CN107944237B - Fingerprint unlocking method and related product - Google Patents

Fingerprint unlocking method and related product Download PDF

Info

Publication number
CN107944237B
CN107944237B CN201711059431.5A CN201711059431A CN107944237B CN 107944237 B CN107944237 B CN 107944237B CN 201711059431 A CN201711059431 A CN 201711059431A CN 107944237 B CN107944237 B CN 107944237B
Authority
CN
China
Prior art keywords
unlocking
fingerprint
page
preset
pressing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201711059431.5A
Other languages
Chinese (zh)
Other versions
CN107944237A (en
Inventor
陈标
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201711059431.5A priority Critical patent/CN107944237B/en
Publication of CN107944237A publication Critical patent/CN107944237A/en
Application granted granted Critical
Publication of CN107944237B publication Critical patent/CN107944237B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Image Input (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The embodiment of the invention provides a fingerprint unlocking method and a related product, wherein the method comprises the following steps: when an unlocking page is displayed on a screen locking interface, fingerprint data is acquired; matching the fingerprint data with preset fingerprint data; and if the fingerprint data is successfully matched with the preset fingerprint data, unlocking. The unlocking speed and convenience can be improved through the embodiment of the invention.

Description

Fingerprint unlocking method and related product
Technical Field
The invention relates to the technical field of data processing, in particular to a fingerprint unlocking method and a related product.
Background
With the popularization of intelligent terminals (such as mobile phones, tablet computers and the like) and the rapid development of mobile internet, the number of users using the terminals is increasing. The screen locking function, which is one of the standard applications of the terminal, is the first impression that the terminal presents to the user, and thus belongs to an application that is used by the user with a very high frequency. However, in the prior art, the screen locking mode can only provide some static functions, such as: the conventional locking and unlocking functions are used for providing misoperation protection and security protection such as a coded lock, and fingerprint unlocking can be performed only under a single lock screen interface, so that the user experience is not strong.
Disclosure of Invention
The embodiment of the invention provides a fingerprint unlocking method and a related product, which can perform fingerprint unlocking under an unlocking page, not only can realize that a user does not need to return to a screen locking interface to unlock, but also improves unlocking speed and convenience, and also improves user experience.
The first aspect of the embodiments of the present invention provides a fingerprint unlocking method, including:
when an unlocking page is displayed on a screen locking interface, fingerprint data is acquired;
matching the fingerprint data with preset fingerprint data;
and if the fingerprint data is successfully matched with the preset fingerprint data, unlocking.
A second aspect of an embodiment of the present invention provides a terminal, including:
the acquisition unit is used for acquiring fingerprint data when the unlocking page is displayed on the screen locking interface;
the matching unit is used for matching the fingerprint data acquired by the acquisition unit with preset fingerprint data;
and the unlocking unit is used for unlocking if the matching result of the matching unit is that the fingerprint data is successfully matched with the preset fingerprint data.
A third aspect of an embodiment of the present invention provides a terminal, including:
a processor and a memory;
wherein the processor is configured to call the executable program code in the memory, and perform part or all of the steps of the first aspect.
The embodiment of the invention has the following beneficial effects:
it can be seen that, according to the embodiment of the invention, when the unlocking page is displayed on the screen locking interface, the fingerprint data is acquired and matched with the preset fingerprint data, and if the fingerprint data is successfully matched with the preset fingerprint data, the unlocking is carried out. Therefore, fingerprint unlocking can be achieved under the unlocking page, a user does not need to return to a screen locking interface to unlock, unlocking speed and convenience are improved, and user experience is enhanced.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a flowchart illustrating a first embodiment of a fingerprint unlocking method according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating a fingerprint unlocking method according to a second embodiment of the present invention;
fig. 3 is a flowchart illustrating a fingerprint unlocking method according to a third embodiment of the present invention;
fig. 4 is a flowchart illustrating a fourth embodiment of a fingerprint unlocking method according to an embodiment of the present invention;
fig. 5 is a flowchart illustrating a fifth embodiment of a fingerprint unlocking method according to an embodiment of the present invention;
fig. 6a is a schematic structural diagram of a terminal according to a first embodiment of the present invention;
fig. 6b is a schematic structural diagram of a matching module of the terminal depicted in fig. 6a according to an embodiment of the present invention;
fig. 6c is a schematic diagram of another structure of the terminal depicted in fig. 6a according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram of a terminal according to a second embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first," "second," "third," and "fourth," etc. in the description and claims of the invention and in the accompanying drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the invention. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
The terminal described in the embodiment of the present invention may include a smart Phone (such as an Android Phone, an iOS Phone, a Windows Phone, etc.), a tablet computer, a palm computer, a notebook computer, a Mobile Internet device (MID, Mobile Internet Devices), a wearable device, and the like, which are merely examples and are not exhaustive, and include but not limited to the above terminals.
It should be noted that the embodiment of the present invention can be applied to a lock screen magazine and the like, or lock screen wallpaper and the like. Certainly, when the terminal is in a lock screen state, a lock screen page (that is, a system of the terminal is self-contained or a default unlocking page) can be displayed on a lock screen interface of the terminal, and of course, at least one image downloaded by the terminal from the server can also be displayed as a display page, the unlocking page is one or more of the display pages, the unlocking page sets a mapping relationship between the page and an unlocking function as the name implies, that is, under the unlocking page, the terminal can be unlocked. The page may be an H5 page or a slide view page, but may also be a general image. Of course, one or more links may be set on any page, and when the link is opened, the attribute information or background information of the page image may be displayed, and of course, a hyperlink may also be performed, such as: linking to a web site. Alternatively, when a page is displayed on the lock screen interface, a switching instruction may be received, and the page may be switched to the next page, or the page may be designated, for example, from an a page to a B page.
It should be noted that, in the embodiment of the present invention, the fingerprint sensor may be disposed on the front, back, or side of the terminal, and the fingerprint sensor may be integrated with the touch screen, that is, when the user presses the touch screen, the fingerprint data may be detected. The fingerprint sensor in the embodiment of the present invention may be only a sensor for acquiring a fingerprint image, or may be a fingerprint sensor integrated with a pressure sensor, and the fingerprint sensor has a pressure detection function (may be used to detect parameters such as a degree of pressing, a time of pressing, or a pressing area).
Fig. 1 is a flowchart illustrating a fingerprint unlocking method according to a first embodiment of the present invention. The fingerprint unlocking method described in the embodiment includes the following steps:
101. and when the unlocking page is displayed on the screen locking interface, acquiring fingerprint data.
Optionally, when the terminal is in a bright screen and a screen locking state, some screen locking images (for example, a screen locking magazine application) can be displayed on a screen locking interface of the terminal, and when an unlocking page is displayed on the screen locking interface of the terminal, fingerprint data is acquired when the user presses the fingerprint sensor, and the fingerprint data may include the fingerprint image and/or the pressing parameter, that is, when the user presses the fingerprint sensor, not only the fingerprint image but also the pressing parameter may be acquired. Wherein, the unlock page may include: any appointed page, one or more preset pages, for example, when a user presets any page to be displayed, fingerprint unlocking can be performed on any page, or the user presets a certain page or multiple pages to perform fingerprint unlocking on the certain page or multiple pages.
Optionally, the unlock page may be a dynamic image or a static image, and the unlock page is one or more of a plurality of switchable pages. In a specific implementation, the current page may be an unlocked page or a non-unlocked page. When the current page is a non-unlocking page, namely the current page cannot be unlocked, the unlocking page of the screen locking magazine and similar applications thereof, or the unlocking page of the screen locking wallpaper and similar applications thereof, or the default unlocking page of the system is required to be returned. And the display time of each page is limited, and after the display time is passed, the next page can be switched to, or the page directly enters a screen-off state when the display of the page is finished.
Alternatively, the compression parameters may include, but are not limited to: the pressing times of the fingerprint sensor, the pressing force of the fingerprint sensor, the pressing time of the fingerprint sensor, and the pressing area of the fingerprint sensor. The pressing frequency may be the pressing frequency of pressing the fingerprint sensor within a preset time period, and the pressing force may be the maximum pressing force or the average pressing force of the user pressing the fingerprint sensor during the process of contacting the fingerprint sensor until leaving the fingerprint sensor, or the pressing force at a certain time point, for example, if the certain time point is 0.01s and the time of pressing the fingerprint sensor by the user is 2s, the pressing force of pressing the fingerprint sensor at the time point corresponding to the pressing process is 0.01 s. The pressing time may be the whole time length of the user in the process of contacting the fingerprint sensor until leaving the fingerprint sensor, or the pressing time may be the time length corresponding to the pressing force being in a certain range in the process of contacting the fingerprint sensor until leaving the fingerprint sensor by the user (a force variation curve in the pressing process may be obtained, and then, the time length occupied by the pressing force being in the certain range is counted according to the force variation curve). The pressing area may be a maximum pressing area, an average pressing area, a minimum pressing area of the fingerprint sensor pressed by the user in the process of contacting the fingerprint sensor until leaving the fingerprint sensor, or a pressing area at a certain time point, for example, if the certain time point is 0.01s and the user presses the fingerprint sensor for 2s, the pressing area of the fingerprint sensor pressed by the user corresponding to the pressing process is 0.01 s.
102. And matching the fingerprint data with preset fingerprint data.
Alternatively, the preset fingerprint data may be pre-stored, i.e. pre-entered prior to executing an embodiment of the present invention, the preset fingerprint data may comprise a pressing parameter and/or a fingerprint image detected when a user presses the fingerprint sensor.
Optionally, the fingerprint data may comprise a fingerprint image and/or a press parameter, of course, the preset fingerprint data may comprise a preset fingerprint image and/or a preset press parameter. Then, the implementation of step 102 can be divided into four cases, and the fingerprint data is matched with the preset fingerprint data. In the first case, the fingerprint image is matched with a preset fingerprint image; in the second case, the pressing parameters are matched with the preset pressing parameters; in the third situation, the fingerprint image is matched with the preset fingerprint image, and if the matching is successful, the pressing parameter is matched with the preset pressing parameter; and in the fourth situation, the pressing parameters are matched with the preset pressing parameters, and if the matching is successful, the fingerprint image is matched with the preset fingerprint image. The first case and the second case are shown in the prior art, the third case may refer to the fingerprint unlocking method described in fig. 3, and the fourth case may refer to the fingerprint unlocking method described in fig. 4. The third situation and the fourth situation are respectively matched in a two-step mode, and the safety of the terminal can be greatly improved to a certain extent.
103. And if the fingerprint data is successfully matched with the preset fingerprint data, unlocking.
When the fingerprint data is successfully matched with the preset fingerprint data, unlocking can be performed, and the unlocking comprises functions of unlocking by adopting fingerprints related to all aspects in the terminal. For example, when the terminal is in a bright screen state, fingerprint unlocking is realized, and an unlocked desktop is displayed; or, when the terminal is in an unlocked state, unlocking at least one application of the terminal, namely starting the at least one application or displaying a preset page of one application in the at least one application; and when the terminal is in a bright screen state, fingerprint unlocking is realized, and a preset page of a certain application after unlocking is displayed. The above-mentioned application can be payment fingerprint unblock application, file fingerprint unblock application, or other APP's fingerprint unblock application. The preset page can be a main page or any page which is preset in an application and is bound with the fingerprint.
Optionally, before step 101, the following steps may be further included:
and judging whether the current page is an unlocking page, if not, switching to the unlocking page, and then executing the step 101, and if so, directly executing the step 101. For example, if the current page is not an unlock page, a pressing operation of the user on the current page may be received (the pressing operation may be performed on a fingerprint sensor), a pressing parameter is obtained, whether the pressing force is greater than a preset threshold is determined, if yes, the unlocking page is switched, if not, the next page of the current page is switched, or whether the pressing time is greater than the preset threshold is determined, if yes, the unlocking page is switched, and if not, the next page of the current page is switched.
Optionally, the unlock page may further include an unlock time period and/or an unlock position range, which are respectively described below.
Optionally, the unlock page may include an unlock time period, and the fingerprint unlock method is executed only in the unlock time period, where the specific implementation is as follows: when an unlocking page is displayed on a screen locking interface, judging whether the current time is in an unlocking time period corresponding to the unlocking page; if yes, acquiring fingerprint data; matching the fingerprint data with preset fingerprint data; and if the fingerprint data is successfully matched with the preset fingerprint data, unlocking. For example, the unlocking time period of a certain unlocking page is 12:00 to 18:00, and then, if the current time is 11:00, the fingerprint unlocking process cannot be completed on the unlocking page, that is, no matter how many times the fingerprint data is input on the unlocking page by the user, the unlocking cannot be performed on the unlocking page at 11:00 to 12: 00. If the current time is 14:00, the fingerprint unlocking process can be completed on the unlocking page. Through this mode, can promote the interest of fingerprint unblock, also can improve the security at terminal to a certain extent.
Optionally, the unlock page may include an unlock position range, and the fingerprint unlock method is executed only in the unlock position range, where the specific implementation is as follows: when an unlocking page is displayed on a screen locking interface, judging whether the current position is in an unlocking position range corresponding to the unlocking page; if yes, acquiring fingerprint data; matching the fingerprint data with preset fingerprint data; and if the fingerprint data is successfully matched with the preset fingerprint data, unlocking. For example, the unlock position range of a certain unlock page is beijing, and then, if the current position is shenzhen, the above fingerprint unlock process cannot be completed on the unlock page, that is, no matter how many times the fingerprint data are input by the user on the unlock page when the current position is shenzhen. If the current position is Beijing, the fingerprint unlocking process can be completed on the unlocking page. Through this mode, can promote the interest of fingerprint unblock, also can improve the security at terminal to a certain extent.
Of course, the unlocking page may further include an unlocking time period and an unlocking position range, and the fingerprint unlocking method according to the embodiment of the present invention may be executed only when the current time is within the unlocking time period and the current position area is within the unlocking position range.
Optionally, if the fingerprint data fails to match the preset fingerprint data, the user is prompted to press the fingerprint sensor again.
Optionally, if the matching between the fingerprint data and the preset fingerprint data fails, directly jumping to the next page.
It can be seen that, according to the embodiment of the invention, when the unlocking page is displayed on the screen locking interface, the fingerprint data is acquired and matched with the preset fingerprint data, and if the fingerprint data is successfully matched with the preset fingerprint data, the unlocking is carried out. Therefore, fingerprint unlocking can be achieved under the unlocking page, a user does not need to return to a screen locking interface to unlock, unlocking speed and convenience are improved, and user experience is enhanced.
In accordance with the above, please refer to fig. 2, which is a flowchart illustrating a fingerprint unlocking method according to a second embodiment of the present invention. The fingerprint unlocking method described in the embodiment includes the following steps:
201. and when the unlocking page is displayed on the screen locking interface, acquiring fingerprint data.
202. And acquiring a fingerprint unlocking threshold corresponding to the unlocking page.
The number of the unlocking pages can be one or more, each unlocking page can be preset with preset fingerprint data, and each unlocking page can also be provided with a fingerprint unlocking threshold corresponding to the unlocking page. Therefore, the unlocking page may correspond to the preset fingerprint data, and meanwhile, the unlocking page may also correspond to the fingerprint unlocking threshold. Of course, the same fingerprint unlocking threshold may be set for a plurality of unlocking pages, and of course, the plurality of unlocking pages may also correspond to only one preset fingerprint data. The specific corresponding relation can be set by the user.
203. And judging whether the matching value between the fingerprint data and the preset fingerprint data corresponding to the unlocking page is greater than the fingerprint unlocking threshold value.
When the fingerprint data is matched with the preset fingerprint data corresponding to the unlocking page, a matching value can be obtained, whether the matching value is larger than a fingerprint unlocking threshold value corresponding to the unlocking page or not is judged, if yes, step 204 is executed, and if not, the user can be prompted to input the fingerprint data again.
204. And if so, unlocking.
The steps 201 and 204 may refer to corresponding specific implementation details of the fingerprint unlocking method described in fig. 1.
It can be seen that, under the unlocking page, fingerprint data is acquired, a fingerprint unlocking threshold corresponding to the unlocking page is acquired, then a matching value between the fingerprint data and preset fingerprint data corresponding to the unlocking page is determined, and if the matching value is greater than the fingerprint unlocking threshold, unlocking is performed, so that in the implementation process of the embodiment, a mapping relation between the unlocking page and the preset fingerprint data needs to be set in advance, and a mapping relation between the unlocking page and the fingerprint unlocking threshold needs to be set, so that a user can select the unlocking page and the corresponding preset fingerprint data and fingerprint unlocking threshold according to own preference, and therefore, not only can the security of the terminal be improved, but also the experience of the user can be enhanced.
In accordance with the above, please refer to fig. 3, which is a flowchart illustrating a fingerprint unlocking method according to a third embodiment of the present invention. The fingerprint unlocking method described in the embodiment includes the following steps:
301. when the unlocking page is displayed on the screen locking interface, fingerprint data are acquired, and the fingerprint data contain pressing parameters and fingerprint images of the pressing fingerprint sensor.
302. And matching the pressing parameters with preset pressing parameters.
303. And matching the fingerprint image with a preset fingerprint image when the pressing parameter is successfully matched with the preset pressing parameter.
304. And if the fingerprint image is successfully matched with the preset fingerprint image, unlocking.
In step 302, the pressing parameter may be first matched with a preset pressing parameter, for example, when the pressing parameter is a pressing degree, it may be determined whether the pressing degree is matched with a preset pressing degree, for example, the preset pressing degree is 30-35N, and the pressing degree is 32N, so that the two are successfully matched. For another example, when the pressing parameters are the pressing time and the pressing force, it can be determined whether the pressing time matches the preset pressing time and whether the pressing force matches the preset pressing force. When the pressing parameters are successfully matched with the preset pressing parameters, the fingerprint images can be matched with the preset fingerprint images, the fingerprint data are divided into two steps to be matched, the first step is to match the pressing parameters with the preset pressing parameters, and the second step is to match the fingerprint images with the preset fingerprint images when the first step is successfully matched, so that the safety of the terminal can be improved.
For the detailed description of other steps in embodiment 3, refer to the detailed description of each step in the embodiment described in fig. 1, which is not repeated herein.
It can be seen that, in the fingerprint unlocking process, the pressing parameters are matched with the preset pressing parameters, and if the matching is successful, the fingerprint image is matched with the preset fingerprint image, so that on one hand, the fingerprint matching process is completed in two steps, the safety of the terminal can be improved to a certain extent, and on the other hand, after the first step of matching fails, the next matching process is not performed, and the power consumption of the terminal can be reduced.
In accordance with the above, please refer to fig. 4, which is a flowchart illustrating a fingerprint unlocking method according to a fourth embodiment of the present invention. The fingerprint unlocking method described in the embodiment includes the following steps:
401. when the unlocking page is displayed on the screen locking interface, fingerprint data are acquired, and the fingerprint data contain pressing parameters and fingerprint images of the pressing fingerprint sensor.
402. And matching the fingerprint image with a preset fingerprint image.
403. And matching the pressing parameters with preset pressing parameters when the fingerprint image is successfully matched with the preset fingerprint image.
404. And if the pressing parameters are successfully matched with the preset pressing parameters, unlocking.
In step 402, the fingerprint image and the preset fingerprint image may be matched, and when the fingerprint image and the preset fingerprint image are successfully matched, the pressing parameter and the preset pressing parameter may be matched, for example, when the pressing parameter is a pressing force, it may be determined whether the pressing force is matched with the preset pressing force, for example, the preset pressing force is 30-35N, and the pressing force is 32N, so that the fingerprint image and the preset fingerprint image are successfully matched. For another example, when the pressing parameters are the pressing time and the pressing force, it can be determined whether the pressing time matches the preset pressing time and whether the pressing force matches the preset pressing force. The fingerprint data are matched in two steps, the fingerprint image is matched with the preset fingerprint image in the first step, and the pressing parameter is matched with the preset pressing parameter in the second step when the first step is successfully matched, so that the safety of the terminal can be improved. In specific implementation, the fingerprint image may be copied, so that the security of the terminal is reduced, but in this embodiment, when the fingerprint image is successfully matched with the preset fingerprint image, the pressing parameter needs to be matched with the preset pressing parameter, so that the security of the terminal is further improved.
For detailed descriptions of other steps in embodiment 4, refer to the detailed descriptions of each step in the embodiment described in fig. 1, which are not repeated herein.
It can be seen that, in the fingerprint unlocking process, the fingerprint image is matched with the preset fingerprint image, and if the matching is successful, the pressing parameter is matched with the preset pressing parameter, on one hand, the fingerprint matching process is completed in two steps, so that the safety of the terminal can be improved to a certain extent, and on the other hand, after the first step of matching fails, the next matching process is not performed, so that the power consumption of the terminal can be reduced.
In accordance with the above, please refer to fig. 5, which is a flowchart illustrating a fingerprint unlocking method according to a fifth embodiment of the present invention. The fingerprint unlocking method described in the embodiment includes the following steps:
501. and when the unlocking page is displayed on the screen locking interface, acquiring fingerprint data.
502. And judging whether the unlocking page is locked or not.
503. And if not, matching the fingerprint data with preset fingerprint data.
504. And if the fingerprint data is successfully matched with the preset fingerprint data, unlocking.
Step 502 may determine whether the unlock page is locked, that is, whether the unlock page is locked or not is determined, if the unlock page is locked, step 503 and step 504 are not executed, and if the unlock page is not locked in step 502, step 503 and step 504 may be executed.
Optionally, step 502 may be performed as follows, and may obtain a locking time range of the unlocking page, determine whether the current time is in the locking time range, and if so, lock the unlocking page. For example, the lock-in time range is 12:00-18:00, if the current time is 15: 00, then the unlock page is locked.
Optionally, step 502 may be performed as follows, and a locking position range of the unlocking page may be obtained, and it is determined whether the current position is in the locking time range, and if so, the unlocking page is locked. For example, if the current time is the great wall, the unlock page is locked because the great wall belongs to the beijing.
Optionally, step 502 may be executed as follows, and may obtain a locked electric quantity range of the unlock page, determine whether the electric quantity of the terminal is in the locked electric quantity range, and if so, lock the unlock page. For example, the lock power range is 50% to 75%, and if the power of the current terminal is 20%, since 20% is not 50% to 75%, the unlock page is not locked.
It can be seen that when the unlocking page is displayed on the screen locking interface, the fingerprint data is acquired, and if the unlocking page is locked, the fingerprint data matching and unlocking process is not performed, so that the fingerprint unlocking authority of a certain unlocking page can be cancelled to a certain extent, and when the unlocking page is not locked, the fingerprint data matching and unlocking process can be performed, and the fingerprint unlocking process can be completed under the unlocking page, so that the user experience can be enhanced.
The following is a device for implementing the fingerprint unlocking method provided in fig. 1 to 5, and specifically includes the following steps:
please refer to fig. 6a, which is a schematic structural diagram of a terminal according to a first embodiment of the present invention. The terminal described in this embodiment includes: the obtaining unit 601, the matching unit 602, and the unlocking unit 603 are specifically as follows:
an obtaining unit 601, configured to obtain fingerprint data when an unlock page is displayed on a lock screen interface;
a matching unit 602, configured to match the fingerprint data acquired by the acquiring unit 601 with preset fingerprint data;
an unlocking unit 603, configured to unlock if the matching result of the matching unit 602 is that the fingerprint data and the preset fingerprint data are successfully matched.
Optionally, the fingerprint data comprises a compression parameter and/or a fingerprint image detected when a fingerprint sensor is compressed, wherein the compression parameter is at least one of: a pressing force with which the fingerprint sensor is pressed, a pressing area with which the fingerprint sensor is pressed, and a pressing time with which the fingerprint sensor is pressed.
Optionally, the matching unit 602 is specifically configured to:
and matching the fingerprint data with preset fingerprint data corresponding to the unlocking page.
Further optionally, as shown in fig. 6b, the matching unit 602 depicted in fig. 6a may comprise:
an obtaining module 6021, configured to obtain a fingerprint unlocking threshold corresponding to the unlocking page;
a judging module 6022, configured to judge whether a matching value between the fingerprint data and preset fingerprint data corresponding to the unlocking page is greater than the fingerprint unlocking threshold, and if the judgment result of the judging module 6022 is yes, the unlocking unit 603 unlocks.
Optionally, the matching unit 602 is specifically configured to:
matching the pressing parameters with preset pressing parameters; and matching the fingerprint image with a preset fingerprint image when the matching of the pressing parameters and the preset pressing parameters is successful, and unlocking when the matching of the fingerprint image and the preset fingerprint image is successful.
Optionally, the matching unit 602 is specifically configured to:
matching the fingerprint image with a preset fingerprint image; and when the fingerprint image is successfully matched with the preset fingerprint image, matching the pressing parameter with a preset pressing parameter, and unlocking when the pressing parameter is successfully matched with the preset pressing parameter.
Optionally, as shown in fig. 6c, the terminal depicted in fig. 6a may further include: the determining unit 604 specifically includes the following:
a determining unit 604, configured to determine whether the unlock page is locked after the acquiring unit 601 acquires the fingerprint data, and if the determination result of the determining unit 604 is negative, the matching unit 602 matches the fingerprint data with preset fingerprint data.
It can be seen that, according to the embodiment of the invention, when the unlocking page is displayed on the screen locking interface, the fingerprint data is acquired and matched with the preset fingerprint data, and if the fingerprint data is successfully matched with the preset fingerprint data, the unlocking is carried out. Therefore, fingerprint unlocking can be realized under the unlocking page, and the user experience can be enhanced.
Fig. 7 is a schematic structural diagram of a terminal according to a second embodiment of the present invention. The terminal described in this embodiment includes: at least one input device 1000; at least one output device 2000; at least one processor 3000, e.g., a CPU; and a memory 4000, the input device 1000, the output device 2000, the processor 3000, and the memory 4000 being connected by a bus 5000.
The input device 1000 may be a touch panel, a physical button, a fingerprint sensor, or a mouse.
The output device 2000 may be a display screen.
The memory 4000 may be a high-speed RAM memory or a non-volatile memory (e.g., a magnetic disk memory). The memory 4000 is used for storing a set of program codes, and the input device 1000, the output device 2000 and the processor 3000 are used for calling the program codes stored in the memory 4000 to execute the following operations:
the processor 3000 is configured to:
when an unlocking page is displayed on a screen locking interface, fingerprint data is acquired;
matching the fingerprint data with preset fingerprint data;
and if the fingerprint data is successfully matched with the preset fingerprint data, unlocking.
Optionally, the fingerprint data comprises a compression parameter and/or a fingerprint image detected by a compression fingerprint sensor, wherein the compression parameter is at least one of: a pressing force with which the fingerprint sensor is pressed, a pressing area with which the fingerprint sensor is pressed, and a pressing time with which the fingerprint sensor is pressed.
Optionally, the processor 3000 matches the fingerprint data with preset fingerprint data, including:
and matching the fingerprint data with preset fingerprint data corresponding to the unlocking page.
Optionally, the matching, by the processor 3000, of the fingerprint data with preset fingerprint data corresponding to the unlocking page includes:
acquiring a fingerprint unlocking threshold corresponding to the unlocking page;
and judging whether the matching value between the fingerprint data and preset fingerprint data corresponding to the unlocking page is greater than the fingerprint unlocking threshold value or not, and if so, unlocking.
Optionally, the processor 3000 matches the fingerprint data with preset fingerprint data, including:
matching the pressing parameters with preset pressing parameters;
matching the fingerprint image with a preset fingerprint image when the pressing parameter is successfully matched with the preset pressing parameter, and unlocking when the fingerprint image is successfully matched with the preset fingerprint image;
alternatively, the first and second electrodes may be,
matching the fingerprint image with a preset fingerprint image;
and when the fingerprint image is successfully matched with the preset fingerprint image, matching the pressing parameter with a preset pressing parameter, and unlocking when the pressing parameter is successfully matched with the preset pressing parameter.
Optionally, after the processor 3000 acquires the fingerprint data and before the fingerprint data is matched with the preset fingerprint data, the processor is further specifically configured to:
and judging whether the unlocking page is locked or not, and if not, executing the matching of the fingerprint data and preset fingerprint data.
An embodiment of the present invention further provides a computer storage medium, where the computer storage medium may store a program, and when the program is executed, the program includes some or all of the steps of any one of the fingerprint unlocking methods described in the above method embodiments.
While the invention has been described in connection with various embodiments, other variations to the disclosed embodiments can be understood and effected by those skilled in the art in practicing the claimed invention, from a review of the drawings, the disclosure, and the appended claims. In the claims, the word "comprising" does not exclude other elements or steps, and the word "a" or "an" does not exclude a plurality. A single processor or other unit may fulfill the functions of several items recited in the claims. The mere fact that certain measures are recited in mutually different dependent claims does not indicate that a combination of these measures cannot be used to advantage.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, apparatus (device), or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein. A computer program stored/distributed on a suitable medium supplied together with or as part of other hardware, may also take other distributed forms, such as via the Internet or other wired or wireless telecommunication systems.
The present invention has been described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (devices) and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While the invention has been described in conjunction with specific features and embodiments thereof, it will be evident that various modifications and combinations can be made thereto without departing from the spirit and scope of the invention. Accordingly, the specification and figures are merely exemplary of the invention as defined in the appended claims and are intended to cover any and all modifications, variations, combinations, or equivalents within the scope of the invention. It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (9)

1. A fingerprint unlocking method applied to a screen-locked magazine is characterized by comprising the following steps:
when the terminal is in a bright screen and locked screen state, judging whether a current page is an unlocking page or not, wherein the unlocking page comprises an unlocking time period and an unlocking position range, and the current page and the unlocking page are both pages of the locked screen magazine;
if not, switching the current page to the unlocking page, if the current time is within the unlocking time period and the current position is within the unlocking position range, when the unlocking page is displayed on a screen locking interface, acquiring fingerprint data through a fingerprint sensor, wherein the fingerprint data comprises a pressing parameter and a fingerprint image, the pressing parameter comprises an average pressing area of the fingerprint sensor during the process of contacting the fingerprint sensor until leaving the fingerprint sensor, the unlocking page is an image downloaded from a server by a terminal, and the fingerprint sensor and a touch screen are integrated together;
judging whether the unlocking page is locked or not, specifically: acquiring a locked electric quantity range of the unlocking page, judging whether the electric quantity of the terminal is in the locked electric quantity range, and if so, confirming that the unlocking page is locked;
if not, matching the fingerprint data with preset fingerprint data;
and if the fingerprint data is successfully matched with the preset fingerprint data, unlocking.
2. The method according to claim 1, wherein the fingerprint data comprises a compression parameter and/or a fingerprint image detected when a fingerprint sensor is compressed, wherein the compression parameter is at least one of: a pressing force with which the fingerprint sensor is pressed, a pressing area with which the fingerprint sensor is pressed, and a pressing time with which the fingerprint sensor is pressed.
3. The method according to claim 1 or 2, wherein the matching the fingerprint data with preset fingerprint data comprises:
and matching the fingerprint data with preset fingerprint data corresponding to the unlocking page.
4. The method according to claim 3, wherein the matching the fingerprint data with preset fingerprint data corresponding to the unlock page comprises:
acquiring a fingerprint unlocking threshold corresponding to the unlocking page;
and judging whether the matching value between the fingerprint data and preset fingerprint data corresponding to the unlocking page is greater than the fingerprint unlocking threshold value or not, and if so, unlocking.
5. The method according to claim 1 or 2, wherein the matching the fingerprint data with preset fingerprint data comprises:
matching the pressing parameters with preset pressing parameters;
matching the fingerprint image with a preset fingerprint image when the pressing parameter is successfully matched with the preset pressing parameter, and unlocking when the fingerprint image is successfully matched with the preset fingerprint image;
alternatively, the first and second electrodes may be,
matching the fingerprint image with a preset fingerprint image;
and when the fingerprint image is successfully matched with the preset fingerprint image, matching the pressing parameter with a preset pressing parameter, and unlocking when the pressing parameter is successfully matched with the preset pressing parameter.
6. A terminal applied to a lock screen magazine is characterized by comprising:
the terminal is used for judging whether a current page is an unlocking page when the terminal is in a bright screen and locked screen state, wherein the unlocking page comprises an unlocking time period and an unlocking position range, and the current page and the unlocking page are both pages of the locked screen magazine; if not, switching the current page to the unlocking page;
the acquisition unit is used for acquiring fingerprint data through a fingerprint sensor when the unlocking page is displayed on a screen locking interface if the current time is within the unlocking time period and the current position is within the unlocking position range, wherein the fingerprint data comprise a pressing parameter and a fingerprint image, the pressing parameter comprises an average pressing area of the fingerprint sensor during the process of contacting the fingerprint sensor until leaving the fingerprint sensor, the unlocking page is an image downloaded from a server by a terminal, and the fingerprint sensor and a touch screen are integrated together;
the terminal is further configured to determine whether the unlock page is locked, specifically: acquiring a locked electric quantity range of the unlocking page, judging whether the electric quantity of the terminal is in the locked electric quantity range, and if so, confirming that the unlocking page is locked;
the matching unit is used for matching the fingerprint data acquired by the acquiring unit with preset fingerprint data when the unlocking page is not locked;
and the unlocking unit is used for unlocking if the matching result of the matching unit is that the fingerprint data is successfully matched with the preset fingerprint data.
7. A terminal according to claim 6, wherein the fingerprint data comprises a compression parameter and/or a fingerprint image detected by a compression fingerprint sensor, wherein the compression parameter is at least one of: a pressing force with which the fingerprint sensor is pressed, a pressing area with which the fingerprint sensor is pressed, and a pressing time with which the fingerprint sensor is pressed.
8. A terminal, comprising:
a processor and a memory; wherein the processor performs the method of any one of claims 1 to 5 by calling code or instructions in the memory.
9. A computer-readable storage medium for storing a computer program, wherein the computer program causes a computer to perform the method according to any one of claims 1-5.
CN201711059431.5A 2016-07-27 2016-07-27 Fingerprint unlocking method and related product Expired - Fee Related CN107944237B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711059431.5A CN107944237B (en) 2016-07-27 2016-07-27 Fingerprint unlocking method and related product

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201711059431.5A CN107944237B (en) 2016-07-27 2016-07-27 Fingerprint unlocking method and related product
CN201610603100.2A CN106022079B (en) 2016-07-27 2016-07-27 A kind of unlocked by fingerprint method and terminal

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201610603100.2A Division CN106022079B (en) 2016-07-27 2016-07-27 A kind of unlocked by fingerprint method and terminal

Publications (2)

Publication Number Publication Date
CN107944237A CN107944237A (en) 2018-04-20
CN107944237B true CN107944237B (en) 2021-04-06

Family

ID=57115571

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201711059431.5A Expired - Fee Related CN107944237B (en) 2016-07-27 2016-07-27 Fingerprint unlocking method and related product
CN201610603100.2A Active CN106022079B (en) 2016-07-27 2016-07-27 A kind of unlocked by fingerprint method and terminal

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201610603100.2A Active CN106022079B (en) 2016-07-27 2016-07-27 A kind of unlocked by fingerprint method and terminal

Country Status (1)

Country Link
CN (2) CN107944237B (en)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106570379A (en) * 2016-10-28 2017-04-19 上海斐讯数据通信技术有限公司 Terminal locking and unlocking method and system as well as terminal
CN106778392A (en) * 2016-12-23 2017-05-31 惠州Tcl移动通信有限公司 A kind of mobile terminal safety guard method and system
CN106778176B (en) * 2016-12-26 2020-07-07 努比亚技术有限公司 Information processing method and mobile terminal
CN107071129B (en) * 2017-03-15 2019-07-05 Oppo广东移动通信有限公司 A kind of bright screen control method and mobile terminal
CN107066264B (en) * 2017-03-15 2020-01-14 Oppo广东移动通信有限公司 Bright screen control method and mobile terminal
CN107016273B (en) * 2017-03-31 2020-11-17 努比亚技术有限公司 Fingerprint identification method, device and terminal
CN107194224B (en) * 2017-04-28 2020-09-22 Oppo广东移动通信有限公司 Unlocking control method and related product
WO2019075660A1 (en) * 2017-10-18 2019-04-25 深圳市汇顶科技股份有限公司 Test system and test method for fingerprint module
CN108090331A (en) * 2017-12-04 2018-05-29 珠海格力电器股份有限公司 A kind of unlocking method and equipment
CN108363913A (en) * 2018-01-31 2018-08-03 华勤通讯技术有限公司 Function activating method and electronic equipment
CN110610073A (en) * 2019-09-20 2019-12-24 三星电子(中国)研发中心 Terminal unlocking verification method and device
CN116863571A (en) * 2023-09-05 2023-10-10 深圳市魔力信息技术有限公司 Spare unlocking method, system and readable storage medium of fingerprint unlocking equipment

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103365571A (en) * 2012-03-26 2013-10-23 联想(北京)有限公司 Touch screen unlocking method and electronic equipment with touch screen
CN105653923A (en) * 2015-12-30 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Authentication method, authentication device and terminal

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7524198B2 (en) * 1999-08-04 2009-04-28 Super Talent Electronics, Inc. Press/push flash drive
CN102833423B (en) * 2012-09-24 2014-06-04 武汉大学 Touch screen mobile phone based on fingerprint identification and login unlocking method for touch screen mobile phone
CN103558973B (en) * 2013-11-05 2017-07-25 上海斐讯数据通信技术有限公司 A kind of electronic equipment and its unlocking method with touch-screen
CN105141750B (en) * 2015-06-30 2018-05-29 广东欧珀移动通信有限公司 A kind of screen locking method and terminal
CN104992097A (en) * 2015-07-07 2015-10-21 努比亚技术有限公司 Method and apparatus for quickly starting application program
CN105160228A (en) * 2015-08-27 2015-12-16 广东欧珀移动通信有限公司 Mobile terminal unlocking method and mobile terminal
CN105184137A (en) * 2015-09-09 2015-12-23 魅族科技(中国)有限公司 Touch screen unlocking method and terminal

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103365571A (en) * 2012-03-26 2013-10-23 联想(北京)有限公司 Touch screen unlocking method and electronic equipment with touch screen
CN105653923A (en) * 2015-12-30 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Authentication method, authentication device and terminal

Also Published As

Publication number Publication date
CN107944237A (en) 2018-04-20
CN106022079A (en) 2016-10-12
CN106022079B (en) 2017-11-24

Similar Documents

Publication Publication Date Title
CN107944237B (en) Fingerprint unlocking method and related product
CN106203045B (en) A kind of electronic equipment control method and electronic equipment
JP6793732B2 (en) Information image display method and equipment
CN105824521A (en) Application operation method and mobile terminal
CN105549868A (en) Mobile terminal operation processing method and apparatus and mobile terminal
US20150317064A1 (en) Intelligent terminal with built-in screenshot function and implementation method thereof
CN105574388A (en) Touch screen terminal based unlocking method and apparatus and touch screen terminal
CN106603762B (en) Terminal control method and control terminal
CN105677222B (en) Application message methods of exhibiting, application message show device and terminal
CN104809174A (en) Opening method of terminal application
US20170192545A1 (en) Electronic device with fingerprint detection
CN105184126A (en) Password setting method, authentication method and terminal
CN106326713A (en) Unlocking method for screen of mobile terminal and mobile terminal
CN105677197A (en) Screen unlocking method and intelligent device
CN104951677B (en) Information processing method and device
CN105825104A (en) Service processing method based on fingerprint recognition and electronic equipment
CN105260722B (en) Fingerprint identification method and device, and mobile terminal
CN104808899A (en) Terminal
CN105005729A (en) Method for unlocking screen based on image, and user terminal
KR20140049705A (en) Fingerprint locking system
CN105094682A (en) Weather information prompting method and apparatus
CN104754217A (en) Shooting method and terminal
CN105701383B (en) A kind of function triggering method, device and terminal
CN111859322A (en) Identity verification method and device and electronic equipment
CN104378202B (en) Information processing method, electronic terminal and server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: No.18, Wusha Haibin Road, Chang'an Town, Dongguan City, Guangdong Province

Applicant before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20210406

CF01 Termination of patent right due to non-payment of annual fee