CN106407870A - Fingerprint identification method and user equipment - Google Patents

Fingerprint identification method and user equipment Download PDF

Info

Publication number
CN106407870A
CN106407870A CN201510452528.7A CN201510452528A CN106407870A CN 106407870 A CN106407870 A CN 106407870A CN 201510452528 A CN201510452528 A CN 201510452528A CN 106407870 A CN106407870 A CN 106407870A
Authority
CN
China
Prior art keywords
information
finger print
user equipment
print information
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510452528.7A
Other languages
Chinese (zh)
Inventor
丁兆刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201510452528.7A priority Critical patent/CN106407870A/en
Priority to PCT/CN2015/088475 priority patent/WO2017016028A1/en
Publication of CN106407870A publication Critical patent/CN106407870A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • G06V40/1376Matching features related to ridge properties or fingerprint texture
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification

Landscapes

  • Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Telephone Function (AREA)

Abstract

An embodiment of the invention discloses a fingerprint identification method and user equipment. The method comprises the steps of acquiring first fingerprint information and first life characteristic information inputted by a user who performs a touch operation; determining whether second fingerprint information is present in preset fingerprint information, the second fingerprint information matching the first fingerprint information and the life characteristic information bound to the second fingerprint information matching the first life characteristic information; when the second fingerprint information is present, determining the first fingerprint information as legal fingerprint information. Thus, forged fingerprint information can be identified by implementing the embodiment of the invention, and the security of the user equipment is improved.

Description

A kind of fingerprint identification method and user equipment
Technical field
The present invention relates to electronic technology field, more particularly, to a kind of fingerprint identification method and user equipment.
Background technology
With the development of smart machine (as equipment such as smart mobile phone, PAD), the security of smart machine is subject to Attention to users.For improving the security of smart machine, increasing smart machine has fingerprint Identification function.Fingerprint identification function is prevented from disabled user and smart machine is illegally controlled.In practice Middle discovery, much illegally user fingerprints are collected and are fabricated to false fingerprint Membrane cover by molecule, and using false fingerprint Membrane cover carries out fingerprint recognition in smart machine.Existing fingerprint identification technology when carrying out fingerprint recognition it is impossible to The finger print information of identified input is by the input of false fingerprint Membrane cover or by user's input, this gives intelligence Equipment causes great potential safety hazard.
Content of the invention
The embodiment of the invention discloses a kind of fingerprint identification method and user equipment, it is capable of identify that the fingerprint of forgery Information, improves the security of user equipment.
The embodiment of the invention discloses a kind of fingerprint identification method, methods described includes:
Obtain the first finger print information and the Dai-ichi Mutual Life Insurance characteristic information that user carries out touch operation input;
Judge to whether there is the second finger print information, described second finger print information and described the in preset fingerprint information One finger print information matches, and raw with described first with the vital signs information of described second finger print information binding Life characteristic information matches;
When there is described second finger print information, determine that described first finger print information is legal finger print information.
The embodiment of the invention also discloses a kind of user equipment, described user equipment includes:
First acquisition module, carries out the first finger print information and first life of touch operation input for obtaining user Life characteristic information;
First judge module, for judging to whether there is the second finger print information in preset fingerprint information, described the Two finger print informations are matched with described first finger print information, and special with the life of described second finger print information binding Reference breath is matched with described Dai-ichi Mutual Life Insurance characteristic information;
Determining module, for when described first judge module judges to there is described second finger print information, determining Described first finger print information is legal finger print information.
In embodiments of the present invention, user equipment obtains the first finger print information that user carries out touch operation input After Dai-ichi Mutual Life Insurance characteristic information, will determine that whether there is in preset fingerprint information the second finger print information this Two finger print informations are matched with the first finger print information, and the vital signs information with the binding of this second finger print information Match with Dai-ichi Mutual Life Insurance characteristic information;When user equipment judges to exist the second finger print information, user equipment Determine that the first finger print information is legal finger print information.It can be seen that, it is capable of identify that puppet by implementing the embodiment of the present invention The finger print information made, improves the security of user equipment.
Brief description
For the technical scheme being illustrated more clearly that in the embodiment of the present invention, below will be to required in embodiment The accompanying drawing using be briefly described it should be apparent that, drawings in the following description be the present invention some are real Apply example, for those of ordinary skill in the art, on the premise of not paying creative work, acceptable Other accompanying drawings are obtained according to these accompanying drawings.
Fig. 1 is a kind of schematic flow sheet of fingerprint identification method disclosed in the embodiment of the present invention;
Fig. 2 is the schematic flow sheet of another kind of fingerprint identification method disclosed in the embodiment of the present invention;
Fig. 3 is the schematic flow sheet of another kind of fingerprint identification method disclosed in the embodiment of the present invention;
Fig. 4 is a kind of structural representation of user equipment disclosed in the embodiment of the present invention;
Fig. 5 is the structural representation of another kind of user equipment disclosed in the embodiment of the present invention;
Fig. 6 is the structural representation of another kind of user equipment disclosed in the embodiment of the present invention;
Fig. 7 is the structural representation of another kind of user equipment disclosed in the embodiment of the present invention.
Specific embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is carried out clearly Chu, it is fully described by it is clear that described embodiment a part of embodiment that is the present invention, rather than all Embodiment.Based on the embodiment in the present invention, those of ordinary skill in the art are not making creative labor The every other embodiment being obtained under the premise of dynamic, broadly falls into the scope of protection of the invention.
The embodiment of the invention discloses a kind of fingerprint identification method and user equipment, it is capable of identify that the fingerprint of forgery Information, improves the security of user equipment.It is described in detail individually below.
Refer to Fig. 1, Fig. 1 is a kind of schematic flow sheet of fingerprint identification method disclosed in the embodiment of the present invention. As shown in figure 1, this fingerprint identification method may comprise steps of.
S101, acquisition user carry out the first finger print information and the Dai-ichi Mutual Life Insurance characteristic information of touch operation input.
In the embodiment of the present invention, the first finger print information that user carries out touch operation input is obtained by user equipment With Dai-ichi Mutual Life Insurance characteristic information.Wherein, user equipment may include but be not limited to smart mobile phone, panel computer, Notebook computer, desktop computer, Fingerprint Lock etc. have the user equipment of fingerprint identification function.This user equipment Operating system may include but be not limited to Android operation system, IOS, Symbian (Saipan) Operating system, Black Berry (blackberry, blueberry) operating system, Windows operating system etc., the embodiment of the present invention Do not limit.
In the embodiment of the present invention, user equipment will detect whether user carries out touch operation in fingerprint recognition region, When user equipment detects user and carries out touch operation in fingerprint recognition region, user equipment is obtained by fingerprint Take device to obtain the first finger print information that user carries out touch operation input, and pass through vital signs acquisition device Obtain the Dai-ichi Mutual Life Insurance characteristic information that user carries out touch operation input.Wherein, this Dai-ichi Mutual Life Insurance characteristic information May include but be not limited in finger temperature, finger VPV, finger blood sugar concentration etc. any one or many The combination planted.Dai-ichi Mutual Life Insurance characteristic information can also be the molecular chaperones content of finger epidermis, finger epidermis Molecular chaperones content may include but be not limited to any in hydrone content, nucleic acid content and protein content etc. One or more of combination, the embodiment of the present invention does not limit.Wherein, fingerprint acquisition device can be fingerprint Sensor, vital signs acquisition device may include but be not limited to temperature sensor, VPV sensor, blood Sugared concentration sensor or for obtaining sensor of molecular chaperones content of finger epidermis etc..
S102, judge in preset fingerprint information whether there is the second finger print information.
In the embodiment of the present invention, after user equipment obtains the first finger print information and Dai-ichi Mutual Life Insurance characteristic information, Will determine that and in preset fingerprint information, whether there is the second finger print information.Wherein, this second finger print information and first Finger print information matches, and the vital signs information with the binding of this second finger print information is believed with Dai-ichi Mutual Life Insurance feature Manner of breathing mates.
In the embodiment of the present invention, user can in the one or more preset fingerprint information of user equipment typing in advance, Each preset fingerprint information binding has vital signs information.Vital signs information with the binding of preset fingerprint information May include but be not limited to finger temperature, finger VPV, finger blood sugar concentration become with the molecule of finger epidermis Divide the combination of any one or more in content etc..For example, when preset fingerprint information is index fingerprint, Preset fingerprint information can bind forefinger temperature and forefinger VPV.
In the embodiment of the present invention, when user equipment judges to exist the second finger print information, execution step S103; Optionally, when user equipment judges to there is not the second finger print information, process ends, or export and be used for carrying Show the information that the first finger print information is illegal fingerprint information.
As a kind of optional embodiment, user equipment judges to whether there is the second finger in preset fingerprint information The specific embodiment of line information can be:
User equipment judges that whether there is the target being matched with the first finger print information in preset fingerprint information is preset Finger print information;
When there is target preset fingerprint information, judge the vital signs with the binding of target preset fingerprint information phase Whether information is matched with Dai-ichi Mutual Life Insurance characteristic information;
When the vital signs information bound with target preset fingerprint information phase is matched with Dai-ichi Mutual Life Insurance characteristic information When, user equipment determines there is the second finger print information.
In this embodiment, for example, when there is target preset fingerprint information, if presetting with target The vital signs information of finger print information binding is finger temperature and finger VPV, then user equipment will determine that The finger temperature whether including with Dai-ichi Mutual Life Insurance characteristic information with the finger temperature of target preset fingerprint information binding Match, and judge whether special with Dai-ichi Mutual Life Insurance with the finger VPV of target preset fingerprint information binding The finger VPV that reference breath includes matches;If with target preset fingerprint information binding finger temperature with The finger temperature that Dai-ichi Mutual Life Insurance characteristic information includes matches, and the finger with the binding of target preset fingerprint information The finger VPV that VPV is included with Dai-ichi Mutual Life Insurance characteristic information matches, then user equipment determine with The vital signs information of target preset fingerprint information phase binding is matched with Dai-ichi Mutual Life Insurance characteristic information.Optionally, The error amount allowing during vital signs information matches can be pre-set, for example, can arrange two finger temperatures it The absolute value of difference is less than 1 degree Celsius and then judges that two finger temperatures match.
In this embodiment, if the vital signs information bound with target preset fingerprint information is finger epidermis Molecular chaperones content (hydrone content and protein content), then user equipment will determine that with target preset refer to The hydrone content whether the hydrone content of line information binding is included with Dai-ichi Mutual Life Insurance characteristic information matches, The protein whether including with Dai-ichi Mutual Life Insurance characteristic information with the protein content of target preset fingerprint information binding Content matches;If hydrone content and the Dai-ichi Mutual Life Insurance characteristic information bag with the binding of target preset fingerprint information The hydrone content including matches, and the protein content of target preset fingerprint information binding is special with Dai-ichi Mutual Life Insurance The protein content that reference breath includes matches, then user equipment determines and the binding of target preset fingerprint information phase Vital signs information match with Dai-ichi Mutual Life Insurance characteristic information.Optionally, vital signs letter can be pre-set The error amount allowing during breath coupling, for example, if the absolute value that can arrange the difference of hydrone content is less than 5%, sentences The hydrone that the fixed hydrone content with the binding of target preset fingerprint information is included with Dai-ichi Mutual Life Insurance characteristic information contains Amount matches.
As a kind of optional embodiment, user equipment judges to whether there is the second finger in preset fingerprint information The specific embodiment of line information can be:
User equipment judges to whether there is in the vital signs information bound with preset fingerprint information phase and the first life The targeted vital characteristic information that life characteristic information matches;
When there is targeted vital characteristic information, judge the preset fingerprint with the binding of targeted vital characteristic information phase Whether information is matched with Dai-ichi Mutual Life Insurance characteristic information;
When the preset fingerprint information bound with targeted vital characteristic information phase is matched with the first finger print information, User equipment determines there is the second finger print information.
In this embodiment, for example, if with the vital signs information of preset fingerprint information 1 binding being Finger temperature and finger VPV, then user equipment will determine that with preset fingerprint information 1 binding finger temperature Spend the finger temperature whether including with Dai-ichi Mutual Life Insurance characteristic information to match, and judge and preset fingerprint information 1 The finger VPV whether the finger VPV of binding is included with Dai-ichi Mutual Life Insurance characteristic information matches;If The finger temperature being included with Dai-ichi Mutual Life Insurance characteristic information with the finger temperature of preset fingerprint information 1 binding is matched, And the finger blood flow that includes with Dai-ichi Mutual Life Insurance characteristic information of finger VPV with preset fingerprint information 1 binding Speed matches, then the vital signs information and first that user equipment determination is mutually bound with preset fingerprint information 1 Vital signs information match, the vital signs letter that is, user equipment determination is mutually bound with preset fingerprint information 1 Cease for targeted vital characteristic information.User equipment will determine that preset fingerprint information 1 whether with Dai-ichi Mutual Life Insurance feature Information match, when preset fingerprint information 1 and the first finger print information match, user equipment determines default Finger print information 1 is the second finger print information, and that is, user equipment determines there is the second finger print information.
S103, when there is the second finger print information, determine the first finger print information be legal finger print information.
In the embodiment of the present invention, when user equipment judges to exist the second finger print information, user equipment determines the One finger print information is legal finger print information.Optionally, user equipment determines that the first finger print information is legal fingerprint After information, corresponding operation can be executed.For example, corresponding with operation if having preset finger print information Relation, then, after user equipment determines that the first finger print information is legal finger print information, can perform and the first fingerprint The corresponding operation of information, such as opens a certain application;Or user equipment determines that the first finger print information is legal fingerprint After information, unlocking screen etc. can be carried out, the embodiment of the present invention does not limit.
In method described by Fig. 1, user equipment obtains the first fingerprint that user carries out touch operation input After information and Dai-ichi Mutual Life Insurance characteristic information, will determine that and in preset fingerprint information, whether there is the second finger print information This second finger print information and the first finger print information match, and the vital signs with the binding of this second finger print information Information is matched with Dai-ichi Mutual Life Insurance characteristic information;When user equipment judges to exist the second finger print information, user Equipment determines that the first finger print information is legal finger print information.It can be seen that, can be known by implementing the embodiment of the present invention The finger print information of not other forgery, improves the security of user equipment.
Refer to Fig. 2, Fig. 2 is the schematic flow sheet of another kind of fingerprint identification method disclosed in the embodiment of the present invention. As shown in Fig. 2 this fingerprint identification method may comprise steps of.
S201, user equipment obtain the first finger print information and the Dai-ichi Mutual Life Insurance spy that user carries out touch operation input Reference ceases.
S202, user equipment judge to whether there is the second finger print information in preset fingerprint information.
In the embodiment of the present invention, when user equipment judges to there is the second finger print information in preset fingerprint information, Execution step S203;When user equipment judges to there is not the second finger print information in preset fingerprint information, execution Step S204.
S203, when there is the second finger print information, user equipment determines that the first finger print information is legal fingerprint letter Breath.
S204, when there is not the second finger print information, user equipment start camera head.
In the embodiment of the present invention, when user terminal judges to there is not the second finger print information, user equipment starts Camera head, this camera head can be rotating camera or fixing camera, and the embodiment of the present invention does not limit Fixed.
S205, when camera head recognizes face, user equipment shoots facial picture by camera head.
In the embodiment of the present invention, after user equipment starts camera head, camera head collection will be identified by Image in whether there is face;When there is face, user equipment shoots facial picture by camera head.
S206, user equipment judge whether this facial picture is matched with default face picture.
In the embodiment of the present invention, after user equipment shoots facial picture by camera head, will determine that shooting Facial picture whether match with default face picture.When the facial picture shooting with default facial picture not When matching, execution step S207 and step S208;The execution sequence of step S207 and step S208 is not Successively, step S207 execution step S208 again can be first carried out, or step S208 can be first carried out and execute step again Rapid S207, or can execution step S207 and step S208 simultaneously, the embodiment of the present invention do not limit.Work as bat When the facial picture taken the photograph is matched with default face picture, optionally it may be determined that the first finger print information is legal Finger print information or process ends.
S207, when this facial picture is not matched that with default face picture, user equipment is by this facial picture It is sent to default terminal.
In the embodiment of the present invention, user equipment can bind one or more default terminals in advance, works as user equipment When judging that the facial picture shooting is not matched that with default face picture, this facial picture is sent by user equipment To default terminal.
In actual applications, if the facial picture shooting is not matched that with default face picture, true further Surely the user carrying out fingerprint input is not validated user.The embodiment of the present invention is by sending facial picture to pre- If terminal, the user of default terminal can be made to check the picture of disabled user.When disabled user is that theft user sets During standby thief, user is conducive to find the thief stealing user equipment by the facial picture shooting.
S208, when this facial picture is not matched that with default face picture, user equipment is sent out to default terminal Send information.
In the embodiment of the present invention, when user equipment judges the facial picture shooting and presets face picture not phase Timing, user equipment sends information to default terminal.There is illegal fingerprint for prompting in this information The input of information.
By to default terminal send for prompting exist illegal fingerprint information input information, can and When remind user equipment stolen so that user gives stolen user equipment for change using measure in time, improve use Family is experienced.
S209, user equipment receive default terminal and are directed to the antitheft instruction that this information sends.
In the embodiment of the present invention, after default terminal receives information, this information will be exported.User This information can be directed in default terminal and input antitheft instruction.
This antitheft instruction of S210, user device responsive, obtains current geographic position information, and by current geographic Positional information is sent to default terminal.
In the embodiment of the present invention, user equipment receives default terminal and is directed to the antitheft instruction that this information sends Afterwards, this antitheft instruction will be responded, obtain current geographic position information, and current geographic position information is sent out Give default terminal.
By implementing the embodiment of the present invention, when the first finger print information of user input is illegal fingerprint, can adopt Collect the facial picture of the user of currently used user terminal, to determine whether the use of currently used user terminal Whether family is validated user.When the user of currently used user terminal is disabled user, user equipment is by face Portion's picture and the information of input that there is illegal fingerprint information for prompting send to default terminal, can and When remind user equipment stolen, so that user takes measures to give stolen user equipment for change in time, and by face Picture is sent to default terminal and considerably increases the probability that user equipment is retrieved.
Refer to Fig. 3, Fig. 3 is the schematic flow sheet of another kind of fingerprint identification method disclosed in the embodiment of the present invention. As shown in figure 3, this fingerprint identification method may comprise steps of.
S301, user equipment obtain the first finger print information and the Dai-ichi Mutual Life Insurance spy that user carries out touch operation input Reference ceases.
S302, user equipment judge to whether there is the second finger print information in preset fingerprint information.
In the embodiment of the present invention, when user equipment judges to there is the second finger print information in preset fingerprint information, Execution step S303;When user equipment judges to there is not the second finger print information in preset fingerprint information, execution Step S304.
S303, when there is the second finger print information, user equipment determines that the first finger print information is legal fingerprint letter Breath.
S304, when there is not the second finger print information, user equipment start camera head.
In the embodiment of the present invention, when user terminal judges to there is not the second finger print information, user equipment starts Camera head, this camera head can be rotating camera or fixing camera, and the embodiment of the present invention does not limit Fixed.
S305, when camera head recognizes face, user equipment shoots facial picture by camera head.
In the embodiment of the present invention, after user equipment starts camera head, camera head collection will be identified by Image in whether there is face;When there is face, user equipment shoots facial picture by camera head.
S306, user equipment judge whether this facial picture is matched with default face picture.
In the embodiment of the present invention, after user equipment shoots facial picture by camera head, will determine that shooting Facial picture whether match with default face picture.When the facial picture shooting with default facial picture not When matching, execution step S307 and step S308;The execution sequence of step S307 and step S308 is not Successively, step S307 execution step S308 again can be first carried out, or step S308 can be first carried out and execute step again Rapid S307, the embodiment of the present invention does not limit.When the facial picture shooting is matched with default face picture, Optionally it may be determined that the first finger print information is legal finger print information or process ends.
S307, when this facial picture is not matched that with default face picture, facial picture is entered by user equipment Row storage.
In the embodiment of the present invention, user equipment can be by locally stored for facial picture or cloud disk, and the present invention is implemented Example does not limit.
In actual applications, if the facial picture shooting is not matched that with default face picture, true further Surely the user carrying out fingerprint input is not validated user.By being stored facial picture, user can be made to set Standby validated user checks the picture of the user of input illegal fingerprint information.When disabled user is that theft user sets During standby thief, after finding stolen user equipment, user is conducive to by the facial picture of storage Find the thief of theft user equipment.
S308, when this facial picture is not matched that with default face picture, user equipment is sent out to default terminal Send information.
In the embodiment of the present invention, by sending the input that there is illegal fingerprint information for prompting to default terminal Information, user equipment can be reminded in time stolen, so that user takes measures to give stolen use for change in time Family equipment, improves the probability that stolen user equipment is retrieved, improves Consumer's Experience.
Refer to Fig. 4, Fig. 4 is a kind of structural representation of user equipment disclosed in the embodiment of the present invention.Wherein, User equipment shown in Fig. 4 can include the first acquisition module 401, the first judge module 402 and determining module 403.
First acquisition module 401, carries out first finger print information and first of touch operation input for obtaining user Vital signs information.
In the embodiment of the present invention, user is obtained by the first acquisition module 401 of user equipment and carries out touch operation First finger print information of input and Dai-ichi Mutual Life Insurance characteristic information.Wherein, user equipment may include but be not limited to intelligence Energy mobile phone, panel computer, notebook computer, desktop computer, Fingerprint Lock etc. have the use of fingerprint identification function Family equipment.The operating system of this user equipment may include but be not limited to Android operation system, IOS operation system System, Symbian (Saipan) operating system, Black Berry (blackberry, blueberry) operating system, Windows operation system System etc., the embodiment of the present invention does not limit.
In the embodiment of the present invention, user equipment will detect whether user carries out touch operation in fingerprint recognition region, When user equipment detects user and carries out touch operation in fingerprint recognition region, the first acquisition module 401 leads to Cross fingerprint acquisition device and obtain the first finger print information that user carries out touch operation input, and pass through vital signs Acquisition device obtains the Dai-ichi Mutual Life Insurance characteristic information that user carries out touch operation input.Wherein, this Dai-ichi Mutual Life Insurance Characteristic information may include but be not limited to any in finger temperature, finger VPV, finger blood sugar concentration etc. One or more of combination.Dai-ichi Mutual Life Insurance characteristic information can also be the molecular chaperones content of finger epidermis, hand The molecular chaperones content referring to epidermis may include but be not limited to hydrone content, nucleic acid content and protein content etc. In the combination of any one or more, the embodiment of the present invention do not limit.Wherein, fingerprint acquisition device can Think fingerprint sensor, vital signs acquisition device may include but be not limited to temperature sensor, VPV passes Sensor, blood sugar concentration sensor or for obtaining sensor of molecular chaperones content of finger epidermis etc..
First judge module 402, for judging to whether there is the second finger print information in preset fingerprint information, described Second finger print information is matched with described first finger print information, and the life with described second finger print information binding Characteristic information is matched with described Dai-ichi Mutual Life Insurance characteristic information.
In the embodiment of the present invention, the first acquisition module 401 obtains the first finger print information and Dai-ichi Mutual Life Insurance feature letter After breath, the first judge module 402 will determine that and whether there is the second finger print information in preset fingerprint information.Its In, this second finger print information and the first finger print information match, and the life with the binding of this second finger print information Characteristic information is matched with Dai-ichi Mutual Life Insurance characteristic information.
In the embodiment of the present invention, user can in the one or more preset fingerprint information of user equipment typing in advance, Each preset fingerprint information binding has vital signs information.Vital signs information with the binding of preset fingerprint information May include but be not limited to finger temperature, finger VPV, finger blood sugar concentration become with the molecule of finger epidermis Divide the combination of any one or more in content etc..For example, when preset fingerprint information is index fingerprint, Preset fingerprint information can bind forefinger temperature and forefinger VPV.
In the embodiment of the present invention, when the first judge module 402 judges to exist the second finger print information, determine mould Block 403 determines that the first finger print information is legal finger print information;Optionally, when the first judge module 402 judges When there is not the second finger print information, export for pointing out the prompting letter that the first finger print information is illegal fingerprint information Breath.
As a kind of optional embodiment, the first judge module 402 judges whether deposit in preset fingerprint information It is specially in the second finger print information:
First judge module 402 is judged to whether there is in preset fingerprint information and is matched with the first finger print information Target preset fingerprint information;
When the first judge module 402 judges to there is target preset fingerprint information, the first judge module 402 is sentenced The disconnected vital signs information bound with target preset fingerprint information phase whether with Dai-ichi Mutual Life Insurance characteristic information phase Join;
When the first judge module 402 judges the vital signs information and the with the binding of target preset fingerprint information phase When one life characteristic information matches, the first judge module 402 determines there is the second finger print information.
In this embodiment, for example, when there is target preset fingerprint information, if presetting with target The vital signs information of finger print information binding is finger temperature and finger VPV, then the first judge module 402 Judge to will determine that whether the finger temperature bound with target preset fingerprint information is included with Dai-ichi Mutual Life Insurance characteristic information Finger temperature match, and judge with the finger VPV of target preset fingerprint information binding whether with The finger VPV that Dai-ichi Mutual Life Insurance characteristic information includes matches;If with the binding of target preset fingerprint information The finger temperature that finger temperature is included with Dai-ichi Mutual Life Insurance characteristic information matches, and with target preset fingerprint information The finger VPV that included with Dai-ichi Mutual Life Insurance characteristic information of finger VPV of binding is matched, then and first Judge module 402 judges to determine vital signs information and Dai-ichi Mutual Life Insurance with the binding of target preset fingerprint information phase Characteristic information matches.Optionally, the error amount allowing when can pre-set vital signs information matches, example As the absolute value that can arrange the difference of two finger temperatures is less than 1 degree Celsius of then two finger temperature phase of judgement Join.
In this embodiment, if the vital signs information bound with target preset fingerprint information is finger epidermis Molecular chaperones content (hydrone content and protein content), then the first judge module 402 judge will determine that The hydrone whether including with Dai-ichi Mutual Life Insurance characteristic information with the hydrone content of target preset fingerprint information binding Content matches, with the protein content of target preset fingerprint information binding whether with Dai-ichi Mutual Life Insurance characteristic information Including protein content match;If raw with first with the hydrone content of target preset fingerprint information binding The hydrone content that life characteristic information includes matches, and the protein content of target preset fingerprint information binding The protein content being included with Dai-ichi Mutual Life Insurance characteristic information is matched, then the first judge module 402 judges to determine Match with Dai-ichi Mutual Life Insurance characteristic information with the vital signs information of target preset fingerprint information phase binding.Optional , the error amount allowing during vital signs information matches can be pre-set, for example, if hydrone can be arranged containing The absolute value of the difference of amount is less than 5% hydrone content and first judging with the binding of target preset fingerprint information The hydrone content that vital signs information includes matches.
As a kind of optional embodiment, the first judge module 402 judges whether deposit in preset fingerprint information In the specific embodiment of the second finger print information can be:
First judge module 402 judges to whether there is in the vital signs information bound with preset fingerprint information phase The targeted vital characteristic information matching with Dai-ichi Mutual Life Insurance characteristic information;
When there is targeted vital characteristic information, the first judge module 402 judges and targeted vital characteristic information Whether the preset fingerprint information mutually bound is matched with Dai-ichi Mutual Life Insurance characteristic information;
When the preset fingerprint information bound with targeted vital characteristic information phase is matched with the first finger print information, First judge module 402 determines there is the second finger print information.
In this embodiment, for example, if with the vital signs information of preset fingerprint information 1 binding being Finger temperature and finger VPV, then the first judge module 402 will determine that and bind with preset fingerprint information 1 The finger temperature that whether includes with Dai-ichi Mutual Life Insurance characteristic information of finger temperature match, and judge with default The finger VPV whether the finger VPV of finger print information 1 binding is included with Dai-ichi Mutual Life Insurance characteristic information Match;If the finger including with Dai-ichi Mutual Life Insurance characteristic information with the finger temperature of preset fingerprint information 1 binding Temperature matches, and the finger VPV with preset fingerprint information 1 binding and Dai-ichi Mutual Life Insurance characteristic information bag The finger VPV including matches, then the first judge module 402 is determined and mutually bound with preset fingerprint information 1 Vital signs information match with Dai-ichi Mutual Life Insurance characteristic information, that is, the first judge module 402 determine with default The vital signs information that finger print information 1 is mutually bound is targeted vital characteristic information.First judge module 402 will Judge whether preset fingerprint information 1 is matched with Dai-ichi Mutual Life Insurance characteristic information, when preset fingerprint information 1 and When one finger print information matches, the first judge module 402 determines that preset fingerprint information 1 is the second finger print information, I.e. the first judge module 402 determines there is the second finger print information.
Determining module 403, for when described first judge module 402 judge there is described second finger print information when, Determine that described first finger print information is legal finger print information.
In the embodiment of the present invention, when the first judge module 402 judges to exist the second finger print information, determine mould Block 403 determines that the first finger print information is legal finger print information.Optionally, determining module 403 determines the first finger After line information is legal finger print information, corresponding operation can be executed.For example, if having preset fingerprint Information with operation corresponding relation it is determined that module 403 determine the first finger print information be legal finger print information it Afterwards, can perform operation corresponding with the first finger print information, such as open a certain application;Or determining module 403 is true After fixed first finger print information is legal finger print information, unlocking screen etc., the embodiment of the present invention can be carried out Do not limit.
See also Fig. 5, Fig. 5 is the structural representation of another kind of user equipment disclosed in the embodiment of the present invention. Wherein, the user equipment shown in Fig. 5 is that user equipment as shown in Figure 4 is optimized and obtains.With Fig. 4 Shown user equipment compares, and the user equipment shown in Fig. 5 removes the institute including the user equipment shown in Fig. 4 Have outside module, can also include starting module 404, taking module 405, the second judge module 406, One sending module 407, receiver module 408 and the second acquisition module 409.Wherein:
Starting module 404, for judging there is not described second finger print information in described first judge module 402 Afterwards, start camera head.
In the embodiment of the present invention, when the first judge module 402 judges to there is not the second finger print information, start Module 404 starts camera head, and this camera head can be rotating camera or fixing camera, the present invention Embodiment does not limit.
Taking module 405, for when described camera head recognizes face, being shot by described camera head Facial picture.
In the embodiment of the present invention, after starting module 404 starts camera head, taking module 405 will identify Whether there is face in the image gathering by camera head;When there is face, taking module 405 passes through Camera head shoots facial picture.
Second judge module 406, for judging whether described face picture is matched with default face picture.
In the embodiment of the present invention, after taking module 405 shoots facial picture by camera head, second sentences Disconnected module 406 will determine that whether the facial picture of shooting is matched with default face picture.When second judges mould When block 406 judges that the facial picture shooting is not matched that with default face picture, trigger the first sending module 406 Send information to terminal in advance.When the second judge module 406 judges the facial picture of shooting and default face When portion's picture matches, optionally, determining module 403 can determine that the first finger print information is legal finger print information.
First sending module 407, for sending information to default terminal, described information is used for pointing out There is the input of illegal fingerprint information.
In the embodiment of the present invention, user equipment can bind one or more default terminals in advance, when the second judgement When module 406 judges that the facial picture shooting is not matched that with default face picture, trigger the first sending module 407 send information to default terminal.
By to default terminal send for prompting exist illegal fingerprint information input information, can and When remind user equipment stolen so that user gives stolen user equipment for change using measure in time, improve use Family is experienced.
Receiver module 408, after sending information in described first sending module 407 to terminal in advance, Receive described default terminal and be directed to the antitheft instruction that described information sends.
In the embodiment of the present invention, after default terminal receives information, this information will be exported.User This information can be directed in default terminal and input antitheft instruction.
Second acquisition module 409, for responding described antitheft instruction, obtains current geographic position information, and will Described current geographic position information is sent to described default terminal.
In the embodiment of the present invention, receiver module 408 receives default terminal and is directed to the antitheft of this information transmission After instruction, the second acquisition module 409 will respond this antitheft instruction, obtains current geographic position information, and Current geographic position information is sent to default terminal.
See also Fig. 6, Fig. 6 is the structural representation of another kind of user equipment disclosed in the embodiment of the present invention. Wherein, the user equipment shown in Fig. 6 is that user equipment as shown in Figure 5 is optimized and obtains.With shown in Fig. 5 User equipment compare, the user equipment shown in Fig. 6 removes and includes all modules of the user equipment shown in Fig. 5 Outside, the second sending module 410 can also be included, wherein:
Described second sending module 410, for described second judge module 406 judge described face picture with After described default face picture does not match that, described face picture is sent to described default terminal.
In the embodiment of the present invention, when the second judge module 406 judges the facial picture shooting and presets face figure When piece does not match that, this facial picture is sent to default terminal by the second sending module 410.
The embodiment of the present invention, by sending facial picture to default terminal, can make the user of default terminal check The picture of disabled user.As the thief that disabled user is theft user equipment, by the face figure shooting Piece is conducive to user to find the thief of theft user equipment.
See also Fig. 7, Fig. 7 is the structural representation of another kind of user equipment disclosed in the embodiment of the present invention. Wherein, the user equipment shown in Fig. 7 is that user equipment as shown in Figure 5 is optimized and obtains.With shown in Fig. 5 User equipment compare, the user equipment shown in Fig. 7 removes and includes all modules of the user equipment shown in Fig. 5 Outside, memory module 411 can also be included, wherein:
Described memory module 411, for described second judge module 406 judge described face picture with described After default face picture does not match that, described face picture is stored.
In the embodiment of the present invention, memory module 411 can be by locally stored for facial picture or cloud disk, the present invention Embodiment does not limit.
In the embodiment of the present invention, by being stored facial picture, the validated user of user equipment can be made to look into See the picture of the user of input illegal fingerprint information.As the thief that disabled user is theft user equipment, After finding stolen user equipment, be conducive to user to find theft user by the facial picture of storage and set Standby thief.
In user equipment described by Fig. 4~Fig. 7, it is defeated that the first acquisition module acquisition user carries out touch operation After the first finger print information entering and Dai-ichi Mutual Life Insurance characteristic information, the first judge module will determine that preset fingerprint is believed Match with the first finger print information with the presence or absence of this second finger print information of the second finger print information in breath, and with this The vital signs information of two finger print information bindings is matched with Dai-ichi Mutual Life Insurance characteristic information;When the first judge module When judging to exist the second finger print information, determining module determines that the first finger print information is legal finger print information.It can be seen that, It is capable of identify that the finger print information of forgery by implementing the embodiment of the present invention, improve the security of user equipment.
Step in present invention method can carry out order according to actual needs and adjust, merges and delete.
Module in embodiment of the present invention user equipment can merge according to actual needs, divides and delete.
One of ordinary skill in the art will appreciate that all or part of step in the various methods of above-described embodiment The program of can be by is carried out the device-dependent hardware of command terminal to complete, and this program can be stored in a calculating In machine readable storage medium storing program for executing, storage medium can include:Flash disk, read-only storage (Read-Only Memory, ROM), random access device (Random Access Memory, RAM), disk or CD Deng.
Above detailed Jie is carried out to fingerprint identification method a kind of disclosed in the embodiment of the present invention and user equipment Continue, specific case used herein is set forth to the principle of the present invention and embodiment, above enforcement The explanation of example is only intended to help and understands the method for the present invention and its core concept;Simultaneously for this area Those skilled in the art, according to the thought of the present invention, all have change in specific embodiments and applications Part, in sum, this specification content should not be construed as limitation of the present invention.

Claims (10)

1. a kind of fingerprint identification method is it is characterised in that methods described includes:
Obtain the first finger print information and the Dai-ichi Mutual Life Insurance characteristic information that user carries out touch operation input;
Judge to whether there is the second finger print information, described second finger print information and described the in preset fingerprint information One finger print information matches, and raw with described first with the vital signs information of described second finger print information binding Life characteristic information matches;
When there is described second finger print information, determine that described first finger print information is legal finger print information.
2. method according to claim 1 is it is characterised in that methods described also includes:
When there is not described second finger print information, send information, described information to default terminal There is the input of illegal fingerprint information for prompting.
3. method according to claim 2 is it is characterised in that judging there is not described second fingerprint After information, before the described transmission information to terminal in advance, methods described also includes:
Start camera head;
When described camera head recognizes face, facial picture is shot by described camera head;
Judge whether described face picture is matched with default face picture;
When described face picture is not matched that with described default face picture, execution is described to be sent out to terminal in advance The step sending information.
4. method according to claim 3 it is characterised in that judge described face picture with described After default face picture does not match that, methods described also includes:
Described face picture is stored, or
Described face picture is sent to described default terminal.
5. the method according to claim 2~4 any one it is characterised in that described to terminal in advance After sending information, methods described also includes:
Receive described default terminal and be directed to the antitheft instruction that described information sends;
Respond described antitheft instruction, obtain current geographic position information, and by described current geographic position information It is sent to described default terminal.
6. a kind of user equipment is it is characterised in that described user equipment includes:
First acquisition module, carries out the first finger print information and first life of touch operation input for obtaining user Life characteristic information;
First judge module, for judging to whether there is the second finger print information in preset fingerprint information, described the Two finger print informations are matched with described first finger print information, and special with the life of described second finger print information binding Reference breath is matched with described Dai-ichi Mutual Life Insurance characteristic information;
Determining module, for when described first judge module judges to there is described second finger print information, determining Described first finger print information is legal finger print information.
7. user equipment according to claim 6 is it is characterised in that described user equipment also includes:
First sending module, for when described first judge module judge there is not described second finger print information when, Send information to default terminal, described information is used for the input that prompting has illegal fingerprint information.
8. user equipment according to claim 7 is it is characterised in that described user equipment also includes:
Starting module, after judging there is not described second finger print information in described first judge module, Start camera head;
Taking module, for when described camera head recognizes face, shooting face by described camera head Portion's picture;
Second judge module, for judging whether described face picture is matched with default face picture;Work as institute When stating the second judge module and judging that described face picture is not matched that with described default face picture, triggering is described First sending module sends information to terminal in advance.
9. user equipment according to claim 8 is it is characterised in that described user equipment also includes: Memory module or the second sending module, wherein:
Described memory module, for judging described face picture and described default face in described second judge module After portion's picture does not match that, described face picture is stored;
In described second judge module, described second sending module, for judging that described face picture is pre- with described If after facial picture does not match that, described face picture is sent to described default terminal.
10. the user equipment according to claim 7~9 any one is it is characterised in that described user Equipment also includes:
Receiver module, after sending information in described first sending module to terminal in advance, receives Described default terminal is directed to the antitheft instruction that described information sends;
Second acquisition module, for responding described antitheft instruction, obtains current geographic position information, and by institute State current geographic position information and be sent to described default terminal.
CN201510452528.7A 2015-07-28 2015-07-28 Fingerprint identification method and user equipment Pending CN106407870A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201510452528.7A CN106407870A (en) 2015-07-28 2015-07-28 Fingerprint identification method and user equipment
PCT/CN2015/088475 WO2017016028A1 (en) 2015-07-28 2015-08-30 Fingerprint recognition method and user equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510452528.7A CN106407870A (en) 2015-07-28 2015-07-28 Fingerprint identification method and user equipment

Publications (1)

Publication Number Publication Date
CN106407870A true CN106407870A (en) 2017-02-15

Family

ID=57884006

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510452528.7A Pending CN106407870A (en) 2015-07-28 2015-07-28 Fingerprint identification method and user equipment

Country Status (2)

Country Link
CN (1) CN106407870A (en)
WO (1) WO2017016028A1 (en)

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102306286A (en) * 2011-08-24 2012-01-04 宇龙计算机通信科技(深圳)有限公司 Identity recognition method, identity recognition system and identity recognition terminal
CN103455743A (en) * 2013-08-13 2013-12-18 金硕澳门离岸商业服务有限公司 Method and device for fingerprint authentication
CN103559433A (en) * 2013-10-31 2014-02-05 北京奇虎科技有限公司 Mobile terminal antitheft method and device
CN103714280A (en) * 2013-12-02 2014-04-09 联想(北京)有限公司 Permission control method and electronic equipment
CN104023133A (en) * 2014-05-23 2014-09-03 北京金山安全软件有限公司 Anti-theft method and device for mobile terminal
CN104036171A (en) * 2014-06-20 2014-09-10 北京金山安全软件有限公司 Method for protecting mobile equipment and mobile equipment
CN104042220A (en) * 2014-05-28 2014-09-17 上海思立微电子科技有限公司 Device and method for detecting living body fingerprint
CN104618605A (en) * 2015-02-13 2015-05-13 深圳市中兴移动通信有限公司 Mobile terminal positioning method and device
CN104751326A (en) * 2013-12-30 2015-07-01 腾讯科技(深圳)有限公司 Data processing method and related equipment and system
CN104751086A (en) * 2015-03-04 2015-07-01 深圳市金立通信设备有限公司 Terminal anti-theft method
CN104754124A (en) * 2015-03-20 2015-07-01 酷派软件技术(深圳)有限公司 Terminal anti-theft method, device and system
CN104765994A (en) * 2015-04-17 2015-07-08 努比亚技术有限公司 User identity recognition method and device

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2795553A4 (en) * 2011-12-21 2015-12-16 Intel Corp Method for authentication using biometric data for mobile device e-commerce transactions
WO2014124167A1 (en) * 2013-02-06 2014-08-14 Sonavation, Inc. Biometric sensing device for three dimensional imaging of subcutaneous structures embedded within finger tissue
TW201514887A (en) * 2013-10-15 2015-04-16 Utechzone Co Ltd Playing system and method of image information
CN104794466A (en) * 2015-05-19 2015-07-22 深圳市恒睿智达科技有限公司 Living body biological characteristic information optimal image acquisition module and mobile terminal

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102306286A (en) * 2011-08-24 2012-01-04 宇龙计算机通信科技(深圳)有限公司 Identity recognition method, identity recognition system and identity recognition terminal
CN103455743A (en) * 2013-08-13 2013-12-18 金硕澳门离岸商业服务有限公司 Method and device for fingerprint authentication
CN103559433A (en) * 2013-10-31 2014-02-05 北京奇虎科技有限公司 Mobile terminal antitheft method and device
CN103714280A (en) * 2013-12-02 2014-04-09 联想(北京)有限公司 Permission control method and electronic equipment
CN104751326A (en) * 2013-12-30 2015-07-01 腾讯科技(深圳)有限公司 Data processing method and related equipment and system
CN104023133A (en) * 2014-05-23 2014-09-03 北京金山安全软件有限公司 Anti-theft method and device for mobile terminal
CN104042220A (en) * 2014-05-28 2014-09-17 上海思立微电子科技有限公司 Device and method for detecting living body fingerprint
CN104036171A (en) * 2014-06-20 2014-09-10 北京金山安全软件有限公司 Method for protecting mobile equipment and mobile equipment
CN104618605A (en) * 2015-02-13 2015-05-13 深圳市中兴移动通信有限公司 Mobile terminal positioning method and device
CN104751086A (en) * 2015-03-04 2015-07-01 深圳市金立通信设备有限公司 Terminal anti-theft method
CN104754124A (en) * 2015-03-20 2015-07-01 酷派软件技术(深圳)有限公司 Terminal anti-theft method, device and system
CN104765994A (en) * 2015-04-17 2015-07-08 努比亚技术有限公司 User identity recognition method and device

Also Published As

Publication number Publication date
WO2017016028A1 (en) 2017-02-02

Similar Documents

Publication Publication Date Title
CN110851809B (en) Fingerprint identification method and device and touch screen terminal
US20180268121A1 (en) Method For Unlocking Screen Of Terminal Having Fingerprint Identification Sensors And Terminal
CN109886697A (en) Method, apparatus and electronic equipment are determined based on the other operation of expression group
CN104008321A (en) Judging method and judging system for identifying user right based on fingerprint for mobile terminal
CN104537291A (en) Screen interface unlocking method and screen interface unlocking device
CN101494690A (en) Mobile terminal and unlocking method thereof
CN107657161A (en) Method of mobile payment and Related product based on recognition of face
CN106780866A (en) Gate control system based on living things feature recognition
CN107633573A (en) The method for unlocking and intelligent door lock of a kind of intelligent door lock
CN105975837B (en) Calculate equipment, biological feather recognition method and template register method
CN107665297A (en) Mobile terminal and finger print safety implementation method and storage medium
CN105006077A (en) ATM safe operation method and system based on fingerprint identification, and ATM
CN107368722A (en) Verification method, computer-readable recording medium, the mobile terminal of biometric image
CN107085694B (en) Information display processing method and device
CN105335853A (en) Mobile terminal payment method and system based on palmprint recognition, and mobile terminal
CN106599843A (en) Fingerprint authentication method and device
CN111641751B (en) Screen unlocking method and device of terminal equipment, terminal equipment and storage medium
CN106355684A (en) Control method, device and system of controlled equipment
CN105427480A (en) Teller machine based on image analysis
CN111559342A (en) Vehicle control method and device and vehicle
CN108198283A (en) A kind of cloud locks concealed fingerprint head design method and system
CN105433569B (en) A kind of anti-lost reminding method based on intelligent wallet, system and intelligent wallet
CN105303092B (en) A kind of identity identifying method and device
CN106845197A (en) A kind of fingerprint identification method and device
CN106407870A (en) Fingerprint identification method and user equipment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170215