WO2019232756A1 - Method, device, and electronic device for fingerprint recognition - Google Patents

Method, device, and electronic device for fingerprint recognition Download PDF

Info

Publication number
WO2019232756A1
WO2019232756A1 PCT/CN2018/090308 CN2018090308W WO2019232756A1 WO 2019232756 A1 WO2019232756 A1 WO 2019232756A1 CN 2018090308 W CN2018090308 W CN 2018090308W WO 2019232756 A1 WO2019232756 A1 WO 2019232756A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
threshold
fingerprint data
target
trigger threshold
Prior art date
Application number
PCT/CN2018/090308
Other languages
French (fr)
Chinese (zh)
Inventor
汤辉
Original Assignee
深圳市汇顶科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市汇顶科技股份有限公司 filed Critical 深圳市汇顶科技股份有限公司
Priority to CN201880000880.9A priority Critical patent/CN108713202A/en
Priority to PCT/CN2018/090308 priority patent/WO2019232756A1/en
Publication of WO2019232756A1 publication Critical patent/WO2019232756A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1306Sensors therefor non-optical, e.g. ultrasonic or capacitive sensing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • Embodiments of the present application relate to the field of fingerprint identification, and more particularly, to a method, device, and electronic device for fingerprint identification.
  • under-screen fingerprint recognition technology is in the ascendant.
  • Under-screen fingerprint recognition technology collects fingerprint data by pressing the display screen of the fingerprint collection area, and then processes the fingerprint data for fingerprint registration and fingerprint recognition.
  • the quality of the fingerprint data obtained through the above technical solution is likely to be very poor and cannot meet the requirements for fingerprint registration or fingerprint recognition.
  • a trigger threshold is introduced, that is, whether to trigger the collection operation of fingerprint data is controlled by the trigger threshold. More specifically, the user generates a pressure value by pressing the display screen of the fingerprint collection area. When the pressure value is greater than or equal to the trigger threshold, the fingerprint data collection operation is triggered. On the contrary, when the pressure value is less than the trigger threshold, the fingerprint data is not triggered Collection operation.
  • the trigger threshold is a threshold configured in advance for a device for fingerprint identification. That is, when fingerprint registration or fingerprint recognition is performed by different users, whether or not the fingerprint data collection operation is triggered is controlled by the same trigger threshold.
  • the pre-configured triggering threshold is likely to be too large, which makes it difficult to collect fingerprint data, thereby reducing the user experience.
  • the pre-configured trigger threshold is likely to be too small, which may cause the quality of the collected fingerprint data to be too poor.
  • Multiple fingerprint data collections are required, reducing fingerprint recognition or fingerprint registration Operating efficiency, which in turn reduces the user experience.
  • the method, the apparatus, and the electronic device for fingerprint recognition can improve a user experience by adjusting a trigger threshold for triggering a collection operation of fingerprint data.
  • a method for fingerprint identification including:
  • the method for fingerprint recognition in the embodiment of the present application avoids collecting fingerprint data based on a fixed trigger threshold, but determines a trigger threshold before collecting target fingerprint data, and performs target fingerprint data based on the determined trigger threshold.
  • the collection operation can not only improve the quality of the target fingerprint data, but also effectively improve the user experience.
  • the determining the trigger threshold includes:
  • the determining the trigger threshold according to the quality of the first fingerprint data and the first threshold includes:
  • the first threshold is increased to a second threshold, wherein the second fingerprint data collected based on the second threshold is the first time that fingerprint registration is satisfied.
  • fingerprint data required for the quality of fingerprint recognition
  • the determining the trigger threshold according to the quality of the first fingerprint data and the first threshold includes:
  • the first threshold is reduced to a third threshold, wherein the third fingerprint data collected based on the third threshold is the first time that the fingerprint is not satisfied.
  • the threshold value before and recently used to collect the third fingerprint data is determined as the trigger threshold value.
  • the first threshold value is a pre-configured threshold value, or the first threshold value is a pressure value generated when the target user presses the display screen for the first time during fingerprint registration.
  • the determining the trigger threshold includes:
  • the determining the trigger threshold includes:
  • a threshold corresponding to a temperature range to which the target temperature belongs is determined as the trigger threshold.
  • the determining the target temperature includes:
  • the target temperature is determined by a temperature sensor.
  • the performing fingerprint registration or fingerprint recognition according to the target fingerprint data includes:
  • the method further includes:
  • the target fingerprint data is displayed through a display interface, and the target fingerprint data displayed on the display interface is used to prompt a user to adjust the degree of pressing force pressed on the display screen.
  • a device for fingerprint identification including:
  • the apparatus includes:
  • an electronic device including:
  • the electronic device includes:
  • FIG. 1 is a schematic plan view of a mobile terminal to which embodiments of the present application can be applied.
  • FIG. 2 is a partial cross-sectional view of the mobile terminal shown in FIG. 1 along A-A.
  • FIG. 3 is a schematic flowchart of a method for fingerprint recognition according to an embodiment of the present application.
  • FIG. 4 is a schematic block diagram of a principle of a capacitive pressure sensor according to an embodiment of the present application.
  • FIG. 5 is a schematic block diagram of a principle of a resistive pressure sensor according to an embodiment of the present application.
  • FIG. 6 is a schematic structural diagram of a bridge-type resistance pressure sensor according to an embodiment of the present application.
  • FIG. 7 is a schematic flowchart of a method for fingerprint recognition according to an embodiment of the present application.
  • FIG. 8 is another schematic flowchart of a method for fingerprint recognition according to an embodiment of the present application.
  • FIG. 9 is another schematic flowchart of a method for fingerprint recognition according to an embodiment of the present application.
  • FIG. 10 is a schematic block diagram of an apparatus for fingerprint recognition according to an embodiment of the present application.
  • FIG. 11 is another schematic block diagram of an apparatus for fingerprint recognition according to an embodiment of the present application.
  • FIG. 12 is a schematic block diagram of an electronic device according to an embodiment of the present application.
  • the so-called Under-display fingerprint recognition device refers to a fingerprint recognition module for fingerprint recognition is installed below the display screen, thereby implementing fingerprint registration or fingerprint recognition operations inside the display area of the display screen.
  • the fingerprint identification module is a module for completing fingerprint collection and fingerprint identification.
  • the fingerprint identification module can be composed of a fingerprint collection module, a fingerprint identification module, and an extended function module (such as a lock or an application driver module).
  • the fingerprint collection module includes, but is not limited to, optical, pressure-sensitive, capacitive, inductive, thermal, and ultrasonic.
  • the fingerprint recognition module can be used for optical fingerprint recognition, ultrasonic fingerprint recognition, or other types of fingerprint recognition.
  • the under-display fingerprint recognition device provided in the embodiment of the present application can be applied to any terminal device configured with a display screen and a fingerprint recognition module.
  • a terminal device configured with a display screen and a fingerprint recognition module.
  • smart mobile phones, tablet computers, and other small personal portable devices such as personal digital assistants (PDAs), electronic books (e-books), and the like.
  • PDAs personal digital assistants
  • e-books electronic books
  • the fingerprint recognition module may be disposed below the display screen, which can detect and recognize the user's fingerprint when the user operates through the display screen.
  • the terminal device is a smart phone
  • the fingerprint recognition module is used for optical fingerprint recognition as an application scenario. Be explained.
  • FIG. 1 is a schematic front view of a terminal device 100 to which an under-screen fingerprint recognition device can be applied
  • FIG. 2 is a schematic cross-sectional structure view of the terminal device 100 along A-A shown in FIG. 1.
  • the terminal device 100 may be a smart phone, which includes a display screen 120 and a fingerprint recognition module 140, wherein the display screen 120 has a display area 102, and the fingerprint recognition module 140 is disposed below the display screen 120.
  • the display screen 120 may be a self-luminous display screen.
  • the display screen 120 may be an organic light-emitting diode (OLED) display or a micro-LED display; in other alternative embodiments, the display 120 may also be a liquid crystal display. (Liquid Crystal Display, LCD) or other passive light-emitting display, this application does not limit this.
  • OLED organic light-emitting diode
  • LCD Liquid Crystal Display
  • the display screen 120 may also be a touch display screen, which can not only perform screen display, but also detect a user's touch or press operation, thereby providing a user with a human-computer interaction interface.
  • the terminal device 100 may include a touch sensor.
  • the touch sensor may be a touch panel (TP), which may be disposed on the surface of the display screen 120, or may be partially integrated or integrated. Integrated into the display 120 to form a touch display.
  • TP touch panel
  • the fingerprint recognition module 140 may be specifically a fingerprint recognition module for optical fingerprint recognition, which is mainly used to collect user fingerprint data information.
  • the fingerprint recognition module 140 may be at least A partial area is disposed below the display screen 120, so that the fingerprint collection area (or sensing area) 130 of the fingerprint identification module 140 is at least partially located in the display area 102 of the display screen 120.
  • the fingerprint recognition module 140 may specifically include an optical fingerprint sensor having an optical sensing array, such as an optical fingerprint sensor; the optical sensing array includes a plurality of optical sensing units, and the area where the optical sensing array is located is the fingerprint recognition
  • the fingerprint collection area 130 of the module 140 As shown in FIG. 1, the fingerprint collection area 130 is located in the display area 102 of the display screen 120. Therefore, when the user needs to unlock the terminal device or perform other fingerprint verification, he only needs to press his finger on the display area.
  • the fingerprint collection area 130 of the screen 120 can implement the fingerprint data collection operation.
  • the light emitted by the display unit of the fingerprint collection area 130 is on the finger Reflected and formed reflected light, where the reflected light can carry fingerprint information of a user's finger.
  • the reflected light can carry fingerprint information of a user's finger.
  • the reflected light can carry fingerprint information of a user's finger.
  • the reflected light is returned to the display screen 120 and received by the photodetector array of the fingerprint recognition module 140 below it and converted into a corresponding electrical signal, that is, a fingerprint detection signal.
  • the terminal device 100 can obtain the user's fingerprint information based on the fingerprint detection signal, and can further perform fingerprint matching verification to complete the identity verification of the current user in order to confirm whether he or she has the authority to perform corresponding operations on the terminal device 100.
  • the terminal device 100 Since fingerprint collection detection can be implemented inside the display area 102 of the display screen 120, the terminal device 100 adopting the above structure does not need a special reserved space on the front side to set fingerprint keys (such as the Home key), so a full-screen solution can be adopted. Therefore, The display area 102 of the display screen 120 can extend substantially to the entire front of the terminal device 100.
  • the fingerprint recognition module is taken as an in-screen fingerprint recognition module in the embodiments shown in FIG. 1 and FIG. 2 as an example, in other embodiments, the fingerprint recognition module of the terminal device 100 may also be used.
  • the optical fingerprint sensor may be replaced by an ultrasonic fingerprint sensor or another type of fingerprint sensor.
  • the application does not specifically limit the type and specific structure of the fingerprint sensor, as long as the above-mentioned fingerprint sensor can meet the performance requirements for fingerprint recognition inside the display screen of the terminal device.
  • This embodiment uses an OLED display as an example for the display 120.
  • the display 120 has an array of OLED display units arranged in an array.
  • the fingerprint recognition module 140 can use the OLED display 120 in the fingerprint collection area.
  • the 130 OLED display unit ie, the OLED light source
  • the fingerprint recognition module 140 may also use a built-in light source or an external light source to provide a light signal for fingerprint detection and identification.
  • the Under-display fingerprint The identification device can be applied not only to a self-luminous display such as an OLED display, but also to a non-self-luminous display, such as a liquid crystal display or other passive light-emitting displays.
  • the optical sensing array of the fingerprint identification module 140 is specifically a photodetector array, which includes a plurality of photodetectors distributed in an array. The photodetector can be used as the optical sensing unit described above.
  • the fingerprint recognition module 140 may also be disposed in the entire area below the display screen 120, thereby extending the fingerprint collection area 130 to the entire display area 102 of the display screen 120 to achieve full-screen fingerprint recognition. .
  • the terminal device 100 may further include a protective cover 110, which may be specifically a transparent cover, such as a glass cover or a sapphire cover, which is located above the display screen 120
  • a protective cover 110 which may be specifically a transparent cover, such as a glass cover or a sapphire cover, which is located above the display screen 120
  • the front surface of the terminal device 100 is covered, and a surface of the protective cover 110 may further be provided with a protective layer. Therefore, in the embodiment of the present application, the so-called finger pressing on the display screen 120 may actually mean that the finger presses the cover 110 above the display screen 120 or the surface of the protective layer covering the cover 110.
  • a circuit board 150 such as a flexible printed circuit board (FPC) may be further provided below the fingerprint recognition module 140, and the fingerprint recognition module 140 may be soldered to the circuit board 150 through a pad,
  • the circuit board 150 is used for electrical interconnection and signal transmission with other peripheral circuits or other components of the terminal device 100.
  • the fingerprint recognition module 140 can receive the control signal from the processing order of the terminal device 100 through the circuit board 150, and can also output the fingerprint detection signal to the processing unit of the terminal device 100 through the circuit board 150 or Control unit, etc.
  • a trigger threshold is required to control whether the fingerprint data is triggered. Acquisition operation. Specifically, the user generates a pressure value by pressing the display screen of the fingerprint collection area 130. When the pressure value is greater than or equal to the trigger threshold, the fingerprint data collection operation is triggered. Conversely, when the pressure value is less than the trigger threshold, the fingerprint data is not triggered. Collection operation.
  • This application proposes a method for fingerprint registration or fingerprint identification. Before collecting fingerprint data, a reasonable trigger threshold is determined, or the trigger threshold is dynamically adjusted in the process of collecting fingerprint data multiple times, and fingerprints are collected in this way. Data can not only improve the quality of fingerprint data collected, but also effectively improve the user experience.
  • FIG. 3 is a schematic flowchart of a fingerprint registration or fingerprint recognition method 200 of the present application.
  • the method 200 may be executed by a fingerprint identification device, for example, the terminal device 100 shown in FIG. 1.
  • the method 200 includes part or all of the following:
  • the method 200 includes:
  • S220 Collect target fingerprint data when the target user presses the display screen in the fingerprint collection area when the pressure value is greater than or equal to the trigger threshold.
  • the fingerprint recognition device in the embodiment of the present application avoids collecting fingerprint data based on a fixed trigger threshold, but determines a trigger threshold before collecting target fingerprint data, and performs target fingerprint data collection operations based on the determined trigger threshold. Not only can improve the quality of the target fingerprint data, but also can effectively improve the user experience.
  • the fingerprint data used in the embodiments of the present application and the appended claims is only for the purpose of describing specific embodiments, and is not intended to limit the embodiments of the present application.
  • the fingerprint data in the embodiments of the present application may also be understood as fingerprint images or data obtained based on fingerprint image analysis.
  • the fingerprint recognition device in this application may determine the pressure value generated by the target user pressing the display screen in the fingerprint collection area through the pressure sensor.
  • the pressure sensor includes, but is not limited to, a capacitive pressure sensor or a resistive pressure sensor.
  • Capacitive pressure sensors can also be called “pressure-capacitive” sensors.
  • the principle is shown in Figure 4.
  • pressure When pressure is applied to the electrode plate 312, the pressure changes the distance between the capacitors 321 between the two electrode plates 311 and 312 Thereby changing the magnitude of the capacitance. Different pressure values produce different capacitance value changes.
  • the change in the capacitance value is converted into an electrical signal.
  • the corresponding pressure can be detected by detecting the change in the signal by the detection chip.
  • a resistive pressure sensor can also be called a “piezoresistive” sensor.
  • the principle is shown in FIG. 5.
  • the resistive pressure sensor 422 is arranged on a force-bearing surface to be detected.
  • the force-bearing body 413 is deformed by force.
  • the resistive pressure sensor 422 is squeezed or stretched, so that its resistance value changes accordingly.
  • Different pressure values produce different resistance value changes, and the corresponding strength can be detected through the detection chip to detect the resistance value change.
  • the combination of four independent resistance pressure sensors into a bridge topology forms a bridge resistance pressure sensor, which can suppress temperature drift at the hardware level.
  • IN + represents the positive input of the data signal
  • IN- represents the negative input of the data signal
  • VDD represents the input voltage.
  • the trigger threshold may also be a threshold determined by the fingerprint recognition device through adaptive learning.
  • the fingerprint recognition device may determine a reasonable trigger threshold value by analyzing fingerprint data collected based on different threshold values.
  • the fingerprint recognition device may first obtain a first threshold value; when the pressure value is greater than or equal to the first threshold value, the fingerprint recognition device collects first fingerprint data; and then according to the quality of the first fingerprint data and the first Threshold, which determines the trigger threshold.
  • the first threshold is increased to a second threshold, wherein the second fingerprint data collected based on the second threshold is the first Fingerprint data that meets the quality requirements for fingerprint registration or fingerprint recognition; determine the second threshold as the trigger threshold.
  • the first threshold when the quality of the first fingerprint data meets the quality requirements for fingerprint registration or fingerprint recognition, the first threshold is reduced to a third threshold, wherein the third fingerprint data collected based on the third threshold It is the fingerprint data that does not meet the quality requirements for fingerprint registration or fingerprint recognition for the first time; the threshold value before and recently used to collect the third fingerprint data is determined as the trigger threshold value.
  • the first threshold is a pre-configured threshold.
  • the first threshold value is a pressure value generated when the target user presses the display screen for the first time during fingerprint registration.
  • the quality of the first fingerprint data may be represented by at least one of the following parameters:
  • the first threshold is increased to the second threshold above.
  • the fingerprint recognition device may further determine or adjust the trigger threshold according to a pressure value generated by a user's habitual operation.
  • the user's habitual operation can be understood as the pressing pressure with which the user is accustomed to use when pressing the display screen (for example, for fingerprint registration or fingerprint recognition).
  • the fingerprint recognition device for adjusting the trigger threshold according to a pressure value generated by a user's habitual operation as an example.
  • the trigger threshold can be increased, or even equal to the pressure value generated by the user's habitual operation, thereby increasing the user Experience.
  • the fingerprint recognition device determines or adjusts the trigger threshold according to the pressure value generated by the user's habitual operation, it is necessary to determine the pressure value generated by the user's habitual operation.
  • the pressure value generated when the user presses the display screen for the first time may be determined as the pressure value generated by the user's habitual operation.
  • the fingerprint recognition device may determine the pressure value generated by the user's habitual operation by analyzing multiple pressure values generated by the user pressing the display screen during fingerprint unlocking or other fingerprint verification processes.
  • the fingerprint recognition device may determine an average value of the plurality of pressure values as a pressure value generated by the user's habitual operation.
  • the method for fingerprint recognition in the embodiment of the present application is intended to avoid collecting fingerprint data based on a fixed trigger threshold, but to determine a trigger threshold before collecting target fingerprint data, and perform the determination based on the determined trigger threshold.
  • the embodiment of the present application does not limit the specific implementation manner of determining the trigger threshold.
  • the fingerprint identification device may store correspondences between a plurality of types of fingerprint data and a plurality of thresholds. The depths of the fingerprint lines of the plurality of fingerprint data are different from each other.
  • the fingerprint identification device may By searching among the plurality of fingerprint data for fingerprint data that is similar to or the same as the depth of the fingerprint pattern of the target user, and determine the threshold corresponding to the fingerprint data that is similar to or the same as the depth of the fingerprint pattern of the target user as the Trigger threshold. Further, before determining the trigger threshold, the fingerprint recognition device needs to obtain the depth information of the fingerprint texture of the target user.
  • a lower trigger threshold can be determined, so that the user can achieve fingerprint data collection by tapping the fingerprint collection area in the display screen, reducing the difficulty of collecting fingerprint data.
  • a larger trigger threshold can be determined, so that the user can start the fingerprint data collection operation by pressing with a greater force, which can reduce the number of times that fingerprint data that does not meet the quality requirements is collected. Therefore, the operation efficiency of fingerprint identification or fingerprint registration is effectively improved, and the user experience is improved.
  • the method shown in FIG. 3 may further include:
  • the fingerprint identification device displays the target fingerprint data through a display interface, and the target fingerprint data displayed on this display interface is used to prompt a user to adjust the pressing pressure pressed on the display screen.
  • the fingerprint recognition device may display target fingerprint data through a font of a specific color to remind the user to use the fingerprint next time. During function, decrease or increase the pressing force of pressing the display.
  • the target fingerprint data displayed on the display interface can not only guide the user to adjust the pressing pressure pressed on the display screen, so that the user presses the display screen force closer to the current threshold for triggering the fingerprint data.
  • This design makes the fingerprint During the identification process, the user experience can be maximized.
  • the method for determining the triggering threshold in the present application is described in detail below with reference to FIG. 7 by taking the method of determining the triggering threshold by adding the first threshold to the second threshold as an example.
  • FIG. 7 is a schematic flowchart of a method 500 for determining the trigger threshold by adding the first threshold to the second threshold according to an embodiment of the present application.
  • the method 500 may be executed by a fingerprint identification device, for example, the terminal device 100 shown in FIG. 1.
  • the method 500 may also be executed by a device installed with an application for determining the trigger threshold.
  • the device is triggered to execute the method 500 in a scenario where a target user uses a fingerprint function (such as fingerprint registration) for the first time.
  • the method 500 Including some or all of the following:
  • S510 The target user's finger presses the display screen to generate a pressure value.
  • the fingerprint recognition device determines whether the pressure value is greater than or equal to a first threshold value.
  • the first threshold value may be a pre-configured threshold value or a pressure value generated when the target user presses the display screen for the first time during fingerprint registration.
  • the fingerprint recognition device determines that the pressure value is less than the first threshold, the first fingerprint data is not collected, and the first fingerprint data is fingerprint data collected based on the first threshold.
  • the fingerprint recognition device displays information for prompting the target user to increase the pressing pressure through the display screen.
  • the fingerprint recognition device determines that the pressure value is greater than or equal to the first threshold value, it collects the first fingerprint data.
  • the fingerprint recognition device pre-analyzes the first fingerprint data. Specifically, the pre-analysis of the first fingerprint data can remove the background area and the useless area in the fingerprint image, and at the same time adopt a better filtering method based on the ridge line structure characteristics of the target area in the fingerprint image to improve the ridge line. Sharpness, smoothing burrs and holes at the edges of the ridgeline, suppressing image noise, ensuring reliable extraction of fingerprint features, and converting grayscale images into black-and-white binary images, resulting in a single-pixel-wide binary image with clear ridgeline structure For fingerprint registration or fingerprint identification.
  • the fingerprint identification device determines whether the quality of the first fingerprint data meets the requirements of fingerprint identification or fingerprint registration by pre-analyzing the first fingerprint data.
  • the first threshold is increased. Specifically, the first threshold may be increased according to a specific step size to form an increased threshold, and then step S520 is performed based on the increased threshold. To avoid repetition, the operation of collecting fingerprint data based on the increased threshold is not described in detail.
  • the fingerprint recognition device pre-analyzes the first fingerprint data and determines that the quality of the first fingerprint data meets the requirements of fingerprint recognition or fingerprint registration, determines the first threshold value as the trigger threshold value.
  • the method for fingerprint recognition in the embodiment of the present application is intended to avoid collecting fingerprint data based on a fixed trigger threshold, but to determine a trigger threshold before collecting target fingerprint data, and perform the determination based on the determined trigger threshold.
  • the target fingerprint data collection operation does not specifically limit the application scenario of the fingerprint data in the embodiment of the present application.
  • the method 200 shown in FIG. 3 may be used in a fingerprint registration scenario or a fingerprint recognition scenario (for example, a screen unlocking, application login, and identity verification scenarios).
  • the fingerprint recognition device may perform fingerprint registration based on the first threshold value until the fingerprint registration is successful and the trigger threshold value is determined.
  • the fingerprint recognition device can directly perform fingerprint recognition based on the trigger threshold, or can re-determine the trigger threshold, and then perform fingerprint recognition based on the re-determined trigger threshold.
  • the fingerprint recognition device may save the trigger threshold after determining the trigger threshold.
  • the fingerprint recognition device may determine the trigger threshold as a dedicated threshold for the target user.
  • the fingerprint recognition device may fix the second threshold value above or the previously used and recently used threshold value of the third fingerprint data as the triggering threshold value, that is, the fingerprint recognition device is determining the After the trigger threshold, when the user subsequently needs to use the fingerprint function, the fingerprint recognition device directly uses the trigger threshold to determine whether the pressure value generated by the user pressing the display screen is sufficient to trigger the fingerprint data collection operation.
  • This application is not limited to this.
  • the fingerprint recognition device may directly perform fingerprint registration or fingerprint recognition based on the target fingerprint data.
  • the fingerprint recognition device may further dynamically adjust the trigger threshold according to the quality of the target fingerprint data.
  • the fingerprint recognition device may also increase the trigger threshold; and re-acquire fingerprint data based on the increased trigger threshold; and then based on the re-acquired fingerprint data Perform fingerprint registration or fingerprint recognition.
  • FIG. 8 is a schematic flowchart of a method 600 for determining the trigger threshold according to an embodiment of the present application.
  • the method 600 may be executed by a fingerprint identification device, for example, the terminal device 100 shown in FIG. 1. It may also be executed by a device installed with an application for determining the triggering threshold.
  • a fingerprint function such as fingerprint registration
  • the device is triggered to execute the method 600, and the method 600 includes the following parts Or all:
  • S610 The target user's finger presses the display screen to generate a pressure value.
  • the fingerprint recognition device determines whether the pressure value is greater than or equal to a trigger threshold.
  • the trigger threshold may be a predetermined threshold.
  • the trigger threshold may be a trigger threshold determined by the method 500 described in FIG. 7.
  • the target fingerprint data is not collected, and the target fingerprint data is fingerprint data collected based on the trigger threshold.
  • the fingerprint recognition device displays information for prompting the target user to increase the pressing pressure through the display screen.
  • the fingerprint recognition device determines that the pressure value is greater than or equal to the trigger threshold, it collects the target fingerprint data.
  • the fingerprint recognition device pre-analyzes the target fingerprint data.
  • the fingerprint identification device determines whether the quality of the target fingerprint data meets the requirements of fingerprint identification or fingerprint registration by pre-analyzing the target fingerprint data.
  • the trigger threshold is increased. Specifically, the trigger threshold may be increased according to a specific step to form an increased threshold, and then step S620 is performed based on the increased threshold. To avoid repetition, the operation of collecting fingerprint data based on the increased threshold is not described in detail.
  • the fingerprint recognition device pre-analyzes the first fingerprint data and determines that the quality of the first fingerprint data meets the requirements of fingerprint recognition or fingerprint registration, determines the first threshold as the trigger threshold.
  • the trigger threshold in the method 600 shown in FIG. 8 is a trigger threshold determined by the method 500 described in FIG. 7 and is merely an example, and the embodiment of the present application is not limited thereto.
  • the fingerprint recognition device may also perform dynamic adjustment based on a preset fixed threshold during each fingerprint registration or fingerprint recognition process.
  • the trigger threshold can be cleared and recalled to the original value. For example, callback or restore to a trigger threshold as determined in method 300.
  • the depth of the fingerprint texture is related to the temperature of the human body and / or the ambient temperature, in order to further improve the accuracy of the trigger threshold.
  • the fingerprint recognition device may first determine multiple thresholds corresponding to multiple temperature ranges; further determine a target temperature; and then determine the threshold corresponding to the temperature range to which the target temperature belongs as the trigger threshold.
  • the fingerprint identification device may determine the target temperature through a temperature sensor.
  • the temperature sensor includes, but is not limited to, a contact temperature sensor and a non-contact temperature sensor.
  • the detection part of the contact temperature sensor has good contact with the measured object.
  • the non-contact temperature sensor's sensitive components are not in contact with the measured object.
  • the method 700 for determining a trigger threshold is described below with reference to FIG. 9.
  • the method 700 may be performed by a fingerprint recognition device, for example, the terminal device 100 shown in FIG. 1. It may also be executed by a device installed with an application for determining the trigger threshold.
  • a target user uses a fingerprint function for the first time (for example, fingerprint registration)
  • the device is triggered to execute the method 700, and the method 700 includes the following parts Or all:
  • the temperature sensor determines a target temperature.
  • S720 The target user's finger presses the display screen to generate a pressure value.
  • the fingerprint recognition device determines whether the pressure value is greater than or equal to a low temperature threshold, and the low temperature threshold may be a pre-configured threshold.
  • the fingerprint recognition device determines that the pressure value is greater than or equal to the low temperature threshold, it collects fingerprint data.
  • the fingerprint identification device determines whether the quality of the fingerprint data meets the requirements of fingerprint identification or fingerprint registration by pre-analyzing the fingerprint data.
  • the fingerprint identification device determines the low temperature threshold as a low temperature trigger threshold.
  • the fingerprint identification device determines the target fingerprint data by pre-analyzing the target fingerprint data to determine that the quality of the target fingerprint data does not meet the requirements of fingerprint identification or fingerprint registration, and increases the low temperature threshold.
  • the low temperature threshold may be increased by a specific step to form an increased threshold, and then step S731 is performed based on the increased threshold. To avoid repetition, the operation of collecting fingerprint data based on the increased threshold is not described in detail.
  • the fingerprint recognition device determines whether the pressure value is greater than or equal to a normal temperature threshold, and the normal temperature threshold may be a pre-configured threshold.
  • the fingerprint recognition device determines that the pressure value is greater than or equal to the normal temperature threshold, it collects fingerprint data.
  • the fingerprint identification device determines whether the quality of the fingerprint data meets the requirements of fingerprint identification or fingerprint registration by pre-analyzing the fingerprint data.
  • the normal temperature threshold is determined as the normal temperature trigger threshold.
  • the normal temperature threshold is increased when it is determined that the quality of the target fingerprint data does not meet the fingerprint identification or fingerprint registration requirements.
  • the normal temperature threshold may be increased according to a specific step size to form an increased threshold, and then step S741 and subsequent steps are performed based on the increased threshold. To avoid repetition, the operation of collecting fingerprint data based on the increased threshold is not described in detail.
  • the fingerprint recognition device performs fingerprint registration or fingerprint recognition based on the low temperature trigger threshold and the normal temperature trigger threshold.
  • the low temperature trigger threshold and the normal temperature trigger threshold shown in FIG. 9 are only examples of the foregoing multiple thresholds, and the present application is not limited thereto.
  • the plurality of thresholds may further include a high temperature trigger threshold.
  • the fingerprint recognition device may determine multiple thresholds for a target user according to the method 500 shown in FIG. 7, and in actual applications, based on the method 700 shown in FIG. 9 and the target temperature among the multiple thresholds, determine The trigger threshold of the target user in the current environment. Further, after the trigger threshold is determined, the trigger threshold may be dynamically adjusted in combination with the method 600 shown in FIG. 8.
  • the size of the sequence numbers of the above processes does not mean the order of execution.
  • the execution order of each process should be determined by its function and internal logic, and should not be applied to this application.
  • the implementation process of the examples constitutes any limitation.
  • FIG. 10 is a schematic block diagram of a device 800 for fingerprint recognition according to an embodiment of the present application.
  • the apparatus 800 may include:
  • a determining unit 810 is configured to determine a trigger threshold; a collection unit 820 is configured to collect target fingerprint data when a target user presses a display screen in a fingerprint collection area when a pressure value is greater than or equal to the trigger threshold; a processing unit 830 is configured to Fingerprint registration or fingerprint recognition is performed according to the target fingerprint data.
  • the foregoing determining unit 810 is specifically configured to:
  • the foregoing determining unit 810 is more specifically configured to:
  • the first threshold is increased up to a second threshold, wherein the second fingerprint data collected based on the second threshold is the first time that fingerprint registration or fingerprint recognition is satisfied.
  • the fingerprint data of the required quality determine the second threshold as the trigger threshold.
  • the foregoing determining unit 810 is more specifically configured to:
  • the first threshold is reduced to a third threshold, wherein the third fingerprint data collected based on the third threshold is the first time that the fingerprint registration or fingerprint is not satisfied.
  • the first threshold value is a pre-configured threshold value, or the first threshold value is a pressure value generated when the target user presses the display screen for the first time during fingerprint registration.
  • the foregoing determining unit 810 is specifically configured to:
  • the foregoing determining unit 810 is specifically configured to:
  • the foregoing determining unit 810 is more specifically configured to:
  • the temperature sensor determines the target temperature.
  • processing unit 830 is specifically configured to:
  • the apparatus 800 further includes:
  • the display unit is configured to display the target fingerprint data through a display interface, and the target fingerprint data displayed on the display interface is used to prompt a user to adjust a pressing pressure pressed on the display screen.
  • the device embodiment and the method embodiment may correspond to each other, and similar descriptions may refer to the method embodiment.
  • the device 800 for fingerprint identification shown in FIG. 10 may correspond to a corresponding subject in executing the method in the embodiment of the present application, and the foregoing and other operations and / or functions of each unit in the device 800 are respectively implemented to implement the diagram. 3.
  • the corresponding processes in the methods in FIG. 7 to FIG. 9 are not repeated here for brevity.
  • the device for fingerprint identification in the embodiment of the present application is described above with reference to FIG. 10 from the perspective of a functional module. It should be understood that the functional module may be implemented by hardware, or by instructions in software, or by a combination of hardware and software modules.
  • each step of the method embodiments in the embodiments of the present application may be completed by using hardware integrated logic circuits and / or software form instructions in the processor, and the steps of the method disclosed in the embodiments of the present application may be directly embodied as hardware.
  • the execution of the decoding processor is completed, or the combination of hardware and software modules in the decoding processor is used for execution.
  • the software module may be located in a mature storage medium in the art such as a random access memory, a flash memory, a read-only memory, a programmable read-only memory, an electrically erasable programmable memory, a register, and the like.
  • the storage medium is located in a memory, and the processor reads the information in the memory and completes the steps in the foregoing method embodiment in combination with its hardware.
  • the determining unit 810 and the processing unit 830 shown in FIG. 10 may be implemented by a processor, and the collecting unit shown in FIG. 10 may be implemented by a fingerprint recognition module.
  • FIG. 11 is a schematic structural diagram of a device 900 for fingerprint recognition according to an embodiment of the present application.
  • the apparatus 900 shown in FIG. 11 includes a processor 910, and the processor 910 can call and run a computer program from a memory to implement the method in the embodiment of the present application.
  • the device 900 may further include a memory 920.
  • the memory 920 may be used to store instruction information, and may also be used to store code, instructions, and the like executed by the processor 910.
  • the processor 910 may call and run a computer program from the memory 920 to implement the method in the embodiment of the present application.
  • the memory 920 may be a separate device independent of the processor 910, or may be integrated in the processor 910.
  • the device 900 may further include a display screen 940 for displaying information to a user.
  • the device 900 may further include a fingerprint recognition module 930.
  • the fingerprint recognition module 930 may determine a fingerprint collection area where the user presses the display screen 940 based on the trigger threshold. Whether the generated pressure value can trigger the fingerprint data collection operation.
  • the device 900 may correspond to the device 800 in the embodiment of the present application, and may correspond to the corresponding subject in the method embodiment of executing each method in FIG. 3, FIG. 7 to FIG. 9 according to the present application. This is not repeated here.
  • bus system includes a power bus, a control bus, and a status signal bus in addition to a data bus.
  • processor mentioned in the embodiments of the present application may be an integrated circuit chip with signal processing capabilities, and may implement or execute the methods, steps, and logic block diagrams disclosed in the embodiments of the present application.
  • the above processor may be a general-purpose processor, a digital signal processor (DSP), an application-specific integrated circuit (ASIC), a ready-made programmable gate array (FPGA), or Other programmable logic devices, transistor logic devices, discrete hardware components, and more.
  • the general-purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
  • the memory mentioned in the embodiments of the present application may be a volatile memory or a non-volatile memory, or may include both volatile and non-volatile memory.
  • the non-volatile memory may be a read-only memory (ROM), a programmable read-only memory (PROM), an erasable programmable read-only memory (EPROM), or Erase programmable read-only memory (EPROM, EEPROM) or flash memory.
  • ROM read-only memory
  • PROM programmable read-only memory
  • EPROM erasable programmable read-only memory
  • EPROM Erase programmable read-only memory
  • EEPROM electrically programmable read-only memory
  • the memory in the embodiment of the present application may also be a static random access memory (static RAM, SRAM), a dynamic random access memory (dynamic RAM, DRAM), Synchronous dynamic random access memory (SDRAM), double data rate Synchronous dynamic random access memory (Double SDRAM, DDR SDRAM), enhanced synchronous dynamic random access memory (Enhanced SDRAM, ESDRAM), synchronous connection Dynamic random access memory (synch link DRAM, SLDRAM), direct memory bus random access memory (Direct RAMbus RAM, DR RAM) and so on.
  • static random access memory static random access memory
  • DRAM dynamic random access memory
  • SDRAM Synchronous dynamic random access memory
  • Double SDRAM double data rate Synchronous dynamic random access memory
  • Double SDRAM double data rate Synchronous dynamic random access memory
  • Enhanced SDRAM, ESDRAM enhanced synchronous dynamic random access memory
  • synchronous connection Dynamic random access memory (synch link DRAM, SLDRAM), direct memory bus random access memory (Direct RAMbus RAM, DR RAM) and so on.
  • FIG. 12 is a schematic structural diagram of an electronic device (such as a touch screen mobile phone) 1000 to which an embodiment of the present application is applied. As shown in FIG. 12, the electronic device 1000 includes:
  • the processor 1110 the memory 1120, and the touch display screen 1130.
  • the touch display screen 1130 includes a pressure sensor 1131.
  • the pressure sensor 1131 is configured to sense a pressure of a touch input signal on the touch display screen 1130.
  • the processor 1110 is configured to receive a pressure signal sensed by the pressure sensor 1131 and to process the pressure signal, for example, to trigger an application program in the electronic device 100 based on the pressure signal.
  • the device 1000 may further include a fingerprint recognition module 1180.
  • the fingerprint recognition module 1180 may determine the fingerprint collection by the user pressing the touch display 1130 based on the trigger threshold. Whether the pressure value generated by the area can trigger the collection operation of fingerprint data.
  • the electronic device may further include other components, such as an audio circuit 1140, a power supply 1150, a WiFi module 1160, and a radio frequency circuit 1170, as shown in FIG.
  • the technical solution of the embodiments of the present application is essentially a part that contributes to the existing technology or a part of the technical solution may be embodied in the form of a software product, which is stored in a storage medium. , Including a number of instructions to enable a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the method described in the embodiments of the present application.
  • the foregoing storage medium includes various media that can store program codes, such as a U disk, a mobile hard disk, a read-only memory, a random access memory, a magnetic disk, or an optical disk.
  • the division of units or modules or components in the device embodiments described above is only a logical function division. In actual implementation, there may be another division manner. For example, multiple units or modules or components may be combined or integrated. To another system, or some units or modules or components can be ignored or not implemented.
  • the units / modules / components described above as separate / display components may or may not be physically separated, that is, they may be located in one place, or may be distributed on multiple network units. Some or all of the units / modules / components may be selected according to actual needs to achieve the objectives of the embodiments of the present application.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Image Input (AREA)
  • Collating Specific Patterns (AREA)

Abstract

A method, a device, and an electronic device for fingerprint recognition are provided. The method comprises: determining a triggering threshold; if a pressing force value generated when a target user presses a part of a display screen in a fingerprint acquisition region is greater than or equal to the triggering threshold, acquiring target fingerprint data; and performing fingerprint registration or fingerprint recognition according to the target fingerprint data. The method for fingerprint recognition in an embodiment of the present application avoids acquiring fingerprint data on the basis of a fixed triggering threshold; instead, before target fingerprint data is acquired, a triggering threshold is determined first, and an acquisition operation of the target fingerprint data is then performed on the basis of the determined triggering threshold. Thus, the quality of target fingerprint data can be improved, and user experience can be effectively improved.

Description

用于指纹识别的方法、装置和电子设备Method, device and electronic equipment for fingerprint identification 技术领域Technical field
本申请实施例涉及指纹识别领域,并且更具体地,涉及用于指纹识别的方法、装置和电子设备。Embodiments of the present application relate to the field of fingerprint identification, and more particularly, to a method, device, and electronic device for fingerprint identification.
背景技术Background technique
目前,屏幕下指纹识别技术方兴未艾,屏幕下指纹识别技术通过用户按压指纹采集区域的显示屏采集指纹数据,进而进行指纹数据的处理,以进行指纹注册和指纹识别。但是,当用户轻按显示屏的时候,通过上述技术方案获取的指纹数据的质量很可能非常差,不能达到指纹注册或指纹识别的要求。Currently, under-screen fingerprint recognition technology is in the ascendant. Under-screen fingerprint recognition technology collects fingerprint data by pressing the display screen of the fingerprint collection area, and then processes the fingerprint data for fingerprint registration and fingerprint recognition. However, when the user taps the display screen, the quality of the fingerprint data obtained through the above technical solution is likely to be very poor and cannot meet the requirements for fingerprint registration or fingerprint recognition.
为了解决上述技术问题,现有技术中,通过增加用户的按压力度来解决用户轻按导致的数据差的问题。具体地,引入了一个触发阈值,即通过该触发阈值来控制是否触发指纹数据的采集操作。更具体地,用户通过按压指纹采集区域的显示屏产生压力值,该压力值大于或等于该触发阈值时,触发指纹数据的采集操作,相反,该压力值小于该触发阈值时,不触发指纹数据的采集操作。其中,该触发阈值是为用于进行指纹识别的设备预先配置的阈值。即不同的用户进行指纹注册或指纹识别时,均通过相同的触发阈值来控制是否触发指纹数据的采集操作。In order to solve the above technical problems, in the prior art, the problem of poor data caused by a user's light tap is solved by increasing the user's pressing pressure. Specifically, a trigger threshold is introduced, that is, whether to trigger the collection operation of fingerprint data is controlled by the trigger threshold. More specifically, the user generates a pressure value by pressing the display screen of the fingerprint collection area. When the pressure value is greater than or equal to the trigger threshold, the fingerprint data collection operation is triggered. On the contrary, when the pressure value is less than the trigger threshold, the fingerprint data is not triggered Collection operation. The trigger threshold is a threshold configured in advance for a device for fingerprint identification. That is, when fingerprint registration or fingerprint recognition is performed by different users, whether or not the fingerprint data collection operation is triggered is controlled by the same trigger threshold.
但是,由于不同的用户指纹纹路深浅不同,导致不同用户对触发阈值要求不同。如果针对不同用户通过相同的触发阈值来控制是否触发指纹数据的采集操作,很有可能导致用户体验较差。However, because different users have different fingerprint patterns, different users have different requirements on the trigger threshold. If the same trigger threshold is used to control whether to trigger fingerprint data collection for different users, the user experience is likely to be poor.
例如,针对指纹纹路较深的用户,预先配置的触发阈值很有可能过大,提高了指纹数据的采集难度,进而降低用户体验。For example, for users with deeper fingerprints, the pre-configured triggering threshold is likely to be too large, which makes it difficult to collect fingerprint data, thereby reducing the user experience.
又例如,针对指纹纹路较浅的用户,预先配置的触发阈值很有可能过小,进而可能导致采集的指纹数据的质量太差,需要进行多次指纹数据的采集,降低了指纹识别或者指纹注册的操作效率,进而降低了用户体验。For another example, for users with lighter fingerprints, the pre-configured trigger threshold is likely to be too small, which may cause the quality of the collected fingerprint data to be too poor. Multiple fingerprint data collections are required, reducing fingerprint recognition or fingerprint registration Operating efficiency, which in turn reduces the user experience.
发明内容Summary of the Invention
提供了一种用于指纹识别的方法、装置和电子设备,该用于指纹识别的 方法、装置和电子设备通过调整用于触发指纹数据的采集操作的触发阈值,能够提高用户体验。Provided are a method, an apparatus, and an electronic device for fingerprint recognition. The method, the apparatus, and the electronic device for fingerprint recognition can improve a user experience by adjusting a trigger threshold for triggering a collection operation of fingerprint data.
第一方面,提供了一种用于指纹识别的方法,包括:In a first aspect, a method for fingerprint identification is provided, including:
确定触发阈值;Determine the trigger threshold;
在目标用户按压指纹采集区域内的显示屏产生的压力值大于或等于所述触发阈值时,采集目标指纹数据;Collecting target fingerprint data when the pressure value generated by the target user pressing the display screen in the fingerprint collection area is greater than or equal to the trigger threshold;
根据所述目标指纹数据进行指纹注册或指纹识别。Perform fingerprint registration or fingerprint recognition according to the target fingerprint data.
本申请实施例的用于指纹识别的方法避免了基于固定的触发阈值采集指纹数据,而是在采集目标指纹数据之前,先确定出一个触发阈值,并基于这个确定的触发阈值进行目标指纹数据的采集操作,不仅能够提高目标指纹数据的质量,而且能够有效提高用户体验。The method for fingerprint recognition in the embodiment of the present application avoids collecting fingerprint data based on a fixed trigger threshold, but determines a trigger threshold before collecting target fingerprint data, and performs target fingerprint data based on the determined trigger threshold. The collection operation can not only improve the quality of the target fingerprint data, but also effectively improve the user experience.
在一些可能实现的方式中,所述确定触发阈值,包括:In some possible implementation manners, the determining the trigger threshold includes:
获取第一阈值;Obtaining a first threshold;
所述压力值大于或等于所述第一阈值时,采集第一指纹数据;Collecting the first fingerprint data when the pressure value is greater than or equal to the first threshold;
根据所述第一指纹数据的质量和所述第一阈值,确定所述触发阈值。Determining the trigger threshold according to the quality of the first fingerprint data and the first threshold.
在一些可能实现的方式中,所述根据所述第一指纹数据的质量和所述第一阈值,确定所述触发阈值,包括:In some possible implementation manners, the determining the trigger threshold according to the quality of the first fingerprint data and the first threshold includes:
所述第一指纹数据的质量不满足指纹注册或指纹识别的质量要求时,增加所述第一阈值直至第二阈值,其中,基于所述第二阈值采集的第二指纹数据为首次满足指纹注册或者指纹识别的质量要求的指纹数据;When the quality of the first fingerprint data does not meet the quality requirements for fingerprint registration or fingerprint recognition, the first threshold is increased to a second threshold, wherein the second fingerprint data collected based on the second threshold is the first time that fingerprint registration is satisfied. Or fingerprint data required for the quality of fingerprint recognition;
将所述第二阈值确定为所述触发阈值。Determining the second threshold as the trigger threshold.
在一些可能实现的方式中,所述根据所述第一指纹数据的质量和所述第一阈值,确定所述触发阈值,包括:In some possible implementation manners, the determining the trigger threshold according to the quality of the first fingerprint data and the first threshold includes:
所述第一指纹数据的质量满足指纹注册或指纹识别的质量要求时,减小所述第一阈值直到第三阈值,其中,基于所述第三阈值采集的第三指纹数据为首次不满足指纹注册或指纹识别的质量要求的指纹数据;When the quality of the first fingerprint data meets the quality requirements of fingerprint registration or fingerprint recognition, the first threshold is reduced to a third threshold, wherein the third fingerprint data collected based on the third threshold is the first time that the fingerprint is not satisfied. Fingerprint data required for registration or fingerprint identification;
将采集所述第三指纹数据之前的且最近使用的阈值,确定为所述触发阈值。The threshold value before and recently used to collect the third fingerprint data is determined as the trigger threshold value.
在一些可能实现的方式中,所述第一阈值为预配置阈值,或者,所述第一阈值为所述目标用户进行指纹注册时首次按压所述显示屏产生的压力值。In some possible implementation manners, the first threshold value is a pre-configured threshold value, or the first threshold value is a pressure value generated when the target user presses the display screen for the first time during fingerprint registration.
在一些可能实现的方式中,所述确定触发阈值,包括:In some possible implementation manners, the determining the trigger threshold includes:
确定所述目标用户专用的所述触发阈值。Determining the trigger threshold specific to the target user.
在一些可能实现的方式中,所述确定触发阈值,包括:In some possible implementation manners, the determining the trigger threshold includes:
确定多个温度范围对应的多个阈值;Determining multiple thresholds corresponding to multiple temperature ranges;
确定目标温度;Determine the target temperature;
将所述目标温度所属的温度范围对应的阈值,确定为所述触发阈值。A threshold corresponding to a temperature range to which the target temperature belongs is determined as the trigger threshold.
在一些可能实现的方式中,所述确定目标温度,包括:In some possible implementation manners, the determining the target temperature includes:
通过温度传感器,确定所述目标温度。The target temperature is determined by a temperature sensor.
在一些可能实现的方式中,所述根据所述目标指纹数据进行指纹注册或指纹识别,包括:In some possible implementation manners, the performing fingerprint registration or fingerprint recognition according to the target fingerprint data includes:
所述目标指纹数据的质量不满足指纹指纹识别的质量要求时,增加所述触发阈值;Increasing the trigger threshold when the quality of the target fingerprint data does not meet the quality requirements for fingerprint fingerprint recognition;
基于增加后的所述触发阈值重新采集指纹数据;Re-collecting fingerprint data based on the increased trigger threshold;
基于重新采集的指纹数据进行指纹注册或指纹识别。Fingerprint registration or fingerprint recognition based on the re-acquired fingerprint data.
在一些可能实现的方式中,所述方法还包括:In some possible implementation manners, the method further includes:
通过显示界面显示所述目标指纹数据,所述显示界面显示的所述目标指纹数据用于提示用户调整按压到所述显示屏上的按压力度。The target fingerprint data is displayed through a display interface, and the target fingerprint data displayed on the display interface is used to prompt a user to adjust the degree of pressing force pressed on the display screen.
第二方面,提供了一种用于指纹识别的装置,包括:In a second aspect, a device for fingerprint identification is provided, including:
在一些可能实现的方式中,所述装置包括:In some possible implementation manners, the apparatus includes:
用于执行上述第一方面的方法或者上述任一种可能的实现方式中的方法的功能模块或者单元。A functional module or unit for executing the method in the first aspect or the method in any one of the foregoing possible implementation manners.
第三方面,提供了一种电子设备,包括:In a third aspect, an electronic device is provided, including:
在一些可能实现的方式中,所述电子设备包括:In some possible implementation manners, the electronic device includes:
用于执行上述第一方面的方法或者上述任一种可能的实现方式中的方法的功能模块或者单元,或者,前述第二方面的用于指纹识别的装置。A functional module or unit for executing the method in the first aspect or the method in any one of the foregoing possible implementation manners, or the device for fingerprint identification in the second aspect.
附图说明BRIEF DESCRIPTION OF THE DRAWINGS
图1是本申请实施例可以适用的移动终端的平面示意图。FIG. 1 is a schematic plan view of a mobile terminal to which embodiments of the present application can be applied.
图2是图1所示的移动终端沿A-A的部分剖面示意图。FIG. 2 is a partial cross-sectional view of the mobile terminal shown in FIG. 1 along A-A.
图3是本申请实施例的用于指纹识别的方法的示意性流程图。FIG. 3 is a schematic flowchart of a method for fingerprint recognition according to an embodiment of the present application.
图4是本申请实施例的电容式压力传感器的原理的示意性框图。FIG. 4 is a schematic block diagram of a principle of a capacitive pressure sensor according to an embodiment of the present application.
图5是本申请实施例的电阻式压力传感器的原理的示意性框图。FIG. 5 is a schematic block diagram of a principle of a resistive pressure sensor according to an embodiment of the present application.
图6是本申请实施例的电桥式电阻压力传感器的示意性结构图。FIG. 6 is a schematic structural diagram of a bridge-type resistance pressure sensor according to an embodiment of the present application.
图7是本申请实施例的用于指纹识别的方法的示意性流程图。FIG. 7 is a schematic flowchart of a method for fingerprint recognition according to an embodiment of the present application.
图8是本申请实施例的用于指纹识别的方法的另一示意性流程图。FIG. 8 is another schematic flowchart of a method for fingerprint recognition according to an embodiment of the present application.
图9是本申请实施例的用于指纹识别的方法的另一示意性流程图。FIG. 9 is another schematic flowchart of a method for fingerprint recognition according to an embodiment of the present application.
图10是本申请实施例的用于指纹识别的装置的示意性框图。FIG. 10 is a schematic block diagram of an apparatus for fingerprint recognition according to an embodiment of the present application.
图11是本申请实施例的用于指纹识别的装置的另一示意性框图。FIG. 11 is another schematic block diagram of an apparatus for fingerprint recognition according to an embodiment of the present application.
图12是本申请实施例的电子设备的示意性框图。FIG. 12 is a schematic block diagram of an electronic device according to an embodiment of the present application.
具体实施方式Detailed ways
下面将结合附图,对本申请实施例中的技术方案进行描述。The technical solutions in the embodiments of the present application will be described below with reference to the drawings.
随着智能终端步入全面屏时代,智能终端正面指纹按键的空间受到全面屏的挤压,因此屏下(Under-display或者Under-screen)指纹识别技术越来越受到关注。所谓Under-display指纹识别装置是指将用于进行指纹识别的指纹识别模组安装在显示屏下方,从而实现在显示屏的显示区域的内部进行指纹注册或者指纹识别操作。As the smart terminal enters the era of full screen, the space of the fingerprint keys on the front of the smart terminal is squeezed by the full screen, so the under-display or under-screen fingerprint recognition technology is receiving more and more attention. The so-called Under-display fingerprint recognition device refers to a fingerprint recognition module for fingerprint recognition is installed below the display screen, thereby implementing fingerprint registration or fingerprint recognition operations inside the display area of the display screen.
可选地,该指纹识别模组用来完成指纹的采集和指纹的识别的模块。该指纹识别模组可以由指纹采集模块、指纹识别模块和扩展功能模块(如锁具或应用的驱动模块)组成。其中,指纹采集模块包括但不限于:光学式、压敏式、电容式、电感式、热敏式和超声波式等。换句话说,该指纹识别模组可以用于光学指纹识别、超声波指纹识别或者其他类型的指纹识别。Optionally, the fingerprint identification module is a module for completing fingerprint collection and fingerprint identification. The fingerprint identification module can be composed of a fingerprint collection module, a fingerprint identification module, and an extended function module (such as a lock or an application driver module). Among them, the fingerprint collection module includes, but is not limited to, optical, pressure-sensitive, capacitive, inductive, thermal, and ultrasonic. In other words, the fingerprint recognition module can be used for optical fingerprint recognition, ultrasonic fingerprint recognition, or other types of fingerprint recognition.
可选地,本申请实施例中提供的Under-display指纹识别装置可以适用于任何配置有显示屏和指纹识别模组的终端设备。例如,智能移动电话、平板电脑和其他小型个人携带型设备,如掌上电脑(Personal Digital Assistant,PDA)、电子书(electronic book,E-book)等。Optionally, the under-display fingerprint recognition device provided in the embodiment of the present application can be applied to any terminal device configured with a display screen and a fingerprint recognition module. For example, smart mobile phones, tablet computers, and other small personal portable devices, such as personal digital assistants (PDAs), electronic books (e-books), and the like.
可选地,在上述终端设备中,指纹识别模组可以设置在显示屏的下方,其可以在用户通过显示屏进行操作时对用户的指纹进行检测和识别。Optionally, in the above-mentioned terminal device, the fingerprint recognition module may be disposed below the display screen, which can detect and recognize the user's fingerprint when the user operates through the display screen.
为了便于理解,作为示例而非限定性地,下文中以该终端设备为智能手机,且该指纹识别模组用于进行光学指纹识别作为应用场景为例,对本申请提供的Under-display指纹识别装置进行说明。In order to facilitate understanding, as an example and not by way of limitation, the terminal device is a smart phone, and the fingerprint recognition module is used for optical fingerprint recognition as an application scenario. Be explained.
请参阅图1和图2,其中图1为屏下指纹识别装置可以适用的终端设备100的正面示意图,图2是图1所示的终端设备100沿A-A的部分剖面结构 示意图。该终端设备100可以具体为智能手机,其包括显示屏120和指纹识别模组140,其中,该显示屏120具有显示区域102,该指纹识别模组140设置在该显示屏120的下方。Please refer to FIG. 1 and FIG. 2, wherein FIG. 1 is a schematic front view of a terminal device 100 to which an under-screen fingerprint recognition device can be applied, and FIG. 2 is a schematic cross-sectional structure view of the terminal device 100 along A-A shown in FIG. 1. The terminal device 100 may be a smart phone, which includes a display screen 120 and a fingerprint recognition module 140, wherein the display screen 120 has a display area 102, and the fingerprint recognition module 140 is disposed below the display screen 120.
可选地,显示屏120可以为自发光显示屏。例如,显示屏120可以为有机发光二极管(Organic Light-Emitting Diode,OLED)显示屏或者微型发光二极管(Micro-LED)显示屏;在其他替代实施例中,该显示屏120也可以为液晶显示屏(Liquid Crystal Display,LCD)或者其他被动发光显示屏,本申请对此不做限制。Optionally, the display screen 120 may be a self-luminous display screen. For example, the display screen 120 may be an organic light-emitting diode (OLED) display or a micro-LED display; in other alternative embodiments, the display 120 may also be a liquid crystal display. (Liquid Crystal Display, LCD) or other passive light-emitting display, this application does not limit this.
进一步地,该显示屏120还可以是触控显示屏,其不仅可以进行画面显示,还可以检测用户的触摸或者按压操作,从而为用户提供一个人机交互界面。比如,在一种实施例中,该终端设备100可以包括触摸传感器,该触摸传感器可以具体是触控面板(Touch Panel,TP),其可以设置在该显示屏120表面,也可以部分集成或者整体集成到该显示屏120内部,从而形成触控显示屏。Further, the display screen 120 may also be a touch display screen, which can not only perform screen display, but also detect a user's touch or press operation, thereby providing a user with a human-computer interaction interface. For example, in one embodiment, the terminal device 100 may include a touch sensor. The touch sensor may be a touch panel (TP), which may be disposed on the surface of the display screen 120, or may be partially integrated or integrated. Integrated into the display 120 to form a touch display.
可选地,该指纹识别模组140可以具体为用于进行光学指纹识别的指纹识别模组,其主要用于采集用户的指纹数据信息;在本实施例中,该指纹识别模组140可以至少设置在该显示屏120下方的局部区域,从而使得该指纹识别模组140的指纹采集区域(或感应区域)130至少部分位于该显示屏120的显示区域102。Optionally, the fingerprint recognition module 140 may be specifically a fingerprint recognition module for optical fingerprint recognition, which is mainly used to collect user fingerprint data information. In this embodiment, the fingerprint recognition module 140 may be at least A partial area is disposed below the display screen 120, so that the fingerprint collection area (or sensing area) 130 of the fingerprint identification module 140 is at least partially located in the display area 102 of the display screen 120.
可选地,该指纹识别模组140可以具体包括具有光学感应阵列的光学指纹传感器,比如光学指纹传感器;该光学感应阵列包括多个光学感应单元,且该光学感应阵列的所在区域为该指纹识别模组140的指纹采集区域130。如图1所示,该指纹采集区域130位于该显示屏120的显示区域102之中,因此,用户在需要对该终端设备进行解锁或者其他指纹验证的时候,只需要将手指按压在位于该显示屏120的指纹采集区域130,便可以实现指纹数据的采集操作。Optionally, the fingerprint recognition module 140 may specifically include an optical fingerprint sensor having an optical sensing array, such as an optical fingerprint sensor; the optical sensing array includes a plurality of optical sensing units, and the area where the optical sensing array is located is the fingerprint recognition The fingerprint collection area 130 of the module 140. As shown in FIG. 1, the fingerprint collection area 130 is located in the display area 102 of the display screen 120. Therefore, when the user needs to unlock the terminal device or perform other fingerprint verification, he only needs to press his finger on the display area. The fingerprint collection area 130 of the screen 120 can implement the fingerprint data collection operation.
以用户需要进行指纹验证的场景为例,当手指触摸、按压或者接近(为便于描述,本申请统称为按压)在该指纹采集区域130时,该指纹采集区域130的显示单元发出的光线在手指发生反射并形成反射光,其中该反射光可以携带有用户手指的指纹信息。比如,该光线在用户手指表面的指纹发生反射之后,由于手指指纹的脊和谷所对应的反射光是不同的,因此反射光便携 带有用户的指纹信息。该反射光返回该显示屏120并被其下方的指纹识别模组140的光探测器阵列所接收并且转换为相应的电信号,即指纹检测信号。该终端设备100基于该指纹检测信号便可以获得用户的指纹信息,并且可以进一步进行指纹匹配验证,从而完成当前用户的身份验证以便于确认其是否有权限对该终端设备100进行相应的操作。Taking a scenario where a user needs to perform fingerprint verification as an example, when a finger touches, presses, or approaches (for ease of description, this application is collectively referred to as pressing) in the fingerprint collection area 130, the light emitted by the display unit of the fingerprint collection area 130 is on the finger Reflected and formed reflected light, where the reflected light can carry fingerprint information of a user's finger. For example, after the light is reflected on the fingerprint on the surface of the user's finger, the reflected light corresponding to the ridges and valleys of the finger fingerprint is different, so the reflected light can carry the user's fingerprint information. The reflected light is returned to the display screen 120 and received by the photodetector array of the fingerprint recognition module 140 below it and converted into a corresponding electrical signal, that is, a fingerprint detection signal. The terminal device 100 can obtain the user's fingerprint information based on the fingerprint detection signal, and can further perform fingerprint matching verification to complete the identity verification of the current user in order to confirm whether he or she has the authority to perform corresponding operations on the terminal device 100.
由于指纹采集检测可以在该显示屏120的显示区域102内部实现,采用上述结构的终端设备100无需其正面专门预留空间来设置指纹按键(比如Home键),因而可以采用全面屏方案,因此,该显示屏120的显示区域102可以基本扩展到该终端设备100的整个正面。Since fingerprint collection detection can be implemented inside the display area 102 of the display screen 120, the terminal device 100 adopting the above structure does not need a special reserved space on the front side to set fingerprint keys (such as the Home key), so a full-screen solution can be adopted. Therefore, The display area 102 of the display screen 120 can extend substantially to the entire front of the terminal device 100.
应当理解,虽然在图1和图2所示的实施例中以该指纹识别模组为屏下指纹识别模组为例,在其他实施例中,该终端设备100的指纹识别模组也可以采用超声波或者其他类型的指纹识别模组,在应用于指纹识别场景时,相对应地,该光学指纹传感器可以采用超声波指纹传感器或者其他类型的指纹传感器代替。本申请对指纹传感器的类型和具体结构不作特殊限制,只要上述指纹传感器可以满足在终端设备的显示屏内部进行指纹识别的性能要求便可。It should be understood that although the fingerprint recognition module is taken as an in-screen fingerprint recognition module in the embodiments shown in FIG. 1 and FIG. 2 as an example, in other embodiments, the fingerprint recognition module of the terminal device 100 may also be used. When an ultrasonic or other type of fingerprint recognition module is used in a fingerprint recognition scene, correspondingly, the optical fingerprint sensor may be replaced by an ultrasonic fingerprint sensor or another type of fingerprint sensor. The application does not specifically limit the type and specific structure of the fingerprint sensor, as long as the above-mentioned fingerprint sensor can meet the performance requirements for fingerprint recognition inside the display screen of the terminal device.
本实施例以该显示屏120采用OLED显示屏为例,该显示屏120具有呈阵列式排布的OLED显示单元阵列,该指纹识别模组140可以利用该OLED显示屏120中位于该指纹采集区域130的OLED显示单元(即OLED光源)作为指纹检测识别的激励光源。This embodiment uses an OLED display as an example for the display 120. The display 120 has an array of OLED display units arranged in an array. The fingerprint recognition module 140 can use the OLED display 120 in the fingerprint collection area. The 130 OLED display unit (ie, the OLED light source) is used as the excitation light source for fingerprint detection and identification.
当然,应理解,在其他替代实现方案中,该指纹识别模组140也可以采用内置光源或者外置光源来提供用于进行指纹检测识别的光信号,在这种情况下,该Under-display指纹识别装置不仅可以适用于如OLED显示屏等自发光显示屏,还可以适用于非自发光显示屏,比如,液晶显示屏或其他的被动发光显示屏。并且,该指纹识别模组140的光学感应阵列具体为光探测器(Photo detector)阵列,其包括多个呈阵列式分布的光探测器,该光探测器可以作为如上描述的光学感应单元。Of course, it should be understood that in other alternative implementations, the fingerprint recognition module 140 may also use a built-in light source or an external light source to provide a light signal for fingerprint detection and identification. In this case, the Under-display fingerprint The identification device can be applied not only to a self-luminous display such as an OLED display, but also to a non-self-luminous display, such as a liquid crystal display or other passive light-emitting displays. In addition, the optical sensing array of the fingerprint identification module 140 is specifically a photodetector array, which includes a plurality of photodetectors distributed in an array. The photodetector can be used as the optical sensing unit described above.
在其他替代实施例中,该指纹识别模组140也可以设置在该显示屏120下方的整个区域,从而将该指纹采集区域130扩展到整个该显示屏120的整个显示区域102,实现全屏指纹识别。In other alternative embodiments, the fingerprint recognition module 140 may also be disposed in the entire area below the display screen 120, thereby extending the fingerprint collection area 130 to the entire display area 102 of the display screen 120 to achieve full-screen fingerprint recognition. .
还应当理解,在具体实现上,该终端设备100还可以包括保护盖板110, 该保护盖板110可以具体为透明盖板,比如玻璃盖板或者蓝宝石盖板,其位于该显示屏120的上方并覆盖该终端设备100的正面,且该保护盖板110表面还可以设置有保护层。因此,本申请实施例中,所谓的手指按压该显示屏120可以实际上可以是指手指按压在该显示屏120上方的盖板110或者覆盖该盖板110的保护层表面。It should also be understood that, in specific implementation, the terminal device 100 may further include a protective cover 110, which may be specifically a transparent cover, such as a glass cover or a sapphire cover, which is located above the display screen 120 The front surface of the terminal device 100 is covered, and a surface of the protective cover 110 may further be provided with a protective layer. Therefore, in the embodiment of the present application, the so-called finger pressing on the display screen 120 may actually mean that the finger presses the cover 110 above the display screen 120 or the surface of the protective layer covering the cover 110.
进一步地,该指纹识别模组140的下方还可以设置有电路板150,比如软性电路板(Flexible Printed Circuit,FPC),该指纹识别模组140可以通过焊盘焊接到该电路板150,并通过该电路板150实现与其他外围电路或者该终端设备100的其他元件的电性互连和信号传输。比如,该指纹识别模组140可以通过该电路板150接收该终端设备100的处理单来的控制信号,并且还可以通过该电路板150将该指纹检测信号输出给该终端设备100的处理单元或者控制单元等。Further, a circuit board 150 such as a flexible printed circuit board (FPC) may be further provided below the fingerprint recognition module 140, and the fingerprint recognition module 140 may be soldered to the circuit board 150 through a pad, The circuit board 150 is used for electrical interconnection and signal transmission with other peripheral circuits or other components of the terminal device 100. For example, the fingerprint recognition module 140 can receive the control signal from the processing order of the terminal device 100 through the circuit board 150, and can also output the fingerprint detection signal to the processing unit of the terminal device 100 through the circuit board 150 or Control unit, etc.
需要注意的是,在实际应用中,用户在需要对该终端设备100进行解锁或者其他指纹验证的时候,为了能够保证获取到的指纹数据的质量,需要通过一个触发阈值来控制是否触发指纹数据的采集操作。具体地,用户通过按压指纹采集区域130的显示屏产生压力值,该压力值大于或等于该触发阈值时,触发指纹数据的采集操作,相反,该压力值小于该触发阈值时,不触发指纹数据的采集操作。It should be noted that in actual applications, when the user needs to unlock the terminal device 100 or perform other fingerprint verification, in order to ensure the quality of the fingerprint data obtained, a trigger threshold is required to control whether the fingerprint data is triggered. Acquisition operation. Specifically, the user generates a pressure value by pressing the display screen of the fingerprint collection area 130. When the pressure value is greater than or equal to the trigger threshold, the fingerprint data collection operation is triggered. Conversely, when the pressure value is less than the trigger threshold, the fingerprint data is not triggered. Collection operation.
本申请提出了一种指纹注册或者指纹识别的方法,在采集指纹数据之前先确定出一个合理的触发阈值,或者在多次采集指纹数据的过程中动态调整该触发阈值,通过这种方式采集指纹数据,不仅能够提高采集的指纹数据的质量,还能够有效提高用户体验。This application proposes a method for fingerprint registration or fingerprint identification. Before collecting fingerprint data, a reasonable trigger threshold is determined, or the trigger threshold is dynamically adjusted in the process of collecting fingerprint data multiple times, and fingerprints are collected in this way. Data can not only improve the quality of fingerprint data collected, but also effectively improve the user experience.
图3是本申请的指纹注册或者指纹识别的方法200的示意性流程图。该方法200可以由指纹识别装置执行,例如,图1所示的终端设备100。该方法200包括以下部分或者全部内容:FIG. 3 is a schematic flowchart of a fingerprint registration or fingerprint recognition method 200 of the present application. The method 200 may be executed by a fingerprint identification device, for example, the terminal device 100 shown in FIG. 1. The method 200 includes part or all of the following:
如图3所示,该方法200包括:As shown in FIG. 3, the method 200 includes:
S210,确定触发阈值。S210: Determine a trigger threshold.
S220,在目标用户按压指纹采集区域内的显示屏产生的压力值大于或等于该触发阈值时,采集目标指纹数据。S220. Collect target fingerprint data when the target user presses the display screen in the fingerprint collection area when the pressure value is greater than or equal to the trigger threshold.
S230,根据该目标指纹数据进行指纹注册或指纹识别。S230. Perform fingerprint registration or fingerprint recognition according to the target fingerprint data.
本申请实施例的指纹识别装置避免了基于固定的触发阈值采集指纹数 据,而是在采集目标指纹数据之前,先确定出一个触发阈值,并基于这个确定的触发阈值进行目标指纹数据的采集操作,不仅能够提高目标指纹数据的质量,而且能够有效提高用户体验。The fingerprint recognition device in the embodiment of the present application avoids collecting fingerprint data based on a fixed trigger threshold, but determines a trigger threshold before collecting target fingerprint data, and performs target fingerprint data collection operations based on the determined trigger threshold. Not only can improve the quality of the target fingerprint data, but also can effectively improve the user experience.
应理解,在本申请实施例和所附权利要求书中使用的指纹数据是仅仅出于描述特定实施例的目的,而非旨在限制本申请实施例。在其它可替代实施例中,本申请实施例中的指纹数据也可理解为指纹图像或者基于指纹图像分析得到的数据。It should be understood that the fingerprint data used in the embodiments of the present application and the appended claims is only for the purpose of describing specific embodiments, and is not intended to limit the embodiments of the present application. In other alternative embodiments, the fingerprint data in the embodiments of the present application may also be understood as fingerprint images or data obtained based on fingerprint image analysis.
可选地,本申请中的指纹识别装置可以通过压力传感器确定目标用户按压指纹采集区域内的显示屏产生的压力值。Optionally, the fingerprint recognition device in this application may determine the pressure value generated by the target user pressing the display screen in the fingerprint collection area through the pressure sensor.
该压力传感器包括但不限于:电容式压力传感器或电阻式压力传感器。The pressure sensor includes, but is not limited to, a capacitive pressure sensor or a resistive pressure sensor.
电容式压力传感器也可以称为“压容式”传感器,其原理如图4所示,当压力施加在极板312上时,该压力使得两极板311和312之间的电容器321的间距发生改变从而改变电容值的大小。不同大小的压力产生不同的电容值变化,将该电容值的变化量转换成电信号,通过检测芯片测得该信号的变化即可检测出相应压力的大小。Capacitive pressure sensors can also be called "pressure-capacitive" sensors. The principle is shown in Figure 4. When pressure is applied to the electrode plate 312, the pressure changes the distance between the capacitors 321 between the two electrode plates 311 and 312 Thereby changing the magnitude of the capacitance. Different pressure values produce different capacitance value changes. The change in the capacitance value is converted into an electrical signal. The corresponding pressure can be detected by detecting the change in the signal by the detection chip.
电阻式压力传感器也可以称为“压阻式”传感器,其原理如图5所示,将电阻式压力传感器422布置在某个待检测受力面上,受力承载体413受力产生形变,从而挤压或者拉伸电阻式压力传感器422,从而使其阻值发生相应变化。不同压力大小产生不同的阻值变化,通过检测芯片检测该阻值变化即能够检测出相应力度大小。A resistive pressure sensor can also be called a “piezoresistive” sensor. The principle is shown in FIG. 5. The resistive pressure sensor 422 is arranged on a force-bearing surface to be detected. The force-bearing body 413 is deformed by force. As a result, the resistive pressure sensor 422 is squeezed or stretched, so that its resistance value changes accordingly. Different pressure values produce different resistance value changes, and the corresponding strength can be detected through the detection chip to detect the resistance value change.
如图6所示,将四个独立的电阻式压力传感器组合成电桥式拓扑即形成电桥式电阻压力传感器,其能够抑制硬件级别的温度漂移。其中,IN+表示数据信号的正输入,IN-表示数据信号的负输入,VDD表示输入电压。As shown in FIG. 6, the combination of four independent resistance pressure sensors into a bridge topology forms a bridge resistance pressure sensor, which can suppress temperature drift at the hardware level. Among them, IN + represents the positive input of the data signal, IN- represents the negative input of the data signal, and VDD represents the input voltage.
在实际应用中,由于单个压力传感器通常比较小,为了尽可能精确地感应到来自触摸显示屏各个位置的压力,通常需要以阵列的形式放置多个压力传感器,这些多个压力传感器构成压力传感器阵列。In practical applications, because a single pressure sensor is usually relatively small, in order to accurately sense the pressure from various positions on the touch display screen, it is usually necessary to place multiple pressure sensors in an array. These multiple pressure sensors form a pressure sensor array .
下面对本申请实施例中的确定触发阈值的实现方式进行示例性说明:The following describes the implementation manner of determining the trigger threshold in the embodiments of the present application by way of example:
可选地,该触发阈值还可以是该指纹识别装置经过自适应学习确定的阈值。Optionally, the trigger threshold may also be a threshold determined by the fingerprint recognition device through adaptive learning.
可选地,该指纹识别装置可通过分析基于不同的阈值采集到的指纹数据确定出一个合理的触发阈值。Optionally, the fingerprint recognition device may determine a reasonable trigger threshold value by analyzing fingerprint data collected based on different threshold values.
可选地,该指纹识别装置可以先获取第一阈值;该压力值大于或等于该第一阈值时,该指纹识别装置采集第一指纹数据;然后根据该第一指纹数据的质量和该第一阈值,确定该触发阈值。Optionally, the fingerprint recognition device may first obtain a first threshold value; when the pressure value is greater than or equal to the first threshold value, the fingerprint recognition device collects first fingerprint data; and then according to the quality of the first fingerprint data and the first Threshold, which determines the trigger threshold.
在一种实施例中,该第一指纹数据的质量不满足指纹注册或指纹识别的质量要求时,增加该第一阈值直至第二阈值,其中,基于该第二阈值采集的第二指纹数据为首次满足指纹注册或者指纹识别的质量要求的指纹数据;将该第二阈值确定为该触发阈值。In one embodiment, when the quality of the first fingerprint data does not meet the quality requirements for fingerprint registration or fingerprint recognition, the first threshold is increased to a second threshold, wherein the second fingerprint data collected based on the second threshold is the first Fingerprint data that meets the quality requirements for fingerprint registration or fingerprint recognition; determine the second threshold as the trigger threshold.
在另一种实施例中,该第一指纹数据的质量满足指纹注册或指纹识别的质量要求时,减小该第一阈值直到第三阈值,其中,基于该第三阈值采集的第三指纹数据为首次不满足指纹注册或指纹识别的质量要求的指纹数据;将采集该第三指纹数据之前的且最近使用的阈值,确定为该触发阈值。In another embodiment, when the quality of the first fingerprint data meets the quality requirements for fingerprint registration or fingerprint recognition, the first threshold is reduced to a third threshold, wherein the third fingerprint data collected based on the third threshold It is the fingerprint data that does not meet the quality requirements for fingerprint registration or fingerprint recognition for the first time; the threshold value before and recently used to collect the third fingerprint data is determined as the trigger threshold value.
可选地,该第一阈值为预配置阈值。Optionally, the first threshold is a pre-configured threshold.
可选地,该第一阈值为该目标用户进行指纹注册时首次按压该显示屏产生的压力值。Optionally, the first threshold value is a pressure value generated when the target user presses the display screen for the first time during fingerprint registration.
可选地,该第一指纹数据的质量可以通过以下参数中的至少一个表示:Optionally, the quality of the first fingerprint data may be represented by at least one of the following parameters:
清晰度、饱和信噪比(Saturated Signal-to-Noise Ratio,SSNR)以及噪声(noise)参数要求。Clarity, Saturated Signal-to-Noise Ratio (SSNR), and noise parameter requirements.
以该第一指纹数据的质量不满足指纹注册或指纹识别的质量要求、且该第一指纹数据的质量为清晰度为例,在实际应用中,该第一指纹数据的清晰度不满足用于进行指纹注册或者指纹识别的清晰度要求时,增加该第一阈值直至上文中的第二阈值。Taking the quality of the first fingerprint data does not meet the quality requirements for fingerprint registration or fingerprint recognition, and the quality of the first fingerprint data is clarity, for example, in practical applications, the clarity of the first fingerprint data does not meet the requirements for When fingerprint definition or fingerprint identification is required, the first threshold is increased to the second threshold above.
可选地,该指纹识别装置还可以根据用户习惯操作所产生的压力值确定或者调整该触发阈值。Optionally, the fingerprint recognition device may further determine or adjust the trigger threshold according to a pressure value generated by a user's habitual operation.
其中,这里的用户习惯操作可以理解为用户按压显示屏(例如,进行指纹注册或者指纹识别)时习惯使用的按压力度。Here, the user's habitual operation can be understood as the pressing pressure with which the user is accustomed to use when pressing the display screen (for example, for fingerprint registration or fingerprint recognition).
以该指纹识别装置根据用户习惯操作所产生的压力值调整该触发阈值为例。在一种实施例中,针对指纹纹路较深的用户,如果用户习惯操作所产生的压力值大于该触发阈值,可以调大该触发阈值,甚至等于用户习惯操作所产生的压力值,进而提高用户体验。Take the fingerprint recognition device for adjusting the trigger threshold according to a pressure value generated by a user's habitual operation as an example. In one embodiment, for users with deeper fingerprints, if the pressure value generated by the user's habitual operation is greater than the trigger threshold, the trigger threshold can be increased, or even equal to the pressure value generated by the user's habitual operation, thereby increasing the user Experience.
可选地,该指纹识别装置根据用户习惯操作所产生的压力值确定或者调整该触发阈值之前,需要确定该用户习惯操作所产生的压力值。Optionally, before the fingerprint recognition device determines or adjusts the trigger threshold according to the pressure value generated by the user's habitual operation, it is necessary to determine the pressure value generated by the user's habitual operation.
在一种实施例中,用户在进行指纹注册时,可以将用户首次按压显示屏时产生的压力值确定为该用户习惯操作所产生的压力值。In one embodiment, when the user performs fingerprint registration, the pressure value generated when the user presses the display screen for the first time may be determined as the pressure value generated by the user's habitual operation.
在另一种实施例中,该指纹识别装置可以通过分析指纹解锁或者其他指纹验证过程中用户按压显示屏产生的多个压力值,确定该用户习惯操作所产生的压力值。In another embodiment, the fingerprint recognition device may determine the pressure value generated by the user's habitual operation by analyzing multiple pressure values generated by the user pressing the display screen during fingerprint unlocking or other fingerprint verification processes.
例如,该指纹识别装置可以将该多个压力值的平均值,确定为该用户习惯操作所产生的压力值。For example, the fingerprint recognition device may determine an average value of the plurality of pressure values as a pressure value generated by the user's habitual operation.
应理解,本申请实施例的用于指纹识别的方法旨在避免基于固定的触发阈值采集指纹数据,而是在采集目标指纹数据之前,先确定出一个触发阈值,并基于这个确定的触发阈值进行目标指纹数据的采集操作,本申请实施例对确定该触发阈值的具体实现方式不做限定。在其他可替代实施例中,该指纹识别装置中可以存储有多种指纹数据和多个阈值之间的对应关系,该多个指纹数据的指纹纹路的深浅程度互不相同,该指纹识别装置可以通过在该多个指纹数据中,查找与目标用户的指纹纹路的深浅程度相近或相同的指纹数据,并将该与目标用户的指纹纹路的深浅程度相近或相同的指纹数据对应的阈值确定为该触发阈值。进一步地,该指纹识别装置在确定该触发阈值之前,需要获取该目标用户的指纹纹路的深浅程度信息。It should be understood that the method for fingerprint recognition in the embodiment of the present application is intended to avoid collecting fingerprint data based on a fixed trigger threshold, but to determine a trigger threshold before collecting target fingerprint data, and perform the determination based on the determined trigger threshold. For the operation of collecting target fingerprint data, the embodiment of the present application does not limit the specific implementation manner of determining the trigger threshold. In other alternative embodiments, the fingerprint identification device may store correspondences between a plurality of types of fingerprint data and a plurality of thresholds. The depths of the fingerprint lines of the plurality of fingerprint data are different from each other. The fingerprint identification device may By searching among the plurality of fingerprint data for fingerprint data that is similar to or the same as the depth of the fingerprint pattern of the target user, and determine the threshold corresponding to the fingerprint data that is similar to or the same as the depth of the fingerprint pattern of the target user as the Trigger threshold. Further, before determining the trigger threshold, the fingerprint recognition device needs to obtain the depth information of the fingerprint texture of the target user.
例如,针对指纹纹路较深的用户,可以确定一个较低的触发阈值,使得该用户通过轻按显示屏中的指纹采集区域即可实现采集指纹数据,降低指纹数据的采集难度。For example, for users with deeper fingerprints, a lower trigger threshold can be determined, so that the user can achieve fingerprint data collection by tapping the fingerprint collection area in the display screen, reducing the difficulty of collecting fingerprint data.
又例如,针对指纹纹路较浅的用户,可以确定一个较大的触发阈值,使得该用户采用较大的力度按压才出发指纹数据的采集操作,能够减少采集到不满足质量要求的指纹数据的次数,进而有效提高了指纹识别或者指纹注册的操作效率,提高了用户体验。For another example, for a user with a lighter fingerprint, a larger trigger threshold can be determined, so that the user can start the fingerprint data collection operation by pressing with a greater force, which can reduce the number of times that fingerprint data that does not meet the quality requirements is collected. Therefore, the operation efficiency of fingerprint identification or fingerprint registration is effectively improved, and the user experience is improved.
可选地,图3所示的方法还可包括:Optionally, the method shown in FIG. 3 may further include:
该指纹识别装置通过显示界面显示该目标指纹数据,这个显示界面显示的该目标指纹数据用于提示用户调整按压到该显示屏上的按压力度。在一种实施例中,当用户按压显示屏所产生的压力值小于或远大于该触发阈值时,该指纹识别装置可以通过特定颜色的字体显示目标指纹数据,以提醒该用户下次需要使用指纹功能时,减小或增大按压显示屏的按压力度。The fingerprint identification device displays the target fingerprint data through a display interface, and the target fingerprint data displayed on this display interface is used to prompt a user to adjust the pressing pressure pressed on the display screen. In one embodiment, when the pressure value generated by the user pressing the display screen is less than or much greater than the trigger threshold, the fingerprint recognition device may display target fingerprint data through a font of a specific color to remind the user to use the fingerprint next time. During function, decrease or increase the pressing force of pressing the display.
由此,上述显示界面显示的该目标指纹数据不仅可以指导用户调整按压 到该显示屏上的按压力度,使得用户按压显示屏的力度接近当前用于触发指纹数据的阈值,这种设计使得在指纹识别过程中,能够最大程度的提高用户体验。Therefore, the target fingerprint data displayed on the display interface can not only guide the user to adjust the pressing pressure pressed on the display screen, so that the user presses the display screen force closer to the current threshold for triggering the fingerprint data. This design makes the fingerprint During the identification process, the user experience can be maximized.
下面结合图7以通过增加该第一阈值至该第二阈值的方式确定该触发阈值的方法为例,对本申请的确定该触发阈值的方法进行详细说明。The method for determining the triggering threshold in the present application is described in detail below with reference to FIG. 7 by taking the method of determining the triggering threshold by adding the first threshold to the second threshold as an example.
图7是本申请实施例的通过增加该第一阈值至该第二阈值的方式确定该触发阈值的方法500的示意性流程图。该方法500可以由指纹识别装置执行,例如,图1所示的终端设备100。该方法500也可以由安装有用于确定该触发阈值的应用的装置执行,可选地,在目标用户首次使用指纹功能(例如指纹注册)的场景下,触发该装置执行该方法500,该方法500包括以下部分或者全部内容:FIG. 7 is a schematic flowchart of a method 500 for determining the trigger threshold by adding the first threshold to the second threshold according to an embodiment of the present application. The method 500 may be executed by a fingerprint identification device, for example, the terminal device 100 shown in FIG. 1. The method 500 may also be executed by a device installed with an application for determining the trigger threshold. Optionally, the device is triggered to execute the method 500 in a scenario where a target user uses a fingerprint function (such as fingerprint registration) for the first time. The method 500 Including some or all of the following:
S510,目标用户的手指按压显示屏产生压力值。S510: The target user's finger presses the display screen to generate a pressure value.
S520,该指纹识别装置判断该压力值是否大于或等于第一阈值,该第一阈值可以为预配置阈值,也可以为该目标用户进行指纹注册时首次按压该显示屏产生的压力值。S520. The fingerprint recognition device determines whether the pressure value is greater than or equal to a first threshold value. The first threshold value may be a pre-configured threshold value or a pressure value generated when the target user presses the display screen for the first time during fingerprint registration.
S531,该指纹识别装置判断该压力值小于该第一阈值时,不采集第一指纹数据,该第一指纹数据为基于该第一阈值采集的指纹数据。S531. When the fingerprint recognition device determines that the pressure value is less than the first threshold, the first fingerprint data is not collected, and the first fingerprint data is fingerprint data collected based on the first threshold.
S532,该指纹识别装置通过显示屏显示用于提示目标用户增加按压力度的信息。S532. The fingerprint recognition device displays information for prompting the target user to increase the pressing pressure through the display screen.
S541,该指纹识别装置判断该压力值大于或等于该第一阈值时,采集该第一指纹数据。S541. When the fingerprint recognition device determines that the pressure value is greater than or equal to the first threshold value, it collects the first fingerprint data.
S542,该指纹识别装置预分析该第一指纹数据。具体地,第一指纹数据的预分析可以通过去掉指纹图像中的背景区域和没有用的区域,同时根据指纹图像中的目标区域的脊线结构特征,采取较好的滤波方法,提高脊线的清晰度,平滑脊线边缘的毛刺和空洞,抑制图像噪声,保证指纹特征的可靠提取,并使灰度图像转换成黑白的二值图像,最终得到脊线结构清晰的单像素宽的二值图像,以便进行指纹注册或者指纹识别。S542. The fingerprint recognition device pre-analyzes the first fingerprint data. Specifically, the pre-analysis of the first fingerprint data can remove the background area and the useless area in the fingerprint image, and at the same time adopt a better filtering method based on the ridge line structure characteristics of the target area in the fingerprint image to improve the ridge line. Sharpness, smoothing burrs and holes at the edges of the ridgeline, suppressing image noise, ensuring reliable extraction of fingerprint features, and converting grayscale images into black-and-white binary images, resulting in a single-pixel-wide binary image with clear ridgeline structure For fingerprint registration or fingerprint identification.
S543,该指纹识别装置通过预分析该第一指纹数据,确定该第一指纹数据质量是否满足指纹识别或者指纹注册的要求。S543. The fingerprint identification device determines whether the quality of the first fingerprint data meets the requirements of fingerprint identification or fingerprint registration by pre-analyzing the first fingerprint data.
S544,该指纹识别装置通过预分析该第一指纹数据,确定该第一指纹数据质量不满足指纹识别或者指纹注册的要求时,增大该第一阈值。具体地, 可以按照特定步长增大该第一阈值形成增大后的阈值,然后基于增大后的阈值执行步骤S520。为避免重复,对基于增大后的阈值采集指纹数据的操作不做赘述。S544. When the fingerprint recognition device pre-analyzes the first fingerprint data and determines that the quality of the first fingerprint data does not meet the requirements of fingerprint recognition or fingerprint registration, the first threshold is increased. Specifically, the first threshold may be increased according to a specific step size to form an increased threshold, and then step S520 is performed based on the increased threshold. To avoid repetition, the operation of collecting fingerprint data based on the increased threshold is not described in detail.
S545,该指纹识别装置通过预分析该第一指纹数据,确定该第一指纹数据质量满足指纹识别或者指纹注册的要求时,将该第一阈值确定为该触发阈值。S545. When the fingerprint recognition device pre-analyzes the first fingerprint data and determines that the quality of the first fingerprint data meets the requirements of fingerprint recognition or fingerprint registration, determines the first threshold value as the trigger threshold value.
应理解,本申请实施例的用于指纹识别的方法旨在避免基于固定的触发阈值采集指纹数据,而是在采集目标指纹数据之前,先确定出一个触发阈值,并基于这个确定的触发阈值进行目标指纹数据的采集操作,本申请实施例对其指纹数据的应用场景不做具体限定。换句话说,图3所示的方法200可以用于指纹注册的场景,也可以用于指纹识别的场景(例如,屏幕解锁、应用的登录以及身份验证等场景)。具体地,在用于指纹注册的场景下,该指纹识别装置可以基于该第一阈值进行指纹注册,直至基于指纹注册成功并确定出该触发阈值。在用于指纹识别的场景下,该指纹识别装置可以直接基于该触发阈值进行指纹识别,也可以重新确定触发阈值,然后基于重新确定的触发阈值进行指纹识别。It should be understood that the method for fingerprint recognition in the embodiment of the present application is intended to avoid collecting fingerprint data based on a fixed trigger threshold, but to determine a trigger threshold before collecting target fingerprint data, and perform the determination based on the determined trigger threshold. The target fingerprint data collection operation does not specifically limit the application scenario of the fingerprint data in the embodiment of the present application. In other words, the method 200 shown in FIG. 3 may be used in a fingerprint registration scenario or a fingerprint recognition scenario (for example, a screen unlocking, application login, and identity verification scenarios). Specifically, in a scenario for fingerprint registration, the fingerprint recognition device may perform fingerprint registration based on the first threshold value until the fingerprint registration is successful and the trigger threshold value is determined. In the scenario for fingerprint recognition, the fingerprint recognition device can directly perform fingerprint recognition based on the trigger threshold, or can re-determine the trigger threshold, and then perform fingerprint recognition based on the re-determined trigger threshold.
可选地,该指纹识别装置确定出该触发阈值后可保存该触发阈值。Optionally, the fingerprint recognition device may save the trigger threshold after determining the trigger threshold.
可选地,该指纹识别装置可以将该触发阈值确定为该目标用户的专用阈值。Optionally, the fingerprint recognition device may determine the trigger threshold as a dedicated threshold for the target user.
本申请实施例中,该指纹识别装置可以将上文中的第二阈值或者上文中的该第三指纹数据之前的且最近使用的阈值固定确定为该触发阈值,即该指纹识别装置在确定出该触发阈值后,用户后续需要使用指纹功能时,该指纹识别装置直接使用该触发阈值判断用户按压显示屏产生的压力值是否足够触发指纹数据的采集操作。但本申请并不限于此。In the embodiment of the present application, the fingerprint recognition device may fix the second threshold value above or the previously used and recently used threshold value of the third fingerprint data as the triggering threshold value, that is, the fingerprint recognition device is determining the After the trigger threshold, when the user subsequently needs to use the fingerprint function, the fingerprint recognition device directly uses the trigger threshold to determine whether the pressure value generated by the user pressing the display screen is sufficient to trigger the fingerprint data collection operation. This application is not limited to this.
例如,在一种实施例中,该目标指纹数据的质量满足指纹指纹识别的质量要求时,该指纹识别装置可以直接基于该目标指纹数据进行指纹注册或者指纹识别。For example, in one embodiment, when the quality of the target fingerprint data meets the quality requirements for fingerprint fingerprint recognition, the fingerprint recognition device may directly perform fingerprint registration or fingerprint recognition based on the target fingerprint data.
又例如,在另一种实施例中,该指纹识别装置还可以根据该目标指纹数据的质量,动态调整该触发阈值。For another example, in another embodiment, the fingerprint recognition device may further dynamically adjust the trigger threshold according to the quality of the target fingerprint data.
具体地,该目标指纹数据的质量不满足指纹指纹识别的质量要求时,该指纹识别装置还可以增加该触发阈值;并基于增加后的该触发阈值重新采集 指纹数据;然后基于重新采集的指纹数据进行指纹注册或指纹识别。Specifically, when the quality of the target fingerprint data does not meet the quality requirements of fingerprint fingerprint recognition, the fingerprint recognition device may also increase the trigger threshold; and re-acquire fingerprint data based on the increased trigger threshold; and then based on the re-acquired fingerprint data Perform fingerprint registration or fingerprint recognition.
下面结合图8对本申请实施例的动态调整该触发阈值的方法的具体实现方式进行示例性说明:The specific implementation of the method for dynamically adjusting the triggering threshold according to the embodiment of the present application is described below with reference to FIG. 8 by way of example:
图8是本申请实施例的确定该触发阈值的方法600的示意性流程图。该方法600可以由指纹识别装置执行,例如,图1所示的终端设备100。也可以由安装有用于确定该触发阈值的应用的装置执行,可选地,在目标用户首次使用指纹功能(例如指纹注册)的场景下,触发该装置执行该方法600,该方法600包括以下部分或者全部内容:FIG. 8 is a schematic flowchart of a method 600 for determining the trigger threshold according to an embodiment of the present application. The method 600 may be executed by a fingerprint identification device, for example, the terminal device 100 shown in FIG. 1. It may also be executed by a device installed with an application for determining the triggering threshold. Optionally, in a scenario where a target user uses a fingerprint function (such as fingerprint registration) for the first time, the device is triggered to execute the method 600, and the method 600 includes the following parts Or all:
S610,目标用户的手指按压显示屏产生压力值。S610: The target user's finger presses the display screen to generate a pressure value.
S620,该指纹识别装置判断该压力值是否大于或等于触发阈值,该触发阈值可以为预先确定的阈值,例如,该触发阈值可以是通过图7所述的方法500确定的触发阈值。S620. The fingerprint recognition device determines whether the pressure value is greater than or equal to a trigger threshold. The trigger threshold may be a predetermined threshold. For example, the trigger threshold may be a trigger threshold determined by the method 500 described in FIG. 7.
S631,该指纹识别装置判断该压力值小于该触发阈值时,不采集目标指纹数据,该目标指纹数据为基于该触发阈值采集的指纹数据。S631. When the fingerprint recognition device determines that the pressure value is less than the trigger threshold, the target fingerprint data is not collected, and the target fingerprint data is fingerprint data collected based on the trigger threshold.
S632,该指纹识别装置通过显示屏显示用于提示目标用户增加按压力度的信息。S632. The fingerprint recognition device displays information for prompting the target user to increase the pressing pressure through the display screen.
S641,该指纹识别装置判断该压力值大于或等于该触发阈值时,采集该目标指纹数据。S641. When the fingerprint recognition device determines that the pressure value is greater than or equal to the trigger threshold, it collects the target fingerprint data.
S642,该指纹识别装置预分析该目标指纹数据。S642. The fingerprint recognition device pre-analyzes the target fingerprint data.
S643,该指纹识别装置通过预分析该目标指纹数据,确定该目标指纹数据质量是否满足指纹识别或者指纹注册的要求。S643. The fingerprint identification device determines whether the quality of the target fingerprint data meets the requirements of fingerprint identification or fingerprint registration by pre-analyzing the target fingerprint data.
S644,该指纹识别装置通过预分析该目标指纹数据,确定该目标指纹数据质量不满足指纹识别或者指纹注册的要求时,增大该触发阈值。具体地,可以按照特定步长增大该触发阈值形成增大后的阈值,然后基于增大后的阈值执行步骤S620。为避免重复,对基于增大后的阈值采集指纹数据的操作不做赘述。S644. When the fingerprint recognition device pre-analyzes the target fingerprint data and determines that the quality of the target fingerprint data does not meet the requirements of fingerprint recognition or fingerprint registration, the trigger threshold is increased. Specifically, the trigger threshold may be increased according to a specific step to form an increased threshold, and then step S620 is performed based on the increased threshold. To avoid repetition, the operation of collecting fingerprint data based on the increased threshold is not described in detail.
S645,该指纹识别装置通过预分析该第一指纹数据,确定该第一指纹数据质量满足指纹识别或者指纹注册的要求时,将该第一阈值确定为该触发阈值。S645. When the fingerprint recognition device pre-analyzes the first fingerprint data and determines that the quality of the first fingerprint data meets the requirements of fingerprint recognition or fingerprint registration, determines the first threshold as the trigger threshold.
应理解,图8所示的方法600中的该触发阈值为通过图7所述的方法500确定的触发阈值仅为示例,本申请实施例不限于此。例如,在其他可替代实 施例中,该指纹识别装置也可以在每次指纹注册或者指纹识别过程中,基于预先固定设置的阈值进行动态调整。It should be understood that the trigger threshold in the method 600 shown in FIG. 8 is a trigger threshold determined by the method 500 described in FIG. 7 and is merely an example, and the embodiment of the present application is not limited thereto. For example, in other alternative embodiments, the fingerprint recognition device may also perform dynamic adjustment based on a preset fixed threshold during each fingerprint registration or fingerprint recognition process.
需要注意的是,上述动态调整该触发阈值的过程中,如果一直采集到不满足要求的数据,而该触发阈值已经增加到不合理的范围,此时,可以将该触发阈值清除并回调到原始值。例如,回调或者恢复到如方法300中确定的触发阈值。It should be noted that in the above process of dynamically adjusting the trigger threshold, if data that does not meet the requirements has been collected and the trigger threshold has increased to an unreasonable range, at this time, the trigger threshold can be cleared and recalled to the original value. For example, callback or restore to a trigger threshold as determined in method 300.
由于指纹纹路的深浅和人体的温度和/或环境温度相关,为了进一步提高上述触发阈值的准确度。Since the depth of the fingerprint texture is related to the temperature of the human body and / or the ambient temperature, in order to further improve the accuracy of the trigger threshold.
可选地,该指纹识别装置可以先确定出多个温度范围对应的多个阈值;进而确定目标温度;然后将该目标温度所属的温度范围对应的阈值,确定为该触发阈值。Optionally, the fingerprint recognition device may first determine multiple thresholds corresponding to multiple temperature ranges; further determine a target temperature; and then determine the threshold corresponding to the temperature range to which the target temperature belongs as the trigger threshold.
可选地,该指纹识别装置可以通过温度传感器,确定该目标温度。Optionally, the fingerprint identification device may determine the target temperature through a temperature sensor.
该温度传感器包括但不限于:接触式温度传感器和非接触式温度传感器。接触式温度传感器的检测部分与被测对象有良好的接触。非接触式温度传感器的敏感元件与被测对象互不接触。The temperature sensor includes, but is not limited to, a contact temperature sensor and a non-contact temperature sensor. The detection part of the contact temperature sensor has good contact with the measured object. The non-contact temperature sensor's sensitive components are not in contact with the measured object.
下面结合图9对本申请实施例的确定触发阈值的方法700进行说明。该方法700可以由指纹识别装置执行,例如,图1所示的终端设备100。也可以由安装有用于确定该触发阈值的应用的装置执行,可选地,在目标用户首次使用指纹功能(例如指纹注册)的场景下,触发该装置执行该方法700,该方法700包括以下部分或者全部内容:The method 700 for determining a trigger threshold according to an embodiment of the present application is described below with reference to FIG. 9. The method 700 may be performed by a fingerprint recognition device, for example, the terminal device 100 shown in FIG. 1. It may also be executed by a device installed with an application for determining the trigger threshold. Optionally, in a scenario where a target user uses a fingerprint function for the first time (for example, fingerprint registration), the device is triggered to execute the method 700, and the method 700 includes the following parts Or all:
S710,温度传感器确定目标温度。S710: The temperature sensor determines a target temperature.
S720,目标用户的手指按压显示屏产生压力值。S720: The target user's finger presses the display screen to generate a pressure value.
S731,该目标温度为低温时,该指纹识别装置判断该压力值是否大于或等于低温阈值,该低温阈值可以为预配置阈值。S731. When the target temperature is a low temperature, the fingerprint recognition device determines whether the pressure value is greater than or equal to a low temperature threshold, and the low temperature threshold may be a pre-configured threshold.
S732,该指纹识别装置判断该压力值大于或等于该低温阈值时,采集指纹数据。S732. When the fingerprint recognition device determines that the pressure value is greater than or equal to the low temperature threshold, it collects fingerprint data.
S733,该指纹识别装置通过预分析该指纹数据,确定该指纹数据质量是否满足指纹识别或者指纹注册的要求。S733. The fingerprint identification device determines whether the quality of the fingerprint data meets the requirements of fingerprint identification or fingerprint registration by pre-analyzing the fingerprint data.
S734,该指纹识别装置通过预分析该指纹数据,确定该指纹数据质量满足指纹识别或者指纹注册的要求时,将该低温阈值确定为低温触发阈值。S734. When the fingerprint recognition device pre-analyzes the fingerprint data and determines that the quality of the fingerprint data meets the requirements for fingerprint recognition or fingerprint registration, the fingerprint identification device determines the low temperature threshold as a low temperature trigger threshold.
S750,该指纹识别装置通过预分析该目标指纹数据,确定该目标指纹数 据质量不满足指纹识别或者指纹注册的要求时,增大该低温阈值。具体地,可以按照特定步长增大该低温阈值形成增大后的阈值,然后基于增大后的阈值执行步骤S731。为避免重复,对基于增大后的阈值采集指纹数据的操作不做赘述。S750. The fingerprint identification device determines the target fingerprint data by pre-analyzing the target fingerprint data to determine that the quality of the target fingerprint data does not meet the requirements of fingerprint identification or fingerprint registration, and increases the low temperature threshold. Specifically, the low temperature threshold may be increased by a specific step to form an increased threshold, and then step S731 is performed based on the increased threshold. To avoid repetition, the operation of collecting fingerprint data based on the increased threshold is not described in detail.
S741,该目标温度为常温时,该指纹识别装置判断该压力值是否大于或等于常温阈值,该常温阈值可以为预配置阈值。S741. When the target temperature is normal temperature, the fingerprint recognition device determines whether the pressure value is greater than or equal to a normal temperature threshold, and the normal temperature threshold may be a pre-configured threshold.
S742,该指纹识别装置判断该压力值大于或等于该常温阈值时,采集指纹数据。S742. When the fingerprint recognition device determines that the pressure value is greater than or equal to the normal temperature threshold, it collects fingerprint data.
S743,该指纹识别装置通过预分析该指纹数据,确定该指纹数据质量是否满足指纹识别或者指纹注册的要求。S743. The fingerprint identification device determines whether the quality of the fingerprint data meets the requirements of fingerprint identification or fingerprint registration by pre-analyzing the fingerprint data.
S744,该指纹识别装置通过预分析该指纹数据,确定该指纹数据质量满足指纹识别或者指纹注册的要求时,将该常温阈值确定为常温触发阈值。S744. When the fingerprint recognition device pre-analyzes the fingerprint data and determines that the quality of the fingerprint data meets the requirements of fingerprint recognition or fingerprint registration, the normal temperature threshold is determined as the normal temperature trigger threshold.
S750,该指纹识别装置通过预分析该目标指纹数据,确定该目标指纹数据质量不满足指纹识别或者指纹注册的要求时,增大该常温阈值。具体地,可以按照特定步长增大该常温阈值形成增大后的阈值,然后基于增大后的阈值执行步骤S741以及后续步骤。为避免重复,对基于增大后的阈值采集指纹数据的操作不做赘述。S750. When the fingerprint identification device determines the quality of the target fingerprint data by pre-analyzing the target fingerprint data, the normal temperature threshold is increased when it is determined that the quality of the target fingerprint data does not meet the fingerprint identification or fingerprint registration requirements. Specifically, the normal temperature threshold may be increased according to a specific step size to form an increased threshold, and then step S741 and subsequent steps are performed based on the increased threshold. To avoid repetition, the operation of collecting fingerprint data based on the increased threshold is not described in detail.
S760,该指纹识别装置基于该低温触发阈值和常温触发阈值进行指纹注册或者指纹识别。S760. The fingerprint recognition device performs fingerprint registration or fingerprint recognition based on the low temperature trigger threshold and the normal temperature trigger threshold.
应理解,图9所示的低温触发阈值和常温触发阈值仅为上述多个阈值的示例,本申请不限定于此。例如,该多个阈值还可以包括高温触发阈值。It should be understood that the low temperature trigger threshold and the normal temperature trigger threshold shown in FIG. 9 are only examples of the foregoing multiple thresholds, and the present application is not limited thereto. For example, the plurality of thresholds may further include a high temperature trigger threshold.
以上结合附图详细描述了本申请的优选实施方式,但是,本申请并不限于上述实施方式中的具体细节,在本申请的技术构思范围内,可以对本申请的技术方案进行多种简单变型,这些简单变型均属于本申请的保护范围。The preferred embodiments of the present application have been described in detail above with reference to the accompanying drawings. However, the present application is not limited to the specific details in the above embodiments. Within the scope of the technical concept of the present application, various simple modifications can be made to the technical solution of the present application. These simple variations belong to the protection scope of the present application.
例如,在上述具体实施方式中所描述的各个具体技术特征,在不矛盾的情况下,可以通过任何合适的方式进行组合,为了避免不必要的重复,本申请对各种可能的组合方式不再另行说明。For example, the various specific technical features described in the above specific implementations can be combined in any suitable manner if there is no contradiction. In order to avoid unnecessary repetition, this application no longer refers to various possible combinations. Explained separately.
又例如,本申请的各种不同的实施方式之间也可以进行任意组合,只要其不违背本申请的思想,其同样应当视为本申请所公开的内容。作为示例,该指纹识别装置可以根据图7所示的方法500针对目标用户确定出多个阈值,并在实际应用中,基于图9所示的方法700和目标温度在该多个阈值中, 确定当前环境下的该目标用户的触发阈值。进一步地,在确定出触发阈值后,还可以结合图8所示的方法600动态调整该触发阈值。For another example, various combinations of the embodiments of the present application can also be arbitrarily combined, as long as it does not violate the idea of the present application, it should also be regarded as the content disclosed in the present application. As an example, the fingerprint recognition device may determine multiple thresholds for a target user according to the method 500 shown in FIG. 7, and in actual applications, based on the method 700 shown in FIG. 9 and the target temperature among the multiple thresholds, determine The trigger threshold of the target user in the current environment. Further, after the trigger threshold is determined, the trigger threshold may be dynamically adjusted in combination with the method 600 shown in FIG. 8.
还应理解,在本申请的各种方法实施例中,上述各过程的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本申请实施例的实施过程构成任何限定。It should also be understood that, in the various method embodiments of the present application, the size of the sequence numbers of the above processes does not mean the order of execution. The execution order of each process should be determined by its function and internal logic, and should not be applied to this application. The implementation process of the examples constitutes any limitation.
上文结合图7至图9,详细描述了本申请的方法实施例,下文结合图10至图12,详细描述本申请的装置实施例。The method embodiments of the present application are described in detail above with reference to FIGS. 7 to 9, and the device embodiments of the present application are described in detail below with reference to FIGS. 10 to 12.
图10是本申请实施例的用于指纹识别的装置800的示意性框图。如图10所示,该装置800可以包括:FIG. 10 is a schematic block diagram of a device 800 for fingerprint recognition according to an embodiment of the present application. As shown in FIG. 10, the apparatus 800 may include:
确定单元810,用于确定触发阈值;采集单元820,用于在目标用户按压指纹采集区域内的显示屏产生的压力值大于或等于该触发阈值时,采集目标指纹数据;处理单元830,用于根据该目标指纹数据进行指纹注册或指纹识别。A determining unit 810 is configured to determine a trigger threshold; a collection unit 820 is configured to collect target fingerprint data when a target user presses a display screen in a fingerprint collection area when a pressure value is greater than or equal to the trigger threshold; a processing unit 830 is configured to Fingerprint registration or fingerprint recognition is performed according to the target fingerprint data.
可选地,上述确定单元810具体用于:Optionally, the foregoing determining unit 810 is specifically configured to:
获取第一阈值;该压力值大于或等于该第一阈值时,采集第一指纹数据;根据该第一指纹数据的质量和该第一阈值,确定该触发阈值。Acquire a first threshold; collect the first fingerprint data when the pressure value is greater than or equal to the first threshold; determine the trigger threshold according to the quality of the first fingerprint data and the first threshold.
可选地,上述确定单元810更具体用于:Optionally, the foregoing determining unit 810 is more specifically configured to:
该第一指纹数据的质量不满足指纹注册或指纹识别的质量要求时,增加该第一阈值直至第二阈值,其中,基于该第二阈值采集的第二指纹数据为首次满足指纹注册或者指纹识别的质量要求的指纹数据;将该第二阈值确定为该触发阈值。When the quality of the first fingerprint data does not meet the quality requirements for fingerprint registration or fingerprint recognition, the first threshold is increased up to a second threshold, wherein the second fingerprint data collected based on the second threshold is the first time that fingerprint registration or fingerprint recognition is satisfied. The fingerprint data of the required quality; determine the second threshold as the trigger threshold.
可选地,上述确定单元810更具体用于:Optionally, the foregoing determining unit 810 is more specifically configured to:
该第一指纹数据的质量满足指纹注册或指纹识别的质量要求时,减小该第一阈值直到第三阈值,其中,基于该第三阈值采集的第三指纹数据为首次不满足指纹注册或指纹识别的质量要求的指纹数据;将采集该第三指纹数据之前的且最近使用的阈值,确定为该触发阈值。When the quality of the first fingerprint data meets the quality requirements for fingerprint registration or fingerprint recognition, the first threshold is reduced to a third threshold, wherein the third fingerprint data collected based on the third threshold is the first time that the fingerprint registration or fingerprint is not satisfied. Fingerprint data required for the quality of the recognition; a threshold value before and recently used to collect the third fingerprint data is determined as the trigger threshold value.
可选地,该第一阈值为预配置阈值,或者,该第一阈值为该目标用户进行指纹注册时首次按压该显示屏产生的压力值。Optionally, the first threshold value is a pre-configured threshold value, or the first threshold value is a pressure value generated when the target user presses the display screen for the first time during fingerprint registration.
可选地,上述确定单元810具体用于:Optionally, the foregoing determining unit 810 is specifically configured to:
确定该目标用户专用的该触发阈值。Determine the trigger threshold specific to the target user.
可选地,上述确定单元810具体用于:Optionally, the foregoing determining unit 810 is specifically configured to:
确定多个温度范围对应的多个阈值;确定目标温度;将该目标温度所属的温度范围对应的阈值,确定为该触发阈值。Determining multiple thresholds corresponding to multiple temperature ranges; determining a target temperature; and determining the threshold corresponding to the temperature range to which the target temperature belongs as the trigger threshold.
可选地,上述确定单元810更具体用于:Optionally, the foregoing determining unit 810 is more specifically configured to:
通过温度传感器,确定该目标温度。The temperature sensor determines the target temperature.
可选地,该处理单元830具体用于:Optionally, the processing unit 830 is specifically configured to:
该目标指纹数据的质量不满足指纹指纹识别的质量要求时,增加该触发阈值;基于增加后的该触发阈值重新采集指纹数据;基于重新采集的指纹数据进行指纹注册或指纹识别。When the quality of the target fingerprint data does not meet the quality requirements of fingerprint fingerprint recognition, increase the trigger threshold; re-acquire fingerprint data based on the increased trigger threshold; perform fingerprint registration or fingerprint recognition based on the re-acquired fingerprint data.
可选地,该装置800还包括:Optionally, the apparatus 800 further includes:
显示单元,用于通过显示界面显示该目标指纹数据,这个显示界面显示的该目标指纹数据用于提示用户调整按压到该显示屏上的按压力度。The display unit is configured to display the target fingerprint data through a display interface, and the target fingerprint data displayed on the display interface is used to prompt a user to adjust a pressing pressure pressed on the display screen.
应理解,装置实施例与方法实施例可以相互对应,类似的描述可以参照方法实施例。具体地,图10所示的用于指纹识别的装置800可以对应于执行本申请实施例的方法中的相应主体,并且装置800中的各个单元的前述和其它操作和/或功能分别为了实现图3、图7至图9中的各个方法中的相应流程,为了简洁,在此不再赘述。It should be understood that the device embodiment and the method embodiment may correspond to each other, and similar descriptions may refer to the method embodiment. Specifically, the device 800 for fingerprint identification shown in FIG. 10 may correspond to a corresponding subject in executing the method in the embodiment of the present application, and the foregoing and other operations and / or functions of each unit in the device 800 are respectively implemented to implement the diagram. 3. The corresponding processes in the methods in FIG. 7 to FIG. 9 are not repeated here for brevity.
上文中结合图10从功能模块的角度描述了本申请实施例的用于指纹识别的装置。应理解,该功能模块可以通过硬件形式实现,也可以通过软件形式的指令实现,还可以通过硬件和软件模块组合实现。The device for fingerprint identification in the embodiment of the present application is described above with reference to FIG. 10 from the perspective of a functional module. It should be understood that the functional module may be implemented by hardware, or by instructions in software, or by a combination of hardware and software modules.
具体地,本申请实施例中的方法实施例的各步骤可以通过处理器中的硬件的集成逻辑电路和/或软件形式的指令完成,结合本申请实施例公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。Specifically, each step of the method embodiments in the embodiments of the present application may be completed by using hardware integrated logic circuits and / or software form instructions in the processor, and the steps of the method disclosed in the embodiments of the present application may be directly embodied as hardware. The execution of the decoding processor is completed, or the combination of hardware and software modules in the decoding processor is used for execution.
可选地,软件模块可以位于随机存储器,闪存、只读存储器、可编程只读存储器、电可擦写可编程存储器、寄存器等本领域的成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法实施例中的步骤。Optionally, the software module may be located in a mature storage medium in the art such as a random access memory, a flash memory, a read-only memory, a programmable read-only memory, an electrically erasable programmable memory, a register, and the like. The storage medium is located in a memory, and the processor reads the information in the memory and completes the steps in the foregoing method embodiment in combination with its hardware.
例如,本申请实施例中,图10所示的确定单元810和处理单元830可以由处理器实现,图10所示的采集单元可由指纹识别模组实现。For example, in the embodiment of the present application, the determining unit 810 and the processing unit 830 shown in FIG. 10 may be implemented by a processor, and the collecting unit shown in FIG. 10 may be implemented by a fingerprint recognition module.
图11是本申请实施例的用于指纹识别的装置900示意性结构图。图11所示的装置900包括处理器910,处理器910可以从存储器中调用并运行计 算机程序,以实现本申请实施例中的方法。FIG. 11 is a schematic structural diagram of a device 900 for fingerprint recognition according to an embodiment of the present application. The apparatus 900 shown in FIG. 11 includes a processor 910, and the processor 910 can call and run a computer program from a memory to implement the method in the embodiment of the present application.
可选地,如图11所示,装置900还可以包括存储器920。该存储器920可以用于存储指示信息,还可以用于存储处理器910执行的代码、指令等。其中,处理器910可以从存储器920中调用并运行计算机程序,以实现本申请实施例中的方法。Optionally, as shown in FIG. 11, the device 900 may further include a memory 920. The memory 920 may be used to store instruction information, and may also be used to store code, instructions, and the like executed by the processor 910. The processor 910 may call and run a computer program from the memory 920 to implement the method in the embodiment of the present application.
其中,存储器920可以是独立于处理器910的一个单独的器件,也可以集成在处理器910中。The memory 920 may be a separate device independent of the processor 910, or may be integrated in the processor 910.
可选地,如图11所示,装置900还可以包括显示屏940,用于向用户显示信息。Optionally, as shown in FIG. 11, the device 900 may further include a display screen 940 for displaying information to a user.
可选地,如图11所示,装置900还可以包括指纹识别模组930,处理器910确定出触发阈值后,指纹识别模组930可以基于该触发阈值确定用户按压显示屏940的指纹采集区域产生的压力值是否能够触发指纹数据的采集操作。Optionally, as shown in FIG. 11, the device 900 may further include a fingerprint recognition module 930. After the processor 910 determines a trigger threshold, the fingerprint recognition module 930 may determine a fingerprint collection area where the user presses the display screen 940 based on the trigger threshold. Whether the generated pressure value can trigger the fingerprint data collection operation.
可选地,该装置900可对应于本申请实施例中的装置800,并可以对应于执行根据本申请图3、图7至图9中的各个方法实施例中的相应主体,为了简洁,在此不再赘述。Optionally, the device 900 may correspond to the device 800 in the embodiment of the present application, and may correspond to the corresponding subject in the method embodiment of executing each method in FIG. 3, FIG. 7 to FIG. 9 according to the present application. This is not repeated here.
应当理解,该装置900中的各个组件通过总线系统相连,其中,总线系统除包括数据总线之外,还包括电源总线、控制总线和状态信号总线。It should be understood that various components in the apparatus 900 are connected by a bus system, where the bus system includes a power bus, a control bus, and a status signal bus in addition to a data bus.
还应理解,本申请实施例中提及的处理器可能是一种集成电路芯片,具有信号的处理能力,可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。It should also be understood that the processor mentioned in the embodiments of the present application may be an integrated circuit chip with signal processing capabilities, and may implement or execute the methods, steps, and logic block diagrams disclosed in the embodiments of the present application.
例如,上述的处理器可以是通用处理器、数字信号处理器(digital signal processor,DSP)、专用集成电路(application specific integrated circuit,ASIC)、现成可编程门阵列(field programmable gate array,FPGA)或者其他可编程逻辑器件、晶体管逻辑器件、分立硬件组件等等。此外,通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。For example, the above processor may be a general-purpose processor, a digital signal processor (DSP), an application-specific integrated circuit (ASIC), a ready-made programmable gate array (FPGA), or Other programmable logic devices, transistor logic devices, discrete hardware components, and more. In addition, the general-purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
此外,本申请实施例中提及的存储器可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。In addition, the memory mentioned in the embodiments of the present application may be a volatile memory or a non-volatile memory, or may include both volatile and non-volatile memory.
其中,非易失性存储器可以是只读存储器(read-only memory,ROM)、可编程只读存储器(programmable ROM,PROM)、可擦除可编程只读存储器(erasable PROM,EPROM)、电可擦除可编程只读存储器(electrically  EPROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(random access memory,RAM),其用作外部高速缓存。The non-volatile memory may be a read-only memory (ROM), a programmable read-only memory (PROM), an erasable programmable read-only memory (EPROM), or Erase programmable read-only memory (EPROM, EEPROM) or flash memory. The volatile memory may be random access memory (RAM), which is used as an external cache.
应理解,上述存储器为示例性但不是限制性说明,例如,本申请实施例中的存储器还可以是静态随机存取存储器(static RAM,SRAM)、动态随机存取存储器(dynamic RAM,DRAM)、同步动态随机存取存储器(synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(double data rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(synch link DRAM,SLDRAM)以及直接内存总线随机存取存储器(Direct Rambus RAM,DR RAM)等等。It should be understood that the foregoing memory is exemplary but not restrictive. For example, the memory in the embodiment of the present application may also be a static random access memory (static RAM, SRAM), a dynamic random access memory (dynamic RAM, DRAM), Synchronous dynamic random access memory (SDRAM), double data rate Synchronous dynamic random access memory (Double SDRAM, DDR SDRAM), enhanced synchronous dynamic random access memory (Enhanced SDRAM, ESDRAM), synchronous connection Dynamic random access memory (synch link DRAM, SLDRAM), direct memory bus random access memory (Direct RAMbus RAM, DR RAM) and so on.
图12是本申请实施例应用于的一种电子设备(例如触摸屏手机)1000的结构示意图。如图12所示,该电子设备1000包括:FIG. 12 is a schematic structural diagram of an electronic device (such as a touch screen mobile phone) 1000 to which an embodiment of the present application is applied. As shown in FIG. 12, the electronic device 1000 includes:
处理器1110、存储器1120与触摸显示屏1130。The processor 1110, the memory 1120, and the touch display screen 1130.
触摸显示屏1130中包括压力传感器1131,压力传感器1131用于感应触摸显示屏1130上的触摸输入信号的压力大小。处理器1110用于接收压力传感器1131感应的压力信号,并用于处理该压力信号,例如基于该压力信号触发该电子设备100中的某个应用程序。The touch display screen 1130 includes a pressure sensor 1131. The pressure sensor 1131 is configured to sense a pressure of a touch input signal on the touch display screen 1130. The processor 1110 is configured to receive a pressure signal sensed by the pressure sensor 1131 and to process the pressure signal, for example, to trigger an application program in the electronic device 100 based on the pressure signal.
可选地,如图12所示,装置1000还可以包括指纹识别模组1180,处理器1110确定出触发阈值后,指纹识别模组1180可以基于该触发阈值确定用户按压触摸显示屏1130的指纹采集区域产生的压力值是否能够触发指纹数据的采集操作。Optionally, as shown in FIG. 12, the device 1000 may further include a fingerprint recognition module 1180. After the processor 1110 determines the trigger threshold, the fingerprint recognition module 1180 may determine the fingerprint collection by the user pressing the touch display 1130 based on the trigger threshold. Whether the pressure value generated by the area can trigger the collection operation of fingerprint data.
可选地,该电子设备还可以包括其他部件,如图1所示的音频电路1140、电源1150、WiFi模块1160和射频电路1170等其部件。Optionally, the electronic device may further include other components, such as an audio circuit 1140, a power supply 1150, a WiFi module 1160, and a radio frequency circuit 1170, as shown in FIG.
需要说明的是,在本申请实施例和所附权利要求书中使用的术语是仅仅出于描述特定实施例的目的,而非旨在限制本申请实施例。It should be noted that the terms used in the embodiments of the present application and the appended claims are merely for the purpose of describing specific embodiments, and are not intended to limit the embodiments of the present application.
例如,在本申请实施例和所附权利要求书中所使用的单数形式的“一种”、“所述”、“上述”和“该”也旨在包括多数形式,除非上下文清楚地表示其他含义。For example, the singular forms "a", "the", "the above", and "the" used in the examples of the present application and the appended claims are also intended to include the plural forms unless the context clearly indicates otherwise meaning.
所属领域的技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特 定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请实施例的范围。Those skilled in the art may realize that the units and algorithm steps of each example described in combination with the embodiments disclosed herein can be implemented by electronic hardware, or a combination of computer software and electronic hardware. Whether these functions are performed by hardware or software depends on the specific application and design constraints of the technical solution. Professional technicians can use different methods to implement the described functions for each specific application, but such implementation should not be considered to be beyond the scope of the embodiments of the present application.
如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请实施例的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器、随机存取存储器、磁碟或者光盘等各种可以存储程序代码的介质。If it is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a computer-readable storage medium. Based on such an understanding, the technical solution of the embodiments of the present application is essentially a part that contributes to the existing technology or a part of the technical solution may be embodied in the form of a software product, which is stored in a storage medium. , Including a number of instructions to enable a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the method described in the embodiments of the present application. The foregoing storage medium includes various media that can store program codes, such as a U disk, a mobile hard disk, a read-only memory, a random access memory, a magnetic disk, or an optical disk.
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的设备、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Those skilled in the art can clearly understand that, for the convenience and brevity of the description, the specific working processes of the devices, devices, and units described above can refer to the corresponding processes in the foregoing method embodiments, and are not repeated here.
在本申请提供的几个实施例中,应该理解到,所揭露的电子设备、装置和方法,可以通过其它的方式实现。In the several embodiments provided in this application, it should be understood that the disclosed electronic device, device, and method may be implemented in other ways.
例如,以上所描述的装置实施例中单元或模块或组件的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如,多个单元或模块或组件可以结合或者可以集成到另一个系统,或一些单元或模块或组件可以忽略,或不执行。For example, the division of units or modules or components in the device embodiments described above is only a logical function division. In actual implementation, there may be another division manner. For example, multiple units or modules or components may be combined or integrated. To another system, or some units or modules or components can be ignored or not implemented.
又例如,上述作为分离/显示部件说明的单元/模块/组件可以是或者也可以不是物理上分开的,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元/模块/组件来实现本申请实施例的目的。As another example, the units / modules / components described above as separate / display components may or may not be physically separated, that is, they may be located in one place, or may be distributed on multiple network units. Some or all of the units / modules / components may be selected according to actual needs to achieve the objectives of the embodiments of the present application.
最后,需要说明的是,上文中显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。Finally, it should be noted that the mutual coupling or direct coupling or communication connection shown or discussed above may be indirect coupling or communication connection through some interfaces, devices or units, which may be electrical, mechanical or other forms .
以上内容,仅为本申请实施例的具体实施方式,但本申请实施例的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请实施例揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请实施例的保护范围之内。因此,本申请实施例的保护范围应以权利要求的保护范围为准。The above content is only a specific implementation of the embodiments of the present application, but the scope of protection of the embodiments of the present application is not limited to this. Any person skilled in the technical field can easily think of the technical scope disclosed in the embodiments of the present application. Changes or replacements should be covered within the protection scope of the embodiments of the present application. Therefore, the protection scope of the embodiments of the present application shall be subject to the protection scope of the claims.

Claims (21)

  1. 一种用于指纹识别的方法,其特征在于,包括:A method for fingerprint identification, comprising:
    确定触发阈值;Determine the trigger threshold;
    在目标用户按压指纹采集区域内的显示屏产生的压力值大于或等于所述触发阈值时,采集目标指纹数据;Collecting target fingerprint data when the pressure value generated by the target user pressing the display screen in the fingerprint collection area is greater than or equal to the trigger threshold;
    根据所述目标指纹数据进行指纹注册或指纹识别。Perform fingerprint registration or fingerprint recognition according to the target fingerprint data.
  2. 根据权利要求1所述的方法,其特征在于,所述确定触发阈值,包括:The method according to claim 1, wherein the determining a trigger threshold comprises:
    获取第一阈值;Obtaining a first threshold;
    所述压力值大于或等于所述第一阈值时,采集第一指纹数据;Collecting the first fingerprint data when the pressure value is greater than or equal to the first threshold;
    根据所述第一指纹数据的质量和所述第一阈值,确定所述触发阈值。Determining the trigger threshold according to the quality of the first fingerprint data and the first threshold.
  3. 根据权利要求2所述的方法,其特征在于,所述根据所述第一指纹数据的质量和所述第一阈值,确定所述触发阈值,包括:The method according to claim 2, wherein the determining the trigger threshold based on the quality of the first fingerprint data and the first threshold comprises:
    所述第一指纹数据的质量不满足指纹注册或指纹识别的质量要求时,增加所述第一阈值直至第二阈值,其中,基于所述第二阈值采集的第二指纹数据为首次满足指纹注册或者指纹识别的质量要求的指纹数据;When the quality of the first fingerprint data does not meet the quality requirements for fingerprint registration or fingerprint recognition, the first threshold is increased to a second threshold, wherein the second fingerprint data collected based on the second threshold is the first time that fingerprint registration is satisfied. Or fingerprint data required for the quality of fingerprint recognition;
    将所述第二阈值确定为所述触发阈值。Determining the second threshold as the trigger threshold.
  4. 根据权利要求2所述的方法,其特征在于,所述根据所述第一指纹数据的质量和所述第一阈值,确定所述触发阈值,包括:The method according to claim 2, wherein the determining the trigger threshold based on the quality of the first fingerprint data and the first threshold comprises:
    所述第一指纹数据的质量满足指纹注册或指纹识别的质量要求时,减小所述第一阈值直到第三阈值,其中,基于所述第三阈值采集的第三指纹数据为首次不满足指纹注册或指纹识别的质量要求的指纹数据;When the quality of the first fingerprint data meets the quality requirements of fingerprint registration or fingerprint recognition, the first threshold is reduced to a third threshold, wherein the third fingerprint data collected based on the third threshold is the first time that the fingerprint is not satisfied. Fingerprint data required for registration or fingerprint identification;
    将采集所述第三指纹数据之前的且最近使用的阈值,确定为所述触发阈值。The threshold value before and recently used to collect the third fingerprint data is determined as the trigger threshold value.
  5. 根据权利要求2至4中任一项所述的方法,其特征在于,所述第一阈值为预配置阈值,或者,所述第一阈值为所述目标用户进行指纹注册时首次按压所述显示屏产生的压力值。The method according to any one of claims 2 to 4, wherein the first threshold value is a pre-configured threshold value, or the first threshold value is the first time the display is pressed when the target user performs fingerprint registration. The pressure value generated by the screen.
  6. 根据权利要求1至5中任一项所述的方法,其特征在于,所述确定触发阈值,包括:The method according to any one of claims 1 to 5, wherein the determining a trigger threshold comprises:
    确定所述目标用户专用的所述触发阈值。Determining the trigger threshold specific to the target user.
  7. 根据权利要求1至6中任一项所述的方法,其特征在于,所述确定触 发阈值,包括:The method according to any one of claims 1 to 6, wherein the determining a trigger threshold comprises:
    确定多个温度范围对应的多个阈值;Determining multiple thresholds corresponding to multiple temperature ranges;
    确定目标温度;Determine the target temperature;
    将所述目标温度所属的温度范围对应的阈值,确定为所述触发阈值。A threshold corresponding to a temperature range to which the target temperature belongs is determined as the trigger threshold.
  8. 根据权利要求7所述的方法,其特征在于,所述确定目标温度,包括:The method according to claim 7, wherein the determining the target temperature comprises:
    通过温度传感器,确定所述目标温度。The target temperature is determined by a temperature sensor.
  9. 根据权利要求1至8中任一项所述的方法,其特征在于,所述根据所述目标指纹数据进行指纹注册或指纹识别,包括:The method according to any one of claims 1 to 8, wherein the performing fingerprint registration or fingerprint recognition according to the target fingerprint data comprises:
    所述目标指纹数据的质量不满足指纹指纹识别的质量要求时,增加所述触发阈值;Increasing the trigger threshold when the quality of the target fingerprint data does not meet the quality requirements for fingerprint fingerprint recognition;
    基于增加后的所述触发阈值重新采集指纹数据;Re-collecting fingerprint data based on the increased trigger threshold;
    基于重新采集的指纹数据进行指纹注册或指纹识别。Fingerprint registration or fingerprint recognition based on the re-acquired fingerprint data.
  10. 根据权利要求1至9中任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 1 to 9, further comprising:
    通过显示界面显示所述目标指纹数据,所述显示界面显示的所述目标指纹数据用于提示用户调整按压到所述显示屏上的按压力度。The target fingerprint data is displayed through a display interface, and the target fingerprint data displayed on the display interface is used to prompt a user to adjust the degree of pressing force pressed on the display screen.
  11. 一种用于指纹识别的装置,其特征在于,包括:A device for fingerprint identification, comprising:
    确定单元,用于确定触发阈值;A determining unit for determining a triggering threshold;
    采集单元,用于在目标用户按压指纹采集区域内的显示屏产生的压力值大于或等于所述触发阈值时,采集目标指纹数据;A collection unit, configured to collect target fingerprint data when a target user presses a display screen in a fingerprint collection area when a pressure value is greater than or equal to the trigger threshold;
    处理单元,用于根据所述目标指纹数据进行指纹注册或指纹识别。A processing unit, configured to perform fingerprint registration or fingerprint recognition according to the target fingerprint data.
  12. 根据权利要求11所述的装置,其特征在于,所述确定单元具体用于:The device according to claim 11, wherein the determining unit is specifically configured to:
    获取第一阈值;Obtaining a first threshold;
    所述压力值大于或等于所述第一阈值时,采集第一指纹数据;Collecting the first fingerprint data when the pressure value is greater than or equal to the first threshold;
    根据所述第一指纹数据的质量和所述第一阈值,确定所述触发阈值。Determining the trigger threshold according to the quality of the first fingerprint data and the first threshold.
  13. 根据权利要求12所述的装置,其特征在于,所述确定单元更具体用于:The apparatus according to claim 12, wherein the determining unit is more specifically configured to:
    所述第一指纹数据的质量不满足指纹注册或指纹识别的质量要求时,增加所述第一阈值直至第二阈值,其中,基于所述第二阈值采集的第二指纹数据为首次满足指纹注册或者指纹识别的质量要求的指纹数据;When the quality of the first fingerprint data does not meet the quality requirements for fingerprint registration or fingerprint recognition, the first threshold is increased to a second threshold, wherein the second fingerprint data collected based on the second threshold is the first time that fingerprint registration is satisfied. Or fingerprint data required for the quality of fingerprint recognition;
    将所述第二阈值确定为所述触发阈值。Determining the second threshold as the trigger threshold.
  14. 根据权利要求12所述的装置,其特征在于,所述确定单元更具体用于:The apparatus according to claim 12, wherein the determining unit is more specifically configured to:
    所述第一指纹数据的质量满足指纹注册或指纹识别的质量要求时,减小所述第一阈值直到第三阈值,其中,基于所述第三阈值采集的第三指纹数据为首次不满足指纹注册或指纹识别的质量要求的指纹数据;When the quality of the first fingerprint data meets the quality requirements of fingerprint registration or fingerprint recognition, the first threshold is reduced to a third threshold, wherein the third fingerprint data collected based on the third threshold is the first time that the fingerprint is not satisfied. Fingerprint data required for registration or fingerprint identification;
    将采集所述第三指纹数据之前的且最近使用的阈值,确定为所述触发阈值。The threshold value before and recently used to collect the third fingerprint data is determined as the trigger threshold value.
  15. 根据权利要求12至14中任一项所述的装置,其特征在于,所述第一阈值为预配置阈值,或者,所述第一阈值为所述目标用户进行指纹注册时首次按压所述显示屏产生的压力值。The device according to any one of claims 12 to 14, wherein the first threshold is a pre-configured threshold, or the first threshold is the first time the display is pressed when the target user performs fingerprint registration. The pressure value generated by the screen.
  16. 根据权利要求11至15中任一项所述的装置,其特征在于,所述确定单元具体用于:The device according to any one of claims 11 to 15, wherein the determining unit is specifically configured to:
    确定所述目标用户专用的所述触发阈值。Determining the trigger threshold specific to the target user.
  17. 根据权利要求11至16中任一项所述的装置,其特征在于,所述确定单元具体用于:The device according to any one of claims 11 to 16, wherein the determining unit is specifically configured to:
    确定多个温度范围对应的多个阈值;Determining multiple thresholds corresponding to multiple temperature ranges;
    确定目标温度;Determine the target temperature;
    将所述目标温度所属的温度范围对应的阈值,确定为所述触发阈值。A threshold corresponding to a temperature range to which the target temperature belongs is determined as the trigger threshold.
  18. 根据权利要求17所述的装置,其特征在于,所述确定单元更具体用于:The apparatus according to claim 17, wherein the determining unit is more specifically configured to:
    通过温度传感器,确定所述目标温度。The target temperature is determined by a temperature sensor.
  19. 根据权利要求11至18中任一项所述的装置,其特征在于,所述处理单元具体用于:The device according to any one of claims 11 to 18, wherein the processing unit is specifically configured to:
    所述目标指纹数据的质量不满足指纹指纹识别的质量要求时,增加所述触发阈值;Increasing the trigger threshold when the quality of the target fingerprint data does not meet the quality requirements for fingerprint fingerprint recognition;
    基于增加后的所述触发阈值重新采集指纹数据;Re-collecting fingerprint data based on the increased trigger threshold;
    基于重新采集的指纹数据进行指纹注册或指纹识别。Fingerprint registration or fingerprint recognition based on the re-acquired fingerprint data.
  20. 根据权利要求11至19中任一项所述的装置,其特征在于,所述装置还包括:The device according to any one of claims 11 to 19, wherein the device further comprises:
    显示单元,用于通过显示界面显示所述目标指纹数据,所述显示界面显示的所述目标指纹数据用于提示用户调整按压到所述显示屏上的按压力度。A display unit is configured to display the target fingerprint data through a display interface, and the target fingerprint data displayed on the display interface is used to prompt a user to adjust a pressing pressure pressed on the display screen.
  21. 一种电子设备,其特征在于,包括:An electronic device, comprising:
    权利要求11至20中任一项所述的装置。The device according to any one of claims 11 to 20.
PCT/CN2018/090308 2018-06-07 2018-06-07 Method, device, and electronic device for fingerprint recognition WO2019232756A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201880000880.9A CN108713202A (en) 2018-06-07 2018-06-07 Method, apparatus and electronic equipment for fingerprint recognition
PCT/CN2018/090308 WO2019232756A1 (en) 2018-06-07 2018-06-07 Method, device, and electronic device for fingerprint recognition

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/090308 WO2019232756A1 (en) 2018-06-07 2018-06-07 Method, device, and electronic device for fingerprint recognition

Publications (1)

Publication Number Publication Date
WO2019232756A1 true WO2019232756A1 (en) 2019-12-12

Family

ID=63873572

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/090308 WO2019232756A1 (en) 2018-06-07 2018-06-07 Method, device, and electronic device for fingerprint recognition

Country Status (2)

Country Link
CN (1) CN108713202A (en)
WO (1) WO2019232756A1 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109660645A (en) * 2018-12-18 2019-04-19 武汉华星光电半导体显示技术有限公司 A kind of display device and its application method
CN109872406B (en) * 2019-01-23 2021-07-09 北京影谱科技股份有限公司 Progressive judgment updating method and device and face card punching system
CN109858227B (en) * 2019-02-02 2021-04-06 Oppo广东移动通信有限公司 Fingerprint input method and device, electronic equipment and storage medium
CN110287922B (en) * 2019-06-29 2021-05-07 Oppo广东移动通信有限公司 Fingerprint identification method and related product
CN112395925B (en) * 2019-08-19 2024-03-26 深圳富泰宏精密工业有限公司 Under-screen fingerprint registration method and electronic device
CN111177684A (en) * 2020-04-10 2020-05-19 支付宝(杭州)信息技术有限公司 User identity identification method, device, equipment and medium
CN112183401A (en) * 2020-09-30 2021-01-05 敦泰电子(深圳)有限公司 Image acquisition method, chip and image acquisition device
CN113706749A (en) * 2021-10-08 2021-11-26 珠海格力电器股份有限公司 Control method and device of equipment, intelligent door lock and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3959719B2 (en) * 2002-12-12 2007-08-15 マツダ株式会社 Unlocking device for vehicle
CN106503657A (en) * 2016-10-31 2017-03-15 深圳市金立通信设备有限公司 A kind of fingerprint collecting method and terminal
CN107330374A (en) * 2017-06-05 2017-11-07 广东欧珀移动通信有限公司 Fingerprint register method and Related product

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3959719B2 (en) * 2002-12-12 2007-08-15 マツダ株式会社 Unlocking device for vehicle
CN106503657A (en) * 2016-10-31 2017-03-15 深圳市金立通信设备有限公司 A kind of fingerprint collecting method and terminal
CN107330374A (en) * 2017-06-05 2017-11-07 广东欧珀移动通信有限公司 Fingerprint register method and Related product

Also Published As

Publication number Publication date
CN108713202A (en) 2018-10-26

Similar Documents

Publication Publication Date Title
WO2019232756A1 (en) Method, device, and electronic device for fingerprint recognition
US9400880B2 (en) Method and apparatus for biometric-based security using capacitive profiles
TWI557649B (en) Electronic device and control method for fingerprint recognition apparatus
US20160180146A1 (en) Fingerprint authentication using touch sensor data
US10061959B2 (en) Electronic apparatus with multi-finger fingerprint identifying function
CN109416739B (en) Multi-sensor-based method and system for acquiring fingerprint under screen and electronic equipment
US20160140379A1 (en) Improvements in or relating to user authentication
WO2017071131A1 (en) Touch control device, and method for performing fingerprint detection on touch control device
US20080285813A1 (en) Apparatus and recognition method for capturing ear biometric in wireless communication devices
CN107592419A (en) Display screen awakening method, device and mobile terminal based on fingerprint sensor
US20180053029A1 (en) Fingerprint recognition component, pressure detection method and fingerprint recognition ic
TW201633213A (en) Fingerprint enrollment using touch sensor data
WO2019136759A1 (en) Press detection method and device for fingerprint identification system and terminal device
TW201842467A (en) Fingerprint recognition control method, touch panel and touch display device capable of realizing full-screen in-display fingerprint recognition
WO2018072171A1 (en) Fingerprint-based pressure measurement method and device
US11074428B2 (en) Fingerprint identification device and method
CN109117704B (en) Pressure recognition device and electronic device including the same
CN105824521A (en) Application operation method and mobile terminal
TW201926297A (en) Electronic device, display system and integrated control apparatus, authentication method thereof
CN109657561A (en) Fingerprint collecting method and Related product
CN107091704A (en) Pressure detection method and device
CN111599460A (en) Telemedicine method and system
WO2024041452A1 (en) Fingerprint recognition method and apparatus, electronic device and readable storage medium
CN106873838A (en) A kind of terminal touch-control input device, terminal and method
WO2020061734A1 (en) Fingerprint registration method, fingerprint registration device and electronic device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18921537

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18921537

Country of ref document: EP

Kind code of ref document: A1