WO2019047907A1 - 指纹识别方法、装置、移动终端及存储介质 - Google Patents

指纹识别方法、装置、移动终端及存储介质 Download PDF

Info

Publication number
WO2019047907A1
WO2019047907A1 PCT/CN2018/104525 CN2018104525W WO2019047907A1 WO 2019047907 A1 WO2019047907 A1 WO 2019047907A1 CN 2018104525 W CN2018104525 W CN 2018104525W WO 2019047907 A1 WO2019047907 A1 WO 2019047907A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
function control
fingerprint information
terminal
touch operation
Prior art date
Application number
PCT/CN2018/104525
Other languages
English (en)
French (fr)
Inventor
张智超
Original Assignee
Oppo广东移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oppo广东移动通信有限公司 filed Critical Oppo广东移动通信有限公司
Priority to EP18853972.0A priority Critical patent/EP3667528B1/en
Publication of WO2019047907A1 publication Critical patent/WO2019047907A1/zh
Priority to US16/806,745 priority patent/US11449591B2/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • H04M1/724631User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device by limiting the access to the user interface, e.g. locking a touch-screen or a keypad
    • H04M1/724634With partially locked states, e.g. when some telephonic functional locked states or applications remain accessible in the locked states
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • G06F1/1684Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04883Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • G06V40/166Detection; Localisation; Normalisation using acquisition arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/70Multimodal biometrics, e.g. combining information from different biometric modalities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/22Details of telephonic subscriber devices including a touch pad, a touch sensor or a touch detector

Definitions

  • the embodiments of the present invention relate to the field of information processing technologies, and in particular, to a fingerprint identification method, apparatus, mobile terminal, and storage medium.
  • the fingerprint recognition technology can be used in functions such as payment, login, unlocking, voice, and short message, that is, when using such a function, it can be decrypted by fingerprint recognition.
  • the user when the specified function needs to be decrypted, the user can click the function icon of the function, and after detecting the click operation based on the function icon, the terminal may display the fingerprint decryption prompt information in the interface, for example, the fingerprint decryption prompt.
  • the information can be "Please enter a fingerprint.”
  • the user needs to enter a fingerprint at a specified location of the terminal.
  • the designated location is the location of the HOME button, so that the terminal performs fingerprint collection and recognition, and decrypts the function by fingerprint recognition.
  • the embodiment of the present invention provides a fingerprint identification method, device, mobile terminal, and storage medium, which can be used to solve the problem of low fingerprint recognition efficiency.
  • the technical solution is as follows:
  • a fingerprint identification method which is applied to a terminal, and a fingerprint sensor is disposed under the display screen of the terminal, and the method includes:
  • the fingerprint sensor When a touch operation is detected on a designated function control in the current interface of the terminal, and the duration of the touch operation reaches a preset duration, the fingerprint sensor is activated at a display area of the designated function control;
  • a fingerprint identification method for use in a terminal, the method comprising:
  • the fingerprint corresponding to the touch operation is collected in the display area of the designated function control.
  • the function corresponding to the specified function control is triggered.
  • a fingerprint identification device which is disposed in a terminal, and a fingerprint sensor is disposed under the display screen of the terminal, and the device includes:
  • a startup module configured to: when a touch operation is detected on a specified function control in a current interface of the terminal, and the duration of the touch operation reaches a preset duration, start the operation at a display area of the designated function control Fingerprint sensor
  • An acquisition module configured to collect, by using the fingerprint sensor, fingerprint information corresponding to the touch operation
  • a verification module configured to perform security verification on the fingerprint information
  • a triggering module configured to trigger a function corresponding to the specified function control when the fingerprint information passes the security verification.
  • a fingerprint identification device for use in a terminal, the device comprising:
  • control display module configured to display a specified function control on a current interface of the terminal
  • a fingerprint collection module configured to: when a specified function control in the current interface detects a touch operation, and the touch operation lasts for a preset duration, the touch operation is collected in a display area of the specified function control Corresponding fingerprint information;
  • the function triggering module is configured to trigger a function corresponding to the specified function control when the fingerprint information passes the security verification.
  • a mobile terminal the memory program, a processor, and a computer program stored on the memory and executable on the processor, wherein the processor is configured to execute The steps of the fingerprint identification method described in any of the above.
  • a computer readable storage medium having instructions stored thereon that, when executed on a computer, cause the computer to perform the steps of the fingerprint identification method of any of the above.
  • FIG. 1 is a schematic flowchart of a fingerprint identification method according to an embodiment of the present application.
  • FIG. 2 is a schematic flowchart of a fingerprint identification method according to an embodiment of the present application.
  • FIG. 3 is a schematic diagram showing an interface display of a display screen according to an embodiment of the present application.
  • FIG. 4 is a schematic diagram showing an interface display of another display screen according to an embodiment of the present application.
  • FIG. 5 is a schematic diagram showing an interface display of another display screen according to an embodiment of the present application.
  • FIG. 6 is a schematic diagram showing an interface display of another display screen provided by an embodiment of the present application.
  • FIG. 7 is a schematic diagram of an interface of a fingerprint identification method according to the embodiment shown in FIG. 2; FIG.
  • FIG. 8 is a schematic diagram of an interface of another fingerprint identification method provided based on the embodiment shown in FIG. 2;
  • FIG. 9 is a schematic diagram of a fingerprint identification method according to an embodiment of the present application.
  • FIG. 10 is a schematic structural diagram of a fingerprint identification apparatus according to an embodiment of the present disclosure.
  • FIG. 11 is a schematic structural diagram of another fingerprint identification apparatus according to an embodiment of the present application.
  • FIG. 12 is a schematic structural diagram of another fingerprint identification apparatus according to an embodiment of the present disclosure.
  • FIG. 13 is a schematic structural diagram of another fingerprint identification apparatus according to an embodiment of the present disclosure.
  • FIG. 14 is a schematic structural diagram of another fingerprint identification apparatus according to an embodiment of the present application.
  • FIG. 15 is a schematic structural diagram of another fingerprint identification apparatus according to an embodiment of the present application.
  • FIG. 16 is a schematic structural diagram of another fingerprint identification apparatus according to an embodiment of the present disclosure.
  • FIG. 17 is a structural block diagram of a terminal 400 according to an embodiment of the present application.
  • FIG. 18 is a structural block diagram of another terminal 400 according to an embodiment of the present application.
  • FIG. 19 is a schematic diagram of a comprehensive screen interface display according to an embodiment of the present application.
  • 20 is a schematic diagram showing an interface display of a curved screen according to an embodiment of the present application.
  • FIG. 21 is a schematic diagram showing an interface display of a special type screen according to an embodiment of the present application.
  • FIG. 22 is a schematic diagram showing the interface display of another special-shaped screen according to an embodiment of the present application.
  • FIG. 23 is a schematic diagram showing an interface display of another shaped screen provided by an embodiment of the present application.
  • FIG. 24 is a schematic diagram of an interface display of another shaped screen provided by an embodiment of the present application.
  • Fingerprint sensor Can be used to implement fingerprint acquisition.
  • Fingerprint acquisition component usually integrated by one or more fingerprint sensors, each fingerprint sensor can be considered as a fingerprint acquisition unit in the fingerprint collection component.
  • terminals can achieve more and more functions.
  • users may encrypt some functions according to actual needs, such as payment encryption, SMS encryption, and voice encryption.
  • the encrypted function needs to be decrypted to implement the function.
  • the decryption is generally required to implement the payment.
  • fingerprint decryption has been widely used.
  • the method for decrypting a function by the fingerprint identification technology provided by the related art is inefficient.
  • the embodiment of the present application provides a fingerprint identification method, which can quickly and effectively perform an encrypted function. Decrypt.
  • the fingerprint identification method in the embodiment of the present application may be performed by a terminal, where the terminal is configured with a display screen, and one or more fingerprint sensors are disposed under the display screen of the terminal, and the one or more fingerprint sensors integrate fingerprint collection.
  • the component, the fingerprint collection component can perform fingerprint collection on all areas of the display screen through the one or more fingerprint sensors, that is, the one or more fingerprint sensors are integrated in all areas of the display screen.
  • the terminal can implement multiple functions.
  • the user can encrypt one or a part of the multiple functions according to actual needs.
  • the short message can be encrypted.
  • the terminal can decrypt the encrypted function by using a fingerprint identification method.
  • a fingerprint identification method For an optional implementation, refer to the embodiment shown in FIG. 1 or FIG. 2 below.
  • the terminal may be a device such as a mobile phone, a tablet computer, or a computer, which is not limited in this embodiment.
  • the embodiment of the present application provides a fingerprint identification method.
  • the fingerprint identification method can be applied to the foregoing terminal.
  • the fingerprint identification method can include the following implementation steps:
  • Step 101 When a touch operation is detected on a specified function control in the current interface of the terminal, and the duration of the touch operation reaches a preset duration, the fingerprint sensor is activated at a display area of the designated function control;
  • Step 102 Collect fingerprint information corresponding to the touch operation by using the fingerprint sensor.
  • Step 103 Perform security verification on the fingerprint information.
  • Step 104 If the fingerprint information passes the security verification, triggering a function corresponding to the designated function control.
  • the fingerprint sensor at the display area of the designated function control is activated to collect fingerprint information corresponding to the touch operation through the fingerprint sensor, and perform security verification on the fingerprint information. If the fingerprint information passes the security verification, the current decryption operation is safe. At this time, the function corresponding to the designated function control is triggered, thus improving the efficiency of decrypting the function.
  • the performing security verification on the fingerprint information includes:
  • the method further includes:
  • the fingerprint entry prompt information is displayed in the current display interface, and the fingerprint entry prompt information is used to instruct the user to re-enter the fingerprint.
  • the current display interface is used to indicate a user interface (UI) currently displayed by the terminal.
  • UI user interface
  • the current display interface may also be referred to as a current interface of the terminal, which is not limited in this embodiment.
  • the method further includes:
  • the number of failed identifications is statistically determined, and the number of failed recognitions refers to the number of times the fingerprint identification has not passed continuously;
  • a password input interface is displayed in the current display interface to prompt the user to input a password based on the password input interface.
  • the function corresponding to the specified function control is triggered, including:
  • the fingerprint information passes the security verification, detecting whether the touch operation belongs to a first sliding operation, and a starting point of the first sliding operation is in a display area of the designated function control, the first sliding operation The end point is in the first target area, the first target area is a closed area in the current interface of the terminal, and the first area does not belong to the display area of the designated function control;
  • the method further includes:
  • the fingerprint sensor is turned off, the starting point of the second sliding operation is in the display area of the designated function control, and the end point of the second sliding operation is in the second In the target area, the second target area is in contact with or away from the display area of the designated function control, and the second target area is in contact with or away from the first target area.
  • the function corresponding to the specified function control is triggered, including:
  • fingerprint information passes the security verification, detecting whether the end touch position of the touch operation belongs to a display area of the designated function control;
  • a confirmation popup window is displayed in the current user interface, and the confirmation popup window includes a confirmation button and confirmation prompt information, and the confirmation prompt information is used.
  • the confirmation popup window includes a confirmation button and confirmation prompt information, and the confirmation prompt information is used.
  • the function corresponding to the specified function control is triggered, including:
  • the image is collected by the front camera of the terminal.
  • the embodiment of the present application provides a fingerprint identification method.
  • the fingerprint identification method may be applied to the foregoing terminal.
  • the fingerprint identification method may include the following implementation steps:
  • Step 201 When a touch operation is detected on a designated function control in the current interface of the terminal, and the duration of the touch operation reaches a preset duration, the fingerprint sensor is activated at a display area of the designated function control.
  • a terminal can implement multiple functions and support encryption of the multiple functions.
  • the SMS needs to be encrypted, it can be encrypted by the encryption function of the terminal.
  • the function needs to be decrypted.
  • the embodiment of the present application provides the following implementation method to decrypt the function by fingerprint recognition.
  • the terminal detects a user's touch operation on the designated function control, it is determined that the function needs to be decrypted.
  • the duration of the touch operation reaches a preset duration, in order to decrypt the function by fingerprint recognition, in the display area of the designated function control
  • the fingerprint sensor is activated.
  • the preset duration may be customized by the user according to actual needs, or may be set by default by the terminal, which is not limited by the embodiment of the present application.
  • the preset duration can be set longer.
  • the preset duration can be set to 10 milliseconds.
  • the function is a “subject download” function
  • the designated function control is a “3.0 coin” payment function button in the FIG. 3 .
  • the terminal may perform fingerprint collection on any area of the display screen.
  • the terminal can only activate the fingerprint sensor at the display area of the specified function control.
  • the terminal only when the terminal detects a touch operation on a designated function control in the current interface of the terminal, and the duration of the touch operation reaches a preset duration, the designation is performed.
  • the fingerprint sensor is activated at the display area of the function control for description, that is, only the decryption method can be performed by the fingerprint identification method as an example.
  • the password can also be decrypted by using a password input method. For example, when a click operation is detected based on the specified function control, the user may need to decrypt by inputting a password. At this time, the terminal may be in the current display interface.
  • the password input interface is displayed, as shown by 22 in FIG. 4, so that the user can decrypt the function by using the password input interface 22, which is not limited by the embodiment of the present application.
  • Step 202 Collect fingerprint information corresponding to the touch operation by using the fingerprint sensor, and perform security verification on the fingerprint information.
  • the fingerprint information recorded by the user may be collected by the fingerprint sensor.
  • the fingerprint information may be a fingerprint image or the like.
  • security verification of the fingerprint information may include the following implementation manners:
  • the first way when the fingerprint information is consistent with the pre-stored valid fingerprint information, it is determined that the fingerprint information passes the security verification.
  • the terminal may collect the fingerprint information of the user in advance, and store the collected fingerprint information as complete valid fingerprint information, so as to identify the fingerprint information subsequently entered by the user based on the valid fingerprint information.
  • the terminal may compare the fingerprint information with the pre-stored valid fingerprint information to determine whether the fingerprint information is consistent with the pre-stored valid fingerprint information.
  • the terminal compares the collected fingerprint image with the valid fingerprint image, and determines whether the fingerprint image is consistent with the valid fingerprint image. If the fingerprint image is consistent, the fingerprint information may be determined to pass. Security verification.
  • the second way when the fingerprint information is inconsistent with the pre-stored valid fingerprint information, it is determined that the fingerprint information fails the security verification.
  • the fingerprint information is a fingerprint image and the valid fingerprint information is a valid fingerprint image
  • the fingerprint image is inconsistent with the valid fingerprint image, it is determined that the fingerprint information does not pass the security verification.
  • the terminal determines that the fingerprint information fails the security verification, the function is refused to be implemented.
  • the encrypted voice when the terminal determines that the fingerprint information does not pass the security verification, the encrypted voice is prohibited from playing.
  • the terminal refuses to complete the payment operation.
  • the fingerprint entry prompt information is displayed in the current display interface, and the fingerprint entry prompt information is used to instruct the user to re-enter the fingerprint.
  • the terminal may also display the fingerprint in the current display interface. Enter the prompt information.
  • the fingerprint entry prompt information may be text information, as shown by 23 in FIG. 5, or the fingerprint entry prompt information may also be other information such as a prompt picture.
  • text information may also be referred to as text information, and the text information may include at least one of text, letters, and characters.
  • the terminal only displays the fingerprint input prompt information in the current display interface as an example.
  • the terminal may further prompt the user that the fingerprint information fails the security verification, for example,
  • the terminal may also display the fingerprint input prompt information in the current display interface, and activate the vibration mode to prompt the user that the fingerprint information does not pass the security verification. This embodiment of the present application does not specifically limit this.
  • starting the vibration mode refers to starting the vibrator assembly in the terminal, causing the vibrator to vibrate, so that the user pays attention to the terminal and realizes that the fingerprint information fails the security verification.
  • the number of failed identifications is statistically determined, and the number of failed identifications refers to the number of consecutive failures of fingerprint identification.
  • a password input interface is displayed on the current display interface to prompt the user to input the interface based on the password. enter password.
  • the preset number of times may be customized by the user according to actual needs, or may be set by default by the terminal, which is not limited by the embodiment of the present application.
  • the preset number of times can be set to 7 times or the like.
  • the terminal may count the number of consecutive failures of the fingerprint identification, that is, the number of statistical recognition failures, and may display the current display interface when the number of failed identification failures reaches a preset number of times.
  • the password input interface is provided so that the user can input a password based on the password input interface and decrypt it by means of the entered password.
  • the password input interface 24 can be displayed in the current display interface, after which the user can enter the password in the password input interface 24, To decrypt the function.
  • the prompt information indicating that multiple fingerprint verifications have failed may be displayed in the current display interface.
  • the terminal may clear the number of the above-mentioned identification failures, so as to re-calculate the number of failed recognitions.
  • Step 203 If the fingerprint information passes the security verification, triggering a function corresponding to the designated function control.
  • the function can be implemented when the terminal determines that the fingerprint information passes the security verification.
  • the encrypted voice when the terminal determines that the fingerprint information passes the security verification, the encrypted voice can be played.
  • the payment function after the terminal determines that the fingerprint information passes the security verification, the payment operation can be completed.
  • the specified function is triggered by mistake.
  • the terminal may further perform detection on the touch operation after the fingerprint information passes the security verification, and perform an operation corresponding to the detection.
  • the first implementation scenario is a first implementation scenario:
  • the terminal detects whether the end touch position of the touch operation belongs to the display area of the designated function control.
  • the touch operation has a continuous contact time with the touch screen of the terminal. The position at which the touch operation is at the beginning of the period of time is the start touch position, and the position at which the touch operation is at the end time of the short time is the end touch position.
  • the terminal can detect whether the end touch position belongs to a display area of the designated function control.
  • the confirmation pop-up window includes a confirmation button and confirmation confirmation information, where the confirmation prompt information is used to prompt the user to pass the security verification, and whether to confirm the function corresponding to triggering the specified function control.
  • the terminal may display a confirmation popup in the current user interface of the terminal when the touch location of the touch operation belongs to the display area of the designated function control.
  • the confirmation popup is used to further determine whether the user determines to trigger a function corresponding to the designated function control.
  • the terminal will effectively prevent the user from erroneously triggering the function corresponding to the specified function control without knowing.
  • FIG. 7 is a schematic diagram of an interface based on the fingerprint identification method provided by the embodiment shown in FIG. 2 .
  • the terminal collects fingerprint information in the display area 21 of the designated function control, and the fingerprint information passes the security verification, the terminal will detect whether the end touch position of the touch operation belongs to the display area 21 of the designated function control. . After the user presses and raises the finger in the display area 21 of the designated function control, the terminal determines that the end touch position of the touch operation belongs to the display area 21 of the designated function control, and the terminal displays the confirmation popup window 26 in the current user interface.
  • a confirmation prompt information 261 is displayed in the confirmation popup window 26, that is, "confirm the purchase of the 'Fantasy Starry Sky' theme?".
  • the confirmation button 262 When the confirmation button 262 is clicked, the terminal will confirm that the user wants to purchase the "Dream Starry Sky” theme, and perform the operation of purchasing the "Dream Starry Sky” theme.
  • the cancel button 263 When the cancel button 263 is clicked, the terminal will confirm that the user does not want to purchase the "Dream Starry Sky” theme, and hide the confirmation popup window 26.
  • the terminal can complete the operation of verifying the identity of the user without the user being aware of it, and prevent the terminal from erroneously executing the function corresponding to the specified function control such as purchase.
  • the starting point of the first sliding operation is in the display area of the designated function control
  • the end point of the first sliding operation is in the first target area
  • the first target area is the current terminal An enclosed area in the interface
  • the first area does not belong to the display area of the designated function control.
  • the step (2) is selected according to the detection result, or the step (3) is performed.
  • the touch operation is the first sliding operation, that is, the touch operation is a sliding operation in which the starting point is located in the display area of the designated function control and the end point is in the first target area.
  • the first target area may be a highlighted area.
  • the first target area may be a button.
  • the first target area may also display prompt text, such as “slide to here to determine decryption and open the A file”, wherein decrypting and opening the A file is a function corresponding to the specified function control.
  • the starting point of the second sliding operation is in the display area of the designated function control
  • the end point of the second sliding operation is in the second target area
  • the second target area is connected to the display area of the designated function control or Separating, and the second target area is in contact with or away from the first target area.
  • FIG. 8 is a schematic diagram of an interface of another fingerprint identification method according to the embodiment shown in FIG. 2 .
  • the terminal will detect whether the touch operation of the user in the area 21 where the designated function control is located belongs to the first sliding operation. If the touch operation of the user belongs to a slide operation, and the start point of the touch operation is in the area 21 where the designated function control is located, and the end point is in the first target area 27, the touch operation belongs to the first slide operation.
  • the function corresponding to the designated function control is triggered.
  • the user's touch operation is an operation that ends after the area 21 is long pressed and slides to the first target area 27, and the terminal performs an operation of deducting the current user account 3.0 currency to purchase the "dream starry sky" theme.
  • the fingerprint sensor is turned off.
  • the terminal detects that the touch operation belongs to a sliding operation, and the touch operation is an operation after the area 21 is long pressed, sliding to the second target area and lifting the finger, the terminal determines that the touch operation belongs to the second sliding operation. .
  • the terminal will turn off the fingerprint sensor.
  • the second target area is separated from or connected to the display area of the designated function control, and is connected or separated from the first target area.
  • the second target area may also be a designated area, such as the second target area 28 in FIG.
  • both the first target area and the second target area may be corresponding texts displayed in the corresponding area after the fingerprint information is verified by the security.
  • text such as “purchase”, “confirm” or “decrypt” may be displayed in the first target area.
  • text such as "Cancel”, “Stop” or “Reject” can be displayed.
  • the terminal can avoid the function of erroneously triggering the terminal to execute the specified function control when the user mistakenly presses the area where the specified control is located.
  • the terminal collects an image through the front camera of the terminal. After the current camera captures an image, the image may or may not include a human face.
  • the terminal will include a face in the image, and when the user corresponding to the face and the fingerprint information is the same user, the function corresponding to the designated function control is triggered.
  • the terminal may pre-store the correspondence between the face and the user, and pre-store the correspondence between the fingerprint information and the user.
  • the terminal can prevent others from triggering the function corresponding to the specified function control only by fingerprint verification, and improve the capability of the function corresponding to the specified function control to be performed according to the user's will.
  • the fingerprint sensor at the display area of the designated function control is activated to collect fingerprint information corresponding to the touch operation through the fingerprint sensor, and perform security verification on the fingerprint information. If the fingerprint information passes the security verification, the current decryption operation is safe. At this time, the function corresponding to the designated function control is triggered, thus improving the efficiency of decrypting the function.
  • FIG. 9 is a schematic diagram of a fingerprint identification method according to an embodiment of the present disclosure.
  • the fingerprint identification method may be applied to the terminal.
  • the fingerprint identification method may include the following implementation steps:
  • step 901 the specified function control is displayed on the current interface of the terminal.
  • the terminal may display a specified function control on the current interface of the terminal.
  • the terminal may display the specified function control in the third party application.
  • the terminal can also display the specified function controls in the desktop of the terminal.
  • the designated function control may be a startup control of the specified application, and the startup control may be referred to as a startup icon.
  • the designated function control may be a startup control of the specified function.
  • the designated function control may also be a payment control for paying a fee.
  • Step 902 When a touch operation is detected on the designated function control in the current interface of the terminal, and the duration of the touch operation reaches a preset duration, the fingerprint information corresponding to the touch operation is collected in the display area of the designated function control.
  • the terminal when the terminal detects a touch operation on the designated function control in the current interface, and the duration of the touch operation reaches the preset duration, the fingerprint information corresponding to the touch operation is collected in the display area of the designated function control.
  • the terminal may start the fingerprint sensor in the whole screen in advance, and collect the touch in the display area of the designated function control when detecting the touch operation whose duration is longer than the preset duration on the designated function control. Operate the corresponding fingerprint information.
  • Step 903 When the fingerprint information passes the security verification, triggering a function corresponding to the specified function control.
  • the execution manner of the step 903 can be referred to the execution manner of the step 104, and details are not described herein again.
  • the terminal can display the specified function control on the current interface of the terminal, when the specified function control in the current interface detects the touch operation, and the duration of the touch operation reaches the preset duration, the specified function control is specified.
  • the fingerprint information corresponding to the touch operation is collected in the display area, and when the fingerprint information passes the security verification, the function corresponding to the designated function control is triggered, and the user and the user can be improved under the premise of ensuring the security of the information and function of the terminal. Terminal interaction efficiency.
  • an embodiment of the present application provides a fingerprint identification device, which may be implemented by software, hardware, or a combination of the two.
  • the device is configured in the terminal, and the device includes:
  • the startup module 301 is configured to: when a touch operation is detected on a designated function control in a current interface of the terminal, and the duration of the touch operation reaches a preset duration, the fingerprint sensor is activated at a display area of the designated function control ;
  • the collecting module 302 is configured to collect fingerprint information corresponding to the touch operation by using the fingerprint sensor;
  • the verification module 303 is configured to perform security verification on the fingerprint information.
  • the triggering module 304 is configured to trigger a function corresponding to the designated function control when the fingerprint information passes the security verification.
  • the verification module 303 is configured to:
  • the apparatus further includes:
  • the first display module 305 is configured to display fingerprint entry prompt information in the current display interface, where the fingerprint entry prompt information is used to instruct the user to re-enter the fingerprint.
  • the apparatus further includes:
  • the statistics module 306 is configured to count the number of failed failures, and the number of failed identifications refers to the number of times the fingerprint identification fails continuously;
  • the second display module 307 is configured to display a password input interface in the current display interface when the number of recognition failures reaches the predicted number of times, to prompt the user to input a password based on the password input interface.
  • the trigger module 304 includes:
  • the first detecting sub-module 3041 is configured to detect, when the fingerprint information passes the security verification, whether the touch operation belongs to a first sliding operation, and the starting point of the first sliding operation is displayed on the designated function control In the area, the end point of the first sliding operation is in the first target area, the first target area is a closed area in the current interface of the terminal, and the first area does not belong to the designated function control Display area;
  • the first triggering sub-module 3042 is configured to trigger a function corresponding to the specified function control when the touch operation belongs to the first sliding operation.
  • the device further comprises a shutdown module.
  • a closing module configured to close the fingerprint sensor when the touch operation belongs to a second sliding operation, a starting point of the second sliding operation is in a display area of the designated function control, and the second sliding operation The end point is in the second target area, the second target area does not belong to the display area of the designated function control, and the second target area does not belong to the first target area.
  • the triggering module 304 includes:
  • the second detecting sub-module 3043 is configured to detect, when the fingerprint information passes the security verification, whether the end touch position of the touch operation belongs to a display area of the designated function control;
  • the pop-up display sub-module 3044 is configured to display a confirmation pop-up window in the current user interface when the end touch position of the touch operation belongs to the display area of the designated function control, and the confirmation pop-up window includes a confirmation button and a confirmation a prompt message, the confirmation prompt information is used to prompt the user to pass the security verification, and whether to confirm the function corresponding to triggering the specified function control;
  • the second triggering sub-module 3045 is configured to trigger a function corresponding to the specified function control when the confirmation button is clicked.
  • the trigger module 304 includes:
  • the image collection sub-module 3046 is configured to collect an image by using a front camera of the terminal when the fingerprint information passes the security verification;
  • the third triggering sub-module 3047 is configured to trigger a function corresponding to the specified function control when a face is in the image, and the user and the user corresponding to the fingerprint information are the same user.
  • the fingerprint sensor at the display area of the designated function control is activated to collect fingerprint information corresponding to the touch operation through the fingerprint sensor, and perform security verification on the fingerprint information. If the fingerprint information passes the security verification, the current decryption operation is safe. At this time, the function corresponding to the designated function control is triggered, thus improving the efficiency of decrypting the function.
  • FIG. 16 is a schematic structural diagram of another fingerprint identification apparatus according to an embodiment of the present disclosure.
  • the fingerprint identification apparatus may be implemented by software, hardware, or a combination of the two.
  • the apparatus is configured in the terminal.
  • the device includes:
  • the control display module 311 is configured to display a specified function control on the current interface of the terminal;
  • the fingerprint collection module 312 is configured to collect the touch in a display area of the specified function control when a specified function control in the current interface detects a touch operation and the touch operation lasts for a preset duration Operation corresponding fingerprint information;
  • the function triggering module 313 is configured to trigger a function corresponding to the specified function control when the fingerprint information passes the security verification.
  • the control display module 311 is configured to implement any other implied or disclosed functions related to the control display step in the foregoing method embodiments.
  • the fingerprint collection module 312 is configured to implement any other implicit or disclosed functions related to the fingerprint collection step in the foregoing method embodiments.
  • the function triggering module 313 is configured to implement any other implicit or disclosed function related to the function triggering step in the foregoing method embodiments.
  • the fingerprint identification device provided by the above embodiment is only illustrated by the division of the above functional modules. In actual applications, the function distribution may be completed by different functional modules as needed. The internal structure of the device is divided into different functional modules to complete all or part of the functions described above.
  • the fingerprint identification device and the fingerprint identification method provided in the above embodiments are in the same concept, and the optional implementation process is described in detail in the method embodiment, and details are not described herein again.
  • the terminal 400 includes a device for fingerprint recognition as shown in FIGS. 10 to 16.
  • the terminal 400 can be a mobile phone, a tablet, a laptop, an e-book, and the like.
  • Terminal 400 in this application may include one or more of the following components: processor 410, memory 420, and touch display 430.
  • Processor 410 can include one or more processing cores.
  • the processor 410 connects various portions of the entire terminal 400 using various interfaces and lines, and executes the terminal by running or executing an instruction, program, code set or instruction set stored in the memory 420, and calling data stored in the memory 420. 400 various functions and processing data.
  • the processor 410 may use at least one of a digital signal processing (DSP), a Field-Programmable Gate Array (FPGA), and a Programmable Logic Array (PLA).
  • DSP digital signal processing
  • FPGA Field-Programmable Gate Array
  • PDA Programmable Logic Array
  • a form of hardware is implemented.
  • the processor 410 may integrate one or a combination of a central processing unit (CPU), a graphics processing unit (GPU), a modem, and the like.
  • the CPU mainly processes an operating system, a user interface, an application, and the like; the GPU is responsible for rendering and rendering of content that needs to be displayed on the touch screen 430; the modem is used to process wireless communication. It can be understood that the above modem may also be integrated into the processor 410 and implemented by a single chip.
  • the memory 420 may include a random access memory (RAM), and may also include a read-only memory.
  • the memory 420 includes a non-transitory computer-readable storage medium.
  • Memory 420 can be used to store instructions, programs, code, code sets, or sets of instructions.
  • the memory 420 may include a storage program area and a storage data area, wherein the storage program area may store instructions for implementing an operating system, instructions for at least one function (such as a touch function, a sound playing function, an image playing function, etc.), Instructions for implementing the various method embodiments described below, etc.; the storage data area can store data (such as audio data, phone book) created according to the use of the terminal 400, and the like.
  • the memory 420 stores a Linux kernel layer 421, a system runtime layer 422, an application framework layer 423, and an application. Layer 424.
  • the Linux kernel layer 421 provides the underlying drivers for various hardware of the terminal 400, such as display drivers, audio drivers, camera drivers, Bluetooth drivers, Wi-Fi drivers, power management, and the like.
  • the system runtime layer 422 provides major features support for the Android system through some C/C++ libraries. For example, the SQLite library provides support for the database, the OpenGL/ES library provides support for 3D graphics, and the Webkit library provides support for the browser kernel.
  • the Android runtime library (English: Android Runtime) is also provided in the system runtime layer 422. It mainly provides some core libraries, which can allow developers to write Android applications using the Java language.
  • the application framework layer 423 provides various APIs that may be used when building an application. Developers can also build their own applications by using these APIs, such as event management, window management, view management, notification management, content providers, Package management, call management, resource management, location management.
  • the application layer 424 runs at least one application, which may be a contact program, a short message program, a clock program, a camera application, etc. that is provided by the operating system; or an application developed by a third-party developer, such as an instant. Communication programs, photo landscaping programs, etc.
  • the IOS system includes: a core operating system layer 520 (English: Core OS layer), and a core service layer 540 (English: Core Services layer) ), media layer 560 (English: Media layer), touchable layer 580 (English: Cocoa Touch Layer).
  • the core operating system layer 520 includes an operating system kernel, drivers, and an underlying program framework that provide functionality closer to the hardware for use by the program framework located at the core service layer 540.
  • the core service layer 540 provides the system services and/or program frameworks required by the application, such as the Foundation framework, account framework, advertising framework, data storage framework, network connection framework, geographic location framework, motion framework, etc. .
  • the media layer 560 provides an interface for the audiovisual aspect of the application, such as a graphic image related interface, an audio technology related interface, a video technology related interface, and an audio and video transmission technology wireless play (English: AirPlay) interface.
  • the touchable layer 580 provides various commonly used interface related frameworks for application development, and the touchable layer 580 is responsible for user touch interaction operations on the terminal 400. Such as local notification service, remote push service, advertising framework, game tool framework, message user interface (UI) framework, user interface UIKit framework, map framework and so on.
  • frameworks related to most applications include, but are not limited to, the base framework in the core service layer 540 and the UIKit framework in the touchable layer 580.
  • the underlying framework provides many basic object classes and data types, providing the most basic system services for all applications, regardless of the UI.
  • the classes provided by the UIKit framework are the basic UI class libraries for creating touch-based user interfaces. iOS applications can provide UI based on the UIKit framework, so it provides the application infrastructure for building user interfaces, drawing , handling and user interaction events, responsive gestures, and more.
  • the touch display screen 430 is for receiving a touch operation on or near a user using any suitable object such as a finger, a touch pen, and the like, and displaying a user interface of each application.
  • the touch display screen 430 is typically disposed at the front panel of the terminal 400.
  • the touch display 430 can be designed as a full screen, a curved screen, or a profiled screen.
  • the touch display screen 430 can also be designed as a combination of a full screen and a curved screen, and the combination of the special screen and the curved screen is not limited in this embodiment. among them:
  • the full screen may refer to a screen design in which the touch screen 430 occupies a screen of the front panel of the terminal 400 that exceeds a threshold (eg, 80% or 90% or 95%).
  • a threshold eg, 80% or 90% or 95%).
  • One calculation method of the screen ratio is: (the area of the touch screen 430 / the area of the front panel of the terminal 400) * 100%; another calculation method of the screen ratio is: (the actual display area in the touch screen 430) Area/area of the front panel of the terminal 400) *100%; another calculation of the screen ratio is: (diagonal of the touch screen 430 / diagonal of the front panel of the terminal 400) * 100% .
  • touch screens 430 are touch screens 430, and other areas than the edges generated by the middle frame 41 on the front panel 40 of the terminal 400. All are touch display screens 430.
  • the four corners of the touch display screen 430 can be right angles or rounded corners.
  • the full screen may also be a screen design that integrates at least one front panel component inside or below the touch display screen 430.
  • the at least one front panel component comprises: a camera, a fingerprint sensor, a proximity light sensor, a distance sensor, and the like.
  • other components on the front panel of the conventional terminal are integrated in all areas or partial areas of the touch display screen 430, such as splitting the photosensitive elements in the camera into a plurality of photosensitive pixels, each of which is photosensitive.
  • the pixels are integrated in a black area in each of the display pixels in the touch display screen 430. Since at least one front panel component is integrated inside the touch display screen 430, the full screen has a higher screen ratio.
  • the front panel component on the front panel of the conventional terminal may also be disposed on the side or the back of the terminal 400, such as placing the ultrasonic fingerprint sensor under the touch display screen 430, and conducting the bone.
  • the earpiece is disposed inside the terminal 400, and the camera is disposed to be located on the side of the terminal and is pluggable.
  • a single side of the middle frame of the terminal 400 when the terminal 400 adopts a full screen, a single side of the middle frame of the terminal 400, or two sides (such as the left and right sides), or four sides (such as An edge touch sensor is disposed on the four sides of the upper, lower, left, and right sides, and the edge touch sensor is configured to detect at least one of a touch operation, a click operation, a pressing operation, and a sliding operation of the user on the middle frame.
  • the edge touch sensor may be any one of a touch sensor, a thermal sensor, a pressure sensor, and the like. The user can apply an operation on the edge touch sensor to control the application in the terminal 400.
  • the curved screen refers to a screen design in which the screen area of the touch display screen 430 is not in one plane.
  • the curved screen has at least one cross section: the cross section has a curved shape, and the projection of the curved screen in a plane perpendicular to the plane of the cross section is a flat screen design, wherein the curved shape may be U-shaped.
  • a curved screen refers to a screen design in which at least one side is curved.
  • the curved screen means that at least one side of the touch display screen 430 extends over the middle frame of the terminal 400.
  • the curved screen refers to a screen design in which the left and right side edges 42 are curved shapes; or the curved screen refers to a screen design in which the upper and lower sides are curved shapes; or The curved screen refers to the screen design in which the four sides of the upper, lower, left and right sides are curved.
  • the curved screen is fabricated using a touch screen material having a certain flexibility.
  • a profiled screen is a touchscreen display with an irregularly shaped shape, and the irregular shape is not a rectangle or a rounded rectangle.
  • the profiled screen refers to a screen design that is provided with bumps, notches, and/or holes in a rectangular or rounded rectangular touch screen display 430.
  • the protrusions, notches, and/or holes may be located at the edge of the touch screen display 430, in the center of the screen, or both. When the protrusions, notches, and/or holes are provided at one edge, they may be disposed at the middle or both ends of the edge; when the protrusions, notches, and/or holes are disposed in the center of the screen, they may be placed above the screen.
  • the protrusions, the notches, and the holes may be concentrated or distributed; they may be symmetrically distributed or asymmetrically distributed.
  • the number of the protrusions, the notches and/or the holes is also not limited.
  • the shaped screen covers the upper and/or lower forehead area of the touch display screen as a displayable area and/or an operable area, so that the touch display screen occupies more space on the front panel of the terminal, the shaped screen also has A larger screen ratio.
  • the notch and/or the cutout are for receiving at least one front panel component, the front panel component including a camera, a fingerprint sensor, a proximity light sensor, a distance sensor, an earpiece, an ambient light level sensor, a physical button At least one of them.
  • the indentation may be provided on one or more edges, which may be semi-circular notches, right-angled rectangular indentations, rounded rectangular indentations or irregularly shaped indentations.
  • the profiled screen may be a screen design in which a semicircular notch 43 is provided at a central position of the upper edge of the touch display screen 430, and the position of the semicircular notch 43 is vacated.
  • the central position is provided with a screen design with a semi-circular notch 44, the position of which is vacated for accommodating at least one of a physical button, a fingerprint sensor, and a microphone; schematicly as shown in FIG.
  • the profiled screen may be a screen design in which a semi-elliptical notch 45 is disposed at a central position of the lower edge of the touch display screen 430, and a semi-elliptical notch is formed on the front panel of the terminal 400, two halves.
  • the elliptical notch is formed into an elliptical area for accommodating a physical button or a fingerprint recognition module; in the example shown in FIG.
  • the profiled screen can be touched
  • a screen design of at least one small hole 45 is provided in the upper half of the display screen 430, and the position of the small hole 45 is used to accommodate at least one of the front panel of the camera, the distance sensor, the earpiece, and the ambient light sensor. component.
  • the structure of the terminal 400 shown in the above figure does not constitute a limitation on the terminal 400, and the terminal may include more or less components than the illustration, or a combination of some Parts, or different parts.
  • the terminal 400 further includes components such as a radio frequency circuit, an input unit, a sensor, an audio circuit, a wireless fidelity (WiFi) module, a power supply, a Bluetooth module, and the like, and details are not described herein.
  • WiFi wireless fidelity
  • a non-transitory computer readable storage medium that, when executed by a processor of a mobile terminal, enables the mobile terminal to perform the fingerprint identification method illustrated in FIG. 1, FIG. 2, or FIG. 9, above.
  • a computer program product comprising instructions which, when run on a computer, cause the computer to perform the fingerprint identification method illustrated in Figures 1, 2 or 9 above.
  • a person skilled in the art may understand that all or part of the steps of implementing the above embodiments may be completed by hardware, or may be instructed by a program to execute related hardware, and the program may be stored in a computer readable storage medium.
  • the storage medium mentioned may be a read only memory, a magnetic disk or an optical disk or the like.

Abstract

本申请公开了一种指纹识别方法、装置、移动终端及存储介质,属于信息处理技术领域。该方法应用于终端中,该方法包括:当在该终端当前界面中的指定功能控件上检测到触摸操作,且该触摸操作的持续时长达到预设时长时,在该指定功能控件的显示区域处启动该指纹感应器,通过该指纹感应器,采集该触摸操作对应的指纹信息;对该指纹信息进行安全性验证;若该指纹信息通过该安全性验证,则触发该指定功能控件对应的功能。本申请实施例提高了对功能的解密效率。

Description

指纹识别方法、装置、移动终端及存储介质
本申请实施例要求于2017年09月07日提交国家知识产权局、申请号为201710800591.4、发明名称为“指纹识别方法、装置、移动终端及存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请实施例中。
技术领域
本申请实施例涉及信息处理技术领域,特别涉及一种指纹识别方法、装置、移动终端及存储介质。
背景技术
随着信息处理技术的快速发展,指纹识别技术在终端中得到了广泛的应用。例如,指纹识别技术可以用于支付、登录、解锁、语音、短信等功能中,也即是,在使用该类功能时,可以通过指纹识别的方式进行解密。
在相关技术中,当需要对指定功能进行解密时,用户可以点击该功能的功能图标,终端基于该功能图标检测到点击操作后,可以在界面中显示指纹解密提示信息,譬如,该指纹解密提示信息可以为“请输入指纹”。之后,用户需要在终端的指定位置录入指纹,例如,该指定位置为HOME按键所在位置,以便终端进行指纹采集和识别,并通过指纹识别对该功能进行解密。
发明内容
本申请实施例提供了一种指纹识别方法、装置、移动终端及存储介质,可以用于解决指纹识别效率较低的问题。所述技术方案如下:
一方面,提供了一种指纹识别方法,应用于终端中,所述终端的显示屏下方设置有指纹感应器,所述方法包括:
当在所述终端当前界面中的指定功能控件上检测到触摸操作,且所述触摸操作的持续时长达到预设时长时,在所述指定功能控件的显示区域处启动所述指纹感应器;
通过所述指纹感应器,采集所述触摸操作对应的指纹信息;
对所述指纹信息进行安全性验证;
若所述指纹信息通过所述安全性验证,则触发所述指定功能控件对应的功能。
另一方面,提供了一种指纹识别方法,应用于终端中,所述方法包括:
在所述终端当前界面显示指定功能控件;
当在所述终端当前界面中的指定功能控件上检测到触摸操作,且所述触摸操作的持续时长达到预设时长时,在所述指定功能控件的显示区域中采集所述触摸操作对应的指纹信息;
当所述指纹信息通过安全性验证时,触发所述指定功能控件对应的功能。
另一方面,提供了一种指纹识别装置,配置于终端中,所述终端的显示屏下方设置有指纹感应器,所述装置包括:
启动模块,用于当在所述终端当前界面中的指定功能控件上检测到触摸操作,且所述触摸操作的持续时长达到预设时长时,在所述指定功能控件的显示区域处启动所述指纹感应器;
采集模块,用于通过所述指纹感应器,采集所述触摸操作对应的指纹信息;
验证模块,用于对所述指纹信息进行安全性验证;
触发模块,用于当所述指纹信息通过所述安全性验证时,触发所述指定功能控件对应的功能。
另一方面,提供一种指纹识别装置,应用于终端中,所述装置包括:
控件显示模块,用于在所述终端当前界面显示指定功能控件;
指纹采集模块,用于当在所述当前界面中的指定功能控件检测到触摸操作,且所述触摸操作持续时长达到预设时长时,在所述指定功能控件的显示区域中采集所述触摸操作对应的指纹信息;
功能触发模块,用于当所述指纹信息通过安全性验证时,触发所述指定功能控件对应的功能。
另一方面,提供了一种移动终端,所述包括存储器、处理器及存储在所述存储器上并可在所述处理器上运行的计算机程序,其特征在于,所述处理器被配置为执行上述任一项所述的指纹识别方法的步骤。
另一方面,提供了一种计算机可读存储介质,所述计算机可读存储介质中存储有指令,当其在计算机上运行时,使得计算机执行上述任一项所述的指纹识别方法的步骤。
附图说明
为了更清楚地说明本申请实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在 不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本申请实施例提供的一种指纹识别方法的流程图示意图;
图2是本申请实施例提供的一种指纹识别方法的流程图示意图;
图3是本申请实施例提供的一种显示屏的界面显示示意图;
图4是本申请实施例提供的另一种显示屏的界面显示示意图;
图5是本申请实施例提供的另一种显示屏的界面显示示意图;
图6是本申请实施例提供的另一种显示屏的界面显示示意图;
图7是基于图2所示实施例提供的一种指纹识别方法的界面示意图;
图8是基于图2所示实施例提供的另一种指纹识别方法的界面示意图;
图9是本申请实施例提供的一种指纹识别方法的示意图;
图10是本申请实施例提供的一种指纹识别装置的结构示意图;
图11是本申请实施例提供的另一种指纹识别装置的结构示意图;
图12是本申请实施例提供的另一种指纹识别装置的结构示意图;
图13是本申请实施例提供的另一种指纹识别装置的结构示意图;
图14是本申请实施例提供的另一种指纹识别装置的结构示意图;
图15是本申请实施例提供的另一种指纹识别装置的结构示意图;
图16是本申请实施例提供的另一种指纹识别装置的结构示意图;
图17是本申请实施例提供的一种终端400的结构方框图;
图18是本申请实施例提供的另一种终端400的结构方框图;
图19是本申请实施例提供的一种全面屏的界面显示示意图;
图20是本申请实施例提供的一种曲面屏的界面显示示意图;
图21是本申请实施例提供的一种异型屏的界面显示示意图;
图22是本申请实施例提供的另一种异型屏的界面显示示意图;
图23是本申请实施例提供的另一种异型屏的界面显示示意图;
图24是本申请实施例提供的另一种异型屏的界面显示示意图。
具体实施方式
为使本申请的目的、技术方案和优点更加清楚,下面将结合附图对本申请实施方式作进一步地详细描述。
在对本申请实施例进行详细介绍之前,先对本申请实施例涉及的名词、应用场景和执行主体进行简单介绍。
首先,对本申请实施例涉及的名词进行简单介绍。
指纹感应器:可以用于实现指纹采集功能。
指纹采集组件:通常由一个或者多个指纹感应器集成,每个指纹感应器可以认为是该指纹采集组件中的一个指纹采集单元。
其次,对本申请实施例涉及的应用场景进行简单介绍。
随着终端技术的快速发展,终端能够实现越来越多的功能。在实际应用场景中,用户可能会根据实际需求对一些功能进行加密,例如,支付加密、短信加密、语音加密等。在使用过程中,需要对加了密的功能进行解密以实现该功能,譬如,以支付功能为例,在支付过程中,一般需要进行解密后才能实现支付。随着指纹识别技术的不断发展,利用指纹进行解密已得到了广泛的应用。然而,相关技术提供的通过指纹识别技术对功能进行解密的方法效率较低,为此,本申请实施例提供了一种指纹识别方法,该指纹识别方法可以快速、有效地对已加密的功能进行解密。
接下来,对本申请实施例涉及的执行主体进行简单介绍。
本申请实施例涉及的指纹识别方法可以由终端执行,该终端配置有显示屏,且该终端的显示屏下方配置有一个或者多个指纹感应器,该一个或者多个指纹感应器集成了指纹采集组件,该指纹采集组件可以通过该一个或者多个指纹感应器对显示屏的全部区域进行指纹采集,即该一个或者多个指纹感应器集成在显示屏的全部区域内。
另外,该终端能够实现多种功能,在实际应用过程中,用户可以根据实际需求,对该多种功能中的一种或部分功能进行加密,例如,可以对短信进行加密。当需要使用该功能时,终端可以通过指纹识别的方法对加密的功能进行解密,其可选实现可以参见如下图1或图2所示的实施例。
需要说明的是,在实际实现中,该终端可以为手机、平板电脑、计算机之类的设备,本申请实施例对此不作限定。
在对本申请实施例的名词、应用场景和执行主体进行简单介绍之后,接下来将结合附图对本申请实施例提供的指纹识别方法进行详细介绍。
本申请实施例提供了一种指纹识别方法,参见图1,该指纹识别方法可以应用于上述终端中,该指纹识别方法可以包括如下几个实现步骤:
步骤101:当在该终端当前界面中的指定功能控件上检测到触摸操作,且该触摸操作的持续时长达到预设时长时,在该指定功能控件的显示区域处启动该指纹感应器;
步骤102:通过该指纹感应器,采集该触摸操作对应的指纹信息;
步骤103:对该指纹信息进行安全性验证;
步骤104:若该指纹信息通过该安全性验证,则触发该指定功能控件对应的功能。
在本申请实施例中,当在终端当前界面中的指定功能控件上检测到触摸操作,且该触摸操作的持续时长达到预设时长时,说明需要对该功能进行解密以实现该功能。为此,启动该指定功能控件的显示区域处的指纹感应器,以通过该指纹感应器采集该触摸操作对应的指纹信息,并对该指纹信息进行安全性验证。若该指纹信息通过安全性验证,说明当前的解密操作是安全的,此时,触发该指定功能控件对应的功能,如此,提高了对功能进行解密的效率。
可选地,所述对所述指纹信息进行安全性验证,包括:
当所述指纹信息与预先存储的有效指纹信息一致时,确定所述指纹信息通过所述安全性验证;
当所述指纹信息与预先存储的有效指纹信息不一致时,确定所述指纹信息未通过所述安全性验证。
可选地,所述确定所述指纹信息未通过所述安全性验证之后,还包括:
在当前显示界面中显示指纹录入提示信息,所述指纹录入提示信息用于指示用户重新录入指纹。
可选地,当前显示界面用于指示终端当前显示的用户界面(User Interface,UI)。在一种可能实现的方式中,当前显示界面也可以称为终端当前界面,本实施例对此不作限定。
可选地,所述确定所述指纹信息未通过所述安全性验证之后,还包括:
统计识别失败次数,所述识别失败次数是指指纹识别连续未通过的次数;
当所述识别失败次数达到预测次数时,在当前显示界面中显示密码输入界面,以提示用户基于所述密码输入界面输入密码。
可选地,所述若所述指纹信息通过所述安全性验证,则触发所述指定功能控件对应的功能,包括:
若所述指纹信息通过所述安全性验证,则检测所述触摸操作是否属于第一滑动操作,所述第一滑动操作的起点在所述指定功能控件的显示区域中,所述第一滑动操作的终点在第一目标区域中,所述第一目标区域是所述终端当前界面中的一个封闭区域,且所述第一区域不属于所述指定功能控件的显示区域;
若所述触摸操作属于所述第一滑动操作,则触发所述指定功能控件对应的功能。
可选地,所述方法还包括:
若所述触摸操作属于第二滑动操作,则关闭所述指纹感应器,所述第二滑动操作的的起点在所述指定功能控件的显示区域中,所述第二滑动操作的终点在第二目标区域中,所述第二目标区域与所述指定功能控件的显示区域相接或相离,且所述第二目标区域与所述第一目标区域相接或相离。
可选地,所述若所述指纹信息通过所述安全性验证,则触发所述指定功能控件对应的功能,包括:
若所述指纹信息通过所述安全性验证,则检测所述触摸操作的结束触摸位置是否属于所述指定功能控件的显示区域;
若所述触摸操作的结束触摸位置属于所述指定功能控件的显示区域,则在当前用户界面中显示确认弹窗,所述确认弹窗中包括确认按钮和确认提示信息,所述确认提示信息用于提示用户已通过所述安全性验证,是否确认触发所述指定功能控件对应的功能;
若所述确认按钮被点击,则触发所述指定功能控件对应的功能。
可选地,所述若所述指纹信息通过所述安全性验证,则触发所述指定功能控件对应的功能,包括:
若所述指纹信息通过所述安全性验证,则通过所述终端的前置摄像头采集图像;
若所述图像中有人脸,且所述人脸对应的用户和所述指纹信息对应的用户是同一个用户,则触发所述指定功能控件对应的功能。
上述所有可选技术方案,均可按照任意结合形成本公开的可选实施例,本公开实施例对此不再一一赘述。
本申请实施例提供了一种指纹识别方法,参见图2,该指纹识别方法可以应用于上述终端中,该指纹识别方法可以包括如下几个实现步骤:
步骤201:当在该终端当前界面中的指定功能控件上检测到触摸操作,且该触摸操作的持续时长达 到预设时长时,在该指定功能控件的显示区域处启动该指纹感应器。
如前文所述,在实际应用场景中,终端可以实现多种功能,且支持对该多种功能进行加密。譬如,当需要对短信进行加密时,可以通过终端的加密功能进行加密。当需要使用该功能时,需要对该功能进行解密,为此,本申请实施例提供了如下实现方法,以通过指纹识别对该功能进行解密。
当终端在指定功能控件上检测到用户的触摸操作时,确定需要对该功能进行解密。在本申请实施例中,当在该指定功能控件上检测到触摸操作,且该触摸操作的持续时长达到预设时长时,为了通过指纹识别对该功能进行解密,在该指定功能控件的显示区域处启动该指纹感应器。
其中,该预设时长可以由用户根据实际需求自定义设置,也可以由该终端默认设置,本申请实施例对此不做限定。
通常情况下,该预设时长可以设置的较长一点,例如,该预设时长可以设置为10毫秒,如此,当终端在该指定功能控件上检测到长按触摸操作时,在该指定功能控件的显示区域处启动该指纹感应器。
请参考图3,该功能为“主题下载”功能,该指定功能控件为该图3中的“3.0可币”支付功能按钮。当终端检测到用户对该支付功能按钮的长按触摸操作时,确定需要进行解密,为此,终端在该指定功能控件的显示区域处启动该指纹感应器,其中,该指定功能控件的显示区域如图3中的区域21所示。
需要说明的是,如前文所述,由于终端的显示屏下方可能设置有一个或者多个指纹感应器,因此,终端可以对显示屏的任一区域进行指纹采集。为了节省功耗,在这里,终端可以只启动该指定功能控件的显示区域处的指纹感应器。
需要说明的是,在本申请实施例中,仅是以该终端当在该终端当前界面中的指定功能控件上检测到触摸操作,且该触摸操作的持续时长达到预设时长时,在该指定功能控件的显示区域处启动该指纹感应器进行说明,即这里仅是以可以通过指纹识别方法进行解密为例进行说明。在实际应用场景中,还可以通过密码输入方式进行解密,譬如,当基于该指定功能控件检测到点击操作时,说明用户可能需要通过输入密码的方式进行解密,此时,终端可以在当前显示界面中显示密码输入界面,如图4中的22所示,以便于用户基于该密码输入界面22,通过密码输入的方式对该功能进行解密,本申请实施例对此不做限定。
步骤202:通过该指纹感应器,采集该触摸操作对应的指纹信息,并对该指纹信息进行安全性验证。
终端启动该指纹感应器后,可以通过该指纹感应器对用户录入的指纹信息进行采集,例如,该指纹信息可以为指纹图像等。
在可选的实现中,对该指纹信息进行安全性验证可能包括如下几种实现方式:
第一种方式:当该指纹信息与预先存储的有效指纹信息一致时,确定指纹信息通过安全性验证。
在实际应用场景中,终端可以预先对用户的指纹信息进行采集,并将采集到的指纹信息存储为完整的有效指纹信息,以便于基于该有效指纹信息对用户后续录入的指纹信息进行识别。
因此,终端在通过上述指纹感应器采集到指纹信息后,可以将该指纹信息与预先存储的有效指纹信息进行比较,以判断该指纹信息与预先存储的该有效指纹信息是否一致。
例如,若该有效指纹信息为有效指纹图像,则该终端将采集到的指纹图像与该有效指纹图像进行比较,判断该指纹图像与该有效指纹图像是否一致,如果一致,则可以确定指纹信息通过安全性验证。
第二种方式:当该指纹信息与预先存储的有效指纹信息不一致时,确定指纹信息未通过安全性验证。
例如,若该指纹信息为指纹图像,该有效指纹信息为有效指纹图像,则当该指纹图像与该有效指纹图像不一致时,确定指纹信息未通过安全性验证。
进一步地,当终端确定指纹信息未通过安全性验证时,拒绝实现该功能,例如,对于加密的语音,当终端确定指纹信息未通过安全性验证时,禁止播放该加密的语音。再如,对于支付功能,当终端确定指纹信息未通过安全性验证后,拒绝完成支付操作。
进一步地,当确定指纹信息未通过安全性验证时,在当前显示界面中显示指纹录入提示信息,该指纹录入提示信息用于指示用户重新录入指纹。
在实际应用场景中,若指纹信息未通过安全性验证,则有可能是用户采用错误的手指触摸指定功能控件,为了进一步引导用户重新录入指纹信息,该终端还可以在当前的显示界面中显示指纹录入提示信息。在实际实现中,该指纹录入提示信息可以为文字信息,如图5中的23所示,或者,该指纹录入提示信息还可以其它诸如提示图片之类的信息。
需要说明的是,文字信息又可以称之为文本信息,该文本信息可以包括文字、字母和字符中至少一种信息。
需要说明的是,这里仅是以终端在当前显示界面中显示指纹录入提示信息为例进行说明,在另一实施例中,终端还可以采用其它方式提示用户指纹信息未通过安全性验证,例如,终端还可以在当前显示界面中显示指纹录入提示信息发同时,启动震动模式,以提示用户指纹信息未通过安全性验证,本申请 实施例对此不做具体限定。
需要说明的是,启动震动模式,是指启动终端中的震动器组件,使得震动器产生震动,使得用户关注终端并意识到指纹信息未通过安全性验证。
进一步地,统计识别失败次数,该识别失败次数是指指纹识别连续未通过的次数,当该识别失败次数达到预测次数时,在当前显示界面中显示密码输入界面,以提示用户基于该密码输入界面输入密码。
其中,该预设次数可以由用户根据实际需求自定义设置,也可以由终端默认设置,本申请实施例对此不做限定。例如,该预设次数可以设置为7次等。
在实际应用场景中,如果用户过多次触摸该功能的指定功能控件后,该指纹信息仍未通过安全性验证,说明该终端中可能不存储有该用户的有效指纹信息。为了不影响用户正常使用该功能,终端可以统计指纹识别连续未通过的次数,即统计识别失败次数,并且,当检测到所统计的识别失败次数达到预设次数时,可以在当前显示界面中显示密码输入界面,以便于用户可以基于该密码输入界面输入密码,并通过输入的密码的方式进行解密。
例如,请参考图6,当检测到所统计的识别次数达到预设次数时,可以在当前显示界面中显示密码输入界面24,之后,用户即可在即可在该密码输入界面24中输入密码,以对该功能进行解密。
进一步地,当终端检测到所统计的识别失败次数达到预设次数时,除了在当前显示界面中显示密码输入界面外,还可以在当前的显示界面中显示多次指纹验证均失败的提示信息,例如,请参考图6中的25所示,以通过该指示信息提示用户经过多次指纹验证后均未通过安全性验证。
进一步地,当用户通过该密码输入界面输入正确的密码后,终端可以将上述识别失败次数进行清零,以便于后续对该识别失败次数重新进行统计。
步骤203:若该指纹信息通过该安全性验证,则触发该指定功能控件对应的功能。
当终端确定该指纹信息通过该安全性验证后即可实现该功能。例如,对于加密的语音,当终端确定该指纹信息通过该安全性验证后,可以播放加密的语音。再如,对于支付功能,当终端确定该指纹信息通过该安全性验证后,可以完成支付操作。
在一种可能的实现方式中,为了防止用户在不熟悉指定功能控件能够识别用户的指纹,并直接触发该指定功能控件对应的功能而误触发指定功能。终端还可以在该指纹信息通过安全性验证后,继续针对上述触摸操作进行检测,并执行相应于该检测的操作。本申请实施例提供但不限于如下三种实现场景。
第一种实现场景:
(1)若所述指纹信息通过所述安全性验证,则检测所述触摸操作的结束触摸位置是否属于所述指定功能控件的显示区域。
在本申请实施例中,终端在指纹信息通过安全性验证时,将检测触摸操作的结束触摸位置是否属于指定功能控件的显示区域。需要说明的是,在终端能够接收的触摸操作中,触摸操作与终端的触摸屏有一段持续接触时间。该触摸操作在该段时间的开始时刻所在的位置是开始触摸位置,该触摸操作在该短时间的结束时刻所在的位置是结束触摸位置。终端能够检测该结束触摸位置是否属于指定功能控件的显示区域。
(2)若所述触摸操作的结束触摸位置属于所述指定功能控件的显示区域,则在终端当前用户界面中显示确认弹窗。
在本申请实施例中,确认弹窗中包括确认按钮和确认提示信息,所述确认提示信息用于提示用户已通过所述安全性验证,是否确认触发所述指定功能控件对应的功能。
例如,终端可以在触摸操作的结束触摸位置属于指定功能控件的显示区域时,在终端当前用户界面中显示确认弹窗。该确认弹窗用于进一步确定用户是否确定触发指定功能控件对应的功能。
(3)若所述确认按钮被点击,则触发所述指定功能控件对应的功能。
在本申请实施例中,若确认按钮被点击,则指定功能控件对应的功能将被触发。可见,在该可能实现的场景中,终端将有效避免用户在不知情的情况下,错误地触发指定功能控件对应的功能。
请参见图7,其是基于图2所示实施例提供的一种指纹识别方法的界面示意图。在图7中,当终端在指定功能控件的显示区域21中采集到指纹信息,且该指纹信息通过安全性验证时,终端将检测该触摸操作的结束触摸位置是否属于指定功能控件的显示区域21。当用户在指定功能控件的显示区域21中长按并抬起手指后,终端确定该触摸操作的结束触摸位置属于指定功能控件的显示区域21,此时终端在当前用户界面中显示确认弹窗26,在该确认弹窗26中显示有确认提示信息261,即“确认购买‘梦幻星空’主题吗?”。当确认按钮262被点击时,终端将确认用户要购买“梦幻星空”主题,执行购买“梦幻星空”主题的操作。当取消按钮263被点击时,终端将确认用户不要购买“梦幻星空”主题,隐藏确认弹窗26。
可见,在该实现场景中,在用户不察觉的情况下,终端能够完成验证用户的身份的操作,并防止终 端错误地执行购买等指定功能控件对应的功能。
第二种实现场景:
(1)若所述指纹信息通过所述安全性验证,则检测所述触摸操作是否属于第一滑动操作。
在本申请实施例中,第一滑动操作的起点在所述指定功能控件的显示区域中,所述第一滑动操作的终点在第一目标区域中,所述第一目标区域是所述终端当前界面中的一个封闭区域,且所述第一区域不属于所述指定功能控件的显示区域。
在本申请实施例中,终端执行完成步骤(1)后,将根据检测结果选择执行步骤(2),或者,执行步骤(3)。
(2)若所述触摸操作属于所述第一滑动操作,则触发所述指定功能控件对应的功能。
在本申请实施例中,若触摸操作是第一滑动操作,即该触摸操作是起点位于指定功能控件的显示区域中,且终点在第一目标区域中的滑动操作。需要说明的是,第一目标区域可以是突出显示的区域。可选地,第一目标区域可以是一个按钮。可选地,第一目标区域也可以显示提示文本,例如“滑动到此处确定解密并打开A文件”,其中,解密并打开A文件是指定功能控件对应的功能。
(3)若所述触摸操作属于第二滑动操作,则关闭所述指纹感应器。
在本申请实施例中,第二滑动操作的的起点在指定功能控件的显示区域中,第二滑动操作的终点在第二目标区域中,第二目标区域与指定功能控件的显示区域相接或者相离,且第二目标区域与第一目标区域相接或者相离。
请参见图8,其是基于图2所示实施例提供的另一种指纹识别方法的界面示意图。在图8中,若终端采集的指纹信息通过了安全性验证,则终端将检测用户在指定功能控件所在的区域21中的触摸操作是否属于第一滑动操作。若该用户的该触摸操作属于滑动操作,并且触摸操作的起点在指定功能控件所在的区域21,终点在第一目标区域27中,则该触摸操作属于第一滑动操作。
当上述触摸操作属于第一滑动操作,则触发指定功能控件对应的功能。比如,用户的触摸操作为在区域21长按后并滑动到第一目标区域27后结束的操作,则终端执行扣除当前用户账户3.0可币购买“梦幻星空”主题的操作。
当上述触摸操作属于第二滑动操作,则关闭指纹感应器。比如,当终端检测到上述触摸操作属于滑动操作,并且该触摸操作是在区域21长按后,滑向第二目标区域后并抬起手指的操作,则终端确定该触摸操作属于第二滑动操作。终端将关闭指纹感应器。
在一种可能的实现场景中,第二目标区域是与指定功能控件的显示区域相离或者相接,且与第一目标区域相接或者相离。
在另一种可能的实现场景中,第二目标区域还可以是指定的区域,比如图8中的第二目标区域28。
可选地,第一目标区域和第二目标区域均可以是在指纹信息通过所述安全性验证后,在相应的区域中显示相应的文本。例如,第一目标区域中可以显示“购买”、“确认”或“解密”等等文本。在第二目标区域中,可以显示“取消”、“停止”或“拒绝”等等文本。
可见,在此场景中,终端能够避免在用户错误长按指定控件所在的区域时,造成的误触发终端执行指定功能控件对应的功能。
第三种实现场景:
(1)若所述指纹信息通过所述安全性验证,则通过所述终端的前置摄像头采集图像。
在本申请实施例中,终端在指纹信息通过安全性验证时,通过终端的前置摄像头采集图像。当前置摄像头采集图像后,该图像中可能包括人脸,也可能不包括人脸。
(2)若所述图像中有人脸,且所述人脸和所述指纹信息对应的用户是同一个用户,则触发所述指定功能控件对应的功能。
在本申请实施例中,终端将在图像中包括人脸,并且人脸和指纹信息对应的用户是同一个用户时,触发指定功能控件对应的功能。终端可以预先存储人脸和用户的对应关系,并同时预先存储指纹信息和用户的对应关系。
可见,在此实现场景中,终端能够防止他人仅通过指纹验证触发指定功能控件对应的功能,提高了指定功能控件对应的功能按照用户的意愿执行的能力。
在本申请实施例中,当在终端当前界面中的指定功能控件上检测到触摸操作,且该触摸操作的持续时长达到预设时长时,说明需要对该功能进行解密以实现该功能。为此,启动该指定功能控件的显示区域处的指纹感应器,以通过该指纹感应器采集该触摸操作对应的指纹信息,并对该指纹信息进行安全性验证。若该指纹信息通过安全性验证,说明当前的解密操作是安全的,此时,触发该指定功能控件对应的功能,如此,提高了对功能进行解密的效率。
请参见图9,其是本申请实施例提供的一种指纹识别方法的示意图,该指纹识别方法可以应用在上述终端中,该指纹识别方法可以包括如下几个实现步骤:
步骤901,在终端当前界面显示指定功能控件。
在本申请实施例中,终端可以在终端当前界面显示指定功能控件。在一种可能的实施方式中,终端可以在第三方应用中显示指定功能控件。在另一种可能的实时方式中,终端还可以在终端的桌面中显示指定功能控件。
需要说明的是,该指定功能控件可以在不同场景下实现为对应的形式。
可选地,当终端当前界面是终端的桌面时,该指定功能控件可以是指定的应用程序的启动控件,该启动控件可以称为启动图标。
可选地,当终端当前界面是第三方应用的用户界面时,该指定功能控件可以是指定功能的启动控件。例如,打开文档、图片、视频或者音频的开启控件。或者,该指定功能控件还可以是用于支付费用的支付控件。
步骤902,当在终端当前界面中的指定功能控件上检测到触摸操作,且触摸操作的持续时长达到预设时长时,在指定功能控件的显示区域中采集触摸操作对应的指纹信息。
在本申请实施例中,终端当在当前界面中的指定功能控件上检测到触摸操作,且触摸操作的持续时长达到预设时长时,在指定功能控件的显示区域中采集触摸操作对应的指纹信息。在一种可能的实现方式中,终端可以事先启动整块屏幕下的指纹感应器,在指定功能控件上检测到持续时长超过预设时长的触摸操作时,在指定功能控件的显示区域中采集触摸操作对应的指纹信息。
步骤903,当指纹信息通过安全性验证时,触发指定功能控件对应的功能。
在本申请实施例中,步骤903的执行方式可以参见步骤104的执行方式,此处不再赘述。
在本申请实施例中,由于终端能够在终端当前界面显示指定功能控件,当在当前界面中的指定功能控件检测到触摸操作,且该触摸操作的持续时长达到预设时长时,在指定功能控件的显示区域中采集该触摸操作对应的指纹信息,并当指纹信息通过安全性验证时,触发指定功能控件对应的功能,能够在保证终端的信息和功能的安全性的前提下,提高了用户和终端的交互效率。
参见图10,本申请实施例提供了一种指纹识别装置,该指纹识别装置可以由软件、硬件或者两者的结合实现,该装置配置于上述终端中,该装置包括:
启动模块301,用于当在该终端当前界面中的指定功能控件上检测到触摸操作,且该触摸操作的持续时长达到预设时长时,在该指定功能控件的显示区域处启动该指纹感应器;
采集模块302,用于通过该指纹感应器,采集该触摸操作对应的指纹信息;
验证模块303,用于对该指纹信息进行安全性验证;
触发模块304,用于当该指纹信息通过该安全性验证时,触发该指定功能控件对应的功能。
可选地,该验证模块303用于:
当该指纹信息与预先存储的有效指纹信息一致时,确定该指纹信息通过该安全性验证;
当该指纹信息与预先存储的有效指纹信息不一致时,确定该指纹信息未通过该安全性验证。
可选地,请参考图11,该装置还包括:
第一显示模块305,用于在当前显示界面中显示指纹录入提示信息,该指纹录入提示信息用于指示用户重新录入指纹。
可选地,请参考图12,该装置还包括:
统计模块306,用于统计识别失败次数,该识别失败次数是指指纹识别连续未通过的次数;
第二显示模块307,用于当该识别失败次数达到预测次数时,在当前显示界面中显示密码输入界面,以提示用户基于该密码输入界面输入密码。
可选地,请参考图13,该触发模块304,包括:
第一检测子模块3041,用于当所述指纹信息通过所述安全性验证是,检测所述触摸操作是否属于第一滑动操作,所述第一滑动操作的起点在所述指定功能控件的显示区域中,所述第一滑动操作的终点在第一目标区域中,所述第一目标区域是所述终端当前界面中的一个封闭区域,且所述第一区域不属于所述指定功能控件的显示区域;
第一触发子模块3042,用于当所述触摸操作属于所述第一滑动操作,触发所述指定功能控件对应的功能。
可选地,所述装置还包括关闭模块。
关闭模块,用于当所述触摸操作属于第二滑动操作时,关闭所述指纹感应器,所述第二滑动操作的的起点在所述指定功能控件的显示区域中,所述第二滑动操作的终点在第二目标区域中,所述第二目标 区域不属于所述指定功能控件的显示区域,且所述第二目标区域不属于所述第一目标区域。
可选地,请参考图14,该触发模块304,包括:
第二检测子模块3043,用于当所述指纹信息通过所述安全性验证时,检测所述触摸操作的结束触摸位置是否属于所述指定功能控件的显示区域;
弹窗显示子模块3044,用于在所述触摸操作的结束触摸位置属于所述指定功能控件的显示区域时,在当前用户界面中显示确认弹窗,所述确认弹窗中包括确认按钮和确认提示信息,所述确认提示信息用于提示用户已通过所述安全性验证,是否确认触发所述指定功能控件对应的功能;
第二触发子模块3045,用于当所述确认按钮在被点击时,触发所述指定功能控件对应的功能。
可选地,请参考图15,该触发模块304,包括:
图像采集子模块3046,用于当所述指纹信息通过所述安全性验证时,通过所述终端的前置摄像头采集图像;
第三触发子模块3047,用于当所述图像中有人脸,且所述人脸和所述指纹信息对应的用户是同一个用户时,触发所述指定功能控件对应的功能。
在本申请实施例中,当在终端当前界面中的指定功能控件上检测到触摸操作,且该触摸操作的持续时长达到预设时长时,说明需要对该功能进行解密以实现该功能。为此,启动该指定功能控件的显示区域处的指纹感应器,以通过该指纹感应器采集该触摸操作对应的指纹信息,并对该指纹信息进行安全性验证。若该指纹信息通过安全性验证,说明当前的解密操作是安全的,此时,触发该指定功能控件对应的功能,如此,提高了对功能进行解密的效率。
请参见图16,其示出了本申请实施例提供了的另一种指纹识别装置的结构示意图,该指纹识别装置可以由软件、硬件或者两者的结合实现,该装置配置于上述终端中,该装置包括:
控件显示模块311,用于在所述终端当前界面显示指定功能控件;
指纹采集模块312,用于当在所述当前界面中的指定功能控件检测到触摸操作,且所述触摸操作持续时长达到预设时长时,在所述指定功能控件的显示区域中采集所述触摸操作对应的指纹信息;
功能触发模块313,用于当所述指纹信息通过安全性验证时,触发所述指定功能控件对应的功能。
相关细节可结合参考图1至图9所示的方法实施例。其中,控件显示模块311用于实现上述方法实施例中其它任意隐含或公开的与控件显示步骤相关的功能。指纹采集模块312用于实现上述方法实施例中其它任意隐含或公开的与指纹采集步骤相关的功能。功能触发模块313用于实现上述方法实施例中其它任意隐含或公开的与功能触发步骤相关的功能。
需要说明的是:上述实施例提供的指纹识别装置在实现指纹识别方法时,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将设备的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。另外,上述实施例提供的指纹识别装置与指纹识别方法实施例属于同一构思,其可选的实现过程详见方法实施例,这里不再赘述。
参考图17和图18所示,其示出了本申请一个示例性实施例提供的终端400的结构方框图。该终端400包括如图10至图16所示的指纹识别的装置。该终端400可以是手机、平板电脑、笔记本电脑和电子书等。本申请中的终端400可以包括一个或多个如下部件:处理器410、存储器420和触摸显示屏430。
处理器410可以包括一个或者多个处理核心。处理器410利用各种接口和线路连接整个终端400内的各个部分,通过运行或执行存储在存储器420内的指令、程序、代码集或指令集,以及调用存储在存储器420内的数据,执行终端400的各种功能和处理数据。可选地,处理器410可以采用数字信号处理(Digital Signal Processing,DSP)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)、可编程逻辑阵列(Programmable Logic Array,PLA)中的至少一种硬件形式来实现。处理器410可集成中央处理器(Central Processing Unit,CPU)、图像处理器(Graphics Processing Unit,GPU)和调制解调器等中的一种或几种的组合。其中,CPU主要处理操作系统、用户界面和应用程序等;GPU用于负责触摸显示屏430所需要显示的内容的渲染和绘制;调制解调器用于处理无线通信。可以理解的是,上述调制解调器也可以不集成到处理器410中,单独通过一块芯片进行实现。
存储器420可以包括随机存储器(Random Access Memory,RAM),也可以包括只读存储器(Read-Only Memory)。可选地,该存储器420包括非瞬时性计算机可读介质(non-transitory computer-readable storage medium)。存储器420可用于存储指令、程序、代码、代码集或指令集。存储器420可包括存储程序区和存储数据区,其中,存储程序区可存储用于实现操作系统的指令、用于至少一个功能的指令(比如触控功能、声音播放功能、图像播放功能等)、用于实现下述各个方法实施例的指令等;存储数据区可存储根据终端400的使用所创建的数据(比如音频数据、电话本)等。
以操作系统为安卓(英文:Android)系统为例,存储器420中存储的程序和数据如图17所示,存储器420中存储有Linux内核层421、系统运行库层422、应用框架层423和应用层424。Linux内核层421为终端400的各种硬件提供了底层的驱动,如显示驱动、音频驱动、摄像头驱动、蓝牙驱动、Wi-Fi驱动、电源管理等。系统运行库层422通过一些C/C++库来为Android系统提供了主要的特性支持。如SQLite库提供了数据库的支持,OpenGL/ES库提供了3D绘图的支持,Webkit库提供了浏览器内核的支持等。在系统运行库层422中还提供有安卓运行时库(英文:Android Runtime),它主要提供了一些核心库,能够允许开发者使用Java语言来编写Android应用。应用框架层423提供了构建应用程序时可能用到的各种API,开发者也可以通过使用这些API来构建自己的应用程序,比如活动管理、窗口管理、视图管理、通知管理、内容提供者、包管理、通话管理、资源管理、定位管理。应用层424中运行有至少一个应用程序,这些应用程序可以是操作系统自带的联系人程序、短信程序、时钟程序、相机应用等;也可以是第三方开发者所开发的应用程序,比如即时通信程序、相片美化程序等。
以操作系统为IOS系统为例,存储器420中存储的程序和数据如图18所示,IOS系统包括:核心操作系统层520(英文:Core OS layer)、核心服务层540(英文:Core Services layer)、媒体层560(英文:Media layer)、可触摸层580(英文:Cocoa Touch Layer)。核心操作系统层520包括了操作系统内核、驱动程序以及底层程序框架,这些底层程序框架提供更接近硬件的功能,以供位于核心服务层540的程序框架所使用。核心服务层540提供给应用程序所需要的系统服务和/或程序框架,比如基础(英文:Foundation)框架、账户框架、广告框架、数据存储框架、网络连接框架、地理位置框架、运动框架等等。媒体层560为应用程序提供有关视听方面的接口,如图形图像相关的接口、音频技术相关的接口、视频技术相关的接口、音视频传输技术的无线播放(英文:AirPlay)接口等。可触摸层580为应用程序开发提供了各种常用的界面相关的框架,可触摸层580负责用户在终端400上的触摸交互操作。比如本地通知服务、远程推送服务、广告框架、游戏工具框架、消息用户界面接口(User Interface,UI)框架、用户界面UIKit框架、地图框架等等。
在图5所示出的框架中,与大部分应用程序有关的框架包括但不限于:核心服务层540中的基础框架和可触摸层580中的UIKit框架。基础框架提供许多基本的对象类和数据类型,为所有应用程序提供最基本的系统服务,和UI无关。而UIKit框架提供的类是基础的UI类库,用于创建基于触摸的用户界面,iOS应用程序可以基于UIKit框架来提供UI,所以它提供了应用程序的基础架构,用于构建用户界面,绘图、处理和用户交互事件,响应手势等等。
触摸显示屏430用于接收用户使用手指、触摸笔等任何适合的物体在其上或附近的触摸操作,以及显示各个应用程序的用户界面。触摸显示屏430通常设置在终端400的前面板。触摸显示屏430可被设计成为全面屏、曲面屏或异型屏。触摸显示屏430还可被设计成为全面屏与曲面屏的结合,异型屏与曲面屏的结合,本实施例对此不加以限定。其中:
全面屏
全面屏可以是指触摸显示屏430占用终端400的前面板的屏占比超过阈值(比如80%或90%或95%)的屏幕设计。屏占比的一种计算方式为:(触摸显示屏430的面积/终端400的前面板的面积)*100%;屏占比的另一种计算方式为:(触摸显示屏430中实际显示区域的面积/终端400的前面板的面积)*100%;屏占比的再一种计算方式为:(触摸显示屏430的对角线/在终端400的前面板的对角线)*100%。示意性的如图19所示的例子中,终端400的前面板上近乎所有区域均为触摸显示屏430,在终端400的前面板40上,除中框41所产生的边缘之外的其它区域,全部为触摸显示屏430。该触摸显示屏430的四个角可以是直角或者圆角。
全面屏还可以是将至少一种前面板部件集成在触摸显示屏430内部或下层的屏幕设计。可选地,该至少一种前面板部件包括:摄像头、指纹感应器、接近光传感器、距离传感器等。在一些实施例中,将传统终端的前面板上的其他部件集成在触摸显示屏430的全部区域或部分区域中,比如将摄像头中的感光元件拆分为多个感光像素后,将每个感光像素集成在触摸显示屏430中每个显示像素中的黑色区域中。由于将至少一种前面板部件集成在了触摸显示屏430的内部,所以全面屏具有更高的屏占比。
当然在另外一些实施例中,也可以将传统终端的前面板上的前面板部件设置在终端400的侧边或背面,比如将超声波指纹感应器设置在触摸显示屏430的下方、将骨传导式的听筒设置在终端400的内部、将摄像头设置成位于终端的侧边且可插拔的结构。
在一些可选的实施例中,当终端400采用全面屏时,终端400的中框的单个侧边,或两个侧边(比如左、右两个侧边),或四个侧边(比如上、下、左、右四个侧边)上设置有边缘触控传感器,该边缘触控传感器用于检测用户在中框上的触摸操作、点击操作、按压操作和滑动操作等中的至少一种操作。该边缘触控传感器可以是触摸传感器、热力传感器、压力传感器等中的任意一种。用户可以在边缘触控传感器上施加操作,对终端400中的应用程序进行控制。
曲面屏
曲面屏是指触摸显示屏430的屏幕区域不处于一个平面内的屏幕设计。一般的,曲面屏至少存在这样一个截面:该截面呈弯曲形状,且曲面屏在沿垂直于该截面的任意平面方向上的投影为平面的屏幕设计,其中,该弯曲形状可以是U型。可选地,曲面屏是指至少一个侧边是弯曲形状的屏幕设计方式。可选地,曲面屏是指触摸显示屏430的至少一个侧边延伸覆盖至终端400的中框上。由于触摸显示屏430的侧边延伸覆盖至终端400的中框,也即将原本不具有显示功能和触控功能的中框覆盖为可显示区域和/或可操作区域,从而使得曲面屏具有了更高的屏占比。可选地,如图20所示的例子中,曲面屏是指左右两个侧边42是弯曲形状的屏幕设计;或者,曲面屏是指上下两个侧边是弯曲形状的屏幕设计;或者,曲面屏是指上、下、左、右四个侧边均为弯曲形状的屏幕设计。在可选的实施例中,曲面屏采用具有一定柔性的触摸屏材料制备。
异型屏
异型屏是外观形状为不规则形状的触摸显示屏,不规则形状不是矩形或圆角矩形。可选地,异型屏是指在矩形或圆角矩形的触摸显示屏430上设置有凸起、缺口和/或挖孔的屏幕设计。可选地,该凸起、缺口和/或挖孔可以位于触摸显示屏430的边缘、屏幕中央或两者均有。当凸起、缺口和/或挖孔设置在一条边缘时,可以设置在该边缘的中间位置或两端;当凸起、缺口和/或挖孔设置在屏幕中央时,可以设置在屏幕的上方区域、左上方区域、左侧区域、左下方区域、下方区域、右下方区域、右侧区域、右上方区域中的一个或多个区域中。当设置在多个区域中时,凸起、缺口和挖孔可以集中分布,也可以分散分布;可以对称分布,也可以不对称分布。可选地,该凸起、缺口和/或挖孔的数量也不限。
由于异型屏将触摸显示屏的上额区和/或下额区覆盖为可显示区域和/或可操作区域,使得触摸显示屏在终端的前面板上占据更多的空间,所以异型屏也具有更大的屏占比。在一些实施例中,缺口和/或挖孔中用于容纳至少一种前面板部件,该前面板部件包括摄像头、指纹感应器、接近光传感器、距离传感器、听筒、环境光亮度传感器、物理按键中的至少一种。
示例性的,该缺口可以设置在一个或多个边缘上,该缺口可以是半圆形缺口、直角矩形缺口、圆角矩形缺口或不规则形状缺口。示意性的如图21所示的例子中,异型屏可以是在触摸显示屏430的上边缘的中央位置设置有半圆形缺口43的屏幕设计,该半圆形缺口43所空出的位置用于容纳摄像头、距离传感器(又称接近传感器)、听筒、环境光亮度传感器中的至少一种前面板部件;示意性的如图22所示,异型屏可以是在触摸显示屏430的下边缘的中央位置设置有半圆形缺口44的屏幕设计,该半圆形缺口44所空出的位置用于容纳物理按键、指纹感应器、麦克风中的至少一种部件;示意性的如图23所示的例子中,异型屏可以是在触摸显示屏430的下边缘的中央位置设置有半椭圆形缺口45的屏幕设计,同时在终端400的前面板上还形成有一个半椭圆型缺口,两个半椭圆形缺口围合成一个椭圆形区域,该椭圆形区域用于容纳物理按键或者指纹识别模组;示意性的如图24所示的例子中,异型屏可以是在触摸显示屏430中的上半部中设置有至少一个小孔45的屏幕设计,该小孔45所空出的位置用于容纳摄像头、距离传感器、听筒、环境光亮度传感器中的至少一种前面板部件。
除此之外,本领域技术人员可以理解,上述附图所示出的终端400的结构并不构成对终端400的限定,终端可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。比如,终端400中还包括射频电路、输入单元、传感器、音频电路、无线保真(Wireless Fidelity,WiFi)模块、电源、蓝牙模块等部件,在此不再赘述。
一种非临时性计算机可读存储介质,当所述存储介质中的指令由移动终端的处理器执行时,使得移动终端能够执行上述图1、图2或图9所示的指纹识别方法。
一种包含指令的计算机程序产品,当其在计算机上运行时,使得计算机执行上述图1、图2或图9所示的指纹识别方法。
本领域普通技术人员可以理解实现上述实施例的全部或部分步骤可以通过硬件来完成,也可以通过程序来指令相关的硬件完成,所述的程序可以存储于一种计算机可读存储介质中,上述提到的存储介质可以是只读存储器,磁盘或光盘等。
以上所述仅为本申请的较佳实施例,并不用以限制本申请,凡在本申请的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本申请的保护范围之内。

Claims (20)

  1. 一种指纹识别方法,应用于终端中,其特征在于,所述终端的显示屏下方设置有指纹感应器,所述方法包括:
    当在所述终端当前界面中的指定功能控件上检测到触摸操作,且所述触摸操作的持续时长达到预设时长时,在所述指定功能控件的显示区域处启动所述指纹感应器;
    通过所述指纹感应器,采集所述触摸操作对应的指纹信息;
    对所述指纹信息进行安全性验证;
    若所述指纹信息通过所述安全性验证,则触发所述指定功能控件对应的功能。
  2. 如权利要求1所述的方法,其特征在于,所述对所述指纹信息进行安全性验证,包括:
    当所述指纹信息与预先存储的有效指纹信息一致时,确定所述指纹信息通过所述安全性验证;
    当所述指纹信息与预先存储的有效指纹信息不一致时,确定所述指纹信息未通过所述安全性验证。
  3. 如权利要求2所述的方法,其特征在于,所述确定所述指纹信息未通过所述安全性验证之后,还包括:
    在当前显示界面中显示指纹录入提示信息,所述指纹录入提示信息用于指示用户重新录入指纹。
  4. 如权利要求2所述的方法,其特征在于,所述确定所述指纹信息未通过所述安全性验证之后,还包括:
    统计识别失败次数,所述识别失败次数是指指纹识别连续未通过的次数;
    当所述识别失败次数达到预测次数时,在当前显示界面中显示密码输入界面,以提示用户基于所述密码输入界面输入密码。
  5. 如权利要求1所述的方法,其特征在于,所述若所述指纹信息通过所述安全性验证,则触发所述指定功能控件对应的功能,包括:
    若所述指纹信息通过所述安全性验证,则检测所述触摸操作是否属于第一滑动操作,所述第一滑动操作的起点在所述指定功能控件的显示区域中,所述第一滑动操作的终点在第一目标区域中,所述第一目标区域是所述终端当前界面中的一个封闭区域,且所述第一区域不属于所述指定功能控件的显示区域;
    若所述触摸操作属于所述第一滑动操作,则触发所述指定功能控件对应的功能。
  6. 根据权利要求5所述的方法,其特征在于,所述方法还包括:
    若所述触摸操作属于第二滑动操作,则关闭所述指纹感应器,所述第二滑动操作的的起点在所述指定功能控件的显示区域中,所述第二滑动操作的终点在第二目标区域中,所述第二目标区域与所述指定功能控件的显示区域相接或相离,且所述第二目标区域与所述第一目标区域相接或相离。
  7. 根据权利要求1所述的方法,其特征在于,所述若所述指纹信息通过所述安全性验证,则触发所述指定功能控件对应的功能,包括:
    若所述指纹信息通过所述安全性验证,则检测所述触摸操作的结束触摸位置是否属于所述指定功能控件的显示区域;
    若所述触摸操作的结束触摸位置属于所述指定功能控件的显示区域,则在当前用户界面中显示确认弹窗,所述确认弹窗中包括确认按钮和确认提示信息,所述确认提示信息用于提示用户已通过所述安全性验证,是否确认触发所述指定功能控件对应的功能;
    若所述确认按钮被点击,则触发所述指定功能控件对应的功能。
  8. 根据权利要求1所述的方法,其特征在于,所述若所述指纹信息通过所述安全性验证,则触发所述指定功能控件对应的功能,包括:
    若所述指纹信息通过所述安全性验证,则通过所述终端的前置摄像头采集图像;
    若所述图像中有人脸,且所述人脸对应的用户和所述指纹信息对应的用户是同一个用户,则触发所述指定功能控件对应的功能。
  9. 一种指纹识别方法,应用于终端中,其特征在于,所述方法包括:
    在所述终端当前界面显示指定功能控件;
    当在所述终端当前界面中的指定功能控件上检测到触摸操作,且所述触摸操作的持续时长达到预设时长时,在所述指定功能控件的显示区域中采集所述触摸操作对应的指纹信息;
    当所述指纹信息通过安全性验证时,触发所述指定功能控件对应的功能。
  10. 一种指纹识别装置,配置于终端中,其特征在于,所述终端的显示屏下方设置有指纹感应器,所述装置包括:
    启动模块,用于当在所述终端当前界面中的指定功能控件上检测到触摸操作,且所述触摸操作的持续时长达到预设时长时,在所述指定功能控件的显示区域处启动所述指纹感应器;
    采集模块,用于通过所述指纹感应器,采集所述触摸操作对应的指纹信息;
    验证模块,用于对所述指纹信息进行安全性验证;
    触发模块,用于当所述指纹信息通过所述安全性验证时,触发所述指定功能控件对应的功能。
  11. 如权利要求10所述的装置,其特征在于,所述验证模块用于:
    当所述指纹信息与预先存储的有效指纹信息一致时,确定所述指纹信息通过所述安全性验证;
    当所述指纹信息与预先存储的有效指纹信息不一致时,确定所述指纹信息未通过所述安全性验证。
  12. 如权利要求11所述的装置,其特征在于,所述装置还包括:
    第一显示模块,用于在当前显示界面中显示指纹录入提示信息,所述指纹录入提示信息用于指示用户重新录入指纹。
  13. 如权利要求11所述的装置,其特征在于,所述装置还包括:
    统计模块,用于统计识别失败次数,所述识别失败次数是指指纹识别连续未通过的次数;
    第二显示模块,用于当所述识别失败次数达到预测次数时,在当前显示界面中显示密码输入界面,以提示用户基于所述密码输入界面输入密码。
  14. 如权利要求10所述的装置,其特征在于,所述触发模块,包括:
    第一检测子模块,用于当所述指纹信息通过所述安全性验证是,检测所述触摸操作是否属于第一滑动操作,所述第一滑动操作的起点在所述指定功能控件的显示区域中,所述第一滑动操作的终点在第一目标区域中,所述第一目标区域是所述终端当前界面中的一个封闭区域,且所述第一区域不属于所述指定功能控件的显示区域;
    第一触发子模块,用于当所述触摸操作属于所述第一滑动操作,触发所述指定功能控件对应的功能。
  15. 如权利要求14所述的装置,其特征在于,所述装置还包括:
    关闭模块,用于当所述触摸操作属于第二滑动操作时,关闭所述指纹感应器,所述第二滑动操作的的起点在所述指定功能控件的显示区域中,所述第二滑动操作的终点在第二目标区域中,所述第二目标区域不属于所述指定功能控件的显示区域,且所述第二目标区域不属于所述第一目标区域。
  16. 如权利要求10所述的装置,其特征在于,所述触发模块,包括:
    第二检测子模块,用于当所述指纹信息通过所述安全性验证时,检测所述触摸操作的结束触摸位置是否属于所述指定功能控件的显示区域;
    弹窗显示子模块,用于在所述触摸操作的结束触摸位置属于所述指定功能控件的显示区域时,在当前用户界面中显示确认弹窗,所述确认弹窗中包括确认按钮和确认提示信息,所述确认提示信息用于提示用户已通过所述安全性验证,是否确认触发所述指定功能控件对应的功能;
    第二触发子模块,用于当所述确认按钮在被点击时,触发所述指定功能控件对应的功能。
  17. 如权利要求10所述的装置,其特征在于,所述触发模块,包括:
    图像采集子模块,用于当所述指纹信息通过所述安全性验证时,通过所述终端的前置摄像头采集图像;
    第三触发子模块,用于当所述图像中有人脸,且所述人脸对应的用户和所述指纹信息对应的用户是同一个用户时,触发所述指定功能控件对应的功能。
  18. 一种指纹识别装置,应用于终端中,其特征在于,所述装置包括:
    控件显示模块,用于在所述终端当前界面显示指定功能控件;
    指纹采集模块,用于当在所述当前界面中的指定功能控件检测到触摸操作,且所述触摸操作持续时长 达到预设时长时,在所述指定功能控件的显示区域中采集所述触摸操作对应的指纹信息;
    功能触发模块,用于当所述指纹信息通过安全性验证时,触发所述指定功能控件对应的功能。
  19. 一种移动终端,其特征在于,所述装置包括存储器、处理器及存储在所述存储器上并可在所述处理器上运行的计算机程序,其特征在于,所述处理器被配置为执行权利要求1-9所述的任一项方法的步骤。
  20. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质中存储有指令,当其在计算机上运行时,使得计算机执行如权利要求1-9任一项所述的方法。
PCT/CN2018/104525 2017-09-07 2018-09-07 指纹识别方法、装置、移动终端及存储介质 WO2019047907A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP18853972.0A EP3667528B1 (en) 2017-09-07 2018-09-07 Fingerprint recognition method and device, mobile terminal, and storage medium
US16/806,745 US11449591B2 (en) 2017-09-07 2020-03-02 Method and device for triggering function of function widget based on fingerprint recognition, terminal, and storage medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710800591.4A CN107609372A (zh) 2017-09-07 2017-09-07 指纹识别方法、装置、移动终端及存储介质
CN201710800591.4 2017-09-07

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/806,745 Continuation US11449591B2 (en) 2017-09-07 2020-03-02 Method and device for triggering function of function widget based on fingerprint recognition, terminal, and storage medium

Publications (1)

Publication Number Publication Date
WO2019047907A1 true WO2019047907A1 (zh) 2019-03-14

Family

ID=61062664

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/104525 WO2019047907A1 (zh) 2017-09-07 2018-09-07 指纹识别方法、装置、移动终端及存储介质

Country Status (4)

Country Link
US (1) US11449591B2 (zh)
EP (1) EP3667528B1 (zh)
CN (1) CN107609372A (zh)
WO (1) WO2019047907A1 (zh)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107480502A (zh) * 2017-09-07 2017-12-15 广东欧珀移动通信有限公司 指纹识别方法、装置、移动终端及存储介质
CN107609372A (zh) * 2017-09-07 2018-01-19 广东欧珀移动通信有限公司 指纹识别方法、装置、移动终端及存储介质
CN108829532B (zh) * 2018-08-01 2021-12-21 北京小米移动软件有限公司 指纹检测的方法、装置和可读存储介质
CN109858218A (zh) * 2018-12-06 2019-06-07 Oppo广东移动通信有限公司 指纹解锁方法及相关装置
US11252274B2 (en) 2019-09-30 2022-02-15 Snap Inc. Messaging application sticker extensions
CN111131609B (zh) * 2019-12-18 2021-05-11 维沃移动通信有限公司 信息重定向方法及电子设备
CN113282202A (zh) * 2020-02-20 2021-08-20 北京小米移动软件有限公司 应用图标功能执行方法、装置、通信设备及存储介质
CN112583964B (zh) * 2020-12-14 2023-05-26 维沃移动通信有限公司 电子设备
CN113378136B (zh) * 2021-06-08 2022-10-25 罗克佳华(重庆)科技有限公司 一种指纹识别方法、装置、密码钥匙及存储介质
CN117131491B (zh) * 2023-10-27 2024-04-02 荣耀终端有限公司 解锁控制方法及相关装置

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2011049876A (ja) * 2009-08-27 2011-03-10 Kyocera Corp 携帯端末装置
CN103425914A (zh) * 2012-05-17 2013-12-04 宇龙计算机通信科技(深圳)有限公司 应用程序的登录方法及通信终端
CN103902147A (zh) * 2012-12-31 2014-07-02 腾讯科技(深圳)有限公司 一种开启应用程序的方法和装置
CN103942481A (zh) * 2014-05-04 2014-07-23 上海鼎为电子科技(集团)有限公司 应用程序访问方法和移动终端
CN104866750A (zh) * 2015-03-31 2015-08-26 小米科技有限责任公司 应用启动方法和装置
CN105335053A (zh) * 2015-12-14 2016-02-17 联想(北京)有限公司 一种控制方法及电子设备
CN106815508A (zh) * 2015-11-27 2017-06-09 小米科技有限责任公司 移动设备及其屏幕模组、指纹认证方法、装置及电子设备
CN107132976A (zh) * 2017-06-02 2017-09-05 广东欧珀移动通信有限公司 指纹识别模组、home键、电子设备及滑动方向检测方法
CN107480502A (zh) * 2017-09-07 2017-12-15 广东欧珀移动通信有限公司 指纹识别方法、装置、移动终端及存储介质
CN107609372A (zh) * 2017-09-07 2018-01-19 广东欧珀移动通信有限公司 指纹识别方法、装置、移动终端及存储介质

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100747446B1 (ko) * 2005-03-07 2007-08-09 엘지전자 주식회사 휴대단말기의 지문인식 장치 및 방법
JP4459282B2 (ja) * 2008-06-30 2010-04-28 株式会社東芝 情報処理装置およびセキュリティ保護方法
EP3182314B1 (en) * 2014-09-09 2020-11-11 Huawei Technologies Co., Ltd. Fingerprint identification method and apparatus
US9674700B2 (en) * 2014-11-04 2017-06-06 Qualcomm Incorporated Distributing biometric authentication between devices in an ad hoc network
CN106062763B (zh) * 2015-02-15 2021-08-20 华为技术有限公司 一种显示应用、图片的方法、装置及电子设备
CN104765552B (zh) * 2015-04-28 2019-04-19 小米科技有限责任公司 权限管理方法和装置
US20160321441A1 (en) * 2015-05-01 2016-11-03 Synaptics Incorporated Secure biometric authentication
CN105574393A (zh) * 2015-07-31 2016-05-11 宇龙计算机通信科技(深圳)有限公司 一种应用程序访问方法及终端
CN106709399B (zh) * 2015-08-21 2021-02-09 小米科技有限责任公司 指纹识别方法及装置
WO2018107396A1 (zh) * 2016-12-14 2018-06-21 华为技术有限公司 一种指纹识别方法及终端设备
KR101950797B1 (ko) * 2017-03-10 2019-02-22 크루셜텍(주) 다중 생체 데이터를 이용한 비접촉식 다중 생체 인식 방법 및 다중 생체 인식 장치
CN106951761A (zh) 2017-03-15 2017-07-14 广东欧珀移动通信有限公司 一种指纹解锁方法及装置
KR102350781B1 (ko) * 2017-06-15 2022-01-14 엘지전자 주식회사 이동 단말기 및 그 제어방법

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2011049876A (ja) * 2009-08-27 2011-03-10 Kyocera Corp 携帯端末装置
CN103425914A (zh) * 2012-05-17 2013-12-04 宇龙计算机通信科技(深圳)有限公司 应用程序的登录方法及通信终端
CN103902147A (zh) * 2012-12-31 2014-07-02 腾讯科技(深圳)有限公司 一种开启应用程序的方法和装置
CN103942481A (zh) * 2014-05-04 2014-07-23 上海鼎为电子科技(集团)有限公司 应用程序访问方法和移动终端
CN104866750A (zh) * 2015-03-31 2015-08-26 小米科技有限责任公司 应用启动方法和装置
CN106815508A (zh) * 2015-11-27 2017-06-09 小米科技有限责任公司 移动设备及其屏幕模组、指纹认证方法、装置及电子设备
CN105335053A (zh) * 2015-12-14 2016-02-17 联想(北京)有限公司 一种控制方法及电子设备
CN107132976A (zh) * 2017-06-02 2017-09-05 广东欧珀移动通信有限公司 指纹识别模组、home键、电子设备及滑动方向检测方法
CN107480502A (zh) * 2017-09-07 2017-12-15 广东欧珀移动通信有限公司 指纹识别方法、装置、移动终端及存储介质
CN107609372A (zh) * 2017-09-07 2018-01-19 广东欧珀移动通信有限公司 指纹识别方法、装置、移动终端及存储介质

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3667528A4 *

Also Published As

Publication number Publication date
EP3667528B1 (en) 2022-06-01
CN107609372A (zh) 2018-01-19
US11449591B2 (en) 2022-09-20
EP3667528A4 (en) 2020-08-26
EP3667528A1 (en) 2020-06-17
US20200201973A1 (en) 2020-06-25

Similar Documents

Publication Publication Date Title
WO2019047907A1 (zh) 指纹识别方法、装置、移动终端及存储介质
CN107491683B (zh) 一种应用解密方法、装置、终端及计算机可读存储介质
WO2019047908A1 (zh) 指纹识别方法、装置、移动终端及存储介质
CN107704744B (zh) 身份验证方法、装置及移动终端
CN108958681B (zh) 分屏显示的方法、装置、终端及存储介质
WO2020088167A1 (zh) 应用开启方法、装置、终端及存储介质
CN107562361B (zh) 消息处理方法、装置及终端
CN107506123B (zh) 调节操作执行方法、装置及终端
EP3454193A1 (en) Control method and apparatus of terminal device, and storage medium
CN107562475B (zh) 消息显示方法、装置及终端
CN107526509A (zh) 消息显示方法、装置及移动终端
WO2019174465A1 (zh) 用户界面显示方法、装置、终端及存储介质
WO2017059700A1 (zh) 一种身份验证方法及装置
WO2020156308A1 (zh) 消息处理方法、装置、终端及存储介质
WO2020156199A1 (zh) 应用登录方法、装置、终端及存储介质
WO2020151518A1 (zh) 应用开启方法、装置、终端及存储介质
CN107526477B (zh) 屏幕解锁方法、装置及终端
CN111125663B (zh) 儿童模式的控制方法、装置、存储介质及终端
CN111198724A (zh) 应用程序的启动方法、装置、存储介质及终端
CN107798230B (zh) 终端控制方法、装置、终端及计算机可读存储介质
WO2019047183A1 (zh) 按键显示方法、装置及终端
KR20140135315A (ko) 보안 기능 운용 방법 및 이를 지원하는 전자 장치
CN108845733B (zh) 屏幕截图方法、装置、终端及存储介质
WO2019047184A1 (zh) 信息显示方法、装置及终端
CN107644072B (zh) 数据删除方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18853972

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2018853972

Country of ref document: EP

Effective date: 20200309