WO2018137448A1 - 一种终端指纹识别的方法及移动终端 - Google Patents

一种终端指纹识别的方法及移动终端 Download PDF

Info

Publication number
WO2018137448A1
WO2018137448A1 PCT/CN2017/117650 CN2017117650W WO2018137448A1 WO 2018137448 A1 WO2018137448 A1 WO 2018137448A1 CN 2017117650 W CN2017117650 W CN 2017117650W WO 2018137448 A1 WO2018137448 A1 WO 2018137448A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
screen
touch operation
user
identity
Prior art date
Application number
PCT/CN2017/117650
Other languages
English (en)
French (fr)
Inventor
叶金山
Original Assignee
维沃移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 维沃移动通信有限公司 filed Critical 维沃移动通信有限公司
Publication of WO2018137448A1 publication Critical patent/WO2018137448A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification

Definitions

  • the present disclosure relates to the field of electronic technologies, and more particularly, to a method for terminal fingerprint identification and a mobile terminal.
  • Full-screen fingerprint technology refers to the use of a fingerprint sensor to hide the display area that is covered by the entire screen, so that the user can perform fingerprint recognition function in any area on the screen of the mobile phone.
  • the full-screen fingerprint technology allows the entire screen to have a fingerprint recognition function, the user can unlock any position on the screen, which is easy to cause the unlocking operation.
  • the embodiments of the present disclosure provide a method for fingerprint identification of a terminal and a mobile terminal, so as to solve the problem that the existing full-screen fingerprint technology easily causes an unlocking error.
  • a method for fingerprint identification of a terminal including:
  • the fingerprint information corresponding to the touch operation is acquired; wherein all display areas of the screen have a fingerprint recognition sensor;
  • a mobile terminal including:
  • An acquiring module configured to acquire fingerprint information corresponding to the touch operation when a touch position of a touch operation on the screen of the terminal is detected on the preset indication pattern displayed on the screen; wherein all display areas of the screen have Fingerprint recognition sensor;
  • a verification module configured to verify, according to the fingerprint information, an identity of a user corresponding to the touch operation.
  • the fingerprint information corresponding to the touch operation is acquired; and then the touch operation is performed according to the fingerprint information. Verify the identity of the corresponding user.
  • the unlocking range is narrowed, the problem of accidental unlocking is avoided, and the user's interest and technology are increased, and the user experience is improved.
  • the problem that the existing full-screen fingerprint technology is easy to cause the unlocking misoperation is solved.
  • FIG. 1 is a flowchart of a method for fingerprint identification of a terminal according to some embodiments of the present disclosure
  • FIG. 2 is a schematic diagram of a preset indication pattern according to the present disclosure
  • FIG. 3 is a schematic diagram of another preset indication pattern of the present disclosure.
  • FIG. 4 is a flowchart of a method for fingerprint identification of a terminal according to some embodiments of the present disclosure
  • FIG. 5 is a schematic structural diagram of a first embodiment of a mobile terminal according to the present disclosure.
  • FIG. 6 is another schematic structural diagram of a first embodiment of a mobile terminal according to the present disclosure.
  • FIG. 7 is a schematic structural diagram of a second embodiment of a mobile terminal according to the present disclosure.
  • FIG. 8 is a schematic structural diagram of a third embodiment of a mobile terminal according to the present disclosure.
  • a method for fingerprint identification of a terminal includes:
  • Step 101 When detecting that the touch position of the touch operation on the screen of the terminal is on the preset indication pattern displayed on the screen, acquiring fingerprint information corresponding to the touch operation; wherein all display areas of the screen have fingerprint identification sensor.
  • the entire display area of the terminal screen has a fingerprint recognition sensor, so that any position where the user touches the screen can be unlocked, which is likely to cause false unlocking.
  • the preset indication pattern is a pattern on the screen saver image displayed by the screen in the locked state, and may be a circle, a rectangle, a triangle, or the like. As shown in FIGS. 2 and 3, the preset indication pattern may be the clock 1 or the bubble 2 on the screen saver picture.
  • Step 102 Verify the identity of the user corresponding to the touch operation according to the fingerprint information.
  • the identity of the user is verified. If the verification is successful, the screen can be unlocked and entered into the system, thereby avoiding the use of the illegal user and improving the security.
  • the method for fingerprint recognition of the terminal in the embodiment of the present disclosure narrows the unlocking range by narrowly positioning the fingerprint unlocking area on the screen, thereby avoiding the problem of erroneous unlocking, increasing the interest of the operation and the sense of science and technology, and improving the user.
  • the problem that the existing full-screen fingerprint technology is easy to cause the unlocking misoperation is solved.
  • a method for fingerprint identification of a terminal includes:
  • Step 401 When detecting that the touch position of the touch operation on the screen of the terminal is on the preset indication pattern displayed on the screen, acquiring fingerprint information corresponding to the touch operation; wherein all display areas of the screen have fingerprint identification sensor.
  • the entire display area of the terminal screen has a fingerprint recognition sensor, so that any position where the user touches the screen can be unlocked, which is likely to cause false unlocking.
  • Step 402 Match the fingerprint information with pre-stored fingerprint template information.
  • the identity of the user can be verified, the use of the illegal user is avoided, and security is ensured.
  • the fingerprint template information is obtained and saved according to a fingerprint setting instruction input by a user.
  • the user can enter the fingerprint template information and save it according to the requirements, which is convenient for the user to use.
  • Step 403 If the fingerprint information is successfully matched with the fingerprint template information, determine that the identity of the user corresponding to the touch operation is legal. Otherwise, determine that the identity of the user corresponding to the touch operation is invalid.
  • the identity of the user may be determined to be legal. Otherwise, the identity of the user may be determined to be illegal, thereby verifying the identity of the user and ensuring security.
  • the preset indication pattern is a pattern on the screen saver image displayed by the screen in the locked state, and may be a circle, a rectangle, a triangle, or the like. As shown in FIGS. 2 and 3, the preset indication pattern may be the clock 1 or the bubble 2 on the screen saver picture.
  • the method may further include:
  • Step 404 If it is determined that the identity of the user corresponding to the touch operation is legal, the screen is unlocked.
  • the screen is unlocked to enter the system for use by the user, and the purpose of secure unlocking is achieved under the condition of avoiding accidental unlocking.
  • the method for fingerprint recognition of the terminal in the embodiment of the present disclosure narrows the unlocking range by narrowly positioning the fingerprint unlocking area on the screen, thereby avoiding the problem of erroneous unlocking, increasing the interest of the operation and the sense of science and technology, and improving the user.
  • the problem that the existing full-screen fingerprint technology is easy to cause the unlocking misoperation is solved.
  • the preset indication pattern is set and saved according to an indication pattern setting instruction input by a user.
  • the user can set the preset indication pattern according to his own usage habits, preferences, etc. and save, which further facilitates the use of the user and improves the user experience.
  • the clock 1 on the screen saver picture is set to the preset indication pattern and saved according to the instruction setting instruction input by the user in advance, as shown in FIG. 2 .
  • the fingerprint information corresponding to the touch operation is acquired. Then, the fingerprint information is matched with the pre-stored fingerprint template information. If the matching is successful, it is determined that the identity of the user corresponding to the touch operation is legal, and the screen is unlocked to enter the system for the user to use; if the matching is unsuccessful, the touch operation is determined. If the identity of the corresponding user is invalid, the user may be prompted to re-authenticate.
  • the terminal fingerprint identification method of the embodiment of the present disclosure acquires the fingerprint information corresponding to the touch operation when the touch position of the touch operation is detected on the preset indication pattern displayed on the screen; and then after determining that the user's identity is legal, Unlock the screen.
  • the unlocking range is narrowed, the problem of accidental unlocking is avoided, and the user's interest and technology are increased, and the user experience is improved.
  • the problem that the existing full-screen fingerprint technology is easy to cause the unlocking misoperation is solved.
  • FIG. 5 is a structural diagram of a mobile terminal according to an embodiment of the present disclosure.
  • the mobile terminal 500 shown in FIG. 5 includes:
  • the obtaining module 501 is configured to: when detecting that the touch position of the touch operation on the screen of the terminal is on the preset indication pattern displayed on the screen, acquire fingerprint information corresponding to the touch operation; wherein, all display areas of the screen Having a fingerprint recognition sensor;
  • the verification module 502 is configured to verify the identity of the user corresponding to the touch operation according to the fingerprint information.
  • the mobile terminal 500 of the embodiment of the present disclosure reduces the unlocking range by performing small-scale positioning on the fingerprint unlocking area on the screen, thereby avoiding the problem of erroneous unlocking, increasing the interest of the operation and the sense of technology, and improving the user experience.
  • the problem that the existing full-screen fingerprint technology is easy to cause the unlocking misoperation is solved.
  • the verification module 502 includes:
  • the matching unit 5021 is configured to match the fingerprint information with the pre-stored fingerprint template information.
  • the determining unit 5022 is configured to determine that the identity of the user corresponding to the touch operation is legal if the fingerprint information is successfully matched with the fingerprint template information, and otherwise determine that the identity of the user corresponding to the touch operation is illegal.
  • the preset indication pattern is a pattern on the screen saver picture displayed by the screen in the locked state; the mobile terminal 500 further includes:
  • the unlocking module 503 is configured to unlock the screen if it is determined that the identity of the user corresponding to the touch operation is legal.
  • the preset indication pattern is set and saved according to an indication pattern setting instruction input by a user.
  • the fingerprint template information is obtained and saved according to a fingerprint setting instruction input by a user.
  • the terminal embodiment of the present disclosure can implement the steps in the method embodiments of FIG. 1 to FIG. 4, and details are not described herein again to avoid repetition.
  • the mobile terminal 500 of the embodiment of the present disclosure reduces the unlocking range by performing small-scale positioning on the fingerprint unlocking area on the screen, thereby avoiding the problem of erroneous unlocking, increasing the interest of the operation and the sense of technology, and improving the user experience.
  • the problem that the existing full-screen fingerprint technology is easy to cause the unlocking misoperation is solved.
  • FIG. 7 is a block diagram of a mobile terminal of another embodiment of the present disclosure.
  • the mobile terminal 700 shown in FIG. 7 includes at least one processor 701, a memory 702, at least one network interface 704, and other user interfaces 703.
  • the various components in mobile terminal 700 are coupled together by a bus system 705.
  • the bus system 705 is used to implement connection communication between these components.
  • the bus system 705 includes a power bus, a control bus, and a status signal bus in addition to the data bus.
  • various buses are labeled as bus system 705 in FIG.
  • the user interface 703 may include a display, a keyboard, or a pointing device (eg, a mouse, a trackball, a touchpad, or a touch screen, etc.).
  • a pointing device eg, a mouse, a trackball, a touchpad, or a touch screen, etc.
  • the memory 702 in an embodiment of the present disclosure may be a volatile memory or a non-volatile memory, or may include both volatile and non-volatile memory.
  • the non-volatile memory may be a read-only memory (ROM), a programmable read only memory (PROM), an erasable programmable read only memory (Erasable PROM, EPROM), or an electric Erase programmable read only memory (EEPROM) or flash memory.
  • the volatile memory can be a Random Access Memory (RAM) that acts as an external cache.
  • RAM Random Access Memory
  • many forms of RAM are available, such as static random access memory (SRAM), dynamic random access memory (DRAM), synchronous dynamic random access memory (Synchronous DRAM).
  • Memory 702 of the systems and methods described herein is intended to comprise, without being limited to, these and any other suitable types of memory.
  • memory 702 stores elements, executable modules or data structures, or a subset thereof, or their extended set: operating system 7021 and application 7022.
  • the operating system 7021 includes various system programs, such as a framework layer, a core library layer, a driver layer, and the like, for implementing various basic services and processing hardware-based tasks.
  • the application 7022 includes various applications, such as a media player (Media Player), a browser, and the like, for implementing various application services.
  • a program implementing the method of the embodiments of the present disclosure may be included in the application 7022.
  • the processor 701 is configured to detect the touch position of the touch operation on the screen of the terminal. Obtaining fingerprint information corresponding to the touch operation when the preset indication pattern is displayed on the screen; wherein all display areas of the screen have a fingerprint recognition sensor; and the user corresponding to the touch operation according to the fingerprint information The identity is verified.
  • Processor 701 may be an integrated circuit chip with signal processing capabilities. In the implementation process, each step of the foregoing method may be completed by an integrated logic circuit of hardware in the processor 701 or an instruction in a form of software.
  • the processor 701 may be a general-purpose processor, a digital signal processor (DSP), an application specific integrated circuit (ASIC), a field programmable gate array (FPGA), or the like. Programmable logic devices, discrete gates or transistor logic devices, discrete hardware components.
  • DSP digital signal processor
  • ASIC application specific integrated circuit
  • FPGA field programmable gate array
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the steps of the method disclosed in connection with the embodiments of the present disclosure may be directly implemented by the hardware decoding processor, or may be performed by a combination of hardware and software modules in the decoding processor.
  • the software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like.
  • the storage medium is located in memory 702, and processor 701 reads the information in memory 702 and, in conjunction with its hardware, performs the steps of the above method.
  • the embodiments described herein can be implemented in hardware, software, firmware, middleware, microcode, or a combination thereof.
  • the processing unit can be implemented in one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processing (DSP), Digital Signal Processing Equipment (DSP Device, DSPD), programmable Programmable Logic Device (PLD), Field-Programmable Gate Array (FPGA), general purpose processor, controller, microcontroller, microprocessor, other electronic unit for performing the functions of the present application Or a combination thereof.
  • ASICs Application Specific Integrated Circuits
  • DSP Digital Signal Processing
  • DSP Device Digital Signal Processing Equipment
  • PLD programmable Programmable Logic Device
  • FPGA Field-Programmable Gate Array
  • controller microcontroller
  • microprocessor other electronic unit for performing the functions of the present application Or a combination thereof.
  • the techniques herein can be implemented by modules (eg, procedures, functions, etc.) that perform the functions herein.
  • the software code can be stored in memory and executed by the processor.
  • the memory can be implemented in the processor or external to the processor.
  • the processor 701 is specifically configured to: match the fingerprint information with the pre-stored fingerprint template information; if the fingerprint information and the fingerprint template information are successfully matched, determine the user corresponding to the touch operation. The identity is legal. Otherwise, it is determined that the identity of the user corresponding to the touch operation is invalid.
  • the processor 701 is specifically configured to: if it is determined that the identity of the user corresponding to the touch operation is legal, unlock the screen.
  • the preset indication pattern is set and saved according to an indication pattern setting instruction input by a user.
  • the fingerprint template information is obtained and saved according to a fingerprint setting instruction input by a user.
  • the mobile terminal 700 can implement various processes implemented by the mobile terminal in the foregoing embodiment. To avoid repetition, details are not described herein again.
  • the mobile terminal 700 narrows the unlocking range by narrowly positioning the fingerprint unlocking area on the screen, thereby avoiding the problem of erroneous unlocking, increasing the interest of the operation and the sense of technology, and improving the user experience.
  • the problem that the existing full-screen fingerprint technology is easy to cause the unlocking misoperation is solved.
  • FIG. 8 is a schematic structural diagram of a mobile terminal according to another embodiment of the present disclosure.
  • the mobile terminal 800 in FIG. 8 may be a mobile phone, a tablet computer, a personal digital assistant (PDA), or an in-vehicle computer.
  • PDA personal digital assistant
  • the mobile terminal 800 in FIG. 8 includes a radio frequency (RF) circuit 810, a memory 820, an input unit 830, a display unit 840, a processor 860, an audio circuit 870, a Wireless Fidelity (WiFi) module 880, and a power supply. 890.
  • RF radio frequency
  • the input unit 830 can be used to receive digital or character information input by the user, and generate signal input related to user setting and function control of the mobile terminal 800.
  • the input unit 830 may include a touch panel 831.
  • the touch panel 831 also referred to as a touch screen, can collect touch operations on or near the user (such as the operation of the user using any suitable object or accessory such as a finger or a stylus on the touch panel 831), and according to the preset
  • the programmed program drives the corresponding connection device.
  • the touch panel 831 can include two parts: a touch detection device and a touch controller.
  • the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information.
  • the processor 860 is provided and can receive commands from the processor 860 and execute them.
  • the touch panel 831 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves.
  • the input unit 830 may further include other input devices 832, which may include, but are not limited to, physical keyboards, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like. One or more of them.
  • the display unit 840 can be used to display information input by the user or information provided to the user and various menu interfaces of the mobile terminal 800.
  • the display unit 840 can include a display panel 841.
  • the display panel 841 can be configured in the form of an LCD or an Organic Light-Emitting Diode (OLED).
  • the touch panel 831 can cover the display panel 841 to form a touch display screen, and when the touch display screen detects a touch operation on or near it, it is transmitted to the processor 860 to determine the type of the touch event, and then the processor The 860 provides a corresponding visual output on the touch display depending on the type of touch event.
  • the touch display includes an application interface display area and a common control display area.
  • the arrangement manner of the application interface display area and the display area of the common control is not limited, and the arrangement manner of the two display areas can be distinguished by up-and-down arrangement, left-right arrangement, and the like.
  • the application interface display area can be used to display the interface of the application. Each interface can contain interface elements such as at least one application's icon and/or widget desktop control.
  • the application interface display area can also be an empty interface that does not contain any content.
  • the common control display area is used to display controls with high usage, such as setting buttons, interface numbers, scroll bars, phone book icons, and other application icons.
  • the processor 860 is a control center of the mobile terminal 800, and connects various parts of the entire mobile phone by using various interfaces and lines, by running or executing software programs and/or modules stored in the first memory 821, and calling the second storage.
  • the data in the memory 822 performs various functions and processing data of the mobile terminal 800, thereby performing overall monitoring of the mobile terminal 800.
  • processor 860 can include one or more processing units.
  • the processor 860 is configured to detect a touch of a touch operation on the screen of the terminal by calling a software program and/or module stored in the first memory 821 and/or data in the second memory 822. And acquiring the fingerprint information corresponding to the touch operation when the position is on the preset indication pattern displayed on the screen; wherein all display areas of the screen have a fingerprint recognition sensor; and the touch operation is performed according to the fingerprint information Verify the identity of the corresponding user.
  • the processor 860 is specifically configured to: match the fingerprint information with the pre-stored fingerprint template information; if the fingerprint information and the fingerprint template information are successfully matched, determine the user corresponding to the touch operation. The identity is legal. Otherwise, it is determined that the identity of the user corresponding to the touch operation is invalid.
  • the processor 860 is specifically configured to: if it is determined that the identity of the user corresponding to the touch operation is legal, unlock the screen.
  • the preset indication pattern is set and saved according to an indication pattern setting instruction input by a user.
  • the fingerprint template information is obtained and saved according to a fingerprint setting instruction input by a user.
  • the mobile terminal 800 narrows the unlocking range by narrowly positioning the fingerprint unlocking area on the screen, thereby avoiding the problem of false unlocking, increasing the interest of the operation and the sense of technology, and improving the user experience.
  • the problem that the existing full-screen fingerprint technology is easy to cause the unlocking misoperation is solved.
  • the disclosed apparatus and method may be implemented in other manners.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be in an electrical, mechanical or other form.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in various embodiments of the present disclosure may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the functions may be stored in a computer readable storage medium if implemented in the form of a software functional unit and sold or used as a standalone product. Based on such understanding, a portion of the technical solution of the present disclosure that contributes in essence or to the related art or a part of the technical solution may be embodied in the form of a software product stored in a storage medium, including several The instructions are for causing a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present disclosure.
  • the foregoing storage medium includes various media that can store program codes, such as a USB flash drive, a mobile hard disk, a ROM, a RAM, a magnetic disk, or an optical disk.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

一种终端指纹识别的方法及移动终端。该方法包括:检测到终端屏幕上的触摸操作的触摸位置在所述屏幕上显示的预设指示图案上时,获取所述触摸操作对应的指纹信息(101);其中,所述屏幕的全部显示区域具有指纹识别传感器;根据所述指纹信息,对所述触摸操作对应的用户的身份进行验证(102)。

Description

一种终端指纹识别的方法及移动终端
相关申请的交叉引用
本申请主张于2017年1月24日提交中国专利局、申请号为201710053534.4的优先权,其全部内容据此通过引用并入本申请。
技术领域
本公开涉及电子技术领域,并且更具体地,涉及一种终端指纹识别的方法及移动终端。
背景技术
目前为保护用户的信息安全,指纹识别功能在手机上的使用越来越普遍。全屏指纹技术指利用指纹传感器隐藏布满于整个屏幕的显示区域内,实现用户可以在手机屏幕上的任何一个区域进行指纹识别功能。
由于全屏指纹技术是让整个屏幕均具有指纹识别功能,因此用户触碰屏幕上任何位置都可以解锁,容易引起解锁误操作。
发明内容
本公开实施例提供一种终端指纹识别的方法及移动终端,以解决现有全屏指纹技术容易引起解锁误操作的问题。
第一方面,提供了一种终端指纹识别的方法,包括:
检测到终端屏幕上的触摸操作的触摸位置在所述屏幕上显示的预设指示图案上时,获取所述触摸操作对应的指纹信息;其中,所述屏幕的全部显示区域具有指纹识别传感器;
根据所述指纹信息,对所述触摸操作对应的用户的身份进行验证。
第二方面,提供了一种移动终端,包括:
获取模块,用于检测到终端屏幕上的触摸操作的触摸位置在所述屏幕上显示的预设指示图案上时,获取所述触摸操作对应的指纹信息;其中,所述屏幕的全部显示区域具有指纹识别传感器;
验证模块,用于根据所述指纹信息,对所述触摸操作对应的用户的身份进行验证。
这样,本公开实施例中,在检测到终端屏幕上的触摸操作的触摸位置在屏幕上显示的预设指示图案上时,才会获取触摸操作对应的指纹信息;然后根据指纹信息,对触摸操作对应的用户的身份进行验证。通过对屏幕上指纹解锁区域进行小范围定位,缩小了解锁的范围,避免了误解锁的问题,同时增加了操作的趣味性与科技感,提升了用户体验。解决了现有全屏指纹技术容易引起解锁误操作的问题。
附图说明
为了更清楚地说明本公开实施例的技术方案,下面将对实施例或相关技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本公开的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1为本公开一些实施例的终端指纹识别的方法的流程图;
图2为本公开一预设指示图案的示意图;
图3为本公开另一预设指示图案的示意图;
图4为本公开一些实施例的终端指纹识别的方法的流程图;
图5为本公开移动终端第一实施例的结构示意图;
图6为本公开移动终端第一实施例的另一结构示意图;
图7为本公开移动终端第二实施例的结构示意图;
图8为本公开移动终端第三实施例的结构示意图。
具体实施方式
下面将结合本公开实施例中的附图,对本公开实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本公开一部分实施例,而不是全部的实施例。基于本公开中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本公开保护的范围。
方法第一实施例
参照图1所示,本公开实施例的终端指纹识别的方法,包括:
步骤101,检测到终端屏幕上的触摸操作的触摸位置在所述屏幕上显示的预设指示图案上时,获取所述触摸操作对应的指纹信息;其中,所述屏幕的全部显示区域具有指纹识别传感器。
这里,终端屏幕的全部显示区域具有指纹识别传感器,因此用户触碰屏幕的任何位置都可以解锁,容易引起误解锁。
本步骤中,在检测到触摸操作的触摸位置在预设指示图案上时,才会获取指纹信息,通过对指纹解锁区域进行小范围定位,避免了误解锁的问题。
其中,预设指示图案为屏幕在锁定状态下显示的屏保图片上的图案,可以是圆形、矩形、三角形等。如图2、3所示,预设指示图案可以是屏保图片上的时钟1或气泡2。
步骤102,根据所述指纹信息,对所述触摸操作对应的用户的身份进行验证。
这里,根据获取到的指纹信息,对用户的身份进行验证,如果验证成功,可解锁屏幕,进入系统,避免了非法用户的使用,提高了安全性。
本公开实施例的终端指纹识别的方法,通过对屏幕上指纹解锁区域进行小范围定位,缩小了解锁的范围,避免了误解锁的问题,同时增加了操作的趣味性与科技感,提升了用户体验。解决了现有全屏指纹技术容易引起解锁误操作的问题。
方法第二实施例
参照图4所示,本公开实施例的终端指纹识别的方法,包括:
步骤401,检测到终端屏幕上的触摸操作的触摸位置在所述屏幕上显示的预设指示图案上时,获取所述触摸操作对应的指纹信息;其中,所述屏幕的全部显示区域具有指纹识别传感器。
这里,终端屏幕的全部显示区域具有指纹识别传感器,因此用户触碰屏幕的任何位置都可以解锁,容易引起误解锁。
本步骤中,在检测到触摸操作的触摸位置在预设指示图案上时,才会获取指纹信息,通过对指纹解锁区域进行小范围定位,避免了误解锁的问题。
步骤402,将所述指纹信息与预先保存的指纹模板信息进行匹配。
这里,通过将检测到的指纹信息与预先保存的指纹模板信息进行匹配,能够对用户的身份进行验证,避免了非法用户的使用,保证了安全性。
可选的,所述指纹模板信息是根据用户输入的指纹设置指令获取并保存的。
此时,用户可根据需求录入指纹模板信息并保存,方便了用户的使用。
步骤403,若所述指纹信息与所述指纹模板信息匹配成功,则确定所述触摸操作对应的用户的身份合法,否则,确定所述触摸操作对应的用户的身份不合法。
这里,若指纹信息与指纹模板信息匹配成功,则可确定用户的身份合法,否则,可确定用户的身份不合法,从而实现了对用户身份的验证,保证了安全性。
其中,预设指示图案为屏幕在锁定状态下显示的屏保图片上的图案,可以是圆形、矩形、三角形等。如图2、3所示,预设指示图案可以是屏保图片上的时钟1或气泡2。
上述步骤403之后,还可以包括:
步骤404,若确定所述触摸操作对应的用户的身份合法,则对所述屏幕进行解锁。
此时,若确定用户的身份合法,则对屏幕进行解锁,以进入系统供用户使用,在避免误解锁的条件下,实现了安全解锁的目的。
本公开实施例的终端指纹识别的方法,通过对屏幕上指纹解锁区域进行小范围定位,缩小了解锁的范围,避免了误解锁的问题,同时增加了操作的趣味性与科技感,提升了用户体验。解决了现有全屏指纹技术容易引起解锁误操作的问题。
可选的,所述预设指示图案是根据用户输入的指示图案设置指令设置并保存的。
此时,用户可根据自己的使用习惯、偏好等设置预设指示图案并保存,进一步方便了用户的使用,提升了用户体验。
假定预先根据用户输入的指示图案设置指令,将屏保图片上的时钟1设置为预设指示图案并保存,如图2所示。检测到触摸操作的触摸位置在屏幕上显 示的屏保图片上的时钟1圆形区域时,获取触摸操作对应的指纹信息。然后将指纹信息与预先保存的指纹模板信息进行匹配,若匹配成功,则确定触摸操作对应的用户的身份合法,对屏幕进行解锁,以进入系统供用户使用;若匹配不成功,则确定触摸操作对应的用户的身份不合法,可提示用户重新认证。
本公开实施例的终端指纹识别的方法,在检测到触摸操作的触摸位置在屏幕上显示的预设指示图案上时,才会获取触摸操作对应的指纹信息;然后在确定用户的身份合法后,对屏幕进行解锁。通过对屏幕上指纹解锁区域进行小范围定位,缩小了解锁的范围,避免了误解锁的问题,同时增加了操作的趣味性与科技感,提升了用户体验。解决了现有全屏指纹技术容易引起解锁误操作的问题。
移动终端第一实施例
图5是本公开一个实施例的移动终端的结构图。图5所示的移动终端500,包括:
获取模块501,用于检测到终端屏幕上的触摸操作的触摸位置在所述屏幕上显示的预设指示图案上时,获取所述触摸操作对应的指纹信息;其中,所述屏幕的全部显示区域具有指纹识别传感器;
验证模块502,用于根据所述指纹信息,对所述触摸操作对应的用户的身份进行验证。
本公开实施例的移动终端500,通过对屏幕上指纹解锁区域进行小范围定位,缩小了解锁的范围,避免了误解锁的问题,同时增加了操作的趣味性与科技感,提升了用户体验。解决了现有全屏指纹技术容易引起解锁误操作的问题。
可选的,如图6所示,所述验证模块502包括:
匹配单元5021,用于将所述指纹信息与预先保存的指纹模板信息进行匹配;
确定单元5022,用于若所述指纹信息与所述指纹模板信息匹配成功,则确定所述触摸操作对应的用户的身份合法,否则,确定所述触摸操作对应的用户的身份不合法。
可选的,所述预设指示图案为所述屏幕在锁定状态下显示的屏保图片上的图案;所述移动终端500还包括:
解锁模块503,用于若确定所述触摸操作对应的用户的身份合法,则对所述屏幕进行解锁。
可选的,所述预设指示图案是根据用户输入的指示图案设置指令设置并保存的。
可选的,所述指纹模板信息是根据用户输入的指纹设置指令获取并保存的。
本公开的终端实施例能实现图1至图4的方法实施例中各步骤,为避免重复,在此不再赘述。本公开实施例的移动终端500,通过对屏幕上指纹解锁区域进行小范围定位,缩小了解锁的范围,避免了误解锁的问题,同时增加了操作的趣味性与科技感,提升了用户体验。解决了现有全屏指纹技术容易引起解锁误操作的问题。
移动终端第二实施例
图7是本公开另一个实施例的移动终端的框图。图7所示的移动终端700包括:至少一个处理器701、存储器702、至少一个网络接口704和其他用户接口703。移动终端700中的各个组件通过总线系统705耦合在一起。可理解,总线系统705用于实现这些组件之间的连接通信。总线系统705除包括数据总线之外,还包括电源总线、控制总线和状态信号总线。但是为了清楚说明起见,在图7中将各种总线都标为总线系统705。
其中,用户接口703可以包括显示器、键盘或者点击设备(例如,鼠标,轨迹球(trackball)、触感板或者触摸屏等。
可以理解,本公开实施例中的存储器702可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。其中,非易失性存储器可以是只读存储器(Read-Only Memory,ROM)、可编程只读存储器(Programmable ROM,PROM)、可擦除可编程只读存储器(Erasable PROM,EPROM)、电可擦除可编程只读存储器(Electrically EPROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(Random Access Memory,RAM),其用作外部高速缓存。通过示例性但不是限制性说明,许多形式的RAM可用,例如静态随机存取存储器(Static RAM,SRAM)、动态随机存取存储器(Dynamic RAM,DRAM)、同步动态随机存取存储器(Synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(Double Data Rate SDRAM,DDRSDRAM)、增强型同步 动态随机存取存储器(Enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(Synchlink DRAM,SLDRAM)和直接内存总线随机存取存储器(Direct Rambus RAM,DRRAM)。本文描述的系统和方法的存储器702旨在包括但不限于这些和任意其它适合类型的存储器。
在一些实施方式中,存储器702存储了如下的元素,可执行模块或者数据结构,或者他们的子集,或者他们的扩展集:操作系统7021和应用程序7022。
其中,操作系统7021,包含各种系统程序,例如框架层、核心库层、驱动层等,用于实现各种基础业务以及处理基于硬件的任务。应用程序7022,包含各种应用程序,例如媒体播放器(Media Player)、浏览器(Browser)等,用于实现各种应用业务。实现本公开实施例方法的程序可以包含在应用程序7022中。
在本公开实施例中,通过调用存储器702存储的程序或指令,具体的,可以是应用程序7022中存储的程序或指令,处理器701用于检测到终端屏幕上的触摸操作的触摸位置在所述屏幕上显示的预设指示图案上时,获取所述触摸操作对应的指纹信息;其中,所述屏幕的全部显示区域具有指纹识别传感器;根据所述指纹信息,对所述触摸操作对应的用户的身份进行验证。
上述本公开实施例揭示的方法可以应用于处理器701中,或者由处理器701实现。处理器701可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法的各步骤可以通过处理器701中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器701可以是通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现成可编程门阵列(Field Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本公开实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本公开实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器702,处理器701读取存储 器702中的信息,结合其硬件完成上述方法的步骤。
可以理解的是,本文描述的这些实施例可以用硬件、软件、固件、中间件、微码或其组合来实现。对于硬件实现,处理单元可以实现在一个或多个专用集成电路(Application Specific Integrated Circuits,ASIC)、数字信号处理器(Digital Signal Processing,DSP)、数字信号处理设备(DSP Device,DSPD)、可编程逻辑设备(Programmable Logic Device,PLD)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)、通用处理器、控制器、微控制器、微处理器、用于执行本申请功能的其它电子单元或其组合中。
对于软件实现,可通过执行本文功能的模块(例如过程、函数等)来实现本文的技术。软件代码可存储在存储器中并通过处理器执行。存储器可以在处理器中或在处理器外部实现。
可选的,处理器701具体用于:将所述指纹信息与预先保存的指纹模板信息进行匹配;若所述指纹信息与所述指纹模板信息匹配成功,则确定所述触摸操作对应的用户的身份合法,否则,确定所述触摸操作对应的用户的身份不合法。
可选的,处理器701具体用于:若确定所述触摸操作对应的用户的身份合法,则对所述屏幕进行解锁。
可选的,所述预设指示图案是根据用户输入的指示图案设置指令设置并保存的。
可选的,所述指纹模板信息是根据用户输入的指纹设置指令获取并保存的。
移动终端700能够实现前述实施例中移动终端实现的各个过程,为避免重复,这里不再赘述。移动终端700通过对屏幕上指纹解锁区域进行小范围定位,缩小了解锁的范围,避免了误解锁的问题,同时增加了操作的趣味性与科技感,提升了用户体验。解决了现有全屏指纹技术容易引起解锁误操作的问题。
移动终端第三实施例
图8是本公开另一个实施例的移动终端的结构示意图。具体地,图8中的移动终端800可以为手机、平板电脑、个人数字助理(Personal Digital Assistant,PDA)、或车载电脑等。
图8中的移动终端800包括射频(Radio Frequency,RF)电路810、存储器 820、输入单元830、显示单元840、处理器860、音频电路870、无线保真(Wireless Fidelity,WiFi)模块880和电源890。
其中,输入单元830可用于接收用户输入的数字或字符信息,以及产生与移动终端800的用户设置以及功能控制有关的信号输入。具体地,本公开实施例中,该输入单元830可以包括触控面板831。触控面板831,也称为触摸屏,可收集用户在其上或附近的触摸操作(比如用户使用手指、触笔等任何适合的物体或附件在触控面板831上的操作),并根据预先设定的程式驱动相应的连接装置。可选的,触控面板831可包括触摸检测装置和触摸控制器两个部分。其中,触摸检测装置检测用户的触摸方位,并检测触摸操作带来的信号,将信号传送给触摸控制器;触摸控制器从触摸检测装置上接收触摸信息,并将它转换成触点坐标,再送给该处理器860,并能接收处理器860发来的命令并加以执行。此外,可以采用电阻式、电容式、红外线以及表面声波等多种类型实现触控面板831。除了触控面板831,输入单元830还可以包括其他输入设备832,其他输入设备832可以包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆等中的一种或多种。
其中,显示单元840可用于显示由用户输入的信息或提供给用户的信息以及移动终端800的各种菜单界面。显示单元840可包括显示面板841,可选的,可以采用LCD或有机发光二极管(Organic Light-Emitting Diode,OLED)等形式来配置显示面板841。
应注意,触控面板831可以覆盖显示面板841,形成触摸显示屏,当该触摸显示屏检测到在其上或附近的触摸操作后,传送给处理器860以确定触摸事件的类型,随后处理器860根据触摸事件的类型在触摸显示屏上提供相应的视觉输出。
触摸显示屏包括应用程序界面显示区及常用控件显示区。该应用程序界面显示区及该常用控件显示区的排列方式并不限定,可以为上下排列、左右排列等可以区分两个显示区的排列方式。该应用程序界面显示区可以用于显示应用程序的界面。每一个界面可以包含至少一个应用程序的图标和/或widget桌面控件等界面元素。该应用程序界面显示区也可以为不包含任何内容的空界面。该常用控件显示区用于显示使用率较高的控件,例如,设置按钮、界面编号、 滚动条、电话本图标等应用程序图标等。
其中处理器860是移动终端800的控制中心,利用各种接口和线路连接整个手机的各个部分,通过运行或执行存储在第一存储器821内的软件程序和/或模块,以及调用存储在第二存储器822内的数据,执行移动终端800的各种功能和处理数据,从而对移动终端800进行整体监控。可选的,处理器860可包括一个或多个处理单元。
在本公开实施例中,通过调用存储该第一存储器821内的软件程序和/或模块和/或该第二存储器822内的数据,处理器860用于检测到终端屏幕上的触摸操作的触摸位置在所述屏幕上显示的预设指示图案上时,获取所述触摸操作对应的指纹信息;其中,所述屏幕的全部显示区域具有指纹识别传感器;根据所述指纹信息,对所述触摸操作对应的用户的身份进行验证。
可选的,处理器860具体用于:将所述指纹信息与预先保存的指纹模板信息进行匹配;若所述指纹信息与所述指纹模板信息匹配成功,则确定所述触摸操作对应的用户的身份合法,否则,确定所述触摸操作对应的用户的身份不合法。
可选的,处理器860具体用于:若确定所述触摸操作对应的用户的身份合法,则对所述屏幕进行解锁。
可选的,所述预设指示图案是根据用户输入的指示图案设置指令设置并保存的。
可选的,所述指纹模板信息是根据用户输入的指纹设置指令获取并保存的。
可见,移动终端800通过对屏幕上指纹解锁区域进行小范围定位,缩小了解锁的范围,避免了误解锁的问题,同时增加了操作的趣味性与科技感,提升了用户体验。解决了现有全屏指纹技术容易引起解锁误操作的问题。
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本公开的范围。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述 的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在本申请所提供的实施例中,应该理解到,所揭露的装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本公开各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本公开的技术方案本质上或者说对相关技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本公开各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、ROM、RAM、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,仅为本公开的具体实施方式,但本公开的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本公开揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本公开的保护范围之内。因此,本公开的保护范围应以权利要求的保护范围为准。

Claims (12)

  1. 一种终端指纹识别的方法,包括:
    检测到终端屏幕上的触摸操作的触摸位置在所述屏幕上显示的预设指示图案上时,获取所述触摸操作对应的指纹信息;其中,所述屏幕的全部显示区域具有指纹识别传感器;
    根据所述指纹信息,对所述触摸操作对应的用户的身份进行验证。
  2. 根据权利要求1所述的方法,其中,所述根据所述指纹信息,对所述触摸操作对应的用户的身份进行验证的步骤包括:
    将所述指纹信息与预先保存的指纹模板信息进行匹配;
    若所述指纹信息与所述指纹模板信息匹配成功,则确定所述触摸操作对应的用户的身份合法,否则,确定所述触摸操作对应的用户的身份不合法。
  3. 根据权利要求2所述的方法,其中,所述预设指示图案为所述屏幕在锁定状态下显示的屏保图片上的图案;所述将所述指纹信息与预先保存的指纹模板信息进行匹配之后,所述方法还包括:
    若确定所述触摸操作对应的用户的身份合法,则对所述屏幕进行解锁。
  4. 根据权利要求1-3任一项所述的方法,其中,所述预设指示图案是根据用户输入的指示图案设置指令设置并保存的。
  5. 根据权利要求2-4任一项所述的方法,其中,所述指纹模板信息是根据用户输入的指纹设置指令获取并保存的。
  6. 一种移动终端,包括:
    获取模块,用于检测到终端屏幕上的触摸操作的触摸位置在所述屏幕上显示的预设指示图案上时,获取所述触摸操作对应的指纹信息;其中,所述屏幕的全部显示区域具有指纹识别传感器;
    验证模块,用于根据所述指纹信息,对所述触摸操作对应的用户的身份进行验证。
  7. 根据权利要求6所述的移动终端,其中,所述验证模块包括:
    匹配单元,用于将所述指纹信息与预先保存的指纹模板信息进行匹配;
    确定单元,用于若所述指纹信息与所述指纹模板信息匹配成功,则确定所 述触摸操作对应的用户的身份合法,否则,确定所述触摸操作对应的用户的身份不合法。
  8. 根据权利要求7所述的移动终端,其中,所述预设指示图案为所述屏幕在锁定状态下显示的屏保图片上的图案;所述移动终端还包括:
    解锁模块,用于若确定所述触摸操作对应的用户的身份合法,则对所述屏幕进行解锁。
  9. 根据权利要求6-8任一项所述的移动终端,其中,所述预设指示图案是根据用户输入的指示图案设置指令设置并保存的。
  10. 根据权利要求7-9任一项所述的移动终端,其中,所述指纹模板信息是根据用户输入的指纹设置指令获取并保存的。
  11. 一种移动终端,包括:
    处理器;以及
    存储器,用于存储可在所述处理器上运行的计算机程序;
    其中所述处理器用于执行所述计算机程序实现如权利要求1-5中任一项所述的方法中的步骤。
  12. 一种计算机可读存储介质,所述计算机可读存储介质上存储有计算机程序,所述计算机程序被处理器执行时实现如权利要求1-5中任一项所述的方法中的步骤。
PCT/CN2017/117650 2017-01-24 2017-12-21 一种终端指纹识别的方法及移动终端 WO2018137448A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710053534.4A CN106778183A (zh) 2017-01-24 2017-01-24 一种终端指纹识别的方法及移动终端
CN201710053534.4 2017-01-24

Publications (1)

Publication Number Publication Date
WO2018137448A1 true WO2018137448A1 (zh) 2018-08-02

Family

ID=58942908

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/117650 WO2018137448A1 (zh) 2017-01-24 2017-12-21 一种终端指纹识别的方法及移动终端

Country Status (2)

Country Link
CN (1) CN106778183A (zh)
WO (1) WO2018137448A1 (zh)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109271057A (zh) * 2018-08-16 2019-01-25 Oppo广东移动通信有限公司 显示组件和电子设备
CN109446908A (zh) * 2018-09-27 2019-03-08 维沃移动通信有限公司 一种移动终端
CN110196636A (zh) * 2019-05-13 2019-09-03 Oppo广东移动通信有限公司 提示方法、装置、存储介质及电子设备
CN110929550A (zh) * 2018-09-20 2020-03-27 北京小米移动软件有限公司 指纹识别方法及装置、电子设备、存储介质
CN110929552A (zh) * 2018-09-20 2020-03-27 北京小米移动软件有限公司 指纹识别方法及装置、电子设备、存储介质
CN111079467A (zh) * 2018-10-18 2020-04-28 北京小米移动软件有限公司 指纹识别方法及装置、电子设备、存储介质

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106778183A (zh) * 2017-01-24 2017-05-31 维沃移动通信有限公司 一种终端指纹识别的方法及移动终端
CN107278286B (zh) * 2017-04-25 2019-01-18 深圳市汇顶科技股份有限公司 确定显示屏内指纹提示图案的位置的方法与装置
CN109426715A (zh) * 2017-08-31 2019-03-05 南昌欧菲生物识别技术有限公司 触控终端及其指纹解锁装置和方法
CN109491580A (zh) * 2017-09-12 2019-03-19 南昌欧菲生物识别技术有限公司 控制方法、电子装置和计算机可读存储介质
CN108171183B (zh) * 2018-01-02 2021-01-22 京东方科技集团股份有限公司 显示基板及其制作方法、显示装置和指纹识别方法
AU2018407274B2 (en) * 2018-02-12 2022-01-06 Huawei Technologies Co., Ltd. Fingerprint enrollment method and terminal
CN108763909A (zh) * 2018-06-05 2018-11-06 北京小米移动软件有限公司 触摸响应方法及装置
CN110737882A (zh) * 2018-07-19 2020-01-31 深圳富泰宏精密工业有限公司 电子设备及屏下指纹启用方法
KR102572268B1 (ko) * 2019-01-02 2023-08-30 삼성디스플레이 주식회사 표시 장치 및 그 구동 방법
CN109885998B (zh) * 2019-01-24 2022-04-29 Oppo广东移动通信有限公司 指纹解锁方法及相关设备
CN110297654A (zh) * 2019-07-05 2019-10-01 爱驰汽车有限公司 电动汽车的固件升级方法、系统、设备以及介质

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104036177A (zh) * 2014-07-03 2014-09-10 南昌欧菲生物识别技术有限公司 智能终端指纹解锁装置及方法
CN104794382A (zh) * 2015-03-31 2015-07-22 小米科技有限责任公司 应用启动方法和装置
CN104866750A (zh) * 2015-03-31 2015-08-26 小米科技有限责任公司 应用启动方法和装置
CN106022082A (zh) * 2016-04-20 2016-10-12 努比亚技术有限公司 一种信息处理方法及移动终端
CN106130734A (zh) * 2016-06-30 2016-11-16 努比亚技术有限公司 移动终端的控制方法及控制装置
CN106778183A (zh) * 2017-01-24 2017-05-31 维沃移动通信有限公司 一种终端指纹识别的方法及移动终端

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101164730B1 (ko) * 2010-02-04 2012-07-12 삼성전자주식회사 터치스크린을 포함한 단말의 캐릭터 객체 표시 방법 및 장치
US11163969B2 (en) * 2014-09-09 2021-11-02 Huawei Technologies Co., Ltd. Fingerprint recognition method and apparatus, and mobile terminal
KR102290892B1 (ko) * 2014-12-12 2021-08-19 엘지전자 주식회사 이동단말기 및 그것의 제어방법
CN106033507A (zh) * 2015-03-09 2016-10-19 阿里巴巴集团控股有限公司 用于触摸屏设备的屏幕解锁方法及装置
CN105955648A (zh) * 2016-04-29 2016-09-21 湖南博广信息科技有限公司 一种滑动解锁的方法
CN106250884A (zh) * 2016-08-26 2016-12-21 广东欧珀移动通信有限公司 指纹识别方法、装置及终端设备

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104036177A (zh) * 2014-07-03 2014-09-10 南昌欧菲生物识别技术有限公司 智能终端指纹解锁装置及方法
CN104794382A (zh) * 2015-03-31 2015-07-22 小米科技有限责任公司 应用启动方法和装置
CN104866750A (zh) * 2015-03-31 2015-08-26 小米科技有限责任公司 应用启动方法和装置
CN106022082A (zh) * 2016-04-20 2016-10-12 努比亚技术有限公司 一种信息处理方法及移动终端
CN106130734A (zh) * 2016-06-30 2016-11-16 努比亚技术有限公司 移动终端的控制方法及控制装置
CN106778183A (zh) * 2017-01-24 2017-05-31 维沃移动通信有限公司 一种终端指纹识别的方法及移动终端

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109271057A (zh) * 2018-08-16 2019-01-25 Oppo广东移动通信有限公司 显示组件和电子设备
CN110929550A (zh) * 2018-09-20 2020-03-27 北京小米移动软件有限公司 指纹识别方法及装置、电子设备、存储介质
CN110929552A (zh) * 2018-09-20 2020-03-27 北京小米移动软件有限公司 指纹识别方法及装置、电子设备、存储介质
CN110929550B (zh) * 2018-09-20 2023-11-14 北京小米移动软件有限公司 指纹识别方法及装置、电子设备、存储介质
CN109446908A (zh) * 2018-09-27 2019-03-08 维沃移动通信有限公司 一种移动终端
CN111079467A (zh) * 2018-10-18 2020-04-28 北京小米移动软件有限公司 指纹识别方法及装置、电子设备、存储介质
CN111079467B (zh) * 2018-10-18 2023-08-18 北京小米移动软件有限公司 指纹识别方法及装置、电子设备、存储介质
CN110196636A (zh) * 2019-05-13 2019-09-03 Oppo广东移动通信有限公司 提示方法、装置、存储介质及电子设备
CN110196636B (zh) * 2019-05-13 2022-11-15 Oppo广东移动通信有限公司 提示方法、装置、存储介质及电子设备

Also Published As

Publication number Publication date
CN106778183A (zh) 2017-05-31

Similar Documents

Publication Publication Date Title
WO2018137448A1 (zh) 一种终端指纹识别的方法及移动终端
CN106126077B (zh) 一种应用程序图标的显示控制方法和移动终端
CN105824559B (zh) 一种误触识别及处理方法和电子设备
US9697345B2 (en) Electronic apparatus with fingerprint sensing function, driving circuit, and method for driving electronic apparatus with fingerprint sensing function
WO2018196699A1 (zh) 一种指纹识别区域的显示方法和移动终端
US8683582B2 (en) Method and system for graphical passcode security
US8619046B2 (en) Information processing apparatus, notification method, and program
US20160364591A1 (en) Fingerprint Sensing Access for Security and Personalization in Apps and Devices
US20130207905A1 (en) Input Lock For Touch-Screen Device
KR102214974B1 (ko) 잠금 화면 상에서 필기 형태의 사용자 입력과 관련된 기능을 실행하기 위한 장치 및 방법
TW201322142A (zh) 利用偵測生物特徵執行軟體功能的方法和相關電子裝置
CN106485124B (zh) 一种移动终端的操作控制方法及移动终端
KR20200002973A (ko) 디바이스 시동 방법 및 디바이스
EP2951746B1 (en) System and method of enhancing security of a wireless device through usage pattern detection
US20150015493A1 (en) Method for Controlling Electronic Device with Touch Screen and Electronic Device Thereof
JP5728629B2 (ja) 情報処理装置、情報処理装置の制御方法、プログラム、及び情報記憶媒体
CN106445328B (zh) 一种移动终端屏幕的解锁方法及移动终端
CN106873874B (zh) 一种应用程序开启方法及移动终端
CN106874046B (zh) 一种应用程序的操作方法及移动终端
WO2019015581A1 (zh) 文字删除方法及移动终端
US20150007306A1 (en) Electronic device and unlocking method
CN107087075B (zh) 一种基于屏幕指纹识别的提示方法及移动终端
US20160026850A1 (en) Method and apparatus for identifying fingers in contact with a touch screen
US20150089449A1 (en) Electronic device and method for unlocking the electronic device
WO2018177156A1 (zh) 一种移动终端的操作方法及移动终端

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17893760

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17893760

Country of ref document: EP

Kind code of ref document: A1