG. 4, the method for entering different systems by fingerprint identification as described in this embodiment , including the steps:
  • the administrator characteristic data has been entered, and the number of times the fingerprint data of the ordinary user is entered is at least twice.
  • the second prompt information is output, and the second prompt information is used to prompt the ordinary user to input the fingerprint pressure values of the plurality of ordinary users.
  • the second prompt information is output, and the second prompt information is used to prompt the ordinary user to input the fingerprint pressure values of the plurality of ordinary users.
  • the fingerprint data of the common user is matched, the fingerprint data of the common user is successfully entered, and the second prompt information is output.
  • the second prompt information can be used to prompt the fingerprint data of the ordinary user to be successfully entered, and the prompt is normal.
  • the user enters multiple common user fingerprint pressure values.
  • the second prompt information may be used to prompt the ordinary user to enter the fingerprint pressure values of the six common users, wherein the three smaller common user fingerprint pressure values are the pressure values entering the ordinary system, and the other three larger ordinary user fingerprints.
  • the pressure value is the value of the pressure entering the safety system.
  • an average value of the fingerprint pressure values of the plurality of ordinary users is calculated.
  • the entered ordinary user fingerprint pressure value is six
  • the average value of the fingerprint pressure values of the six common users is calculated, and the average value of the fingerprint pressure values of the six common users is used as the second preset threshold, wherein when the second preset threshold is exceeded Entering the security system, entering the normal system when it is less than or equal to the second preset threshold.
  • the second prompt information is used to prompt the ordinary user to enter the fingerprint pressure values of six common users, first prompting the ordinary user to enter three smaller ordinary User fingerprint pressure value, after the ordinary user inputs three small ordinary user fingerprint pressure values, the ordinary user is prompted to enter three large ordinary user fingerprint pressure values, and finally the average value of the six ordinary user fingerprint pressure values is calculated.
  • the average value of the fingerprint pressure values of the six common users is used as the second preset threshold. When the normal user fingerprint pressure value is greater than the second preset threshold, the security system is entered. When the normal user fingerprint pressure value is less than or equal to the second preset threshold. , enter the ordinary system.
  • the user fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprint feature data.
  • the fingerprint data of the common user is entered; when the fingerprint data of the ordinary user is successfully entered, the second prompt information is output, and the second prompt information is used to prompt the ordinary user to enter the fingerprint pressure value of the plurality of ordinary users; After the normal user fingerprint pressure value is successfully entered, the average value of the fingerprint pressure values of the plurality of common users is calculated, and the average value of the fingerprint pressure values of the plurality of common users is used as the second preset threshold; the user fingerprint information is acquired, and the user fingerprint information includes the user fingerprint.
  • the feature data and the user fingerprint pressure value determining whether the user fingerprint feature data matches any one of the user fingerprint feature data in the pre-stored user fingerprint feature database, wherein the user fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprint feature data; If the user fingerprint feature data matches the normal user fingerprint feature data, Determining whether the user fingerprint pressure value is greater than a second preset threshold; if the user fingerprint pressure value is greater than the second preset threshold, entering the security system of the terminal device, and entering only the preset specific data when entering the security system of the terminal device; If the user fingerprint pressure value is less than or equal to the second preset threshold, the normal system of the terminal device is entered.
  • FIG. 5 is a schematic structural diagram of a terminal device according to an embodiment of the present invention.
  • the device described in this embodiment includes an obtaining unit 501, a first determining unit 502, and a second.
  • the obtaining unit 501 is configured to acquire user fingerprint information, where the user fingerprint information includes user fingerprint feature data and a user fingerprint pressure value.
  • the acquiring unit 501 may obtain the user fingerprint information by using the fingerprint collection area in the terminal device.
  • the user fingerprint information may include the user fingerprint feature data and the user fingerprint pressure value, and may also include a user fingerprint image, a user fingerprint orientation, and the like.
  • the fingerprint collection area may include, but is not limited to, an optical sensor, a pressure sensor, a capacitance sensor, a temperature sensor, an infrared sensor, an ultrasonic sensor, and the like.
  • the user fingerprint feature data may include: user fingerprint core point data, user fingerprint triangle point data, user fingerprint line number data, user fingerprint pattern data, and the like.
  • the first determining unit 502 is configured to determine whether the user fingerprint feature data matches any one of the user fingerprint feature data in the pre-stored user fingerprint feature database, where the user fingerprint feature database includes one administrator fingerprint feature data and a plurality of common user fingerprint feature data.
  • the first determining unit 502 determines whether the user fingerprint feature data matches any one of the user fingerprint feature data in the pre-stored user fingerprint feature database. If the fingerprint matching is successful, the fingerprint identification is successful, and the pre-stored user fingerprint feature database includes a management.
  • the fingerprint data of the fingerprint and the fingerprint data of the common user, the fingerprint data of the administrator is entered by the administrator, and the fingerprint data of the common user is entered by the ordinary user.
  • the administrator can access all the data in the common system and the security system. Accessing data in the normal system, you can also access some data in the security system.
  • the administrator can view the access records of ordinary users. The administrator's authority is higher than that of ordinary users.
  • the second determining unit 503 is configured to determine, when the user fingerprint feature data matches the administrator fingerprint feature data, whether the user fingerprint pressure value is greater than a first preset threshold.
  • the second determining unit 503 determines the user. Whether the fingerprint pressure value is greater than the first preset threshold.
  • the first entering unit 504 is configured to enter the security system of the terminal device when the second determining unit 503 determines that the result is YES.
  • the first entering unit 504 enters the security system of the terminal device, and the first preset threshold may be set by the user when the fingerprint is entered, and the security system includes User privacy data.
  • the terminal device acquires the user fingerprint feature data and the user fingerprint pressure value, and if the user fingerprint feature data is pre-stored in the user fingerprint feature database. If the fingerprint data of the administrator is matched, the user is authenticated as an administrator. If the fingerprint pressure of the user is greater than the first preset threshold, the user enters the security system of the terminal device.
  • the second entering unit 505 is configured to enter a normal system of the terminal device when the second determining unit 503 determines that the result is negative.
  • the second entering unit 505 enters the general system of the terminal device, and the ordinary system does not include user privacy data.
  • the acquiring unit 501 acquires user fingerprint information, where the user fingerprint information includes the user fingerprint feature data and the user fingerprint pressure value; the first determining unit 502 determines whether the user fingerprint feature data is associated with any user in the pre-stored user fingerprint feature database.
  • the fingerprint feature data is matched, and the user fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprint feature data; if the user fingerprint feature data matches the administrator fingerprint feature data, the second determining unit 503 determines whether the user fingerprint pressure value is greater than a first preset threshold; if the user fingerprint pressure value is greater than the first preset threshold, the first entering unit 504 enters the security system of the terminal device; if the user fingerprint pressure value is less than or equal to the first preset threshold, the second entering unit 505 Then enter the ordinary system of the terminal device.
  • the fingerprint identification is performed first. When the fingerprint identification is successful, the user enters different systems according to the pressure value of the user fingerprint, and the terminal device can be improved compared with the system in which the terminal device is switched by the system switching key in the prior art.
  • the security of the privacy data of the Chinese household is matched, and the user fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprint feature data; if the user fingerprint feature data matches the administrator fingerprint feature data,
  • FIG. 6 is a schematic structural diagram of another terminal device according to an embodiment of the present invention.
  • the device described in this embodiment includes the acquiring unit 501 and the In addition to the determining unit 502, the second determining unit 503, the first entering unit 504 and the second entering unit 505, the first input unit 506, the first output unit 507 and the first calculating unit 508 are further included, wherein:
  • the first entry unit 506 is configured to input administrator fingerprint feature data.
  • the user when the fingerprint feature data is entered for the first time, the user is prompted whether to enter the administrator fingerprint feature data. If the user selects yes, the first entry unit 506 enters the administrator fingerprint feature data, and the administrator has only one. When new fingerprint feature data is subsequently entered, it is the normal user fingerprint feature data. The number of times the administrator profile data was entered for the first time is at least twice.
  • the user needs to modify the administrator fingerprint feature data, in the interface for modifying the administrator fingerprint feature data, the administrator needs to input the administrator fingerprint feature data for verification, and after verifying, the administrator fingerprint feature of the new administrator is entered. data.
  • the first output unit 507 is configured to output the first prompt information after the administrator fingerprint feature data is successfully entered, and the first prompt information is used to prompt the administrator to input multiple administrator fingerprint pressure values.
  • the first output unit 507 outputs the first prompt information, where the first prompt information is used to prompt the administrator to enter a plurality of administrator fingerprint pressure values.
  • the first output unit 507 outputs the first prompt information, where the first prompt information can be used to prompt the administrator for fingerprint feature data entry.
  • the first prompt information may be used to prompt the administrator to enter the six administrator fingerprint pressure values, wherein the three smaller administrator fingerprint pressure values are pressure values entering the normal system, and the other three larger administrator fingerprints.
  • the pressure value is the value of the pressure entering the safety system.
  • the first calculating unit 508 is configured to calculate an average value of the plurality of administrator fingerprint pressure values after the plurality of administrator fingerprint pressure values are successfully entered, and use an average value of the plurality of administrator fingerprint pressure values as the first preset threshold.
  • the first calculating unit 508 calculates an average value of the plurality of administrator fingerprint pressure values.
  • the entered administrator fingerprint pressure value is six
  • the average value of the six administrator fingerprint pressure values is calculated, and the average value of the six administrator fingerprint pressure values is calculated.
  • the first preset threshold is used to enter the security system when the first preset threshold is exceeded, and enters the normal system when the first preset threshold is less than or equal to the first preset threshold.
  • the first prompt information is used to prompt the administrator to enter six administrators. When the fingerprint pressure value is displayed, the administrator is prompted to enter three smaller administrator fingerprint pressure values.
  • the administrator is prompted to enter three larger administrator fingerprint pressure values.
  • the average value of the six administrator fingerprint pressure values is calculated, and the average value of the six administrator fingerprint pressure values is used as the first preset threshold.
  • the security system is entered.
  • the administrator fingerprint pressure value is less than Or equal to the first preset threshold, enter the normal system.
  • the first input unit 506 inputs the administrator fingerprint feature data; after the administrator fingerprint feature data is successfully entered, the first output unit 507 outputs the first prompt information, and the first prompt information is used to prompt the administrator to enter more information.
  • the preset threshold is obtained by the acquiring unit 501.
  • the user fingerprint information includes the user fingerprint feature data and the user fingerprint pressure value.
  • the first determining unit 502 determines whether the user fingerprint feature data is associated with any user fingerprint feature in the pre-stored user fingerprint feature database.
  • the user fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprint feature data; if the user fingerprint feature data matches the administrator fingerprint feature data, the second determining unit 503 determines whether the user fingerprint pressure value is greater than the first Preset threshold; if the user's fingerprint pressure is greater than the first Preset threshold, the first access unit 504 enters the security system of the terminal device.
  • FIG. 7 is a schematic structural diagram of another terminal device according to an embodiment of the present invention.
  • the device described in this embodiment includes the acquiring unit 501 and the In addition to the determining unit 502, a third determining unit 509, a third entering unit 510, and a fourth entering unit 511 are further included, wherein:
  • the third determining unit 509 is configured to determine, when the user fingerprint feature data matches the normal user fingerprint feature data, whether the user fingerprint pressure value is greater than a second preset threshold.
  • the third determining unit 509 determines whether the user fingerprint pressure value is greater than a second preset threshold, and if the user fingerprint feature data matches the normal user fingerprint feature data. , indicating that the obtained user fingerprint information is an ordinary user fingerprint information, and the user fingerprint pressure value is an ordinary user fingerprint pressure value.
  • the third entering unit 510 is configured to enter the security system of the terminal device when the third determining unit 509 determines that the result is YES, and only access the preset specific data when entering the security system of the terminal device.
  • the third entering unit 510 enters the security system of the terminal device, and only accesses the preset specific data when entering the security system of the terminal device.
  • the preset specific data may be part of the data in the terminal device memory, such as part of the video data in the terminal device memory, part of the picture data, part of the music data, part of the document data, etc., or may be part of the application in the terminal device, Specific data can be preset by the administrator, too Can be preset by the security system.
  • the second preset threshold may be set by the ordinary user when the fingerprint is entered, and the user privacy data is included in the security system.
  • the terminal device acquires the user fingerprint feature data and the user fingerprint pressure value, and if the user fingerprint feature data is pre-stored in the user fingerprint feature database. If the normal user fingerprint feature data is matched, the user is authenticated as a normal user. If the user fingerprint pressure value is greater than the second preset threshold, the third access unit 510 enters the security system of the terminal device, and only allows access when accessing the security system of the terminal device. Preset specific data.
  • the fourth entering unit 511 is configured to enter a general system of the terminal device when the third determining unit 509 determines that the result is negative.
  • the fourth entering unit 511 enters the general system of the terminal device, and the user system does not include the user privacy data.
  • the acquiring unit 501 acquires user fingerprint information, where the user fingerprint information includes the user fingerprint feature data and the user fingerprint pressure value; the first determining unit 502 determines whether the user fingerprint feature data is associated with any user in the pre-stored user fingerprint feature database.
  • the fingerprint feature data is matched, and the user fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprint feature data; if the user fingerprint feature data matches the normal user fingerprint feature data, the third determining unit 509 determines whether the user fingerprint pressure value is greater than a second preset threshold; if the user fingerprint pressure value is greater than the second preset threshold, the third entering unit 510 enters the security system of the terminal device, and only accesses the preset specific data when entering the security system of the terminal device; The fingerprint pressure value is less than or equal to the second preset threshold, and the fourth entering unit 511 enters the general system of the terminal device.
  • the security system of the terminal device only a part of the data in the security system can be accessed, so that the security of the user's private data in the terminal device can be improved.
  • FIG. 8 is a schematic structural diagram of another terminal device according to an embodiment of the present invention.
  • the device described in this embodiment includes the acquiring unit 501 and the The determining unit 502 and the third determining unit 509, the third entering unit 510, and the fourth entering unit 511 shown in FIG. 7 further include a second input unit 512, a second output unit 513, and a second calculating unit 514. among them:
  • the second entry unit 512 is configured to input common user fingerprint feature data.
  • the administrator characteristic data has been entered, and the number of times the ordinary user fingerprint feature data is entered is at least twice.
  • the second output unit 513 is configured to output the second mention after the normal user fingerprint feature data is successfully entered.
  • the information is displayed, and the second prompt information is used to prompt the ordinary user to enter a plurality of common user fingerprint pressure values.
  • the second output unit 513 outputs the second prompt information, and the second prompt information is used to prompt the ordinary user to input a plurality of common user fingerprint pressure values.
  • the fingerprint data of the plurality of common users entered by the common user are matched, the fingerprint data of the common user is successfully entered, and the second output unit 513 outputs the second prompt information, and the second prompt information can be used to prompt the fingerprint data of the common user. Successful, and prompt the ordinary user to enter multiple common user fingerprint pressure values.
  • the second prompt information may be used to prompt the ordinary user to enter the fingerprint pressure values of the six common users, wherein the three smaller common user fingerprint pressure values are the pressure values entering the ordinary system, and the other three larger ordinary user fingerprints.
  • the pressure value is the value of the pressure entering the safety system.
  • the second calculating unit 514 is configured to calculate an average value of the fingerprint pressure values of the plurality of common users after the plurality of common user fingerprint pressure values are successfully entered, and use an average value of the plurality of common user fingerprint pressure values as the second preset threshold.
  • the second calculating unit 514 calculates an average value of the plurality of common user fingerprint pressure values.
  • the entered common user fingerprint pressure value is six
  • the average value of the fingerprint values of the six common users is calculated, and the average value of the fingerprint pressure values of the six common users is calculated.
  • the second preset threshold where the user enters the security system when the second preset threshold is exceeded, and enters the normal system when the second preset threshold is less than or equal to the second preset threshold.
  • the second prompt information is used to prompt the ordinary user to enter six common users.
  • the ordinary user is prompted to enter the fingerprint pressure values of three smaller ordinary users. After the ordinary user inputs the fingerprint pressure values of the three smaller ordinary users, the ordinary user is prompted to enter the fingerprint pressure of the three larger ordinary users. Value, finally calculate the average value of the fingerprint values of the six common users, and use the average value of the fingerprint pressure values of the six common users as the second preset threshold.
  • the normal user fingerprint pressure value is greater than the second preset threshold, enter the security system.
  • the normal user fingerprint pressure value is less than or equal to the second preset threshold, the normal system is entered.
  • the second input unit 512 records the fingerprint data of the common user; after the fingerprint data of the ordinary user is successfully entered, the second output unit 513 outputs the second prompt information, and the second prompt information is used to prompt the ordinary user to enter more.
  • the second calculating unit 514 calculates an average value of the fingerprint values of the plurality of common users, and takes the average value of the fingerprint pressure values of the plurality of ordinary users as the second a preset threshold;
  • the obtaining unit 501 acquires user fingerprint information, where the user fingerprint information includes the user fingerprint feature data and the user fingerprint pressure value;
  • the first determining unit 502 Determine whether the user fingerprint feature data matches any one of the user fingerprint feature data in the pre-stored user fingerprint feature database, where the user fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprint feature data; if the user fingerprint feature data is common If the user fingerprint feature data is matched, the third determining unit 509 determines whether the user fingerprint pressure value is greater than a second preset threshold; if the user fingerprint pressure value is greater than the second preset threshold, the third entering unit 510 enters the security system of the terminal device, and When entering the security system of the terminal device, only the preset specific data
  • the program may be stored in a computer readable storage medium, and the storage medium may include: Flash disk, Read-Only Memory (ROM), Random Access Memory (RAM), disk or optical disk.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)
  • Mathematical Physics (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Lock And Its Accessories (AREA)

Abstract

A method and terminal equipment for entering different system through fingerprint identification are provided, the method comprising: obtaining the user fingerprint information which includes the user fingerprint characteristic data and the user fingerprint pressure value (S101); determining whether the user fingerprint characteristic data match with any user fingerprint characteristic data of a database of the user fingerprint characteristic data pre-stored, the database of the user fingerprint characteristic data includes an administrator fingerprint characteristic data and multiple ordinary user fingerprint characteristic data (S102); if the user fingerprint characteristic data match with the administrator fingerprint characteristic data, determining whether the user fingerprint pressure value is greater than a first preset threshold (S103); if the user fingerprint pressure value is greater than the first preset threshold, entering a security system of the terminal device (S104). The security of user privacy data in the terminal equipment is improved.

Description

一种通过指纹识别进入不同系统的方法及终端设备Method and terminal device for entering different systems through fingerprint identification 技术领域Technical field
本发明涉及通信技术领域,具体涉及一种通过指纹识别进入不同系统的方法及终端设备。The present invention relates to the field of communications technologies, and in particular, to a method and a terminal device for entering different systems through fingerprint recognition.
背景技术Background technique
为了提高终端设备的安全性,一些终端设备配置了双系统,分别为普通系统和安全系统,用户可以根据需要访问普通系统或者安全系统。例如,用户需要游戏娱乐时可以进入普通系统访问普通数据,用户需要通讯聊天时进入安全系统访问用户隐私数据。用户可以在两个系统之间进行切换,目前,用户可以通过触摸终端设备中的系统切换键切换终端设备的系统,如果终端设备被其他用户使用,其他用户可以进入到终端设备的安全系统,会导致终端设备中的用户隐私数据被其他用户泄露,用户隐私数据的安全性较低。In order to improve the security of the terminal device, some terminal devices are configured with dual systems, which are ordinary systems and security systems, and the user can access the ordinary system or the security system as needed. For example, when a user needs game entertainment, he or she can enter the normal system to access ordinary data, and the user needs to enter the security system to access the user's private data when communicating. The user can switch between the two systems. At present, the user can switch the system of the terminal device by touching the system switch button in the terminal device. If the terminal device is used by other users, other users can enter the security system of the terminal device. The user privacy data in the terminal device is leaked by other users, and the security of the user privacy data is low.
发明内容Summary of the invention
本发明实施例提供一种通过指纹识别进入不同系统的方法及终端设备,可以提高终端设备中户隐私数据的安全性。The embodiments of the present invention provide a method and a terminal device for entering different systems by using fingerprint identification, which can improve the security of the household privacy data in the terminal device.
本发明实施例第一方面提供一种通过指纹识别进入不同系统的方法,包括:A first aspect of the embodiments of the present invention provides a method for entering different systems by using fingerprint identification, including:
获取用户指纹信息,所述用户指纹信息包括用户指纹特征数据与用户指纹压力值;Obtaining user fingerprint information, where the user fingerprint information includes user fingerprint feature data and a user fingerprint pressure value;
判断所述用户指纹特征数据是否与预存用户指纹特征数据库中的任意一个用户指纹特征数据匹配,所述用户指纹特征数据库包括一个管理员指纹特征数据和多个普通用户指纹特征数据;Determining whether the user fingerprint feature data matches any one of the user fingerprint feature data in the pre-stored user fingerprint feature database, where the user fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprint feature data;
若所述用户指纹特征数据与所述管理员指纹特征数据匹配,判断所述用户指纹压力值是否大于第一预设阈值;If the user fingerprint feature data matches the administrator fingerprint feature data, determine whether the user fingerprint pressure value is greater than a first preset threshold;
若所述用户指纹压力值大于所述第一预设阈值,则进入终端设备的安全系统。 And if the user fingerprint pressure value is greater than the first preset threshold, entering a security system of the terminal device.
在本发明实施例第一方面的第一种可能的实现方式中,所述获取用户指纹信息之前,所述方法还包括:In the first possible implementation manner of the first aspect of the embodiment, the method further includes: before the acquiring the user fingerprint information, the method further includes:
录入所述管理员指纹特征数据;Entering the administrator fingerprint feature data;
当所述管理员指纹特征数据录入成功后,输出第一提示信息,所述第一提示信息用于提示管理员录入多个管理员指纹压力值;After the administrator fingerprint feature data is successfully entered, the first prompt information is output, where the first prompt information is used to prompt the administrator to input multiple administrator fingerprint pressure values;
当所述多个管理员指纹压力值录入成功后,计算所述多个管理员指纹压力值的平均值,将所述多个管理员指纹压力值的平均值作为所述第一预设阈值。After the multiple administrator fingerprint pressure values are successfully entered, an average value of the plurality of administrator fingerprint pressure values is calculated, and an average value of the plurality of administrator fingerprint pressure values is used as the first preset threshold.
结合本发明实施例第一方面,在本发明实施例第一方面的第二种可能的实现方式中,所述方法还包括:With reference to the first aspect of the embodiments of the present invention, in a second possible implementation manner of the first aspect of the embodiments, the method further includes:
若所述用户指纹压力值小于或等于所述第一预设阈值,则进入终端设备的普通系统。If the user fingerprint pressure value is less than or equal to the first preset threshold, enter a normal system of the terminal device.
结合本发明实施例第一方面或本发明实施例第一方面的第一种可能的实现方式,在本发明实施例第一方面的第三种可能的实现方式中,所述方法还包括:With reference to the first aspect of the embodiments of the present invention or the first possible implementation manner of the first aspect of the embodiments of the present invention, in a third possible implementation manner of the first aspect of the embodiments, the method further includes:
若所述用户指纹特征数据与所述普通用户指纹特征数据匹配,判断所述用户指纹压力值是否大于第二预设阈值;If the user fingerprint feature data matches the normal user fingerprint feature data, determine whether the user fingerprint pressure value is greater than a second preset threshold;
若所述用户指纹压力值大于所述第二预设阈值,则进入终端设备的安全系统,且进入终端设备的安全系统时只允许访问预设的特定数据;If the user fingerprint pressure value is greater than the second preset threshold, enter the security system of the terminal device, and only access the preset specific data when entering the security system of the terminal device;
若所述用户指纹压力值小于或等于所述第二预设阈值,则进入终端设备的普通系统。If the user fingerprint pressure value is less than or equal to the second preset threshold, enter a normal system of the terminal device.
结合本发明实施例第一方面的第三种可能的实现方式,在本发明实施例第一方面的第四种可能的实现方式中,所述获取用户指纹信息之前,所述方法还包括:With reference to the third possible implementation manner of the first aspect of the embodiments of the present disclosure, in the fourth possible implementation manner of the first aspect of the embodiments, the method further includes:
录入所述普通用户指纹特征数据;Entering the common user fingerprint feature data;
当所述普通用户指纹特征数据录入成功后,输出第二提示信息,所述第二提示信息用于提示普通用户录入多个普通用户指纹压力值;After the normal user fingerprint feature data is successfully entered, the second prompt information is output, and the second prompt information is used to prompt the ordinary user to input a plurality of common user fingerprint pressure values;
当所述多个普通用户指纹压力值录入成功后,计算所述多个普通用户指纹压力值的平均值,将所述多个普通用户指纹压力值的平均值作为所述第二预设阈值。After the plurality of common user fingerprint pressure values are successfully entered, an average value of the plurality of common user fingerprint pressure values is calculated, and an average value of the plurality of common user fingerprint pressure values is used as the second preset threshold.
本发明实施例第二方面提供一种终端设备,包括:A second aspect of the embodiments of the present invention provides a terminal device, including:
获取单元,用于获取用户指纹信息,所述用户指纹信息包括用户指纹特征 数据与用户指纹压力值;An acquiring unit, configured to acquire user fingerprint information, where the user fingerprint information includes a user fingerprint feature Data and user fingerprint pressure values;
第一判断单元,用于判断所述用户指纹特征数据是否与预存用户指纹特征数据库中的任意一个用户指纹特征数据匹配,所述用户指纹特征数据库包括一个管理员指纹特征数据和多个普通用户指纹特征数据;The first determining unit is configured to determine whether the user fingerprint feature data matches any one of the user fingerprint feature data in the pre-stored user fingerprint feature database, where the user fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprints. Characteristic data
第二判断单元,用于当所述用户指纹特征数据与所述管理员指纹特征数据匹配时,判断所述用户指纹压力值是否大于第一预设阈值;a second determining unit, configured to determine, when the user fingerprint feature data matches the administrator fingerprint feature data, whether the user fingerprint pressure value is greater than a first preset threshold;
第一进入单元,用于当所述第二判断单元判断结果为是时,则进入终端设备的安全系统。The first access unit is configured to enter a security system of the terminal device when the second determining unit determines that the result is yes.
在本发明实施例第二方面的第一种可能的实现方式中,所述终端设备还包括:In a first possible implementation manner of the second aspect of the embodiment, the terminal device further includes:
第一录入单元,用于录入所述管理员指纹特征数据;a first input unit, configured to enter the administrator fingerprint feature data;
第一输出单元,用于当所述管理员指纹特征数据录入成功后,输出第一提示信息,所述第一提示信息用于提示管理员录入多个管理员指纹压力值;a first output unit, configured to output first prompt information after the administrator fingerprint feature data is successfully entered, where the first prompt information is used to prompt an administrator to enter a plurality of administrator fingerprint pressure values;
第一计算单元,用于当所述多个管理员指纹压力值录入成功后,计算所述多个管理员指纹压力值的平均值,将所述多个管理员指纹压力值的平均值作为所述第一预设阈值。a first calculating unit, configured to calculate an average value of the plurality of administrator fingerprint pressure values after the plurality of administrator fingerprint pressure values are successfully entered, and use an average value of the plurality of administrator fingerprint pressure values as a The first preset threshold is described.
结合本发明实施例第二方面或本发明实施例第二方面的第一种可能的实现方式,在本发明实施例第二方面的第二种可能的实现方式中,所述终端设备还包括:With reference to the second aspect of the embodiments of the present invention or the first possible implementation manner of the second aspect of the embodiments of the present invention, in a second possible implementation manner of the second aspect of the embodiments, the terminal device further includes:
第二进入单元,用于当所述第二判断单元判断结果为否时,则进入终端设备的普通系统。The second entry unit is configured to enter a normal system of the terminal device when the second determination unit determines that the result is negative.
结合本发明实施例第二方面,在本发明实施例第二方面的第三种可能的实现方式中,所述终端设备还包括:With reference to the second aspect of the embodiments of the present invention, in a third possible implementation manner of the second aspect of the embodiments, the terminal device further includes:
第三判断单元,用于当所述用户指纹特征数据与所述普通用户指纹特征数据匹配时,判断所述用户指纹压力值是否大于第二预设阈值;a third determining unit, configured to determine, when the user fingerprint feature data matches the common user fingerprint feature data, whether the user fingerprint pressure value is greater than a second preset threshold;
第三进入单元,用于当所述第三判断单元判断结果为是时,则进入终端设备的安全系统,且进入终端设备的安全系统时只允许访问预设的特定数据;a third access unit, configured to enter a security system of the terminal device when the third determination unit determines that the result is yes, and only allow access to the preset specific data when entering the security system of the terminal device;
第四进入单元,用于当所述第三判断单元判断结果为否时,则进入终端设备的普通系统。And a fourth entering unit, configured to enter a general system of the terminal device when the third determining unit determines that the result is negative.
结合本发明实施例第二方面的第三种可能的实现方式,在本发明实施例第 二方面的第四种可能的实现方式中,所述终端设备还包括:In conjunction with the third possible implementation manner of the second aspect of the embodiment of the present invention, in the embodiment of the present invention In a fourth possible implementation manner of the second aspect, the terminal device further includes:
第二录入单元,用于录入所述普通用户指纹特征数据;a second input unit, configured to enter the common user fingerprint feature data;
第二输出单元,用于当所述普通用户指纹特征数据录入成功后,输出第二提示信息,所述第二提示信息用于提示普通用户录入多个普通用户指纹压力值;a second output unit, configured to output a second prompt information after the normal user fingerprint feature data is successfully entered, where the second prompt information is used to prompt the ordinary user to enter a plurality of common user fingerprint pressure values;
第二计算单元,用于当所述多个普通用户指纹压力值录入成功后,计算所述多个普通用户指纹压力值的平均值,将所述多个普通用户指纹压力值的平均值作为所述第二预设阈值。a second calculating unit, configured to calculate an average value of the fingerprint pressure values of the plurality of common users after the plurality of common user fingerprint pressure values are successfully entered, and use an average value of the fingerprint pressure values of the plurality of common users as a The second preset threshold is described.
本发明实施例中,终端设备获取用户指纹信息,用户指纹信息包括用户指纹特征数据与用户指纹压力值;判断用户指纹特征数据是否与预存用户指纹特征数据库中的任意一个用户指纹特征数据匹配,用户指纹特征数据库包括一个管理员指纹特征数据和多个普通用户指纹特征数据;若用户指纹特征数据与管理员指纹特征数据匹配,判断用户指纹压力值是否大于第一预设阈值;若用户指纹压力值大于第一预设阈值,则进入终端设备的安全系统。与现有技术中通过系统切换键切换终端设备的系统相比,本发明实施例中根据用户指纹压力值的大小进入不同的系统,通过指纹识别进入不同的系统可以提高终端设备中户隐私数据的安全性。In the embodiment of the present invention, the terminal device acquires user fingerprint information, where the user fingerprint information includes the user fingerprint feature data and the user fingerprint pressure value; and determines whether the user fingerprint feature data matches any one of the user fingerprint feature data in the pre-stored user fingerprint feature database, and the user The fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprint feature data; if the user fingerprint feature data matches the administrator fingerprint feature data, it is determined whether the user fingerprint pressure value is greater than a first preset threshold; if the user fingerprint pressure value If it is greater than the first preset threshold, it enters the security system of the terminal device. Compared with the system for switching the terminal device by the system switching key in the prior art, the embodiment of the present invention enters different systems according to the magnitude of the user fingerprint pressure value, and can enter the different systems through fingerprint identification to improve the privacy data of the terminal device. safety.
附图说明DRAWINGS
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the embodiments or the description of the prior art will be briefly described below. Obviously, the drawings in the following description are only It is a certain embodiment of the present invention, and other drawings can be obtained from those skilled in the art without any creative work.
图1是本发明实施例公开的一种通过指纹识别进入不同系统的方法的流程图;1 is a flowchart of a method for entering different systems by fingerprint recognition according to an embodiment of the present invention;
图2是本发明实施例公开的另一种通过指纹识别进入不同系统的方法的流程图;2 is a flow chart of another method for entering different systems by fingerprint recognition according to an embodiment of the present invention;
图3是本发明实施例公开的另一种通过指纹识别进入不同系统的方法的流程图;3 is a flow chart of another method for entering different systems by fingerprint recognition according to an embodiment of the present invention;
图4是本发明实施例公开的另一种通过指纹识别进入不同系统的方法的流程图; 4 is a flow chart of another method for entering different systems by fingerprint recognition according to an embodiment of the present invention;
图5是本发明实施例公开的一种终端设备的结构示意图;FIG. 5 is a schematic structural diagram of a terminal device according to an embodiment of the present disclosure;
图6是本发明实施例公开的另一种终端设备的结构示意图;FIG. 6 is a schematic structural diagram of another terminal device according to an embodiment of the present disclosure;
图7是本发明实施例公开的另一种终端设备的结构示意图;FIG. 7 is a schematic structural diagram of another terminal device according to an embodiment of the present disclosure;
图8是本发明实施例公开的另一种终端设备的结构示意图。FIG. 8 is a schematic structural diagram of another terminal device according to an embodiment of the present invention.
具体实施方式detailed description
下面将结合本发明实施方式中的附图,对本发明实施方式中的技术方案进行清楚、完整地描述。显然,所描述的实施方式是本发明的一部分实施方式,而不是全部实施方式。基于本发明中的实施方式,本领域普通技术人员在没有做出创造性劳动的前提下所获得的所有其他实施方式,都应属于本发明保护的范围。The technical solutions in the embodiments of the present invention will be clearly and completely described in the following with reference to the accompanying drawings. It is apparent that the described embodiments are part of the embodiments of the invention, and not all of them. All other embodiments obtained by those skilled in the art based on the embodiments of the present invention without creative efforts shall fall within the scope of the present invention.
本发明实施例提供一种通过指纹识别进入不同系统的方法及终端设备,可以提高终端设备中户隐私数据的安全性。以下分别进行详细说明。The embodiments of the present invention provide a method and a terminal device for entering different systems by using fingerprint identification, which can improve the security of the household privacy data in the terminal device. The details are described below separately.
本发明实施例中描述的终端设备可包括:手机、平板电脑或者随身听等,上述终端设备仅是举例,而非穷举,包含但不限于上述终端设备。The terminal device described in the embodiment of the present invention may include: a mobile phone, a tablet computer, or a walkman. The terminal device is merely an example, and is not exhaustive, including but not limited to the above terminal device.
请参阅图1,图1是本发明实施例公开的一种通过指纹识别进入不同系统的方法的流程图,如图1所示,本实施例中所描述的通过指纹识别进入不同系统的方法,包括步骤:Please refer to FIG. 1. FIG. 1 is a flowchart of a method for entering different systems by fingerprint identification according to an embodiment of the present invention. As shown in FIG. 1, the method for entering different systems by fingerprint recognition is described in this embodiment. Including steps:
S101,获取用户指纹信息,用户指纹信息包括用户指纹特征数据与用户指纹压力值。S101. Acquire user fingerprint information, where the user fingerprint information includes user fingerprint feature data and a user fingerprint pressure value.
本发明实施例中,可以通过终端设备中的指纹采集区获取用户指纹信息,用户指纹信息可以包括用户指纹特征数据和用户指纹压力值,还可以包括用户指纹图像,用户指纹取向等。指纹采集区内可以包括但不限于光学传感器、压力传感器、电容传感器、温度传感器、红外传感器、超声波传感器等。用户指纹特征数据可以包括:用户指纹核心点数据、用户指纹三角点数据、用户指纹纹路数数据、用户指纹纹形数据等。In the embodiment of the present invention, the user fingerprint information may be obtained through the fingerprint collection area in the terminal device. The user fingerprint information may include the user fingerprint feature data and the user fingerprint pressure value, and may further include a user fingerprint image, a user fingerprint orientation, and the like. The fingerprint collection area may include, but is not limited to, an optical sensor, a pressure sensor, a capacitance sensor, a temperature sensor, an infrared sensor, an ultrasonic sensor, and the like. The user fingerprint feature data may include: user fingerprint core point data, user fingerprint triangle point data, user fingerprint line number data, user fingerprint pattern data, and the like.
S102,判断用户指纹特征数据是否与预存用户指纹特征数据库中的任意一个用户指纹特征数据匹配,用户指纹特征数据库包括一个管理员指纹特征数据和多个普通用户指纹特征数据。S102. Determine whether the user fingerprint feature data matches any one of the user fingerprint feature data in the pre-stored user fingerprint feature database. The user fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprint feature data.
本发明实施例中,预存用户指纹特征数据库中包括一个管理员指纹特征数 据和多个普通用户指纹特征数据,管理员指纹特征数据由管理员录入,普通用户指纹特征数据由普通用户录入,管理员可以访问普通系统和安全系统中的所有数据,普通用户可以访问普通系统中的数据,也可以访问安全系统中的部分数据,管理员可以查看普通用户的访问记录,管理员的权限比普通用户的权限要高。In the embodiment of the present invention, the pre-stored user fingerprint feature database includes an administrator fingerprint feature number. According to the fingerprint data of multiple common users, the fingerprint data of the administrator is entered by the administrator. The fingerprint data of the common user is entered by the ordinary user. The administrator can access all the data in the common system and the security system. The ordinary user can access the common system. In the data, you can also access some data in the security system. The administrator can view the access records of ordinary users. The administrator's authority is higher than that of ordinary users.
S103,若用户指纹特征数据与管理员指纹特征数据匹配,判断用户指纹压力值是否大于第一预设阈值。S103. If the user fingerprint feature data matches the administrator fingerprint feature data, determine whether the user fingerprint pressure value is greater than a first preset threshold.
本发明实施例中,若用户指纹特征数据与管理员指纹特征数据匹配,表明获取的用户指纹信息为管理员指纹信息,用户指纹压力值为管理员指纹压力值,通过判断用户指纹压力值是否大于第一预设阈值进入不同的操作系统。In the embodiment of the present invention, if the user fingerprint feature data matches the administrator fingerprint feature data, the obtained user fingerprint information is the administrator fingerprint information, and the user fingerprint pressure value is the administrator fingerprint pressure value, and the user fingerprint pressure value is determined to be greater than The first preset threshold enters a different operating system.
S104,若用户指纹压力值大于第一预设阈值,则进入终端设备的安全系统。S104. If the user fingerprint pressure value is greater than the first preset threshold, enter a security system of the terminal device.
本发明实施例中,当用户指纹压力值大于第一预设阈值时,进入终端设备的安全系统,第一预设阈值可以是用户在录入指纹时设定的,安全系统中包括用户隐私数据。具体场景中,当用户开机或需要切换系统时,若用户需要选择进入终端设备的安全系统时,终端设备获取用户指纹特征数据与用户指纹压力值,若用户指纹特征数据预存用户指纹特征数据库中的管理员指纹特征数据匹配,则验证用户为管理员,若用户指纹压力值大于第一预设阈值,则进入终端设备的安全系统。In the embodiment of the present invention, when the user fingerprint pressure value is greater than the first preset threshold, the user enters the security system of the terminal device, and the first preset threshold may be set when the user enters the fingerprint, and the security system includes user privacy data. In a specific scenario, when the user needs to switch to the system, if the user needs to select the security system of the terminal device, the terminal device acquires the user fingerprint feature data and the user fingerprint pressure value, and if the user fingerprint feature data is pre-stored in the user fingerprint feature database. If the fingerprint data of the administrator is matched, the user is authenticated as an administrator. If the fingerprint pressure of the user is greater than the first preset threshold, the user enters the security system of the terminal device.
S105,若用户指纹压力值小于或等于第一预设阈值,则进入终端设备的普通系统。S105. If the user fingerprint pressure value is less than or equal to the first preset threshold, enter a normal system of the terminal device.
本发明实施例中,当用户指纹压力值小于或等于第一预设阈值时,则进入终端设备的普通系统,普通系统不包含用户隐私数据。In the embodiment of the present invention, when the user fingerprint pressure value is less than or equal to the first preset threshold, the user enters the ordinary system of the terminal device, and the ordinary system does not include the user privacy data.
本发明实施例中,终端设备获取用户指纹信息,用户指纹信息包括用户指纹特征数据与用户指纹压力值;判断用户指纹特征数据是否与预存用户指纹特征数据库中的任意一个用户指纹特征数据匹配,用户指纹特征数据库包括一个管理员指纹特征数据和多个普通用户指纹特征数据;若用户指纹特征数据与管理员指纹特征数据匹配,判断用户指纹压力值是否大于第一预设阈值;若用户指纹压力值大于第一预设阈值,则进入终端设备的安全系统;若用户指纹压力值小于或等于第一预设阈值,则进入终端设备的普通系统。实施本发明实施例,先进行指纹识别,当指纹识别成功后,根据用户指纹压力值的大小进入不同的 系统,与现有技术中通过系统切换键切换终端设备的系统相比,可以提高终端设备中户隐私数据的安全性。In the embodiment of the present invention, the terminal device acquires user fingerprint information, where the user fingerprint information includes the user fingerprint feature data and the user fingerprint pressure value; and determines whether the user fingerprint feature data matches any one of the user fingerprint feature data in the pre-stored user fingerprint feature database, and the user The fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprint feature data; if the user fingerprint feature data matches the administrator fingerprint feature data, it is determined whether the user fingerprint pressure value is greater than a first preset threshold; if the user fingerprint pressure value If the threshold value of the user is greater than or equal to the first preset threshold, the user enters the normal system of the terminal device. In the embodiment of the present invention, the fingerprint identification is performed first, and when the fingerprint identification is successful, the fingerprint pressure value according to the user enters different sizes. The system can improve the security of the household privacy data in the terminal device compared with the system in the prior art that switches the terminal device through the system switching key.
请参阅图2,图2是本发明实施例公开的另一种通过指纹识别进入不同系统的方法的流程图,如图2所示,本实施例中所描述的通过指纹识别进入不同系统的方法,包括步骤:Please refer to FIG. 2. FIG. 2 is a flowchart of another method for entering different systems by fingerprint identification according to an embodiment of the present invention. As shown in FIG. 2, the method for entering different systems by fingerprint identification as described in this embodiment , including the steps:
S201,录入管理员指纹特征数据。S201: Enter the administrator fingerprint feature data.
本发明实施例中,当终端设备第一次录入指纹特征数据时,终端设备会提示用户是否录入管理员指纹特征数据,若用户选择是,则录入管理员指纹特征数据,管理员只有一个,当后续录入新的指纹特征数据时,均为普通用户指纹特征数据。第一次录入管理员特征数据的次数为至少两次。当用户需要修改管理员指纹特征数据时,在修改管理员指纹特征数据的界面中,需要之前的管理员输入管理员指纹特征数据进行验证,验证通过后,录入的新管理员的管理员指纹特征数据。In the embodiment of the present invention, when the terminal device enters the fingerprint feature data for the first time, the terminal device prompts the user whether to enter the administrator fingerprint feature data. If the user selects yes, the administrator fingerprint feature data is entered, and the administrator has only one. When new fingerprint feature data is subsequently entered, it is the normal user fingerprint feature data. The number of times the administrator profile data was entered for the first time is at least twice. When the user needs to modify the administrator fingerprint feature data, in the interface for modifying the administrator fingerprint feature data, the administrator needs to input the administrator fingerprint feature data for verification, and after verifying, the administrator fingerprint feature of the new administrator is entered. data.
S202,当管理员指纹特征数据录入成功后,输出第一提示信息,第一提示信息用于提示管理员录入多个管理员指纹压力值。S202, after the administrator fingerprint feature data is successfully entered, outputting the first prompt information, where the first prompt information is used to prompt the administrator to enter multiple administrator fingerprint pressure values.
本发明实施例中,当管理员指纹特征数据录入成功后,输出第一提示信息,第一提示信息用于提示管理员录入多个管理员指纹压力值。当管理员录入的多个管理员指纹特征数据均匹配时,则管理员指纹特征数据录入成功,输出第一提示信息,第一提示信息可以用于提示管理员指纹特征数据录入成功,且提示管理员录入多个管理员指纹压力值。优选的,第一提示信息可以用于提示管理员录入六个管理员指纹压力值,其中三个较小的管理员指纹压力值为进入普通系统的压力值,另外三个较大的管理员指纹压力值为进入安全系统的压力值。In the embodiment of the present invention, after the administrator fingerprint feature data is successfully entered, the first prompt information is output, and the first prompt information is used to prompt the administrator to input multiple administrator fingerprint pressure values. When the fingerprint data of multiple administrators matched by the administrator are matched, the fingerprint data of the administrator is successfully entered, and the first prompt information is output. The first prompt information can be used to prompt the administrator to enter the fingerprint feature data successfully, and the prompt management is performed. The employee enters multiple administrator fingerprint pressure values. Preferably, the first prompt information may be used to prompt the administrator to enter the six administrator fingerprint pressure values, wherein the three smaller administrator fingerprint pressure values are pressure values entering the normal system, and the other three larger administrator fingerprints. The pressure value is the value of the pressure entering the safety system.
S203,当多个管理员指纹压力值录入成功后,计算多个管理员指纹压力值的平均值,将多个管理员指纹压力值的平均值作为第一预设阈值。S203. After multiple administrator fingerprint pressure values are successfully entered, calculate an average value of the plurality of administrator fingerprint pressure values, and use an average value of the plurality of administrator fingerprint pressure values as the first preset threshold.
本发明实施例中,当多个管理员指纹压力值录入成功后,计算多个管理员指纹压力值的平均值。优选的,若录入的管理员指纹压力值为六个,当六个管理员指纹压力值录入成功后,计算六个管理员指纹压力值的平均值,将六个管理员指纹压力值的平均值作为第一预设阈值,其中,超过第一预设阈值时进入安全系统,小于或等于第一预设阈值时进入普通系统,具体的,第一提示信息用于提示管理员录入六个管理员指纹压力值时,先提示管理员录入三个较小的 管理员指纹压力值,用户输入三个较小的管理员指纹压力值之后,再提示管理员录入三个较大的管理员指纹压力值,最后计算六个管理员指纹压力值的平均值,将六个管理员指纹压力值的平均值作为第一预设阈值,当管理员指纹压力值大于第一预设阈值时,进入安全系统,当管理员指纹压力值小于或等于第一预设阈值时,进入普通系统。In the embodiment of the present invention, after a plurality of administrator fingerprint pressure values are successfully entered, an average value of the plurality of administrator fingerprint pressure values is calculated. Preferably, if the entered administrator fingerprint pressure value is six, when the six administrator fingerprint pressure values are successfully entered, the average value of the six administrator fingerprint pressure values is calculated, and the average value of the six administrator fingerprint pressure values is calculated. The first preset threshold is used to enter the security system when the first preset threshold is exceeded, and enters the normal system when the first preset threshold is less than or equal to the first preset threshold. Specifically, the first prompt information is used to prompt the administrator to enter six administrators. When the fingerprint pressure value is displayed, the administrator is prompted to enter three smaller ones. The administrator fingerprint pressure value, after the user inputs three smaller administrator fingerprint pressure values, the user is prompted to enter three large administrator fingerprint pressure values, and finally calculate the average value of the six administrator fingerprint pressure values, The average value of the fingerprint pressure values of the six administrators is used as the first preset threshold. When the administrator fingerprint pressure value is greater than the first preset threshold, the security system is entered. When the administrator fingerprint pressure value is less than or equal to the first preset threshold. , enter the ordinary system.
S204,获取用户指纹信息,用户指纹信息包括用户指纹特征数据与用户指纹压力值。S204. Acquire user fingerprint information, where the user fingerprint information includes user fingerprint feature data and a user fingerprint pressure value.
S205,判断用户指纹特征数据是否与预存用户指纹特征数据库中的任意一个用户指纹特征数据匹配,用户指纹特征数据库包括一个管理员指纹特征数据和多个普通用户指纹特征数据。S205. Determine whether the user fingerprint feature data matches any one of the user fingerprint feature data in the pre-stored user fingerprint feature database. The user fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprint feature data.
S206,若用户指纹特征数据与管理员指纹特征数据匹配,判断用户指纹压力值是否大于第一预设阈值。S206. If the user fingerprint feature data matches the administrator fingerprint feature data, determine whether the user fingerprint pressure value is greater than a first preset threshold.
S207,若用户指纹压力值大于第一预设阈值,则进入终端设备的安全系统。S207. If the user fingerprint pressure value is greater than the first preset threshold, enter the security system of the terminal device.
S208,若用户指纹压力值小于或等于第一预设阈值,则进入终端设备的普通系统。S208. If the user fingerprint pressure value is less than or equal to the first preset threshold, enter a normal system of the terminal device.
本发明实施例中的步骤S204~步骤S208可以参阅图1所示实施例的步骤S101~步骤S105,本发明实施例不再赘述。For the steps S204 to S208 in the embodiment of the present invention, reference may be made to the steps S101 to S105 of the embodiment shown in FIG.
本发明实施例中,终端设备录入管理员指纹特征数据;当管理员指纹特征数据录入成功后,输出第一提示信息,第一提示信息用于提示管理员录入多个管理员指纹压力值;当多个管理员指纹压力值录入成功后,计算多个管理员指纹压力值的平均值,将多个管理员指纹压力值的平均值作为第一预设阈值;获取用户指纹信息,用户指纹信息包括用户指纹特征数据与用户指纹压力值;判断用户指纹特征数据是否与预存用户指纹特征数据库中的任意一个用户指纹特征数据匹配,用户指纹特征数据库包括一个管理员指纹特征数据和多个普通用户指纹特征数据;若用户指纹特征数据与管理员指纹特征数据匹配,判断用户指纹压力值是否大于第一预设阈值;若用户指纹压力值大于第一预设阈值,则进入终端设备的安全系统。实施本发明实施例,可以提高终端设备中户隐私数据的安全性。In the embodiment of the present invention, the terminal device enters the administrator fingerprint feature data; when the administrator fingerprint feature data is successfully entered, the first prompt information is output, and the first prompt information is used to prompt the administrator to enter multiple administrator fingerprint pressure values; After multiple administrator fingerprint pressure values are successfully entered, the average value of the pressure values of the plurality of administrator fingerprints is calculated, and the average value of the pressure values of the plurality of administrator fingerprints is used as the first preset threshold; the fingerprint information of the user is obtained, and the fingerprint information of the user is included. User fingerprint characteristic data and user fingerprint pressure value; determining whether the user fingerprint feature data matches any one of the user fingerprint feature data in the pre-stored user fingerprint feature database, the user fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprint features If the user fingerprint characteristic data matches the administrator fingerprint characteristic data, it is determined whether the user fingerprint pressure value is greater than a first preset threshold; if the user fingerprint pressure value is greater than the first preset threshold, the security system enters the terminal device. By implementing the embodiments of the present invention, the security of the household privacy data in the terminal device can be improved.
请参阅图3,图3是本发明实施例公开的另一种通过指纹识别进入不同系统的方法的流程图,如图3所示,本实施例中所描述的通过指纹识别进入不同系统 的方法,包括步骤:Please refer to FIG. 3. FIG. 3 is a flowchart of another method for entering different systems by fingerprint identification according to an embodiment of the present invention. As shown in FIG. 3, the fingerprint recognition is used to enter different systems as described in this embodiment. Method, including the steps:
S301,获取用户指纹信息,用户指纹信息包括用户指纹特征数据与用户指纹压力值。S301. Acquire user fingerprint information, where the user fingerprint information includes user fingerprint feature data and a user fingerprint pressure value.
S302,判断用户指纹特征数据是否与预存用户指纹特征数据库中的任意一个用户指纹特征数据匹配,用户指纹特征数据库包括一个管理员指纹特征数据和多个普通用户指纹特征数据。S302. Determine whether the user fingerprint feature data matches any one of the user fingerprint feature data in the pre-stored user fingerprint feature database. The user fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprint feature data.
S303,若用户指纹特征数据与普通用户指纹特征数据匹配,判断用户指纹压力值是否大于第二预设阈值。S303. If the user fingerprint feature data matches the normal user fingerprint feature data, determine whether the user fingerprint pressure value is greater than a second preset threshold.
本发明实施例中,若用户指纹特征数据与普通用户指纹特征数据匹配,表明获取的用户指纹信息为普通用户指纹信息,用户指纹压力值为普通用户指纹压力值,通过判断用户指纹压力值是否大于第二预设阈值进入不同的操作系统。In the embodiment of the present invention, if the user fingerprint feature data matches the common user fingerprint feature data, the obtained user fingerprint information is an ordinary user fingerprint information, and the user fingerprint pressure value is an ordinary user fingerprint pressure value, and the user fingerprint pressure value is determined to be greater than The second preset threshold enters a different operating system.
S304,若用户指纹压力值大于第二预设阈值,则进入终端设备的安全系统,且进入终端设备的安全系统时只允许访问预设的特定数据。S304. If the user fingerprint pressure value is greater than the second preset threshold, enter the security system of the terminal device, and only access the preset specific data when accessing the security system of the terminal device.
本发明实施例中,当用户指纹压力值大于第二预设阈值时,进入终端设备的安全系统,且进入终端设备的安全系统时只允许访问预设的特定数据。预设的特定数据可以是终端设备存储器中的部分数据,如终端设备存储器中的部分视频数据、部分图片数据,部分音乐数据、部分文档数据等,也可以是终端设备中的部分应用程序,预设的特定数据可以由管理员预设,也可以由安全系统预设。第二预设阈值可以是普通用户在录入指纹时设定的,安全系统中包括用户隐私数据。具体场景中,当用户开机或需要切换系统时,若用户需要选择进入终端设备的安全系统时,终端设备获取用户指纹特征数据与用户指纹压力值,若用户指纹特征数据预存用户指纹特征数据库中的普通用户指纹特征数据匹配,则验证用户为普通用户,若用户指纹压力值大于第二预设阈值,则进入终端设备的安全系统,且进入终端设备的安全系统时只允许访问预设的特定数据。In the embodiment of the present invention, when the user fingerprint pressure value is greater than the second preset threshold, the user enters the security system of the terminal device, and only accesses the preset specific data when entering the security system of the terminal device. The preset specific data may be part of the data in the terminal device memory, such as part of the video data in the terminal device memory, part of the picture data, part of the music data, part of the document data, etc., or may be part of the application in the terminal device, The specific data set can be preset by the administrator or preset by the security system. The second preset threshold may be set by the ordinary user when the fingerprint is entered, and the user privacy data is included in the security system. In a specific scenario, when the user needs to switch to the system, if the user needs to select the security system of the terminal device, the terminal device acquires the user fingerprint feature data and the user fingerprint pressure value, and if the user fingerprint feature data is pre-stored in the user fingerprint feature database. If the fingerprint data of the common user is matched, the user is authenticated as an ordinary user. If the fingerprint pressure value of the user is greater than the second preset threshold, the user enters the security system of the terminal device, and only accesses the preset specific data when entering the security system of the terminal device. .
S305,若用户指纹压力值小于或等于第二预设阈值,则进入终端设备的普通系统。S305. If the user fingerprint pressure value is less than or equal to the second preset threshold, enter a normal system of the terminal device.
本发明实施例中,当用户指纹压力值小于或等于第二预设阈值时,则进入终端设备的普通系统,普通系统中不包含用户隐私数据。In the embodiment of the present invention, when the user fingerprint pressure value is less than or equal to the second preset threshold, the user enters the ordinary system of the terminal device, and the user system does not include the user privacy data.
本发明实施例中的步骤S301~步骤S302可以参阅图1所示实施例的步骤S101~步骤S102,本发明实施例不再赘述。 For the steps S301 to S302 in the embodiment of the present invention, reference may be made to the steps S101 to S102 of the embodiment shown in FIG.
本发明实施例中,获取用户指纹信息,用户指纹信息包括用户指纹特征数据与用户指纹压力值;判断用户指纹特征数据是否与预存用户指纹特征数据库中的任意一个用户指纹特征数据匹配,用户指纹特征数据库包括一个管理员指纹特征数据和多个普通用户指纹特征数据;若用户指纹特征数据与普通用户指纹特征数据匹配,判断用户指纹压力值是否大于第二预设阈值;若用户指纹压力值大于第二预设阈值,则进入终端设备的安全系统,且进入终端设备的安全系统时只允许访问预设的特定数据;若用户指纹压力值小于或等于第二预设阈值,则进入终端设备的普通系统。实施本发明实施例,当普通用户进入终端设备的安全系统后,只能访问安全系统中的部分数据,从而可以提高终端设备中户隐私数据的安全性。In the embodiment of the present invention, the user fingerprint information is obtained, and the user fingerprint information includes the user fingerprint feature data and the user fingerprint pressure value; whether the user fingerprint feature data matches any one of the user fingerprint feature data in the pre-stored user fingerprint feature database, and the user fingerprint feature The database includes an administrator fingerprint feature data and a plurality of common user fingerprint feature data; if the user fingerprint feature data matches the normal user fingerprint feature data, it is determined whether the user fingerprint pressure value is greater than a second preset threshold; if the user fingerprint pressure value is greater than the first If the preset threshold is used, the security system of the terminal device is accessed, and only the preset specific data is allowed to enter the security system of the terminal device; if the user fingerprint pressure value is less than or equal to the second preset threshold, the terminal device is normally accessed. system. When an ordinary user enters the security system of the terminal device, only a part of the data in the security system can be accessed, so that the security of the user's private data in the terminal device can be improved.
请参阅图4,图4是本发明实施例公开的另一种通过指纹识别进入不同系统的方法的流程图,如图4所示,本实施例中所描述的通过指纹识别进入不同系统的方法,包括步骤:Please refer to FIG. 4. FIG. 4 is a flowchart of another method for entering different systems by fingerprint identification according to an embodiment of the present invention. As shown in FIG. 4, the method for entering different systems by fingerprint identification as described in this embodiment , including the steps:
S401,录入普通用户指纹特征数据。S401, input common user fingerprint feature data.
本发明实施例中,在终端设备录入普通用户指纹特征数据之前,已经录入管理员特征数据,录入普通用户指纹特征数据的次数为至少两次。In the embodiment of the present invention, before the terminal device inputs the fingerprint data of the common user, the administrator characteristic data has been entered, and the number of times the fingerprint data of the ordinary user is entered is at least twice.
S402,当普通用户指纹特征数据录入成功后,输出第二提示信息,第二提示信息用于提示普通用户录入多个普通用户指纹压力值。S402. After the fingerprint data of the ordinary user is successfully entered, the second prompt information is output, and the second prompt information is used to prompt the ordinary user to input the fingerprint pressure values of the plurality of ordinary users.
本发明实施例中,当普通用户指纹特征数据录入成功后,输出第二提示信息,第二提示信息用于提示普通用户录入多个普通用户指纹压力值。当普通用户录入的多个普通用户指纹特征数据均匹配时,则普通用户指纹特征数据录入成功,输出第二提示信息,第二提示信息可以用于提示普通用户指纹特征数据录入成功,且提示普通用户录入多个普通用户指纹压力值。优选的,第二提示信息可以用于提示普通用户录入六个普通用户指纹压力值,其中三个较小的普通用户指纹压力值为进入普通系统的压力值,另外三个较大的普通用户指纹压力值为进入安全系统的压力值。In the embodiment of the present invention, after the fingerprint data of the ordinary user is successfully entered, the second prompt information is output, and the second prompt information is used to prompt the ordinary user to input the fingerprint pressure values of the plurality of ordinary users. When the fingerprint data of the common user is matched, the fingerprint data of the common user is successfully entered, and the second prompt information is output. The second prompt information can be used to prompt the fingerprint data of the ordinary user to be successfully entered, and the prompt is normal. The user enters multiple common user fingerprint pressure values. Preferably, the second prompt information may be used to prompt the ordinary user to enter the fingerprint pressure values of the six common users, wherein the three smaller common user fingerprint pressure values are the pressure values entering the ordinary system, and the other three larger ordinary user fingerprints. The pressure value is the value of the pressure entering the safety system.
S403,当多个普通用户指纹压力值录入成功后,计算多个普通用户指纹压力值的平均值,将多个普通用户指纹压力值的平均值作为第二预设阈值。S403. After a plurality of common user fingerprint pressure values are successfully entered, calculate an average value of the fingerprint pressure values of the plurality of common users, and use an average value of the plurality of common user fingerprint pressure values as the second preset threshold.
本发明实施例中,当多个普通用户指纹压力值录入成功后,计算多个普通用户指纹压力值的平均值。优选的,若录入的普通用户指纹压力值为六个,当 六个普通用户指纹压力值录入成功后,计算六个普通用户指纹压力值的平均值,将六个普通用户指纹压力值的平均值作为第二预设阈值,其中,超过第二预设阈值时进入安全系统,小于或等于第二预设阈值时进入普通系统,具体的,第二提示信息用于提示普通用户录入六个普通用户指纹压力值时,先提示普通用户录入三个较小的普通用户指纹压力值,普通用户输入三个较小的普通用户指纹压力值之后,再提示普通用户录入三个较大的普通用户指纹压力值,最后计算六个普通用户指纹压力值的平均值,将六个普通用户指纹压力值的平均值作为第二预设阈值,当普通用户指纹压力值大于第二预设阈值时,进入安全系统,当普通用户指纹压力值小于或等于第二预设阈值时,进入普通系统。In the embodiment of the present invention, after a plurality of common user fingerprint pressure values are successfully entered, an average value of the fingerprint pressure values of the plurality of ordinary users is calculated. Preferably, if the entered ordinary user fingerprint pressure value is six, when After the six common user fingerprint pressure values are successfully entered, the average value of the fingerprint pressure values of the six common users is calculated, and the average value of the fingerprint pressure values of the six common users is used as the second preset threshold, wherein when the second preset threshold is exceeded Entering the security system, entering the normal system when it is less than or equal to the second preset threshold. Specifically, the second prompt information is used to prompt the ordinary user to enter the fingerprint pressure values of six common users, first prompting the ordinary user to enter three smaller ordinary User fingerprint pressure value, after the ordinary user inputs three small ordinary user fingerprint pressure values, the ordinary user is prompted to enter three large ordinary user fingerprint pressure values, and finally the average value of the six ordinary user fingerprint pressure values is calculated. The average value of the fingerprint pressure values of the six common users is used as the second preset threshold. When the normal user fingerprint pressure value is greater than the second preset threshold, the security system is entered. When the normal user fingerprint pressure value is less than or equal to the second preset threshold. , enter the ordinary system.
S404,获取用户指纹信息,用户指纹信息包括用户指纹特征数据与用户指纹压力值。S404. Acquire user fingerprint information, where the user fingerprint information includes user fingerprint feature data and a user fingerprint pressure value.
S405,判断用户指纹特征数据是否与预存用户指纹特征数据库中的任意一个用户指纹特征数据匹配,用户指纹特征数据库包括一个管理员指纹特征数据和多个普通用户指纹特征数据。S405. Determine whether the user fingerprint feature data matches any one of the user fingerprint feature data in the pre-stored user fingerprint feature database. The user fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprint feature data.
S406,若用户指纹特征数据与普通用户指纹特征数据匹配,判断用户指纹压力值是否大于第二预设阈值。S406. If the user fingerprint feature data matches the normal user fingerprint feature data, determine whether the user fingerprint pressure value is greater than a second preset threshold.
S407,若用户指纹压力值大于第二预设阈值,则进入终端设备的安全系统,且进入终端设备的安全系统时只允许访问预设的特定数据。S407. If the user fingerprint pressure value is greater than the second preset threshold, enter the security system of the terminal device, and only access the preset specific data when entering the security system of the terminal device.
S408,若用户指纹压力值小于或等于第二预设阈值,则进入终端设备的普通系统。S408. If the user fingerprint pressure value is less than or equal to the second preset threshold, enter a normal system of the terminal device.
本发明实施例中的步骤S404~步骤S408可以参阅图3所示实施例的步骤S301~步骤S305,本发明实施例不再赘述。For the steps S404 to S408 in the embodiment of the present invention, reference may be made to the steps S301 to S305 of the embodiment shown in FIG.
本发明实施例中,录入普通用户指纹特征数据;当普通用户指纹特征数据录入成功后,输出第二提示信息,第二提示信息用于提示普通用户录入多个普通用户指纹压力值;当多个普通用户指纹压力值录入成功后,计算多个普通用户指纹压力值的平均值,将多个普通用户指纹压力值的平均值作为第二预设阈值;获取用户指纹信息,用户指纹信息包括用户指纹特征数据与用户指纹压力值;判断用户指纹特征数据是否与预存用户指纹特征数据库中的任意一个用户指纹特征数据匹配,用户指纹特征数据库包括一个管理员指纹特征数据和多个普通用户指纹特征数据;若用户指纹特征数据与普通用户指纹特征数据匹配, 判断用户指纹压力值是否大于第二预设阈值;若用户指纹压力值大于第二预设阈值,则进入终端设备的安全系统,且进入终端设备的安全系统时只允许访问预设的特定数据;若用户指纹压力值小于或等于第二预设阈值,则进入终端设备的普通系统。实施本发明实施例,可以提高终端设备中户隐私数据的安全性。In the embodiment of the present invention, the fingerprint data of the common user is entered; when the fingerprint data of the ordinary user is successfully entered, the second prompt information is output, and the second prompt information is used to prompt the ordinary user to enter the fingerprint pressure value of the plurality of ordinary users; After the normal user fingerprint pressure value is successfully entered, the average value of the fingerprint pressure values of the plurality of common users is calculated, and the average value of the fingerprint pressure values of the plurality of common users is used as the second preset threshold; the user fingerprint information is acquired, and the user fingerprint information includes the user fingerprint. The feature data and the user fingerprint pressure value; determining whether the user fingerprint feature data matches any one of the user fingerprint feature data in the pre-stored user fingerprint feature database, wherein the user fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprint feature data; If the user fingerprint feature data matches the normal user fingerprint feature data, Determining whether the user fingerprint pressure value is greater than a second preset threshold; if the user fingerprint pressure value is greater than the second preset threshold, entering the security system of the terminal device, and entering only the preset specific data when entering the security system of the terminal device; If the user fingerprint pressure value is less than or equal to the second preset threshold, the normal system of the terminal device is entered. By implementing the embodiments of the present invention, the security of the household privacy data in the terminal device can be improved.
请参阅图5,图5是本发明实施例公开的一种终端设备的结构示意图,如图5所示,本实施例中所描述的装置,包括获取单元501、第一判断单元502、第二判断单元503、第一进入单元504和第二进入单元505,其中:Referring to FIG. 5, FIG. 5 is a schematic structural diagram of a terminal device according to an embodiment of the present invention. As shown in FIG. 5, the device described in this embodiment includes an obtaining unit 501, a first determining unit 502, and a second. The judging unit 503, the first entering unit 504, and the second entering unit 505, wherein:
获取单元501,用于获取用户指纹信息,用户指纹信息包括用户指纹特征数据与用户指纹压力值。The obtaining unit 501 is configured to acquire user fingerprint information, where the user fingerprint information includes user fingerprint feature data and a user fingerprint pressure value.
本发明实施例中,获取单元501可以通过终端设备中的指纹采集区获取用户指纹信息,用户指纹信息可以包括用户指纹特征数据和用户指纹压力值,还可以包括用户指纹图像,用户指纹取向等。指纹采集区内可以包括但不限于光学传感器、压力传感器、电容传感器、温度传感器、红外传感器、超声波传感器等。用户指纹特征数据可以包括:用户指纹核心点数据、用户指纹三角点数据、用户指纹纹路数数据、用户指纹纹形数据等。In the embodiment of the present invention, the acquiring unit 501 may obtain the user fingerprint information by using the fingerprint collection area in the terminal device. The user fingerprint information may include the user fingerprint feature data and the user fingerprint pressure value, and may also include a user fingerprint image, a user fingerprint orientation, and the like. The fingerprint collection area may include, but is not limited to, an optical sensor, a pressure sensor, a capacitance sensor, a temperature sensor, an infrared sensor, an ultrasonic sensor, and the like. The user fingerprint feature data may include: user fingerprint core point data, user fingerprint triangle point data, user fingerprint line number data, user fingerprint pattern data, and the like.
第一判断单元502,用于判断用户指纹特征数据是否与预存用户指纹特征数据库中的任意一个用户指纹特征数据匹配,用户指纹特征数据库包括一个管理员指纹特征数据和多个普通用户指纹特征数据。The first determining unit 502 is configured to determine whether the user fingerprint feature data matches any one of the user fingerprint feature data in the pre-stored user fingerprint feature database, where the user fingerprint feature database includes one administrator fingerprint feature data and a plurality of common user fingerprint feature data.
本发明实施例中,第一判断单元502判断用户指纹特征数据是否与预存用户指纹特征数据库中的任意一个用户指纹特征数据匹配,若匹配,则指纹识别成功,预存用户指纹特征数据库中包括一个管理员指纹特征数据和多个普通用户指纹特征数据,管理员指纹特征数据由管理员录入,普通用户指纹特征数据由普通用户录入,管理员可以访问普通系统和安全系统中的所有数据,普通用户可以访问普通系统中的数据,也可以访问安全系统中的部分数据,管理员可以查看普通用户的访问记录,管理员的权限比普通用户的权限要高。In the embodiment of the present invention, the first determining unit 502 determines whether the user fingerprint feature data matches any one of the user fingerprint feature data in the pre-stored user fingerprint feature database. If the fingerprint matching is successful, the fingerprint identification is successful, and the pre-stored user fingerprint feature database includes a management. The fingerprint data of the fingerprint and the fingerprint data of the common user, the fingerprint data of the administrator is entered by the administrator, and the fingerprint data of the common user is entered by the ordinary user. The administrator can access all the data in the common system and the security system. Accessing data in the normal system, you can also access some data in the security system. The administrator can view the access records of ordinary users. The administrator's authority is higher than that of ordinary users.
第二判断单元503,用于当用户指纹特征数据与管理员指纹特征数据匹配时,判断用户指纹压力值是否大于第一预设阈值。The second determining unit 503 is configured to determine, when the user fingerprint feature data matches the administrator fingerprint feature data, whether the user fingerprint pressure value is greater than a first preset threshold.
本发明实施例中,若用户指纹特征数据与管理员指纹特征数据匹配,表明获取的用户指纹信息为管理员指纹信息,用户指纹压力值为管理员指纹压力值,当用户指纹特征数据与管理员指纹特征数据匹配时,第二判断单元503判断用户 指纹压力值是否大于第一预设阈值。In the embodiment of the present invention, if the user fingerprint feature data matches the administrator fingerprint feature data, the obtained user fingerprint information is the administrator fingerprint information, and the user fingerprint pressure value is the administrator fingerprint pressure value, when the user fingerprint feature data and the administrator When the fingerprint feature data is matched, the second determining unit 503 determines the user. Whether the fingerprint pressure value is greater than the first preset threshold.
第一进入单元504,用于当第二判断单元503判断结果为是时,则进入终端设备的安全系统。The first entering unit 504 is configured to enter the security system of the terminal device when the second determining unit 503 determines that the result is YES.
本发明实施例中,当第二判断单元503判断结果为是时,第一进入单元504进入终端设备的安全系统,第一预设阈值可以是用户在录入指纹时设定的,安全系统中包括用户隐私数据。具体场景中,当用户开机或需要切换系统时,若用户需要选择进入终端设备的安全系统时,终端设备获取用户指纹特征数据与用户指纹压力值,若用户指纹特征数据预存用户指纹特征数据库中的管理员指纹特征数据匹配,则验证用户为管理员,若用户指纹压力值大于第一预设阈值,则进入终端设备的安全系统。In the embodiment of the present invention, when the second determining unit 503 determines that the result is yes, the first entering unit 504 enters the security system of the terminal device, and the first preset threshold may be set by the user when the fingerprint is entered, and the security system includes User privacy data. In a specific scenario, when the user needs to switch to the system, if the user needs to select the security system of the terminal device, the terminal device acquires the user fingerprint feature data and the user fingerprint pressure value, and if the user fingerprint feature data is pre-stored in the user fingerprint feature database. If the fingerprint data of the administrator is matched, the user is authenticated as an administrator. If the fingerprint pressure of the user is greater than the first preset threshold, the user enters the security system of the terminal device.
第二进入单元505,用于当第二判断单元503判断结果为否时,则进入终端设备的普通系统。The second entering unit 505 is configured to enter a normal system of the terminal device when the second determining unit 503 determines that the result is negative.
本发明实施例中,当第二判断单元503判断结果为否时,第二进入单元505则进入终端设备的普通系统,普通系统不包含用户隐私数据。In the embodiment of the present invention, when the second determining unit 503 determines that the result is no, the second entering unit 505 enters the general system of the terminal device, and the ordinary system does not include user privacy data.
本发明实施例中,获取单元501获取用户指纹信息,用户指纹信息包括用户指纹特征数据与用户指纹压力值;第一判断单元502判断用户指纹特征数据是否与预存用户指纹特征数据库中的任意一个用户指纹特征数据匹配,用户指纹特征数据库包括一个管理员指纹特征数据和多个普通用户指纹特征数据;若用户指纹特征数据与管理员指纹特征数据匹配,第二判断单元503判断用户指纹压力值是否大于第一预设阈值;若用户指纹压力值大于第一预设阈值,第一进入单元504则进入终端设备的安全系统;若用户指纹压力值小于或等于第一预设阈值,第二进入单元505则进入终端设备的普通系统。实施本发明实施例,先进行指纹识别,当指纹识别成功后,根据用户指纹压力值的大小进入不同的系统,与现有技术中通过系统切换键切换终端设备的系统相比,可以提高终端设备中户隐私数据的安全性。In the embodiment of the present invention, the acquiring unit 501 acquires user fingerprint information, where the user fingerprint information includes the user fingerprint feature data and the user fingerprint pressure value; the first determining unit 502 determines whether the user fingerprint feature data is associated with any user in the pre-stored user fingerprint feature database. The fingerprint feature data is matched, and the user fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprint feature data; if the user fingerprint feature data matches the administrator fingerprint feature data, the second determining unit 503 determines whether the user fingerprint pressure value is greater than a first preset threshold; if the user fingerprint pressure value is greater than the first preset threshold, the first entering unit 504 enters the security system of the terminal device; if the user fingerprint pressure value is less than or equal to the first preset threshold, the second entering unit 505 Then enter the ordinary system of the terminal device. In the embodiment of the present invention, the fingerprint identification is performed first. When the fingerprint identification is successful, the user enters different systems according to the pressure value of the user fingerprint, and the terminal device can be improved compared with the system in which the terminal device is switched by the system switching key in the prior art. The security of the privacy data of the Chinese household.
请参阅图6,图6是本发明实施例公开的另一种终端设备的结构示意图,如图6所示,本实施例中所描述的装置,除了包括图5所示的获取单元501、第一判断单元502、第二判断单元503、第一进入单元504和第二进入单元505之外,还包括第一录入单元506、第一输出单元507和第一计算单元508,其中:Referring to FIG. 6, FIG. 6 is a schematic structural diagram of another terminal device according to an embodiment of the present invention. As shown in FIG. 6, the device described in this embodiment includes the acquiring unit 501 and the In addition to the determining unit 502, the second determining unit 503, the first entering unit 504 and the second entering unit 505, the first input unit 506, the first output unit 507 and the first calculating unit 508 are further included, wherein:
第一录入单元506,用于录入管理员指纹特征数据。 The first entry unit 506 is configured to input administrator fingerprint feature data.
本发明实施例中,当第一次录入指纹特征数据时,会提示用户是否录入管理员指纹特征数据,若用户选择是,第一录入单元506则录入管理员指纹特征数据,管理员只有一个,当后续录入新的指纹特征数据时,均为普通用户指纹特征数据。第一次录入管理员特征数据的次数为至少两次。当用户需要修改管理员指纹特征数据时,在修改管理员指纹特征数据的界面中,需要之前的管理员输入管理员指纹特征数据进行验证,验证通过后,录入的新管理员的管理员指纹特征数据。In the embodiment of the present invention, when the fingerprint feature data is entered for the first time, the user is prompted whether to enter the administrator fingerprint feature data. If the user selects yes, the first entry unit 506 enters the administrator fingerprint feature data, and the administrator has only one. When new fingerprint feature data is subsequently entered, it is the normal user fingerprint feature data. The number of times the administrator profile data was entered for the first time is at least twice. When the user needs to modify the administrator fingerprint feature data, in the interface for modifying the administrator fingerprint feature data, the administrator needs to input the administrator fingerprint feature data for verification, and after verifying, the administrator fingerprint feature of the new administrator is entered. data.
第一输出单元507,用于当管理员指纹特征数据录入成功后,输出第一提示信息,第一提示信息用于提示管理员录入多个管理员指纹压力值。The first output unit 507 is configured to output the first prompt information after the administrator fingerprint feature data is successfully entered, and the first prompt information is used to prompt the administrator to input multiple administrator fingerprint pressure values.
本发明实施例中,当管理员指纹特征数据录入成功后,第一输出单元507输出第一提示信息,第一提示信息用于提示管理员录入多个管理员指纹压力值。当管理员录入的多个管理员指纹特征数据均匹配时,则管理员指纹特征数据录入成功,第一输出单元507输出第一提示信息,第一提示信息可以用于提示管理员指纹特征数据录入成功,且提示管理员录入多个管理员指纹压力值。优选的,第一提示信息可以用于提示管理员录入六个管理员指纹压力值,其中三个较小的管理员指纹压力值为进入普通系统的压力值,另外三个较大的管理员指纹压力值为进入安全系统的压力值。In the embodiment of the present invention, after the administrator fingerprint feature data is successfully entered, the first output unit 507 outputs the first prompt information, where the first prompt information is used to prompt the administrator to enter a plurality of administrator fingerprint pressure values. When the plurality of administrator fingerprint feature data entered by the administrator are matched, the administrator fingerprint feature data is successfully entered, and the first output unit 507 outputs the first prompt information, where the first prompt information can be used to prompt the administrator for fingerprint feature data entry. Successful, and prompted the administrator to enter multiple administrator fingerprint pressure values. Preferably, the first prompt information may be used to prompt the administrator to enter the six administrator fingerprint pressure values, wherein the three smaller administrator fingerprint pressure values are pressure values entering the normal system, and the other three larger administrator fingerprints. The pressure value is the value of the pressure entering the safety system.
第一计算单元508,用于当多个管理员指纹压力值录入成功后,计算多个管理员指纹压力值的平均值,将多个管理员指纹压力值的平均值作为第一预设阈值。The first calculating unit 508 is configured to calculate an average value of the plurality of administrator fingerprint pressure values after the plurality of administrator fingerprint pressure values are successfully entered, and use an average value of the plurality of administrator fingerprint pressure values as the first preset threshold.
本发明实施例中,当多个管理员指纹压力值录入成功后,第一计算单元508计算多个管理员指纹压力值的平均值。优选的,若录入的管理员指纹压力值为六个,当六个管理员指纹压力值录入成功后,计算六个管理员指纹压力值的平均值,将六个管理员指纹压力值的平均值作为第一预设阈值,其中,超过第一预设阈值时进入安全系统,小于或等于第一预设阈值时进入普通系统,具体的,第一提示信息用于提示管理员录入六个管理员指纹压力值时,先提示管理员录入三个较小的管理员指纹压力值,用户输入三个较小的管理员指纹压力值之后,再提示管理员录入三个较大的管理员指纹压力值,最后计算六个管理员指纹压力值的平均值,将六个管理员指纹压力值的平均值作为第一预设阈值,当管理员指纹压力值大于第一预设阈值时,进入安全系统,当管理员指纹压力值小于 或等于第一预设阈值时,进入普通系统。In the embodiment of the present invention, after the plurality of administrator fingerprint pressure values are successfully entered, the first calculating unit 508 calculates an average value of the plurality of administrator fingerprint pressure values. Preferably, if the entered administrator fingerprint pressure value is six, when the six administrator fingerprint pressure values are successfully entered, the average value of the six administrator fingerprint pressure values is calculated, and the average value of the six administrator fingerprint pressure values is calculated. The first preset threshold is used to enter the security system when the first preset threshold is exceeded, and enters the normal system when the first preset threshold is less than or equal to the first preset threshold. Specifically, the first prompt information is used to prompt the administrator to enter six administrators. When the fingerprint pressure value is displayed, the administrator is prompted to enter three smaller administrator fingerprint pressure values. After the user inputs three smaller administrator fingerprint pressure values, the administrator is prompted to enter three larger administrator fingerprint pressure values. Finally, the average value of the six administrator fingerprint pressure values is calculated, and the average value of the six administrator fingerprint pressure values is used as the first preset threshold. When the administrator fingerprint pressure value is greater than the first preset threshold, the security system is entered. When the administrator fingerprint pressure value is less than Or equal to the first preset threshold, enter the normal system.
本发明实施例中,第一录入单元506录入管理员指纹特征数据;当管理员指纹特征数据录入成功后,第一输出单元507输出第一提示信息,第一提示信息用于提示管理员录入多个管理员指纹压力值;当多个管理员指纹压力值录入成功后,第一计算单元508计算多个管理员指纹压力值的平均值,将多个管理员指纹压力值的平均值作为第一预设阈值;获取单元501获取用户指纹信息,用户指纹信息包括用户指纹特征数据与用户指纹压力值;第一判断单元502判断用户指纹特征数据是否与预存用户指纹特征数据库中的任意一个用户指纹特征数据匹配,用户指纹特征数据库包括一个管理员指纹特征数据和多个普通用户指纹特征数据;若用户指纹特征数据与管理员指纹特征数据匹配,第二判断单元503判断用户指纹压力值是否大于第一预设阈值;若用户指纹压力值大于第一预设阈值,第一进入单元504则进入终端设备的安全系统。实施本发明实施例,可以提高终端设备中户隐私数据的安全性。In the embodiment of the present invention, the first input unit 506 inputs the administrator fingerprint feature data; after the administrator fingerprint feature data is successfully entered, the first output unit 507 outputs the first prompt information, and the first prompt information is used to prompt the administrator to enter more information. The administrator fingerprint pressure value; after the plurality of administrator fingerprint pressure values are successfully entered, the first calculating unit 508 calculates an average value of the plurality of administrator fingerprint pressure values, and takes the average value of the plurality of administrator fingerprint pressure values as the first The preset threshold is obtained by the acquiring unit 501. The user fingerprint information includes the user fingerprint feature data and the user fingerprint pressure value. The first determining unit 502 determines whether the user fingerprint feature data is associated with any user fingerprint feature in the pre-stored user fingerprint feature database. Data matching, the user fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprint feature data; if the user fingerprint feature data matches the administrator fingerprint feature data, the second determining unit 503 determines whether the user fingerprint pressure value is greater than the first Preset threshold; if the user's fingerprint pressure is greater than the first Preset threshold, the first access unit 504 enters the security system of the terminal device. By implementing the embodiments of the present invention, the security of the household privacy data in the terminal device can be improved.
请参阅图7,图7是本发明实施例公开的另一种终端设备的结构示意图,如图7所示,本实施例中所描述的装置,除了包括图5所示的获取单元501、第一判断单元502之外,还包括第三判断单元509、第三进入单元510和第四进入单元511,其中:Referring to FIG. 7, FIG. 7 is a schematic structural diagram of another terminal device according to an embodiment of the present invention. As shown in FIG. 7, the device described in this embodiment includes the acquiring unit 501 and the In addition to the determining unit 502, a third determining unit 509, a third entering unit 510, and a fourth entering unit 511 are further included, wherein:
第三判断单元509,用于当用户指纹特征数据与普通用户指纹特征数据匹配时,判断用户指纹压力值是否大于第二预设阈值。The third determining unit 509 is configured to determine, when the user fingerprint feature data matches the normal user fingerprint feature data, whether the user fingerprint pressure value is greater than a second preset threshold.
本发明实施例中,当用户指纹特征数据与普通用户指纹特征数据匹配时,第三判断单元509判断用户指纹压力值是否大于第二预设阈值,若用户指纹特征数据与普通用户指纹特征数据匹配,表明获取的用户指纹信息为普通用户指纹信息,用户指纹压力值为普通用户指纹压力值。In the embodiment of the present invention, when the user fingerprint feature data matches the normal user fingerprint feature data, the third determining unit 509 determines whether the user fingerprint pressure value is greater than a second preset threshold, and if the user fingerprint feature data matches the normal user fingerprint feature data. , indicating that the obtained user fingerprint information is an ordinary user fingerprint information, and the user fingerprint pressure value is an ordinary user fingerprint pressure value.
第三进入单元510,用于当第三判断单元509判断结果为是时,则进入终端设备的安全系统,且进入终端设备的安全系统时只允许访问预设的特定数据。The third entering unit 510 is configured to enter the security system of the terminal device when the third determining unit 509 determines that the result is YES, and only access the preset specific data when entering the security system of the terminal device.
本发明实施例中,当用户指纹压力值大于第二预设阈值时,第三进入单元510进入终端设备的安全系统,且进入终端设备的安全系统时只允许访问预设的特定数据。预设的特定数据可以是终端设备存储器中的部分数据,如终端设备存储器中的部分视频数据、部分图片数据,部分音乐数据、部分文档数据等,也可以是终端设备中的部分应用程序,预设的特定数据可以由管理员预设,也 可以由安全系统预设。第二预设阈值可以是普通用户在录入指纹时设定的,安全系统中包括用户隐私数据。具体场景中,当用户开机或需要切换系统时,若用户需要选择进入终端设备的安全系统时,终端设备获取用户指纹特征数据与用户指纹压力值,若用户指纹特征数据预存用户指纹特征数据库中的普通用户指纹特征数据匹配,则验证用户为普通用户,若用户指纹压力值大于第二预设阈值,第三进入单元510则进入终端设备的安全系统,且进入终端设备的安全系统时只允许访问预设的特定数据。In the embodiment of the present invention, when the user fingerprint pressure value is greater than the second preset threshold, the third entering unit 510 enters the security system of the terminal device, and only accesses the preset specific data when entering the security system of the terminal device. The preset specific data may be part of the data in the terminal device memory, such as part of the video data in the terminal device memory, part of the picture data, part of the music data, part of the document data, etc., or may be part of the application in the terminal device, Specific data can be preset by the administrator, too Can be preset by the security system. The second preset threshold may be set by the ordinary user when the fingerprint is entered, and the user privacy data is included in the security system. In a specific scenario, when the user needs to switch to the system, if the user needs to select the security system of the terminal device, the terminal device acquires the user fingerprint feature data and the user fingerprint pressure value, and if the user fingerprint feature data is pre-stored in the user fingerprint feature database. If the normal user fingerprint feature data is matched, the user is authenticated as a normal user. If the user fingerprint pressure value is greater than the second preset threshold, the third access unit 510 enters the security system of the terminal device, and only allows access when accessing the security system of the terminal device. Preset specific data.
第四进入单元511,用于当第三判断单元509判断结果为否时,则进入终端设备的普通系统。The fourth entering unit 511 is configured to enter a general system of the terminal device when the third determining unit 509 determines that the result is negative.
本发明实施例中,当第三判断单元509判断结果为否时,第四进入单元511则进入终端设备的普通系统,普通系统中不包含用户隐私数据。In the embodiment of the present invention, when the third determining unit 509 determines that the result is no, the fourth entering unit 511 enters the general system of the terminal device, and the user system does not include the user privacy data.
本发明实施例中,获取单元501获取用户指纹信息,用户指纹信息包括用户指纹特征数据与用户指纹压力值;第一判断单元502判断用户指纹特征数据是否与预存用户指纹特征数据库中的任意一个用户指纹特征数据匹配,用户指纹特征数据库包括一个管理员指纹特征数据和多个普通用户指纹特征数据;若用户指纹特征数据与普通用户指纹特征数据匹配,第三判断单元509判断用户指纹压力值是否大于第二预设阈值;若用户指纹压力值大于第二预设阈值,第三进入单元510则进入终端设备的安全系统,且进入终端设备的安全系统时只允许访问预设的特定数据;若用户指纹压力值小于或等于第二预设阈值,第四进入单元511则进入终端设备的普通系统。实施本发明实施例,当普通用户进入终端设备的安全系统后,只能访问安全系统中的部分数据,从而可以提高终端设备中户隐私数据的安全性。In the embodiment of the present invention, the acquiring unit 501 acquires user fingerprint information, where the user fingerprint information includes the user fingerprint feature data and the user fingerprint pressure value; the first determining unit 502 determines whether the user fingerprint feature data is associated with any user in the pre-stored user fingerprint feature database. The fingerprint feature data is matched, and the user fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprint feature data; if the user fingerprint feature data matches the normal user fingerprint feature data, the third determining unit 509 determines whether the user fingerprint pressure value is greater than a second preset threshold; if the user fingerprint pressure value is greater than the second preset threshold, the third entering unit 510 enters the security system of the terminal device, and only accesses the preset specific data when entering the security system of the terminal device; The fingerprint pressure value is less than or equal to the second preset threshold, and the fourth entering unit 511 enters the general system of the terminal device. When an ordinary user enters the security system of the terminal device, only a part of the data in the security system can be accessed, so that the security of the user's private data in the terminal device can be improved.
请参阅图8,图8是本发明实施例公开的另一种终端设备的结构示意图,如图8所示,本实施例中所描述的装置,除了包括图5所示的获取单元501、第一判断单元502与图7所示的第三判断单元509、第三进入单元510和第四进入单元511之外,还包括第二录入单元512、第二输出单元513和第二计算单元514,其中:Please refer to FIG. 8. FIG. 8 is a schematic structural diagram of another terminal device according to an embodiment of the present invention. As shown in FIG. 8, the device described in this embodiment includes the acquiring unit 501 and the The determining unit 502 and the third determining unit 509, the third entering unit 510, and the fourth entering unit 511 shown in FIG. 7 further include a second input unit 512, a second output unit 513, and a second calculating unit 514. among them:
第二录入单元512,用于录入普通用户指纹特征数据。The second entry unit 512 is configured to input common user fingerprint feature data.
本发明实施例中,在第二录入单元512录入普通用户指纹特征数据之前,已经录入管理员特征数据,录入普通用户指纹特征数据的次数为至少两次。In the embodiment of the present invention, before the second user input unit 512 records the fingerprint data of the ordinary user, the administrator characteristic data has been entered, and the number of times the ordinary user fingerprint feature data is entered is at least twice.
第二输出单元513,用于当普通用户指纹特征数据录入成功后,输出第二提 示信息,第二提示信息用于提示普通用户录入多个普通用户指纹压力值。The second output unit 513 is configured to output the second mention after the normal user fingerprint feature data is successfully entered. The information is displayed, and the second prompt information is used to prompt the ordinary user to enter a plurality of common user fingerprint pressure values.
本发明实施例中,当普通用户指纹特征数据录入成功后,第二输出单元513输出第二提示信息,第二提示信息用于提示普通用户录入多个普通用户指纹压力值。当普通用户录入的多个普通用户指纹特征数据均匹配时,则普通用户指纹特征数据录入成功,第二输出单元513输出第二提示信息,第二提示信息可以用于提示普通用户指纹特征数据录入成功,且提示普通用户录入多个普通用户指纹压力值。优选的,第二提示信息可以用于提示普通用户录入六个普通用户指纹压力值,其中三个较小的普通用户指纹压力值为进入普通系统的压力值,另外三个较大的普通用户指纹压力值为进入安全系统的压力值。In the embodiment of the present invention, after the normal user fingerprint feature data is successfully entered, the second output unit 513 outputs the second prompt information, and the second prompt information is used to prompt the ordinary user to input a plurality of common user fingerprint pressure values. When the fingerprint data of the plurality of common users entered by the common user are matched, the fingerprint data of the common user is successfully entered, and the second output unit 513 outputs the second prompt information, and the second prompt information can be used to prompt the fingerprint data of the common user. Successful, and prompt the ordinary user to enter multiple common user fingerprint pressure values. Preferably, the second prompt information may be used to prompt the ordinary user to enter the fingerprint pressure values of the six common users, wherein the three smaller common user fingerprint pressure values are the pressure values entering the ordinary system, and the other three larger ordinary user fingerprints. The pressure value is the value of the pressure entering the safety system.
第二计算单元514,用于当多个普通用户指纹压力值录入成功后,计算多个普通用户指纹压力值的平均值,将多个普通用户指纹压力值的平均值作为第二预设阈值。The second calculating unit 514 is configured to calculate an average value of the fingerprint pressure values of the plurality of common users after the plurality of common user fingerprint pressure values are successfully entered, and use an average value of the plurality of common user fingerprint pressure values as the second preset threshold.
本发明实施例中,当多个普通用户指纹压力值录入成功后,第二计算单元514计算多个普通用户指纹压力值的平均值。优选的,若录入的普通用户指纹压力值为六个,当六个普通用户指纹压力值录入成功后,计算六个普通用户指纹压力值的平均值,将六个普通用户指纹压力值的平均值作为第二预设阈值,其中,超过第二预设阈值时进入安全系统,小于或等于第二预设阈值时进入普通系统,具体的,第二提示信息用于提示普通用户录入六个普通用户指纹压力值时,先提示普通用户录入三个较小的普通用户指纹压力值,普通用户输入三个较小的普通用户指纹压力值之后,再提示普通用户录入三个较大的普通用户指纹压力值,最后计算六个普通用户指纹压力值的平均值,将六个普通用户指纹压力值的平均值作为第二预设阈值,当普通用户指纹压力值大于第二预设阈值时,进入安全系统,当普通用户指纹压力值小于或等于第二预设阈值时,进入普通系统。In the embodiment of the present invention, after a plurality of common user fingerprint pressure values are successfully entered, the second calculating unit 514 calculates an average value of the plurality of common user fingerprint pressure values. Preferably, if the entered common user fingerprint pressure value is six, when the six common user fingerprint pressure values are successfully entered, the average value of the fingerprint values of the six common users is calculated, and the average value of the fingerprint pressure values of the six common users is calculated. And the second preset threshold, where the user enters the security system when the second preset threshold is exceeded, and enters the normal system when the second preset threshold is less than or equal to the second preset threshold. Specifically, the second prompt information is used to prompt the ordinary user to enter six common users. When the fingerprint pressure value is used, the ordinary user is prompted to enter the fingerprint pressure values of three smaller ordinary users. After the ordinary user inputs the fingerprint pressure values of the three smaller ordinary users, the ordinary user is prompted to enter the fingerprint pressure of the three larger ordinary users. Value, finally calculate the average value of the fingerprint values of the six common users, and use the average value of the fingerprint pressure values of the six common users as the second preset threshold. When the normal user fingerprint pressure value is greater than the second preset threshold, enter the security system. When the normal user fingerprint pressure value is less than or equal to the second preset threshold, the normal system is entered.
本发明实施例中,第二录入单元512录入普通用户指纹特征数据;当普通用户指纹特征数据录入成功后,第二输出单元513输出第二提示信息,第二提示信息用于提示普通用户录入多个普通用户指纹压力值;当多个普通用户指纹压力值录入成功后,第二计算单元514计算多个普通用户指纹压力值的平均值,将多个普通用户指纹压力值的平均值作为第二预设阈值;获取单元501获取用户指纹信息,用户指纹信息包括用户指纹特征数据与用户指纹压力值;第一判断单元 502判断用户指纹特征数据是否与预存用户指纹特征数据库中的任意一个用户指纹特征数据匹配,用户指纹特征数据库包括一个管理员指纹特征数据和多个普通用户指纹特征数据;若用户指纹特征数据与普通用户指纹特征数据匹配,第三判断单元509判断用户指纹压力值是否大于第二预设阈值;若用户指纹压力值大于第二预设阈值,第三进入单元510则进入终端设备的安全系统,且进入终端设备的安全系统时只允许访问预设的特定数据;若用户指纹压力值小于或等于第二预设阈值,第四进入单元511则进入终端设备的普通系统。实施本发明实施例,可以提高终端设备中户隐私数据的安全性。In the embodiment of the present invention, the second input unit 512 records the fingerprint data of the common user; after the fingerprint data of the ordinary user is successfully entered, the second output unit 513 outputs the second prompt information, and the second prompt information is used to prompt the ordinary user to enter more. a common user fingerprint pressure value; after a plurality of common user fingerprint pressure values are successfully entered, the second calculating unit 514 calculates an average value of the fingerprint values of the plurality of common users, and takes the average value of the fingerprint pressure values of the plurality of ordinary users as the second a preset threshold; the obtaining unit 501 acquires user fingerprint information, where the user fingerprint information includes the user fingerprint feature data and the user fingerprint pressure value; the first determining unit 502: Determine whether the user fingerprint feature data matches any one of the user fingerprint feature data in the pre-stored user fingerprint feature database, where the user fingerprint feature database includes an administrator fingerprint feature data and a plurality of common user fingerprint feature data; if the user fingerprint feature data is common If the user fingerprint feature data is matched, the third determining unit 509 determines whether the user fingerprint pressure value is greater than a second preset threshold; if the user fingerprint pressure value is greater than the second preset threshold, the third entering unit 510 enters the security system of the terminal device, and When entering the security system of the terminal device, only the preset specific data is allowed to be accessed; if the user fingerprint pressure value is less than or equal to the second preset threshold, the fourth entering unit 511 enters the general system of the terminal device. By implementing the embodiments of the present invention, the security of the household privacy data in the terminal device can be improved.
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序可以存储于一计算机可读存储介质中,存储介质可以包括:闪存盘、只读存储器(Read-Only Memory,ROM)、随机存取器(Random Access Memory,RAM)、磁盘或光盘等。A person skilled in the art may understand that all or part of the various steps of the foregoing embodiments may be performed by a program to instruct related hardware. The program may be stored in a computer readable storage medium, and the storage medium may include: Flash disk, Read-Only Memory (ROM), Random Access Memory (RAM), disk or optical disk.
以上对本发明实施例所提供的一种通过指纹识别进入不同系统的方法及终端设备进行了详细介绍,本文中应用了具体个例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其核心思想;同时,对于本领域的一般技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本发明的限制。 The method and the terminal device for entering different systems by fingerprint identification are described in detail in the foregoing embodiments of the present invention. The principles and embodiments of the present invention are described in the specific examples. The description of the above embodiments is only The method for understanding the present invention and its core idea; at the same time, for those of ordinary skill in the art, according to the idea of the present invention, there will be changes in specific embodiments and application scopes. The description should not be construed as limiting the invention.

Claims (10)

  1. 一种通过指纹识别进入不同系统的方法,其特征在于,包括:A method for entering different systems by fingerprint recognition, comprising:
    获取用户指纹信息,所述用户指纹信息包括用户指纹特征数据与用户指纹压力值;Obtaining user fingerprint information, where the user fingerprint information includes user fingerprint feature data and a user fingerprint pressure value;
    判断所述用户指纹特征数据是否与预存用户指纹特征数据库中的任意一个用户指纹特征数据匹配,所述用户指纹特征数据库包括一个管理员指纹特征数据在内的至少一个用户指纹特征数据;Determining whether the user fingerprint feature data matches any one of the user fingerprint feature data in the pre-stored user fingerprint feature database, the user fingerprint feature database including at least one user fingerprint feature data including an administrator fingerprint feature data;
    若所述用户指纹特征数据与所述管理员指纹特征数据匹配,判断所述用户指纹压力值是否大于第一预设阈值;If the user fingerprint feature data matches the administrator fingerprint feature data, determine whether the user fingerprint pressure value is greater than a first preset threshold;
    若所述用户指纹压力值大于所述第一预设阈值,则进入终端设备的安全系统。And if the user fingerprint pressure value is greater than the first preset threshold, entering a security system of the terminal device.
  2. 根据权利要求1所述的方法,其特征在于,所述获取用户指纹信息之前,所述方法还包括:The method according to claim 1, wherein before the acquiring user fingerprint information, the method further comprises:
    录入所述管理员指纹特征数据;Entering the administrator fingerprint feature data;
    当所述管理员指纹特征数据录入成功后,输出第一提示信息,所述第一提示信息用于提示管理员录入多个管理员指纹压力值;After the administrator fingerprint feature data is successfully entered, the first prompt information is output, where the first prompt information is used to prompt the administrator to input multiple administrator fingerprint pressure values;
    当所述多个管理员指纹压力值录入成功后,计算所述多个管理员指纹压力值的平均值,将所述多个管理员指纹压力值的平均值作为所述第一预设阈值。After the multiple administrator fingerprint pressure values are successfully entered, an average value of the plurality of administrator fingerprint pressure values is calculated, and an average value of the plurality of administrator fingerprint pressure values is used as the first preset threshold.
  3. 根据权利要求1或2所述的方法,其特征在于,所述方法还包括:The method according to claim 1 or 2, wherein the method further comprises:
    若所述用户指纹压力值小于或等于所述第一预设阈值,则进入终端设备的普通系统。If the user fingerprint pressure value is less than or equal to the first preset threshold, enter a normal system of the terminal device.
  4. 根据权利要求1所述的方法,其特征在于,所述用户指纹特征数据库包括一个管理员指纹特征数据和多个普通用户指纹特征数据,所述方法还包括:The method according to claim 1, wherein the user fingerprint feature database comprises an administrator fingerprint feature data and a plurality of common user fingerprint feature data, the method further comprising:
    若所述用户指纹特征数据与所述普通用户指纹特征数据匹配,判断所述用户指纹压力值是否大于第二预设阈值;If the user fingerprint feature data matches the normal user fingerprint feature data, determine whether the user fingerprint pressure value is greater than a second preset threshold;
    若所述用户指纹压力值大于所述第二预设阈值,则进入终端设备的安全系 统,且进入终端设备的安全系统时只允许访问预设的特定数据;If the user fingerprint pressure value is greater than the second preset threshold, enter the security system of the terminal device And access to the preset specific data only when entering the security system of the terminal device;
    若所述用户指纹压力值小于或等于所述第二预设阈值,则进入终端设备的普通系统。If the user fingerprint pressure value is less than or equal to the second preset threshold, enter a normal system of the terminal device.
  5. 根据权利要求4所述的方法,其特征在于,所述获取用户指纹信息之前,所述方法还包括:The method according to claim 4, wherein before the acquiring user fingerprint information, the method further comprises:
    录入所述普通用户指纹特征数据;Entering the common user fingerprint feature data;
    当所述普通用户指纹特征数据录入成功后,输出第二提示信息,所述第二提示信息用于提示普通用户录入多个普通用户指纹压力值;After the normal user fingerprint feature data is successfully entered, the second prompt information is output, and the second prompt information is used to prompt the ordinary user to input a plurality of common user fingerprint pressure values;
    当所述多个普通用户指纹压力值录入成功后,计算所述多个普通用户指纹压力值的平均值,将所述多个普通用户指纹压力值的平均值作为所述第二预设阈值。After the plurality of common user fingerprint pressure values are successfully entered, an average value of the plurality of common user fingerprint pressure values is calculated, and an average value of the plurality of common user fingerprint pressure values is used as the second preset threshold.
  6. 一种终端设备,其特征在于,包括:A terminal device, comprising:
    获取单元,用于获取用户指纹信息,所述用户指纹信息包括用户指纹特征数据与用户指纹压力值;An acquiring unit, configured to acquire user fingerprint information, where the user fingerprint information includes user fingerprint feature data and a user fingerprint pressure value;
    第一判断单元,用于判断所述用户指纹特征数据是否与预存用户指纹特征数据库中的任意一个用户指纹特征数据匹配,所述用户指纹特征数据库包括一个管理员指纹特征数据在内的至少一个用户指纹特征数据;The first determining unit is configured to determine whether the user fingerprint feature data matches any one of the user fingerprint feature data in the pre-stored user fingerprint feature database, where the user fingerprint feature database includes at least one user including an administrator fingerprint feature data. Fingerprint feature data;
    第二判断单元,用于当所述用户指纹特征数据与所述管理员指纹特征数据匹配时,判断所述用户指纹压力值是否大于第一预设阈值;a second determining unit, configured to determine, when the user fingerprint feature data matches the administrator fingerprint feature data, whether the user fingerprint pressure value is greater than a first preset threshold;
    第一进入单元,用于当所述第二判断单元判断结果为是时,则进入终端设备的安全系统。The first access unit is configured to enter a security system of the terminal device when the second determining unit determines that the result is yes.
  7. 根据权利要求6所述的终端设备,其特征在于,所述终端设备还包括:The terminal device according to claim 6, wherein the terminal device further comprises:
    第一录入单元,用于录入所述管理员指纹特征数据;a first input unit, configured to enter the administrator fingerprint feature data;
    第一输出单元,用于当所述管理员指纹特征数据录入成功后,输出第一提示信息,所述第一提示信息用于提示管理员录入多个管理员指纹压力值;a first output unit, configured to output first prompt information after the administrator fingerprint feature data is successfully entered, where the first prompt information is used to prompt an administrator to enter a plurality of administrator fingerprint pressure values;
    第一计算单元,用于当所述多个管理员指纹压力值录入成功后,计算所述多个管理员指纹压力值的平均值,将所述多个管理员指纹压力值的平均值作为 所述第一预设阈值。a first calculating unit, configured to calculate, after the plurality of administrator fingerprint pressure values are successfully entered, an average value of the plurality of administrator fingerprint pressure values, and use an average value of the plurality of administrator fingerprint pressure values as The first preset threshold.
  8. 根据权利要求6或7所述的终端设备,其特征在于,所述终端设备还包括:The terminal device according to claim 6 or 7, wherein the terminal device further comprises:
    第二进入单元,用于当所述第二判断单元判断结果为否时,则进入终端设备的普通系统。The second entry unit is configured to enter a normal system of the terminal device when the second determination unit determines that the result is negative.
  9. 根据权利要求6所述的终端设备,其特征在于,所述用户指纹特征数据库包括一个管理员指纹特征数据和多个普通用户指纹特征数据,所述终端设备还包括:The terminal device according to claim 6, wherein the user fingerprint feature database comprises an administrator fingerprint feature data and a plurality of common user fingerprint feature data, and the terminal device further comprises:
    第三判断单元,用于当所述用户指纹特征数据与所述普通用户指纹特征数据匹配时,判断所述用户指纹压力值是否大于第二预设阈值;a third determining unit, configured to determine, when the user fingerprint feature data matches the common user fingerprint feature data, whether the user fingerprint pressure value is greater than a second preset threshold;
    第三进入单元,用于当所述第三判断单元判断结果为是时,则进入终端设备的安全系统,且进入终端设备的安全系统时只允许访问预设的特定数据;a third access unit, configured to enter a security system of the terminal device when the third determination unit determines that the result is yes, and only allow access to the preset specific data when entering the security system of the terminal device;
    第四进入单元,用于当所述第三判断单元判断结果为否时,则进入终端设备的普通系统。And a fourth entering unit, configured to enter a general system of the terminal device when the third determining unit determines that the result is negative.
  10. 根据权利要求9所述的终端设备,其特征在于,所述终端设备还包括:The terminal device according to claim 9, wherein the terminal device further comprises:
    第二录入单元,用于录入所述普通用户指纹特征数据;a second input unit, configured to enter the common user fingerprint feature data;
    第二输出单元,用于当所述普通用户指纹特征数据录入成功后,输出第二提示信息,所述第二提示信息用于提示普通用户录入多个普通用户指纹压力值;a second output unit, configured to output a second prompt information after the normal user fingerprint feature data is successfully entered, where the second prompt information is used to prompt the ordinary user to enter a plurality of common user fingerprint pressure values;
    第二计算单元,用于当所述多个普通用户指纹压力值录入成功后,计算所述多个普通用户指纹压力值的平均值,将所述多个普通用户指纹压力值的平均值作为所述第二预设阈值。 a second calculating unit, configured to calculate an average value of the fingerprint pressure values of the plurality of common users after the plurality of common user fingerprint pressure values are successfully entered, and use an average value of the fingerprint pressure values of the plurality of common users as a The second preset threshold is described.
PCT/CN2015/088501 2015-07-31 2015-08-30 Method and terminal equipment for entering different system through fingerprint identification WO2017020387A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510470216.9A CN105550557B (en) 2015-07-31 2015-07-31 A kind of method and terminal device entering not homologous ray by fingerprint recognition
CN201510470216.9 2015-07-31

Publications (1)

Publication Number Publication Date
WO2017020387A1 true WO2017020387A1 (en) 2017-02-09

Family

ID=55829744

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/088501 WO2017020387A1 (en) 2015-07-31 2015-08-30 Method and terminal equipment for entering different system through fingerprint identification

Country Status (2)

Country Link
CN (1) CN105550557B (en)
WO (1) WO2017020387A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116016766A (en) * 2022-12-29 2023-04-25 天翼电信终端有限公司 Fingerprint verification management method based on container judgment

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105956476A (en) * 2016-05-11 2016-09-21 深圳市金立通信设备有限公司 System startup method and terminal
KR102561736B1 (en) * 2016-06-01 2023-08-02 삼성전자주식회사 Method for activiating a function using a fingerprint and electronic device including a touch display supporting the same
CN107516029A (en) * 2016-06-16 2017-12-26 深圳富泰宏精密工业有限公司 Work pattern selection method and its electronic installation
CN106326709B (en) * 2016-08-26 2019-04-09 黄永洪 A kind of intelligent terminal security processing and device
CN106778160A (en) * 2016-11-28 2017-05-31 上海摩软通讯技术有限公司 Data item display methods and device
CN106599666A (en) * 2016-12-21 2017-04-26 北京小米移动软件有限公司 Method and device for starting child mode
KR102354415B1 (en) * 2017-05-12 2022-01-21 삼성전자주식회사 Electronic Device and Control Method thereof
CN109960991A (en) * 2017-12-26 2019-07-02 航天信息股份有限公司 A kind of fingerprint identification method and equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070063969A1 (en) * 2005-09-15 2007-03-22 Christopher Wright Single finger micro controllers for portable electronic device
CN101782953A (en) * 2009-01-16 2010-07-21 深圳富泰宏精密工业有限公司 Portable electronic device having fingerprint identification function
CN102566884A (en) * 2010-12-21 2012-07-11 Lg电子株式会社 Mobile terminal and method of controlling a mode switching therein
CN202907117U (en) * 2012-10-31 2013-04-24 青岛海尔电子有限公司 Remote controller and television remote control system
CN103838992A (en) * 2014-03-03 2014-06-04 宇龙计算机通信科技(深圳)有限公司 Fingerprint identifying method and terminal
US20150123931A1 (en) * 2013-11-04 2015-05-07 Qualcomm Incorporated Piezoelectric force sensing array

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104346546A (en) * 2013-07-24 2015-02-11 业鑫科技顾问股份有限公司 Electronic device and method for controlling electronic device via fingerprint identification
CN104063644B (en) * 2014-06-25 2016-03-02 深圳市中兴移动通信有限公司 The method of fingerprint recognition, terminal and server

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070063969A1 (en) * 2005-09-15 2007-03-22 Christopher Wright Single finger micro controllers for portable electronic device
CN101782953A (en) * 2009-01-16 2010-07-21 深圳富泰宏精密工业有限公司 Portable electronic device having fingerprint identification function
CN102566884A (en) * 2010-12-21 2012-07-11 Lg电子株式会社 Mobile terminal and method of controlling a mode switching therein
CN202907117U (en) * 2012-10-31 2013-04-24 青岛海尔电子有限公司 Remote controller and television remote control system
US20150123931A1 (en) * 2013-11-04 2015-05-07 Qualcomm Incorporated Piezoelectric force sensing array
CN103838992A (en) * 2014-03-03 2014-06-04 宇龙计算机通信科技(深圳)有限公司 Fingerprint identifying method and terminal

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116016766A (en) * 2022-12-29 2023-04-25 天翼电信终端有限公司 Fingerprint verification management method based on container judgment

Also Published As

Publication number Publication date
CN105550557A (en) 2016-05-04
CN105550557B (en) 2019-01-11

Similar Documents

Publication Publication Date Title
WO2017020387A1 (en) Method and terminal equipment for entering different system through fingerprint identification
US20220385471A1 (en) Mobile Terminal Privacy Protection Method and Protection Apparatus, and Mobile Terminal
US9871783B2 (en) Universal enrollment using biometric PKI
US20170140137A1 (en) Multi-System Entering Method, Apparatus and Terminal
CN110178179B (en) Voice signature for authenticating to electronic device users
US10574660B2 (en) Continuous sensitive content authentication
WO2015197008A1 (en) Biometric authentication method and terminal
US10643054B2 (en) Method and device for identity verification
US20150128257A1 (en) Method for unlocking terminal device and terminal device
US10452823B2 (en) Terminal device and computer program
CA2819767C (en) Methods and systems for improving the accuracy performance of authentication systems
US20160072792A1 (en) Verification method, apparatus, server and system
CN108804006B (en) Unlocking method, device, equipment and storage medium for wearable equipment
WO2017005020A1 (en) Mobile terminal, and method therefor for realizing automatic answering
EP3699789A1 (en) Method and device for security verification and mobile terminal
WO2017020426A1 (en) Communication method, apparatus and system based on biological feature identification
US20120117633A1 (en) Enhanced Security For Pervasive Devices Using A Weighting System
US10007771B2 (en) User interface for a mobile device
WO2017016032A1 (en) Fingerprint verification method, fingerprint verification device and terminal
WO2016201770A1 (en) Access-controlled entrance management method and mobile terminal
TWI779230B (en) Method, system, device and device for enabling biometric application function
WO2017016115A1 (en) Method and device for access control
WO2018014378A1 (en) Method and apparatus for sharing information between user spaces, and terminal
WO2017080246A1 (en) Unlocking method, device, and equipment
WO2018000234A1 (en) Method and system for controlling smart door access on basis of dual fingerprints

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15900161

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15900161

Country of ref document: EP

Kind code of ref document: A1