CN110300970A - 解锁控制方法及相关产品 - Google Patents

解锁控制方法及相关产品 Download PDF

Info

Publication number
CN110300970A
CN110300970A CN201780086782.7A CN201780086782A CN110300970A CN 110300970 A CN110300970 A CN 110300970A CN 201780086782 A CN201780086782 A CN 201780086782A CN 110300970 A CN110300970 A CN 110300970A
Authority
CN
China
Prior art keywords
fingerprint identification
identification device
mobile terminal
display screen
touching display
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201780086782.7A
Other languages
English (en)
Other versions
CN110300970B (zh
Inventor
张海平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Publication of CN110300970A publication Critical patent/CN110300970A/zh
Application granted granted Critical
Publication of CN110300970B publication Critical patent/CN110300970B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/26Power supply means, e.g. regulation thereof
    • G06F1/32Means for saving power
    • G06F1/3203Power management, i.e. event-based initiation of a power-saving mode
    • G06F1/3206Monitoring of events, devices or parameters that trigger a change in power modality
    • G06F1/3215Monitoring of peripheral devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1626Constructional details or arrangements for portable computers with a single-body enclosure integrating a flat display, e.g. Personal Digital Assistants [PDAs]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • G06F1/1637Details related to the display arrangement, including those related to the mounting of the display in the housing
    • G06F1/1643Details related to the display arrangement, including those related to the mounting of the display in the housing the display being associated to a digitizer, e.g. laptops that can be used as penpads
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • G06F1/1684Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/26Power supply means, e.g. regulation thereof
    • G06F1/32Means for saving power
    • G06F1/3203Power management, i.e. event-based initiation of a power-saving mode
    • G06F1/3234Power saving characterised by the action undertaken
    • G06F1/325Power saving in peripheral device
    • G06F1/3265Power saving in display device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • H04M1/673Preventing unauthorised calls from a telephone set by electronic means the user being required to key in a code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/02Power saving arrangements
    • H04W52/0209Power saving arrangements in terminal devices
    • H04W52/0251Power saving arrangements in terminal devices using monitoring of local events, e.g. events related to user activity
    • H04W52/0254Power saving arrangements in terminal devices using monitoring of local events, e.g. events related to user activity detecting a user operation or a tactile contact or a motion of the device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2203/00Indexing scheme relating to G06F3/00 - G06F3/048
    • G06F2203/033Indexing scheme relating to G06F3/033
    • G06F2203/0338Fingerprint track pad, i.e. fingerprint sensor used as pointing device tracking the fingertip image
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Multimedia (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

本发明实施例公开了一种解锁控制方法及相关产品,方法包括:移动终端的触控显示屏在检测到针对第一区域的第一触控操作时,通知指纹识别装置采集指纹数据;移动终端的指纹识别装置采集指纹数据,并将指纹数据发送给指纹识别装置MCU;移动终端的指纹识别装置MCU将指纹数据与预设在移动终端中的指纹模板数据进行匹配,并在匹配成功时通知AP点亮整个触控显示屏;移动终端的AP点亮整个触控显示屏,并且解除锁屏界面。本发明实施例有利于提高移动终端指纹解锁的准确度和智能性。

Description

PCT国内申请,说明书已公开。

Claims (17)

  1. PCT国内申请,权利要求书已公开。
CN201780086782.7A 2017-04-28 2017-04-28 解锁控制方法及相关产品 Active CN110300970B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/082450 WO2018195921A1 (zh) 2017-04-28 2017-04-28 解锁控制方法及相关产品

Publications (2)

Publication Number Publication Date
CN110300970A true CN110300970A (zh) 2019-10-01
CN110300970B CN110300970B (zh) 2022-11-22

Family

ID=63918045

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201780086782.7A Active CN110300970B (zh) 2017-04-28 2017-04-28 解锁控制方法及相关产品

Country Status (4)

Country Link
US (1) US10667218B2 (zh)
EP (1) EP3588339B1 (zh)
CN (1) CN110300970B (zh)
WO (1) WO2018195921A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111897408A (zh) * 2020-07-06 2020-11-06 珠海市魅族科技有限公司 一种指纹识别方法、装置、电子设备及存储介质

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111240526B (zh) * 2017-04-27 2023-11-24 Oppo广东移动通信有限公司 显示屏、显示装置及移动终端
CN108563980A (zh) * 2017-12-29 2018-09-21 昆山国显光电有限公司 一种指纹识别控制方法及触控面板、触控显示装置
JP2019144724A (ja) * 2018-02-19 2019-08-29 京セラ株式会社 電子機器及び制御方法
CN109657441B (zh) 2018-11-27 2022-11-29 Oppo广东移动通信有限公司 应用打开方法及相关装置
US10825275B2 (en) 2018-12-19 2020-11-03 Ranjeev K. Singh Blockchain-controlled and location-validated locking systems and methods
CN109800731B (zh) * 2019-01-30 2021-04-09 Oppo广东移动通信有限公司 指纹录入方法及相关装置
US10831290B2 (en) * 2019-02-22 2020-11-10 Qualcomm Incorporated Stylus-tracking piezoelectric sensor
CN112487845A (zh) * 2019-09-11 2021-03-12 华为技术有限公司 一种指纹提示图案的显示方法、屏下指纹的解锁方法和装置
CN111093268A (zh) * 2019-12-26 2020-05-01 广东工业大学 一种离线指纹库区域划分方法、计算机设备、存储介质
CN113205080A (zh) * 2021-06-09 2021-08-03 北京集创北方科技股份有限公司 指纹识别组件唤醒电路、指纹识别芯片及电子设备
CN113885690A (zh) * 2021-09-29 2022-01-04 维沃移动通信有限公司 控制屏幕的方法和装置

Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110025626A1 (en) * 2009-07-29 2011-02-03 Kyocera Corporation Information Device
US20120071149A1 (en) * 2010-09-16 2012-03-22 Microsoft Corporation Prevention of accidental device activation
US20140003679A1 (en) * 2012-06-29 2014-01-02 Apple Inc. Enrollment Using Synthetic Fingerprint Image and Fingerprint Sensing Systems
CN103747519A (zh) * 2013-12-11 2014-04-23 中国科学院深圳先进技术研究院 一种室内定位指纹库的动态建立方法及***
CN204065919U (zh) * 2014-07-26 2014-12-31 湖南省卫星技术发展有限公司 一种警用便携平板电脑
CN104538226A (zh) * 2015-01-07 2015-04-22 深圳市东方拓宇科技有限公司 一种智能终端
CN104598893A (zh) * 2015-02-03 2015-05-06 上海箩箕技术有限公司 指纹识别***、指纹识别***的运行方法和电子产品
CN104657057A (zh) * 2015-01-06 2015-05-27 小米科技有限责任公司 终端唤醒方法及装置
CN205121504U (zh) * 2015-08-14 2016-03-30 联想(北京)有限公司 触控屏及电子设备
CN105528099A (zh) * 2014-09-29 2016-04-27 神盾股份有限公司 结合指纹辨识功能于触控屏幕的电子装置及其控制方法
EP3032385A1 (en) * 2014-12-12 2016-06-15 LG Electronics Inc. Mobile terminal and method for controlling the same
CN105809003A (zh) * 2016-03-10 2016-07-27 广东欧珀移动通信有限公司 一种指纹识别的终端屏幕解锁方法及终端
CN105868598A (zh) * 2016-05-31 2016-08-17 广东欧珀移动通信有限公司 一种指纹解锁的方法及终端
CN106022060A (zh) * 2016-05-27 2016-10-12 广东欧珀移动通信有限公司 一种指纹解锁控制方法、及设备
CN106022073A (zh) * 2016-06-07 2016-10-12 广东欧珀移动通信有限公司 一种解锁控制方法及移动终端
CN106096356A (zh) * 2016-05-27 2016-11-09 广东欧珀移动通信有限公司 一种解锁控制方法及移动终端
CN106127012A (zh) * 2016-08-26 2016-11-16 深圳市金立通信设备有限公司 一种指纹解锁的方法及终端
CN106126998A (zh) * 2016-06-15 2016-11-16 深圳市万普拉斯科技有限公司 熄屏指纹解锁方法及终端
CN106250884A (zh) * 2016-08-26 2016-12-21 广东欧珀移动通信有限公司 指纹识别方法、装置及终端设备
CN106535310A (zh) * 2016-11-13 2017-03-22 段赟 一种无需对手机面板进行额外加工的超声波指纹识别区域标识***

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101549556B1 (ko) * 2009-03-06 2015-09-03 엘지전자 주식회사 휴대 단말기 및 그 제어방법
CN104217151B (zh) * 2014-09-11 2017-10-27 三星电子(中国)研发中心 智能终端应用程序的加锁方法及智能终端
CN104808886B (zh) * 2015-05-11 2018-07-10 京东方科技集团股份有限公司 自电容式指纹识别触摸屏及其制备方法、显示装置
CN105549868A (zh) * 2015-07-25 2016-05-04 宇龙计算机通信科技(深圳)有限公司 一种移动终端操作处理方法、装置和移动终端
US10635878B2 (en) * 2015-10-23 2020-04-28 Shenzhen GOODIX Technology Co., Ltd. Optical fingerprint sensor with force sensing capability
CN205405465U (zh) 2016-02-05 2016-07-27 江苏凯尔生物识别科技有限公司 具有指纹识别功能的触控显示屏
DK201670737A1 (en) * 2016-06-12 2018-01-22 Apple Inc Devices, Methods, and Graphical User Interfaces for Providing Haptic Feedback
DK201670616A1 (en) * 2016-06-12 2018-01-22 Apple Inc Devices and Methods for Accessing Prevalent Device Functions
US10614283B2 (en) * 2017-03-07 2020-04-07 Shenzhen GOODIX Technology Co., Ltd. Devices with peripheral task bar display zone and under-LCD screen optical sensor module for on-screen fingerprint sensing

Patent Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110025626A1 (en) * 2009-07-29 2011-02-03 Kyocera Corporation Information Device
US20120071149A1 (en) * 2010-09-16 2012-03-22 Microsoft Corporation Prevention of accidental device activation
US20140003679A1 (en) * 2012-06-29 2014-01-02 Apple Inc. Enrollment Using Synthetic Fingerprint Image and Fingerprint Sensing Systems
CN103747519A (zh) * 2013-12-11 2014-04-23 中国科学院深圳先进技术研究院 一种室内定位指纹库的动态建立方法及***
CN204065919U (zh) * 2014-07-26 2014-12-31 湖南省卫星技术发展有限公司 一种警用便携平板电脑
CN105528099A (zh) * 2014-09-29 2016-04-27 神盾股份有限公司 结合指纹辨识功能于触控屏幕的电子装置及其控制方法
EP3032385A1 (en) * 2014-12-12 2016-06-15 LG Electronics Inc. Mobile terminal and method for controlling the same
CN104657057A (zh) * 2015-01-06 2015-05-27 小米科技有限责任公司 终端唤醒方法及装置
CN104538226A (zh) * 2015-01-07 2015-04-22 深圳市东方拓宇科技有限公司 一种智能终端
CN104598893A (zh) * 2015-02-03 2015-05-06 上海箩箕技术有限公司 指纹识别***、指纹识别***的运行方法和电子产品
CN205121504U (zh) * 2015-08-14 2016-03-30 联想(北京)有限公司 触控屏及电子设备
CN105809003A (zh) * 2016-03-10 2016-07-27 广东欧珀移动通信有限公司 一种指纹识别的终端屏幕解锁方法及终端
CN106022060A (zh) * 2016-05-27 2016-10-12 广东欧珀移动通信有限公司 一种指纹解锁控制方法、及设备
CN106096356A (zh) * 2016-05-27 2016-11-09 广东欧珀移动通信有限公司 一种解锁控制方法及移动终端
CN105868598A (zh) * 2016-05-31 2016-08-17 广东欧珀移动通信有限公司 一种指纹解锁的方法及终端
CN106022073A (zh) * 2016-06-07 2016-10-12 广东欧珀移动通信有限公司 一种解锁控制方法及移动终端
CN106126998A (zh) * 2016-06-15 2016-11-16 深圳市万普拉斯科技有限公司 熄屏指纹解锁方法及终端
CN106127012A (zh) * 2016-08-26 2016-11-16 深圳市金立通信设备有限公司 一种指纹解锁的方法及终端
CN106250884A (zh) * 2016-08-26 2016-12-21 广东欧珀移动通信有限公司 指纹识别方法、装置及终端设备
CN106535310A (zh) * 2016-11-13 2017-03-22 段赟 一种无需对手机面板进行额外加工的超声波指纹识别区域标识***

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111897408A (zh) * 2020-07-06 2020-11-06 珠海市魅族科技有限公司 一种指纹识别方法、装置、电子设备及存储介质

Also Published As

Publication number Publication date
US20200022084A1 (en) 2020-01-16
CN110300970B (zh) 2022-11-22
US10667218B2 (en) 2020-05-26
EP3588339B1 (en) 2021-03-24
EP3588339A1 (en) 2020-01-01
WO2018195921A1 (zh) 2018-11-01
EP3588339A4 (en) 2020-01-08

Similar Documents

Publication Publication Date Title
CN110300970A (zh) 解锁控制方法及相关产品
US10681642B2 (en) Method for controlling unlocking and related products
CN107015703B (zh) 解锁控制方法及相关产品
WO2018196660A1 (zh) 指纹识别区域显示方法及相关产品
CN107220533A (zh) 解锁控制方法及相关产品
CN107025399B (zh) 解锁控制方法及相关产品
CN107194324A (zh) 指纹识别区域显示方法及相关产品
CN107122116A (zh) 指纹识别区域显示方法及相关产品
CN107193473B (zh) 解锁控制方法及相关产品
CN107180180B (zh) 解锁控制方法及相关产品
CN107172266A (zh) 指纹识别控制方法及相关产品
CN107172267B (zh) 指纹识别控制方法及相关产品
CN107122649B (zh) 解锁控制方法、移动终端及计算机可读存储介质
CN107423601B (zh) 指纹识别控制方法、装置、终端、存储介质及计算机产品
CN107193472B (zh) 解锁控制方法及相关产品
CN107153781A (zh) 解锁控制方法及相关产品
CN107193474A (zh) 解锁控制方法及相关产品
CN107194227A (zh) 解锁控制方法及相关产品
CN107193475B (zh) 解锁控制方法及相关产品
CN107153782A (zh) 解锁控制方法及相关产品
CN107103222A (zh) 解锁控制方法及相关产品
CN107197086B (zh) 解锁控制方法及相关产品
CN107194226B (zh) 解锁控制方法及相关产品
WO2018195923A1 (zh) 解锁控制方法及相关产品
CN107194225B (zh) 解锁控制方法及相关产品

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant