WO2018195921A1 - 解锁控制方法及相关产品 - Google Patents

解锁控制方法及相关产品 Download PDF

Info

Publication number
WO2018195921A1
WO2018195921A1 PCT/CN2017/082450 CN2017082450W WO2018195921A1 WO 2018195921 A1 WO2018195921 A1 WO 2018195921A1 CN 2017082450 W CN2017082450 W CN 2017082450W WO 2018195921 A1 WO2018195921 A1 WO 2018195921A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
mobile terminal
area
display screen
touch display
Prior art date
Application number
PCT/CN2017/082450
Other languages
English (en)
French (fr)
Inventor
张海平
Original Assignee
广东欧珀移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 广东欧珀移动通信有限公司 filed Critical 广东欧珀移动通信有限公司
Priority to EP17907167.5A priority Critical patent/EP3588339B1/en
Priority to CN201780086782.7A priority patent/CN110300970B/zh
Priority to PCT/CN2017/082450 priority patent/WO2018195921A1/zh
Publication of WO2018195921A1 publication Critical patent/WO2018195921A1/zh
Priority to US16/577,752 priority patent/US10667218B2/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/26Power supply means, e.g. regulation thereof
    • G06F1/32Means for saving power
    • G06F1/3203Power management, i.e. event-based initiation of a power-saving mode
    • G06F1/3206Monitoring of events, devices or parameters that trigger a change in power modality
    • G06F1/3215Monitoring of peripheral devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1626Constructional details or arrangements for portable computers with a single-body enclosure integrating a flat display, e.g. Personal Digital Assistants [PDAs]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • G06F1/1637Details related to the display arrangement, including those related to the mounting of the display in the housing
    • G06F1/1643Details related to the display arrangement, including those related to the mounting of the display in the housing the display being associated to a digitizer, e.g. laptops that can be used as penpads
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • G06F1/1684Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/26Power supply means, e.g. regulation thereof
    • G06F1/32Means for saving power
    • G06F1/3203Power management, i.e. event-based initiation of a power-saving mode
    • G06F1/3234Power saving characterised by the action undertaken
    • G06F1/325Power saving in peripheral device
    • G06F1/3265Power saving in display device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • H04M1/673Preventing unauthorised calls from a telephone set by electronic means the user being required to key in a code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/02Power saving arrangements
    • H04W52/0209Power saving arrangements in terminal devices
    • H04W52/0251Power saving arrangements in terminal devices using monitoring of local events, e.g. events related to user activity
    • H04W52/0254Power saving arrangements in terminal devices using monitoring of local events, e.g. events related to user activity detecting a user operation or a tactile contact or a motion of the device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2203/00Indexing scheme relating to G06F3/00 - G06F3/048
    • G06F2203/033Indexing scheme relating to G06F3/033
    • G06F2203/0338Fingerprint track pad, i.e. fingerprint sensor used as pointing device tracking the fingertip image
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Definitions

  • the present invention relates to the field of mobile terminal technologies, and in particular, to an unlock control method and related products.
  • smartphones can support more and more applications and become more powerful. Smartphones are becoming more and more indispensable in the life of users. More and more research shows that how software works and how users use smartphones is a key factor in determining system energy consumption and efficiency.
  • the fingerprint recognition device of mobile phones is generally set in a separate area, such as the Home button on the lower side of the mobile phone screen, or the back of the mobile phone.
  • the finger fingerprint face needs to be touched. Or pressing the fingerprint identification device area, so that the fingerprint identification device collects the fingerprint data, and after the fingerprint data is successfully matched, the screen is unlocked.
  • the embodiment of the invention provides an unlocking control method and related products, and a method for controlling the fingerprint unlocking of the mobile terminal in the fingerprint display area is proposed, which can improve the accuracy and intelligence of the fingerprint unlocking of the mobile terminal.
  • an embodiment of the present invention provides a mobile terminal, including an application processor AP, a touch display screen, a fingerprint recognition device, and a fingerprint identification device MCU, where a fingerprint identification area of the fingerprint recognition device is located on the touch display screen.
  • the first area where
  • the touch display screen is configured to notify the fingerprint identification device to collect fingerprint data of the user when detecting the first touch operation of the user for the first area;
  • the fingerprint identification device is configured to collect fingerprint data, and send the fingerprint data to the fingerprint identification device MCU;
  • the fingerprint identification device MCU is configured to match the fingerprint data, and notify the AP to illuminate the entire touch display screen when the matching is successful;
  • the AP is configured to illuminate the entire touch display screen and release the lock screen interface.
  • an embodiment of the present invention provides an unlocking control method, which is applied to a mobile terminal including an application processor AP, a touch display screen, a fingerprint identification device, and a fingerprint identification device MCU, and a fingerprint identification area of the fingerprint identification device. Located in a first area of the touch display screen, the method includes:
  • the mobile terminal controls the touch display screen to notify the fingerprint identification device to collect fingerprint data of the user when detecting the first touch operation of the user for the first area;
  • the mobile terminal controls the fingerprint identification device to collect fingerprint data, and sends the fingerprint data to the fingerprint identification device MCU;
  • the mobile terminal matches the fingerprint data with the fingerprint template data preset in the mobile terminal by using the fingerprint identification device MCU, and notifies the AP to illuminate the entire touch display screen when the matching is successful. ;
  • the mobile terminal illuminates the entire touch display screen through the AP, and unlocks the lock screen interface.
  • an embodiment of the present invention provides a mobile terminal, including: an application processor AP, a touch display screen, a fingerprint identification device, a fingerprint identification device MCU, and a memory; and one or more programs, wherein the fingerprint a fingerprint identification area of the identification device is located in a first area of the touch display screen;
  • the one or more programs are stored in the memory and configured to be executed by a processor, the processor including the AP and the fingerprint identification device MCU, the program including for performing the following steps instruction;
  • the fingerprint data is preset by the fingerprint identification device MCU in the mobile terminal
  • the fingerprint template data is matched, and the AP is notified to illuminate the entire touch display screen when the matching is successful;
  • the entire touch display screen is illuminated by the AP, and the lock screen interface is released.
  • an embodiment of the present invention provides a computer readable storage medium, wherein the computer readable storage medium stores a computer program for electronic data exchange, wherein the computer program causes a computer to perform the implementation of the present invention.
  • an embodiment of the present invention provides a computer program product, wherein the computer program product comprises a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a computer to execute Some or all of the steps described in any of the methods of the second aspect of the invention.
  • the computer program product can be a software installation package.
  • the fingerprint identification area of the fingerprint identification device of the mobile terminal is located in the first area of the touch display screen, and the touch display screen of the mobile terminal detects that the user is the first area for the first area.
  • the fingerprint identification device is notified to collect the fingerprint data
  • the fingerprint identification device collects the fingerprint data
  • the fingerprint recognition device MCU matches the fingerprint data, and notifies the AP to light when the matching is successful.
  • the AP lights up the entire touch display and unlocks the lock screen.
  • the touch display screen of the mobile terminal not only informs the fingerprint recognition device to collect fingerprint data when the first touch operation for the first area is detected, and other areas of the touch display screen other than the first area are touched.
  • the touch screen does not notify the fingerprint recognition device to collect the fingerprint data, so that the user can prevent the fingerprint recognition device from triggering the fingerprint data to be triggered by the touch operation of the area other than the first area.
  • the fingerprint recognition is performed.
  • the device MCU can cooperate with the AP to process the fingerprint data identification process in the unlock control process, avoiding the situation that the AP processes all operations and takes a long time and low efficiency, and is beneficial to improving the processing efficiency of the mobile terminal performing the unlock control process, and further, improving the fingerprint of the mobile terminal.
  • the accuracy and intelligence of unlocking is performed.
  • FIG. 1A is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • FIG. 1B is a schematic diagram of a position of a first area in a touch screen display according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention.
  • FIG. 3 is a schematic flowchart of an unlock control method according to an embodiment of the present invention.
  • FIG. 4 is a schematic flow chart of another unlocking control method disclosed in an embodiment of the present invention.
  • FIG. 5 is a schematic flowchart diagram of another unlocking control method according to an embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of a mobile terminal according to an embodiment of the present disclosure.
  • FIG. 7 is a schematic structural diagram of an unlocking control apparatus according to an embodiment of the present invention.
  • FIG. 8 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention.
  • references herein to "embodiments” means specific features, structures, or characteristics described in connection with the embodiments. It can be included in at least one embodiment of the invention. The appearances of the phrases in various places in the specification are not necessarily referring to the same embodiments, and are not exclusive or alternative embodiments that are mutually exclusive. Those skilled in the art will understand and implicitly understand that the embodiments described herein can be combined with other embodiments.
  • the mobile terminal involved in the embodiments of the present invention may include various handheld devices having wireless communication functions, in-vehicle devices, wearable devices, computing devices, or other processing devices connected to the wireless modem, and various forms of user equipment (User Equipment, UE), mobile station (MS), terminal device, and the like.
  • UE User Equipment
  • MS mobile station
  • terminal device and the like.
  • the devices mentioned above are collectively referred to as mobile terminals.
  • the embodiments of the present invention are described in detail below.
  • FIG. 1A is a schematic structural diagram of a mobile terminal 100.
  • the mobile terminal 100 includes an application processor (AP) 110, a touch display screen 120, and a fingerprint identification device. 130, a fingerprint control device, a micro control unit (MCU) 150, an indicator light 160, the fingerprint identification device 130 is coupled to the touch display screen 120, and the fingerprint identification device MCU150 is coupled to the fingerprint identification device 130.
  • the indicator light 160 is coupled to the touch display screen 120.
  • the fingerprint identification area of the fingerprint recognition device 130 is located in a first area of the touch display screen 120, and the indicator light 160 is located on the touch display. a first area of the screen 120, wherein the AP 110 is connected to the touch display screen 120, the fingerprint recognition device 130, and the indicator light 160 via the bus 170.
  • the touch display screen 120 is configured to notify the fingerprint identification device 130 to collect fingerprint data when detecting a first touch operation of the user for the first area.
  • the touch display screen 120 includes a touch screen and a display screen.
  • the touch screen includes a touch screen MCU.
  • the touch screen MCU is in a normal wake state and can be used to detect a touch operation of the user.
  • the first area may be any preset area of the touch display screen 120, and the preset area may be located on the upper left side of the touch display screen 120 (as shown in FIG. 1B), the upper side, the lower side, and the left side.
  • the embodiments of the present invention are not limited by the side and the right side.
  • the fingerprint identification device 130 is configured to collect fingerprint data and send the fingerprint data to the fingerprint identification device MCU 150.
  • the fingerprint identification device MCU150 is configured to match the fingerprint data, and when the matching is successful, It is known that the AP 110 illuminates the entire touch display screen.
  • the AP 110 is configured to illuminate the entire touch display screen 120 and release the lock screen interface.
  • the fingerprint identification device when the touch display screen of the mobile terminal detects the first touch operation for the first area, the fingerprint identification device is notified to collect the fingerprint data, and the fingerprint identification device collects the fingerprint data, and the fingerprint is collected.
  • the data is sent to the fingerprint identification device MCU, and the fingerprint identification device MCU matches the fingerprint data with the fingerprint template data preset in the mobile terminal, and notifies the AP to illuminate the entire touch display screen when the matching is successful, and the AP lights the entire Touch the display and unlock the lock screen.
  • the mobile terminal can accurately identify the touch operation of the user in the first area where the fingerprint identification device is located, and notify the fingerprint identification device to collect the fingerprint data, so as to prevent the user from triggering the fingerprint recognition by mistake for the touch operation of the area other than the first area.
  • the device collects the fingerprint data.
  • the fingerprint identification device MCU can cooperate with the AP to process the fingerprint data identification process in the unlock control process, thereby avoiding the situation that the AP processes all operations is long and inefficient, and is beneficial to improving the unlocking control process of the mobile terminal.
  • the processing efficiency is beneficial to improve the accuracy and intelligence of the fingerprint unlocking of the mobile terminal.
  • the touch display screen 120 is further configured to simultaneously wake up the AP 110, the fingerprint recognition device 130, and the fingerprint when detecting a second touch operation of the user for the second area.
  • the identification device MCU150 is located in the first area, and the second area is an area of the touch display screen 120 other than the first area; wherein the mobile terminal 100 is in the extinction In the screen state, the touch screen of the touch display screen 120 is in an awake state.
  • the fingerprint identification device MCU150 is configured to illuminate the indicator light 160 located in the first area of the touch display screen 120, and the illuminated indicator light 160 is used to guide the user to perform a fingerprint entry operation.
  • the fingerprint entry operation is a first touch operation for the first area.
  • first area is smaller than the second area.
  • the indicator light may be disposed under the first area of the touch display screen, and the indicator light may be, for example, an LED.
  • the AP, the fingerprint identification device, and the fingerprint identification device MCU are first awake and notified.
  • the fingerprint identification device MCU lights the indicator light, and the indicator light is located in the The first area, secondly, the fingerprint recognition device MCU lights the indicator light, and the indicator light is used to prompt the user to locate the fingerprint identification device for fingerprint data entry, and since the second area is other than the first area in the touch display screen
  • the area that is, the mobile terminal provides a fingerprint unlocking initialization process (the fingerprint unlocking initialization process specifically refers to the wake-up AP, the fingerprint recognition device and the fingerprint recognition device MCU, and the triggering by illuminating the indicator light located in the first area)
  • the mechanism does not need to consume power to continuously wake up the AP, the fingerprint recognition device, and the fingerprint recognition device MCU, and since the first area is smaller than the second area, the user can conveniently touch the second area, thereby triggering the movement in the
  • the time-consuming process is further saved with respect to the serial process, which is advantageous for further improving the speed of fingerprint unlocking of the mobile terminal, and further, when the fingerprint matching is successful
  • the indicator light located in the first area is instead of partially lighting the first area of the touch display screen, thereby avoiding excessive consumption of the illuminating material of the touch display screen in the first area, improving the balance of the touch display screen, and prolonging the
  • the service life of the touch display screen is further beneficial to improve the accuracy and intelligence of the fingerprint unlocking of the mobile terminal.
  • the touch display screen 120 includes a touch screen and a display screen, and the touch screen and the display screen are stacked, and the display screen is disposed on a lower side of the touch screen.
  • the fingerprint identification device 130 includes a fingerprint sensor Sensor, wherein the fingerprint sensor includes at least one of the following: an optical fingerprint sensor, a capacitive fingerprint sensor, an ultrasonic fingerprint sensor, and the like.
  • the specific representation of the fingerprint recognition device coupled to the touch display screen may be, for example, the fingerprint when the fingerprint sensor is a capacitive fingerprint sensor and the touch screen in the touch display screen is capacitive.
  • the identification device is integrated into the touch screen of the touch display screen.
  • the first sensing capacitor array of the fingerprint identification device can be embedded in the second sensing capacitor array of the touch screen, and the A sensing capacitor in an array of inductive capacitors is evenly distributed in the first region.
  • the specific representation of the fingerprint recognition device coupled to the touch display screen may be, for example, the fingerprint recognition device is integrated into the touch display screen, and the mobile terminal is The fingerprint recognition device collects user fingerprint data based on the principle of small hole imaging, and the interval layer between the touch screen and the display screen of the touch display screen is first set in the first preset area.
  • the aperture array layer, the driving circuit layer of the display screen forms a uniformly distributed aperture array in the second predetermined area during printing, and the aperture array uniformly distributed on the driving circuit layer serves as the second aperture array layer, and
  • the light transmissive holes in the first small hole array layer and the light transmissive holes in the second small hole array layer are in one-to-one correspondence
  • the optical fingerprint sensor includes a charge coupler CCD array layer, and the CCD array layer is used for detecting The first predetermined area and the second preset area respectively correspond to the first area by the light of the first aperture array layer and the second aperture array layer.
  • the specific expression of the fingerprint recognition device coupled to the touch display screen may be, for example, a vacuum detection chamber is disposed below the first region of the touch display screen.
  • the ultrasonic detecting chamber is evenly arranged with a plurality of ultrasonic sensors, the ultrasonic sensor comprises an ultrasonic signal transmitter and an ultrasonic signal receiver, the ultrasonic signal transmitter is used for transmitting a signal of a specific frequency to detect a user fingerprint, and the ultrasonic signal receiver is used for receiving The echo signal reflected back.
  • the working principle of the ultrasonic sensor is to use ultrasonic waves to have the ability to penetrate the material, and to generate echoes of different sizes depending on the material (the degree of absorption, penetration and reflection is different when the ultrasonic waves reach the surface of different materials), and the fingerprint of the user can be distinguished.
  • the location of the face and the face is to use ultrasonic waves to have the ability to penetrate the material, and to generate echoes of different sizes depending on the material (the degree of absorption, penetration and reflection is different when the ultrasonic waves reach the surface of different materials), and the fingerprint of the user can be distinguished.
  • the location of the face and the face is to use ultrasonic waves to have the ability to penetrate the material, and to generate echoes of different sizes depending on the material (the degree of absorption, penetration and reflection is different when the ultrasonic waves reach the surface of different materials), and the fingerprint of the user can be distinguished.
  • the location of the face and the face is to use ultrasonic waves to have the ability to penetrate the material, and to generate echoes of
  • the display screen may be a Thin Film Transistor-Liquid Crystal Display (TFT-LCD), a Light Emitting Diode (LED) display, or an Organic Light-Emitting Diode (OLED) display. Wait.
  • TFT-LCD Thin Film Transistor-Liquid Crystal Display
  • LED Light Emitting Diode
  • OLED Organic Light-Emitting Diode
  • the mobile terminal 100 further includes a memory 140, where the memory 140 stores an Android Android system, a lock screen application, and the Android system includes a fingerprint service FingerprintService and a power management service ( Power Management Service (PMS); wherein the AP 110, the fingerprint identification device MCU 150 is connected to the memory 140 via the bus 170.
  • the memory 140 stores an Android Android system, a lock screen application, and the Android system includes a fingerprint service FingerprintService and a power management service ( Power Management Service (PMS); wherein the AP 110, the fingerprint identification device MCU 150 is connected to the memory 140 via the bus 170.
  • PMS Power Management Service
  • the fingerprint identification device MCU is specifically configured to: invoke the FingerprintService to call the fingerprint data with a preset in the manner of matching the fingerprint data with the fingerprint template data preset in the mobile terminal. Fingerprint template data in the mobile terminal is matched;
  • the AP 110 is specifically configured to: when the AP is successfully matched, invoke the PMS to illuminate the entire touch display screen 120, And calling the lock screen application to unlock the lock screen interface.
  • the AP 110 is also used to wake up the PMS before the entire touch display screen 120 is illuminated.
  • the first touch operation for the first area is an operation of performing a touch on the first area and a touch duration greater than a preset duration threshold.
  • the first touch operation is an operation of touching the first area and the touch duration is greater than a preset duration threshold, and the first touch operation is not a conventional touch operation such as a single click.
  • the user can be prevented from touching the first area to trigger the fingerprint data collection operation to ensure that the fingerprint surface of the user is stably contacted with the first area, so that the fingerprint identification device can accurately collect the fingerprint data, which is beneficial to improving the accuracy of fingerprint unlocking.
  • the second touch operation for the second area is an operation of performing N consecutive touch operations for a predetermined time duration range for the second area, where N is greater than 1 An integer; or an operation of performing touch sliding on the second area and a touch sliding distance greater than a preset distance threshold; or performing touch sliding on the second area and touching the sliding graphic to match the preset graphic
  • the operation is performed; or, the pressing is performed on the second area, and the pressing force is greater than a preset strength threshold.
  • the second touch operation is a continuous N touch operation for the second region within a preset duration; or, the touch sliding for the second region, and the touch sliding distance is greater than the preset The operation of the distance threshold; or the operation of performing touch sliding on the second area and touching the sliding graphic to match the preset graphic, or pressing the second area and pressing the force greater than the preset intensity threshold, visible
  • the second touch operation is not a conventional touch operation such as a single click, so that the mobile terminal can avoid unnecessary power loss due to the user frequently touching the touch display screen to continuously wake up the AP, the fingerprint recognition device, and the fingerprint recognition device MCU. It is beneficial to reduce power consumption and improve power efficiency of mobile terminals.
  • FIG. 3 is a schematic flowchart of an unlocking control method according to an embodiment of the present invention, which is applied to a mobile terminal including an application processor AP, a touch display screen, a fingerprint identification device, and a fingerprint identification device MCU.
  • the fingerprint recognition device is coupled to the touch display screen
  • the fingerprint recognition device MCU is coupled to the fingerprint recognition device
  • the fingerprint recognition area of the fingerprint recognition device is located in the first area of the touch display screen.
  • the unlock control method includes:
  • the mobile terminal controls the touch display screen to notify the fingerprint identification device to collect fingerprint data of the user when detecting the first touch operation of the user for the first area.
  • the mobile terminal controls the fingerprint identification device to collect fingerprint data, and sends the fingerprint data to the fingerprint identification device MCU.
  • the mobile terminal matches the fingerprint data with the fingerprint template data preset in the mobile terminal by using the fingerprint identification device MCU, and notifies the AP to illuminate the entire touch when the matching is successful. Display screen
  • the mobile terminal illuminates the entire touch display screen through the AP, and releases the lock screen interface.
  • the fingerprint identification area of the fingerprint identification device of the mobile terminal is located in the first area of the touch display screen, and the touch display screen of the mobile terminal detects that the user is the first area for the first area.
  • the fingerprint identification device is notified to collect fingerprint data, the fingerprint identification device collects the fingerprint data, and sends the fingerprint data to the fingerprint identification device MCU, and the fingerprint recognition device MCU matches the fingerprint data, and notifies the AP when the matching is successful. Lights up the entire touch display, and the AP lights up the entire touch display and unlocks the lock screen.
  • the touch display screen of the mobile terminal not only informs the fingerprint recognition device to collect fingerprint data when the first touch operation for the first area is detected, and other areas of the touch display screen other than the first area are touched. During the control, the touch display screen does not notify the fingerprint recognition device to collect the fingerprint data, so that the user may be prevented from triggering the fingerprint identification device to collect the fingerprint data for the touch operation of the area other than the first area.
  • the fingerprint identification device MCU can cooperate with the AP to process the fingerprint data identification process in the unlock control process, avoiding the situation that the AP processes all operations is time-consuming and inefficient, and is beneficial to improving the processing efficiency of the mobile terminal performing the unlock control process, and further, is beneficial to Improve the accuracy and intelligence of fingerprint unlocking of mobile terminals.
  • the mobile terminal further includes an indicator light, and the indicator light is located in the The first area, the method further includes:
  • the mobile terminal controls the touch display screen to simultaneously wake up the AP, the fingerprint identification device, and the fingerprint identification device MCU to notify the fingerprint when detecting the second touch operation of the user for the second area.
  • the identification device MCU lights up the indicator light, and the second area is an area of the touch display screen other than the first area;
  • the mobile terminal illuminates the indicator light through the fingerprint recognition device MCU.
  • the touch display screen of the mobile terminal detects the second touch operation of the user for the second area
  • the AP, the fingerprint identification device, and the fingerprint identification device MCU are first awake, and the fingerprint identification device is notified.
  • the MCU lights up the indicator light
  • the indicator light is located in the first area
  • the fingerprint identification device MCU lights up the indicator light
  • the indicator light is used to prompt the user for the location of the fingerprint identification device for fingerprint data entry, and because of the second
  • the area is an area other than the first area in the touch display screen, that is, the mobile terminal provides a fingerprint unlocking initialization process (the fingerprint unlocking initialization process specifically refers to the wake-up AP, the fingerprint recognition apparatus, and the fingerprint identification apparatus MCU, and By igniting the triggering mechanism of the indicator light located in the first area to remind the user of the location, the user does not need to consume power to continuously wake up the AP, the fingerprint identification device and the fingerprint identification device MCU, and since the first area is smaller than the second area,
  • the time-consuming process is further saved with respect to the serial process, which is advantageous for further improving the speed of fingerprint unlocking of the mobile terminal.
  • the indicator light located in the first area is illuminated instead of partially lighting the first area of the touch display screen, thereby avoiding excessive consumption of the luminescent material of the touch display screen of the first area, and improving the touch.
  • the balance of the display screen prolongs the service life of the touch display screen, thereby improving the accuracy and intelligence of the fingerprint unlocking of the mobile terminal.
  • the mobile terminal further includes a memory, where the memory stores an Android Android system, a lock screen application, and the Android system includes a fingerprint service FingerprintService and a power management service PMS;
  • the mobile terminal matches the fingerprint data with the fingerprint template data preset in the mobile terminal by the fingerprint identification device MCU, including: the mobile terminal identifies by using the fingerprint
  • the device MCU calls the FingerprintService to match the fingerprint data with fingerprint template data preset in the mobile terminal;
  • the mobile terminal is further used to wake up the PMS by using the AP before the entire touch display screen is illuminated by the AP.
  • the mobile terminal wakes up the PMS before the entire touch display screen of the touch display screen is illuminated by the AP, the subsequent lighting operation can illuminate the entire touch through the PMS without waking up the PMS again. Control the display, saving the amount of time required to wake up the PMS. It is beneficial to improve the speed at which users can unlock bright screen fingerprints.
  • the first touch operation for the first area is an operation of performing a touch on the first area and a touch duration greater than a preset duration threshold
  • the first touch operation is an operation of touching the first area and the touch duration is greater than a preset duration threshold, and the first touch operation is not a conventional touch operation such as a single click.
  • the user can be prevented from touching the first area to trigger the fingerprint data collection operation to ensure that the fingerprint surface of the user is stably contacted with the first area, so that the fingerprint identification device can accurately collect the fingerprint data, which is beneficial to improving the accuracy of fingerprint unlocking.
  • the second touch operation for the second area is an operation of performing N consecutive touch operations for a predetermined time duration range for the second area, where N is greater than 1 An integer; or an operation of performing touch sliding on the second area and a touch sliding distance greater than a preset distance threshold; or performing touch sliding on the second area and touching the sliding graphic to match the preset graphic operating.
  • the second touch operation is in the range of the preset duration for the second area. Performing operations of consecutive taps for N times; or, performing touch sliding for the second area, and the distance of the touch sliding is greater than the preset distance threshold; or, performing touch sliding for the second area, and touching the sliding graphic and the preset graphic
  • the matching operation is visible, and the second touch operation is not a conventional touch operation such as a single click, so that the mobile terminal can be prevented from waking up the AP, the fingerprint recognition device, and the fingerprint recognition device MCU by the user frequently touching the touch display screen to some extent.
  • the unnecessary power consumption is reduced, which is beneficial to reducing power consumption and improving the power usage efficiency of the mobile terminal.
  • FIG. 4 is a schematic flowchart of another unlock control method according to an embodiment of the present invention, which is applied to an application processor AP, a touch display screen, and a fingerprint.
  • a mobile terminal of the identification device, the fingerprint identification device MCU, and the indicator light wherein the fingerprint recognition device is coupled to the touch display screen, the fingerprint recognition device MCU is coupled to the fingerprint recognition device, and the fingerprint recognition
  • the fingerprint identification area of the device is located in a first area of the touch display screen, and the display area of the indicator light is located in a first area of the touch display screen.
  • the unlock control method includes:
  • the mobile terminal controls the touch display screen to simultaneously wake up the AP, the fingerprint identification device, and the fingerprint identification device MCU when the second touch operation of the second area is detected by the user, and notify the The fingerprint recognition device MCU lights up the indicator light, and the second area is an area of the touch display screen other than the first area.
  • the mobile terminal lights the indicator light by using the fingerprint identification device MCU.
  • the indicator light is located in the first area, and the first area is smaller than the second area.
  • the mobile terminal controls the touch display screen to notify the fingerprint identification device to collect fingerprint data of the user when detecting the first touch operation of the user for the first area.
  • the mobile terminal controls the fingerprint identification device to collect fingerprint data, and sends the fingerprint data to the fingerprint identification device MCU.
  • the mobile terminal matches the fingerprint data with the fingerprint template data preset in the mobile terminal by using the fingerprint identification device MCU, and notifying the AP to illuminate the entire touch when the matching is successful. Display.
  • the mobile terminal illuminates the entire touch display screen through the AP, and unlocks the lock. Screen interface.
  • the fingerprint identification area of the fingerprint identification device of the mobile terminal is located in the first area of the touch display screen, and the touch display screen of the mobile terminal detects that the user is the first area for the first area.
  • the fingerprint identification device is notified to collect fingerprint data, the fingerprint identification device collects the fingerprint data, and sends the fingerprint data to the fingerprint identification device MCU, and the fingerprint recognition device MCU matches the fingerprint data, and notifies the AP when the matching is successful. Lights up the entire touch display, and the AP lights up the entire touch display and unlocks the lock screen.
  • the touch display screen of the mobile terminal not only informs the fingerprint recognition device to collect fingerprint data when the first touch operation for the first area is detected, and other areas of the touch display screen other than the first area are touched.
  • the touch screen does not notify the fingerprint recognition device to collect the fingerprint data, so that the user can prevent the fingerprint recognition device from triggering the fingerprint data to be triggered by the touch operation of the area other than the first area.
  • the fingerprint recognition is performed.
  • the device MCU can cooperate with the AP to process the fingerprint data identification process in the unlock control process, avoiding the situation that the AP processes all operations and takes a long time and low efficiency, and is beneficial to improving the processing efficiency of the mobile terminal performing the unlock control process, and further, when the fingerprint matching is successful.
  • the indicator light located in the first area is instead of partially lighting the first area of the touch display screen, thereby avoiding excessive consumption of the illuminating material of the touch display screen in the first area, improving the balance of the touch display screen, and prolonging the The service life of the touch display screen is further beneficial to improve the accuracy and intelligence of the fingerprint unlocking of the mobile terminal.
  • the touch display screen of the mobile terminal when detecting the second touch operation of the user for the second area, the touch display screen of the mobile terminal first wakes up the AP, the fingerprint identification device and the fingerprint identification device MCU, and secondly, the fingerprint identification device After the waking, the MCU also responds to the second touch operation, and illuminates the indicator light.
  • the indicator light is located in the first area, and is used to prompt the user for the location of the fingerprint identification device for fingerprint data entry, and because the second area is The area of the touch display screen other than the first area, that is, the mobile terminal provides a fingerprint unlocking initialization process (the fingerprint unlocking initialization process specifically refers to the wake-up AP, the fingerprint recognition device, and the fingerprint recognition device MCU, and the passing point
  • the triggering mechanism of the indicator light in the first area is used to remind the user of the location, and since the area of the area of the second area is much larger than the area of the area of the first area, the triggering condition of the triggering mechanism is relatively wide, so the user can be very convenient.
  • the triggering fingerprint unlocking initialization process is beneficial to improve the convenience of fingerprint unlocking of the mobile terminal.
  • due to the operation of the wake-up AP, the fingerprint recognition device, and the fingerprint recognition device MCU The line saves time and time compared to the serial process, which is beneficial to further improve the speed of fingerprint unlocking of the mobile terminal.
  • FIG. 5 illustrates the main processing procedure involved in the embodiment of the present invention from the internal processing flow of the mobile terminal 100. among them:
  • the touch display screen 120 wakes up the AP 110, the fingerprint identification device 130, and the fingerprint identification device MCU150 when the user touches the second touch operation of the second area, and notifies the fingerprint identification device MCU150.
  • the indicator light is on, the indicator light is located in the first area, and the second area is an area in the touch display screen 120 other than the first area.
  • the fingerprint recognition device MCU 150 lights the indicator light.
  • the touch display screen 120 notifies the fingerprint identification device 130 to collect fingerprint data when detecting the first touch operation of the user for the first area.
  • the fingerprint identification device 130 collects fingerprint data and transmits the fingerprint data to the fingerprint recognition device MCU 150.
  • the fingerprint identification device MCU150 matches the fingerprint data with the fingerprint template data preset on the mobile terminal, and notifies the AP 110 to illuminate the entire touch display screen 120 when the matching is successful.
  • the AP 110 illuminates the entire touch display screen 120 and releases the lock screen interface.
  • FIG. 6 is a mobile terminal according to an embodiment of the present invention, including: an application processor AP, a touch display screen, a fingerprint identification device, a fingerprint identification device MCU, and a memory; and one or more programs, wherein The fingerprint identification area of the fingerprint identification device is located in a first area of the touch display screen;
  • the one or more programs are stored in the memory and configured to be executed by a processor, the processor including the AP and the fingerprint identification device MCU, the program including for performing the following steps instruction;
  • the entire touch display screen is illuminated by the AP, and the lock screen interface is released.
  • the fingerprint identification area of the fingerprint identification device of the mobile terminal is located in the first area of the touch display screen, and the touch display screen of the mobile terminal detects that the user is the first area for the first area.
  • the fingerprint identification device is notified to collect fingerprint data, the fingerprint identification device collects the fingerprint data, and sends the fingerprint data to the fingerprint identification device MCU, and the fingerprint recognition device MCU matches the fingerprint data, and notifies the AP when the matching is successful. Lights up the entire touch display, and the AP lights up the entire touch display and unlocks the lock screen.
  • the touch display screen of the mobile terminal not only informs the fingerprint recognition device to collect fingerprint data when the first touch operation for the first area is detected, and other areas of the touch display screen other than the first area are touched.
  • the touch screen does not notify the fingerprint recognition device to collect the fingerprint data, so that the user can prevent the fingerprint recognition device from triggering the fingerprint data to be triggered by the touch operation of the area other than the first area.
  • the fingerprint recognition is performed.
  • the device MCU can cooperate with the AP to process the fingerprint data identification process in the unlock control process, avoiding the situation that the AP processes all operations and takes a long time and low efficiency, and is beneficial to improving the processing efficiency of the mobile terminal performing the unlock control process, and further, improving the fingerprint of the mobile terminal.
  • the accuracy and intelligence of unlocking is performed.
  • the mobile terminal further includes an indicator light, the indicator light is located in the first area;
  • the program further includes an instruction to: control the touch display screen to detect When the user touches the second touch operation of the second area, the AP, the fingerprint identification device, and the fingerprint recognition device MCU are simultaneously awake, and the fingerprint recognition device MCU is notified to light the indicator light, and the indicator light Located in the first area, where the second area is an area other than the first area in the touch display screen;
  • the indicator light is illuminated by the fingerprint recognition device MCU.
  • the mobile terminal further includes a memory, where the memory stores an Android Android system, a lock screen application, and the Android system includes a fingerprint service FingerprintService, a power management service PMS; the fingerprint data is matched with the fingerprint template data preset in the mobile terminal by the fingerprint identification device MCU, and the instructions in the program are specifically used to perform the following steps:
  • the fingerprint identification device MCU calls the FingerprintService to match the fingerprint data with fingerprint template data preset in the mobile terminal;
  • the instructions in the program are specifically configured to perform the following steps: calling the PMS to be lit by the AP when the matching is successful.
  • the entire touch display screen, and the lock screen application is called to unlock the lock screen interface.
  • the program further includes instructions for performing the step of waking up the PMS by the AP before the entire touch display screen is illuminated by the AP.
  • the first touch operation for the first area is an operation of performing a touch on the first area and a touch duration greater than a preset duration threshold.
  • FIG. 7 is a schematic structural diagram of an unlocking control apparatus according to this embodiment.
  • the unlocking control device is applied to a mobile terminal, where the mobile terminal includes an application processor AP, a touch display screen, a fingerprint recognition device, a fingerprint recognition device MCU, and an indicator light, wherein the fingerprint recognition device is coupled to the touch Controlling the display screen, the fingerprint identification device MCU is coupled to the fingerprint identification device, the fingerprint identification area of the fingerprint identification device is located in a first area of the touch display screen, and the display area of the indicator light is located in the touch Controlling the first area of the display screen, the unlocking control device 700 includes a detecting unit 710, an acquiring unit 720, and a processing unit 730, where
  • the detecting unit 710 is configured to control the touch screen display device to notify the fingerprint identification device to collect fingerprint data of the user when detecting the first touch operation of the user for the first area;
  • the collecting unit 720 is configured to control the fingerprint identification device to collect fingerprint data, and send the fingerprint data to the fingerprint identification device MCU;
  • the processing unit 730 is configured to match the fingerprint data with the fingerprint template data preset in the mobile terminal by using the fingerprint identification device MCU, and notify the AP to illuminate the whole when the matching is successful. Touch display
  • the processing unit 730 is further configured to illuminate the entire touch display screen by the AP, and release the lock screen interface.
  • the detecting unit 710 of the unlocking control device 700 controls the touch display screen to notify the fingerprint identifying device to collect fingerprint data when the first touch operation for the first area is detected, and the collecting unit 720 controls The fingerprint identification device collects the fingerprint data, and sends the fingerprint data to the fingerprint identification device MCU.
  • the processing unit 730 matches the fingerprint data with the fingerprint template data preset in the mobile terminal by the fingerprint identification device MCU, and when the matching is successful
  • the AP is notified to illuminate the entire touch display screen, and the processing unit 730 illuminates the entire touch display screen through the AP and releases the lock screen interface.
  • the unlocking control device notifies the collecting unit 720 to collect the fingerprint data only when the first touch operation for the first area is detected, so that the user can be prevented from erroneously triggering the collecting unit for the touch operation of the area other than the first area.
  • the 720 captures the fingerprint data.
  • the fingerprint identification device MCU can cooperate with the AP to process the fingerprint data identification process in the unlock control process, thereby avoiding the situation that the AP processes all operations is time-consuming and inefficient, and is beneficial to improving the unlocking control process of the mobile terminal.
  • the processing efficiency is beneficial to improve the accuracy and intelligence of the fingerprint unlocking of the mobile terminal.
  • the detecting unit 710 is further configured to control the touch display screen to wake up the AP, the fingerprint identifying device, and the device when detecting a second touch operation of the user for the second area.
  • the fingerprint identification device MCU notifies the fingerprint identification device MCU to illuminate the indicator light, the indicator light is located in the first area, and the second area is in the touch display screen except the first area outside the area;
  • the processing unit 730 is further configured to control the fingerprint identification device MCU to light the indicator light.
  • the unlocking control device when detecting the second touch operation of the user for the second area, the unlocking control device first wakes up the AP, the fingerprint identification device, and the fingerprint identification device MCU, and notifies the fingerprint identification device MCU.
  • the indicator light is located in the first area, and secondly, the fingerprint recognition device MCU is turned on, and the indicator light is used to prompt the user to locate the fingerprint identification device for fingerprint data entry, and because the second area is It is an area other than the first area in the touch display screen, that is, the unlock control device provides a fingerprint unlocking initialization process (the fingerprint unlocking initialization process specifically refers to the wake-up AP, the fingerprint recognition device, and the fingerprint recognition device MCU, and
  • the triggering mechanism is used to illuminate the indicator light in the first area to remind the user of the location, and since the area of the area of the second area is much larger than the area of the area of the first area, the triggering condition of the triggering mechanism is relatively wide, so the user can Very convenient trigger trigger fingerprint unlock initialization process, which helps to improve
  • the mobile terminal further includes a memory, where the memory stores an Android Android system, a lock screen application, and the Android system includes a fingerprint service FingerprintService and a power management service PMS;
  • the processing unit 730 is specifically configured to: control the fingerprint identification device MCU to call the FingerprintService to match the fingerprint data with fingerprint template data preset in the mobile terminal; and control the AP to be called when the matching is successful.
  • the PMS illuminates the entire touch display screen, and invokes the lock screen application to unlock the lock screen interface.
  • the processing unit 730 is further configured to wake up the PMS by using the AP before the entire touch display screen is illuminated by the AP.
  • the first touch operation for the first area is an operation of performing a touch on the first area and a touch duration greater than a preset duration threshold.
  • the second touch operation for the second area is an operation of performing N consecutive touch operations for a predetermined time duration range for the second area, where N is greater than 1 An integer; or an operation of performing touch sliding on the second area and a touch sliding distance greater than a preset distance threshold; or performing touch sliding on the second area and touching the sliding graphic to match the preset graphic operating.
  • the embodiment of the present invention further provides another mobile terminal.
  • FIG. 8 for the convenience of description, only parts related to the embodiment of the present invention are shown. If the specific technical details are not disclosed, refer to the method of the embodiment of the present invention. section.
  • the mobile terminal can be any terminal device including a mobile phone, a tablet computer, a PDA (Personal Digital Assistant), a POS (Point of Sales), an in-vehicle computer, and the mobile terminal is used as a mobile phone as an example:
  • FIG. 8 is a block diagram showing a partial structure of a mobile phone related to a mobile terminal provided by an embodiment of the present invention.
  • the mobile phone includes: a radio frequency (RF) circuit 810, and a memory. 820, input unit 830, display unit 840, sensor 850, audio circuit 860, Wireless Fidelity (WiFi) module 870, application processor AP880, and power supply 890 and the like.
  • RF radio frequency
  • WiFi Wireless Fidelity
  • FIG. 8 does not constitute a limitation to the handset, and may include more or less components than those illustrated, or some components may be combined, or different component arrangements.
  • the input unit 830 can be configured to receive input numeric or character information and to generate key signal inputs related to user settings and function controls of the handset.
  • the input unit 830 may include a touch display screen 833, a fingerprint recognition device 831, a fingerprint recognition device MCU 834, and other input devices 832.
  • the fingerprint recognition device 831 is coupled to the touch display screen 833.
  • the fingerprint recognition device MCU 834 is combined with the fingerprint recognition device 831.
  • the fingerprint recognition area of the fingerprint recognition device 831 is located in the first area of the touch display screen 833.
  • Input unit 830 may also include other input devices 832.
  • other input devices 832 may include, but are not limited to, one or more of physical keys, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
  • the touch display screen 833 is configured to notify the fingerprint identification device 831 to collect fingerprint data when detecting a first touch operation of the user for the first area; the fingerprint identification device 831 is configured to: Collecting fingerprint data, and transmitting the fingerprint data to the fingerprint identification device MCU 834; the fingerprint identification device MCU 834 is configured to match the fingerprint data, and notify the AP 880 to illuminate the entire touch display screen when the matching is successful.
  • the AP 880 is configured to illuminate the entire touch display screen 833 and release the lock screen interface.
  • the display unit 840 can be used to display information input by the user or information provided to the user as well as various menus of the mobile phone.
  • the display unit 840 can include a display panel 841 and an indicator light 842, wherein the display area of the indicator light 842 is located in the first area of the touch display screen 833.
  • the display panel 841 can be configured in the form of a liquid crystal display (LCD), an organic light-emitting diode (OLED), or the like.
  • the touch display screen 833 can cover the display panel 841 and the indicator light 842.
  • the touch display screen 833 When the touch display screen 833 detects a touch operation on or near it, the touch display screen 833 transmits to the AP 880 to determine the type of the touch event, and then the AP 880 according to the touch.
  • the type of event provides a corresponding visual output on display panel 841.
  • the touch display screen 833 and the display panel 841 are two independent components to implement the input and input functions of the mobile phone, In some embodiments, the touch display screen 833 can be integrated with the display panel 841 to implement input and output functions of the mobile phone.
  • the AP 880 is the control center of the mobile phone, and connects various parts of the entire mobile phone by using various interfaces and lines, and executes the mobile phone by running or executing software programs and/or modules stored in the memory 820 and calling data stored in the memory 820. A variety of functions and processing data to monitor the phone as a whole.
  • the AP 880 may include one or more processing units; preferably, the AP 880 may integrate an application processor and a modem processor, where the AP 880 mainly processes an operating system, a user interface, an application, etc., and a modem processor. Mainly handles wireless communication. It can be understood that the above modem processor may not be integrated into the AP880.
  • the memory 820 can be used to store an Android Android system, a lock screen application, and the Android system includes a fingerprint service FingerprintService and a power management service PMS. Moreover, memory 820 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
  • the RF circuit 810 can be used for receiving and transmitting information.
  • RF circuit 810 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like.
  • LNA Low Noise Amplifier
  • RF circuitry 810 can also communicate with the network and other devices via wireless communication.
  • the above wireless communication may use any communication standard or protocol, including but not limited to Global System of Mobile communication (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (Code Division). Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), E-mail, Short Messaging Service (SMS), and the like.
  • GSM Global System of Mobile communication
  • GPRS General Packet Radio Service
  • CDMA Code Division Multiple Access
  • WCDMA Wideband Code Division Multiple Access
  • LTE Long Term Evolution
  • E-mail Short Messaging Service
  • the handset can also include at least one type of sensor 850, such as a light sensor, motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor can adjust the brightness of the touch display screen according to the brightness of the ambient light, and the proximity sensor can turn off the touch display when the mobile phone moves to the ear. And / or backlight.
  • the accelerometer sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity.
  • An audio circuit 860, a speaker 861, and a microphone 862 can provide an audio interface between the user and the handset.
  • the audio circuit 860 can transmit the converted electrical data of the received audio data to the speaker 861 for conversion to the sound signal by the speaker 861; on the other hand, the microphone 862 converts the collected sound signal into an electrical signal by the audio circuit 860. After receiving, it is converted into audio data, and then the audio data is played by the AP 880, sent to the mobile phone 810 via the RF circuit 810, or the audio data is played to the memory 820 for further processing.
  • WiFi is a short-range wireless transmission technology
  • the mobile phone can help users to send and receive emails, browse web pages, and access streaming media through the WiFi module 870, which provides users with wireless broadband Internet access.
  • FIG. 8 shows the WiFi module 870, it can be understood that it does not belong to the essential configuration of the mobile phone, and can be omitted as needed within the scope of not changing the essence of the invention.
  • the mobile phone also includes a power source 880 (such as a battery) that supplies power to various components.
  • a power source 880 such as a battery
  • the power source can be logically connected to the AP880 through a power management system to manage functions such as charging, discharging, and power management through the power management system.
  • the mobile phone may further include a camera, a Bluetooth module, and the like, and details are not described herein again.
  • each step method flow can be implemented based on the structure of the mobile phone.
  • each unit function can be implemented based on the structure of the mobile phone.
  • the embodiment of the invention further provides a computer storage medium, wherein the computer storage medium stores a computer program for electronic data exchange, the computer program causing the computer to execute part of any unlocking control method as described in the above method embodiment Or all steps.
  • Embodiments of the present invention also provide a computer program product comprising a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a computer to perform the operations as recited in the above method embodiments Any or all of the steps to unlock the control method.
  • the disclosed apparatus may be implemented in other ways.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or may be Integrate into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be electrical or otherwise.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable memory. Based on such understanding, the technical solution of the present invention may contribute to the prior art or all or part of the technical solution may be embodied in the form of a software product stored in a memory.
  • a number of instructions are included to cause a computer device (which may be a personal computer, server or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present invention.
  • the aforementioned storage The device includes: U disk, read-only memory (ROM), random access memory (RAM), random access memory (RAM), mobile hard disk, disk or optical disk and other media that can store program code.
  • ROM Read-Only Memory
  • RAM Random Access Memory

Abstract

本发明实施例公开了一种解锁控制方法及相关产品,方法包括:移动终端的触控显示屏在检测到针对第一区域的第一触控操作时,通知指纹识别装置采集指纹数据;移动终端的指纹识别装置采集指纹数据,并将指纹数据发送给指纹识别装置MCU;移动终端的指纹识别装置MCU将指纹数据与预设在移动终端中的指纹模板数据进行匹配,并在匹配成功时通知AP点亮整个触控显示屏;移动终端的AP点亮整个触控显示屏,并且解除锁屏界面。本发明实施例有利于提高移动终端指纹解锁的准确度和智能性。

Description

解锁控制方法及相关产品 技术领域
本发明涉及移动终端技术领域,具体涉及一种解锁控制方法及相关产品。
背景技术
随着智能手机的大量普及应用,智能手机能够支持的应用越来越多,功能越来越强大,智能手机向着多样化、个性化的方向发展,成为用户生活中不可缺少的电子用品。越来越多的研究表明,软件如何运行以及用户如何使用智能手机,是决定系统能耗和效率的关键要素。
目前,智能手机多采用指纹解锁方案,手机的指纹识别装置一般设置于独立区域,如手机屏幕下侧的Home键、或者手机后背等,用户解锁熄屏状态手机时,需要将手指指纹面触摸或者按压指纹识别装置区域,以便于指纹识别装置采集指纹数据,并在指纹数据匹配成功后亮屏解锁。
发明内容
本发明实施例提供了一种解锁控制方法及相关产品,以期提出一种指纹识别区域位于触控显示屏中的移动终端的指纹解锁控制方法,可以提高移动终端指纹解锁的准确度和智能性。
第一方面,本发明实施例提供一种移动终端,包括应用处理器AP、触控显示屏、指纹识别装置、指纹识别装置MCU,所述指纹识别装置的指纹识别区域位于所述触控显示屏的第一区域,其中,
所述触控显示屏,用于在检测到用户针对所述第一区域的第一触控操作时,通知所述指纹识别装置采集用户的指纹数据;
所述指纹识别装置,用于采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU;
所述指纹识别装置MCU,用于匹配所述指纹数据,并在匹配成功时通知所述AP点亮所述整个触控显示屏;
所述AP,用于点亮所述整个触控显示屏,并且解除锁屏界面。
第二方面,本发明实施例提供了一种解锁控制方法,应用于包括应用处理器AP、触控显示屏、指纹识别装置、指纹识别装置MCU的移动终端,所述指纹识别装置的指纹识别区域位于所述触控显示屏的第一区域,所述方法包括:
所述移动终端控制所述触控显示屏在检测到用户针对所述第一区域的第一触控操作时,通知所述指纹识别装置采集用户的指纹数据;
所述移动终端控制所述指纹识别装置采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU;
所述移动终端通过所述指纹识别装置MCU将所述指纹数据与预设在所述移动终端中的指纹模板数据进行匹配,并在匹配成功时通知所述AP点亮所述整个触控显示屏;
所述移动终端通过所述AP点亮所述整个触控显示屏,,并且解除锁屏界面。
第三方面,本发明实施例提供了一种移动终端,包括:应用处理器AP、触控显示屏、指纹识别装置、指纹识别装置MCU和存储器;以及一个或多个程序,其中,所述指纹识别装置的指纹识别区域位于所述触控显示屏的第一区域;
所述一个或多个程序被存储在所述存储器中,并且被配置成由处理器执行,所述处理器包括所述AP和所述指纹识别装置MCU,所述程序包括用于执行以下步骤的指令;
控制所述触控显示屏在检测到用户针对所述第一区域的第一触控操作时,通知所述指纹识别装置采集用户的指纹数据;
控制所述指纹识别装置采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU;
通过所述指纹识别装置MCU将所述指纹数据与预设在所述移动终端中的 指纹模板数据进行匹配,并在匹配成功时通知所述AP点亮所述整个触控显示屏;
通过所述AP点亮所述整个触控显示屏,并且解除锁屏界面。
第四方面,本发明实施例提供了一种计算机可读存储介质,其中,所述计算机可读存储介质存储用于电子数据交换的计算机程序,其中,所述计算机程序使得计算机执行如本发明实施例第二方面任一方法中所描述的部分或全部步骤。
第五方面,本发明实施例提供了一种计算机程序产品,其中,所述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,所述计算机程序可操作来使计算机执行如本发明实施例第二方面任一方法中所描述的部分或全部步骤。该计算机程序产品可以为一个软件安装包。
可以看出,本发明实施例中,移动终端的指纹识别装置的指纹识别区域位于触控显示屏的第一区域,移动终端的触控显示屏在检测到用户针对所述第一区域的第一触控操作时,通知指纹识别装置采集指纹数据,指纹识别装置采集指纹数据,并将指纹数据发送给指纹识别装置MCU,指纹识别装置MCU匹配所述指纹数据,并在匹配成功时通知AP点亮整个触控显示屏,AP点亮整个触控显示屏,并且解除锁屏界面。可见,移动终端的触控显示屏只有在检测到针对第一区域的第一触控操作时,才通知指纹识别装置采集指纹数据,触控显示屏的除第一区域之外的其他区域被触控时,触控显示屏不会通知指纹识别装置采集指纹数据,如此可以避免用户针对除第一区域之外的区域的触控操作误触发指纹识别装置采集指纹数据的情况发生,此外,指纹识别装置MCU能够协同AP处理解锁控制过程中的指纹数据识别处理,避免AP处理所有操作耗时长、效率低的情况,有利于提高移动终端执行解锁控制过程的处理效率,进而,有利于提高移动终端指纹解锁的准确度和智能性。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1A是本发明实施例提供的一种移动终端的结构示意图;
图1B是本发明实施例提供的一种第一区域在触控显示屏中的位置示意图;
图2是本发明实施例公开的另一种移动终端的结构示意图;
图3是本发明实施例公开的一种解锁控制方法的流程示意图;
图4是本发明实施例公开的另一种解锁控制方法的流程示意图;
图5是本发明实施例公开的另一种解锁控制方法的流程示意图;
图6是本发明实施例公开的一种移动终端的结构示意图;
图7是本发明实施例公开的一种解锁控制装置的结构示意图;
图8是本发明实施例公开的另一种移动终端的结构示意图。
具体实施方式
为了使本技术领域的人员更好地理解本发明方案,下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
本发明的说明书和权利要求书及上述附图中的术语“第一”、“第二”等是用于区别不同对象,而不是用于描述特定顺序。此外,术语“包括”和“具有”以及它们任何变形,意图在于覆盖不排他的包含。例如包含了一系列步骤或单元的过程、方法、系统、产品或设备没有限定于已列出的步骤或单元,而是可选地还包括没有列出的步骤或单元,或可选地还包括对于这些过程、方法、产品或设备固有的其他步骤或单元。
在本文中提及“实施例”意味着,结合实施例描述的特定特征、结构或特性 可以包含在本发明的至少一个实施例中。在说明书中的各个位置出现该短语并不一定均是指相同的实施例,也不是与其它实施例互斥的独立的或备选的实施例。本领域技术人员显式地和隐式地理解的是,本文所描述的实施例可以与其它实施例相结合。
本发明实施例所涉及到的移动终端可以包括各种具有无线通信功能的手持设备、车载设备、可穿戴设备、计算设备或连接到无线调制解调器的其他处理设备,以及各种形式的用户设备(User Equipment,UE),移动台(Mobile Station,MS),终端设备(terminal device)等等。为方便描述,上面提到的设备统称为移动终端。下面对本发明实施例进行详细介绍。
请参阅图1A,图1A是本发明实施例提供了一种移动终端100的结构示意图,所述移动终端100包括:应用处理器(Application Processor,AP)110、触控显示屏120、指纹识别装置130、指纹识别装置微控制单元(Microcontroller Unit,MCU)150、指示灯160,所述指纹识别装置130结合至所述触控显示屏120,所述指纹识别装置MCU150结合至所述指纹识别装置130,所述指示灯160结合至所述触控显示屏120,所述指纹识别装置130的指纹识别区域位于所述触控显示屏120的第一区域,所述指示灯160位于所述触控显示屏120的第一区域,其中,所述AP110通过总线170连接触控显示屏120、指纹识别装置130和指示灯160,
所述触控显示屏120,用于在检测到用户针对所述第一区域的第一触控操作时,通知所述指纹识别装置130采集指纹数据。
其中,所述触控显示屏120包括触控屏和显示屏,触控屏包括触控屏MCU,该触控屏MCU处于常唤醒状态,可用于检测用户的触控操作。
其中,所述第一区域可以是触控显示屏120的任意一个预设区域,该预设区域可以位于触控显示屏120的左上侧(如图1B所示)、上侧、下侧、左侧、右侧,本发明实施例不做唯一限定。
所述指纹识别装置130,用于采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU150。
所述指纹识别装置MCU150,用于匹配所述指纹数据,并在匹配成功时通 知所述AP110点亮所述整个触控显示屏。
所述AP110,用于点亮所述整个触控显示屏120,并且解除锁屏界面。
可以看出,本发明实施例中,移动终端的触控显示屏在检测到针对第一区域的第一触控操作时,通知指纹识别装置采集指纹数据,指纹识别装置采集指纹数据,并将指纹数据发送给指纹识别装置MCU,指纹识别装置MCU将指纹数据与预设在移动终端中的指纹模板数据进行匹配,并在匹配成功时通知AP点亮整个触控显示屏,AP点亮所述整个触控显示屏,并且解除锁屏界面。可见,移动终端能够准确识别用户针对指纹识别装置所在的第一区域的触控操作,并通知指纹识别装置采集指纹数据,避免用户针对除第一区域之外的区域的触控操作误触发指纹识别装置采集指纹数据的情况发生,此外,指纹识别装置MCU能够协同AP处理解锁控制过程中的指纹数据识别处理,避免AP处理所有操作耗时长、效率低的情况,有利于提高移动终端执行解锁控制过程的处理效率,进而,有利于提高移动终端指纹解锁的准确度和智能性。
在一个可能的示例中,所述触控显示屏120,还用于在检测到用户针对第二区域的第二触控操作时,同时唤醒所述AP110、所述指纹识别装置130和所述指纹识别装置MCU150,所述指示灯160位于所述第一区域,所述第二区域为所述触控显示屏120中除所述第一区域之外的区域;其中,所述移动终端100处于熄屏状态,所述触控显示屏120的触控屏处于唤醒状态。
所述指纹识别装置MCU150,用于点亮位于所述触控显示屏120的所述第一区域的指示灯160,所述被点亮的指示灯160用于引导用户执行指纹录入操作。
其中,所述指纹录入操作为针对所述第一区域的第一触控操作。
其中,所述第一区域小于所述第二区域。
其中,所述指示灯可以设置于所述触控显示屏的第一区域的下方,所述指示灯例如可以是LED。
可见,本示例中,移动终端的触控显示屏在检测到用户针对第二区域的第二触控操作时,首先唤醒所述AP、所述指纹识别装置和所述指纹识别装置MCU,并通知所述指纹识别装置MCU点亮所述指示灯,所述指示灯位于所述 第一区域,其次,指纹识别装置MCU点亮指示灯,指示灯用于及时提示用户指纹识别装置的位置以便进行指纹数据录入,并且由于第二区域是触控显示屏中除第一区域之外的区域,也就是说,移动终端提供了一种指纹解锁初始化过程(指纹解锁初始化过程具体指唤醒AP、指纹识别装置和指纹识别装置MCU,以及通过点亮位于第一区域的指示灯)的触发机制,熄屏状态下无需消耗电量持续唤醒AP、指纹识别装置和指纹识别装置MCU,且由于第一区域小于第二区域,用户可以便捷的触控第二区域,从而触发熄屏状态下的移动终端的指纹解锁初始化过程,有利于提高移动终端指纹解锁初始化过程的便捷性和电源管理效率。
此外,由于唤醒AP、指纹识别装置和指纹识别装置MCU的操作同步执行,相对于串行过程进一步节省了耗时,有利于进一步提高移动终端的指纹解锁的速度,此外,在指纹匹配成功时点亮位于第一区域的指示灯而不是局部点亮触控显示屏的第一区域,避免了过度消耗第一区域的触控显示屏的发光材料,提高了触控显示屏的均衡性,延长了触控显示屏的使用寿命,进而,有利于提高移动终端指纹解锁的准确度和智能性。
在一个可能的示例中,所述触控显示屏120包括触控屏和显示屏,所述触控屏和所述显示屏层叠设置,且显示屏设置于触控屏的下侧面。所述指纹识别装置130包括指纹传感器Sensor,其中,所述指纹Sensor包括以下至少一种:光学指纹Sensor、电容式指纹Sensor以及超声波指纹Sensor等。
在所述指纹Sensor为电容式指纹Sensor、且触控显示屏中的触控屏为电容式时,所述指纹识别装置结合至所述触控显示屏的具体表现形式例如可以是:所述指纹识别装置集成至所述触控显示屏的触控屏中,具体来说,所述指纹识别装置的第一感应电容阵列可以嵌入所述触控屏的第二感应电容阵列中,且所述第一感应电容阵列中的感应电容均匀分布于所述第一区域。
在所述指纹Sensor为光学指纹Sensor时,所述指纹识别装置结合至所述触控显示屏的具体表现形式例如可以是:所述指纹识别装置集成至所述触控显示屏中,移动终端的指纹识别装置是基于小孔成像原理来采集用户指纹数据,所述触控显示屏的触控屏与显示屏之间的间隔层在第一预设区域设置有第一 小孔阵列层,所述显示屏的驱动电路层在印刷时在第二预设区域形成均匀分布的小孔阵列,该驱动电路层上均匀分布的小孔阵列作为第二小孔阵列层,且所述第一小孔阵列层中的透光孔和所述第二小孔阵列层中的透光孔一一对应,所述光学指纹Sensor包括电荷耦合器CCD阵列层,CCD阵列层用于探测透过所述第一小孔阵列层和所述第二小孔阵列层的光,第一预设区域和第二预设区域均与第一区域对应。
在所述指纹Sensor为超声波指纹Sensor时,所述指纹识别装置结合至所述触控显示屏的具体表现形式例如可以是:所述触控显示屏的第一区域的下方设置有真空检测腔室,所述真空检测腔室内均匀排布有多个超声波传感器,超声波传感器包括超声波信号发射器和超声波信号接收器,超声波信号发射器用于发射特定频率的信号来探测用户指纹,超声波信号接收器用于接收反射回来的回波信号。超声波传感器的工作原理是利用超声波具有穿透材料的能力,且随材料的不同产生大小不同的回波(超声波到达不同材质表面时,被吸收、穿透与反射的程度不同),可以区分用户指纹面的嵴与峪所在的位置。
所述显示屏可以是薄膜晶体管液晶显示器(Thin Film Transistor-Liquid Crystal Display,TFT-LCD)、发光二极管(Light Emitting Diode,LED)显示屏、有机发光二极管(Organic Light-Emitting Diode,OLED)显示屏等。
在一个可能的示例中,如图2所示,所述移动终端100还包括存储器140,所述存储器140存储有安卓Android系统、锁屏应用,所述Android系统包括指纹服务FingerprintService、电源管理服务(Power Management Service,PMS);其中,所述AP110、所述指纹识别装置MCU150通过所述总线170连接所述存储器140。
在所述将所述指纹数据与预设在所述移动终端中的指纹模板数据进行匹配方面,所述指纹识别装置MCU具体用于:调用所述FingerprintService将所述指纹数据与预设在所述移动终端中的指纹模板数据进行匹配;
在所述点亮所述整个触控显示屏120,并且解除锁屏界面方面,所述AP110具体用于:所述AP在匹配成功时调用所述PMS点亮所述整个触控显示屏120,以及调用所述锁屏应用解除锁屏界面。
在本可能的示例中,所述AP110在点亮所述整个触控显示屏120之前,还用于唤醒所述PMS。
可见,本示例中,由于移动终端的AP在点亮所述触控显示屏120之前唤醒了PMS,由于提前唤醒,后续点亮操作无需再次唤醒PMS即可通过PMS点亮整个触控显示屏,从而节省了唤醒PMS所需要的操作时长。有利于提高用户进行亮屏指纹解锁的速度。
在一个可能的示例中,所述针对所述第一区域的第一触控操作为以下操作:针对所述第一区域进行触摸、且触摸时长大于预设时长阈值的操作。
可见,本示例中,由于第一触控操作为针对所述第一区域进行触摸、且触摸时长大于预设时长阈值的操作,可见,第一触控操作并非是单次点击等常规触控操作,如此可以一定程度上避免用户误触第一区域而触发指纹数据采集操作,保证用户手指指纹面稳定接触第一区域,使得指纹识别装置能够准确采集指纹数据,有利于提高指纹解锁的准确度。
在一个可能的示例中,所述针对所述第二区域的第二触控操作为以下操作:针对所述第二区域在预设时长范围内进行连续N次点触的操作,N为大于1的整数;或者,针对所述第二区域进行触摸滑动、且触摸滑动的距离大于预设距离阈值的操作;或者,针对所述第二区域进行触摸滑动、且触摸滑动图形与预设图形匹配的操作;或者,针对所述第二区域进行按压、且按压力度大于预设力度阈值的操作。
可见,本示例中,由于第二触控操作为针对第二区域在预设时长范围内进行连续N次点触的操作;或者,针对第二区域进行触摸滑动、且触摸滑动的距离大于预设距离阈值的操作;或者,针对第二区域进行触摸滑动、且触摸滑动图形与预设图形匹配的操作,或者,针对第二区域进行按压、且按压力度大于预设力度阈值的操作,可见,第二触控操作并非是单次点击等常规触控操作,如此可以一定程度上避免移动终端因用户频繁触摸触控显示屏不断唤醒AP、指纹识别装置和指纹识别装置MCU而造成不必要的电量损耗,有利于降低功耗,提高移动终端的电源使用效率。
请参阅图3,图3是本发明实施例提供了一种解锁控制方法的流程示意图,应用于包括应用处理器AP、触控显示屏、指纹识别装置、指纹识别装置MCU的移动终端,所述指纹识别装置结合至所述触控显示屏,所述指纹识别装置MCU结合至所述指纹识别装置,所述指纹识别装置的指纹识别区域位于所述触控显示屏的第一区域,如图所示,本解锁控制方法包括:
S301,所述移动终端控制所述触控显示屏在检测到用户针对所述第一区域的第一触控操作时,通知所述指纹识别装置采集用户的指纹数据。
S302,所述移动终端控制所述指纹识别装置采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU。
S303,所述移动终端通过所述指纹识别装置MCU将所述指纹数据与预设在所述移动终端中的指纹模板数据进行匹配,并在匹配成功时通知所述AP点亮所述整个触控显示屏;
S304,所述移动终端通过所述AP点亮所述整个触控显示屏,,并且解除锁屏界面。
可以看出,本发明实施例中,移动终端的指纹识别装置的指纹识别区域位于触控显示屏的第一区域,移动终端的触控显示屏在检测到用户针对所述第一区域的第一触控操作时,通知指纹识别装置采集指纹数据,指纹识别装置采集指纹数据,并将所述指纹数据发送给指纹识别装置MCU,指纹识别装置MCU匹配所述指纹数据,并在匹配成功时通知AP点亮整个触控显示屏,AP点亮整个触控显示屏,并且解除锁屏界面。可见,移动终端的触控显示屏只有在检测到针对第一区域的第一触控操作时,才通知指纹识别装置采集指纹数据,触控显示屏的除第一区域之外的其他区域被触控时,触控显示屏不会通知指纹识别装置采集指纹数据,如此可以避免用户针对除第一区域之外的区域的触控操作误触发指纹识别装置采集指纹数据的情况发生。此外,指纹识别装置MCU能够协同AP处理解锁控制过程中的指纹数据识别处理,避免AP处理所有操作耗时长、效率低的情况,有利于提高移动终端执行解锁控制过程的处理效率,进而,有利于提高移动终端指纹解锁的准确度和智能性。
在一个可能的示例中,所述移动终端还包括指示灯,所述指示灯位于所述 第一区域,所述方法还包括:
所述移动终端控制所述触控显示屏在检测到用户针对第二区域的第二触控操作时,同时唤醒所述AP、所述指纹识别装置和所述指纹识别装置MCU,通知所述指纹识别装置MCU点亮所述指示灯,所述第二区域为所述触控显示屏中除所述第一区域之外的区域;
所述移动终端通过所述指纹识别装置MCU点亮所述指示灯。
可见,本示例中,移动终端的触控显示屏在检测到用户针对第二区域的第二触控操作时,首先唤醒所述AP、所述指纹识别装置和指纹识别装置MCU,通知指纹识别装置MCU点亮指示灯,所述指示灯位于所述第一区域,其次,指纹识别装置MCU点亮指示灯,指示灯用于及时提示用户指纹识别装置的位置以便进行指纹数据录入,并且由于第二区域是触控显示屏中除第一区域之外的区域,也就是说,移动终端提供了一种指纹解锁初始化过程(指纹解锁初始化过程具体指唤醒AP、指纹识别装置和指纹识别装置MCU,以及通过点亮位于第一区域的指示灯以提醒用户位置)的触发机制,熄屏状态下无需消耗电量持续唤醒AP、指纹识别装置和指纹识别装置MCU,且由于第一区域小于第二区域,用户可以便捷的触控第二区域,从而触发熄屏状态下的移动终端的指纹解锁初始化过程,有利于提高移动终端指纹解锁初始化过程的便捷性和电源管理效率。此外,由于唤醒AP、指纹识别装置和指纹识别装置MCU的操作同步执行,相对于串行过程进一步节省了耗时,有利于进一步提高移动终端的指纹解锁的速度。此外,在指纹匹配成功时点亮位于第一区域的指示灯而不是局部点亮触控显示屏的第一区域,避免了过度消耗第一区域的触控显示屏的发光材料,提高了触控显示屏的均衡性,延长了触控显示屏的使用寿命,进而,有利于提高移动终端指纹解锁的准确度和智能性。
在一个可能的示例中,所述移动终端还包括存储器,所述存储器存储有安卓Android系统、锁屏应用,所述Android系统包括指纹服务FingerprintService、电源管理服务PMS;
所述移动终端通过所述指纹识别装置MCU将所述指纹数据与预设在所述移动终端中的指纹模板数据进行匹配,包括:所述移动终端通过所述指纹识别 装置MCU调用所述FingerprintService将所述指纹数据与预设在所述移动终端中的指纹模板数据进行匹配;
所述移动终端通过所述AP点亮所述整个触控显示屏,并且解除锁屏界面,包括:所述移动终端通过所述AP在匹配成功时调用所述PMS点亮所述整个触控显示屏,以及调用所述锁屏应用解除锁屏界面。
可见,本示例中,由于FingerprintService具有直接查询Android系统的指纹模板数据库的权限,故而通过FingerprintService将指纹数据与指纹模板数据进行匹配时,无需额外的鉴权过程,有利于提高指纹数据比对的便捷性,提高指纹数据的匹配效率。
本可能的示例中,移动终端通过所述AP在点亮所述整个触控显示屏之前,还用于通过所述AP唤醒所述PMS。
可见,本示例中,由于移动终端通过AP在点亮所述触控显示屏的所述整个触控显示屏之前唤醒了PMS,如此后续点亮操作无需再次唤醒PMS即可通过PMS点亮整个触控显示屏,从而节省了唤醒PMS所需要的操作时长。有利于提高用户进行亮屏指纹解锁的速度。
在一个可能的示例中,所述针对所述第一区域的第一触控操作为以下操作:针对所述第一区域进行触摸、且触摸时长大于预设时长阈值的操作;
可见,本示例中,由于第一触控操作为针对所述第一区域进行触摸、且触摸时长大于预设时长阈值的操作,可见,第一触控操作并非是单次点击等常规触控操作,如此可以一定程度上避免用户误触第一区域而触发指纹数据采集操作,保证用户手指指纹面稳定接触第一区域,使得指纹识别装置能够准确采集指纹数据,有利于提高指纹解锁的准确度。
在一个可能的示例中,所述针对所述第二区域的第二触控操作为以下操作:针对所述第二区域在预设时长范围内进行连续N次点触的操作,N为大于1的整数;或者,针对所述第二区域进行触摸滑动、且触摸滑动的距离大于预设距离阈值的操作;或者,针对所述第二区域进行触摸滑动、且触摸滑动图形与预设图形匹配的操作。
可见,本示例中,由于第二触控操作为针对第二区域在预设时长范围内进 行连续N次点触的操作;或者,针对第二区域进行触摸滑动、且触摸滑动的距离大于预设距离阈值的操作;或者,针对第二区域进行触摸滑动、且触摸滑动图形与预设图形匹配的操作,可见,第二触控操作并非是单次点击等常规触控操作,如此可以一定程度上避免移动终端因用户频繁触摸触控显示屏不断唤醒AP、指纹识别装置和指纹识别装置MCU而造成不必要的电量损耗,有利于降低功耗,提高移动终端的电源使用效率。
与上述图3所示的实施例一致的,请参阅图4,图4是本发明实施例提供的另一种解锁控制方法的流程示意图,应用于包括应用处理器AP、触控显示屏、指纹识别装置、指纹识别装置MCU、指示灯的移动终端,其特征在于,所述指纹识别装置结合至所述触控显示屏,所述指纹识别装置MCU结合至所述指纹识别装置,所述指纹识别装置的指纹识别区域位于所述触控显示屏的第一区域,所述指示灯的显示区域位于所述触控显示屏的第一区域。如图所示,本解锁控制方法包括:
S401,所述移动终端控制所述触控显示屏在检测到用户针对第二区域的第二触控操作时,同时唤醒所述AP、所述指纹识别装置和所述指纹识别装置MCU,通知所述指纹识别装置MCU点亮所述指示灯,所述第二区域为所述触控显示屏中除所述第一区域之外的区域。
S402,所述移动终端通过所述指纹识别装置MCU点亮所述指示灯。
其中,所述指示灯位于所述第一区域,所述第一区域小于所述第二区域。
S403,所述移动终端控制所述触控显示屏在检测到用户针对所述第一区域的第一触控操作时,通知所述指纹识别装置采集用户的指纹数据。
S404,所述移动终端控制所述指纹识别装置采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU。
S405,所述移动终端通过所述指纹识别装置MCU将所述指纹数据与预设在所述移动终端中的指纹模板数据进行匹配,并在匹配成功时通知所述AP点亮所述整个触控显示屏。
S406,所述移动终端通过所述AP点亮所述整个触控显示屏,并且解除锁 屏界面。
可以看出,本发明实施例中,移动终端的指纹识别装置的指纹识别区域位于触控显示屏的第一区域,移动终端的触控显示屏在检测到用户针对所述第一区域的第一触控操作时,通知指纹识别装置采集指纹数据,指纹识别装置采集指纹数据,并将所述指纹数据发送给指纹识别装置MCU,指纹识别装置MCU匹配所述指纹数据,并在匹配成功时通知AP点亮整个触控显示屏,AP点亮整个触控显示屏,并且解除锁屏界面。可见,移动终端的触控显示屏只有在检测到针对第一区域的第一触控操作时,才通知指纹识别装置采集指纹数据,触控显示屏的除第一区域之外的其他区域被触控时,触控显示屏不会通知指纹识别装置采集指纹数据,如此可以避免用户针对除第一区域之外的区域的触控操作误触发指纹识别装置采集指纹数据的情况发生,此外,指纹识别装置MCU能够协同AP处理解锁控制过程中的指纹数据识别处理,避免AP处理所有操作耗时长、效率低的情况,有利于提高移动终端执行解锁控制过程的处理效率,此外,在指纹匹配成功时点亮位于第一区域的指示灯而不是局部点亮触控显示屏的第一区域,避免了过度消耗第一区域的触控显示屏的发光材料,提高了触控显示屏的均衡性,延长了触控显示屏的使用寿命,进而,有利于提高移动终端指纹解锁的准确度和智能性。
此外,移动终端的触控显示屏在检测到用户针对第二区域的第二触控操作时,首先同时唤醒所述AP、所述指纹识别装置和所述指纹识别装置MCU,其次,指纹识别装置MCU在唤醒后还响应第二触控操作,点亮指示灯,所述指示灯位于所述第一区域,用于及时提示用户指纹识别装置的位置以便进行指纹数据录入,并且由于第二区域是触控显示屏中除第一区域之外的区域,也就是说,移动终端提供了一种指纹解锁初始化过程(指纹解锁初始化过程具体指唤醒AP、指纹识别装置和指纹识别装置MCU,以及通过点亮位于第一区域的指示灯以提醒用户位置)的触发机制,且由于第二区域的区域面积相对第一区域的区域面积大很多,使得该触发机制的触发条件较为宽泛,故而用户可以非常便捷的触发指纹解锁初始化过程,从而有利于提高移动终端指纹解锁的便捷性。此外,由于唤醒AP、指纹识别装置和指纹识别装置MCU的操作同步执 行,相对于串行过程进一步节省了耗时,有利于进一步提高移动终端的指纹解锁的速度。
图5从移动终端100的内部处理流程说明了本发明实施例涉及的主要处理过程。其中:
1、触控显示屏120在检测到用户针对第二区域的第二触控操作时,唤醒所述AP110、所述指纹识别装置130和所述指纹识别装置MCU150,通知所述指纹识别装置MCU150点亮所述指示灯,所述指示灯位于所述第一区域,所述第二区域为所述触控显示屏120中除所述第一区域之外的区域。
2、所述指纹识别装置MCU150点亮所述指示灯。
3、所述触控显示屏120在检测到用户针对所述第一区域的第一触控操作时,通知所述指纹识别装置130采集指纹数据。
4、所述指纹识别装置130采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU150。
5、所述指纹识别装置MCU150将所述指纹数据与预设在所述移动终端的指纹模板数据进行匹配,并在匹配成功时通知所述AP110点亮所述整个触控显示屏120。
6、所述AP110点亮所述整个触控显示屏120,并且解除锁屏界面。
请参阅图6,图6是本发明实施例提供的一种移动终端,包括:应用处理器AP、触控显示屏、指纹识别装置、指纹识别装置MCU和存储器;以及一个或多个程序,其中,所述指纹识别装置的指纹识别区域位于所述触控显示屏的第一区域;
所述一个或多个程序被存储在所述存储器中,并且被配置成由处理器执行,所述处理器包括所述AP和所述指纹识别装置MCU,所述程序包括用于执行以下步骤的指令;
控制所述触控显示屏在检测到用户针对所述第一区域的第一触控操作时,通知所述指纹识别装置采集用户的指纹数据;
控制所述指纹识别装置采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU;
通过所述指纹识别装置MCU将所述指纹数据与预设在所述移动终端中的指纹模板数据进行匹配,并在匹配成功时通知所述AP点亮所述整个触控显示屏
通过所述AP点亮所述整个触控显示屏,并且解除锁屏界面。
可以看出,本发明实施例中,移动终端的指纹识别装置的指纹识别区域位于触控显示屏的第一区域,移动终端的触控显示屏在检测到用户针对所述第一区域的第一触控操作时,通知指纹识别装置采集指纹数据,指纹识别装置采集指纹数据,并将所述指纹数据发送给指纹识别装置MCU,指纹识别装置MCU匹配所述指纹数据,并在匹配成功时通知AP点亮整个触控显示屏,AP点亮整个触控显示屏,并且解除锁屏界面。可见,移动终端的触控显示屏只有在检测到针对第一区域的第一触控操作时,才通知指纹识别装置采集指纹数据,触控显示屏的除第一区域之外的其他区域被触控时,触控显示屏不会通知指纹识别装置采集指纹数据,如此可以避免用户针对除第一区域之外的区域的触控操作误触发指纹识别装置采集指纹数据的情况发生,此外,指纹识别装置MCU能够协同AP处理解锁控制过程中的指纹数据识别处理,避免AP处理所有操作耗时长、效率低的情况,有利于提高移动终端执行解锁控制过程的处理效率,进而,有利于提高移动终端指纹解锁的准确度和智能性。
在一个可能的示例中,所述移动终端还包括指示灯,所述指示灯位于所述第一区域;所述程序还包括用于执行以下步骤的指令:控制所述触控显示屏在检测到用户针对第二区域的第二触控操作时,同时唤醒所述AP、所述指纹识别装置和所述指纹识别装置MCU,通知所述指纹识别装置MCU点亮所述指示灯,所述指示灯位于所述第一区域,所述第二区域为所述触控显示屏中除所述第一区域之外的区域;
通过所述指纹识别装置MCU点亮所述指示灯。
在一个可能的示例中,所述移动终端还包括存储器,所述存储器存储有安卓Android系统、锁屏应用,所述Android系统包括指纹服务FingerprintService、 电源管理服务PMS;在所述通过所述指纹识别装置MCU将所述指纹数据与预设在所述移动终端中的指纹模板数据进行匹配,所述程序中的指令具体用于执行以下步骤:通过所述指纹识别装置MCU调用所述FingerprintService将所述指纹数据与预设在所述移动终端中的指纹模板数据进行匹配;
在所述通过所述AP点亮所述整个触控显示屏,并且解除锁屏界面,所述程序中的指令具体用于执行以下步骤:通过所述AP在匹配成功时调用所述PMS点亮所述整个触控显示屏,以及调用所述锁屏应用解除锁屏界面。
在一个可能的示例中,所述程序还包括用于执行以下步骤的指令:在所述通过所述AP点亮整个触控显示屏之前,通过所述AP唤醒所述PMS。
在一个可能的示例中,所述针对所述第一区域的第一触控操作为以下操作:针对所述第一区域进行触摸、且触摸时长大于预设时长阈值的操作。
请参阅图7,图7是本实施例提供的一种解锁控制装置的结构示意图。该解锁控制装置应用于移动终端,所述移动终端包括应用处理器AP、触控显示屏、指纹识别装置、指纹识别装置MCU和指示灯,其特征在于,所述指纹识别装置结合至所述触控显示屏,所述指纹识别装置MCU结合至所述指纹识别装置,所述指纹识别装置的指纹识别区域位于所述触控显示屏的第一区域,所述指示灯的显示区域位于所述触控显示屏的第一区域,解锁控制装置700包括检测单元710、采集单元720和处理单元730,其中,
所述检测单元710,用于控制所述触控显示屏在检测到用户针对所述第一区域的第一触控操作时,通知所述指纹识别装置采集用户的指纹数据;
所述采集单元720,用于控制所述指纹识别装置采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU;
所述处理单元730,用于通过所述指纹识别装置MCU将所述指纹数据与预设在所述移动终端中的指纹模板数据进行匹配,并在匹配成功时通知所述AP点亮所述整个触控显示屏
所述处理单元730,还用于通过所述AP点亮所述整个触控显示屏,并且解除锁屏界面。
可以看出,本发明实施例中,解锁控制装置700的检测单元710控制触控显示屏在检测到针对第一区域的第一触控操作时,通知指纹识别装置采集指纹数据,采集单元720控制指纹识别装置采集指纹数据,并将指纹数据发送给指纹识别装置MCU,处理单元730通过指纹识别装置MCU将所述指纹数据与预设在移动终端中的指纹模板数据进行匹配,并在匹配成功时通知所述AP点亮整个触控显示屏,处理单元730通过AP点亮整个触控显示屏,并且解除锁屏界面。可见,解锁控制装置只有在检测到针对第一区域的第一触控操作时才通知采集单元720采集指纹数据,如此可以避免用户针对除第一区域之外的区域的触控操作误触发采集单元720采集指纹数据的情况发生,此外,指纹识别装置MCU能够协同AP处理解锁控制过程中的指纹数据识别处理,避免AP处理所有操作耗时长、效率低的情况,有利于提高移动终端执行解锁控制过程的处理效率,进而,有利于提高移动终端指纹解锁的准确度和智能性。
在一个可能的示例中,所述检测单元710还用于控制所述触控显示屏在检测到用户针对第二区域的第二触控操作时,唤醒所述AP、所述指纹识别装置和所述指纹识别装置MCU,通知所述指纹识别装置MCU点亮所述指示灯,所述指示灯位于所述第一区域,所述第二区域为所述触控显示屏中除所述第一区域之外的区域;
所述处理单元730还用于控制所述指纹识别装置MCU点亮所述指示灯。
可见,本示例中,解锁控制装置在检测到用户针对第二区域的第二触控操作时,首先唤醒所述AP、所述指纹识别装置和所述指纹识别装置MCU,通知指纹识别装置MCU点亮指示灯,所述指示灯位于所述第一区域,其次,控制指纹识别装置MCU点亮指示灯,指示灯用于及时提示用户指纹识别装置的位置以便进行指纹数据录入,并且由于第二区域是触控显示屏中除第一区域之外的区域,也就是说,解锁控制装置提供了一种指纹解锁初始化过程(指纹解锁初始化过程具体指唤醒AP、指纹识别装置和指纹识别装置MCU,以及通过点亮位于第一区域的指示灯以提醒用户位置)的触发机制,且由于第二区域的区域面积相对第一区域的区域面积大很多,使得该触发机制的触发条件较为宽泛,故而用户可以非常便捷的触发指纹解锁初始化过程,从而有利于提高移动 终端指纹解锁的便捷性。
在一个可能的示例中,所述移动终端还包括存储器,所述存储器存储有安卓Android系统、锁屏应用,所述Android系统包括指纹服务FingerprintService、电源管理服务PMS;
所述处理单元730具体用于:控制所述指纹识别装置MCU调用所述FingerprintService将所述指纹数据与预设在所述移动终端中的指纹模板数据进行匹配;控制所述AP在匹配成功时调用所述PMS点亮所述整个触控显示屏,以及调用所述锁屏应用解除锁屏界面。
本可能的示例中,所述处理单元730还用于在所述通过所述AP点亮整个触控显示屏之前,通过所述AP唤醒所述PMS。
在一个可能的示例中,所述针对所述第一区域的第一触控操作为以下操作:针对所述第一区域进行触摸、且触摸时长大于预设时长阈值的操作。
在一个可能的示例中,所述针对所述第二区域的第二触控操作为以下操作:针对所述第二区域在预设时长范围内进行连续N次点触的操作,N为大于1的整数;或者,针对所述第二区域进行触摸滑动、且触摸滑动的距离大于预设距离阈值的操作;或者,针对所述第二区域进行触摸滑动、且触摸滑动图形与预设图形匹配的操作。
可以理解的是,本实施例的解锁控制装置700的各程序模块的功能可根据上述方法实施例中的方法具体实现,其具体实现过程可以参照上述方法实施例的相关描述,此处不再赘述。
本发明实施例还提供了另一种移动终端,如图8所示,为了便于说明,仅示出了与本发明实施例相关的部分,具体技术细节未揭示的,请参照本发明实施例方法部分。该移动终端可以为包括手机、平板电脑、PDA(Personal Digital Assistant,个人数字助理)、POS(Point of Sales,销售终端)、车载电脑等任意终端设备,以移动终端为手机为例:
图8示出的是与本发明实施例提供的移动终端相关的手机的部分结构的框图。参考图8,手机包括:射频(Radio Frequency,RF)电路810、存储器 820、输入单元830、显示单元840、传感器850、音频电路860、无线保真(Wireless Fidelity,WiFi)模块870、应用处理器AP880、以及电源890等部件。本领域技术人员可以理解,图8中示出的手机结构并不构成对手机的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。
下面结合图8对手机的各个构成部件进行具体的介绍:
输入单元830可用于接收输入的数字或字符信息,以及产生与手机的用户设置以及功能控制有关的键信号输入。具体地,输入单元830可包括触控显示屏833、指纹识别装置831、指纹识别装置MCU834以及其他输入设备832。指纹识别装置831结合至触控显示屏833,指纹识别装置MCU834结合指纹识别装置831,指纹识别装置831的指纹识别区域位于触控显示屏833的第一区域。输入单元830还可以包括其他输入设备832。具体地,其他输入设备832可以包括但不限于物理按键、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆等中的一种或多种。
其中,所述触控显示屏833,用于在检测到用户针对所述第一区域的第一触控操作时,通知所述指纹识别装置831采集指纹数据;所述指纹识别装置831,用于采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU834;所述指纹识别装置MCU834,用于匹配所述指纹数据,并在匹配成功时通知AP880点亮所述整个触控显示屏833;所述AP880,用于点亮所述整个触控显示屏833,并且解除锁屏界面。
显示单元840可用于显示由用户输入的信息或提供给用户的信息以及手机的各种菜单。显示单元840可包括显示面板841和指示灯842,其中,指示灯842的显示区域位于触控显示屏833的第一区域。可选的,可以采用液晶显示器(Liquid Crystal Display,LCD)、有机发光二极管(Organic Light-Emitting Diode,OLED)等形式来配置显示面板841。进一步的,触控显示屏833可覆盖显示面板841和指示灯842,当触控显示屏833检测到在其上或附近的触摸操作后,传送给AP880以确定触摸事件的类型,随后AP880根据触摸事件的类型在显示面板841上提供相应的视觉输出。虽然在图8中,触控显示屏833与显示面板841是作为两个独立的部件来实现手机的输入和输入功能,但是在 某些实施例中,可以将触控显示屏833与显示面板841集成而实现手机的输入和输出功能。
AP880是手机的控制中心,利用各种接口和线路连接整个手机的各个部分,通过运行或执行存储在存储器820内的软件程序和/或模块,以及调用存储在存储器820内的数据,执行手机的各种功能和处理数据,从而对手机进行整体监控。可选的,AP880可包括一个或多个处理单元;优选的,AP880可集成应用处理器和调制解调处理器,其中,AP880主要处理操作系统、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到AP880中。
存储器820可用于存储安卓Android系统、锁屏应用,所述Android系统包括指纹服务FingerprintService、电源管理服务PMS。此外,存储器820可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。
RF电路810可用于信息的接收和发送。通常,RF电路810包括但不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器(Low Noise Amplifier,LNA)、双工器等。此外,RF电路810还可以通过无线通信与网络和其他设备通信。上述无线通信可以使用任一通信标准或协议,包括但不限于全球移动通讯系统(Global System of Mobile communication,GSM)、通用分组无线服务(General Packet Radio Service,GPRS)、码分多址(Code Division Multiple Access,CDMA)、宽带码分多址(Wideband Code Division Multiple Access,WCDMA)、长期演进(Long Term Evolution,LTE)、电子邮件、短消息服务(Short Messaging Service,SMS)等。
手机还可包括至少一种传感器850,比如光传感器、运动传感器以及其他传感器。具体地,光传感器可包括环境光传感器及接近传感器,其中,环境光传感器可根据环境光线的明暗来调节触控显示屏的亮度,接近传感器可在手机移动到耳边时,关闭触控显示屏和/或背光。作为运动传感器的一种,加速计传感器可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别手机姿态的应用(比如横竖屏切换、相关游戏、磁 力计姿态校准)、振动识别相关功能(比如计步器、敲击)等;至于手机还可配置的陀螺仪、气压计、湿度计、温度计、红外线传感器等其他传感器,在此不再赘述。
音频电路860、扬声器861,传声器862可提供用户与手机之间的音频接口。音频电路860可将接收到的音频数据转换后的电信号,传输到扬声器861,由扬声器861转换为声音信号播放;另一方面,传声器862将收集的声音信号转换为电信号,由音频电路860接收后转换为音频数据,再将音频数据播放AP880处理后,经RF电路810以发送给比如另一手机,或者将音频数据播放至存储器820以便进一步处理。
WiFi属于短距离无线传输技术,手机通过WiFi模块870可以帮助用户收发电子邮件、浏览网页和访问流式媒体等,它为用户提供了无线的宽带互联网访问。虽然图8示出了WiFi模块870,但是可以理解的是,其并不属于手机的必须构成,完全可以根据需要在不改变发明的本质的范围内而省略。
手机还包括给各个部件供电的电源880(比如电池),优选的,电源可以通过电源管理系统与AP880逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。
尽管未示出,手机还可以包括摄像头、蓝牙模块等,在此不再赘述。
前述图3~图5所示的实施例中,各步骤方法流程可以基于该手机的结构实现。
前述图7所示的实施例中,各单元功能可以基于该手机的结构实现。
本发明实施例还提供一种计算机存储介质,其中,该计算机存储介质存储用于电子数据交换的计算机程序,该计算机程序使得计算机执行如上述方法实施例中记载的任何一种解锁控制方法的部分或全部步骤。
本发明实施例还提供一种计算机程序产品,所述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,所述计算机程序可操作来使计算机执行如上述方法实施例中记载的任何一种解锁控制方法的部分或全部步骤。
需要说明的是,对于前述的各方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本发明并不受所描述的动作顺序的限制,因为依据本发明,某些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作和模块并不一定是本发明所必须的。
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述的部分,可以参见其他实施例的相关描述。
在本申请所提供的几个实施例中,应该理解到,所揭露的装置,可通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储器中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储器中,包括若干指令用以使得一台计算机设备(可为个人计算机、服务器或者网络设备等)执行本发明各个实施例所述方法的全部或部分步骤。而前述的存储 器包括:U盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序可以存储于一计算机可读存储器中,存储器可以包括:闪存盘、只读存储器(英文:Read-Only Memory,简称:ROM)、随机存取器(英文:Random Access Memory,简称:RAM)、磁盘或光盘等。
以上对本发明实施例进行了详细介绍,本文中应用了具体个例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其核心思想;同时,对于本领域的一般技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本发明的限制。

Claims (17)

  1. 一种移动终端,其特征在于,包括应用处理器AP、触控显示屏、指纹识别装置、指纹识别装置微控制单元MCU,所述指纹识别装置的指纹识别区域位于所述触控显示屏的第一区域,其中,
    所述触控显示屏,用于在检测到用户针对所述第一区域的第一触控操作时,通知所述指纹识别装置采集用户的指纹数据;
    所述指纹识别装置,用于采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU;
    所述指纹识别装置MCU,用于将所述指纹数据与预设在所述移动终端中的指纹模板数据进行匹配,并在匹配成功时通知所述AP点亮所述整个触控显示屏;
    所述AP,用于点亮所述整个触控显示屏,并且解除锁屏界面。
  2. 根据权利要求1所述的移动终端,其特征在于,所述移动终端还包括指示灯,所述指示灯位于所述第一区域;
    所述触控显示屏,还用于在检测到用户针对第二区域的第二触控操作时,唤醒所述AP、所述指纹识别装置和所述指纹识别装置MCU,通知所述指纹识别装置MCU点亮所述指示灯,所述第二区域为所述触控显示屏中除所述第一区域之外的区域;
    所述指纹识别装置MCU,用于点亮所述指示灯,所述被点亮的指示灯用于引导用户执行指纹录入操作。
  3. 根据权利要求1或2所述的移动终端,其特征在于,所述移动终端还包括存储器,所述存储器存储有安卓Android系统、锁屏应用,所述Android系统包括指纹服务FingerprintService、电源管理服务PMS;
    在所述将所述指纹数据与预设在所述移动终端中的指纹模板数据进行匹配方面,所述指纹识别装置MCU具体用于:调用所述FingerprintService将所述指纹数据与预设在所述移动终端中的指纹模板数据进行匹配;
    在所述点亮所述整个触控显示屏,并且解除锁屏界面方面,所述AP具体用于:所述AP在匹配成功时调用所述PMS点亮所述整个触控显示屏,以及 调用所述锁屏应用解除锁屏界面。
  4. 根据权利要求3所述的移动终端,其特征在于,所述AP点亮所述整个触控显示屏之前,还用于唤醒所述PMS。
  5. 根据权利要求1-4任一项所述的移动终端,其特征在于,所述针对所述第一区域的第一触控操作为以下操作:针对所述第一区域进行触摸、且触摸时长大于预设时长阈值的操作。
  6. 一种解锁控制方法,其特征在于,应用于包括应用处理器AP、触控显示屏、指纹识别装置、指纹识别装置MCU的移动终端,所述指纹识别装置的指纹识别区域位于所述触控显示屏的第一区域,所述方法包括:
    所述移动终端控制所述触控显示屏在检测到用户针对所述第一区域的第一触控操作时,通知所述指纹识别装置采集用户的指纹数据;
    所述移动终端控制所述指纹识别装置采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU;
    所述移动终端通过所述指纹识别装置MCU将所述指纹数据与预设在所述移动终端中的指纹模板数据进行匹配,并在匹配成功时通知所述AP点亮所述整个触控显示屏;
    所述移动终端通过所述AP点亮所述整个触控显示屏,并且解除锁屏界面。
  7. 根据权利要求6所述的方法,其特征在于,所述移动终端还包括指示灯,所述指示灯位于所述第一区域;
    所述移动终端控制所述触控显示屏在检测到用户针对第二区域的第二触控操作时,同时唤醒所述AP、所述指纹识别装置和所述指纹识别装置MCU,通知所述指纹识别装置MCU点亮所述指示灯,所述第二区域为所述触控显示屏中除所述第一区域之外的区域;
    所述移动终端通过所述指纹识别装置MCU点亮所述指示灯,所述被点亮的指示灯用于引导用户执行指纹录入操作。
  8. 根据权利要求6或7所述的方法,其特征在于,所述移动终端还包括存储器,所述存储器存储有安卓Android系统、锁屏应用,所述Android系统 包括指纹服务FingerprintService、电源管理服务PMS;
    所述移动终端通过所述指纹识别装置MCU将所述指纹数据与预设在所述移动终端中的指纹模板数据进行匹配,包括:所述移动终端通过所述指纹识别装置MCU调用所述FingerprintService将所述指纹数据与预设在所述移动终端中的指纹模板数据进行匹配;
    所述移动终端通过所述AP点亮所述整个触控显示屏,并且解除锁屏界面,包括:所述移动终端通过所述AP在匹配成功时调用所述PMS点亮所述整个触控显示屏,以及调用所述锁屏应用解除锁屏界面。
  9. 根据权利要求8所述的方法,其特征在于,所述方法还包括:
    所述移动终端通过所述AP点亮所述整个触控显示屏之前,通过所述AP唤醒所述PMS。
  10. 根据权利要求6-9任一项所述的方法,其特征在于,
    所述针对所述第一区域的第一触控操作为以下操作:针对所述第一区域进行触摸、且触摸时长大于预设时长阈值的操作。
  11. 一种移动终端,其特征在于,包括:应用处理器AP、触控显示屏、指纹识别装置、指纹识别装置MCU和存储器;以及一个或多个程序,其中,所述指纹识别装置的指纹识别区域位于所述触控显示屏的第一区域;
    所述一个或多个程序被存储在所述存储器中,并且被配置成由处理器执行,所述处理器包括所述AP和所述指纹识别装置MCU,所述程序包括用于执行以下步骤的指令;
    控制所述触控显示屏在检测到用户针对所述第一区域的第一触控操作时,通知所述指纹识别装置采集用户的指纹数据;
    控制所述指纹识别装置采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU;
    通过所述指纹识别装置MCU将所述指纹数据与预设在所述移动终端中的指纹模板数据进行匹配,并在匹配成功时通知所述AP点亮所述整个触控显示屏;
    通过所述AP点亮所述整个触控显示屏,并且解除锁屏界面。
  12. 根据权利要求11所述的移动终端,其特征在于,所述移动终端还包括指示灯,所述指示灯位于所述第一区域;所述程序还包括用于执行以下步骤的指令:控制所述触控显示屏在检测到用户针对第二区域的第二触控操作时,同时唤醒所述AP、所述指纹识别装置和所述指纹识别装置MCU,通知所述指纹识别装置MCU点亮所述指示灯,所述第二区域为所述触控显示屏中除所述第一区域之外的区域;
    通过所述指纹识别装置MCU点亮所述指示灯,所述被点亮的指示灯用于引导用户执行指纹录入操作。
  13. 根据权利要求11或12所述的移动终端,其特征在于,所述移动终端还包括存储器,所述存储器存储有安卓Android系统、锁屏应用,所述Android系统包括指纹服务FingerprintService、电源管理服务PMS;在所述通过所述指纹识别装置MCU将所述指纹数据与预设在所述移动终端中的指纹模板数据进行匹配,所述程序中的指令具体用于执行以下步骤:通过所述指纹识别装置MCU调用所述FingerprintService将所述指纹数据与预设在所述移动终端中的指纹模板数据进行匹配;
    在所述通过所述AP点亮所述整个触控显示屏,并且解除锁屏界面,所述程序中的指令具体用于执行以下步骤:通过所述AP在匹配成功时调用所述PMS点亮所述整个触控显示屏,以及调用所述锁屏应用解除锁屏界面。
  14. 根据权利要求13所述的移动终端,其特征在于,所述程序还包括用于执行以下步骤的指令:
    在通过所述AP点亮所述整个触控显示屏之前,通过所述AP唤醒所述PMS。
  15. 根据权利要求11-14任一项所述的移动终端,其特征在于,所述针对所述第一区域的第一触控操作为以下操作:针对所述第一区域进行触摸、且触摸时长大于预设时长阈值的操作。
  16. 一种计算机可读存储介质,其特征在于,其存储用于电子数据交换的 计算机程序,其中,所述计算机程序使得计算机执行如权利要求6-10所述的方法。
  17. 一种计算机程序产品,其特征在于,所述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,所述计算机程序可操作来使计算机执行如权利要求6-10任一项所述的方法。
PCT/CN2017/082450 2017-04-28 2017-04-28 解锁控制方法及相关产品 WO2018195921A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP17907167.5A EP3588339B1 (en) 2017-04-28 2017-04-28 Unlocking control method and related product
CN201780086782.7A CN110300970B (zh) 2017-04-28 2017-04-28 解锁控制方法及相关产品
PCT/CN2017/082450 WO2018195921A1 (zh) 2017-04-28 2017-04-28 解锁控制方法及相关产品
US16/577,752 US10667218B2 (en) 2017-04-28 2019-09-20 Method for controlling unlocking and related products

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/082450 WO2018195921A1 (zh) 2017-04-28 2017-04-28 解锁控制方法及相关产品

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/577,752 Continuation US10667218B2 (en) 2017-04-28 2019-09-20 Method for controlling unlocking and related products

Publications (1)

Publication Number Publication Date
WO2018195921A1 true WO2018195921A1 (zh) 2018-11-01

Family

ID=63918045

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/082450 WO2018195921A1 (zh) 2017-04-28 2017-04-28 解锁控制方法及相关产品

Country Status (4)

Country Link
US (1) US10667218B2 (zh)
EP (1) EP3588339B1 (zh)
CN (1) CN110300970B (zh)
WO (1) WO2018195921A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111093268A (zh) * 2019-12-26 2020-05-01 广东工业大学 一种离线指纹库区域划分方法、计算机设备、存储介质
EP3660627A1 (en) * 2018-11-27 2020-06-03 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for opening an application program after fingerprint identification
EP4020310A4 (en) * 2019-09-11 2022-10-19 Huawei Technologies Co., Ltd. METHOD OF DISPLAYING FOR FINGERPRINT PROMPT PATTERN, AND METHOD AND APPARATUS FOR UNLOCKING FINGERPRINT ON-SCREEN

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107193412B (zh) * 2017-04-27 2020-04-14 Oppo广东移动通信有限公司 显示屏、显示装置及移动终端
CN108563980A (zh) * 2017-12-29 2018-09-21 昆山国显光电有限公司 一种指纹识别控制方法及触控面板、触控显示装置
JP2019144724A (ja) * 2018-02-19 2019-08-29 京セラ株式会社 電子機器及び制御方法
US10825275B2 (en) 2018-12-19 2020-11-03 Ranjeev K. Singh Blockchain-controlled and location-validated locking systems and methods
CN109800731B (zh) * 2019-01-30 2021-04-09 Oppo广东移动通信有限公司 指纹录入方法及相关装置
US10831290B2 (en) * 2019-02-22 2020-11-10 Qualcomm Incorporated Stylus-tracking piezoelectric sensor
CN111897408A (zh) * 2020-07-06 2020-11-06 珠海市魅族科技有限公司 一种指纹识别方法、装置、电子设备及存储介质
CN113885690A (zh) * 2021-09-29 2022-01-04 维沃移动通信有限公司 控制屏幕的方法和装置

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN205121504U (zh) * 2015-08-14 2016-03-30 联想(北京)有限公司 触控屏及电子设备
CN105528099A (zh) * 2014-09-29 2016-04-27 神盾股份有限公司 结合指纹辨识功能于触控屏幕的电子装置及其控制方法
CN105549868A (zh) * 2015-07-25 2016-05-04 宇龙计算机通信科技(深圳)有限公司 一种移动终端操作处理方法、装置和移动终端
CN105809003A (zh) * 2016-03-10 2016-07-27 广东欧珀移动通信有限公司 一种指纹识别的终端屏幕解锁方法及终端
CN106250884A (zh) * 2016-08-26 2016-12-21 广东欧珀移动通信有限公司 指纹识别方法、装置及终端设备

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101549556B1 (ko) * 2009-03-06 2015-09-03 엘지전자 주식회사 휴대 단말기 및 그 제어방법
JP5238635B2 (ja) * 2009-07-29 2013-07-17 京セラ株式会社 情報処理装置及びアプリケーションプログラムの起動方法
US8311514B2 (en) * 2010-09-16 2012-11-13 Microsoft Corporation Prevention of accidental device activation
US8913801B2 (en) * 2012-06-29 2014-12-16 Apple Inc. Enrollment using synthetic fingerprint image and fingerprint sensing systems
CN103747519B (zh) * 2013-12-11 2017-04-19 中国科学院深圳先进技术研究院 一种室内定位指纹库的动态建立方法及系统
CN204065919U (zh) * 2014-07-26 2014-12-31 湖南省卫星技术发展有限公司 一种警用便携平板电脑
CN104217151B (zh) * 2014-09-11 2017-10-27 三星电子(中国)研发中心 智能终端应用程序的加锁方法及智能终端
KR102290892B1 (ko) * 2014-12-12 2021-08-19 엘지전자 주식회사 이동단말기 및 그것의 제어방법
CN104657057A (zh) * 2015-01-06 2015-05-27 小米科技有限责任公司 终端唤醒方法及装置
CN104538226B (zh) * 2015-01-07 2017-05-17 深圳市东方拓宇科技有限公司 一种智能终端
CN104598893A (zh) * 2015-02-03 2015-05-06 上海箩箕技术有限公司 指纹识别系统、指纹识别系统的运行方法和电子产品
CN104808886B (zh) * 2015-05-11 2018-07-10 京东方科技集团股份有限公司 自电容式指纹识别触摸屏及其制备方法、显示装置
US10635878B2 (en) * 2015-10-23 2020-04-28 Shenzhen GOODIX Technology Co., Ltd. Optical fingerprint sensor with force sensing capability
CN205405465U (zh) 2016-02-05 2016-07-27 江苏凯尔生物识别科技有限公司 具有指纹识别功能的触控显示屏
CN106022060B (zh) * 2016-05-27 2019-04-26 Oppo广东移动通信有限公司 一种指纹解锁控制方法、及设备
CN106096356A (zh) * 2016-05-27 2016-11-09 广东欧珀移动通信有限公司 一种解锁控制方法及移动终端
CN105868598B (zh) * 2016-05-31 2019-04-23 Oppo广东移动通信有限公司 一种指纹解锁的方法及终端
CN106022073A (zh) * 2016-06-07 2016-10-12 广东欧珀移动通信有限公司 一种解锁控制方法及移动终端
DK201670616A1 (en) * 2016-06-12 2018-01-22 Apple Inc Devices and Methods for Accessing Prevalent Device Functions
DK179657B1 (en) * 2016-06-12 2019-03-13 Apple Inc. Devices, methods and graphical user interfaces for providing haptic feedback
CN106126998A (zh) * 2016-06-15 2016-11-16 深圳市万普拉斯科技有限公司 熄屏指纹解锁方法及终端
CN106127012A (zh) * 2016-08-26 2016-11-16 深圳市金立通信设备有限公司 一种指纹解锁的方法及终端
CN106535310A (zh) * 2016-11-13 2017-03-22 段赟 一种无需对手机面板进行额外加工的超声波指纹识别区域标识系统
US10614283B2 (en) * 2017-03-07 2020-04-07 Shenzhen GOODIX Technology Co., Ltd. Devices with peripheral task bar display zone and under-LCD screen optical sensor module for on-screen fingerprint sensing

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105528099A (zh) * 2014-09-29 2016-04-27 神盾股份有限公司 结合指纹辨识功能于触控屏幕的电子装置及其控制方法
CN105549868A (zh) * 2015-07-25 2016-05-04 宇龙计算机通信科技(深圳)有限公司 一种移动终端操作处理方法、装置和移动终端
CN205121504U (zh) * 2015-08-14 2016-03-30 联想(北京)有限公司 触控屏及电子设备
CN105809003A (zh) * 2016-03-10 2016-07-27 广东欧珀移动通信有限公司 一种指纹识别的终端屏幕解锁方法及终端
CN106250884A (zh) * 2016-08-26 2016-12-21 广东欧珀移动通信有限公司 指纹识别方法、装置及终端设备

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3588339A4 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3660627A1 (en) * 2018-11-27 2020-06-03 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for opening an application program after fingerprint identification
US11651058B2 (en) 2018-11-27 2023-05-16 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for opening application, electronic apparatus, and computer readable storage medium
EP4020310A4 (en) * 2019-09-11 2022-10-19 Huawei Technologies Co., Ltd. METHOD OF DISPLAYING FOR FINGERPRINT PROMPT PATTERN, AND METHOD AND APPARATUS FOR UNLOCKING FINGERPRINT ON-SCREEN
CN111093268A (zh) * 2019-12-26 2020-05-01 广东工业大学 一种离线指纹库区域划分方法、计算机设备、存储介质

Also Published As

Publication number Publication date
EP3588339B1 (en) 2021-03-24
EP3588339A1 (en) 2020-01-01
US10667218B2 (en) 2020-05-26
EP3588339A4 (en) 2020-01-08
CN110300970B (zh) 2022-11-22
US20200022084A1 (en) 2020-01-16
CN110300970A (zh) 2019-10-01

Similar Documents

Publication Publication Date Title
WO2018196659A1 (zh) 解锁控制方法及相关产品
WO2018195921A1 (zh) 解锁控制方法及相关产品
WO2018196660A1 (zh) 指纹识别区域显示方法及相关产品
TWI679585B (zh) 指紋識別區域顯示方法及移動終端
TWI646472B (zh) 行動終端、指紋識別區域顯示方法及裝置
CN107015703B (zh) 解锁控制方法及相关产品
TWI663541B (zh) 行動終端、指紋識別控制方法及裝置、電腦可讀儲存媒體及電腦程式產品
WO2018201848A1 (zh) 一种光学指纹采集方法及相关产品
WO2018201849A1 (zh) 光学指纹采集方法及相关产品
CN107025399B (zh) 解锁控制方法及相关产品
WO2018223270A1 (zh) 一种显示的处理方法及装置
CN107193473B (zh) 解锁控制方法及相关产品
WO2016119580A1 (zh) 一种开启终端的语音输入功能的方法、装置和终端
CN107180180B (zh) 解锁控制方法及相关产品
CN107172267B (zh) 指纹识别控制方法及相关产品
CN107122649B (zh) 解锁控制方法、移动终端及计算机可读存储介质
CN107423601B (zh) 指纹识别控制方法、装置、终端、存储介质及计算机产品
CN107193472B (zh) 解锁控制方法及相关产品
WO2019183772A1 (zh) 一种指纹解锁方法及终端
WO2019052551A1 (zh) 终端设备的交互方法、存储介质以及终端设备
CN107193475B (zh) 解锁控制方法及相关产品
CN107103222B (zh) 解锁控制方法及相关产品
WO2018195923A1 (zh) 解锁控制方法及相关产品
CN107194226B (zh) 解锁控制方法及相关产品
WO2018195915A1 (zh) 解锁控制方法及相关产品

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17907167

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2017907167

Country of ref document: EP

Effective date: 20190924

NENP Non-entry into the national phase

Ref country code: DE