WO2018090471A1 - 一种指纹认证方法及装置 - Google Patents

一种指纹认证方法及装置 Download PDF

Info

Publication number
WO2018090471A1
WO2018090471A1 PCT/CN2016/113975 CN2016113975W WO2018090471A1 WO 2018090471 A1 WO2018090471 A1 WO 2018090471A1 CN 2016113975 W CN2016113975 W CN 2016113975W WO 2018090471 A1 WO2018090471 A1 WO 2018090471A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
fingerprint information
area
information
input
Prior art date
Application number
PCT/CN2016/113975
Other languages
English (en)
French (fr)
Inventor
陶秋凡
柏衡
Original Assignee
上海摩软通讯技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 上海摩软通讯技术有限公司 filed Critical 上海摩软通讯技术有限公司
Publication of WO2018090471A1 publication Critical patent/WO2018090471A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification

Definitions

  • the present invention relates to the field of biometrics, and in particular, to a fingerprint authentication method and apparatus.
  • the fingerprint feature is one of the characteristics of a person's lifelong change, and the possibility that the fingerprint characteristics of different people are the same is almost zero.
  • Human fingerprints contain natural password information, which must be broad, unique, and life-changing as password information. Therefore, fingerprint recognition technology, as a reliable biometric technology, has received people's attention.
  • fingerprint recognition technology has become more and more widely used as a biometric-based identity authentication technology.
  • biometric-based identity authentication technology such as: smart phones, access control, e-commerce, time and attendance systems, ATMs (Automatic Teller Machine) and criminal identification systems. Therefore, higher requirements are placed on the security of the fingerprint identification device.
  • the fingerprint identification scheme compares the fingerprint of a single finger with the pre-stored fingerprint feature information, and determines that the recognition is successful when the comparison is met, and vice versa. Since the fingerprint of the finger is easily stolen by others, the fingerprint is only recognized by the fingerprint of the single finger, and the security of the fingerprint recognition is low, and it is difficult to avoid the problem that others use the stolen fingerprint to identify.
  • the invention provides a fingerprint authentication method and device, which are used to solve the problem that the fingerprint identification has low security in the prior art, which relies on the fingerprint of a single finger.
  • an embodiment of the present invention provides a fingerprint authentication method, where the method includes:
  • N is greater than or equal to 2;
  • the comparison fingerprint information corresponding to each fingerprint information, where the comparison fingerprint information is an area fingerprint
  • the preset fingerprint input mode is a mode that needs to input according to preset N area fingerprint information.
  • the fingerprint information is matched with the N area fingerprint information that needs to be input in advance, and then the fingerprint authentication is determined to pass. That is to say, in the embodiment of the present invention, by comparing the N area fingerprint information that needs to be input in advance instead of the complete fingerprint information, it is ensured that even if the fingerprint information of the user is stolen, the preset fingerprint input is not known.
  • the mode can not be authenticated by fingerprints, which improves the security of fingerprint recognition.
  • the N area fingerprint information that needs to be input is derived from fingerprint information of any one finger;
  • the N area fingerprint information that needs to be input is derived from the area fingerprint information of at least two fingers.
  • the N area fingerprint information may be from the N area fingerprint information of one finger, that is, the combined authentication is performed by using different areas of one finger, or the N area fingerprint information is from the area fingerprint information of at least two hands. That is to use the fingerprint information of the two fingers to perform combined authentication, which increases the diversity of fingerprint authentication and improves the security of fingerprint authentication.
  • the preset fingerprint input mode further includes an input sequence of N regional fingerprint information
  • the matching of the N matching fingerprint information with the preset input mode includes:
  • the N matching fingerprint information matches the N regional fingerprint information that needs to be input in the preset fingerprint input mode, and the input of the N fingerprint information corresponding to the N matching fingerprint information
  • the order is the same as the input order of the N area fingerprint information in the preset fingerprint input mode, and then the N area fingerprint information is determined to pass.
  • the preset input mode further includes an order of the input N pieces of fingerprint information, if the N matching fingerprints match the preset input fingerprints, but the acquired order of the N acquired fingerprints is preset If the input order is different, the authentication failure is determined, that is, the difficulty of the verification is further improved, and the security of the fingerprint verification is ensured.
  • the acquiring the detected N pieces of fingerprint information includes:
  • fingerprint prompt information may also be generated, and N fingerprint information is obtained according to the prompt information, and the fingerprint information corresponding to the prompt information is searched in the fingerprint database according to the prompt information, and if the obtained fingerprint is inconsistent with the comparison fingerprint information, When it is determined that the fingerprint authentication is not passed, the diversity of the authentication is increased and the security of the fingerprint authentication is improved.
  • the method further includes:
  • the fingerprint authentication it is required to first determine that the obtained area fingerprint information is obtained. Otherwise, it is determined that the fingerprint authentication does not pass, and it is ensured that even if the fingerprint information of the user is stolen, the fingerprint authentication cannot be performed when the full fingerprint input is used.
  • the preset input mode is a randomly generated fingerprint input mode or a pre-stored finger Pattern input mode
  • the fingerprint database stores complete fingerprint information of each user or fingerprint information of each region of each user.
  • the preset input mode may be a pre-stored fingerprint input mode set by a user, or may be a random mode, that is, randomly prompting N fingerprint information that needs to be input, thereby increasing the security of fingerprint verification, and
  • the fingerprint database can store the complete information of the user fingerprint, or can save the partial region fingerprint information of the user, thereby increasing the diversity when acquiring the N matching fingerprint information corresponding to the N fingerprint information.
  • the present invention also provides a fingerprint authentication apparatus, including:
  • An acquiring unit configured to acquire the detected N pieces of fingerprint information, where N is greater than or equal to 2;
  • a searching unit configured to search, by the fingerprint database, the matching fingerprint information corresponding to each fingerprint information, where the comparison fingerprint information is an area fingerprint;
  • a matching unit if it is determined that the N matching fingerprint information matches a preset fingerprint input mode, determining that the N fingerprint information is authenticated;
  • the preset fingerprint input mode is a mode that needs to input according to preset N area fingerprint information.
  • the fingerprint information is matched with the N area fingerprint information that needs to be input in advance, and then the fingerprint authentication is determined to pass. That is to say, in the embodiment of the present invention, by comparing the N area fingerprint information that needs to be input in advance instead of the complete fingerprint information, it is ensured that even if the fingerprint information of the user is stolen, the preset fingerprint input is not known.
  • the mode can not be authenticated by fingerprints, which improves the security of fingerprint recognition.
  • the N area fingerprint information that needs to be input is derived from fingerprint information of any one finger;
  • the N area fingerprint information that needs to be input is derived from the area fingerprint information of at least two fingers.
  • the preset fingerprint input mode further includes an input sequence of N regional fingerprint information
  • the matching unit is specifically configured to:
  • the input order and the N fingerprint information corresponding to the N matching fingerprint information are The input order of the N area fingerprint information in the preset fingerprint input mode is the same, and it is determined that the N area fingerprint information is authenticated.
  • the acquiring unit is specifically configured to:
  • the searching unit is specifically configured to:
  • the acquiring unit is further configured to:
  • the preset input mode is a randomly generated fingerprint input mode or a pre-stored fingerprint input mode
  • the fingerprint database stores complete fingerprint information of each user or fingerprint information of each region of each user.
  • an embodiment of the present invention provides an electronic device, including: a processor, a memory, a transceiver, and a bus interface, wherein a processor, a memory, and a transceiver are connected through a bus interface;
  • the processor is configured to read a program in the memory, and execute the following method: acquiring, by the transceiver, N pieces of fingerprint information, where N is greater than or equal to 2; searching for each fingerprint information from the fingerprint database Comparing the fingerprint information, the comparison fingerprint information is an area fingerprint; The N fingerprint information is matched with the preset fingerprint input mode, and the N fingerprint information is determined to pass; wherein the preset fingerprint input mode is a preset N area fingerprint. The mode in which the information is entered.
  • the memory is configured to store one or more executable programs, and may store data used by the processor when performing operations;
  • the transceiver is configured to acquire N fingerprint information under the control of the processor
  • the bus interface is for providing an interface.
  • an embodiment of the present invention provides a non-transitory computer readable storage medium, where the non-transitory computer readable storage medium stores computer instructions, where the computer instructions are used to cause the computer to execute the first aspect.
  • an embodiment of the present invention provides a computer program product, the computer program product comprising a computing program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions, when the program instruction is When the computer is executed, the computer is caused to perform the fingerprint authentication method of any of the above first aspects.
  • the fingerprint information is matched with the N area fingerprint information that needs to be input in advance, and then the fingerprint authentication is determined to pass. That is to say, in the embodiment of the present invention, by comparing the N area fingerprint information that needs to be input in advance instead of the complete fingerprint information, it is ensured that even if the fingerprint information of the user is stolen, the preset fingerprint input is not known.
  • the mode can not be authenticated by fingerprints, which improves the security of fingerprint recognition.
  • FIG. 1 is a schematic flowchart of a fingerprint authentication method according to an embodiment of the present invention.
  • FIG. 2 is a schematic diagram of an area fingerprint according to an embodiment of the present invention.
  • FIG. 3 is a schematic diagram of determining whether a first fingerprint and a second fingerprint are area fingerprints according to an embodiment of the present invention
  • FIG. 4 is a schematic diagram of determining whether a first fingerprint and a second fingerprint are area fingerprints according to an embodiment of the present invention
  • FIG. 5 is a schematic diagram of complete fingerprint information stored in a fingerprint database according to an embodiment of the present invention.
  • FIG. 6 is a schematic diagram of area fingerprint information stored in a fingerprint database according to an embodiment of the present invention.
  • FIG. 7 is a schematic flowchart of searching for matching fingerprint information in complete fingerprint information according to an embodiment of the present invention.
  • FIG. 8 is a schematic flowchart of searching for comparison fingerprint information in area fingerprint information according to an embodiment of the present invention.
  • FIG. 9 is a schematic flowchart diagram of another fingerprint authentication method according to an embodiment of the present disclosure.
  • FIG. 10 is a schematic structural diagram of a fingerprint authentication apparatus according to an embodiment of the present disclosure.
  • FIG. 11 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
  • the present invention provides a fingerprint authentication method, as shown in FIG. 1, comprising:
  • Step 101 Acquire the detected N pieces of fingerprint information, where N is greater than or equal to 2;
  • Step 102 Search for N matching fingerprint information corresponding to each fingerprint information from a fingerprint database, where the comparison fingerprint information is an area fingerprint;
  • Step 103 If it is determined that the N matching fingerprint information matches a preset fingerprint input mode, determine that the N fingerprint information authentication passes;
  • the preset fingerprint input mode is a mode that needs to input according to preset N area fingerprint information.
  • the fingerprint information includes the complete fingerprint information and the area fingerprint information
  • the area fingerprint information is the fingerprint information of the partial area in the complete fingerprint information of the user.
  • the setting of the user may be adopted in advance. Dividing each finger of the user into multiple regions, as shown in FIG. 2, FIG. 2 shows the complete fingerprint information of one finger of the user, and divides a complete fingerprint information into four regions according to the setting of the user, that is, The first area, the second area, the third area, and the fourth area.
  • step 101 in order to prevent the fingerprint information of the user from being stolen, the fingerprint information can be authenticated by using the complete fingerprint information. Therefore, in the embodiment of the present invention, after the N fingerprint information is acquired, the N fingerprints need to be determined. Whether the information is regional fingerprint information.
  • the centroid position of the N fingerprint information belongs to an area to which any region fingerprint belongs.
  • the centroid refers to the geometric center of the object, and the intersection of the two axes of symmetry of the graph formed by the fingerprint information is the centroid position.
  • two fingerprint information, a first fingerprint information and a second fingerprint information are obtained.
  • the centroid position of the first fingerprint information is represented by o1
  • the centroid position of the second fingerprint information is represented by o2.
  • the determined centroid position o1 of the first fingerprint information is located in the area of the fingerprint of the first area
  • the second fingerprint information is located in the area of the fingerprint of the fourth area, and the two fingerprint information that are obtained are considered to be the area fingerprint information;
  • the fingerprint authentication is considered to be unsuccessful. For example, if the fingerprint information of the user is leaked and the complete fingerprint information is input, the centroid position of the fingerprint information should be located at the point O of FIG. 3, and does not belong to the area to which any one of the fingerprint regions belongs. Then it is determined that the authentication has a security problem and the authentication fails.
  • whether the area fingerprint is determined by determining an area of the input N pieces of fingerprint information may be determined, for example, when determining the input fingerprint information, a certain area fingerprint area.
  • the input fingerprint information is considered to be the area fingerprint.
  • the area of the acquired fingerprint information in the first area is larger than the setting.
  • the threshold value is considered to be the area fingerprint information when the area of the second area, the third area, and the fourth area is smaller than a set threshold.
  • the fingerprint database may store complete information of all the fingerprints of the user, for example, as shown in FIG. 5, the figure is complete information of each finger of the user; or as shown in FIG. Four areas of fingerprint information of each finger are stored in the database, and the four area fingerprint information constitutes fingerprint information of one finger of the complete user.
  • the fingerprint database stores the complete fingerprint information of each finger of the user, after acquiring the N fingerprint information, the feature points of the N fingerprint information are extracted, and one by one according to the feature points in all the stored complete fingerprint information in the fingerprint database. Matching, determining the matching fingerprint information corresponding to the N pieces of fingerprint information; for example, in the embodiment of the present invention, 20 complete fingerprint information is stored in the fingerprint database, and 4 fingerprint information, first fingerprint information, and second fingerprint are acquired.
  • the A fingerprint is The part matching the first fingerprint information, and can determine, according to the comparison fingerprint information, which range of fingerprints the fingerprint information belongs to in the complete fingerprint information; determining that the second fingerprint information matches the B fingerprint , the area matching the second fingerprint information in the B fingerprint is determined as the comparison fingerprint information; determining that the third fingerprint information matches For the C fingerprint, the area matching the third fingerprint information in the C fingerprint is determined as the comparison fingerprint information; if the fourth fingerprint information is matched with the D fingerprint, the area matching the fourth fingerprint information in the D fingerprint is determined as the comparison fingerprint. information. As shown in FIG. 7, the process of finding the matching fingerprint information in the complete fingerprint information is shown, wherein the area enclosed by the black dotted line is the comparison fingerprint information area.
  • the fingerprint information of each finger of the user is saved in the fingerprint database, after acquiring N fingerprint information, the feature points of the N fingerprint information are extracted, according to the feature points in the fingerprint database. For example, in the embodiment of the present invention, 80 fingerprint information is stored in the fingerprint database, and 4 fingerprint information is acquired, and the fingerprint information is matched.
  • a fingerprint information, a second fingerprint information, a third fingerprint information, and a fourth fingerprint information extracting feature points of the four fingerprint information, and matching the fingerprint information in the 80 regions one by one, and determining that the first fingerprint information matches the fingerprint of the a region, Then, the area matching the first fingerprint information in the a-region fingerprint is determined as the comparison fingerprint information; if the second fingerprint information is matched to the b-region fingerprint, the area matching the second fingerprint information in the b-region fingerprint is determined as the comparison fingerprint. If the third fingerprint information matches the c-region fingerprint, the area matching the third fingerprint information in the c-region fingerprint is determined as the comparison fingerprint information; and the fourth fingerprint information is matched to the d-region fingerprint, the d region is determined. The area of the fingerprint that matches the fourth fingerprint information is determined as the comparison fingerprint information. As shown in FIG. 8, the process of finding the matching fingerprint information in the area fingerprint information is shown, wherein the black dotted line includes the area of the matching fingerprint information area.
  • step 103 after N matching fingerprint information is found in the fingerprint database, if it is determined that the N matching fingerprint information matches the preset fingerprint input mode, it is determined that the N fingerprint information authentication passes.
  • the preset input mode is a mode that needs to be input according to preset N area fingerprint information. For example, as shown in FIG. 2, if the preset input mode is the second area and the fourth area of a certain finger of the user, the comparison fingerprint found according to the acquired N fingerprint information is also the same finger of the user. The second area and the fourth area are considered to match the N matching fingerprint information with the preset fingerprint input mode.
  • the N area fingerprint information of the user's multiple fingers may be set as a preset input mode, for example, the second area of the user's middle finger and the third area of the user's ring finger are The preset input mode, if the found fingerprint information is also the second area of the user's middle finger and the third area of the user's ring finger, is considered to match the preset fingerprint input mode, and the fingerprint authentication is passed.
  • the preset input mode if the found fingerprint information is also the second area of the user's middle finger and the third area of the user's ring finger, is considered to match the preset fingerprint input mode, and the fingerprint authentication is passed.
  • the preset fingerprint input mode also includes the input order of the N area fingerprint information.
  • the preset area fingerprint input order is the second fingerprint of the user's middle finger.
  • the area, the middle finger of the user refers to the third area of the fingerprint, and the first area of the fingerprint of the user's ring finger. If the order of the matching fingerprints is the third area of the middle finger fingerprint of the user, the first area of the fingerprint of the user's ring finger, and the second area of the fingerprint of the user's middle finger, it is considered The order does not match and the fingerprint verification failed.
  • the preset fingerprint input mode may be defined by the user, or may be a user-set randomly generated N area fingerprint information that needs to be input for information prompting, for example, in the embodiment of the present invention.
  • the user Before the fingerprint input by the user, the user first obtains a prompt for the fingerprint to be input, for example, the voice prompt input refers to the first area and the middle area of the middle finger; and after acquiring the fingerprint information corresponding to the prompt information in sequence, according to the prompt information First, the corresponding fingerprint is searched in the fingerprint database, that is, the first area of the middle finger and the third area of the middle finger are searched from the fingerprint database, and if the obtained fingerprint does not match the first area fingerprint of the middle finger of the search, it is considered Fingerprint verification failed.
  • the obtained N pieces of fingerprint information may correspond to the same user, or may correspond to different users.
  • the application scenario is mobile payment
  • the terminal is unlocked, and the like, and the user's personal information is required as the decryption tool
  • the matching fingerprint information corresponding to the N fingerprint information is determined, according to the comparison.
  • the user information corresponding to the information determines whether the N fingerprint information corresponds to the same user. If it is determined whether the N fingerprint information corresponds to the same user, it is determined whether the N matching fingerprint information matches the preset fingerprint input mode; otherwise, It is considered that there is a security risk in the certification and the certification is not passed.
  • the obtained N pieces of fingerprint information may correspond to different users.
  • the application scenario is an access control system with a high security level, which requires multiple fingerprints of multiple R&D personnel or staff members to enter. If the application scenario is the application scenario, the source of the N fingerprint information does not need to be determined, and the N comparison fingerprint information and the preset fingerprint input mode are directly determined. Whether the formula matches.
  • the present invention provides a fingerprint authentication method. As shown in FIG. 9, in the embodiment of the present invention, a preset input mode is sequentially input into the first finger of the user A. Region, user A's fourth region of the ring finger, then the method includes:
  • Step 901 Acquire the detected fingerprint information, including the first fingerprint information and the second fingerprint information.
  • Step 902 Determine whether the first fingerprint information and the second fingerprint information are area fingerprint information. If any one is not the area fingerprint information, go to step 904; otherwise, go to step 903; in the embodiment of the present invention, use the first Whether the fingerprint information and the centroid position of the second fingerprint information determine whether the area fingerprint information is;
  • Step 903 according to the first fingerprint information and the second fingerprint information in the fingerprint database to find the corresponding first comparison fingerprint information and the second comparison fingerprint information, step 905;
  • Step 904 determining that fingerprint authentication fails
  • Step 905 Determine whether the first comparison fingerprint information matches the preset first region of the middle finger of the user A, and determine whether the second comparison fingerprint information matches the fourth region of the ring finger of the user A; if any one ratio If the fingerprint information does not match, step 904 is performed; otherwise, step 906 is performed;
  • Step 906 determining whether the input order of the first fingerprint information and the second fingerprint information matches the preset input order, if any one of the matching fingerprint information does not match, step 904 is performed; otherwise, step 907 is performed;
  • step 907 the fingerprint authentication is passed.
  • the embodiment of the present invention further provides a fingerprint authentication apparatus, as shown in FIG. 10, including:
  • the acquiring unit 1001 is configured to acquire the detected N pieces of fingerprint information, where N is greater than or equal to 2;
  • the searching unit 1002 is configured to search, from the fingerprint database, the matching fingerprint information corresponding to each fingerprint information, where the comparison fingerprint information is an area fingerprint;
  • the matching unit 1003 determines that the N fingerprint information matches the preset fingerprint input mode, and determines that the N fingerprint information is authenticated;
  • the preset fingerprint input mode is required to follow the preset N area fingerprint information.
  • the mode of the line input is required to follow the preset N area fingerprint information.
  • the N area fingerprint information that needs to be input is derived from fingerprint information of any one finger;
  • the N area fingerprint information that needs to be input is derived from the area fingerprint information of at least two fingers.
  • the preset fingerprint input mode further includes an input sequence of N regional fingerprint information
  • the matching unit 1003 is specifically configured to:
  • the input order and the N fingerprint information corresponding to the N matching fingerprint information are The input order of the N area fingerprint information in the preset fingerprint input mode is the same, and it is determined that the N area fingerprint information is authenticated.
  • the obtaining unit 1001 is specifically configured to:
  • the searching unit 1002 is specifically configured to:
  • the obtaining unit 1001 is specifically configured to:
  • the preset input mode is a randomly generated fingerprint input mode or a pre-stored fingerprint input mode
  • the fingerprint database stores complete fingerprint information of each user or fingerprint information of each region of each user.
  • the present invention further provides an electronic device, as shown in FIG. 11, including a processor 1101, a memory 1102, a transceiver 1103, and a bus interface 1104, wherein the processor 1101, the memory 1102, and the transceiver 1103 pass through Bus interface 1104 is connected;
  • the processor 1101 is configured to read a program in the memory 1102, and perform the following method: acquiring, by the transceiver 1103, the detected N pieces of fingerprint information, where N is greater than or equal to 2; searching for each of the fingerprint database And the comparison fingerprint information corresponding to the fingerprint information, wherein the comparison fingerprint information is an area fingerprint; if it is determined that the N comparison fingerprint information matches a preset fingerprint input mode, determining that the N fingerprint information is authenticated;
  • the preset fingerprint input mode is a mode that needs to be input according to preset N area fingerprint information;
  • the memory 1102 is configured to store one or more executable programs, and may store data used by the processor 1101 when performing operations;
  • the transceiver 1103 is configured to acquire the detected N pieces of fingerprint information under the control of the processor 1101.
  • the bus interface 1104 is configured to provide an interface.
  • the N area fingerprint information that needs to be input is derived from fingerprint information of any one finger;
  • the N area fingerprint information that needs to be input is derived from the area fingerprint information of at least two fingers.
  • the preset fingerprint input mode further includes an input sequence of N regional fingerprint information
  • the processor 1101 is specifically configured to:
  • the input order and the N fingerprint information corresponding to the N matching fingerprint information are The input order of the N area fingerprint information in the preset fingerprint input mode is the same, and it is determined that the N area fingerprint information is authenticated.
  • the processor 1101 acquires the detected N pieces of fingerprint information by using the transceiver 1103, including: performing information prompting according to the N area fingerprint information that needs to be input in the preset fingerprint input mode; and sequentially acquiring and The information prompts corresponding N fingerprint information;
  • the method further includes:
  • the preset input mode is a randomly generated fingerprint input mode or a pre-stored fingerprint input mode
  • the fingerprint database stores the complete fingerprint information of the user or the area fingerprint information of the user's finger.
  • the embodiment of the present application provides a non-transitory computer readable storage medium storing computer instructions for causing the computer to execute any one of the fingerprint authentication methods.
  • Embodiments of the present application provide a computer program product, including a computing program stored on a non-transitory computer readable storage medium, the computer program including program instructions, when the program instructions are executed by a computer And causing the computer to perform any of the above fingerprint authentication methods.
  • embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • the present invention has been described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (system), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or FIG.
  • the computer program instructions can be provided to a general purpose computer, a special purpose computer, an embedded processor, or a processor of other programmable data processing device such that instructions executed by a processor of the computer or other programmable data processing device can be implemented in a flowchart
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Data Mining & Analysis (AREA)
  • Artificial Intelligence (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Biology (AREA)
  • Evolutionary Computation (AREA)
  • General Engineering & Computer Science (AREA)
  • Collating Specific Patterns (AREA)

Abstract

一种指纹认证方法及装置,涉及生物识别技术领域,所述方法包括:获取检测到的N个指纹信息,其中N大于等于2(101);从指纹数据库中查找所述每个指纹信息对应的比对指纹信息,所述比对指纹信息为区域指纹(102),若确定所述N个比对指纹信息与预设的指纹输入模式相匹配,则确定所述N个指纹信息认证通过;其中,所述预设的指纹输入模式为需要按照预设的N个区域指纹信息进行输入的模式(103)。该方法通过比对预先设置的需要输入的N个区域指纹信息而不是完整的指纹信息,保证了即使用户的指纹信息被盗用,但不知道预设的指纹输入模式,也不能通过指纹认证,提高了指纹识别的安全性。

Description

一种指纹认证方法及装置
本申请要求在2016年11月15日提交中国专利局、申请号为201611004992.0、发明名称为“一种指纹认证方法及装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及生物识别技术领域,尤其涉及一种指纹认证方法及装置。
背景技术
指纹特征是人终生不变的特征之一,而且不同人的指纹特征相同的可能性几乎为零。人体指纹含有天然的密码信息,其具有作为密码信息必须具备广泛性、唯一性、以及终生不变性。因此,指纹识别技术,作为一种可靠的生物识别技术,受到了人们的重视。
近年来,指纹识别技术作为一种基于生物特征的身份认证技术得到越来越广泛的应用。如:智能手机、门禁、电子商务、考勤系统、自动提款机(ATM,Automatic Teller Machine)以及罪犯身份鉴定系统等。因此对指纹识别装置的安全性提出了更高的要求。
现有技术中,指纹识别方案是通过采集单个手指的指纹与预先存储的指纹特征信息进行比对,并且在比对符合时判断为识别成功,反之则判断为识别失败。由于手指指纹容易被他人窃取,因此仅依靠单个手指的指纹来进行识别的方式,指纹识别的安全性低,难以避免他人利用窃取的指纹来进行识别的问题。
发明内容
本发明提供一种指纹认证方法及装置,用于解决现有技术中仅依靠单个手指的指纹来进行识别的方式,指纹识别的安全性低的问题。
第一方面,本发明实施例提供一种指纹认证方法,所述方法包括:
获取检测到的N个指纹信息,其中N大于等于2;
从指纹数据库中查找所述每个指纹信息对应的比对指纹信息,所述比对指纹信息为区域指纹;
若确定所述N个比对指纹信息与预设的指纹输入模式相匹配,则确定所述N个指纹信息认证通过;
其中,所述预设的指纹输入模式为需要按照预设的N个区域指纹信息进行输入的模式。
本发明实施例中,在获取了N个指纹信息后,根据获取的N个指纹信息查找与指纹信息对应的N个比对指纹信息,若能够确定这N个比对指纹信息都是同一个用户的指纹信息,并且与预先设置的需要输入的N个区域指纹信息匹配,则确定指纹认证通过。也就是说,在本发明实施例中,通过比对预先设置的需要输入的N个区域指纹信息而不是完整的指纹信息,保证了即使用户的指纹信息被盗用,但不知道预设的指纹输入模式,也不能通过指纹认证,提高了指纹识别的安全性。
进一步地,所述需要输入的N个区域指纹信息来源于任意一个手指的指纹信息;或者
所述需要输入的N个区域指纹信息来源于至少两个手指的区域指纹信息。
本发明实施例中,N个区域指纹信息可以来自一个手指的N个区域指纹信息,即利用一个手指的不同区域进行组合认证,或者,N个区域指纹信息来自于至少两个手的区域指纹信息,即利用两个手指的区域指纹信息进行组合认证,增加了指纹认证的多样性,也提高了指纹认证的安全性。
进一步地,所述预设的指纹输入模式还包括N个区域指纹信息的输入顺序;
所述N个比对指纹信息与预设的输入模式相匹配包括:
若所述N个比对指纹信息与所述预设的指纹输入模式中的需要输入的N个区域指纹信息匹配,且所述N个比对指纹信息对应的N个指纹信息的输入 顺序与所述预设的指纹输入模式中的N个区域指纹信息的输入顺序相同,则确定所述N个区域指纹信息认证通过。
本发明实施例中,预设的输入模式中还包括输入的N个指纹信息的顺序,若N个比对指纹与预设的输入指纹匹配,但是N个获取的指纹的获取顺序与预设的输入顺序不同,则确定认证失败,即进一步提高了验证的难度,保证了指纹验证的安全性。
进一步地,所述获取检测到的N个指纹信息,包括:
根据所述预设的指纹输入模式中需要输入的N个区域指纹信息进行信息提示;
依次获取与所述信息提示对应的N个指纹信息;
从指纹数据库中查找每个指纹信息对应的N个比对指纹信息,包括:
从所述指纹数据库中查找第M个提示对应的比对指纹信息;
若获取的第M个指纹信息与第M个比对指纹信息不一致,则确定所述认证不通过。
本发明实施例中,还可以生成指纹提示信息,并根据提示信息获取N个指纹信息,根据提示信息在指纹数据库查找与提示信息对应的比对指纹信息,若获取的指纹与比对指纹信息不一致时,则确定指纹认证不通过,增加了认证的多样性并提高了指纹认证的安全性。
进一步地,所述从指纹数据库中查找所述每个指纹信息对应的N个比对指纹信息前,还包括:
确定所述指纹信息的形心位置是否属于任一区域指纹所属的区域;
若确定所述指纹信息的形心位置不属于任一区域指纹所属的区域,则确定所述认证不通过。
本发明实施例中,需要首先确定获取的是区域指纹信息,否则确定指纹认证不通过,保证了即使用户的指纹信息被盗,但是利用完整指纹输入时,仍然不能通过指纹认证。
进一步地,所述预设的输入模式为随机产生的指纹输入模式或预存的指 纹输入模式;
所述指纹数据库中存储每个用户的完整指纹信息或者每个用户的各区域指纹信息。
本发明实施例中,预设的输入模式可以是根据用户设置的预存的指纹输入模式,也可以是随机模式,即随机提示需要输入的N个指纹信息,增加了指纹验证的安全性,并且在指纹数据库中可以保存了用户指纹的完整信息,或者可以保存用户的部分区域指纹信息,则增加了获取与N个指纹信息对应的N个比对指纹信息时的多样性。
第二方面,本发明还提供一种指纹认证装置,包括:
获取单元,用于获取检测到的N个指纹信息,其中N大于等于2;;
查找单元,用于从指纹数据库中查找所述每个指纹信息对应的比对指纹信息,所述比对指纹信息为区域指纹;
匹配单元,若确定所述N个比对指纹信息与预设的指纹输入模式相匹配,则确定所述N个指纹信息认证通过;
其中,所述预设的指纹输入模式为需要按照预设的N个区域指纹信息进行输入的模式。
本发明实施例中,在获取了N个指纹信息后,根据获取的N个指纹信息查找与指纹信息对应的N个比对指纹信息,若能够确定这N个比对指纹信息都是同一个用户的指纹信息,并且与预先设置的需要输入的N个区域指纹信息匹配,则确定指纹认证通过。也就是说,在本发明实施例中,通过比对预先设置的需要输入的N个区域指纹信息而不是完整的指纹信息,保证了即使用户的指纹信息被盗用,但不知道预设的指纹输入模式,也不能通过指纹认证,提高了指纹识别的安全性。
进一步地,所述需要输入的N个区域指纹信息来源于任意一个手指的指纹信息;或者
所述需要输入的N个区域指纹信息来源于至少两个手指的区域指纹信息。
进一步地,所述预设的指纹输入模式还包括N个区域指纹信息的输入顺序;
所述匹配单元,具体用于:
若所述N个比对指纹信息与所述预设的指纹输入模式中的需要输入的N个区域指纹信息匹配,且所述N个比对指纹信息对应的N个指纹信息的输入顺序与所述预设的指纹输入模式中的N个区域指纹信息的输入顺序相同,则确定所述N个区域指纹信息认证通过。
进一步地,所述获取单元,具体用于:
根据所述预设的指纹输入模式中需要输入的N个区域指纹信息进行信息提示;
依次获取与所述信息提示对应的N个指纹信息;
所述查找单元,具体用于:
从所述指纹数据库中查找第M个提示对应的比对指纹信息;
若获取的第M个指纹信息与第M个比对指纹信息不一致,则确定所述认证不通过。
进一步地,所述获取单元,还用于:
确定所述指纹信息的形心位置是否属于任一区域指纹所属的区域;
若确定所述指纹信息的形心位置不属于任一区域指纹所属的区域,则确定所述认证不通过。进一步地,所述预设的输入模式为随机产生的指纹输入模式或预存的指纹输入模式;
所述指纹数据库中存储每个用户的完整指纹信息或者每个用户的各区域指纹信息。
第三方面,本发明实施例提供一种电子设备,包括:处理器、存储器、收发机、总线接口,其中处理器、存储器与收发机之间通过总线接口连接;
所述处理器,用于读取所述存储器中的程序,执行下列方法:通过收发机获取检测到的N个指纹信息,其中N大于等于2;从指纹数据库中查找所述每个指纹信息对应的比对指纹信息,所述比对指纹信息为区域指纹;若确 定所述N个比对指纹信息与预设的指纹输入模式相匹配,则确定所述N个指纹信息认证通过;其中,所述预设的指纹输入模式为需要按照预设的N个区域指纹信息进行输入的模式。
所述存储器,用于存储一个或多个可执行程序,可以存储所述处理器在执行操作时所使用的数据;
所述收发机,用于在所述处理器的控制下获取N个指纹信息;
所述总线接口,用于提供接口。
第四方面,本发明实施例提供一种非暂态计算机可读存储介质,所述非暂态计算机可读存储介质存储计算机指令,所述计算机指令用于使所述计算机执行上述第一方面中任一实施例所述指纹认证方法。
第五方面,本发明实施例提供一种计算机程序产品,所述计算机程序产品包括存储在非暂态计算机可读存储介质上的计算程序,所述计算机程序包括程序指令,当所述程序指令被计算机执行时,使所述计算机执行上述第一方面中任一实施例所述指纹认证方法。
本发明实施例中,在获取了N个指纹信息后,根据获取的N个指纹信息查找与指纹信息对应的N个比对指纹信息,若能够确定这N个比对指纹信息都是同一个用户的指纹信息,并且与预先设置的需要输入的N个区域指纹信息匹配,则确定指纹认证通过。也就是说,在本发明实施例中,通过比对预先设置的需要输入的N个区域指纹信息而不是完整的指纹信息,保证了即使用户的指纹信息被盗用,但不知道预设的指纹输入模式,也不能通过指纹认证,提高了指纹识别的安全性。
附图说明
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简要介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域的普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1为本发明实施例提供的一种指纹认证方法的流程示意图;
图2为本发明实施例提供的区域指纹的示意图;
图3为本发明实施例提供的一种判断第一指纹以及第二指纹是否为区域指纹的示意图;
图4为本发明实施例提供的另一种判断第一指纹以及第二指纹是否为区域指纹的示意图;
图5为本发明实施例提供的指纹数据库中保存的完整的指纹信息的示意图;
图6为本发明实施例提供的指纹数据库中保存的区域指纹信息的示意图;
图7为本发明实施例提供的在完整的指纹信息中查找比对指纹信息的流程示意图;
图8为本发明实施例提供的在区域指纹信息中查找比对指纹信息的流程示意图;
图9为本发明实施例提供的另一种指纹认证方法的流程示意图;
图10为本发明实施例提供的一种指纹认证装置的结构示意图;
图11为本发明实施例提供的一种电子设备的结构示意图。
具体实施方式
为了使本发明的目的、技术方案和优点更加清楚,下面将结合附图对本发明作进一步地详细描述,显然,所描述的实施例仅仅是本发明一部份实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其它实施例,都属于本发明保护的范围。
本发明提供一种指纹认证方法,如图1所示,包括:
步骤101,获取检测到的N个指纹信息,其中N大于等于2;
步骤102,从指纹数据库中查找所述每个指纹信息对应的N个比对指纹信息,所述比对指纹信息为区域指纹;
步骤103,若确定所述N个比对指纹信息与预设的指纹输入模式相匹配,则确定所述N个指纹信息认证通过;
其中,所述预设的指纹输入模式为需要按照预设的N个区域指纹信息进行输入的模式。
在本发明实施例中,指纹信息包括完整指纹信息以及区域指纹信息,区域指纹信息为用户完整指纹信息中的部分区域的指纹信息,例如,在本发明实施例中,可以预先通过用户的设置,将用户的每个手指划分为多个区域,如图2所示,图2中表示了用户的一个手指的完整指纹信息,并按照用户的设置将一个完整的指纹信息划分为四个区域,即第一区域、第二区域、第三区域以及第四区域。
在步骤101中,由于为了防止用户的完整指纹信息被盗后,能够利用完整的指纹信息进行指纹认证,所以在本发明实施例中,在获取到N个指纹信息后,还需要判断N个指纹信息是否为区域指纹信息。
可选的,在本发明实施例中,可以首先确定N个指纹信息的形心位置是否属于任一区域指纹所属的区域。形心指的是物体的几何中心,指纹信息构成的图形具有的两个对称轴的交点位置就是形心位置。例如,如图3所示,,获取到了两个指纹信息,第一指纹信息以及第二指纹信息,第一指纹信息的形心位置用o1表示,第二指纹信息的形心位置为o2表示,第一指纹信息的确定的形心位置o1位于第一区域指纹的区域范围内,第二指纹信息位于第四区域指纹的区域范围内,则认为获取的两个指纹信息为区域指纹信息;
若确定第一指纹信息的形心或第二指纹信息的形心不在预先设置的任一区域指纹所属的区域内,则认为输入的指纹信息不属于局域指纹,则认为指纹认证失败。例如,若用户的指纹信息被泄露,输入的是完整的指纹信息,则指纹信息的形心位置应该位于图3中O点的位置,则不属于任一一个指纹区域所属的区域范围内,则确定认证存在安全问题,认证不通过。
可选的,在本发明实施例中,还可以通过确定输入的N个指纹信息的面积来确定是否为区域指纹,例如,当确定输入的指纹信息某一个区域指纹区 域的面积超过阈值时,且在其它指纹区域的面积都小于阈值时,则认为输入的指纹信息为区域指纹,例如,如图4所示,获取的指纹信息在第一区域的面积大于设定阈值,在第二区域、第三区域以及第四区域的面积小于设定阈值,则认为指纹信息为区域指纹信息。
在步骤102中,在获取到N个指纹信息后,需要从指纹数据库中查找每个指纹信息对应的比对指纹信息。在本发明实施例中,指纹数据库中可以保存了用户的所有的指纹的完整信息,例如,如图5所示,图中为用户的每一个手指的完整信息;或者如图6所示,指纹数据库中保存了每一个手指的四个区域指纹信息,四个区域指纹信息构成了完整的用户的一个手指的指纹信息。
若指纹数据库中保存的是用户的每个手指的完整指纹信息时,在获取N个指纹信息后,提取N个指纹信息的特征点,根据特征点在指纹数据库中所有保存的完整指纹信息中逐一匹配,确定N个指纹信息对应的比对指纹信息;例如,在本发明实施例中,指纹数据库中保存了20个完整的指纹信息,获取了4个指纹信息,第一指纹信息、第二指纹信息、第三指纹信息以及第四指纹信息;提取4个指纹信息的特征点,在20个完整的指纹信息中逐一进行匹配,确定了第一指纹信息匹配了A指纹,则将A指纹中与第一指纹信息匹配的部分确定为对比指纹信息,并能够根据比对指纹信息确定在完整的指纹信息中,比对指纹信息属于哪一区域指纹的范围;确定了第二指纹信息匹配了B指纹,则将B指纹中与第二指纹信息匹配的区域确定为对比指纹信息;确定了第三指纹信息匹配了C指纹,则将C指纹中与第三指纹信息匹配的区域确定为对比指纹信息;确定了第四指纹信息匹配了D指纹,则将D指纹中与第四指纹信息匹配的区域确定为对比指纹信息。如图7所示,显示了在完整的指纹信息中查找比对指纹信息的过程,其中黑色虚线线条包括的区域为比对指纹信息区域。
若指纹数据库中保存的是用户的每个手指的区域指纹信息时,在获取N个指纹信息后,提取N个指纹信息的特征点,根据特征点在指纹数据库中所 有保存的区域指纹信息中逐一匹配,确定N个指纹信息对应的比对指纹信息;例如,在本发明实施例中,指纹数据库中保存了80个区域指纹信息,获取了4个指纹信息,第一指纹信息、第二指纹信息、第三指纹信息以及第四指纹信息;提取4个指纹信息的特征点,在80个区域指纹信息逐一进行匹配,确定了第一指纹信息匹配了a区域指纹,则将a区域指纹中与第一指纹信息匹配的区域确定为对比指纹信息;确定了第二指纹信息匹配了b区域指纹,则将b区域指纹中与第二指纹信息匹配的区域确定为对比指纹信息;确定了第三指纹信息匹配了c区域指纹,则将c区域指纹中与第三指纹信息匹配的区域确定为对比指纹信息;确定了第四指纹信息匹配了d区域指纹,则将d区域指纹中与第四指纹信息匹配的区域确定为对比指纹信息。如图8所示,显示了在区域指纹信息中查找比对指纹信息的过程,其中黑色虚线线条包括的区域为比对指纹信息区域。
在步骤103中,在指纹数据库中查找到N个比对指纹信息后,若确定N个比对指纹信息与预设的指纹输入模式相匹配,则确定N个指纹信息认证通过。
在本发明实施例中,预设的输入模式为需要按照预设的N个区域指纹信息进行输入的模式。例如,如图2所示,若预设的输入模式为用户的某一根手指的第二区域以及第四区域,根据获取的N个指纹信息查找到的比对指纹也是该用户同一根手指的第二区域以及第四区域,则认为N个比对指纹信息与预设的指纹输入模式相匹配。
可选的,在本发明实施例中,也可以设置用户多个手指的N个区域指纹信息为预设的输入模式,例如,用户的中指的第二区域以及用户的无名指的第三区域为为预设的输入模式,若查找到的比对指纹信息也是,用户的中指的第二区域以及用户的无名指的第三区域,则认为与预设的指纹输入模式相匹配,指纹认证通过。通过区域指纹组合的形式,增强了指纹验证的复杂度,提高了指纹验证的安全性。
可选的,在本发明实施例中,除了验证N个比对指纹信息是否与预设的 需要输入的N个区域指纹信息匹配,还需要验证输入顺序,即预设的指纹输入模式还包括N个区域指纹信息的输入顺序,例如,预设的区域指纹输入顺序为用户中指指纹的第二区域、用户中指指纹第三区域、用户无名指指纹第一区域,若查找到的比对指纹的顺序为用户中指指纹第三区域、用户无名指指纹第一区域以及用户中指指纹的第二区域,则认为顺序不匹配,指纹验证失败。
在步骤103中,可选的,预设的指纹输入模式可以是用户自行定义的,也可以是用户设置的随机产生的需要输入的N个区域指纹信息进行信息提示,例如,在本发明实施例中,在用户进行指纹输入前,首先获取了需要输入的指纹的提示,例如语音提示输入中指第一区域、中指第三区域;则在依次获取了根据提示信息对应的指纹信息后,根据提示信息,首先在指纹数据库中查找对应的比对指纹,即从指纹数据库中查找中指的第一区域以及中指的第三区域,若获取的指纹与查找的中指的第一区域指纹不匹配时,则认为指纹验证不通过。
可选的,在本发明实施例中,获取到的N个指纹信息可以对应于同一用户,也可以对应于不同用户。例如,当应用场景为移动支付,终端解锁等需要用户个人信息为解密工具时,需要确定获取到的N个指纹信息是否对应于同一用户。可选的,在本发明实施例中,由于指纹数据库中保存了每个用户的指纹信息,所以当获取到N个指纹信息后,确定N个指纹信息对应的比对指纹信息后,根据比对信息对应的用户信息确定N个指纹信息是否对应于同一用户,若确定N个指纹信息是否对应于同一用户,则继续确定N个比对指纹信息与预设的指纹输入模式是否相匹配;否则,则认为认证存在安全风险,认证不通过。
可选的,在本发明实施例中,获取到的N个指纹信息可以对应于不同用户。例如,应用场景为保密级别较高的门禁系统,需要多个研发人员或者工作人员的多个指纹验证后才能进入。若应用场景为上述应用场景,则不需要确定N个指纹信息的来源,直接确定N个比对指纹信息与预设的指纹输入模 式是否相匹配。
为了便于本领域技术人员的理解,在此举例说明,本发明提供一种指纹认证方法,如图9所示,在本发明实施例中,预设的输入模式依次输入用户A的中指的第一区域,用户A的无名指的第四区域,则本方法包括:
步骤901,获取检测到的指纹信息,包括第一指纹信息以及第二指纹信息;
步骤902,判断第一指纹信息以及第二指纹信息是否为区域指纹信息,若任一一个不为区域指纹信息,则执行步骤904;否则执行步骤903;在本发明实施例中,利用第一指纹信息以及第二指纹信息的形心位置判断是否为区域指纹信息;
步骤903,根据第一指纹信息以及第二指纹信息在指纹数据库中查找对应的第一比对指纹信息以及第二比对指纹信息,执行步骤905;
步骤904,确定指纹认证失败;
步骤905,确定第一比对指纹信息与预设的用户A的中指的第一区域是否匹配,确定第二比对指纹信息与用户A的无名指的第四区域是否匹配;若任一一个比对指纹信息不匹配,则执行步骤904;否则执行步骤906;
步骤906,确定第一指纹信息以及第二指纹信息的输入顺序是否与预设的输入顺序匹配,若任一一个比对指纹信息不匹配,则执行步骤904;否则执行步骤907;
步骤907,指纹认证通过。
基于同样的构思,本发明实施例还提供一种指纹认证装置,如图10所示,包括:
获取单元1001,用于获取检测到的N个指纹信息,其中N大于等于2;;
查找单元1002,用于从指纹数据库中查找所述每个指纹信息对应的比对指纹信息,所述比对指纹信息为区域指纹;
匹配单元1003,若确定所述N个比对指纹信息与预设的指纹输入模式相匹配,则确定所述N个指纹信息认证通过;
其中,所述预设的指纹输入模式为需要按照预设的N个区域指纹信息进 行输入的模式。
进一步地,所述需要输入的N个区域指纹信息来源于任意一个手指的指纹信息;或者
所述需要输入的N个区域指纹信息来源于至少两个手指的区域指纹信息。
进一步地,所述预设的指纹输入模式还包括N个区域指纹信息的输入顺序;
所述匹配单元1003,具体用于:
若所述N个比对指纹信息与所述预设的指纹输入模式中的需要输入的N个区域指纹信息匹配,且所述N个比对指纹信息对应的N个指纹信息的输入顺序与所述预设的指纹输入模式中的N个区域指纹信息的输入顺序相同,则确定所述N个区域指纹信息认证通过。
进一步地,所述获取单元1001,具体用于:
根据所述预设的指纹输入模式中需要输入的N个区域指纹信息进行信息提示;
依次获取与所述信息提示对应的N个指纹信息;
所述查找单元1002,具体用于:
从所述指纹数据库中查找第M个提示对应的比对指纹信息;
若获取的第M个指纹信息与第M个比对指纹信息不一致,则确定所述认证不通过。
进一步地,所述获取单元1001,具体用于:
确定所述指纹信息的形心位置是否属于任一区域指纹所属的区域所属的区域;
若确定所述指纹信息的形心位置不属于任一区域指纹所属的区域所属的区域,则确定所述认证不通过。
进一步地,所述预设的输入模式为随机产生的指纹输入模式或预存的指纹输入模式;
所述指纹数据库中存储每个用户的完整指纹信息或者每个用户的各区域指纹信息。
基于相同的原理,本发明还提供一种电子设备,如图11所示,包括处理器1101、存储器1102、收发机1103、总线接口1104,其中处理器1101、存储器1102与收发机1103之间通过总线接口1104连接;
所述处理器1101,用于读取所述存储器1102中的程序,执行下列方法:通过收发机1103获取检测到的N个指纹信息,其中N大于等于2;从指纹数据库中查找所述每个指纹信息对应的比对指纹信息,所述比对指纹信息为区域指纹;若确定所述N个比对指纹信息与预设的指纹输入模式相匹配,则确定所述N个指纹信息认证通过;其中,所述预设的指纹输入模式为需要按照预设的N个区域指纹信息进行输入的模式;
所述存储器1102,用于存储一个或多个可执行程序,可以存储所述处理器1101在执行操作时所使用的数据;
所述收发机1103,用于在所述处理器1101的控制下获取检测到的N个指纹信息;
所述总线接口1104,用于提供接口。
进一步地,所述需要输入的N个区域指纹信息来源于任意一个手指的指纹信息;或者
所述需要输入的N个区域指纹信息来源于至少两个手指的区域指纹信息。
进一步地,所述预设的指纹输入模式还包括N个区域指纹信息的输入顺序;
所述处理器1101具体用于:
若所述N个比对指纹信息与所述预设的指纹输入模式中的需要输入的N个区域指纹信息匹配,且所述N个比对指纹信息对应的N个指纹信息的输入顺序与所述预设的指纹输入模式中的N个区域指纹信息的输入顺序相同,则确定所述N个区域指纹信息认证通过。
进一步地,所述处理器1101通过收发机1103获取检测到的N个指纹信息,包括:根据所述预设的指纹输入模式中需要输入的N个区域指纹信息进行信息提示;依次获取与所述信息提示对应的N个指纹信息;
从指纹数据库中查找每个指纹信息对应的N个比对指纹信息,包括:
从所述指纹数据库中查找第M个提示对应的比对指纹信息;若获取的第M个指纹信息与第M个比对指纹信息不一致,则确定所述认证不通过。
进一步地,所述处理器1101从指纹数据库中查找所述每个指纹信息对应的N个比对指纹信息前,还包括:
确定所述指纹信息的形心位置是否属于任一区域指纹所属的区域;
若确定所述指纹信息的形心位置不属于任一区域指纹所属的区域,则确定所述认证不通过。
进一步地,所述预设的输入模式为随机产生的指纹输入模式或预存的指纹输入模式;
所述指纹数据库中存储用户的完整指纹信息或者用户手指的区域指纹信息。
本申请实施例提供了一种非暂态计算机可读存储介质,所述非暂态计算机可读存储介质存储计算机指令,所述计算机指令用于使所述计算机执行任一一项指纹认证方法。
本申请实施例提供了一种计算机程序产品,所述计算机程序产品包括存储在非暂态计算机可读存储介质上的计算程序,所述计算机程序包括程序指令,当所述程序指令被计算机执行时,使所述计算机执行上述任一一项指纹认证方法。
本领域内的技术人员应明白,本发明的实施例可提供为方法、系统、或计算机程序产品。因此,本发明可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本发明可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本发明是参照根据本发明实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器,使得通过该计算机或其他可编程数据处理设备的处理器执行的指令可实现流程图中的一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图的一个流程或多个流程和/或方框图的一个方框或多个方框中指定的功能的步骤。
尽管已描述了本发明的优选实施例,但本领域内的技术人员一旦得知了基本创造性概念,则可对这些实施例作出另外的变更和修改。所以,所附权利要求意欲解释为包括优选实施例以及落入本发明范围的所有变更和修改。
显然,本领域的技术人员可以对本发明进行各种改动和变型而不脱离本发明的精神和范围。这样,倘若本发明的这些修改和变型属于本发明权利要求及其等同技术的范围之内,则本发明也意图包含这些改动和变型在内。

Claims (14)

  1. 一种指纹认证方法,其特征在于,所述方法包括:
    获取检测到的N个指纹信息,其中N大于等于2;
    从指纹数据库中查找所述每个指纹信息对应的比对指纹信息,所述比对指纹信息为区域指纹;
    若确定所述N个比对指纹信息与预设的指纹输入模式相匹配,则确定所述N个指纹信息认证通过;
    其中,所述预设的指纹输入模式为需要按照预设的N个区域指纹信息进行输入的模式。
  2. 根据权利要求1所述的方法,其特征在于,所述需要输入的N个区域指纹信息来源于任意一个手指的指纹信息;或者
    所述需要输入的N个区域指纹信息来源于至少两个手指的区域指纹信息。
  3. 根据权利要求1所述的方法,其特征在于,所述预设的指纹输入模式还包括N个区域指纹信息的输入顺序;
    所述N个比对指纹信息与预设的输入模式相匹配包括:
    若所述N个比对指纹信息与所述预设的指纹输入模式中的需要输入的N个区域指纹信息匹配,且所述N个比对指纹信息对应的N个指纹信息的输入顺序与所述预设的指纹输入模式中的N个区域指纹信息的输入顺序相同,则确定所述N个区域指纹信息认证通过。
  4. 根据权利要求1~3任一所述方法,其特征在于,所述获取检测到的N个指纹信息,包括:
    根据所述预设的指纹输入模式中需要输入的N个区域指纹信息进行信息提示;
    依次获取与所述信息提示对应的N个指纹信息;
    从指纹数据库中查找每个指纹信息对应的N个比对指纹信息,包括:
    从所述指纹数据库中查找第M个提示对应的比对指纹信息;
    若获取的第M个指纹信息与第M个比对指纹信息不一致,则确定所述认证不通过。
  5. 根据权利要求1所述的方法,其特征在于,所述从指纹数据库中查找所述每个指纹信息对应的N个比对指纹信息前,还包括:
    确定所述指纹信息的形心位置是否属于任一区域指纹所属的区域;
    若确定所述指纹信息的形心位置不属于任一区域指纹所属的区域,则确定所述认证不通过。
  6. 根据权利要求1所述的方法,其特征在于,所述预设的输入模式为随机产生的指纹输入模式或预存的指纹输入模式;
    所述指纹数据库中存储用户的完整指纹信息或者用户手指的区域指纹信息。
  7. 一种电子设备,其特征在于,包括处理器、存储器、收发机、总线接口,其中处理器、存储器与收发机之间通过总线接口连接;
    所述处理器,用于读取所述存储器中的程序,执行下列方法:通过收发机获取检测到的N个指纹信息,其中N大于等于2;从指纹数据库中查找所述每个指纹信息对应的比对指纹信息,所述比对指纹信息为区域指纹;若确定所述N个比对指纹信息与预设的指纹输入模式相匹配,则确定所述N个指纹信息认证通过;其中,所述预设的指纹输入模式为需要按照预设的N个区域指纹信息进行输入的模式;
    所述存储器,用于存储一个或多个可执行程序,可以存储所述处理器在执行操作时所使用的数据;
    所述收发机,用于在所述处理器的控制下获取检测到的N个指纹信息;
    所述总线接口,用于提供接口。
  8. 根据权利要求7所述的设备,其特征在于,所述需要输入的N个区域指纹信息来源于任意一个手指的指纹信息;或者
    所述需要输入的N个区域指纹信息来源于至少两个手指的区域指纹信 息。
  9. 根据权利要求7所述的设备,其特征在于,所述预设的指纹输入模式还包括N个区域指纹信息的输入顺序;
    所述处理器具体用于:
    若所述N个比对指纹信息与所述预设的指纹输入模式中的需要输入的N个区域指纹信息匹配,且所述N个比对指纹信息对应的N个指纹信息的输入顺序与所述预设的指纹输入模式中的N个区域指纹信息的输入顺序相同,则确定所述N个区域指纹信息认证通过。
  10. 根据权利要求7~9所述的设备,其特征在于,所述处理器通过收发机获取检测到的N个指纹信息,包括:根据所述预设的指纹输入模式中需要输入的N个区域指纹信息进行信息提示;依次获取与所述信息提示对应的N个指纹信息;
    从指纹数据库中查找每个指纹信息对应的N个比对指纹信息,包括:
    从所述指纹数据库中查找第M个提示对应的比对指纹信息;若获取的第M个指纹信息与第M个比对指纹信息不一致,则确定所述认证不通过。
  11. 根据权利要求7所述的设备,其特征在于,所述处理器从指纹数据库中查找所述每个指纹信息对应的N个比对指纹信息前,还包括:
    确定所述指纹信息的形心位置是否属于任一区域指纹所属的区域;
    若确定所述指纹信息的形心位置不属于任一区域指纹所属的区域,则确定所述认证不通过。
  12. 根据权利要求7所述的设备,其特征在于,所述预设的输入模式为随机产生的指纹输入模式或预存的指纹输入模式;
    所述指纹数据库中存储用户的完整指纹信息或者用户手指的区域指纹信息。
  13. 一种非暂态计算机可读存储介质,其特征在于,所述非暂态计算机可读存储介质存储计算机指令,所述计算机指令用于使所述计算机执行权利要求1~6任一所述方法。
  14. 一种计算机程序产品,其特征在于,所述计算机程序产品包括存储在非暂态计算机可读存储介质上的计算程序,所述计算机程序包括程序指令,当所述程序指令被计算机执行时,使所述计算机执行权利要求1~6任一所述方法。
PCT/CN2016/113975 2016-11-15 2016-12-30 一种指纹认证方法及装置 WO2018090471A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201611004992.0 2016-11-15
CN201611004992.0A CN106855939A (zh) 2016-11-15 2016-11-15 一种指纹认证方法及装置

Publications (1)

Publication Number Publication Date
WO2018090471A1 true WO2018090471A1 (zh) 2018-05-24

Family

ID=59125712

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/113975 WO2018090471A1 (zh) 2016-11-15 2016-12-30 一种指纹认证方法及装置

Country Status (2)

Country Link
CN (1) CN106855939A (zh)
WO (1) WO2018090471A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111079108A (zh) * 2018-10-18 2020-04-28 北京小米移动软件有限公司 指纹识别方法及装置、电子设备、存储介质

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108090475A (zh) * 2018-01-17 2018-05-29 深圳市爱克信智能股份有限公司 一种指纹识别算法
CN108763905B (zh) * 2018-05-30 2020-05-26 维沃移动通信有限公司 一种对象处理方法和终端设备
CN109086677A (zh) * 2018-07-09 2018-12-25 保山市质量技术监督综合检测中心 一种基于指纹识别的身份验证方法及系统
CN111753272A (zh) * 2019-03-27 2020-10-09 北京明华联盟科技有限公司 一种指纹认证方法、设备及存储介质
CN110532751B (zh) * 2019-09-02 2022-05-31 联想(北京)有限公司 信息处理方法、电子设备和可读存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104318147A (zh) * 2014-10-27 2015-01-28 联想(北京)有限公司 一种信息处理方法及电子设备
CN105117698A (zh) * 2015-08-19 2015-12-02 南昌欧菲生物识别技术有限公司 一种基于多指纹传感器的指纹识别方法、装置及终端
CN105260643A (zh) * 2015-10-30 2016-01-20 南昌欧菲生物识别技术有限公司 多指纹交叉解锁方法及系统
CN105718920A (zh) * 2016-02-26 2016-06-29 深圳芯启航科技有限公司 指纹识别方法及指纹识别装置

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100447809C (zh) * 2002-03-20 2008-12-31 新加坡南洋理工大学 用具有小感应面积的指纹传感器来合成节点模板和增加指纹匹配的可靠性的方法和装置
US8485442B2 (en) * 2009-07-02 2013-07-16 Biometric Payment Solutions Electronic transaction verification system with biometric authentication
CN104036177B (zh) * 2014-07-03 2017-11-21 南昌欧菲生物识别技术有限公司 智能终端指纹解锁装置及方法
CN106055961B (zh) * 2016-05-31 2019-02-05 Oppo广东移动通信有限公司 一种指纹解锁方法及移动终端

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104318147A (zh) * 2014-10-27 2015-01-28 联想(北京)有限公司 一种信息处理方法及电子设备
CN105117698A (zh) * 2015-08-19 2015-12-02 南昌欧菲生物识别技术有限公司 一种基于多指纹传感器的指纹识别方法、装置及终端
CN105260643A (zh) * 2015-10-30 2016-01-20 南昌欧菲生物识别技术有限公司 多指纹交叉解锁方法及系统
CN105718920A (zh) * 2016-02-26 2016-06-29 深圳芯启航科技有限公司 指纹识别方法及指纹识别装置

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111079108A (zh) * 2018-10-18 2020-04-28 北京小米移动软件有限公司 指纹识别方法及装置、电子设备、存储介质

Also Published As

Publication number Publication date
CN106855939A (zh) 2017-06-16

Similar Documents

Publication Publication Date Title
WO2018090471A1 (zh) 一种指纹认证方法及装置
JP6820062B2 (ja) アイデンティティ認証方法ならびに装置、端末及びサーバ
US9122913B2 (en) Method for logging a user in to a mobile device
US9036876B2 (en) Method and system for authenticating biometric data
EP3147768A1 (en) Screen interface unlocking method and screen interface unlocking device
WO2019179029A1 (zh) 电子装置、身份验证方法和计算机可读存储介质
TW201712584A (zh) 使用生物識別技術之電子裝置存取控制
JP2015201174A (ja) ユーザ認証方法、システム、及びプログラム
KR20170025802A (ko) 지문 인식 기반 인증 방법 및 장치
JP2017533516A (ja) スティッチングおよび切断を用いる指紋認証
CN105678147B (zh) 触控操作的方法和装置
US20180107813A1 (en) User Authentication Persistence
WO2016188230A1 (zh) 一种解锁方法及装置
WO2021220423A1 (ja) 認証装置、認証システム、認証方法および認証プログラム
CN106878344A (zh) 一种生物特征认证、注册方法及装置
US20130198836A1 (en) Facial Recognition Streamlined Login
US10133471B2 (en) Biometric shortcuts
Stragapede et al. Mobile passive authentication through touchscreen and background sensor data
US20210152549A1 (en) Using an enrolled biometric dataset to detect adversarial examples in biometrics-based authentication system
WO2017041358A1 (zh) 一种用户身份识别方法、装置和移动终端
US20230059887A1 (en) Authentication device, authentication method, and recording medium
JP2011076289A (ja) 生体認証装置
Inoue et al. TapOnce: a novel authentication method on smartphones
US20180239884A1 (en) Detection System, Fingerprint Sensor, and Method of Finger Touch Authentication Thereof
KR102251737B1 (ko) 지문 인증방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16921983

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16921983

Country of ref document: EP

Kind code of ref document: A1