WO2018195923A1 - 解锁控制方法及相关产品 - Google Patents

解锁控制方法及相关产品 Download PDF

Info

Publication number
WO2018195923A1
WO2018195923A1 PCT/CN2017/082455 CN2017082455W WO2018195923A1 WO 2018195923 A1 WO2018195923 A1 WO 2018195923A1 CN 2017082455 W CN2017082455 W CN 2017082455W WO 2018195923 A1 WO2018195923 A1 WO 2018195923A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
mobile terminal
touch
fingerprint identification
display screen
Prior art date
Application number
PCT/CN2017/082455
Other languages
English (en)
French (fr)
Inventor
靳勇
Original Assignee
广东欧珀移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 广东欧珀移动通信有限公司 filed Critical 广东欧珀移动通信有限公司
Priority to PCT/CN2017/082455 priority Critical patent/WO2018195923A1/zh
Publication of WO2018195923A1 publication Critical patent/WO2018195923A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures

Definitions

  • the present invention relates to the field of mobile terminal technologies, and in particular, to an unlock control method and related products.
  • smartphones can support more and more applications and become more powerful. Smartphones are becoming more and more indispensable in the life of users. More and more research shows that how software works and how users use smartphones is a key factor in determining system energy consumption and efficiency.
  • the fingerprint recognition device of mobile phones is generally set in a separate area, such as the Home button on the lower side of the mobile phone screen, or the back of the mobile phone.
  • the finger fingerprint face needs to be touched. Or pressing the fingerprint identification device area, so that the fingerprint identification device collects the fingerprint data, and after the fingerprint data is successfully matched, the screen is unlocked.
  • the embodiment of the invention provides an unlocking control method and related products, and aims to propose an unlocking scheme of a mobile terminal with a fingerprint recognition device under the touch display screen, which can improve the convenience, intelligence and speed of the fingerprint unlocking of the mobile terminal.
  • an embodiment of the present invention provides a mobile terminal, including an application processor AP, a touch display screen, a fingerprint identification device, and a fingerprint recognition device micro control unit MCU, wherein the fingerprint identification area of the fingerprint identification device includes the entire Touch display, wherein
  • the touch display screen is configured to perform a first operation, a second operation, and a third operation in parallel when detecting a touch operation of the user for the fingerprint identification area, where the first operation is to wake up the AP, And notifying the AP to load the application interface of the target application, the second operation is to wake up the fingerprint identification device, and the third operation is to wake up the fingerprint identification device MCU;
  • the fingerprint identification device is configured to collect fingerprint data, and send the fingerprint data to the fingerprint identification device MCU;
  • the fingerprint identification device MCU is configured to match the fingerprint data with fingerprint template data preset on the mobile terminal, and release the lock screen interface when the matching is successful;
  • the AP is configured to load an application interface of the target application and illuminate the entire touch display screen.
  • an embodiment of the present invention provides an unlocking control method, which is applied to a mobile terminal including an application processor AP, a touch display screen, a fingerprint recognition device, and a fingerprint recognition device micro control unit MCU, and the fingerprint identification device
  • the fingerprint identification area includes the entire touch display screen, and the method includes:
  • the mobile terminal controls the touch display screen to perform a first operation, a second operation, and a third operation in parallel when detecting a touch operation of the user for the fingerprint recognition area, where the first operation is to wake up the The AP, and notifying the AP to load the application interface of the target application, the second operation is to wake up the fingerprint identification device, and the third operation is to wake up the fingerprint identification device MCU;
  • the mobile terminal controls the fingerprint identification device to collect fingerprint data, and sends the fingerprint data to the fingerprint identification device MCU;
  • the mobile terminal matches the fingerprint data with the fingerprint template data preset by the mobile terminal by using the fingerprint identification device MCU, and releases the lock screen interface when the matching is successful;
  • the mobile terminal loads an application interface of the target application through the AP, and illuminates the entire touch display screen.
  • an embodiment of the present invention provides a mobile terminal, including: an application processor AP, a touch display screen, a fingerprint recognition device, a fingerprint recognition device micro control unit MCU, and a memory; and one or more programs, where The fingerprint identification area of the fingerprint identification device includes the entire touch display screen;
  • the one or more programs are stored in the memory and configured to be executed by a processor, the processor including the AP, the fingerprint recognition device MCU, the program including Take the instructions of the following steps;
  • the fingerprint identification device MCU matches the fingerprint data with the fingerprint template data preset on the mobile terminal, and releases the lock screen interface when the matching is successful;
  • an embodiment of the present invention provides an unlocking control apparatus, which has a function of implementing behavior of a mobile terminal in the design of the foregoing method.
  • the functions may be implemented by hardware or by corresponding software implemented by hardware.
  • the hardware or software includes one or more modules corresponding to the functions described above.
  • an embodiment of the present invention provides a computer readable storage medium, wherein the computer readable storage medium stores a computer program for electronic data exchange, the computer program specifically including instructions for executing Some or all of the steps described in any of the methods of the second aspect of the embodiments of the present invention.
  • an embodiment of the present invention provides a computer program product, wherein the computer program product comprises a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a computer to execute Some or all of the steps described in any of the methods of the second aspect of the invention.
  • the computer program product can be a software installation package.
  • the fingerprint identification area of the fingerprint identification device of the mobile terminal includes the entire touch display screen, and the touch display screen of the mobile terminal detects that the user is targeting the fingerprint identification area.
  • the first operation is to wake up the AP, and notify the AP to load an application interface of the target application
  • the second operation is Wake up the fingerprint identification device
  • the third operation is to wake up the fingerprint identification device MCU
  • the fingerprint identification device collects fingerprint data, and sends the fingerprint data to the fingerprint identification device MCU
  • the fingerprint identification device MCU matches the The fingerprint data is used to cancel the lock screen interface when the matching is successful, and the AP loads the application interface of the target application and illuminates the entire touch display screen.
  • the touch display screen of the mobile terminal can wake up the AP and wake up the fingerprint recognition device when detecting the touch operation for any area of the entire touch display screen, and perform fingerprint collection, thereby improving the convenience of fingerprint unlocking of the mobile terminal, and
  • the application interface of the target application is loaded before the entire touch display screen is illuminated, so that the application interface of the target application is directly seen after the display screen is illuminated, which is beneficial to improving the intelligence of the fingerprint unlocking of the mobile terminal, and further, the wakeup is performed by parallel execution.
  • the AP, and notifying the AP to load the application interface of the target application and the operation of waking up the fingerprint recognition device saves time and time relative to the serial process, and is beneficial to improving the efficiency of fingerprint unlocking of the mobile terminal.
  • FIG. 1 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • FIG. 2A is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention.
  • FIG. 2B is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention.
  • 2C is a schematic diagram of a partition of a touch display screen according to an embodiment of the invention.
  • 2D is a schematic diagram of a sliding unlocking graphic of a touch display screen according to an embodiment of the invention.
  • FIG. 3 is a schematic flowchart of an unlock control method according to an embodiment of the present invention.
  • FIG. 4 is a schematic flow chart of another unlocking control method disclosed in an embodiment of the present invention.
  • FIG. 5 is a schematic flowchart diagram of another unlocking control method according to an embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of a mobile terminal according to an embodiment of the present disclosure.
  • FIG. 7 is a schematic structural diagram of an unlocking control apparatus according to an embodiment of the present invention.
  • FIG. 8 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention.
  • references to "an embodiment” herein mean that a particular feature, structure, or characteristic described in connection with the embodiments can be included in at least one embodiment of the invention.
  • the appearances of the phrases in various places in the specification are not necessarily referring to the same embodiments, and are not exclusive or alternative embodiments that are mutually exclusive. Those skilled in the art will understand and implicitly understand that the embodiments described herein can be combined with other embodiments.
  • the mobile terminal involved in the embodiments of the present invention may include various handheld devices having wireless communication functions, in-vehicle devices, wearable devices, computing devices, or other processing devices connected to the wireless modem, and various forms of user equipment (User Equipment, UE), mobile station (MS), terminal device, and the like.
  • UE User Equipment
  • MS mobile station
  • terminal device and the like.
  • the devices mentioned above are collectively referred to as mobile terminals.
  • the embodiments of the present invention are described in detail below.
  • FIG. 1 is a schematic structural diagram of a mobile terminal 100 according to an embodiment of the present invention.
  • the mobile terminal 100 includes an application processor (AP) 110, a touch display screen 120, and a fingerprint identification device. 130, a fingerprint control device micro control unit (Microcontroller Unit,
  • the fingerprint recognition device 130 is coupled to the touch display screen 120
  • the fingerprint recognition device MCU is coupled to the fingerprint recognition device.
  • the fingerprint recognition area of the fingerprint recognition device 130 includes the entire touch.
  • the display screen 120, wherein the AP 110 is connected to the touch display screen 120 and the fingerprint recognition device 130 via the bus 150.
  • the touch display screen 120 is configured to perform a first operation, a second operation, and a third operation in parallel when detecting a touch operation by the user for the fingerprint identification area, where the first operation is to wake up the AP 110 And notifying the AP to load an application interface of the target application, the second operation is to wake up the fingerprint identification device 130, and the third operation is to wake up the fingerprint identification device MCU160.
  • the fingerprint identification area includes the entire touch display screen 120.
  • the mobile terminal can support the full screen unlocking, and the user can customize the partial area to unlock the fingerprint identification area, which is not limited herein.
  • the touch display screen 120 can perform the first operation and the second operation in parallel when detecting the touch operation of the user on any area of the entire touch display screen 120. And the third operation.
  • the touch display screen includes a touch screen, and the touch screen includes a touch screen micro control unit (MCU).
  • the touch screen MCU is in a normal wake state and can be used to detect a user's touch operation.
  • the fingerprint identification device 130 is configured to collect fingerprint data and send the fingerprint data to the fingerprint identification device MCU 160.
  • the fingerprint identification device MCU160 is configured to match the fingerprint data with fingerprint template data preset on the mobile terminal, and release the lock screen interface when the matching is successful.
  • the AP 110 is configured to load an application interface of the target application and illuminate the entire touch display screen 120.
  • the fingerprint identification area of the fingerprint identification device of the mobile terminal includes the entire touch display screen, and when the touch display screen of the mobile terminal detects the touch operation of the user for the fingerprint recognition area, Performing the first operation and the second operation in parallel, the first operation is to wake up the AP, and notify the AP to load an application interface of the target application, the second operation is to wake up the fingerprint identification device, and the fingerprint recognition device collects Fingerprint data and transmitting the fingerprint data to the fingerprint
  • the MCU is matched, and the fingerprint identification device MCU matches the fingerprint data.
  • the lock screen interface is released.
  • the AP loads the application interface of the target application and illuminates the entire touch display screen.
  • the touch display screen of the mobile terminal can wake up the AP and wake up the fingerprint recognition device when detecting the touch operation for any area of the entire touch display screen, and perform fingerprint collection, thereby improving the convenience of fingerprint unlocking of the mobile terminal, and
  • the application interface of the target application is loaded before the entire touch display screen is illuminated, so that the application interface of the target application is directly seen after the display screen is illuminated, which is beneficial to improving the intelligence of the fingerprint unlocking of the mobile terminal, and further, the wakeup is performed by parallel execution.
  • the AP, and notifying the AP to load the application interface of the target application and the operation of waking up the fingerprint recognition device saves time and time relative to the serial process, and is beneficial to improving the efficiency of fingerprint unlocking of the mobile terminal.
  • the touch display screen 120 includes a touch screen and a display screen, and the touch screen and the display screen are stacked, and the display screen is disposed on a lower side of the touch screen.
  • the fingerprint identification device 130 includes a fingerprint sensor Sensor, wherein the fingerprint sensor includes at least one of the following: an optical fingerprint sensor, a capacitive fingerprint sensor, an ultrasonic fingerprint sensor, and the like.
  • the specific representation of the fingerprint recognition device coupled to the touch display screen may be, for example, the fingerprint when the fingerprint sensor is a capacitive fingerprint sensor and the touch screen in the touch display screen is capacitive.
  • the identification device is integrated into the touch screen of the touch display screen.
  • the first sensing capacitor array of the fingerprint identification device can be embedded in the second sensing capacitor array of the touch screen, and the The sensing capacitance in a sensing capacitor array is evenly distributed over the entire touch display screen.
  • the specific representation of the fingerprint recognition device coupled to the touch display screen may be, for example, the fingerprint recognition device is integrated into the touch display screen, and the mobile terminal is The fingerprint recognition device collects user fingerprint data based on the principle of small hole imaging.
  • the gap layer between the touch screen and the display screen of the touch display screen is provided with a first aperture array layer, and the driving circuit layer of the display screen Forming a uniformly distributed array of small holes on the driving circuit layer, the array of small holes uniformly distributed on the driving circuit layer as a second small hole array layer, and the light transmitting holes in the first small hole array layer and the second small
  • the light transmissive holes in the hole array layer are in one-to-one correspondence
  • the optical fingerprint sensor includes a charge coupler CCD array layer, and the CCD array layer is configured to detect the first small hole array layer and the second small hole array layer Light.
  • the fingerprint recognition device is coupled to the
  • the specific display form of the touch display screen may be, for example, the inner side of the touch display screen is provided with a vacuum detecting chamber, and the vacuum detecting chamber is evenly arranged with a plurality of ultrasonic sensors, and the ultrasonic sensor includes ultrasonic signal emission. And an ultrasonic signal receiver for transmitting a signal of a specific frequency to detect a fingerprint of the user, and an ultrasonic signal receiver for receiving the reflected echo signal.
  • the working principle of the ultrasonic sensor is to use ultrasonic waves to have the ability to penetrate the material, and to generate echoes of different sizes depending on the material (the degree of absorption, penetration and reflection is different when the ultrasonic waves reach the surface of different materials), and the fingerprint of the user can be distinguished.
  • the location of the face and the face is to use ultrasonic waves to have the ability to penetrate the material, and to generate echoes of different sizes depending on the material (the degree of absorption, penetration and reflection is different when the ultrasonic waves reach the surface of different materials), and the fingerprint of the user can be distinguished.
  • the location of the face and the face is to use ultrasonic waves to have the ability to penetrate the material, and to generate echoes of different sizes depending on the material (the degree of absorption, penetration and reflection is different when the ultrasonic waves reach the surface of different materials), and the fingerprint of the user can be distinguished.
  • the location of the face and the face is to use ultrasonic waves to have the ability to penetrate the material, and to generate echoes of
  • the display screen may be a Thin Film Transistor-Liquid Crystal Display (TFT-LCD), a Light Emitting Diode (LED) display, or an Organic Light-Emitting Diode (OLED) display. Wait.
  • TFT-LCD Thin Film Transistor-Liquid Crystal Display
  • LED Light Emitting Diode
  • OLED Organic Light-Emitting Diode
  • the mobile terminal 100 further includes a memory 140, where the memory 140 stores an Android Android system, a lock screen application, and the Android system includes a fingerprint service FingerprintService;
  • the fingerprint identification device MCU 160 is specifically configured to: use the FingerprintService to match the fingerprint data to the fingerprint template data preset to the mobile terminal, and to release the lock screen interface when the matching is successful.
  • the fingerprint data is matched with the fingerprint template data preset on the mobile terminal, and the lock screen interface is released by the lock screen application when the matching is successful.
  • the mobile terminal 100 further includes a memory 140, where the memory 140 stores an Android Android system, and the Android system includes a Power Manager Service (PMS);
  • PMS Power Manager Service
  • the AP 110 is specifically configured to: illuminate the entire touch display screen 120 through the PMS in the lighting the entire touch display screen 120.
  • the PMS is in a normally awake state when the mobile terminal 100 is in a charging state.
  • the AP when the mobile terminal is in the charging state, the AP can illuminate the whole through the PMS.
  • the touch display screen due to the normal wake-up state of the PMS, is very short in time for the PMS to illuminate the entire touch display screen, which is beneficial to improving the bright screen response speed of the mobile terminal.
  • the fingerprint recognition device MCU 160 is woken up, it is also used to wake up the PMS.
  • the fingerprint identification device collects the fingerprint data as a reference period, and wakes up the PMS by using the idle processing capability of the fingerprint recognition device MCU in the reference period, so that the AP does not need to spend an extra time to wake up the PMS again when the touch display is illuminated. Therefore, the processing time of the lighting operation is saved, the brightness of the bright screen is improved, and the unlocking acceleration is further realized in the visual effect.
  • the mobile terminal further includes a touch screen micro control unit MCU 170, and the touch screen MCU 170 is coupled to the touch display screen 120;
  • the touch display screen 120 is specifically configured to: send location information of the touch operation determined by the touch screen MCU 170 according to the touch operation, in the application interface of the AP 110 loading the target application. Giving the AP 110, and notifying the AP 110 to load an application interface of the target application corresponding to the location information.
  • the location information of the touch operation may be that the touch location of the touch operation is located in the touch operation when the touch operation is performed on the fingerprint recognition area and the touch duration is greater than a preset duration threshold.
  • the position information of the control operation may be a position coordinate of the touch position of the first touch operation on the touch display screen 120; or, when the touch operation is a touch slide for the fingerprint recognition area, and the touch slides
  • the location information of the touch operation may be The M positions including the touch slide are located at the position coordinates of the touch display screen 120, and M is an integer greater than 1; or, when the touch operation is targeted Fingerprint recognition area is pressed, and the pressing strength is greater than a preset strength threshold value operation
  • the fingerprint identification area of the fingerprint recognition device of the mobile terminal includes the whole
  • the touch display screen can be sent to the AP by the touch screen MCU and the fingerprint recognition device to detect the location information of the touch operation, and the fingerprint identification device detects the fingerprint data and sends the fingerprint data to the fingerprint identification device MCU. Does not affect, simultaneous processing, is conducive to improve the accuracy and efficiency of fingerprint unlocking.
  • the AP 110 is specifically configured to:
  • the user can customize the touch screen 120 partition, the partition is a fingerprint identification area, and the mapping relationship between the custom partition and the application.
  • the touch display screen 120 can be divided into eight preset partitions, and the user can preset the mapping relationship between the eight partitions and different applications, for example, the first partition and the WeChat preset.
  • the mapping relationship, the second partition and the Alipay preset mapping relationship, etc. when determining that the touch operation is located in the first partition, the AP 110 determines that the target application corresponding to the first partition is WeChat, starts WeChat in the background, and loads the WeChat application. interface.
  • the AP of the mobile terminal intelligently determines the target application corresponding to the partition to which the touch operation belongs according to the mapping relationship between the preset partition and the application, starts the target application in the background, saves application startup time, and loads the
  • the application interface of the target application can directly display the application interface of the target application according to the user's intention when lighting the entire touch display screen, thereby further improving the intelligence of the smart terminal for intelligent unlocking.
  • the touch operation is a touch sliding operation
  • the AP 110 is specifically configured to:
  • the location information of the touch operation includes M location information of the touch sliding operation.
  • the M is an integer greater than one.
  • the user presets the mapping relationship between the graphic and the application, for example, the mapping relationship between the line and the Taobao preset, the mapping relationship between the triangle and the WeChat preset, the mapping relationship between the circle and the Alipay preset, as shown in FIG. 2D, when the graphic input by the sliding operation is a triangle, according to the mapping relationship between the preset graphic and the application, the target application is determined to be WeChat, the WeChat is started in the background, and the WeChat application interface is loaded.
  • the mapping relationship between the graphic and the application for example, the mapping relationship between the line and the Taobao preset, the mapping relationship between the triangle and the WeChat preset, the mapping relationship between the circle and the Alipay preset, as shown in FIG. 2D, when the graphic input by the sliding operation is a triangle, according to the mapping relationship between the preset graphic and the application, the target application is determined to be WeChat, the WeChat is started in the background, and the WeChat application interface is loaded.
  • the touch operation for the fingerprint identification area is an operation of touching the fingerprint identification area and the touch duration is greater than a preset duration threshold; or, for the fingerprint identification The area performs an operation of consecutive N touches within a preset duration, and N is an integer greater than 1; or an operation of performing touch sliding on the fingerprint recognition area and the touch sliding distance is greater than a preset distance threshold; or An operation of performing touch sliding on the fingerprint recognition area and matching the touch sliding pattern with the preset graphic; or an operation of pressing the fingerprint recognition area and pressing the force greater than a preset strength threshold.
  • the touch operation is an operation of touching the fingerprint identification area and the touch duration is greater than a preset duration threshold; or, for the fingerprint identification area, performing N consecutive times within a preset duration
  • the operation of the touch; or the operation of performing touch sliding on the fingerprint recognition area and the touch sliding distance is greater than a preset distance threshold; or performing touch sliding on the fingerprint identification area, and the touch sliding graphic matches the preset graphic
  • the touch operation is not a conventional touch operation such as a single click, so that the mobile terminal can be avoided to some extent.
  • the error can be avoided to some extent. Awakening the fingerprint identification device and triggering the fingerprint data collection operation to ensure the user It refers to a stable contact surface of the fingerprint region fingerprint identification, the fingerprint identification device that can accurately fingerprint data, help to improve the accuracy of fingerprint to unlock.
  • the mobile terminal 100 further includes a display micro control unit (MCU) 180, the display MCU 180 is coupled to the touch display screen 120;
  • MCU display micro control unit
  • the AP 110 is specifically configured to: notify The display MCU 180 loads an application interface of the target application;
  • the AP 110 is specifically configured to notify the display MCU 180 to illuminate the entire touch display screen 120 in terms of illuminating the entire touch display screen 120.
  • the display MCU of the mobile terminal can cooperate with the AP to process the application interface loading and lighting operation of the target application in the unlock control process, thereby avoiding the situation that the AP processes all operations is time-consuming and inefficient, and is beneficial to improving the mobile terminal.
  • the processing efficiency of the unlock control process is performed.
  • FIG. 3 is a schematic flowchart of an unlocking control method according to an embodiment of the present invention, which is applied to a mobile terminal including an application processor AP, a touch display screen, a fingerprint identification device, and a fingerprint control device micro control unit MCU.
  • the fingerprint identification device is coupled to the touch display screen
  • the fingerprint recognition device MCU is coupled to the fingerprint recognition device
  • the fingerprint recognition area of the fingerprint recognition device includes the entire touch display screen.
  • the unlock control method includes:
  • the mobile terminal controls the touch display screen to perform a first operation, a second operation, and a third operation in parallel when detecting a touch operation of the user for the fingerprint identification area, where the first operation is awakening
  • the AP notifies the AP to load an application interface of the target application, the second operation is to wake up the fingerprint identification device, and the third operation is to wake up the fingerprint identification device MCU.
  • the mobile terminal controls the fingerprint identification device to collect fingerprint data, and sends the fingerprint data to the fingerprint identification device MCU.
  • the mobile terminal matches the fingerprint data with the fingerprint template data preset by the mobile terminal by using the fingerprint identification device MCU, and releases the lock screen interface when the matching is successful.
  • the mobile terminal loads an application interface of the target application by using the AP, and illuminates the entire touch display screen.
  • the fingerprint identification area of the fingerprint identification device of the mobile terminal includes the entire touch display screen, and when the touch display screen of the mobile terminal detects the touch operation of the user for the fingerprint recognition area, Performing the first operation and the second operation in parallel, the first operation is to wake up the AP, and notify the AP to load an application interface of the target application, the second operation is to wake up the fingerprint identification device, and the fingerprint recognition device collects Fingerprint data, and the fingerprint data is sent to the fingerprint identification device MCU, the fingerprint identification device MCU matches the fingerprint data, and unlocks when the matching is successful a screen interface, the AP loads an application interface of the target application, and illuminates the entire touch display screen.
  • the touch display screen of the mobile terminal can wake up the AP and wake up the fingerprint recognition device when detecting the touch operation for any area of the entire touch display screen, and perform fingerprint collection, thereby improving the convenience of fingerprint unlocking of the mobile terminal, and
  • the application interface of the target application is loaded before the entire touch display screen is illuminated, so that the application interface of the target application is directly seen after the display screen is illuminated, which is beneficial to improving the intelligence of the fingerprint unlocking of the mobile terminal, and further, the wakeup is performed by parallel execution.
  • the AP, and notifying the AP to load the application interface of the target application and the operation of waking up the fingerprint recognition device saves time and time relative to the serial process, and is beneficial to improving the efficiency of fingerprint unlocking of the mobile terminal.
  • the mobile terminal further includes a memory, where the memory stores an Android Android system, a lock screen application, the Android system includes a fingerprint service FingerprintService; and the mobile terminal passes the fingerprint identification device MCU
  • the fingerprint data is matched with the fingerprint template data preset on the mobile terminal, and the lock screen interface is released when the matching is successful, including: using the FingerprintService to set the fingerprint data and a fingerprint template preset on the mobile terminal.
  • the data is matched and the lock screen interface is released by the lock screen application when the match is successful.
  • the mobile terminal further includes a memory, where the memory stores an Android Android system, the Android system includes a power management service PMS, and the lighting the entire touch display screen includes: The PMS lights up the entire touch display.
  • the AP of the mobile terminal can illuminate the entire touch display screen through the PMS. Due to the normal awake state of the PMS, the PMS illuminates the entire touch display screen in a very short time, which is beneficial to improve the brightness of the mobile terminal. Screen response speed.
  • the mobile terminal further includes a touch screen micro control unit (MCU); the notifying the AP to load an application interface of the target application, including: transmitting, by the touch screen MCU, according to the touch operation Determining the location information of the touch operation to the AP, and notifying the AP to load an application interface of the target application corresponding to the location information.
  • MCU touch screen micro control unit
  • the fingerprint identification area of the fingerprint identification device of the mobile terminal includes the entire touch display screen
  • the position information of the touch operation can be detected by the touch screen MCU and the fingerprint identification device is sent to the AP.
  • the fingerprint identification device detects that the fingerprint data is sent to the fingerprint identification device MCU, and the two do not affect each other, and the processing at the same time is beneficial to improving the accuracy and high efficiency of the fingerprint unlocking.
  • the loading, by the mobile terminal, the application interface of the target application by using the AP the mobile terminal determining, by the AP, the touch operation according to location information of the touch operation by the AP
  • the sub-partition according to the mapping relationship between the preset partition and the application, determining the target application corresponding to the sub-partition, starting the target application, and loading an application interface of the target application.
  • the AP of the mobile terminal intelligently determines the target application corresponding to the partition to which the touch operation belongs according to the mapping relationship between the preset partition and the application, starts the target application in the background, saves application startup time, and loads the
  • the application interface of the target application can directly display the application interface of the target application according to the user's intention when lighting the entire touch display screen, thereby further improving the intelligence of the smart terminal for intelligent unlocking.
  • the touch operation for the fingerprint identification area is an operation of touching the fingerprint identification area and the touch duration is greater than a preset duration threshold; or, for the fingerprint identification The area performs an operation of consecutive N touches within a preset duration, and N is an integer greater than 1; or an operation of performing touch sliding on the fingerprint recognition area and the touch sliding distance is greater than a preset distance threshold; or An operation of performing touch sliding on the fingerprint recognition area and matching the touch sliding pattern with the preset graphic; or an operation of pressing the fingerprint recognition area and pressing the force greater than a preset strength threshold.
  • the touch operation is an operation of touching the fingerprint identification area and the touch duration is greater than a preset duration threshold; or, for the fingerprint identification area, performing N consecutive times within a preset duration
  • the operation of the touch; or the operation of performing touch sliding on the fingerprint recognition area and the touch sliding distance is greater than a preset distance threshold; or performing touch sliding on the fingerprint identification area, and the touch sliding graphic matches the preset graphic
  • the touch operation is not a conventional touch operation such as a single click, so that the mobile terminal can be avoided to some extent.
  • the pattern recognition area causes the touch screen to continuously wake up the AP and the fingerprint recognition device to cause unnecessary power loss, which is beneficial to reducing power consumption and improving the power consumption efficiency of the mobile terminal.
  • the fingerprint recognition due to false wake-up can be avoided to some extent.
  • the device triggers the fingerprint data collection operation to ensure that the fingerprint surface of the user's finger contacts the fingerprint recognition area stably, so that the fingerprint identification device can accurately collect the fingerprint data, which is beneficial to improving the accuracy of fingerprint unlocking.
  • FIG. 4 is a schematic flowchart of another unlock control method according to an embodiment of the present invention, which is applied to an application processor AP, a touch display screen, and a fingerprint.
  • the mobile terminal of the identification device and the fingerprint recognition device micro-control unit MCU is characterized in that the fingerprint recognition device is coupled to the touch display screen, the fingerprint recognition device MCU is coupled to the fingerprint recognition device, and the fingerprint recognition The fingerprint identification area of the device includes the entire touch display screen.
  • the unlock control method includes:
  • the mobile terminal controls the touch display screen to perform a first operation, a second operation, and a third operation in parallel when detecting a touch operation of the user for the fingerprint recognition area, where the first operation is to wake up the
  • the AP sends the location information of the touch operation determined by the touch screen MCU to the AP according to the touch operation, and notifies the AP to load the application of the target application corresponding to the location information.
  • the second operation is to wake up the fingerprint identification device
  • the third operation is to wake up the fingerprint identification device MCU;
  • the mobile terminal controls the fingerprint identification device to collect fingerprint data, and sends the fingerprint data to the fingerprint identification device MCU.
  • the mobile terminal matches the fingerprint data with the fingerprint template data preset in the mobile terminal by using the fingerprint identification device MCU, and releases the lock screen interface when the matching is successful.
  • the mobile terminal determines, by the AP, the partition to which the touch operation belongs according to the location information of the touch operation, and determines the target application corresponding to the belonging partition according to the mapping relationship between the preset partition and the application. Launching the target application and loading an application interface of the target application.
  • the mobile terminal illuminates the entire touch display screen through the AP.
  • the fingerprint identification area of the fingerprint identification device of the mobile terminal includes the entire touch display screen, and the touch display screen of the mobile terminal detects that the user is targeting the fingerprint identification area.
  • the first operation and the second operation are performed in parallel, the first operation is to wake up the AP, and notify the AP to load an application interface of the target application, where the second operation is to wake up the fingerprint.
  • the fingerprint identification device collects the fingerprint data, and sends the fingerprint data to the fingerprint identification device MCU, and the fingerprint identification device MCU matches the fingerprint data, and when the matching is successful, the lock screen interface is released, and the AP loads the The application interface of the target application and illuminate the entire touch display.
  • the touch display screen of the mobile terminal can wake up the AP and wake up the fingerprint recognition device when detecting the touch operation for any area of the entire touch display screen, and perform fingerprint collection, thereby improving the convenience of fingerprint unlocking of the mobile terminal, and
  • the application interface of the target application is loaded before the entire touch display screen is illuminated, so that the application interface of the target application is directly seen after the display screen is illuminated, which is beneficial to improving the intelligence of the fingerprint unlocking of the mobile terminal, and further, the wakeup is performed by parallel execution.
  • the AP, and notifying the AP to load the application interface of the target application and the operation of waking up the fingerprint recognition device saves time and time relative to the serial process, and is beneficial to improving the efficiency of fingerprint unlocking of the mobile terminal.
  • the touch screen MCU cooperates with the fingerprint identification device to detect the location information of the touch operation and sends the location information to the AP, and the fingerprint is
  • the identification device detects that the fingerprint data is sent to the fingerprint identification device MCU, and the two do not affect each other, and the processing is beneficial to improve the accuracy and efficiency of the fingerprint unlocking.
  • the AP of the mobile terminal determines the touch according to the location information of the touch operation.
  • the application interface can directly display the application interface of the target application according to the user's intention when lighting the entire touch display screen, thereby further improving the intelligence of the smart terminal for intelligent unlocking.
  • FIG. 5 illustrates the main processing procedure involved in the embodiment of the present invention from the internal processing flow of the mobile terminal 100. among them:
  • the touch display screen 120 performs the first operation, the second operation, and the third operation in parallel when detecting the touch operation of the user for the fingerprint recognition area, where the first operation is to wake up the AP 110 and send the touch
  • the control panel MCU sends the location information of the touch operation determined by the touch operation to the AP 110, and the AP 110 is notified to load an application interface of the target application corresponding to the location information.
  • the second operation is to wake up the fingerprint identification device 130
  • the third operation is to wake up the fingerprint identification device MCU160.
  • the fingerprint identification device 130 collects fingerprint data in response to the touch operation, and sends the fingerprint data to the fingerprint identification device MCU160.
  • the fingerprint identification device MCU160 matches the fingerprint data with the fingerprint template data preset on the mobile terminal, and releases the lock screen interface when the matching is successful.
  • the AP 110 determines, according to the location information of the touch operation, the partition to which the touch operation belongs, determines the target application corresponding to the belonging partition according to the mapping relationship between the preset partition and the application, and starts the target. Applying and loading the application interface of the target application.
  • the AP 110 illuminates the entire touch display screen 120.
  • FIG. 6 is a mobile terminal according to an embodiment of the present invention, including: an application processor AP, a touch display screen, a fingerprint identification device, a fingerprint identification device MCU, and a memory; and one or more programs, wherein The fingerprint identification area of the fingerprint identification device includes the entire touch display screen;
  • the one or more programs are stored in the memory and configured to be executed by a processor, the processor including the AP, the fingerprint recognition device MCU, the program including for performing the following steps instruction;
  • the fingerprint identification device MCU matches the fingerprint data with the fingerprint template data preset on the mobile terminal, and releases the lock screen interface when the matching is successful;
  • the fingerprint identification area package of the fingerprint identification device of the mobile terminal performs a first operation and a second operation in parallel when detecting a touch operation of the user for the fingerprint recognition area, the first operation is to wake up the AP And notifying the AP to load an application interface of the target application, the second operation is to wake up the fingerprint identification device, the fingerprint identification device collects fingerprint data, and sends the fingerprint data to the fingerprint identification device MCU, and fingerprint identification The device MCU matches the fingerprint data, and when the matching is successful, the lock screen interface is released, the AP loads the application interface of the target application, and illuminates the entire touch display screen.
  • the touch display screen of the mobile terminal can wake up the AP and wake up the fingerprint recognition device when detecting the touch operation for any area of the entire touch display screen, and perform fingerprint collection, thereby improving the convenience of fingerprint unlocking of the mobile terminal, and
  • the application interface of the target application is loaded before the entire touch display screen is illuminated, so that the application interface of the target application is directly seen after the display screen is illuminated, which is beneficial to improving the intelligence of the fingerprint unlocking of the mobile terminal, and further, the wakeup is performed by parallel execution.
  • the AP, and notifying the AP to load the application interface of the target application and the operation of waking up the fingerprint recognition device saves time and time relative to the serial process, and is beneficial to improving the efficiency of fingerprint unlocking of the mobile terminal.
  • the mobile terminal further includes a memory, where the memory stores an Android Android system, a lock screen application, the Android system includes a fingerprint service FingerprintService, and the said fingerprint identification device MCU
  • the fingerprint data is matched with the fingerprint template data preset on the mobile terminal, and the instruction in the program is specifically used to perform the following steps: the fingerprint data is used by the FingerprintService to cancel the lock screen interface when the matching is successful.
  • the fingerprint template data of the mobile terminal is preset to be matched, and the lock screen interface is released by the lock screen application when the matching is successful.
  • the mobile terminal further includes a memory, where the memory stores an Android Android system, the Android system includes a power management service PMS, and in the lighting the entire touch display screen, the The instructions in the program are specifically configured to perform the following steps: illuminating the entire touch display screen through the PMS.
  • the mobile terminal further includes a touch screen micro control unit MCU; in the application interface that notifies the AP to load the target application, the instructions in the program are specifically configured to perform the following steps: sending And the location information of the touch operation determined by the touch screen MCU according to the touch operation is sent to the AP, and the AP is notified to load the target corresponding to the location information.
  • the application interface of the target application in the application interface that notifies the AP to load the target application, the instructions in the program are specifically configured to perform the following steps: sending And the location information of the touch operation determined by the touch screen MCU according to the touch operation is sent to the AP, and the AP is notified to load the target corresponding to the location information.
  • the instructions in the program are specifically configured to perform the following steps: determining location information of the touch operation by using the AP Determining a partition of the touch operation, determining a target application corresponding to the belonging partition according to a mapping relationship between the preset partition and the application, starting the target application, and loading an application interface of the target application.
  • the touch operation for the fingerprint identification area is an operation of touching the fingerprint identification area and the touch duration is greater than a preset duration threshold; or, for the fingerprint identification The area performs an operation of consecutive N touches within a preset duration, and N is an integer greater than 1; or an operation of performing touch sliding on the fingerprint recognition area and the touch sliding distance is greater than a preset distance threshold; or An operation of performing touch sliding on the fingerprint recognition area and matching the touch sliding pattern with the preset graphic; or an operation of pressing the fingerprint recognition area and pressing the force greater than a preset strength threshold.
  • FIG. 7 is a schematic structural diagram of an unlocking control apparatus according to this embodiment.
  • the unlocking control device is applied to a mobile terminal, where the mobile terminal includes an application processor AP, a touch display screen, a fingerprint recognition device, and a fingerprint recognition device MCU, wherein the fingerprint recognition device is coupled to the touch display screen
  • the fingerprint identification device MCU is coupled to the fingerprint identification device, and the fingerprint recognition area of the fingerprint identification device includes the entire touch display screen.
  • the unlock control device 700 includes a detection unit 710, an acquisition unit 720, and a first processing unit. 730 and a second processing unit 740, wherein
  • the detecting unit 710 is configured to control the touch display screen to perform a first operation, a second operation, and a third operation in parallel when detecting a touch operation by the user for the fingerprint identification area, the first operation To wake up the AP, and notify the AP to load the application interface of the target application, the second operation is to wake up the fingerprint identification device, and the third operation is to wake up the fingerprint identification device MCU;
  • the collecting unit 720 is configured to control the fingerprint identification device to collect fingerprint data, and send the fingerprint data to the fingerprint identification device MCU;
  • the first processing unit 730 is configured to use the fingerprint identification device MCU to set the number of fingerprints According to the matching with the fingerprint template data preset on the mobile terminal, the lock screen interface is released when the matching is successful;
  • the second processing unit 740 is configured to load an application interface of the target application by using the AP, and illuminate the entire touch display screen.
  • the detecting unit 710 of the unlocking control device 700 controls the touch display screen to perform the first operation and the second operation in parallel when detecting the touch operation for the fingerprint recognition area, the first The operation is to wake up the AP, and notify the AP to load the application interface of the target application, the second operation is to wake up the fingerprint identification device, and the collection unit 720 controls the fingerprint identification device to collect fingerprint data, and sends the fingerprint data to the fingerprint.
  • the first processing unit 730 matches the fingerprint data with the fingerprint template data preset in the mobile terminal by the fingerprint identification device MCU, and releases the lock screen interface when the matching is successful, and the second processing unit 740 loads the AP through the AP.
  • the application interface of the target application and illuminate the entire touch display.
  • the touch display screen of the mobile terminal can wake up the AP and wake up the fingerprint recognition device when detecting the touch operation for any area of the entire touch display screen, and perform fingerprint collection, thereby improving the convenience of fingerprint unlocking of the mobile terminal, and
  • the application interface of the target application is loaded before the entire touch display screen is illuminated, so that the application interface of the target application is directly seen after the display screen is illuminated, which is beneficial to improving the intelligence of the fingerprint unlocking of the mobile terminal, and further, the wakeup is performed by parallel execution.
  • the AP, and notifying the AP to load the application interface of the target application and the operation of waking up the fingerprint recognition device saves time and time relative to the serial process, and is beneficial to improving the efficiency of fingerprint unlocking of the mobile terminal.
  • the mobile terminal further includes a memory, where the memory stores an Android Android system, a lock screen application, the Android system includes a fingerprint service FingerprintService, and the said fingerprint identification device MCU
  • the fingerprint data is matched with the fingerprint template data preset on the mobile terminal, and the first processing unit 730 is specifically configured to: use the FingerprintService to set the fingerprint data and preset by using the FingerprintService.
  • the fingerprint template data of the mobile terminal is matched, and the lock screen interface is released by the lock screen application when the matching is successful.
  • the mobile terminal further includes a memory, where the memory stores an Android Android system, the Android system includes a power management service PMS, and in the lighting the entire touch display screen, the The second processing unit 740 is specifically configured to: illuminate through the PMS The entire touch display screen.
  • the memory stores an Android Android system
  • the Android system includes a power management service PMS
  • the The second processing unit 740 is specifically configured to: illuminate through the PMS The entire touch display screen.
  • the mobile terminal further includes a touch screen micro control unit MCU.
  • the detecting unit 710 is specifically configured to: send by the touch, in the application interface that notifies the AP to load the target application.
  • the control panel MCU sends the location information of the touch operation determined by the touch operation to the AP, and notifies the AP to load an application interface of the target application corresponding to the location information.
  • the fingerprint identification area of the fingerprint identification device of the mobile terminal includes the entire touch display screen
  • the position information of the touch operation can be detected by the touch screen MCU and the fingerprint identification device is sent to the AP.
  • the fingerprint identification device detects that the fingerprint data is sent to the fingerprint identification device MCU, and the two do not affect each other, and the processing at the same time is beneficial to improving the accuracy and high efficiency of the fingerprint unlocking.
  • the second processing unit 740 is specifically configured to determine, according to the location information of the touch operation, by the AP, in the application interface that loads the target application by using the AP.
  • the partition to which the touch operation belongs is determined according to the mapping relationship between the preset partition and the application, the target application corresponding to the belonging partition is determined, the target application is started, and the application interface of the target application is loaded.
  • the AP of the mobile terminal intelligently determines the target application corresponding to the partition to which the touch operation belongs according to the mapping relationship between the preset partition and the application, starts the target application in the background, saves application startup time, and loads the
  • the application interface of the target application can directly display the application interface of the target application according to the user's intention when lighting the entire touch display screen, thereby further improving the intelligence of the smart terminal for intelligent unlocking.
  • the touch operation for the fingerprint identification area is an operation of touching the fingerprint identification area and the touch duration is greater than a preset duration threshold; or, for the fingerprint identification The area performs an operation of consecutive N touches within a preset duration, and N is an integer greater than 1; or an operation of performing touch sliding on the fingerprint recognition area and the touch sliding distance is greater than a preset distance threshold; or An operation of performing touch sliding on the fingerprint recognition area and matching the touch sliding pattern with the preset graphic; or an operation of pressing the fingerprint recognition area and pressing the force greater than a preset strength threshold.
  • the embodiment of the present invention further provides another mobile terminal.
  • FIG. 8 for the convenience of description, only parts related to the embodiment of the present invention are shown. If the specific technical details are not disclosed, refer to the method of the embodiment of the present invention. section.
  • the mobile terminal can be any terminal device including a mobile phone, a tablet computer, a PDA (Personal Digital Assistant), a POS (Point of Sales), an in-vehicle computer, and the mobile terminal is used as a mobile phone as an example:
  • FIG. 8 is a block diagram showing a partial structure of a mobile phone related to a mobile terminal provided by an embodiment of the present invention.
  • the mobile phone includes: a radio frequency (RF) circuit 910, a memory 920, an input unit 930, a sensor 950, an audio circuit 960, a Wireless Fidelity (WiFi) module 970, an application processor AP980, and a power supply. 990 and other components.
  • RF radio frequency
  • a memory 920 includes: a radio frequency (RF) circuit 910, a memory 920, an input unit 930, a sensor 950, an audio circuit 960, a Wireless Fidelity (WiFi) module 970, an application processor AP980, and a power supply. 990 and other components.
  • RF radio frequency
  • WiFi Wireless Fidelity
  • the input unit 930 can be configured to receive input numeric or character information and to generate key signal inputs related to user settings and function controls of the handset.
  • the input unit 930 may include a touch display screen 933, a fingerprint recognition device 931, a fingerprint recognition device MCU 934, and other input devices 932.
  • the fingerprint recognition device 931 is coupled to the touch display screen 933, and the fingerprint recognition device MCU 934 is coupled to the fingerprint recognition device 931.
  • the fingerprint recognition area of the fingerprint recognition device 931 includes the entire touch display screen 933.
  • the input unit 930 can also include other input devices 932.
  • other input devices 932 may include, but are not limited to, one or more of physical buttons, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
  • the touch display screen 933 is configured to execute the wake-up application processor AP980 in parallel when the user touches the touch operation area of the fingerprint identification area, and notify the AP 980 to load the application interface of the target application, and wake up the fingerprint identification device. 931, and an operation of waking up the fingerprint identification device MCU 934; the fingerprint identification device 931 is configured to collect fingerprint data, and send the fingerprint data to the fingerprint identification device MCU 934; the fingerprint identification device MCU 934 is configured to match Fingerprint data, The lock screen interface is released when the matching is successful, and the AP 980 is configured to load an application interface of the target application and illuminate the entire touch display screen 933.
  • the AP 980 and fingerprint identification device MCU are used to connect various portions of the entire handset using various interfaces and lines, execute the handset by running or executing software programs and/or modules stored in the memory 920, and recalling data stored in the memory 920.
  • the memory 920 can be used to store an Android Android system, a lock screen application, and the Android system includes a fingerprint service FingerprintService and a power management service PMS. Moreover, memory 920 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
  • the RF circuit 910 can be used for receiving and transmitting information.
  • RF circuit 910 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like.
  • LNA Low Noise Amplifier
  • RF circuitry 910 can also communicate with the network and other devices via wireless communication.
  • the above wireless communication may use any communication standard or protocol, including but not limited to Global System of Mobile communication (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (Code Division). Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), E-mail, Short Messaging Service (SMS), and the like.
  • GSM Global System of Mobile communication
  • GPRS General Packet Radio Service
  • CDMA Code Division Multiple Access
  • WCDMA Wideband Code Division Multiple Access
  • LTE Long Term Evolution
  • E-mail Short Messaging Service
  • the handset may also include at least one type of sensor 950, such as a light sensor, motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor can adjust the brightness of the touch display screen according to the brightness of the ambient light, and the proximity sensor can turn off the touch display when the mobile phone moves to the ear. And / or backlight.
  • the accelerometer sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity.
  • the mobile phone can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc.; as for the mobile phone can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer Narration.
  • the gesture of the mobile phone such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration
  • vibration recognition related functions such as pedometer, tapping
  • the mobile phone can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer Narration.
  • An audio circuit 960, a speaker 961, and a microphone 962 can provide an audio interface between the user and the handset.
  • the audio circuit 960 can transmit the converted electrical data of the received audio data to the speaker 961 for conversion to the sound signal by the speaker 961; on the other hand, the microphone 962 converts the collected sound signal into an electrical signal by the audio circuit 960. After receiving, it is converted into audio data, and then the audio data is played by the AP 980, sent to the other mobile phone via the RF circuit 910, or the audio data is played to the memory 920 for further processing.
  • WiFi is a short-range wireless transmission technology
  • the mobile phone can help users to send and receive emails, browse web pages, and access streaming media through the WiFi module 970, which provides users with wireless broadband Internet access.
  • FIG. 8 shows the WiFi module 970, it can be understood that it does not belong to the essential configuration of the mobile phone, and may be omitted as needed within the scope of not changing the essence of the invention.
  • the mobile phone also includes a power source 990 (such as a battery) that supplies power to various components.
  • a power source 990 such as a battery
  • the power source can be logically connected to the AP980 through a power management system to manage functions such as charging, discharging, and power management through the power management system.
  • the mobile phone may further include a camera, a Bluetooth module, and the like, and details are not described herein again.
  • each step method flow can be implemented based on the structure of the mobile phone.
  • each unit function can be implemented based on the structure of the mobile phone.
  • the embodiment of the invention further provides a computer storage medium, wherein the computer storage medium stores a computer program for electronic data exchange, the computer program causing the computer to execute part of any unlocking control method as described in the above method embodiment Or all steps.
  • Embodiments of the present invention also provide a computer program product comprising a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a computer to perform the operations as recited in the above method embodiments Any or all of the steps to unlock the control method.
  • the disclosed apparatus may be implemented in other ways.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or may be Integrate into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be electrical or otherwise.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable memory. Based on such understanding, the technical solution of the present invention may contribute to the prior art or all or part of the technical solution may be embodied in the form of a software product stored in a memory. A number of instructions are included to cause a computer device (which may be a personal computer, server or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present invention.
  • the foregoing memory includes: a U disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic disk, or an optical disk, and the like, which can store program codes.
  • the memory may include: a flash disk, a read-only memory (English: Read-Only Memory, ROM for short), a random access memory (English: Random Access Memory, RAM for short), a magnetic disk or an optical disk.

Abstract

本发明实施例公开了一种解锁控制方法及相关产品,包括:移动终端的指纹识别装置的指纹识别区域包括整个触控显示屏,移动终端的触控显示屏在检测到用户针对指纹识别区域的触控操作时,并行执行第一操作、第二操作和第三操作,第一操作为唤醒AP,通知AP加载目标应用的应用界面,第二操作为唤醒指纹识别装置,第三操作为唤醒指纹识别装置MCU;指纹识别装置采集指纹数据,将指纹数据发送给指纹识别装置MCU;指纹识别装置MCU将指纹数据与预设在移动终端的指纹模板数据进行匹配,在匹配成功时解除锁屏界面;AP加载目标应用的应用界面,并点亮整个触控显示屏。本发明实施例有利于提高移动终端指纹解锁的便捷性、智能性和速度。

Description

解锁控制方法及相关产品 技术领域
本发明涉及移动终端技术领域,具体涉及一种解锁控制方法及相关产品。
背景技术
随着智能手机的大量普及应用,智能手机能够支持的应用越来越多,功能越来越强大,智能手机向着多样化、个性化的方向发展,成为用户生活中不可缺少的电子用品。越来越多的研究表明,软件如何运行以及用户如何使用智能手机,是决定系统能耗和效率的关键要素。
目前,智能手机多采用指纹解锁方案,手机的指纹识别装置一般设置于独立区域,如手机屏幕下侧的Home键、或者手机后背等,用户解锁熄屏状态手机时,需要将手指指纹面触摸或者按压指纹识别装置区域,以便于指纹识别装置采集指纹数据,并在指纹数据匹配成功后亮屏解锁。
发明内容
本发明实施例提供了一种解锁控制方法及相关产品,以期提出一种触控显示屏下设置指纹识别装置的移动终端的解锁方案,可以提高移动终端指纹解锁的便捷性、智能性和速度。
第一方面,本发明实施例提供一种移动终端,包括应用处理器AP、触控显示屏、指纹识别装置、指纹识别装置微控制单元MCU,所述指纹识别装置的指纹识别区域包括整个所述触控显示屏,其中,
所述触控显示屏,用于在检测到用户针对所述指纹识别区域的触控操作时,并行执行第一操作、第二操作和第三操作,所述第一操作为唤醒所述AP,并通知所述AP加载目标应用的应用界面,所述第二操作为唤醒所述指纹识别装置,所述第三操作为唤醒所述指纹识别装置MCU;
所述指纹识别装置,用于采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU;
所述指纹识别装置MCU,用于将所述指纹数据与预设在所述移动终端的指纹模板数据进行匹配,在匹配成功时解除锁屏界面;
所述AP,用于加载所述目标应用的应用界面,并点亮所述整个触控显示屏。
第二方面,本发明实施例提供了一种解锁控制方法,应用于包括应用处理器AP、触控显示屏、指纹识别装置、指纹识别装置微控制单元MCU的移动终端,所述指纹识别装置的指纹识别区域包括整个所述触控显示屏,所述方法包括:
所述移动终端控制所述触控显示屏在检测到用户针对所述指纹识别区域的触控操作时,并行执行第一操作、第二操作和第三操作,所述第一操作为唤醒所述AP,并通知所述AP加载目标应用的应用界面,所述第二操作为唤醒所述指纹识别装置,所述第三操作为唤醒所述指纹识别装置MCU;
所述移动终端控制所述指纹识别装置采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU;
所述移动终端通过所述指纹识别装置MCU将所述指纹数据与预设在所述移动终端的指纹模板数据进行匹配,在匹配成功时解除锁屏界面;
所述移动终端通过所述AP加载所述目标应用的应用界面,并点亮所述整个触控显示屏。
第三方面,本发明实施例提供了一种移动终端,包括:应用处理器AP、触控显示屏、指纹识别装置、指纹识别装置微控制单元MCU和存储器;以及一个或多个程序,其中,所述指纹识别装置的指纹识别区域包括整个所述触控显示屏;
所述一个或多个程序被存储在所述存储器中,并且被配置成由处理器执行,所述处理器包括所述AP、所述指纹识别装置MCU,所述程序包括用于执 行以下步骤的指令;
控制所述触控显示屏在检测到用户针对所述指纹识别区域的触控操作时,并行执行第一操作、第二操作和第三操作,所述第一操作为唤醒所述AP,并通知所述AP加载目标应用的应用界面,所述第二操作为唤醒所述指纹识别装置,所述第三操作为唤醒所述指纹识别装置MCU;
控制所述指纹识别装置采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU;
通过所述指纹识别装置MCU将所述指纹数据与预设在所述移动终端的指纹模板数据进行匹配,在匹配成功时解除锁屏界面;
通过所述AP加载所述目标应用的应用界面,并点亮所述整个触控显示屏。
第四方面,本发明实施例提供了一种解锁控制装置,该装置具有实现上述方法设计中移动终端的行为的功能。所述功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。所述硬件或软件包括一个或多个与上述功能相对应的模块。
第五方面,本发明实施例提供了一种计算机可读存储介质,其中,所述计算机可读存储介质存储有用于电子数据交换的计算机程序,该计算机程序具体包括指令,所述指令用于执行如本发明实施例第二方面任一方法中所描述的部分或全部步骤。
第六方面,本发明实施例提供了一种计算机程序产品,其中,所述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,所述计算机程序可操作来使计算机执行如本发明实施例第二方面任一方法中所描述的部分或全部步骤。该计算机程序产品可以为一个软件安装包。
可以看出,本发明实施例中,移动终端的指纹识别装置的指纹识别区域包括整个触控显示屏,移动终端的触控显示屏在检测到用户针对所述指纹识别区 域的触控操作时,并行执行第一操作、第二操作和第三操作,所述第一操作为唤醒所述AP,并通知所述AP加载目标应用的应用界面,所述第二操作为唤醒所述指纹识别装置,所述第三操作为唤醒所述指纹识别装置MCU,指纹识别装置采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU,指纹识别装置MCU匹配所述指纹数据,在匹配成功时解除锁屏界面,所述AP加载所述目标应用的应用界面,并点亮所述整个触控显示屏。可见,移动终端的触控显示屏在检测到针对整个触控显示屏任何区域的触控操作时均可唤醒AP和唤醒指纹识别装置,进行指纹采集,提高了移动终端指纹解锁的便捷性,而且,在点亮整个触控显示屏之前便加载目标应用的应用界面,使点亮显示屏后直接看到目标应用的应用界面,有利于提高移动终端指纹解锁的智能性,此外,由于并行执行唤醒AP,并通知所述AP加载目标应用的应用界面和唤醒指纹识别装置的操作,相对于串行过程节省了耗时,有利于提高移动终端的指纹解锁的高效性。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本发明实施例提供的一种移动终端的结构示意图;
图2A是本发明实施例公开的另一种移动终端的结构示意图;
图2B是本发明实施例公开的另一种移动终端的结构示意图;
图2C是本发明实施例公开的一种触控显示屏的分区示意图;
图2D是本发明实施例公开的一种触控显示屏的滑动解锁图形示意图;
图3是本发明实施例公开的一种解锁控制方法的流程示意图;
图4是本发明实施例公开的另一种解锁控制方法的流程示意图;
图5是本发明实施例公开的另一种解锁控制方法的流程示意图;
图6是本发明实施例公开的一种移动终端的结构示意图;
图7是本发明实施例公开的一种解锁控制装置的结构示意图;
图8是本发明实施例公开的另一种移动终端的结构示意图。
具体实施方式
为了使本技术领域的人员更好地理解本发明方案,下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
本发明的说明书和权利要求书及上述附图中的术语“第一”、“第二”等是用于区别不同对象,而不是用于描述特定顺序。此外,术语“包括”和“具有”以及它们任何变形,意图在于覆盖不排他的包含。例如包含了一系列步骤或单元的过程、方法、系统、产品或设备没有限定于已列出的步骤或单元,而是可选地还包括没有列出的步骤或单元,或可选地还包括对于这些过程、方法、产品或设备固有的其他步骤或单元。
在本文中提及“实施例”意味着,结合实施例描述的特定特征、结构或特性可以包含在本发明的至少一个实施例中。在说明书中的各个位置出现该短语并不一定均是指相同的实施例,也不是与其它实施例互斥的独立的或备选的实施例。本领域技术人员显式地和隐式地理解的是,本文所描述的实施例可以与其它实施例相结合。
本发明实施例所涉及到的移动终端可以包括各种具有无线通信功能的手持设备、车载设备、可穿戴设备、计算设备或连接到无线调制解调器的其他处理设备,以及各种形式的用户设备(User Equipment,UE),移动台(Mobile Station,MS),终端设备(terminal device)等等。为方便描述,上面提到的设备统称为移动终端。下面对本发明实施例进行详细介绍。
请参阅图1,图1是本发明实施例提供了一种移动终端100的结构示意图,所述移动终端100包括:应用处理器(Application Processor,AP)110、触控显示屏120、指纹识别装置130、指纹识别装置微控制单元(Microcontroller Unit, MCU)160,所述指纹识别装置130结合至所述触控显示屏120,所述指纹识别装置MCU结合至所述指纹识别装置,所述指纹识别装置130的指纹识别区域包括整个所述触控显示屏120,其中,所述AP110通过总线150连接触控显示屏120和指纹识别装置130,
所述触控显示屏120,用于在检测到用户针对所述指纹识别区域的触控操作时,并行执行第一操作、第二操作和第三操作,所述第一操作为唤醒所述AP110,并通知所述AP加载目标应用的应用界面,所述第二操作为唤醒所述指纹识别装置130,所述第三操作为唤醒所述指纹识别装置MCU160。
其中,所述指纹识别区域包括整个所述触控显示屏120,所述移动终端可以支持全屏解锁,也可以由用户自定义部分区域为指纹识别区域进行解锁,在此不作限定。
其中,当指纹识别区域为整个触控显示屏120时,触控显示屏120在检测到用户针对整个触控显示屏120任何区域的触控操作时,均可并行执行第一操作、第二操作和第三操作。
其中,触控显示屏包括触控屏,触控屏包括触控屏微控制单元(Microcontroller Unit,MCU),该触控屏MCU处于常唤醒状态,可用于检测用户的触控操作。
所述指纹识别装置130,用于采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU160。
所述指纹识别装置MCU160,用于将所述指纹数据与预设在所述移动终端的指纹模板数据进行匹配,在匹配成功时解除锁屏界面。
所述AP110,用于加载所述目标应用的应用界面,并点亮所述整个触控显示屏120。
可以看出,本发明实施例中,移动终端的指纹识别装置的指纹识别区域包括整个触控显示屏,移动终端的触控显示屏在检测到用户针对所述指纹识别区域的触控操作时,并行执行第一操作和第二操作,所述第一操作为唤醒所述AP,并通知所述AP加载目标应用的应用界面,所述第二操作为唤醒所述指纹识别装置,指纹识别装置采集指纹数据,并将所述指纹数据发送给所述指纹识 别装置MCU,指纹识别装置MCU匹配所述指纹数据,在匹配成功时解除锁屏界面,所述AP加载所述目标应用的应用界面,并点亮所述整个触控显示屏。可见,移动终端的触控显示屏在检测到针对整个触控显示屏任何区域的触控操作时均可唤醒AP和唤醒指纹识别装置,进行指纹采集,提高了移动终端指纹解锁的便捷性,而且,在点亮整个触控显示屏之前便加载目标应用的应用界面,使点亮显示屏后直接看到目标应用的应用界面,有利于提高移动终端指纹解锁的智能性,此外,由于并行执行唤醒AP,并通知所述AP加载目标应用的应用界面和唤醒指纹识别装置的操作,相对于串行过程节省了耗时,有利于提高移动终端的指纹解锁的高效性。
在一个可能的示例中,所述触控显示屏120包括触控屏和显示屏,所述触控屏和所述显示屏层叠设置,且显示屏设置于触控屏的下侧面。所述指纹识别装置130包括指纹传感器Sensor,其中,所述指纹Sensor包括以下至少一种:光学指纹Sensor、电容式指纹Sensor以及超声波指纹Sensor等。
在所述指纹Sensor为电容式指纹Sensor、且触控显示屏中的触控屏为电容式时,所述指纹识别装置结合至所述触控显示屏的具体表现形式例如可以是:所述指纹识别装置集成至所述触控显示屏的触控屏中,具体来说,所述指纹识别装置的第一感应电容阵列可以嵌入所述触控屏的第二感应电容阵列中,且所述第一感应电容阵列中的感应电容均匀分布于所述整个触控显示屏。
在所述指纹Sensor为光学指纹Sensor时,所述指纹识别装置结合至所述触控显示屏的具体表现形式例如可以是:所述指纹识别装置集成至所述触控显示屏中,移动终端的指纹识别装置是基于小孔成像原理来采集用户指纹数据,所述触控显示屏的触控屏与显示屏之间的间隔层设置有第一小孔阵列层,所述显示屏的驱动电路层在印刷时形成均匀分布的小孔阵列,该驱动电路层上均匀分布的小孔阵列作为第二小孔阵列层,且所述第一小孔阵列层中的透光孔和所述第二小孔阵列层中的透光孔一一对应,所述光学指纹Sensor包括电荷耦合器CCD阵列层,CCD阵列层用于探测透过所述第一小孔阵列层和所述第二小孔阵列层的光。
在所述指纹Sensor为超声波指纹Sensor时,所述指纹识别装置结合至所 述触控显示屏的具体表现形式例如可以是:所述触控显示屏的内侧面设置有真空检测腔室,所述真空检测腔室内均匀排布有多个超声波传感器,超声波传感器包括超声波信号发射器和超声波信号接收器,超声波信号发射器用于发射特定频率的信号来探测用户指纹,超声波信号接收器用于接收反射回来的回波信号。超声波传感器的工作原理是利用超声波具有穿透材料的能力,且随材料的不同产生大小不同的回波(超声波到达不同材质表面时,被吸收、穿透与反射的程度不同),可以区分用户指纹面的嵴与峪所在的位置。
所述显示屏可以是薄膜晶体管液晶显示器(Thin Film Transistor-Liquid Crystal Display,TFT-LCD)、发光二极管(Light Emitting Diode,LED)显示屏、有机发光二极管(Organic Light-Emitting Diode,OLED)显示屏等。
在一个可能的示例中,如图2A所示,所述移动终端100还包括存储器140,所述存储器140存储有安卓Android系统、锁屏应用,所述Android系统包括指纹服务FingerprintService;
在所述将所述指纹数据与预设在所述移动终端的指纹模板数据进行匹配,在匹配成功时解除锁屏界面方面,所述指纹识别装置MCU160具体用于:通过所述FingerprintService将所述指纹数据与预设在所述移动终端的指纹模板数据进行匹配,在匹配成功时通过所述锁屏应用解除所述锁屏界面。
可见,本示例中,由于FingerprintService具有直接查询Android系统的指纹模板数据库的权限,故而通过FingerprintService将指纹数据与指纹模板数据进行匹配时,无需额外的鉴权过程,有利于提高指纹数据比对的便捷性,提高指纹数据的匹配效率。
在一个可能的示例中,如图2A所示,所述移动终端100还包括存储器140,所述存储器140存储有安卓Android系统,所述Android系统包括电源管理服务(Power Manager Service,PMS);
在所述点亮所述整个触控显示屏120方面,所述AP110具体用于:通过所述PMS点亮所述整个触控显示屏120。
其中,所述PMS在所述移动终端100处于充电状态时处于常唤醒状态。
可见,本示例中,移动终端处于充电状态时,AP可以通过PMS点亮整个 触控显示屏,由于PMS的常唤醒状态,故而由PMS点亮整个触控显示屏耗时非常短,有利于提高移动终端的亮屏响应速度。
在这个可能的示例中,所述指纹识别装置MCU160被唤醒后,还用于唤醒所述PMS。
可见,本示例中,指纹识别装置采集指纹数据为参考时段,通过利用指纹识别装置MCU在该参考时段的空闲处理能力唤醒PMS,使得AP在点亮触控显示屏时无需花费额外时长再次唤醒PMS,从而节省了点亮操作的处理时长,有利于提高亮屏速度,在视觉效果上进一步实现解锁加速。
在一个可能的示例中,如图2B所示,所述移动终端还包括触控屏微控制单元MCU170,所述触控屏MCU170结合至所述触控显示屏120;
在所述通知所述AP110加载目标应用的应用界面方面,所述触控显示屏120具体用于:发送由所述触控屏MCU170根据所述触控操作确定的所述触控操作的位置信息给所述AP110,并通知所述AP110加载与所述位置信息对应的所述目标应用的应用界面。
其中,当所述触控操作为针对所述指纹识别区域进行触摸、且触摸时长大于预设时长阈值的操作时,所述触控操作的位置信息可以是所述触摸操作的触摸位置位于所述触控显示屏120的位置坐标;或者,当所述触控操作为针对所述指纹识别区域在预设时长范围内进行连续N次点触的操作时,N为大于1的整数,所述触控操作的位置信息可以是首次点触操作的点触位置位于所述触控显示屏120的位置坐标;或者,当所述触控操作为针对所述指纹识别区域进行触摸滑动、且触摸滑动的距离大于预设距离阈值的操作时,以及当所述触控操作为针对所述指纹识别区域进行触摸滑动、且触摸滑动图形与预设图形匹配的操作时,所述触控操作的位置信息可以包括所述触摸滑动的M个位置位于所述触控显示屏120的位置坐标,M为大于1的整数;或者,当所述触控操作为针对所述指纹识别区域进行按压、且按压力度大于预设力度阈值的操作时,所述触控操作的位置信息可以是所述按压操作的按压位置位于所述触控显示屏120的位置坐标。
可见,本示例中,由于移动终端的指纹识别装置的指纹识别区域包括整个 所述触控显示屏,因此,可以通过所述触控屏MCU协同指纹识别装置检测触控操作的位置信息发送给AP,而由指纹识别装置检测指纹数据发送给指纹识别装置MCU,两者互不影响,同时处理,有利于提高指纹解锁的准确性和高效性。
在一个可能的示例中,在所述加载目标应用的应用界面方面,所述AP110具体用于:
根据所述触控操作的位置信息确定所述触控操作的所属分区,根据预设分区与应用的映射关系,确定所述所属分区对应的所述目标应用,启动所述目标应用,并加载所述目标应用的应用界面。
其中,可以由用户自定义触控显示屏120分区,所述分区为指纹识别区域,以及自定义分区与应用的映射关系。
举例而言,如图2C所示,可以将触控显示屏120分为八个预设分区,用户可以预设所述八个分区与不同应用的映射关系,例如,第一分区与微信预设映射关系,第二分区与支付宝预设映射关系等,当确定触控操作位于第一分区时,所述AP110确定第一分区对应的目标应用为微信,后台启动微信,并加载所述微信的应用界面。
可见,本示例中,移动终端的AP根据预设分区与应用的映射关系,智能化确定触控操作所属分区对应的目标应用,后台启动所述目标应用,节约了应用启动耗时,加载所述目标应用的应用界面,在点亮整个触控显示屏的时候可以根据用户意愿直接显示目标应用的应用界面,进一步提高移动终端智能解锁的智能性。
在一个可能的示例中,所述触控操作为触控滑动操作,在所述加载目标应用的应用界面方面,所述AP110具体用于:
根据所述触控操作的位置信息确定所述触控滑动操作的滑动轨迹,根据所述滑动轨迹确定所述触控滑动操作录入的图形,根据预设图形与应用的映射关系,确定所述图形对应的目标应用,启动所述目标应用,并加载所述目标应用的应用界面。
其中,所述触控操作的位置信息包括所述触控滑动操作的M个位置信息, 所述M为大于1的整数。
举例而言,用户预设图形与应用的映射关系,例如,直线与淘宝预设映射关系,三角形与微信预设映射关系,圆形与支付宝预设映射关系等,如图2D所示,当触控滑动操作录入的图形为三角形时,根据预设图形与应用的映射关系,确定目标应用为微信,后台启动微信,并加载所述微信的应用界面。
在一个可能的示例中,所述针对所述指纹识别区域的触控操作为以下操作:针对所述指纹识别区域进行触摸、且触摸时长大于预设时长阈值的操作;或者,针对所述指纹识别区域在预设时长范围内进行连续N次点触的操作,N为大于1的整数;或者,针对所述指纹识别区域进行触摸滑动、且触摸滑动的距离大于预设距离阈值的操作;或者,针对所述指纹识别区域进行触摸滑动、且触摸滑动图形与预设图形匹配的操作;或者,针对所述指纹识别区域进行按压、且按压力度大于预设力度阈值的操作。
可见,本示例中,由于触控操作为针对所述指纹识别区域进行触摸、且触摸时长大于预设时长阈值的操作;或者,针对所述指纹识别区域在预设时长范围内进行连续N次点触的操作;或者,针对所述指纹识别区域进行触摸滑动、且触摸滑动的距离大于预设距离阈值的操作;或者,针对所述指纹识别区域进行触摸滑动、且触摸滑动图形与预设图形匹配的操作;或者,针对所述指纹识别区域进行按压、且按压力度大于预设力度阈值的操作,可见,触控操作并非是单次点击等常规触控操作,如此可以一定程度上避免移动终端因用户误触指纹识别区域而导致触控显示屏不断唤醒AP和指纹识别装置造成不必要的电量损耗,有利于降低功耗,提高移动终端的电源使用效率,此外,也可以一定程度上避免因误唤醒指纹识别装置而触发指纹数据采集操作,保证了用户手指指纹面稳定接触指纹识别区域,使得指纹识别装置能够准确采集指纹数据,有利于提高指纹解锁的准确度。
在一个可能的示例中,如图2B所示,所述移动终端100还包括显示屏微控制单元(Microcontroller Unit,MCU)180,所述显示屏MCU180结合至所述触控显示屏120;
在所述加载所述目标应用的应用界面方面,所述AP110具体用于:通知 所述显示屏MCU180加载所述目标应用的应用界面;
在所述点亮所述整个触控显示屏120方面,所述AP110具体用于:通知所述显示屏MCU180点亮所述整个触控显示屏120。
可见,本示例中,移动终端的显示屏MCU能够协同AP处理解锁控制过程中的目标应用的应用界面加载和点亮操作,避免AP处理所有操作耗时长、效率低的情况,有利于提高移动终端执行解锁控制过程的处理效率。
请参阅图3,图3是本发明实施例提供了一种解锁控制方法的流程示意图,应用于包括应用处理器AP、触控显示屏、指纹识别装置、指纹识别装置微控制单元MCU的移动终端,所述指纹识别装置结合至所述触控显示屏,所述指纹识别装置MCU结合至所述指纹识别装置,所述指纹识别装置的指纹识别区域包括整个所述触控显示屏,如图所示,本解锁控制方法包括:
S301,所述移动终端控制所述触控显示屏在检测到用户针对所述指纹识别区域的触控操作时,并行执行第一操作、第二操作和第三操作,所述第一操作为唤醒所述AP,并通知所述AP加载目标应用的应用界面,所述第二操作为唤醒所述指纹识别装置,所述第三操作为唤醒所述指纹识别装置MCU。
S302,所述移动终端控制所述指纹识别装置采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU。
S303,所述移动终端通过所述指纹识别装置MCU将所述指纹数据与预设在所述移动终端的指纹模板数据进行匹配,在匹配成功时解除锁屏界面。
S304,所述移动终端通过所述AP加载所述目标应用的应用界面,以及点亮所述整个触控显示屏。
可以看出,本发明实施例中,移动终端的指纹识别装置的指纹识别区域包括整个触控显示屏,移动终端的触控显示屏在检测到用户针对所述指纹识别区域的触控操作时,并行执行第一操作和第二操作,所述第一操作为唤醒所述AP,并通知所述AP加载目标应用的应用界面,所述第二操作为唤醒所述指纹识别装置,指纹识别装置采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU,指纹识别装置MCU匹配所述指纹数据,在匹配成功时解除锁 屏界面,所述AP加载所述目标应用的应用界面,并点亮所述整个触控显示屏。可见,移动终端的触控显示屏在检测到针对整个触控显示屏任何区域的触控操作时均可唤醒AP和唤醒指纹识别装置,进行指纹采集,提高了移动终端指纹解锁的便捷性,而且,在点亮整个触控显示屏之前便加载目标应用的应用界面,使点亮显示屏后直接看到目标应用的应用界面,有利于提高移动终端指纹解锁的智能性,此外,由于并行执行唤醒AP,并通知所述AP加载目标应用的应用界面和唤醒指纹识别装置的操作,相对于串行过程节省了耗时,有利于提高移动终端的指纹解锁的高效性。
在一个可能的示例中,所述移动终端还包括存储器,所述存储器存储有安卓Android系统、锁屏应用,所述Android系统包括指纹服务FingerprintService;所述移动终端通过所述指纹识别装置MCU将所述指纹数据与预设在所述移动终端的指纹模板数据进行匹配,并在匹配成功时解除锁屏界面,包括:通过所述FingerprintService将所述指纹数据与预设在所述移动终端的指纹模板数据进行匹配,并在匹配成功时通过所述锁屏应用解除所述锁屏界面。
可见,本示例中,由于FingerprintService具有直接查询Android系统的指纹模板数据库的权限,故而通过FingerprintService将指纹数据与指纹模板数据进行匹配时,无需额外的鉴权过程,有利于提高指纹数据比对的便捷性,提高指纹数据的匹配效率。
在一个可能的示例中,所述移动终端还包括存储器,所述存储器存储有安卓Android系统,所述Android系统包括电源管理服务PMS;所述点亮所述整个触控显示屏,包括:通过所述PMS点亮所述整个触控显示屏。
可见,本示例中,移动终端的AP可以通过PMS点亮整个触控显示屏,由于PMS的常唤醒状态,故而由PMS点亮整个触控显示屏耗时非常短,有利于提高移动终端的亮屏响应速度。
在一个可能的示例中,所述移动终端还包括触控屏微控制单元MCU;所述通知所述AP加载目标应用的应用界面,包括:发送由所述触控屏MCU根据所述触控操作确定的所述触控操作的位置信息给所述AP,并通知所述AP加载与所述位置信息对应的所述目标应用的应用界面。
可见,本示例中,由于移动终端的指纹识别装置的指纹识别区域包括整个所述触控显示屏,因此,可以通过所述触控屏MCU协同指纹识别装置检测触控操作的位置信息发送给AP,而由指纹识别装置检测指纹数据发送给指纹识别装置MCU,两者互不影响,同时处理,有利于提高指纹解锁的准确性和高效性。
在一个可能的示例中,所述移动终端通过所述AP加载所述目标应用的应用界面,包括:所述移动终端通过所述AP根据所述触控操作的位置信息确定所述触控操作的所属分区,根据预设分区与应用的映射关系,确定所述所属分区对应的所述目标应用,启动所述目标应用,并加载所述目标应用的应用界面。
可见,本示例中,移动终端的AP根据预设分区与应用的映射关系,智能化确定触控操作所属分区对应的目标应用,后台启动所述目标应用,节约了应用启动耗时,加载所述目标应用的应用界面,在点亮整个触控显示屏的时候可以根据用户意愿直接显示目标应用的应用界面,进一步提高移动终端智能解锁的智能性。
在一个可能的示例中,所述针对所述指纹识别区域的触控操作为以下操作:针对所述指纹识别区域进行触摸、且触摸时长大于预设时长阈值的操作;或者,针对所述指纹识别区域在预设时长范围内进行连续N次点触的操作,N为大于1的整数;或者,针对所述指纹识别区域进行触摸滑动、且触摸滑动的距离大于预设距离阈值的操作;或者,针对所述指纹识别区域进行触摸滑动、且触摸滑动图形与预设图形匹配的操作;或者,针对所述指纹识别区域进行按压、且按压力度大于预设力度阈值的操作。
可见,本示例中,由于触控操作为针对所述指纹识别区域进行触摸、且触摸时长大于预设时长阈值的操作;或者,针对所述指纹识别区域在预设时长范围内进行连续N次点触的操作;或者,针对所述指纹识别区域进行触摸滑动、且触摸滑动的距离大于预设距离阈值的操作;或者,针对所述指纹识别区域进行触摸滑动、且触摸滑动图形与预设图形匹配的操作;或者,针对所述指纹识别区域进行按压、且按压力度大于预设力度阈值的操作,可见,触控操作并非是单次点击等常规触控操作,如此可以一定程度上避免移动终端因用户误触指 纹识别区域而导致触控显示屏不断唤醒AP和指纹识别装置造成不必要的电量损耗,有利于降低功耗,提高移动终端的电源使用效率,此外,也可以一定程度上避免因误唤醒指纹识别装置而触发指纹数据采集操作,保证了用户手指指纹面稳定接触指纹识别区域,使得指纹识别装置能够准确采集指纹数据,有利于提高指纹解锁的准确度。
与上述图3所示的实施例一致的,请参阅图4,图4是本发明实施例提供的另一种解锁控制方法的流程示意图,应用于包括应用处理器AP、触控显示屏、指纹识别装置、指纹识别装置微控制单元MCU的移动终端,其特征在于,所述指纹识别装置结合至所述触控显示屏,所述指纹识别装置MCU结合至所述指纹识别装置,所述指纹识别装置的指纹识别区域包括整个所述触控显示屏。如图所示,本解锁控制方法包括:
S401,所述移动终端控制所述触控显示屏在检测到用户针对指纹识别区域的触控操作时,并行执行第一操作、第二操作和第三操作,所述第一操作为唤醒所述AP,并发送由所述触控屏MCU根据所述触控操作确定的所述触控操作的位置信息给所述AP,通知所述AP加载与所述位置信息对应的所述目标应用的应用界面,所述第二操作为唤醒所述指纹识别装置,所述第三操作为唤醒指纹识别装置MCU;
S402,所述移动终端控制所述指纹识别装置采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU。
S403,所述移动终端通过所述指纹识别装置MCU将所述指纹数据与预设在所述移动终端中的指纹模板数据进行匹配,并在匹配成功时解除锁屏界面。
S404,所述移动终端通过所述AP根据所述触控操作的位置信息确定所述触控操作的所属分区,根据预设分区与应用的映射关系,确定所述所属分区对应的所述目标应用,启动所述目标应用,并加载所述目标应用的应用界面。
S405,所述移动终端通过所述AP点亮整个所述触控显示屏。
可以看出,本发明实施例中,移动终端的指纹识别装置的指纹识别区域包括整个触控显示屏,移动终端的触控显示屏在检测到用户针对所述指纹识别区 域的触控操作时,并行执行第一操作和第二操作,所述第一操作为唤醒所述AP,并通知所述AP加载目标应用的应用界面,所述第二操作为唤醒所述指纹识别装置,指纹识别装置采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU,指纹识别装置MCU匹配所述指纹数据,在匹配成功时解除锁屏界面,所述AP加载所述目标应用的应用界面,并点亮所述整个触控显示屏。可见,移动终端的触控显示屏在检测到针对整个触控显示屏任何区域的触控操作时均可唤醒AP和唤醒指纹识别装置,进行指纹采集,提高了移动终端指纹解锁的便捷性,而且,在点亮整个触控显示屏之前便加载目标应用的应用界面,使点亮显示屏后直接看到目标应用的应用界面,有利于提高移动终端指纹解锁的智能性,此外,由于并行执行唤醒AP,并通知所述AP加载目标应用的应用界面和唤醒指纹识别装置的操作,相对于串行过程节省了耗时,有利于提高移动终端的指纹解锁的高效性。
此外,由于移动终端的指纹识别装置的指纹识别区域包括整个所述触控显示屏,因此,可以通过所述触控屏MCU协同指纹识别装置检测触控操作的位置信息发送给AP,而由指纹识别装置检测指纹数据发送给指纹识别装置MCU,两者互不影响,同时处理,有利于提高指纹解锁的准确性和高效性,然后,移动终端的AP根据触控操作的位置信息确定所述触控操作的所属分区,并根据预设分区与应用的映射关系,智能化确定触控操作所属分区对应的目标应用,后台启动所述目标应用,节约了应用启动耗时,加载所述目标应用的应用界面,在点亮整个触控显示屏的时候可以根据用户意愿直接显示目标应用的应用界面,进一步提高移动终端智能解锁的智能性。
图5从移动终端100的内部处理流程说明了本发明实施例涉及的主要处理过程。其中:
1、触控显示屏120在检测到用户针对指纹识别区域的触控操作时,并行执行第一操作、第二操作和第三操作,所述第一操作为唤醒所述AP110,并发送由触控屏MCU根据所述触控操作确定的所述触控操作的位置信息给所述AP110,通知所述AP110加载与所述位置信息对应的目标应用的应用界面,所 述第二操作为唤醒所述指纹识别装置130,所述第三操作为唤醒所述指纹识别装置MCU160。
2、所述指纹识别装置130响应所述触控操作,采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU160。
3、所述指纹识别装置MCU160将所述指纹数据与预设在所述移动终端的指纹模板数据进行匹配,并在匹配成功时解除锁屏界面。
4、所述AP110根据所述触控操作的位置信息确定所述触控操作的所属分区,根据预设分区与应用的映射关系,确定所述所属分区对应的所述目标应用,启动所述目标应用,并加载所述目标应用的应用界面。
5、所述AP110点亮所述整个触控显示屏120。
请参阅图6,图6是本发明实施例提供的一种移动终端,包括:应用处理器AP、触控显示屏、指纹识别装置、指纹识别装置MCU和存储器;以及一个或多个程序,其中,所述指纹识别装置的指纹识别区域包括整个所述触控显示屏;
所述一个或多个程序被存储在所述存储器中,并且被配置成由处理器执行,所述处理器包括所述AP、所述指纹识别装置MCU,所述程序包括用于执行以下步骤的指令;
控制所述触控显示屏在检测到用户针对所述指纹识别区域的触控操作时,并行执行第一操作、第二操作和第三操作,所述第一操作为唤醒所述AP,并通知所述AP加载目标应用的应用界面,所述第二操作为唤醒所述指纹识别装置,所述第三操作为唤醒所述指纹识别装置MCU;
控制所述指纹识别装置采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU;
通过所述指纹识别装置MCU将所述指纹数据与预设在所述移动终端的指纹模板数据进行匹配,在匹配成功时解除锁屏界面;
通过所述AP加载所述目标应用的应用界面,并点亮所述整个触控显示屏。
可以看出,本发明实施例中,移动终端的指纹识别装置的指纹识别区域包 括整个触控显示屏,移动终端的触控显示屏在检测到用户针对所述指纹识别区域的触控操作时,并行执行第一操作和第二操作,所述第一操作为唤醒所述AP,并通知所述AP加载目标应用的应用界面,所述第二操作为唤醒所述指纹识别装置,指纹识别装置采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU,指纹识别装置MCU匹配所述指纹数据,在匹配成功时解除锁屏界面,所述AP加载所述目标应用的应用界面,并点亮所述整个触控显示屏。可见,移动终端的触控显示屏在检测到针对整个触控显示屏任何区域的触控操作时均可唤醒AP和唤醒指纹识别装置,进行指纹采集,提高了移动终端指纹解锁的便捷性,而且,在点亮整个触控显示屏之前便加载目标应用的应用界面,使点亮显示屏后直接看到目标应用的应用界面,有利于提高移动终端指纹解锁的智能性,此外,由于并行执行唤醒AP,并通知所述AP加载目标应用的应用界面和唤醒指纹识别装置的操作,相对于串行过程节省了耗时,有利于提高移动终端的指纹解锁的高效性。
在一个可能的示例中,所述移动终端还包括存储器,所述存储器存储有安卓Android系统、锁屏应用,所述Android系统包括指纹服务FingerprintService;在所述通过所述指纹识别装置MCU将所述指纹数据与预设在所述移动终端的指纹模板数据进行匹配,在匹配成功时解除锁屏界面方面,所述程序中的指令具体用于执行以下步骤:通过所述FingerprintService将所述指纹数据与预设在所述移动终端的指纹模板数据进行匹配,在匹配成功时通过所述锁屏应用解除所述锁屏界面。
在一个可能的示例中,所述移动终端还包括存储器,所述存储器存储有安卓Android系统,所述Android系统包括电源管理服务PMS;在所述点亮所述整个触控显示屏方面,所述程序中的指令具体用于执行以下步骤:通过所述PMS点亮所述整个触控显示屏。
在一个可能的示例中,所述移动终端还包括触控屏微控制单元MCU;在所述通知所述AP加载目标应用的应用界面方面,所述程序中的指令具体用于执行以下步骤:发送由所述触控屏MCU根据所述触控操作确定的所述触控操作的位置信息给所述AP,并通知所述AP加载与所述位置信息对应的所述目 标应用的应用界面。
在一个可能的示例中,在所述通过所述AP加载所述目标应用的应用界面方面,所述程序中的指令具体用于执行以下步骤:通过所述AP根据所述触控操作的位置信息确定所述触控操作的所属分区,根据预设分区与应用的映射关系,确定所述所属分区对应的目标应用,启动所述目标应用,并加载所述目标应用的应用界面。
在一个可能的示例中,所述针对所述指纹识别区域的触控操作为以下操作:针对所述指纹识别区域进行触摸、且触摸时长大于预设时长阈值的操作;或者,针对所述指纹识别区域在预设时长范围内进行连续N次点触的操作,N为大于1的整数;或者,针对所述指纹识别区域进行触摸滑动、且触摸滑动的距离大于预设距离阈值的操作;或者,针对所述指纹识别区域进行触摸滑动、且触摸滑动图形与预设图形匹配的操作;或者,针对所述指纹识别区域进行按压、且按压力度大于预设力度阈值的操作。
请参阅图7,图7是本实施例提供的一种解锁控制装置的结构示意图。该解锁控制装置应用于移动终端,所述移动终端包括应用处理器AP、触控显示屏、指纹识别装置,指纹识别装置MCU,其特征在于,所述指纹识别装置结合至所述触控显示屏,所述指纹识别装置MCU结合至所述指纹识别装置,所述指纹识别装置的指纹识别区域包括整个所述触控显示屏,解锁控制装置700包括检测单元710、采集单元720、第一处理单元730和第二处理单元740,其中,
所述检测单元710,用于控制所述触控显示屏在检测到用户针对所述指纹识别区域的触控操作时,并行执行第一操作、第二操作和第三操作,所述第一操作为唤醒所述AP,并通知所述AP加载目标应用的应用界面,所述第二操作为唤醒所述指纹识别装置,所述第三操作为唤醒所述指纹识别装置MCU;
所述采集单元720,用于控制所述指纹识别装置采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU;
所述第一处理单元730,用于通过所述指纹识别装置MCU将所述指纹数 据与预设在所述移动终端的指纹模板数据进行匹配,在匹配成功时解除锁屏界面;
所述第二处理单元740,用于通过所述AP加载所述目标应用的应用界面,并点亮所述整个触控显示屏。
可以看出,本发明实施例中,解锁控制装置700的检测单元710控制触控显示屏在检测到针对指纹识别区域的触控操作时,并行执行第一操作和第二操作,所述第一操作为唤醒所述AP,并通知所述AP加载目标应用的应用界面,所述第二操作为唤醒所述指纹识别装置,采集单元720控制指纹识别装置采集指纹数据,并将指纹数据发送给指纹识别装置MCU,第一处理单元730通过指纹识别装置MCU将所述指纹数据与预设在移动终端中的指纹模板数据进行匹配,在匹配成功时解除锁屏界面,第二处理单元740通过AP加载目标应用的应用界面,并点亮所述整个触控显示屏。可见,移动终端的触控显示屏在检测到针对整个触控显示屏任何区域的触控操作时均可唤醒AP和唤醒指纹识别装置,进行指纹采集,提高了移动终端指纹解锁的便捷性,而且,在点亮整个触控显示屏之前便加载目标应用的应用界面,使点亮显示屏后直接看到目标应用的应用界面,有利于提高移动终端指纹解锁的智能性,此外,由于并行执行唤醒AP,并通知所述AP加载目标应用的应用界面和唤醒指纹识别装置的操作,相对于串行过程节省了耗时,有利于提高移动终端的指纹解锁的高效性。
在一个可能的示例中,所述移动终端还包括存储器,所述存储器存储有安卓Android系统、锁屏应用,所述Android系统包括指纹服务FingerprintService;在所述通过所述指纹识别装置MCU将所述指纹数据与预设在所述移动终端的指纹模板数据进行匹配,在匹配成功时解除锁屏界面方面,所述第一处理单元730具体用于:通过所述FingerprintService将所述指纹数据与预设在所述移动终端的指纹模板数据进行匹配,在匹配成功时通过所述锁屏应用解除所述锁屏界面。
在一个可能的示例中,所述移动终端还包括存储器,所述存储器存储有安卓Android系统,所述Android系统包括电源管理服务PMS;在所述点亮所述整个触控显示屏方面,所述第二处理单元740具体用于:通过所述PMS点亮 所述整个触控显示屏。
在一个可能的示例中,所述移动终端还包括触控屏微控制单元MCU;在所述通知所述AP加载目标应用的应用界面方面,所述检测单元710具体用于:发送由所述触控屏MCU根据所述触控操作确定的所述触控操作的位置信息给所述AP,并通知所述AP加载与所述位置信息对应的所述目标应用的应用界面。
可见,本示例中,由于移动终端的指纹识别装置的指纹识别区域包括整个所述触控显示屏,因此,可以通过所述触控屏MCU协同指纹识别装置检测触控操作的位置信息发送给AP,而由指纹识别装置检测指纹数据发送给指纹识别装置MCU,两者互不影响,同时处理,有利于提高指纹解锁的准确性和高效性。
在一个可能的示例中,在所述通过所述AP加载所述目标应用的应用界面方面,所述第二处理单元740具体用于:通过所述AP根据所述触控操作的位置信息确定所述触控操作的所属分区,根据预设分区与应用的映射关系,确定所述所属分区对应的目标应用,启动所述目标应用,并加载所述目标应用的应用界面。
可见,本示例中,移动终端的AP根据预设分区与应用的映射关系,智能化确定触控操作所属分区对应的目标应用,后台启动所述目标应用,节约了应用启动耗时,加载所述目标应用的应用界面,在点亮整个触控显示屏的时候可以根据用户意愿直接显示目标应用的应用界面,进一步提高移动终端智能解锁的智能性。
在一个可能的示例中,所述针对所述指纹识别区域的触控操作为以下操作:针对所述指纹识别区域进行触摸、且触摸时长大于预设时长阈值的操作;或者,针对所述指纹识别区域在预设时长范围内进行连续N次点触的操作,N为大于1的整数;或者,针对所述指纹识别区域进行触摸滑动、且触摸滑动的距离大于预设距离阈值的操作;或者,针对所述指纹识别区域进行触摸滑动、且触摸滑动图形与预设图形匹配的操作;或者,针对所述指纹识别区域进行按压、且按压力度大于预设力度阈值的操作。
可以理解的是,本实施例的解锁控制装置700的各程序模块的功能可根据上述方法实施例中的方法具体实现,其具体实现过程可以参照上述方法实施例的相关描述,此处不再赘述。
本发明实施例还提供了另一种移动终端,如图8所示,为了便于说明,仅示出了与本发明实施例相关的部分,具体技术细节未揭示的,请参照本发明实施例方法部分。该移动终端可以为包括手机、平板电脑、PDA(Personal Digital Assistant,个人数字助理)、POS(Point of Sales,销售终端)、车载电脑等任意终端设备,以移动终端为手机为例:
图8示出的是与本发明实施例提供的移动终端相关的手机的部分结构的框图。参考图8,手机包括:射频(Radio Frequency,RF)电路910、存储器920、输入单元930、传感器950、音频电路960、无线保真(Wireless Fidelity,WiFi)模块970、应用处理器AP980、以及电源990等部件。本领域技术人员可以理解,图8中示出的手机结构并不构成对手机的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。
下面结合图8对手机的各个构成部件进行具体的介绍:
输入单元930可用于接收输入的数字或字符信息,以及产生与手机的用户设置以及功能控制有关的键信号输入。具体地,输入单元930可包括触控显示屏933、指纹识别装置931、指纹识别装置MCU934以及其他输入设备932。指纹识别装置931结合至触控显示屏933,所述指纹识别装置MCU934结合至所述指纹识别装置931,指纹识别装置931的指纹识别区域包括整个触控显示屏933。输入单元930还可以包括其他输入设备932。具体地,其他输入设备932可以包括但不限于物理按键、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆等中的一种或多种。
其中,所述触控显示屏933,用于在检测到用户针对所述指纹识别区域的触控操作时,并行执行唤醒应用处理器AP980,并通知AP980加载目标应用的应用界面,唤醒指纹识别装置931,以及唤醒指纹识别装置MCU934的操作;所述指纹识别装置931,用于采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU934;所述指纹识别装置MCU934,用于匹配所述指纹数据, 在匹配成功时解除锁屏界面,所述AP980用于加载目标应用的应用界面,并点亮所述整个触控显示屏933。
AP980和指纹识别装置MCU用于利用各种接口和线路连接整个手机的各个部分,通过运行或执行存储在存储器920内的软件程序和/或模块,以及调用存储在存储器920内的数据,执行手机的各种功能和处理数据,从而对手机进行整体监控。
存储器920可用于存储安卓Android系统、锁屏应用,所述Android系统包括指纹服务FingerprintService、电源管理服务PMS。此外,存储器920可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。
RF电路910可用于信息的接收和发送。通常,RF电路910包括但不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器(Low Noise Amplifier,LNA)、双工器等。此外,RF电路910还可以通过无线通信与网络和其他设备通信。上述无线通信可以使用任一通信标准或协议,包括但不限于全球移动通讯系统(Global System of Mobile communication,GSM)、通用分组无线服务(General Packet Radio Service,GPRS)、码分多址(Code Division Multiple Access,CDMA)、宽带码分多址(Wideband Code Division Multiple Access,WCDMA)、长期演进(Long Term Evolution,LTE)、电子邮件、短消息服务(Short Messaging Service,SMS)等。
手机还可包括至少一种传感器950,比如光传感器、运动传感器以及其他传感器。具体地,光传感器可包括环境光传感器及接近传感器,其中,环境光传感器可根据环境光线的明暗来调节触控显示屏的亮度,接近传感器可在手机移动到耳边时,关闭触控显示屏和/或背光。作为运动传感器的一种,加速计传感器可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别手机姿态的应用(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等;至于手机还可配置的陀螺仪、气压计、湿度计、温度计、红外线传感器等其他传感器,在此不再赘述。
音频电路960、扬声器961,传声器962可提供用户与手机之间的音频接口。音频电路960可将接收到的音频数据转换后的电信号,传输到扬声器961,由扬声器961转换为声音信号播放;另一方面,传声器962将收集的声音信号转换为电信号,由音频电路960接收后转换为音频数据,再将音频数据播放AP980处理后,经RF电路910以发送给比如另一手机,或者将音频数据播放至存储器920以便进一步处理。
WiFi属于短距离无线传输技术,手机通过WiFi模块970可以帮助用户收发电子邮件、浏览网页和访问流式媒体等,它为用户提供了无线的宽带互联网访问。虽然图8示出了WiFi模块970,但是可以理解的是,其并不属于手机的必须构成,完全可以根据需要在不改变发明的本质的范围内而省略。
手机还包括给各个部件供电的电源990(比如电池),优选的,电源可以通过电源管理系统与AP980逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。
尽管未示出,手机还可以包括摄像头、蓝牙模块等,在此不再赘述。
前述图3~图5所示的实施例中,各步骤方法流程可以基于该手机的结构实现。
前述图7所示的实施例中,各单元功能可以基于该手机的结构实现。
本发明实施例还提供一种计算机存储介质,其中,该计算机存储介质存储用于电子数据交换的计算机程序,该计算机程序使得计算机执行如上述方法实施例中记载的任何一种解锁控制方法的部分或全部步骤。
本发明实施例还提供一种计算机程序产品,所述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,所述计算机程序可操作来使计算机执行如上述方法实施例中记载的任何一种解锁控制方法的部分或全部步骤。
需要说明的是,对于前述的各方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本发明并不受所描述的动作顺序的限制,因为依据本发明,某些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作和模块并不一定是本发明所必须的。
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述的部分,可以参见其他实施例的相关描述。
在本申请所提供的几个实施例中,应该理解到,所揭露的装置,可通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储器中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储器中,包括若干指令用以使得一台计算机设备(可为个人计算机、服务器或者网络设备等)执行本发明各个实施例所述方法的全部或部分步骤。而前述的存储器包括:U盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序可以存储于一计算机可读 存储器中,存储器可以包括:闪存盘、只读存储器(英文:Read-Only Memory,简称:ROM)、随机存取器(英文:Random Access Memory,简称:RAM)、磁盘或光盘等。
以上对本发明实施例进行了详细介绍,本文中应用了具体个例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其核心思想;同时,对于本领域的一般技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本发明的限制。

Claims (20)

  1. 一种移动终端,包括应用处理器AP、触控显示屏、指纹识别装置、指纹识别装置微控制单元MCU,其特征在于,所述指纹识别装置的指纹识别区域包括整个所述触控显示屏,其中,
    所述触控显示屏,用于在检测到用户针对所述指纹识别区域的触控操作时,并行执行第一操作、第二操作和第三操作,所述第一操作为唤醒所述AP,并通知所述AP加载目标应用的应用界面,所述第二操作为唤醒所述指纹识别装置,所述第三操作为唤醒所述指纹识别装置MCU;
    所述指纹识别装置,用于采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU;
    所述指纹识别装置MCU,用于将所述指纹数据与预设在所述移动终端的指纹模板数据进行匹配,在匹配成功时解除锁屏界面;
    所述AP,用于加载所述目标应用的应用界面,并点亮所述整个触控显示屏。
  2. 根据权利要求1所述的移动终端,其特征在于,所述移动终端还包括存储器,所述存储器存储有安卓Android系统、锁屏应用,所述Android系统包括指纹服务FingerprintService;
    在所述将所述指纹数据与预设在所述移动终端的指纹模板数据进行匹配,在匹配成功时解除锁屏界面方面,所述指纹识别装置MCU具体用于:通过所述FingerprintService将所述指纹数据与预设在所述移动终端的指纹模板数据进行匹配,在匹配成功时通过所述锁屏应用解除所述锁屏界面。
  3. 根据权利要求1或2所述的移动终端,其特征在于,所述移动终端还包括存储器,所述存储器存储有安卓Android系统,所述Android系统包括电源管理服务PMS;
    在所述点亮所述整个触控显示屏方面,所述AP具体用于:通过所述PMS点亮所述整个触控显示屏。
  4. 根据权利要求1-3任一项所述的移动终端,其特征在于,所述移动终端还包括触控屏微控制单元MCU;
    在所述通知所述AP加载目标应用的应用界面方面,所述触控显示屏具体用于:发送由所述触控屏MCU根据所述触控操作确定的所述触控操作的位置信息给所述AP,并通知所述AP加载与所述位置信息对应的所述目标应用的应用界面。
  5. 根据权利要求4所述的移动终端,其特征在于,在所述加载所述目标应用的应用界面方面,所述AP具体用于:
    根据所述触控操作的位置信息确定所述触控操作的所属分区,根据预设分区与应用的映射关系,确定所述所属分区对应的所述目标应用,启动所述目标应用,并加载所述目标应用的应用界面。
  6. 根据权利要求1-5任一项所述的移动终端,其特征在于,所述针对所述指纹识别区域的触控操作为以下操作:针对所述指纹识别区域进行触摸、且触摸时长大于预设时长阈值的操作;或者,针对所述指纹识别区域在预设时长范围内进行连续N次点触的操作,N为大于1的整数;或者,针对所述指纹识别区域进行触摸滑动、且触摸滑动的距离大于预设距离阈值的操作;或者,针对所述指纹识别区域进行触摸滑动、且触摸滑动图形与预设图形匹配的操作;或者,针对所述指纹识别区域进行按压、且按压力度大于预设力度阈值的操作。
  7. 一种解锁控制方法,其特征在于,应用于包括应用处理器AP、触控显示屏、指纹识别装置、指纹识别装置微控制单元MCU的移动终端,所述指纹识别装置的指纹识别区域包括整个所述触控显示屏,所述方法包括:
    所述移动终端控制所述触控显示屏在检测到用户针对所述指纹识别区域的触控操作时,并行执行第一操作、第二操作和第三操作,所述第一操作为唤醒所述AP,并通知所述AP加载目标应用的应用界面,所述第二操作为唤醒所述指纹识别装置,所述第三操作为唤醒所述指纹识别装置MCU;
    所述移动终端控制所述指纹识别装置采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU;
    所述移动终端通过所述指纹识别装置MCU将所述指纹数据与预设在所述 移动终端的指纹模板数据进行匹配,在匹配成功时解除锁屏界面;
    所述移动终端通过所述AP加载所述目标应用的应用界面,并点亮所述整个触控显示屏。
  8. 根据权利要求7所述的方法,其特征在于,所述移动终端还包括存储器,所述存储器存储有安卓Android系统、锁屏应用,所述Android系统包括指纹服务FingerprintService;所述移动终端通过所述指纹识别装置MCU将所述指纹数据与预设在所述移动终端的指纹模板数据进行匹配,在匹配成功时解除锁屏界面,包括:通过所述FingerprintService将所述指纹数据与预设在所述移动终端的指纹模板数据进行匹配,在匹配成功时通过所述锁屏应用解除所述锁屏界面。
  9. 根据权利要求7或8所述的方法,其特征在于,所述移动终端还包括存储器,所述存储器存储有安卓Android系统,所述Android系统包括电源管理服务PMS;所述点亮所述整个触控显示屏,包括:通过所述PMS点亮所述整个触控显示屏。
  10. 根据权利要求7-9任一项所述的方法,其特征在于,所述移动终端还包括触控屏微控制单元MCU;所述通知所述AP加载目标应用的应用界面,包括:发送由所述触控屏MCU根据所述触控操作确定的所述触控操作的位置信息给所述AP,并通知所述AP加载与所述位置信息对应的所述目标应用的应用界面。
  11. 根据权利要求10所述的方法,其特征在于,所述移动终端通过所述AP加载所述目标应用的应用界面,包括:所述移动终端通过所述AP根据所述触控操作的位置信息确定所述触控操作的所属分区,根据预设分区与应用的映射关系,确定所述所属分区对应的所述目标应用,启动所述目标应用,并加载所述目标应用的应用界面。
  12. 根据权利要求7-11任一项所述的方法,其特征在于,所述针对所述指纹识别区域的触控操作为以下操作:针对所述指纹识别区域进行触摸、且触摸时长大于预设时长阈值的操作;或者,针对所述指纹识别区域在预设时长范围内进行连续N次点触的操作,N为大于1的整数;或者,针对所述指纹识 别区域进行触摸滑动、且触摸滑动的距离大于预设距离阈值的操作;或者,针对所述指纹识别区域进行触摸滑动、且触摸滑动图形与预设图形匹配的操作;或者,针对所述指纹识别区域进行按压、且按压力度大于预设力度阈值的操作。
  13. 一种移动终端,其特征在于,包括:应用处理器AP、触控显示屏、指纹识别装置、指纹识别装置微控制单元MCU和存储器;以及一个或多个程序,其中,所述指纹识别装置的指纹识别区域包括整个所述触控显示屏;
    所述一个或多个程序被存储在所述存储器中,并且被配置成由处理器执行,所述处理器包括所述AP、所述指纹识别装置MCU,所述程序包括用于执行以下步骤的指令;
    控制所述触控显示屏在检测到用户针对所述指纹识别区域的触控操作时,并行执行第一操作、第二操作和第三操作,所述第一操作为唤醒所述AP,并通知所述AP加载目标应用的应用界面,所述第二操作为唤醒所述指纹识别装置,所述第三操作为唤醒所述指纹识别装置MCU;
    控制所述指纹识别装置采集指纹数据,并将所述指纹数据发送给所述指纹识别装置MCU;
    通过所述指纹识别装置MCU将所述指纹数据与预设在所述移动终端的指纹模板数据进行匹配,在匹配成功时解除锁屏界面;
    通过所述AP加载所述目标应用的应用界面,并点亮所述整个触控显示屏。
  14. 根据权利要求13所述的移动终端,其特征在于,所述移动终端还包括存储器,所述存储器存储有安卓Android系统、锁屏应用,所述Android系统包括指纹服务FingerprintService;在所述通过所述指纹识别装置MCU将所述指纹数据与预设在所述移动终端的指纹模板数据进行匹配,在匹配成功时解除锁屏界面方面,所述程序中的指令具体用于执行以下步骤:通过所述FingerprintService将所述指纹数据与预设在所述移动终端的指纹模板数据进行匹配,在匹配成功时通过所述锁屏应用解除所述锁屏界面。
  15. 根据权利要求13或14所述的移动终端,其特征在于,所述移动终端还包括存储器,所述存储器存储有安卓Android系统,所述Android系统包括 电源管理服务PMS;在所述点亮所述整个触控显示屏方面,所述程序中的指令具体用于执行以下步骤:通过所述PMS点亮所述整个触控显示屏。
  16. 根据权利要求13-15任一项所述的移动终端,其特征在于,所述移动终端还包括触控屏微控制单元MCU;在所述通知所述AP加载目标应用的应用界面方面,所述程序中的指令具体用于执行以下步骤:发送由所述触控屏MCU根据所述触控操作确定的所述触控操作的位置信息给所述AP,并通知所述AP加载与所述位置信息对应的所述目标应用的应用界面。
  17. 根据权利要求16所述的移动终端,其特征在于,在所述通过所述AP加载所述目标应用的应用界面方面,所述程序中的指令具体用于执行以下步骤:通过所述AP根据所述触控操作的位置信息确定所述触控操作的所属分区,根据预设分区与应用的映射关系,确定所述所属分区对应的目标应用,启动所述目标应用,并加载所述目标应用的应用界面。
  18. 根据权利要求13-17任一项所述的移动终端,其特征在于,所述针对所述指纹识别区域的触控操作为以下操作:针对所述指纹识别区域进行触摸、且触摸时长大于预设时长阈值的操作;或者,针对所述指纹识别区域在预设时长范围内进行连续N次点触的操作,N为大于1的整数;或者,针对所述指纹识别区域进行触摸滑动、且触摸滑动的距离大于预设距离阈值的操作;或者,针对所述指纹识别区域进行触摸滑动、且触摸滑动图形与预设图形匹配的操作;或者,针对所述指纹识别区域进行按压、且按压力度大于预设力度阈值的操作。
  19. 一种计算机可读存储介质,其特征在于,存储用于电子数据交换的计算机程序,其中,所述计算机程序使得计算机执行如权利要求7-12任一项所述的方法。
  20. 一种计算机程序产品,其特征在于,所述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,所述计算机程序可操作来使计算机执行如权利要求7-12任一项所述的方法。
PCT/CN2017/082455 2017-04-28 2017-04-28 解锁控制方法及相关产品 WO2018195923A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/082455 WO2018195923A1 (zh) 2017-04-28 2017-04-28 解锁控制方法及相关产品

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/082455 WO2018195923A1 (zh) 2017-04-28 2017-04-28 解锁控制方法及相关产品

Publications (1)

Publication Number Publication Date
WO2018195923A1 true WO2018195923A1 (zh) 2018-11-01

Family

ID=63917859

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/082455 WO2018195923A1 (zh) 2017-04-28 2017-04-28 解锁控制方法及相关产品

Country Status (1)

Country Link
WO (1) WO2018195923A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110891259A (zh) * 2019-11-27 2020-03-17 出门问问信息科技有限公司 一种智能手表的低功耗蓝牙ble数据的传输方法、装置
US11928002B2 (en) 2019-11-27 2024-03-12 Mobvoi Information Technology Company Limited Data transmission method, apparatus and smart watch device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150126246A1 (en) * 2013-11-04 2015-05-07 Motorola Mobility Llc Electronic Device with a Touch Sensor and Method for Operating the Same
CN104699507A (zh) * 2015-03-16 2015-06-10 上海与德通讯技术有限公司 应用程序的启动方法及装置
CN106022073A (zh) * 2016-06-07 2016-10-12 广东欧珀移动通信有限公司 一种解锁控制方法及移动终端
CN106066685A (zh) * 2016-05-30 2016-11-02 广东欧珀移动通信有限公司 一种解锁控制方法及终端设备
CN106066767A (zh) * 2016-05-27 2016-11-02 广东欧珀移动通信有限公司 一种解锁方法及移动终端

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150126246A1 (en) * 2013-11-04 2015-05-07 Motorola Mobility Llc Electronic Device with a Touch Sensor and Method for Operating the Same
CN104699507A (zh) * 2015-03-16 2015-06-10 上海与德通讯技术有限公司 应用程序的启动方法及装置
CN106066767A (zh) * 2016-05-27 2016-11-02 广东欧珀移动通信有限公司 一种解锁方法及移动终端
CN106066685A (zh) * 2016-05-30 2016-11-02 广东欧珀移动通信有限公司 一种解锁控制方法及终端设备
CN106022073A (zh) * 2016-06-07 2016-10-12 广东欧珀移动通信有限公司 一种解锁控制方法及移动终端

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110891259A (zh) * 2019-11-27 2020-03-17 出门问问信息科技有限公司 一种智能手表的低功耗蓝牙ble数据的传输方法、装置
CN110891259B (zh) * 2019-11-27 2021-11-09 出门问问信息科技有限公司 一种智能手表的低功耗蓝牙ble数据的传输方法、装置
US11928002B2 (en) 2019-11-27 2024-03-12 Mobvoi Information Technology Company Limited Data transmission method, apparatus and smart watch device

Similar Documents

Publication Publication Date Title
WO2018196659A1 (zh) 解锁控制方法及相关产品
WO2018196660A1 (zh) 指纹识别区域显示方法及相关产品
WO2018195921A1 (zh) 解锁控制方法及相关产品
TWI646472B (zh) 行動終端、指紋識別區域顯示方法及裝置
TWI679585B (zh) 指紋識別區域顯示方法及移動終端
CN107015703B (zh) 解锁控制方法及相关产品
TWI663541B (zh) 行動終端、指紋識別控制方法及裝置、電腦可讀儲存媒體及電腦程式產品
CN107025399B (zh) 解锁控制方法及相关产品
WO2018201848A1 (zh) 一种光学指纹采集方法及相关产品
CN107180180B (zh) 解锁控制方法及相关产品
WO2018201849A1 (zh) 光学指纹采集方法及相关产品
CN107193473B (zh) 解锁控制方法及相关产品
CN107122649B (zh) 解锁控制方法、移动终端及计算机可读存储介质
CN107172267B (zh) 指纹识别控制方法及相关产品
CN107423601B (zh) 指纹识别控制方法、装置、终端、存储介质及计算机产品
CN107193472B (zh) 解锁控制方法及相关产品
CN107153781A (zh) 解锁控制方法及相关产品
CN107193475B (zh) 解锁控制方法及相关产品
CN107194223B (zh) 指纹识别区域显示方法及相关产品
WO2018195923A1 (zh) 解锁控制方法及相关产品
CN107153782A (zh) 解锁控制方法及相关产品
CN107103222B (zh) 解锁控制方法及相关产品
WO2016172878A1 (zh) 一种控制终端的方法、装置及终端设备
CN107194226B (zh) 解锁控制方法及相关产品
CN107197086B (zh) 解锁控制方法及相关产品

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17907136

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17907136

Country of ref document: EP

Kind code of ref document: A1