WO2017185672A1 - Method and device for controlling fingerprint sensor, and electronic device - Google Patents

Method and device for controlling fingerprint sensor, and electronic device Download PDF

Info

Publication number
WO2017185672A1
WO2017185672A1 PCT/CN2016/102427 CN2016102427W WO2017185672A1 WO 2017185672 A1 WO2017185672 A1 WO 2017185672A1 CN 2016102427 W CN2016102427 W CN 2016102427W WO 2017185672 A1 WO2017185672 A1 WO 2017185672A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
mode
electronic device
secure mode
current
Prior art date
Application number
PCT/CN2016/102427
Other languages
French (fr)
Chinese (zh)
Inventor
于燕
Original Assignee
乐视控股(北京)有限公司
乐视移动智能信息技术(北京)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 乐视控股(北京)有限公司, 乐视移动智能信息技术(北京)有限公司 filed Critical 乐视控股(北京)有限公司
Publication of WO2017185672A1 publication Critical patent/WO2017185672A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/50Maintenance of biometric data or enrolment thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/94Hardware or software architectures specially adapted for image or video understanding
    • G06V10/95Hardware or software architectures specially adapted for image or video understanding structured as a network, e.g. client-server architectures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/50Maintenance of biometric data or enrolment thereof
    • G06V40/53Measures to keep reference information secret, e.g. cancellable biometrics

Definitions

  • the present invention relates to the field of fingerprints, and more particularly to a method, device and electronic device for controlling a fingerprint sensor.
  • the general mobile phone will be equipped with a fingerprint recognition function, and it is required to input each fingerprint feature value to use this function, and the fingerprint function application scene is more and more extensive.
  • a method of controlling a fingerprint sensor comprising:
  • the current mode of the electronic device is switched from the non-secure mode to the security mode, and the fingerprint verification is performed in a security environment corresponding to the security mode;
  • the current mode of the electronic device is switched from the secure mode to the non-secure mode.
  • the performing fingerprint verification in a security environment corresponding to the security mode is specifically:
  • the fingerprint sensor is controlled to collect the fingerprint image in a safe environment, and the fingerprint feature included in the fingerprint image is extracted, and the fingerprint feature is compared with the reference fingerprint feature in the database.
  • the fingerprint verification instruction is at least used to perform a payment or login function.
  • the fingerprint sensing function includes touch information of the sensing fingerprint.
  • an apparatus for controlling a fingerprint sensor comprising:
  • a setting module configured to set a current mode of the unlocked electronic device to a non-secure mode, and then control the fingerprint sensor to operate the fingerprint sensing function in a normal environment
  • a detecting module configured to detect whether a fingerprint verification instruction issued by the current application is received
  • a first switching module configured to switch the current mode of the electronic device from the non-secure mode to the secure mode if the fingerprint verification instruction issued by the current application is received;
  • a fingerprint verification module configured to perform fingerprint verification in a secure environment when the current mode is a security mode
  • a second switching module configured to switch the current mode of the electronic device from the security mode to the non-secure mode if the fingerprint verification is successful.
  • the fingerprint verification module is specifically configured to:
  • the fingerprint sensor is controlled to collect the fingerprint image in a safe environment, and the fingerprint feature included in the fingerprint image is extracted, and the fingerprint feature is compared with the reference fingerprint feature in the database.
  • the fingerprint verification instruction is at least used to perform a payment or login function.
  • the fingerprint sensing function includes touch information of the sensing fingerprint.
  • an electronic device comprising:
  • a fingerprint sensor for collecting fingerprint images and sensing fingerprint touches
  • At least one processor and,
  • the memory stores instructions executable by the at least one processor, the instructions being executed by the at least one processor to enable the at least one processor to:
  • the current mode of the electronic device is switched from the non-secure mode to the security mode, and the fingerprint verification is performed in a security environment corresponding to the security mode;
  • the current mode of the electronic device is switched from the secure mode to the non-secure mode.
  • a non-transitory computer readable storage medium storing computer instructions for causing said computer to execute said control fingerprint sensor Methods.
  • a computer program product comprising a computer program stored on a non-transitory computer readable medium, the computer program comprising program instructions, when the program instructions are When the computer is executed, the computer is caused to perform the above method of controlling the fingerprint sensor.
  • the inventors of the present invention found that in the prior art, there is a problem that the fingerprint sensor can only be called in a secure environment.
  • the invention realizes more functions besides fingerprint verification by using the fingerprint sensor by switching the current mode of the electronic device, and at the same time, ensures the existing user identification uniqueness function of the fingerprint recognition. Therefore, the technical task to be achieved by the present invention or the technical problem to be solved is not thought of or expected by those skilled in the art, so the present invention is a new technical solution.
  • FIG. 1 is a flow diagram of one embodiment of a method of distinguishing a current mode into a secure mode and a non-secure mode in accordance with the present invention
  • FIG. 2 is a flow chart of one embodiment of a method of switching a current mode of an electronic device in accordance with the present invention
  • FIG. 3 is a flow diagram of one embodiment of controlling a fingerprint sensor to implement a direction key function in a non-secure mode in accordance with the present invention
  • FIG. 4 is a flow chart showing an embodiment of controlling a fingerprint sensor to implement a home key function in a non-secure mode according to the present invention
  • Figure 5 is a block schematic diagram of an embodiment of an apparatus for controlling a fingerprint sensor in accordance with the present invention.
  • FIG. 6 is a schematic diagram showing the hardware structure of an electronic device performing a method of controlling a fingerprint sensor according to the present invention.
  • FIG. 1 is a flow diagram of one embodiment of a method of the present invention for distinguishing a current mode from a secure mode and a non-secure mode.
  • step S110 it is determined whether the application currently calling the fingerprint sensor is a secure application or a non-secure application. If the application is a security application, step S121 is performed; if the application is a non-secure application, step S122 is performed.
  • the working principle of the fingerprint sensor is: when the protruding portion of the fingerprint is placed on the sensing capacitor pixel electrode, the capacitance is increased, and the data is collected by detecting the increased capacitance. In this way, the fingerprint sensor can capture the fingerprint image, and at the same time, it can also sense the touch of the fingerprint.
  • the security application needs to collect fingerprint images, at least one of payment, login, unlocking, and booting; the non-secure application needs to invoke the sensing function of the fingerprint sensor, but does not need to collect fingerprint images.
  • Step S121 setting the current mode of the electronic device to the security mode.
  • Step S131 controlling the fingerprint sensor to run the fingerprint image collection function in a safe environment.
  • the method further includes: extracting a fingerprint feature included in the fingerprint image, and comparing the fingerprint feature with a reference fingerprint feature in the database.
  • Step S122 setting the current mode of the electronic device to the non-secure mode.
  • Step S132 Control the fingerprint sensor to operate the fingerprint sensing function in a normal environment, wherein the fingerprint sensing function includes touch information of the sensing fingerprint, and specifically may be a position or an area where the fingerprint touches the fingerprint sensor.
  • the current mode of the electronic device is divided into a safe mode and a non-secure mode. If the security mode is invoked in the secure mode to support the security application, and the fingerprint sensor is controlled to run the fingerprint collection. Function; if in non-secure mode, support non-secure applications in normal environment, and control fingerprint sensor to run fingerprint sensing function. In this way, the user fingerprint image can be prevented from being randomly collected, and the privacy protection of the user fingerprint image is enhanced.
  • the fingerprint sensor when the current mode is the non-secure mode, the fingerprint sensor is controlled to operate the fingerprint sensing function in a normal environment, and the fingerprint image of the user is not required to be collected, and the current application implementation can be controlled according to the fingerprint touch information sensed by the fingerprint sensor.
  • the function of fingerprint recognition in this way, the convenience of the fingerprint sensor can expand more functions besides fingerprint verification, and does not need to be collected.
  • User fingerprint images can be implemented using any fingerprint.
  • the security mode and the non-security mode can be switched, as shown in FIG. 2 .
  • step S201 the current mode of the unlocked electronic device is set to the non-secure mode.
  • the electronic device that completes the unlocking action is set to the non-secure mode by default.
  • Step S202 detecting whether a fingerprint verification instruction is received.
  • Step S203 switching the current mode from the non-secure mode to the secure mode.
  • the fingerprint sensor running fingerprint image acquisition function will be controlled in a safe environment.
  • Step S204 performing fingerprint verification in a secure environment. If the verification is successful, step S201 is performed.
  • the fingerprint verification specifically includes: controlling the fingerprint sensor to collect the current fingerprint image of the user, extracting the fingerprint feature included in the current fingerprint image, and comparing the fingerprint feature with the reference fingerprint feature in the database.
  • the present invention also needs to first perform database entry, that is, first collect the fingerprint image of the user, extract the fingerprint feature as the reference fingerprint feature, and save the reference fingerprint feature in the database, and the user who stores the fingerprint feature in the database is
  • database entry that is, first collect the fingerprint image of the user, extract the fingerprint feature as the reference fingerprint feature, and save the reference fingerprint feature in the database, and the user who stores the fingerprint feature in the database is
  • all functional applications are open to security users. If they are not secure users, they cannot be used for applications that require high-security fingerprint authentication.
  • the electronic device is set.
  • the current mode is the security mode, and the fingerprint sensor is controlled to collect fingerprint images, pre-process the collected fingerprint images, extract the features required for fingerprint verification, and compare them with the reference fingerprint features pre-stored in the database, if the comparison If successful, the current user is a secure user for the current application and can switch the current mode to non-secure mode.
  • the fingerprint recognition feature extraction function is expanded, and the fingerprint sensor can be well utilized to implement more functions, and at the same time, the unique function of the user identification is ensured.
  • the electronic device includes a security mode and a non-security
  • the function of the direction key can be realized by the fingerprint sensor in the non-safe mode, and the specific steps can be as shown in FIG. 3 .
  • Step S301 setting the current mode of the unlocked electronic device to the non-secure mode.
  • Step S302 If the current application is an application including a direction key indication, detecting an area where the fingerprint touches the sensing portion of the fingerprint sensor.
  • the application including the direction key indication includes at least a browser or an e-book.
  • Step S303 detecting a lateral direction of the area on the sensing portion of the sensor.
  • Step S304 issuing an instruction corresponding to the direction key function according to the direction of the focus.
  • the direction key includes an up direction key, a down direction key, a left direction key, and a right direction key.
  • a display button may be displayed on the display interface of the electronic device.
  • the fingerprint sensor detects that the fingerprint touches the sensing portion, the fingerprint sensor is controlled to detect the area touched by the fingerprint according to the change in capacitance.
  • the direction of the touch area on the sensing portion is detected, and an instruction corresponding to the direction key function is issued according to the direction of the focus. For example, if the touch area is set to be on the upper side of the sensing portion, the command corresponding to the up direction key function is issued; when the touch area is focused on the lower side of the sensing portion, the function corresponding to the down direction key is issued.
  • the command corresponding to the left direction key function is issued; when the touch area is focused on the right side of the sensing part, the command corresponding to the right direction key function is issued.
  • the existing fingerprint sensor can be conveniently used to implement the function of the direction key, which saves the space of the direction key.
  • fingerprint verification is not required, and the touch key can be realized by any fingerprint touch.
  • the function is more convenient and simple.
  • the function of the start key can be implemented by the fingerprint sensor in the non-secure mode, which is usually started in the art.
  • the key is called the home key, and the specific steps can be as shown in Figure 4.
  • step S401 the current mode of the unlocked electronic device is set to the non-secure mode.
  • Step S402 detecting an area where the fingerprint touches the sensing portion of the fingerprint sensor in a normal environment.
  • step S403 if the touch area exceeds the set area, an instruction corresponding to the home key function is issued.
  • the instruction corresponding to the home key function at least includes returning to the main interface.
  • the set area may be, but not limited to, 60% of the total area of the sensing portion.
  • the set area may be, but not limited to, 60% of the total area of the sensing portion.
  • the instruction corresponding to the function of double-clicking the home button is issued, for example, the task manager can be opened, and the one-hand operation is switched. mode.
  • the instruction corresponding to the long press of the home key function is issued, for example, it may be a voice control function.
  • FIG. 5 is a block schematic diagram showing an embodiment of an apparatus for controlling a fingerprint sensor of the present invention.
  • the device 500 for controlling the fingerprint sensor includes a setting module 501, a detecting module 502, a first switching module 503, a fingerprint verification module 504, and a second switching module 505.
  • the setting module 501 is configured to set the current mode of the unlocked electronic device to the non-secure mode, and control the fingerprint sensor to run the fingerprint sensing function in a normal environment corresponding to the non-secure mode; the detecting module 502 is configured to detect whether the current is received.
  • the first switching module 503 is configured to switch the current mode of the electronic device from the non-secure mode to the secure mode if the fingerprint verification instruction issued by the current application is received;
  • the fingerprint verification module 504 is configured to use the current The mode is the security mode, and the fingerprint verification is performed in the security environment corresponding to the security mode.
  • the second switching module 505 is configured to switch the current mode of the electronic device from the security mode to the non-secure mode if the fingerprint verification succeeds.
  • the fingerprint verification instruction is at least used to perform a payment or login function; the fingerprint sensing function includes a touch information that reflects the fingerprint.
  • the fingerprint verification module 504 is specifically configured to: control the fingerprint sensor to collect the fingerprint image in a security environment, extract the fingerprint feature included in the fingerprint image, and compare the fingerprint feature with the reference fingerprint feature in the database.
  • the present invention also provides an electronic device, in one aspect, the electronic device comprising the aforementioned device 500 for controlling a fingerprint sensor.
  • FIG. 6 is a schematic diagram showing the hardware structure of an electronic device performing a method of controlling a fingerprint sensor according to the present invention.
  • the device includes:
  • processors 610 and memory 620 one processor 610 is taken as an example in FIG.
  • the device may also include an input device 630 and an output device 640.
  • the processor 610, the memory 620, the input device 630, and the output device 640 may be connected by a bus or other means, as exemplified by a bus connection in FIG.
  • the memory 620 is a non-volatile computer readable storage medium that can be used to store non-volatile software programs, non-volatile computer-executable programs, and modules, such as program instructions/modules corresponding to any of the methods described herein (for example, the setting module 501, the detecting module 502, the first switching module 503, the fingerprint verification module 504, and the second switching module 505) shown in FIG.
  • the processor 610 implements the above methods by executing non-volatile software programs, instructions, and modules stored in the memory 620 to perform various functional applications and data processing of the server.
  • the memory 620 may include a storage program area and an storage data area, wherein the storage program area may store an operating system, an application required for at least one function; the storage data area may store data created according to usage, and the like.
  • memory 620 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device.
  • memory 620 can optionally include memory remotely located relative to processor 610, which can be connected to the processing device over a network. Examples of such networks include, but are not limited to, the Internet, intranets, local area networks, mobile communication networks, and combinations thereof.
  • Input device 630 can receive input numeric or character information and generate key signal inputs related to user settings and function control of the processing device.
  • the output device 640 can include a display device such as a display screen.
  • the one or more modules are stored in the memory 620, and when executed by the one or more processors 610, perform the processing methods described in any of the method embodiments above.
  • the device embodiments described above are merely illustrative, wherein the units described as separate components may or may not be physically separate, and the components displayed as units may or may not be physical units, ie may be located A place, or it can be distributed to multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the embodiment.

Abstract

A method and device for controlling a fingerprint sensor, and an electronic device. The method comprises: setting a current mode of an electronic device when unlocked as a non-secure mode (S201), controlling a fingerprint sensor to run a fingerprint sensing function in a normal environment corresponding to the non-secure mode; if a fingerprint verification instruction issued by a current application is received (S202), then switching the current mode of the electronic device from the non-secure mode to a secure mode (S203), and verifying a fingerprint in a secure environment corresponding to the secure mode; and if the fingerprint is successfully verified, then switching the current mode of the electronic device from the secure mode to the non-secure mode (S204).

Description

控制指纹传感器的方法、装置及电子设备Method, device and electronic device for controlling fingerprint sensor
相关申请的交叉参考Cross-reference to related applications
本申请要求于2016年4月27日提交中国专利局、申请号为201610270237.0、发明名称为“一种控制指纹传感器的方法、装置及电子设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。The present application claims priority to Chinese Patent Application No. 201610270237.0, entitled "A Method, Apparatus and Apparatus for Controlling Fingerprint Sensors", filed on April 27, 2016, the entire disclosure of which is incorporated by reference. Combined in this application.
技术领域Technical field
本发明涉及指纹领域,更具体地,涉及一种控制指纹传感器的方法、装置及电子设备。The present invention relates to the field of fingerprints, and more particularly to a method, device and electronic device for controlling a fingerprint sensor.
背景技术Background technique
在目前的智能手机上,一般手机都会设置有指纹识别的功能,并要求录入每个指纹特征值才可以使用这个功能,指纹功能应用场景也越来越广泛。In the current smart phones, the general mobile phone will be equipped with a fingerprint recognition function, and it is required to input each fingerprint feature value to use this function, and the fingerprint function application scene is more and more extensive.
现有调用指纹传感器的应用都是在安全环境下运行的,但是,有些应用不需要进行指纹特征值识别,只调用指纹传感器的感应功能,这些应用在安全环境下运行时也会采集指纹图像,使得用户的指纹容易出现泄露。Existing applications that use fingerprint sensors are run in a secure environment. However, some applications do not require fingerprint feature value recognition and only call the fingerprint sensor's sensing function. These applications also collect fingerprint images when running in a secure environment. Make the user's fingerprint easy to leak.
发明内容Summary of the invention
本发明的一个目的是提供一种切换电子设备当前模式的新技术方案。It is an object of the present invention to provide a new technical solution for switching the current mode of an electronic device.
根据本发明的第一方面,提供了一种控制指纹传感器的方法,其特征在于,包括:According to a first aspect of the present invention, a method of controlling a fingerprint sensor is provided, comprising:
将解锁后的电子设备的当前模式设定为非安全模式,并在对应所述非安全模式的正常环境下控制指纹传感器运行指纹感应功能;Setting the current mode of the unlocked electronic device to a non-secure mode, and controlling the fingerprint sensor to operate the fingerprint sensing function in a normal environment corresponding to the non-secure mode;
如果接收到当前应用下发的指纹验证指令,则将所述电子设备的当前模式由非安全模式切换至安全模式,并在对应所述安全模式的安全环境下进行指纹验证; If the fingerprint verification instruction issued by the current application is received, the current mode of the electronic device is switched from the non-secure mode to the security mode, and the fingerprint verification is performed in a security environment corresponding to the security mode;
如果所述指纹验证成功,则将所述电子设备的当前模式由安全模式切换至非安全模式。If the fingerprint verification is successful, the current mode of the electronic device is switched from the secure mode to the non-secure mode.
可选的,所述在对应所述安全模式的安全环境下进行指纹验证具体为:Optionally, the performing fingerprint verification in a security environment corresponding to the security mode is specifically:
在安全环境下控制指纹传感器采集指纹图像,提取所述指纹图像中包含的指纹特征,将所述指纹特征与数据库中的参考指纹特征进行比对。The fingerprint sensor is controlled to collect the fingerprint image in a safe environment, and the fingerprint feature included in the fingerprint image is extracted, and the fingerprint feature is compared with the reference fingerprint feature in the database.
可选的,所述指纹验证指令至少用于执行支付或者登录功能。Optionally, the fingerprint verification instruction is at least used to perform a payment or login function.
可选的,所述指纹感应功能包括感应指纹的触碰信息。Optionally, the fingerprint sensing function includes touch information of the sensing fingerprint.
根据本发明的第二方面,提供了一种控制指纹传感器的装置,包括:According to a second aspect of the present invention, an apparatus for controlling a fingerprint sensor is provided, comprising:
设定模块,用于将解锁后的电子设备的当前模式设定为非安全模式,则在正常环境下控制指纹传感器运行指纹感应功能;a setting module, configured to set a current mode of the unlocked electronic device to a non-secure mode, and then control the fingerprint sensor to operate the fingerprint sensing function in a normal environment;
检测模块,用于检测是否接收到当前应用下发的指纹验证指令;a detecting module, configured to detect whether a fingerprint verification instruction issued by the current application is received;
第一切换模块,用于如果接收到当前应用下发的指纹验证指令,则将所述电子设备的当前模式由非安全模式切换至安全模式;a first switching module, configured to switch the current mode of the electronic device from the non-secure mode to the secure mode if the fingerprint verification instruction issued by the current application is received;
指纹验证模块,用于所述当前模式为安全模式的情况下,在安全环境下进行指纹验证;a fingerprint verification module, configured to perform fingerprint verification in a secure environment when the current mode is a security mode;
第二切换模块,用于如果所述指纹验证成功,则将所述电子设备的当前模式由安全模式切换至非安全模式。And a second switching module, configured to switch the current mode of the electronic device from the security mode to the non-secure mode if the fingerprint verification is successful.
可选的,所述指纹验证模块具体用于:Optionally, the fingerprint verification module is specifically configured to:
在安全环境下控制指纹传感器采集指纹图像,提取所述指纹图像中包含的指纹特征,将所述指纹特征与数据库中的参考指纹特征进行比对。The fingerprint sensor is controlled to collect the fingerprint image in a safe environment, and the fingerprint feature included in the fingerprint image is extracted, and the fingerprint feature is compared with the reference fingerprint feature in the database.
可选的,所述指纹验证指令至少用于执行支付或者登录功能。Optionally, the fingerprint verification instruction is at least used to perform a payment or login function.
可选的,所述指纹感应功能包括感应指纹的触碰信息。Optionally, the fingerprint sensing function includes touch information of the sensing fingerprint.
根据本发明的第三方面,提供了一种电子设备,包括:According to a third aspect of the present invention, an electronic device is provided, comprising:
指纹传感器,用于采集指纹图像和感应指纹触碰;a fingerprint sensor for collecting fingerprint images and sensing fingerprint touches;
至少一个处理器;以及,At least one processor; and,
与所述至少一个处理器通信连接的存储器,其中, a memory communicatively coupled to the at least one processor, wherein
所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够:The memory stores instructions executable by the at least one processor, the instructions being executed by the at least one processor to enable the at least one processor to:
将解锁后的电子设备的当前模式设定为非安全模式,并在对应非安全模式的正常环境下控制指纹传感器运行指纹感应功能;Setting the current mode of the unlocked electronic device to a non-secure mode, and controlling the fingerprint sensor to operate the fingerprint sensing function in a normal environment corresponding to the non-secure mode;
如果接收到当前应用下发的指纹验证指令,则将所述电子设备的当前模式由非安全模式切换至安全模式,并在对应所述安全模式的安全环境下进行指纹验证;If the fingerprint verification instruction issued by the current application is received, the current mode of the electronic device is switched from the non-secure mode to the security mode, and the fingerprint verification is performed in a security environment corresponding to the security mode;
如果所述指纹验证成功,则将所述电子设备的当前模式由安全模式切换至非安全模式。If the fingerprint verification is successful, the current mode of the electronic device is switched from the secure mode to the non-secure mode.
根据本发明的第四方面,提供了一种非暂态计算机可读存储介质,所述非暂态计算机可读存储介质存储计算机指令,所述计算机指令用于使所述计算机执行上述控制指纹传感器的方法。According to a fourth aspect of the present invention, there is provided a non-transitory computer readable storage medium storing computer instructions for causing said computer to execute said control fingerprint sensor Methods.
根据本发明的第五方面,提供了一种计算机程序产品,所述计算机程序产品包括存储在非暂态计算机可读介质上的计算机程序,所述计算机程序包括程序指令,当所述程序指令被计算机执行时,使所述计算机执行上述控制指纹传感器的方法。According to a fifth aspect of the invention there is provided a computer program product comprising a computer program stored on a non-transitory computer readable medium, the computer program comprising program instructions, when the program instructions are When the computer is executed, the computer is caused to perform the above method of controlling the fingerprint sensor.
本发明的发明人发现,在现有技术中,存在只能够在安全环境下调用指纹传感器的问题。本发明通过对电子设备当前模式的切换,利用指纹传感器实现除指纹验证外的更多功能,同时,也保证了指纹识别现有的用户识别唯一性功能。因此,本发明所要实现的技术任务或者所要解决的技术问题是本领域技术人员从未想到的或者没有预期到的,故本发明是一种新的技术方案。The inventors of the present invention found that in the prior art, there is a problem that the fingerprint sensor can only be called in a secure environment. The invention realizes more functions besides fingerprint verification by using the fingerprint sensor by switching the current mode of the electronic device, and at the same time, ensures the existing user identification uniqueness function of the fingerprint recognition. Therefore, the technical task to be achieved by the present invention or the technical problem to be solved is not thought of or expected by those skilled in the art, so the present invention is a new technical solution.
通过以下参照附图对本发明的示例性实施例的详细描述,本发明的其它特征及其优点将会变得清楚。Other features and advantages of the present invention will become apparent from the Detailed Description of the <RTIgt;
附图说明DRAWINGS
一个或多个实施例通过与之对应的附图中的图片进行示例性说明,这些示例性说明并不构成对实施例的限定,附图中具有相同参考数字标号的元件 表示为类似的元件,除非有特别申明,附图中的图不构成比例限制。The one or more embodiments are exemplified by the accompanying drawings in the accompanying drawings. It is represented as a similar element, and the drawings in the drawings do not constitute a scale limitation unless otherwise stated.
图1是根据本发明将当前模式区分为安全模式和非安全模式的方法的一种实施方式的流程图;1 is a flow diagram of one embodiment of a method of distinguishing a current mode into a secure mode and a non-secure mode in accordance with the present invention;
图2是根据本发明切换电子设备当前模式的方法的一种实施方式的流程图;2 is a flow chart of one embodiment of a method of switching a current mode of an electronic device in accordance with the present invention;
图3是根据本发明在非安全模式下控制指纹传感器实现方向键功能的一种实施方式的流程图;3 is a flow diagram of one embodiment of controlling a fingerprint sensor to implement a direction key function in a non-secure mode in accordance with the present invention;
图4是根据本发明在非安全模式下控制指纹传感器实现home键功能的一种实施方式流程图;4 is a flow chart showing an embodiment of controlling a fingerprint sensor to implement a home key function in a non-secure mode according to the present invention;
图5是根据本发明控制指纹传感器的装置的一种实施结构的方框原理图;Figure 5 is a block schematic diagram of an embodiment of an apparatus for controlling a fingerprint sensor in accordance with the present invention;
图6是根据本发明提供的执行控制指纹传感器方法的电子设备的硬件结构示意图。FIG. 6 is a schematic diagram showing the hardware structure of an electronic device performing a method of controlling a fingerprint sensor according to the present invention.
具体实施方式detailed description
现在将参照附图来详细描述本发明的各种示例性实施例。应注意到:除非另外具体说明,否则在这些实施例中阐述的部件和步骤的相对布置、数字表达式和数值不限制本发明的范围。Various exemplary embodiments of the present invention will now be described in detail with reference to the drawings. It should be noted that the relative arrangement of the components and steps, numerical expressions and numerical values set forth in the embodiments are not intended to limit the scope of the invention unless otherwise specified.
以下对至少一个示例性实施例的描述实际上仅仅是说明性的,决不作为对本发明及其应用或使用的任何限制。The following description of the at least one exemplary embodiment is merely illustrative and is in no way
对于相关领域普通技术人员已知的技术、方法和设备可能不作详细讨论,但在适当情况下,所述技术、方法和设备应当被视为说明书的一部分。Techniques, methods and apparatus known to those of ordinary skill in the relevant art may not be discussed in detail, but the techniques, methods and apparatus should be considered as part of the specification, where appropriate.
在这里示出和讨论的所有例子中,任何具体值应被解释为仅仅是示例性的,而不是作为限制。因此,示例性实施例的其它例子可以具有不同的值。In all of the examples shown and discussed herein, any specific values are to be construed as illustrative only and not as a limitation. Thus, other examples of the exemplary embodiments may have different values.
应注意到:相似的标号和字母在下面的附图中表示类似项,因此,一旦某一项在一个附图中被定义,则在随后的附图中不需要对其进行进一步讨论。 It should be noted that similar reference numerals and letters indicate similar items in the following figures, and therefore, once an item is defined in one figure, it is not required to be further discussed in the subsequent figures.
图1是本发明将当前模式区分为安全模式和非安全模式的方法的一种实施方式的流程图。1 is a flow diagram of one embodiment of a method of the present invention for distinguishing a current mode from a secure mode and a non-secure mode.
步骤S110,判断当前调用指纹传感器的应用是安全应用还是非安全应用,如果该应用是安全应用,则执行步骤S121;如果该应用是非安全应用,则执行步骤S122。In step S110, it is determined whether the application currently calling the fingerprint sensor is a secure application or a non-secure application. If the application is a security application, step S121 is performed; if the application is a non-secure application, step S122 is performed.
目前指纹传感器的工作原理为:当指纹中突出部分置于传感电容像素电极上时,电容会有所增加,通过检测增加的电容来进行数据的采集。这样,指纹传感器可以采集指纹图像,同时,也可以感应指纹的触碰。At present, the working principle of the fingerprint sensor is: when the protruding portion of the fingerprint is placed on the sensing capacitor pixel electrode, the capacitance is increased, and the data is collected by detecting the increased capacitance. In this way, the fingerprint sensor can capture the fingerprint image, and at the same time, it can also sense the touch of the fingerprint.
其中,上述安全应用需要采集指纹图像,至少包括支付、登录、解锁和开机中的一种;非安全应用需要调用指纹传感器的感应功能,但不需要采集指纹图像。The security application needs to collect fingerprint images, at least one of payment, login, unlocking, and booting; the non-secure application needs to invoke the sensing function of the fingerprint sensor, but does not need to collect fingerprint images.
步骤S121,设定电子设备的当前模式为安全模式。Step S121, setting the current mode of the electronic device to the security mode.
步骤S131,在安全环境下控制指纹传感器运行指纹图像采集功能。Step S131, controlling the fingerprint sensor to run the fingerprint image collection function in a safe environment.
进一步地,在安全环境下,采集指纹图像之后还包括:提取指纹图像中包含的指纹特征,将该指纹特征与数据库中的参考指纹特征进行比对。Further, in the security environment, after the fingerprint image is collected, the method further includes: extracting a fingerprint feature included in the fingerprint image, and comparing the fingerprint feature with a reference fingerprint feature in the database.
步骤S122,设定电子设备的当前模式为非安全模式。Step S122, setting the current mode of the electronic device to the non-secure mode.
步骤S132,在正常环境下控制指纹传感器运行指纹感应功能,其中,指纹感应功能包括感应指纹的触碰信息,具体可以为指纹碰触指纹感应器的位置或者面积。Step S132: Control the fingerprint sensor to operate the fingerprint sensing function in a normal environment, wherein the fingerprint sensing function includes touch information of the sensing fingerprint, and specifically may be a position or an area where the fingerprint touches the fingerprint sensor.
为了在指纹服务中区分是否采集指纹图像,将电子设备的当前模式划分为安全模式和非安全模式,如果在安全模式下,调用电子设备的安全环境来支持安全应用,并控制指纹传感器运行指纹采集功能;如果在非安全模式下,则在正常环境来支持非安全应用,并控制指纹传感器运行指纹感应功能。这样,可以使得用户指纹图像不被随意采集,加强用户指纹图像隐私保护。In order to distinguish whether the fingerprint image is collected in the fingerprint service, the current mode of the electronic device is divided into a safe mode and a non-secure mode. If the security mode is invoked in the secure mode to support the security application, and the fingerprint sensor is controlled to run the fingerprint collection. Function; if in non-secure mode, support non-secure applications in normal environment, and control fingerprint sensor to run fingerprint sensing function. In this way, the user fingerprint image can be prevented from being randomly collected, and the privacy protection of the user fingerprint image is enhanced.
其中,当前模式为非安全模式的情况下,在正常环境下控制指纹传感器运行指纹感应功能,不需要采集用户的指纹图像,可以根据指纹感应器感应到的指纹触碰信息,控制当前应用实现除指纹识别外的功能,这样,利用指纹传感器的方便性,在除了指纹验证外可以拓展更多功能,且不需要采集用 户指纹图像,使用任意指纹均能够实现这些功能。Wherein, when the current mode is the non-secure mode, the fingerprint sensor is controlled to operate the fingerprint sensing function in a normal environment, and the fingerprint image of the user is not required to be collected, and the current application implementation can be controlled according to the fingerprint touch information sensed by the fingerprint sensor. The function of fingerprint recognition, in this way, the convenience of the fingerprint sensor can expand more functions besides fingerprint verification, and does not need to be collected. User fingerprint images can be implemented using any fingerprint.
在本发明的一个具体实施例中,安全模式和非安全模式之间可以切换,具体可以如图2所示。In a specific embodiment of the present invention, the security mode and the non-security mode can be switched, as shown in FIG. 2 .
步骤S201,将解锁的电子设备的当前模式设定为非安全模式。In step S201, the current mode of the unlocked electronic device is set to the non-secure mode.
这样,完成解锁动作的电子设备,当前模式默认设置为非安全模式。In this way, the electronic device that completes the unlocking action is set to the non-secure mode by default.
步骤S202,检测是否接收到指纹验证指令。Step S202, detecting whether a fingerprint verification instruction is received.
其中,当前应用要执行安全性较高的功能时,例如可以是解锁、支付、登录、开机等功能,会下发指纹验证指令。Wherein, when the current application is to perform a function with high security, for example, functions such as unlocking, paying, logging, booting, etc., a fingerprint verification command is issued.
步骤S203,将当前模式由非安全模式切换至安全模式。Step S203, switching the current mode from the non-secure mode to the secure mode.
当前模式为安全模式的情况下,将会在安全环境下控制指纹传感器运行指纹图像采集功能。When the current mode is the safe mode, the fingerprint sensor running fingerprint image acquisition function will be controlled in a safe environment.
步骤S204,在安全环境下进行指纹验证,如果验证成功,则执行步骤S201。Step S204, performing fingerprint verification in a secure environment. If the verification is successful, step S201 is performed.
其中,指纹验证具体包括:控制指纹传感器采集用户的当前指纹图像,提取当前指纹图像中包含的指纹特征,将该指纹特征与数据库中的参考指纹特征进行比对。The fingerprint verification specifically includes: controlling the fingerprint sensor to collect the current fingerprint image of the user, extracting the fingerprint feature included in the current fingerprint image, and comparing the fingerprint feature with the reference fingerprint feature in the database.
进一步地,本发明还需要先进行数据库录入,即先采集用户的指纹图像,提取其中的指纹特征作为参考指纹特征,将参考指纹特征保存在数据库中,在数据库中保存有指纹特征的用户则为安全用户,所有功能应用均对安全用户开放,如果不是安全用户,对于需要先进行指纹验证方可实现的安全性较高的应用,则无法使用;如果接收到指纹验证指令,则设定电子设备的当前模式为安全模式,并控制指纹传感器采集指纹图像,对采集的指纹图像进行预处理,提取指纹验证所需要的特征,再将其与数据库中预存的参考指纹特征进行比对,如果比对成功,则说明当前用户对于当前应用为安全用户,可以将当前模式切换至非安全模式。Further, the present invention also needs to first perform database entry, that is, first collect the fingerprint image of the user, extract the fingerprint feature as the reference fingerprint feature, and save the reference fingerprint feature in the database, and the user who stores the fingerprint feature in the database is For security users, all functional applications are open to security users. If they are not secure users, they cannot be used for applications that require high-security fingerprint authentication. If a fingerprint verification command is received, the electronic device is set. The current mode is the security mode, and the fingerprint sensor is controlled to collect fingerprint images, pre-process the collected fingerprint images, extract the features required for fingerprint verification, and compare them with the reference fingerprint features pre-stored in the database, if the comparison If successful, the current user is a secure user for the current application and can switch the current mode to non-secure mode.
这样,扩充了指纹识别特征提取功能,可以很好的利用指纹传感器实现更多功能,同时,也保证了用户识别唯一性功能。In this way, the fingerprint recognition feature extraction function is expanded, and the fingerprint sensor can be well utilized to implement more functions, and at the same time, the unique function of the user identification is ensured.
在本发明的一个具体实施例中,在上述电子设备包括安全模式和非安全 模式的基础上,可以在非安全模式下通过指纹传感器实现方向键的功能,具体步骤可以如图3所示。In a specific embodiment of the invention, the electronic device includes a security mode and a non-security On the basis of the mode, the function of the direction key can be realized by the fingerprint sensor in the non-safe mode, and the specific steps can be as shown in FIG. 3 .
步骤S301,将解锁后的电子设备的当前模式设定为非安全模式。Step S301, setting the current mode of the unlocked electronic device to the non-secure mode.
步骤S302,如果当前应用为包括方向键指示的应用,则检测指纹触碰指纹传感器感应部位的面积。其中,包括方向键指示的应用至少包括浏览器或者电子书。Step S302: If the current application is an application including a direction key indication, detecting an area where the fingerprint touches the sensing portion of the fingerprint sensor. Among them, the application including the direction key indication includes at least a browser or an e-book.
步骤S303,检测该面积在传感器感应部位上的侧重方向。Step S303, detecting a lateral direction of the area on the sensing portion of the sensor.
步骤S304,根据侧重方向下发对应方向键功能的指令。其中,方向键包括上方向键、下方向键、左方向键、右方向键。Step S304, issuing an instruction corresponding to the direction key function according to the direction of the focus. The direction key includes an up direction key, a down direction key, a left direction key, and a right direction key.
打开例如浏览器或者电子书的应用时,电子设备的显示界面上会有方向键的提示,当指纹传感器检测到指纹触碰感应部位时,就会控制指纹传感器根据电容变化检测指纹碰触的面积,检测该碰触面积在感应部位上的侧重方向,根据该侧重方向下发对应方向键功能的指令。例如可以但不局限于设定碰触面积侧重在感应部位的上侧时,下发对应上方向键功能的指令;碰触面积侧重在感应部位的下侧时,下发对应下方向键功能的指令;碰触面积侧重在感应部位的左侧时,下发对应左方向键功能的指令;碰触面积侧重在感应部位的右侧时,下发对应右方向键功能的指令。When an application such as a browser or an e-book is opened, a display button may be displayed on the display interface of the electronic device. When the fingerprint sensor detects that the fingerprint touches the sensing portion, the fingerprint sensor is controlled to detect the area touched by the fingerprint according to the change in capacitance. The direction of the touch area on the sensing portion is detected, and an instruction corresponding to the direction key function is issued according to the direction of the focus. For example, if the touch area is set to be on the upper side of the sensing portion, the command corresponding to the up direction key function is issued; when the touch area is focused on the lower side of the sensing portion, the function corresponding to the down direction key is issued. When the touch area is focused on the left side of the sensing part, the command corresponding to the left direction key function is issued; when the touch area is focused on the right side of the sensing part, the command corresponding to the right direction key function is issued.
也可以预先设定对应各个方向键的指纹指定动作,根据设定指纹的移动方向实现向对应方向移动的功能,例如可以设置当指纹在指纹传感器的感应部位完成向左移动的动作时,接收到指纹传感器感应到的该移动信息,控制当前应用实现向左移动的功能。It is also possible to preset a fingerprint specifying action corresponding to each direction key, and realize a function of moving in a corresponding direction according to a moving direction of the setting fingerprint. For example, it may be set to receive when the fingerprint is moved to the left in the sensing portion of the fingerprint sensor. The movement information sensed by the fingerprint sensor controls the function of the current application to move to the left.
这样,可以很方便的利用现有的指纹传感器来实现方向键的功能,节省了方向键的空间,同时,在非安全模式下,不需要进行指纹验证,任意指纹的碰触都可以实现方向键的功能,更加方便、简单。In this way, the existing fingerprint sensor can be conveniently used to implement the function of the direction key, which saves the space of the direction key. At the same time, in the non-safe mode, fingerprint verification is not required, and the touch key can be realized by any fingerprint touch. The function is more convenient and simple.
在本发明的另一个具体实施例中,在上述电子设备包括安全模式和非安全模式的基础上,可以在非安全模式下通过指纹传感器实现起始键的功能,在本领域中通常将起始键称为home键,具体步骤可以如图4所示。In another embodiment of the present invention, on the basis that the electronic device includes a secure mode and a non-secure mode, the function of the start key can be implemented by the fingerprint sensor in the non-secure mode, which is usually started in the art. The key is called the home key, and the specific steps can be as shown in Figure 4.
步骤S401,将解锁后的电子设备的当前模式设定为非安全模式。 In step S401, the current mode of the unlocked electronic device is set to the non-secure mode.
步骤S402,在正常环境下检测任意指纹触碰指纹感应器感应部位的面积。Step S402, detecting an area where the fingerprint touches the sensing portion of the fingerprint sensor in a normal environment.
步骤S403,如果触碰面积超过设定面积,则下发对应home键功能的指令。其中,对应home键功能的指令至少包括返回主界面。In step S403, if the touch area exceeds the set area, an instruction corresponding to the home key function is issued. The instruction corresponding to the home key function at least includes returning to the main interface.
例如,设定面积可以为但不局限于感应部位总面积的60%,这样,当检测到指纹触碰指纹感应器的感应部位的面积超过感应部位总面积的60%时,下发对应home键功能的指令。For example, the set area may be, but not limited to, 60% of the total area of the sensing portion. Thus, when it is detected that the area of the sensing portion of the fingerprint touch fingerprint sensor exceeds 60% of the total area of the sensing portion, the corresponding home button is issued. Function instructions.
进一步地,如果在正常环境下检测到任意指纹连续两次触碰指纹传感器的面积均超过设定面积,则下发对应双击home键功能的指令,例如可以是打开任务管理器、切换单手操作模式。Further, if the area of the fingerprint sensor that touches the fingerprint sensor twice in a normal environment exceeds the set area, the instruction corresponding to the function of double-clicking the home button is issued, for example, the task manager can be opened, and the one-hand operation is switched. mode.
如果在正常环境下,检测到任意指纹触碰指纹传感器的时间超过设定时间,例如可以是1s,则下发对应长按home键功能的指令,例如可以是语音控制功能。If, under normal circumstances, it is detected that the time when any fingerprint touches the fingerprint sensor exceeds the set time, for example, it may be 1 s, the instruction corresponding to the long press of the home key function is issued, for example, it may be a voice control function.
这样,在实现home键功能的基础上,节省了home键的空间,同时,由于不需要指纹验证,所以在非安全模式下,任意指纹的碰触都可以实现home键的功能,更加方便、简单。In this way, on the basis of realizing the function of the home key, the space of the home key is saved, and at the same time, since the fingerprint verification is not required, in the non-secure mode, the touch of any fingerprint can realize the function of the home key, which is more convenient and simple. .
图5是本发明一种控制指纹传感器的装置的一种实施结构的方框原理图。控制指纹传感器的装置500包括设定模块501、检测模块502、第一切换模块503、指纹验证模块504和第二切换模块505。设定模块501用于将解锁后的电子设备的当前模式设定为非安全模式,并在对应非安全模式的正常环境下控制指纹传感器运行指纹感应功能;检测模块502用于检测是否接收到当前应用下发的指纹验证指令;第一切换模块503用于如果接收到当前应用下发的指纹验证指令,则将电子设备的当前模式由非安全模式切换至安全模式;指纹验证模块504用于当前模式为安全模式的情况下,并在对应安全模式的安全环境下进行指纹验证;第二切换模块505用于如果指纹验证成功,则将电子设备的当前模式由安全模式切换至非安全模式。Figure 5 is a block schematic diagram showing an embodiment of an apparatus for controlling a fingerprint sensor of the present invention. The device 500 for controlling the fingerprint sensor includes a setting module 501, a detecting module 502, a first switching module 503, a fingerprint verification module 504, and a second switching module 505. The setting module 501 is configured to set the current mode of the unlocked electronic device to the non-secure mode, and control the fingerprint sensor to run the fingerprint sensing function in a normal environment corresponding to the non-secure mode; the detecting module 502 is configured to detect whether the current is received. Applying the issued fingerprint verification instruction; the first switching module 503 is configured to switch the current mode of the electronic device from the non-secure mode to the secure mode if the fingerprint verification instruction issued by the current application is received; the fingerprint verification module 504 is configured to use the current The mode is the security mode, and the fingerprint verification is performed in the security environment corresponding to the security mode. The second switching module 505 is configured to switch the current mode of the electronic device from the security mode to the non-secure mode if the fingerprint verification succeeds.
其中,指纹验证指令至少用于执行支付或者登录功能;指纹感应功能包括反应指纹的触碰信息。 The fingerprint verification instruction is at least used to perform a payment or login function; the fingerprint sensing function includes a touch information that reflects the fingerprint.
进一步地,指纹验证模块504具体用于:在安全环境下控制指纹传感器采集指纹图像,提取指纹图像中包含的指纹特征,将指纹特征与数据库中参考指纹特征进行比对。Further, the fingerprint verification module 504 is specifically configured to: control the fingerprint sensor to collect the fingerprint image in a security environment, extract the fingerprint feature included in the fingerprint image, and compare the fingerprint feature with the reference fingerprint feature in the database.
本发明还提供了一种电子设备,在一方面,该电子设备包括前述的控制指纹传感器的装置500。The present invention also provides an electronic device, in one aspect, the electronic device comprising the aforementioned device 500 for controlling a fingerprint sensor.
图6是根据本发明提供的执行控制指纹传感器方法的电子设备的硬件结构示意图。FIG. 6 is a schematic diagram showing the hardware structure of an electronic device performing a method of controlling a fingerprint sensor according to the present invention.
如图6所示,该设备包括:As shown in Figure 6, the device includes:
指纹传感器;Fingerprint sensor
一个或多个处理器610以及存储器620,图6中以一个处理器610为例。One or more processors 610 and memory 620, one processor 610 is taken as an example in FIG.
该设备还可以包括:输入装置630和输出装置640。The device may also include an input device 630 and an output device 640.
处理器610、存储器620、输入装置630和输出装置640可以通过总线或者其他方式连接,图6中以通过总线连接为例。The processor 610, the memory 620, the input device 630, and the output device 640 may be connected by a bus or other means, as exemplified by a bus connection in FIG.
存储器620作为一种非易失性计算机可读存储介质,可用于存储非易失性软件程序、非易失性计算机可执行程序以及模块,如本申请描述的任意方法对应的程序指令/模块(例如,附图5所示的设定模块501、检测模块502、第一切换模块503、指纹验证模块504、第二切换模块505)。处理器610通过运行存储在存储器620中的非易失性软件程序、指令以及模块,从而执行服务器的各种功能应用以及数据处理,即实现上述方法。The memory 620 is a non-volatile computer readable storage medium that can be used to store non-volatile software programs, non-volatile computer-executable programs, and modules, such as program instructions/modules corresponding to any of the methods described herein ( For example, the setting module 501, the detecting module 502, the first switching module 503, the fingerprint verification module 504, and the second switching module 505) shown in FIG. The processor 610 implements the above methods by executing non-volatile software programs, instructions, and modules stored in the memory 620 to perform various functional applications and data processing of the server.
存储器620可以包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需要的应用程序;存储数据区可存储根据使用所创建的数据等。此外,存储器620可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他非易失性固态存储器件。在一些实施例中,存储器620可选包括相对于处理器610远程设置的存储器,这些远程存储器可以通过网络连接至处理装置。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。 The memory 620 may include a storage program area and an storage data area, wherein the storage program area may store an operating system, an application required for at least one function; the storage data area may store data created according to usage, and the like. Moreover, memory 620 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some embodiments, memory 620 can optionally include memory remotely located relative to processor 610, which can be connected to the processing device over a network. Examples of such networks include, but are not limited to, the Internet, intranets, local area networks, mobile communication networks, and combinations thereof.
输入装置630可接收输入的数字或字符信息,以及产生与处理装置的用户设置以及功能控制有关的键信号输入。输出装置640可包括显示屏等显示设备。 Input device 630 can receive input numeric or character information and generate key signal inputs related to user settings and function control of the processing device. The output device 640 can include a display device such as a display screen.
所述一个或者多个模块存储在所述存储器620中,当被所述一个或者多个处理器610执行时,执行上述任意方法实施例中描述的处理方法。The one or more modules are stored in the memory 620, and when executed by the one or more processors 610, perform the processing methods described in any of the method embodiments above.
上述产品可执行本申请实施例所提供的方法,具备执行方法相应的功能模块和有益效果。未在本实施例中详尽描述的技术细节,可参见本申请实施例所提供的方法。The above products can perform the methods provided by the embodiments of the present application, and have the corresponding functional modules and beneficial effects of the execution method. For technical details that are not described in detail in this embodiment, reference may be made to the method provided by the embodiments of the present application.
以上所描述的装置实施例仅仅是示意性的,其中所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。The device embodiments described above are merely illustrative, wherein the units described as separate components may or may not be physically separate, and the components displayed as units may or may not be physical units, ie may be located A place, or it can be distributed to multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到各实施方式可借助软件加通用硬件平台的方式来实现,当然也可以通过硬件。基于这样的理解,上述技术方案本质上或者说对相关技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品可以存储在计算机可读存储介质中,如ROM/RAM、磁碟、光盘等,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行各个实施例或者实施例的某些部分所述的方法。Through the description of the above embodiments, those skilled in the art can clearly understand that the various embodiments can be implemented by means of software plus a general hardware platform, and of course, by hardware. Based on such understanding, the above technical solutions may be embodied in the form of software products in essence or in the form of software products, which may be stored in a computer readable storage medium such as a ROM/RAM or a disk. , an optical disk, etc., includes instructions for causing a computer device (which may be a personal computer, server, or network device, etc.) to perform the methods described in various embodiments or portions of the embodiments.
最后应说明的是:以上实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的精神和范围。 Finally, it should be noted that the above embodiments are only used to explain the technical solutions of the present application, and are not limited thereto; although the present application is described in detail with reference to the foregoing embodiments, those skilled in the art should understand that they can still The technical solutions described in the foregoing embodiments are modified, or the equivalents of the technical features are replaced by the equivalents. The modifications and substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present application.

Claims (11)

  1. 一种控制指纹传感器的方法,应用于电子设备上,其特征在于,包括:A method for controlling a fingerprint sensor, which is applied to an electronic device, and includes:
    将解锁后的电子设备的当前模式设定为非安全模式,并在对应非安全模式的正常环境下控制指纹传感器运行指纹感应功能;Setting the current mode of the unlocked electronic device to a non-secure mode, and controlling the fingerprint sensor to operate the fingerprint sensing function in a normal environment corresponding to the non-secure mode;
    如果接收到当前应用下发的指纹验证指令,则将所述电子设备的当前模式由非安全模式切换至安全模式,并在对应所述安全模式的安全环境下进行指纹验证;If the fingerprint verification instruction issued by the current application is received, the current mode of the electronic device is switched from the non-secure mode to the security mode, and the fingerprint verification is performed in a security environment corresponding to the security mode;
    如果所述指纹验证成功,则将所述电子设备的当前模式由安全模式切换至非安全模式。If the fingerprint verification is successful, the current mode of the electronic device is switched from the secure mode to the non-secure mode.
  2. 根据权利要求1所述的方法,其特征在于,所述在对应所述安全模式的安全环境下进行指纹验证具体为:The method according to claim 1, wherein the performing fingerprint verification in a security environment corresponding to the security mode is specifically:
    在安全环境下控制指纹传感器采集指纹图像,提取所述指纹图像中包含的指纹特征,将所述指纹特征与数据库中的参考指纹特征进行比对。The fingerprint sensor is controlled to collect the fingerprint image in a safe environment, and the fingerprint feature included in the fingerprint image is extracted, and the fingerprint feature is compared with the reference fingerprint feature in the database.
  3. 根据权利要求1所述的方法,其特征在于,所述指纹验证指令至少用于执行支付或者登录功能。The method of claim 1 wherein said fingerprint verification instructions are at least for performing a payment or login function.
  4. 根据权利要求1所述的方法,其特征在于,所述指纹感应功能包括感应指纹的触碰信息。The method according to claim 1, wherein the fingerprint sensing function comprises touch information of an inductive fingerprint.
  5. 一种控制指纹传感器的装置,其特征在于,包括:A device for controlling a fingerprint sensor, comprising:
    设定模块,用于将解锁后的电子设备的当前模式设定为非安全模式,并在对应所述非安全模式的正常环境下控制指纹传感器运行指纹感应功能;a setting module, configured to set a current mode of the unlocked electronic device to a non-secure mode, and control a fingerprint sensor to operate a fingerprint sensing function in a normal environment corresponding to the non-secure mode;
    检测模块,用于检测是否接收到当前应用下发的指纹验证指令;a detecting module, configured to detect whether a fingerprint verification instruction issued by the current application is received;
    第一切换模块,用于如果接收到当前应用下发的指纹验证指令,则将所述电子设备的当前模式由非安全模式切换至安全模式;a first switching module, configured to switch the current mode of the electronic device from the non-secure mode to the secure mode if the fingerprint verification instruction issued by the current application is received;
    指纹验证模块,用于所述当前模式为安全模式的情况下,并在对应所述安全模式的安全环境下进行指纹验证;a fingerprint verification module, configured to perform fingerprint verification in a security environment corresponding to the security mode, where the current mode is a security mode;
    第二切换模块,用于如果所述指纹验证成功,则将所述电子设备的当前 模式由安全模式切换至非安全模式。a second switching module, configured to: if the fingerprint verification is successful, the current The mode is switched from safe mode to non-secure mode.
  6. 根据权利要求5所述的装置,其特征在于,所述指纹验证模块具体用于:The device according to claim 5, wherein the fingerprint verification module is specifically configured to:
    在安全环境下控制指纹传感器采集指纹图像,提取所述指纹图像中包含的指纹特征,将所述指纹特征与数据库中的参考指纹特征进行比对。The fingerprint sensor is controlled to collect the fingerprint image in a safe environment, and the fingerprint feature included in the fingerprint image is extracted, and the fingerprint feature is compared with the reference fingerprint feature in the database.
  7. 根据权利要求5所述的装置,其特征在于,所述指纹验证指令至少用于执行支付或者登录功能。The apparatus of claim 5 wherein said fingerprint verification command is at least for performing a payment or login function.
  8. 根据权利要求5所述的装置,其特征在于,所述指纹感应功能包括感应指纹的触碰信息。The device according to claim 5, wherein the fingerprint sensing function comprises touch information of an inductive fingerprint.
  9. 一种电子设备,其特征在于,包括:An electronic device, comprising:
    指纹传感器,用于采集指纹图像和感应指纹触碰,;a fingerprint sensor for collecting fingerprint images and sensing fingerprint touches;
    至少一个处理器;以及,At least one processor; and,
    与所述至少一个处理器通信连接的存储器,其中,a memory communicatively coupled to the at least one processor, wherein
    所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够:The memory stores instructions executable by the at least one processor, the instructions being executed by the at least one processor to enable the at least one processor to:
    将解锁后的电子设备的当前模式设定为非安全模式,并在对应非安全模式的正常环境下控制指纹传感器运行指纹感应功能;Setting the current mode of the unlocked electronic device to a non-secure mode, and controlling the fingerprint sensor to operate the fingerprint sensing function in a normal environment corresponding to the non-secure mode;
    如果接收到当前应用下发的指纹验证指令,则将所述电子设备的当前模式由非安全模式切换至安全模式,并在对应所述安全模式的安全环境下进行指纹验证;If the fingerprint verification instruction issued by the current application is received, the current mode of the electronic device is switched from the non-secure mode to the security mode, and the fingerprint verification is performed in a security environment corresponding to the security mode;
    如果所述指纹验证成功,则将所述电子设备的当前模式由安全模式切换至非安全模式。If the fingerprint verification is successful, the current mode of the electronic device is switched from the secure mode to the non-secure mode.
  10. 一种非暂态计算机可读存储介质,其特征在于,所述非暂态计算机可读存储介质存储计算机指令,所述计算机指令用于使所述计算机执行权利要求1-4任一项所述的方法。A non-transitory computer readable storage medium storing computer instructions for causing the computer to perform any of claims 1-4 Methods.
  11. 一种计算机程序产品,所述计算机程序产品包括存储在非暂态计算机可读介质上的计算机程序,所述计算机程序包括程序指令,当所述程序指 令被计算机执行时,使所述计算机执行权利要求1-4任一项所述的方法 A computer program product comprising a computer program stored on a non-transitory computer readable medium, the computer program comprising program instructions, when the program Having the computer perform the method of any of claims 1-4 when executed by a computer
PCT/CN2016/102427 2016-04-27 2016-10-18 Method and device for controlling fingerprint sensor, and electronic device WO2017185672A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610270237.0A CN105956540A (en) 2016-04-27 2016-04-27 Method, device and electronic device for controlling a fingerprint sensor
CN2016102702370 2016-04-27

Publications (1)

Publication Number Publication Date
WO2017185672A1 true WO2017185672A1 (en) 2017-11-02

Family

ID=56916886

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/102427 WO2017185672A1 (en) 2016-04-27 2016-10-18 Method and device for controlling fingerprint sensor, and electronic device

Country Status (2)

Country Link
CN (1) CN105956540A (en)
WO (1) WO2017185672A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105825208A (en) * 2016-04-27 2016-08-03 乐视控股(北京)有限公司 Method, apparatus and electronic device for controlling fingerprint sensor
CN105956540A (en) * 2016-04-27 2016-09-21 乐视控股(北京)有限公司 Method, device and electronic device for controlling a fingerprint sensor
CN105956439A (en) * 2016-04-27 2016-09-21 乐视控股(北京)有限公司 Method and device for controlling fingerprint sensor and electronic equipment

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090190805A1 (en) * 2008-01-29 2009-07-30 Acer Incorporated System and method for fingerprint recognition
CN102685106A (en) * 2012-03-27 2012-09-19 北京百纳威尔科技有限公司 Safety verification method and equipment
CN103685232A (en) * 2013-11-11 2014-03-26 上海乐今通信技术有限公司 Mobile terminal and mobile application login method
CN104778393A (en) * 2015-04-16 2015-07-15 电子科技大学 Security fingerprint identification method for intelligent terminal
CN105138252A (en) * 2015-08-24 2015-12-09 联想(北京)有限公司 Control method and electronic equipment
CN105825208A (en) * 2016-04-27 2016-08-03 乐视控股(北京)有限公司 Method, apparatus and electronic device for controlling fingerprint sensor
CN105956440A (en) * 2016-04-27 2016-09-21 乐视控股(北京)有限公司 Fingerprint sensor control method and apparatus, and electronic device
CN105956439A (en) * 2016-04-27 2016-09-21 乐视控股(北京)有限公司 Method and device for controlling fingerprint sensor and electronic equipment
CN105956540A (en) * 2016-04-27 2016-09-21 乐视控股(北京)有限公司 Method, device and electronic device for controlling a fingerprint sensor

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104035626A (en) * 2014-07-02 2014-09-10 南昌欧菲生物识别技术有限公司 Fingerprint recognition method, touch screen with fingerprint recognition function and terminal device

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090190805A1 (en) * 2008-01-29 2009-07-30 Acer Incorporated System and method for fingerprint recognition
CN102685106A (en) * 2012-03-27 2012-09-19 北京百纳威尔科技有限公司 Safety verification method and equipment
CN103685232A (en) * 2013-11-11 2014-03-26 上海乐今通信技术有限公司 Mobile terminal and mobile application login method
CN104778393A (en) * 2015-04-16 2015-07-15 电子科技大学 Security fingerprint identification method for intelligent terminal
CN105138252A (en) * 2015-08-24 2015-12-09 联想(北京)有限公司 Control method and electronic equipment
CN105825208A (en) * 2016-04-27 2016-08-03 乐视控股(北京)有限公司 Method, apparatus and electronic device for controlling fingerprint sensor
CN105956440A (en) * 2016-04-27 2016-09-21 乐视控股(北京)有限公司 Fingerprint sensor control method and apparatus, and electronic device
CN105956439A (en) * 2016-04-27 2016-09-21 乐视控股(北京)有限公司 Method and device for controlling fingerprint sensor and electronic equipment
CN105956540A (en) * 2016-04-27 2016-09-21 乐视控股(北京)有限公司 Method, device and electronic device for controlling a fingerprint sensor

Also Published As

Publication number Publication date
CN105956540A (en) 2016-09-21

Similar Documents

Publication Publication Date Title
US9710630B2 (en) Electronic device and method of providing security using complex biometric information
EP3355222B1 (en) Fingerprint identification terminal screen unlocking method and terminal
KR102223416B1 (en) User-authentication gestures
WO2017185667A1 (en) Method and apparatus for controlling fingerprint sensor, and electronic device
JP6793732B2 (en) Information image display method and equipment
AU2013245980B2 (en) Location-based access control for portable electronic device
US20140181962A1 (en) Application executing method using fingerprint recognition, device therefor, and computer readable recording medium therefor
JP6468883B2 (en) Information processing apparatus, control method therefor, computer program, and recording medium
KR20160126979A (en) Method of controlling an electronic device
KR20160139010A (en) Fingerprint recogn1tion-based terminal and method and system for logging in to same in stand-by state
WO2017185670A1 (en) Method and device for controlling fingerprint sensor, and electronic device
WO2019101096A1 (en) Method and device for security verification and mobile terminal
KR20120082772A (en) Apparatus and method for statistical user identification using incremental user behavior
US9207850B2 (en) Application executing method using fingerprint recognition, device therefor, and computer readable recording medium therefor
CN105678147B (en) Touch operation method and device
CN104809402A (en) Fuzzy display method for information and terminal
US10013595B2 (en) Correlating fingerprints to pointing input device actions
WO2017032026A1 (en) Display object control method for browsing webpage and user terminal
WO2017185672A1 (en) Method and device for controlling fingerprint sensor, and electronic device
CN105138881A (en) Screen locking method and device
WO2019041243A1 (en) Method for verifying function of fingerprint sensor and terminal
CN104156168B (en) The unlocking method and its system of a kind of mobile terminal
CN104346073A (en) Information processing method and electronic equipment
WO2016180234A1 (en) Method and apparatus for building secure environment
US10762182B2 (en) Detection system, fingerprint sensor, and method of finger touch authentication thereof

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16900180

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 16900180

Country of ref document: EP

Kind code of ref document: A1