CN110532751B - Information processing method, electronic device, and readable storage medium - Google Patents

Information processing method, electronic device, and readable storage medium Download PDF

Info

Publication number
CN110532751B
CN110532751B CN201910830680.2A CN201910830680A CN110532751B CN 110532751 B CN110532751 B CN 110532751B CN 201910830680 A CN201910830680 A CN 201910830680A CN 110532751 B CN110532751 B CN 110532751B
Authority
CN
China
Prior art keywords
acquisition area
camera
operation body
biological characteristic
acquisition
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910830680.2A
Other languages
Chinese (zh)
Other versions
CN110532751A (en
Inventor
梁金兵
居同彬
熊雄
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lenovo Beijing Ltd
Original Assignee
Lenovo Beijing Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lenovo Beijing Ltd filed Critical Lenovo Beijing Ltd
Priority to CN201910830680.2A priority Critical patent/CN110532751B/en
Publication of CN110532751A publication Critical patent/CN110532751A/en
Application granted granted Critical
Publication of CN110532751B publication Critical patent/CN110532751B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • User Interface Of Digital Computer (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Telephone Function (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The present disclosure provides an information processing method, including: if an operation body exists in a first acquisition area, acquiring first biological characteristic information aiming at the operation body in the first acquisition area; performing identity authentication based on the first biological characteristic information; the data volume of the first biological characteristic information acquired aiming at the operation body in the first acquisition area is larger than the data volume of the second biological characteristic acquired aiming at the operation body in the second acquisition area, and the first biological characteristic and the second biological characteristic are biological characteristics of the same category. The disclosure also provides an electronic device and a computer readable storage medium.

Description

Information processing method, electronic device, and readable storage medium
Technical Field
The present disclosure relates to an information processing method, an electronic device, and a readable storage medium.
Background
With the rapid development of internet technology and electronic technology, an authentication method based on biometric features has become a key authentication method for processing personal transactions and information security.
However, the authentication method based on the biometric features in the prior art has the defect of single authentication method.
Disclosure of Invention
One aspect of the present disclosure provides an information processing method, including: if an operation body exists in a first acquisition area, acquiring first biological characteristic information aiming at the operation body in the first acquisition area; performing identity authentication based on the first biological characteristic information; the data volume of first biological characteristic information acquired aiming at the operation body in the first acquisition area is larger than that of second biological characteristic information acquired aiming at the operation body in the second acquisition area, and the first biological characteristic and the second biological characteristic are biological characteristics of the same category.
Optionally, the method further includes displaying the first acquisition region and the second acquisition region, where the first acquisition region corresponds to a first camera and a second camera, and the second acquisition region corresponds to a second camera or a first camera.
Optionally, the method further includes obtaining a call instruction, where the call instruction is used to invoke an identity recognition function module.
Optionally, the method further includes obtaining a first call instruction, where the first call instruction is used to invoke a first identity recognition function module; and responding to the first calling instruction, and displaying the first acquisition area, wherein the first acquisition area corresponds to the first camera and the second camera.
Optionally, the method further comprises: obtaining a second call instruction, wherein the second call instruction is used for starting a second identity recognition function module; and responding to the second calling instruction, and displaying the second acquisition area, wherein the second acquisition area corresponds to the second camera or the first camera.
Optionally, the method further comprises: obtaining a second call instruction, wherein the second call instruction is used for starting a second identity recognition function module; and responding to the second calling instruction, displaying the second acquisition area, wherein the second acquisition area comprises a first sub-acquisition area and a second sub-acquisition area, the first sub-acquisition area corresponds to the first camera, and the second sub-acquisition area corresponds to the second camera, so that if the operation body is determined to be positioned in the first sub-acquisition area, the first camera is used for obtaining second biological characteristic information, and if the operation body is determined to be positioned in the second sub-acquisition area, the second camera is used for obtaining second biological characteristic information.
Optionally, the first camera and the second camera are cameras arranged below the display screen, the first camera and the second camera are arranged in parallel, the first biological characteristic information and the second biological characteristic information are fingerprint information of the operation body, and the fingerprint information acquired by the first camera and the second camera for the operation body in the first acquisition area constitutes 3D texture information of the operation body.
Another aspect of the present disclosure provides an electronic device including: the biological characteristic collector is used for collecting biological characteristic information of the operation body; a processor to: if an operation body exists in a first acquisition area, acquiring first biological characteristic information aiming at the operation body in the first acquisition area; performing identity authentication based on the first biological characteristic information; the data volume of the first biological characteristic information acquired aiming at the operation body in the first acquisition area is larger than the data volume of the second biological characteristic acquired aiming at the operation body in the second acquisition area, and the first biological characteristic and the second biological characteristic are biological characteristics of the same category.
Optionally, the electronic device further includes a first camera and a second camera; the display screen is used for displaying the first acquisition area and the second acquisition area, the first acquisition area corresponds to the first camera and the second camera, and the second acquisition area corresponds to the second camera.
Another aspect of the present disclosure provides a computer-readable storage medium storing computer-executable instructions for implementing the method as described above when executed.
Another aspect of the disclosure provides a computer program comprising computer executable instructions for implementing the method as described above when executed.
Drawings
For a more complete understanding of the present disclosure and the advantages thereof, reference is now made to the following descriptions taken in conjunction with the accompanying drawings, in which:
fig. 1 schematically shows an application scenario of an information processing method according to an embodiment of the present disclosure;
FIG. 2 schematically shows a flow chart of an information processing method according to an embodiment of the present disclosure;
FIG. 3 schematically shows a flow chart of an information processing method according to another embodiment of the present disclosure;
FIG. 4 schematically shows a flow chart of an information processing method according to another embodiment of the present disclosure;
fig. 5 schematically illustrates a schematic view of an electronic device in which the second acquisition region comprises a first sub-acquisition region and a second sub-acquisition region, according to an embodiment of the disclosure;
fig. 6 schematically shows a block diagram of an information processing apparatus according to an embodiment of the present disclosure; and
fig. 7 schematically shows a block diagram of an electronic device adapted to implement the above described method according to an embodiment of the present disclosure.
Detailed Description
Hereinafter, embodiments of the present disclosure will be described with reference to the accompanying drawings. It should be understood that the description is illustrative only and is not intended to limit the scope of the present disclosure. In the following detailed description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the disclosure. It may be evident, however, that one or more embodiments may be practiced without these specific details. Moreover, in the following description, descriptions of well-known structures and techniques are omitted so as to not unnecessarily obscure the concepts of the present disclosure.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. The terms "comprises," "comprising," and the like, as used herein, specify the presence of stated features, steps, operations, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, or components.
All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art unless otherwise defined. It is noted that the terms used herein should be interpreted as having a meaning that is consistent with the context of this specification and should not be interpreted in an idealized or overly formal sense.
Where a convention analogous to "at least one of A, B and C, etc." is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., "a system having at least one of A, B and C" would include but not be limited to systems that have a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.). Where a convention analogous to "A, B or at least one of C, etc." is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., "a system having at least one of A, B or C" would include but not be limited to systems that have a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.).
Some block diagrams and/or flowcharts are shown in the figures. It will be understood that some blocks of the block diagrams and/or flowchart illustrations, or combinations thereof, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus, such that the instructions, which execute via the processor, create means for implementing the functions/acts specified in the block diagrams and/or flowchart block or blocks. The techniques of this disclosure may be implemented in hardware and/or software (including firmware, microcode, etc.). In addition, the techniques of this disclosure may take the form of a computer program product on a computer-readable storage medium having instructions stored thereon for use by or in connection with an instruction execution system.
The embodiment of the disclosure provides an information processing method, which includes acquiring first biological characteristic information of an operation body in a first acquisition area if the operation body exists in the first acquisition area, and performing identity authentication based on the first biological characteristic information. The data volume of the first biological characteristic information acquired aiming at the operation body in the first acquisition area is larger than the data volume of the second biological characteristic acquired aiming at the operation body in the second acquisition area, and the first biological characteristic and the second biological characteristic are biological characteristics of the same category.
Fig. 1 schematically shows an application scenario of an information processing method according to an embodiment of the present disclosure. It should be noted that fig. 1 is only an example of a scenario in which the embodiments of the present disclosure may be applied to help those skilled in the art understand the technical content of the present disclosure, but does not mean that the embodiments of the present disclosure may not be applied to other devices, systems, environments or scenarios.
As shown in fig. 1, the application scenario includes an electronic device 100, and the electronic device 100 may include, for example, a first acquisition area 110 and a second acquisition area 120.
The first acquisition region 110 and the second acquisition region 120 may be used to acquire biometric information of the operative body. Specifically, for example, it may be used to collect fingerprint information or face information of a user.
According to the embodiment of the present disclosure, the data amount of the biometric information acquired by the electronic device 100 for the operation body within the first acquisition area 110 is larger than that acquired for the operation body within the second acquisition area 120. Specifically, for example, the amount of data of fingerprint information acquired for a finger within the first acquisition area 110 is greater than the amount of fingerprint information acquired for a finger within the second acquisition area 120.
According to the embodiment of the disclosure, if the electronic device 100 detects that the operation body exists in the first collection area 110, first biological feature information of the operation body in the first collection area 110 is collected, and identity authentication is performed based on the first biological feature information.
Fig. 2 schematically shows a flow chart of an information processing method according to an embodiment of the present disclosure.
As shown in fig. 2, the method includes operations S201 to S202.
In operation S201, if an operation body exists in a first collection area, first biometric information is collected for the operation body within the first collection area.
According to an embodiment of the present disclosure, the operation body may include, for example, a finger, a face, or the like of the user. For example, fingerprint information may be acquired for a finger within the first acquisition area.
In operation S202, identity authentication is performed based on the first biometric information. The data volume of the first biological feature information acquired by aiming at the operation body in the first acquisition area is larger than that of the second biological feature acquired by aiming at the operation body in the second acquisition area, and the first biological feature and the second biological feature are biological features of the same category.
According to an embodiment of the present disclosure, the first and second acquisition regions may be for acquiring fingerprint information, for example. In this embodiment, the first biometric information may have a larger data amount than the second biometric information, and for example, the first capture area may capture three-dimensional information of a fingerprint, and the second capture area may capture two-dimensional information of a fingerprint.
In this embodiment, when a finger is placed in the first collection area, three-dimensional fingerprint information of the fingerprint in the first collection area is collected, and the identity of the user can be authenticated according to the three-dimensional fingerprint information.
According to the embodiment of the present disclosure, the first and second acquisition regions may also be used for acquiring biometric features of the user, such as facial information, palm information, and the like, for example.
According to further embodiments of the present disclosure, the first and second acquisition regions may be, for example, touch screens. The first acquisition region may include a greater number of sensors than the second acquisition region, such that the first acquisition region has a greater detection accuracy than the second acquisition region. In particular, for example, a capacitive touch screen, the number of capacitive sensors of the first acquisition area is greater than the number of capacitive sensors of the second acquisition area.
According to an embodiment of the present disclosure, the electronic device may include a first collection area and a second collection area, a data amount of the biometric information collected by the first collection area is greater than a data amount of the biometric information collected by the second collection area, and when the first collection area has the operation body, the identity authentication is performed based on the biometric information collected by the first side collection area. Therefore, the method provides at least two identity authentication modes, different data amounts can be adopted for authentication aiming at the acquisition areas where different operation bodies are located, and the technical problem that the authentication mode based on the biological characteristic authentication is single is at least partially solved.
Fig. 3 schematically shows a flow chart of an information processing method according to another embodiment of the present disclosure.
As shown in fig. 3, the information processing method may further include operation S301 on the basis of operation S201 and operation S202 shown in fig. 2. Operation S301 may be performed, for example, before operation S201.
In operation S301, a first acquisition region and a second acquisition region are displayed. The first acquisition area corresponds to the first camera and the second camera, and the second acquisition area corresponds to the second camera.
According to the embodiment of the disclosure, the first acquisition area and the second acquisition area are displayed, so that a user can independently select the position for placing the operation body, and further independently select the identity authentication mode, and the electronic equipment performs identity authentication of different levels on the operation body according to the position for placing the operation body by the user.
According to an embodiment of the present disclosure, the first and second acquisition regions may be displayed differently, for example, by different colors. Specifically, for example, the first capture area may be displayed in red and the second capture area may be displayed in green.
Or displaying prompt information in the first acquisition area and the second acquisition area to prompt the positions of the first acquisition area and the second acquisition area.
According to the embodiment of the disclosure, when the operating body is placed in the first acquisition area, the first camera and the second camera acquire images of the operating body in the first acquisition area, wherein the first camera and the second camera are located at different positions. And when the operating body is placed in the second acquisition area, acquiring an operating body image of the second acquisition area by the second camera or the first camera.
According to the embodiment of the disclosure, when the operation body is placed in the first acquisition area, the first camera and the second camera collectively acquire the image of the operation body, so that a three-dimensional image of the operation body is constructed, and the electronic device can perform high-level authentication on the operation body according to the three-dimensional image information.
According to the embodiment of the disclosure, the information processing method may further include obtaining a call instruction, where the call instruction is used to invoke the identity recognition function module. The get call instruction may be executed, for example, before operation S301. For example, when the user unlocks the electronic device or requests to use a certain function provided by the electronic device, the electronic device generates a call instruction for invoking the identification function module, so that the identification module can perform the methods described in operations S201 and S202, for example.
Specifically, the information processing method in this embodiment is described taking fingerprint recognition as an example. For example, after it is detected that the user needs to unlock the electronic device, the electronic device may display the first acquisition area and the second acquisition area, and generate a call instruction for invoking the identification function module. When the first acquisition area has the operation body, the identity recognition functional module can acquire fingerprint images of fingers in the first acquisition area through the first camera and the second camera, construct three-dimensional information of fingerprints according to the fingerprint images acquired by the first camera and the second camera respectively, and authenticate the identity based on the three-dimensional information of the fingerprints. When the second acquisition area has the operation body, the identity recognition function module can acquire a fingerprint image of a finger in the second acquisition area through the second camera, decompose the fingerprint image to construct two-dimensional information of the fingerprint, and authenticate the identity based on the two-dimensional information.
Fig. 4 schematically shows a flow chart of an information processing method according to another embodiment of the present disclosure.
As shown in fig. 4, the information processing method may further include operations S401 and S402 on the basis of operations S201 and S202 shown in fig. 2. Operations S401 and S402 may be performed, for example, before operation S201.
In operation S401, a first call instruction is obtained, where the first call instruction is used to invoke a first identity recognition function module.
According to an embodiment of the present disclosure, the first call instruction may be obtained, for example, in a case where a high level of identity authentication is required. For example, when a user request for using a specific function of the electronic device is received, a first call instruction for invoking the first identity recognition function module is generated. According to embodiments of the present disclosure, the electronic device may include a plurality of identification modules, and the first identification function module may be, for example, a module that more accurately authenticates the identity of the user than the other identification modules.
Specifically, for example, when the user requests to use the payment function, a first call instruction is generated to invoke the first identity recognition function module.
In operation S402, a first capture area is displayed in response to a first call instruction, the first capture area corresponding to the first camera and the second camera.
According to the embodiment of the disclosure, the first acquisition area with a large acquisition data volume is displayed in response to the first call instruction, so that a user is prompted to place the operation body in the first acquisition area.
According to the embodiment of the disclosure, the first acquisition region may correspond to the first camera and the second camera to obtain three-dimensional information of the operation body, so as to more accurately authenticate the user identity.
According to an embodiment of the present disclosure, in the embodiment shown in fig. 4, the information processing method may further include obtaining a second call instruction for invoking the second identification function module, and displaying a second acquisition area in response to the second call instruction, where the second acquisition area corresponds to the second camera or the first camera.
According to the embodiment of the disclosure, the authentication accuracy of the second identity recognition function module may be, for example, the first identity recognition function module. For example, in the case of a low-level authentication, the second identification function may be invoked.
According to the embodiment of the present disclosure, in response to the second call instruction, a second capture area is displayed, the second capture area corresponding to the second camera or the first camera to obtain two-dimensional information such as a fingerprint or the like through the second camera or the first camera.
According to an embodiment of the present disclosure, the second acquisition region may include a first sub-acquisition region and a second sub-acquisition region. The first sub-acquisition area corresponds to the first camera, and the second sub-acquisition area corresponds to the second camera, so that the first camera is used for obtaining second biological characteristic information if the operating body is determined to be located in the first sub-acquisition area, and the second camera is used for obtaining the second biological characteristic information if the operating body is determined to be located in the second sub-acquisition area.
Fig. 5 schematically illustrates a schematic view of an electronic device in which the second acquisition region comprises a first sub-acquisition region and a second sub-acquisition region, according to an embodiment of the disclosure.
As shown in fig. 5, the electronic device includes an OLED display screen and first and second cameras 510 and 520. The first collecting region may be a region where the field angles of the first camera 510 and the second camera 520 overlap with each other, for example, a region 530 on the OLED display screen in fig. 5.
The second acquisition region may for example comprise a first sub-acquisition region 540 and a second sub-acquisition region 550. The first sub-collecting area 540 corresponds to the first camera 510, and the second sub-collecting area corresponds to the second camera 520. For example, when the finger is located in the first sub-collection area, the fingerprint information of the finger is obtained by using the first camera, and if the finger is located in the second sub-collection area, the fingerprint information of the finger is obtained by using the second camera.
According to the embodiment of the disclosure, in the embodiment, the working camera can be determined according to the placing position of the operation body, so that the flexibility of the position where the operation body is placed by a user is higher, the area of the region where the operation body is placed is allowed to be increased, and the accuracy of identity authentication is further improved.
According to an embodiment of the present disclosure, as shown in fig. 5, the first camera 510 and the second camera 520 may be disposed below the display screen, and the first camera 510 and the second camera 520 may be arranged in parallel. Wherein the first biometric information and the second biometric information may be fingerprint information of the operation body. The fingerprint information captured by the first camera 510 and the second camera 520 for the manipulation object of the first capture area 530 constitutes 3D texture information of the manipulation object.
Another aspect of the present disclosure provides an information processing apparatus.
Fig. 6 schematically shows a block diagram of an information processing apparatus 600 according to an embodiment of the present disclosure.
As shown in fig. 6, the information processing apparatus 600 may include an acquisition module 610 and an authentication module 620.
Specifically, the acquisition module 610, for example, may perform operation S201 described above with reference to fig. 2, for acquiring the first biometric information for the operation body within the first acquisition area if the operation body exists in the first acquisition area.
The authentication module 620, for example, may perform operation S202 described above with reference to fig. 2, for performing identity authentication based on the first biometric information.
The data volume of the first biological characteristic information acquired aiming at the operation body in the first acquisition area is larger than the data volume of the second biological characteristic acquired aiming at the operation body in the second acquisition area, and the first biological characteristic and the second biological characteristic are biological characteristics of the same category.
According to an embodiment of the present disclosure, the information processing apparatus may further include a display module, for example, may perform operation S301 described above with reference to fig. 3, for displaying the first and second acquisition regions, wherein the first acquisition region corresponds to the first and second cameras, and the second acquisition region corresponds to the second camera or the first camera.
According to other embodiments of the present disclosure, the information processing apparatus 600 may further include a first obtaining module, based on the acquisition module 610 and the authentication module 620, for obtaining a call instruction, where the call instruction is used to invoke an identity recognition function module.
In these embodiments, the information processing apparatus 600 may further include a second obtaining module and a first responding module. The second obtaining module, for example, may perform operation S401 described above with reference to fig. 4, for obtaining a first call instruction, where the first call instruction is used to invoke the first identity recognition function module. The first responding module, for example, may perform operation S402 described above with reference to fig. 4, and is configured to display the first capture area in response to the first call instruction, where the first capture area corresponds to the first camera and the second camera.
In these embodiments, the information processing apparatus 600 may further include a third obtaining module and a second responding module. And the third obtaining module is used for obtaining a second calling instruction, and the second calling instruction is used for starting a second identity recognition function module. And the second response module is used for responding to the second calling instruction and displaying the second acquisition area, and the second acquisition area corresponds to the second camera or the first camera.
According to an embodiment of the present disclosure, the second acquisition region includes a first sub-acquisition region corresponding to the first camera and a second sub-acquisition region corresponding to the second camera, so that the first camera is used to obtain the second biometric information if it is determined that the operating body is located in the first sub-acquisition region, and the second camera is used to obtain the second biometric information if it is determined that the operating body is located in the second sub-acquisition region.
According to the embodiment of the disclosure, the first camera and the second camera are cameras arranged below the display screen, the first camera and the second camera are arranged in parallel, the first biological characteristic information and the second biological characteristic information are fingerprint information of the operation body, and the first camera and the second camera form 3D texture information of the operation body aiming at the fingerprint information collected by the operation body in the first collection area.
Any number of modules, sub-modules, units, sub-units, or at least part of the functionality of any number thereof according to embodiments of the present disclosure may be implemented in one module. Any one or more of the modules, sub-modules, units, and sub-units according to the embodiments of the present disclosure may be implemented by being split into a plurality of modules. Any one or more of the modules, sub-modules, units, sub-units according to embodiments of the present disclosure may be implemented at least in part as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented in any other reasonable manner of hardware or firmware by integrating or packaging a circuit, or in any one of or a suitable combination of software, hardware, and firmware implementations. Alternatively, one or more of the modules, sub-modules, units, sub-units according to embodiments of the disclosure may be implemented at least partly as a computer program module, which when executed, may perform a corresponding function.
For example, any number of the acquisition module 610 and the authentication module 620 may be combined in one module to be implemented, or any one of the modules may be split into multiple modules. Alternatively, at least part of the functionality of one or more of these modules may be combined with at least part of the functionality of the other modules and implemented in one module. According to an embodiment of the present disclosure, at least one of the acquisition module 610 and the authentication module 620 may be implemented at least partially as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented in hardware or firmware in any other reasonable manner of integrating or packaging a circuit, or in any one of three implementations of software, hardware, and firmware, or in a suitable combination of any of them. Alternatively, at least one of the acquisition module 610 and the authentication module 620 may be at least partially implemented as a computer program module, which when executed may perform a corresponding function.
Fig. 7 schematically shows a block diagram of an electronic device adapted to implement the above described method according to an embodiment of the present disclosure. The electronic device shown in fig. 7 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 7, the electronic device 700 includes a processor 710, a computer-readable storage medium 720, a biometric collector 730. The electronic device 700 may perform a method according to an embodiment of the present disclosure.
In particular, processor 710 may comprise, for example, a general purpose microprocessor, an instruction set processor and/or associated chipset, and/or a special purpose microprocessor (e.g., an Application Specific Integrated Circuit (ASIC)), and/or the like. The processor 710 may also include on-board memory for caching purposes. Processor 710 may be a single processing unit or a plurality of processing units for performing the different actions of the method flows according to embodiments of the present disclosure.
Computer-readable storage medium 720, for example, may be a non-volatile computer-readable storage medium, specific examples including, but not limited to: magnetic storage devices, such as magnetic tape or Hard Disk Drives (HDDs); optical storage devices, such as compact disks (CD-ROMs); a memory, such as a Random Access Memory (RAM) or a flash memory; and so on.
The computer-readable storage medium 720 may include a computer program 721, the computer program 721 may include code/computer-executable instructions that, when executed by the processor 710, cause the processor 710 to perform a method according to an embodiment of the disclosure, or any variation thereof.
The computer program 721 may be configured with, for example, computer program code comprising computer program modules. For example, in an example embodiment, code in computer program 721 may include one or more program modules, including 721A, modules 721B, … …, for example. It should be noted that the division and number of modules are not fixed, and those skilled in the art may use suitable program modules or program module combinations according to actual situations, so that the processor 710 may execute the method according to the embodiment of the present disclosure or any variation thereof when the program modules are executed by the processor 710.
According to an embodiment of the present disclosure, the processor 710 may interact with the biometric collector 730 to perform a method according to an embodiment of the present disclosure or any variation thereof.
According to an embodiment of the present invention, at least one of the acquisition module 610 and the authentication module 620 may be implemented as a computer program module as described with reference to fig. 7, which, when executed by the processor 710, may perform the respective operations described above.
According to an embodiment of the present disclosure, the electronic device 700 may further include a first camera and a second camera and a display screen. The display screen is used for displaying the first acquisition area and the second acquisition area, the first acquisition area corresponds to the first camera and the second camera, and the second acquisition area corresponds to the second camera.
The present disclosure also provides a computer-readable storage medium, which may be contained in the apparatus/device/system described in the above embodiments; or may exist separately and not be assembled into the device/apparatus/system. The computer-readable storage medium carries one or more programs which, when executed, implement a method according to an embodiment of the disclosure.
According to embodiments of the present disclosure, the computer-readable storage medium may be a non-volatile computer-readable storage medium, which may include, for example but is not limited to: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Those skilled in the art will appreciate that various combinations and/or combinations of features recited in the various embodiments and/or claims of the present disclosure can be made, even if such combinations or combinations are not expressly recited in the present disclosure. In particular, various combinations and/or combinations of the features recited in the various embodiments and/or claims of the present disclosure may be made without departing from the spirit or teaching of the present disclosure. All such combinations and/or associations are within the scope of the present disclosure.
While the disclosure has been shown and described with reference to certain exemplary embodiments thereof, it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the disclosure as defined by the appended claims and their equivalents. Accordingly, the scope of the present disclosure should not be limited to the above-described embodiments, but should be defined not only by the appended claims, but also by equivalents thereof.

Claims (10)

1. An information processing method, comprising:
if an operation body exists in a first acquisition area, acquiring first biological characteristic information aiming at the operation body in the first acquisition area;
performing identity authentication based on the first biological characteristic information;
the data volume of first biological characteristic information acquired aiming at an operation body in the first acquisition area is larger than that of second biological characteristic information acquired aiming at an operation body in a second acquisition area, the first biological characteristic and the second biological characteristic are biological characteristics of the same class, and the first biological characteristic and the second biological characteristic belong to the same operation body;
the first acquisition area is used for identity authentication at a first security level, the second acquisition area is used for identity authentication at a second security level, and the first security level is higher than the second security level.
2. The method of claim 1, further comprising:
and displaying the first acquisition area and the second acquisition area, wherein the first acquisition area corresponds to a first camera and a second camera, and the second acquisition area corresponds to the second camera or the first camera.
3. The method of claim 2, further comprising: and obtaining a calling instruction, wherein the calling instruction is used for starting the identity recognition function module.
4. The method of claim 1, further comprising:
obtaining a first call instruction, wherein the first call instruction is used for calling a first identity recognition function module;
and responding to the first calling instruction, and displaying the first acquisition area, wherein the first acquisition area corresponds to the first camera and the second camera.
5. The method of claim 4, further comprising:
obtaining a second call instruction, wherein the second call instruction is used for starting a second identity recognition function module;
and responding to the second calling instruction, and displaying the second acquisition area, wherein the second acquisition area corresponds to the second camera or the first camera.
6. The method of claim 4, further comprising:
obtaining a second call instruction, wherein the second call instruction is used for starting a second identity recognition function module;
and responding to the second calling instruction, displaying the second acquisition area, wherein the second acquisition area comprises a first sub-acquisition area and a second sub-acquisition area, the first sub-acquisition area corresponds to the first camera, and the second sub-acquisition area corresponds to the second camera, so that if the operation body is determined to be positioned in the first sub-acquisition area, the first camera is used for obtaining second biological characteristic information, and if the operation body is determined to be positioned in the second sub-acquisition area, the second camera is used for obtaining second biological characteristic information.
7. The method according to claim 2 or 4, wherein the first camera and the second camera are cameras disposed below a display screen, the first camera and the second camera are arranged side by side, the first biometric information and the second biometric information are fingerprint information of an operator, and the fingerprint information acquired by the first camera and the second camera for the operator in the first acquisition area constitutes 3D texture information of the operator.
8. An electronic device, comprising:
the biological characteristic collector is used for collecting biological characteristic information of the operation body;
a processor;
a storage device for storing one or more programs,
wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to:
if an operation body exists in a first acquisition area, acquiring first biological characteristic information aiming at the operation body in the first acquisition area;
performing identity authentication based on the first biological characteristic information;
the data volume of first biological characteristic information acquired aiming at an operation body in the first acquisition area is larger than that of second biological characteristics acquired aiming at an operation body in a second acquisition area, the first biological characteristics and the second biological characteristics are biological characteristics of the same category, and the first biological characteristics and the second biological characteristics belong to the same operation body;
the first acquisition area is used for identity authentication at a first security level, the second acquisition area is used for identity authentication at a second security level, and the first security level is higher than the second security level.
9. The electronic device of claim 8, further comprising:
a first camera and a second camera;
the display screen is used for displaying the first acquisition area and the second acquisition area, the first acquisition area corresponds to the first camera and the second camera, and the second acquisition area corresponds to the second camera.
10. A computer readable storage medium having stored thereon executable instructions which, when executed by a processor, cause the processor to perform the method of any one of claims 1 to 7.
CN201910830680.2A 2019-09-02 2019-09-02 Information processing method, electronic device, and readable storage medium Active CN110532751B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910830680.2A CN110532751B (en) 2019-09-02 2019-09-02 Information processing method, electronic device, and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910830680.2A CN110532751B (en) 2019-09-02 2019-09-02 Information processing method, electronic device, and readable storage medium

Publications (2)

Publication Number Publication Date
CN110532751A CN110532751A (en) 2019-12-03
CN110532751B true CN110532751B (en) 2022-05-31

Family

ID=68666597

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910830680.2A Active CN110532751B (en) 2019-09-02 2019-09-02 Information processing method, electronic device, and readable storage medium

Country Status (1)

Country Link
CN (1) CN110532751B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104378620A (en) * 2014-11-24 2015-02-25 联想(北京)有限公司 Image processing method and electronic device
CN107633235A (en) * 2017-09-27 2018-01-26 广东欧珀移动通信有限公司 Solve lock control method and Related product
CN108711186A (en) * 2018-06-19 2018-10-26 深圳阜时科技有限公司 Method and apparatus, identity recognition device and the electronic equipment of target object drawing
CN109190554A (en) * 2018-08-30 2019-01-11 深圳大学 It is a kind of based on fingerprint and to refer to the 3D identifying system and method for vein
CN109614865A (en) * 2018-11-06 2019-04-12 Oppo广东移动通信有限公司 Fingerprint identification method and Related product
WO2019088897A1 (en) * 2017-10-31 2019-05-09 Fingerprint Cards Ab Method of controlling an electronic device
CN209297320U (en) * 2018-09-21 2019-08-23 深圳市汇顶科技股份有限公司 Fingerprint identification device and electronic equipment
CN110175445A (en) * 2019-05-28 2019-08-27 Oppo广东移动通信有限公司 Fingerprint authentication method, device, electronic equipment and storage medium

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9176614B2 (en) * 2013-05-28 2015-11-03 Google Technology Holdings LLC Adapative sensing component resolution based on touch location authentication
CN106855939A (en) * 2016-11-15 2017-06-16 上海摩软通讯技术有限公司 A kind of fingerprint verification method and device
CN207458008U (en) * 2017-09-22 2018-06-05 云谷(固安)科技有限公司 Display screen and touch control device with fingerprint identification function
CN108647606B (en) * 2018-04-28 2020-07-14 武汉天马微电子有限公司 Display panel and display device
CN108920080B (en) * 2018-06-27 2021-11-02 努比亚技术有限公司 Fingerprint scanning method, mobile terminal and storage medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104378620A (en) * 2014-11-24 2015-02-25 联想(北京)有限公司 Image processing method and electronic device
CN107633235A (en) * 2017-09-27 2018-01-26 广东欧珀移动通信有限公司 Solve lock control method and Related product
WO2019088897A1 (en) * 2017-10-31 2019-05-09 Fingerprint Cards Ab Method of controlling an electronic device
CN108711186A (en) * 2018-06-19 2018-10-26 深圳阜时科技有限公司 Method and apparatus, identity recognition device and the electronic equipment of target object drawing
CN109190554A (en) * 2018-08-30 2019-01-11 深圳大学 It is a kind of based on fingerprint and to refer to the 3D identifying system and method for vein
CN209297320U (en) * 2018-09-21 2019-08-23 深圳市汇顶科技股份有限公司 Fingerprint identification device and electronic equipment
CN109614865A (en) * 2018-11-06 2019-04-12 Oppo广东移动通信有限公司 Fingerprint identification method and Related product
CN110175445A (en) * 2019-05-28 2019-08-27 Oppo广东移动通信有限公司 Fingerprint authentication method, device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN110532751A (en) 2019-12-03

Similar Documents

Publication Publication Date Title
US9734379B2 (en) Guided fingerprint enrollment
US9710630B2 (en) Electronic device and method of providing security using complex biometric information
US9672406B2 (en) Touchless fingerprinting acquisition and processing application for mobile devices
KR101872366B1 (en) Fingerprint enrollment using touch sensor data
US9778813B2 (en) Manipulating screen layers in multi-layer applications
EP3100194B1 (en) Dynamic keyboard and touchscreen biometrics
KR102108854B1 (en) Real-time object detection method and apparatus by deep learning network model
US9996726B2 (en) Feature identification using an RGB-NIR camera pair
CN106066991A (en) Fingerprint authentication method and equipment
US10339334B2 (en) Augmented reality captcha
CN106228054A (en) Auth method and device
CN108959884B (en) Human authentication verification device and method
CN106548201A (en) The training method of convolutional neural networks, image-recognizing method and device
US11119638B2 (en) Using face detection to update user interface orientation
US20210200992A1 (en) Techniques for robust anti-spoofing in biometrics using polarization cues for nir and visible wavelength band
US10551931B2 (en) Combination of fingerprint and device orientation to enhance security
US20150062005A1 (en) Method and system for providing user interaction when capturing content in an electronic device
CN110532751B (en) Information processing method, electronic device, and readable storage medium
CN110308821B (en) Touch response method and electronic equipment
US11170358B2 (en) System, method, and recording medium for identity fraud prevention in secure transactions using multi-factor verification
CN111274602A (en) Image characteristic information replacement method, device, equipment and medium
CN110809089A (en) Processing method and processing apparatus
WO2021162682A1 (en) Fingerprint sensors with reduced-illumination patterns
TW201933071A (en) Information processing system
US20210354658A1 (en) Protocol for touchless transactions and communications

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant