WO2019019837A1 - 生物识别方法及相关产品 - Google Patents

生物识别方法及相关产品 Download PDF

Info

Publication number
WO2019019837A1
WO2019019837A1 PCT/CN2018/091872 CN2018091872W WO2019019837A1 WO 2019019837 A1 WO2019019837 A1 WO 2019019837A1 CN 2018091872 W CN2018091872 W CN 2018091872W WO 2019019837 A1 WO2019019837 A1 WO 2019019837A1
Authority
WO
WIPO (PCT)
Prior art keywords
biometric
mobile terminal
user
module
biometric information
Prior art date
Application number
PCT/CN2018/091872
Other languages
English (en)
French (fr)
Inventor
张海平
周意保
Original Assignee
Oppo广东移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oppo广东移动通信有限公司 filed Critical Oppo广东移动通信有限公司
Publication of WO2019019837A1 publication Critical patent/WO2019019837A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • H04M1/724631User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device by limiting the access to the user interface, e.g. locking a touch-screen or a keypad
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/663Preventing unauthorised calls to a telephone set
    • H04M1/665Preventing unauthorised calls to a telephone set by checking the validity of a code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device

Definitions

  • the present invention relates to the field of mobile terminal technologies, and in particular, to a biometric identification method and related products.
  • mobile terminals bring convenience to people's lives, they also pose threats of information security and threats to property security.
  • the mobile terminal is operated by a user other than the owner user, other users may view the chat record, the photo album in the mobile terminal, or even use the payment software to perform shopping and payment operations, and secure the privacy information of the owner user.
  • property security poses a threat.
  • the embodiment of the invention provides a biometric identification method and related products, which can identify the identity of the user in the process of using the mobile terminal, and ensure the data security of the mobile terminal during use.
  • a first aspect of the embodiments of the present invention discloses a mobile terminal, where the mobile terminal includes a processor, a memory connected to the processor, and a biometric module connected to the processor, where
  • the biometric module is configured to acquire biometric information when the mobile terminal has unlocked the screen
  • the memory is configured to store a preset biometric template
  • the processor is configured to identify the biometric information according to the biometric template.
  • a second aspect of the embodiments of the present invention discloses a biometric identification method, including:
  • the mobile terminal In the case that the mobile terminal has unlocked the screen, it is monitored whether the current time meets the preset time requirement;
  • the biometric information is identified according to a preset biometric template.
  • the monitoring whether the current time meets the preset time requirement includes:
  • a third aspect of the embodiments of the present invention discloses a biometric identification method, which is applied to a mobile terminal including a processor, a memory, and a biometric module, and the method includes:
  • the biometric module acquires biometric information if the mobile terminal has unlocked the screen
  • the processor identifies the biometric information according to a biometric template stored in the memory.
  • a fourth aspect of the embodiments of the present invention discloses a mobile terminal, including:
  • a biometric unit configured to acquire biometric information if the mobile terminal has unlocked the screen and the current time meets the preset time requirement
  • a storage unit configured to store a preset biometric template
  • a processing unit configured to identify the biometric information according to the biometric template.
  • a fifth aspect of an embodiment of the present invention discloses a mobile terminal, including a processor, a memory, a communication interface, and one or more programs, wherein the one or more programs are stored in the memory and configured to Executed by the processor, the program includes instructions for performing the steps in the method disclosed in the second aspect above.
  • a sixth aspect of embodiments of the present invention discloses a computer readable storage medium storing a computer program for electronic data exchange, wherein the computer program causes a computer to perform the method of the second aspect, the computer Including mobile terminals.
  • a seventh aspect of an embodiment of the present invention discloses a computer program product, wherein the computer program product comprises a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a computer to perform the present invention Some or all of the steps described in any of the methods of the second aspect of the embodiments.
  • the computer program product can be a software installation package, the computer comprising a mobile terminal.
  • the biometric module of the mobile terminal acquires the biometric information of the user, and then the processor of the mobile terminal performs the biometric information obtained according to the biometric template stored in the memory. Identification, so that the identity of the user can be authenticated during the process of using the mobile terminal, and the data security of the mobile terminal during use is guaranteed.
  • FIG. 1 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • FIG. 2 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention.
  • FIG. 3 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of another mobile terminal according to an embodiment of the present disclosure.
  • FIG. 5 is a schematic diagram of a scene for measuring a distance between an iris and an iris recognition module according to an embodiment of the present invention
  • FIG. 6 is a schematic flowchart diagram of a biometric identification method according to an embodiment of the present invention.
  • FIG. 7 is a schematic flowchart diagram of another biometric identification method according to an embodiment of the present invention.
  • FIG. 8 is a schematic flowchart diagram of still another biometric identification method according to an embodiment of the present invention.
  • FIG. 9 is a structural block diagram of a functional unit of a mobile terminal according to an embodiment of the present invention.
  • FIG. 10 is a schematic structural diagram of another mobile terminal according to an embodiment of the present disclosure.
  • FIG. 11 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention.
  • the mobile terminal involved in the embodiments of the present invention may include various handheld devices, wireless devices, wearable devices, computing devices, or other processing devices connected to the wireless modem, and various forms of user equipment (User Equipment, UE), mobile station (MS), terminal device, and the like.
  • UE User Equipment
  • MS mobile station
  • terminal device and the like.
  • the devices mentioned above are collectively referred to as mobile terminals.
  • the embodiments of the present invention are described below with reference to the accompanying drawings.
  • the embodiment of the invention provides a biometric identification method and related products, which can identify the identity of the user in the process of using the mobile terminal, and ensure the data security of the mobile terminal during use. The details are described below separately.
  • FIG. 1 is a schematic structural diagram of a mobile terminal 100 according to an embodiment of the present invention.
  • the mobile terminal 100 includes a processor 110, a biometric module 120, and a memory 140.
  • the processor 110 connects the biometric module 120 and the memory 140 via the bus 130, so that the processor 110, the biometric module 120, and the memory 140 can communicate with each other. .
  • the processor may be a central processing unit (CPU). In some embodiments, it may also be referred to as an application processor (AP) to distinguish from the baseband processor.
  • CPU central processing unit
  • AP application processor
  • the biometric module 120 is configured to acquire biometric information when the mobile terminal 100 has unlocked the screen.
  • the memory 140 is configured to store a preset biometric template.
  • the processor 110 is configured to identify the biometric information according to the biometric template.
  • the biometric identification module 120 can be a device for performing biometric recognition, such as an iris recognition module, a fingerprint recognition module, a face recognition module, and a voiceprint recognition module. It can be understood that, for example, when the biometric module 120 is an iris recognition module, the acquired biometric information corresponds to iris feature information; when the biometric module 120 is a face recognition module, the acquisition is performed. The biometric information that is obtained corresponds to the face feature information.
  • the biometric module 120 can also be a combination of the foregoing multiple biometric modules for identifying various biometric features of the user.
  • the user A plurality of biometric features are identified at a fixed time interval to accurately determine the identity of the user who is using the mobile terminal.
  • the biometric module 120 may acquire the feature information of the user once every fixed time interval after the screen of the mobile terminal 100 is unlocked, and then the processor 110 performs periodic biometric information recognition. .
  • the user of the mobile terminal may place the mobile terminal aside after unlocking the screen of the mobile terminal; in this case, other personnel may operate the mobile terminal to view the privacy of the user in the mobile terminal.
  • the mobile terminal described in FIG. 1 can acquire the biometric information of the user by using the biometric module after the screen is unlocked, and then use the processor to acquire the biometrics according to the biometric template stored in the memory.
  • the information is identified, so that the identity of the user can be authenticated during the process of using the mobile terminal, and the data security of the mobile terminal during use is guaranteed.
  • FIG. 2 is a schematic structural diagram of another mobile terminal 200 according to an embodiment of the present invention.
  • the biometric module is taken as an iris recognition module. Therefore, the mobile terminal 200 includes a processor 210, an iris recognition module 220, and a memory 240.
  • the processor 210 is connected to the iris recognition module 220 via the bus 230.
  • the memory 240 whereby the processor 210, the iris recognition module 220, and the memory 240 can communicate with each other.
  • the iris recognition module 220 is configured to acquire iris information of the user when the mobile terminal 200 has unlocked the screen.
  • the memory 240 is configured to store a preset iris feature template.
  • the processor 210 is configured to identify the iris information of the user according to the iris feature template.
  • FIG. 3 is a schematic structural diagram of another mobile terminal 200 according to an embodiment of the present invention.
  • the iris recognition module 220 includes an infrared fill light 221 and an infrared camera 222.
  • the infrared fill light 221 emits infrared light on the iris and is reflected back to the infrared camera 222 through the iris.
  • the infrared camera 222 can acquire an iris image.
  • the iris recognition module 220 recognizes by infrared rays that the iris recognition can be successfully completed even when the ambient light intensity is weak or even in a dark environment.
  • the mobile terminal described in FIG. 2 can acquire the iris feature information of the user by using the iris recognition module after the screen is unlocked, and then use the processor to acquire the acquired iris feature according to the iris feature template stored in the memory.
  • the information is identified, so that the identity of the user can be authenticated during the process of using the mobile terminal, and the data security of the mobile terminal during use is guaranteed.
  • FIG. 4 is a schematic structural diagram of another mobile terminal 400 according to an embodiment of the present invention.
  • the mobile terminal 400 depicted in FIG. 4 may be obtained on the basis of the mobile terminal 100 described in FIG. 1.
  • the mobile terminal 400 depicted in FIG. 4 further includes a display screen 150 as compared with the mobile terminal 100.
  • the processor 110 is specifically configured to: determine whether the biometric information acquired by the biometric module 120 matches the biometric template, and if yes, determine that the user passes the aspect. Biometric; if not, it is determined that the user has not passed biometric identification.
  • the processor 110 is further configured to: switch the mobile terminal 400 to the screen lock state, and generate a notification message for prompting the user to have no permission to use the mobile terminal.
  • the display 150 is used to output the above notification message.
  • the mobile terminal acquires the biometric information of the A user and identifies the biometric information of the A user; if the biometric identification of the A user fails, the mobile terminal is locked.
  • the screen prevents the A user from continuing to use the mobile terminal. It can be seen that in this way, the user is authenticated in the process of using the mobile terminal by the user, thereby further improving the security of the user data in the mobile terminal.
  • the biometric module 120 is specifically configured to: monitor whether the biometric feature of the user satisfies the collection condition; and if the biometric of the user satisfies the collection condition, acquire the biometric information of the user.
  • the biometric identification module 120 is specifically configured to: monitor whether the distance between the biometric feature of the user and the biometric module is less than a preset threshold, and if the user is configured to meet the collection condition; If the distance between the biometric feature and the biometric module is less than a preset threshold, it is determined that the biometric of the user satisfies the acquisition condition.
  • the biometric module 120 can monitor whether the distance between the iris and the iris recognition module of the user is less than a preset threshold. If the distance is less than the preset threshold, determine that the iris of the user meets the collection. Condition, the iris recognition module can perform an operation of collecting iris information of the user. In this way, the probability that the iris recognition module collects iris information that is difficult to recognize can be reduced, and the working efficiency and recognition success rate of the iris recognition module can be improved.
  • FIG. 5 is a schematic diagram of a scene for measuring a distance between an iris and an iris recognition module according to an embodiment of the present invention.
  • the iris recognition module includes an infrared camera 51.
  • the connection D between the user's eyes and the center of the infrared camera 51 is the distance between the iris and the iris recognition module.
  • the distance D can be obtained by using an ultrasonic ranging sensor or an infrared ranging sensor.
  • the mobile terminal 400 described in FIG. 4 can acquire the biometric information of the user by using the biometric module after the screen is unlocked, and then use the processor to acquire the acquired biometric template according to the biometric template stored in the memory.
  • the feature information is identified, so that the identity of the user can be authenticated during the process of using the mobile terminal, and the data security of the mobile terminal during use is guaranteed.
  • FIG. 6 is a schematic flowchart diagram of a biometric identification method according to an embodiment of the present invention.
  • the biometric identification method can be performed by the mobile terminal.
  • the biometric identification method can include:
  • the biometric feature in the case that the mobile terminal has unlocked the screen, the biometric feature may be performed at the whole time, at a fixed time preset by the user, or every fixed time period, thereby using the mobile terminal in the user.
  • the identity of the user is authenticated to ensure the data security of the mobile terminal during use.
  • Venus biometric identification is performed every fixed time period, it can be implemented as follows:
  • the time interval between the current time and the historical time is counted. If the time interval is greater than or equal to the time interval threshold, it is determined that the current time meets the preset time requirement.
  • the mobile terminal may have various devices for performing biometric identification, such as an iris recognition module, a fingerprint recognition module, a face recognition module, a voiceprint recognition module, etc., to biometric information of the user. Identify.
  • biometric identification such as an iris recognition module, a fingerprint recognition module, a face recognition module, a voiceprint recognition module, etc.
  • the mobile terminal may also have a combination of the foregoing multiple biometric modules for identifying various biometric features of the user, and the user is fixed every time in the process of using the mobile terminal.
  • the various time intervals described above identify the various biometrics described above to accurately determine the identity of the user who is using the mobile terminal.
  • the user of the mobile terminal may place the mobile terminal aside after unlocking the screen of the mobile terminal; in this case, other personnel may operate the mobile terminal to view the privacy of the user in the mobile terminal.
  • the biometric information of the user can be acquired by using the biometric module, and then the acquired biometric template is used by the processor according to the biometric template stored in the memory.
  • the feature information is identified, so that the identity of the user can be authenticated during the process of using the mobile terminal, and the data security of the mobile terminal during use is guaranteed.
  • FIG. 7 is a schematic flowchart diagram of another biometric identification method according to an embodiment of the present invention.
  • the biometric identification method may be performed by a mobile terminal. As shown in FIG. 7, the biometric identification method may include:
  • the biometric feature in the case that the mobile terminal has unlocked the screen, the biometric feature may be performed at the whole time, at a fixed time preset by the user, or every fixed time period, thereby using the mobile terminal in the user.
  • the identity of the user is authenticated to ensure the data security of the mobile terminal during use.
  • the mobile terminal wants to perform iris recognition on the user, the distance of the iris of the user to the iris recognition module is first monitored. Since the recognition distance of the iris recognition module is generally between 10 cm and 60 cm, if the distance is too far , the clear iris image cannot be obtained, which leads to the failure of iris recognition.
  • the mobile terminal first detects the distance of the iris distance of the user from the iris recognition module, and if the distance satisfies the preset distance requirement (for example, the distance is less than a preset threshold, or the distance is within a preset recognition distance range), the mobile terminal acquires The user's iris feature information is used for identification, thereby increasing the success rate of recognition.
  • the preset distance requirement for example, the distance is less than a preset threshold, or the distance is within a preset recognition distance range
  • the distance between the iris and the iris recognition module of the user may be monitored whether the distance between the iris and the iris recognition module is less than a preset threshold. If the distance is less than the preset threshold, the iris of the user is determined to meet the collection condition, and the iris is determined.
  • the recognition module can perform an operation of collecting iris information of the user.
  • the acquired biometric information is matched with the preset biometric template. If the matching is successful, the user is determined to pass the biometric identification; if the matching fails, the user is determined not to pass the biometric identification.
  • the mobile terminal is switched to the screen lock state.
  • the mobile terminal determines that the current user does not have permission to use the mobile terminal, so that the mobile terminal can be switched to the screen lock state, so that the current user can no longer operate the mobile terminal. .
  • the biometric information of the user can be acquired by using the biometric module, and then the acquired biometric template is used by the processor according to the biometric template stored in the memory.
  • the feature information is identified, so that the identity of the user can be authenticated during the process of using the mobile terminal, and the data security of the mobile terminal during use is guaranteed.
  • FIG. 8 is a schematic flowchart diagram of another biometric identification method according to an embodiment of the present invention.
  • the biometric method can be executed by a mobile terminal including a processor, a memory, a display screen, and a biometric module, and the method can specifically include the following steps:
  • the biometric module monitors whether the biometric information of the user meets the collection condition.
  • the biometric feature in the case that the mobile terminal has unlocked the screen, the biometric feature may be performed at the whole time, at a fixed time preset by the user, or every fixed time period, thereby using the mobile terminal in the user.
  • the identity of the user is authenticated to ensure the data security of the mobile terminal during use.
  • the biometric module acquires biometric information and transmits the biometric information to the processor.
  • the iris recognition module first monitors the distance of the user's iris from the iris recognition module, since the recognition distance of the iris recognition module is generally between 10 cm and 60 cm, if the distance Too far away, a clearer iris image cannot be obtained, which leads to iris recognition failure.
  • the processor sends a request message for acquiring a biometric template to the memory.
  • the preset biometric template is stored in the memory of the mobile terminal, and the biometric template is obtained by the processor for identifying the biometric information of the user.
  • the memory transmits the stored biometric template to the processor.
  • the processor identifies the biometric information according to the biometric template.
  • the processor switches the mobile terminal to a screen lock state.
  • the biometric information of the user is matched with the biometric template. If the matching is unsuccessful, the biometric information of the user fails to be identified.
  • the mobile terminal determines that the current user does not have permission to use the mobile terminal, and thus can switch the mobile terminal to the screen lock state, thereby making it impossible for the current user to operate the mobile terminal.
  • the processor generates a notification message for prompting the user to have no permission to use the terminal device, and transmits the notification message to the display screen.
  • the processor issues a control command to switch the mobile terminal to the screen lock state
  • the user may also output a prompt message through the display screen to prompt the user that the terminal device is not authorized to use.
  • the display screen outputs the notification message.
  • the biometric information of the user can be acquired by using the biometric module, and then the acquired biometric template is used by the processor according to the biometric template stored in the memory.
  • the feature information is identified, so that the identity of the user can be authenticated during the process of using the mobile terminal, and the data security of the mobile terminal during use is guaranteed.
  • FIG. 9 is a structural block diagram of a functional unit of a mobile terminal according to an embodiment of the present invention.
  • the mobile terminal 900 can include:
  • the biometric identification unit 901 is configured to acquire biometric information if the mobile terminal 900 has unlocked the screen and the current time meets the preset time requirement.
  • the storage unit 902 is configured to store a preset biometric template.
  • the processing unit 903 is configured to identify the biometric information according to the biometric template.
  • the mobile terminal includes corresponding hardware structures and/or software modules for performing various functions.
  • the present invention can be implemented in a combination of hardware or hardware and computer software in combination with the elements and algorithm steps of the various examples described in the embodiments disclosed herein. Whether a function is implemented in hardware or computer software to drive hardware depends on the specific application and design constraints of the solution. A person skilled in the art can use different methods for implementing the described functions for each particular application, but such implementation should not be considered to be beyond the scope of the present invention.
  • the embodiment of the present invention may divide the functional unit into the mobile terminal according to the foregoing method example.
  • each functional unit may be divided according to each function, or two or more functions may be integrated into one processing unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit. It should be noted that the division of the unit in the embodiment of the present invention is schematic, and is only a logical function division, and the actual implementation may have another division manner.
  • the processing unit 903 can be a central processing unit (CPU), a general-purpose processor, a digital signal processor (DSP), and an application-specific integrated circuit. , ASIC), Field Programmable Gate Array (FPGA) or other programmable logic device, transistor logic device, hardware component, or any combination thereof.
  • the biometric identification unit 901 can be an iris recognition module, a fingerprint recognition module, and a face recognition module. When the iris recognition module is used, it can be an iris recognition module including an infrared fill light and an infrared camera.
  • the mobile terminal described in FIG. 9 can acquire the biometric information of the user by using the biometric module after the mobile terminal has unlocked the screen, and then use the processor to acquire the acquired biometric template according to the biometric template stored in the memory.
  • the feature information is identified, so that the identity of the user can be authenticated during the process of using the mobile terminal, and the data security of the mobile terminal during use is guaranteed.
  • FIG. 10 is a schematic structural diagram of another mobile terminal 1000 according to an embodiment of the present invention.
  • the mobile terminal includes a processor 1001, a memory 1002, a communication interface 1003, and one or more programs, wherein the one or more programs are stored in a memory and configured to be executed by a processor, the program Instructions are included for performing the steps in the above method embodiments.
  • the program includes instructions for performing the following steps:
  • the mobile terminal In the case that the mobile terminal has unlocked the screen, it is monitored whether the current time meets the preset time requirement;
  • the biometric information is identified according to a preset biometric template.
  • the program when acquiring biometric information, includes instructions specifically for performing the following steps:
  • the program when the biometric information is identified according to a preset biometric template, the program includes instructions specifically for performing the following steps:
  • Determining whether the biometric information matches the biometric template if yes, determining that the user passes the biometric identification; if not, determining that the user does not pass the biometric identification.
  • the program further includes instructions for performing the following steps:
  • a notification message for prompting the user to have no right to use the mobile terminal is output through a display screen of the mobile terminal.
  • the program includes instructions specifically for performing the following steps in monitoring whether the biometric of the user satisfies the acquisition condition:
  • the mobile terminal described in FIG. 10 can acquire the biometric information of the user by using the biometric module after the mobile terminal has unlocked the screen, and then use the processor to acquire the acquired biometric template according to the biometric template stored in the memory.
  • the feature information is identified, so that the identity of the user can be authenticated during the process of using the mobile terminal, and the data security of the mobile terminal during use is guaranteed.
  • FIG. 11 is a schematic structural diagram of another mobile terminal 1100 according to an embodiment of the present invention. As shown in FIG. 11, for the convenience of description, only the parts related to the embodiment of the present invention are shown. For the specific technical details not disclosed, please refer to the method part of the embodiment of the present invention.
  • the terminal can be any mobile terminal including a mobile phone, a tablet computer, a PDA (Personal Digital Assistant), a POS (Point of Sales), an in-vehicle computer, and the mobile terminal is used as a mobile phone as an example:
  • FIG. 11 is a block diagram showing a partial structure of a mobile phone related to a mobile terminal provided by an embodiment of the present invention.
  • the mobile phone includes: a radio frequency (RF) circuit 1101 , a memory 1102 , an input unit 1103 , a display unit 1104 , a sensor 1105 , an audio circuit 1106 , a wireless fidelity (WiFi) module 1107 , and a processor 1108 . And power supply 1109 and other components.
  • RF radio frequency
  • the structure of the handset shown in FIG. 11 does not constitute a limitation to the handset, and may include more or less components than those illustrated, or some components may be combined, or different components may be arranged.
  • the RF circuit 1101 can be used for receiving and transmitting signals during and after receiving or transmitting information, in particular, after receiving the downlink information of the base station, and processing it to the processor 1108; in addition, transmitting the designed uplink data to the base station.
  • RF circuit 1101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like.
  • LNA Low Noise Amplifier
  • the RF circuit 1101 can also communicate with the network and other devices through wireless communication.
  • the above wireless communication may use any communication standard or protocol, including but not limited to Global System of Mobile communication (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (Code Division). Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), E-mail, Short Messaging Service (SMS), and the like.
  • GSM Global System of Mobile communication
  • GPRS General Packe
  • the memory 1102 can be used to store software programs and modules, and the processor 1108 executes various functional applications and data processing of the mobile phone by running software programs and modules stored in the memory 1102.
  • the memory 1102 can mainly include a storage program area and a storage data area, wherein the storage program area can store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area can be stored according to Data created by the use of the mobile phone (such as audio data, phone book, etc.).
  • memory 1102 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
  • the input unit 1103 can be configured to receive input numeric or character information and to generate key signal inputs related to user settings and function controls of the handset.
  • the input unit 1103 can include a touch panel 11031 and an iris recognition module 11032.
  • the touch panel 11031 also referred to as a touch screen, can collect touch operations on or near the user (such as the user using a finger, a stylus, or the like on the touch panel 11031 or near the touch panel 11031. Operation), and drive the corresponding connecting device according to a preset program.
  • the touch panel 11031 may include two parts: a touch detection device and a touch controller.
  • the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information.
  • the processor 1108 is provided and can receive commands from the processor set 1108 and execute them.
  • the touch panel 11031 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves.
  • the input unit 1103 may further include an iris recognition module 11032 for receiving iris information input by the user to identify the identity of the user.
  • the input unit 1103 may further include a fingerprint recognition module, a face recognition module, and the like.
  • the display unit 1104 can be used to display information input by the user or information provided to the user as well as various menus of the mobile phone.
  • the display unit 1104 can include a display panel 11041.
  • the display panel 11041 can be configured in the form of a liquid crystal display (LCD), an organic light-emitting diode (OLED), or the like.
  • the touch panel 11031 can cover the display panel 11041. After the touch panel 11031 detects a touch operation thereon or nearby, the touch panel 11031 transmits to the processor set 1108 to determine the type of the touch event, and then the processor set 1108 according to the touch. The type of event provides a corresponding visual output on display panel 11041.
  • touch panel 11031 and the display panel 11041 are used as two independent components to implement the input and input functions of the mobile phone in FIG. 11 , in some embodiments, the touch panel 11031 and the display panel 11041 may be integrated. Realize the input and output functions of the phone.
  • the handset may also include at least one type of sensor 1105, such as a light sensor, motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 11041 according to the brightness of the ambient light, and the proximity sensor may close the display panel 11041 and/or when the mobile phone moves to the ear. Or backlight.
  • the accelerometer sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity.
  • the mobile phone can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc.; as for the mobile phone can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer Narration.
  • the gesture of the mobile phone such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration
  • vibration recognition related functions such as pedometer, tapping
  • the mobile phone can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer Narration.
  • An audio circuit 1106, a speaker 11061, and a microphone 11062 can provide an audio interface between the user and the handset.
  • the audio circuit 1106 can transmit the converted electrical data of the received audio data to the speaker 11061, and convert it into a sound signal output by the speaker 11061.
  • the microphone 11062 converts the collected sound signal into an electrical signal, which is used by the audio circuit 1106. After receiving, it is converted into audio data, and then processed by the audio data output processor set 1108, sent to, for example, another mobile phone via the RF circuit 1101, or outputted to the memory 1102 for further processing.
  • WiFi is a short-range wireless transmission technology.
  • the mobile phone can help users to send and receive emails, browse web pages and access streaming media through the WiFi module 1107. It provides users with wireless broadband Internet access.
  • FIG. 11 shows the WiFi module 1107, it can be understood that it does not belong to the essential configuration of the mobile phone, and may be omitted as needed within the scope of not changing the essence of the invention.
  • the processor 1108 is a control center for the handset, and the processor 1108 connects various portions of the entire handset using various interfaces and lines, by running or executing software programs and/or modules stored in the memory 1102, and recalling stored in the memory 1102. Data, perform various functions of the mobile phone and process data to monitor the mobile phone as a whole.
  • the processor 1108 may include one or more processing units; preferably, the processor 1108 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, and the like.
  • the modem processor primarily handles wireless communications. It will be appreciated that the above described modem processor may also not be integrated into the processor 1108.
  • the handset also includes a power source 1109 (such as a battery) that supplies power to the various components.
  • a power source 1109 such as a battery
  • the power source can be logically coupled to the processor 1108 via a power management system to manage functions such as charging, discharging, and power management through the power management system.
  • the mobile phone may further include a camera, a Bluetooth module, and the like, and details are not described herein again.
  • each step method flow can be implemented based on the structure of the mobile phone.
  • each unit function can be implemented based on the structure of the mobile phone.
  • processor 1108 can invoke a computer program stored in memory 1102 for performing the following operations:
  • the mobile terminal In the case that the mobile terminal has unlocked the screen, it is monitored whether the current time meets the preset time requirement;
  • the biometric information is identified according to a preset biometric template.
  • the processor 1108 can call a computer program stored in the memory 1102, and is also used to perform the following operations:
  • a notification message for prompting the user to have no right to use the mobile terminal is output through a display screen of the mobile terminal.
  • the embodiment of the present invention further provides a computer storage medium, wherein the computer storage medium stores a computer program for electronic data exchange, the computer program causing the computer to perform some or all of the steps of any of the methods described in the foregoing method embodiments.
  • the computer includes a mobile terminal.
  • a computer readable storage medium stores a computer program for electronic data exchange, wherein the computer program causes the computer to execute the following operating:
  • the biometric information is identified according to a preset biometric template.
  • the acquiring biometric information includes:
  • the identifying the biometric information according to the preset biometric template includes:
  • Determining whether the biometric information matches the biometric template if yes, determining that the user passes the biometric identification; if not, determining that the user does not pass the biometric identification.
  • the computer program further causes the computer to perform the following operations:
  • a notification message for prompting the user to have no right to use the mobile terminal is output through a display screen of the mobile terminal.
  • the monitoring the biometric characteristics of the user meets the collection condition, including:
  • the acquiring the biometric information in the case that the mobile terminal has unlocked the screen includes:
  • the mobile terminal In the case that the mobile terminal has unlocked the screen, it is monitored whether the current time meets the preset time requirement;
  • the biometric information is acquired.
  • the monitoring whether the current time meets the preset time requirement includes:
  • the time interval between the current time and the historical time is counted. If the time interval is greater than or equal to the time interval threshold, it is determined that the current time meets the preset time requirement.
  • Embodiments of the present invention also provide a computer program product comprising a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a computer to perform the operations as recited in the above method embodiments Part or all of the steps of either method.
  • the computer program product can be a software installation package, the computer comprising a mobile terminal.
  • the disclosed apparatus may be implemented in other ways.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or may be Integrate into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be electrical or otherwise.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable memory. Based on such understanding, the technical solution of the present invention may contribute to the prior art or all or part of the technical solution may be embodied in the form of a software product stored in a memory. A number of instructions are included to cause a computer device (which may be a personal computer, server or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present invention.
  • the foregoing memory includes: a U disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic disk, or an optical disk, and the like, which can store program codes.
  • ROM Read-Only Memory
  • RAM Random Access Memory

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Computer Interaction (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

本发明实施例涉及移动终端技术领域,公开了一种生物识别方法及相关产品。本发明实施例中,当移动终端已解锁屏幕后,移动终端的生物识别模组获取用户的生物特征信息,之后移动终端的处理器根据存储器中存储的生物特征模板对获取到的生物特征信息进行识别,从而可以在用户使用移动终端的过程中对用户的身份进行鉴定,保障移动终端在使用过程中的数据安全。

Description

生物识别方法及相关产品 技术领域
本发明涉及移动终端技术领域,尤其涉及一种生物识别方法及相关产品。
背景技术
随着移动终端技术的发展,移动终端已经在人们生活中起到越来越重要的作用。在生活中,利用移动终端进行支付、办公等活动已经越来越方便。
然而,在移动终端为人们的生活带来方便的同时,也带来了信息安全的威胁与财产安全的威胁。举例来说,若移动终端被机主用户以外的其他用户操作的话,其他用户可能查看移动终端中的聊天记录、相册,甚至利用支付软件进行购物和支付等操作,对机主用户的隐私信息安全和财产安全造成威胁。
因此,为了提高移动终端的信息安全性,亟需一种有效的方法防止机主用户以外的其他用户操作移动终端。
发明内容
本发明实施例提供了一种生物识别方法及相关产品,可以在用户使用移动终端的过程中对用户的身份进行鉴定,保障移动终端在使用过程中的数据安全。
本发明实施例第一方面公开了一种移动终端,所述移动终端包括处理器、与所述处理器连接的存储器和与所述处理器连接的生物识别模组,其中,
所述生物识别模组,用于在所述移动终端已解锁屏幕的情况下获取生物特征信息;
所述存储器,用于存储预设的生物特征模板;
所述处理器,用于根据所述生物特征模板对所述生物特征信息进行识别。
本发明实施例第二方面公开了一种生物识别方法,包括:
在移动终端已解锁屏幕的情况下,监测当前时间是否满足预设时间要求;
若当前时间满足所述预设时间要求,则获取生物特征信息;
根据预设的生物特征模板对所述生物特征信息进行识别。
作为一种可选的实施方式,所述监测当前时间是否满足预设时间要求,包括:
获取上一次进行所述生物识别的历史时间;
统计所述当前时间与所述历史时间之间的时间间隔,若所述时间间隔大于或等于时间间隔阈值,则确定所述当前时间满足预设时间要求。
本发明实施例第三方面公开了一种生物识别方法,应用于包括处理器、存储器和生物识别模组的移动终端,所述方法包括:
所述生物识别模组在所述移动终端已解锁屏幕的情况下获取生物特征信息;
所述处理器根据所述存储器中存储的生物特征模板对所述生物特征信息进行识别。
本发明实施例第四方面公开了一种移动终端,包括:
生物识别单元,用于在所述移动终端已解锁屏幕,且当前时间满足预设时间要求的情况下,获取生物特征信息;
存储单元,用于存储预设的生物特征模板;
处理单元,用于根据所述生物特征模板对所述生物特征信息进行识别。
本发明实施例第五方面公开了一种移动终端,包括处理器、存储器、通信接口以及一个或多个程序,其中,所述一个或多个程序被存储在所述存储器中,并且被配置为由所述处理器执行,所述程序包括用于执行上述第二方面所公开的方法中的步骤的指令。
本发明实施例第六方面公开了一种计算机可读存储介质,其存储用于电子数据交换的计算机程序,其中,所述计算机程序使得计算机执行如上述第二方面所述的方法,所述计算机包括移动终端。
本发明实施例第七方面公开了一种计算机程序产品,其中,所述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,所述计算机程序可操作来使计算机执行如本发明实施例第二方面任一方法中所描述的部分或全部步骤。该计算机程序产品可以为一个软件安装包,所述计算机包括移动终端。
本发明实施例中,当移动终端已解锁屏幕后,移动终端的生物识别模组获取用户的生物特征信息,之后移动终端的处理器根据存储器中存储的生物特征模板对获取到的生物特征信息进行识别,从而可以在用户使用移动终端的过程中对用户的身份进行鉴定,保障移动终端在使用过程中的数据安全。
附图说明
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简要介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域的普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1为本发明实施例公开的一种移动终端的结构示意图;
图2为本发明实施例公开的另一种移动终端的结构示意图;
图3为本发明实施例公开的另一种移动终端的结构示意图;
图4为本发明实施例公开的另一种移动终端的结构示意图;
图5为本发明实施例公开的一种测量虹膜与虹膜识别模组之间距离的场景示意图;
图6为本发明实施例公开的一种生物识别方法的流程示意图;
图7为本发明实施例公开的另一种生物识别方法的流程示意图;
图8为本发明实施例公开的又一种生物识别方法的流程示意图;
图9为本发明实施例公开的一种移动终端的功能单元组成框图;
图10为本发明实施例公开的另一种移动终端的结构示意图;
图11为本发明实施例公开的另一种移动终端的结构示意图。
具体实施方式
为了使本发明的目的、技术方案和优点更加清楚,下面将结合附图对本发明作进一步地详细描述,显然,所描述的实施例仅仅是本发明一部份实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其它实施例,都属于本发明保护的范围。
本发明的说明书和权利要求书及上述附图中的术语“第一”、“第二”等是用于区别不同的对象,而不是用于描述特定顺序。此外,术语“包括”和“具有”以及它们任何变形,意图在于覆盖不排他的包含。例如包含了一系列步骤或单元的过程、方法、系统、产品或设备没有限定于已列出的步骤或单元,而是可选地还包括没有列出的步骤或单元,或可选地还包括对于这些过程、方法或设备固有的其他步骤或单元。
本发明实施例所涉及到的移动终端可以包括各种具有无线通信功能的手持设备、车载设备、可穿戴设备、计算设备或连接到无线调制解调器的其他处理设备,以及各种形式的用户设备(User Equipment,UE),移动台(Mobile Station,MS),终端设备(terminal device)等等。为方便描述,上面提到的设备统称为移动终端。下面结合附图对本发明实施例进行介绍。
本发明实施例提供了一种生物识别方法及相关产品,可以在用户使用移动终端的过程中对用户的身份进行鉴定,保障移动终端在使用过程中的数据安全。以下分别进行详细说明。
请参阅图1,图1为本发明实施例公开的一种移动终端100的结构示意图。移动终端100包括处理器110、生物识别模组120和存储器140,处理器110通过总线130连接生物识别模组120和存储器140,从而,处理器110、生物识别模组120和存储器140可以相互通信。
本发明实施例中,处理器可为中央处理器(Central Processing Unit,CPU),在一些实施方式中,还可以被称为应用处理器(Application processor,AP),以与基带处理器进行区分。
本发明实施例中,生物识别模组120,用于在移动终端100已解锁屏幕的情况下获取生物特征信息。
存储器140,用于存储预设的生物特征模板。
处理器110,用于根据上述生物特征模板对生物特征信息进行识别。
以下分别对上述各个硬件结构的具体实现进行详细描述。
本发明实施例中,生物识别模组120可为虹膜识别模组、指纹识别模组、人脸识别模组、声纹识别模组等各种用于进行生物特征识别的装置。可以理解的是,举例来说,当生物识别模组120为虹膜识别模组时,其获取到的生物特征信息对应为虹膜特征信息;当生物识别模组120为人脸识别模组时,其获取到的生物特征信息对应为人脸特征信息。
作为一种可选的实施方式,生物识别模组120也可为上述多种生物识别模组的组合,用以对用户的多种生物特征进行识别,用户在使用移动终端的过程中,每隔固定的时间间隔即对上述多种生物特征进行识别,以精确地确定正在使用移动终端的用户身份。
作为一种可选的实施方式,生物识别模组120,可以在移动终端100的屏幕解锁之后,每隔固定的时间间隔即获取一次用户的特征信息,之后处理器110进行周期性的生物信息识别。
本发明实施例中,移动终端的用户可能在解锁了移动终端的屏幕之后,将移动终端放置在一旁;在这种情况下,其他人员可能会对移动终端进行操作,查看移动终端中用户的隐私信息,或者利用移动终端进行支付或网上购物等操作,对用户的隐私信息安全和财产安全造成威胁。因此,在用户使用移动终端的过程中,对用户的生物特征信息进行验证,以确保移动终端在合法用户解锁后,仍然不会被其他用户肆意操作。
由此可见,图1所描述的移动终端,可以当其已解锁屏幕后,利用生物识别模组获取用户的生物特征信息,之后利用处理器根据存储器中存储的生物特征模板对获取到的生物特征信息进行识别,从而可以在用户使用移动终端的过程中对用户的身份进行鉴定,保障移动终端在使用过程中的数据安全。
请参阅图2,图2为本发明实施例公开的另一种移动终端200的结构示意图。在图2中,以生物识别模组为虹膜识别模组为例,因此,移动终端200由包括处理器210、虹膜识别模组220和存储器240,处理器210通过总线230连接虹膜识别模组220和存储器240,从而,处理器210、虹膜识别模组220和存储器240可以相互通信。
本发明实施例中,虹膜识别模组220,用于在移动终端200已解锁屏幕的情况下,获取用户的虹膜信息。
存储器240,用于存储预设的虹膜特征模板。
处理器210,用于根据虹膜特征模板对用户的虹膜信息进行识别。
请参阅图3,图3为本发明实施例公开的另一种移动终端200的结构示意图。如图3所示,虹膜识别模组220包括红外补光灯221和红外摄像头222,在进行虹膜识别时,红外补光灯221发出红外光照射在虹膜上,经过虹膜反射回红外摄像头222,从而红外摄像头222可以采集到虹膜图像。由虹膜识别模组220通过红外光线进行识别的原理可知,在环境光强度弱、甚至处于黑暗环 境的情况下,也可以顺利完成虹膜识别。
由此可见,图2所描述的移动终端,可以当其已解锁屏幕后,利用虹膜识别模组获取用户的虹膜特征信息,之后利用处理器根据存储器中存储的虹膜特征模板对获取到的虹膜特征信息进行识别,从而可以在用户使用移动终端的过程中对用户的身份进行鉴定,保障移动终端在使用过程中的数据安全。
请参阅图4,图4为本发明实施例公开的另一种移动终端400的结构示意图。其中,图4所描述的移动终端400可以在图1所描述的移动终端100的基础上获得,与移动终端100相比,图4所描述的移动终端400还包括显示屏150。
本发明实施例中,根据生物特征模板对生物特征信息进行识别方面,处理器110具体用于:判断生物识别模组120获取的生物特征信息是否与生物特征模板匹配,若匹配,则确定用户通过生物识别;若不匹配,则确定用户未通过生物识别。
作为一种可选的实施方式,若用户未通过生物识别,则处理器110还用于:将移动终端400切换到屏幕锁定状态,并生成用于提示用户没有权限使用本移动终端的通知消息。而显示屏150,用于输出上述通知消息。
在上述实施方式中,在A用户使用移动终端的过程中,移动终端获取A用户的生物特征信息,并对A用户的生物特征信息进行识别;若A用户的生物识别未通过,则锁定移动终端的屏幕使A用户无法继续使用移动终端。由此可见,通过这种方式,在用户使用移动终端的过程中对用户进行身份鉴定,进一步提高移动终端中的用户数据的安全性。
本发明实施例中,在获取生物特征信息方面,生物识别模组120具体用于:监测用户的生物特征是否满足采集条件;若用户的生物特征满足采集条件,则获取用户的生物特征信息。
作为一种可选的实施方式,在监测用户的生物特征是否满足采集条件方面,生物识别模组120具体用于:监测用户的生物特征与生物识别模组的距离是否小于预设阈值;若用户的生物特征与生物识别模组的距离小于预设阈值,则确定用户的生物特征满足采集条件。
举例来说,若生物识别模组120为虹膜识别模组,则可以监测用户的虹膜与虹膜识别模组的距离是否小于预设阈值,若该距离小于预设阈值,则确定用户的虹膜满足采集条件,虹膜识别模组可以执行采集用户的虹膜信息的操作。通过这种方式,可以降低虹膜识别模组采集到识别困难的虹膜信息的几率,提高虹膜识别模组的工作效率和识别成功率。
请参阅图5,图5为本发明实施例公开的一种测量虹膜与虹膜识别模组之间距离的场景示意图。其中,虹膜识别模组包括红外摄像头51。如图5所示,用户的眼睛与红外摄像头51中心的连线D即为虹膜与虹膜识别模组之间的距离。作为一种可选的实施方式,可以利用超声测距传感器或红外测距传感器获取到上述距离D。
由此可见,图4所描述的移动终端400,可以当其已解锁屏幕后,利用生 物识别模组获取用户的生物特征信息,之后利用处理器根据存储器中存储的生物特征模板对获取到的生物特征信息进行识别,从而可以在用户使用移动终端的过程中对用户的身份进行鉴定,保障移动终端在使用过程中的数据安全。
请参阅图6,图6为本发明实施例公开的一种生物识别方法的流程示意图。其中,该生物识别方法可以由移动终端执行,由图6所示,该生物识别方法可以包括:
601、在移动终端已解锁屏幕的情况下,监测当前时间是否满足预设时间要求。
本发明实施例中,在移动终端已解锁屏幕的情况下,可以在整点时、用户预设的固定时间、或者每隔固定的时间周期,即进行一次生物特征识别,从而在用户使用移动终端时即对用户的身份进行鉴定,保证移动终端在使用过程中的数据安全性。
作为一种可选的实施方式,若每隔固定的时间周期即金星一次生物特征识别,可以通过如下方式实现:
获取上一次进行生物识别的历史时间;
统计当前时间与历史时间之间的时间间隔,若时间间隔大于或等于时间间隔阈值,则确定当前时间满足预设时间要求。
602、若当前时间满足预设时间要求,则获取生物特征信息。
本发明实施例中,移动终端可以具有虹膜识别模组、指纹识别模组、人脸识别模组、声纹识别模组等各种用于进行生物特征识别的装置,来对用户的生物特征信息进行识别。
作为一种可选的实施方式,移动终端也可也可具有上述多种生物识别模组的组合,用以对用户的多种生物特征进行识别,用户在使用移动终端的过程中,每隔固定的时间间隔即对上述多种生物特征进行识别,以精确地确定正在使用移动终端的用户身份。
603、根据预设的生物特征模板对获取到的生物特征信息进行识别。
本发明实施例中,移动终端的用户可能在解锁了移动终端的屏幕之后,将移动终端放置在一旁;在这种情况下,其他人员可能会对移动终端进行操作,查看移动终端中用户的隐私信息,或者利用移动终端进行支付或网上购物等操作,对用户的隐私信息安全和财产安全造成威胁。因此,在用户使用移动终端的过程中,对用户的生物特征信息进行验证,以确保移动终端在合法用户解锁后,仍然不会被其他用户肆意操作。
由此可见,利用图6所描述的方法,可以当移动终端已解锁屏幕后,利用生物识别模组获取用户的生物特征信息,之后利用处理器根据存储器中存储的生物特征模板对获取到的生物特征信息进行识别,从而可以在用户使用移动终端的过程中对用户的身份进行鉴定,保障移动终端在使用过程中的数据安全。
请参阅图7,图7为本发明实施例公开的另一种生物识别方法的流程示意图。其中,该生物识别方法可以由移动终端执行,由图7所示,该生物识别方法可以包括:
701、在移动终端已解锁屏幕的情况下,监测当前时间是否满足预设时间要求。
本发明实施例中,在移动终端已解锁屏幕的情况下,可以在整点时、用户预设的固定时间、或者每隔固定的时间周期,即进行一次生物特征识别,从而在用户使用移动终端时即对用户的身份进行鉴定,保证移动终端在使用过程中的数据安全性。
702、若当前时间满足预设时间要求,则监测用户的生物特征是否满足采集条件。
举例来说,若移动终端要对用户进行虹膜识别,则先监测用户的虹膜距离虹膜识别模组的距离,由于虹膜识别模组的识别距离一般在10厘米~60厘米之间,若距离过远,则无法获得较清晰的虹膜图像,从而导致虹膜识别失败。
因此,可选地,移动终端先检测用户的虹膜距离虹膜识别模组的距离,若距离满足预设距离要求(例如,距离小于预设阈值,或者距离处于预设识别距离范围内),再获取用户的虹膜特征信息来进行识别,从而提高识别的成功率。
703、若用户的生物特征满足采集条件,则获取生物特征信息。
举例来说,若移动终端对用户进行虹膜识别,则可以监测用户的虹膜与虹膜识别模组的距离是否小于预设阈值,若该距离小于预设阈值,则确定用户的虹膜满足采集条件,虹膜识别模组可以执行采集用户的虹膜信息的操作。
704、判断生物特征信息是否与生物特征模板匹配。
本发明实施例中,将获取到的生物特征信息与预设的生物特征模板进行匹配,若匹配成功,则确定用户通过生物识别;若匹配失败,则确定用户未通过生物识别。
705、若不匹配,则将移动终端切换到屏幕锁定状态。
若用户的生物特征信息与生物特征模板匹配不成功,则移动终端确定当前的使用者没有权限使用该移动终端,因而可以将移动终端切换到屏幕锁定状态,从而使当前使用者无法再操作移动终端。
706、输出用于提示用户没有权限使用移动终端的通知消息。
由此可见,利用图7所描述的方法,可以当移动终端已解锁屏幕后,利用生物识别模组获取用户的生物特征信息,之后利用处理器根据存储器中存储的生物特征模板对获取到的生物特征信息进行识别,从而可以在用户使用移动终端的过程中对用户的身份进行鉴定,保障移动终端在使用过程中的数据安全。
请参阅图8,图8为本发明实施例公开的另一种生物识别方法的流程示意图。由图8所示,该生物识别方法可由包括处理器、存储器、显示屏和生物识别模组的移动终端执行,且该方法可以具体包括如下步骤:
801、在移动终端已解锁屏幕的情况下,生物识别模组监测用户的生物特征信息是否满足采集条件。
本发明实施例中,在移动终端已解锁屏幕的情况下,可以在整点时、用户预设的固定时间、或者每隔固定的时间周期,即进行一次生物特征识别,从而在用户使用移动终端时即对用户的身份进行鉴定,保证移动终端在使用过程中的数据安全性。
802、若满足,则生物识别模组获取生物特征信息,将生物特征信息传输至处理器。
举例来说,若移动终端具有虹膜识别模组,虹膜识别模组先监测用户的虹膜距离虹膜识别模组的距离,由于虹膜识别模组的识别距离一般在10厘米~60厘米之间,若距离过远,则无法获得较清晰的虹膜图像,从而导致虹膜识别失败。
803、处理器向存储器发送用于获取生物特征模板的请求消息。
本发明实施例中,移动终端的存储器中存储有预设的生物特征模板,处理器可以获取该生物特征模板,用于对用户的生物特征信息进行识别。
804、存储器将其存储的生物特征模板传输至处理器。
805、处理器根据生物特征模板对生物特征信息进行识别。
806、若用户的生物特征信息识别失败,则处理器将所述移动终端切换到屏幕锁定状态。
本发明实施例中,将用户的生物特征信息与生物特征模板进行匹配,若匹配不成功,则用户的生物特征信息识别失败。
在这种情况下,移动终端确定当前的使用者没有权限使用该移动终端,因而可以将移动终端切换到屏幕锁定状态,从而使当前使用者无法再操作移动终端。
807、处理器生成用于提示用户没有权限使用该终端设备的通知消息,并将该通知消息传输至显示屏。
若当前使用者没有权限使用该移动终端,则处理器发出控制指令将移动终端切换到屏幕锁定状态之后,还可以通过显示屏输出提示信息,以提示用户没有权限使用该终端设备。
808、显示屏输出该通知消息。
由此可见,利用图8所描述的方法,可以当移动终端已解锁屏幕后,利用生物识别模组获取用户的生物特征信息,之后利用处理器根据存储器中存储的生物特征模板对获取到的生物特征信息进行识别,从而可以在用户使用移动终端的过程中对用户的身份进行鉴定,保障移动终端在使用过程中的数据安全。
请参阅图9,图9为本发明实施例公开的一种移动终端的功能单元组成框图。如图9所示,移动终端900可以包括:
生物识别单元901,用于在移动终端900已解锁屏幕,且当前时间满足预设时间要求的情况下,获取生物特征信息。
存储单元902,用于存储预设的生物特征模板。
处理单元903,用于根据生物特征模板对生物特征信息进行识别。
可以理解的是,移动终端为了实现上述功能,其包含了执行各个功能相应的硬件结构和/或软件模块。本领域技术人员应该很容易意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,本发明能够以硬件或硬件和计算机软件的结合形式来实现。某个功能究竟以硬件还是计算机软件驱动硬件的方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用使用不同方法来实现所描述的功能,但是这种实现不应认为超出本发明的范围。
本发明实施例可以根据上述方法示例对移动终端进行功能单元的划分,例如,可以对应各个功能划分各个功能单元,也可以将两个或两个以上的功能集成在一个处理单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。需要说明的是,本发明实施例中对单元的划分是示意性的,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。
作为一种可选的实施方式,处理单元903可为中央处理器(Central Processing Unit,CPU),通用处理器,数字信号处理器(Digital Signal Processor,DSP),专用集成电路(Application-Specific Integrated Circuit,ASIC),现场可编程门阵列(Field Programmable Gate Array,FPGA)或者其他可编程逻辑器件、晶体管逻辑器件、硬件部件或者其任意组合。生物识别单元901可以为虹膜识别模组、指纹识别模组和人脸识别模组等,当为虹膜识别模组时,可为包含红外补光灯以及红外摄像头的虹膜识别模组。
由此可见,图9所描述的移动终端,可以当移动终端已解锁屏幕后,利用生物识别模组获取用户的生物特征信息,之后利用处理器根据存储器中存储的生物特征模板对获取到的生物特征信息进行识别,从而可以在用户使用移动终端的过程中对用户的身份进行鉴定,保障移动终端在使用过程中的数据安全。
请参阅图10,图10为本发明实施例公开的另一种移动终端1000的结构示意图。如图所示,该移动终端包括处理器1001、存储器1002、通信接口1003以及一个或多个程序,其中,上述一个或多个程序被存储在存储器中,并且被配置为由处理器执行,程序中包括用于执行上述方法实施例中的步骤的指令。
举例来说,程序包括用于执行以下步骤的指令:
在移动终端已解锁屏幕的情况下,监测当前时间是否满足预设时间要求;
若当前时间满足所述预设时间要求,则获取生物特征信息;
根据预设的生物特征模板对所述生物特征信息进行识别。
作为一种可选的实施方式,在获取生物特征信息时,程序包括具体用于执行以下步骤的指令:
监测用户的生物特征是否满足采集条件;
若所述用户的生物特征满足所述采集条件,则获取所述生物特征信息。
作为一种可选的实施方式,在根据预设的生物特征模板对所述生物特征信 息进行识别时,程序包括具体用于执行以下步骤的指令:
判断所述生物特征信息是否与所述生物特征模板匹配,若匹配,则确定所述用户通过生物识别;若不匹配,则确定所述用户未通过所述生物识别。
作为一种可选的实施方式,程序还包括用于执行以下步骤的指令:
在所述用户未通过所述生物识别的情况下,将所述移动终端切换到屏幕锁定状态;
通过所述移动终端的显示屏输出用于提示所述用户没有权限使用所述移动终端的通知消息。
作为一种可选的实施方式,在监测用户的生物特征是否满足采集条件方面,程序包括具体用于执行以下步骤的指令:
监测所述用户的生物特征与所述移动终端的距离是否小于预设阈值;
若所述用户的生物特征与所述移动终端的距离小于所述预设阈值,则确定所述用户的生物特征满足采集条件。
由此可见,图10所描述的移动终端,可以当移动终端已解锁屏幕后,利用生物识别模组获取用户的生物特征信息,之后利用处理器根据存储器中存储的生物特征模板对获取到的生物特征信息进行识别,从而可以在用户使用移动终端的过程中对用户的身份进行鉴定,保障移动终端在使用过程中的数据安全。
请参阅图11,图11为本发明实施例公开的另一种移动终端1100的结构示意图。如图11所示,为了便于说明,仅示出了与本发明实施例相关的部分,具体技术细节未揭示的,请参照本发明实施例方法部分。该终端可以为包括手机、平板电脑、PDA(Personal Digital Assistant,个人数字助理)、POS(Point of Sales,销售终端)、车载电脑等任意移动终端,以移动终端为手机为例:
图11示出的是与本发明实施例提供的移动终端相关的手机的部分结构的框图。参考图11,手机包括:射频(Radio Frequency,RF)电路1101、存储器1102、输入单元1103、显示单元1104、传感器1105、音频电路1106、无线保真(wireless fidelity,WiFi)模块1107、处理器1108、以及电源1109等部件。本领域技术人员可以理解,图11中示出的手机结构并不构成对手机的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。
下面结合图11对手机的各个构成部件进行具体的介绍:
RF电路1101可用于收发信息或通话过程中,信号的接收和发送,特别地,将基站的下行信息接收后,给处理器1108处理;另外,将设计上行的数据发送给基站。通常,RF电路1101包括但不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器(Low Noise Amplifier,LNA)、双工器等。此外,RF电路1101还可以通过无线通信与网络和其他设备通信。上述无线通信可以使用任一通信标准或协议,包括但不限于全球移动通讯系统(Global System of Mobile communication,GSM)、通用分组无线服务(General Packet Radio Service,GPRS)、码分多址(Code Division Multiple Access,CDMA)、宽带码分多址 (Wideband Code Division Multiple Access,WCDMA)、长期演进(Long Term Evolution,LTE)、电子邮件、短消息服务(Short Messaging Service,SMS)等。
存储器1102可用于存储软件程序以及模块,处理器1108通过运行存储在存储器1102的软件程序以及模块,从而执行手机的各种功能应用以及数据处理。存储器1102可主要包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需的应用程序(比如声音播放功能、图像播放功能等)等;存储数据区可存储根据手机的使用所创建的数据(比如音频数据、电话本等)等。此外,存储器1102可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。
输入单元1103可用于接收输入的数字或字符信息,以及产生与手机的用户设置以及功能控制有关的键信号输入。具体地,输入单元1103可包括触控面板11031、虹膜识别模组11032。触控面板11031,也称为触摸屏,可收集用户在其上或附近的触摸操作(比如用户使用手指、触笔等任何适合的物体或附件在触控面板11031上或在触控面板11031附近的操作),并根据预先设定的程式驱动相应的连接装置。可选的,触控面板11031可包括触摸检测装置和触摸控制器两个部分。其中,触摸检测装置检测用户的触摸方位,并检测触摸操作带来的信号,将信号传送给触摸控制器;触摸控制器从触摸检测装置上接收触摸信息,并将它转换成触点坐标,再送给处理器1108,并能接收处理器集合1108发来的命令并加以执行。此外,可以采用电阻式、电容式、红外线以及表面声波等多种类型实现触控面板11031。除了触控面板11031,输入单元1103还可以包括虹膜识别模组11032,用于接收用户输入的虹膜信息以识别用户的身份。尽管未示出,输入单元1103还可以包括指纹识别模组、人脸识别模组等。
显示单元1104可用于显示由用户输入的信息或提供给用户的信息以及手机的各种菜单。显示单元1104可包括显示面板11041,可选的,可以采用液晶显示器(Liquid Crystal Display,LCD)、有机发光二极管(Organic Light-Emitting Diode,OLED)等形式来配置显示面板11041。进一步的,触控面板11031可覆盖显示面板11041,当触控面板11031检测到在其上或附近的触摸操作后,传送给处理器集合1108以确定触摸事件的类型,随后处理器集合1108根据触摸事件的类型在显示面板11041上提供相应的视觉输出。虽然在图11中,触控面板11031与显示面板11041是作为两个独立的部件来实现手机的输入和输入功能,但是在某些实施例中,可以将触控面板11031与显示面板11041集成而实现手机的输入和输出功能。
手机还可包括至少一种传感器1105,比如光传感器、运动传感器以及其他传感器。具体地,光传感器可包括环境光传感器及接近传感器,其中,环境光传感器可根据环境光线的明暗来调节显示面板11041的亮度,接近传感器可在手机移动到耳边时,关闭显示面板11041和/或背光。作为运动传感器的一 种,加速计传感器可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别手机姿态的应用(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等;至于手机还可配置的陀螺仪、气压计、湿度计、温度计、红外线传感器等其他传感器,在此不再赘述。
音频电路1106、扬声器11061,传声器11062可提供用户与手机之间的音频接口。音频电路1106可将接收到的音频数据转换后的电信号,传输到扬声器11061,由扬声器11061转换为声音信号输出;另一方面,传声器11062将收集的声音信号转换为电信号,由音频电路1106接收后转换为音频数据,再将音频数据输出处理器集合1108处理后,经RF电路1101以发送给比如另一手机,或者将音频数据输出至存储器1102以便进一步处理。
WiFi属于短距离无线传输技术,手机通过WiFi模块1107可以帮助用户收发电子邮件、浏览网页和访问流式媒体等,它为用户提供了无线的宽带互联网访问。虽然图11示出了WiFi模块1107,但是可以理解的是,其并不属于手机的必须构成,完全可以根据需要在不改变发明的本质的范围内而省略。
处理器1108是手机的控制中心,处理器1108利用各种接口和线路连接整个手机的各个部分,通过运行或执行存储在存储器1102内的软件程序和/或模块,以及调用存储在存储器1102内的数据,执行手机的各种功能和处理数据,从而对手机进行整体监控。可选的,处理器1108可包括一个或多个处理单元;优选的,处理器1108可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作系统、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器1108中。
手机还包括给各个部件供电的电源1109(比如电池),优选的,电源可以通过电源管理系统与处理器1108逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。
尽管未示出,手机还可以包括摄像头、蓝牙模块等,在此不再赘述。
前述图6至图8所示的实施例中,各步骤方法流程可以基于该手机的结构实现。
前述图9所示的实施例中,各单元功能可以基于该手机的结构实现。
举例来说,处理器1108可以调用存储器1102中存储的计算机程序,用于执行以下操作:
在移动终端已解锁屏幕的情况下,监测当前时间是否满足预设时间要求;
若当前时间满足所述预设时间要求,则获取生物特征信息;
根据预设的生物特征模板对所述生物特征信息进行识别。
作为一种可选的实施方式,处理器1108可以调用存储器1102中存储的计算机程序,还用于执行以下操作:
在所述用户未通过所述生物识别的情况下,将所述移动终端切换到屏幕锁定状态;
通过所述移动终端的显示屏输出用于提示所述用户没有权限使用所述移动终端的通知消息。
本发明实施例还提供一种计算机存储介质,其中,该计算机存储介质存储用于电子数据交换的计算机程序,该计算机程序使得计算机执行如上述方法实施例中记载的任一方法的部分或全部步骤,所述计算机包括移动终端。
具体的,在本发明的一个实施例中,提供了一种计算机可读存储介质,所述计算机可读存储介质中存储有用于电子数据交换的计算机程序,其中,所述计算机程序使得计算机执行如下操作:
在移动终端已解锁屏幕的情况下,获取生物特征信息;
若当前时间满足所述预设时间要求,则获取生物特征信息;
根据预设的生物特征模板对所述生物特征信息进行识别。
可选的,所述获取生物特征信息,包括:
监测用户的生物特征是否满足采集条件;
若所述用户的生物特征满足所述采集条件,则获取所述生物特征信息。
可选的,所述根据预设的生物特征模板对所述生物特征信息进行识别,包括:
判断所述生物特征信息是否与所述生物特征模板匹配,若匹配,则确定所述用户通过生物识别;若不匹配,则确定所述用户未通过所述生物识别。
可选的,所述所述计算机程序还使得计算机执行如下操作:
在所述用户未通过所述生物识别的情况下,将所述移动终端切换到屏幕锁定状态;
通过所述移动终端的显示屏输出用于提示所述用户没有权限使用所述移动终端的通知消息。
可选的,所述监测用户的生物特征是否满足采集条件,包括:
监测所述用户的生物特征与所述移动终端的距离是否小于预设阈值;
若所述用户的生物特征与所述移动终端的距离小于所述预设阈值,则确定所述用户的生物特征满足采集条件。
可选的,所述在所述移动终端已解锁屏幕的情况下获取生物特征信息,包括:
在移动终端已解锁屏幕的情况下,监测当前时间是否满足预设时间要求;
若当前时间满足所述预设时间要求,则获取生物特征信息。
可选的,所述监测当前时间是否满足预设时间要求包括:
获取上一次进行生物识别的历史时间;
统计当前时间与历史时间之间的时间间隔,若时间间隔大于或等于时间间隔阈值,则确定当前时间满足预设时间要求。
本发明实施例还提供一种计算机程序产品,所述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,所述计算机程序可操作来使计 算机执行如上述方法实施例中记载的任一方法的部分或全部步骤。该计算机程序产品可以为一个软件安装包,所述计算机包括移动终端。
需要说明的是,对于前述的各方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本发明并不受所描述的动作顺序的限制,因为依据本发明,某些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作和模块并不一定是本发明所必须的。
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述的部分,可以参见其他实施例的相关描述。
在本申请所提供的几个实施例中,应该理解到,所揭露的装置,可通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储器中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储器中,包括若干指令用以使得一台计算机设备(可为个人计算机、服务器或者网络设备等)执行本发明各个实施例所述方法的全部或部分步骤。而前述的存储器包括:U盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序可以存储于一计算机可读存储器中,存储器可以包括:闪存盘、只读存储器(英文:Read-Only Memory,简称:ROM)、随机存取器(英文:Random Access Memory,简称:RAM)、磁盘或光盘等。
以上对本发明实施例进行了详细介绍,本文中应用了具体个例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其核心思想;同时,对于本领域的一般技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本发明的限制。

Claims (19)

  1. 一种移动终端,其特征在于,所述移动终端包括处理器、与所述处理器连接的存储器和与所述处理器连接的生物识别模组,其中,
    所述生物识别模组,用于在所述移动终端已解锁屏幕的情况下获取生物特征信息;
    所述存储器,用于存储预设的生物特征模板;
    所述处理器,用于根据所述生物特征模板对所述生物特征信息进行识别。
  2. 根据权利要求1所述的移动终端,其特征在于,在所述获取生物特征信息方面,所述生物识别模组具体用于:监测用户的生物特征是否满足采集条件;若所述用户的生物特征满足所述采集条件,则获取所述生物特征信息。
  3. 根据权利要求2所述的移动终端,其特征在于,所述根据所述生物特征模板对所述生物特征信息进行识别方面,所述处理器具体用于:判断所述生物特征信息是否与所述生物特征模板匹配,若匹配,则确定所述用户通过生物识别;若不匹配,则确定所述用户未通过所述生物识别。
  4. 根据权利要求3所述的移动终端,其特征在于,所述移动终端还包括显示屏,所述显示屏连接所述处理器;
    所述处理器,还用于在所述用户未通过所述生物识别的情况下,将所述移动终端切换到屏幕锁定状态,并生成用于提示所述用户没有权限使用所述移动终端的通知消息;
    所述显示屏,用于输出所述通知消息。
  5. 根据权利要求2~4中任意一项所述的移动终端,其特征在于,所述监测用户的生物特征是否满足采集条件方面,所述生物识别模组具体用于:监测所述用户的生物特征与所述生物识别模组的距离是否小于预设阈值;若所述用户的生物特征与所述生物识别模组的距离小于所述预设阈值,则确定所述用户的生物特征满足采集条件。
  6. 根据权利要求5所述的移动终端,其特征在于,所述生物识别模组,用于在移动终端已解锁屏幕的情况下,监测当前时间是否满足预设时间要求;
    若当前时间满足所述预设时间要求,则获取生物特征信息。
  7. 根据权利要求6所述的移动终端,其特征在于,所述生物识别模组,具体用于获取上一次进行生物识别的历史时间;
    统计当前时间与历史时间之间的时间间隔,若时间间隔大于或等于时间间隔阈值,则确定当前时间满足预设时间要求。
  8. 根据权利要求1所述的移动终端,其特征在于,所述生物识别模组包括下述模组中的至少两种模组:虹膜识别模组、指纹识别模组、人脸识别模组、声纹识别模组。
  9. 根据权利要求8所述的移动终端,其特征在于,所述生物识别模组,具体用于每隔固定的时间间隔即对所述生物识别模组对应的至少两种生物特 征进行识别。
  10. 一种生物识别方法,其特征在于,包括:
    在移动终端已解锁屏幕的情况下,获取生物特征信息;
    若当前时间满足所述预设时间要求,则获取生物特征信息;
    根据预设的生物特征模板对所述生物特征信息进行识别。
  11. 根据权利要求10所述的方法,其特征在于,所述获取生物特征信息,包括:
    监测用户的生物特征是否满足采集条件;
    若所述用户的生物特征满足所述采集条件,则获取所述生物特征信息。
  12. 根据权利要求11所述的方法,其特征在于,所述根据预设的生物特征模板对所述生物特征信息进行识别,包括:
    判断所述生物特征信息是否与所述生物特征模板匹配,若匹配,则确定所述用户通过生物识别;若不匹配,则确定所述用户未通过所述生物识别。
  13. 根据权利要求12所述的方法,其特征在于,所述方法还包括:
    在所述用户未通过所述生物识别的情况下,将所述移动终端切换到屏幕锁定状态;
    通过所述移动终端的显示屏输出用于提示所述用户没有权限使用所述移动终端的通知消息。
  14. 根据权利要求10~13中任意一项所述的方法,其特征在于,所述监测用户的生物特征是否满足采集条件,包括:
    监测所述用户的生物特征与所述移动终端的距离是否小于预设阈值;
    若所述用户的生物特征与所述移动终端的距离小于所述预设阈值,则确定所述用户的生物特征满足采集条件。
  15. 根据权利要求14所述的方法,其特征在于,所述在所述移动终端已解锁屏幕的情况下获取生物特征信息,包括:
    在移动终端已解锁屏幕的情况下,监测当前时间是否满足预设时间要求;
    若当前时间满足所述预设时间要求,则获取生物特征信息。
  16. 根据权利要求15所述的方法,其特征在于,所述监测当前时间是否满足预设时间要求包括:
    获取上一次进行生物识别的历史时间;
    统计当前时间与历史时间之间的时间间隔,若时间间隔大于或等于时间间隔阈值,则确定当前时间满足预设时间要求。
  17. 根据权利要求10所述的方法,其特征在于,所述获取生物特征信息具体包括:通过生物模组获取生物特征信息;
    所述生物识别模组包括下述模组中的至少两种模组:虹膜识别模组、指纹识别模组、人脸识别模组、声纹识别模组。
  18. 根据权利要求17所述的方法,其特征在于,所述方法还包括:每隔 固定的时间间隔即对所述生物识别模组对应的至少两种生物特征进行识别。
  19. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质中存储有用于电子数据交换的计算机程序,其中,所述计算机程序使得计算机执行如权利要求10至18任一所述的方法。
PCT/CN2018/091872 2017-07-24 2018-06-19 生物识别方法及相关产品 WO2019019837A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710608899.9 2017-07-24
CN201710608899.9A CN107491673A (zh) 2017-07-24 2017-07-24 生物识别方法及相关产品

Publications (1)

Publication Number Publication Date
WO2019019837A1 true WO2019019837A1 (zh) 2019-01-31

Family

ID=60644733

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/091872 WO2019019837A1 (zh) 2017-07-24 2018-06-19 生物识别方法及相关产品

Country Status (2)

Country Link
CN (1) CN107491673A (zh)
WO (1) WO2019019837A1 (zh)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107491673A (zh) * 2017-07-24 2017-12-19 广东欧珀移动通信有限公司 生物识别方法及相关产品
CN109769147B (zh) * 2019-01-10 2020-12-11 珠海格力电器股份有限公司 控制显示设备的方法、装置和显示设备
CN109828734A (zh) * 2019-01-29 2019-05-31 深圳市海派通讯科技有限公司 智能终端显示屏幕控制方法、系统及存储介质
CN112307452A (zh) * 2019-08-01 2021-02-02 银河水滴科技(北京)有限公司 一种应用程序运行控制方法、设备和计算机可读存储介质
CN117336102B (zh) * 2023-11-30 2024-03-01 北京冠程科技有限公司 一种多重校验的身份鉴别系统及其鉴别方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104077517A (zh) * 2014-06-30 2014-10-01 惠州Tcl移动通信有限公司 一种基于虹膜识别的移动终端用户模式启动方法及系统
US20150278499A1 (en) * 2013-11-21 2015-10-01 Yevgeny Levitov Motion-Triggered Biometric System for Access Control
WO2017193645A1 (zh) * 2016-12-14 2017-11-16 华为技术有限公司 一种显示数据的方法、装置和终端
CN107491673A (zh) * 2017-07-24 2017-12-19 广东欧珀移动通信有限公司 生物识别方法及相关产品

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003099691A (ja) * 2001-09-26 2003-04-04 Omron Corp 利用者照合決済方法とそのシステム、照合サーバ及び決済装置
CN1545057A (zh) * 2003-11-14 2004-11-10 清华大学 开放式虹膜图像自动采集装置
CN101267310B (zh) * 2008-05-04 2010-06-23 王琰 计算机上网控制系统及方法
CN105844126A (zh) * 2016-03-16 2016-08-10 成都信息工程大学 智能电子设备用户自动认证方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150278499A1 (en) * 2013-11-21 2015-10-01 Yevgeny Levitov Motion-Triggered Biometric System for Access Control
CN104077517A (zh) * 2014-06-30 2014-10-01 惠州Tcl移动通信有限公司 一种基于虹膜识别的移动终端用户模式启动方法及系统
WO2017193645A1 (zh) * 2016-12-14 2017-11-16 华为技术有限公司 一种显示数据的方法、装置和终端
CN107491673A (zh) * 2017-07-24 2017-12-19 广东欧珀移动通信有限公司 生物识别方法及相关产品

Also Published As

Publication number Publication date
CN107491673A (zh) 2017-12-19

Similar Documents

Publication Publication Date Title
US11269981B2 (en) Information displaying method for terminal device and terminal device
TWI679552B (zh) 解鎖控制方法及移動終端
WO2019011109A1 (zh) 权限控制方法及相关产品
CN106951767B (zh) 解锁控制方法及相关产品
CN107194224B (zh) 解锁控制方法及相关产品
WO2019019837A1 (zh) 生物识别方法及相关产品
WO2017118437A1 (zh) 进行业务处理的方法、装置和系统
CN106778175B (zh) 一种界面锁定方法、装置和终端设备
WO2017185711A1 (zh) 控制智能设备的方法、装置、系统和存储介质
WO2018161743A1 (zh) 指纹识别方法及相关产品
CN109716854B (zh) 一种连接建立方法、设备、系统及介质
US11184754B2 (en) Data sharing method and terminal
CN106506820B (zh) 一种移动终端数据的备份方法及装置
WO2018161353A1 (zh) 一种分享照片的方法和装置
WO2016078504A1 (zh) 身份鉴权方法和装置
CN107451450B (zh) 生物识别方法及相关产品
CN108156537B (zh) 一种移动终端的远程操作方法及移动终端
CN106255102B (zh) 一种终端设备的鉴定方法及相关设备
CN107908939B (zh) 终端报警方法、装置以及移动终端
CN107609363B (zh) 一种解锁方法及移动终端
WO2016192511A1 (zh) 远程删除信息的方法和装置
WO2019011108A1 (zh) 虹膜识别方法及相关产品
WO2019007371A1 (zh) 一种防止信息被盗的方法、存储设备及移动终端
WO2018161540A1 (zh) 指纹注册方法及相关产品
EP3428845A1 (en) Method for iris recognition and related products

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18838244

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18838244

Country of ref document: EP

Kind code of ref document: A1