WO2018195976A1 - 基于指纹识别的开机方法和设备 - Google Patents

基于指纹识别的开机方法和设备 Download PDF

Info

Publication number
WO2018195976A1
WO2018195976A1 PCT/CN2017/082553 CN2017082553W WO2018195976A1 WO 2018195976 A1 WO2018195976 A1 WO 2018195976A1 CN 2017082553 W CN2017082553 W CN 2017082553W WO 2018195976 A1 WO2018195976 A1 WO 2018195976A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
module
terminal device
fingerprint data
power
Prior art date
Application number
PCT/CN2017/082553
Other languages
English (en)
French (fr)
Inventor
吴成林
陈俊涛
商飞鹏
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP22188290.5A priority Critical patent/EP4145313A1/en
Priority to ES17906864T priority patent/ES2933495T3/es
Priority to PCT/CN2017/082553 priority patent/WO2018195976A1/zh
Priority to CN201780046593.7A priority patent/CN109564601A/zh
Priority to US16/608,517 priority patent/US11341349B2/en
Priority to EP17906864.8A priority patent/EP3608808B1/en
Publication of WO2018195976A1 publication Critical patent/WO2018195976A1/zh
Priority to US17/712,400 priority patent/US11861872B2/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • G06F1/1662Details related to the integrated keyboard
    • G06F1/1671Special purpose buttons or auxiliary keyboards, e.g. retractable mini keypads, keypads or buttons that remain accessible at closed laptop
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/26Power supply means, e.g. regulation thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/10Character recognition
    • G06V30/18Extraction of features or characteristics of the image
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/10Character recognition
    • G06V30/19Recognition using electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Definitions

  • the embodiments of the present application relate to communication technologies, and in particular, to a booting method and device based on fingerprint recognition.
  • fingerprints have unique characteristics, in order to ensure the security of information, fingerprints are usually used as a way to confirm the personal identity of users.
  • FIG. 1 is a structural block diagram of a booting using a fingerprint in the prior art.
  • the system includes a fingerprint sensor, a fingerprint authentication device, a memory, a processor, an embedded controller (EC), and a power controller. , battery, DC/DC, AC/DC adapter, platform power supply.
  • VCC1 continuously supplies power to the fingerprint sensor and the fingerprint authentication device.
  • the fingerprint authentication device controls the output signal to control the power of the DC/DC output board platform for powering up the system, and verifies whether the fingerprint information matches. If the fingerprint is matched, the fingerprint is completed.
  • the system is logged in and entered on the board to complete the system login.
  • the fingerprint sensor since the fingerprint booting mode is used, the fingerprint sensor needs to be powered in the off state, thereby reducing the battery life.
  • the embodiment of the present application provides a booting method and device based on fingerprint recognition, so as to solve the technical problem that the battery has a short battery life when the fingerprint is used for authentication and booting.
  • an embodiment of the present application provides a booting method based on fingerprint identification, including:
  • the terminal device collects the fingerprint data when detecting the power-on signal
  • the fingerprint data can be entered during the startup process, thereby preventing the booting and fingerprint authentication operations from being performed multiple times, and in the shutdown state. It is necessary to continuously supply power to the fingerprint sensor, thereby not only improving the efficiency of the terminal device landing, but also improving the battery life of the terminal device.
  • the method further includes:
  • the prompt information is outputted, and the prompt information includes at least one of text information, sound information, or light information.
  • the prompt information is output to prompt the user to input the fingerprint incorrectly.
  • the embodiment of the present application provides a terminal device, where the terminal device includes a power button, a fingerprint collection module, a fingerprint identification module, a power control module, and a login module, where the fingerprint collection module is disposed on the power button.
  • the power control module is configured to: when detecting that the power button is pressed, control a power output to supply power to the fingerprint collection module;
  • the fingerprint collection module is configured to collect fingerprint data, and send the fingerprint data to the fingerprint identification module;
  • the fingerprint identification module is configured to match the fingerprint data with pre-stored preset fingerprint data
  • the login module is configured to log in to the terminal device when the fingerprint identification module is successfully matched.
  • the fingerprint collection module since the fingerprint collection module is set on the power button, when the user presses the power button, after the fingerprint collection module supplies power, the fingerprint collection module starts to collect fingerprint data, so that fingerprint data can be entered during the startup process. Therefore, it is possible to prevent the booting and fingerprint authentication operations from being performed multiple times, and the phenomenon of continuously supplying power to the fingerprint sensor in the off state, thereby not only improving the efficiency of the terminal device login, but also improving the battery life of the terminal device.
  • the fingerprint identification module is located in a central processing unit CPU or a micro control unit MCU.
  • the terminal device further includes a contact, the power button and the contact are linked, and when the contact is turned on, the power control module controls a power output to the fingerprint collection The module supplies power, and the stroke of the power button is less than or equal to the maximum stroke of the power button.
  • the fingerprint identification module sends a message of successful matching to the login module, so that the login module directly performs a login operation.
  • the fingerprint identification module sends the pre-stored fingerprint data to the login module, which can be applied to various systems with fingerprint verification.
  • the prompt information is output, and the prompt information includes at least one of text information, sound information, or light information to prompt Whether the user fingerprint identification is successful.
  • the fingerprint identification module sends the successfully matched message or the pre-stored fingerprint data to the login module after fingerprint recognition is completed to speed up the login.
  • the fingerprint identification module caches the result of the matching success, and sends the matching successful message or the preset fingerprint data to the terminal when the terminal device enters the login phase. Log in to the module to match the fingerprint recognition and system login verification.
  • the fingerprint identification-based booting method and device provided by the present application will collect fingerprint data when the boot signal is detected, and match the fingerprint data with the preset preset fingerprint data. If the matching is successful, the terminal device is logged. Since the terminal device collects the fingerprint data when detecting the power-on signal, the fingerprint data can be entered during the startup process, thereby preventing the booting and fingerprint authentication operations from being performed multiple times, and continuing to be the fingerprint in the shutdown state.
  • the phenomenon of sensor power supply can not only improve the efficiency of terminal device login, but also improve the battery life of the terminal device.
  • FIG. 1 is a structural block diagram of a booting using a fingerprint in the prior art
  • Embodiment 1 of a booting method based on fingerprint identification according to the present application
  • 3 is a schematic diagram of an interface for outputting prompt information
  • FIG. 4 is a schematic structural diagram of Embodiment 1 of a terminal device according to an embodiment of the present disclosure
  • Figure 5 is a schematic structural view 1 of the power button
  • Figure 6 is a schematic structural view 2 of the power button.
  • the booting method based on fingerprint identification in the embodiment of the present application is applicable to a terminal device, such as a computer, a tablet computer (PAD), etc., of course, it can also be applied to other buttons having a power-on button and can be registered by using fingerprint data. In the device.
  • a terminal device such as a computer, a tablet computer (PAD), etc.
  • PID tablet computer
  • the booting method based on fingerprint identification in the embodiment of the present application is mainly aimed at how to prolong the battery life while improving the user experience when using the fingerprint as the verification mode of the terminal device.
  • the implementation may include two implementation modes: one is a separation scheme between the power button and the fingerprint sensor, that is, the user needs to operate the power button, and the fingerprint is re-entered when logging in, so that the user Two operations are required, resulting in a bad user experience.
  • Another implementation manner is that the system needs to continuously supply power to the fingerprint sensor in the shutdown state, and powers on the non-sensor portion after the user inputs the fingerprint. If the fingerprint authentication succeeds, the login operation is performed. However, this method requires powering the fingerprint sensor in the off state, thereby reducing the battery life.
  • the fingerprint identification-based booting method and device provided by the embodiments of the present application are aimed at solving the problem of multiple booting and fingerprint authentication operations, and the technical problem that the battery has a short battery life when the fingerprint is used for authentication and booting.
  • FIG. 2 is a schematic flowchart of Embodiment 1 of a booting method based on fingerprint identification according to the present application.
  • the embodiment of the present application provides a booting method based on fingerprint recognition, which may be performed by any device that performs a booting method based on fingerprint recognition, and the device may be implemented by software and/or hardware.
  • the device can be integrated in the terminal device.
  • the method in this embodiment may include:
  • Step 201 Collect fingerprint data when the power-on signal is detected.
  • the terminal device when the power button is pressed by the user, the terminal device will detect the power-on signal. At this time, the power controller in the terminal device will control the DC/DC power-on to output each power source, including the fingerprint.
  • the sensor power supply in the process of the user pressing the power button, the fingerprint sensor is powered on, and the fingerprint data is collected before the user's finger leaves the power button.
  • Step 202 Match the fingerprint data with pre-stored preset fingerprint data.
  • the terminal device stores in advance one or more fingerprint data of a user who is allowed to log in to the terminal device, and after collecting the fingerprint data, the terminal device collects the collected fingerprint data and the pre-stored preset. Fingerprint data is matched.
  • the preset fingerprint data may be fingerprint data previously entered by the user, or may be fingerprint data synchronized from the server, may be an image of the fingerprint, or may be a feature value extracted according to the fingerprint image.
  • the above data can be stored encrypted or not.
  • Step 203 If the matching is successful, log in to the terminal device.
  • the terminal device matches the collected fingerprint data with the preset fingerprint data stored in advance, if the matching is successful, the terminal device is logged in.
  • the fingerprint recognition based booting method provided by the embodiment of the present application will collect the number of fingerprints when the boot signal is detected.
  • the fingerprint data is matched with the preset fingerprint data stored in advance, and if the matching is successful, the terminal device is logged in. Since the terminal device collects the fingerprint data when detecting the power-on signal, the fingerprint data can be entered during the startup process, thereby preventing the booting and fingerprint authentication operations from being performed twice, or continuing in the shutdown state.
  • the phenomenon of powering the fingerprint sensor can not only improve the efficiency of the terminal device landing, but also improve the battery life of the terminal device.
  • the prompt information is outputted, and the prompt information includes at least one of text information, sound information, or light information.
  • the prompt message can prompt the user to move the finger or press the power button again.
  • FIG. 3 is a schematic diagram of an interface for outputting prompt information.
  • the prompt information may further include sound information or light information, for example, the terminal device may remind the user by means of voice broadcast, or remind the user through the sound information, and may also flash through the light. Remind users and so on.
  • the terminal device may use only one of the foregoing prompt information to remind the user, or may use two or more combinations of the foregoing prompt information to remind the user, and the specific manner of the prompt information, the embodiment There are no restrictions here.
  • FIG. 4 is a schematic structural diagram of Embodiment 1 of a terminal device according to an embodiment of the present disclosure.
  • the terminal device includes: a power button, a fingerprint collection module, a fingerprint identification module, and a power control module.
  • the fingerprint collection module is disposed on the power button, and includes:
  • the power control module is configured to control the power output to supply power to the fingerprint collection module when detecting that the power button is pressed;
  • the fingerprint collection module is configured to collect fingerprint data, and send the fingerprint data to the fingerprint identification module;
  • the fingerprint identification module is configured to match the fingerprint data with pre-stored preset fingerprint data
  • the login module is configured to log in to the terminal device when the fingerprint identification module is successfully matched.
  • the system includes a fingerprint and a button module, a fingerprint recognition module, a memory, an EC, a power control module, a DC/DC, a battery, an AC/DC adapter, and a platform power supply, wherein the fingerprint and the button module are used.
  • the battery is a device for supplying power to the board.
  • the AC/DC adapter is a device for charging the battery.
  • the DC/DC is a single-board power converter for providing power to the single-board chip.
  • the fingerprint identification module is used to identify the collected fingerprints
  • the EC is a single board peripheral and an IO control device
  • the memory is a processor external memory chip
  • the platform power is a power supply other than the fingerprint collection module. For example, CPU power, EC power, etc.
  • the fingerprint collection module is disposed on the power button to form a fingerprint and a button module.
  • the power control module detects the power-on signal.
  • the power control module in the terminal device controls the DC/DC to power on.
  • various power sources including the power of the fingerprint collection module
  • the fingerprint collection module completes power-on, and starts collecting fingerprint data before the user's finger leaves the power button.
  • the power control module may be a power controller, and the fingerprint collection module may be a fingerprint sensor.
  • the fingerprint identification module may be a central processing unit (CPU) of the terminal device, or may be a micro control unit (MCU). .
  • the fingerprint collection module When the fingerprint identification module is a CPU, the fingerprint collection module performs fingerprint data after collecting the fingerprint data. After the CPU is powered on, the CPU sends a notification message to the fingerprint collection module. After receiving the notification message, the fingerprint collection module sends the collected fingerprint data to the fingerprint identification module.
  • the fingerprint collection module can collect only one fingerprint data and cache the collected fingerprint data.
  • the fingerprint collection module may also collect a plurality of fingerprint data, and select an optimal fingerprint data from the plurality of fingerprint data for comparison by comparison.
  • the fingerprint collection module can also determine whether to cache the collected fingerprint data by determining whether it is synchronously powered with the CPU.
  • the CPU can output a high level or a low level through the GPIO pin.
  • the fingerprint collection module the fingerprint collection module will judge whether the CPU has completed initialization according to the level of the input level. If the fingerprint collection module determines that the CPU has completed initialization, but the fingerprint data has not been collected yet, the fingerprint collection module can be collected without using the cache.
  • the fingerprint data is directly sent to the fingerprint identification module, thereby improving the efficiency of fingerprint data identification.
  • the fingerprint identification module After receiving the fingerprint data sent by the fingerprint collection module, the fingerprint identification module matches the fingerprint data with the preset preset fingerprint data. If the matching is successful, the terminal device is logged in.
  • the fingerprint identification module may pre-store one fingerprint data of the user, or may store in advance a plurality of fingerprint data of the user who is allowed to log in to the terminal device.
  • the fingerprint identification module sends a message of successful matching to the login module, and the login module can log in to the system.
  • the login module can be a software module for identification in the windows system, or software and/or hardware for sending login commands to the windows system.
  • the fingerprint identification module may also send the pre-stored fingerprint data to the login module after the verification is passed.
  • This implementation does not change the fingerprint authentication method of the system itself, and can be adapted to a variety of existing systems.
  • the fingerprint identification module may send the successfully matched message or the pre-stored fingerprint data to the login module after the fingerprint recognition is completed.
  • the fingerprint identification module may also cache the successful matching result, and then the system will enter the login phase again.
  • the message matching the success or the preset fingerprint data is sent to the login module.
  • the fingerprint identification module When the fingerprint identification module is an MCU, one or more fingerprint data will be pre-stored in the MCU, and the MCU will be used exclusively for matching the fingerprint data.
  • the fingerprint collection module can also determine whether to cache the collected fingerprint data by determining whether it is synchronized with the MCU. In actual applications, the MCU can output the IO signal to the fingerprint acquisition module, and the fingerprint acquisition module will If the input level is high or low, it is judged whether the MCU is powered on. If the fingerprint collection module and the MCU are not powered on synchronously, that is, the fingerprint collection module is powered on, and the MCU is not powered on, the fingerprint collection module will collect the collected fingerprint data.
  • the fingerprint collection module After the MCU is powered on, the fingerprint collection module sends the buffered fingerprint data to the MCU to enable the MCU to perform fingerprint data matching. If the fingerprint collection module determines that it is powered on synchronously with the MCU, it is determined that the MCU has been powered on, but the fingerprint data has not been collected yet, the fingerprint collection module does not need to cache the collected fingerprint data, but directly collects the subsequently collected fingerprint. Data is sent to the MCU, which improves the efficiency of fingerprint recognition. In addition, if the fingerprint identification module is an MCU, since the MCU is specifically used for matching the fingerprint data, if the collected fingerprint data fails to match the preset fingerprint data stored in the MCU in advance, the terminal device has not entered the login yet. During the interface, the terminal device can send a prompt message to the user to remind the user that the fingerprint input is incorrect, thereby improving the user experience.
  • the MCU collects the fingerprint data collected by the fingerprint collection module and pre-stores After the matching fingerprint data is matched, the matched result can be directly sent to the CPU, so that the CPU controls whether to log in to the terminal device according to the matching result, wherein if the matching is successful, the terminal device is logged in, and if the matching fails, the output is output. A message is displayed to remind the user that the fingerprint is entered incorrectly. After the MCU performs fingerprint matching, the matched result is directly sent to the CPU, thereby improving the processing efficiency of the CPU.
  • the CPU After the MCU performs the matching of the fingerprint data, if the matching is successful, the fingerprint data after the matching is successfully sent to the CPU, the CPU will save the fingerprint data, and control the login terminal device, if the CPU does not receive the fingerprint sent by the MCU. The data indicates that the match failed, and the CPU will output a prompt message to remind the user that the fingerprint data is entered incorrectly.
  • the terminal device further includes a contact, and the power button and the contact are linked.
  • the contact is turned on, the stroke of the power button is less than or equal to the maximum stroke of the power button.
  • FIG. 5 is a schematic structural diagram 1 of the power button.
  • the contact 12 moves accordingly to enable the power control module. Powering other components of the terminal.
  • the stroke of the power button 11 is equal to the maximum stroke of the power button.
  • the contacts are connected.
  • the fingerprint collection module can be powered on, after the user presses the power button, the finger needs to stay at the power button for a preset time to ensure the integrity and accuracy of the fingerprint data collection, wherein the preset time can be based on experience. Or the actual situation is set, for example, it can be set to 1s, 1.5s, etc., and the specific value of the preset time is not limited in this embodiment.
  • the terminal device can also output prompt information, including text information, sound information or lighting information, and prompt the user to press for a period of time. For example, a progress bar is displayed on the screen, and the color of the indicator changes from red to green, so that the user can know whether the fingerprint recognition is successful. Taking the windows system as an example, it takes several seconds to several tens of seconds from booting to displaying the login interface. If the fingerprint recognition is not successful when the user presses the power button, and then the screen is displayed when the login interface is found, the fingerprint recognition has to be performed again. It will cause inconvenience in secondary operation. Also, because the fingerprint collection module is disposed on the power button, it is also possible to inadvertently press the power button when the fingerprint recognition is performed again, so that the terminal device is turned off, causing an erroneous operation.
  • prompt information including text information, sound information or lighting information
  • FIG. 6 is a schematic structural diagram 2 of the power button.
  • the stroke of the power button is smaller than the maximum of the power button. Stroke, at this time, since the power button has not been pressed to the maximum stroke, the contact has been turned on, that is, the fingerprint acquisition module has been powered on, then when the user presses the power button, the user only needs to press the power button to the maximum
  • the stroke and fingerprint collection module can collect fingerprint data, thereby improving the efficiency of fingerprint data collection.
  • the finger when the user presses the power button, the finger can also stay at the power button for a preset time, and the terminal device can also prompt the result of the fingerprint recognition according to the above enumerated manner.
  • the terminal device provided by the embodiment of the present application includes a power button, a fingerprint collection module, a fingerprint identification module, a power control module, and a login module.
  • the fingerprint collection module is disposed on the power button, wherein the power control module is configured to detect the boot signal.
  • the control power output outputs power to the fingerprint collection module; the fingerprint collection module is configured to collect fingerprint data, and send fingerprint data to the fingerprint identification module; the fingerprint identification module is configured to match the fingerprint data with the preset preset fingerprint data;
  • the login module is used to log in to the terminal device when the fingerprint identification module is successfully matched.
  • the fingerprint collection module Since the fingerprint collection module is set on the power button, when the user presses the power button, after the fingerprint collection module supplies power, the fingerprint collection module starts to collect fingerprint data, so that fingerprint data can be entered during the startup process, thereby avoiding booting.
  • the fingerprint authentication operation needs to be performed multiple times, and the phenomenon that the fingerprint sensor needs to be continuously supplied in the shutdown state can not only improve the efficiency of the terminal device login, but also improve the battery life of the terminal device.
  • the disclosed system, apparatus, and method may be implemented in other manners.
  • the device embodiments described above are merely illustrative.
  • the division of the modules or units is only a logical function division.
  • there may be another division manner for example, multiple units or components may be used. Combinations can be integrated into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be in an electrical, mechanical or other form.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable storage medium.
  • a computer readable storage medium A number of instructions are included to cause a computer device (which may be a personal computer, server, or network device, etc.) or a processor to perform all or part of the steps of the methods described in various embodiments of the present application.
  • the foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk, and the like. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Human Computer Interaction (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Health & Medical Sciences (AREA)
  • Power Sources (AREA)
  • Telephone Function (AREA)
  • Collating Specific Patterns (AREA)
  • Image Input (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

本申请实施例涉及一种基于指纹识别的开机方法和设备,该方法包括:在检测到开机信号时,采集指纹数据;将所述指纹数据与预先存储的预设指纹数据进行匹配;若匹配成功,则登陆终端设备。本申请提供的基于指纹识别的开机方法和设备不仅可以提高终端设备登陆的效率,而且可以提高终端设备电池的续航时间。

Description

基于指纹识别的开机方法和设备 技术领域
本申请实施例涉及通信技术,特别涉及一种基于指纹识别的开机方法和设备。
背景技术
目前,用户需要通过计算机处理很多与个人隐私或商业交易相关的重要信息,由于指纹具有唯一的特性,因此,为了保证信息的安全,通常采用指纹作为用户个人身份的确认方式。
图1为现有技术中采用指纹进行开机的结构框图,如图1所示,该系统包括指纹传感器、指纹认证装置、存储器、处理器、嵌入式控制器(Embedded Controller;EC)、电源控制器、电池、DC/DC、AC/DC适配器、平台电源,在现有技术中,采用指纹识别方式进行开机时,通常是在关机状态下,由VCC1持续为指纹传感器及指纹认证装置供电,通过指纹传感器录入用户的指纹信息后,指纹认证装置接收到该指纹信息之后,将输出控制信号控制DC/DC输出单板平台电源用于系统上电,并验证指纹信息是否匹配,如匹配,则完成指纹录入及单板上电操作,从而完成系统的登录。
然而,在现有技术中,由于使用指纹开机方式时,需要在关机状态下对指纹传感器供电,从而降低了电池的续航时间。
发明内容
本申请实施例提供了一种基于指纹识别的开机方法和设备,以解决在采用指纹进行认证开机时,电池的续航时间较短的技术问题。
第一方面,本申请实施例提供一种基于指纹识别的开机方法,包括:
在检测到开机信号时,采集指纹数据;
将所述指纹数据与预先存储的预设指纹数据进行匹配;
若匹配成功,则登陆终端设备。
在该方案中,由于终端设备在检测到开机信号时,便采集指纹数据,这样可以在完成开机的过程中录入指纹数据,由此可以避免开机与指纹认证操作需要进行多次,且在关机状态下需要持续为指纹传感器供电的现象,从而不仅可以提高终端设备登陆的效率,而且可以提高终端设备电池的续航时间。
在一种可能的设计中,所述方法还包括:
若所述指纹数据与预先存储的预设指纹数据匹配失败,则输出提示信息,所述提示信息包括文字信息、声音信息或灯光信息中的至少一种。
在该方案中,若采集到的指纹数据与预先存储的预设指纹数据不相符,即匹配失败时,将输出提示信息,以提示用户输入的指纹有误。
第二方面,本申请实施例提供一种终端设备,所述终端设备包括电源按键、指纹采集模块、指纹识别模块、电源控制模块和登陆模块,所述指纹采集模块设置于所述电源按键上,包括:
所述电源控制模块,用于在检测到所述电源按键被按压时,控制电源输出对所述指纹采集模块供电;
所述指纹采集模块,用于采集指纹数据,并向所述指纹识别模块发送所述指纹数据;
所述指纹识别模块,用于将所述指纹数据与预先存储的预设指纹数据进行匹配;
所述登陆模块,用于在所述指纹识别模块匹配成功时,登陆所述终端设备。
在该方案中,由于将指纹采集模块设置于电源按键上,当用户按压电源按键,在指纹采集模块供电后,指纹采集模块便开始采集指纹数据,这样可以在完成开机的过程中录入指纹数据,由此可以避免开机与指纹认证操作需要进行多次,且在关机状态下需要持续为指纹传感器供电的现象,从而不仅可以提高终端设备登陆的效率,而且可以提高终端设备电池的续航时间。
在一种可能的设计中,所述指纹识别模块位于中央处理器CPU或微控制单元MCU中。
在一种可能的设计中,所述终端设备还包括触点,所述电源按键和所述触点联动,在所述触点接通时,所述电源控制模块控制电源输出对所述指纹采集模块供电,所述电源按键的行程小于或等于所述电源按键的最大行程。
在一种可能的设计中,所述指纹识别模块在匹配成功后,将匹配成功的消息发送给所述登陆模块,以使得所述登陆模块直接进行登陆操作。
在一种可能的设计中,所述指纹识别模块在匹配成功后,将所述预存的指纹数据发送给所述登陆模块,可以应用于自带指纹验证的各种系统。
在一种可能的设计中,若所述指纹数据与预先存储的预设指纹数据匹配失败,则输出提示信息,所述提示信息包括文字信息、声音信息或灯光信息中的至少一种,以提示用户指纹识别是否成功。
在一种可能的设计中,所述指纹识别模块在完成指纹识别之后将所述匹配成功的消息或者所述预存的指纹数据发送给所述登陆模块,以加快登陆速度。
在一种可能的设计中,所述指纹识别模块将匹配成功的结果缓存起来,在所述终端设备进入登陆阶段时再将所述匹配成功的消息或者所述预设的指纹数据发送给所述登陆模块,以匹配指纹识别和系统登陆验证的不同步。
本申请提供的基于指纹识别的开机方法和设备,在检测到开机信号时,将采集指纹数据,将指纹数据与预先存储的预设指纹数据进行匹配,若匹配成功,则登陆终端设备。由于终端设备在检测到开机信号时,便采集指纹数据,这样可以在完成开机的过程中录入指纹数据,由此可以避免开机与指纹认证操作需要进行多次,且在关机状态下需要持续为指纹传感器供电的现象,从而不仅可以提高终端设备登陆的效率,而且可以提高终端设备电池的续航时间。
附图说明
图1为现有技术中采用指纹进行开机的结构框图;
图2为本申请基于指纹识别的开机方法实施例一的流程示意图;
图3为输出提示信息的界面示意图;
图4为本申请实施例提供的终端设备实施例一的结构示意图;
图5为电源按键的结构示意图一;
图6为电源按键的结构示意图二。
具体实施方式
本申请实施例涉及的基于指纹识别的开机方法适用于终端设备中,如计算机、平板电脑(Portable Android Device;PAD)等,当然,也可以适用于其他具有开机按键以及可以利用指纹数据进行登录的设备中。
本申请实施例涉及的基于指纹识别的开机方法,主要针对的是在使用指纹作为终端设备开机的验证方式时,如何在提高用户体验的同时,延长电池的续航时间。在对终端设备进行开机的过程中,采用指纹进行认证时,可以包括两种实现方式:一种是电源按键与指纹传感器分离方案,即用户需要操作电源按键,登陆时再次录入指纹,这样,用户需要执行两次操作,从而导致用户的体验不好。另一种实现方式为,系统在关机状态需要对指纹传感器持续供电源,在用户录入指纹后对非传感器部分上电,如指纹认证成功则执行登陆操作。但是这种方式需要在关机状态下对指纹传感器供电,从而降低了电池的续航时间。
因此,本申请实施例提供的基于指纹识别的开机方法和设备,旨在解决开机与指纹认证操作多次的问题,以及在采用指纹方式进行认证开机时,电池的续航时间较短的技术问题。
下面以具体地实施例对本申请的技术方案进行详细说明。下面这几个具体的实施例可以相互结合,对于相同或相似的概念或过程可能在某些实施例不再赘述。
图2为本申请基于指纹识别的开机方法实施例一的流程示意图。本申请实施例提供了一种基于指纹识别的开机方法,该方法可以由任意执行基于指纹识别的开机方法的装置来执行,该装置可以通过软件和/或硬件实现。本实施例中,该装置可以集成在终端设备中。如图2所示,本实施例的方法可以包括:
步骤201、在检测到开机信号时,采集指纹数据。
在本实施例中,当电源按键被用户按压时,终端设备将会检测到开机信号,此时,终端设备中的电源控制器将控制DC/DC上电,以输出各路电源,其中包括指纹传感器电源,在用户按压电源按键的过程中,指纹传感器完成上电,并在用户的手指离开电源按键之前开始采集指纹数据。
步骤202、将指纹数据与预先存储的预设指纹数据进行匹配。
在本实施例中,终端设备中将预先存储有一个或者多个允许登录该终端设备的用户的指纹数据,终端设备在采集到指纹数据之后,会将采集到的指纹数据与预先存储的预设指纹数据进行匹配。
在一种可能的实施方式中,预设指纹数据可以是用户之前录入的指纹数据,也可以是从服务器同步过来的指纹数据,可以是指纹的图像,也可以是根据指纹图像提取的特征值,以上数据可以加密或不加密存储。
步骤203、若匹配成功,则登陆终端设备。
在本实施例中,终端设备将采集到的指纹数据与预先存储的预设指纹数据进行匹配之后,若匹配成功,则登陆终端设备。
本申请实施例提供的基于指纹识别的开机方法,在检测到开机信号时,将采集指纹数 据,将指纹数据与预先存储的预设指纹数据进行匹配,若匹配成功,则登陆终端设备。由于终端设备在检测到开机信号时,便采集指纹数据,这样可以在完成开机的过程中录入指纹数据,由此可以避免开机与指纹认证操作需要分别进行两次操作,或者在关机状态下需要持续为指纹传感器供电的现象,从而不仅可以提高终端设备登陆的效率,而且可以提高终端设备电池的续航时间。
可选地,若指纹数据与预先存储的预设指纹数据匹配失败,则输出提示信息,该提示信息包括文字信息、声音信息或灯光信息中的至少一种。提示信息可以提示用户移动手指或重新按压电源按键。
具体地,若采集到的指纹数据与预先存储的预设指纹数据不相符,即匹配失败时,将输出提示信息,以提示用户输入的指纹有误。图3为输出提示信息的界面示意图,如图3所示,若匹配失败,将在终端设备的界面上显示“指纹输入错误”的信息来提醒用户。在实际应用中,除了文字信息之外,该提示信息还可以包括声音信息或灯光信息等,例如终端设备可以通过语音播报的方式提醒用户,或者通过声音信息提醒用户,还可以通过灯光闪烁的方式提醒用户等。另外,终端设备可以仅采用上述提示信息中的一种方式来提醒用户,也可以采用上述提示信息中的两种或两种以上的组合方式来提醒用户,对于提示信息的具体方式,本实施例在此不作限制。
图4为本申请实施例提供的终端设备实施例一的结构示意图。如图4所示,该终端设备包括:电源按键、指纹采集模块、指纹识别模块和电源控制模块,所述指纹采集模块设置于所述电源按键上,包括:
所述电源控制模块,用于在检测到所述电源按键被按压时,控制电源输出对指纹采集模块供电;
所述指纹采集模块,用于采集指纹数据,并向所述指纹识别模块发送所述指纹数据;
所述指纹识别模块,用于将所述指纹数据与预先存储的预设指纹数据进行匹配;
所述登陆模块,用于在所述指纹识别模块匹配成功时,登陆所述终端设备。
在本实施例中,该系统包括指纹及按键模组、指纹识别模块、存储器、EC、电源控制模块、DC/DC、电池、AC/DC适配器、平台电源,其中,指纹及按键模组用于提供开关机功能以及指纹录入,电池为为单板提供电源的装置,AC/DC适配器为为电池充电的装置,DC/DC为单板电源转换器,用于提供单板芯片电源,电源控制器用于控制DC/DC输出各路电源,指纹识别模块用于对采集的指纹进行识别,EC为单板外设及IO控制器件,存储器为处理器外挂内存颗粒,平台电源为指纹采集模块以外电源,例如CPU电源,EC电源等。
指纹采集模块设置在电源按键上,组成指纹及按键模组,当用户按压电源按键后,电源控制模块将检测到开机信号,此时,终端设备中的电源控制模块将控制DC/DC上电,以输出各路电源,其中包括指纹采集模块电源,在用户按压电源按键的过程中,指纹采集模块完成上电,并在用户的手指离开电源按键之前开始采集指纹数据。其中,电源控制模块可以为电源控制器,指纹采集模块可以为指纹传感器,指纹识别模块可以是终端设备的中央处理器(Central Processing Unit,CPU),也可以是微控制单元(Microcontroller Unit,MCU)。
当指纹识别模块为CPU时,指纹采集模块在采集到指纹数据之后,将指纹数据进行 缓存,当CPU上电后,CPU会向指纹采集模块发送通知消息,指纹采集模块在接收到该通知消息之后,会将采集到的指纹数据发送给指纹识别模块。其中,指纹采集模块可以只采集一个指纹数据,并将采集的指纹数据进行缓存。另外,为了提高指纹的清晰度,提升指纹数据的识别效率,指纹采集模块也可以采集多个指纹数据,并通过比对,从这多个指纹数据中挑选出一个最优的指纹数据进行缓存。
可选地,指纹采集模块还可以通过判断自身与CPU是否同步上电,以确定是否缓存采集到的指纹数据,在实际应用中,CPU可以通过GPIO引脚来输出高电平或者低电平至指纹采集模块,指纹采集模块将根据输入的电平高低来判断CPU是否已经完成初始化,若指纹采集模块判断出CPU已经完成初始化,但指纹数据还未采集完成,则指纹采集模块可以不用缓存采集到的指纹数据,而直接将后续采集到的指纹数据发送给指纹识别模块,由此可以提高指纹数据识别的效率。
指纹识别模块在接收到指纹采集模块发送的指纹数据之后,会将该指纹数据与预先存储的预设指纹数据进行匹配,若匹配成功,则登录终端设备。其中,指纹识别模块中可以预先存储有一个用户的指纹数据,也可以预先存储有多个允许登陆终端设备的用户的指纹数据。
在一种可能的实施方式中,以windows系统为例,指纹识别模块将匹配成功的消息发送给登陆模块,登陆模块即可以登陆系统。登陆模块可以为windows系统中进行身份识别的软件模块,也可以为向windows系统发送登陆指令的软件和/或硬件。
可替代的,指纹识别模块也可以在验证通过后,将预存的指纹数据发送给登陆模块。这一实施方式没有改变系统自身的指纹登陆认证方式,可以适配于多种现有的系统。
在一种可能的实施方式中,指纹识别模块可以在完成指纹识别之后即将匹配成功的消息或者预存的指纹数据发送给登陆模块。可替代的,在指纹匹配成功和系统登陆之间可能有时间差,即指纹匹配成功了,系统尚未进入登陆阶段,指纹识别模块也可以将匹配成功的结果缓存起来,在系统进入登陆阶段时再将匹配成功的消息或者预设的指纹数据发送给登陆模块。
当指纹识别模块为MCU时,MCU中将预先存储有一个或多个指纹数据,且该MCU将专门用于进行指纹数据的匹配。另外,指纹采集模块也可以通过判断自身与MCU是否同步上电,以确定是否缓存采集到的指纹数据,在实际应用中,MCU可用IO信号高低电平输出至指纹采集模块,指纹采集模块将根据输入的电平高低来判断MCU是否完成上电,若指纹采集模块与MCU没有同步上电,即指纹采集模块已经上电,而MCU还未上电时,指纹采集模块会将采集到的指纹数据进行缓存,当MCU上电之后,指纹采集模块将缓存的指纹数据发送给MCU,以使MCU进行指纹数据的匹配。若指纹采集模块判断出其与MCU同步上电,即判断出MCU已经完成上电,但指纹数据还未采集完成,则指纹采集模块无需缓存采集的指纹数据,而是直接将后续采集到的指纹数据发送给MCU,由此可以提高指纹识别的效率。另外,若指纹识别模块为MCU,由于MCU将专门用于进行指纹数据的匹配,因此,若采集的指纹数据与预先存储在MCU中的预设指纹数据匹配失败时,在终端设备还未进入登录界面时,终端设备便可以向用户发出提示信息,以提醒用户指纹输入错误,由此可以提高用户的体验。
当指纹识别模块为MCU时,MCU在将指纹采集模块采集到的指纹数据与预先存储 的预设指纹数据进行匹配之后,可以直接将匹配后的结果发送给CPU,以使CPU根据匹配结果控制是否登陆终端设备,其中,若匹配成功,则登陆终端设备,若匹配失败,则将输出提示信息,以提醒用户指纹输入错误。由于MCU进行指纹数据的匹配之后,直接将匹配后的结果发送给CPU,由此可以提高CPU的处理效率。另外,MCU进行指纹数据的匹配之后,若匹配成功,也可以直接将匹配成功之后的指纹数据发送给CPU,CPU将保存该指纹数据,并控制登陆终端设备,若CPU未接收到MCU发送的指纹数据,则说明匹配失败,CPU将输出提示信息,以提醒用户指纹数据输入错误。
可选地,所述终端设备还包括触点,电源按键和该触点联动,在触点接通时,电源按键的行程小于或等于电源按键的最大行程。
具体地,图5为电源按键的结构示意图一,如图5所示,由于电源按键11和触点12联动,当用户按压电源按键11时,触点12也会相应运动,以使电源控制模块为终端设备的其他部件供电。当用户按压电源按键11,在触点12接通,即电路处于闭合时,电源按键11的行程若等于电源按键的最大行程,此时,由于电源按键被按压到最大行程时,触点才接通,也即指纹采集模块才能上电,则用户在按压电源按键之后,手指需要在电源按键处停留预设时间,以保证指纹数据采集的完整性和准确性,其中,预设时间可以根据经验或者实际情况进行设置,例如可以设置为1s、1.5s等,对于预设时间的具体取值,本实施例在此不作限制。
终端设备还可以输出提示信息,包括文字信息、声音信息或灯光信息等,提示用户按压一段时间。例如屏幕上显示进度条,指示灯颜色从红色变成绿色等,使得用户能够知道指纹识别是否成功。以windows系统为例,从开机到显示登陆界面需要几秒到几十秒时间,如果用户按压电源按键时指纹识别没有成功,等到屏幕显示登陆界面时才发现,就不得不再进行一次指纹识别,会造成二次操作的不便。还因为指纹采集模块设置在电源按键上,还有可能在再次进行指纹识别时无意中按压到电源按键使得终端设备关机,带来误操作。
图6为电源按键的结构示意图二,如图6所示,在上述情况的基础上,当用户按压电源按键,在触点接通,即电路处于闭合时,电源按键的行程小于电源按键的最大行程,此时,由于电源按键还没有被按压到最大行程时,触点就已经接通,也即指纹采集模块已经上电,则用户在按压电源按键时,用户只需要将电源按键按压到最大行程,指纹采集模块就能够采集到指纹数据,由此可以提高指纹数据采集的效率。另外,为了提高指纹数据采集的完整性和准确性,用户在按压电源按键时,手指也可以在电源按键处停留预设时间,终端设备也可以按上述列举的方式对指纹识别的结果进行提示。
本申请实施例提供的终端设备,包括电源按键、指纹采集模块、指纹识别模块、电源控制模块和登陆模块,指纹采集模块设置于电源按键上,其中,电源控制模块,用于在检测到开机信号时,控制电源输出对指纹采集模块供电;指纹采集模块,用于采集指纹数据,并向指纹识别模块发送指纹数据;指纹识别模块,用于将指纹数据与预先存储的预设指纹数据进行匹配;登陆模块,用于在指纹识别模块匹配成功时,登陆终端设备。由于将指纹采集模块设置于电源按键上,当用户按压电源按键,在指纹采集模块供电后,指纹采集模块便开始采集指纹数据,这样可以在完成开机的过程中录入指纹数据,由此可以避免开机与指纹认证操作需要进行多次,且在关机状态下需要持续为指纹传感器供电的现象,从而不仅可以提高终端设备登陆的效率,而且可以提高终端设备电池的续航时间。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将装置的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。上述描述的系统,装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在本申请所提供的几个实施例中,应该理解到,所揭露的系统,装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述模块或单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)或处理器(processor)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、磁碟或者光盘等各种可以存储程序代码的介质。

Claims (10)

  1. 一种基于指纹识别的开机方法,其特征在于,包括:
    在检测到开机信号时,采集指纹数据;
    将所述指纹数据与预先存储的预设指纹数据进行匹配;
    若匹配成功,则登陆终端设备。
  2. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    若所述指纹数据与预先存储的预设指纹数据匹配失败,则输出提示信息,所述提示信息包括文字信息、声音信息或灯光信息中的至少一种。
  3. 一种终端设备,其特征在于,所述终端设备包括电源按键、指纹采集模块、指纹识别模块、电源控制模块和登陆模块,所述指纹采集模块设置于所述电源按键上,包括:
    所述电源控制模块,用于在检测到所述电源按键被按压时,控制电源输出对所述指纹采集模块供电;
    所述指纹采集模块,用于采集指纹数据,并向所述指纹识别模块发送所述指纹数据;
    所述指纹识别模块,用于将所述指纹数据与预先存储的预设指纹数据进行匹配;
    所述登陆模块,用于在所述指纹识别模块匹配成功时,登陆所述终端设备。
  4. 根据权利要求3所述的终端设备,其特征在于,所述指纹识别模块位于中央处理器CPU或微控制单元MCU中。
  5. 根据权利要求3或4所述的终端设备,其特征在于,所述终端设备还包括触点,所述电源按键和所述触点联动,在所述触点接通时,所述电源控制模块控制电源输出对所述指纹采集模块供电,所述电源按键的行程小于或等于所述电源按键的最大行程。
  6. 根据权利要求3-5任一项所述的终端设备,其特征在于,
    所述指纹识别模块在匹配成功后,将匹配成功的消息发送给所述登陆模块。
  7. 根据权利要求3-5任一项所述的终端设备,其特征在于,
    所述指纹识别模块在匹配成功后,将所述预存的指纹数据发送给所述登陆模块。
  8. 根据权利要求3-7任一项所述的终端设备,其特征在于,
    若所述指纹数据与预先存储的预设指纹数据匹配失败,则输出提示信息,所述提示信息包括文字信息、声音信息或灯光信息中的至少一种。
  9. 根据权利要求7-8任一项所述的终端设备,其特征在于,
    所述指纹识别模块在完成指纹识别之后将所述匹配成功的消息或者所述预存的指纹数据发送给所述登陆模块。
  10. 根据权利要求7-8任一项所述的终端设备,其特征在于,
    所述指纹识别模块将匹配成功的结果缓存起来,在所述终端设备进入登陆阶段时再将所述匹配成功的消息或者所述预设的指纹数据发送给所述登陆模块。
PCT/CN2017/082553 2017-04-28 2017-04-28 基于指纹识别的开机方法和设备 WO2018195976A1 (zh)

Priority Applications (7)

Application Number Priority Date Filing Date Title
EP22188290.5A EP4145313A1 (en) 2017-04-28 2017-04-28 Login method based on fingerprint recognition and device
ES17906864T ES2933495T3 (es) 2017-04-28 2017-04-28 Método de arranque basado en la identificación de huella dactilar y aparato
PCT/CN2017/082553 WO2018195976A1 (zh) 2017-04-28 2017-04-28 基于指纹识别的开机方法和设备
CN201780046593.7A CN109564601A (zh) 2017-04-28 2017-04-28 基于指纹识别的开机方法和设备
US16/608,517 US11341349B2 (en) 2017-04-28 2017-04-28 Login method based on fingerprint recognition and device
EP17906864.8A EP3608808B1 (en) 2017-04-28 2017-04-28 Fingerprint identification-based boot method and apparatus
US17/712,400 US11861872B2 (en) 2017-04-28 2022-04-04 Login method based on fingerprint recognition and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/082553 WO2018195976A1 (zh) 2017-04-28 2017-04-28 基于指纹识别的开机方法和设备

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US16/608,517 A-371-Of-International US11341349B2 (en) 2017-04-28 2017-04-28 Login method based on fingerprint recognition and device
US17/712,400 Continuation US11861872B2 (en) 2017-04-28 2022-04-04 Login method based on fingerprint recognition and device

Publications (1)

Publication Number Publication Date
WO2018195976A1 true WO2018195976A1 (zh) 2018-11-01

Family

ID=63917906

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/082553 WO2018195976A1 (zh) 2017-04-28 2017-04-28 基于指纹识别的开机方法和设备

Country Status (5)

Country Link
US (2) US11341349B2 (zh)
EP (2) EP3608808B1 (zh)
CN (1) CN109564601A (zh)
ES (1) ES2933495T3 (zh)
WO (1) WO2018195976A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3971744A4 (en) * 2019-06-17 2023-01-25 Kabushiki Kaisha Toshiba BIOMETRIC AUTHENTICATION DEVICE

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018195976A1 (zh) * 2017-04-28 2018-11-01 华为技术有限公司 基于指纹识别的开机方法和设备
CN110309640B (zh) * 2019-07-01 2022-05-31 联想(北京)有限公司 电子设备开机方法及电子设备
CN114724191A (zh) * 2020-12-18 2022-07-08 华为技术有限公司 设备启动系统及方法
TWI764649B (zh) * 2021-03-26 2022-05-11 義隆電子股份有限公司 具振動回饋及指紋感測的按鍵模組、應用於按鍵模組之指紋感測模組及其控制方法
CN116863571A (zh) * 2023-09-05 2023-10-10 深圳市魔力信息技术有限公司 指纹解锁设备的备用开锁方法、系统和可读存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101241525A (zh) * 2007-02-08 2008-08-13 佛山市顺德区顺达电脑厂有限公司 指纹识别的计算机开机方法及使用该方法的计算机
CN101286190A (zh) * 2007-04-13 2008-10-15 鸿富锦精密工业(深圳)有限公司 电子装置及其指纹验证保护方法
CN103886234A (zh) * 2014-02-27 2014-06-25 浙江诸暨奇创电子科技有限公司 一种基于加密硬盘的安全计算机及其数据安全控制方法
US20150254446A1 (en) * 2014-03-10 2015-09-10 Bio-Key International, Inc. Utilization of biometric data

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5963679A (en) * 1996-01-26 1999-10-05 Harris Corporation Electric field fingerprint sensor apparatus and related methods
US20070076923A1 (en) * 2005-10-05 2007-04-05 Aimgene Technology Co., Ltd. Press-trigger fingerprint sensor module
CN101320412A (zh) 2007-06-05 2008-12-10 乐金电子(昆山)电脑有限公司 计算机电源开启及使用验证装置和验证方法
JP5611780B2 (ja) * 2010-11-11 2014-10-22 株式会社マキタ 変速スイッチ
US9030440B2 (en) * 2012-05-18 2015-05-12 Apple Inc. Capacitive sensor packaging
CN103905875A (zh) * 2012-12-31 2014-07-02 三星电子(中国)研发中心 一种基于指纹识别的电视设备开机方法和电视设备
CN104715181A (zh) * 2013-12-17 2015-06-17 深圳富泰宏精密工业有限公司 应用软件的登入系统及方法
US9514352B2 (en) * 2014-12-18 2016-12-06 Eaton Corporation Fingerprint enrollment using touch sensor data
TWI542981B (zh) 2015-05-11 2016-07-21 廣達電腦股份有限公司 掀蓋式電子裝置
TWI543013B (zh) * 2015-05-14 2016-07-21 廣達電腦股份有限公司 電子裝置
US9785863B2 (en) * 2015-09-01 2017-10-10 Sony Mobile Communications Inc. Fingerprint authentication
CN105405183A (zh) * 2015-10-20 2016-03-16 桂林风范装饰工程有限公司 一种智能开关及其处理方法
US9836592B2 (en) * 2015-11-19 2017-12-05 Hewlett-Packard Development Company, L.P. Fingerprint scans with power buttons
US20200302428A1 (en) * 2015-12-01 2020-09-24 Jpmorgan Chase Bank, N.A. Secure Biometric Card and Method for Securing Information
CN106127001B (zh) 2016-06-17 2018-06-29 广东欧珀移动通信有限公司 一种开机的方法及终端
KR101913110B1 (ko) * 2016-10-13 2018-12-28 코나아이 (주) 지문 인식 카드 및 지문 인식 카드를 이용한 카드 동작 방법
EP3531796A4 (en) * 2017-04-21 2019-12-11 Shenzhen Goodix Technology Co., Ltd. PROCESSING PROCESS AND END OF THE ON-BUTTON SWITCHING ON
WO2018195976A1 (zh) * 2017-04-28 2018-11-01 华为技术有限公司 基于指纹识别的开机方法和设备

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101241525A (zh) * 2007-02-08 2008-08-13 佛山市顺德区顺达电脑厂有限公司 指纹识别的计算机开机方法及使用该方法的计算机
CN101286190A (zh) * 2007-04-13 2008-10-15 鸿富锦精密工业(深圳)有限公司 电子装置及其指纹验证保护方法
CN103886234A (zh) * 2014-02-27 2014-06-25 浙江诸暨奇创电子科技有限公司 一种基于加密硬盘的安全计算机及其数据安全控制方法
US20150254446A1 (en) * 2014-03-10 2015-09-10 Bio-Key International, Inc. Utilization of biometric data

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3608808A4 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3971744A4 (en) * 2019-06-17 2023-01-25 Kabushiki Kaisha Toshiba BIOMETRIC AUTHENTICATION DEVICE

Also Published As

Publication number Publication date
ES2933495T3 (es) 2023-02-09
US11861872B2 (en) 2024-01-02
US20200193137A1 (en) 2020-06-18
US20220230468A1 (en) 2022-07-21
EP4145313A1 (en) 2023-03-08
EP3608808B1 (en) 2022-09-21
EP3608808A1 (en) 2020-02-12
CN109564601A (zh) 2019-04-02
EP3608808A4 (en) 2020-02-12
US11341349B2 (en) 2022-05-24

Similar Documents

Publication Publication Date Title
WO2018195976A1 (zh) 基于指纹识别的开机方法和设备
US10521577B2 (en) Method for unlocking screen of terminal having fingerprint identification sensors and terminal
US20210357488A1 (en) Fingerprint Recognition Method and Apparatus, and Touchscreen Terminal
US20180260551A1 (en) Unlocking Method And Mobile Terminal
US11216543B2 (en) One-button power-on processing method and terminal thereof
US11989365B2 (en) Electronic device including electronic pen and method of controlling communication connection between electronic device and electronic pen
EP2919430A1 (en) Apparatus and method for authenticating a user using a wearable electronic device
WO2017156950A1 (zh) 一种提高解锁速度的方法及移动终端
US20140347161A1 (en) Authorizing system and method of portable electronic device
CN106899762A (zh) 移动终端及其开机和关机的方法
EP3428780B1 (en) Method for enabling biometric recognition pattern and related products
US11544414B2 (en) Secure wake-on of a computing device
CN113031825B (zh) 指纹事件处理装置及方法
KR20200060018A (ko) 지문과 관련된 정보를 획득하기 위한 전자 장치 및 방법
CN108108196B (zh) 一种唤醒设备、唤醒系统、唤醒方法及装置
TW201544989A (zh) 具有喚醒認證之電腦系統及其電腦裝置
WO2011050513A1 (zh) 一种利用用户识别设备启动计算机的方法
TWI430133B (zh) 生物感測啟動裝置、生物特徵感測控制之啟動管理系統及其方法
WO2022127742A1 (zh) 设备启动系统及方法
KR20190027704A (ko) 전자 장치 및 전자 장치의 지문 인식 방법
WO2017012206A1 (zh) 一种终端及终端的操作方法、存储介质
CN116860539A (zh) 一种指纹识别接口测试装置及其控制方法、装置、介质
TW201702797A (zh) 電子裝置及其啟動方法
CN105404810A (zh) 一种启动电子设备方法及电子设备
CN103902873A (zh) 移动设备、使用移动设备进行身份认证的方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17906864

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2017906864

Country of ref document: EP

Effective date: 20191108