CN105095722A - Fingerprint verification method of mobile terminal and fingerprint verification system of mobile terminal - Google Patents

Fingerprint verification method of mobile terminal and fingerprint verification system of mobile terminal Download PDF

Info

Publication number
CN105095722A
CN105095722A CN201510528219.3A CN201510528219A CN105095722A CN 105095722 A CN105095722 A CN 105095722A CN 201510528219 A CN201510528219 A CN 201510528219A CN 105095722 A CN105095722 A CN 105095722A
Authority
CN
China
Prior art keywords
print data
fingerprint collecting
fingerprint
finger print
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510528219.3A
Other languages
Chinese (zh)
Inventor
曹义
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201510528219.3A priority Critical patent/CN105095722A/en
Publication of CN105095722A publication Critical patent/CN105095722A/en
Priority to PCT/CN2015/095784 priority patent/WO2017031851A1/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)
  • Image Input (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses a fingerprint verification method of a mobile terminal and a fingerprint verification system of the mobile terminal. The method comprises the following steps of obtaining a fingerprint data set input by a finger of a user in a fingerprint collection region, wherein the fingerprint collection region comprises N (N is greater than or equal to 2) fingerprint collection sub regions, and the fingerprint data set comprises fingerprint data of at least two fingerprint collection sub regions in the fingerprint collection region operated by the finger of the user; comparing the fingerprint data of each fingerprint collection sub region in the fingerprint data set, and selecting optimum fingerprint data; and using the optimum fingerprint data to perform identity verification on the user. The technical scheme effectively solves the technical problems that in the prior art, only one fingerprint datum can be input through once operation of the user, so that the condition that the user needs to input the fingerprints for many times can be easily caused; and the user experience degree is reduced.

Description

A kind of fingerprint authentication method of mobile terminal and system
Technical field
The present invention relates to fingerprint authentication technical field, particularly relate to a kind of fingerprint authentication method and system of mobile terminal.
Background technology
Now, along with the development of science and technology, because fingerprint has unchangeable property, uniqueness and convenience, fingerprint is used to carry out authentication application in daily life more and more extensive, such as clock in and out, mobile phone unlock or payment by the transfer of accounts time authentication etc., the application on the mobile terminal such as such as mobile phone, flat board etc. that utilization rate is higher especially is in daily life increasingly extensive.
In prior art, use finger pressing or scratching on fingerprint capturer by user, to obtain the finger print data of this finger, verified by the identity of finger print data to this user obtained.But, due on existing fingerprint capturer, user operation once, can only gather a finger print data of user, at this moment, if user has pointed askew once, can cause collecting incorrect finger print data, and then need user to re-enter a fingerprint, sometimes even more times, extremely inconvenient, reduce user experience.
Summary of the invention
In view of this, the invention provides a kind of fingerprint authentication method and system of mobile terminal, once can only typing finger print data to solve in prior art user operation, easily cause needing user's repeated recording fingerprint, reduce the technical matters of user experience.
For solving the problems of the technologies described above, the invention provides a kind of fingerprint authentication method of mobile terminal, the method comprises:
Obtain the finger print data collection of user's finger in the typing of fingerprint collecting region; Wherein, described fingerprint collecting region comprises N number of fingerprint collecting subregion, and described finger print data collection comprises the finger print data of at least two fingerprint collecting subregions in the described fingerprint collecting region of described user's finger manipulation; N >=2;
More described finger print data concentrates the finger print data of each fingerprint collecting subregion, chooses optimum finger print data;
Utilize the finger print data of described optimum, authentication is carried out to described user.
In said method, preferably, obtain the finger print data of each fingerprint collecting subregion when described user finger slides on described at least two fingerprint collecting subregions respectively, obtain described finger print data collection.
In said method, preferably, obtain the finger print data of each fingerprint collecting subregion when described user finger presses on described at least two fingerprint collecting subregions respectively, obtain described finger print data collection.
In said method, preferably, described user is pointed the finger print data of finger print data as described optimum of fingerprint collecting subregion corresponding in the middle part of the sliding trace on described at least two fingerprint collecting subregions.
In said method, preferably, the finger print data of described each fingerprint collecting subregion is fingerprint image, using fingerprint in the fingerprint image of described at least two fingerprint collecting subregions the most clearly fingerprint image as the finger print data of described optimum.
Present invention also offers a kind of fingerprint verification system of mobile terminal, comprising:
Finger print data collection acquiring unit, for obtaining the finger print data collection of user's finger in the typing of fingerprint collecting region; Wherein, described fingerprint collecting region comprises N number of fingerprint collecting subregion, and described finger print data collection comprises the finger print data of at least two fingerprint collecting subregions in the described fingerprint collecting region of described user's finger manipulation; N >=2;
Optimum finger print data chooses unit, concentrates the finger print data of each fingerprint collecting subregion for more described finger print data, chooses optimum finger print data;
Subscriber authentication unit, utilizes the finger print data of described optimum, carries out authentication to described user.
In said system, preferably, described fingerprint collecting region is described N number of fingerprint collecting subregion is continuous print fingerprint collecting region.
In said system, preferably, described fingerprint collecting region is described N number of fingerprint collecting subregion is discrete fingerprint collecting region.
In said system, preferably, described fingerprint collecting region comprises nine fingerprint collecting subregions.
In said system, preferably, described nine fingerprint collecting subregions are 3x3 distribution.
Above in the fingerprint authentication method of a kind of mobile terminal provided by the invention and system, fingerprint collecting region comprises the individual fingerprint collecting subregion of N (N >=2), each fingerprint collecting subregion all can realize fingerprint collecting, when user's finger is applied to certain fingerprint collecting subregion, this fingerprint collecting subregion can realize the collection to finger print data.In the present invention, user only need operate at least two fingerprint collecting subregions in N number of fingerprint collecting subregion in fingerprint collecting region, two or more finger print data (i.e. finger print data collection) of in single job typing is realized with this, then compare the finger print data that the finger print data got concentrates each fingerprint collecting region, choose optimum finger print data; Finally, utilize the finger print data of the optimum chosen, authentication is carried out to user.Based on technique scheme, in the process of typing finger print data, even if user's finger is askew once in certain fingerprint collecting region, because other subregion can gather finger print data, with this, efficiently solving in prior art user operation once can only typing finger print data, easily causes needing user's repeated recording fingerprint, reduces the technical matters of user experience
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, be briefly described to the accompanying drawing used required in embodiment or description of the prior art below, apparently, accompanying drawing in the following describes is only embodiments of the invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to the accompanying drawing provided.
Fig. 1 is the process flow diagram of the fingerprint authentication method embodiment 1 of a kind of mobile terminal of the present invention;
The schematic diagram of Fig. 2 to be fingerprint collecting subregion in the fingerprint authentication method embodiment 2 of a kind of mobile terminal of the present invention be discrete distribution of 3x3;
The schematic diagram of Fig. 3 to be fingerprint collecting subregion in the fingerprint authentication method embodiment 2 of a kind of mobile terminal of the present invention be 3x3 continuous distribution;
Fig. 4 is the sliding trace schematic diagram in the fingerprint authentication method embodiment 2 of a kind of mobile terminal of the present invention;
Fig. 5 is the structured flowchart schematic diagram of the fingerprint verification system embodiment 1 of a kind of mobile terminal of the present invention.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, be clearly and completely described the technical scheme in the embodiment of the present invention, obviously, described embodiment is only the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtained under creative work prerequisite, belong to the scope of protection of the invention.
Core of the present invention is to provide a kind of fingerprint authentication method and system of mobile terminal, once can only typing finger print data to solve in prior art user operation, easily causes needing user's repeated recording fingerprint, reduces the technical matters of user experience.
In order to make those skilled in the art person understand the present invention program better, below in conjunction with the drawings and specific embodiments, the present invention is described in further detail.
With reference to figure 1, show the process flow diagram of the fingerprint authentication method embodiment 1 of a kind of mobile terminal of the present invention, the method specifically can comprise the steps:
Step S100, acquisition user finger are at the finger print data collection of fingerprint collecting region typing;
Wherein, in the process of fingerprint recognition, the fingerprint collecting region of fingerprint sensor can be divided into multiple subregion, namely fingerprint collecting region comprises the individual fingerprint collecting subregion of N (N >=2), and described finger print data collection comprises the finger print data of at least two fingerprint collecting subregions in the described fingerprint collecting region of described user's finger manipulation;
Particularly, each fingerprint collecting subregion in above-mentioned N number of fingerprint collecting subregion all can realize fingerprint collecting, and when user's finger is applied to certain fingerprint collecting subregion, this fingerprint collecting subregion can realize the collection to finger print data.Wherein, user is applied to certain fingerprint collecting subregion, can be slide on this fingerprint collecting subregion or pressing, that is, at least two fingerprint collecting subregions in the fingerprint collecting region of above-mentioned user's finger manipulation, i.e. at least two fingerprint collecting regions of user's finger sliding or pressing.
In the present invention, user only need operate at least two fingerprint collecting subregions in N number of fingerprint collecting subregion in fingerprint collecting region, realizes two or more finger print data (i.e. finger print data collection) of in single job typing with this.
Step S101, more described finger print data concentrate the finger print data of each fingerprint collecting subregion, choose optimum finger print data;
Step S102, utilize the finger print data of described optimum, authentication is carried out to described user.
It should be noted that, in the present invention, user's finger at least two fingerprint collecting subregions acted in N number of fingerprint collecting subregion are called the single job of user's typing finger print data.Here why single job can be referred to as, because user's finger acts at least two fingerprint collecting subregions, that user carries out the typing of continuous print finger print data at least two fingerprint collecting subregions before finger print data carries out authentication, such as continuously pressing or to slide continuously these fingerprint collecting subregions by track.Then, even if user's finger is askew once in certain fingerprint collecting region, because other subregion can gather finger print data, choose optimum finger print data and carry out authentication, effectively can improve the probability that subscriber authentication is passed through, also just largely can avoid user's repeated recording finger print data with this.
And in prior art, user operation once (in fact, from operational motion itself, content with single job of the present invention is the same) can only typing finger print data, this finger print data is utilized to carry out authentication, the probability that subscriber authentication is passed through is obviously lower than technical solution of the present invention, easily causes user to need repeatedly to carry out repeated recording operation just by authentication.
In summary it can be seen, be equally user operation once, technical scheme provided by the present invention effectively can improve the probability that subscriber authentication is passed through, and compares prior art, significantly avoids user's repeated recording finger print data, improves user experience.
Based on the above-mentioned technical scheme provided of the present invention, the invention provides a kind of fingerprint authentication method embodiment 2 of mobile terminal, in the present invention, in described fingerprint collecting region, N number of fingerprint collecting subregion can be continuous print, also can be discrete.When fingerprint collecting region comprises nine fingerprint collecting subregions, and these nine fingerprint collecting subregions are 3x3 distribution, referring to figs. 2 and 3, respectively illustrate the schematic diagram that schematic diagram that fingerprint collecting subregion is the discrete distribution of 3x3 and fingerprint collecting subregion are 3x3 continuous distribution.
Certainly, above-mentionedly only to give an example, for concrete numerical value and this N number of fingerprint collecting region concrete distribution in fingerprint collecting region of N, those skilled in the art can set according to actual needs, and the present invention does not do considered critical at this.
In the present invention, technical scheme provided by the invention is understood for the ease of those skilled in the art, give an example through fingerprint collecting subregion with user's finger sliding, in actual applications, finger print data is gathered in the process of user's finger sliding, the sliding trace of finger can be associated with some function in mobile terminal, such as, sliding trace " Z " correspond to music playback function, only have when finger print data and finger trace are all proved to be successful, just music playback function can be started, with reference to figure 4, be 3x3 continuous distribution with fingerprint collecting subregion, and user's finger sliding through 6 continuous print fingerprint collecting subregions be that example is described:
The finger of user with subregion 1 for starting point, and then slide past subregion 2, subregion 3, subregion 5, subregion 7, subregion 8 and subregion 9 respectively successively, form " Z " track, in the process of sliding, user is at each sub regions typing finger print information, the finger print data of each subregion slid past to the finger of user gathers, and gathers and obtains finger print data collection.After subscriber authentication success, start the music playback function that sliding trace " Z " is corresponding.
Based on the above-mentioned technical scheme provided of the present invention, the invention provides a kind of fingerprint authentication method embodiment 3 of mobile terminal, finger print data collection is obtained based at least two fingerprint collecting regions by user's finger sliding or pressing, for choosing in the process of optimum finger print data in step S101, can with reference to the position of sliding trace, the time point sliding or press, the sharpness of the fingerprint image gathered etc. factor, thus selected better can reflect that the finger print data of the fingerprint collecting subregion of user's finger print is to carry out follow-up authentication, particularly:
First, slide for by certain track, consider that user is at slip beginning or end, may exist instability during finger typing finger print data, and can be that typing operates the more stable stage in the middle part of track.Based on this, when being carried out the finger print data of the finger print data of fingerprint collecting subregion corresponding to (except the improper point such as flex point, break) in the middle part of the sliding trace of described user's finger on described at least two fingerprint collecting subregions as described optimum when slide obtains finger print data collection at least two fingerprint collecting subregions by user's finger.The probability that subscriber authentication is passed through can be improved so further, improve user experience further.
Secondly, in the process obtaining finger print data collection, no matter the finger of user slides or pressing at fingerprint collecting subregion, the fingerprint image of user's finger on fingerprint collecting subregion can be obtained, that is, the finger print data of each fingerprint collecting subregion is fingerprint image, and sharpness gets over the finger print data that Gao Yueneng reflects user's finger well, so, in the present invention, preferably, using fingerprint in the fingerprint image of at least two fingerprint collecting subregions of user's finger sliding or pressing the most clearly fingerprint image as the finger print data of optimum.
Corresponding with the fingerprint authentication method embodiment 1 of a kind of mobile terminal of the invention described above, present invention also offers a kind of fingerprint verification system embodiment 1 of mobile terminal, with reference to figure 5, this system 500 can comprise following content:
Finger print data collection acquiring unit 501, for obtaining the finger print data collection of user's finger in the typing of fingerprint collecting region; Wherein, described fingerprint collecting region comprises the individual fingerprint collecting subregion of N (N >=2), and described finger print data collection comprises the finger print data of at least two fingerprint collecting subregions in the described fingerprint collecting region of described user's finger manipulation;
Optimum finger print data chooses unit 502, concentrates the finger print data of each fingerprint collecting subregion for more described finger print data, chooses optimum finger print data;
Subscriber authentication unit 503, utilizes the finger print data of described optimum, carries out authentication to described user.
It should be noted that, each embodiment in this instructions all adopts the mode of going forward one by one to describe, and what each embodiment stressed is the difference with other embodiment, between each embodiment identical similar part mutually see.For system class embodiment, due to itself and embodiment of the method basic simlarity, so describe fairly simple, relevant part illustrates see the part of embodiment of the method.
Above the fingerprint authentication method of a kind of mobile terminal provided by the present invention and system are described in detail.Apply specific case herein to set forth principle of the present invention and embodiment, the explanation of above embodiment just understands method of the present invention and core concept thereof for helping.It should be pointed out that for those skilled in the art, under the premise without departing from the principles of the invention, can also carry out some improvement and modification to the present invention, these improve and modify and also fall in the protection domain of the claims in the present invention.

Claims (10)

1. a fingerprint authentication method for mobile terminal, is characterized in that, the method comprises:
Obtain the finger print data collection of user's finger in the typing of fingerprint collecting region; Wherein, described fingerprint collecting region comprises N number of fingerprint collecting subregion, and described finger print data collection comprises the finger print data of at least two fingerprint collecting subregions in the described fingerprint collecting region of described user's finger manipulation; N >=2;
More described finger print data concentrates the finger print data of each fingerprint collecting subregion, chooses optimum finger print data;
Utilize the finger print data of described optimum, authentication is carried out to described user.
2. the method for claim 1, is characterized in that, obtains the finger print data of each fingerprint collecting subregion when described user finger slides on described at least two fingerprint collecting subregions respectively, obtains described finger print data collection.
3. the method for claim 1, is characterized in that, obtains the finger print data of each fingerprint collecting subregion when described user finger presses on described at least two fingerprint collecting subregions respectively, obtains described finger print data collection.
4. method as claimed in claim 2, is characterized in that, described user is pointed the finger print data of finger print data as described optimum of fingerprint collecting subregion corresponding in the middle part of the sliding trace on described at least two fingerprint collecting subregions.
5. the method for claim 1, it is characterized in that, the finger print data of described each fingerprint collecting subregion is fingerprint image, using fingerprint in the fingerprint image of described at least two fingerprint collecting subregions the most clearly fingerprint image as the finger print data of described optimum.
6. a fingerprint verification system for mobile terminal, is characterized in that, comprising:
Finger print data collection acquiring unit, for obtaining the finger print data collection of user's finger in the typing of fingerprint collecting region; Wherein, described fingerprint collecting region comprises N number of fingerprint collecting subregion, and described finger print data collection comprises the finger print data of at least two fingerprint collecting subregions in the described fingerprint collecting region of described user's finger manipulation; N >=2;
Optimum finger print data chooses unit, concentrates the finger print data of each fingerprint collecting subregion for more described finger print data, chooses optimum finger print data;
Subscriber authentication unit, utilizes the finger print data of described optimum, carries out authentication to described user.
7. system as claimed in claim 6, it is characterized in that, described fingerprint collecting region is described N number of fingerprint collecting subregion is continuous print fingerprint collecting region.
8. system as claimed in claim 6, it is characterized in that, described fingerprint collecting region is described N number of fingerprint collecting subregion is discrete fingerprint collecting region.
9. the system as described in claim 6 to 8 any one, is characterized in that, described fingerprint collecting region comprises nine fingerprint collecting subregions.
10. system as claimed in claim 9, is characterized in that, described nine fingerprint collecting subregions are 3x3 distribution.
CN201510528219.3A 2015-08-25 2015-08-25 Fingerprint verification method of mobile terminal and fingerprint verification system of mobile terminal Pending CN105095722A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201510528219.3A CN105095722A (en) 2015-08-25 2015-08-25 Fingerprint verification method of mobile terminal and fingerprint verification system of mobile terminal
PCT/CN2015/095784 WO2017031851A1 (en) 2015-08-25 2015-11-27 Fingerprint verification method and system of mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510528219.3A CN105095722A (en) 2015-08-25 2015-08-25 Fingerprint verification method of mobile terminal and fingerprint verification system of mobile terminal

Publications (1)

Publication Number Publication Date
CN105095722A true CN105095722A (en) 2015-11-25

Family

ID=54576135

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510528219.3A Pending CN105095722A (en) 2015-08-25 2015-08-25 Fingerprint verification method of mobile terminal and fingerprint verification system of mobile terminal

Country Status (2)

Country Link
CN (1) CN105095722A (en)
WO (1) WO2017031851A1 (en)

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105913514A (en) * 2016-04-08 2016-08-31 广东欧珀移动通信有限公司 Fingerprint unlocking method and terminal
CN105912920A (en) * 2016-06-17 2016-08-31 广东欧珀移动通信有限公司 Fingerprint unlocking method and terminal
CN105975833A (en) * 2016-05-27 2016-09-28 广东欧珀移动通信有限公司 Fingerprint unlocking method and terminal
CN106022069A (en) * 2016-05-30 2016-10-12 广东欧珀移动通信有限公司 Unlocking control method and mobile terminal
CN106022057A (en) * 2016-05-27 2016-10-12 广东欧珀移动通信有限公司 Fingerprint unlocking method and terminal
CN106055960A (en) * 2016-05-31 2016-10-26 广东欧珀移动通信有限公司 Unlocking control method and terminal equipment
CN106056081A (en) * 2016-05-30 2016-10-26 广东欧珀移动通信有限公司 Unlocking control method and terminal equipment
CN106055955A (en) * 2016-05-30 2016-10-26 广东欧珀移动通信有限公司 Unlocking control method and terminal equipment
CN106066764A (en) * 2016-05-27 2016-11-02 广东欧珀移动通信有限公司 A kind of unlocked by fingerprint method and terminal
CN106066956A (en) * 2016-05-27 2016-11-02 广东欧珀移动通信有限公司 A kind of user terminal screen unlocking method, device and user terminal
CN106096360A (en) * 2016-05-31 2016-11-09 广东欧珀移动通信有限公司 A kind of solution lock control method and terminal unit
CN106096358A (en) * 2016-05-30 2016-11-09 广东欧珀移动通信有限公司 A kind of solution lock control method and mobile terminal
WO2017031851A1 (en) * 2015-08-25 2017-03-02 宇龙计算机通信科技(深圳)有限公司 Fingerprint verification method and system of mobile terminal
CN106503628A (en) * 2016-09-30 2017-03-15 北京小米移动软件有限公司 method and device for fingerprint matching
CN107103221A (en) * 2017-04-28 2017-08-29 广东欧珀移动通信有限公司 Solve lock control method and Related product
WO2017156753A1 (en) * 2016-03-17 2017-09-21 深圳信炜科技有限公司 Fingerprint processing method, fingerprint processing device, fingerprint recognition system, and electronic device
WO2017206623A1 (en) * 2016-05-30 2017-12-07 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for controlling unlocking and terminal
CN108304085A (en) * 2017-01-11 2018-07-20 神盾股份有限公司 Judge the method and electronic device of finger direction of displacement
CN109255278A (en) * 2017-07-12 2019-01-22 上海耕岩智能科技有限公司 A kind of method and apparatus of synchronous acquisition finger print information
CN110929550A (en) * 2018-09-20 2020-03-27 北京小米移动软件有限公司 Fingerprint identification method and device, electronic equipment and storage medium
CN113626469A (en) * 2020-05-08 2021-11-09 中国电信股份有限公司 Internet of things equipment matching method and device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101197665A (en) * 2007-12-24 2008-06-11 北京飞天诚信科技有限公司 Dynamic password generation method and device thereof
CN103092503A (en) * 2012-10-11 2013-05-08 百度在线网络技术(北京)有限公司 Unlocking and verification method for mobile terminal and unlocking and verification device
CN103488481A (en) * 2013-09-11 2014-01-01 华为技术有限公司 Application program control method, terminal equipment and remote control system
CN104036177A (en) * 2014-07-03 2014-09-10 南昌欧菲生物识别技术有限公司 Intelligent terminal fingerprint unlocking device and method
CN104573451A (en) * 2013-10-29 2015-04-29 深圳市腾讯计算机***有限公司 User verification method and device and electronic device
CN104765994A (en) * 2015-04-17 2015-07-08 努比亚技术有限公司 User identity recognition method and device

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101549556B1 (en) * 2009-03-06 2015-09-03 엘지전자 주식회사 Mobile terminal and control method thereof
US9036876B2 (en) * 2013-05-01 2015-05-19 Mitsubishi Electric Research Laboratories, Inc. Method and system for authenticating biometric data
CN103957107A (en) * 2014-05-19 2014-07-30 浙江维尔科技股份有限公司 Identity authentication method and device
CN104036175A (en) * 2014-07-03 2014-09-10 南昌欧菲生物识别技术有限公司 Fingerprint registration method and method and terminal for executing operation according to fingerprint combination sequence
CN104331653A (en) * 2014-10-20 2015-02-04 深圳市汇顶科技股份有限公司 Fingerprint decryption method and fingerprint decryption device
CN104392226B (en) * 2014-12-15 2018-06-08 金虎林 Fingerprint identification system and method
CN105095722A (en) * 2015-08-25 2015-11-25 宇龙计算机通信科技(深圳)有限公司 Fingerprint verification method of mobile terminal and fingerprint verification system of mobile terminal

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101197665A (en) * 2007-12-24 2008-06-11 北京飞天诚信科技有限公司 Dynamic password generation method and device thereof
CN103092503A (en) * 2012-10-11 2013-05-08 百度在线网络技术(北京)有限公司 Unlocking and verification method for mobile terminal and unlocking and verification device
CN103488481A (en) * 2013-09-11 2014-01-01 华为技术有限公司 Application program control method, terminal equipment and remote control system
CN104573451A (en) * 2013-10-29 2015-04-29 深圳市腾讯计算机***有限公司 User verification method and device and electronic device
CN104036177A (en) * 2014-07-03 2014-09-10 南昌欧菲生物识别技术有限公司 Intelligent terminal fingerprint unlocking device and method
CN104765994A (en) * 2015-04-17 2015-07-08 努比亚技术有限公司 User identity recognition method and device

Cited By (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017031851A1 (en) * 2015-08-25 2017-03-02 宇龙计算机通信科技(深圳)有限公司 Fingerprint verification method and system of mobile terminal
WO2017156753A1 (en) * 2016-03-17 2017-09-21 深圳信炜科技有限公司 Fingerprint processing method, fingerprint processing device, fingerprint recognition system, and electronic device
US11188627B2 (en) 2016-04-08 2021-11-30 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for fingerprint unlocking and terminal
US10417406B2 (en) 2016-04-08 2019-09-17 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for fingerprint unlocking and terminal
CN105913514B (en) * 2016-04-08 2018-03-27 广东欧珀移动通信有限公司 The method and terminal of a kind of unlocked by fingerprint
CN105913514A (en) * 2016-04-08 2016-08-31 广东欧珀移动通信有限公司 Fingerprint unlocking method and terminal
CN105975833B (en) * 2016-05-27 2019-04-09 Oppo广东移动通信有限公司 A kind of unlocked by fingerprint method and terminal
CN106066764B (en) * 2016-05-27 2018-05-29 广东欧珀移动通信有限公司 A kind of unlocked by fingerprint method and terminal
CN106066764A (en) * 2016-05-27 2016-11-02 广东欧珀移动通信有限公司 A kind of unlocked by fingerprint method and terminal
CN106066956A (en) * 2016-05-27 2016-11-02 广东欧珀移动通信有限公司 A kind of user terminal screen unlocking method, device and user terminal
CN106022057A (en) * 2016-05-27 2016-10-12 广东欧珀移动通信有限公司 Fingerprint unlocking method and terminal
CN106022057B (en) * 2016-05-27 2018-03-27 广东欧珀移动通信有限公司 A kind of unlocked by fingerprint method and terminal
CN105975833A (en) * 2016-05-27 2016-09-28 广东欧珀移动通信有限公司 Fingerprint unlocking method and terminal
CN106022069B (en) * 2016-05-30 2019-08-20 Oppo广东移动通信有限公司 A kind of solution lock control method and mobile terminal
CN106056081A (en) * 2016-05-30 2016-10-26 广东欧珀移动通信有限公司 Unlocking control method and terminal equipment
US10467451B2 (en) 2016-05-30 2019-11-05 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for controlling unlocking and terminal
EP3252661A1 (en) * 2016-05-30 2017-12-06 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for controlling unlocking terminal and corresponding terminal
WO2017206686A1 (en) * 2016-05-30 2017-12-07 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for unlocking terminal and terminal
WO2017206623A1 (en) * 2016-05-30 2017-12-07 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for controlling unlocking and terminal
EP3252660A3 (en) * 2016-05-30 2018-02-28 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for controlling unlocking and terminal
CN106096358A (en) * 2016-05-30 2016-11-09 广东欧珀移动通信有限公司 A kind of solution lock control method and mobile terminal
US10423814B2 (en) 2016-05-30 2019-09-24 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for unlocking mobile terminal and mobile terminal
US10423816B2 (en) 2016-05-30 2019-09-24 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for controlling unlocking and terminal device
CN106055955A (en) * 2016-05-30 2016-10-26 广东欧珀移动通信有限公司 Unlocking control method and terminal equipment
CN106022069A (en) * 2016-05-30 2016-10-12 广东欧珀移动通信有限公司 Unlocking control method and mobile terminal
US10339360B2 (en) 2016-05-30 2019-07-02 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for controlling unlocking and terminal
CN106096358B (en) * 2016-05-30 2019-04-26 Oppo广东移动通信有限公司 A kind of solution lock control method and mobile terminal
CN106096360A (en) * 2016-05-31 2016-11-09 广东欧珀移动通信有限公司 A kind of solution lock control method and terminal unit
CN106096360B (en) * 2016-05-31 2019-02-22 Oppo广东移动通信有限公司 A kind of solution lock control method and terminal device
CN106055960A (en) * 2016-05-31 2016-10-26 广东欧珀移动通信有限公司 Unlocking control method and terminal equipment
CN108052820B (en) * 2016-05-31 2021-06-15 Oppo广东移动通信有限公司 Unlocking control method, terminal equipment and related product
CN108052820A (en) * 2016-05-31 2018-05-18 广东欧珀移动通信有限公司 A kind of solution lock control method and terminal device and Related product
CN105912920A (en) * 2016-06-17 2016-08-31 广东欧珀移动通信有限公司 Fingerprint unlocking method and terminal
CN106503628A (en) * 2016-09-30 2017-03-15 北京小米移动软件有限公司 method and device for fingerprint matching
CN108304085B (en) * 2017-01-11 2021-01-01 神盾股份有限公司 Method for judging finger displacement direction and electronic device
CN108304085A (en) * 2017-01-11 2018-07-20 神盾股份有限公司 Judge the method and electronic device of finger direction of displacement
CN107103221A (en) * 2017-04-28 2017-08-29 广东欧珀移动通信有限公司 Solve lock control method and Related product
CN109255278A (en) * 2017-07-12 2019-01-22 上海耕岩智能科技有限公司 A kind of method and apparatus of synchronous acquisition finger print information
CN110929550A (en) * 2018-09-20 2020-03-27 北京小米移动软件有限公司 Fingerprint identification method and device, electronic equipment and storage medium
CN110929550B (en) * 2018-09-20 2023-11-14 北京小米移动软件有限公司 Fingerprint identification method and device, electronic equipment and storage medium
CN113626469A (en) * 2020-05-08 2021-11-09 中国电信股份有限公司 Internet of things equipment matching method and device
CN113626469B (en) * 2020-05-08 2023-10-13 中国电信股份有限公司 Internet of things equipment matching method and device

Also Published As

Publication number Publication date
WO2017031851A1 (en) 2017-03-02

Similar Documents

Publication Publication Date Title
CN105095722A (en) Fingerprint verification method of mobile terminal and fingerprint verification system of mobile terminal
KR102045978B1 (en) Facial authentication method, device and computer storage
CN102902354A (en) Terminal operation method and terminal
CN107451550B (en) Fingerprint unlocking method and related product
CN103365450A (en) Control method and system for electronic device
CN105654027B (en) A kind of method and device of fingerprint recognition
CN104036175A (en) Fingerprint registration method and method and terminal for executing operation according to fingerprint combination sequence
CN106845267B (en) The processing method and mobile terminal of applicating history information
CN111275037B (en) Bill identification method and device
CN107180352A (en) A kind of method of payment and device, computer installation and computer-readable recording medium
CN110490721A (en) Financial affairs receipt generation method and Related product
CN105654024A (en) Terminal equipment, fingerprint identification method and apparatus thereof
CN106339876A (en) Fingerprint identification method and device and terminal device
CN110730267B (en) Unlocking method and device and storage medium
CN105159475A (en) Character input method and device
CN109697281A (en) The online method, apparatus and electronic equipment for merging document
CN106155593A (en) A kind of method and system deleting photo based on shooting quality
CN107766549A (en) Text delet method and device, terminal installation and readable storage medium storing program for executing
CN105912664A (en) Method and equipment for file processing
WO2024012209A1 (en) Image recognition-based service processing method and apparatus, and storage medium
CN106474666A (en) A kind of intelligence running method and a kind of intelligent running machine
CN101373464B (en) Method, apparatus and system for automatically adopting form setting
CN108549702B (en) Method for cleaning picture library of mobile terminal and mobile terminal
CN110222286A (en) Information acquisition method, device, terminal and computer readable storage medium
Gangali Getting started with Bluetooth

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20151125

RJ01 Rejection of invention patent application after publication