WO2017156919A1 - 一种解锁控制方法及终端设备 - Google Patents

一种解锁控制方法及终端设备 Download PDF

Info

Publication number
WO2017156919A1
WO2017156919A1 PCT/CN2016/087776 CN2016087776W WO2017156919A1 WO 2017156919 A1 WO2017156919 A1 WO 2017156919A1 CN 2016087776 W CN2016087776 W CN 2016087776W WO 2017156919 A1 WO2017156919 A1 WO 2017156919A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal device
fingerprint
fingerprint image
screen
matching
Prior art date
Application number
PCT/CN2016/087776
Other languages
English (en)
French (fr)
Inventor
张海平
周意保
Original Assignee
广东欧珀移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 广东欧珀移动通信有限公司 filed Critical 广东欧珀移动通信有限公司
Priority to ES16894081T priority Critical patent/ES2760455T3/es
Priority to EP16894081.5A priority patent/EP3355176B1/en
Publication of WO2017156919A1 publication Critical patent/WO2017156919A1/zh
Priority to US15/975,894 priority patent/US10248777B2/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/14Handling requests for interconnection or transfer
    • G06F13/20Handling requests for interconnection or transfer for access to input/output bus
    • G06F13/24Handling requests for interconnection or transfer for access to input/output bus using interrupt
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04883Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/50Maintenance of biometric data or enrolment thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/065Continuous authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • the present invention relates to the field of electronic technologies, and in particular, to an unlock control method and a terminal device.
  • fingerprint identification technology has become the standard for miniaturized terminal devices (such as smart phones, tablets, etc.).
  • fingerprint recognition technology is used for unlocking and waking up functions of terminal devices, the specific process includes: obtaining current user input. Fingerprint image, preliminary processing of the fingerprint image, making the fingerprint image clearer, and then performing feature point matching with the fingerprint template saved in the terminal device. After the matching is successful, the system is unlocked, and the fingerprint is usually read to the system to unlock the period. Called the unlock time.
  • the embodiment of the invention provides an unlocking control method and a terminal device, so as to shorten the unlocking time of the terminal device.
  • the embodiment of the invention provides an unlocking control method, including:
  • the original fingerprint image is acquired and an interrupt request is triggered, and the fingerprint recognition process is performed on the original fingerprint image;
  • the screen of the terminal device is illuminated.
  • FIG. 1.1 are schematic flowcharts of a touch unlocking method according to an embodiment of the present invention.
  • FIG. 2 is a schematic flowchart diagram of another touch unlocking method according to an embodiment of the present disclosure
  • FIG. 3 is a schematic flowchart diagram of another touch unlocking method according to an embodiment of the present disclosure.
  • FIG. 4 is a schematic structural diagram of a terminal device according to an embodiment of the present disclosure.
  • FIG. 5 is a schematic structural diagram of another terminal device according to an embodiment of the present invention.
  • references to "an embodiment” herein mean that a particular feature, structure, or characteristic described in connection with the embodiments can be included in at least one embodiment of the invention.
  • the appearances of the phrases in various places in the specification are not necessarily referring to the same embodiments, and are not exclusive or alternative embodiments that are mutually exclusive. Those skilled in the art will understand and implicitly understand that the embodiments described herein can be combined with other embodiments.
  • terminal equipment also known as user equipment (User Equipment, UE)
  • UE user equipment
  • a device that provides voice and/or data connectivity such as a handheld device with wireless connectivity, an in-vehicle device, and the like.
  • Common terminals include, for example, mobile phones, tablets, notebook computers, PDAs, mobile internet devices (MIDs), wearable devices such as smart watches, smart bracelets, pedometers, and the like.
  • FIG. 1 and FIG. 1 are schematic flowcharts of a touch unlocking method according to an embodiment of the present invention, including the following steps:
  • the terminal device When the terminal device is in the off-screen state and the user touches the touch-pressing operation of the fingerprint identification module of the terminal device, the terminal device acquires the original fingerprint image and triggers an interrupt request, and performs fingerprint recognition processing on the original fingerprint image.
  • the terminal device lights up the screen of the terminal device.
  • the fingerprint identification module may be integrated with the dome key.
  • the terminal device is in the off-screen state, in order to unlock the bright screen, the user needs to press the dome button to unlock the bright screen.
  • the existing process is: pressing the interrupt. - Finger touch - Get fingerprint image - Fingerprint recognition - Unlock the bright screen.
  • the unlock time of the existing screen-out press unlock is the time from the interruption of the press to the unlocking of the bright screen. At present, the time for pressing the bright screen is 60-100 ms, and it takes 100 ms to acquire the fingerprint image to match, so the unlocking time of the existing screen-out pressing unlock is the above time addition.
  • the screen-off press unlocks the user's ability to perceive the dot button pressing moment and the bright screen moment, but before the user presses the dome, the user's finger touches the dome key first, in order to shorten the time required for the screen-off pressing to unlock, when the terminal
  • the terminal device acquires the original fingerprint image, performs fingerprint recognition processing on the original fingerprint image, and acquires the original fingerprint image on the terminal device, and performs fingerprint recognition processing on the original fingerprint image.
  • the terminal device detects a user pressing operation for the dome before the process, the terminal device triggers an Interrupt Request (IRQ), wherein the terminal device is in a blanking state, a suspend state, and an IRQ interrupt instruction.
  • IRQ Interrupt Request
  • the hardware sleep state of the terminal device is interrupted, and the original fingerprint image refers to the fingerprint image of the user's finger that the terminal device just started to collect, that is, the image before the image processing is not performed.
  • the invention divides the screen-off pressing and unlocking into two parts, one part is a finger touch—a fingerprint image is acquired—a fingerprint recognition—unlocking a bright screen, and the other part is a press interruption—a bright screen, and the two parts are simultaneously Perform, so the screen is pressed and unlocked only needs to consider the time of fingerprint unlocking 100ms, press
  • the bright screen can be saved in 60-100ms, which shortens the time required for the screen to be pressed and unlocked, thereby improving the user experience.
  • step S101 for example, referring to FIG. 2, the specific implementation manner of the terminal device performing fingerprint identification processing on the original fingerprint image is:
  • the terminal device performs image enhancement processing on the original fingerprint image to generate a target fingerprint image.
  • the terminal device performs feature point matching on the target fingerprint image and the pre-stored registered fingerprint template.
  • the matching is successful; if the target fingerprint image matches the feature point of the pre-stored registered fingerprint template If it is less than the preset threshold, the match fails.
  • FRR false rejection rate
  • FAR false acceptance rate
  • the matching is successful; if the target fingerprint image and the pre-stored registered fingerprint template are characterized If the ratio of the point matching is less than the preset threshold, the matching fails. Since the fingerprint matching time accounts for 1/3 of the unlocking time of the screen, in order to further shorten the time of unlocking the screen, the FRR can be increased from 1% to 0.1% according to the graph of FRR and threshold value, and the matching preset threshold is lowered. (For example, the matching preset threshold is reduced from 80% to 70% or other values), the matching time can be reduced by at least 30ms, and the FRR is increased to 0.1%, and the user experience is also improved.
  • the disadvantage is that the FAR will be reduced, 1/ 50,000, the difference is 1/10,000, this security level is the same as the four-digit password security level, and will not cause too many user security problems.
  • the unlocking time is not improved by modifying the FAR.
  • the number of pre-stored registered fingerprint templates is N, and the N is For an integer greater than 1, the specific implementation manner in which the terminal device performs feature point matching between the target fingerprint image and the pre-stored registered fingerprint template is:
  • the terminal device acquires the number of times that the N pre-stored registered fingerprint templates are matched within a preset time range.
  • the terminal device sorts the N pre-stored registered fingerprint templates according to the order of the number of times the N pre-stored registered fingerprint templates are matched within a preset time range.
  • the terminal device sequentially performs feature point matching on the target fingerprint image and the sorted N pre-stored registered fingerprint templates.
  • the terminal device generally supports multiple fingerprint registrations, that is, the user can register two or more fingerprints into the terminal device, and the general upper limit is about 8, and each registered fingerprint template image has almost 20 fingerprint images are left and right.
  • the general upper limit is about 8
  • each registered fingerprint template image has almost 20 fingerprint images are left and right.
  • the more fingerprints are registered the longer the matching time will be when the fingerprint is unlocked.
  • only one fingerprint is registered, when the fingerprint is unlocked, only 20 images of the registered fingerprint need to be matched.
  • the N pre-stored registration fingerprint templates may be prioritized.
  • the specific implementation manner may be: the terminal device first acquires N. The number of times the pre-stored registered fingerprint template is matched within a preset time range (for example, 1 month), and then the terminal device is matched according to the number of times the N pre-stored registered fingerprint templates are matched within the preset time range, for N
  • the pre-stored registration fingerprint template is sorted (for example, the registration fingerprint template includes the fingerprint template 1, the fingerprint template 2, and the fingerprint template 3, and it is assumed that the number of times the fingerprint template 1 is matched in one month is 100 times, and the number of times the fingerprint template 2 is matched is 10
  • the number of times the fingerprint template 3 is matched is 5 times, and the order is the fingerprint template 1--fingerprint template 2--fingerprint template 3).
  • the terminal device sequentially takes the target fingerprint image and the sorted N pre-stored registered fingerprint templates. Perform feature point matching (for example, matching the target fingerprint image with the fingerprint template 1 first, and if the target fingerprint image matches the fingerprint template 1 successfully, the matching is stopped, if With unsuccessful, the target fingerprint image and fingerprint template matching 2, and so on).
  • feature point matching for example, matching the target fingerprint image with the fingerprint template 1 first, and if the target fingerprint image matches the fingerprint template 1 successfully, the matching is stopped, if With unsuccessful, the target fingerprint image and fingerprint template matching 2, and so on).
  • the N pre-stored registration fingerprint templates may be prioritized firstly, and the specific implementation manner may be implemented. Therefore, the terminal device first acquires the priority set when the N pre-stored registered fingerprint templates are registered, and then the priority of the priority set by the terminal device according to the N pre-stored registered fingerprint templates is registered (the priority includes the priority 1).
  • Priority 1 and priority 3 wherein priority 1 is higher than priority 2, and so on, and N pre-stored registered fingerprint templates are sorted (for example, the registered fingerprint template includes fingerprint template 1, fingerprint template 2, and fingerprint template) 3, the priority of the fingerprint template 1 is priority 1, the priority corresponding to the fingerprint template 2 is the priority 2, the priority corresponding to the fingerprint template 3 is the priority 3, and the priority is the fingerprint template 1--fingerprint template 2 - fingerprint template 3), the last terminal device sequentially matches the target fingerprint image with the sorted N pre-stored registered fingerprint templates (for example, first matching the target fingerprint image with the fingerprint template 1 if the target fingerprint image and the fingerprint template are If the matching is successful, the matching is stopped. If the matching is unsuccessful, the target fingerprint image is matched with the fingerprint template 2, and so on.
  • the specific mode of the terminal device illuminating the screen of the terminal device is: the terminal device acquires the brightness of the current environment, and illuminates the screen of the terminal device according to the brightness of the current environment.
  • the current terminal device in order to protect the eyes, generally has a function of automatically adjusting the brightness of the screen.
  • the terminal device turns on the automatic light sensing function, the terminal device first obtains the brightness of the current environment through the light sensor, and then the terminal device according to the light.
  • the mapping relationship between the brightness and the brightness of the screen determines the brightness of the target screen corresponding to the current ambient brightness.
  • the terminal device illuminates the screen of the terminal device according to the brightness of the target screen to achieve an effect of improving the user experience and protecting the user's eyes.
  • the touch unlocking method shown in FIG. 1 further includes: loading an application that is running when the terminal device locks the screen for the previous time; or, loading and The application of the target fingerprint image binding.
  • the terminal device may load an application that is running when the terminal device locks the screen for the previous time (the specific implementation manner is that the terminal device obtains the terminal device before The page of the application that is running when the screen is locked once, after the terminal device lights up the screen, directly displays the page of the application that is running when the terminal device locks the screen last time); or, the terminal device loads the image that is bound to the target fingerprint image.
  • the specific implementation manner is: the terminal device acquires an application bound to the target fingerprint image, and then starts the application, or the terminal device acquires an application bound to the target fingerprint image, and obtains an application bound to the target fingerprint image. The page at the time of opening, and then loading the page when the app was last opened).
  • the process of unlocking the screen is divided into two steps: a touch operation—a fingerprint image—a fingerprint recognition—an unlocking a bright screen and a pressing interruption—a bright screen, and the two execution actions are simultaneous
  • a touch operation a fingerprint image—a fingerprint recognition—an unlocking a bright screen and a pressing interruption—a bright screen
  • the two execution actions are simultaneous
  • pressing interrupt-touch operation-taking fingerprint image-fingerprint recognition-unlocking the bright screen it is obvious that the time required for the screen-off pressing of the present invention to be unlocked is shorter, thereby improving User experience.
  • FIG. 4 is a schematic structural diagram of a terminal device according to an embodiment of the present invention.
  • the terminal device 400 can include a processing module 401 and a display module 402, where:
  • the processing module 401 is configured to acquire an original fingerprint image and trigger an interrupt request, and perform fingerprint recognition on the original fingerprint image when the terminal device is in a blackout state and detects a touch pressing operation of the fingerprint identification module of the terminal device by the user. deal with;
  • the display module 402 is configured to illuminate the screen of the terminal device if the result of detecting the fingerprint recognition process is a match.
  • the display module 402 is specifically configured to:
  • the processing module 401 includes:
  • the image processing unit 401-1 is configured to perform image enhancement processing on the original fingerprint image to generate a target fingerprint image
  • the first matching unit 401-2 is configured to perform feature point matching on the target fingerprint image and the pre-stored registered fingerprint template.
  • the matching fails.
  • the first matching unit 401-2 includes:
  • the obtaining unit 401-21 is configured to acquire the number of times that the N pre-stored registered fingerprint templates are matched within a preset time range;
  • the sorting unit 401-22 is configured to sort the N pre-stored registered fingerprint templates according to the order of the number of times the N pre-stored registered fingerprint templates are matched within a preset time range;
  • the second matching unit 401-23 is configured to perform feature point matching on the target fingerprint image and the sorted N pre-stored registered fingerprint templates in sequence.
  • the terminal device of the terminal device is further configured to:
  • the loading module 403 is configured to load an application that is running when the terminal device locks the screen for the previous time; or load an application that is bound to the target fingerprint image.
  • each of the above modules (the processing module 401, the display module 402, and the loading module 403) is used to perform the related steps of the above method.
  • the terminal device 400 is presented in the form of a module.
  • a “module” herein may refer to an application-specific integrated circuit (ASIC), a processor and memory that executes one or more software or firmware programs, integrated logic circuits, and/or other devices that provide the above functionality.
  • ASIC application-specific integrated circuit
  • the processing module 401, the display module 402, and the loading module 403 are implemented by the processor of the terminal device shown in FIG. 5.
  • FIG. 5 is a schematic structural diagram of a terminal device according to an embodiment of the present invention.
  • the terminal device includes at least one processor 501, at least one memory 502, and at least one communication interface 503.
  • the terminal device may further include a fingerprint identification module, which is used to acquire a fingerprint image input by the user, and the terminal device may further include a common component such as an antenna, which is not described in detail herein.
  • the processor 501 can be a general purpose central processing unit (CPU), a microprocessor, an application-specific integrated circuit (ASIC), or one or more integrated circuits for controlling the execution of the above program.
  • CPU central processing unit
  • ASIC application-specific integrated circuit
  • the communication interface 503 is configured to communicate with other devices or communication networks, such as Ethernet, Radio Access Network (RAN), Wireless Local Area Networks (WLAN), and the like.
  • RAN Radio Access Network
  • WLAN Wireless Local Area Networks
  • the memory 502 can be a read-only memory (ROM) or can store static Other types of static storage devices for information and instructions, random access memory (RAM) or other types of dynamic storage devices that store information and instructions, or electrically erasable programmable read only memory (Electrically Erasable) Programmable Read-Only Memory (EEPROM), Compact Disc Read-Only Memory (CD-ROM) or other optical disc storage, optical disc storage (including compact discs, laser discs, optical discs, digital versatile discs, Blu-ray discs, etc.), A disk storage medium or other magnetic storage device, or any other medium that can be used to carry or store desired program code in the form of an instruction or data structure and that can be accessed by a computer, but is not limited thereto.
  • the memory can exist independently and be connected to the processor via a bus.
  • the memory can also be integrated with the processor.
  • the memory 502 is configured to store application code for executing the above solution, and is controlled by the processor 501 for execution.
  • the processor 501 is configured to execute application code stored in the memory 502.
  • the code stored in the memory 502 can perform the touch unlocking method performed by the terminal device provided by the terminal device, for example, when the terminal device is in the blanking state, detecting the touch of the fingerprint recognition module of the user device for the terminal device.
  • the original fingerprint image is acquired, the fingerprint recognition processing is performed on the original fingerprint image, and the interrupt request IRQ is triggered; if the result of the fingerprint recognition processing is detected as matching, the screen of the terminal device is illuminated.
  • the embodiment of the present invention further provides a computer storage medium, wherein the computer storage medium can store a program, and the program includes some or all of the steps of any one of the touch unlocking methods described in the foregoing method embodiments.
  • the disclosed apparatus may be implemented in other ways.
  • the device embodiments described above are merely illustrative, such as the single
  • the division of elements is only a logical function division. In actual implementation, there may be another division manner. For example, multiple units or components may be combined or integrated into another system, or some features may be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be electrical or otherwise.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable memory. Based on such understanding, the technical solution of the present invention may contribute to the prior art or all or part of the technical solution may be embodied in the form of a software product stored in a memory. A number of instructions are included to cause a computer device (which may be a personal computer, server or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present invention.
  • the foregoing memory includes: a U disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic disk, or an optical disk, and the like, which can store program codes.
  • ROM Read-Only Memory
  • RAM Random Access Memory

Abstract

本发明公开了一种解锁控制方法,包括:当终端设备处于熄屏状态且检测到用户针对终端设备的指纹识别模组的触控按压操作时,获取原始指纹图像并触发中断请求,针对所述原始指纹图像执行指纹识别处理;若检测到所述指纹识别处理的结果为匹配,则点亮所述终端设备的屏幕。采用本发明实施例可缩短终端设备的解锁时间。

Description

一种解锁控制方法及终端设备
本发明要求2016年3月14日递交的发明名称为“一种解锁控制方法及终端设备”的申请号201610146615.4的在先申请优先权,上述在先申请的内容以引入的方式并入本文本中。
技术领域
本发明涉及电子技术领域,尤其涉及一种解锁控制方法及终端设备。
背景技术
现在指纹识别技术已经成为主流终端设备(比如智能手机、平板电脑等)厂商旗舰机型的标配,指纹识别技术用于终端设备的解锁和唤醒等功能时,其具体过程包括:获取当前用户输入的指纹图像、对该指纹图像进行初步处理,使该指纹图像更清晰,接着与终端设备中保存的指纹模板进行特征点匹配,匹配成功之后,系统解锁,通常将读取指纹到系统解锁这个时段称为解锁时间。
解锁时间的快慢已经成为各大厂商的一个产品竞争的亮点,如何优化终端设备的解锁时间是本领域亟待解决的一个技术问题。
发明内容
本发明实施例提供一种解锁控制方法及终端设备,以期缩短终端设备的解锁时间。
本发明实施例提供一种解锁控制方法,包括:
当终端设备处于熄屏状态且检测到用户针对终端设备的指纹识别模组的触控按压操作时,获取原始指纹图像并触发中断请求,针对所述原始指纹图像执行指纹识别处理;
若检测到所述指纹识别处理的结果为匹配,则点亮所述终端设备的屏幕。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施 例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1和图1.1为本发明实施例提供的一种触控解锁方法的流程示意图;
图2为本发明实施例提供的另一种触控解锁方法的流程示意图;
图3为本发明实施例提供的另一种触控解锁方法的流程示意图;
图4为本发明实施例提供的一种终端设备的结构示意图;
图5为本发明实施例提供的另一种终端设备的结构示意图。
具体实施方式
为了使本技术领域的人员更好地理解本发明方案,下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分的实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都应当属于本发明保护的范围。
以下分别进行详细说明。
本发明的说明书和权利要求书及所述附图中的术语“第一”、“第二”、“第三”和“第四”等是用于区别不同对象,而不是用于描述特定顺序。此外,术语“包括”和“具有”以及它们任何变形,意图在于覆盖不排他的包含。例如包含了一系列步骤或单元的过程、方法、系统、产品或设备没有限定于已列出的步骤或单元,而是可选地还包括没有列出的步骤或单元,或可选地还包括对于这些过程、方法、产品或设备固有的其它步骤或单元。
在本文中提及“实施例”意味着,结合实施例描述的特定特征、结构或特性可以包含在本发明的至少一个实施例中。在说明书中的各个位置出现该短语并不一定均是指相同的实施例,也不是与其它实施例互斥的独立的或备选的实施例。本领域技术人员显式地和隐式地理解的是,本文所描述的实施例可以与其它实施例相结合。
以下,对本申请中的部分用语进行解释说明,以便于本领域技术人员理解。
1)、终端设备,又称之为用户设备(User Equipment,UE),是一种向用 户提供语音和/或数据连通性的设备,例如,具有无线连接功能的手持式设备、车载设备等。常见的终端例如包括:手机、平板电脑、笔记本电脑、掌上电脑、移动互联网设备(mobile internet device,MID)、可穿戴设备,例如智能手表、智能手环、计步器等。
请参见图1和图1.1,图1和图1.1为本发明实施例提供的一种触控解锁方法的流程示意图,包括以下步骤:
S101、当终端设备处于熄屏状态且检测到用户针对终端设备的指纹识别模组的触控按压操作时,终端设备获取原始指纹图像并触发中断请求,针对所述原始指纹图像执行指纹识别处理。
S102、若检测到所述指纹识别处理的结果为匹配,则终端设备点亮所述终端设备的屏幕。
具体地,上述指纹识别模组可以与dome键集成在一起,当终端设备处于熄屏状态时,为了解锁亮屏,用户需通过按压dome键来实现解锁亮屏,现有的流程是:按压中断—手指触摸—获取指纹图像—指纹识别—解锁亮屏,现有熄屏按压解锁的解锁时间是从按压中断到解锁亮屏所需的时间。目前,按压亮屏的时间在60-100ms,获取指纹图像到匹配需要100ms,因此现有熄屏按压解锁的解锁时间是以上时间相加。熄屏按压解锁用户能够感知的是dome键按压瞬间和亮屏瞬间,但是在用户按压dome之前,是用户的手指先触碰到dome键的,为了缩短熄屏按压解锁所需要的时间,当终端设备检测到用户针对dome的触控操作时,终端设备获取原始指纹图像,针对所述原始指纹图像执行指纹识别处理;在终端设备获取原始指纹图像,针对所述原始指纹图像执行指纹识别处理这个过程中,或是该过程之前终端设备若检测到用户针对dome的按压操作时,终端设备触发中断请求(Interrupt Request,IRQ),其中,终端设备处于熄屏,休眠(suspend)状态,通过IRQ中断指令中断终端设备的硬件休眠状态,唤醒(resume)系统,原始指纹图像指的是终端设备刚开始采集到的用户手指的指纹图像,即未进行图像处理之前的图像。
与现有流程相比,本发明将熄屏按压解锁分为两部分,一部分是手指触摸—获取指纹图像—指纹识别—解锁亮屏,另一部分是按压中断—亮屏,且该两部分是同时进行,因此熄屏按压解锁只需要考虑指纹解锁的时间100ms,按压 亮屏60-100ms即可省下来,进而缩短了熄屏按压解锁所需要的时间,进而提高用户的体验。
在以上步骤S101中,举例来说,请参见图2,终端设备针对所述原始指纹图像执行指纹识别处理的具体实现方式为:
S101-1、终端设备针对所述原始指纹图像执行图像增强处理,以生成目标指纹图像。
S101-2、终端设备将所述目标指纹图像与预存的注册指纹模板进行特征点匹配。
若所述目标指纹图像与预存的注册指纹模板的特征点相匹配的比例大于或等于预设阈值时,则匹配成功;若所述目标指纹图像与预存的注册指纹模板的特征点相匹配的比例小于预设阈值时,则匹配失败。
具体地,为了降低拒识率(false rejection rate,FRR):是指将相同的指纹误认为是不同的,而加以拒绝的出错概率。FRR=(拒识的指纹数目/考察的指纹总数目)×100%,或提高误识率(false accept rate,FAR):是指将不同的指纹误认为是相同的指纹,而加以接收的出错概率。FAR=(错判的指纹数目/考察的指纹总数目)×100%,在指纹识别之前,终端设备需对原始指纹图像进行图像增强处理,得到目标指纹图像,然后终端设备将目标指纹图像与预存的注册指纹模板进行特征点匹配,若目标指纹图像与预存的注册指纹模板的特征点相匹配的比例大于或等于预设阈值时,则匹配成功;若目标指纹图像与预存的注册指纹模板的特征点相匹配的比例小于预设阈值时,则匹配失败。由于,指纹匹配时间占熄屏解锁时间的1/3,为了更进一步的缩短熄屏解锁时间,可根据FRR和阀值的曲线图,FRR从1%提高到0.1%,降低匹配预设阀值(比如匹配预设阈值从80%降到70%或是其他值),匹配时间可至少减少30ms,而此时FRR提高变成0.1%,用户体验度也提高,弊端是FAR会降低,1/5万,变差成1/1万,此安全等级与四位数字密码安全等级也是一样的,并不会造成过多用户安全上的问题。另外,对应指纹支付方面,由于指纹支付更多关注安全性问题而不是解锁时间,在这种情况下,不通过修改FAR来提高解锁时间。
举例来说,请参见图3,所述预存的注册指纹模板的数量为N,所述N为 大于1的整数,终端设备将所述目标指纹图像与预存的注册指纹模板进行特征点匹配的具体实施方式为:
S101-21、终端设备获取N个预存的注册指纹模板在预设时间范围内被匹配的次数。
S101-22、终端设备按照所述N个预存的注册指纹模板在预设时间范围内被匹配的次数高低顺序,对所述N个预存的注册指纹模板进行排序。
S101-23、终端设备依次将所述目标指纹图像与排序后的所述N个预存的注册指纹模板进行特征点匹配。
具体地,目前终端设备一般都支持多个指纹注册,也就是说用户可以往终端设备里面注册2个或2个以上的指纹,一般上限是在8个左右,而每个注册指纹模板图片差不多有20张指纹图像左右,可见注册的指纹越多,指纹解锁时匹配时间就越长,一般如果只注册了一个指纹,指纹解锁时,只需要和该一个注册的指纹的20张图片去匹配,速度很快,一般在60-80ms左右,但是如果注册了5个指纹的话,就要把5个指纹的模板依次和本次解锁的指纹去匹配,时间就会成倍延长。
若该终端设备的预存的注册模板为N个时,为了加快指纹识别的速度,可先对N个预存的注册指纹模板进行一个优先级排序,其具体的实现方式可以是:终端设备先获取N个预存的注册指纹模板在预设时间范围(比如1个月)内被匹配的次数,然后终端设备根据N个预存的注册指纹模板在预设时间范围内被匹配的次数高低顺序,对N个预存的注册指纹模板进行排序(比如注册指纹模板包括指纹模板1、指纹模板2和指纹模板3,假设在一个月内指纹模板1被匹配的次数为100次,指纹模板2被匹配的次数为10次,指纹模板3被匹配的次数为5次,则排序为指纹模板1--指纹模板2--指纹模板3),最后终端设备依次将目标指纹图像与排序后的N个预存的注册指纹模板进行特征点匹配(比如先将目标指纹图像与指纹模板1进行匹配,若目标指纹图像与指纹模板1匹配成功,则停止匹配,若匹配不成功,则将目标指纹图像与指纹模板2进行匹配,以此类推)。
若该终端设备的预存的注册模板为N个时,为了加快指纹识别的速度,可先对N个预存的注册指纹模板进行一个优先级排序,其具体的实现方式可 以是:终端设备先获取N个预存的注册指纹模板注册时设定的优先级,然后终端设备根据N个预存的注册指纹模板注册时设定的优先级的高低顺序(优先级包括优先级1、优先级2、优先级3,其中优先级1比优先级2等级高,以此类推),对N个预存的注册指纹模板排序(比如注册指纹模板包括指纹模板1、指纹模板2和指纹模板3,指纹模板1对应的优先级为优先级1、指纹模板2对应的优先级为优先级2、指纹模板3对应的优先级为优先级3,则排序为指纹模板1--指纹模板2--指纹模板3),最后终端设备依次将目标指纹图像与排序后的N个预存的注册指纹模板进行特征点匹配(比如先将目标指纹图像与指纹模板1进行匹配,若目标指纹图像与指纹模板1匹配成功,则停止匹配,若匹配不成功,则将目标指纹图像与指纹模板2进行匹配,以此类推)。
在以上步骤S102中,终端设备点亮所述终端设备的屏幕的具体实施方式为:终端设备获取当前环境的光亮度,以及根据所述当前环境的光亮度点亮所述终端设备的屏幕。
具体地,目前的终端设备为了保护眼睛,一般都设有自动调节屏幕亮度的功能,当终端设备开启了自动感光功能时,终端设备先通过光传感器获取当前环境的光亮度,然后终端设备根据光亮度与屏幕的亮度的映射关系,确定与当前环境亮度对应的目标屏幕的亮度,最后终端设备根据目标屏幕的亮度点亮终端设备的屏幕,以达到提高用户体验以及保护用户眼睛的效果。
可选的,在步骤S102终端设备点亮所述终端设备的屏幕之后,图1所示的触控解锁方法还包括:加载所述终端设备前一次锁屏时正在运行的应用;或者,加载与所述目标指纹图像绑定的应用。
具体地,在步骤S102终端设备点亮所述终端设备的屏幕之后,为了提高用户体验,终端设备可加载终端设备前一次锁屏时正在运行的应用(其具体实现方式为终端设备获取终端设备前一次锁屏时正在运行的应用的页面,在终端设备点亮屏幕后,直接显示终端设备前一次锁屏时正在运行的应用的页面);或者,终端设备加载与所述目标指纹图像绑定的应用(其具体实现方式为:终端设备获取与目标指纹图像绑定的应用,然后启动该应用,或者,终端设备获取与目标指纹图像绑定的应用,以及获取与目标指纹图像绑定的应用前一次打开时的页面,然后加载该应用前一次打开时的页面)。
可以看出,本发明实施例将熄屏按压解锁流程分为:触控操作—采取指纹图像—指纹识别—解锁亮屏和按压中断—亮屏两个执行动作,且该两个执行动作是同时进行的,与现有的熄屏按压解锁流程:按压中断—触控操作—采取指纹图像—指纹识别—解锁亮屏相比,显然本发明的熄屏按压解锁所需要的时间更短,进而提高用户的体验。
下面结合附图描述本发明实施例用于实现以上方法的装置。
请参阅图4,图4是本发明实施例提供的一种终端设备的结构示意图。
如图4所示,该终端设备400可以包括处理模块401和显示模块402,其中:
处理模块401,用于当终端设备处于熄屏状态且检测到用户针对终端设备的指纹识别模组的触控按压操作时,获取原始指纹图像并触发中断请求,针对所述原始指纹图像执行指纹识别处理;
显示模块402,用于若检测到所述指纹识别处理的结果为匹配,则点亮所述终端设备的屏幕。
可选的,显示模块402具体用于:
获取当前环境的光亮度,以及根据所述当前环境的光亮度点亮所述终端设备的屏幕。
可选的,处理模块401包括:
图像处理单元401-1,用于针对所述原始指纹图像执行图像增强处理,以生成目标指纹图像;
第一匹配单元401-2,用于将所述目标指纹图像与预存的注册指纹模板进行特征点匹配;
若所述目标指纹图像与预存的注册指纹模板的特征点相匹配的比例大于或等于预设阈值时,则匹配成功;
若所述目标指纹图像与预存的注册指纹模板的特征点相匹配的比例小于预设阈值时,则匹配失败。
可选的,预存的注册指纹模板的数量为N,所述N为大于1的整数,第一匹配单元401-2包括:
获取单元401-21,用于获取N个预存的注册指纹模板在预设时间范围内被匹配的次数;
排序单元401-22,用于按照所述N个预存的注册指纹模板在预设时间范围内被匹配的次数高低顺序,对所述N个预存的注册指纹模板进行排序;
第二匹配单元401-23,用于依次将所述目标指纹图像与排序后的所述N个预存的注册指纹模板进行特征点匹配。
可选的,在显示模块402若检测到所述指纹识别处理的结果为匹配,则点亮所述终端设备的屏幕之后,图4所示的终端设备还包括:
加载模块403,用于加载所述终端设备前一次锁屏时正在运行的应用;或者,加载与所述目标指纹图像绑定的应用。
需要说明的是,上述各模块(处理模块401、显示模块402以及加载模块403)用于执行上述方法的相关步骤。
在本实施例中,终端设备400是以模块的形式来呈现。这里的“模块”可以指特定应用集成电路(application-specific integrated circuit,ASIC),执行一个或多个软件或固件程序的处理器和存储器,集成逻辑电路,和/或其他可以提供上述功能的器件。此外,处理模块401、显示模块402及加载模块403通过图5所示的终端设备的处理器来实现。
请参见图5,图5为本发明实施例提供的一种终端设备的结构示意图,如图5所示,该终端设备包括至少一个处理器501,至少一个存储器502、至少一个通信接口503。此外,该终端设备还可以包括指纹识别模组,该指纹识别模组用于获取用户输入的指纹图像,该终端设备还可以包括天线等通用部件,在此不再详述。
处理器501可以是通用中央处理器(CPU),微处理器,特定应用集成电路(application-specific integrated circuit,ASIC),或一个或多个用于控制以上方案程序执行的集成电路。
通信接口503,用于与其他设备或通信网络通信,如以太网,无线接入网(RAN),无线局域网(Wireless Local Area Networks,WLAN)等。
存储器502可以是只读存储器(read-only memory,ROM)或可存储静态 信息和指令的其他类型的静态存储设备,随机存取存储器(random access memory,RAM)或者可存储信息和指令的其他类型的动态存储设备,也可以是电可擦可编程只读存储器(Electrically Erasable Programmable Read-Only Memory,EEPROM)、只读光盘(Compact Disc Read-Only Memory,CD-ROM)或其他光盘存储、光碟存储(包括压缩光碟、激光碟、光碟、数字通用光碟、蓝光光碟等)、磁盘存储介质或者其他磁存储设备、或者能够用于携带或存储具有指令或数据结构形式的期望的程序代码并能够由计算机存取的任何其他介质,但不限于此。存储器可以是独立存在,通过总线与处理器相连接。存储器也可以和处理器集成在一起。
其中,所述存储器502用于存储执行以上方案的应用程序代码,并由处理器501来控制执行。所述处理器501用于执行所述存储器502中存储的应用程序代码。
图5所示的终端设备,存储器502存储的代码可执行以上提供的终端设备执行的触控解锁方法,比如当终端设备处于熄屏状态,检测到用户针对终端设备的指纹识别模组的触控按压操作时,获取原始指纹图像,针对所述原始指纹图像执行指纹识别处理,同时触发中断请求IRQ;若检测到所述指纹识别处理的结果为匹配,则点亮所述终端设备的屏幕。
本发明实施例还提供一种计算机存储介质,其中,该计算机存储介质可存储有程序,该程序执行时包括上述方法实施例中记载的任何一种触控解锁方法的部分或全部步骤。
需要说明的是,对于前述的各方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本发明并不受所描述的动作顺序的限制,因为依据本发明,某些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作和模块并不一定是本发明所必须的。
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述的部分,可以参见其他实施例的相关描述。
在本申请所提供的几个实施例中,应该理解到,所揭露的装置,可通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如所述单 元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储器中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储器中,包括若干指令用以使得一台计算机设备(可为个人计算机、服务器或者网络设备等)执行本发明各个实施例所述方法的全部或部分步骤。而前述的存储器包括:U盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序可以存储于一计算机可读存储器中,存储器可以包括:闪存盘、只读存储器(英文:Read-Only Memory,简称:ROM)、随机存取器(英文:Random Access Memory,简称:RAM)、磁盘或光盘等。
以上对本发明实施例进行了详细介绍,本文中应用了具体个例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方 法及其核心思想;同时,对于本领域的一般技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本发明的限制。

Claims (20)

  1. 一种解锁控制方法,其特征在于,包括:
    当终端设备处于熄屏状态且检测到用户针对终端设备的指纹识别模组的触控按压操作时,获取原始指纹图像并触发中断请求,针对所述原始指纹图像执行指纹识别处理;
    若检测到所述指纹识别处理的结果为匹配,则点亮所述终端设备的屏幕。
  2. 根据权利要求所述的方法,其特征在于,所述针对所述原始指纹图像执行指纹识别处理,包括:
    针对所述原始指纹图像执行图像增强处理,以生成目标指纹图像;
    将所述目标指纹图像与预存的注册指纹模板进行特征点匹配;
    若所述目标指纹图像与预存的注册指纹模板的特征点相匹配的比例大于或等于预设阈值时,则匹配成功;
    若所述目标指纹图像与预存的注册指纹模板的特征点相匹配的比例小于预设阈值时,则匹配失败。
  3. 根据权利要求2所述的方法,其特征在于,所述预存的注册指纹模板的数量为N,所述N为大于1的整数,所述将所述目标指纹图像与预存的注册指纹模板进行特征点匹配,包括:
    获取N个预存的注册指纹模板在预设时间范围内被匹配的次数;
    按照所述N个预存的注册指纹模板在预设时间范围内被匹配的次数高低顺序,对所述N个预存的注册指纹模板进行排序;
    依次将所述目标指纹图像与排序后的所述N个预存的注册指纹模板进行特征点匹配。
  4. 根据权利要求1-3任一项所述方法,其特征在于,所述点亮所述终端设备的屏幕之后,所述方法还包括:
    加载所述终端设备前一次锁屏时正在运行的应用;
    或者,
    加载与所述目标指纹图像绑定的应用。
  5. 根据权利要求4所述的方法,其特征在于,所述点亮所述终端设备的 屏幕,包括:
    获取当前环境的光亮度,以及根据所述当前环境的光亮度点亮所述终端设备的屏幕。
  6. 一种终端设备,其特征在于,包括:
    处理模块,用于当终端设备处于熄屏状态且检测到用户针对终端设备的指纹识别模组的触控按压操作时,获取原始指纹图像并触发中断请求,针对所述原始指纹图像执行指纹识别处理;
    显示模块,用于若检测到所述指纹识别处理的结果为匹配,则点亮所述终端设备的屏幕。
  7. 根据权利要求6所述的终端设备,其特征在于,所述处理模块包括:
    图像处理单元,用于针对所述原始指纹图像执行图像增强处理,以生成目标指纹图像;
    第一匹配单元,用于将所述目标指纹图像与预存的注册指纹模板进行特征点匹配;
    若所述目标指纹图像与预存的注册指纹模板的特征点相匹配的比例大于或等于预设阈值时,则匹配成功;
    若所述目标指纹图像与预存的注册指纹模板的特征点相匹配的比例小于预设阈值时,则匹配失败。
  8. 根据权利要求7所述的终端设备,其特征在于,所述预存的注册指纹模板的数量为N,所述N为大于1的整数,所述第一匹配单元包括:
    获取单元,用于获取N个预存的注册指纹模板在预设时间范围内被匹配的次数;
    排序单元,用于按照所述N个预存的注册指纹模板在预设时间范围内被匹配的次数高低顺序,对所述N个预存的注册指纹模板进行排序;
    第二匹配单元,用于依次将所述目标指纹图像与排序后的所述N个预存的注册指纹模板进行特征点匹配。
  9. 根据权利要求6-8任一项所述的终端设备,其特征在于,所述终端设备还包括:
    加载模块,用于加载所述终端设备前一次锁屏时正在运行的应用;或者, 加载与所述目标指纹图像绑定的应用。
  10. 根据权利要求9所述的终端设备,其特征在于,所述显示模块具体用于:
    获取当前环境的光亮度,以及根据所述当前环境的光亮度点亮所述终端设备的屏幕。
  11. 一种终端设备,其特征在于,包括:
    存储有可执行程序代码的存储器;
    与所述存储器耦合的处理器;
    所述处理器调用所述存储器中存储的所述可执行程序代码,执行以下操作:
    当终端设备处于熄屏状态且检测到用户针对终端设备的指纹识别模组的触控按压操作时,获取原始指纹图像并触发中断请求,针对所述原始指纹图像执行指纹识别处理;
    若检测到所述指纹识别处理的结果为匹配,则点亮所述终端设备的屏幕。
  12. 根据权利要求11所述的终端设备,其特征在于,在所述针对所述原始指纹图像执行指纹识别处理方面,所述处理器用于:
    针对所述原始指纹图像执行图像增强处理,以生成目标指纹图像;
    将所述目标指纹图像与预存的注册指纹模板进行特征点匹配;
    若所述目标指纹图像与预存的注册指纹模板的特征点相匹配的比例大于或等于预设阈值时,则匹配成功;
    若所述目标指纹图像与预存的注册指纹模板的特征点相匹配的比例小于预设阈值时,则匹配失败。
  13. 根据权利要求12所述的终端设备,其特征在于,所述预存的注册指纹模板的数量为N,所述N为大于1的整数,在所述将所述目标指纹图像与预存的注册指纹模板进行特征点匹配方面,所述处理器用于:
    获取N个预存的注册指纹模板在预设时间范围内被匹配的次数;
    按照所述N个预存的注册指纹模板在预设时间范围内被匹配的次数高低顺序,对所述N个预存的注册指纹模板进行排序;
    依次将所述目标指纹图像与排序后的所述N个预存的注册指纹模板进行特征点匹配。
  14. 根据权利要求11-13任一项所述的终端设备,其特征在于,所述处理器点亮所述终端设备的屏幕之后,还用于:
    加载所述终端设备前一次锁屏时正在运行的应用;
    或者,
    加载与所述目标指纹图像绑定的应用。
  15. 根据权利要求14所述的终端设备,其特征在于,在所述点亮所述终端设备的屏幕方面,所述处理器用于:
    获取当前环境的光亮度,以及根据所述当前环境的光亮度点亮所述终端设备的屏幕。
  16. 一种计算机存储介质,其特征在于,所述计算机存储介质中存储有程序,所述程序执行时包括以下步骤:
    当终端设备处于熄屏状态且检测到用户针对终端设备的指纹识别模组的触控按压操作时,获取原始指纹图像并触发中断请求,针对所述原始指纹图像执行指纹识别处理;
    若检测到所述指纹识别处理的结果为匹配,则点亮所述终端设备的屏幕。
  17. 根据权利要求16所述的计算机存储介质,其特征在于,在所述针对所述原始指纹图像执行指纹识别处理方面,所述程序执行时包括以下步骤:
    针对所述原始指纹图像执行图像增强处理,以生成目标指纹图像;
    将所述目标指纹图像与预存的注册指纹模板进行特征点匹配;
    若所述目标指纹图像与预存的注册指纹模板的特征点相匹配的比例大于或等于预设阈值时,则匹配成功;
    若所述目标指纹图像与预存的注册指纹模板的特征点相匹配的比例小于预设阈值时,则匹配失败。
  18. 根据权利要求17所述的计算机存储介质,其特征在于,所述预存的注册指纹模板的数量为N,所述N为大于1的整数,在所述将所述目标指纹图像与预存的注册指纹模板进行特征点匹配方面,所述程序执行时包括以下步骤:
    获取N个预存的注册指纹模板在预设时间范围内被匹配的次数;
    按照所述N个预存的注册指纹模板在预设时间范围内被匹配的次数高低顺序,对所述N个预存的注册指纹模板进行排序;
    依次将所述目标指纹图像与排序后的所述N个预存的注册指纹模板进行特征点匹配。
  19. 根据权利要求16-18任一项所述的计算机存储介质,其特征在于,所述点亮所述终端设备的屏幕之后,所述程序执行时还包括以下步骤:
    加载所述终端设备前一次锁屏时正在运行的应用;
    或者,
    加载与所述目标指纹图像绑定的应用。
  20. 根据权利要求19所述的计算机存储介质,其特征在于,在所述点亮所述终端设备的屏幕方面,所述程序执行时包括以下步骤:
    获取当前环境的光亮度,以及根据所述当前环境的光亮度点亮所述终端设备的屏幕。
PCT/CN2016/087776 2016-03-14 2016-06-29 一种解锁控制方法及终端设备 WO2017156919A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
ES16894081T ES2760455T3 (es) 2016-03-14 2016-06-29 Procedimiento de control de desbloqueo y dispositivo terminal
EP16894081.5A EP3355176B1 (en) 2016-03-14 2016-06-29 Unlocking control method and terminal device
US15/975,894 US10248777B2 (en) 2016-03-14 2018-05-10 Method of unlocking terminal device using fingerprint and mobile terminal

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610146615.4 2016-03-14
CN201610146615.4A CN105808122B (zh) 2016-03-14 2016-03-14 一种解锁控制方法及终端设备

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/975,894 Continuation US10248777B2 (en) 2016-03-14 2018-05-10 Method of unlocking terminal device using fingerprint and mobile terminal

Publications (1)

Publication Number Publication Date
WO2017156919A1 true WO2017156919A1 (zh) 2017-09-21

Family

ID=56468442

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/087776 WO2017156919A1 (zh) 2016-03-14 2016-06-29 一种解锁控制方法及终端设备

Country Status (5)

Country Link
US (1) US10248777B2 (zh)
EP (1) EP3355176B1 (zh)
CN (2) CN107831992B (zh)
ES (1) ES2760455T3 (zh)
WO (1) WO2017156919A1 (zh)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107622189A (zh) * 2016-08-18 2018-01-23 北京小米移动软件有限公司 优化指纹解锁的方法和装置
CN106485120A (zh) * 2016-09-22 2017-03-08 宇龙计算机通信科技(深圳)有限公司 点亮屏幕方法、点亮屏幕装置及终端
CN106446656B (zh) * 2016-11-14 2019-12-31 珠海市魅族科技有限公司 屏幕解锁方法及装置
CN106527949B (zh) * 2016-11-15 2019-12-03 Oppo广东移动通信有限公司 一种指纹解锁方法、装置和终端
CN107015879A (zh) * 2017-04-12 2017-08-04 上海与德科技有限公司 指纹解锁方法及装置
US20200372239A1 (en) * 2017-05-15 2020-11-26 Microsoft Technology Licensing, Llc Device wake-up based on fingerprint sensor
CN108985022A (zh) * 2017-05-31 2018-12-11 北京小米移动软件有限公司 指纹识别方法及装置
CN107221304A (zh) * 2017-06-09 2017-09-29 深圳市伊特利网络科技有限公司 终端亮度控制方法及系统
WO2018227472A1 (zh) * 2017-06-15 2018-12-20 深圳市汇顶科技股份有限公司 一种屏幕唤醒方法、装置及终端设备
CN110348191B (zh) * 2018-04-04 2022-10-25 敦泰电子有限公司 指纹解锁方法、装置、系统以及电子设备
CN108810252A (zh) * 2018-05-18 2018-11-13 青岛海信移动通信技术股份有限公司 一种指纹解锁亮屏的方法和装置
CN109829279B (zh) * 2019-01-11 2021-05-07 Oppo广东移动通信有限公司 解锁事件处理方法及相关设备
CN110998600B (zh) * 2019-03-07 2021-07-16 深圳市汇顶科技股份有限公司 光学掌纹感测的方法和系统
CN110199295A (zh) * 2019-04-04 2019-09-03 深圳市汇顶科技股份有限公司 指纹识别的方法、装置和电子设备

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102902354A (zh) * 2012-08-20 2013-01-30 华为终端有限公司 一种终端操作方法及终端
CN104899029A (zh) * 2015-05-28 2015-09-09 广东欧珀移动通信有限公司 一种屏幕控制方法及装置

Family Cites Families (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040125993A1 (en) * 2002-12-30 2004-07-01 Yilin Zhao Fingerprint security systems in handheld electronic devices and methods therefor
US20080049987A1 (en) * 2006-08-28 2008-02-28 Champagne Katrina S Fingerprint recognition system
CN101290414B (zh) * 2007-04-20 2011-07-27 鸿富锦精密工业(深圳)有限公司 电子设备及其背景光控制方法
KR101615472B1 (ko) * 2007-09-24 2016-04-25 애플 인크. 전자 장치 내의 내장형 인증 시스템들
US20090177966A1 (en) * 2008-01-06 2009-07-09 Apple Inc. Content Sheet for Media Player
KR101549558B1 (ko) * 2009-03-18 2015-09-03 엘지전자 주식회사 휴대 단말기 및 그 제어방법
US8379943B2 (en) * 2009-05-28 2013-02-19 Li-Kuo Chiu High-performance fingerprint image-processing method
CN101711013A (zh) * 2009-12-08 2010-05-19 中兴通讯股份有限公司 一种彩信处理的方法及装置
CN102135830A (zh) * 2010-11-22 2011-07-27 华为终端有限公司 触摸屏触发方法及触摸装置
US20140283141A1 (en) * 2013-03-15 2014-09-18 Apple Inc. Switching a Mobile Device from Operating in a Primary Access Mode to a Secondary Access Mode
CN103345616B (zh) * 2013-06-19 2016-08-10 武汉世纪金桥安全技术有限公司 基于行为分析的指纹存储比对的系统
US9898642B2 (en) * 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
CN103685232A (zh) * 2013-11-11 2014-03-26 上海乐今通信技术有限公司 移动终端及移动应用登录方法
KR20150078995A (ko) * 2013-12-31 2015-07-08 삼성전자주식회사 장력 효과를 이용한 전자 장치의 잠금 해제
US9836637B2 (en) * 2014-01-15 2017-12-05 Google Llc Finger print state integration with non-application processor functions for power savings in an electronic device
US9195878B2 (en) * 2014-02-21 2015-11-24 Fingerprint Cards Ab Method of controlling an electronic device
CN104361272A (zh) * 2014-10-11 2015-02-18 深圳市汇顶科技股份有限公司 指纹输入信息的处理方法、系统及移动终端
CN104376245A (zh) * 2014-10-16 2015-02-25 上海嘉炽自动化系统工程有限公司 工业人机界面的操作权限确定方法及系统
CN104462913A (zh) * 2014-11-07 2015-03-25 深圳市汇顶科技股份有限公司 指纹输入信息的处理方法、系统及移动终端
CN104391635B (zh) * 2014-11-26 2018-06-19 小米科技有限责任公司 解锁屏幕的装置及方法
CN104917894A (zh) * 2015-06-05 2015-09-16 上海华豚科技有限公司 一种power键指纹解锁的手机
CN104881238A (zh) * 2015-06-25 2015-09-02 京东方科技集团股份有限公司 一种触控显示装置及其触控方法
CN105183360A (zh) * 2015-09-09 2015-12-23 魅族科技(中国)有限公司 一种点亮屏幕的方法、装置及终端
CN105159726A (zh) * 2015-09-16 2015-12-16 广东欧珀移动通信有限公司 一种快速启动拍照的方法及装置
CN105117135A (zh) * 2015-09-16 2015-12-02 广东欧珀移动通信有限公司 一种终端待机时的摄像方法及装置
CN105335730B (zh) * 2015-11-13 2018-09-07 广东欧珀移动通信有限公司 指纹识别方法、装置和终端设备
US9846800B2 (en) * 2015-11-16 2017-12-19 MorphoTrak, LLC Fingerprint matching using virtual minutiae
US10346672B2 (en) * 2015-11-23 2019-07-09 Eric Dean Jensen Fingerprint reader
CN105809003B (zh) * 2016-03-10 2018-03-27 广东欧珀移动通信有限公司 一种指纹识别的终端屏幕解锁方法及终端
CN105787328B (zh) * 2016-03-14 2018-03-02 广东欧珀移动通信有限公司 一种提高解锁速度的方法及移动终端
CN107832596B (zh) * 2016-03-14 2020-12-15 Oppo广东移动通信有限公司 一种解锁控制方法及终端设备和相关介质产品

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102902354A (zh) * 2012-08-20 2013-01-30 华为终端有限公司 一种终端操作方法及终端
CN104899029A (zh) * 2015-05-28 2015-09-09 广东欧珀移动通信有限公司 一种屏幕控制方法及装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3355176A4 *

Also Published As

Publication number Publication date
US20180260552A1 (en) 2018-09-13
ES2760455T3 (es) 2020-05-14
EP3355176A4 (en) 2018-11-07
CN107831992B (zh) 2021-01-29
EP3355176B1 (en) 2019-11-13
US10248777B2 (en) 2019-04-02
CN105808122B (zh) 2017-11-24
EP3355176A1 (en) 2018-08-01
CN107831992A (zh) 2018-03-23
CN105808122A (zh) 2016-07-27

Similar Documents

Publication Publication Date Title
WO2017156919A1 (zh) 一种解锁控制方法及终端设备
WO2017156918A1 (zh) 一种解锁控制方法及终端设备
US10275586B2 (en) Method for power management using fingerprint identification in mobile terminal and mobile terminal
US11151350B2 (en) Electronic device and method of registering fingerprint in electronic device
US20210397748A1 (en) Method and apparatus for processing biometric information in electronic device
CN108701178B (zh) 认证方法及使用认证方法的电子设备
CN107209855B (zh) 通过指纹识别认证用户
CN109635542B (zh) 一种生物识别交互方法、图形交互界面及相关装置
US20180293370A1 (en) Electronic device and method for storing fingerprint information
CN105843681B (zh) 一种移动终端及其操作系统切换的方法
US20180046848A1 (en) Method of recognizing fingerprints, apparatus and terminal devices
US10346597B2 (en) Method for screen unlocking, method for image acquiring, and electronic terminal
CN111507146B (zh) 指纹辨识装置与方法
US20190369825A1 (en) Electronic device and method for providing information related to image to application through input unit
US10491015B2 (en) Apparatus and method for managing power supplied to an electronic device
WO2020048159A1 (zh) 解锁控制方法及相关装置
CN107015741B (zh) 带指纹认证功能的用户设备及其操作方法
CN112639775A (zh) 操作方法及电子装置

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 2016894081

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE