CN107493368B - Unlocking method and related product - Google Patents

Unlocking method and related product Download PDF

Info

Publication number
CN107493368B
CN107493368B CN201710725779.7A CN201710725779A CN107493368B CN 107493368 B CN107493368 B CN 107493368B CN 201710725779 A CN201710725779 A CN 201710725779A CN 107493368 B CN107493368 B CN 107493368B
Authority
CN
China
Prior art keywords
unlocking
biological
target event
biometric
mode
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710725779.7A
Other languages
Chinese (zh)
Other versions
CN107493368A (en
Inventor
张海平
周意保
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201710725779.7A priority Critical patent/CN107493368B/en
Publication of CN107493368A publication Critical patent/CN107493368A/en
Application granted granted Critical
Publication of CN107493368B publication Critical patent/CN107493368B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the invention discloses an unlocking method and a related product, wherein the method comprises the following steps: acquiring the input biological identification information when an unlocking request aiming at a target event of the mobile terminal is detected; determining an unlocking mode corresponding to the target event, wherein the unlocking mode comprises a first unlocking mode and a second unlocking mode, the first unlocking mode is unlocked based on a first biological characteristic, and the second unlocking mode is unlocked based on a second biological characteristic; and when the unlocking mode corresponding to the target event is the first unlocking mode, extracting the first biological characteristics corresponding to the biological identification information. And when the first biological characteristic is detected to be matched with the corresponding first biological characteristic template, performing unlocking operation on the target event. The embodiment of the invention is beneficial to improving the diversity of the safety management of the mobile terminal.

Description

Unlocking method and related product
Technical Field
The invention relates to the technical field of mobile terminals, in particular to an unlocking method and a related product.
Background
With the development of smart phones, more and more applications are installed in user's mobile phones, and people's clothes and eating houses are inseparable from the mobile phones, such as reading, paying, playing, listening to music, and the like.
At present, security management of a smart phone mainly depends on a digital password and a fingerprint password, for example, in scenes of screen-off wakeup, payment, application startup and the like, and a general user can flexibly set the digital password or the graphic password or the fingerprint password to improve security.
Disclosure of Invention
The embodiment of the invention provides an unlocking method and a related product, aiming at improving the diversity of safety management of a mobile terminal.
In a first aspect, an embodiment of the present invention provides a mobile terminal, including a biological information collecting device, a memory, and a processor, where the biological information collecting device is connected to the processor, and the processor is connected to the memory, where,
the biological information acquisition device is used for acquiring the input biological identification information when an unlocking request aiming at a target event of the mobile terminal is detected;
the memory is used for storing the biological characteristic template;
the processor is configured to determine an unlocking manner corresponding to the target event, extract a biometric feature corresponding to the biometric information based on the unlocking manner corresponding to the target event, and perform an unlocking operation on the target event when it is detected that the extracted biometric feature matches a corresponding biometric template;
the unlocking mode comprises a first unlocking mode and a second unlocking mode, the biological characteristics comprise first biological characteristics and second biological characteristics, the first unlocking mode is unlocked based on the first biological characteristics, and the second unlocking mode is unlocked based on the second biological characteristics.
In a second aspect, an embodiment of the present invention provides an unlocking method, including:
acquiring the input biological identification information when an unlocking request aiming at a target event of the mobile terminal is detected;
determining an unlocking mode corresponding to the target event, wherein the unlocking mode comprises a first unlocking mode and a second unlocking mode, the first unlocking mode is unlocked based on a first biological characteristic, and the second unlocking mode is unlocked based on a second biological characteristic;
and when the unlocking mode corresponding to the target event is the first unlocking mode, extracting the first biological characteristics corresponding to the biological identification information.
And when the first biological characteristic is detected to be matched with the corresponding first biological characteristic template, performing unlocking operation on the target event.
In a third aspect, an embodiment of the present invention provides a mobile terminal, including:
an acquisition unit configured to acquire entered biometric information when an unlocking request for a target event of the mobile terminal is detected;
the determining unit is used for determining an unlocking mode corresponding to the target event, wherein the unlocking mode comprises a first unlocking mode and a second unlocking mode, the first unlocking mode is unlocked based on a first biological characteristic, and the second unlocking mode is unlocked based on a second biological characteristic;
and the extracting unit is used for extracting the first biological feature corresponding to the biological identification information when the unlocking mode corresponding to the target event is the first unlocking mode.
And the unlocking unit is used for executing unlocking operation aiming at the target event when the first biological characteristic is detected to be matched with the corresponding first biological characteristic template.
In a fourth aspect, an embodiment of the present invention provides a mobile terminal, including:
the system comprises a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface are connected through the communication bus and complete mutual communication;
the memory stores executable program code, the communication interface is for wireless communication;
the processor is configured to call the executable program code in the memory, and execute instructions of some or all of the steps described in the second aspect of the embodiments of the present invention.
In a fifth aspect, the present invention provides a computer-readable storage medium, where the computer-readable storage medium stores a computer program for electronic data exchange, where the computer program enables a computer to perform some or all of the steps described in the second aspect of the present invention, and the computer includes a mobile terminal.
In a sixth aspect, the present invention provides a computer program product, wherein the computer program product includes a non-transitory computer-readable storage medium storing a computer program, and the computer program is operable to cause a computer to perform some or all of the steps described in the second aspect of the present invention. The computer program product may be a software installation package, the computer comprising a mobile terminal.
In a seventh aspect, an embodiment of the present invention provides an unlocking method, where the method is applied to a mobile terminal including a biological information acquisition device, a memory, and a processor, and the method includes:
when an unlocking request aiming at a target event of the mobile terminal is detected, the biological information acquisition device acquires the input biological identification information;
the processor determines an unlocking mode corresponding to the target event, wherein the unlocking mode comprises a first unlocking mode and a second unlocking mode, the first unlocking mode is unlocked based on a first biological characteristic, and the second unlocking mode is unlocked based on a second biological characteristic;
and when the unlocking mode corresponding to the target event is the first unlocking mode, the processor extracts the first biological feature corresponding to the biological identification information.
When detecting that the first biometric matches the corresponding first biometric template, the processor performs an unlocking operation for the target event.
As can be seen, according to the unlocking method provided by the embodiment of the present invention, when an unlocking request for a target event of a mobile terminal is detected, a mobile terminal acquires entered biometric information, and determines an unlocking manner corresponding to the target event, where the unlocking manner includes a first unlocking manner and a second unlocking manner, the first unlocking manner is unlocked based on a first biometric feature, and the second unlocking manner is unlocked based on a second biometric feature, and when the unlocking manner corresponding to the target event is the first unlocking manner, the mobile terminal extracts a first biometric feature corresponding to the biometric information, and when it is detected that the first biometric feature matches a corresponding first biometric feature template, the mobile terminal performs an unlocking operation for the target event, which is favorable for improving diversity of security management of the mobile terminal.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic structural diagram of a mobile terminal disclosed in an embodiment of the present invention;
fig. 2 is a schematic flowchart of an unlocking method according to an embodiment of the present invention;
FIG. 3 is a schematic flow chart illustrating another unlocking method disclosed in the embodiments of the present invention;
FIG. 4 is a schematic flow chart illustrating another unlocking method disclosed in the embodiments of the present invention;
FIG. 5 is a block diagram of a mobile terminal according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of a mobile terminal disclosed in the embodiment of the present invention.
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first," "second," and the like in the description and claims of the present invention and in the above-described drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the invention. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
The mobile terminal according to the embodiments of the present invention may include various handheld devices, vehicle-mounted devices, wearable devices, computing devices or other processing devices connected to a wireless modem, and various forms of User Equipment (UE), Mobile Stations (MS), terminal devices (terminal), and so on. For convenience of description, the above-mentioned devices are collectively referred to as a mobile terminal.
The mobile terminal described in the embodiment of the invention is provided with a biological information acquisition device, and the biological information acquisition device specifically comprises a fingerprint information acquisition device, an iris information acquisition device and a face information acquisition device, wherein the fingerprint information acquisition device can be a fingerprint sensor module, the iris information acquisition device can comprise an infrared light source and an infrared camera, and the face information acquisition device can be a universal camera module, such as a front camera. Embodiments of the present invention will be described below with reference to the accompanying drawings.
Referring to fig. 1, fig. 1 is a schematic structural diagram of a mobile terminal 100 according to an embodiment of the present invention, where the mobile terminal 100 includes: the mobile terminal comprises a shell, a touch display screen, a main board, a battery and an auxiliary board, wherein an infrared light source 21, an infrared camera 22, a front camera 23, a processor 110, a memory 120, a SIM card slot and the like are arranged on the main board, a vibrator, an integral sound cavity, a VOOC flash charging interface and a fingerprint sensor module 24 are arranged on the auxiliary board, the infrared light source 21 and the infrared camera 22 form an iris information acquisition device and an invisible light facial information acquisition device of the mobile terminal 100, the front camera 23 forms a visible light facial information acquisition device of the mobile terminal 100, the fingerprint sensor module 24 forms a fingerprint information acquisition device of the mobile terminal 100, the iris information acquisition device, the facial information acquisition device and the fingerprint information acquisition device are collectively called as a biological information acquisition device of the mobile terminal 100, wherein,
the biological information acquisition device is used for acquiring the input biological identification information when an unlocking request aiming at a target event of the mobile terminal is detected;
the memory 120 is used for storing a biological characteristic template;
the processor 110 is configured to determine an unlocking manner corresponding to the target event, extract a biometric feature corresponding to the biometric information based on the unlocking manner corresponding to the target event, and perform an unlocking operation on the target event when it is detected that the extracted biometric feature matches a corresponding biometric template;
the unlocking mode comprises a first unlocking mode and a second unlocking mode, the biological characteristics comprise first biological characteristics and second biological characteristics, the first unlocking mode is unlocked based on the first biological characteristics, and the second unlocking mode is unlocked based on the second biological characteristics.
As can be seen, according to the unlocking method provided by the embodiment of the present invention, when an unlocking request for a target event of a mobile terminal is detected, a mobile terminal acquires entered biometric information, and determines an unlocking manner corresponding to the target event, where the unlocking manner includes a first unlocking manner and a second unlocking manner, the first unlocking manner is unlocked based on a first biometric feature, and the second unlocking manner is unlocked based on a second biometric feature, and when the unlocking manner corresponding to the target event is the first unlocking manner, the mobile terminal extracts a first biometric feature corresponding to the biometric information, and when it is detected that the first biometric feature matches a corresponding first biometric feature template, the mobile terminal performs an unlocking operation for the target event, which is favorable for improving diversity of security management of the mobile terminal.
Specifically, the biological information acquisition device is used for acquiring at least one type of biological identification information input by a user.
When the biological information acquisition device is an iris information acquisition device, the infrared light source 21 is used for emitting infrared light to irradiate the iris of a user to form reflected light, the infrared camera 22 is used for collecting the reflected light to form an iris image, and after the processor 110 acquires the iris image, the processing procedures such as iris image quality evaluation, iris region positioning (including coarse positioning and fine positioning), iris preprocessing, iris characteristic point extraction, iris template generation and the like can be executed aiming at the iris image, or the iris image is sent to a server, and the server executes the processing procedures such as iris image quality evaluation, iris region positioning (including coarse positioning and fine positioning), iris preprocessing, iris characteristic point extraction, iris template generation and the like aiming at the iris image.
When the biological information acquisition device is an invisible light facial information acquisition device, the infrared light source 21 is used for emitting infrared light to irradiate the face of a user to form reflected light, the infrared camera 22 is used for collecting the reflected light to form a facial image, and after the processor 110 acquires the facial membrane image, the facial image can be preprocessed, facial feature points are extracted to form a facial template, or the facial image is sent to a server, the server preprocesses the facial image, the facial feature points are extracted, and the like.
When the biological information acquisition device is a visible light facial information acquisition device, the front-facing camera 23 is used for acquiring a facial image of a user, and after the processor 110 acquires the facial image, the facial image can be preprocessed to extract facial feature points to form a facial template, or the facial image is sent to a server, and the server preprocesses the facial image to extract the facial feature points.
Wherein, when biological information collection device was fingerprint information collection device, fingerprint sensor module 24 gathered user's fingerprint image, and after treater 110 acquireed this fingerprint image, can carry out the preliminary treatment to this fingerprint image, draw fingerprint characteristic point and form the fingerprint template, perhaps send fingerprint image board to the server, carry out preliminary treatment to this fingerprint image by the server, draw processing courses such as fingerprint characteristic point.
In some optional implementations, the first biometric feature is a coarse feature extracted based on the biometric information, and the second biometric feature is a fine feature extracted based on the biometric information.
In some optional implementations, in terms of determining an unlocking manner corresponding to the target event, the processor 110 is specifically configured to extract a target event identifier of the target event; and determining an unlocking mode corresponding to the target event identifier based on the mapping relation between the event identifier and the unlocking mode and the target event identifier.
In some optional implementations, the mobile terminal supports multiple biometric modes, including any one or a combination of more than one of: fingerprint identification mode, iris identification mode, visible light face identification mode and invisible light face identification mode.
In some optional implementations, when the obtained biometric information includes at least two types of biometric information, in terms of extracting the biometric feature corresponding to the biometric information, the processor 110 is specifically configured to:
extracting at least two biological characteristics corresponding to the at least two kinds of biological identification information;
in performing an unlocking operation for the target event when it is detected that the extracted biometric characteristic matches the corresponding biometric characteristic template, the processor 110 is specifically configured to:
and when detecting that any one first biological characteristic of the at least two first biological characteristics is matched with the corresponding first biological characteristic template, performing unlocking operation on the target event.
In some optional implementations, when the obtained biometric information includes at least two types of biometric information, in performing an unlocking operation for the target event when the second biometric is detected to match the corresponding second biometric template, the processor 110 is specifically configured to:
performing an unlocking operation for the target event upon detecting that each of at least two second biometrics matches a corresponding second biometric template.
Referring to fig. 2, fig. 2 is a schematic flowchart of an unlocking method according to an embodiment of the present invention, and as shown in fig. 2, the unlocking method according to the embodiment of the present invention includes the following steps:
s201, when an unlocking request aiming at a target event of the mobile terminal is detected, the mobile terminal acquires the input biological identification information.
Specifically, the mobile terminal detecting the unlocking request for the target event may be, for example, detecting an unlocking request for a desktop, an unlocking request for an application, an unlocking request for a file, an authentication request for login, payment, and the like of a payment application, and the like, which is not limited herein. The desktop unlocking request refers to an unlocking request for locking a screen desktop; the unlocking request for the application refers to an unlocking request for specific operation of the application, such as application starting, application deleting and the like; the unlocking request for the file refers to an unlocking request for the file, such as an unlocking request for a target file; the authentication request for payment refers to an authentication request for payment of applications such as a payment bank and a mobile phone bank, for example, when the payment bank is used for payment and the mobile phone bank is used for transfer.
The unlocking request can be specifically triggered by touch operation, pressing operation, voice operation and the like of a user, and can also be triggered by a current interface of the mobile terminal, for example, if handheld operation of the mobile terminal in a screen-off standby state is detected, the unlocking request for a desktop can be understood to be detected; when the mobile terminal is in the payment interface, it may be understood that an authentication request for payment is detected, and the like, and the trigger condition is not limited herein.
Wherein the mobile terminal can support any combination of the following biometric modes: fingerprint identification mode, iris identification mode, visible light face identification mode and invisible light face identification mode.
Optionally, the mobile terminal may further support other biometric methods such as eye print recognition and vein recognition, which is not limited in the embodiment of the present invention.
Specifically, when the mobile terminal starts an iris recognition mode, the infrared light source emits infrared light to irradiate the iris of a user to form reflected light, the infrared camera collects the reflected light to form an iris image, and after the mobile terminal acquires the iris image, the mobile terminal can perform processing procedures such as iris image quality evaluation, iris region positioning (including coarse positioning and fine positioning), iris preprocessing, iris feature point extraction, iris template generation and the like on the iris image.
Specifically, when the mobile terminal starts the invisible light facial information acquisition device, the infrared light source emits infrared light to irradiate the face of a user to form reflected light, the infrared camera collects the reflected light to form a facial image, and after the mobile terminal acquires the facial image, the mobile terminal can perform preprocessing on the facial membrane image, extract facial feature points and other processing processes.
Specifically, when the mobile terminal starts the visible light face information acquisition device, the front-facing camera acquires a face image of a user, and after the mobile terminal acquires the face image, the mobile terminal can perform preprocessing on the face image, extract face feature points and other processing processes.
Specifically, when mobile terminal opened fingerprint information collection system, user's fingerprint image was gathered to the fingerprint sensor module, and after mobile terminal acquireed this fingerprint image, can carry out the preliminary treatment to this fingerprint image, processing such as extraction fingerprint characteristic point.
S202, the mobile terminal determines an unlocking mode corresponding to the target event, wherein the unlocking mode comprises a first unlocking mode and a second unlocking mode, the first unlocking mode is unlocked based on the first biological characteristics, and the second unlocking mode is unlocked based on the second biological characteristics.
Specifically, the mobile terminal determines an unlocking mode corresponding to the target event identifier based on the target event identifier of the target event and a mapping relation between a pre-stored event identifier and the unlocking mode. The target event may be, for example: a desktop unlocking event, a first application program login event, a second application program login event, or a user authentication event of the second application program during payment, and the like.
The first biometric feature may be a rough feature extracted based on the biometric information, and the second biometric feature may be a fine feature extracted based on the biometric information. The above rough features are features that can be obtained without going through a complicated processing procedure, such as eye distance information, facial feature size information, and the like. The fine features are features that need to be acquired through a complicated processing procedure, such as iris information, face information, and the like.
S203, when the unlocking mode corresponding to the target event is the first unlocking mode, extracting a first biological feature corresponding to the biological identification information.
S204, when the first biological feature is detected to be matched with the corresponding first biological feature template, unlocking operation is executed aiming at the target event.
As can be seen, according to the unlocking method provided by the embodiment of the present invention, when an unlocking request for a target event of a mobile terminal is detected, a mobile terminal acquires entered biometric information, and determines an unlocking manner corresponding to the target event, where the unlocking manner includes a first unlocking manner and a second unlocking manner, the first unlocking manner is unlocked based on a first biometric feature, and the second unlocking manner is unlocked based on a second biometric feature, and when the unlocking manner corresponding to the target event is the first unlocking manner, the mobile terminal extracts a first biometric feature corresponding to the biometric information, and when it is detected that the first biometric feature matches a corresponding first biometric feature template, the mobile terminal performs an unlocking operation for the target event, which is favorable for improving diversity of security management of the mobile terminal.
In some optional implementations, the method further comprises:
and when the unlocking mode corresponding to the target event is the second unlocking mode, extracting a second biological feature corresponding to the biological identification information.
And when the second biological characteristic is detected to be matched with the corresponding second biological characteristic template, performing unlocking operation on the target event.
In some optional implementations, the first biometric feature is a coarse feature extracted based on the biometric information, and the second biometric feature is a fine feature extracted based on the biometric information.
Specifically, the first unlocking mode is unlocked based on the rough features, and the second unlocking mode is unlocked based on the fine features, so that in scenes with low security level requirements, such as desktop unlocking, application program login and the like, the first unlocking mode based on the rough features can be adopted, and the unlocking speed is further improved; in a scene with a higher security level, such as a payment scene, a second unlocking mode based on fine features can be adopted, so that the security of the mobile terminal is improved.
In some optional implementations, the determining an unlocking manner corresponding to the target event includes:
extracting a target event identification of the target event;
and determining an unlocking mode corresponding to the target event identifier based on the mapping relation between the event identifier and the unlocking mode and the target event identifier.
In some optional implementations, the mobile terminal supports multiple biometric modes, including any one or a combination of more than one of: fingerprint identification mode, iris identification mode, visible light face identification mode and invisible light face identification mode.
In some optional implementations, when the obtained biometric information includes at least two types of biometric information, the extracting the first biometric feature corresponding to the biometric information includes:
extracting at least two first biological characteristics corresponding to the at least two biological identification information;
when detecting that the first biometric is matched with the corresponding first biometric template, performing an unlocking operation for the target event, including:
and when detecting that any one first biological characteristic of the at least two first biological characteristics is matched with the corresponding first biological characteristic template, performing unlocking operation on the target event.
Specifically, when the acquired biometric information includes at least two types of biometric information, and when the unlocking is performed based on a first unlocking manner, and when it is detected that any one of the at least two first biometric characteristics matches with the corresponding first biometric template, the mobile terminal may perform an unlocking operation for the target event, so as to increase an unlocking speed of the mobile terminal, without detecting that each of the at least two first biometric characteristics matches with the corresponding first biometric template.
In some optional implementations, when the obtained biometric information includes at least two types of biometric information, the extracting a second biometric characteristic corresponding to the biometric information includes:
extracting at least two second biological characteristics corresponding to the at least two biological identification information;
the performing an unlocking operation for the target event when detecting that the second biometric matches a corresponding second biometric template comprises:
performing an unlocking operation for the target event upon detecting that each of at least two second biometrics matches a corresponding second biometric template.
Specifically, when the acquired biometric information includes at least two types of biometric information, and the mobile terminal performs the unlocking operation based on the second unlocking manner, the mobile terminal performs the unlocking operation on the target event only when it is detected that each of the at least two types of first biometric characteristics matches with the corresponding first biometric characteristic template, so that the security of the mobile terminal is improved.
Referring to fig. 3, fig. 3 is a flowchart illustrating another unlocking method according to an embodiment of the present invention, which is consistent with the embodiment shown in fig. 2. As shown in fig. 3, the unlocking method in the embodiment of the present invention includes the following steps:
s301, when an unlocking request aiming at a target event of the mobile terminal is detected, the mobile terminal acquires the input biological identification information.
In some optional implementations, the mobile terminal supports multiple biometric modes, including any one or a combination of more than one of: fingerprint identification mode, iris identification mode, visible light face identification mode and invisible light face identification mode.
S302, the mobile terminal extracts the target event identification of the target event.
S303, the mobile terminal determines an unlocking mode corresponding to the target event identification based on the mapping relation between the event identification and the unlocking mode and the target event identification, wherein the unlocking mode comprises a first unlocking mode and a second unlocking mode, the first unlocking mode is unlocked based on the first biological characteristics, and the second unlocking mode is unlocked based on the second biological characteristics.
Wherein the first biometric feature is a coarse feature extracted based on the biometric information, and the second biometric feature is a fine feature extracted based on the biometric information.
When the unlocking mode corresponding to the target event is the first unlocking mode, executing steps S304 and S305; and executing steps S306 and S307 when the unlocking manner corresponding to the target event is the second unlocking manner.
S304, when the unlocking mode corresponding to the target event is the first unlocking mode, the mobile terminal extracts the first biological feature corresponding to the biological identification information.
When the obtained biological identification information comprises at least two kinds of biological identification information, the mobile terminal extracts at least two kinds of first biological characteristics corresponding to the at least two kinds of biological identification information.
S305, when the first biological characteristics are detected to be matched with the corresponding first biological characteristic template, the mobile terminal executes unlocking operation aiming at the target event.
When the acquired biological identification information comprises at least two kinds of biological identification information, the mobile terminal executes unlocking operation aiming at the target event when detecting that any one first biological characteristic of the at least two kinds of first biological characteristics is matched with the corresponding first biological characteristic template.
S306, when the unlocking mode corresponding to the target event is the second unlocking mode, the mobile terminal extracts a second biological feature corresponding to the biological identification information.
And when the acquired biological identification information comprises at least two kinds of biological identification information, the mobile terminal extracts at least two kinds of second biological characteristics corresponding to the at least two kinds of biological identification information.
S307, when the second biological characteristics are matched with the corresponding second biological characteristic templates, the mobile terminal executes unlocking operation aiming at the target events.
When the acquired biological identification information comprises at least two kinds of biological identification information, the mobile terminal executes unlocking operation aiming at the target event when detecting that each second biological characteristic of at least two kinds of second biological characteristics is matched with the corresponding second biological characteristic template.
As can be seen, according to the unlocking method provided by the embodiment of the present invention, when an unlocking request for a target event of a mobile terminal is detected, a mobile terminal acquires entered biometric information, and determines an unlocking manner corresponding to the target event, where the unlocking manner includes a first unlocking manner and a second unlocking manner, the first unlocking manner is unlocked based on a first biometric feature, and the second unlocking manner is unlocked based on a second biometric feature, and when the unlocking manner corresponding to the target event is the first unlocking manner, the mobile terminal extracts a first biometric feature corresponding to the biometric information, and when it is detected that the first biometric feature matches a corresponding first biometric feature template, the mobile terminal performs an unlocking operation for the target event, which is favorable for improving diversity of security management of the mobile terminal.
Referring to fig. 4, in accordance with the embodiment shown in fig. 2 or fig. 3, fig. 4 is a schematic flowchart of another unlocking method according to an embodiment of the present invention. The lock unlocking method is applied to a mobile terminal comprising a biological information acquisition device, a memory and a processor. As shown in fig. 4, the unlocking method in the embodiment of the present invention includes the following steps:
s401, when an unlocking request aiming at a target event of the mobile terminal is detected, the biological information acquisition device acquires the input biological identification information;
s402, the processor determines an unlocking mode corresponding to the target event, wherein the unlocking mode comprises a first unlocking mode and a second unlocking mode, the first unlocking mode is unlocked based on a first biological characteristic, and the second unlocking mode is unlocked based on a second biological characteristic;
and S403, when the unlocking mode corresponding to the target event is the first unlocking mode, the processor extracts the first biological feature corresponding to the biological identification information.
S404, when the first biological characteristic is detected to be matched with the corresponding first biological characteristic template, the processor executes unlocking operation aiming at the target event.
In some optional implementations, the method further comprises:
and when the unlocking mode corresponding to the target event is the second unlocking mode, the processor extracts a second biological feature corresponding to the biological identification information.
When detecting that the second biometric characteristic matches the corresponding second biometric characteristic template, the processor performs an unlocking operation for the target event.
In some optional implementations, the first biometric feature is a coarse feature extracted based on the biometric information, and the second biometric feature is a fine feature extracted based on the biometric information.
In some optional implementations, a specific implementation manner of determining, by the processor, an unlocking manner corresponding to the target event may be:
the processor extracts a target event identification of the target event;
and the processor determines an unlocking mode corresponding to the target event identifier based on the mapping relation between the event identifier and the unlocking mode and the target event identifier.
In some optional implementations, the mobile terminal supports multiple biometric modes, including any one or a combination of more than one of: fingerprint identification mode, iris identification mode, visible light face identification mode and invisible light face identification mode.
In some optional implementations, when the obtained biometric information includes at least two types of biometric information, the specific implementation manner of the processor extracting the first biometric feature corresponding to the biometric information may be:
extracting at least two first biological characteristics corresponding to the at least two biological identification information;
when the processor detects that the first biometric characteristic matches with the corresponding first biometric characteristic template, a specific implementation manner of performing an unlocking operation for the target event may be:
and when detecting that any one first biological characteristic of the at least two first biological characteristics is matched with the corresponding first biological characteristic template, performing unlocking operation on the target event.
In some optional implementations, when the acquired biometric information includes at least two types of biometric information, the specific implementation manner of the processor extracting the second biometric feature corresponding to the biometric information may be:
extracting at least two second biological characteristics corresponding to the at least two biological identification information;
when the processor detects that the second biometric characteristic matches the corresponding second biometric characteristic template, a specific implementation manner of performing an unlocking operation for the target event may be:
performing an unlocking operation for the target event upon detecting that each of at least two second biometrics matches a corresponding second biometric template.
As can be seen, according to the unlocking method provided by the embodiment of the present invention, when an unlocking request for a target event of a mobile terminal is detected, a mobile terminal acquires entered biometric information, and determines an unlocking manner corresponding to the target event, where the unlocking manner includes a first unlocking manner and a second unlocking manner, the first unlocking manner is unlocked based on a first biometric feature, and the second unlocking manner is unlocked based on a second biometric feature, and when the unlocking manner corresponding to the target event is the first unlocking manner, the mobile terminal extracts a first biometric feature corresponding to the biometric information, and when it is detected that the first biometric feature matches a corresponding first biometric feature template, the mobile terminal performs an unlocking operation for the target event, which is favorable for improving diversity of security management of the mobile terminal.
The following is an embodiment of the apparatus of the present invention, which is used to perform the method implemented by the embodiment of the method of the present invention. Referring to fig. 5, fig. 5 is a block diagram of a unit composition of a mobile terminal according to an embodiment of the present invention, as shown in fig. 5, the mobile terminal may include an obtaining unit 501, a determining unit 502, an extracting unit 503, and an unlocking unit 504, where:
the acquiring unit 501 is configured to acquire the entered biometric information when an unlocking request for a target event of the mobile terminal is detected;
the determining unit 502 is configured to determine an unlocking manner corresponding to the target event, where the unlocking manner includes a first unlocking manner and a second unlocking manner, the first unlocking manner is unlocked based on a first biological characteristic, and the second unlocking manner is unlocked based on a second biological characteristic;
the extracting unit 503 is configured to extract a first biometric feature corresponding to the biometric information when the unlocking manner corresponding to the target event is the first unlocking manner.
The unlocking unit 504 is configured to, when it is detected that the first biometric characteristic matches the corresponding first biometric characteristic template, perform an unlocking operation for the target event.
In some optional implementations, the extracting unit 503 is further configured to extract a second biometric feature corresponding to the biometric information when the unlocking manner corresponding to the target event is the second unlocking manner;
the unlocking unit 504 is further configured to, when it is detected that the second biometric characteristic matches the corresponding second biometric characteristic template, perform an unlocking operation with respect to the target event.
In some optional implementations, the first biometric feature is a coarse feature extracted based on the biometric information, and the second biometric feature is a fine feature extracted based on the biometric information.
In some optional implementations, the determining unit 502 is specifically configured to extract a target event identifier of the target event; and determining an unlocking mode corresponding to the target event identifier based on the mapping relation between the event identifier and the unlocking mode and the target event identifier.
In some optional implementations, the mobile terminal supports multiple biometric modes, including any one or a combination of more than one of: fingerprint identification mode, iris identification mode, visible light face identification mode and invisible light face identification mode.
In some optional implementations, when the acquired biometric information includes at least two types of biometric information, the extracting unit 503 is specifically configured to extract at least two types of first biometric features corresponding to the at least two types of biometric information when the extracting unit is configured to extract the first biometric features corresponding to the biometric information;
the unlocking unit 504 is configured to, when it is detected that the first biometric characteristic matches the corresponding first biometric characteristic template, perform an unlocking operation on the target event, and specifically, when it is detected that any one of the at least two first biometric characteristics matches the corresponding first biometric characteristic template, perform an unlocking operation on the target event.
In some optional implementations, when the obtained biometric information includes at least two types of biometric information, the extracting unit 503 is specifically configured to extract at least two types of second biometric features corresponding to the at least two types of biometric information when the extracting unit is configured to extract the second biometric features corresponding to the biometric information;
the unlocking unit 504, when configured to perform an unlocking operation for the target event when detecting that the second biometric characteristic matches the corresponding second biometric characteristic template, is specifically configured to:
performing an unlocking operation for the target event upon detecting that each of at least two second biometrics matches a corresponding second biometric template.
Specifically, the specific implementation of each unit may refer to the description of the relevant steps in the embodiments corresponding to fig. 2 to fig. 4, which is not described herein again.
It should be noted that the mobile terminal described in the embodiment of the apparatus of the present invention is in the form of a functional unit. The term "unit" as used herein is to be understood in its broadest possible sense, and objects used to implement the functions described by the respective "unit" may be, for example, an integrated circuit ASIC, a single circuit, a processor (shared, dedicated, or chipset) and memory that execute one or more software or firmware programs, a combinational logic circuit, and/or other suitable components that provide the described functionality.
For example, the above-mentioned acquiring unit 501 may be implemented by the mobile terminal shown in fig. 6 when detecting an unlocking request for a target event of the mobile terminal, and specifically may acquire the entered biometric information when detecting an unlocking request for a target event of the mobile terminal by calling the executable program code in the memory 102 through the processor 101.
As can be seen, when the mobile terminal provided in the embodiment of the present invention detects an unlocking request for a target event of the mobile terminal, the entered biometric information is obtained, and an unlocking manner corresponding to the target event is determined, where the unlocking manner includes a first unlocking manner and a second unlocking manner, the first unlocking manner is unlocked based on a first biometric feature, the second unlocking manner is unlocked based on a second biometric feature, when the unlocking manner corresponding to the target event is the first unlocking manner, the mobile terminal extracts a first biometric feature corresponding to the biometric information, and when it is detected that the first biometric feature matches a corresponding first biometric feature template, the mobile terminal performs an unlocking operation for the target event, which is favorable for improving diversity of security management of the mobile terminal.
An embodiment of the present invention further provides another mobile terminal, as shown in fig. 6, including: a processor 101, a memory 102, a communication interface 103 and a communication bus 104; the processor 101, the memory 102 and the communication interface 103 are connected through a communication bus 104 and complete mutual communication; processor 101 controls wireless communications with an external cellular network through communication interface 103; communication interface 103 includes, but is not limited to, an antenna, an amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. The memory 102 includes at least one of: random access memory, non-volatile memory, and external memory, memory 102 having stored therein executable program code capable of directing processor 101 to execute the unlocking method specifically disclosed in the method embodiments of the present invention.
The processor 101 is configured to acquire the entered biometric information when an unlocking request for a target event of the mobile terminal is detected; determining an unlocking mode corresponding to the target event, wherein the unlocking mode comprises a first unlocking mode and a second unlocking mode, the first unlocking mode is unlocked based on a first biological characteristic, and the second unlocking mode is unlocked based on a second biological characteristic; and when the unlocking mode corresponding to the target event is the first unlocking mode, extracting the first biological characteristics corresponding to the biological identification information. And when the first biological characteristic is detected to be matched with the corresponding first biological characteristic template, performing unlocking operation on the target event.
In some optional implementations, the processor 101 is further configured to, when the unlocking manner corresponding to the target event is the second unlocking manner, extract a second biometric feature corresponding to the biometric information; and when the second biological characteristic is detected to be matched with the corresponding second biological characteristic template, performing unlocking operation on the target event.
In some optional implementations, the first biometric feature is a coarse feature extracted based on the biometric information, and the second biometric feature is a fine feature extracted based on the biometric information.
In some optional implementations, when the processor 101 is configured to determine an unlocking manner corresponding to the target event, specifically, to extract a target event identifier of the target event; and determining an unlocking mode corresponding to the target event identifier based on the mapping relation between the event identifier and the unlocking mode and the target event identifier.
In some optional implementations, the mobile terminal supports multiple biometric modes, including any one or a combination of more than one of: fingerprint identification mode, iris identification mode, visible light face identification mode and invisible light face identification mode.
In some optional implementations, when the acquired biometric information includes at least two types of biometric information, the processor 101 is specifically configured to extract at least two types of first biometric features corresponding to the at least two types of biometric information when being configured to extract the first biometric features corresponding to the biometric information;
when the processor is configured to perform an unlocking operation for the target event when it is detected that the first biometric template matches the corresponding first biometric template, the processor is specifically configured to: and when detecting that any one first biological characteristic of the at least two first biological characteristics is matched with the corresponding first biological characteristic template, performing unlocking operation on the target event.
In some optional implementations, when the acquired biometric information includes at least two types of biometric information, the processor 101 is specifically configured to extract at least two types of second biometric features corresponding to the at least two types of biometric information when the processor is configured to extract second biometric features corresponding to the biometric information;
for performing an unlocking operation for the target event when it is detected that the second biometric template matches the corresponding second biometric template, the processor 101 is specifically configured to perform an unlocking operation for the target event when it is detected that each of the at least two second biometric templates matches the corresponding second biometric template.
Specifically, the specific implementation of each unit may refer to the description of the relevant steps in the embodiments corresponding to fig. 2 to fig. 4, which is not described herein again.
As can be seen, according to the unlocking method provided by the embodiment of the present invention, when an unlocking request for a target event of a mobile terminal is detected, a mobile terminal acquires entered biometric information, and determines an unlocking manner corresponding to the target event, where the unlocking manner includes a first unlocking manner and a second unlocking manner, the first unlocking manner is unlocked based on a first biometric feature, and the second unlocking manner is unlocked based on a second biometric feature, and when the unlocking manner corresponding to the target event is the first unlocking manner, the mobile terminal extracts a first biometric feature corresponding to the biometric information, and when it is detected that the first biometric feature matches a corresponding first biometric feature template, the mobile terminal performs an unlocking operation for the target event, which is favorable for improving diversity of security management of the mobile terminal.
Embodiments of the present invention also provide a computer program product, which includes a non-transitory computer-readable storage medium storing a computer program, and the computer program is operable to cause a computer to execute part or all of the steps of any one of the unlocking methods described in the above method embodiments.
An embodiment of the present invention further provides a computer storage medium, where the computer storage medium may store a program, and when the program is executed, the program includes some or all of the steps of any one of the unlocking methods described in the above method embodiments.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention.
In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus may be implemented in other manners. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one type of division of logical functions, and there may be other divisions when actually implementing, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of some interfaces, devices or units, and may be an electric or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable memory. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a memory and includes several instructions for causing a computer device (which may be a personal computer, a server, a network device, or the like) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned memory comprises: various media capable of storing program codes, such as a usb disk, a read-only memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and the like.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by associated hardware instructed by a program, which may be stored in a computer-readable memory, which may include: flash disks, read-only memories (ROMs), Random Access Memories (RAMs), magnetic or optical disks, and the like.
The above embodiments of the present invention are described in detail, and the principle and the implementation of the present invention are explained by applying specific embodiments, and the above description of the embodiments is only used to help understanding the method of the present invention and the core idea thereof; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (10)

1. A mobile terminal, comprising a biological information collection device, a memory and a processor, wherein the biological information collection device is connected with the processor, the processor is connected with the memory, wherein,
the biological information acquisition device is used for acquiring the input biological identification information when an unlocking request aiming at a target event of the mobile terminal is detected, and comprises any one or more of an iris information acquisition device, a invisible light facial information acquisition device, a visible light facial information acquisition device and a fingerprint information acquisition device;
the memory is used for storing the biological characteristic template;
the processor is configured to determine an unlocking manner corresponding to the target event, extract a biometric feature corresponding to the biometric information based on the unlocking manner corresponding to the target event, and perform an unlocking operation for the target event when it is detected that the extracted biometric feature matches a corresponding biometric template, where the unlocking manner corresponding to the target event is determined according to a security level of the target event;
the unlocking method comprises a first unlocking method and a second unlocking method, the biological features comprise a first biological feature and a second biological feature, the first unlocking method is unlocked based on the first biological feature, the second unlocking method is unlocked based on the second biological feature, the first biological feature is a rough feature extracted based on the biological identification information, the second biological feature is a fine feature extracted based on the biological identification information, the rough feature is a feature which can be obtained without complex processing procedures, and the fine feature is a feature which can be obtained without complex processing procedures;
when the obtained biometric information includes at least two types of biometric information, in terms of extracting a biometric feature corresponding to the biometric information, the processor is specifically configured to:
extracting at least two biological characteristics corresponding to the at least two kinds of biological identification information;
in performing an unlocking operation aspect with respect to the target event when it is detected that the extracted biometric feature matches a corresponding biometric template, the processor is specifically configured to:
if the unlocking mode corresponding to the target event is a first unlocking mode, when the fact that the first biological characteristic of any one biological characteristic of the at least two biological characteristics is matched with the corresponding first biological characteristic template is detected, unlocking operation is executed aiming at the target event;
and if the unlocking mode corresponding to the target event is a second unlocking mode, executing unlocking operation aiming at the target event when detecting that the second biological characteristic of each biological characteristic of at least two biological characteristics is matched with the corresponding second biological characteristic template.
2. The mobile terminal according to claim 1, wherein in terms of determining an unlocking manner corresponding to the target event, the processor is specifically configured to extract a target event identifier of the target event; and determining an unlocking mode corresponding to the target event identifier based on the mapping relation between the event identifier and the unlocking mode and the target event identifier.
3. The mobile terminal of claim 1, wherein the mobile terminal supports a multiple biometric mode, the multiple biometric mode comprising any one or a combination of more of: fingerprint identification mode, iris identification mode, visible light face identification mode and invisible light face identification mode.
4. An unlocking method, comprising:
when an unlocking request aiming at a target event of the mobile terminal is detected, a biological information acquisition device is utilized to acquire input biological identification information, wherein the biological information acquisition device comprises any one or more of an iris information acquisition device, a invisible light facial information acquisition device, a visible light facial information acquisition device and a fingerprint information acquisition device;
determining an unlocking mode corresponding to the target event, wherein the unlocking mode comprises a first unlocking mode and a second unlocking mode, the first unlocking mode is unlocked based on first biological characteristics, the second unlocking mode is unlocked based on second biological characteristics, the first biological characteristics are rough characteristics extracted based on the biological identification information, the second biological characteristics are fine characteristics extracted based on the biological identification information, the rough characteristics are characteristics which can be obtained without complex processing, the fine characteristics are characteristics which can be obtained only by the complex processing, and the unlocking mode corresponding to the target event is determined according to the safety level of the target event;
extracting biological features corresponding to the biological identification information based on the unlocking mode corresponding to the target event;
when the extracted biological characteristics are detected to be matched with the corresponding biological characteristic template, performing unlocking operation aiming at the target event;
when the obtained biometric information includes at least two types of biometric information, the extracting the biometric features corresponding to the biometric information includes:
extracting at least two biological characteristics corresponding to the at least two kinds of biological identification information;
when the extracted biological features are detected to be matched with the corresponding biological feature template, performing unlocking operation on the target event, wherein the unlocking operation comprises the following steps:
if the unlocking mode corresponding to the target event is a first unlocking mode, when the fact that the first biological characteristic of any one biological characteristic of the at least two biological characteristics is matched with the corresponding first biological characteristic template is detected, unlocking operation is executed aiming at the target event;
and if the unlocking mode corresponding to the target event is a second unlocking mode, executing unlocking operation aiming at the target event when detecting that the second biological characteristic of each biological characteristic of the at least two biological characteristics is matched with the corresponding second biological characteristic template.
5. The method of claim 4, wherein the determining the unlocking mode corresponding to the target event comprises:
extracting a target event identification of the target event;
and determining an unlocking mode corresponding to the target event identifier based on the mapping relation between the event identifier and the unlocking mode and the target event identifier.
6. The method according to claim 4 or 5, wherein the mobile terminal supports a multi-biometric mode comprising any one or a combination of more of: fingerprint identification mode, iris identification mode, visible light face identification mode and invisible light face identification mode.
7. An unlocking method, which is applied to a mobile terminal including a biological information acquisition device, a memory and a processor, the method comprising:
when an unlocking request aiming at a target event of the mobile terminal is detected, the biological information acquisition device acquires the input biological identification information, and comprises any one or more of an iris information acquisition device, a invisible light facial information acquisition device, a visible light facial information acquisition device and a fingerprint information acquisition device;
the processor determines an unlocking mode corresponding to the target event, wherein the unlocking mode comprises a first unlocking mode and a second unlocking mode, the first unlocking mode is unlocked based on a first biological characteristic, the second unlocking mode is unlocked based on a second biological characteristic, the first biological characteristic is a rough characteristic extracted based on the biological identification information, the second biological characteristic is a fine characteristic extracted based on the biological identification information, the rough characteristic is a characteristic which can be obtained without a complex processing procedure, the fine characteristic is a characteristic which can be obtained without the complex processing procedure, and the unlocking mode corresponding to the target event is determined according to the security level of the target event;
extracting biological features corresponding to the biological identification information based on the unlocking mode corresponding to the target event;
when the extracted biological characteristics are detected to be matched with the corresponding biological characteristic template, performing unlocking operation aiming at the target event;
when the obtained biometric information includes at least two types of biometric information, the extracting the biometric features corresponding to the biometric information includes:
extracting at least two biological characteristics corresponding to the at least two kinds of biological identification information;
when the extracted biological features are detected to be matched with the corresponding biological feature template, performing unlocking operation on the target event, wherein the unlocking operation comprises the following steps:
if the unlocking mode corresponding to the target event is a first unlocking mode, when the fact that the first biological characteristic of any one biological characteristic of the at least two biological characteristics is matched with the corresponding first biological characteristic template is detected, unlocking operation is executed aiming at the target event;
and if the unlocking mode corresponding to the target event is a second unlocking mode, executing unlocking operation aiming at the target event when detecting that the second biological characteristic of each biological characteristic of the at least two biological characteristics is matched with the corresponding second biological characteristic template.
8. A mobile terminal, comprising:
the mobile terminal comprises an acquisition unit, a display unit and a display unit, wherein the acquisition unit is used for acquiring the input biological identification information by using a biological information acquisition device when an unlocking request aiming at a target event of the mobile terminal is detected, and the biological information acquisition device comprises any one or more of an iris information acquisition device, a invisible light facial information acquisition device, a visible light facial information acquisition device and a fingerprint information acquisition device;
a determining unit, configured to determine an unlocking manner corresponding to the target event, where the unlocking manner includes a first unlocking manner and a second unlocking manner, the first unlocking manner is unlocked based on a first biometric feature, the second unlocking manner is unlocked based on a second biometric feature, the first biometric feature is a coarse feature extracted based on the biometric information, the second biometric feature is a fine feature extracted based on the biometric information, the coarse feature is a feature that can be obtained without a complex processing procedure, the fine feature is a feature that can be obtained without a complex processing procedure, and the unlocking manner corresponding to the target event is determined according to a security level of the target event;
the extraction unit is used for extracting the biological characteristics corresponding to the biological identification information based on the unlocking mode corresponding to the target event;
the unlocking unit is used for executing unlocking operation aiming at the target event when the extracted biological characteristics are matched with the corresponding biological characteristic template;
when the obtained biometric information includes at least two types of biometric information, the extracting unit is specifically configured to:
extracting at least two biological characteristics corresponding to the at least two kinds of biological identification information;
the unlocking unit is specifically configured to:
if the unlocking mode corresponding to the target event is a first unlocking mode, when the fact that the first biological characteristic of any one biological characteristic of the at least two biological characteristics is matched with the corresponding first biological characteristic template is detected, unlocking operation is executed aiming at the target event;
and if the unlocking mode corresponding to the target event is a second unlocking mode, executing unlocking operation aiming at the target event when detecting that the second biological characteristic of each biological characteristic of the at least two biological characteristics is matched with the corresponding second biological characteristic template.
9. A mobile terminal comprising a processor, memory, a communications interface, and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the processor, the programs comprising instructions for performing the steps of the method of any of claims 4-6.
10. A computer-readable storage medium, characterized in that it stores a computer program for electronic data exchange, wherein the computer program causes a computer to perform the method according to any of claims 4-6, the computer comprising a mobile terminal.
CN201710725779.7A 2017-08-22 2017-08-22 Unlocking method and related product Active CN107493368B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710725779.7A CN107493368B (en) 2017-08-22 2017-08-22 Unlocking method and related product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710725779.7A CN107493368B (en) 2017-08-22 2017-08-22 Unlocking method and related product

Publications (2)

Publication Number Publication Date
CN107493368A CN107493368A (en) 2017-12-19
CN107493368B true CN107493368B (en) 2020-09-22

Family

ID=60646264

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710725779.7A Active CN107493368B (en) 2017-08-22 2017-08-22 Unlocking method and related product

Country Status (1)

Country Link
CN (1) CN107493368B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109359453B (en) * 2018-09-04 2021-08-24 Oppo(重庆)智能科技有限公司 Unlocking method and related product
CN111949964A (en) * 2020-08-11 2020-11-17 北京文思海辉金信软件有限公司 Business handling method and device and electronic terminal

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104077516A (en) * 2014-06-26 2014-10-01 华为技术有限公司 Biometric authentication method and terminal
EP2892002A3 (en) * 2014-01-02 2015-07-15 Samsung Electronics Co., Ltd Method of executing function of electronic device and electronic device using the same
CN106096539A (en) * 2016-06-07 2016-11-09 广东欧珀移动通信有限公司 A kind of method carrying out bio-identification and terminal
CN106372483A (en) * 2016-08-31 2017-02-01 厦门中控生物识别信息技术有限公司 Information verification method and system

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104298908B (en) * 2013-07-15 2018-04-27 联想(北京)有限公司 A kind of information processing method and electronic equipment
CN204087210U (en) * 2014-08-19 2015-01-07 深圳市科瑞电子有限公司 A kind of multi-biological characteristic acquisition terminal
CN104157063B (en) * 2014-08-25 2017-03-08 江苏博云物联科技有限公司 A kind of gate control system and its control method
CN106709399B (en) * 2015-08-21 2021-02-09 小米科技有限责任公司 Fingerprint identification method and device
CN105160229A (en) * 2015-09-01 2015-12-16 武汉同迅智能科技有限公司 Single-soldier system with voice and fingerprint dual authentication
CN205140021U (en) * 2015-10-21 2016-04-06 广州市贺氏办公设备有限公司 Multi -functional attendance system
CN106056685A (en) * 2016-05-20 2016-10-26 谭海林 Intelligent clock in and out system
CN106055961B (en) * 2016-05-31 2019-02-05 Oppo广东移动通信有限公司 A kind of unlocked by fingerprint method and mobile terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2892002A3 (en) * 2014-01-02 2015-07-15 Samsung Electronics Co., Ltd Method of executing function of electronic device and electronic device using the same
CN104077516A (en) * 2014-06-26 2014-10-01 华为技术有限公司 Biometric authentication method and terminal
CN106096539A (en) * 2016-06-07 2016-11-09 广东欧珀移动通信有限公司 A kind of method carrying out bio-identification and terminal
CN106372483A (en) * 2016-08-31 2017-02-01 厦门中控生物识别信息技术有限公司 Information verification method and system

Also Published As

Publication number Publication date
CN107493368A (en) 2017-12-19

Similar Documents

Publication Publication Date Title
CN107527021B (en) Biometric pattern opening method and related product
CN107450708B (en) Unlocking control method and related product
CN107832670B (en) Face recognition method and related product
US20180268121A1 (en) Method For Unlocking Screen Of Terminal Having Fingerprint Identification Sensors And Terminal
CN107808127B (en) Face recognition method and related product
EP3428780B1 (en) Method for enabling biometric recognition pattern and related products
CN107437016B (en) Application control method and related product
CN107909011B (en) Face recognition method and related product
CN107908940B (en) Fingerprint identification method and terminal equipment
CN107592408B (en) Mobile terminal control method and related product
CN107402787B (en) Iris recognition mode starting method and related product
CN107517298B (en) Unlocking method and related product
CN107454251B (en) Unlocking control method and related product
WO2019011106A1 (en) State control method and related product
CN107274178B (en) Network switching method and related product
CN107493368B (en) Unlocking method and related product
CN107480998B (en) Information processing method and related product
CN107657219B (en) Face detection method and related product
CN107545163B (en) Unlocking control method and related product
CN107832669B (en) Face detection method and related product
CN107563338B (en) Face detection method and related product
CN107463822B (en) Biometric pattern control method and related product
CN107451451B (en) Unlocking control method and related product
US11302115B2 (en) Method for facial information preview and related products
CN107480494B (en) Unlocking method and related product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 523860 No. 18, Wu Sha Beach Road, Changan Town, Dongguan, Guangdong

Applicant after: OPPO Guangdong Mobile Communications Co., Ltd.

Address before: 523860 No. 18, Wu Sha Beach Road, Changan Town, Dongguan, Guangdong

Applicant before: Guangdong OPPO Mobile Communications Co., Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant