WO2019015574A1 - 解锁控制方法及相关产品 - Google Patents

解锁控制方法及相关产品 Download PDF

Info

Publication number
WO2019015574A1
WO2019015574A1 PCT/CN2018/095941 CN2018095941W WO2019015574A1 WO 2019015574 A1 WO2019015574 A1 WO 2019015574A1 CN 2018095941 W CN2018095941 W CN 2018095941W WO 2019015574 A1 WO2019015574 A1 WO 2019015574A1
Authority
WO
WIPO (PCT)
Prior art keywords
biometric
current
mode
identification
current multi
Prior art date
Application number
PCT/CN2018/095941
Other languages
English (en)
French (fr)
Inventor
周意保
张海平
Original Assignee
Oppo广东移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oppo广东移动通信有限公司 filed Critical Oppo广东移动通信有限公司
Publication of WO2019015574A1 publication Critical patent/WO2019015574A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/26Power supply means, e.g. regulation thereof
    • G06F1/32Means for saving power
    • G06F1/3203Power management, i.e. event-based initiation of a power-saving mode
    • G06F1/3206Monitoring of events, devices or parameters that trigger a change in power modality
    • G06F1/3212Monitoring battery levels, e.g. power saving mode being initiated when battery voltage goes below a certain level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/26Power supply means, e.g. regulation thereof
    • G06F1/32Means for saving power
    • G06F1/3203Power management, i.e. event-based initiation of a power-saving mode
    • G06F1/3234Power saving characterised by the action undertaken
    • G06F1/3287Power saving characterised by the action undertaken by switching off individual functional units in the computer system

Definitions

  • the present application relates to the field of electronic device technologies, and in particular, to an unlock control method and related products.
  • Multi-biometric identification is increasingly favored by electronic equipment manufacturers. Multi-biometric identification will increase the power consumption of electronic equipment while improving safety. Especially when there is not much power, it will reduce power consumption. It is important that, therefore, how to reduce the power consumption generated by multi-biometric identification needs to be solved.
  • the embodiment of the present application provides an unlocking control method and related products, so as to reduce power consumption of multiple biometrics.
  • an embodiment of the present application provides an electronic device, including a power management unit, an application processor, and a memory, where the memory and the power management unit are both connected to the AP, where
  • the memory is configured to store a first preset threshold and a current multi-biometric mode, where the current multi-biometric mode includes at least two identification steps;
  • the power management unit is configured to detect, according to the to-be-unlocked state, whether the current power is lower than the first preset threshold
  • the AP is configured to acquire the current multi-biometric mode when the current power is lower than the first preset threshold; and reduce the step of identifying the current multi-biometric mode.
  • an unlocking control method including:
  • the multi-biometric recognition mode Acquiring a current multi-biometric recognition mode when the current electric quantity is lower than the first preset threshold, the multi-biometric recognition mode comprising at least two identification steps;
  • the step of identifying the current multi-biometric mode is reduced.
  • an embodiment of the present application provides an unlocking control apparatus, where the unlocking control apparatus includes: a detecting unit, an acquiring unit, and a processing unit, where:
  • the detecting unit is configured to detect, in a state to be unlocked, whether the current power is lower than a first preset threshold
  • the acquiring unit is configured to acquire a current multi-biometric recognition mode when the current electric quantity is lower than the first preset threshold, where the current multi-biometric recognition mode includes at least two identification steps;
  • the processing unit is configured to reduce the step of identifying the current multi-biometric mode.
  • an embodiment of the present application provides an electronic device, an application processor AP and a memory, and one or more programs, where the one or more programs are stored in the memory, and configured to be The AP is executed, and the program includes instructions for performing some or all of the steps described in the second aspect.
  • the embodiment of the present application provides a computer readable storage medium, wherein the computer readable storage medium is used for storing a computer program, wherein the computer program causes the computer to perform a second embodiment as in the present application.
  • an embodiment of the present application provides a computer program product, where the computer program product includes a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a computer to execute Apply some or all of the steps described in the second aspect of the embodiments.
  • the computer program product can be a software installation package.
  • the current multi-biometric mode in the state to be unlocked, it is detected whether the current power is lower than the first preset threshold, and when the current power is lower than the first preset threshold, the current multi-biometric mode is acquired, and the current multi-biological
  • the recognition mode includes at least two identification steps to reduce the identification step of the current multi-biometric mode, so that when the electric quantity is lower than the first preset threshold, at least one identification step of the multi-biometric mode can be reduced, and the multi-biometric mode is performed In the case of reducing the multi-biometric mode after the identification step, the power consumption of the electronic device can be reduced.
  • FIG. 1A is a schematic structural diagram of a smart phone disclosed in an embodiment of the present application.
  • 1B is a schematic structural diagram of an electronic device disclosed in an embodiment of the present application.
  • 1C is a schematic flowchart of an unlocking control method disclosed in an embodiment of the present application.
  • FIG. 2 is a schematic flow chart of another unlocking control method disclosed in an embodiment of the present application.
  • FIG. 3 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
  • 4A is a schematic structural diagram of an unlocking control apparatus according to an embodiment of the present application.
  • FIG. 4B is a schematic structural diagram of a processing unit of the unlocking control apparatus described in FIG. 4A according to an embodiment of the present application;
  • FIG. 4C is a schematic structural diagram of an acquiring unit of the unlocking control apparatus described in FIG. 4A according to an embodiment of the present disclosure
  • 4D is another schematic structural diagram of an unlocking control apparatus according to an embodiment of the present application.
  • 4E is another schematic structural diagram of an unlocking control apparatus according to an embodiment of the present application.
  • 4F is another schematic structural diagram of an unlocking control apparatus according to an embodiment of the present application.
  • FIG. 5 is a schematic structural diagram of another electronic device disclosed in the embodiment of the present application.
  • references to "an embodiment” herein mean that a particular feature, structure, or characteristic described in connection with the embodiments can be included in at least one embodiment of the present application.
  • the appearances of the phrases in various places in the specification are not necessarily referring to the same embodiments, and are not exclusive or alternative embodiments that are mutually exclusive. Those skilled in the art will understand and implicitly understand that the embodiments described herein can be combined with other embodiments.
  • the electronic device involved in the embodiments of the present application may include various handheld devices having wireless communication functions, in-vehicle devices, wearable devices, computing devices, or other processing devices connected to the wireless modem, and various forms of user devices (user Equipment, UE), mobile station (MS), terminal device, etc.
  • user Equipment user Equipment
  • MS mobile station
  • terminal device etc.
  • the devices mentioned above are collectively referred to as electronic devices.
  • the embodiments of the present application are described in detail below.
  • the electronic device in the embodiment of the present application may be installed with multiple biometric devices, and the multiple biometric devices may include multiple biometric devices, which may include, but are not limited to, a fingerprint recognition device and an iris.
  • Identification device, face recognition device, vein recognition device, brain wave recognition device, electrocardiogram recognition device, etc. each biometric device has a corresponding recognition algorithm and an identification threshold, and each biometric device has a corresponding
  • the template that is pre-recorded by the user for example, the fingerprint identification device has a preset fingerprint template corresponding thereto. Further, the fingerprint recognition device can collect the fingerprint image, and the matching value between the fingerprint image and the preset fingerprint template is greater than When the corresponding recognition threshold is used, the recognition is passed.
  • the iris image in the embodiment of the present application may be an image of a single-finger iris region or an image including an iris region (for example, a human eye image).
  • the iris image can be acquired by the iris recognition device.
  • the multiple biometric mode in the embodiment of the present application may include two or more recognition steps, for example, fingerprint recognition, face recognition after fingerprint recognition, or fingerprint recognition and face recognition. Synchronization. Multi-biometric recognition mode is more secure than single biometric recognition mode (for example, unlocking only by fingerprint recognition), and thus, multiple biometric recognition modes are becoming more and more popular.
  • an image enhancement process may be performed on the image, for example, an iris image, and the iris image may be subjected to image enhancement processing.
  • the image enhancement processing may include, but is not limited to, image denoising (eg, wavelet transform for image denoising), image restoration (eg, Wiener filtering), dark visual enhancement algorithm (eg, histogram equalization, grayscale pull) Stretching, etc.), after image enhancement processing of the iris image, the quality of the iris image can be improved to some extent.
  • image denoising eg, wavelet transform for image denoising
  • image restoration eg, Wiener filtering
  • dark visual enhancement algorithm eg, histogram equalization, grayscale pull
  • the image quality evaluation may be performed on the image, and if the image quality is poor, the image enhancement processing may be performed on the image.
  • the image enhancement processing may be performed on the image.
  • the iris image for example, the iris image may be firstly applied. The image enhancement processing is performed to obtain an image quality evaluation value, and the image enhancement processing is performed on the iris image when the image quality evaluation value is lower than the preset quality threshold.
  • the preset quality threshold may be set by the user or the system defaults, and the image quality of the iris image may be first evaluated to obtain an image quality evaluation value, and whether the quality of the iris image is good or bad is determined by the image quality evaluation value.
  • the image quality evaluation value is greater than or equal to the preset quality threshold, the iris image quality is considered to be good.
  • the image quality evaluation value is less than the preset quality threshold, the iris image quality may be considered to be poor, and further, the iris image may be image enhanced.
  • At least one image quality evaluation index may be used to perform image quality evaluation on the iris image, thereby obtaining an image quality evaluation value.
  • Image quality evaluation indicators may be included, and each image quality evaluation index also corresponds to a weight. Thus, each image quality evaluation index can obtain an evaluation result when performing image quality evaluation on the image, and finally, weighting operation is performed. The final image quality evaluation value is obtained.
  • Image quality evaluation indicators may include, but are not limited to, mean, standard deviation, entropy, sharpness, signal to noise ratio, and the like.
  • Image quality can be evaluated by using 2 to 10 image quality evaluation indicators. Specifically, the number of image quality evaluation indicators and which indicator are selected are determined according to specific implementation conditions. Of course, it is also necessary to select image quality evaluation indicators in combination with specific scenes, and the image quality indicators in the dark environment and the image quality evaluation in the bright environment may be different.
  • an image quality evaluation index may be used for evaluation.
  • the image quality evaluation value is processed by entropy processing, and the entropy is larger, indicating that the image quality is higher.
  • the smaller the entropy the worse the image quality.
  • the image may be evaluated by using multiple image quality evaluation indicators, and the plurality of image quality evaluation indicators may be set when the image quality is evaluated.
  • the weight of each image quality evaluation index in the image quality evaluation index may obtain a plurality of image quality evaluation values, and the final image quality evaluation value may be obtained according to the plurality of image quality evaluation values and corresponding weights, for example, three images
  • the quality evaluation indicators are: A index, B index and C index.
  • the weight of A is a1
  • the weight of B is a2
  • the weight of C is a3.
  • A, B and C are used to evaluate the image quality of an image
  • a The corresponding image quality evaluation value is b1
  • the image quality evaluation value corresponding to B is b2
  • the image quality evaluation value corresponding to C is b3
  • the final image quality evaluation value a1b1+a2b2+a3b3.
  • the larger the image quality evaluation value the better the image quality.
  • the iris recognition device of the smart phone 1000 may include an infrared fill light 21 and an infrared camera 22. During the operation of the iris recognition device, the light of the infrared fill light 21 is hit. After the iris is reflected back to the infrared camera 22 through the iris, the iris recognition device collects the iris image, the front camera 23 can be used as a face recognition device, and the fingerprint recognition device 24 is used to collect the fingerprint image.
  • FIG. 1B is a schematic structural diagram of an electronic device 100.
  • the electronic device 100 includes an application processor AP110, a power management unit 120, and a memory 130.
  • the AP 110 is connected to the power supply through the bus 150.
  • the management unit 120 and the memory 130, the power management unit 120 may be a battery control module, or a power management service (PMS).
  • PMS power management service
  • the memory 130 is configured to store a first preset threshold and a current multi-biometric mode, where the current multi-biometric mode includes at least two identification steps;
  • the power management unit 120 is configured to detect, according to the to-be-unlocked state, whether the current power is lower than the first preset threshold
  • the AP 110 is configured to acquire the current multi-biometric mode when the current power is lower than the first preset threshold; and reduce the step of identifying the current multi-biometric mode.
  • the AP 110 is specifically configured to:
  • a plurality of multiple biometric modes are stored in the memory 130;
  • the AP is specifically used to:
  • the current multi-biometric mode is determined from the plurality of multi-biometric modes according to the current application environment.
  • the AP 110 is also specifically configured to:
  • the step of identifying the reduced current multi-biometric recognition mode is sequentially adjusted.
  • the AP 110 is also specifically configured to:
  • An identification threshold for at least one of the identification steps located in the preceding identification step of the current multi-biometric recognition mode after the step of identifying is reduced.
  • the AP 110 is also specifically configured to:
  • the complexity of the recognition algorithm corresponding to at least one of the current multi-biometric recognition modes after the identification step is reduced.
  • FIG. 1C is a schematic flowchart of an embodiment of an unlocking control method according to an embodiment of the present application, which is applied to an electronic device.
  • the physical map and the structure diagram can be seen in FIG. 1A or FIG. 1B, and the unlocking described in this embodiment is performed.
  • the control method includes the following steps:
  • the state to be unlocked can be understood as processing the interface to be unlocked, or when the electronic device is in a black screen, it needs to be unlocked.
  • the first preset threshold may be set by the user, or the system defaults.
  • the current power is obtained, and it is determined whether the current power is lower than the first preset threshold.
  • step 102 may be performed. In this case, the understanding may be understood. Therefore, the power consumption of the electronic device is small.
  • the power consumption of the electronic device can be reduced through steps 102 and 103.
  • part of the biometric identification device can be controlled to be in a dormant state or a closed state, thereby not participating in multiple organisms. Identification.
  • the current multi-biometric mode includes at least two identification steps, for example, performing fingerprint recognition first, then performing face recognition, and, for example, performing iris recognition first, and then performing face recognition.
  • obtaining the current multi-biometric mode in step 102 above may include the following steps:
  • the current application environment may include, but is not limited to, the geographic location of the current application, whether the current application is in the foreground environment or the background environment, whether the current application is poisoned, or the like.
  • the different application environments may correspond to different multi-biometric modes, and the correspondence between the application environment and the multi-biometric mode may be preset. After the current application environment is determined, the current multi-library corresponding to the current application environment may be determined according to the corresponding relationship.
  • the recognition mode in this way, can select multiple biometric recognition modes according to the application environment, and more closely follow the application environment, and can guarantee the security of the electronic device to a certain extent.
  • the step of identifying the current multi-biometric mode may be optimized.
  • the original multi-biometric mode includes the identification steps A, B, and C
  • the multi-biometric mode after the step of recognizing may be A and B, or B and C, or, A and C, for example, a multi-biological recognition mode is: first fingerprint recognition, iris recognition, and finally face recognition, reducing the current multi-biological recognition mode recognition step, then Fingerprint recognition is performed first, and then face recognition is performed. That is, the original multi-biometric recognition mode includes N identification steps, and N is an integer greater than 1.
  • the corresponding recognition step will be It becomes less than or equal to N-1 identification steps, so that the power consumption of the electronic device can be reduced on the one hand and the multiple biometric efficiency can be improved on the other hand (for example, it takes 5 steps to unlock before) Now, it is possible that 3 steps will suffice).
  • the original multi-biometric mode is to identify steps a, b and c.
  • the battery is low, at least one of the steps can be reduced.
  • step a only multi-biometric identification is required.
  • Step b and identification step c are sufficient.
  • the step of identifying the current multi-biometric recognition mode may include the following steps:
  • the step identification of the step to be subtracted may be a label or a biometric identification.
  • the label may be: step 1, step 2, step 3, etc.
  • the biometric identification method may be fingerprint recognition, iris recognition, face recognition, etc.
  • the target level corresponding to the current power can be determined.
  • the power can be divided into multiple levels in advance. Further, after the current power is determined, the corresponding target level can be known. According to the correspondence between the preset target level and the step identification of the step to be subtracted, the identification step corresponding to the target level may be determined, and further, the identification step corresponding to the step identification of the step to be subtracted is reduced from the current multi-biometric recognition mode.
  • the identification step B can be deleted from the multi-biometric mode, leaving the identification step A and the identification step C, That is, the identification step corresponding to the identification of the step to be subtracted is deleted, that is, steps A and C are identified.
  • An identification threshold for at least one of the identification steps located in the preceding identification step of the current multi-biometric recognition mode after the step of identifying is reduced.
  • the recognition threshold located in the first recognition step in the current multi-biometric recognition mode after the step of identifying the recognition may be increased, or the identification in the second identification step in the current multi-biometric recognition mode after the reduction recognition step may be improved.
  • the threshold value as such, although the recognition step of the multiple biometric mode is reduced, the recognition threshold is increased, and the security can be improved.
  • the multiple biometric mode is switched to the specified single biometric mode, wherein the second preset threshold is less than the first preset threshold.
  • the second preset threshold may be set by the user or the system defaults, and the second preset threshold is smaller than the first preset threshold.
  • the single biometric identification mode specified above may include, but is not limited to, a fingerprint recognition device, an iris recognition device, a face recognition device, a vein recognition device, an electroencephalogram recognition device, an electrocardiogram recognition device, and the like, and thus, to some extent, further Reduce the power consumption of electronic devices.
  • the identification threshold of at least one step of the multi-biometric mode may be adjusted, and the adjusted recognition threshold is greater than the original identification threshold, for example, the recognition may be improved.
  • the original multi-biometric mode includes the identification steps A, B, and C. If the multi-biometric mode after the recognition step is reduced to A and B, the recognition threshold of A can be increased. For example, the original recognition threshold is 0.7, now The recognition threshold can be increased to 0.85, that is, if the matching value obtained by the A recognition step is 0.9, and 0.9 is greater than 0.85, the identification step B can be entered. For example, if the matching value obtained by the A recognition step is 0.78 and 0.78 is less than 0.85, If the identification step B is not entered, the recognition fails.
  • the complexity of the recognition algorithm corresponding to at least one of the current multi-biometric recognition modes after the identification step is reduced.
  • the original multi-biometric recognition mode includes the identification steps A, B, and C, and the recognition step is reduced.
  • the multi-biometric mode can be A and B, which can reduce the complexity of the recognition step A or the recognition algorithm corresponding to step B.
  • the Harris corner detection algorithm can be used to extract features of the fingerprint image.
  • the fingerprint invariant feature transform (SIFT) can also be used to extract the features of the fingerprint image. Since the SIFT algorithm is more complex than the Harris corner detection algorithm, the Harris corner detection algorithm can be used to extract the features of the fingerprint image. In this way, multiple biometric operations can be accelerated.
  • the current multi-biometric mode in the state to be unlocked, it is detected whether the current power is lower than the first preset threshold, and when the current power is lower than the first preset threshold, the current multi-biometric mode is acquired, and the current multi-biological
  • the recognition mode includes at least two identification steps to reduce the identification step of the current multi-biometric mode, so that when the electric quantity is lower than the first preset threshold, at least one identification step of the multi-biometric mode can be reduced, and multiple bio-recognition can be performed In the mode, the multi-biological recognition mode after the recognition step is reduced, and the power consumption of the electronic device can be reduced.
  • FIG. 2 is a schematic flowchart of an embodiment of an unlocking control method according to an embodiment of the present disclosure, which is applied to an electronic device.
  • the physical map and the structure diagram can be seen in FIG. 1A or FIG. 1B.
  • the control method includes the following steps:
  • the adjustment can reduce the multi-biometric recognition mode after the identification step to perform sequence adjustment, for example, the original multi-biometric recognition mode is the identification steps A, B, C, and D, and the current multi-biometric recognition mode is the identification steps A, C, and D, it can be sequentially adjusted to obtain the identification steps C, D and A, so that the security of the electronic device can be improved to some extent.
  • the current multi-biometric mode in the state to be unlocked, it is detected whether the current power is lower than the first preset threshold, and when the current power is lower than the first preset threshold, the current multi-biometric mode is acquired, and the current multi-biological
  • the recognition mode includes at least two identification steps, the step of identifying the current multi-biometric mode is reduced, and the step of recognizing the reduced current multi-biometric mode is sequentially adjusted, thereby reducing the amount of electricity when the electric quantity is lower than the first preset threshold
  • At least one identification step of the multi-biometric recognition mode may adopt a multi-biometric recognition mode after reducing the recognition step when performing the multi-biometric recognition mode, and may also adjust the order of multiple bio-recognition modes, thereby not only reducing the electronic device The power consumption can also improve security.
  • FIG. 3 is an electronic device according to an embodiment of the present application, including: an application processor AP and a memory; and one or more programs, where the one or more programs are stored in the memory, And configured to be executed by the AP, the program comprising instructions for performing the following steps:
  • the current multi-biometric recognition mode Acquiring a current multi-biometric recognition mode when the current electric quantity is lower than the first preset threshold, the current multi-biometric recognition mode comprising at least two identification steps;
  • the step of identifying the current multi-biometric mode is reduced.
  • the program includes instructions for performing the following steps:
  • the program includes instructions for performing the following steps:
  • the current multi-biometric mode is determined according to the current application environment.
  • the program further includes instructions for performing the following steps:
  • the step of identifying the reduced current multi-biometric recognition mode is sequentially adjusted.
  • the program further includes instructions for performing the following steps:
  • An identification threshold for at least one of the identification steps located in the preceding identification step of the current multi-biometric recognition mode after the step of identifying is reduced.
  • the program further includes instructions for performing the following steps:
  • the complexity of the recognition algorithm corresponding to at least one of the current multi-biometric recognition modes after the identification step is reduced.
  • FIG. 4A is a schematic structural diagram of an unlocking control apparatus according to this embodiment.
  • the unlocking control device is applied to an electronic device, and the unlocking control device includes a detecting unit 401, an obtaining unit 402, and a processing unit 403, where
  • the detecting unit 401 is configured to detect, in the to-be-unlocked state, whether the current power is lower than the first preset threshold;
  • the acquiring unit 402 is configured to acquire a current multi-biometric recognition mode when the current electric quantity is lower than the first preset threshold, where the current multi-biometric recognition mode includes at least two identification steps;
  • the processing unit 403 is configured to reduce the identification step of the current multi-biometric mode.
  • FIG. 4B is a specific detailed structure of the processing unit 403 of the unlocking control apparatus described in FIG. 4A, and the processing unit 403 may include: a first obtaining module 4031 and a processing module 4032, as follows:
  • the first obtaining module 4031 is configured to acquire a target level corresponding to the current power quantity, where the target level corresponds to the step identifier of the step to be reduced;
  • the processing module 4032 is configured to reduce the identification step corresponding to the step identifier of the step to be subtracted in the current multi-biometric mode.
  • FIG. 4C is a specific detailed structure of the acquiring unit 402 of the unlocking control device described in FIG. 4A, and the obtaining unit 402 may include: a second obtaining module 4021 and a determining module 4022, as follows:
  • the second obtaining module 4021 is configured to acquire a current application environment.
  • the determining module 4022 is configured to determine the current multi-biometric mode according to the current application environment.
  • FIG. 4D is a modified structure of the unlocking control device described in FIG. 4A, and the device may further include: an adjusting unit 404, as follows:
  • the adjusting unit 404 is configured to sequentially adjust the step of identifying the reduced current multi-biometric mode.
  • FIG. 4E is a modified structure of the unlocking control device described in FIG. 4A, and the device may further include: an improving unit 405, as follows:
  • the improvement unit 405 is configured to increase an identification threshold of the at least one identification step located in the preceding identification step in the current multi-biometric recognition mode after the identifying step.
  • FIG. 4F is a modified structure of the unlocking control device described in FIG. 4A, and the device may further include: a lowering unit 406, as follows:
  • the reducing unit 406 is configured to reduce the complexity of the recognition algorithm corresponding to the at least one of the current multi-biometric recognition modes after the identifying step.
  • the unlocking control device in the embodiment of the present application detects whether the current power is lower than the first preset threshold, and acquires the current multi-biology when the current power is lower than the first preset threshold. Recognizing mode, the current multi-biometric mode includes at least two identification steps to reduce the identification step of the current multi-biometric mode, so that when the amount of electricity is lower than the first preset threshold, at least one identification step of the multi-biometric mode can be reduced, When the multi-biometric mode is performed, the multi-biometric mode after the recognition step is reduced, and the power consumption of the electronic device can be reduced.
  • the embodiment of the present application further provides another electronic device. As shown in FIG. 5, for the convenience of description, only the parts related to the embodiment of the present application are shown. If the specific technical details are not disclosed, refer to the method of the embodiment of the present application. section.
  • the electronic device may be any terminal device including a mobile phone, a tablet computer, a PDA (personal digital assistant), a POS (point of sales), an in-vehicle computer, and the like, and the electronic device is used as a mobile phone as an example:
  • FIG. 5 is a block diagram showing a partial structure of a mobile phone related to an electronic device provided by an embodiment of the present application.
  • the mobile phone includes: a radio frequency (RF) circuit 910, a memory 920, an input unit 930, a sensor 950, an audio circuit 960, a wireless fidelity (WiFi) module 970, an application processor AP980, and a power supply. 990 and other components.
  • RF radio frequency
  • the input unit 930 can be configured to receive input numeric or character information and to generate key signal inputs related to user settings and function controls of the handset.
  • the input unit 930 may include a touch display screen 933, a multi-biometric device 931, and other input devices 932.
  • the multi-biometric device 931 can include at least two different biometric devices (eg, a fingerprint recognition device + an iris recognition device).
  • the input unit 930 can also include other input devices 932.
  • other input devices 932 may include, but are not limited to, one or more of physical buttons, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
  • the AP 980 is configured to perform the following steps:
  • the multi-biometric mode comprising at least two identification steps
  • the step of identifying the current multi-biometric mode is reduced.
  • the AP 980 is the control center of the handset, which utilizes various interfaces and lines to connect various portions of the entire handset, and executes the handset by running or executing software programs and/or modules stored in the memory 920, as well as invoking data stored in the memory 920. A variety of functions and processing data to monitor the phone as a whole.
  • the AP 980 may include one or more processing units; preferably, the AP 980 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, etc., and performs modulation and demodulation.
  • the processor primarily handles wireless communications. It can be understood that the above modem processor may not be integrated into the AP 980.
  • memory 920 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
  • the RF circuit 910 can be used for receiving and transmitting information.
  • RF circuit 910 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier (LNA), a duplexer, and the like.
  • LNA low noise amplifier
  • RF circuitry 910 can also communicate with the network and other devices via wireless communication.
  • the above wireless communication may use any communication standard or protocol, including but not limited to global system of mobile communication (GSM), general packet radio service (GPRS), code division multiple access (code division) Multiple access (CDMA), wideband code division multiple access (WCDMA), long term evolution (LTE), e-mail, short messaging service (SMS), and the like.
  • GSM global system of mobile communication
  • GPRS general packet radio service
  • CDMA code division multiple access
  • WCDMA wideband code division multiple access
  • LTE long term evolution
  • SMS short messaging service
  • the handset may also include at least one type of sensor 950, such as a light sensor, motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor can adjust the brightness of the touch display screen according to the brightness of the ambient light, and the proximity sensor can turn off the touch display when the mobile phone moves to the ear. And / or backlight.
  • the accelerometer sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity.
  • the mobile phone can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc.; as for the mobile phone can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer Narration.
  • the gesture of the mobile phone such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration
  • vibration recognition related functions such as pedometer, tapping
  • the mobile phone can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer Narration.
  • An audio circuit 960, a speaker 961, and a microphone 962 can provide an audio interface between the user and the handset.
  • the audio circuit 960 can transmit the converted electrical data of the received audio data to the speaker 961 for conversion to the sound signal by the speaker 961; on the other hand, the microphone 962 converts the collected sound signal into an electrical signal by the audio circuit 960. After receiving, it is converted into audio data, and then the audio data is played by the AP 980, sent to the other mobile phone via the RF circuit 910, or the audio data is played to the memory 920 for further processing.
  • WiFi is a short-range wireless transmission technology
  • the mobile phone can help users to send and receive emails, browse web pages, and access streaming media through the WiFi module 970, which provides users with wireless broadband Internet access.
  • FIG. 5 shows the WiFi module 970, it can be understood that it does not belong to the essential configuration of the mobile phone, and may be omitted as needed within the scope of not changing the essence of the invention.
  • the mobile phone also includes a power source 990 (such as a battery) that supplies power to various components.
  • a power source 990 such as a battery
  • the power source can be logically connected to the AP980 through a power management system to manage functions such as charging, discharging, and power management through the power management system.
  • the mobile phone may further include a camera, a Bluetooth module, and the like, and details are not described herein again.
  • each step method flow can be implemented based on the structure of the mobile phone.
  • each unit function can be implemented based on the structure of the mobile phone.
  • the embodiment of the present application further provides a computer storage medium, wherein the computer storage medium is used for storing a computer program, and the computer program causes the computer to perform some or all of the steps of any one of the unlocking control methods described in the foregoing method embodiments. .
  • the embodiment of the present application further provides a computer program product, comprising: a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a computer to perform the operations as recited in the foregoing method embodiments Any or all of the steps to unlock the control method.
  • the disclosed apparatus may be implemented in other ways.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or may be Integrate into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be electrical or otherwise.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software program module.
  • the integrated unit if implemented in the form of a software program module and sold or used as a standalone product, may be stored in a computer readable memory.
  • a computer device which may be a personal computer, server or network device, etc.
  • the foregoing memory includes: a U disk, a read-only memory (ROM), a random access memory (RAM), a mobile hard disk, a magnetic disk, or an optical disk, and the like, which can store program codes.

Abstract

本申请实施例公开了一种解锁控制方法及相关产品,方法包括:在待解锁状态下,检测当前电量是否低于第一预设阈值;在所述当前电量低于所述第一预设阈值时,获取当前多生物识别模式,所述当前多生物识别模式包含至少两个识别步骤;减少所述当前多生物识别模式的识别步骤。本申请实施例在电量低于第一预设阈值时,可减少多生物识别模式的至少一个识别步骤,在进行多生物识别模式时,采用减少识别步骤后的多生物识别模式即可,可降低电子设备的功耗。

Description

解锁控制方法及相关产品
本申请要求2017年7月18日递交的发明名称为“解锁控制方法及相关产品”的申请号201710585365.9的在先申请优先权,上述在先申请的内容以引入的方式并入本文本中。
技术领域
本申请涉及电子设备技术领域,具体涉及一种解锁控制方法及相关产品。
背景技术
随着电子设备(手机、平板电脑等)的大量普及应用,电子设备能够支持的应用越来越多,功能越来越强大,电子设备向着多样化、个性化的方向发展,成为用户生活中不可缺少的电子用品。
目前来看,多生物识别越来越受到电子设备生产厂商的青睐,多生物识别在提升安全性的同时,也会增加电子设备的功耗,尤其在电量不多的时候,降低功耗显得更为重要,因而,如何降低多生物识别产生的功耗的问题亟待解决。
发明内容
本申请实施例提供了一种解锁控制方法及相关产品,以期降低多生物识别的功耗。
第一方面,本申请实施例提供电子设备,包括电源管理单元、应用处理器AP和存储器,所述存储器、所述电源管理单元均连接于所述AP,其中,
所述存储器,用于存储第一预设阈值以及当前多生物识别模式,所述当前多生物识别模式包含至少两个识别步骤;
所述电源管理单元,用于在待解锁状态下,检测当前电量是否低于所述第一预设阈值;
所述AP,用于在所述当前电量低于所述第一预设阈值时,获取所述当前多生物识别模式;以及减少所述当前多生物识别模式的识别步骤。
第二方面,本申请实施例提供一种解锁控制方法,包括:
在解锁状态下,检测当前电量是否低于第一预设阈值;
在所述当前电量低于所述第一预设阈值时,获取当前多生物识别模式,所述多生物识别模式包含至少两个识别步骤;
减少所述当前多生物识别模式的识别步骤。
第三方面,本申请实施例提供了一种解锁控制装置,所述解锁控制装置包括:检测单元、获取单元和处理单元,其中:
所述检测单元,用于在待解锁状态下,检测当前电量是否低于第一预设阈值;
所述获取单元,用于在所述当前电量低于所述第一预设阈值时,获取当前多生物识别模式,所述当前多生物识别模式包含至少两个识别步骤;
所述处理单元,用于减少所述当前多生物识别模式的识别步骤。
第四方面,本申请实施例提供了一种电子设备,应用处理器AP和存储器;以及一个或多个程序,所述一个或多个程序被存储在所述存储器中,并且被配置成由所述AP执行,所述程序包括用于执行第二方面中所描述的部分或全部步骤的指令。
第五方面,本申请实施例提供了一种计算机可读存储介质,其中,所述计算机可读存储介质用于存储的计算机程序,其中,所述计算机程序使得计算机执行如本申请实施例第二方面中所描述的部分或全部步骤。
第六方面,本申请实施例提供了一种计算机程序产品,其中,所述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,所述计算机程序可操作来使计算机执行如本申请实施例第二方面中所描述的部分或全部步骤。该计算机程序产品可以为一个软件安装包。
实施本申请实施例,具有如下有益效果:
可以看出,本申请实施例中,在待解锁状态下,检测当前电量是否低于第一预设阈值,在当前电量低于第一预设阈值时,获取当前多生物识别模式,当前多生物识别模式包含至少两个识别步骤,减少当前多生物识别模式的识别步骤,从而,在电量低于第一预设阈值时,可减少多生物识别模式的至少一个识别步骤,在进行多生物识别模式时,采用减少识别步骤后的多生物识别模式即可,可降低电子设备的功耗。
附图说明
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1A是本申请实施例公开的一种智能手机的结构示意图;
图1B是本申请实施例公开的一种电子设备的结构示意图;
图1C是本申请实施例公开的一种解锁控制方法的流程示意图;
图2是本申请实施例公开的另一种解锁控制方法的流程示意图;
图3是本申请实施例提供的一种电子设备的结构示意图;
图4A是本申请实施例提供的一种解锁控制装置的结构示意图;
图4B是本申请实施例提供的图4A所描述的解锁控制装置的处理单元的结构示意图;
图4C是本申请实施例提供的图4A所描述的解锁控制装置的获取单元的结构示意图;
图4D是本申请实施例提供的一种解锁控制装置的另一结构示意图;
图4E是本申请实施例提供的一种解锁控制装置的另一结构示意图;
图4F是本申请实施例提供的一种解锁控制装置的另一结构示意图;
图5是本申请实施例公开的另一种电子设备的结构示意图。
具体实施方式
为了使本技术领域的人员更好地理解本申请方案,下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
本申请的说明书和权利要求书及上述附图中的术语“第一”、“第二”等是用于区别不同对象,而不是用于描述特定顺序。此外,术语“包括”和“具有”以及它们任何变形,意图在于覆盖不排他的包含。例如包含了一系列步骤或单元的过程、方法、系统、产品或设备没有限定于已列出的步骤或单元,而是可选地还包括没有列出的步骤或单元,或可选地还包括对于这些过程、方法、产品或设备固有的其他步骤或单元。
在本文中提及“实施例”意味着,结合实施例描述的特定特征、结构或特性可以包含在本申请的至少一个实施例中。在说明书中的各个位置出现该短语并不一定均是指相同的实施例,也不是与其它实施例互斥的独立的或备选的实施例。本领域技术人员显式地和隐式地理解的是,本文所描述的实施例可以与其它实施例相结合。
本申请实施例所涉及到的电子设备可以包括各种具有无线通信功能的手持设备、车载设备、可穿戴设备、计算设备或连接到无线调制解调器的其他处理设备,以及各种形式的用户设备(user equipment,UE),移动台(mobile station,MS),终端设备(terminal device)等等。为方便描述,上面提到的设备统称为电子设备。下面对本申请实施例进行详细介绍。
需要说明的是,本申请实施例中的电子设备可安装有多生物识别装置,该多生物识别装置包括多个生物识别装置,该多个生物识别装置可包括但不仅限于:指纹识别装置、虹膜识别装置、人脸识别装置、静脉识别装置、脑电波识别装置、心电图识别装置等等,每一生物识别装置均有对应的识别算法以及识别阈值,另外,每一生物识别装置均有与之对应的并由用户预先录入的模板,例如,指纹识别装置有与之对应的预设指纹模板,进一步地,指纹识别装置可采集指纹图像,在指纹图像与预设指纹模板之间的匹配值大于其对应的识别阈值时,则识别通过。本申请实施例中的虹膜图像可为单指虹膜区域的图像,或者,包含虹膜区域的图像(例如,一只人眼图像)。例如,在用户使用电子设备时,可通过虹膜识别装置获取虹膜图像。
进一步地,本申请实施例中的多生物识别模式可包含两种或者两种以上的识别步骤,例如,先指纹识别,在指纹识别通过后再人脸识别,又或者,指纹识别和人脸识别同步进行。多生物识别模式与单生物识别模式(例如,仅进行指纹识别则可实现解锁)相比较,其安全性更高,因而,多生物识别模式越来越受欢迎。
可选地,在多生物识别模式中,若出现某一生物信息的图像质量较差,则可以对其图像进行图像增强处理,例如,虹膜图像,则可对虹膜图像进行图像增强处理。
其中,图像增强处理可包括但不仅限于:图像去噪(例如,小波变换进行图像去噪)、图像复原(例如,维纳滤波)、暗视觉增强算法(例如,直方图均衡化、灰度拉伸等等),在对虹膜图像进行图像增强处理之后,虹膜图像的质量可在一定程度上得到提升。
进一步可选地,在对图像进行图像增强处理之前,可对该图像进行图像质量评价,图像质量较差,则可以对其进行图像增强处理,例如,以虹膜图像为例,可先对虹膜图像进行图像增强处理,得到图像质量评价值,在该图像质量评价值低于预设质量阈值时,对虹膜图像进行图像增强处理。
其中,上述预设质量阈值可由用户自行设置或者系统默认,可先对虹膜图像进行图像质量评价,得到一个图像质量评价值,通过该图像质量评价值判断该虹膜图像的质量是好还是坏,在图像质量评价值大于或等于预设质量阈值时,可认为虹膜图像质量好,在图像质量评价值小于预设质量阈值时,可认为虹膜图像质量差,进而,可对虹膜图像进行图像增强处理
其中,可采用至少一个图像质量评价指标对虹膜图像进行图像质量评价,从而,得到图像质量评价值。
可包含多个图像质量评价指标,每一图像质量评价指标也对应一个权重,如此,每一图像质量评价指标对图像进行图像质量评价时,均可得到一个评价结果,最终,进行加权运算,也就得到最终的图像质量评价值。图像质量评价指标可包括但不仅限于:均值、标准差、熵、清晰度、信噪比等等。
需要说明的是,由于采用单一评价指标对图像质量进行评价时,具有一定的局限性,因此,可采用多个图像质量评价指标对图像质量进行评价,当然,对图像质量进行评价时,并非图像质量评价指标越多越好,因为图像质量评价指标越多,图像质量评价过程的计算复杂度越高,也不见得图像质量评价效果越好,因此,在对图像质量评价要求较高的情况下,可采用2~10个图像质量评价指标对图像质量进行评价。具体地,选取图像质量评价指标的个数及哪个指标,依据具体实现情况而定。当然,也得结合具体地场景选取图像质量评价指标,在暗环境下进行图像质量评价和亮环境下进行图像质量评价选取的图像质量指标可不一样。
可选地,在对图像质量评价精度要求不高的情况下,可用一个图像质量评价指标进行 评价,例如,以熵对待处理图像进行图像质量评价值,可认为熵越大,则说明图像质量越好,相反地,熵越小,则说明图像质量越差。
可选地,在对图像质量评价精度要求较高的情况下,可以采用多个图像质量评价指标对图像进行评价,在多个图像质量评价指标对图像进行图像质量评价时,可设置该多个图像质量评价指标中每一图像质量评价指标的权重,可得到多个图像质量评价值,根据该多个图像质量评价值及其对应的权重可得到最终的图像质量评价值,例如,三个图像质量评价指标分别为:A指标、B指标和C指标,A的权重为a1,B的权重为a2,C的权重为a3,采用A、B和C对某一图像进行图像质量评价时,A对应的图像质量评价值为b1,B对应的图像质量评价值为b2,C对应的图像质量评价值为b3,那么,最后的图像质量评价值=a1b1+a2b2+a3b3。通常情况下,图像质量评价值越大,说明图像质量越好。
下面对本申请实施例进行详细介绍。如图1A所示的一种示例智能手机1000,该智能手机1000的虹膜识别装置可以包括红外补光灯21和红外摄像头22,在虹膜识别装置工作过程中,红外补光灯21的光线打到虹膜上之后,经过虹膜反射回红外摄像头22,虹膜识别装置采集虹膜图像,前置摄像头23可作为人脸识别装置,指纹识别装置24用于采集指纹图像。
请参阅图1B,图1B是所示的一种电子设备100的结构示意图,所述电子设备100包括:应用处理器AP110、电源管理单元120、存储器130,其中,所述AP110通过总线150连接电源管理单元120和存储器130,电源管理单元120可以是电池控制模块,或者电源管理服务(power management service,PMS)。
在一个可能的示例中,所述存储器130,用于存储第一预设阈值以及当前多生物识别模式,所述当前多生物识别模式包含至少两个识别步骤;
所述电源管理单元120,用于在待解锁状态下,检测当前电量是否低于所述第一预设阈值;
所述AP110,用于在所述当前电量低于所述第一预设阈值时,获取所述当前多生物识别模式;以及减少所述当前多生物识别模式的识别步骤。
在一个可能的示例中,在所述减少所述当前多生物识别模式的识别步骤方面,所述AP110具体用于:
获取当前电量对应的目标等级,所述目标等级对应待减步骤的步骤标识;
减少所述当前多生物识别模式中所述待减步骤的步骤标识对应的识别步骤。
在一个可能的示例中,所述存储器130中存储有多种多生物识别模式;
在所述获取当前多生物识别模式方面,所述AP具体用于:
获取当前应用环境;
根据所述当前应用环境从所述多种多生物识别模式中确定所述当前多生物识别模式。
在一个可能的示例中,所述AP110还具体用于:
对减少后的所述当前多生物识别模式的识别步骤进行顺序调整。
在一个可能的示例中,所述AP110还具体用于:
提高减少识别步骤后的所述当前多生物识别模式中位于靠前识别步骤中的至少一个识别步骤的识别阈值。
在一个可能的示例中,所述AP110还具体用于:
降低减少识别步骤后的所述当前多生物识别模式中的至少一个识别步骤对应的识别算法的复杂度。
请参阅图1C,为本申请实施例提供的一种解锁控制方法的实施例流程示意图,应用于电子设备,其实物图与结构图可参见图1A或者图1B,本实施例中所描述的解锁控制方法,包括以下步骤:
101、在待解锁状态下,检测当前电量是否低于第一预设阈值。
其中,待解锁状态可理解为处理待解锁界面,或者,电子设备处于黑屏时,需要被解锁。上述第一预设阈值可由用户自行设置,或者,系统默认。在待解锁状态下,可获取当前电量,并判断该当前电量是否低于第一预设阈值,在当前电量低于第一预设阈值的时候,可执行步骤102,在该情况下,可以理解为,电子设备的电量较少,一方面可通过步骤102和步骤103,降低电子设备的功耗,另一方面,也可以控制部分生物识别装置处于休眠状态或者关闭状态,从而,不参与多生物识别。
102、在所述当前电量低于所述第一预设阈值时,获取当前多生物识别模式,所述当前多生物识别模式包含至少两个识别步骤。
其中,本申请实施例中,当前多生物识别模式至少包含两个识别步骤,例如,先进行指纹识别,后进行人脸识别,又例如,先进行虹膜识别,再进行人脸识别。
可选地,上述步骤102中获取当前多生物识别模式,可包括如下步骤:
21、获取当前应用环境;
22、根据所述当前应用环境确定所述当前多生物识别模式。
其中,当前应用环境可包括但不仅限于:当前应用的地理位置、当前应用在前台环境还是后台环境、当前应用是否中毒等等。不同的应用环境可对应不同的多生物识别模式,可预先设置应用环境与多生物识别模式之间的对应关系,在当前应用环境确定之后,可依据该对应关系确定当前应用环境对应的当前多生物识别模式,如此,可实现依据应用环境选择多生物识别模式,更加遵循应用环境,可对电子设备的安全性在一定程度进行保障。
103、减少所述当前多生物识别模式的识别步骤。
其中,可将当前多生物识别模式的识别步骤进行优化处理,例如,原来的多生物识别 模式包含识别步骤A、B和C,减少识别步骤后的多生物识别模式可为A和B,或者,B和C,或者,A和C,例如,一种多生物识别模式为:先进行指纹识别,再进行虹膜识别,最后进行人脸识别,减少当前多生物识别模式的识别步骤之后的话,就成了先进行指纹识别,再进行人脸识别,也就是原来的多生物识别模式包含N个识别步骤,N为大于1的整数,减少多生物识别模式的识别步骤之后,则其对应的识别步骤将变成小于或者等于N-1个识别步骤,如此,由于减少了识别步骤,一方面可以降低电子设备的功耗,另一方面,可提高多生物识别效率(例如,以前需要5个步骤进行解锁,现在的话,有可能3个步骤就够了)。
举例说明下,原来的多生物识别模式为识别步骤a,b和c,当电量较低时,可减少其中的至少一个步骤,例如,步骤a,则在进行多生物识别时,只需要进行识别步骤b和识别步骤c即可。
可选地,上述步骤103中,减少所述当前多生物识别模式的识别步骤,可包括如下步骤:
31、获取当前电量对应的目标等级,所述目标等级对应待减步骤的步骤标识;
32、减少所述当前多生物识别模式中所述待减步骤的步骤标识对应的识别步骤。
其中,上述待减步骤的步骤标识可为标号或者生物识别方式,例如,标号可以为:步骤1、步骤2、步骤3等等,生物识别方式可以为指纹识别、虹膜识别、人脸识别等等,那么,在电量低于一定程度,则可以减少某个步骤,假设减少了步骤2,那么,多生物识别方式就变成了步骤1和步骤3,只需要验证这俩步骤,验证通过了,则可以进行解锁。
其中,可确定当前电量对应的目标等级,例如,可预先将电量划分为多个等级,进而,在确定了当前电量之后,即可以知道其对应的目标等级。按照预设的目标等级与待减步骤的步骤标识之间的对应关系,则可以确定目标等级对应的识别步骤,进而,从当前多生物识别模式中减少待减步骤的步骤标识对应的识别步骤。例如,当前多生物识别模式包含识别步骤A、B和C,那么,若待减步骤为步骤B,则可以从多生物识别模式中删除识别步骤B,剩下识别步骤A和识别步骤C,其就是删除待减步骤标识对应的识别步骤,即识别步骤A、C。
可选地,上述步骤103之后,还可以包含如下步骤:
提高减少识别步骤后的所述当前多生物识别模式中位于靠前识别步骤中的至少一个识别步骤的识别阈值。
其中,例如,可提高处于减少识别步骤后的当前多生物识别模式中位于第一识别步骤的识别阈值,或者,可提高处于减少识别步骤后的当前多生物识别模式中位于第二识别步骤的识别阈值,如此,虽然多生物识别模式的识别步骤减少了,但是识别阈值提高了,可以提高安全性。
可选地,在上述步骤103之后,还可以包含如下步骤:
在检测到电量低于第二预设阈值时,将多生物识别模式切换为指定的单生物识别模式,其中,第二预设阈值小于第一预设阈值。
其中,上述第二预设阈值可由用户自行设置或者系统默认,第二预设阈值小于第一预设阈值。上述指定的单生物识别模式可包括但不仅限于:指纹识别装置、虹膜识别装置、人脸识别装置、静脉识别装置、脑电波识别装置、心电图识别装置等等,如此,可在一定程度上,进一步降低电子设备的功耗。
其中,在减少了上述当前多生物识别模式识别步骤之后,则可以对多生物识别模式中的至少一个步骤的识别阈值进行调整,调整后的识别阈值大于原来的识别阈值,例如,可以提高减少识别步骤后的当前多生物识别模式中位于靠前识别步骤中的至少一个识别步骤的识别阈值。例如,原来的多生物识别模式包含识别步骤A、B和C,减少识别步骤后的多生物识别模式可为A和B,则可以提高A的识别阈值,例如,原来的识别阈值为0.7,现在可以将识别阈值提升为0.85,即若A识别步骤得到的匹配值为0.9,0.9大于0.85,则可以进入识别步骤B,又例如,若A识别步骤得到的匹配值为0.78,0.78小于0.85,则不可以进入识别步骤B,则认识识别失败。
可选地,上述步骤103之后,还可以包含如下步骤:
降低减少识别步骤后的所述当前多生物识别模式中的至少一个识别步骤对应的识别算法的复杂度。
其中,若降低了识别算法的复杂度,则可以在一定程度上加快识别,进而,快速达到用户的目的,例如,原来的多生物识别模式包含识别步骤A、B和C,减少识别步骤后的多生物识别模式可为A和B,则可以降低识别步骤A或者识别步骤B对应的识别算法的复杂度,例如,以指纹识别为例,可以采用Harris角点检测算法对指纹图像进行特征提取,还可以采用尺度不变特征变换(scale invariant feature transform,SIFT)对指纹图像进行特征提取,由于SIFT算法比Harris角点检测算法复杂,因而,可以采用Harris角点检测算法对指纹图像进行特征提取,如此,可以加快多生物识别操作。
可以看出,本申请实施例中,在待解锁状态下,检测当前电量是否低于第一预设阈值,在当前电量低于第一预设阈值时,获取当前多生物识别模式,当前多生物识别模式包含至少两个识别步骤,减少当前多生物识别模式的识别步骤,从而,在电量低于第一预设阈值时,可减少多生物识别模式的至少一个识别步骤,可在进行多生物识别模式时,采用减少识别步骤后的多生物识别模式即可,可降低电子设备的功耗。
请参阅图2,为本申请实施例提供的一种解锁控制方法的实施例流程示意图,应用于电子设备,其实物图与结构图可参见图1A或者图1B,本实施例中所描述的解锁控制方法, 包括以下步骤:
201、在待解锁状态下,检测当前电量是否低于第一预设阈值;
202、在所述当前电量低于所述第一预设阈值时,获取当前多生物识别模式,所述当前多生物识别模式包含至少两个识别步骤;
203、减少所述当前多生物识别模式的识别步骤。
其中,上述步骤201-步骤203的具体描述可参照图1C所描述的解锁控制方法的对应步骤,在此不再赘述。
204、对减少后的所述当前多生物识别模式的识别步骤进行顺序调整。
其中,可调整减少了识别步骤之后的多生物识别模式进行顺序调整,例如,原来的多生物识别模式为识别步骤A、B、C和D,现在的多生物识别模式为识别步骤A、C和D,可对其进行顺序调整,得到识别步骤C、D和A,如此,可在一定程度上提升电子设备的安全性。
可以看出,本申请实施例中,在待解锁状态下,检测当前电量是否低于第一预设阈值,在当前电量低于第一预设阈值时,获取当前多生物识别模式,当前多生物识别模式包含至少两个识别步骤,减少当前多生物识别模式的识别步骤,对减少后的当前多生物识别模式的识别步骤进行顺序调整,从而,在电量低于第一预设阈值时,可减少多生物识别模式的至少一个识别步骤,可在进行多生物识别模式时,采用减少识别步骤后的多生物识别模式即可,还可以多其多生物识别模式的顺序进行调整,不仅可降低电子设备的功耗,还可以提高安全性。
请参阅图3,图3是本申请实施例提供的一种电子设备,包括:应用处理器AP和存储器;以及一个或多个程序,所述一个或多个程序被存储在所述存储器中,并且被配置成由所述AP执行,所述程序包括用于执行以下步骤的指令:
在待解锁状态下,检测当前电量是否低于第一预设阈值;
在所述当前电量低于所述第一预设阈值时,获取当前多生物识别模式,所述当前多生物识别模式包含至少两个识别步骤;
减少所述当前多生物识别模式的识别步骤。
在一个可能的示例中,在所述减少所述当前多生物识别模式的识别步骤方面,所述程序包括用于执行以下步骤的指令:
获取当前电量对应的目标等级,所述目标等级对应待减步骤的步骤标识;
减少所述当前多生物识别模式中所述待减步骤的步骤标识对应的识别步骤。
在一个可能的示例中,在所述获取当前多生物识别模式方面,所述程序包括用于执行以下步骤的指令:
获取当前应用环境;
根据所述当前应用环境确定所述当前多生物识别模式。
在一个可能的示例中,所述程序还包括用于执行以下步骤的指令:
对减少后的所述当前多生物识别模式的识别步骤进行顺序调整。
在一个可能的示例中,所述程序还包括用于执行以下步骤的指令:
提高减少识别步骤后的所述当前多生物识别模式中位于靠前识别步骤中的至少一个识别步骤的识别阈值。
在一个可能的示例中,所述程序还包括用于执行以下步骤的指令:
降低减少识别步骤后的所述当前多生物识别模式中的至少一个识别步骤对应的识别算法的复杂度。
请参阅图4A,图4A是本实施例提供的一种解锁控制装置的结构示意图。该解锁控制装置应用于电子设备,解锁控制装置包括检测单元401、获取单元402和处理单元403,其中,
检测单元401,用于在待解锁状态下,检测当前电量是否低于第一预设阈值;
获取单元402,用于在所述当前电量低于所述第一预设阈值时,获取当前多生物识别模式,所述当前多生物识别模式包含至少两个识别步骤;
处理单元403,用于减少所述当前多生物识别模式的识别步骤。
可选地,如图4B,图4B是图4A所描述的解锁控制装置的处理单元403的具体细节结构,所述处理单元403可包括:第一获取模块4031和处理模块4032,具体如下:
第一获取模块4031,用于获取当前电量对应的目标等级,所述目标等级对应待减步骤的步骤标识;
处理模块4032,用于减少所述当前多生物识别模式中所述待减步骤的步骤标识对应的识别步骤。
可选地,如图4C,图4C是图4A所描述的解锁控制装置的获取单元402的具体细节结构,所述获取单元402可包括:第二获取模块4021和确定模块4022,具体如下:
第二获取模块4021,用于获取当前应用环境;
确定模块4022,用于根据所述当前应用环境确定所述当前多生物识别模式。
可选地,如图4D,图4D为图4A所描述的解锁控制装置的变型结构,所述装置还可包括:调整单元404,具体如下:
调整单元404,用于对减少后的所述当前多生物识别模式的识别步骤进行顺序调整。
可选地,如图4E,图4E为图4A所描述的解锁控制装置的变型结构,所述装置还可包括:提高单元405,具体如下:
提高单元405,用于提高减少识别步骤后的所述当前多生物识别模式中位于靠前识别步骤中的至少一个识别步骤的识别阈值。
可选地,如图4F,图4F为图4A所描述的解锁控制装置的变型结构,所述装置还可包括:降低单元406,具体如下:
降低单元406,用于降低减少识别步骤后的所述当前多生物识别模式中的至少一个识别步骤对应的识别算法的复杂度。
可以看出,本申请实施例中所描述的解锁控制装置,在待解锁状态下,检测当前电量是否低于第一预设阈值,在当前电量低于第一预设阈值时,获取当前多生物识别模式,当前多生物识别模式包含至少两个识别步骤,减少当前多生物识别模式的识别步骤,从而,在电量低于第一预设阈值时,可减少多生物识别模式的至少一个识别步骤,在进行多生物识别模式时,采用减少识别步骤后的多生物识别模式即可,可降低电子设备的功耗。
可以理解的是,本实施例的解锁控制装置的各程序模块的功能可根据上述方法实施例中的方法具体实现,其具体实现过程可以参照上述方法实施例的相关描述,此处不再赘述。
本申请实施例还提供了另一种电子设备,如图5所示,为了便于说明,仅示出了与本申请实施例相关的部分,具体技术细节未揭示的,请参照本申请实施例方法部分。该电子设备可以为包括手机、平板电脑、PDA(personal digital assistant,个人数字助理)、POS(point of sales,销售终端)、车载电脑等任意终端设备,以电子设备为手机为例:
图5示出的是与本申请实施例提供的电子设备相关的手机的部分结构的框图。参考图5,手机包括:射频(radio frequency,RF)电路910、存储器920、输入单元930、传感器950、音频电路960、无线保真(wireless fidelity,WiFi)模块970、应用处理器AP980、以及电源990等部件。本领域技术人员可以理解,图5中示出的手机结构并不构成对手机的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。
下面结合图5对手机的各个构成部件进行具体的介绍:
输入单元930可用于接收输入的数字或字符信息,以及产生与手机的用户设置以及功能控制有关的键信号输入。具体地,输入单元930可包括触控显示屏933、多生物识别装置931以及其他输入设备932。多生物识别装置931可包含至少两种不同的生物识别装置(例如,指纹识别装置+虹膜识别装置)。输入单元930还可以包括其他输入设备932。具体地,其他输入设备932可以包括但不限于物理按键、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆等中的一种或多种。
其中,所述AP980,用于执行如下步骤:
在解锁状态下,检测当前电量是否低于第一预设阈值;
在所述当前电量低于所述第一预设阈值时,获取当前多生物识别模式,所述多生物识 别模式包含至少两个识别步骤;
减少所述当前多生物识别模式的识别步骤。
AP980是手机的控制中心,利用各种接口和线路连接整个手机的各个部分,通过运行或执行存储在存储器920内的软件程序和/或模块,以及调用存储在存储器920内的数据,执行手机的各种功能和处理数据,从而对手机进行整体监控。可选的,AP980可包括一个或多个处理单元;优选的,AP980可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作系统、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到AP980中。
此外,存储器920可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。
RF电路910可用于信息的接收和发送。通常,RF电路910包括但不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器(low noise amplifier,LNA)、双工器等。此外,RF电路910还可以通过无线通信与网络和其他设备通信。上述无线通信可以使用任一通信标准或协议,包括但不限于全球移动通讯系统(global system of mobile communication,GSM)、通用分组无线服务(general packet radio service,GPRS)、码分多址(code division multiple access,CDMA)、宽带码分多址(wideband code division multiple access,WCDMA)、长期演进(long term evolution,LTE)、电子邮件、短消息服务(short messaging service,SMS)等。
手机还可包括至少一种传感器950,比如光传感器、运动传感器以及其他传感器。具体地,光传感器可包括环境光传感器及接近传感器,其中,环境光传感器可根据环境光线的明暗来调节触控显示屏的亮度,接近传感器可在手机移动到耳边时,关闭触控显示屏和/或背光。作为运动传感器的一种,加速计传感器可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别手机姿态的应用(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等;至于手机还可配置的陀螺仪、气压计、湿度计、温度计、红外线传感器等其他传感器,在此不再赘述。
音频电路960、扬声器961,传声器962可提供用户与手机之间的音频接口。音频电路960可将接收到的音频数据转换后的电信号,传输到扬声器961,由扬声器961转换为声音信号播放;另一方面,传声器962将收集的声音信号转换为电信号,由音频电路960接收后转换为音频数据,再将音频数据播放AP980处理后,经RF电路910以发送给比如另一手机,或者将音频数据播放至存储器920以便进一步处理。
WiFi属于短距离无线传输技术,手机通过WiFi模块970可以帮助用户收发电子邮件、浏览网页和访问流式媒体等,它为用户提供了无线的宽带互联网访问。虽然图5示出了WiFi 模块970,但是可以理解的是,其并不属于手机的必须构成,完全可以根据需要在不改变发明的本质的范围内而省略。
手机还包括给各个部件供电的电源990(比如电池),优选的,电源可以通过电源管理系统与AP980逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。
尽管未示出,手机还可以包括摄像头、蓝牙模块等,在此不再赘述。
前述图1C、图2所示的实施例中,各步骤方法流程可以基于该手机的结构实现。
前述图3、图4A~图4F所示的实施例中,各单元功能可以基于该手机的结构实现。
本申请实施例还提供一种计算机存储介质,其中,该计算机存储介质用于存储的计算机程序,该计算机程序使得计算机执行如上述方法实施例中记载的任何一种解锁控制方法的部分或全部步骤。
本申请实施例还提供一种计算机程序产品,所述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,所述计算机程序可操作来使计算机执行如上述方法实施例中记载的任何一种解锁控制方法的部分或全部步骤。
需要说明的是,对于前述的各方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本申请并不受所描述的动作顺序的限制,因为依据本申请,某些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作和模块并不一定是本申请所必须的。
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述的部分,可以参见其他实施例的相关描述。
在本申请所提供的几个实施例中,应该理解到,所揭露的装置,可通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件程序模块的形式实现。
所述集成的单元如果以软件程序模块的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储器中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储器中,包括若干指令用以使得一台计算机设备(可为个人计算机、服务器或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储器包括:U盘、只读存储器(read-only memory,ROM)、随机存取存储器(random access memory,RAM)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序可以存储于一计算机可读存储器中,存储器可以包括:闪存盘、ROM、RAM、磁盘或光盘等。
以上对本申请实施例进行了详细介绍,本文中应用了具体个例对本申请的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本申请的方法及其核心思想;同时,对于本领域的一般技术人员,依据本申请的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本申请的限制。

Claims (20)

  1. 一种电子设备,其特征在于,包括电源管理单元、应用处理器AP和存储器,所述存储器、所述电源管理单元均连接于所述AP,其中,
    所述存储器,用于存储第一预设阈值以及当前多生物识别模式,所述当前多生物识别模式包含至少两个识别步骤;
    所述电源管理单元,用于在待解锁状态下,检测当前电量是否低于所述第一预设阈值;
    所述AP,用于在所述当前电量低于所述第一预设阈值时,获取所述当前多生物识别模式;以及减少所述当前多生物识别模式的识别步骤。
  2. 根据权利要求1所述的电子设备,其特征在于,在所述减少所述当前多生物识别模式的识别步骤方面,所述AP具体用于:
    获取当前电量对应的目标等级,所述目标等级对应待减步骤的步骤标识;
    减少所述当前多生物识别模式中所述待减步骤的步骤标识对应的识别步骤。
  3. 根据权利要求1或2所述的电子设备,其特征在于,所述存储器中存储有多种多生物识别模式;
    在所述获取当前多生物识别模式方面,所述AP具体用于:
    获取当前应用环境;
    根据所述当前应用环境从所述多种多生物识别模式中确定所述当前多生物识别模式。
  4. 根据权利要求1至3任一项所述的电子设备,其特征在于,所述AP还具体用于:
    对减少后的所述当前多生物识别模式的识别步骤进行顺序调整。
  5. 根据权利要求1至3任一项所述的方法,其特征在于,所述AP还具体用于:
    提高减少识别步骤后的所述当前多生物识别模式中位于靠前识别步骤中的至少一个识别步骤的识别阈值。
  6. 根据权利要求1至3任一项所述的电子设备,其特征在于,所述AP还具体用于:
    降低减少识别步骤后的所述当前多生物识别模式中的至少一个识别步骤对应的识别算法的复杂度。
  7. 一种解锁控制方法,其特征在于,包括:
    在待解锁状态下,检测当前电量是否低于第一预设阈值;
    在所述当前电量低于所述第一预设阈值时,获取当前多生物识别模式,所述当前多生物识别模式包含至少两个识别步骤;
    减少所述当前多生物识别模式的识别步骤。
  8. 根据权利要求7所述的方法,其特征在于,所述减少所述当前多生物识别模式的识别步骤,包括:
    获取当前电量对应的目标等级,所述目标等级对应待减步骤的步骤标识;
    减少所述当前多生物识别模式中所述待减步骤的步骤标识对应的识别步骤。
  9. 根据权利要求7或8所述的方法,其特征在于,所述获取当前多生物识别模式,包括:
    获取当前应用环境;
    根据所述当前应用环境确定所述当前多生物识别模式。
  10. 根据权利要求7至9任一项所述的方法,其特征在于,所述方法还包括:
    对减少后的所述当前多生物识别模式的识别步骤进行顺序调整。
  11. 根据权利要求7至9任一项所述的方法,其特征在于,所述方法还包括:
    提高减少识别步骤后的所述当前多生物识别模式中位于靠前识别步骤中的至少一个识别步骤的识别阈值。
  12. 根据权利要求7至9任一项所述的方法,其特征在于,所述方法还包括:
    降低减少识别步骤后的所述当前多生物识别模式中的至少一个识别步骤对应的识别算法的复杂度。
  13. 一种解锁控制装置,其特征在于,所述解锁控制装置包括:检测单元、获取单元和处理单元,其中,
    所述检测单元,用于在待解锁状态下,检测当前电量是否低于第一预设阈值;
    所述获取单元,用于在所述当前电量低于所述第一预设阈值时,获取当前多生物识别模式,所述当前多生物识别模式包含至少两个识别步骤;
    所述处理单元,用于减少所述当前多生物识别模式的识别步骤。
  14. 根据权利要求13所述的装置,其特征在于,所述处理单元包括:
    第一获取模块,用于获取当前电量对应的目标等级,所述目标等级对应待减步骤的步骤标识;
    处理模块,用于减少所述当前多生物识别模式中所述待减步骤的步骤标识对应的识别步骤。
  15. 根据权利要求13或14所述的装置,其特征在于,所述获取单元包括:
    第二获取模块,用于获取当前应用环境;
    确定模块,用于根据所述当前应用环境确定所述当前多生物识别模式。
  16. 根据权利要求13至15任一项所述的装置,其特征在于,所述装置还包括:
    调整单元,用于对减少后的所述当前多生物识别模式的识别步骤进行顺序调整。
  17. 根据权利要求13至15任一项所述的装置,其特征在于,所述装置还包括:
    提高单元,用于提高减少识别步骤后的所述当前多生物识别模式中位于靠前识别步骤中的至少一个识别步骤的识别阈值。
  18. 一种电子设备,其特征在于,包括:应用处理器AP和存储器;以及一个或多个 程序,所述一个或多个程序被存储在所述存储器中,并且被配置成由所述AP执行,所述程序包括用于如权利要求7-12任一项方法的指令。
  19. 一种计算机可读存储介质,其特征在于,其用于存储的计算机程序,其中,所述计算机程序使得计算机执行如权利要求7-12任一项所述的方法。
  20. 一种计算机程序产品,其特征在于,所述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,所述计算机程序可操作来使计算机执行如权利要求7-12任一项所述的方法。
PCT/CN2018/095941 2017-07-18 2018-07-17 解锁控制方法及相关产品 WO2019015574A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710585365.9A CN107357412A (zh) 2017-07-18 2017-07-18 解锁控制方法及相关产品
CN201710585365.9 2017-07-18

Publications (1)

Publication Number Publication Date
WO2019015574A1 true WO2019015574A1 (zh) 2019-01-24

Family

ID=60284304

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/095941 WO2019015574A1 (zh) 2017-07-18 2018-07-17 解锁控制方法及相关产品

Country Status (2)

Country Link
CN (1) CN107357412A (zh)
WO (1) WO2019015574A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107357412A (zh) * 2017-07-18 2017-11-17 广东欧珀移动通信有限公司 解锁控制方法及相关产品
CN109814661B (zh) * 2017-11-20 2022-09-30 北京小米移动软件有限公司 电子设备
CN109343691A (zh) * 2018-08-28 2019-02-15 维沃移动通信有限公司 一种移动终端的控制方法及移动终端

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103814380A (zh) * 2011-08-02 2014-05-21 高通股份有限公司 用于使用多因子口令或动态口令以增强设备上的安全性的方法和装置
CN104166844A (zh) * 2014-08-13 2014-11-26 惠州Tcl移动通信有限公司 一种基于移动终端通过人脸识别进行登录的方法及系统
WO2016114891A1 (en) * 2015-01-15 2016-07-21 Qualcomm Incorporated Context-based access verification
US20160234024A1 (en) * 2015-02-11 2016-08-11 Sensory, Incorporated Leveraging Multiple Biometrics For Enabling User Access To Security Metadata
CN106951767A (zh) * 2017-04-28 2017-07-14 广东欧珀移动通信有限公司 解锁控制方法及相关产品
CN107357412A (zh) * 2017-07-18 2017-11-17 广东欧珀移动通信有限公司 解锁控制方法及相关产品

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103814380A (zh) * 2011-08-02 2014-05-21 高通股份有限公司 用于使用多因子口令或动态口令以增强设备上的安全性的方法和装置
CN104166844A (zh) * 2014-08-13 2014-11-26 惠州Tcl移动通信有限公司 一种基于移动终端通过人脸识别进行登录的方法及系统
WO2016114891A1 (en) * 2015-01-15 2016-07-21 Qualcomm Incorporated Context-based access verification
US20160234024A1 (en) * 2015-02-11 2016-08-11 Sensory, Incorporated Leveraging Multiple Biometrics For Enabling User Access To Security Metadata
CN106951767A (zh) * 2017-04-28 2017-07-14 广东欧珀移动通信有限公司 解锁控制方法及相关产品
CN107357412A (zh) * 2017-07-18 2017-11-17 广东欧珀移动通信有限公司 解锁控制方法及相关产品

Also Published As

Publication number Publication date
CN107357412A (zh) 2017-11-17

Similar Documents

Publication Publication Date Title
CN107480496B (zh) 解锁控制方法及相关产品
US11055547B2 (en) Unlocking control method and related products
US11074466B2 (en) Anti-counterfeiting processing method and related products
CN107590461B (zh) 人脸识别方法及相关产品
CN107292285B (zh) 虹膜活体检测方法及相关产品
CN107403147B (zh) 虹膜活体检测方法及相关产品
US11599608B2 (en) Unlocking control method and related products
WO2019011206A1 (zh) 活体检测方法及相关产品
CN107657218B (zh) 人脸识别方法及相关产品
WO2019052329A1 (zh) 人脸识别方法及相关产品
US11782478B2 (en) Unlocking control method and related products
CN107463818B (zh) 解锁控制方法及相关产品
CN107451454B (zh) 解锁控制方法及相关产品
CN107784271B (zh) 指纹识别方法及相关产品
CN107506708B (zh) 解锁控制方法及相关产品
WO2019001254A1 (zh) 虹膜活体检测方法及相关产品
WO2019015574A1 (zh) 解锁控制方法及相关产品
CN107545163B (zh) 解锁控制方法及相关产品
US10706282B2 (en) Method and mobile terminal for processing image and storage medium
US11200437B2 (en) Method for iris-based living body detection and related products
US11302115B2 (en) Method for facial information preview and related products
WO2019015432A1 (zh) 识别虹膜活体的方法及相关产品
CN107423170B (zh) 一种指纹解锁时间测试方法及移动终端
CN109348058A (zh) 一种内容呈现方法、终端及计算机可读存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18835667

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18835667

Country of ref document: EP

Kind code of ref document: A1