WO2022052961A1 - 同时显示多个应用界面时进行生物特征认证的方法 - Google Patents

同时显示多个应用界面时进行生物特征认证的方法 Download PDF

Info

Publication number
WO2022052961A1
WO2022052961A1 PCT/CN2021/117294 CN2021117294W WO2022052961A1 WO 2022052961 A1 WO2022052961 A1 WO 2022052961A1 CN 2021117294 W CN2021117294 W CN 2021117294W WO 2022052961 A1 WO2022052961 A1 WO 2022052961A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
application
interface
electronic device
information
Prior art date
Application number
PCT/CN2021/117294
Other languages
English (en)
French (fr)
Inventor
沈泽洋
王开荣
孔宁
罗美玲
欧阳明
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to US18/044,928 priority Critical patent/US20240020367A1/en
Priority to EP21866014.0A priority patent/EP4209943A4/en
Publication of WO2022052961A1 publication Critical patent/WO2022052961A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • H04M1/724631User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device by limiting the access to the user interface, e.g. locking a touch-screen or a keypad
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/0482Interaction with lists of selectable items, e.g. menus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • H04M1/724631User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device by limiting the access to the user interface, e.g. locking a touch-screen or a keypad
    • H04M1/724634With partially locked states, e.g. when some telephonic functional locked states or applications remain accessible in the locked states
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2203/00Indexing scheme relating to G06F3/00 - G06F3/048
    • G06F2203/048Indexing scheme relating to G06F3/048
    • G06F2203/04803Split screen, i.e. subdividing the display area or the window area into separate subareas
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72469User interfaces specially adapted for cordless or mobile telephones for operating the device by selecting functions from two or more displayed items, e.g. menus or icons
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/12Details of telephonic subscriber devices including a sensor for measuring a physical value, e.g. temperature or motion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/22Details of telephonic subscriber devices including a touch pad, a touch sensor or a touch detector

Definitions

  • the present application relates to the field of electronic technology, and in particular, to a display method and an electronic device applied to an electronic device.
  • terminal devices with touch screens such as mobile phones and tablet computers are widely used. Users can use these terminal devices for communication, entertainment and other activities.
  • the user In the process of using the terminal device, the user will store some personal information in the terminal device, and the personal information is private to the user. However, in some cases, the terminal device will be used by multiple different users in turn, which will cause the current user to see the personal information of the previous user, resulting in the leakage of the user's personal information. People pay more and more attention to information security issues, and biometric-based identification technologies such as fingerprint, face, iris recognition and other technologies have been rapidly developed.
  • the present application provides a display method and an electronic device applied to an electronic device, which realizes biometric authentication when the electronic device can display multiple authentication interfaces at the same time, which not only improves the efficiency of human-computer interaction, but also ensures the security of the user's personal information .
  • a first aspect provides a display method applied to an electronic device, characterized by comprising: in response to a user accessing a first application on the electronic device, displaying a first authentication interface, the first authentication interface indicating the the user performs biometric authentication; in response to the user accessing a second application on the electronic device, a second authentication interface is displayed, the second authentication interface instructing the user to perform biometric authentication, wherein the first The authentication interface and the second authentication interface are displayed simultaneously; the first biometric authentication information of the user is obtained; in response to the successful authentication of the first biometric authentication information, a first application interface is displayed, and the first application interface includes the Content displayed by the first application after the first biometric authentication information is successfully authenticated.
  • the electronic device can not only process the authentication requests initiated respectively, but also can process concurrent authentication requests, so that the electronic device can respond to the user accessing more than one locked application, and display the corresponding locked application Then, by obtaining the user's authentication information, an authentication result is generated, and the unlocked application interface is displayed.
  • concurrent authentication requests multiple authentication requests can use the same authentication result, thereby reducing the power consumption of the electronic device, or the authentication requests can be stored in a queue, and the authentication requests can be ordered according to the authentication requests after the system authentication service is idle.
  • the unlocked application interface is displayed, which not only improves the efficiency of human-computer interaction, but also ensures the security of the user's personal information.
  • the first authentication interface and the second authentication interface are interfaces displayed in a split screen on the electronic device.
  • the first authentication interface is located in a first display area of the electronic device, and the second authentication interface is located in a second display area of the electronic device area.
  • the first authentication interface includes a first control
  • the electronic device initiates a system authentication service in response to user input acting on the first control.
  • the method further includes: displaying a second application interface, where the second application interface includes all content displayed by the second application after the first biometric authentication information is successfully authenticated.
  • the method further includes: acquiring second biometric authentication information of the user; and displaying a second biometric authentication information in response to successful authentication of the second biometric authentication information An application interface, where the second application interface includes content displayed by the second application after the second biometric authentication information is authenticated successfully.
  • the biometric authentication types of the first biometric authentication information and the second biometric authentication information are the same.
  • both the first application and the second application are locked applications.
  • the first biometric authentication information is fingerprint information, face information, iris information, or voiceprint information.
  • the second biometric authentication information is fingerprint information, face information, iris information, or voiceprint information.
  • the acquiring the first biometric authentication information of the user specifically includes: acquiring the first biometric authentication information of the user through another electronic device, Wherein, the another electronic device has a communication connection relationship with the electronic device.
  • the present application provides an electronic device, characterized in that the electronic device includes a memory and one or more processors; wherein the memory is used to store computer program code, and the computer program code includes a computer instructions; when the computer instructions are executed by the processor, the electronic device is caused to execute the display method applied to the electronic device according to any one of claims 1-11.
  • the present application provides a computer-readable storage medium, characterized by comprising computer instructions, which, when the computer instructions are executed on an electronic device, cause the electronic device to perform any one of claims 1-11.
  • the present application provides a computer program product, characterized in that, when the computer program product is run on a computer, the computer is caused to execute the application according to any one of claims 1-11. Display method of electronic equipment.
  • FIG. 1 is a hardware architecture diagram of an electronic device 100 provided by an embodiment of the present application.
  • FIG. 2 is a software structural block diagram of an electronic device 100 provided by an embodiment of the present application.
  • 3A-3E are schematic diagrams of a group of interfaces provided by an embodiment of the present application.
  • FIGS. 4A-4C are schematic diagrams of another group of interfaces provided by the embodiments of the present application.
  • 5A-5B are schematic diagrams of another set of interfaces provided by the embodiments of the present application.
  • FIG. 6 is a schematic diagram of an interface provided by an embodiment of the present application.
  • FIGS. 7A-7D are schematic diagrams of another set of interfaces provided by the embodiments of the present application.
  • FIGS. 8A-8B are schematic diagrams of another set of interfaces provided by the embodiments of the present application.
  • FIG. 9 is another interface schematic diagram provided by an embodiment of the present application.
  • FIG. 10 is another interface schematic diagram provided by the embodiment of the present application.
  • FIG. 11 is a schematic diagram of an interface provided by an embodiment of the present application.
  • FIG. 12 is a schematic diagram of a software structure provided by an embodiment of the present application.
  • FIG. 13 is a flowchart of an authentication processing module provided by an embodiment of the present application.
  • FIG. 15 is a flowchart of a method provided by an embodiment of the present application.
  • FIG. 16 is a flowchart of another method provided by the embodiment of the present application.
  • first and second are only used for descriptive purposes, and should not be construed as implying or implying relative importance or implying the number of indicated technical features. Therefore, the features defined as “first” and “second” may explicitly or implicitly include one or more of the features. In the description of the embodiments of the present application, unless otherwise specified, the “multiple” The meaning is two or more.
  • UI user interface
  • the term "user interface (UI)" in the description, claims and drawings of this application is a medium interface for interaction and information exchange between an application program or an operating system and a user, and it realizes the internal form of information Conversion to and from user-acceptable forms.
  • the user interface of the application is the source code written in a specific computer language such as java and extensible markup language (XML).
  • the interface source code is parsed and rendered on the terminal device, and finally presented as content that the user can recognize.
  • Controls also known as widgets, are the basic elements of the user interface. Typical controls include toolbars, menu bars, text boxes, buttons, and scroll bars. (scroll lbar), pictures and text.
  • the attributes and content of controls in the interface are defined by tags or nodes.
  • XML specifies the controls contained in the interface through nodes such as ⁇ Textview>, ⁇ ImgView>, and ⁇ VideoView>.
  • a node corresponds to a control or property in the interface, and the node is rendered as user-visible content after parsing and rendering.
  • applications such as hybrid applications, often contain web pages in their interface.
  • a web page, also known as a page can be understood as a special control embedded in an application program interface.
  • a web page is source code written in a specific computer language, such as hypertext markup language (HTML), cascading styles Tables (cascading style sheets, CSS), java scripts (JavaScript, JS), etc.
  • the source code of the web page can be loaded and displayed as user-identifiable content by a browser or a web page display component similar in function to a browser.
  • the specific content contained in a web page is also defined by tags or nodes in the source code of the web page. For example, HTML defines the elements and attributes of web pages through ⁇ p>, ⁇ img>, ⁇ video>, and ⁇ canvas>.
  • GUI graphical user interface
  • GUI refers to a user interface related to computer operations that is displayed graphically. It can be an icon, window, control and other interface elements displayed on the display screen of the electronic device, wherein the control can include icons, buttons, menus, tabs, text boxes, dialog boxes, status bars, navigation bars, Widgets, etc. visual interface elements.
  • the electronic device may be a portable electronic device that also includes other functions such as personal digital assistant and/or music player functions, such as a mobile phone, a tablet computer, a wearable electronic device with wireless communication capabilities (eg, a smart watch) Wait.
  • portable electronic devices include, but are not limited to, carry-on Or portable electronic devices with other operating systems.
  • the portable electronic device described above may also be other portable electronic devices, such as a laptop computer (Laptop) with a touch-sensitive surface or a touch panel, or the like. It should also be understood that, in some other embodiments, the above-mentioned electronic device may not be a portable electronic device, but a desktop computer having a touch-sensitive surface or a touch panel.
  • the application program (Application Program) or application software (Application Software) involved in the embodiments of the present application, referred to as an application (App) for short, is a computer program capable of implementing one or more specific functions.
  • an application can be installed in a terminal device.
  • camera applications For example, camera applications, SMS applications, MMS applications, various mailbox applications, WhatsApp Wait.
  • the application mentioned below may be an application that comes with the terminal when it leaves the factory, or it may be an application downloaded by the user from the network side in the process of using the terminal.
  • the locked application mentioned in the embodiment of this application refers to an application that needs to pass identity authentication when opening or using the application.
  • the user's fingerprint, face, iris and other biometric features need to be authenticated, or the user is required to enter a password, and the application can be used after the authentication, or the account login and payment confirmation in the application can be performed after the authentication.
  • the implementation of this function may be to shield the use interface of the application by using the unlocking authentication interface at the system service layer, or prevent the application from starting if the verification is not passed, which is not limited in this embodiment of the present invention.
  • This feature may also have different names in different operating systems, such as "App Lock”, "Privacy App", etc.
  • FIG. 1 shows a schematic structural diagram of an electronic device 100 .
  • Device types of electronic device 100 may include cell phones, televisions, tablets, speakers, watches, desktop computers, laptop computers, handheld computers, notebook computers, ultra-mobile personal computers (UMPCs), netbooks, and Personal digital assistant (PDA), augmented reality (AR)/virtual reality (VR) devices, etc.
  • PDA Personal digital assistant
  • AR augmented reality
  • VR virtual reality
  • the electronic device 100 shown in FIG. 1 is only an example, and the electronic device 100 may have more or fewer components than those shown in FIG. 2 , two or more components may be combined, or Different component configurations are possible.
  • the various components shown in the figures may be implemented in hardware, software, or a combination of hardware and software, including one or more signal processing and/or application specific integrated circuits.
  • the electronic device 100 may include: a processor 110, an external memory interface 120, an internal memory 121, a universal serial bus (USB) interface 130, a charging management module 140, a power management module 141, a battery 142, an antenna 1, an antenna 2.
  • Mobile communication module 150 wireless communication module 160, audio module 170, speaker 170A, receiver 170B, microphone 170C, headphone jack 170D, sensor module 180, buttons 190, motor 191, indicator 192, camera 193, display screen 194, And a subscriber identification module (subscriber identification module, SIM) card interface 195 and so on.
  • SIM subscriber identification module
  • the sensor module 180 may include a pressure sensor 180A, a gyroscope sensor 180B, an air pressure sensor 180C, a magnetic sensor 180D, an acceleration sensor 180E, a distance sensor 180F, a proximity light sensor 180G, a fingerprint sensor 180H, a temperature sensor 180J, a touch sensor 180K, and ambient light. Sensor 180L, bone conduction sensor 180M, etc.
  • the structures illustrated in the embodiments of the present invention do not constitute a specific limitation on the electronic device 100 .
  • the electronic device 100 may include more or less components than shown, or combine some components, or separate some components, or arrange different components.
  • the illustrated components may be implemented in hardware, software, or a combination of software and hardware.
  • the processor 110 may include one or more processing units, for example, the processor 110 may include an application processor (application processor, AP), a modem processor, a graphics processor (graphics processing unit, GPU), an image signal processor (image signal processor, ISP), controller, memory, video codec, digital signal processor (digital signal processor, DSP), baseband processor, and/or neural-network processing unit (NPU) Wait. Wherein, different processing units may be independent devices, or may be integrated in one or more processors.
  • application processor application processor, AP
  • modem processor graphics processor
  • graphics processor graphics processor
  • ISP image signal processor
  • controller memory
  • video codec digital signal processor
  • DSP digital signal processor
  • NPU neural-network processing unit
  • the controller may be the nerve center and command center of the electronic device 100 .
  • the controller can generate an operation control signal according to the instruction operation code and timing signal, and complete the control of fetching and executing instructions.
  • a memory may also be provided in the processor 110 for storing instructions and data.
  • the memory in processor 110 is cache memory. This memory may hold instructions or data that have just been used or recycled by the processor 110 . If the processor 110 needs to use the instruction or data again, it can be called directly from the memory. Repeated accesses are avoided and the latency of the processor 110 is reduced, thereby increasing the efficiency of the system.
  • the processor 110 may include one or more interfaces.
  • the interface may include an integrated circuit (inter-integrated circuit, I2C) interface, an integrated circuit built-in audio (inter-integrated circuit sound, I2S) interface, a pulse code modulation (pulse code modulation, PCM) interface, a universal asynchronous transceiver (universal asynchronous transmitter) receiver/transmitter, UART) interface, mobile industry processor interface (MIPI), general-purpose input/output (GPIO) interface, subscriber identity module (SIM) interface, and / or universal serial bus (universal serial bus, USB) interface, etc.
  • I2C integrated circuit
  • I2S integrated circuit built-in audio
  • PCM pulse code modulation
  • PCM pulse code modulation
  • UART universal asynchronous transceiver
  • MIPI mobile industry processor interface
  • GPIO general-purpose input/output
  • SIM subscriber identity module
  • USB universal serial bus
  • the interface connection relationship between the modules illustrated in the embodiment of the present invention is only a schematic illustration, and does not constitute a structural limitation of the electronic device 100 .
  • the electronic device 100 may also adopt different interface connection manners in the foregoing embodiments, or a combination of multiple interface connection manners.
  • the charging management module 140 is used to receive charging input from the charger.
  • the charger may be a wireless charger or a wired charger.
  • the power management module 141 is used for connecting the battery 142 , the charging management module 140 and the processor 110 .
  • the power management module 141 receives input from the battery 142 and/or the charging management module 140 and supplies power to the processor 110 , the internal memory 121 , the external memory, the display screen 194 , the camera 193 , and the wireless communication module 160 .
  • the wireless communication function of the electronic device 100 may be implemented by the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, the modulation and demodulation processor, the baseband processor, and the like.
  • the electronic device 100 implements a display function through a GPU, a display screen 194, an application processor, and the like.
  • the GPU is a microprocessor for image processing, and is connected to the display screen 194 and the application processor.
  • the GPU is used to perform mathematical and geometric calculations for graphics rendering.
  • Processor 110 may include one or more GPUs that execute program instructions to generate or alter display information.
  • Display screen 194 is used to display images, videos, and the like.
  • Display screen 194 includes a display panel.
  • the display panel can be a liquid crystal display (LCD), an organic light-emitting diode (OLED), an active-matrix organic light-emitting diode or an active-matrix organic light-emitting diode (active-matrix organic light).
  • LED diode AMOLED
  • flexible light-emitting diode flexible light-emitting diode (flex light-emitting diode, FLED), Miniled, MicroLed, Micro-oLed, quantum dot light-emitting diode (quantum dot light emitting diodes, QLED) and so on.
  • the electronic device 100 may include one or N display screens 194 , where N is a positive integer greater than one.
  • the electronic device 100 may implement a shooting function through an ISP, a camera 193, a video codec, a GPU, a display screen 194, an application processor, and the like.
  • the ISP is used to process the data fed back by the camera 193 .
  • the shutter is opened, the light is transmitted to the camera photosensitive element through the lens, the light signal is converted into an electrical signal, and the camera photosensitive element transmits the electrical signal to the ISP for processing, and converts it into an image visible to the naked eye.
  • ISP can also perform algorithm optimization on image noise, brightness, and skin tone.
  • ISP can also optimize the exposure, color temperature and other parameters of the shooting scene.
  • the ISP may be provided in the camera 193 .
  • Camera 193 is used to capture still images or video.
  • the object is projected through the lens to generate an optical image onto the photosensitive element.
  • the photosensitive element may be a charge coupled device (CCD) or a complementary metal-oxide-semiconductor (CMOS) phototransistor.
  • CMOS complementary metal-oxide-semiconductor
  • the photosensitive element converts the optical signal into an electrical signal, and then transmits the electrical signal to the ISP to convert it into a digital image signal.
  • the ISP outputs the digital image signal to the DSP for processing.
  • DSP converts digital image signals into standard RGB, YUV and other formats of image signals.
  • the camera 193 includes a camera that collects images required for face recognition, such as an infrared camera or other cameras.
  • the camera that collects the images required for face recognition is generally located on the front of the electronic device, for example, above the touch screen, and may also be located at other locations, which are not limited in this embodiment of the present invention.
  • the electronic device 100 may include other cameras.
  • the electronic device may also include a dot matrix emitter (not shown) for emitting light.
  • the camera collects the light reflected by the face to obtain a face image, and the processor processes and analyzes the face image, and compares it with the information of the stored face image for verification.
  • a digital signal processor is used to process digital signals, in addition to processing digital image signals, it can also process other digital signals. For example, when the electronic device 100 selects a frequency point, the digital signal processor is used to perform Fourier transform on the frequency point energy and so on.
  • Video codecs are used to compress or decompress digital video.
  • the electronic device 100 may support one or more video codecs.
  • the electronic device 100 can play or record videos of various encoding formats, such as: Moving Picture Experts Group (moving picture experts group, MPEG) 1, MPEG2, MPEG3, MPEG4 and so on.
  • MPEG Moving Picture Experts Group
  • MPEG2 moving picture experts group
  • MPEG3 MPEG4
  • MPEG4 Moving Picture Experts Group
  • the NPU is a neural-network (NN) computing processor.
  • NN neural-network
  • Applications such as intelligent cognition of the electronic device 100 can be implemented through the NPU, such as image recognition, face recognition, speech recognition, text understanding, and the like.
  • the external memory interface 120 can be used to connect an external memory card, such as a Micro SD card, to expand the storage capacity of the electronic device 100 .
  • the external memory card communicates with the processor 110 through the external memory interface 120 to realize the data storage function. For example to save files like music, video etc in external memory card.
  • Internal memory 121 may be used to store computer executable program code, which includes instructions.
  • the processor 110 executes various functional applications and data processing of the electronic device 100 by executing the instructions stored in the internal memory 121 .
  • the internal memory 121 may include a storage program area and a storage data area.
  • the storage program area can store an operating system, an application required for at least one function (such as a face recognition function, a fingerprint recognition function, a mobile payment function, etc.) and the like.
  • the storage data area may store data created during the use of the electronic device 100 (such as face information template data, fingerprint information template, etc.) and the like.
  • the internal memory 121 may include high-speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, universal flash storage (UFS), and the like.
  • the electronic device 100 may implement audio functions through an audio module 170, a speaker 170A, a receiver 170B, a microphone 170C, an earphone interface 170D, an application processor, and the like. Such as music playback, recording, etc.
  • the audio module 170 is used for converting digital audio information into analog audio signal output, and also for converting analog audio input into digital audio signal.
  • Speaker 170A also referred to as a “speaker” is used to convert audio electrical signals into sound signals.
  • the receiver 170B also referred to as “earpiece”, is used to convert audio electrical signals into sound signals.
  • the microphone 170C also called “microphone” or “microphone”, is used to convert sound signals into electrical signals.
  • the earphone jack 170D is used to connect wired earphones.
  • the earphone interface 170D may be the USB interface 130, or may be a 3.5mm open mobile terminal platform (OMTP) standard interface, a cellular telecommunications industry association of the USA (CTIA) standard interface.
  • OMTP open mobile terminal platform
  • CTIA cellular telecommunications industry association of the USA
  • the pressure sensor 180A is used to sense pressure signals, and can convert the pressure signals into electrical signals.
  • the pressure sensor 180A may be provided on the display screen 194 .
  • the gyro sensor 180B may be used to determine the motion attitude of the electronic device 100 .
  • the angular velocity of electronic device 100 about three axes ie, x, y, and z axes
  • Proximity light sensor 180G may include, for example, light emitting diodes (LEDs) and light detectors, such as photodiodes.
  • the light emitting diodes may be infrared light emitting diodes.
  • the ambient light sensor 180L is used to sense ambient light brightness.
  • the electronic device 100 can adaptively adjust the brightness of the display screen 194 according to the perceived ambient light brightness.
  • the ambient light sensor 180L can also be used to automatically adjust the white balance when taking pictures.
  • the fingerprint sensor 180H is used to collect fingerprints.
  • the electronic device 100 can use the collected fingerprint characteristics to realize fingerprint unlocking, accessing application locks, taking pictures with fingerprints, answering incoming calls with fingerprints, and the like.
  • the fingerprint sensor 180H can be arranged below the touch screen, the electronic device 100 can receive the user's touch operation on the touch screen corresponding to the fingerprint sensor, and the electronic device 100 can collect the fingerprint of the user's finger in response to the touch operation
  • the hidden album is opened
  • the hidden application is opened after the fingerprint identification is passed
  • the account is logged in after the fingerprint identification is passed
  • the payment is completed after the fingerprint identification is passed.
  • the temperature sensor 180J is used to detect the temperature.
  • the electronic device 100 uses the temperature detected by the temperature sensor 180J to execute a temperature processing strategy.
  • Touch sensor 180K also called “touch panel”.
  • the touch sensor 180K may be disposed on the display screen 194 , and the touch sensor 180K and the display screen 194 form a touch screen, also called a “touch screen”.
  • the touch sensor 180K is used to detect a touch operation on or near it.
  • the touch sensor can pass the detected touch operation to the application processor to determine the type of touch event.
  • Visual output related to touch operations may be provided through display screen 194 .
  • the touch sensor 180K may also be disposed on the surface of the electronic device 100 at a different location than the display screen 194.
  • the keys 190 include a power-on key, a volume key, and the like. Keys 190 may be mechanical keys. It can also be a touch key.
  • the electronic device 100 may receive key inputs and generate key signal inputs related to user settings and function control of the electronic device 100 .
  • the indicator 192 can be an indicator light, which can be used to indicate the charging state, the change of the power, and can also be used to indicate a message, a missed call, a notification, and the like.
  • the SIM card interface 195 is used to connect a SIM card.
  • the SIM card can be contacted and separated from the electronic device 100 by inserting into the SIM card interface 195 or pulling out from the SIM card interface 195 .
  • the electronic device 100 employs an eSIM, ie: an embedded SIM card.
  • the eSIM card can be embedded in the electronic device 100 and cannot be separated from the electronic device 100 .
  • the software system of the electronic device 100 may adopt a layered architecture, an event-driven architecture, a microkernel architecture, a microservice architecture, or a cloud architecture.
  • the embodiment of the present invention takes an Android system with a layered architecture as an example to illustrate the software structure of the electronic device 100 as an example.
  • FIG. 2 is a running A schematic diagram of the mobile phone operating system structure of the operating system.
  • the Android operating system architecture is divided into four layers, which are divided into application layer, application framework layer, function library layer and Linux kernel layer from top to bottom.
  • the application layer is the top layer of the Android operating system architecture, including the core application software assembled by the Android operating system, such as email clients, text messages, calls, calendars, maps, browsers, contacts, etc.
  • application software assembled by the Android operating system
  • developers can write applications and install to this layer.
  • applications are developed using the Java language, which is accomplished by calling the API (Application Programming Interface) provided by the application framework layer.
  • the application framework layer (Application Framework) mainly provides developers with access to various APIs used by the application. interact and develop your own applications.
  • the application framework layer is mainly a series of services and management systems of the Android operating system.
  • the application framework layer mainly includes the following key services:
  • Activity Manager is used to manage the application life cycle and provide common navigation and fallback functions
  • the authentication processing module (Authenticator Dealer) is used to process the authentication request initiated by the authentication interface and call the corresponding system authentication service;
  • Resource Manager Provides non-code resources (such as strings, graphics, and layout files, etc.) for application use;
  • the Package Manager is mainly used to manage the applications of the Android operating system
  • View with a rich and extensible collection of views, can be used to build an application, which specifically includes a list (List), a grid (Grid), a text box (TextBox), a button (Button), and embeddable web browser;
  • Location Manager (Location Manager), mainly allows applications to access the current geographic location of the phone.
  • the library layer (Libraries) is the support of the application framework and an important link between the application framework layer and the Linux kernel layer.
  • the function library layer includes some function libraries compiled by the computer program C language or C++ language. These function libraries can be used by different components in the Android operating system, and they provide services for developers through the Android application framework.
  • the function library includes the libc function library, which is specially customized for embedded linux-based devices; the function library also includes the Android operating system multimedia library (Media Framework), which supports the playback and playback of audio/video in multiple encoding formats. Recording, while supporting still image files, as well as common audio/video encoding formats.
  • the function library also includes the interface management library (Surface Manager), which is mainly responsible for managing access to the display system, specifically for managing the interaction between display and access operations when executing multiple applications, and also responsible for 2D drawing and 3D graphics. Drawings are displayed composited.
  • the function library layer also includes other function libraries used to implement various functions of the Android operating system mobile phone, such as: SGL (Scalable Graphics Library): 2D graphics and image processing engine based on XML (Extensible Markup Language) files; SSL (Secure Sockets Layer) ): between TVP/IP protocol (TransmissionControlProtocol/InternetProtocol, Transmission Control Protocol/Internet Protocol) and various application layer protocols, providing support for data communication; OpenGL/ES: 3D effect support; SQLite: relational database engine ; Webkit: Web browser engine; FreeType: Bitmap (Bitmap) and vector (Vector) font support; and so on.
  • SGL Scalable Graphics Library
  • XML Extensible Markup Language
  • SSL Secure Sockets Layer
  • TVP/IP protocol TransmissionControlProtocol/InternetProtocol, Transmission Control Protocol/Internet Protocol
  • OpenGL/ES 3D effect support
  • SQLite relational database engine
  • Webkit Web browser engine
  • FreeType Bitmap (Bitmap
  • Android Runtime is a running environment on the Android operating system and a new virtual machine used by the Android operating system.
  • AOT Address-Of-Time
  • the bytecode of the application will be pre-compiled into machine code, making the program a real local application, After running it again, the compilation step is omitted, and the startup and execution will become faster.
  • Android Runtime can also be replaced by core function library (Core Libraries) and Dalvik virtual machine (Dalvik Virtual Machine).
  • the core function library provides most of the functions in the Java language API (Application Programming Interface), and mainly provides the application framework layer with an interface for calling the underlying program library through JNI (Java Native Interface). It also contains some core APIs of Android, such as android.os, android.net, android.media and so on.
  • the Dalvik virtual machine uses a JIT (Just-in-Time) runtime compilation mechanism. Every time a process is started, the virtual machine needs to recompile the bytecode in the background, which will have a certain impact on the startup speed.
  • JIT Just-in-Time
  • Each Android application runs in an instance of the Dalvik virtual machine, and each Dalvik virtual machine instance is an independent process space.
  • the Dalvik virtual machine is designed to run multiple virtual machines efficiently on a single device.
  • the executable file format of the Dalvik virtual machine is .dex.
  • the dex format is a compression format specially designed for Dalvik and is suitable for systems with limited memory and processor speed. What needs to be mentioned is that the Dalvik virtual machine relies on the Linux kernel to provide basic functions (threading, low-level memory management). It can be understood that Android Runtime and Dalvik belong to different types of virtual machines, and those skilled in the art can choose different forms of virtual machines in different situations.
  • Android's core system services are based on the Linux kernel.
  • the Linux kernel also acts as an abstraction layer between the hardware and software stacks. This layer has many drivers related to mobile devices.
  • the main drivers are: Display Driver: Linux-based Frame Buffer driver.
  • Keyboard driver Keyboard Driver (KeyBoard Driver): The keyboard driver as an input device.
  • Flash Driver Flash Memory Driver
  • Flash Driver Flash Memory Driver
  • MTD memory technology device
  • Camera Driver Commonly used Linux-based v4l2 (Video for Linux) driver.
  • Audio Driver A commonly used advanced Linux sound system driver based on ALSA (Advanced Linux Sound Architecture).
  • Bluetooth Driver Wireless transmission technology based on the IEEE 802.15.1 standard.
  • WiFi Drive A driver based on the IEEE 802.11 standard.
  • Binder (IPC) driver A special driver for Android that has a separate device node and provides the function of inter-process communication. Power Management (Power Management): such as battery power.
  • the WMS (Window Manager Service) service located in the application framework layer can be used to manage all windows, including the creation, deletion and modification of windows, as well as the size, level, focus position of windows, etc.
  • the application adds and deletes windows in the Activity.
  • the specific implementation is to call the addView() and removeView() functions of the WindowManager class, and then call the relevant methods of the ViewRoot class, and then call the relevant methods in the WMS through IPC to complete the addition, delete process.
  • WindowManager.LayoutParams is a nested class of WindowManager interface; it inherits from ViewGroup.LayoutParams; it is used to describe Window's management strategy to WindowManager. Attribute parameters of the window (layoutParams) can include type (window type) and flag (processing parameters for the window).
  • the type (type) of the window can be divided into Application Window, System Window, Sub Window. When a process applies for a Window to WMS, it needs to tell the system the type of the window. For the display of Window, the higher the level, the more front is displayed.
  • FLAG_KEEP_SCREEN_ON the screen is always on
  • FLAG_SHOW_WHEN_LOCKED when the screen is locked, display the page
  • FLAG_DISMISS_KEYGUARD unlock without password
  • FLAG_TURN_SCREEN_ON turn on the screen
  • FLAG_FULLSCREEN full screen, no status bar
  • FLAG_SECURE The window cannot be screenshotted
  • FLAG_SCALED adjust the window according to the user's request
  • FLAG_DIM_BEHIND everything behind the window will be dimmed; and so on.
  • FIG. 3A illustrates an exemplary user interface 301 of the electronic device 100 , optionally displayed on the display screen of the portable electronic device 100 , according to some embodiments.
  • user interface 301 optionally includes the following elements or a subset or superset thereof:
  • signal strength eg mobile network, Wi-Fi
  • Apps on the main interface Clock 309, Calendar 311, Gallery 313, Memo 315, File Management 317, Email 319, Music 321, Wallet 323, Huawei Video 325, Sports Health 327, Weather 329, Browser 331, Smart Life 333 , Settings 335, Voice Recorder 337, App Store 339;
  • An indicator 349 that indicates the interface you are currently in.
  • the applications on the main interface include Clock 309, Calendar 311, Gallery 313, Memo 315, File Management 317, Email 319, Music 321, Wallet 323, Huawei Video 325, Sports Health 327, Weather 329, Browser 331, Smart Life 333, Settings 335, Voice Recorder 337, App Store 339.
  • the indicator 349 indicating the current interface points to the interface after the switch, the icon fixed in the status bar at the top of the user interface 301 remains unchanged, and the constant application fixed at the bottom of the user interface 301 The program does not change.
  • the electronic device 100 when the electronic device 100 detects that the user clicks on the application, it will start the application and display its running interface. As shown in FIG. 3B , the electronic device 100 detects that the user clicks the icon of the gallery 313 , and if the gallery application is not a locked application, the display screen of the electronic device 100 will display an exemplary gallery interface 401 .
  • FIG. 3C is a schematic diagram of a display interface after screen splitting.
  • the split-screen display interface 403 consists of a boundary line 405 , a first display area 407 and a second display area 409 .
  • the first display area 407 and the second display area 409 are located on both sides of the boundary line 405, respectively.
  • the first display area 403 displays the application interface of the gallery, and the second display area 409 displays application icons for the user to select and access in the split-screen mode.
  • the application programs corresponding to the application program icons displayed in the second display area 409 may partially support the split-screen mode, and some may not support the split-screen mode. In some embodiments, only applications that support the split-screen mode may be displayed. Program icon.
  • first display area 407 and the second display area 409 may be arranged up and down, or may be arranged left and right.
  • the specific arrangement is not specifically limited in this embodiment.
  • the position of the dividing line 405 can be adjusted after the screen is split.
  • the position of the dividing line on the display interface is changed, the size and/or position of the display area after the split screen changes accordingly.
  • the dividing line prompts the user to adjust the position of the dividing line in a highlighted manner. The user can adjust the position of the dividing line 405 by touching the display screen and moving the dividing line 405 .
  • the display interface may also be divided into three, four or more display areas according to the screen splitting method of the embodiments of the present invention.
  • the display forms of the display areas are not limited to separate display, but may also be overlapping display.
  • the second display area is displayed above the first display area in the form of a floating window, which will not be listed here.
  • the operation method for starting the split screen is not limited to the above-mentioned two-finger sliding, but can also be two, three, four, five or even more fingers touching the display screen at the same time or successively, or in the multitasking interface. Touch to select a split-screen control, or a preset gesture such as a finger tap, which is not specifically limited in this embodiment.
  • the electronic device 100 detects that the user clicks the icon of the address book 343 in the second display area 409 .
  • the second display The area 409 will display the application lock authentication interface of the address book, wherein the fingerprint icon 411 is displayed at the position corresponding to the fingerprint sensing area, and the user can be prompted by highlighting the fingerprint icon 411 that the location of the icon is the fingerprint sensing area.
  • the “Cancel” control 413 and the “Use Password” control 415 are also displayed on the authentication interface of the app lock.
  • the fingerprint sensor area may be arranged on the display screen of the electronic device 100, and may also be located in an area outside the display screen, such as the Home key, or, for example, the back panel of the electronic device. This embodiment does not limit this.
  • the second display area 409 will Displays the application interface of the address book.
  • the user can unlock the locked application of one of the accessed applications in the split-screen mode.
  • the application lock authentication type of the locked application may also be face recognition, voiceprint recognition, iris recognition, gesture recognition, and the like.
  • the electronic device 100 first starts the gallery application in response to the user's operation. Assuming that the gallery application is a locked application and the authentication type of the application lock is fingerprint authentication, an interface 501 is displayed. App lock authentication interface for the gallery.
  • the user performs screen splitting through a touch gesture acting on the display screen of the electronic device 100.
  • the first display area 503 displays the application lock authentication interface of the gallery.
  • the fingerprint authentication device has no Start, wherein the authentication interface displays a "click to start fingerprint authentication" control 507, which is used to start fingerprint authentication and display a fingerprint icon in response to a user's click operation.
  • the second display area 505 displays application icons for the user to select to access in the split screen mode.
  • the electronic device 100 detects that the user clicks the icon of the address book 343 in the second display area 505, assuming that the address book application is not a locked application, the first display area 503 will display the application interface of the address book, and the second display area 505 The application lock authentication interface of the gallery will be displayed, and the fingerprint authentication device will be automatically activated, and the fingerprint icon 411 corresponding to the location of the fingerprint sensing area will be highlighted.
  • the gallery application started first is a fingerprint authentication type locked application
  • the address book started later is not a locked application.
  • the electronic device 100 detects that the user selects the address book,
  • the application lock authentication interface of the gallery originally displayed in the first display area 503 is switched to the second display area 505 for display, and the fingerprint authentication device is activated and the fingerprint icon 411 corresponding to the location of the fingerprint sensing area is highlighted. Therefore, the electronic device 100 can display the corresponding application lock authentication interface in the display area provided with the fingerprint sensing area, and can also display the address book application at the same time, so as to realize the application lock unlocking function in the split-screen mode.
  • the user's operation is also more convenient, and the fingerprint authentication operation can be completed when the electronic device 100 is held with one hand, which conforms to the user's usage habits.
  • the first display area 503 displays the application lock authentication interface of the gallery, and the fingerprint authentication device Not activated, wherein the authentication interface displays a "click to activate fingerprint authentication" control 507, which is used to activate fingerprint authentication and display a fingerprint icon in response to a user's click operation.
  • the second display area 505 displays application icons for the user to select to access in the split screen mode. Then, the electronic device 100 detects that the user clicks on the "start fingerprint authentication" control 507 in the first display area 503, displays the fingerprint icon 411 located in the second display area, and activates the fingerprint sensing device.
  • the brightness of the display interface in the area 505 is dimmed, and the dimmed area except the fingerprint icon 411 no longer responds to the user's touch operation. After the user completes fingerprint unlocking or closes fingerprint authentication, the second display area 505 will display the original interface. Therefore, the electronic device 100 can realize fingerprint unlocking authentication on the app lock authentication interface of the first display area in the second display area provided with the fingerprint sensing area.
  • the first display area 601 displays the application lock authentication interface of the gallery, and the authentication type of the application lock.
  • the fingerprint authentication device is not activated at this time, wherein the authentication interface displays a "click to start fingerprint authentication" control 507, which is used to start fingerprint authentication and display a fingerprint icon in response to a user's click operation.
  • the second display area 603 displays application icons for the user to select to access in the split screen mode.
  • the second display area 603 will display the application lock authentication interface of the address book, and The fingerprint authentication device is automatically activated, and the fingerprint icon 411 corresponding to the position of the fingerprint sensing area is highlighted.
  • the application lock authentication interface of the gallery in the first display area 601 is updated, and the "start fingerprint authentication" control 507 is no longer displayed.
  • the electronic device has the authentication conflict mechanism of the application lock, it can process multiple application lock authentication requests that need to call the fingerprint authentication device in the split-screen mode, and by multiplexing the authentication result of one authentication request, Users only need to perform one fingerprint verification to unlock multiple locked apps they access.
  • the user accesses the gallery application and the address book application in split-screen mode, wherein the app lock authentication type of the gallery application is face recognition, and the app lock authentication type of the address book application is also human face recognition.
  • the electronic device 100 may collect the user's face information through the camera, and after the electronic device collects the face information, the electronic device 100 may match the collected face information with the stored face information template. If the authentication result is that the face information matches the pre-stored face information template, that is, the authentication is successful, the first display area 601 and the second display area 603 will respectively display the application interface of the gallery and the application interface of the address book.
  • the application can lock some application interfaces related to security or privacy.
  • the login interface of a banking application can be preset with a locked authentication page. After authentication, the bank account can be logged in, and then the user can use the application.
  • Functions with high internal security or privacy requirements such as balance inquiry, transfer, fund purchase, etc.
  • the payment interface of an electronic wallet application can be preset with a locked authentication page, and payment can be completed after authentication.
  • FIG. 7A after the user splits the screen by a touch gesture acting on the display screen of the electronic device 100, the first display area 701 displays the application lock authentication interface of the XX bank login interface, and the authentication type of the application lock is fingerprint authentication.
  • the authentication interface displays a "click to start fingerprint authentication" control 507, which is used to start fingerprint authentication and display a fingerprint icon in response to a user's click operation.
  • the second display area 703 displays application icons for the user to select to access in the split screen mode. After the electronic device 100 detects that the user clicks the icon of the address book 343, it is assumed that the address book application is a locked application and the authentication type of the application lock is fingerprint authentication. As shown in FIG. 7B , the second display area 703 displays the address book application.
  • the lock authentication interface wherein a fingerprint icon 411 is displayed at the position corresponding to the fingerprint sensing area. After the user clicks the "start fingerprint authentication" control 507 on the XX bank login interface, as shown in FIG.
  • the first display area 701 will display the application lock authentication interface of the XX bank login interface, and prompt the user to touch the fingerprint sensing area for authentication,
  • the second display area 703 will highlight the fingerprint icon 411 corresponding to the position of the fingerprint sensing area, the brightness of the app lock authentication interface of the address book originally located in the second display area 703 will be dimmed, and the dimmed area other than the fingerprint icon 411 will no longer be dimmed.
  • the first display area 701 displays the second display area 505 and the application interface after XX bank login is displayed, and the second display area 703 displays the application lock of the address book. Authentication interface.
  • the first display area 801 displays the application lock authentication interface of the XX bank login interface, and the application lock
  • the authentication type is fingerprint authentication
  • the authentication interface displays the "click to start fingerprint authentication" control.
  • the second display area 703 displays application icons for the user to select to access in the split screen mode.
  • the electronic device 100 detects that the user clicks the icon of the address book 343, assuming that the address book application is a locked application and the authentication type of the application lock is fingerprint authentication, as shown in FIG. 8B , the second display area 803 will display the address book The brightness of the display interface originally located in the first display area 801 is dimmed. Therefore, according to the interface display, the user can know that the current fingerprint authentication is used to access the "address book" rather than the authentication of the XX Bank login interface.
  • the electronic device 100 can also directly display the authentication interface corresponding to the locked application, and activate the fingerprint sensing device, and the user can directly perform the fingerprint authentication operation in the fingerprint sensing area.
  • the solutions of the embodiments of the present application are not limited to be applied to the above-mentioned split-screen mode, and can also be applied to the interface shown in FIG. 10(1), that is, the electronic device distinguishes different display areas through the floating window, Therefore, the authentication interface 1 can be displayed in the first display area, and the authentication interface 2 can be displayed in the second display area, and the authentication interface 2 can cover part of the authentication interface 1 . It can also be used for the interface shown in Figure 10 (2), that is, the electronic device distinguishes different display areas through the small window mode, so that the authentication interface 1 can be displayed in the first display area, and the authentication interface can be displayed in the second display area. 2.
  • the electronic device 100 has a screen casting function, and the user can access the email application on the electronic device 100 and cast the video application to another electronic device 200 (such as a TV),
  • the electronic device 100 and the electronic device 200 can establish a communication relationship, and both the electronic device 100 and the electronic device 200 have a camera and a face information collection module.
  • the electronic device 100 can collect face information through its camera, and the electronic device 200 can also collect face information through its camera, and then The face information is sent to the electronic device 100, and the electronic device 100 matches the collected face information with the stored face information template. If the authentication result is that the face information matches the pre-stored face information template, that is, the authentication is successful, the electronic device 100 and the electronic device 200 will respectively display the application interface of the email application and the application interface of the video application.
  • startup sequence of the application interface or the application lock authentication interface in the above-mentioned embodiment may be sequential or simultaneous, which is not limited.
  • FIG. 12 is a schematic diagram of a software structure of application lock authentication provided by an embodiment of the present application.
  • the first application and the second application may be started or run in the foreground at the same time, and the first application and the second application will be started separately. It is assumed that the first application and the second application are both locked applications, the authentication types of the application locks are both fingerprint authentication, and the electronic device 100 stores the user's fingerprint information template.
  • the interface is initialized first to determine whether the first application is a locked application.
  • the index database in the system can be used to query whether the first application has been written to the lock list of application locks. If yes, display the first authentication interface; if not, display the interface of the first application.
  • the first authentication interface is displayed.
  • the first authentication interface initiates a first authentication request to the authentication processing module.
  • the authentication processing module initiates authentication to the fingerprint authentication service in the system, and the fingerprint authentication service passes through the touch screen of the electronic device or the preset.
  • the fingerprint collector collects the user's fingerprint, and matches and authenticates the collected user fingerprint with the pre-stored fingerprint information template.
  • the authentication processing module returns the first authentication result to the first authentication interface. Specifically, if the collected fingerprint information of the user's finger matches the stored fingerprint information template (that is, the fingerprint identification is successful), the authentication result is "authentication successful", and then the first application interface can be displayed.
  • the authentication result is "authentication failure"
  • the first authentication interface will display information related to "authentication failure” to the The user can also initiate an authentication request to the authentication processing module again.
  • the authentication processing module will start the second application after returning the first authentication result to the first authentication interface, thereby displaying the second authentication interface.
  • the processing procedure of the second authentication request reference may be made to the foregoing processing procedure of the first authentication request, which will not be repeated here.
  • the authentication request types initiated by the first authentication interface and the second authentication interface are both fingerprint authentication.
  • the fingerprint authentication service is in the process of authentication. working status, when the initiation time of the second authentication request on the second authentication interface is the same as or adjacent to the first authentication request, through the authentication processing module, the second authentication request can reuse the authentication result of the first authentication request, or wait for After the fingerprint authentication service completes the authentication, the authentication is initiated to the fingerprint authentication service.
  • the authentication processing module can only obtain This one authentication request and the corresponding processing.
  • the electronic device can not only process the authentication requests initiated respectively, but also can process concurrent authentication requests, so that the electronic device can respond to the user accessing more than one locked application, and display the corresponding locked application Then, by obtaining the user's authentication information, an authentication result is generated, and the unlocked application interface is displayed.
  • concurrent authentication requests multiple authentication requests may use the same authentication result, or the authentication requests may be stored in a queue, and authentication may be initiated in an orderly manner according to the authentication requests after the system authentication service is idle. In this way, it can be avoided that the authentication process is interrupted or cannot be responded due to multiple authentication requests calling the same system authentication service, and the authentication result cannot or cannot be returned to the authentication interface that initiates the authentication request in time.
  • the fingerprint authentication service when the fingerprint authentication service has responded to the first authentication request and is in the working state of authentication, after receiving the second authentication request, it will respond to the second authentication request and interrupt the originally responded first authentication request , so that the authentication of the first authentication request cannot be completed, and the corresponding first authentication interface cannot obtain the returned authentication result.
  • the example system authentication service is a face recognition service. When the face recognition service has responded to the first authentication request and is in the working state of being authenticated, it will not respond after receiving the second authentication request. It is still in the original working state of performing authentication processing on the first authentication request, so that the second authentication request cannot be responded to, and the corresponding second authentication interface cannot obtain the returned authentication result.
  • the electronic device 100 can be used by one or more users, so the electronic device 100 can also store the authentication information templates of multiple users.
  • the information template is compared and authenticated, and the corresponding authentication result can be generated.
  • FIG. 13 is a flowchart of an authentication processing module provided by an embodiment of the present application.
  • the first authentication interface and the second authentication interface respectively send the first authentication request and the second authentication request to the parsing module, wherein the parsing module is used for all authentication requests.
  • the carried identifier is parsed, and the identifier may include the authentication page type, biometric authentication type, etc., and the authentication distribution policy of the first authentication request is determined according to the relevant identifier and a policy label is added.
  • the policy label may be shared, exclusive, etc.
  • policy tag may be added by the analysis module as described above, or a user-defined entry may be opened on the electronic device, and the user may define different policy tags for different applications or authentication interfaces.
  • the system authentication service may include a fingerprint authentication service, a face recognition service, and the like.
  • the distribution module distributes the authentication request to the waiting result queue, and initiates the fingerprint authentication service. Authentication; if the status of the fingerprint authentication service is working, the distribution module sends the authentication request to the corresponding waiting queue according to the distribution policy. ” tag sends the corresponding authentication request to the waiting queue.
  • the distribution module After detecting that the service corresponding to the system authentication service has completed the authentication, on the one hand, the distribution module obtains the authentication result and distributes the authentication result to the waiting result queue. The authentication result is returned to the corresponding authentication interface. On the other hand, the distribution module queries the authentication requests in the waiting queue, redistributes the authentication requests in the waiting queue to the waiting result queue, and initiates authentication to the service corresponding to the system authentication service.
  • the parsing module of the authentication processing module for example, if the authentication page type corresponding to the authentication request is an application startup page, that is, the corresponding authentication page will be displayed before the application startup page is displayed, and will be displayed after the authentication is passed.
  • the application startup interface may be a startup interface (Launch/Splash Screen) when a certain application is run for the first time in the foreground, that is, an interface with content displayed when the application is started from the desktop or the application drawer. After such an application startup page is displayed, it usually does not involve the user's private information or property security, and the parsing module can add a "shared" distribution policy label to the authentication request of the corresponding authentication page.
  • the "shared" distribution strategy means that when multiple authentication requests of the same biometric authentication type are concurrent, the authentication request with the "shared" tag can reuse the authentication result of the previous authentication request. Therefore, the electronic device can perform one authentication process to return authentication results to multiple authentication requests, avoiding the problem of request conflict, and at the same time reducing power consumption. While providing security and privacy, it can also reduce cumbersome authentication operations and optimize the user's interactive experience.
  • the authentication page type corresponding to the authentication request is a confirmation payment page, that is, in some applications with a fund settlement function
  • the application will display a confirmation payment page and pass the authentication. This payment will then be executed. After confirming the execution of this type of confirmation payment page, if the user's account balance meets the transaction amount, the actual fund transfer will occur. Therefore, compared with the convenience of interactive operations, it has higher requirements for security.
  • the "exclusive" distribution strategy means that when multiple authentication requests of the same biometric authentication type are concurrent, the authentication request with the "exclusive” label will be distributed to the waiting queue by the distribution module.
  • the distribution module obtains the authentication request from the waiting queue, and then initiates authentication to the corresponding authentication service. Therefore, the electronic device avoids the problem of request conflict, and on the other hand, the security of the user's payment operation is improved.
  • the parsing module may also analyze interface attributes of the authentication interface, where the interface attributes may include the appearance style, width and height attributes, display direction, position, brightness and other attributes of the interface.
  • the interface attributes may include the appearance style, width and height attributes, display direction, position, brightness and other attributes of the interface.
  • the display module can make relevant display adjustments according to the distribution strategy of the authentication request or the location of the collection module of the authentication service.
  • Figure 14A provides a sequence diagram of an application lock authentication method based on a "shared" policy, wherein the first application and the second application are both locked applications, and the application lock type is biometric authentication (eg, fingerprint authentication, human face recognition, voiceprint authentication, iris recognition, etc.). After the first application and the second application are opened, the first authentication interface and the second authentication interface are respectively displayed through the system display module.
  • biometric authentication eg, fingerprint authentication, human face recognition, voiceprint authentication, iris recognition, etc.
  • the first authentication interface sends the first authentication request to the parsing module, and the parsing module parses the identifier carried in the first authentication request, and the identifier may include the authentication page type, biometric authentication type, interface attribute, etc.
  • a policy label is added after the identification determines the authentication distribution policy of the first authentication request.
  • the parsing module determines that the distribution policy corresponding to the first authentication request is "shared”. Then, the parsing module sends the first authentication request carrying the "shared" policy label to the distribution module, and the distribution module detects the fingerprint authentication service in the system authentication service through the authentication module according to the biometric authentication type corresponding to the first authentication request. If the fingerprint authentication service is in an idle state, the distribution module initiates authentication to the fingerprint authentication service through the authentication module, and distributes the first authentication request to the waiting result queue. The authentication module can detect or call the corresponding service in the system authentication service according to the authentication type of the authentication request.
  • the second authentication interface of the second application initiates a second authentication request.
  • the second application is "address book”
  • the authentication page type is the application startup interface
  • the biometric authentication type is fingerprint authentication
  • the parsing module determines that the distribution policy corresponding to the second authentication request is "shared”. Then, the parsing module sends the second authentication request carrying the "shared" policy tag to the distribution module, and the distribution module detects the fingerprint authentication service in the system authentication service through the authentication module according to the biometric authentication type corresponding to the second authentication request.
  • the working state of the fingerprint authentication service is the working state, and the distribution module sends the second authentication request to the waiting result queue.
  • fingerprint collection may include two ways, one is to collect through a special fingerprint acquirer, and the other is to collect through the screen of the mobile terminal.
  • the location of the fingerprint acquirer of the mobile terminal varies depending on the model of the mobile terminal.
  • the screen of some types of mobile phones can be regarded as a screen fingerprint acquirer, and the user's fingerprint can be directly collected by the user's touch on the screen of the mobile terminal. Collecting the user's fingerprint by touching the screen is more secretive.
  • the authentication result is "authentication successful” or "true”. If the collected fingerprint information of the user's finger does not match the stored fingerprint information template (that is, the fingerprint authentication fails), the authentication result is "authentication failure” or "false”.
  • an authentication completion message is returned to the authentication module, and the authentication module sends the authentication result corresponding to the first authentication request to the distribution module. Further, after receiving the authentication result, the distribution module queries the authentication requests in the waiting result queue, obtains the first authentication request and the second authentication request, and then distributes the results of the first authentication request and the second authentication request. Wherein, since the second authentication request and the first authentication request are waiting in the result queue, the second authentication request can reuse the authentication result of the first authentication request. Then, the distribution module sends the authentication result of the first authentication request to the first authentication interface, and sends the authentication result of the second authentication request to the second authentication interface.
  • both the first application and the second application can be unlocked, that is, the application lock module exits the management and control, and the authentication interface is revoked. , and then the corresponding application interface is displayed.
  • FIG. 14B provides a sequence diagram of an application lock authentication method based on an “exclusive” strategy, wherein the first application and the second application are both locked applications, and the application lock type is biometric authentication (eg, fingerprint authentication, human face recognition, voiceprint authentication, iris recognition, etc.). After the first application and the second application are opened, the first authentication interface and the second authentication interface are respectively displayed through the system display module.
  • biometric authentication eg, fingerprint authentication, human face recognition, voiceprint authentication, iris recognition, etc.
  • the first authentication interface sends the first authentication request to the parsing module, and the parsing module parses the identifier carried in the first authentication request, and the identifier may include the authentication page type, biometric authentication type, interface attribute, etc.
  • a policy label is added after the identification determines the authentication distribution policy of the first authentication request.
  • the parsing module determines that the distribution policy corresponding to the first authentication request is "shared”. Then, the parsing module sends the first authentication request carrying the "shared" policy label to the distribution module, and the distribution module detects the fingerprint authentication service in the system authentication service through the authentication module according to the biometric authentication type corresponding to the first authentication request. If the fingerprint authentication service is in an idle state, the distribution module initiates authentication to the fingerprint authentication server through the authentication module, and distributes the first authentication request to the waiting result queue. The authentication module can detect or call the corresponding service in the system authentication service according to the authentication type of the authentication request.
  • the second authentication interface of the second application initiates a second authentication request.
  • the second application is an electronic wallet
  • the authentication page type is a confirmation payment interface
  • the biometric authentication type is fingerprint authentication
  • the parsing module determines that the distribution policy corresponding to the second authentication request is "exclusive”. Then, the parsing module sends the second authentication request carrying the "exclusive" policy tag to the distribution module, and the distribution module detects the fingerprint authentication in the system authentication service through the authentication module according to the biometric authentication type corresponding to the second authentication request.
  • the working state of the service, the state of the fingerprint authentication service is the working state, and the distribution module sends the second authentication request to the waiting queue.
  • fingerprint collection may include two ways, one is to collect through a special fingerprint acquirer, and the other is to collect through the screen of the mobile terminal.
  • the location of the fingerprint acquirer of the mobile terminal varies depending on the model of the mobile terminal.
  • the screen of some types of mobile phones can be regarded as a screen fingerprint acquirer, and the user's fingerprint can be directly collected by the user's touch on the screen of the mobile terminal. Collecting the user's fingerprint by touching the screen is more secretive.
  • the authentication result is "authentication successful” or "true”: If the collected fingerprint information of the user's finger does not match the stored fingerprint information template (that is, the fingerprint authentication fails), the authentication result is "authentication failure” or "false”.
  • an authentication completion message is returned to the authentication module, and the authentication module sends the authentication result corresponding to the first authentication request to the distribution module.
  • the distribution module queries the authentication requests in the waiting result queue, obtains the first authentication request, and then sends the authentication result of the first authentication request to the first authentication interface; and queries the authentication requests in the waiting queue, and obtains the second authentication request , and then distribute the second authentication request to the waiting result queue, and initiate authentication to the fingerprint authentication service through the authentication module.
  • the distribution module may also receive a third authentication request, and in this case, it is only necessary to decide whether to reuse the returned result of the current fingerprint service authentication according to the distribution policy of the third authentication request. For example, if the distribution policy of the third authentication request is "shared", the distribution module distributes it to the waiting result queue, and after the fingerprint service completes the authentication, the obtained authentication result is reused, that is, the authentication result is sent to the third party that initiated the authentication.
  • the authentication interface of the authentication request for another example, if the distribution policy of the third authentication request is "exclusive", the distribution module distributes it to the waiting queue, and after the fingerprint service completes the authentication, distributes the third authentication request to the waiting result queue And initiate authentication to the fingerprint authentication service. After the fingerprint authentication service completes the authentication, the distribution module sends the authentication result to the interface for initiating the third authentication request.
  • the authentication processing module may not have a parsing module, and it is preset that when multiple authentication requests of the same or different biometric authentication types are initiated, the latter authentication request can reuse the authentication result of the previous authentication request.
  • FIG. 15 is a flowchart of a display method applied to an electronic device provided by an embodiment of the present application. The method includes:
  • the user can click the icon of the first application on the main interface of the electronic device to access the first application; or click the thumbnail of the first application on the multitasking interface of the electronic device to access the first application; or
  • the split-screen control of the first application is clicked, so that the first application can be accessed in the split-screen mode.
  • the first authentication interface may be located in the first display area of the electronic device.
  • the first application is a locked application. Specifically, it is possible to query whether the first application has written the lock list of the application lock through the index database in the system. If the second application is queried, it is confirmed that the first application is a locked application. lock app.
  • the authentication type of the app lock can be one or more types of biometric authentication, such as fingerprint authentication, fingerprint authentication, face recognition, voiceprint authentication, iris authentication, and so on.
  • the electronic device Since the first application is a locked application, the electronic device will display the first authentication interface.
  • the first authentication interface may be used to prompt the user to input corresponding authentication information, for example, "use your fingerprint to access the first application, please touch the sensing area".
  • the display area of the electronic device includes a first display area and a second display area, wherein the first display area of the electronic device displays the first authentication interface, and the user can display the first authentication interface in the second display area of the electronic device. Click the icon of the second application to access the second application.
  • the second application is a lock application. Specifically, it is possible to query whether the second application has written the lock list of the application lock through the index database in the system. If the second application is queried, it is confirmed that the second application is a lock application. lock app.
  • the authentication type of the app lock can be one or more types of biometric authentication, such as fingerprint authentication, fingerprint authentication, face recognition, voiceprint authentication, iris authentication, and so on.
  • the electronic device Since the second application is a locked application, the electronic device will display the second authentication interface.
  • the second authentication interface can be used to prompt the user to input corresponding authentication information, such as "use your fingerprint to access the second application, please touch the sensing area".
  • S1003 Acquire the first authentication information of the user according to the first authentication request information initiated by the first authentication interface.
  • the first authentication interface may send the first authentication request information to the authentication processing module, wherein the authentication processing module may include a parsing module, and the parsing module is configured to parse the identifier carried in the first authentication request information, and the identifier may include The authentication page type, biometric authentication type, etc., and the authentication distribution policy of the first authentication request is determined according to the relevant identifier, and then a policy label is added, and the policy label can be shared, exclusive, etc.
  • the authentication processing module may include a parsing module, and the parsing module is configured to parse the identifier carried in the first authentication request information, and the identifier may include The authentication page type, biometric authentication type, etc., and the authentication distribution policy of the first authentication request is determined according to the relevant identifier, and then a policy label is added, and the policy label can be shared, exclusive, etc.
  • the policy tag can be added by the analysis module as described above, or the algorithm corresponding to the shared or exclusive policy tag can be preset without additional analysis and tagging, or it can be given on the electronic device.
  • the user develops a custom entry, and the user defines different policy labels for different applications or authentication interfaces.
  • the system authentication service may include a fingerprint authentication service, a face recognition service, and the like.
  • the authentication service starts the collection module, and the collection module obtains the user's first authentication information.
  • the authentication processing module can detect the status of the fingerprint authentication service through the authentication module, and if the state of the fingerprint authentication service is idle, initiate authentication to the fingerprint authentication service, and the The fingerprint authentication service calls the acquisition module.
  • the authentication information may be fingerprint information; when the authentication type corresponding to the authentication request information is face recognition, the authentication information may be face information; when the authentication type corresponding to the authentication request information is During iris authentication, the authentication information may be iris information; when the authentication type corresponding to the authentication request information is voiceprint authentication, the authentication information may be voiceprint information.
  • the user's fingerprint is actively collected.
  • fingerprints There are two ways to collect fingerprints, one is to collect through a special fingerprint acquirer, and the other is to collect through the screen of the mobile terminal.
  • the location of the fingerprint acquirer of the mobile terminal varies depending on the model of the mobile terminal.
  • the screen of some types of mobile phones can be regarded as a screen fingerprint acquirer, and the user's fingerprint can be directly collected by the user's touch on the screen of the mobile terminal. Collecting the user's fingerprint by touching the screen is more secretive.
  • the first authentication result is "authentication successful” or "true”.
  • the system authentication service After generating the first authentication result according to the first authentication information, the system authentication service sends the first authentication result to the first authentication interface through the distribution module, and the authentication result of the first authentication request is "authentication successful" or “ture” , the application lock module exits the management and control, cancels the first authentication interface, and displays the first application interface through the display module.
  • the system authentication service after generating the first authentication result according to the first authentication information, the system authentication service sends the first authentication result to the second authentication interface through the distribution module, and the authentication result of the first authentication request is "authentication successful" or “ture” , the application lock module exits the management and control, cancels the second authentication interface, and displays the second application interface through the display module.
  • FIG. 16 is a flowchart of another display method applied to an electronic device provided by an embodiment of the present application. The method includes:
  • the user can click the icon of the first application on the main interface of the electronic device to access the first application; or click the thumbnail of the first application on the multitasking interface of the electronic device to access the first application; or
  • the split-screen control of the first application is clicked, so that the first application can be accessed in the split-screen mode.
  • the first authentication interface may be located in the first display area of the electronic device.
  • the first application is a locked application. Specifically, it is possible to query whether the first application has written the lock list of the application lock through the index database in the system. If the second application is queried, it is confirmed that the first application is a locked application. lock app.
  • the authentication type of the app lock can be one or more types of biometric authentication, such as fingerprint authentication, fingerprint authentication, face recognition, voiceprint authentication, iris authentication, and so on.
  • the electronic device Since the first application is a locked application, the electronic device will display the first authentication interface.
  • the first authentication interface may be used to prompt the user to input corresponding authentication information, for example, "use your fingerprint to access the first application, please touch the sensing area".
  • the display area of the electronic device includes a first display area and a second display area, wherein the first display area of the electronic device displays the first authentication interface, and the user can display the first authentication interface in the second display area of the electronic device. Click the icon of the second application to access the second application.
  • the second application is a lock application. Specifically, it is possible to query whether the second application has written the lock list of the application lock through the index database in the system. If the second application is queried, it is confirmed that the second application is a lock application. lock app.
  • the authentication type of the app lock can be one or more types of biometric authentication, such as fingerprint authentication, fingerprint authentication, face recognition, voiceprint authentication, iris authentication, and so on.
  • the second authentication interface may be used to prompt the user to input corresponding authentication information, for example, "use your fingerprint to access the second application, please touch the sensing area".
  • S1013 Acquire the first authentication information of the user according to the first authentication request information initiated by the first authentication interface.
  • the first authentication interface may send the first authentication request information to the authentication processing module, wherein the authentication processing module may include a parsing module, and the parsing module is configured to parse the identifier carried in the first authentication request information, and the identifier may include The authentication page type, biometric authentication type, etc., and the authentication distribution policy of the first authentication request is determined according to the relevant identifier, and then a policy label is added, and the policy label can be shared, exclusive, etc.
  • the authentication processing module may include a parsing module, and the parsing module is configured to parse the identifier carried in the first authentication request information, and the identifier may include The authentication page type, biometric authentication type, etc., and the authentication distribution policy of the first authentication request is determined according to the relevant identifier, and then a policy label is added, and the policy label can be shared, exclusive, etc.
  • the policy tag can be added by the analysis module as described above, or the algorithm corresponding to the shared or exclusive policy tag can be preset without additional analysis and tagging, or it can be given on the electronic device.
  • the user develops a custom entry, and the user defines different policy labels for different applications or authentication interfaces.
  • the system authentication service may include a fingerprint authentication service, a face recognition service, and the like.
  • the authentication service starts the collection module, and the collection module obtains the user's first authentication information.
  • the authentication processing module can detect the status of the fingerprint authentication service through the authentication module, and if the state of the fingerprint authentication service is idle, initiate authentication to the fingerprint authentication service, and the The fingerprint authentication service calls the acquisition module.
  • the authentication information may be fingerprint information; when the authentication type corresponding to the authentication request information is face recognition, the authentication information may be face information; when the authentication type corresponding to the authentication request information is During iris authentication, the authentication information may be iris information; when the authentication type corresponding to the authentication request information is voiceprint authentication, the authentication information may be voiceprint information.
  • the user's fingerprint is actively collected.
  • fingerprints There are two ways to collect fingerprints, one is to collect through a special fingerprint acquirer, and the other is to collect through the screen of the mobile terminal.
  • the location of the fingerprint acquirer of the mobile terminal varies depending on the model of the mobile terminal.
  • the screen of some types of mobile phones can be regarded as a screen fingerprint acquirer, and the user's fingerprint can be directly collected by the user's touch on the screen of the mobile terminal. Collecting the user's fingerprint by touching the screen is more secretive.
  • the first authentication result is "authentication successful” or "true”.
  • S1015 Acquire second authentication information of the user according to the second authentication request information initiated by the second authentication interface.
  • the second authentication interface may send the second authentication request information to the authentication processing module, wherein the authentication processing module may include a parsing module, and the parsing module is configured to parse the identifier carried in the first authentication request information, and the identifier may include The authentication page type, biometric authentication type, etc., can determine the authentication distribution policy of the second authentication request according to the relevant identifier and add a policy tag, and the policy tag can be shared, exclusive, or the like.
  • the authentication processing module may include a parsing module, and the parsing module is configured to parse the identifier carried in the first authentication request information, and the identifier may include The authentication page type, biometric authentication type, etc., can determine the authentication distribution policy of the second authentication request according to the relevant identifier and add a policy tag, and the policy tag can be shared, exclusive, or the like.
  • the policy tag can be added by the analysis module as described above, or the algorithm corresponding to the shared or exclusive policy tag can be preset without additional analysis and tagging, or it can be given on the electronic device.
  • the user develops a custom entry, and the user defines different policy labels for different applications or authentication interfaces.
  • the system authentication service may include a fingerprint authentication service, a face recognition service, and the like.
  • the initiation time of the second authentication request is the same as or adjacent to the first authentication request, and the authentication types of the second authentication request and the first authentication request are the same, and the authentication service corresponding to the authentication type has been processed according to the first authentication request.
  • the second authentication request is put into the waiting queue by the distribution module. After the authentication service completes the authentication of the first authentication request, the second authentication request can reuse the authentication result of the first authentication request (please refer to the description of S1006), and can also initiate authentication to the authentication service, and obtain the user's second authentication through the authentication service information.
  • the authentication information may be fingerprint information; when the authentication type corresponding to the authentication request information is face recognition, the authentication information may be face information; when the authentication type corresponding to the authentication request information is During iris authentication, the authentication information may be iris information; when the authentication type corresponding to the authentication request information is voiceprint authentication, the authentication information may be voiceprint information.
  • the user's fingerprint is actively collected.
  • fingerprints There are two ways to collect fingerprints, one is to collect through a special fingerprint acquirer, and the other is to collect through the screen of the mobile terminal.
  • the location of the fingerprint acquirer of the mobile terminal varies depending on the model of the mobile terminal.
  • the screen of some types of mobile phones can be regarded as a screen fingerprint acquirer, and the user's fingerprint can be directly collected by the user's touch on the screen of the mobile terminal. Collecting the user's fingerprint by touching the screen is more secretive.
  • the second authentication result is "authentication successful” or "true”.
  • the system authentication service After generating the first authentication result according to the first authentication information, the system authentication service sends the first authentication result to the first authentication interface through the distribution module, and the authentication result of the first authentication request is "authentication successful" or “ture” , the application lock exits the management and control, cancels the first authentication interface, and starts to display the first application interface.
  • the system authentication service after generating the second authentication result according to the second authentication information, the system authentication service sends the second authentication result to the second authentication interface through the distribution module, and the authentication result of the second authentication request is "authentication successful" or “ture” , the application lock module exits the management and control, cancels the second authentication interface, and displays the second application interface through the display module.
  • 15 and 16 are flowcharts illustrating a display method applied to an electronic device according to some embodiments.
  • the term “when” may be interpreted to mean “if” or “after” or “in response to determining" or “in response to detecting" depending on the context.
  • the phrases “on determining" or “if detecting (the stated condition or event)” can be interpreted to mean “if determining" or “in response to determining" or “on detecting (the stated condition or event)” or “in response to the detection of (the stated condition or event)”.
  • the above-mentioned embodiments it may be implemented in whole or in part by software, hardware, firmware or any combination thereof.
  • software it can be implemented in whole or in part in the form of a computer program product.
  • the computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on a computer, all or part of the processes or functions described in the embodiments of the present application are generated.
  • the computer may be a general purpose computer, special purpose computer, computer network, or other programmable device.
  • the computer instructions may be stored in or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer instructions may be downloaded from a website site, computer, server, or data center Transmission to another website site, computer, server, or data center by wire (eg, coaxial cable, optical fiber, digital subscriber line) or wireless (eg, infrared, wireless, microwave, etc.).
  • the computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device such as a server, a data center, or the like that includes an integration of one or more available media.
  • the usable media may be magnetic media (eg, floppy disks, hard disks, magnetic tapes), optical media (eg, DVDs), or semiconductor media (eg, solid state drives), and the like.
  • the process can be completed by instructing the relevant hardware by a computer program, and the program can be stored in a computer-readable storage medium.
  • the program When the program is executed , which may include the processes of the foregoing method embodiments.
  • the aforementioned storage medium includes: ROM or random storage memory RAM, magnetic disk or optical disk and other mediums that can store program codes.

Abstract

本申请提供一种应用于电子设备的显示方法和电子设备。该方法包括:在电子设备上同时运行加锁的第一应用和第二应用,首先,显示第一认证界面和第二认证界面,其中,第一认证界面和第二认证界面是同时显示的。然后,通过系统认证服务去获取用户的第一生物认证信息,例如,获取用户的指纹信息。接着,响应于第一生物认证信息认证成功,显示第一应用界面,其中,第一应用界面包括第一生物认证信息认证成功后第一应用显示的内容。从而,使得电子设备可以同时显示多个认证界面时进行生物特征认证,完成认证后,显示解锁的应用界面,不仅提高了人机交互的效率,还确保了用户个人信息的安全。

Description

同时显示多个应用界面时进行生物特征认证的方法
本申请要求在2020年9月10日提交中国国家知识产权局、申请号为202010949841.2的中国专利申请的优先权,发明名称为“同时显示多个应用界面时进行生物特征认证的方法”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及电子技术领域,尤其涉及一种应用于电子设备的显示方法及电子设备。
背景技术
随着科技的迅速发展,手机、平板电脑等具有触摸屏的终端设备得到广泛应用。用户可以应用这些终端设备进行通信、娱乐等多种活动。
用户在应用终端设备的过程中,会在终端设备中存储一些个人信息,这些个人信息对于用户来说是私密的。但是,终端设备在某些情况下,会被多个不同的用户轮流使用,这将造成当前用户会看到以往用户的个人信息,造成用户个人信息的泄露。人们对信息安全问题的日益重视,基于生物特征的身份识别技术例如指纹、人脸、虹膜识别等技术得到了快速发展。
发明内容
本申请提供一种应用于电子设备的显示方法及电子设备,实现了电子设备可以同时显示多个认证界面时进行生物特征认证,不仅提高了人机交互的效率,还确保了用户个人信息的安全。
第一方面,提供了一种应用于电子设备的显示方法,其特征在于,包括:响应于用户在所述电子设备上访问第一应用,显示第一认证界面,所述第一认证界面指示所述用户进行生物特征认证;响应于所述用户在所述电子设备上访问第二应用,显示第二认证界面,所述第二认证界面指示所述用户进行生物特征认证,其中,所述第一认证界面和所述第二认证界面同时显示;获取所述用户的第一生物认证信息;响应于所述第一生物认证信息认证成功,显示第一应用界面,所述第一应用界面包括所述第一生物认证信息认证成功后所述第一应用显示的内容。
因而,通过本申请的实施方案,使得电子设备不仅能够处理分别发起的认证请求,还能够处理并发的认证请求,从而,电子设备能够响应于用户访问一个以上的加锁应用,显示对应加锁应用的认证界面,然后,通过获取用户的认证信息,生成认证结果,显示解锁后的应用界面。其中,对于并发的认证请求,可以是多 个认证请求使用同一认证结果,从而降低了电子设备的功耗,还可以是将认证请求存入队列,待系统认证服务空闲后再根据认证请求有序发起认证,完成认证后,显示解锁的应用界面,不仅提高了人机交互的效率,还确保了用户个人信息的安全。
结合第一方面,在第一方面的一种可能的实现方式中,所述第一认证界面和所述第二认证界面为在所述电子设备上分屏显示的界面。
结合第一方面,在第一方面的一种可能的实现方式中,所述第一认证界面位于所述电子设备的第一显示区域,所述第二认证界面位于所述电子设备的第二显示区域。
结合第一方面,在第一方面的一种可能的实现方式中,所述第一认证界面包括第一控件;
所述电子设备响应作用于所述第一控件的用户输入,启动系统认证服务。
结合第一方面,在第一方面的一种可能的实现方式中,所述响应于所述第一生物认证信息认证成功之后,还包括:显示第二应用界面,所述第二应用界面包括所述第一生物认证信息认证成功后所述第二应用显示的内容。
结合第一方面,在第一方面的一种可能的实现方式中,所述方法还包括:获取所述用户的第二生物认证信息;响应于所述第二生物认证信息认证成功,显示第二应用界面,所述第二应用界面包括第二生物认证信息认证成功后所述第二应用显示的内容。
结合第一方面,在第一方面的一种可能的实现方式中,所述第一生物认证信息和所述第二生物认证信息的生物特征认证类型相同。
结合第一方面,在第一方面的一种可能的实现方式中,所述第一应用和所述第二应用均为加锁应用。
结合第一方面,在第一方面的一种可能的实现方式中,所述第一生物认证信息为指纹信息或人脸信息或虹膜信息或声纹信息。
结合第一方面,在第一方面的一种可能的实现方式中,所述第二生物认证信息为指纹信息或人脸信息或虹膜信息或声纹信息。
结合第一方面,在第一方面的一种可能的实现方式中,所述获取所述用户的第一生物认证信息,具体包括:通过另一电子设备获取所述用户的第一生物认证信息,其中,所述另一电子设备与所述电子设备具有通信连接关系。
第二方面,本申请提供了一种电子设备,其特征在于,所述电子设备包括存储器和一个或多个处理器;其中,所述存储器用于存储计算机程序代码,所述计算机程序代码包括计算机指令;当所述计算机指令被所述处理器执行时,使得所述电子设备执行如权利要求1-11中任一项所述的应用于电子设备的显示方法。
第三方面,本申请提供了一种计算机可读存储介质,其特征在于,包括计算机指令,当所述计算机指令在电子设备上运行时,使得所述电子设备执行如权利要求1-11中任一项所述的应用于电子设备的显示方法。
第四方面,本申请提供了一种计算机程序产品,其特征在于,当所述计算机程序产品在计算机上运行时,使得所述计算机执行如权利要求1-11中任一项所述的应用于电子设备的显示方法。
附图说明
图1为本申请实施例提供的一种电子设备100的硬件架构图;
图2为本申请实施例提供的一种电子设备100的软件结构框图;
图3A-3E为本申请实施例提供的一组界面示意图;
图4A-4C为本申请实施例提供的另一组界面示意图;
图5A-5B为本申请实施例提供的另一组界面示意图;
图6为本申请实施例提供的一种界面示意图;
图7A-7D为本申请实施例提供的另一组界面示意图;
图8A-8B为本申请实施例提供的另一组界面示意图;
图9为本申请实施例提供的另一种界面示意图;
图10为本申请实施例提供的另一种界面示意图;
图11为本申请实施例提供的一种界面示意图;
图12为本申请实施例提供的一种软件结构示意图;
图13为本申请实施例提供的一种认证处理模块的流程图;
图14A-14B为本申请实施例提供的一组时序图;
图15为本申请实施例提供的一种方法流程图;
图16为本申请实施例提供的另一种方法流程图;
具体实施方式
下面将结合附图对本申请实施例中的技术方案进行清除、详尽地描述。其中,在本申请实施例的描述中,除非另有说明,“/”表示或的意思,例如,A/B可以表示A或B;文本中的“或”仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况,另外,在本申请实施例的描述中,“多个”是指两个或多于两个。
以下,术语“第一”、“第二”仅用于描述目的,而不能理解为暗示或暗示相对重要性或者隐含指明所指示的技术特征的数量。由此,限定有“第一”、“第二”的特征可以明示或者隐含地包括一个或者更多个该特征,在本申请实施例的描述中,除非另有说明,“多个”的含义是两个或两个以上。
本申请的说明书和权利要求书及附图中的术语“用户界面(user interface,UI)”,是应用程序或操作系统与用户之间进行交互和信息交换的介质接口,它实现信息的内部形式与用户可以接受形式之间的转换。应用程序的用户界面是通过java、可扩展标记语言(extensible markup language,XML)等特定计算机语 言编写的源代码,界面源代码在终端设备上经过解析,渲染,最终呈现为用户可以识别的内容,比如图片、文字、按钮等控件。控件(control)也称为部件(widget),是用户界面的基本元素,典型的控件有工具栏(toolbar)、菜单栏(menu bar)、文本框(text box)、按钮(button)、滚动条(scrol lbar)、图片和文本。界面中的控件的属性和内容是通过标签或者节点来定义的,比如XML通过<Textview>、<ImgView>、<VideoView>等节点来规定界面所包含的控件。一个节点对应界面中一个控件或属性,节点经过解析和渲染之后呈现为用户可视的内容。此外,很多应用程序,比如混合应用(hybrid application)的界面中通常还包含有网页。网页,也称为页面,可以理解为内嵌在应用程序界面中的一个特殊的控件,网页是通过特定计算机语言编写的源代码,例如超文本标记语言(hyper text markup language,HTML),层叠样式表(cascading style sheets,CSS),java脚本(JavaScript,JS)等,网页源代码可以由浏览器或与浏览器功能类似的网页显示组件加载和显示为用户可识别的内容。网页所包含的具体内容也是通过网页源代码中的标签或者节点来定义的,比如HTML通过<p>、<img>、<video>、<canvas>来定义网页的元素和属性。
用户界面常用的表现形式是图形用户界面(graphic user interface,GUI),是指采用图形方式显示的与计算机操作相关的用户界面。它可以是在电子设备的显示屏中显示的一个图标、窗口、控件等界面元素,其中控件可以包括图标、按钮、菜单、选项卡、文本框、对话框、状态栏、导航栏、Widget等可视的界面元素。
以下介绍了电子设备、用于这样的电子设备的图形用户界面、和用于使用这样的电子设备的实施例。在一些实施例中,电子设备可以是还包含其它功能诸如个人数字助理和/或音乐播放器功能的便携式电子设备,诸如手机、平板电脑、具备无线通讯功能的可穿戴电子设备(如智能手表)等。便携式电子设备的示例性实施例包括但不限于搭载
Figure PCTCN2021117294-appb-000001
或者其它操作系统的便携式电子设备。上述便携式电子设备也可以是其它便携式电子设备,诸如具有触敏表面或触控面板的膝上型计算机(Laptop)等。还应当理解的是,在其他一些实施例中,上述电子设备也可以不是便携式电子设备,而是具有触敏表面或触控面板的台式计算机。
本申请实施例涉及的应用程序(Application Program)或应用软件(Application Software),简称应用(App),是能够实现某项或多项特定功能的计算机程序。通常情况下,终端设备中可以安装多个应用。比如,相机应用、短信应用、彩信应用、各种邮箱应用、
Figure PCTCN2021117294-appb-000002
WhatsApp
Figure PCTCN2021117294-appb-000003
Figure PCTCN2021117294-appb-000004
等。下文中提到的应用,可以是终端出厂时自带的应用,也可以是用户在使用终端的过程中从网络侧下载的应用。
本申请实施例所提及的加锁应用,是指在开启或使用该应用时需要通过身份认证的应用。例如需要认证用户的指纹、人脸、虹膜等生物特征,或者要求用户输入密码,通过认证后方能使用该应用,或者是,通过认证后方能在应用中进行 账号登录、确认支付等。该功能的实现有可能是在系统服务层利用解锁认证界面屏蔽该应用的使用界面,或者在未通过验证的情况下阻止应用启动,本发明实施例对此不作限定。该功能在不同的操作系统中也可能有不同的名称,例如“应用锁”、“隐私应用”等。
接下来,介绍本申请实施例的提及的电子设备的硬件架构。
图1示出了电子设备100的结构示意图。
下面以电子设备100为例对实施例进行具体说明。电子设备100的设备类型可以包括手机、电视、平板电脑、音箱、手表、桌面型计算机、膝上计算机、手持计算机、笔记本电脑、超级移动个人计算机(ultra-mobile personal computer,UMPC)、上网本,以及个人数字助理(personal digital assistant,PDA)、增强现实(augmented reality,AR)/虚拟现实(virtual reality,VR)设备等。本申请实施例对电子设备100的设备类型不做特殊限制。
应该理解的是,图1所示电子设备100仅是一个范例,并且电子设备100可以具有比图2中所示的更多的或者更少的部件,可以组合两个或多个的部件,或者可以具有不同的部件配置。图中所示出的各种部件可以在包括一个或多个信号处理和/或专用集成电路在内的硬件、软件、或硬件和软件的组合中实现。
电子设备100可以包括:处理器110,外部存储器接口120,内部存储器121,通用串行总线(universal serial bus,USB)接口130,充电管理模块140,电源管理模块141,电池142,天线1,天线2,移动通信模块150,无线通信模块160,音频模块170,扬声器170A,受话器170B,麦克风170C,耳机接口170D,传感器模块180,按键190,马达191,指示器192,摄像头193,显示屏194,以及用户标识模块(subscriber identification module,SIM)卡接口195等。其中传感器模块180可以包括压力传感器180A,陀螺仪传感器180B,气压传感器180C,磁传感器180D,加速度传感器180E,距离传感器180F,接近光传感器180G,指纹传感器180H,温度传感器180J,触摸传感器180K,环境光传感器180L,骨传导传感器180M等。
可以理解的是,本发明实施例示意的结构并不构成对电子设备100的具体限定。在本申请另一些实施例中,电子设备100可以包括比图示更多或更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。图示的部件可以以硬件,软件或软件和硬件的组合实现。
处理器110可以包括一个或多个处理单元,例如:处理器110可以包括应用处理器(application processor,AP),调制解调处理器,图形处理器(graphics processing unit,GPU),图像信号处理器(image signal processor,ISP),控制器,存储器,视频编解码器,数字信号处理器(digital signal processor,DSP),基带处理器,和/或神经网络处理器(neural-network processing unit,NPU)等。其中,不同的处理单元可以是独立的器件,也可以集成在一个或多个处理器中。
其中,控制器可以是电子设备100的神经中枢和指挥中心。控制器可以根据指令操作码和时序信号,产生操作控制信号,完成取指令和执行指令的控制。
处理器110中还可以设置存储器,用于存储指令和数据。在一些实施例中,处理器110中的存储器为高速缓冲存储器。该存储器可以保存处理器110刚用过或循环使用的指令或数据。如果处理器110需要再次使用该指令或数据,可从所述存储器中直接调用。避免了重复存取,减少了处理器110的等待时间,因而提高了系统的效率。
在一些实施例中,处理器110可以包括一个或多个接口。接口可以包括集成电路(inter-integrated circuit,I2C)接口,集成电路内置音频(inter-integrated circuit sound,I2S)接口,脉冲编码调制(pulse code modulation,PCM)接口,通用异步收发传输器(universal asynchronous receiver/transmitter,UART)接口,移动产业处理器接口(mobile industry processor interface,MIPI),通用输入输出(general-purpose input/output,GPIO)接口,用户标识模块(subscriber identity module,SIM)接口,和/或通用串行总线(universal serial bus,USB)接口等。
可以理解的是,本发明实施例示意的各模块间的接口连接关系,只是示意性说明,并不构成对电子设备100的结构限定。在本申请另一些实施例中,电子设备100也可以采用上述实施例中不同的接口连接方式,或多种接口连接方式的组合。
充电管理模块140用于从充电器接收充电输入。其中,充电器可以是无线充电器,也可以是有线充电器。
电源管理模块141用于连接电池142,充电管理模块140与处理器110。电源管理模块141接收电池142和/或充电管理模块140的输入,为处理器110,内部存储器121,外部存储器,显示屏194,摄像头193,和无线通信模块160等供电。
电子设备100的无线通信功能可以通过天线1,天线2,移动通信模块150,无线通信模块160,调制解调处理器以及基带处理器等实现。
电子设备100通过GPU,显示屏194,以及应用处理器等实现显示功能。GPU为图像处理的微处理器,连接显示屏194和应用处理器。GPU用于执行数学和几何计算,用于图形渲染。处理器110可包括一个或多个GPU,其执行程序指令以生成或改变显示信息。
显示屏194用于显示图像,视频等。显示屏194包括显示面板。显示面板可以采用液晶显示屏(liquid crystal display,LCD),有机发光二极管(organic light-emitting diode,OLED),有源矩阵有机发光二极体或主动矩阵有机发光二极体(active-matrix organic light emitting diode的,AMOLED),柔性发光二极管(flex light-emitting diode,FLED),Miniled,MicroLed,Micro-oLed,量子点发光二极管(quantum dot light emitting diodes,QLED)等。在一些实施例中,电子设备100可以包括1个或N个显示屏194,N为大于1的正整数。
电子设备100可以通过ISP,摄像头193,视频编解码器,GPU,显示屏194以及应用处理器等实现拍摄功能。
ISP用于处理摄像头193反馈的数据。例如,拍照时,打开快门,光线通过 镜头被传递到摄像头感光元件上,光信号转换为电信号,摄像头感光元件将所述电信号传递给ISP处理,转化为肉眼可见的图像。ISP还可以对图像的噪点,亮度,肤色进行算法优化。ISP还可以对拍摄场景的曝光,色温等参数优化。在一些实施例中,ISP可以设置在摄像头193中。
摄像头193用于捕获静态图像或视频。物体通过镜头生成光学图像投射到感光元件。感光元件可以是电荷耦合器件(charge coupled device,CCD)或互补金属氧化物半导体(complementary metal-oxide-semiconductor,CMOS)光电晶体管。感光元件把光信号转换成电信号,之后将电信号传递给ISP转换成数字图像信号。ISP将数字图像信号输出到DSP加工处理。DSP将数字图像信号转换成标准的RGB,YUV等格式的图像信号。本发明实施例中,摄像头193包括采集人脸识别所需图像的摄像头,如红外摄像头或其他摄像头。该采集人脸识别所需图像的摄像头一般位于电子设备的正面,例如触控屏的上方,也可以位于其他位置,本发明实施例对此不做限制。在一些实施例中,电子设备100可以包括其他摄像头。电子设备还可以包括点阵发射器(图中未示出),用于发射光线。摄像头采集人脸反射的光线,得到人脸图像,处理器对人脸图像进行处理和分析,通过与存储的人脸图像的信息进行比较以进行验证。
数字信号处理器用于处理数字信号,除了可以处理数字图像信号,还可以处理其他数字信号。例如,当电子设备100在频点选择时,数字信号处理器用于对频点能量进行傅里叶变换等。
视频编解码器用于对数字视频压缩或解压缩。电子设备100可以支持一种或多种视频编解码器。这样,电子设备100可以播放或录制多种编码格式的视频,例如:动态图像专家组(moving picture experts group,MPEG)1,MPEG2,MPEG3,MPEG4等。
NPU为神经网络(neural-network,NN)计算处理器,通过借鉴生物神经网络结构,例如借鉴人脑神经元之间传递模式,对输入信息快速处理,还可以不断的自学习。通过NPU可以实现电子设备100的智能认知等应用,例如:图像识别,人脸识别,语音识别,文本理解等。
外部存储器接口120可以用于连接外部存储卡,例如Micro SD卡,实现扩展电子设备100的存储能力。外部存储卡通过外部存储器接口120与处理器110通信,实现数据存储功能。例如将音乐,视频等文件保存在外部存储卡中。
内部存储器121可以用于存储计算机可执行程序代码,所述可执行程序代码包括指令。处理器110通过运行存储在内部存储器121的指令,从而执行电子设备100的各种功能应用以及数据处理。内部存储器121可以包括存储程序区和存储数据区。其中,存储程序区可存储操作系统,至少一个功能所需的应用(比如人脸识别功能,指纹识别功能、移动支付功能等)等。存储数据区可存储电子设备100使用过程中所创建的数据(比如人脸信息模板数据,指纹信息模板等)等。此外,内部存储器121可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件,闪存器件,通用闪存存储器(universal flash  storage,UFS)等。
电子设备100可以通过音频模块170,扬声器170A,受话器170B,麦克风170C,耳机接口170D,以及应用处理器等实现音频功能。例如音乐播放,录音等。
音频模块170用于将数字音频信息转换成模拟音频信号输出,也用于将模拟音频输入转换为数字音频信号。
扬声器170A,也称“喇叭”,用于将音频电信号转换为声音信号。
受话器170B,也称“听筒”,用于将音频电信号转换成声音信号。
麦克风170C,也称“话筒”,“传声器”,用于将声音信号转换为电信号。
耳机接口170D用于连接有线耳机。耳机接口170D可以是USB接口130,也可以是3.5mm的开放移动电子设备平台(open mobile terminal platform,OMTP)标准接口,美国蜂窝电信工业协会(cellular telecommunications industry association of the USA,CTIA)标准接口。
压力传感器180A用于感受压力信号,可以将压力信号转换成电信号。在一些实施例中,压力传感器180A可以设置于显示屏194。压力传感器180A的种类很多,如电阻式压力传感器,电感式压力传感器,电容式压力传感器等。
陀螺仪传感器180B可以用于确定电子设备100的运动姿态。在一些实施例中,可以通过陀螺仪传感器180B确定电子设备100围绕三个轴(即,x,y和z轴)的角速度。
接近光传感器180G可以包括例如发光二极管(LED)和光检测器,例如光电二极管。发光二极管可以是红外发光二极管。
环境光传感器180L用于感知环境光亮度。电子设备100可以根据感知的环境光亮度自适应调节显示屏194亮度。环境光传感器180L也可用于拍照时自动调节白平衡。
指纹传感器180H用于采集指纹。电子设备100可以利用采集的指纹特性实现指纹解锁,访问应用锁,指纹拍照,指纹接听来电等。其中,该指纹传感器180H可以设置在触控屏下方,电子设备100可以接收用户在触控屏上该指纹传感器对应的区域的触摸操作,电子设备100可以响应于该触摸操作,采集用户手指的指纹信息,实现本申请实施例中所涉及的指纹识别通过后打开隐藏相册,指纹识别通过后打开隐藏应用,指纹识别通过后登录账号,指纹识别通过后完成付款等。
温度传感器180J用于检测温度。在一些实施例中,电子设备100利用温度传感器180J检测的温度,执行温度处理策略。
触摸传感器180K,也称“触控面板”。触摸传感器180K可以设置于显示屏194,由触摸传感器180K与显示屏194组成触摸屏,也称“触控屏”。触摸传感器180K用于检测作用于其上或附近的触摸操作。触摸传感器可以将检测到的触摸操作传递给应用处理器,以确定触摸事件类型。可以通过显示屏194提供与触摸操作相关的视觉输出。在另一些实施例中,触摸传感器180K也可以设置于电 子设备100的表面,与显示屏194所处的位置不同。
按键190包括开机键,音量键等。按键190可以是机械按键。也可以是触摸式按键。电子设备100可以接收按键输入,产生与电子设备100的用户设置以及功能控制有关的键信号输入。
指示器192可以是指示灯,可以用于指示充电状态,电量变化,也可以用于指示消息,未接来电,通知等。
SIM卡接口195用于连接SIM卡。SIM卡可以通过插入SIM卡接口195,或从SIM卡接口195拔出,实现和电子设备100的接触和分离。在一些实施例中,电子设备100采用eSIM,即:嵌入式SIM卡。eSIM卡可以嵌在电子设备100中,不能和电子设备100分离。
电子设备100的软件系统可以采用分层架构,事件驱动架构,微核架构,微服务架构,或云架构。本发明实施例以分层架构的Android系统为例,示例性说明电子设备100的软件结构。
图2是一种运行
Figure PCTCN2021117294-appb-000005
操作系统的手机操作系统结构示意图。Android操作系统架构分为四层,从高层到底层分为应用程序层,应用程序框架层,函数库层和Linux内核层。
1、应用程序层:
应用程序层(Applications)是Android操作系统架构的最上一层,包括Android操作系统装配的核心应用软件,例如电子邮件客户端、短信、通话、日历、地图、浏览器、联系人等。当然,对于开发者来说,开发者可以编写应用程序并安装到该层。一般而言,应用程序都是使用Java语言开发,通过调用应用程序框架层所提供的API(Application Programming Interface)来完成。
2、应用程序框架层:
应用程序框架层(Application Framework),主要是为开发者提供了可以访问应用程序所使用的各种API,开发者通过应用程序框架层来与Android底层(例如函数库层、Linux内核层等)进行交互,开发自己的应用。该应用程序框架层主要是Android操作系统的一系列的服务和管理系统。应用程序框架层主要包括如下关键服务:
活动管理器(Activity Manager)用来管理应用程序生命周期并提供常用的导航回退功能;
内容提供器(Content Providers),用来管理不同应用程序间的数据共享和访问;
认证处理模块(Authenticator Dealer),用来处理认证界面发起的认证请求,以及调用对应的系统认证服务;
资源管理器(Resource Manager):提供非代码资源(如字符串、图形和布局文件(Layoutfile)等)供应用程序使用;
包管理器(Package Manager)主要用于对Android操作系统的应用程序进行管理;
视图(View),具有丰富的、可扩展的视图集合,可用于构建一个应用程序,它具体包括列表(List)、网格(Grid)、文本框(TextBox)、按钮(Button),以及可嵌入的网页浏览器;
位置管理器(Location Manager),主要是让应用程序可以访问到手机当前的地理位置。
3、函数库层:
函数库层(Libraries)是应用程序框架的支撑,是连接应用程序框架层与Linux内核层的重要纽带。函数库层包括一些由计算机程序C语言或C++语言编译的函数库,这些函数库能被Android操作系统中的不同的组件使用,它们通过Android应用程序框架为开发者提供服务。具体地,函数库包括libc函数库,它是专门为基于embedded linux的设备定制的;函数库还包括Android操作系统多媒体库(Media Framework),该库支持多种编码格式的音频/视频的回放和录制,同时支持静态图像文件,以及常见的音频/视频编码格式。函数库还包括界面管理库(Surface Manager),主要负责管理针对显示系统的访问,具体用于在执行多个应用程序时候,负责管理显示与存取操作间的互动,另外也负责2D绘图与3D绘图进行显示合成。
函数库层中还包括其他的用于实现Android操作系统手机各个功能的函数库,例如:SGL(Scalable Graphics Library):基于XML(Extensible Markup Language)文件的2D图形图像处理引擎;SSL(Secure Sockets Layer):位于TVP/IP协议(TransmissionControlProtocol/InternetProtocol,传输控制协议/互联网络协议)与各种应用层协议之间,为数据通讯提供支持;OpenGL/ES:3D效果的支持;SQLite:关系型数据库引擎;Webkit:Web浏览器引擎;FreeType:位图(Bitmap)及矢量(Vector)字体支持;等等。
Android Runtime是一种在Android操作系统上的运行环境,是Android操作系统所使用的一种新的虚拟机。在Android Runtime中,采用AOT(Ahead-Of-Time)技术,应用程序在第一次安装的时候,该应用程序的字节码就会被预先编译成机器码,让程序成为真正的本地应用,之后再次运行,就省去了编译这一步骤,启动和执行都会变得更加快速。
在另外的一些情况下,Android Runtime也可以由核心函数库(Core Libraries)和Dalvik虚拟机(Dalvik Virtual Machine)代替。核心函数库提供了Java语言API(Application Programming Interface)中的大多数功能,主要通过JNI(Java Native Interface)的方式向应用程序框架层提供调用底层程序库的接口。同时也包含了Android的一些核心API,如android.os、android.net、android.media等等。Dalvik虚拟机使用一种JIT(Just-in-Time)的运行时编译的机制,每次启动一个进程都需要虚拟机在后台重新编译字节码,会对启动速度有一定的影响。每一个Android应用程序都运行在是一个Dalvik虚拟机中的实例中,每一个Dalvik虚拟机实例都是一个独立的进程空间。Dalvik虚拟机设计成在一个设备可以高效地运行多个虚拟机。Dalvik虚拟机可执行文件格式是.dex,dex格式是专为Dalvik设 计的一种压缩格式,适合内存和处理器速度有限的系统。需要提出的是Dalvik虚拟机依赖于Linux内核提供基本功能(线程、底层内存管理)。可以理解的是,Android Runtime、Dalvik属于不同类型的虚拟机,本领域技术人员可以在不同情况下选用不同形式的虚拟机。
4、Linux内核层:
Android的核心系统服务,如安全性、内存管理、进程管理、网络协议栈和驱动模型等都基于Linux内核。Linux内核同时也作为硬件和软件栈之间的抽象层。该层有许多与移动设备相关的驱动程序,主要的驱动有:显示驱动(Display Driver):基于Linux的帧缓冲(Frame Buffer)驱动。键盘驱动(KeyBoard Driver):作为输入设备的键盘驱动。Flash驱动(Flash Memory Driver):基于MTD(memory technology device内存技术设备)的Flash驱动程序。照相机驱动(Camera Driver):常用的基于Linux的v4l2(Video for Linux)驱动。音频驱动(Audio Driver):常用的基于ALSA(Advanced Linux Sound Architecture)的高级Linux声音体系驱动。蓝牙驱动(Bluetooth Driver):基于IEEE 802.15.1标准的无线传输技术。WiFi驱动(WiFi Drive):基于IEEE 802.11标准的驱动程序。Binder(IPC)驱动:Android的一个特殊的驱动程序,具有单独的设备节点,提供进程间通讯的功能。电源管理(Power Management):比如电池电量等。
在Android系统中,可以用位于应用程序框架层的WMS(Window Manager Service)服务来管理所有窗口,包括窗口的创建、删除和修改,以及窗口的大小、层级、焦点位置等。应用程序在Activity中添加、删除窗口,具体实现就是通过调用WindowManager类的addView()和removeView()函数完成,转而调用ViewRoot类的相关方法,然后通过IPC调用到WMS中的相关方法完成添加、删除过程。
WindowManager.LayoutParams是WindowManager接口的嵌套类;它继承于ViewGroup.LayoutParams;它用于向WindowManager描述Window的管理策略。窗口的属性参数(layoutParams)可以包括type(窗口类型)和flag(对窗口的处理参数)。窗口的type(类型)可以分为Application Window,System Window,Sub Window.当某个进程向WMS申请一个Window的时候,需要告诉系统窗口的类型。对于Window的显示,层级越高,显示越前面。常见的窗口的flag有:FLAG_KEEP_SCREEN_ON:屏幕常亮;FLAG_SHOW_WHEN_LOCKED:在锁屏的时候,显示该页面;FLAG_DISMISS_KEYGUARD:无密码时的解锁;FLAG_TURN_SCREEN_ON:把屏幕点亮;FLAG_FULLSCREEN:全屏,没有状态栏;FLAG_SECURE:窗口无法被截屏;FLAG_SCALED:按用户的要求调整窗口;FLAG_DIM_BEHIND:在窗口后面的东西,都将变暗;等等。
图3A示出了根据一些实施方案的电子设备100的示例性用户界面301,该用户界面301可选地显示在便携式电子设备100的显示屏上。
在一些实施方案中,用户界面301可选地包括以下元件或其子集或其超集:
固定在用户界面301顶部状态栏且用于指示本机状态的图标:一个或多个信号强度(例如移动网络,Wi-Fi)指示符303,当前时间305,用于指示电池213 电量的电量指示符307;
主界面的应用程序:时钟309,日历311,图库313,备忘录315,文件管理317,电子邮件319,音乐321,钱包323,华为视频325,运动健康327,天气329,浏览器331,智慧生活333,设置335,录音机337,应用商城339;
固定在用户界面301底部的常应用程序:相机341,通讯录343,电话345,信息347;
指示当前所在界面的指示符349。
可以理解的是,主界面的应用程序包括时钟309,日历311,图库313,备忘录315,文件管理317,电子邮件319,音乐321,钱包323,华为视频325,运动健康327,天气329,浏览器331,智慧生活333,设置335,录音机337,应用商城339。当用户界面301处于其他用于显示应用程序的界面,指示当前所在界面的指示符349指向切换后的界面,固定在用户界面301顶部状态栏的图标不变,固定在用户界面301底部的常应用程序不变。
可以理解的是,上述的应用程序及其显示的图标仅仅是一个示例,还可以为其他应用程序和/或图标。
在一些实施例中,当电子设备100检测到用户点击应用程序的操作,会启动应用程序并显示其运行界面。如图3B所示,电子设备100检测到用户点击图库313图标的操作,假设图库应用不是加锁应用,则电子设备100的显示屏会显示出的示例性图库界面401。
在一些实施例中,用户可以通过作用于电子设备100的显示屏上的触摸手势进行分屏,示例性地,如图3C所示,用户可以双指从显示屏底部滑动,从而实现分屏。图3C为分屏后显示界面的示意图。分屏后显示界面403由分界线405、第一显示区域407和第二显示区域409组成。第一显示区域407和第二显示区域409分别位于分界线405的两侧。其中,第一显示区域403显示图库的应用界面,第二显示区域409显示供用户选择在分屏模式下访问的应用程序图标。第二显示区域409显示的应用程序图标所对应的应用程序可以是部分支持分屏模式的,以及部分不支持分屏模式的,在一些实施方案中,也可以是只显示支持分屏模式的应用程序的图标。
本领域技术人员可以理解的,第一显示区域407和第二显示区域409可以是上下排布,也可以是左右排布。具体排布方式,本实施例不做具体限定。
进一步地,分界线405的位置可以在分屏后进行调整。当改变分界线在显示界面上的位置后,分屏后显示区域的尺寸和/或位置随之发生改变。当检测到长按分界线超过预定时间后,分界线以高亮方式提示用户调整分界线的位置。用户可以通过触摸显示屏并移动分界线405以调整分界线405的位置。
在另一些实施例中,还可以根据本发明实施例的分屏方法将显示界面划分为三个、四个或更多个显示区域。或者,显示区域的显示形式不限于分别排布显示,还可以是重叠显示,例如第二显示区域以悬浮窗的形式显示于第一显示区域上方,此处不一一列举。
需要说明的是,启动分屏的操作方法不限于上述的双指滑动,还可以是双指、三指、四指、五指甚至更多手指同时或先后接触显示屏,或者是在多任务界面进行点触选择分屏控件,再或者是手指叩击等预设手势,本实施例对此不做具体限定。
如图3D所示,电子设备100检测到用户在第二显示区域409中点击通讯录343图标的操作,假设通讯录应用是加锁应用,并且应用锁的认证类型为指纹认证,则第二显示区域409会显示通讯录的应用锁认证界面,其中,对应指纹感应区的位置显示出指纹图标411,可以通过高亮显示指纹图标411提示用户图标所在位置为指纹感应区。在一些情况下,应用锁的认证界面还会显示“取消”控件413和“使用密码”控件415,用户通过点击“取消”控件,可以退出对通讯录应用的访问,回到前一显示界面,用户通过点击“使用密码”控件,可以跳转至输入密码的认证界面,输入预设的密码即可访问通讯录应用。
需要说明的是,指纹感应器区可以布置在电子设备100的显示屏上,还可以在显示屏之外的区域,例如Home键,再例如电子设备的背板上。本实施例对此不做限定。
如图3E所示,在用户通过触摸指纹图标411指示的指纹感应区进行指纹认证后,若认证结果为输入指纹与预设的解锁指纹相匹配,也即认证成功,则第二显示区域409会显示通讯录的应用界面。从而,用户能够在分屏模式下,对访问的应用之一的加锁应用进行解锁。
在另一些实施例中,加锁应用的应用锁认证类型还可以是人脸识别、声纹识别、虹膜识别、手势识别等。
在另一些实施例中,如图4A所示,电子设备100响应于用户的操作,首先启动了图库应用,假设图库应用是加锁应用,并且应用锁的认证类型为指纹认证,则显示界面501为图库的应用锁认证界面。
进一步的,用户通过作用于电子设备100的显示屏上的触摸手势进行分屏,如图4B所示,分屏后,第一显示区域503显示图库的应用锁认证界面,此时指纹认证器件没有启动,其中,该认证界面显示“点击启动指纹认证”控件507,用于响应于用户的点击操作,启动指纹认证和显示指纹图标。第二显示区域505显示供用户选择在分屏模式下访问的应用程序图标。在电子设备100检测到用户在第二显示区域505中点击通讯录343图标的操作,假设通讯录应用不是加锁应用,则第一显示区域503会显示通讯录的应用界面,第二显示区域505会显示图库的应用锁认证界面,并且自动启动指纹认证器件,高亮显示对应指纹感应区位置的指纹图标411。
也即是说,先启动的图库应用为指纹认证类型的加锁应用,后启动的通讯录不是加锁应用,电子设备100根据指纹感应区的显示区域,在检测到用户选择通讯录后,将原显示于第一显示区域503的图库的应用锁认证界面切换至第二显示区域505进行显示,并且启动指纹认证器件和高亮显示对应指纹感应区位置的指纹图标411。从而,使得电子设备100能够在设有指纹感应区的显示区域显示对 应的应用锁认证界面,还能同时显示通讯录应用,实现分屏模式下的应用锁解锁功能。另一方面,用户操作也更加方便,在单手握持电子设备100时便能完成指纹认证操作,符合用户的使用习惯。
在另一种情形下,如图4C所示,用户通过作用于电子设备100的显示屏上的触摸手势进行分屏后,第一显示区域503显示图库的应用锁认证界面,此时指纹认证器件没有启动,其中,该认证界面显示“点击启动指纹认证”控件507,用于响应于用户的点击操作,启动指纹认证和显示指纹图标。第二显示区域505显示供用户选择在分屏模式下访问的应用程序图标。然后,电子设备100检测到用户在第一显示区域503中点击启动指纹认证”控件507的操作,则显示位于第二显示区域的指纹图标411,并启动指纹感应器件。其中,原位于第二显示区域505的显示界面亮度调暗,并且除指纹图标411外的调暗区域不再响应于用户的触摸操作。在用户完成指纹解锁或关闭指纹认证后,第二显示区域505则会显示原界面。从而,使得电子设备100能够在设有指纹感应区的第二显示区域实现对第一显示区域的应用锁认证界面的指纹解锁认证。
在另一些实施例中,如图5A所示,用户通过作用于电子设备100的显示屏上的触摸手势进行分屏后,第一显示区域601显示图库的应用锁认证界面,应用锁的认证类型为指纹认证,此时指纹认证器件没有启动,其中,该认证界面显示“点击启动指纹认证”控件507,用于响应于用户的点击操作,启动指纹认证和显示指纹图标。第二显示区域603显示供用户选择在分屏模式下访问的应用程序图标。在电子设备100检测到用户点击通讯录343图标的操作,假设通讯录应用是加锁应用,应用锁的认证类型为指纹认证,则第二显示区域603会显示通讯录的应用锁认证界面,并且自动启动指纹认证器件,高亮显示对应指纹感应区位置的指纹图标411。第一显示区域601的图库的应用锁认证界面进行更新,不再显示“启动指纹认证”控件507。
然后,如图5B所示,在用户通过触摸指纹图标411指示的指纹感应区进行指纹认证后,若认证结果为输入指纹与预设的解锁指纹相匹配,也即认证成功,则第一显示区域601和第二显示区域603会分别显示图库的应用界面和通讯录的应用界面。从而,电子设备在具有应用锁的认证冲突机制的情况下,能够在分屏模式下处理多个需调用指纹认证器件的应用锁认证请求,并且,通过对一次认证请求的认证结果进行复用,用户只需进行一次指纹验证即能对访问的多个加锁应用进行解锁。
在另一些实施例中,如图6所示,用户在分屏模式下访问图库应用和通讯录应用,其中,图库应用的应用锁认证类型为人脸识别,通讯录应用的应用锁认证类型也为人脸识别。电子设备100可以通过摄像头采集用户的人脸信息,在电子设备采集到人脸信息之后,电子设备100可以将采集到的人脸信息与已存储的人脸信息模板进行匹配。若认证结果为人脸信息与预存的人脸信息模板相匹配,也即认证成功,则第一显示区域601和第二显示区域603会分别显示图库的应用界面和通讯录的应用界面。
在一些实施例中,应用可以对一些涉及安全或隐私的应用界面进行加锁,例如,银行类应用的登录界面可以预设加锁认证页面,通过认证后方能登录银行账户,进而用户可以使用应用内安全性或隐私性要求较高的功能(如查询余额、转账、购买基金等);再例如,电子钱包类应用的支付界面可以预设加锁认证页面,通过认证后方能完成支付。如图7A所示,用户通过作用于电子设备100的显示屏上的触摸手势进行分屏后,第一显示区域701显示XX银行登录界面的应用锁认证界面,应用锁的认证类型为指纹认证,其中,该认证界面显示“点击启动指纹认证”控件507,用于响应于用户的点击操作,启动指纹认证和显示指纹图标。第二显示区域703显示供用户选择在分屏模式下访问的应用程序图标。在电子设备100检测到用户点击通讯录343图标的操作后,假设通讯录应用是加锁应用,应用锁的认证类型为指纹认证,如图7B所示,第二显示区域703显示通讯录的应用锁认证界面,其中,对应指纹感应区的位置显示出指纹图标411。在用户点击XX银行登录界面的“启动指纹认证”控件507后,如图7C所示,第一显示区域701会显示XX银行登录界面的应用锁认证界面,并提示用户触摸指纹感应区进行认证,第二显示区域703会高亮显示对应指纹感应区位置的指纹图标411,原位于第二显示区域703的通讯录的应用锁认证界面亮度调暗,并且除指纹图标411外的调暗区域不再响应于用户的触摸操作。在用户完成指纹解锁或关闭指纹认证后,如图7D所示,第一显示区域701显示第二显示区域505则会显示XX银行登录后的应用界面,第二显示区域703显示通讯录的应用锁认证界面。
在另一些实施例中,如图8A所示,用户通过作用于电子设备100的显示屏上的触摸手势进行分屏后,第一显示区域801显示XX银行登录界面的应用锁认证界面,应用锁的认证类型为指纹认证,其中,该认证界面显示“点击启动指纹认证”控件。第二显示区域703显示供用户选择在分屏模式下访问的应用程序图标。在电子设备100检测到用户点击通讯录343图标的操作后,假设通讯录应用是加锁应用,应用锁的认证类型为指纹认证,如图8B所示,则第二显示区域803会显示通讯录的应用锁认证界面,原位于第一显示区域801的显示界面亮度调暗。从而,用户根据界面显示可以知晓当前的指纹认证是用于访问“通讯录”,而非用于XX银行登录界面的认证。
在另一些实施例中,如图9所示,如电子设备100的指纹感应区设定在显示屏上的任一区域或者在显示屏之外的区域(例如,电子设备的背部),检测到用户分屏后,电子设备100也可以直接显示对应加锁应用的认证界面,并启动指纹感应器件,用户可以直接在指纹感应区进行指纹认证操作。
可以理解的是,本申请实施例的方案不限于应用于上述的分屏模式,也可以用于图10(1)所示的界面,也即电子设备通过悬浮窗口,区分了不同的显示区域,从而可以在第一显示区域显示认证界面1,在第二显示区域显示认证界面2,认证界面2可以覆盖部分的认证界面1。还可以用于图10(2)所示的界面,也即电子设备通过小窗模式,区分了不同的显示区域,从而可以在第一显示区域显示认证界面1,在第二显示区域显示认证界面2。
在另一些实施例中,如图11所示,电子设备100具有投屏功能,用户可以在电子设备100上访问电子邮件应用,并且将视频应用投屏至另一电子设备200(例如电视),其中,电子设备100和电子设备200可以建立通信关系,电子设备100和电子设备200都具有摄像头以及人脸信息采集模块。假设在访问电子邮件应用和视频应用时均触发了应用锁的认证界面,电子设备100可以通过其摄像头采集人脸信息,电子设备200也可以通过其摄像头采集人脸信息,然后将采集到的人脸信息发送至电子设备100,由电子设备100对采集到的人脸信息与与已存储的人脸信息模板进行匹配。若认证结果为人脸信息与预存的人脸信息模板相匹配,也即认证成功,则电子设备100和电子设备200会分别显示电子邮件应用的应用界面和视频应用的应用界面。
需要说明的是,上述实施例中的应用界面或应用锁认证界面的启动顺序可以有先后顺序,也可以是同时,对此不做限定。
请参考图12,图12是本申请实施例提供的应用锁认证的软件结构示意图。
示例性地,电子设备100在分屏模式的场景下,第一应用和第二应用可以同时在前台启动或运行,第一应用和第二应用将分别启动。假设第一应用和第二应用均为加锁应用,应用锁的认证类型均为指纹认证,并且电子设备100存储了用户的指纹信息模板。
以第一应用的启动为例,首先进行界面初始化,判断第一应用是否为加锁应用,具体的,可以通过在系统中的索引数据库查询第一应用是否已写入应用锁的加锁列表。若是,则显示第一认证界面;若否,则显示第一应用的界面。
进一步的,确认第一应用为加锁应用后,显示第一认证界面。第一认证界面向认证处理模块发起第一认证请求,认证处理模块在接收到第一认证请求后,向系统中的指纹认证服务发起认证,指纹认证服务通过电子设备的触摸显示屏或预置的指纹采集器采集用户的指纹,将所述采集的用户指纹与预存储的指纹信息模板进行匹配认证,指纹认证服务认证完成后,认证处理模块向第一认证界面返回第一认证结果。具体的,若采集到的用户手指的指纹信息与已存储的指纹信息模板匹配(即指纹识别成功),则认证结果为“认证成功”,进而可以显示第一应用界面。若采集到的用户手指的指纹信息与已存储的指纹信息模板不匹配(即指纹识别失败),则认证结果为“认证失败”,进而第一认证界面会显示与“认证失败”相关的信息给用户,还可以再次向认证处理模块发起认证请求。
在另一些情况下,指纹认证服务认证完成,认证处理模块向第一认证界面返回第一认证结果之后,还会启动第二应用,从而显示出第二认证界面,由第二认证界面发起的第二认证请求的处理过程可以参照前述的第一认证请求的处理过程,在此不做赘述。
在另一些情况下,假设第一认证界面和第二认证界面发起的认证请求类型均为指纹认证,认证处理模块已根据第一认证请求向指纹认证服务发起认证后,指纹认证服务处于正在认证的工作状态,则当第二认证界面的第二认证请求的发起时刻与第一认证请求相同或者邻近时,通过认证处理模块,第二认证请求可以复 用第一认证请求的认证结果,也可以待指纹认证服务完成认证后,再向指纹认证服务发起认证。
在一些实施例中,若对应第一应用的第一认证界面和对应第二应用的第二认证界面均为系统应用锁模块的认证界面,从而可以只发起一个认证请求,认证处理模块可以只获取这一个认证请求并进行对应的处理。
因而,通过本申请的实施方案,使得电子设备不仅能够处理分别发起的认证请求,还能够处理并发的认证请求,从而,电子设备能够响应于用户访问一个以上的加锁应用,显示对应加锁应用的认证界面,然后,通过获取用户的认证信息,生成认证结果,显示解锁后的应用界面。其中,对于并发的认证请求,可以是多个认证请求使用同一认证结果,还可以是将认证请求存入队列,待系统认证服务空闲后再根据认证请求有序发起认证。从而能够避免多个认证请求去调用同一系统认证服务导致的认证过程中断或者无法响应,不能或不能及时返回认证结果给发起认证请求的认证界面。例如,在指纹认证服务已响应于第一认证请求,并且处于正在认证的工作状态时,再接收到第二认证请求后则会响应于第二认证请求,并且中断原已响应的第一认证请求,从而导致第一认证请求的认证无法完成,其对应的第一认证界面无法得到返回的认证结果。再例如,所示例的系统认证服务为人脸识别服务,在人脸识别服务已响应于第一认证请求,并且处于正在认证的工作状态时,再接收到第二认证请求后则不会作出响应,依然处于原来的对第一认证请求进行认证处理的工作状态,从而导致第二认证请求无法得到响应,其对应的第二认证界面无法得到返回的认证结果。
可以理解的是,电子设备100可以被一个或一个以上的用户的使用,因而电子设备100也可以存储多个用户的认证信息模板,通过采集模块获取到认证信息后,将认证信息与预存的认证信息模板进行比对认证,即可成生对应的认证结果。
本申请实施例提供了一种具有冲突解决机制的认证处理模块,能够处理一个或一个以上的认证界面发起的认证请求。下面对本申请实施例提供的一种认证处理模块进行介绍,如图13所示,图13为本申请实施例提供的一种认证处理模块的流程图。
响应于对第一认证界面和第二认证界面的访问,第一认证界面和第二认证界面分别向解析模块发送第一认证请求和第二认证请求,其中,解析模块用于对认证请求的所携带的标识进行解析,标识可以包括认证页面类型、生物特征认证类型等,并根据相关标识决定第一认证请求的认证分发策略后加上策略标签,策略标签可以为共享、独占等。
需要说明的是,策略标签可以是上述的通过解析模块分析加上的,还可以是在电子设备上给用户开放自定义的入口,由用户给不同的应用或认证界面去定义不同的策略标签。
然后,检测对应认证请求认证类型的认证服务是否准备好,其中,系统认证服务可以包括指纹认证服务、人脸识别服务等。示例性地,认证请求的认证类型为指纹认证,则检测指纹认证服务的状态,若指纹认证服务的状态为空闲状态, 则分发模块将该认证请求分发至等待结果队列,并且向指纹认证服务发起认证;若指纹认证服务的状态为工作状态,则分发模块根据分发策略发送认证请求至对应的等待队列,如识别为“共享”标签则将对应的认证请求发送到等待结果队列,识别为“独占”标签则将对应的认证请求发送到等待处理队列。
检测到系统认证服务对应的服务完成认证后,一方面,分发模块获取认证结果,将认证结果分发至等待结果队列,之前被分发至等待结果队列的认证请求可以对认证结果进行复用,并将认证结果返回至对应的认证界面。另一方面,分发模块查询等待处理队列中的认证请求,将等待处理队列的认证请求重新分发至等待结果队列,并且向系统认证服务对应的服务发起认证。
在该认证处理模块的解析模块中,示例性地,如认证请求对应的认证页面类型是应用启动页面,也即在应用启动页面显示之前会先显示其对应的认证页面,通过认证后才会显示应用启动页面。所述应用启动界面可以是在前台首次运行某一应用一个启动界面(Launch/Splash Screen),即应用在从桌面或应用抽屉启动的过程中,显示的一个有内容的界面。此类应用启动页面显示后通常不会涉及到用户的隐私信息或财产安全,则可以通过解析模块给对应认证页面的认证请求加上“共享”的分发策略标签。“共享”的分发策略也即是当生物特征认证类型相同的多个认证请求并发时,具有“共享”标签的认证请求可以复用前一认证请求的认证结果。从而,使得电子设备执行一次认证处理即可给多个认证请求返回认证结果,避免请求冲突问题,同时还能降低功耗,另一方面,由于认证信息为用户的生物特征,在确保有较高安全性和隐私性的同时,还能减少繁琐的认证操作,优化了用户的交互体验。
示例性地,如认证请求对应的认证页面类型是确认支付页面,也即在某些具有资金结算功能的应用中,在用户选定一定的资金或商品后,应用会显示确认支付页面,通过认证后便会执行本次的支付。此类确认支付页面在确认执行后,若用户的账户余额满足交易金额则会发生实际的资金转移,因而相对于交互操作的便捷性来说,对安全性具有更高要求,则可以通过解析模块给对应认证页面的认证请求加上“独占”的分发策略标签。“独占”的分发策略也即是当生物特征认证类型相同的多个认证请求并发时,具有“独占”标签的认证请求会被分发模块分发至等待处理队列,待对应认证服务的认证完成后,分发模块从等待处理队列中获取认证请求,再向对应的认证服务发起认证。从而,使得电子设备避免了请求冲突问题,另一方面,提升了用户支付操作的安全性。
在另一些实施例中,解析模块还可以分析认证界面的界面属性,其中,界面属性可以包括界面的外观样式,宽高属性,显示方向,位置,亮度等属性。以手机的分屏模式为例,当手机处于竖屏状态时可以在显示屏的上方显示一个认证界面,该认证界面的位置即位于手机屏幕的上区域,高度则会根据分屏的分界线不同有所不同。从而,在用户访问认证界面后,显示模块可以根据认证请求的分发策略或者认证服务的采集模块位置做相关的显示调整。
图14A提供了一种基于“共享”策略的应用锁认证方法的时序图,其中,第 一应用和第二应用均为加锁应用,并且应用锁类型为生物特征认证(例如,指纹认证、人脸识别、声纹认证、虹膜识别等)。第一应用和第二应用开启后,分别通过系统显示模块显示第一认证界面和第二认证界面。
进一步的,第一认证界面向解析模块发送第一认证请求,解析模块对第一认证请求的所携带的标识进行解析,标识可以包括认证页面类型、生物特征认证类型、界面属性等,并根据相关标识决定第一认证请求的认证分发策略后加上策略标签。
示例性地,第一应用为“图库”,其认证页面类型为应用启动界面,生物特征认证类型为指纹认证,则解析模块确定第一认证请求对应的分发策略为“共享”。然后,解析模块将携带“共享”策略标签的第一认证请求发送至分发模块,分发模块根据第一认证请求对应的生物特征认证类型为指纹认证,通过认证模块去检测系统认证服务中指纹认证服务的工作状态,若指纹认证服务的状态为空闲状态,分发模块则通过认证模块向指纹认证服务发起认证,并且分发第一认证请求至等待结果队列。其中,认证模块可以根据认证请求的认证类型去检测或调用系统认证服务中的对应服务。
在指纹认证服务的认证处理过程中,第二应用的第二认证界面发起了第二认证请求。示例性地,第二应用为“通讯录”,其认证页面类型为应用启动界面,生物特征认证类型为指纹认证,则解析模块确定第二认证请求对应的分发策略为“共享”。然后,解析模块将携带“共享”策略标签的第二认证请求发送至分发模块,分发模块根据第二认证请求对应的生物特征认证类型为指纹认证,通过认证模块去检测系统认证服务中指纹认证服务的工作状态,指纹认证服务的状态为工作状态,分发模块则将第二认证请求发送至等待结果队列。
其中,指纹认证启动后,主动采集用户的指纹。具体的,指纹采集可以包括两种方式,一种是通过专门的指纹获取器采集,另一种是通过移动终端屏幕采集。移动终端的指纹获取器的位置视移动终端的型号不同有所不同,某些型号的手机的屏幕可以视为一个屏幕指纹获取器,可以通过用户对移动终端屏幕的触摸直接采集到用户的指纹。通过对屏幕的触摸采集用户的指纹更加的隐秘。
若采集到的用户手指的指纹信息与已存储的指纹信息模板匹配(即指纹认证成功),则认证结果为“认证成功”或“true”。若采集到的用户手指的指纹信息与已存储的指纹信息模板不匹配(即指纹认证失败),则认证结果为“认证失败”或“false”。
指纹认证服务的认证完成后,返回认证完成消息到认证模块,认证模块将对应第一认证请求的认证结果发至分发模块。进一步的,分发模块接收到认证结果后,查询等待结果队列中的认证请求,获取到第一认证请求和第二认证请求,然后对第一认证请求和第二认证请求进行结果分发。其中,由于第二认证请求与第一认证请求同在等待结果队列,因而第二认证请求可以复用第一认证请求的认证结果。然后,分发模块将第一认证请求的认证结果发送至第一认证界面,将第二认证请求的认证结果发送至第二认证界面。示例性地,若第一认证请求的认证结 果为“认证成功”或“true”,则返回该结果后,第一应用和第二应用均可以解锁,也即应用锁模块退出管控,撤销认证界面,然后显示对应的应用界面。
图14B提供了一种基于“独占”策略的应用锁认证方法的时序图,其中,第一应用和第二应用均为加锁应用,并且应用锁类型为生物特征认证(例如,指纹认证、人脸识别、声纹认证、虹膜识别等)。第一应用和第二应用开启后,分别通过系统显示模块显示第一认证界面和第二认证界面。
进一步的,第一认证界面向解析模块发送第一认证请求,解析模块对第一认证请求的所携带的标识进行解析,标识可以包括认证页面类型、生物特征认证类型、界面属性等,并根据相关标识决定第一认证请求的认证分发策略后加上策略标签。
示例性地,第一应用为“图库”,其认证页面类型为应用启动界面,生物特征认证类型为指纹认证,则解析模块确定第一认证请求对应的分发策略为“共享”。然后,解析模块将携带“共享”策略标签的第一认证请求发送至分发模块,分发模块根据第一认证请求对应的生物特征认证类型为指纹认证,通过认证模块去检测系统认证服务中指纹认证服务的工作状态,若指纹认证服务的状态为空闲状态,分发模块则通过认证模块向指纹认证服务器发起认证,并且分发第一认证请求至等待结果队列。其中,认证模块可以根据认证请求的认证类型去检测或调用系统认证服务中的对应服务。
在指纹认证服务的认证处理过程中,第二应用的第二认证界面发起了第二认证请求。示例性地,第二应用为电子钱包,其认证页面类型为确认支付界面,其生物特征认证类型为指纹认证,则解析模块确定第二认证请求对应的分发策略为“独占”。然后,解析模块将携带“独占”策略标签的第二认证请求发送至分发模块,分发模块根据第二认证请求对应的生物特征认证类型为指纹识认证,通过认证模块去检测系统认证服务中指纹认证服务的工作状态,指纹认证服务的状态为工作状态,分发模块则将第二认证请求发送至等待处理队列。
其中,指纹认证启动后,主动采集用户的指纹。具体的,指纹采集可以包括两种方式,一种是通过专门的指纹获取器采集,另一种是通过移动终端屏幕采集。移动终端的指纹获取器的位置视移动终端的型号不同有所不同,某些型号的手机的屏幕可以视为一个屏幕指纹获取器,可以通过用户对移动终端屏幕的触摸直接采集到用户的指纹。通过对屏幕的触摸采集用户的指纹更加的隐秘。
若采集到的用户手指的指纹信息与已存储的指纹信息模板匹配(即指纹认证成功),则认证结果为“认证成功”或“true”:。若采集到的用户手指的指纹信息与已存储的指纹信息模板不匹配(即指纹认证失败),则认证结果为“认证失败”或“false”。
指纹认证服务的认证完成后,返回认证完成消息到认证模块,认证模块将对应第一认证请求的认证结果发至分发模块。分发模块查询等待结果队列中的认证请求,获取到第一认证请求,然后将第一认证请求的认证结果发送至第一认证界面;以及查询等待处理队列中的认证请求,获取到第二认证请求,然后将第二认 证请求分发至等待结果队列,并且通过认证模块向指纹认证服务发起认证。
在一些实施例中,在指纹认证服务处于工作的状态中,可能分发模块还接收到了第三认证请求,此时只需根据第三认证请求的分发策略决定是否复用当前指纹服务认证的返回结果。例如,第三认证请求的分发策略为“共享”,则分发模块将其分发至等待结果队列,待指纹服务完成认证后,将得到的认证结果进行复用,也即将认证结果发送至发起第三认证请求的认证界面;再例如,第三认证请求的分发策略为“独占”,则分发模块将其分发至等待处理队列,待指纹服务完成认证后,再将第三认证请求分发至等待结果队列以及向指纹认证服务发起认证,指纹认证服务完成此次认证后,分发模块将认证结果发送至发起第三认证请求的界面。
在一些实施例中,认证处理模块也可以不具有解析模块,预设当有多个生物特征认证类型相同或不同的认证请求发起时,后一认证请求可以复用前一认证请求的认证结果。
请参考图15,图15为本申请实施例提供的一种应用于电子设备的显示方法的流程图,该方法包括:
S1001,响应于用户在电子设备上访问第一应用,显示第一认证界面。
示例性地,用户可以在电子设备的主界面中点击第一应用的图标,访问第一应用;也可以在电子设备的多任务界面中点击第一应用的缩略图,访问第一应用;还可以在电子设备的多任务界面中点击第一应用的分屏控件,从而可以在分屏模式下访问第一应用。在分屏模式下,第一认证界面可以位于电子设备的第一显示区域。
其中,第一应用为加锁应用,具体的,可以通过在系统中的索引数据库查询第一应用是否已写入应用锁的加锁列表,若查询到第二应用,则确认第一应用为加锁应用。应用锁的认证类型可以为生物特征认证的一种或多种,例如指纹认证,指纹认证、人脸识别、声纹认证、虹膜认证等。
由于第一应用为加锁应用,电子设备会显示第一认证界面。其中,第一认证界面可以用于提示用户输入对应的认证信息,例如“使用指纹访问第一应用,请触摸感应区”。
S1002,响应于用户在电子设备上访问第二应用,显示第二认证界面。
示例性地,在分屏模式下,电子设备的显示区域包括第一显示区域和第二显示区域,其中电子设备的第一显示区域显示第一认证界面,用户可以在电子设备的第二显示区域中点击第二应用的图标,访问第二应用。
其中,第二应用为加锁应用,具体的,可以通过在系统中的索引数据库查询第二应用是否已写入应用锁的加锁列表,若查询到第二应用,则确认第二应用为加锁应用。应用锁的认证类型可以为生物特征认证的一种或多种,例如指纹认证,指纹认证、人脸识别、声纹认证、虹膜认证等。
由于第二应用为加锁应用,电子设备会显示第二认证界面。其中,第二认证界面可以用于提示用户输入对应的认证信息,例如“使用指纹访问第二应用,请 触摸感应区”。
S1003,根据第一认证界面发起的第一认证请求信息,获取用户的第一认证信息。
具体的,第一认证界面可以向认证处理模块发送第一认证请求信息,其中,认证处理模块可以包括解析模块,解析模块用于对第一认证请求信息的所携带的标识进行解析,标识可以包括认证页面类型、生物特征认证类型等,并根据相关标识决定第一认证请求的认证分发策略后加上策略标签,策略标签可以为共享、独占等。
可以理解的是,策略标签可以是上述的通过解析模块分析加上的,也可以预设对应共享或独占策略标签的算法,而不需要另行分析和加上标签,还可以是在电子设备上给用户开发自定义的入口,由用户给不同的应用或认证界面去定义不同的策略标签。
然后,检测对应第一认证请求信息认证类型的认证服务是否准备好,其中,系统认证服务可以包括指纹认证服务、人脸识别服务等。通过调用对应第一认证请求信息的认证服务,由认证服务启动采集模块,通过采集模块获取用户的第一认证信息。示例性地,第一认证请求信息的认证类型为指纹认证,则认证处理模块可以通过认证模块去检测指纹认证服务的状态,若指纹认证服务的状态为空闲状态,向指纹认证服务发起认证,由指纹认证服务调用采集模块。
需要说明的是,根据认证请求信息对应的认证类型,则会调用不同的认证服务,从而获取不同的认证信息。当认证求信息对应的认证类型为指纹认证时,认证信息可以是指纹信息;当认证求信息对应的认证类型为人脸识别时,认证信息可以是人脸信息;当认证求信息对应的认证类型为虹膜认证时,认证信息可以是虹膜信息;当认证求信息对应的认证类型为声纹认证时,认证信息可以是声纹信息。
S1004,根据第一认证信息,生成第一认证结果。
具体的,以第一认证信息为指纹信息作为示例,指纹认证启动后,主动采集用户的指纹。指纹采集可以包括两种方式,一种是通过专门的指纹获取器采集,另一种是通过移动终端屏幕采集。移动终端的指纹获取器的位置视移动终端的型号不同有所不同,某些型号的手机的屏幕可以视为一个屏幕指纹获取器,可以通过用户对移动终端屏幕的触摸直接采集到用户的指纹。通过对屏幕的触摸采集用户的指纹更加的隐秘。
若采集到的用户手指的指纹信息与已存储的指纹信息模板匹配(即指纹认证成功),则第一认证结果为“认证成功”或者“true”。
S1005,显示第一应用界面。
具体的,系统认证服务根据第一认证信息,生成第一认证结果后,通过分发模块将第一认证结果发送至第一认证界面,第一认证请求的认证结果为“认证成功”或“ture”,则应用锁模块退出管控,撤销第一认证界面,通过显示模块显示第一应用界面。
S1006,显示第二应用界面。
具体的,系统认证服务根据第一认证信息,生成第一认证结果后,通过分发模块将第一认证结果发送至第二认证界面,第一认证请求的认证结果为“认证成功”或“ture”,则应用锁模块退出管控,撤销第二认证界面,通过显示模块显示第二应用界面。
请参考图16,图16为本申请实施例提供的另一种应用于电子设备的显示方法的流程图,该方法包括:
S1011,响应于用户在电子设备上访问第一应用,显示第一认证界面。
示例性地,用户可以在电子设备的主界面中点击第一应用的图标,访问第一应用;也可以在电子设备的多任务界面中点击第一应用的缩略图,访问第一应用;还可以在电子设备的多任务界面中点击第一应用的分屏控件,从而可以在分屏模式下访问第一应用。在分屏模式下,第一认证界面可以位于电子设备的第一显示区域。
其中,第一应用为加锁应用,具体的,可以通过在系统中的索引数据库查询第一应用是否已写入应用锁的加锁列表,若查询到第二应用,则确认第一应用为加锁应用。应用锁的认证类型可以为生物特征认证的一种或多种,例如指纹认证,指纹认证、人脸识别、声纹认证、虹膜认证等。
由于第一应用为加锁应用,电子设备会显示第一认证界面。其中,第一认证界面可以用于提示用户输入对应的认证信息,例如“使用指纹访问第一应用,请触摸感应区”。
S1012,响应于用户在电子设备上访问第二应用,显示第二认证界面;
示例性地,在分屏模式下,电子设备的显示区域包括第一显示区域和第二显示区域,其中电子设备的第一显示区域显示第一认证界面,用户可以在电子设备的第二显示区域中点击第二应用的图标,访问第二应用。
其中,第二应用为加锁应用,具体的,可以通过在系统中的索引数据库查询第二应用是否已写入应用锁的加锁列表,若查询到第二应用,则确认第二应用为加锁应用。应用锁的认证类型可以为生物特征认证的一种或多种,例如指纹认证,指纹认证、人脸识别、声纹认证、虹膜认证等。
由于第二应用为加锁应用,电子设备会显示第二认证界面。其中,第二认证界面可以用于提示用户输入对应的认证信息,例如“使用指纹访问第二应用,请触摸感应区”。
S1013,根据第一认证界面发起的第一认证请求信息,获取用户的第一认证信息。
具体的,第一认证界面可以向认证处理模块发送第一认证请求信息,其中,认证处理模块可以包括解析模块,解析模块用于对第一认证请求信息的所携带的标识进行解析,标识可以包括认证页面类型、生物特征认证类型等,并根据相关标识决定第一认证请求的认证分发策略后加上策略标签,策略标签可以为共享、独占等。
可以理解的是,策略标签可以是上述的通过解析模块分析加上的,也可以预设对应共享或独占策略标签的算法,而不需要另行分析和加上标签,还可以是在电子设备上给用户开发自定义的入口,由用户给不同的应用或认证界面去定义不同的策略标签。
然后,检测对应第一认证请求信息认证类型的认证服务是否准备好,其中,系统认证服务可以包括指纹认证服务、人脸识别服务等。通过调用对应第一认证请求信息的认证服务,由认证服务启动采集模块,通过采集模块获取用户的第一认证信息。示例性地,第一认证请求信息的认证类型为指纹认证,则认证处理模块可以通过认证模块去检测指纹认证服务的状态,若指纹认证服务的状态为空闲状态,向指纹认证服务发起认证,由指纹认证服务调用采集模块。
需要说明的是,根据认证请求信息对应的认证类型,则会调用不同的认证服务,从而获取不同的认证信息。当认证求信息对应的认证类型为指纹认证时,认证信息可以是指纹信息;当认证求信息对应的认证类型为人脸识别时,认证信息可以是人脸信息;当认证求信息对应的认证类型为虹膜认证时,认证信息可以是虹膜信息;当认证求信息对应的认证类型为声纹认证时,认证信息可以是声纹信息。
S1014,根据第一认证信息,生成第一认证结果。
具体的,以第一认证信息为指纹信息作为示例,指纹认证启动后,主动采集用户的指纹。指纹采集可以包括两种方式,一种是通过专门的指纹获取器采集,另一种是通过移动终端屏幕采集。移动终端的指纹获取器的位置视移动终端的型号不同有所不同,某些型号的手机的屏幕可以视为一个屏幕指纹获取器,可以通过用户对移动终端屏幕的触摸直接采集到用户的指纹。通过对屏幕的触摸采集用户的指纹更加的隐秘。
若采集到的用户手指的指纹信息与已存储的指纹信息模板匹配(即指纹认证成功),则第一认证结果为“认证成功”或者“true”。
S1015,根据第二认证界面发起的第二认证请求信息,获取用户的第二认证信息。
具体的,第二认证界面可以向认证处理模块发送第二认证请求信息,其中,认证处理模块可以包括解析模块,解析模块用于对第一认证请求信息的所携带的标识进行解析,标识可以包括认证页面类型、生物特征认证类型等,可以根据相关标识决定第二认证请求的认证分发策略后加上策略标签,策略标签可以为共享、独占等。
可以理解的是,策略标签可以是上述的通过解析模块分析加上的,也可以预设对应共享或独占策略标签的算法,而不需要另行分析和加上标签,还可以是在电子设备上给用户开发自定义的入口,由用户给不同的应用或认证界面去定义不同的策略标签。
然后,检测对应第二认证请求信息认证类型的认证服务是否准备好,其中,系统认证服务可以包括指纹认证服务、人脸识别服务等。在一种情况下,第二认 证请求的发起时刻与第一认证请求相同或者邻近,并且第二认证请求和第一认证请求的认证类型相同,对应该认证类型的认证服务已根据第一认证请求处于正在认证的工作状态,则通过分发模块将第二认证请求放入等待队列。认证服务完成第一认证请求的认证后,第二认证请求可以复用第一认证请求的认证结果(请参考S1006的描述),还可以向认证服务发起认证,通过认证服务获取用户的第二认证信息。
需要说明的是,根据认证请求信息对应的认证类型,则会调用不同的认证服务,从而获取不同的认证信息。当认证求信息对应的认证类型为指纹认证时,认证信息可以是指纹信息;当认证求信息对应的认证类型为人脸识别时,认证信息可以是人脸信息;当认证求信息对应的认证类型为虹膜认证时,认证信息可以是虹膜信息;当认证求信息对应的认证类型为声纹认证时,认证信息可以是声纹信息。
S1016,根据第二认证信息,生成第二认证结果。
具体的,以第二认证信息为指纹信息作为示例,指纹认证启动后,主动采集用户的指纹。指纹采集可以包括两种方式,一种是通过专门的指纹获取器采集,另一种是通过移动终端屏幕采集。移动终端的指纹获取器的位置视移动终端的型号不同有所不同,某些型号的手机的屏幕可以视为一个屏幕指纹获取器,可以通过用户对移动终端屏幕的触摸直接采集到用户的指纹。通过对屏幕的触摸采集用户的指纹更加的隐秘。
若采集到的用户手指的指纹信息与已存储的指纹信息模板匹配(即指纹认证成功),则第二认证结果为“认证成功”或者“true”。
S1017,显示第一应用界面。
具体的,系统认证服务根据第一认证信息,生成第一认证结果后,通过分发模块将第一认证结果发送至第一认证界面,第一认证请求的认证结果为“认证成功”或“ture”,则应用锁退出管控,撤销第一认证界面,并启动显示第一应用界面。
S1018,显示第二应用界面。
具体的,系统认证服务根据第二认证信息,生成第二认证结果后,通过分发模块将第二认证结果发送至第二认证界面,第二认证请求的认证结果为“认证成功”或“ture”,则应用锁模块退出管控,撤销第二认证界面,并通过显示模块显示第二应用界面。
图15和图16是示出了根据一些实施例得到的应用于电子设备的显示方法的流程图。
应当理解,对图15和图16中的操作进行描述的特定顺序仅仅是示例性的,并非旨在指示所述顺序是这些操作可被执行的唯一顺序。本领域的普通技术人员会想到多种方式来对本文所述的操作进行重新排序。另外,应当指出的是,参考本文所述的其他方法或所述的其他过程的详情同样以类似的方式适用于以上参考图15和图16所述的方法。为了简明起见,这些详情在这里不再赘述。
上述实施例中所用,根据上下文,术语“当…时”可以被解释为意思是“如果…”或“在…后”或“响应于确定…”或“响应于检测到…”。类似地,根据上下文,短语“在确定…时”或“如果检测到(所陈述的条件或事件)”可以被解释为意思是“如果确定…”或“响应于确定…”或“在检测到(所陈述的条件或事件)时”或“响应于检测到(所陈述的条件或事件)”。
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行所述计算机程序指令时,全部或部分地产生按照本申请实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线)或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质,(例如,软盘、硬盘、磁带)、光介质(例如DVD)、或者半导体介质(例如固态硬盘)等。
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,该流程可以由计算机程序来指令相关的硬件完成,该程序可存储于计算机可读取存储介质中,该程序在执行时,可包括如上述各方法实施例的流程。而前述的存储介质包括:ROM或随机存储记忆体RAM、磁碟或者光盘等各种可存储程序代码的介质。

Claims (13)

  1. 一种应用于电子设备的显示方法,其特征在于,包括:
    响应于用户在所述电子设备上访问第一应用,显示第一认证界面,所述第一认证界面指示
    所述用户进行生物特征认证;
    响应于所述用户在所述电子设备上访问第二应用,显示第二认证界面,所述第二认证界面
    指示所述用户进行生物特征认证,其中,所述第一认证界面和所述第二认证界面同时显示;
    获取所述用户的第一生物认证信息;
    响应于所述第一生物认证信息认证成功,显示第一应用界面,所述第一应用界面包括所述
    第一生物认证信息认证成功后所述第一应用显示的内容。
  2. 根据权利要求1所述的方法,其特征在于,所述第一认证界面和所述第二认证界面为在所述电子设备上分屏显示的界面。
  3. 根据权利要求1或2所述的方法,其特征在于,所述第一认证界面位于所述电子设备的第一显示区域,所述第二认证界面位于所述电子设备的第二显示区域。
  4. 根据权利要求1-3任一项所述的方法,其特征在于,所述第一认证界面包括第一控件;
    所述电子设备响应作用于所述第一控件的用户输入,启动系统认证服务。
  5. 根据权利要求1-4任一项所述的方法,其特征在于,所述响应于所述第一生物认证信
    息认证成功之后,还包括:
    显示第二应用界面,所述第二应用界面包括所述第一生物认证信息认证成功后所述第二应用显示的内容。
  6. 根据权利要求1-4任一项所述的方法,其特征在于,所述方法还包括:
    获取所述用户的第二生物认证信息;
    响应于所述第二生物认证信息认证成功,
    显示第二应用界面,所述第二应用界面包括第二生物认证信息认证成功后所述第二应用显示的内容。
  7. 根据权利要求1-6任一项所述的方法,其特征在于,所述第一生物认证信息和所述第二生物认证信息的生物特征认证类型相同。
  8. 根据权利要求1-7任一项所述的方法,其特征在于,所述第一应用和所述第二应用均为加锁应用。
  9. 根据权利要求1-8任一项所述的方法,其特征在于,所述第一生物认证信息为指纹信息或人脸信息或虹膜信息或声纹信息。
  10. 根据权利要求1-9任一项所述的方法,其特征在于,所述第二生物认证 信息为指纹信息或人脸信息或虹膜信息或声纹信息。
  11. 根据权利要求1-10任一项所述的方法,其特征在于,所述获取所述用户的第一生物认证信息,具体包括:
    通过另一电子设备获取所述用户的第一生物认证信息,其中,所述另一电子设备与所述电子设备具有通信连接关系。
  12. 一种电子设备,其特征在于,所述电子设备包括存储器和一个或多个处理器;其中,所述存储器用于存储计算机程序代码,所述计算机程序代码包括计算机指令;当所述计算机指令被所述处理器执行时,使得所述电子设备执行如权利要求1-11中任一项所述的应用于电子设备的显示方法。
  13. 一种计算机可读存储介质,其特征在于,包括计算机指令,当所述计算机指令在电子设备上运行时,使得所述电子设备执行如权利要求1-11中任一项所述的应用于电子设备的显示方法。
PCT/CN2021/117294 2020-09-10 2021-09-08 同时显示多个应用界面时进行生物特征认证的方法 WO2022052961A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US18/044,928 US20240020367A1 (en) 2020-09-10 2021-09-08 Method for Performing Biometric Feature Authentication When Multiple Application Interfaces are Simultaneously Displayed
EP21866014.0A EP4209943A4 (en) 2020-09-10 2021-09-08 METHOD FOR PERFORMING BIOMETRIC AUTHENTICATION WHEN DISPLAYING SEVERAL APPLICATION INTERFACES SIMULTANEOUSLY

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010949841.2 2020-09-10
CN202010949841.2A CN114254285B (zh) 2020-09-10 2020-09-10 同时显示多个应用界面时进行生物特征认证的方法

Publications (1)

Publication Number Publication Date
WO2022052961A1 true WO2022052961A1 (zh) 2022-03-17

Family

ID=80632097

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/117294 WO2022052961A1 (zh) 2020-09-10 2021-09-08 同时显示多个应用界面时进行生物特征认证的方法

Country Status (4)

Country Link
US (1) US20240020367A1 (zh)
EP (1) EP4209943A4 (zh)
CN (2) CN116204864A (zh)
WO (1) WO2022052961A1 (zh)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170244703A1 (en) * 2016-02-19 2017-08-24 Samsung Electronics Co., Ltd. Method and apparatus for connecting between electronic devices using authentication based on biometric information
CN107193471A (zh) * 2017-04-28 2017-09-22 广东欧珀移动通信有限公司 解锁控制方法及相关产品
CN107229411A (zh) * 2017-05-27 2017-10-03 北京小米移动软件有限公司 控制分屏状态的方法及装置
CN110210195A (zh) * 2019-05-07 2019-09-06 珠海格力电器股份有限公司 一种指纹操作控制方法、装置、存储介质及移动终端
CN111274564A (zh) * 2020-01-14 2020-06-12 青岛海信移动通信技术股份有限公司 通信终端及分屏模式下的应用解锁方法

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101556599B1 (ko) * 2013-10-30 2015-10-02 연세대학교 산학협력단 패턴 입력 장치 및 방법과 이를 이용한 기록 매체
US10739993B2 (en) * 2017-01-19 2020-08-11 Microsoft Technology Licensing, Llc Simultaneous authentication system for multi-user collaboration
KR102301599B1 (ko) * 2017-09-09 2021-09-10 애플 인크. 생체측정 인증의 구현
US11468154B2 (en) * 2018-06-01 2022-10-11 Huawei Technologies Co., Ltd. Information content viewing method and terminal
CN110730267B (zh) * 2018-07-17 2022-03-18 中兴通讯股份有限公司 一种解锁方法、装置及存储介质

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170244703A1 (en) * 2016-02-19 2017-08-24 Samsung Electronics Co., Ltd. Method and apparatus for connecting between electronic devices using authentication based on biometric information
CN107193471A (zh) * 2017-04-28 2017-09-22 广东欧珀移动通信有限公司 解锁控制方法及相关产品
CN107229411A (zh) * 2017-05-27 2017-10-03 北京小米移动软件有限公司 控制分屏状态的方法及装置
CN110210195A (zh) * 2019-05-07 2019-09-06 珠海格力电器股份有限公司 一种指纹操作控制方法、装置、存储介质及移动终端
CN111274564A (zh) * 2020-01-14 2020-06-12 青岛海信移动通信技术股份有限公司 通信终端及分屏模式下的应用解锁方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP4209943A4

Also Published As

Publication number Publication date
EP4209943A4 (en) 2024-02-28
CN116204864A (zh) 2023-06-02
CN114254285B (zh) 2023-01-13
CN114254285A (zh) 2022-03-29
US20240020367A1 (en) 2024-01-18
EP4209943A1 (en) 2023-07-12

Similar Documents

Publication Publication Date Title
WO2020181988A1 (zh) 一种语音控制方法及电子设备
WO2021013158A1 (zh) 显示方法及相关装置
WO2021036735A1 (zh) 显示用户界面的方法及电子设备
WO2021159922A1 (zh) 卡片显示方法、电子设备及计算机可读存储介质
WO2021104030A1 (zh) 一种分屏显示方法及电子设备
KR102309175B1 (ko) 스크랩 정보를 제공하는 전자 장치 및 그 제공 방법
CN109635542B (zh) 一种生物识别交互方法、图形交互界面及相关装置
WO2021120914A1 (zh) 一种界面元素的显示方法及电子设备
WO2018223558A1 (zh) 数据处理方法及电子设备
US20190026008A1 (en) Flexible display of electronic device and method for operating same
WO2023226455A1 (zh) 应用图标的显示方法、电子设备及可读存储介质
WO2021175272A1 (zh) 一种应用信息的显示方法及相关设备
CN113132526B (zh) 一种页面绘制方法及相关装置
WO2020006669A1 (zh) 一种图标切换方法、显示gui的方法及电子设备
WO2021078160A1 (zh) 一种锁屏解锁的方法及移动终端
WO2023130921A1 (zh) 一种适配多设备的页面布局的方法及电子设备
WO2021244459A1 (zh) 一种输入方法及电子设备
WO2022057889A1 (zh) 一种对应用程序的界面进行翻译的方法及相关设备
WO2017219376A1 (zh) 利用压力触控生成密码的方法及装置
WO2022052961A1 (zh) 同时显示多个应用界面时进行生物特征认证的方法
CN115698988A (zh) 用于经由远程浏览器实例查看不兼容网页的系统和方法
WO2023202444A1 (zh) 一种输入方法及装置
WO2022247664A1 (zh) 图形界面显示方法、电子设备、介质以及程序产品
US10592081B2 (en) Multi-language input method and multi-language input apparatus using the same
WO2022089276A1 (zh) 一种收藏处理的方法及相关装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21866014

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 18044928

Country of ref document: US

ENP Entry into the national phase

Ref document number: 2021866014

Country of ref document: EP

Effective date: 20230402

NENP Non-entry into the national phase

Ref country code: DE