WO2017156918A1 - 一种解锁控制方法及终端设备 - Google Patents

一种解锁控制方法及终端设备 Download PDF

Info

Publication number
WO2017156918A1
WO2017156918A1 PCT/CN2016/087775 CN2016087775W WO2017156918A1 WO 2017156918 A1 WO2017156918 A1 WO 2017156918A1 CN 2016087775 W CN2016087775 W CN 2016087775W WO 2017156918 A1 WO2017156918 A1 WO 2017156918A1
Authority
WO
WIPO (PCT)
Prior art keywords
screen
terminal device
password
fingerprint
unlock
Prior art date
Application number
PCT/CN2016/087775
Other languages
English (en)
French (fr)
Inventor
杨乐
周意保
Original Assignee
广东欧珀移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 广东欧珀移动通信有限公司 filed Critical 广东欧珀移动通信有限公司
Priority to EP16894080.7A priority Critical patent/EP3287922B1/en
Priority to ES16894080T priority patent/ES2743472T3/es
Publication of WO2017156918A1 publication Critical patent/WO2017156918A1/zh
Priority to US15/846,237 priority patent/US10423771B2/en
Priority to US15/988,919 priority patent/US10430573B2/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/68Gesture-dependent or behaviour-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • the present invention relates to the field of electronic technologies, and in particular, to an unlock control method and a terminal device.
  • the embodiment of the invention provides an unlocking control method and a terminal device, so as to shorten the unlocking time of the terminal device.
  • the embodiment of the invention provides an unlocking control method, including:
  • the screen of the terminal device is illuminated.
  • FIG. 1.1 are schematic flowcharts of an unlocking control method according to an embodiment of the present invention.
  • FIG. 2 is a schematic flowchart of another unlocking control method according to an embodiment of the present invention.
  • FIG. 3 is a schematic flowchart diagram of another unlocking control method according to an embodiment of the present disclosure.
  • FIG. 4 is a schematic structural diagram of a terminal device according to an embodiment of the present disclosure.
  • FIG. 5 is a schematic structural diagram of another terminal device according to an embodiment of the present invention.
  • references to "an embodiment” herein mean that a particular feature, structure, or characteristic described in connection with the embodiments can be included in at least one embodiment of the invention.
  • the appearances of the phrases in various places in the specification are not necessarily referring to the same embodiments, and are not exclusive or alternative embodiments that are mutually exclusive. Those skilled in the art will understand and implicitly understand that the embodiments described herein can be combined with other embodiments.
  • a terminal device also called a User Equipment (UE) is a device that provides voice and/or data connectivity to a user, for example, a handheld device with a wireless connection function, an in-vehicle device, and the like.
  • UE User Equipment
  • Common terminals include, for example, mobile phones, tablets, notebook computers, PDAs, mobile internet devices (MIDs), wearable devices such as smart watches, smart bracelets, pedometers, and the like.
  • FIG. 1 and FIG. 1.1 are schematic flowcharts of an unlocking control method according to an embodiment of the present invention, including the following steps:
  • the terminal device When the terminal device is in the blackout state and the screen unlocking password input by the user and the touch pressing operation of the fingerprint identification module of the terminal device are detected, the terminal device performs password matching processing on the screen unlocking password. And triggering the interrupt request and acquiring the original fingerprint image, and performing fingerprint recognition processing on the original fingerprint image.
  • the terminal device when the terminal device is in the blackout state and the screen unlock password input by the user is detected, the terminal device performs password matching processing on the screen unlock password; and the terminal device unlocks the password for the screen.
  • the terminal device if the user performs a touch press operation on the fingerprint identification module of the terminal device, the terminal device triggers an interrupt request and acquires an original fingerprint image, and performs fingerprint recognition processing on the original fingerprint image.
  • the terminal device triggers the interrupt request and acquires the original fingerprint image
  • the specific implementation manner of performing the fingerprint recognition process on the original fingerprint image may be: the compression of the existing process is interrupted—the finger touches—the fingerprint image is acquired—the fingerprint recognition—the unlocking bright screen Or, it can be divided into two parts, one is a finger touch—getting a fingerprint image—fingerprint recognition—unlocking the bright screen, and the other part is pressing the interrupt—the bright screen, and the two parts are performed simultaneously.
  • the fingerprint is unlocked and the screen is unlocked for the security mechanism.
  • the existing process is: the fingerprint is unlocked after the screen is unlocked, or the screen is unlocked after the fingerprint is unlocked. The screen is unlocked, and then the fingerprint is unlocked during the process of unlocking the screen. Since the time for unlocking the fingerprint is longer than the time for unlocking the screen, the unlocking time is only a little screen unlocking + fingerprint unlocking time, thereby shortening the unlocking time of the terminal device.
  • the fingerprint unlocking is divided into two parts, one is a finger touch—a fingerprint image—a fingerprint recognition—unlocking the bright screen, and the other part is a press interruption—bright Screen, and the two parts are performed simultaneously, and the fingerprint is unlocked compared with the existing process press interruption-finger touch-acquisition fingerprint image-fingerprint recognition-unlocking bright screen
  • the method only needs to consider the time when the fingerprint is unlocked for 100ms, and the pressing of the bright screen for 60-100ms can be saved, thereby shortening the time required for the screen-off pressing and unlocking, thereby further shortening the unlocking time of the terminal device.
  • the terminal device lights up the screen of the terminal device.
  • the screen unlocking password is a graphic unlocking password. If the number of pre-stored registered graphic unlocking passwords is W, the W is an integer greater than 1, and the terminal device targets the
  • the specific implementation manner of the screen unlocking password for password matching processing is as follows:
  • the terminal device acquires the number of times that the W pre-stored registered graphic unlock passwords are matched within a preset time range.
  • the terminal device sorts the W pre-stored registered graphic unlock passwords according to the order of the number of times the W pre-stored registration graphics unlock passwords are matched within the preset time range.
  • S101-a3 The terminal device sequentially matches the graphic unlock password with the sorted W pre-stored registered graphic unlock passwords.
  • the terminal device first acquires W pre-stored registration graphics for further shortened unlocking time.
  • the number of times the unlock password is matched within a preset time range (for example, 1 week), and then the terminal device sorts according to the number of times the W pre-stored registered graphic unlock passwords are matched within the preset time range (for example, the pre-stored registered graphic unlock password) Including registration graphic unlock password 1, registration graphic unlock password 2 and registration graphic unlock password 3, assuming that the registration unlock password 1 is matched 100 times within one week, and the registered graphic unlock password 2 is matched 10 times, registration The number of times the graphic unlock password 3 is matched is 5 times, and the order is the registered graphic unlocking password 1--registering graphic unlocking password 2--registering graphic unlocking password 3), and finally the terminal device sequentially unlocks the graphic unlocking password and the W pieces after sorting.
  • the pre-stored registration graphic unlock password is matched (for example, the graphic unlock password is first matched with the registered graphic unlock password 1 if Shaped unlock password and registration code to unlock a graphical match is successful, stop the match if the match is not successful, then the graphics unlock password and registration code to unlock 2 graphics match, and so on).
  • the terminal device first acquires the registration priority of the W pre-stored registered graphic unlock passwords, and then the terminal device unlocks the password according to the W pre-stored registration patterns.
  • the priority is sorted (for example, the pre-stored registered graphic unlock password includes a registered graphic unlock password 1, a registered graphic unlock password 2, and a registered graphic unlock password 3, assuming that the registered graphic unlocking password 1 has a registration priority of level 1, and the registered graphic unlocking password 1
  • the registration priority is level 2
  • the registration priority of the registered graphic unlock password 1 is level 3
  • the priority level 1>level 2>level 3 then the registration is the registered graphic unlock password 1--registration graphic unlock password 2--registration
  • the graphic unlock password 3 finally the terminal device sequentially matches the graphic unlock password with the sorted W pre-stored registered graphic unlock passwords (for example, first matching the graphic unlock password with the registered graphic unlock password 1 if the graphic unlock password and registration If the graphic unlock password 1 matches successfully, the matching will be stopped. If the matching is unsuccessful, the graphic unlock password and the note will be 2 graphics unlock code matching, and so on).
  • the screen unlocking password may further include a digital password, a track password, a fingerprint password, and the like, which are not limited by the present invention.
  • step S101 for example, referring to FIG. 3, if the number of pre-stored registered fingerprint templates is N, the N is an integer greater than 1, and the terminal device performs a fingerprint identification process on the original fingerprint image.
  • N is an integer greater than 1
  • the terminal device performs image enhancement processing on the original fingerprint image to generate a target fingerprint image.
  • the terminal device determines a registration priority of the N pre-stored registered fingerprint templates.
  • the terminal device sorts the N pre-stored registered fingerprint templates according to the order of registration priority of the N pre-stored registered fingerprint templates.
  • S101-b4 The terminal device sequentially performs feature point matching on the target fingerprint image and the sorted N pre-stored registered fingerprint templates.
  • FRR false rejection rate
  • FAR false acceptance rate
  • the specific implementation manner may be: the terminal device first acquires N pre-stored registration fingerprint template registrations.
  • the priority is determined by the terminal device according to the priority level set by the N pre-stored registered fingerprint templates (the priority includes priority 1, priority 2, priority 3, wherein priority 1 is greater than priority 2
  • the level is high, and so on, and the N pre-stored registered fingerprint templates are sorted (for example, the registered fingerprint template includes the fingerprint template 1, the fingerprint template 2, and the fingerprint template 3, and the priority corresponding to the fingerprint template 1 is the priority 1 and the fingerprint template 2
  • the corresponding priority is priority 2
  • the priority corresponding to fingerprint template 3 is priority 3, and the order is fingerprint template 1--fingerprint template 2--fingerprint template 3)
  • the terminal device sequentially sorts the target fingerprint image N pre-stored registered fingerprint templates for feature point matching (for example, matching the target fingerprint image with the fingerprint template 1 first, and if the target fingerprint image matches the fingerprint template 1 successfully, then stopping Match, if the match is unsuccessful, the target fingerprint image is matched with the fingerprint template 2, and
  • the specific implementation manner of the terminal device judging whether the fingerprint identification is successful is: if the target fingerprint image matches the feature point of the pre-stored registered fingerprint template, the matching is successful; if the target fingerprint image is If the proportion of the feature points of the pre-stored registered fingerprint template matches is less than the preset threshold, the matching fails.
  • the preset threshold can be, for example, equal to 50%, 60%, 70%, 80% or other values.
  • the screen of the terminal device is illuminated in the above step S101, and the unlocking control method shown in FIG. 1 and FIG. 1.1 further includes:
  • the terminal device detects whether there is an application bound to the screen unlock password; if there is an application bound to the screen unlock password, the terminal device opens an application bound with the screen unlock password.
  • the user may directly bind the screen unlock password to the corresponding application, and after the terminal device verifies that the screen unlock password is matched, the terminal device It is detected whether there is an application bound to the screen unlock password, and if present, the terminal device opens the application bound with the screen unlock password.
  • the interface displayed by the terminal device after the application that is bound to the screen unlock password is opened may be the interface that opened the application last time, or may be the main interface of the application, or may be a user frequently browsing an interface of the application. Etc., the invention is not limited.
  • the specific embodiment of the terminal device illuminating the screen of the terminal device is: the terminal device acquires the brightness of the current environment, and illuminates according to the brightness of the current environment.
  • the screen of the terminal device is: the terminal device acquires the brightness of the current environment, and illuminates according to the brightness of the current environment.
  • the current terminal device in order to protect the eyes, generally has a function of automatically adjusting the brightness of the screen.
  • the terminal device turns on the automatic light sensing function, the terminal device first obtains the brightness of the current environment through the light sensor, and then the terminal device according to the light.
  • the mapping relationship between the brightness and the brightness of the screen determines the brightness of the target screen corresponding to the current ambient brightness.
  • the terminal device illuminates the screen of the terminal device according to the brightness brightness of the target screen, so as to improve the user experience and protect the eyes of the user.
  • the process of unlocking the screen is divided into two actions: the screen unlocking + the fingerprint unlocking, and the two performing actions are performed simultaneously, compared with the existing screen-out pressing and unlocking.
  • the invention of the screen-out pressing and unlocking can shorten the time required for the screen-off pressing and unlocking, thereby improving the user experience.
  • FIG. 4 is a schematic structural diagram of a terminal device according to an embodiment of the present invention.
  • the terminal device 400 can include a processing module 401 and a display module 402, where:
  • the processing module 401 is configured to perform password matching on the screen unlocking password when the terminal device is in the blackout state and the screen unlocking password input by the user and the touch pressing operation of the fingerprint identification module of the terminal device are detected by the user. Processing, and triggering an interrupt request and acquiring an original fingerprint image, and performing fingerprint recognition processing on the original fingerprint image;
  • the display module 402 is configured to illuminate the screen of the terminal device if the result of detecting the password matching process is a match, and the result of the fingerprint recognition process is a match.
  • the display module 402 is specifically configured to:
  • the screen unlocking password is a graphic unlocking password. If the number of the pre-stored registered graphic unlocking password is W, and the W is an integer greater than 1, the processing module 401 includes:
  • the obtaining unit 410 is configured to acquire the number of times that the W pre-stored registered graphic unlock passwords are matched within a preset time range;
  • the first sorting unit 420 is configured to unlock the W pre-stored registration graphics according to the order of the number of times the W pre-stored registration graphics unlock passwords are matched within the preset time range.
  • the first matching unit 430 is configured to sequentially match the graphic unlock password with the sorted W pre-stored registered graphic unlock passwords.
  • the processing module 401 includes:
  • An image processing unit 440 configured to perform image enhancement processing on the original fingerprint image to generate a target fingerprint image
  • a determining unit 450 configured to determine a registration priority of the N pre-stored registered fingerprint templates
  • the second sorting unit 460 is configured to sort the N pre-stored registered fingerprint templates according to the order of registration priority of the N pre-stored registered fingerprint templates.
  • the second matching unit 470 is configured to perform feature point matching on the target fingerprint image and the sorted N pre-stored registered fingerprint templates in sequence.
  • the terminal device shown in FIG. 4 further include:
  • the detecting module 403 is configured to detect whether there is an application bound to the screen unlock password
  • the startup module 404 is configured to open an application bound to the screen unlock password if there is an application bound to the screen unlock password.
  • each of the above modules (the processing module 401, the display module 402, the detection module 403, and the startup module 404) is used to perform the related steps of the above method.
  • the terminal device 400 is presented in the form of a module.
  • a “module” herein may refer to an application-specific integrated circuit (ASIC), a processor and memory that executes one or more software or firmware programs, integrated logic circuits, and/or other devices that provide the above functionality.
  • ASIC application-specific integrated circuit
  • the processing module 401, the display module 402, the detection module 403, and the startup module 404 are implemented by the processor of the terminal device shown in FIG. 5.
  • FIG. 5 is a schematic structural diagram of a terminal device according to an embodiment of the present invention.
  • the terminal device includes at least one processor 501, at least one memory 502, and at least one communication interface 503.
  • the terminal device may further include a fingerprint identification module, and the fingerprint identification The module is used to obtain a fingerprint image input by a user, and the terminal device may further include a common component such as an antenna, which is not described in detail herein.
  • the processor 501 can be a general purpose central processing unit (CPU), a microprocessor, an application-specific integrated circuit (ASIC), or one or more integrated circuits for controlling the execution of the above program.
  • CPU central processing unit
  • ASIC application-specific integrated circuit
  • the communication interface 503 is configured to communicate with other devices or communication networks, such as Ethernet, Radio Access Network (RAN), Wireless Local Area Networks (WLAN), and the like.
  • RAN Radio Access Network
  • WLAN Wireless Local Area Networks
  • the memory 502 can be a read-only memory (ROM) or other type of static storage device that can store static information and instructions, a random access memory (RAM) or other type that can store information and instructions.
  • the dynamic storage device can also be an Electrically Erasable Programmable Read-Only Memory (EEPROM), a Compact Disc Read-Only Memory (CD-ROM) or other optical disc storage, and a disc storage device. (including compact discs, laser discs, optical discs, digital versatile discs, Blu-ray discs, etc.), magnetic disk storage media or other magnetic storage devices, or can be used to carry or store desired program code in the form of instructions or data structures and can be Any other media accessed, but not limited to this.
  • the memory can exist independently and be connected to the processor via a bus.
  • the memory can also be integrated with the processor.
  • the memory 502 is configured to store application code for executing the above solution, and is controlled by the processor 501 for execution.
  • the processor 501 is configured to execute application code stored in the memory 502.
  • the code stored in the memory 502 can perform the unlock control method performed by the terminal device provided above, for example, when the terminal device is in the blackout state and the screen unlock password input by the user is detected, the screen is unlocked.
  • the password is subjected to the password matching process, and if the user touches the touch control operation of the fingerprint identification module of the terminal device, the interrupt request IRQ is triggered, the original fingerprint image is acquired, and the fingerprint recognition process is performed on the original fingerprint image; If the result of the password matching process is detected as a match, and the result of the fingerprint recognition process is a match, the screen of the terminal device is illuminated.
  • the embodiment of the invention further provides a computer storage medium, wherein the computer storage medium can be stored There is stored a program which, when executed, includes some or all of the steps of any of the unlocking control methods described in the above method embodiments.
  • the disclosed apparatus may be implemented in other ways.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or may be Integrate into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be electrical or otherwise.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable memory.
  • the technical solution of the present invention may contribute to the prior art or all or part of the technical solution may be embodied in the form of a software product stored in a memory.
  • the foregoing memory includes: a U disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic disk, or an optical disk, and the like, which can store program codes.
  • ROM Read-Only Memory
  • RAM Random Access Memory

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Collating Specific Patterns (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

一种解锁控制方法,包括:当终端设备处于熄屏状态且检测到用户输入的屏幕解锁密码和用户针对所述终端设备的指纹识别模组的触控按压操作时,针对所述屏幕解锁密码进行密码匹配处理,并触发中断请求和获取原始指纹图像,针对所述原始指纹图像执行指纹识别处理(S101);若检测到所述密码匹配处理的结果为匹配,且所述指纹识别处理的结果为匹配,则终端设备点亮所述终端设备的屏幕(S102)。采用上述方法可缩短终端设备的解锁时间。

Description

一种解锁控制方法及终端设备
本发明要求2016年3月14日递交的发明名称为“一种解锁控制方法及终端设备”的申请号201610146753.2的在先申请优先权,上述在先申请的内容以引入的方式并入本文本中。
技术领域
本发明涉及电子技术领域,尤其涉及一种解锁控制方法及终端设备。
背景技术
现在指纹识别技术已经成为主流终端设备(比如智能手机、平板电脑等)厂商旗舰机型的标配。出于安全机制,某种情况下需要指纹锁和屏幕锁都具备,这样用户在对终端设备进行解锁时,需要分别对指纹解锁和屏幕解锁,这样解锁时间就等于屏幕解锁时间+指纹解锁的时间。
目前,解锁时间的快慢已经成为各大厂商的一个产品竞争的亮点,如何优化终端设备的解锁时间是本领域亟待解决的一个技术问题。
发明内容
本发明实施例提供一种解锁控制方法及终端设备,以期缩短终端设备的解锁时间。
本发明实施例提供一种解锁控制方法,包括:
当终端设备处于熄屏状态且检测到用户输入的屏幕解锁密码和用户针对所述终端设备的指纹识别模组的触控按压操作时,针对所述屏幕解锁密码进行密码匹配处理,并触发中断请求和获取原始指纹图像,针对所述原始指纹图像执行指纹识别处理;
若检测到所述密码匹配处理的结果为匹配,且所述指纹识别处理的结果为匹配,则点亮所述终端设备的屏幕。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1和图1.1为本发明实施例提供的一种解锁控制方法的流程示意图;
图2为本发明实施例提供的另一种解锁控制方法的流程示意图;
图3为本发明实施例提供的另一种解锁控制方法的流程示意图;
图4为本发明实施例提供的一种终端设备的结构示意图;
图5为本发明实施例提供的另一种终端设备的结构示意图。
具体实施方式
为了使本技术领域的人员更好地理解本发明方案,下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分的实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都应当属于本发明保护的范围。
以下分别进行详细说明。
本发明的说明书和权利要求书及所述附图中的术语“第一”、“第二”、“第三”和“第四”等是用于区别不同对象,而不是用于描述特定顺序。此外,术语“包括”和“具有”以及它们任何变形,意图在于覆盖不排他的包含。例如包含了一系列步骤或单元的过程、方法、系统、产品或设备没有限定于已列出的步骤或单元,而是可选地还包括没有列出的步骤或单元,或可选地还包括对于这些过程、方法、产品或设备固有的其它步骤或单元。
在本文中提及“实施例”意味着,结合实施例描述的特定特征、结构或特性可以包含在本发明的至少一个实施例中。在说明书中的各个位置出现该短语并不一定均是指相同的实施例,也不是与其它实施例互斥的独立的或备选的实施例。本领域技术人员显式地和隐式地理解的是,本文所描述的实施例可以与其它实施例相结合。
以下,对本申请中的部分用语进行解释说明,以便于本领域技术人员理解。
1)、终端设备,又称之为用户设备(User Equipment,UE),是一种向用户提供语音和/或数据连通性的设备,例如,具有无线连接功能的手持式设备、车载设备等。常见的终端例如包括:手机、平板电脑、笔记本电脑、掌上电脑、移动互联网设备(mobile internet device,MID)、可穿戴设备,例如智能手表、智能手环、计步器等。
请参见图1和图1.1,图1和图1.1为本发明实施例提供的一种解锁控制方法的流程示意图,包括以下步骤:
S101、当终端设备处于熄屏状态且检测到用户输入的屏幕解锁密码和用户针对所述终端设备的指纹识别模组的触控按压操作时,终端设备针对所述屏幕解锁密码进行密码匹配处理,并触发中断请求和获取原始指纹图像,针对所述原始指纹图像执行指纹识别处理。
具体地,在本发明实施例中,当终端设备处于熄屏状态且检测到用户输入的屏幕解锁密码时,终端设备针对所述屏幕解锁密码进行密码匹配处理;在终端设备针对所述屏幕解锁密码进行密码匹配处理过程中,若用户针对所述终端设备的指纹识别模组的触控按压操作时,则终端设备触发中断请求和获取原始指纹图像,针对所述原始指纹图像执行指纹识别处理。其中,终端设备触发中断请求和获取原始指纹图像,针对所述原始指纹图像执行指纹识别处理的具体实施方式可以是:现有流程的按压中断—手指触摸—获取指纹图像—指纹识别—解锁亮屏;或者,可以是分为两部分,一部分是手指触摸—获取指纹图像—指纹识别—解锁亮屏,另一部分是按压中断—亮屏,且该两部分是同时进行。
在有一些平台芯片,系统内部出于安全机制考虑,会设置有指纹解锁和屏幕解锁,现有流程是:先屏幕解锁后指纹解锁,或是先指纹解锁后屏幕解锁,本发明实施例是先屏幕解锁,然后在屏幕解锁的过程中进行指纹解锁,由于指纹解锁的时间比屏幕解锁的时间长,这样使得解锁时间只要一点点的屏幕解锁+指纹解锁时间,进而缩短了终端设备的解锁时间。
另外,若终端设备针对所述原始指纹图像执行指纹识别处理的具体实施方式将指纹解锁分为两部分,一部分是手指触摸—获取指纹图像—指纹识别—解锁亮屏,另一部分是按压中断—亮屏,且该两部分是同时进行,与现有流程按压中断—手指触摸—获取指纹图像—指纹识别—解锁亮屏相比,该种指纹解锁 方式只需要考虑指纹解锁的时间100ms,按压亮屏60-100ms即可省下来,进而缩短了熄屏按压解锁所需要的时间,进而可进一步的缩短了终端设备的解锁时间。
S102、若检测到所述密码匹配处理的结果为匹配,且所述指纹识别处理的结果为匹配,则终端设备点亮所述终端设备的屏幕。
在以上步骤S101中,举例来说,请参见图2,所述屏幕解锁密码为图形解锁密码,若预存的注册图形解锁密码的数量为W,所述W为大于1的整数,终端设备针对所述屏幕解锁密码进行密码匹配处理的具体实施方式为:
S101-a1、终端设备获取W个预存的注册图形解锁密码在预设时间范围内被匹配的次数。
S101-a2、终端设备按照所述W个预存的注册图形解锁密码在所述预设时间范围内被匹配的次数高低顺序,对所述W个预存的注册图形解锁密码进行排序。
S101-a3、终端设备依次将所述图形解锁密码与排序后的所述W个预存的注册图形解锁密码进行匹配。
具体地,若屏幕解锁密码为图形解锁密码,且预存的注册图形解锁密码的数量为W,W为大于1的整数时,为了进一步的缩短的解锁时间,终端设备先获取W个预存的注册图形解锁密码在预设时间范围(比如1周)内被匹配的次数,然后终端设备根据W个预存的注册图形解锁密码在预设时间范围内被匹配的次数进行排序(比如预存的注册图形解锁密码包括注册图形解锁密码1、注册图形解锁密码2和注册图形解锁密码3,假设在一周内注册图形解锁密码1被匹配的次数为100次,注册图形解锁密码2被匹配的次数为10次,注册图形解锁密码3被匹配的次数为5次,则排序为注册图形解锁密码1--注册图形解锁密码2--注册图形解锁密码3),最后终端设备依次将图形解锁密码与排序后的W个预存的注册图形解锁密码进行匹配(比如先将图形解锁密码与注册图形解锁密码1进行匹配,若图形解锁密码与注册图形解锁密码1匹配成功,则停止匹配,若匹配不成功,则将图形解锁密码与注册图形解锁密码2进行匹配,以此类推)。
具体地,若屏幕解锁密码为图形解锁密码,且预存的注册图形解锁密码的 数量为W,W为大于1的整数时,为了进一步的缩短解锁时间,终端设备先获取W个预存的注册图形解锁密码的注册优先级,然后终端设备根据W个预存的注册图形解锁密码的注册优先级进行排序(比如预存的注册图形解锁密码包括注册图形解锁密码1、注册图形解锁密码2和注册图形解锁密码3,假设注册图形解锁密码1的注册优先级为等级1,注册图形解锁密码1的注册优先级为等级2,注册图形解锁密码1的注册优先级为等级3,优先级等级1>等级2>等级3,则排序为注册图形解锁密码1--注册图形解锁密码2--注册图形解锁密码3),最后终端设备依次将图形解锁密码与排序后的W个预存的注册图形解锁密码进行匹配(比如先将图形解锁密码与注册图形解锁密码1进行匹配,若图形解锁密码与注册图形解锁密码1匹配成功,则停止匹配,若匹配不成功,则将图形解锁密码与注册图形解锁密码2进行匹配,以此类推)。
需要说明的是,本发明实施中,屏幕解锁密码还可以包括数字密码,轨迹密码,指纹密码等等,本发明不作限定。
在以上步骤S101中,举例来说,请参见图3,若预存的注册指纹模板的数量为N,所述N为大于1的整数,终端设备针对所述原始指纹图像执行指纹识别处理的具体实施方式为:
S101-b1、终端设备针对所述原始指纹图像执行图像增强处理,以生成目标指纹图像。
S101-b2、终端设备确定所述N个预存的注册指纹模板的注册优先级。
S101-b3、终端设备按照所述N个预存的注册指纹模板的注册优先级的高低顺序,对所述N个预存的注册指纹模板排序。
S101-b4、终端设备依次将所述目标指纹图像与排序后的所述N个预存的注册指纹模板进行特征点匹配。
具体地,为了降低拒识率(false rejection rate,FRR):是指将相同的指纹误认为是不同的,而加以拒绝的出错概率。FRR=(拒识的指纹数目/考察的指纹总数目)×100%,或提高误识率(false accept rate,FAR):是指将不同的指纹误认为是相同的指纹,而加以接收的出错概率。FAR=(错判的指纹数目/考察的指纹总数目)×100%,在指纹识别之前,终端设备需对原始指纹图像进行图像增强处理,得到目标指纹图像;若该终端设备的预存的注册模板 为N个时,为了加快指纹识别的速度,可先对N个预存的注册指纹模板进行一个优先级排序,其具体的实现方式可以是:终端设备先获取N个预存的注册指纹模板注册时设定的优先级,然后终端设备根据N个预存的注册指纹模板注册时设定的优先级的高低顺序(优先级包括优先级1、优先级2、优先级3,其中优先级1比优先级2等级高,以此类推),对N个预存的注册指纹模板排序(比如注册指纹模板包括指纹模板1、指纹模板2和指纹模板3,指纹模板1对应的优先级为优先级1、指纹模板2对应的优先级为优先级2、指纹模板3对应的优先级为优先级3,则排序为指纹模板1--指纹模板2--指纹模板3),最后终端设备依次将目标指纹图像与排序后的N个预存的注册指纹模板进行特征点匹配(比如先将目标指纹图像与指纹模板1进行匹配,若目标指纹图像与指纹模板1匹配成功,则停止匹配,若匹配不成功,则将目标指纹图像与指纹模板2进行匹配,以此类推)。其中,终端设备评判指纹识别是否匹配成功的具体实施方式为:若目标指纹图像与预存的注册指纹模板的特征点相匹配的比例大于或等于预设阈值时,则匹配成功;若目标指纹图像与预存的注册指纹模板的特征点相匹配的比例小于预设阈值时,则匹配失败。预设阈值例如可以等于50%,60%、70%、80%或者其他值。
可选的,在以上步骤S101点亮所述终端设备的屏幕,图1和图1.1所示的解锁控制方法还包括:
终端设备检测是否存在与所述屏幕解锁密码绑定的应用;若存在与所述屏幕解锁密码绑定的应用,则终端设备打开与所述屏幕解锁密码绑定的应用。
具体地,为了使得用户打开终端设备屏幕后,可直接进入用户想要打开的应用时,用户可预先将屏幕解锁密码与相应的应用进行绑定,当终端设备验证屏幕解锁密码匹配之后,终端设备检测是否存在与屏幕解锁密码绑定的应用,若存在,则终端设备打开与屏幕解锁密码绑定的应用。其中,终端设备在打开与屏幕解锁密码绑定的应用后展示的界面可以是上一次打开该应用的界面,也可以是该应用的主界面,也可以是用户经常浏览该应用的某个界面等等,本发明不作限定。
在以上步骤S102中,终端设备点亮所述终端设备的屏幕的具体实施方式为:终端设备获取当前环境的光亮度,以及根据所述当前环境的光亮度点亮所 述终端设备的屏幕。
具体地,目前的终端设备为了保护眼睛,一般都设有自动调节屏幕亮度的功能,当终端设备开启了自动感光功能时,终端设备先通过光传感器获取当前环境的光亮度,然后终端设备根据光亮度与屏幕的亮度的映射关系,确定与当前环境亮度对应的目标屏幕的亮度,最后终端设备根据目标屏幕的亮度光亮度点亮终端设备的屏幕,以达到提高用户体验以及保护用户眼睛的效果。
可以看出,本发明实施例将熄屏按压解锁流程分为:屏幕解锁+指纹解锁两个执行动作,且该两个执行动作是同时进行的,与现有的熄屏按压解锁相比,本发明的熄屏按压解锁可缩短熄屏按压解锁所需要的时间,从而提高用户体验。
下面结合附图描述本发明实施例用于实现以上方法的装置。
请参阅图4,图4是本发明实施例提供的一种终端设备的结构示意图。
如图4所示,该终端设备400可以包括处理模块401和显示模块402,其中:
处理模块401,用于当终端设备处于熄屏状态且检测到用户输入的屏幕解锁密码和用户针对所述终端设备的指纹识别模组的触控按压操作时,针对所述屏幕解锁密码进行密码匹配处理,并触发中断请求和获取原始指纹图像,针对所述原始指纹图像执行指纹识别处理;
显示模块402,用于若检测到所述密码匹配处理的结果为匹配,且所述指纹识别处理的结果为匹配,则点亮所述终端设备的屏幕。
可选的,显示模块402具体用于:
获取当前环境的光亮度,以及根据所述当前环境的光亮度点亮所述终端设备的屏幕。
可选的,所述屏幕解锁密码为图形解锁密码,若预存的注册图形解锁密码的数量为W,所述W为大于1的整数,处理模块401包括:
获取单元410,用于获取W个预存的注册图形解锁密码在预设时间范围内被匹配的次数;
第一排序单元420,用于按照所述W个预存的注册图形解锁密码在所述预设时间范围内被匹配的次数高低顺序,对所述W个预存的注册图形解锁密 码进行排序;
第一匹配单元430,用于依次将所述图形解锁密码与排序后的所述W个预存的注册图形解锁密码进行匹配。
可选的,若预存的注册指纹模板的数量为N,所述N为大于1的整数,处理模块401包括:
图像处理单元440,用于针对所述原始指纹图像执行图像增强处理,以生成目标指纹图像;
确定单元450,用于确定所述N个预存的注册指纹模板的注册优先级;
第二排序单元460,用于按照所述N个预存的注册指纹模板的注册优先级的高低顺序,对所述N个预存的注册指纹模板排序;
第二匹配单元470,用于依次将所述目标指纹图像与排序后的所述N个预存的注册指纹模板进行特征点匹配。
可选的,在显示模块402若检测到所述密码匹配处理的结果为匹配,且所述指纹识别处理的结果为匹配,点亮所述终端设备的屏幕之后,图4所示的终端设备还包括:
检测模块403,用于检测是否存在与所述屏幕解锁密码绑定的应用;
启动模块404,用于若存在与所述屏幕解锁密码绑定的应用,则打开与所述屏幕解锁密码绑定的应用。
需要说明的是,上述各模块(处理模块401、显示模块402、检测模块403以及启动模块404)用于执行上述方法的相关步骤。
在本实施例中,终端设备400是以模块的形式来呈现。这里的“模块”可以指特定应用集成电路(application-specific integrated circuit,ASIC),执行一个或多个软件或固件程序的处理器和存储器,集成逻辑电路,和/或其他可以提供上述功能的器件。此外,处理模块401、显示模块402、检测模块403以及启动模块404通过图5所示的终端设备的处理器来实现。
请参见图5,图5为本发明实施例提供的一种终端设备的结构示意图,如图5所示,该终端设备包括至少一个处理器501,至少一个存储器502、至少一个通信接口503。此外,该终端设备还可以包括指纹识别模组,该指纹识别 模组用于获取用户输入的指纹图像,该终端设备还可以包括天线等通用部件,在此不再详述。
处理器501可以是通用中央处理器(CPU),微处理器,特定应用集成电路(application-specific integrated circuit,ASIC),或一个或多个用于控制以上方案程序执行的集成电路。
通信接口503,用于与其他设备或通信网络通信,如以太网,无线接入网(RAN),无线局域网(Wireless Local Area Networks,WLAN)等。
存储器502可以是只读存储器(read-only memory,ROM)或可存储静态信息和指令的其他类型的静态存储设备,随机存取存储器(random access memory,RAM)或者可存储信息和指令的其他类型的动态存储设备,也可以是电可擦可编程只读存储器(Electrically Erasable Programmable Read-Only Memory,EEPROM)、只读光盘(Compact Disc Read-Only Memory,CD-ROM)或其他光盘存储、光碟存储(包括压缩光碟、激光碟、光碟、数字通用光碟、蓝光光碟等)、磁盘存储介质或者其他磁存储设备、或者能够用于携带或存储具有指令或数据结构形式的期望的程序代码并能够由计算机存取的任何其他介质,但不限于此。存储器可以是独立存在,通过总线与处理器相连接。存储器也可以和处理器集成在一起。
其中,所述存储器502用于存储执行以上方案的应用程序代码,并由处理器501来控制执行。所述处理器501用于执行所述存储器502中存储的应用程序代码。
图5所示的终端设备,存储器502存储的代码可执行以上提供的终端设备执行的解锁控制方法,比如当终端设备处于熄屏状态,检测到用户输入的屏幕解锁密码时,针对所述屏幕解锁密码进行密码匹配处理,同时若检测到用户针对所述终端设备的指纹识别模组的触控按压操作时,触发中断请求IRQ,获取原始指纹图像,针对所述原始指纹图像执行指纹识别处理;若检测到所述密码匹配处理的结果为匹配,且所述指纹识别处理的结果为匹配,则点亮所述终端设备的屏幕。
本发明实施例还提供一种计算机存储介质,其中,该计算机存储介质可存 储有程序,该程序执行时包括上述方法实施例中记载的任何一种解锁控制方法的部分或全部步骤。
需要说明的是,对于前述的各方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本发明并不受所描述的动作顺序的限制,因为依据本发明,某些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作和模块并不一定是本发明所必须的。
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述的部分,可以参见其他实施例的相关描述。
在本申请所提供的几个实施例中,应该理解到,所揭露的装置,可通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储器中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储器中,包括若干指令用以使得一台计算机设备(可为个人计算机、服务器或者网 络设备等)执行本发明各个实施例所述方法的全部或部分步骤。而前述的存储器包括:U盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序可以存储于一计算机可读存储器中,存储器可以包括:闪存盘、只读存储器(英文:Read-Only Memory,简称:ROM)、随机存取器(英文:Random Access Memory,简称:RAM)、磁盘或光盘等。
以上对本发明实施例进行了详细介绍,本文中应用了具体个例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其核心思想;同时,对于本领域的一般技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处,综上上述,本说明书内容不应理解为对本发明的限制。

Claims (20)

  1. 一种解锁控制方法,其特征在于,包括:
    当终端设备处于熄屏状态且检测到用户输入的屏幕解锁密码和用户针对所述终端设备的指纹识别模组的触控按压操作时,针对所述屏幕解锁密码进行密码匹配处理,并触发中断请求和获取原始指纹图像,针对所述原始指纹图像执行指纹识别处理;
    若检测到所述密码匹配处理的结果为匹配,且所述指纹识别处理的结果为匹配,则点亮所述终端设备的屏幕。
  2. 根据权利要求1所述的方法,其特征在于,所述屏幕解锁密码为图形解锁密码,若预存的注册图形解锁密码的数量为W,所述W为大于1的整数,所述针对所述屏幕解锁密码进行密码匹配处理,包括:
    获取W个预存的注册图形解锁密码在预设时间范围内被匹配的次数;
    按照所述W个预存的注册图形解锁密码在所述预设时间范围内被匹配的次数高低顺序,对所述W个预存的注册图形解锁密码进行排序;
    依次将所述图形解锁密码与排序后的所述W个预存的注册图形解锁密码进行匹配。
  3. 根据权利要求1或2所述的方法,其特征在于,所述点亮所述终端设备的屏幕之后,所述方法还包括:
    检测是否存在与所述屏幕解锁密码绑定的应用;
    若存在与所述屏幕解锁密码绑定的应用,则打开与所述屏幕解锁密码绑定的应用。
  4. 根据权利要求1-3任一项所述的方法,其特征在于,若预存的注册指纹模板的数量为N,所述N为大于1的整数,所述针对所述原始指纹图像执行指纹识别处理,包括:
    针对所述原始指纹图像执行图像增强处理,以生成目标指纹图像;
    确定所述N个预存的注册指纹模板的注册优先级;
    按照所述N个预存的注册指纹模板的注册优先级的高低顺序,对所述N个预存的注册指纹模板排序;
    依次将所述目标指纹图像与排序后的所述N个预存的注册指纹模板进行特征点匹配。
  5. 根据权利要求4所述的方法,其特征在于,所述点亮所述终端设备的屏幕,包括:
    获取当前环境的光亮度,以及根据所述当前环境的光亮度点亮所述终端设备的屏幕。
  6. 一种终端设备,其特征在于,包括:
    处理模块,用于当终端设备处于熄屏状态且检测到用户输入的屏幕解锁密码和用户针对所述终端设备的指纹识别模组的触控按压操作时,针对所述屏幕解锁密码进行密码匹配处理,并触发中断请求和获取原始指纹图像,针对所述原始指纹图像执行指纹识别处理;
    显示模块,用于若检测到所述密码匹配处理的结果为匹配,且所述指纹识别处理的结果为匹配,则点亮所述终端设备的屏幕。
  7. 根据权利要求6所述的终端设备,其特征在于,所述屏幕解锁密码为图形解锁密码,若预存的注册图形解锁密码的数量为W,所述W为大于1的整数,所述处理模块包括:
    获取单元,用于获取W个预存的注册图形解锁密码在预设时间范围内被匹配的次数;
    第一排序单元,用于按照所述W个预存的注册图形解锁密码在所述预设时间范围内被匹配的次数高低顺序,对所述W个预存的注册图形解锁密码进行排序;
    第一匹配单元,用于依次将所述图形解锁密码与排序后的所述W个预存的注册图形解锁密码进行匹配。
  8. 根据权利要求6或7所述的终端设备,其特征在于,所述终端设备还包括:
    检测模块,用于检测是否存在与所述屏幕解锁密码绑定的应用;
    启动模块,用于若存在与所述屏幕解锁密码绑定的应用,则打开与所述屏幕解锁密码绑定的应用。
  9. 根据权利要求6-8任一项所述的终端设备,其特征在于,若预存的注 册指纹模板的数量为N,所述N为大于1的整数,所述处理模块包括:
    图像处理单元,用于针对所述原始指纹图像执行图像增强处理,以生成目标指纹图像;
    确定单元,用于确定所述N个预存的注册指纹模板的注册优先级;
    第二排序单元,用于按照所述N个预存的注册指纹模板的注册优先级的高低顺序,对所述N个预存的注册指纹模板排序;
    第二匹配单元,用于依次将所述目标指纹图像与排序后的所述N个预存的注册指纹模板进行特征点匹配。
  10. 根据权利要求9所述的终端设备,其特征在于,所述显示模块具体用于:
    获取当前环境的光亮度,以及根据所述当前环境的光亮度点亮所述终端设备的屏幕。
  11. 一种终端设备,其特征在于,包括:
    存储有可执行程序代码的存储器;
    与所述存储器耦合的处理器;
    所述处理器调用所述存储器中存储的所述可执行程序代码,执行以下步骤:
    当终端设备处于熄屏状态且检测到用户输入的屏幕解锁密码和用户针对所述终端设备的指纹识别模组的触控按压操作时,针对所述屏幕解锁密码进行密码匹配处理,并触发中断请求和获取原始指纹图像,针对所述原始指纹图像执行指纹识别处理;
    若检测到所述密码匹配处理的结果为匹配,且所述指纹识别处理的结果为匹配,则点亮所述终端设备的屏幕。
  12. 根据权利要求11所述的终端设备,其特征在于,所述屏幕解锁密码为图形解锁密码,若预存的注册图形解锁密码的数量为W,所述W为大于1的整数,在所述针对所述屏幕解锁密码进行密码匹配处理方面,所述处理器用于:
    获取W个预存的注册图形解锁密码在预设时间范围内被匹配的次数;
    按照所述W个预存的注册图形解锁密码在所述预设时间范围内被匹配的次数高低顺序,对所述W个预存的注册图形解锁密码进行排序;
    依次将所述图形解锁密码与排序后的所述W个预存的注册图形解锁密码进行匹配。
  13. 根据权利要求11或12所述的终端设备,其特征在于,所述处理器点亮所述终端设备的屏幕之后,还用于:
    检测是否存在与所述屏幕解锁密码绑定的应用;
    若存在与所述屏幕解锁密码绑定的应用,则打开与所述屏幕解锁密码绑定的应用。
  14. 根据权利要求11-13任一项所述的终端设备,其特征在于,若预存的注册指纹模板的数量为N,所述N为大于1的整数,在所述针对所述原始指纹图像执行指纹识别处理方面,所述处理器用于:
    针对所述原始指纹图像执行图像增强处理,以生成目标指纹图像;
    确定所述N个预存的注册指纹模板的注册优先级;
    按照所述N个预存的注册指纹模板的注册优先级的高低顺序,对所述N个预存的注册指纹模板排序;
    依次将所述目标指纹图像与排序后的所述N个预存的注册指纹模板进行特征点匹配。
  15. 根据权利要求14所述的终端设备,其特征在于,在所述点亮所述终端设备的屏幕方面,所述处理器用于:
    获取当前环境的光亮度,以及根据所述当前环境的光亮度点亮所述终端设备的屏幕。
  16. 一种计算机存储介质,其特征在于,所述计算机存储介质中存储有程序,所述程序执行时包括以下步骤:
    当终端设备处于熄屏状态且检测到用户输入的屏幕解锁密码和用户针对所述终端设备的指纹识别模组的触控按压操作时,针对所述屏幕解锁密码进行密码匹配处理,并触发中断请求和获取原始指纹图像,针对所述原始指纹图像执行指纹识别处理;
    若检测到所述密码匹配处理的结果为匹配,且所述指纹识别处理的结果为匹配,则点亮所述终端设备的屏幕。
  17. 根据权利要求16所述的计算机存储介质,其特征在于,所述屏幕解 锁密码为图形解锁密码,若预存的注册图形解锁密码的数量为W,所述W为大于1的整数,在所述针对所述屏幕解锁密码进行密码匹配处理方面,所述程序执行时包括以下步骤:
    获取W个预存的注册图形解锁密码在预设时间范围内被匹配的次数;
    按照所述W个预存的注册图形解锁密码在所述预设时间范围内被匹配的次数高低顺序,对所述W个预存的注册图形解锁密码进行排序;
    依次将所述图形解锁密码与排序后的所述W个预存的注册图形解锁密码进行匹配。
  18. 根据权利要求16或17所述的计算机存储介质,其特征在于,所述点亮所述终端设备的屏幕之后,所述程序执行时还包括以下步骤:
    检测是否存在与所述屏幕解锁密码绑定的应用;
    若存在与所述屏幕解锁密码绑定的应用,则打开与所述屏幕解锁密码绑定的应用。
  19. 根据权利要求16-18任一项所述的计算机存储介质,其特征在于,若预存的注册指纹模板的数量为N,所述N为大于1的整数,在所述针对所述原始指纹图像执行指纹识别处理方面,所述程序执行时包括以下步骤:
    针对所述原始指纹图像执行图像增强处理,以生成目标指纹图像;
    确定所述N个预存的注册指纹模板的注册优先级;
    按照所述N个预存的注册指纹模板的注册优先级的高低顺序,对所述N个预存的注册指纹模板排序;
    依次将所述目标指纹图像与排序后的所述N个预存的注册指纹模板进行特征点匹配。
  20. 根据权利要求19所述的计算机存储介质,其特征在于,在所述点亮所述终端设备的屏幕方面,所述程序执行时包括以下步骤:
    获取当前环境的光亮度,以及根据所述当前环境的光亮度点亮所述终端设备的屏幕。
PCT/CN2016/087775 2016-03-14 2016-06-29 一种解锁控制方法及终端设备 WO2017156918A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP16894080.7A EP3287922B1 (en) 2016-03-14 2016-06-29 Unlocking control method and terminal device
ES16894080T ES2743472T3 (es) 2016-03-14 2016-06-29 Procedimiento de control de desbloqueo y dispositivo terminal
US15/846,237 US10423771B2 (en) 2016-03-14 2017-12-19 Unlocking control method and terminal device
US15/988,919 US10430573B2 (en) 2016-03-14 2018-05-24 Method for controlling unlocking and terminal device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610146753.2 2016-03-14
CN201610146753.2A CN105740689B (zh) 2016-03-14 2016-03-14 一种解锁控制方法及终端设备

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/846,237 Continuation US10423771B2 (en) 2016-03-14 2017-12-19 Unlocking control method and terminal device

Publications (1)

Publication Number Publication Date
WO2017156918A1 true WO2017156918A1 (zh) 2017-09-21

Family

ID=56251754

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/087775 WO2017156918A1 (zh) 2016-03-14 2016-06-29 一种解锁控制方法及终端设备

Country Status (5)

Country Link
US (2) US10423771B2 (zh)
EP (1) EP3287922B1 (zh)
CN (2) CN107832596B (zh)
ES (1) ES2743472T3 (zh)
WO (1) WO2017156918A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110502177A (zh) * 2018-05-17 2019-11-26 上海耕岩智能科技有限公司 一种同步验证指纹信息的屏幕解锁方法和装置
CN110765813A (zh) * 2018-07-26 2020-02-07 北京小米移动软件有限公司 指纹识别方法及装置

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105808122B (zh) * 2016-03-14 2017-11-24 广东欧珀移动通信有限公司 一种解锁控制方法及终端设备
CN107832596B (zh) * 2016-03-14 2020-12-15 Oppo广东移动通信有限公司 一种解锁控制方法及终端设备和相关介质产品
CN105933550A (zh) * 2016-07-08 2016-09-07 深圳市万普拉斯科技有限公司 亮度调节方法、装置及移动终端
CN107844691B (zh) * 2016-09-21 2021-06-04 北京小米移动软件有限公司 终端屏幕唤醒的方法及装置
CN107870686A (zh) * 2016-09-27 2018-04-03 深圳富泰宏精密工业有限公司 电子装置及其控制方法
CN107967077A (zh) * 2016-10-19 2018-04-27 深圳富泰宏精密工业有限公司 电子装置及其触控方法
CN107066859A (zh) * 2017-03-15 2017-08-18 广东欧珀移动通信有限公司 一种指纹解锁方法及装置
CN107087053B (zh) * 2017-03-15 2019-09-17 Oppo广东移动通信有限公司 一种屏幕背光控制方法及移动终端
CN106951761A (zh) * 2017-03-15 2017-07-14 广东欧珀移动通信有限公司 一种指纹解锁方法及装置
CN108810252A (zh) * 2018-05-18 2018-11-13 青岛海信移动通信技术股份有限公司 一种指纹解锁亮屏的方法和装置
CN109409071A (zh) * 2018-11-13 2019-03-01 湖北文理学院 电子设备的解锁方法、装置和电子设备
EP3832403A1 (fr) * 2019-12-06 2021-06-09 Tissot S.A. Procédé de sécurisation d'accès à une montre
CN111079114B (zh) * 2019-12-13 2023-07-28 Oppo(重庆)智能科技有限公司 解锁方法、装置、终端及计算机可读存储介质
CN112464199A (zh) * 2020-12-15 2021-03-09 闻泰通讯股份有限公司 生物特征识别功能控制方法、装置、电子设备和存储介质
CN113204806A (zh) * 2021-06-02 2021-08-03 云知声智能科技股份有限公司 解锁和锁定电脑屏幕的方法、电子设备和存储介质
CN113805784A (zh) * 2021-08-19 2021-12-17 惠州Tcl移动通信有限公司 根据客观环境响应屏幕点击事件的方法、装置及移动终端

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103745147A (zh) * 2013-12-30 2014-04-23 华为技术有限公司 系统模式启动方法、应用程序启动方法及设备
CN103823632A (zh) * 2014-03-18 2014-05-28 福州瑞芯微电子有限公司 一种屏幕解锁方法及其终端
CN104391635A (zh) * 2014-11-26 2015-03-04 小米科技有限责任公司 解锁屏幕的装置及方法
CN104994222A (zh) * 2015-05-19 2015-10-21 努比亚技术有限公司 移动终端解锁方法和装置、以及移动终端
CN105303090A (zh) * 2015-10-19 2016-02-03 广东欧珀移动通信有限公司 一种指纹解锁的方法、装置和终端
CN105389566A (zh) * 2015-11-13 2016-03-09 广东欧珀移动通信有限公司 指纹识别方法、指纹模板的更新方法、装置和移动终端

Family Cites Families (52)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6980672B2 (en) * 1997-12-26 2005-12-27 Enix Corporation Lock and switch using pressure-type fingerprint sensor
KR100384948B1 (ko) * 2000-08-03 2003-05-22 구홍식 지문인식 전자카드키, 도어개폐장치와 전자카드키 관리시스템 및 그를 이용한 출입통제방법
US7492928B2 (en) * 2003-02-25 2009-02-17 Activcard Ireland Limited Method and apparatus for biometric verification with data packet transmission prioritization
US20080024272A1 (en) * 2003-07-18 2008-01-31 Fiske Michael S Biometric authentication lock machine
US20060034497A1 (en) * 2004-08-15 2006-02-16 Michael Manansala Protometric authentication system
US7979716B2 (en) * 2004-11-18 2011-07-12 Biogy, Inc. Method of generating access keys
WO2007116497A1 (ja) * 2006-03-31 2007-10-18 Fujitsu Limited 情報処理装置、情報処理方法およびプログラム
WO2007119818A1 (ja) * 2006-04-14 2007-10-25 Nec Corporation 機能ロック解除システム、機能ロック解除方法、および機能ロック解除用プログラム
US8330492B2 (en) * 2006-06-02 2012-12-11 Semiconductor Energy Laboratory Co., Ltd. Liquid crystal display device and electronic device
US20090224874A1 (en) * 2008-03-05 2009-09-10 International Business Machines Corporation Apparatus, system, and method for providing authentication and activation functions to a computing device
US8904479B1 (en) * 2008-03-28 2014-12-02 Google Inc. Pattern-based mobile device unlocking
CN101626417A (zh) * 2008-07-08 2010-01-13 鸿富锦精密工业(深圳)有限公司 移动终端身份认证的方法
EP2590101B1 (en) * 2008-12-01 2017-09-27 BlackBerry Limited Authentication using stored biometric data
KR101549556B1 (ko) * 2009-03-06 2015-09-03 엘지전자 주식회사 휴대 단말기 및 그 제어방법
TW201113741A (en) * 2009-10-01 2011-04-16 Htc Corp Lock-state switching method, electronic apparatus and computer program product
US8311514B2 (en) 2010-09-16 2012-11-13 Microsoft Corporation Prevention of accidental device activation
KR101772159B1 (ko) * 2011-05-16 2017-08-29 삼성전자 주식회사 이동통신시스템에서 limonet 지원시 세션 연속 지원을 결정하는 장치 및 방법.
KR101160681B1 (ko) 2011-10-19 2012-06-28 배경덕 이동 통신 단말기의 활성화 시에 특정 동작이 수행되도록 하기 위한 방법, 이동 통신 단말기 및 컴퓨터 판독 가능 기록 매체
US9600709B2 (en) 2012-03-28 2017-03-21 Synaptics Incorporated Methods and systems for enrolling biometric data
US9021270B1 (en) * 2012-05-31 2015-04-28 Google Inc. Combining wake-up and unlock into a single gesture
US10372962B2 (en) * 2012-06-29 2019-08-06 Apple Inc. Zero fingerprint enrollment system for an electronic device
US10567376B2 (en) 2012-08-24 2020-02-18 Sensible Vision, Inc. System and method for providing secure access to an electronic device using multifactor authentication
CN103092503B (zh) * 2012-10-11 2016-08-31 百度在线网络技术(北京)有限公司 移动终端的解锁及验证方法与解锁及验证装置
US20140143859A1 (en) * 2012-11-16 2014-05-22 Mario Linge Unlock touch screen using touch password
CN103902147A (zh) 2012-12-31 2014-07-02 腾讯科技(深圳)有限公司 一种开启应用程序的方法和装置
US10360364B2 (en) * 2013-03-13 2019-07-23 Lookout, Inc. Method for changing mobile communication device functionality based upon receipt of a second code
JP6052004B2 (ja) * 2013-03-27 2016-12-27 富士通株式会社 端末装置および端末制御プログラム
US10121049B2 (en) * 2013-04-01 2018-11-06 AMI Research & Development, LLC Fingerprint based smart phone user verification
US9405369B2 (en) 2013-04-26 2016-08-02 Immersion Corporation, Inc. Simulation of tangible user interface interactions and gestures using array of haptic cells
US9696762B2 (en) * 2013-06-19 2017-07-04 Beijing Lenovo Software Ltd. Unlocking method and electronic apparatus
NO336008B1 (no) 2013-06-26 2015-04-20 Steinar Pedersen Enkel og pålitelig autentisering av fingeravtrykk
KR20150005299A (ko) * 2013-07-05 2015-01-14 에스케이하이닉스 주식회사 출력 장치 및 출력 장치를 포함하는 출력 시스템
US9928355B2 (en) 2013-09-09 2018-03-27 Apple Inc. Background enrollment and authentication of a user
US9940448B2 (en) * 2013-09-26 2018-04-10 Xiaomi Inc. Unlock processing method and device
US9111076B2 (en) * 2013-11-20 2015-08-18 Lg Electronics Inc. Mobile terminal and control method thereof
WO2015079450A2 (en) 2013-11-28 2015-06-04 Hewlett-Packard Development Company, L.P. Electronic device
CN104767863B (zh) 2014-01-06 2018-11-09 腾讯科技(深圳)有限公司 终端屏幕的解锁方法及终端
CN103780736A (zh) 2014-01-17 2014-05-07 惠州Tcl移动通信有限公司 一种基于移动终端的拼凑指纹处理方法及移动终端
JP6231398B2 (ja) 2014-02-14 2017-11-15 株式会社Nttドコモ 近距離通信デバイス、機能制御方法及び機能制御システム
EP3126132A1 (en) * 2014-04-04 2017-02-08 Fabio Perini S.p.A. Embossing-laminating device
CN104091103A (zh) * 2014-07-03 2014-10-08 南昌欧菲生物识别技术有限公司 指纹与密码组合式验证方法及其装置
KR20160133514A (ko) 2014-09-26 2016-11-22 선전 후이딩 테크놀로지 컴퍼니 리미티드 지문 센서
CN104376245A (zh) * 2014-10-16 2015-02-25 上海嘉炽自动化系统工程有限公司 工业人机界面的操作权限确定方法及系统
WO2016086341A1 (en) * 2014-12-01 2016-06-09 Dongguan Zkteco Electronic Technology Co., Ltd System and method for acquiring multimodal biometric information
CN104573485A (zh) * 2014-12-31 2015-04-29 广东欧珀移动通信有限公司 一种终端应用的启动方法及装置
CN104503631B (zh) * 2015-01-21 2017-12-08 北京京东方茶谷电子有限公司 密码输入键盘、防盗解锁方法及atm机
CN105989333B (zh) * 2015-02-12 2018-08-17 深圳市汇顶科技股份有限公司 指纹认证方法、系统及支持指纹认证功能的终端
CN106663156B (zh) * 2015-06-30 2020-08-07 华为技术有限公司 一种指纹解锁屏幕的方法和终端
US10081125B2 (en) * 2015-07-20 2018-09-25 International Business Machines Corporation Method to detect and remove gas bubbles from molten substrate to prevent hollow fiber formation
US11036962B2 (en) * 2015-09-30 2021-06-15 Htc Corporation Fingerprint enrollment method, electronic apparatus and computer-readable storage medium thereof
CN105260105B (zh) * 2015-10-19 2017-10-24 广东欧珀移动通信有限公司 基于指纹传感器的显示屏唤醒方法、装置及移动终端
CN107832596B (zh) * 2016-03-14 2020-12-15 Oppo广东移动通信有限公司 一种解锁控制方法及终端设备和相关介质产品

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103745147A (zh) * 2013-12-30 2014-04-23 华为技术有限公司 系统模式启动方法、应用程序启动方法及设备
CN103823632A (zh) * 2014-03-18 2014-05-28 福州瑞芯微电子有限公司 一种屏幕解锁方法及其终端
CN104391635A (zh) * 2014-11-26 2015-03-04 小米科技有限责任公司 解锁屏幕的装置及方法
CN104994222A (zh) * 2015-05-19 2015-10-21 努比亚技术有限公司 移动终端解锁方法和装置、以及移动终端
CN105303090A (zh) * 2015-10-19 2016-02-03 广东欧珀移动通信有限公司 一种指纹解锁的方法、装置和终端
CN105389566A (zh) * 2015-11-13 2016-03-09 广东欧珀移动通信有限公司 指纹识别方法、指纹模板的更新方法、装置和移动终端

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110502177A (zh) * 2018-05-17 2019-11-26 上海耕岩智能科技有限公司 一种同步验证指纹信息的屏幕解锁方法和装置
CN110502177B (zh) * 2018-05-17 2021-06-11 上海耕岩智能科技有限公司 一种同步验证指纹信息的屏幕解锁方法和装置
CN110765813A (zh) * 2018-07-26 2020-02-07 北京小米移动软件有限公司 指纹识别方法及装置
CN110765813B (zh) * 2018-07-26 2023-08-18 北京小米移动软件有限公司 指纹识别方法及装置

Also Published As

Publication number Publication date
CN107832596A (zh) 2018-03-23
EP3287922B1 (en) 2019-08-07
US10423771B2 (en) 2019-09-24
ES2743472T3 (es) 2020-02-19
CN105740689B (zh) 2017-11-07
US10430573B2 (en) 2019-10-01
US20180268123A1 (en) 2018-09-20
EP3287922A1 (en) 2018-02-28
CN107832596B (zh) 2020-12-15
EP3287922A4 (en) 2018-07-18
CN105740689A (zh) 2016-07-06
US20180114006A1 (en) 2018-04-26

Similar Documents

Publication Publication Date Title
WO2017156918A1 (zh) 一种解锁控制方法及终端设备
WO2017156919A1 (zh) 一种解锁控制方法及终端设备
US10146990B2 (en) Method and device for fingerprint unlocking and user terminal
US20160171280A1 (en) Method of updating biometric feature pattern and electronic device for same
CN107209855B (zh) 通过指纹识别认证用户
CN111507146B (zh) 指纹辨识装置与方法
CN107533599B (zh) 一种手势识别方法、装置及电子设备
WO2017156963A1 (zh) 一种指纹解锁的方法及终端
CN108132864B (zh) 终端验证的方法、终端设备及计算机可读介质
US10091343B2 (en) Mobile device and method for determining its context
WO2020048159A1 (zh) 解锁控制方法及相关装置
WO2018161312A1 (zh) 指纹识别的方法及装置
US10915666B2 (en) Terminal verification method, terminal device, and computer readable storage medium
CN113034771B (zh) 基于人脸识别的过闸方法、装置、设备及计算机存储介质
TW202011259A (zh) 驗證以及確定驗證方式的方法、裝置及電子設備
US20220318359A1 (en) Method and apparatus for deep learning-based real-time on-device authentication
CN114404931A (zh) 一种游戏控制方法、装置及云游戏服务器
CN109165488B (zh) 身份鉴别方法及装置
WO2023016622A1 (en) Method and apparatus for controlling an internet of things, iot, device
CN118212647A (zh) 一种图像识别方法、装置和电子设备
CN114005435A (zh) 一种响应语音信息的方法、装置、设备、介质及程序产品
Moço Biometric Recognition Based on Smartphone
CN112639775A (zh) 操作方法及电子装置

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 2016894080

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE