WO2019149123A1 - 控制执行方法、装置、存储介质及电子装置 - Google Patents

控制执行方法、装置、存储介质及电子装置 Download PDF

Info

Publication number
WO2019149123A1
WO2019149123A1 PCT/CN2019/072831 CN2019072831W WO2019149123A1 WO 2019149123 A1 WO2019149123 A1 WO 2019149123A1 CN 2019072831 W CN2019072831 W CN 2019072831W WO 2019149123 A1 WO2019149123 A1 WO 2019149123A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
movement
detected
area
change information
Prior art date
Application number
PCT/CN2019/072831
Other languages
English (en)
French (fr)
Inventor
张百胜
刘立婷
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Priority to US16/966,609 priority Critical patent/US20210232286A1/en
Publication of WO2019149123A1 publication Critical patent/WO2019149123A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • G06F3/0416Control or interface arrangements specially adapted for digitisers
    • G06F3/04166Details of scanning methods, e.g. sampling time, grouping of sub areas or time sharing with display driving
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/34Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment
    • G06F11/3438Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment monitoring of user actions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • G06F3/043Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means using propagating acoustic waves
    • G06F3/0436Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means using propagating acoustic waves in which generating transducers and detecting transducers are attached to a single acoustic waves transmission substrate
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04883Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1306Sensors therefor non-optical, e.g. ultrasonic or capacitive sensing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification

Definitions

  • the present invention relates to the field of communications, and in particular to a control execution method, apparatus, storage medium, and electronic device.
  • the fingerprint sensor is widely used on a terminal (for example, a smart phone), and the fingerprint sensor can effectively perform identity verification of the terminal user, for example, using a fingerprint sensor to open the screen after locking the screen, or for payment.
  • a terminal for example, a smart phone
  • the extended function of the fingerprint sensor is limited, and only a few quick expansions can be performed by pressing twice or pressing for a long time, and the multi-faceted control of the terminal cannot be realized.
  • the embodiment of the invention provides a control execution method, device, storage medium and electronic device, so as to at least solve the problem that the multi-faceted control cannot be realized by using the fingerprint in the related art.
  • a control execution method comprising: determining a movement tendency of a fingerprint detected on a fingerprint recognition area; and performing control corresponding to the movement trend.
  • a control execution apparatus comprising: a determination module configured to determine a movement tendency of a fingerprint detected on a fingerprint recognition area; an execution module configured to perform and the movement trend Corresponding control.
  • a storage medium having stored therein a computer program, wherein the computer program is arranged to perform the steps in the above embodiments.
  • an electronic device comprising a memory and a processor, wherein the memory stores a computer program, the processor being arranged to run the computer program to perform the above method embodiment The steps in .
  • the corresponding control operation can be performed according to the movement trend of the fingerprint, and different movement trends of the fingerprint can correspond to different control operations, and the movement trend of the fingerprint can be various, and therefore, corresponding The control operation can also be various. It can be seen that the use of the fingerprint movement trend can realize multi-faceted control, thereby solving the problem that the multi-faceted control cannot be realized by using the fingerprint in the related art, thereby realizing the use of fingerprints.
  • the purpose of the aspect control is a control.
  • FIG. 1 is a block diagram showing the hardware structure of a control execution method according to an embodiment of the present invention
  • FIG. 2 is a flowchart of a control execution method according to an embodiment of the present invention.
  • FIG. 3 is a schematic diagram of dividing a fingerprint into nine squares according to an embodiment of the present invention.
  • FIG. 4 is a schematic diagram of dividing a lateral fingerprint area according to an embodiment of the present invention.
  • FIG. 5 is a schematic diagram of an ultrasonic fingerprint sensor detection area according to an alternative embodiment of the present invention.
  • FIG. 6 is a schematic diagram of an area of a detection region dividing a nine-square grid according to an alternative embodiment of the present invention.
  • FIG. 7 is a schematic diagram of movement of a fingerprint in a 3-dimensional space according to an alternative embodiment of the present invention.
  • FIG. 8 is a fingerprint sensor according to an alternative embodiment of the present invention.
  • FIG. 9 is a structural block diagram of a control execution apparatus according to an alternative embodiment of the present invention.
  • FIG. 10 is a block diagram showing the system structure of a terminal control apparatus according to an alternative embodiment of the present invention.
  • the control execution method provided in the embodiment of the present invention can implement multi-faceted control of the terminal.
  • the following is a description of the present invention by taking a terminal as a mobile phone only.
  • various functions of the terminal are controlled by buttons on the keyboard, for example, the upper keyboard can be utilized. , down, left, right and determine 5 physical buttons to achieve the direction adjustment function.
  • the current smart phone basically has only one physical button, and gradually, the physical button may also be canceled.
  • the fingerprint technology can be used to realize the omni-directional rocker function, and the control of the front, rear, left, and right up and down buttons in the terminal is realized.
  • the use of the ultrasonic fingerprint sensor can also realize the purpose of identifying the suspended fingerprint.
  • the levitation technology can also be used for VR (Virtual Reality), AR (Augmented Reality) scenario, for identifying unique users. And perform a floating operation.
  • FIG. 1 is a hardware structural block diagram of a mobile terminal for controlling a method of execution according to an embodiment of the present invention.
  • mobile terminal 10 may include one or more (only one of which is shown in FIG. 1) processor 102 (processor 102 may include, but is not limited to, a processing device such as a microprocessor MCU or a programmable logic device FPGA. ), a memory 104 configured to store data, and a transmission device 106 configured as a communication function.
  • processor 102 may include, but is not limited to, a processing device such as a microprocessor MCU or a programmable logic device FPGA.
  • memory 104 configured to store data
  • a transmission device 106 configured as a communication function.
  • the structure shown in FIG. 1 is merely illustrative and does not limit the structure of the above electronic device.
  • the mobile terminal 10 may also include more or fewer components than those shown in FIG. 1, or have a different configuration than that shown in FIG.
  • the memory 104 can be configured as a software program and a module for storing application software, such as a program instruction/module corresponding to the control execution method in the embodiment of the present invention, and the processor 102 runs the software program and the module stored in the memory 104, thereby The above methods are implemented by performing various functional applications and data processing.
  • Memory 104 may include high speed random access memory, and may also include non-volatile memory such as one or more magnetic storage devices, flash memory, or other non-volatile solid state memory.
  • memory 104 may further include memory remotely located relative to processor 102, which may be connected to mobile terminal 10 over a network. Examples of such networks include, but are not limited to, the Internet, intranets, local area networks, mobile communication networks, and combinations thereof.
  • Transmission device 106 is arranged to receive or transmit data via a network.
  • the above-described network specific example may include a wireless network provided by a communication provider of the mobile terminal 10.
  • the transmission device 106 includes a Network Interface Controller (NIC) that can be connected to other network devices through a base station to communicate with the Internet.
  • the transmission device 106 can be a Radio Frequency (RF) module configured to communicate with the Internet wirelessly.
  • NIC Network Interface Controller
  • RF Radio Frequency
  • FIG. 2 is a flowchart of a control execution method according to an embodiment of the present invention. As shown in FIG. 2, the flow includes the following steps:
  • Step S202 determining a moving tendency of the fingerprint detected on the fingerprint identification area
  • step S204 control corresponding to the above moving trend is performed.
  • the corresponding control operation can be performed according to the moving tendency of the fingerprint, and different movement trends of the fingerprint can correspond to different control operations, and the moving tendency of the fingerprint can be various, and therefore, corresponding
  • the control operation can also be various, and thus it can be known that the movement trend of the fingerprint can realize various aspects of control, thereby solving the problem that the multi-faceted control cannot be realized by using the fingerprint in the related art, thereby realizing the use of the fingerprint for various aspects.
  • the purpose of control is a control.
  • performing control corresponding to the movement trend of the fingerprint comprises: determining a control instruction corresponding to the movement trend; and controlling the predetermined terminal by using the control instruction.
  • the corresponding control command may be similar to the click in the terminal, and the operation of sliding the display screen. Therefore, when the user is inconvenient to use the user's finger to conveniently click or slide the display screen, the solution in the embodiment of the present invention is adopted.
  • the purpose of page turning the terminal can be achieved, so as to solve the problem that the user needs to touch the display screen by the user's finger to turn the page.
  • determining a movement trend of the fingerprint detected on the fingerprint recognition area comprises: determining a movement trend of the detected fingerprint if the detected fingerprint matches the pre-recorded fingerprint.
  • the legality of the fingerprint needs to be checked. Only the pre-recorded fingerprint (for example, the fingerprint that is registered in the terminal) is legal, thereby ensuring the security of the terminal operation.
  • the legality of the fingerprint may not be checked according to the actual situation, that is, all operators can perform the control operation, but the security of the operation mode is low. A more preferred way is to check the legality of the fingerprint.
  • determining a movement trend of the fingerprint detected on the fingerprint identification area comprises: determining, by the fingerprint sensor, the area change information of the corresponding area of the detected fingerprint on the fingerprint identification area, and/or determining that the detected The distance change information of the fingerprint relative to the distance of the fingerprint recognition area; determining the movement tendency of the detected fingerprint relative to the terminal based on the determined area change information and/or the determined distance change information.
  • the fingerprint sensor may be a general fingerprint sensor that requires fingerprint contact for fingerprint recognition, or a fingerprint sensor capable of fingerprint recognition without fingerprint contact, for example, using ultrasonic waves. An ultrasonic fingerprint sensor for fingerprint detection.
  • determining a movement trend of the fingerprint detected on the fingerprint identification area comprises: determining the movement of the fingerprint when it is recognized that the movement amplitude of the fingerprint detected on the fingerprint identification area exceeds a predetermined threshold trend.
  • FIG. 3 is a schematic diagram of dividing a fingerprint according to a nine-square grid according to an embodiment of the present invention.
  • the collected fingerprint information is first divided into regions, for example, in a nine-square grid manner, and then the fingerprint information is stored and It is identified that when the fingerprint information moves within the range of the fingerprint recognition area, the moving direction of the fingerprint may be determined according to the changing trend of the area corresponding to the fingerprint, thereby triggering the terminal system to make a sliding response corresponding to the direction.
  • the a5 part of the fingerprint will be detected at the center of the sensor.
  • the a8 part of the fingerprint appears.
  • the position of the a5 part of the fingerprint is located, this means that the finger has an upward movement, and the terminal system responds to the upward sliding event, and the terminal interface moves upward.
  • it can also assist in the changes of a4, a7, a6, a9.
  • the effective monitoring area of the sensor may be the area of the fingerprint size above it.
  • the fingerprint sensor is in the middle of the lower part of the terminal, and most of the users use the thumb to operate.
  • the fingers are generally horizontal, and the corresponding fingerprint is as shown in FIG. 4.
  • FIG. 4 is a schematic diagram of dividing the horizontal fingerprint area according to an embodiment of the present invention, wherein the fingerprint sensor is detectable in the same. The information of each part of the fingerprint in the above 9 areas.
  • the center of the fingerprint corresponds to the center of the fingerprint sensor, this is a starting standard position, and the general user starts at this position when there is no operation or when preparing for operation.
  • the sensor can detect the movement trend of the vertical three columns of fingerprints:
  • the fingerprint sensor can know that the user has made an upward sliding operation, and then triggers an upward sliding event, the application on the mobile phone. After the program receives the event, it performs the corresponding movement effect.
  • the upward movement is taken as an example, and the downward, leftward, rightward, or upper left, lower left, upper right, and lower right are similar.
  • the detection area of the ordinary fingerprint sensor is limited to the size of the fingerprint, and the ultrasonic fingerprint sensor is not limited by the size of the fingerprint. After the ultrasonic fingerprint sensor is applied, the detection area of the fingerprint can be Far greater than the range of fingerprint sizes.
  • FIG. 5 is a schematic diagram of an ultrasonic fingerprint sensor detection area according to an embodiment of the present invention. As shown in FIG. 5, since the fingerprint sensor is detected by ultrasonic waves, the detection range thereof can be much larger than the size of the ultrasonic fingerprint sensor. If this is the usage scenario, motion detection can still be implemented. The implementation is as follows: The detection area is divided into 9 parts in the same way. In this case, part of the information of the fingerprint is not detected, but all the information. FIG.
  • FIG. 6 is a schematic diagram of a nine-square grid of detection regions according to an embodiment of the present invention.
  • the ultrasonic fingerprint sensor can detect this trend.
  • the above-mentioned ultrasonic fingerprint sensor is one of the fingerprint sensors, and the detection principle of the ultrasonic fingerprint used by the ultrasonic fingerprint is to transmit, feed, and receive the information of the fingerprint through the ultrasonic wave.
  • Ultrasound can penetrate the finger skin layer to obtain fingerprint information in the dermis layer, and is not affected by water droplets, sweat drops, oil stains, etc., which is more accurate and sensitive than the previous fingerprint sensor method.
  • the distance change information of the fingerprint relative to the distance of the fingerprint identification area may be detected by using an ultrasonic fingerprint sensor.
  • a certain threshold value can be set for the range of the distance change, and only the distance change information exceeding the range of the change of the distance is considered as the effective distance change information.
  • the detected fingerprint movement trend determined according to the determined area change information includes one of an upward movement, a downward movement, a leftward movement, and a rightward movement; and/or, according to the determined distance change
  • the movement trend of the detected fingerprint determined by the information includes reducing the forward movement of the distance from the fingerprint recognition area or increasing the backward movement of the distance from the fingerprint recognition area.
  • determining, by the fingerprint sensor, the distance change information of the detected fingerprint relative to the fingerprint identification area comprises: when detecting, by the fingerprint sensor, that the time sent by the fingerprint sensor is longer from issue to return Determining the distance change information as the distance becomes larger; and/or determining that the distance change information becomes smaller when the time when the signal sent by the fingerprint sensor is detected by the fingerprint sensor becomes shorter, in this embodiment
  • the fingerprint sensor may be the above-mentioned ultrasonic fingerprint sensor, and the signal sent by the fingerprint sensor may be an ultrasonic wave.
  • the embodiment of the present invention can support movement in the z direction, that is, in the longitudinal direction, in addition to the movement on the x, y two-dimensional plane.
  • Figure 7 is a schematic illustration of an area of a fingerprint moving in a 3-dimensional space in accordance with an alternative embodiment of the present invention.
  • the fingerprint sensor ie, the ultrasonic fingerprint sensor
  • the ultrasonic fingerprint sensor detects that the time from the transmission of the ultrasonic wave to the reception of the feedback is gradually lengthened. It can be seen that the user's finger is doing an upward movement.
  • the fingerprint sensor when moving down in the z direction, the fingerprint sensor will detect that the time from the transmission of the ultrasound to the receipt of the feedback becomes shorter, indicating that the user's finger is moving downward. According to this trend, it is possible to obtain a similar effect of pressing and lifting the pressure screen, or to click on the screen, or to double-click, the effect of the combo, and of course, other control commands can be set.
  • Step S801 detecting a fingerprint, the purpose of this step is to periodically detect whether there is a fingerprint above the fingerprint sensor, if not, continue the cycle detection, if yes, proceed to step S802;
  • Step S802 detecting the fingerprint and being the registered fingerprint. This step is used to determine whether the detected fingerprint is registered, and the information is matched for the registered fingerprint, and the mobile trend is judged. Registered fingerprints are not processed;
  • Step S803 Whether the fingerprint movement amplitude exceeds the threshold value, in this step, the fingerprint information may be divided into nine parts, and the fingerprint of each part is moved in the respective area, and the movement amplitude has a preset threshold value, for example, each area
  • the half range, more than half of the range, indicates that the process proceeds to step S804 to perform the judgment analysis. If there is no more than half of the range, continue to monitor the amplitude change;
  • Step S804 determining the moving direction according to the fingerprint information of each different area and according to the changes of the fingerprints in the respective areas. In this step, the fingerprint of each part continuously appears in different areas in the same direction, indicating that the fingerprint is in this There is movement above the direction;
  • Step S805 Send a sliding event in the corresponding direction to the system.
  • the fingerprint sensor is used as an input device, and a sliding event notification of the moving direction is triggered to the system.
  • the system then performs further processing in step S806;
  • Step S806 The system notifies the upper application to respond to the sliding event.
  • the system receives the sliding event reported by the input device, notifies the standard sliding event to the upper application, and the application responds after receiving the response.
  • the method according to the above embodiment can be implemented by means of software plus a necessary general hardware platform, and of course, by hardware, but in many cases, the former is A better implementation.
  • the technical solution of the present invention which is essential or contributes to the prior art, may be embodied in the form of a software product stored in a storage medium (such as ROM/RAM, disk,
  • the optical disc includes a number of instructions for causing a terminal device (which may be a cell phone, a computer, a server, or a network device, etc.) to perform the methods of various embodiments of the present invention.
  • a control execution device is also provided, which is used to implement the above-mentioned embodiments and preferred embodiments, and has not been described again.
  • the term "module” may implement a combination of software and/or hardware of a predetermined function.
  • the apparatus described in the following embodiments is preferably implemented in software, hardware, or a combination of software and hardware, is also possible and contemplated.
  • FIG. 9 is a structural block diagram of a control execution apparatus according to an embodiment of the present invention.
  • the apparatus includes: a determining module 92 configured to determine a moving tendency of a fingerprint detected on a fingerprint identification area; and an executing module 94, Connected to the above determination module 92, it is arranged to perform control corresponding to the trend of movement.
  • the execution module 94 includes: a first determining unit configured to determine a control instruction corresponding to the movement trend; and a control unit configured to control the predetermined terminal by using the control instruction.
  • the determining module 92 includes: a second determining unit configured to determine a moving trend of the detected fingerprint if the detected fingerprint matches the pre-recorded fingerprint.
  • the determining module 92 includes: a third determining unit configured to determine, by using a fingerprint sensor, area change information of the detected fingerprint on the corresponding area on the fingerprint identification area, and/or determine the detected fingerprint.
  • the distance change information with respect to the distance of the fingerprint recognition area; the fourth determining unit is configured to determine the movement tendency of the detected fingerprint based on the determined area change information and/or the determined distance change information.
  • the detected fingerprint movement trend determined according to the determined area change information includes one of an upward movement, a downward movement, a leftward movement, and a rightward movement; and/or, according to the determined distance change
  • the movement trend of the detected fingerprint determined by the information includes reducing the forward movement of the distance from the fingerprint recognition area or increasing the backward movement of the distance from the fingerprint recognition area.
  • the third determining unit determines the distance change information of the detected fingerprint relative to the distance of the fingerprint identification area by detecting when the signal sent by the ultrasonic fingerprint sensor is detected from the issuance to the return by using the fingerprint sensor.
  • the distance change information is determined to be a larger distance; and/or, when the time when the signal sent by the fingerprint sensor is detected from the issue to the return is shortened by the fingerprint sensor, the distance change information is determined to be a small distance.
  • the determining module 92 is specifically configured to determine a moving tendency of the fingerprint when it is recognized that the moving amplitude of the fingerprint detected on the fingerprint identifying area exceeds a predetermined threshold.
  • the apparatus includes a fingerprint scanning module 1002 for periodically detecting whether a fingerprint exists above the sensor. If yes, and the fingerprint belongs to the registered fingerprint, the fingerprint movement triggering module 1004 is notified to continue the detection.
  • the fingerprint movement triggering module 1004 is configured to detect whether the fingerprint has moved, and determine whether the fingerprint of each area changes in each area, and if the moving amplitude exceeds a certain threshold, notify the fingerprint movement trend processing module. 1006 (the fingerprint scanning module 1002 and the fingerprint movement triggering module 1004 and the fingerprint movement trend processing module 1006 correspond to the first determining module 92 described above) to perform further detection processing.
  • the fingerprint movement trend processing module 1006 is configured to detect a change in the fingerprint of each area. For example, if the above-mentioned upward movement occurs, the module obtains the direction of movement by the change of the fingerprint in each area, and then passes to the fingerprint sliding event sending module 1008 (corresponding to the second determining module 94 and the control module described above). 96).
  • the fingerprint sliding event sending module 1008 simulates the moving direction operation into a sliding event that can be recognized by the operating system, and then sends the result to the terminal system. When the terminal system receives it, it will have a sliding effect on the current application.
  • each of the above modules may be implemented by software or hardware.
  • the foregoing may be implemented by, but not limited to, the foregoing modules are all located in the same processor; or, the above modules are in any combination.
  • the forms are located in different processors.
  • Embodiments of the present invention also provide a storage medium having stored therein a computer program, wherein the computer program is configured to perform the steps of any of the method embodiments described above.
  • the foregoing storage medium may include, but is not limited to, a USB flash drive, a Read-Only Memory (ROM), and a Random Access Memory (RAM).
  • ROM Read-Only Memory
  • RAM Random Access Memory
  • an electronic device comprising a memory and a processor, wherein the memory stores a computer program, the processor being configured to execute a computer program to perform any of the method implementations The steps in the example.
  • the electronic device may further include a transmission device and an input and output device, wherein the transmission device is connected to the processor, and the input and output device is connected to the processor.
  • modules or steps of the present invention described above can be implemented by a general-purpose computing device that can be centralized on a single computing device or distributed across a network of multiple computing devices. Alternatively, they may be implemented by program code executable by the computing device such that they may be stored in the storage device by the computing device and, in some cases, may be different from the order herein.
  • the steps shown or described are performed, or they are separately fabricated into individual integrated circuit modules, or a plurality of modules or steps thereof are fabricated as a single integrated circuit module.
  • the invention is not limited to any specific combination of hardware and software.
  • a control execution method, apparatus, storage medium, and electronic device provided by the embodiments of the present invention have the following beneficial effects: solving the problem that the multi-faceted control cannot be realized by using the fingerprint in the related art, thereby realizing the use of the fingerprint The purpose of multi-faceted control.

Abstract

一种控制执行方法、装置、存储介质及电子装置,该方法包括:确定在指纹识别区域上检测到的指纹的移动趋势(S202);执行与所述移动趋势对应的控制(S204)。通过上述方法解决了相关技术中存在的无法利用指纹实现多方面控制的问题,进而实现了利用指纹进行多方面控制的目的。

Description

控制执行方法、装置、存储介质及电子装置 技术领域
本发明涉及通信领域,具体而言,涉及一种控制执行方法、装置、存储介质及电子装置。
背景技术
目前,指纹传感器在终端(例如,智能手机)上面应用较为广泛,利用指纹传感器能够有效进行终端使用者的身份验证,比如,利用指纹传感器实现锁屏后打开屏幕,或者用于支付等。但是在相关技术中,指纹传感器的扩展功能比较有限,只能通过快速按压两次,或者长时间按压,来完成一些简单的扩展功能,而无法实现对终端的多方面控制。
针对相关技术中存在的无法利用指纹实现多方面控制的问题,目前尚未提出有效的解决方案。
发明内容
本发明实施例提供了一种控制执行方法、装置、存储介质及电子装置,以至少解决相关技术中存在的无法利用指纹实现多方面控制的问题。
根据本发明的一个实施例,提供了一种控制执行方法,包括:确定在指纹识别区域上检测到的指纹的移动趋势;执行与所述移动趋势对应的控制。
根据本发明的另一个实施例,还提供了一种控制执行装置,包括:确定模块,设置为确定在指纹识别区域上检测到的指纹的移动趋势;执行模块,设置为执行与所述移动趋势对应的控制。
根据本发明的另一个实施例,还提供了一种存储介质,所述存储介质中存储有计算机程序,其中,所述计算机程序被设置为执行上述实施例中的步骤。
根据本发明的另一个实施例,还提供了一种电子装置,包括存储器和处理器,所述存储器中存储有计算机程序,所述处理器被设置为运行所述计算机程序以执行上述方法实施例中的步骤。
通过本发明中的实施例,可以根据指纹的移动趋势来执行相应的控制操作,并且,指纹的不同的移动趋势可以对应不同的控制操作,由于指纹的移动趋势可以为多种,因此,对应的控制操作也可以为多种,由此可知,利用指纹的移动趋势可以实现对多方面的控制,从而可以解决相关技术中存在的无法利用指纹实现多方面控制的问题,进而实现了利用指纹进行多方面控制的目的。
附图说明
此处所说明的附图用来提供对本发明的进一步理解,构成本申请的一部分,本发明的示意性实施例及其说明用于解释本发明,并不构成对本发明的不当限定。在附图中:
图1是根据本发明实施例提供的一种控制执行方法的硬件结构框图;
图2是根据本发明实施例提供的一种控制执行方法的流程图;
图3是根据本发明实施例提供的对指纹按九宫格划分的示意图;
图4是根据本发明实施例提供的对横着的指纹区域划分的示意图;
图5是根据本发明可选实施例提供的超声波指纹传感器检测区域示意图;
图6是根据本发明可选实施例提供的检测区域划分九宫格的区域示意图;
图7是根据本发明可选实施例提供的指纹在3维空间移动示意图;
图8是根据本发明可选实施例提供的一种指纹传感器;
图9是根据本发明可选实施例提供的一种控制执行装置的结构框图;
图10是根据本发明可选实施例提供的一种终端控制装置的系统结构框图。
具体实施方式
下文中将参考附图并结合实施例来详细说明本发明。需要说明的是,在不冲突的情况下,本申请中的实施例及实施例中的特征可以相互组合。
需要说明的是,本发明的说明书和权利要求书及上述附图中的术语“第一”、“第二”等是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。
本发明实施例中提供的控制执行方法可以实现对终端的多方面控制。下面以终端是只能手机为例,对本发明进行说明:在现有的带物理键盘的手机上面,基本是通过键盘上的按键来实现对终端的多方面控制,例如,可以利用键盘上的上、下、左、右和确定5个物理按键来实现调整方向的功能。还有一种终端是通过键盘上的圆形的滚轮来实现终端的全方位的控制。但目前的智能手机,基本就只有一个物理按键,而且渐渐地,物理按键也可能被取消了,取而代之的只有一个指纹区域,指纹区域可以通过虚拟的震动反馈,来实现模拟按压的效果,仅仅利用指纹已经完全不能够再实现终端的多方面控制了。而在本发明实施例中可以利用指纹技术实现:全方位摇杆功能,实现类似于终端中的前后左右上下按键的控制。此外,利用超声波指纹传感器还能够实现识别悬浮的指纹的目的,此悬浮技术也可以用于VR(Virtual Reality,即虚拟现实),AR(Augmented Reality,即增强现实)场景,用于标识唯一的用户,并进行悬浮操作。下面结合实施例对本发明进行说明:
本申请实施例中所提供的方法实施例可以在终端,例如:移动终端、计算机终端或者类似的运算装置中执行。以运行在移动终端上为例,图1是本发明实施例的一种控制执行方法的移动终端的硬件结构框图。如图1所示,移动终端10可以包括一个或多个(图1中仅示出一个)处理器102 (处理器102可以包括但不限于微处理器MCU或可编程逻辑器件FPGA等的处理装置)、设置为存储数据的存储器104、以及设置为通信功能的传输装置106。本领域普通技术人员可以理解,图1所示的结构仅为示意,其并不对上述电子装置的结构造成限定。例如,移动终端10还可包括比图1中所示更多或者更少的组件,或者具有与图1所示不同的配置。
存储器104可设置为存储应用软件的软件程序以及模块,如本发明实施例中的一种控制执行方法对应的程序指令/模块,处理器102通过运行存储在存储器104内的软件程序以及模块,从而执行各种功能应用以及数据处理,即实现上述的方法。存储器104可包括高速随机存储器,还可包括非易失性存储器,如一个或者多个磁性存储装置、闪存、或者其他非易失性固态存储器。在一些实例中,存储器104可进一步包括相对于处理器102远程设置的存储器,这些远程存储器可以通过网络连接至移动终端10。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。
传输装置106设置为经由一个网络接收或者发送数据。上述的网络具体实例可包括移动终端10的通信供应商提供的无线网络。在一个实例中,传输装置106包括一个网络适配器(Network Interface Controller,简称为NIC),其可通过基站与其他网络设备相连从而可与互联网进行通讯。在一个实例中,传输装置106可以为射频(Radio Frequency,简称为RF)模块,其设置为通过无线方式与互联网进行通讯。
在本实施例中提供了一种运行于上述移动终端的控制执行方法,图2是根据本发明实施例的控制执行方法的流程图,如图2所示,该流程包括如下步骤:
步骤S202,确定在指纹识别区域上检测到的指纹的移动趋势;
步骤S204,执行与上述移动趋势对应的控制。
通过本发明中的实施例,可以根据指纹的移动趋势来执行对应的控制操作,并且,指纹的不同的移动趋势可以对应不同的控制操作,由于指纹 的移动趋势可以为多种,因此,对应的控制操作也可以为多种,由此可知,利用指纹的移动趋势可以实现多方面的控制,从而可以解决相关技术中存在的无法利用指纹实现多方面控制的问题,进而实现了利用指纹进行多方面控制的目的。
在一个可选的实施例中,执行与所述指纹的移动趋势对应的控制包括:确定与所述移动趋势对应的控制指令;利用所述控制指令对预定终端进行控制。其中,上述对应的控制指令可以是类似于终端中的点击、滑动显示屏的操作,因此,当用户不方便当用户的手指不方便于点击或滑动显示屏时,采用本发明实施例中的方案能够实现对终端进行翻页的目的,以解决相关技术中存在的需要用户手指触摸显示屏,才能对终端进行翻页的问题。
在一个可选的实施例中,确定在指纹识别区域上检测到的指纹的移动趋势包括:在检测到的指纹与预先录入的指纹匹配的情况下,确定检测到的指纹的移动趋势。在本发明实施例中,需要对指纹的合法性进行检查,只有预先录入过的指纹(例如,可以是在终端内被注册过的指纹)才是合法的,从而保证了终端操作的安全性。当然,在实际应用中,也可以根据实际情况不对指纹的合法性进行检查,也就是说,所有操作者都可以进行控制操作,但是该种操作方式的安全性较低。较为优选的方式是对指纹的合法性进行检查。
在一个可选的实施例中,确定在指纹识别区域上检测到的指纹的移动趋势包括:利用指纹传感器确定检测到的指纹在指纹识别区域上对应区域的区域变更信息,和/或确定检测到的指纹相对于指纹识别区域的距离的距离变更信息;根据确定的区域变更信息和/或确定的距离变更信息确定检测到的指纹相对于终端的移动趋势。在本实施例中,在确定区域变更信息时,该指纹传感器可以是普通的需要指纹接触才能进行指纹识别的指纹传感器,也可以是无需指纹接触就能进行指纹识别的指纹传感器,例如,利用超声波进行指纹检测的超声波指纹传感器。可选地,为了避免误操作,在利用终端中的指纹传感器确定检测到的指纹在指纹识别区域上对应区域 的区域变更信息时,可以对区域变更幅度设置一定的阈值,只有超过一定变更幅度的区域变更才被认为是有效的区域变更信息。在一个可选的实施例中,确定在指纹识别区域上检测到的指纹的移动趋势包括:在识别到在指纹识别区域上检测到的指纹的移动幅度超过预定阈值时,确定所述指纹的移动趋势。下面结合具体实施例对本实施例进行说明:
图3是根据本发明实施例按九宫格对指纹进行划分的示意图,如图3所示,首先将采集到的指纹信息按区域做一个划分,比如以九宫格的方式划分,然后这些指纹信息被存储且被标识下来,当该指纹信息在指纹识别区域的范围内发生移动时,就可以根据指纹所对应的区域的变化趋势,判断出指纹的移动方向,进而触发终端系统做出对应方向的滑动响应。比如,在一般情况下,根据指纹传感器会检测到指纹的a5部分会处在传感器的中央位置,当根据指纹传感器检测到指纹的a5部分出现在指纹的a2部分所在的位置,指纹的a8部分出现在指纹的a5部分所在的位置时,这就表示手指有了向上移动的动作,进而终端系统响应了这个向上滑动的事件,终端界面会向上移动。为了让移动的方向更准确,还可以辅助参考a4,a7,a6,a9的变化。
在一个可选的实施例中,传感器的有效监测区域可以是其上方指纹大小的区域。一般指纹传感器处在终端下部中间位置,用户大多数是使用大拇指进行操作。在这种情况,手指一般都是横过来的,对应的指纹如图4所示,图4的是根据本发明实施例的对横向指纹区域进行划分的示意图,其中,指纹传感器是可以探测在其上面9个区域中,每部分指纹的信息。当指纹的中心对应到指纹传感器的中心时,这是一个起始标准的位置,一般用户在无操作时或者准备操作时,都是在这个位置开始的。当用户手指向上方移动时,传感器就能探测到竖着3列指纹的移动趋势:
(1)a6区域的指纹移出范围,a5区域的指纹移动到a6区域,a4区域的职位移动到a5位置。
(2)如果继续移动,此时a6区域的指纹移出范围,a5区域的指纹移 动到a6区域。
(3)如果仍然继续移动,a6区域的指纹移出范围。至此,传感器检测不到指纹了。
同理,a1,a2,a3和a7,a8,a9都以相同的方式移动,根据这些信息,指纹传感器就能知道用户做了向上滑动的操作,然后触发一个向上滑动的事件,手机上面的应用程序接收到该事件后,做了对应的移动效果。
以上实施例中是以向上移动为例进行说明的,向下、向左、向右或者向左上、左下、右上、右下也都类似。
在一个可选的实施例中,普通的指纹传感器的检测区域会局限在指纹大小的范围内,而超声波指纹传感器则不会受指纹大小的局限,应用了超声波指纹传感器后,指纹的检测区域可以远大于指纹大小的范围。图5是根据本发明实施例的超声波指纹传感器检测区域示意图。如图5所示,因为指纹传感器是通过超声波检测的,所以其检测范围可以远大于超声波指纹传感器的尺寸。如果是这种使用场景,仍然可以实现移动检测。实现方式如下:同样的将检测区域划分为9个部分,这种情况下检测的不是指纹的部分信息,而是全部的信息。图6是本发明实施例提供的检测区域划分九宫格的示意图,当指纹从a5移动到a2时,超声波指纹传感器能够检测到这个趋势。上述的超声波指纹传感器是指纹传感器中的一种,其所利用的超声波指纹的检测原理是通过超声波的发送,反馈,接收,得出指纹的信息。超声波可以穿透手指表皮层在真皮层获取指纹的信息,而不受水滴,汗滴,油渍等的影响,比以往的指纹传感器方式更加准确,灵敏。同时而且由于采用超声波技术,可以穿透玻璃,塑料,钢铝制品等,所以采集指纹时,可以不必将手指触摸在指纹区域上,悬空也可以。由于超声波发送的时候,发射范围更广,所以能感受到指纹的区域也更广。
在上述实施例中,可以利用超声波指纹传感器检测指纹相对于指纹识别区域的距离的距离变更信息,为了避免误操作,在利用终端中的指纹传感器确定检测到的指纹相对于指纹识别区域的距离时,可以对距离变化幅 度设置一定的阈值,只有超过一定距离变化幅度的距离变更信息才被认为是有效的距离变更信息。
在一个可选的实施例中,根据确定的区域变更信息确定的检测到的指纹移动趋势包括向上移动、向下移动、向左移动和向右移动之一;和/或,根据确定的距离变更信息确定的检测到的指纹的移动趋势包括缩小与指纹识别区域的距离的向前移动或增加与指纹识别区域的距离的向后移动。
在一个可选的实施例中,利用指纹传感器确定检测到的指纹相对于指纹识别区域的距离变更信息包括:当利用指纹传感器探测到由该指纹传感器发出的信号从发出到返回的时间变长时,确定距离变更信息为距离变大;和/或,当利用指纹传感器探测到由指纹传感器发出的信号从发出到返回的时间变短时,确定距离变更信息为距离变小,在本实施例中,指纹传感器可以是上述的超声波指纹传感器,指纹传感器发出的信号可以是超声波。
下面结合具体实施例对本实施例进行说明:
由上述实施例可知,本发明中的实施例除了可以实现在x,y二维平面上的移动之外,也可以支持在z方向,即纵向上面的移动。图7所示的是根据本发明可选实施例的指纹在3维空间移动的区域示意图。其中,当指纹平面在保持x,y方向不发生变化,在z方向发生向上移动时,指纹传感器(即,超声波指纹传感器)会探测到超声波从发送,到接收到反馈的时间在逐渐变长,由此可知,用户手指在做向上移动的操作。同理,当在z方向向下移动时,指纹传感器会探测到超声波从发送,到接收到反馈的时间变短,说明用户手指在做向下移动。根据这种趋势,就可以得到类似压力屏用力按压和抬起的效果,或者起到点击屏幕的效果,或者双击,连击的效果,当然,也可以设置为其他的控制指令。
在本发明实施例中提供了一种通过指纹传感器,结合手指移动,通过以下步骤实现滑动事件的方法,下面结合附图对本方法做进一步描述。
如图8所示,包括如下步骤:
步骤S801:检测指纹,该步骤的目的是周期的检测指纹传感器上方是否有指纹,如果没有就继续周期检测,如果有则进入步骤S802;
步骤S802:检测到指纹,并且为注册过的指纹,本步骤是用于判断检测到的指纹是否是注册过的,对于注册过的指纹才会有信息进行匹配,进行移动趋势的判断,对于没有注册过的指纹不进行处理;
步骤S803:是否指纹移动幅度超出阈值,在本步骤中,可以将指纹信息分为9个部分,每个部分的指纹在各自的区域内移动,移动幅度有预设一个阈值,比如为每个区域的一半范围,超过一半范围,表示要进入步骤S804进行判断解析。如果没有超过一半的范围,则继续监测幅度变化;
步骤S804:根据各个不同区域的指纹信息,以及根据这些指纹在各个区域的变化,判断出移动方向,在本步骤中,每部分的指纹连续地在同一个方向上不同区域出现,表示指纹在这个方向上面产生了移动;
步骤S805:发送对应方向的滑动事件到系统,在本步骤中,指纹传感器作为一个输入设备,此时会触发一个移动方向的滑动事件通知给系统。然后系统在步骤S806中进行进一步处理;
步骤S806:系统通知上层应用响应滑动事件,在本步骤中,系统收到输入设备报告的滑动事件,将标准的滑动事件通知给上层的应用程序,应用程序接收到之后做出响应。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到根据上述实施例的方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端设备(可以是手机,计算机,服务器,或者网络设备等)执行本发明各个实施例的方法。
在本实施例中还提供了一种控制执行装置,该装置用于实现上述实施例及优选实施方式,已经进行过说明的不再赘述。如以下所使用的,术语“模块”可以实现预定功能的软件和/或硬件的组合。尽管以下实施例所描述的装置较佳地以软件来实现,但是硬件,或者软件和硬件的组合的实现也是可能并被构想的。
图9是根据本发明实施例的控制执行装置的结构框图,如图9所示,该装置包括:确定模块92,设置为确定在指纹识别区域上检测到的指纹的移动趋势;执行模块94,连接至上述确定模块92,设置为执行与移动趋势对应的控制。
在一个可选的实施例中,上述执行模块94包括:第一确定单元,设置为确定与所述移动趋势对应的控制指令;控制单元,设置为利用该控制指令对预定终端进行控制。
在一个可选的实施例中,上述确定模块92包括:第二确定单元,设置为在检测到的指纹与预先录入的指纹匹配的情况下,确定检测到的指纹的移动趋势。
在一个可选的实施例中,上述确定模块92包括:第三确定单元,设置为利用指纹传感器确定检测到的指纹在指纹识别区域上对应区域的区域变更信息,和/或确定检测到的指纹相对于指纹识别区域的距离的距离变更信息;第四确定单元,设置为根据确定的区域变更信息和/或确定的距离变更信息确定检测到的指纹的移动趋势。
在一个可选地实施例中,根据确定的区域变更信息确定的检测到的指纹移动趋势包括向上移动、向下移动、向左移动和向右移动之一;和/或,根据确定的距离变更信息确定的检测到的指纹的移动趋势包括缩小与指纹识别区域的距离的向前移动或增加与指纹识别区域的距离的向后移动。
在一个可选的实施例中,第三确定单元通过如下方式确定检测到的指纹相对于指纹识别区域的距离的距离变更信息:当利用指纹传感器探测到由超声波指纹传感器发出的信号从发出到返回的时间变长时,确定距离变 更信息为距离变大;和/或,当利用指纹传感器探测到由指纹传感器发出的信号从发出到返回的时间变短时,确定距离变更信息为距离变小。
在一个可选的实施例中,上述确定模块92具体设置为:在识别到在指纹识别区域上检测到的指纹的移动幅度超过预定阈值时,确定该指纹的移动趋势。
图10是根据本发明实施例的终端控制装置的系统结构框图,如图10所示,该装置包括指纹扫描模块1002,该模块用来周期性地检测在传感器上方是否有指纹存在。存在的话,并且该指纹属于被注册过的指纹时,通知指纹移动触发模块1004继续进行检测。
指纹移动触发模块1004,该模块设置为检测指纹是否发生了移动,通过各个区域的指纹在各个区域变化的范围来判断,如果移动幅度超过了某个设置的阈值,那么就通知指纹移动趋势处理模块1006(指纹扫描模块1002和指纹移动触发模块1004和指纹移动趋势处理模块1006对应于上述的第一确定模块92))进行进一步的检测处理。
指纹移动趋势处理模块1006,该模块设置为检测各个区域的指纹的变化情况。比如,如果发生了上述的向上移动的情况,该模块通过指纹在各个区域的变化,得出移动的方向,然后交给指纹滑动事件发送模块1008(对应于上述的第二确定模块94和控制模块96)。
指纹滑动事件发送模块1008,该模块将移动方向的操作,模拟成操作系统能够识别的滑动事件后,发送到终端系统。终端系统收到后,就会对当前的应用程序产生一个滑动的效果。
需要说明的是,上述各个模块是可以通过软件或硬件来实现的,对于后者,可以通过以下方式实现,但不限于此:上述模块均位于同一处理器中;或者,上述各个模块以任意组合的形式分别位于不同的处理器中。
本发明的实施例还提供了一种存储介质,该存储介质中存储有计算机程序,其中,该计算机程序被设置为执行上述任一项方法实施例中的步骤。
可选地,在本实施例中,上述存储介质可以包括但不限于:U盘、只 读存储器(Read-Only Memory,简称为ROM)、随机存取存储器(Random Access Memory,简称为RAM)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。
根据本发明的又一个实施例,还提供了一种电子装置,包括存储器和处理器,其中,上述存储器中存储有计算机程序,上述处理器被设置为运行计算机程序以执行上述任一项方法实施例中的步骤。
可选地,上述电子装置还可以包括传输设备以及输入输出设备,其中,该传输设备和上述处理器连接,该输入输出设备和上述处理器连接。
显然,本领域的技术人员应该明白,上述的本发明的各模块或各步骤可以用通用的计算装置来实现,它们可以集中在单个的计算装置上,或者分布在多个计算装置所组成的网络上,可选地,它们可以用计算装置可执行的程序代码来实现,从而,可以将它们存储在存储装置中由计算装置来执行,并且在某些情况下,可以以不同于此处的顺序执行所示出或描述的步骤,或者将它们分别制作成各个集成电路模块,或者将它们中的多个模块或步骤制作成单个集成电路模块来实现。这样,本发明不限制于任何特定的硬件和软件结合。
以上所述仅为本发明的优选实施例而已,并不用于限制本发明,对于本领域的技术人员来说,本发明可以有各种更改和变化。凡在本发明的原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。
工业实用性
如上所述,本发明实施例提供的一种控制执行方法、装置、存储介质及电子装置具有以下有益效果:解决相关技术中存在的无法利用指纹实现多方面控制的问题,进而实现了利用指纹进行多方面控制的目的。

Claims (15)

  1. 一种控制执行方法,包括:
    确定在指纹识别区域上检测到的指纹的移动趋势;
    执行与所述移动趋势对应的控制。
  2. 根据权利要求1所述的方法,其中,执行与所述指纹的移动趋势对应的控制包括:
    确定与所述移动趋势对应的控制指令;
    利用所述控制指令对预定终端进行控制。
  3. 根据权利要求1所述的方法,其中,确定在指纹识别区域上检测到的指纹的移动趋势包括:
    在所述检测到的指纹与预先录入的指纹匹配的情况下,确定所述检测到的指纹的移动趋势。
  4. 根据权利要求1至3中任一项所述的方法,其中,确定在指纹识别区域上检测到的指纹的移动趋势包括:
    利用所述指纹传感器确定所述检测到的指纹在所述指纹识别区域上对应区域的区域变更信息,和/或确定所述检测到的指纹相对于所述指纹识别区域的距离的距离变更信息;
    根据确定的所述区域变更信息和/或确定的所述距离变更信息确定所述检测到的指纹的移动趋势。
  5. 根据权利要求4所述的方法,其中,
    根据确定的所述区域变更信息确定的所述检测到的指纹移动趋势包括向上移动、向下移动、向左移动和向右移动之一;和/或,
    根据确定的所述距离变更信息确定的所述检测到的指纹的移动趋势包括缩小与所述指纹识别区域的距离的向前移动或增加与所述指纹识别区域的距离的向后移动。
  6. 根据权利要求5所述的方法,其中,利用指纹传感器确定所 述检测到的指纹相对于所述指纹识别区域的距离变更信息包括:
    当利用所述指纹传感器探测到由所述指纹传感器发出的信号从发出到返回的时间变长时,确定所述距离变更信息为距离变大;和/或,
    当利用所述指纹传感器探测到由所述指纹传感器发出的信号从发出到返回的时间变短时,确定所述距离变更信息为距离变小。
  7. 根据权利要求1所述的方法,其中,确定在指纹识别区域上检测到的指纹的移动趋势包括:
    在识别到在指纹识别区域上检测到的指纹的移动幅度超过预定阈值时,确定所述指纹的移动趋势。
  8. 一种控制执行装置,包括:
    确定模块,设置为确定在指纹识别区域上检测到的指纹的移动趋势;
    执行模块,设置为执行与所述移动趋势对应的控制。
  9. 根据权利要求8所述的装置,其中,所述执行模块包括:
    第一确定单元,设置为确定与所述移动趋势对应的控制指令;
    控制单元,设置为利用所述控制指令对预定终端进行控制。
  10. 根据权利要求8所述的装置,其中,所述确定模块包括:
    第二确定单元,设置为在所述检测到的指纹与预先录入的指纹匹配的情况下,确定所述检测到的指纹的移动趋势。
  11. 根据权利要求8至10中任一项所述的装置,其中,所述确定模块包括:
    第三确定单元,设置为利用所述指纹传感器确定所述检测到的指 纹在所述指纹识别区域上对应区域的区域变更信息,和/或确定所述检测到的指纹相对于所述指纹识别区域的距离的距离变更信息;
    第四确定单元,设置为根据确定的所述区域变更信息和/或确定的所述距离变更信息确定所述检测到的指纹的移动趋势。
  12. 根据权利要求11所述的装置,其中,
    根据确定的所述区域变更信息确定的所述检测到的指纹移动趋势包括向上移动、向下移动、向左移动和向右移动之一;和/或,
    根据确定的所述距离变更信息确定的所述检测到的指纹的移动趋势包括缩小与所述指纹识别区域的距离的向前移动或增加与所述指纹识别区域的距离的向后移动。
  13. 根据权利要求12所述的装置,其中,所述第三确定单元通过如下方式确定所述检测到的指纹相对于所述指纹识别区域的距离的距离变更信息:
    当利用所述指纹传感器探测到由所述指纹传感器发出的信号从发出到返回的时间变长时,确定所述距离变更信息为距离变大;和/或,
    当利用所述指纹传感器探测到由所述指纹传感器发出的信号从发出到返回的时间变短时,确定所述距离变更信息为距离变小。
  14. 一种存储介质,所述存储介质中存储有计算机程序,其中,所述计算机程序被设置为执行权利要求1至7任一项中所述的方法。
  15. 一种电子装置,包括存储器和处理器,所述存储器中存储有计算机程序,所述处理器被设置为运行所述计算机程序以执行上述权利要求1至7任一项中所述的方法。
PCT/CN2019/072831 2018-02-02 2019-01-23 控制执行方法、装置、存储介质及电子装置 WO2019149123A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US16/966,609 US20210232286A1 (en) 2018-02-02 2019-01-23 Control execution method and device, storage medium and electronic apparatus

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810108193.0 2018-02-02
CN201810108193.0A CN108255397A (zh) 2018-02-02 2018-02-02 控制执行方法、装置、存储介质及电子装置

Publications (1)

Publication Number Publication Date
WO2019149123A1 true WO2019149123A1 (zh) 2019-08-08

Family

ID=62743951

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/072831 WO2019149123A1 (zh) 2018-02-02 2019-01-23 控制执行方法、装置、存储介质及电子装置

Country Status (3)

Country Link
US (1) US20210232286A1 (zh)
CN (1) CN108255397A (zh)
WO (1) WO2019149123A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108255397A (zh) * 2018-02-02 2018-07-06 中兴通讯股份有限公司 控制执行方法、装置、存储介质及电子装置
CN109669613B (zh) * 2018-12-21 2023-07-18 Tcl移动通信科技(宁波)有限公司 移动终端指纹移动控制处理方法、移动终端及存储介质
CN110263751B (zh) * 2019-06-27 2021-07-06 Oppo广东移动通信有限公司 指纹识别方法及相关产品

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105630325A (zh) * 2015-08-31 2016-06-01 宇龙计算机通信科技(深圳)有限公司 基于指纹识别的手势操控方法、装置以及终端
CN105867830A (zh) * 2016-06-15 2016-08-17 维沃移动通信有限公司 一种基于指纹识别的处理方法和移动终端
CN106055962A (zh) * 2016-06-07 2016-10-26 广东欧珀移动通信有限公司 一种解锁控制方法及移动终端
CN107203736A (zh) * 2016-03-17 2017-09-26 中兴通讯股份有限公司 一种使用指纹操作的方法、装置及终端
CN108255397A (zh) * 2018-02-02 2018-07-06 中兴通讯股份有限公司 控制执行方法、装置、存储介质及电子装置

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130127738A1 (en) * 2011-11-23 2013-05-23 Microsoft Corporation Dynamic scaling of touch sensor
KR102090956B1 (ko) * 2013-07-10 2020-04-14 삼성전자주식회사 지문 인식 방법 및 이를 위한 장치
US9465930B2 (en) * 2014-08-29 2016-10-11 Dropbox, Inc. Fingerprint gestures
CN104461307A (zh) * 2014-11-19 2015-03-25 天津中兴智联科技有限公司 一种指纹划动方向指令的识别方法和系统
CN105204649B (zh) * 2015-10-15 2018-01-19 广东欧珀移动通信有限公司 一种移动终端解锁的方法及装置
US10282579B2 (en) * 2016-01-29 2019-05-07 Synaptics Incorporated Initiating fingerprint capture with a touch screen
CN106055364B (zh) * 2016-05-31 2020-05-08 Oppo广东移动通信有限公司 一种启动应用方法及终端设备
CN106909284A (zh) * 2017-01-24 2017-06-30 奇酷互联网络科技(深圳)有限公司 终端的操控方法、装置和移动终端
CN106886704A (zh) * 2017-03-17 2017-06-23 宇龙计算机通信科技(深圳)有限公司 一种用于指纹解锁的方法及装置
CN107622249B (zh) * 2017-09-27 2021-02-19 北京小米移动软件有限公司 应用于移动终端的指纹图像获取方法及装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105630325A (zh) * 2015-08-31 2016-06-01 宇龙计算机通信科技(深圳)有限公司 基于指纹识别的手势操控方法、装置以及终端
CN107203736A (zh) * 2016-03-17 2017-09-26 中兴通讯股份有限公司 一种使用指纹操作的方法、装置及终端
CN106055962A (zh) * 2016-06-07 2016-10-26 广东欧珀移动通信有限公司 一种解锁控制方法及移动终端
CN105867830A (zh) * 2016-06-15 2016-08-17 维沃移动通信有限公司 一种基于指纹识别的处理方法和移动终端
CN108255397A (zh) * 2018-02-02 2018-07-06 中兴通讯股份有限公司 控制执行方法、装置、存储介质及电子装置

Also Published As

Publication number Publication date
US20210232286A1 (en) 2021-07-29
CN108255397A (zh) 2018-07-06

Similar Documents

Publication Publication Date Title
US11020165B2 (en) Touch free operation of ablator workstation by use of depth sensors
TWI557649B (zh) 電子裝置及指紋辨識裝置控制方法
JP6333568B2 (ja) センサを用いる近接動作認識装置及びその装置を用いた方法
EP3482331B1 (en) Obscuring data when gathering behavioral data
WO2019149123A1 (zh) 控制执行方法、装置、存储介质及电子装置
WO2017133498A1 (zh) 智能设备以及智能设备控制方法
US20190041994A1 (en) Contactless gesture recognition system and method thereof
TW201839650A (zh) 解鎖控制方法及移動終端
CN106681636B (zh) 一种防误触的方法、装置及移动终端
WO2015131675A1 (zh) 滑动断线补偿方法、电子设备和计算机存储介质
WO2019105376A1 (zh) 手势识别方法、终端及存储介质
EP3252639B1 (en) Method and terminal for controlling unlocking based on fingerprint biomentric data
EP3196738B1 (en) Method for controlling blank screen gesture processing and terminal
US20160320850A1 (en) User interface control using impact gestures
US20160357301A1 (en) Method and system for performing an action based on number of hover events
CN103324410A (zh) 用于检测触摸的方法和装置
WO2016197714A1 (zh) 操作模式自动识别方法及终端
US9541966B2 (en) Systems and methods for utilizing acceleration event signatures
US20160282966A1 (en) Input devices and methods
KR20140112316A (ko) 모션인식을 이용한 스마트 디바이스 제어 장치 및 방법
US10203774B1 (en) Handheld device and control method thereof
WO2018068484A1 (zh) 三维手势解锁方法、获取手势图像的方法和终端设备
EP3511813B1 (en) Force touch method and terminal
WO2017004998A1 (en) System for directing action of self-propelled physical object and method thereof
EP3568745B1 (en) Hover interaction using orientation sensing

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19746656

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 01.12.2020)

122 Ep: pct application non-entry in european phase

Ref document number: 19746656

Country of ref document: EP

Kind code of ref document: A1