CN111079107A - Fingerprint identification method and device, electronic equipment and storage medium - Google Patents

Fingerprint identification method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN111079107A
CN111079107A CN201811216738.6A CN201811216738A CN111079107A CN 111079107 A CN111079107 A CN 111079107A CN 201811216738 A CN201811216738 A CN 201811216738A CN 111079107 A CN111079107 A CN 111079107A
Authority
CN
China
Prior art keywords
fingerprint
fingerprints
fingerprint information
combination
acquired
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811216738.6A
Other languages
Chinese (zh)
Inventor
刘楠
王笛
韩玲莉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Mobile Software Co Ltd
Original Assignee
Beijing Xiaomi Mobile Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xiaomi Mobile Software Co Ltd filed Critical Beijing Xiaomi Mobile Software Co Ltd
Priority to CN201811216738.6A priority Critical patent/CN111079107A/en
Publication of CN111079107A publication Critical patent/CN111079107A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The disclosure relates to a fingerprint identification method and device, an electronic device and a storage medium, wherein the method comprises the following steps: acquiring fingerprint information acquired in a fingerprint detection area; and based on the fingerprint information and the position for collecting the fingerprint information, carrying out identity verification on the source of the fingerprint information.

Description

Fingerprint identification method and device, electronic equipment and storage medium
Technical Field
The present disclosure relates to the field of terminal technologies, and in particular, to a fingerprint identification method and apparatus, an electronic device, and a storage medium.
Background
The fingerprint refers to uneven lines formed on the skin of the finger of the user, has the characteristics and uniqueness of being unchanged for life, and can quickly distinguish the identity information of the user. In the correlation technique, assembled the fingerprint identification module on more and more electronic equipment, can gather and discern user's fingerprint characteristic to realize the identity recognition function to the user fast.
Disclosure of Invention
The present disclosure provides a fingerprint identification method and apparatus, an electronic device, and a storage medium to solve the deficiencies in the related art.
According to a first aspect of the embodiments of the present disclosure, there is provided a fingerprint identification method, including:
acquiring fingerprint information acquired in a fingerprint detection area;
and based on the fingerprint information and the position for collecting the fingerprint information, carrying out identity verification on the source of the fingerprint information.
Optionally, the acquiring the fingerprint information collected in the fingerprint detection area includes:
when a trigger instruction for a specific operation is detected, fingerprint information acquired in a fingerprint detection area is acquired.
Optionally, the specific operation includes at least one of:
payment operation, screen unlocking, starting one or more application programs, switching to a specified contextual model, and sending an emergency message to a target object.
Optionally, the authenticating the source of the fingerprint information based on the fingerprint information and the location where the fingerprint information is collected includes:
determining a target sub-area corresponding to the fingerprint information in the fingerprint detection area;
and when the fingerprint information and the target sub-region are matched with the mapping relation between the fingerprint information and the sub-region recorded in the preset fingerprint combination, determining that the source side of the fingerprint information passes the verification.
Optionally, the authenticating the source of the fingerprint information based on the fingerprint information and the location where the fingerprint information is collected includes:
when the fingerprint information comprises a plurality of fingerprints, determining whether the fingerprints are matched with fingerprints in a preset fingerprint combination and whether corresponding positions and sequences are the same;
and when the fingerprints are matched with the fingerprints in the preset fingerprint combination and the corresponding positions and the corresponding sequences are the same, determining that the source side of the fingerprint information passes the verification.
Optionally, the determining whether the fingerprints in the plurality of fingerprints and the fingerprints in the preset fingerprint combination are matched and whether the corresponding positions and the corresponding sequences are the same includes:
when the first fingerprint in the plurality of fingerprints is acquired, determining the fingerprint combination which is matched with the first fingerprint in each preset fingerprint combination and is matched with the corresponding position;
and when other fingerprints except the first fingerprint in the plurality of fingerprints are acquired, sequentially identifying the other fingerprints according to the fingerprints, the sequence of the fingerprints and the positions of the fingerprints recorded by the determined fingerprint combination.
Optionally, the determining whether the fingerprints in the plurality of fingerprints and the fingerprints in the preset fingerprint combination are matched and whether the corresponding positions and the corresponding sequences are the same includes:
after all the fingerprints in the plurality of fingerprints are acquired, whether the recorded fingerprints, the sequence of the fingerprints and the positions of the fingerprints are matched with all the fingerprints is determined in each preset fingerprint combination.
According to a second aspect of the embodiments of the present disclosure, there is provided a fingerprint identification device, including:
an acquisition unit that acquires fingerprint information acquired in a fingerprint detection area;
and the verification unit is used for verifying the identity of the source of the fingerprint information based on the fingerprint information and the position for acquiring the fingerprint information.
Optionally, the obtaining unit includes:
and the acquisition subunit acquires the fingerprint information acquired in the fingerprint detection area when detecting a trigger instruction for a specific operation.
Optionally, the specific operation includes at least one of:
payment operation, screen unlocking, starting one or more application programs, switching to a specified contextual model, and sending an emergency message to a target object.
Optionally, the verification unit includes:
the first determining subunit is used for determining a target sub-area corresponding to the fingerprint information in the fingerprint detection area;
and the second determining subunit determines that the source side of the fingerprint information passes the verification when the fingerprint information and the target sub-region are matched with the mapping relation between the fingerprint information and the sub-region recorded in the preset fingerprint combination.
Optionally, the verification unit includes:
a third determining subunit that, when the fingerprint information includes a plurality of fingerprints, determines whether the plurality of fingerprints match fingerprints in a preset fingerprint combination, and whether the corresponding positions and orders are the same;
and the fourth determining subunit determines that the source side of the fingerprint information passes the verification when the plurality of fingerprints are matched with the fingerprints in the preset fingerprint combination and the corresponding positions and the corresponding sequences are the same.
Optionally, the third determining subunit includes:
the first determining module is used for determining fingerprint combinations which are matched with the first fingerprints of the fingerprints and are matched with corresponding positions in each preset fingerprint combination when the first fingerprints of the fingerprints are acquired;
and the identification module is used for sequentially identifying other fingerprints according to the fingerprints recorded by the determined fingerprint combination, the sequence of the fingerprints and the positions of the fingerprints when the other fingerprints except the first fingerprint in the plurality of fingerprints are acquired.
Optionally, the third determining subunit includes:
and the second determining module is used for determining whether the recorded fingerprints, the sequence of the fingerprints and the positions of the fingerprints are matched with all the fingerprints in each preset fingerprint combination after all the fingerprints in the plurality of fingerprints are acquired.
According to a third aspect of the embodiments of the present disclosure, there is provided an electronic apparatus including:
a processor;
a memory for storing processor-executable instructions;
wherein the processor implements the method as in any of the above embodiments by executing the executable instructions.
According to a fourth aspect of embodiments of the present disclosure, there is provided a computer-readable storage medium having stored thereon computer instructions which, when executed by a processor, implement the steps of the method as in any one of the above-mentioned embodiments.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects:
according to the embodiment, when the fingerprint-based identity authentication scheme is implemented, the fingerprint-based identity authentication method and the fingerprint-based identity authentication system are combined with the position of the acquired fingerprint, so that the source side can pass the identity authentication only under the condition that the acquired fingerprint and the position of the fingerprint in a fingerprint detection area are correct, and the safety of fingerprint identification is improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure.
FIG. 1 is a flow chart illustrating a method of fingerprinting in accordance with an exemplary embodiment.
FIG. 2A is a schematic diagram illustrating a fingerprint detection area according to an exemplary embodiment.
Fig. 2B is a schematic diagram illustrating sub-regions of a fingerprint detection area according to an example embodiment.
FIG. 3 is a flow chart illustrating another method of fingerprinting in accordance with an exemplary embodiment.
FIG. 4 is a diagram illustrating a fingerprinting according to an exemplary embodiment.
FIG. 5 is a flow chart illustrating another method of fingerprinting in accordance with an exemplary embodiment.
FIG. 6 is a block diagram illustrating a fingerprint recognition device according to an example embodiment.
Fig. 7-11 are block diagrams illustrating another fingerprint recognition device according to an example embodiment.
Fig. 12 is a schematic diagram illustrating a configuration of an apparatus for fingerprint recognition according to an exemplary embodiment.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present application, as detailed in the appended claims.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. As used in this application and the appended claims, the singular forms "a", "an", and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used herein refers to and encompasses any and all possible combinations of one or more of the associated listed items.
It is to be understood that although the terms first, second, third, etc. may be used herein to describe various information, such information should not be limited to these terms. These terms are only used to distinguish one type of information from another. For example, first information may also be referred to as second information, and similarly, second information may also be referred to as first information, without departing from the scope of the present application. The word "if" as used herein may be interpreted as "at … …" or "when … …" or "in response to a determination", depending on the context.
Fig. 1 is a flowchart illustrating a fingerprint identification method according to an exemplary embodiment, and the method, as shown in fig. 1, applied to an electronic device may include the following steps:
in step 102, fingerprint information collected within a fingerprint detection area is acquired.
In an embodiment, the fingerprint identification scheme of the present disclosure may be used to verify the identity of a user when the user performs a specific operation, thereby ensuring the security of the specific operation. Therefore, when a trigger instruction for a specific operation is detected, fingerprint information acquired in the fingerprint detection area can be acquired. Wherein the specific operation may include at least one of: payment operations, screen unlocking, launching one or more applications, switching to a specified contextual mode (e.g., conference mode, outdoor mode, do-not-disturb mode, etc.), sending an emergency message to the target object.
In an embodiment, be equipped with the fingerprint identification module on the electronic equipment, this fingerprint identification module forms fingerprint detection area on electronic equipment to be used for gathering fingerprint information, implementing fingerprint identification, and then realize the authentication to the user. For example, the fingerprint identification module may be a sub-screen fingerprint identification module, so that the fingerprint detection Area is formed in a visible Area (VA, View Area) of a display screen of the electronic device; alternatively, the fingerprint detection area may be located anywhere else on the electronic device, which is not limited by this disclosure. Wherein, fingerprint identification techniques such as optical fingerprint identification, ultrasonic fingerprint identification can be adopted to fingerprint identification module under the screen, and of course, this disclosure does not restrict this.
In step 104, the source of the fingerprint information is authenticated based on the fingerprint information and the location where the fingerprint information was collected.
In an embodiment, the fingerprint detection area can be a continuous area formed by the same fingerprint identification module, and the area of the fingerprint detection area can accommodate a plurality of fingers of a user to simultaneously implement touch, so that a plurality of fingerprints can be acquired simultaneously. As shown in fig. 2A, it is assumed that the mobile phone 2 is provided with a touch screen module and a fingerprint identification module, and the fingerprint identification module forms a fingerprint detection area 20 in a visible area VA of the touch screen module (i.e. an area below a dotted line in the visible area VA). As can be seen from fig. 2A, the area of the fingerprint detection area 20 is large, covering more than half of the area of the touch screen module. Of course, in other embodiments, the area of the fingerprint detection area 20 may be relatively smaller or relatively larger as long as it is ensured that it can detect a plurality of fingerprints of the user, which is not limited by the present disclosure. Through setting up fingerprint detection area 20 in the visual zone of touch-sensitive screen module for the fingerprint identification module need not to occupy cell-phone 2's panel side space, is convenient for realize that bigger screen accounts for than, forms or is close to forming "comprehensive screen effect". Meanwhile, by arranging the fingerprint detection area 20 with a larger area, a user can input fingerprints in the larger area, and the operation experience of the user is facilitated to be optimized. Moreover, when the area of the fingerprint detection area is large, especially when the fingerprint detection area is located in the middle area of the panel side or the back panel side of the electronic device, a user easily touches the fingerprint detection area with a finger in the process of holding the electronic device, so that the fingerprint detection area collects fingerprint information of the user, and the electronic device is unlocked by mistake or some application programs are opened by mistake. Therefore, by performing fingerprint recognition on a plurality of fingerprints, rather than performing fingerprint recognition on a single fingerprint, the occurrence probability of false unlocking or false opening can be greatly reduced. Of course, the fingerprint identification scheme of the present disclosure may also perform fingerprint identification (identifying fingerprint information and a location of a fingerprint) for a case of one fingerprint, so as to perform identity verification on a source of the fingerprint.
In one embodiment, when the area of the fingerprint detection area is large, the selectable positions may be different each time the user performs a touch operation on the fingerprint detection area. Therefore, by combining the positions of the collected fingerprints, the source side can pass identity verification only under the condition that the collected fingerprints and the positions of the fingerprints in the fingerprint detection area are correct, and the safety of fingerprint identification is improved.
Based on the fingerprint detection area 20 shown in fig. 2A, although the area of the fingerprint detection area is large enough for collecting a plurality of pieces of fingerprint information, the user does not necessarily perform a touch operation for collecting the fingerprint information at the same time. In one case, the fingerprint identification module can acquire all fingerprint information collected in the fingerprint detection area within a preset time period. Then, as long as ensure in this predetermine duration respectively through a plurality of fingers implement the touch, can make a plurality of fingerprints that the fingerprint identification module will correspond be applied to fingerprint identification operation once. If the preset time length is exceeded, the fingerprints may be divided into multiple fingerprint identification operations, so that fingerprint identification fails; or, when the number of the collected fingerprint information in the preset time length does not reach the preset number, the collected fingerprint information can be ignored. In another case, the fingerprint identification module can acquire a plurality of fingerprint information of the preset quantity of gathering in the fingerprint detection area. Then, as long as the number of the collected fingerprint information reaches the preset number, the collection can be stopped and the fingerprint identification process can be started. The specific values of the preset number and the preset duration can be flexibly set according to actual conditions, and the disclosure does not limit the specific values.
Therefore, when the fingerprint information includes a plurality of fingerprints, it may be determined whether the plurality of fingerprints match fingerprints in a preset fingerprint combination and whether the corresponding positions and orders are the same, and it may be determined that the originator of the fingerprint information has been authenticated when the plurality of fingerprints match fingerprints in the preset fingerprint combination and the corresponding positions and orders are the same.
In an embodiment, the fingerprint identification can be performed in real time during the process of acquiring the information of the plurality of fingerprints, that is, the fingerprint identification can be performed in real time during the process that the user performs a plurality of touch operations in the fingerprint detection area to input the plurality of fingerprints. As an exemplary embodiment, when the first fingerprint of the plurality of fingerprints is acquired, determining a fingerprint combination in which the first fingerprint of each preset fingerprint combination matches the first fingerprint of the plurality of fingerprints and the corresponding position matches; and when other fingerprints except the first fingerprint in the plurality of fingerprints are acquired, sequentially identifying the other fingerprints according to the fingerprints, the sequence of the fingerprints and the positions of the fingerprints recorded by the determined fingerprint combination. On the one hand, through combining the position of a plurality of fingerprints of gathering and the order between each fingerprint for only in the fingerprint of gathering, this fingerprint in the fingerprint detection area position and the order between each fingerprint all under the right circumstances, the user can pass through authentication, thereby has improved fingerprint identification's security. On the other hand, the fingerprint identification is carried out in real time in the process of inputting a plurality of fingerprints by the user, so that the verification failure can be determined when the fingerprints are not matched, the positions are wrong, the sequence is wrong and the like in the process of inputting a plurality of fingerprints by the user, the user can be informed of the fingerprint error (the user does not need to wait until the user inputs all the fingerprints with the preset number), the input of the fingerprints can be rapidly carried out again under the condition that the user is actually authorized and the fingerprint error is input due to mistaken touch, and the efficiency of identity verification of the user is improved.
In an embodiment, after the fingerprint identification operation is performed after the user performs multiple touch operations on the fingerprint detection area to input all fingerprints, the fingerprint identification operation is performed. As an exemplary embodiment, after all fingerprints in the plurality of fingerprints are acquired, it may be determined whether there is a fingerprint combination in which the recorded fingerprints, the order of the fingerprints, and the positions of the fingerprints all match the fingerprints in each preset fingerprint combination. Further, if there is a fingerprint combination in which the recorded fingerprint information, the order of the recorded fingerprints, and the position of the recorded fingerprints are all matched with the plurality of fingerprint information, it may be determined that the authentication passes, otherwise it may be determined that the authentication fails.
For the determination of the position, as shown in fig. 2B, the fingerprint detection area 20 may be divided into a plurality of sub-areas in advance. Then, when the acquired fingerprint is located in any sub-region, the position of the acquired fingerprint can be defined by using the any sub-region. As an exemplary embodiment, a target sub-region corresponding to the fingerprint information in the fingerprint detection region may be determined, and when the fingerprint information and the target sub-region match with the mapping relationship between the fingerprint information and the sub-region recorded in the preset fingerprint combination, it is determined that the source side of the fingerprint information has passed the verification. For example, the fingerprint detection area 20 may be divided into 9 sub-areas numbered 1-9. For example, the user inputs a fingerprint by touching the sub-area 2 with a finger, and then the position of the input fingerprint is the sub-area 2 (the position of the fingerprint can be detected by the touch screen module). Of course, the number and shape of the sub-regions of the fingerprint detection region 20 can be flexibly set according to practical situations, and the disclosure does not limit this.
For ease of understanding, the fingerprint identification scheme of the present disclosure is described in detail below with reference to examples and the accompanying drawings.
Referring to fig. 3, fig. 3 is a flow chart illustrating another method of fingerprinting in accordance with an exemplary embodiment. As shown in fig. 3, the method is applied to an electronic device, and may include the following steps:
in step 302, a payment triggering instruction is detected.
In an embodiment, the electronic device may acquire fingerprint information collected within a fingerprint detection area when a payment triggering instruction for a payment operation is detected. For example, when detecting payment trigger command, fingerprint identification module under the openable screen is in order to gather the fingerprint information that the user passes through touch operation input in fingerprint detection area.
In step 303, first fingerprint information is collected.
In step 306, a fingerprint combination (hereinafter referred to as a target fingerprint combination) is searched for, where the first fingerprint information matches the acquired first fingerprint information and the corresponding position also matches.
In an embodiment, fingerprint information, the position of fingerprint combination record derive from the standard fingerprint that the authorized user entered through fingerprint identification module under the screen in advance. In the process of recording the standard fingerprint, the fingerprint information of the standard fingerprint and the position of the standard fingerprint can be recorded, so that the fingerprint combination is established. Based on the fingerprint combination record with the fingerprint information and the corresponding position, the fingerprint identification scheme of the present disclosure requires the user to input the fingerprint information in the designated area (i.e. designated position) of the fingerprint detection area, so that the illegal user needs to obtain the standard fingerprint and the corresponding position of the authorized user (the user can pass the identity verification only under the condition that the acquired fingerprint and the position of the fingerprint are both correct), thereby promoting the implementation difficulty and cost of the illegal user, and contributing to promoting the security guarantee of the authorized user. Further, when authorizing the user and logging in standard fingerprint through fingerprint identification module under the screen in advance, can log in a plurality of standard fingerprints. Then, fingerprint information of each standard fingerprint, a location of each standard fingerprint, and a sequence of each standard fingerprint may be recorded, thereby creating a fingerprint combination. In other words, in this case, the user needs to input the fingerprint information in the designated area (i.e., designated position) of the fingerprint detection area in sequence to pass the authentication (i.e., the user can pass the authentication only when the fingerprint information of the fingerprint, the position of the fingerprint, and the sequence of the fingerprint acquired by the fingerprint identification module are all correct), and even if the illegal user acquires the fingerprint of the authorized user, the user cannot pass the authentication if the position or the sequence of the input fingerprint is wrong, so that the implementation difficulty and the cost of the illegal user are improved, the security of operations such as payment and the like which need to be subjected to the authentication is improved, and the security guarantee of the authorized user is facilitated. Of course, the order dimension may not be considered, i.e., the fingerprint and the location of the fingerprint match to pass the verification, which is not limited by this disclosure.
In an embodiment, to the condition that the authorized user enters a plurality of standard fingerprints through fingerprint identification module under the screen, can carry out fingerprint identification in real time at the in-process of gathering a plurality of fingerprint information, namely the user carries out touch operation many times at the fingerprint detection area and carries out fingerprint identification in real time with the in-process of inputing a plurality of fingerprints. By carrying out fingerprint identification in real time in the process of inputting a plurality of fingerprints by a user, once the fingerprints are not matched, the positions are wrong, the sequence is wrong and the like in the process of inputting a plurality of fingerprints by the user (at the moment, the number of the fingerprints input by the user may not reach the preset number), the verification failure can be determined, so that the user can be informed of the fingerprint error, and under the condition that the fingerprint error is input because of error touch in fact, the user is an authorized user, the input of the fingerprints can be rapidly carried out again, so that the efficiency of carrying out identity verification by the user is improved.
In step 308, if the target fingerprint combination is found, go to step 312, otherwise go to step 310.
In step 310, it is determined that the authentication failed.
In one embodiment, after the authentication failure is determined, a corresponding notification message may be displayed to inform the user of the authentication failure.
In step 312, fingerprint information other than the first fingerprint information is collected.
In step 314, if the fingerprint information recorded in the corresponding order in the target fingerprint combination and the position corresponding to the fingerprint information match, step 316 is performed, otherwise, step 310 is performed.
In step 316, if all the fingerprint information recorded in the target fingerprint combination is matched, step 318 is performed, otherwise, step 312 is performed.
In step 318, a payment operation is performed.
For example, assume that the fingerprint combinations entered by the authorized user of the mobile phone 2 through the underscreen fingerprint identification module in advance are shown in table 1:
Figure BDA0001833734000000101
Figure BDA0001833734000000111
TABLE 1
As shown in fig. 4, the fingerprint 201 is gathered in subregion 2 in proper order to the fingerprint identification module under the screen, gather fingerprint 202 in subregion 5 to and gather fingerprint 202 in subregion 7. Assume that fingerprint 201 matches standard fingerprint a and fingerprint 202 matches standard fingerprint B. Then fingerprint combination 1 can be found through step 304-.
Referring to fig. 5, fig. 5 is a flow chart illustrating another method of fingerprinting in accordance with an exemplary embodiment. As shown in fig. 5, the method is applied to an electronic device, and may include the following steps:
in step 502, an unlock trigger instruction is detected.
In step 504, a plurality of fingerprint information is collected.
In an embodiment, when the electronic device (in the screen locking state) detects an unlocking trigger instruction for an unlocking operation, fingerprint information collected in a fingerprint detection area may be acquired. For example, when an unlocking trigger instruction is detected, the screen lower fingerprint identification module can be opened to collect all fingerprint information input by a user through touch operation in a fingerprint detection area. In a case, all fingerprint information that the fingerprint identification module can acquire in the fingerprint detection area gather in predetermineeing the duration. Then, as long as ensure in this predetermine duration respectively through a plurality of fingers implement the touch, can make a plurality of fingerprints that the fingerprint identification module will correspond be applied to fingerprint identification operation once. If the preset time length is exceeded, the fingerprints may be divided into multiple fingerprint identification operations, so that fingerprint identification fails; or, when the number of the collected fingerprint information in the preset time length does not reach the preset number, the collected fingerprint information can be ignored. In another case, the fingerprint identification module can acquire a plurality of fingerprint information of the preset quantity of gathering in the fingerprint detection area. Then, as long as the number of the collected fingerprint information reaches the preset number, the collection can be stopped and the fingerprint identification process can be started. The specific values of the preset number and the preset duration can be flexibly set according to actual conditions, and the disclosure does not limit the specific values.
In step 506, if the fingerprint information, the fingerprint position and the fingerprint sequence recorded in the fingerprint combination are all matched, step 508 is performed, otherwise, step 510 is performed.
In step 508, the screen is unlocked.
In step 510, it is determined that authentication failed.
In one embodiment, after the authentication failure is determined, a corresponding notification message may be displayed to inform the user of the authentication failure.
For example, assume that the fingerprint combinations pre-entered by the authorized user of the handset 2 are shown in table 2:
Figure BDA0001833734000000121
TABLE 2
In one case, it is assumed that a fingerprint a is acquired in the sub-area 1, a fingerprint b is acquired in the sub-area 1, and a fingerprint c is acquired in the sub-area 8 in sequence; wherein fingerprint a matches standard fingerprint A, fingerprint B matches standard fingerprint B, and fingerprint C matches standard fingerprint C. Then fingerprint combination 4 may be found, via step 506, to determine that the user's fingerprint identification operation is verified. In another case, it is assumed that the fingerprint c is acquired in the sub-area 7, the fingerprint b is acquired in the sub-area 8, and the fingerprint a is acquired in the sub-area 6 in sequence; then, the fingerprint combination matching with the fingerprint combination cannot be found through step 506 (although the fingerprint information matches, the position of the fingerprint a is the sub-area 6, not the sub-area 9), so that the user is determined to have failed the fingerprint identification operation verification.
Corresponding to the embodiment of the fingerprint identification method, the disclosure also provides an embodiment of a fingerprint identification device.
FIG. 6 is a block diagram illustrating a fingerprint recognition device according to an example embodiment. Referring to fig. 6, the apparatus may include:
an acquisition unit 61 configured to acquire fingerprint information acquired within a fingerprint detection area;
and the verification unit 62 is configured to verify the identity of the source of the fingerprint information based on the fingerprint information and the position where the fingerprint information is acquired.
As shown in fig. 7, fig. 7 is a block diagram of another fingerprint identification device according to an exemplary embodiment, and the embodiment is based on the foregoing embodiment shown in fig. 6, and the obtaining unit 61 may include:
the acquiring subunit 611 is configured to acquire fingerprint information acquired in the fingerprint detection area when a trigger instruction for a specific operation is detected.
Optionally, the specific operation includes at least one of:
payment operation, screen unlocking, starting one or more application programs, switching to a specified contextual model, and sending an emergency message to a target object.
As shown in fig. 8, fig. 8 is a block diagram of another fingerprint identification device according to an exemplary embodiment, which is based on the foregoing embodiment shown in fig. 6, and the verification unit 62 may include:
a first determining subunit 621 configured to determine a target sub-area corresponding to the fingerprint information in the fingerprint detection area;
a second determining subunit 622, configured to determine that the source side of the fingerprint information is verified when the fingerprint information and the target sub-area match the mapping relationship between the fingerprint information and the sub-area recorded in the preset fingerprint combination.
It should be noted that, the structures of the first determining subunit 621 and the second determining subunit 622 in the apparatus embodiment shown in fig. 8 may also be included in the apparatus embodiment of fig. 7, and the disclosure is not limited thereto.
As shown in fig. 9, fig. 9 is a block diagram of another fingerprint identification device according to an exemplary embodiment, which is based on the foregoing embodiment shown in fig. 6, and the verification unit 62 may include:
a third determining subunit 623 configured to, when the fingerprint information includes a plurality of fingerprints, determine whether the plurality of fingerprints match fingerprints in a preset fingerprint combination and whether the corresponding positions and orders are the same;
a fourth determining subunit 624, configured to determine that the source side of the fingerprint information verifies when the plurality of fingerprints match the fingerprints in the preset fingerprint combination and the corresponding positions and sequences are the same.
It should be noted that, the structures of the third determining subunit 623 and the fourth determining subunit 624 in the apparatus embodiment shown in fig. 9 may also be included in the apparatus embodiments of fig. 7 to 8, and the disclosure is not limited thereto.
As shown in fig. 10, fig. 10 is a block diagram of another fingerprint identification device according to an exemplary embodiment, which is based on the foregoing embodiment shown in fig. 9, and the third determining subunit 623 may include:
a first determining module 6231, configured to determine, when the first fingerprint of the plurality of fingerprints is acquired, a fingerprint combination in which the first fingerprint of each preset fingerprint combination matches the first fingerprint of the plurality of fingerprints and the corresponding position matches;
an identifying module 6232, configured to, when other fingerprints than the first fingerprint are acquired, sequentially identify the other fingerprints according to the determined fingerprints recorded in the fingerprint combination, the order of the fingerprints, and the positions of the fingerprints.
As shown in fig. 11, fig. 11 is a block diagram of another fingerprint identification device according to an exemplary embodiment, which is based on the foregoing embodiment shown in fig. 9, and the third determining subunit 623 may include:
the second determining module 6233, after all the fingerprints in the plurality of fingerprints are acquired, determines whether there exists a fingerprint combination in which the recorded fingerprints, the order of the fingerprints, and the positions of the fingerprints all match with all the fingerprints in each preset fingerprint combination.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
For the device embodiments, since they substantially correspond to the method embodiments, reference may be made to the partial description of the method embodiments for relevant points. The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules can be selected according to actual needs to achieve the purpose of the disclosed solution. One of ordinary skill in the art can understand and implement it without inventive effort.
Correspondingly, the present disclosure also provides an information display device, comprising: a processor; a memory for storing processor-executable instructions; the processor is configured to implement the fingerprint identification method as in any of the above embodiments, for example, the method may include: acquiring fingerprint information acquired in a fingerprint detection area; and based on the fingerprint information and the position for collecting the fingerprint information, carrying out identity verification on the source of the fingerprint information.
Accordingly, the present disclosure also provides a terminal comprising a memory, and one or more programs, wherein the one or more programs are stored in the memory, and configured to be executed by one or more processors, the one or more programs including instructions for implementing the fingerprint identification method according to any of the above embodiments, such as the method may include: acquiring fingerprint information acquired in a fingerprint detection area; and based on the fingerprint information and the position for collecting the fingerprint information, carrying out identity verification on the source of the fingerprint information.
Fig. 12 is a block diagram illustrating an apparatus 1200 for fingerprint recognition, according to an example embodiment. For example, the apparatus 1200 may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, an exercise device, a personal digital assistant, and the like.
Referring to fig. 12, the apparatus 1200 may include one or more of the following components: processing component 1202, memory 1204, power component 1206, multimedia component 1208, audio component 1210, input/output (I/O) interface 1212, sensor component 1214, and communications component 1216.
The processing component 1202 generally controls overall operation of the apparatus 1200, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing components 1202 may include one or more processors 1220 to execute instructions to perform all or a portion of the steps of the methods described above. Further, the processing component 1202 can include one or more modules that facilitate interaction between the processing component 1202 and other components. For example, the processing component 1202 can include a multimedia module to facilitate interaction between the multimedia component 1208 and the processing component 1202.
The memory 1204 is configured to store various types of data to support operation at the apparatus 1200. Examples of such data include instructions for any application or method operating on the device 1200, contact data, phonebook data, messages, pictures, videos, and so forth. The memory 1204 may be implemented by any type or combination of volatile or non-volatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
A power supply component 1206 provides power to the various components of the device 1200. Power components 1206 may include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for apparatus 1200.
The multimedia components 1208 include a screen that provides an output interface between the device 1200 and a user. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 1208 includes a front facing camera and/or a rear facing camera. The front camera and/or the rear camera may receive external multimedia data when the apparatus 1200 is in an operation mode, such as a photographing mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
Audio component 1210 is configured to output and/or input audio signals. For example, audio component 1210 includes a Microphone (MIC) configured to receive external audio signals when apparatus 1200 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may further be stored in the memory 1204 or transmitted via the communication component 1216. In some embodiments, audio assembly 1210 further includes a speaker for outputting audio signals.
The I/O interface 1212 provides an interface between the processing component 1202 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The sensor assembly 1214 includes one or more sensors for providing various aspects of state assessment for the apparatus 1200. For example, the sensor assembly 1214 may detect an open/closed state of the apparatus 1200, the relative positioning of the components, such as a display and keypad of the apparatus 1200, the sensor assembly 1214 may also detect a change in the position of the apparatus 1200 or a component of the apparatus 1200, the presence or absence of user contact with the apparatus 1200, orientation or acceleration/deceleration of the apparatus 1200, and a change in the temperature of the apparatus 1200. The sensor assembly 1214 may include a proximity sensor configured to detect the presence of a nearby object in the absence of any physical contact. The sensor assembly 1214 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 1214 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communications component 1216 is configured to facilitate communications between the apparatus 1200 and other devices in a wired or wireless manner. The apparatus 1200 may access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof. In an exemplary embodiment, the communication component 1216 receives the broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communications component 1216 further includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the apparatus 1200 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors or other electronic components for performing the above-described methods.
In an exemplary embodiment, a non-transitory computer readable storage medium is also provided that includes instructions, such as the memory 1204 that includes instructions, that are executable by the processor 1220 of the device 1200 to perform the fingerprinting method described above. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (16)

1. A fingerprint identification method, comprising:
acquiring fingerprint information acquired in a fingerprint detection area;
and based on the fingerprint information and the position for collecting the fingerprint information, carrying out identity verification on the source of the fingerprint information.
2. The method of claim 1, wherein the acquiring fingerprint information collected in a fingerprint detection area comprises:
when a trigger instruction for a specific operation is detected, fingerprint information acquired in a fingerprint detection area is acquired.
3. The method of claim 2, wherein the specific operation comprises at least one of:
payment operation, screen unlocking, starting one or more application programs, switching to a specified contextual model, and sending an emergency message to a target object.
4. The method of claim 1, wherein the authenticating the source of the fingerprint information based on the fingerprint information and a location from which the fingerprint information was collected comprises:
determining a target sub-area corresponding to the fingerprint information in the fingerprint detection area;
and when the fingerprint information and the target sub-region are matched with the mapping relation between the fingerprint information and the sub-region recorded in the preset fingerprint combination, determining that the source side of the fingerprint information passes the verification.
5. The method of claim 1, wherein the authenticating the source of the fingerprint information based on the fingerprint information and a location from which the fingerprint information was collected comprises:
when the fingerprint information comprises a plurality of fingerprints, determining whether the fingerprints are matched with fingerprints in a preset fingerprint combination and whether corresponding positions and sequences are the same;
and when the fingerprints are matched with the fingerprints in the preset fingerprint combination and the corresponding positions and the corresponding sequences are the same, determining that the source side of the fingerprint information passes the verification.
6. The method of claim 5, wherein determining whether the plurality of fingerprints match fingerprints in the predetermined fingerprint combination and whether the corresponding positions and sequences are the same comprises:
when the first fingerprint in the plurality of fingerprints is acquired, determining the fingerprint combination which is matched with the first fingerprint in each preset fingerprint combination and is matched with the corresponding position;
and when other fingerprints except the first fingerprint in the plurality of fingerprints are acquired, sequentially identifying the other fingerprints according to the fingerprints, the sequence of the fingerprints and the positions of the fingerprints recorded by the determined fingerprint combination.
7. The method of claim 5, wherein determining whether the plurality of fingerprints match fingerprints in the predetermined fingerprint combination and whether the corresponding positions and sequences are the same comprises:
after all the fingerprints in the plurality of fingerprints are acquired, whether the recorded fingerprints, the sequence of the fingerprints and the positions of the fingerprints are matched with all the fingerprints is determined in each preset fingerprint combination.
8. A fingerprint recognition device, comprising:
an acquisition unit that acquires fingerprint information acquired in a fingerprint detection area;
and the verification unit is used for verifying the identity of the source of the fingerprint information based on the fingerprint information and the position for acquiring the fingerprint information.
9. The apparatus of claim 8, wherein the obtaining unit comprises:
and the acquisition subunit acquires the fingerprint information acquired in the fingerprint detection area when detecting a trigger instruction for a specific operation.
10. The apparatus of claim 9, wherein the specific operation comprises at least one of:
payment operation, screen unlocking, starting one or more application programs, switching to a specified contextual model, and sending an emergency message to a target object.
11. The apparatus of claim 8, wherein the authentication unit comprises:
the first determining subunit is used for determining a target sub-area corresponding to the fingerprint information in the fingerprint detection area;
and the second determining subunit determines that the source side of the fingerprint information passes the verification when the fingerprint information and the target sub-region are matched with the mapping relation between the fingerprint information and the sub-region recorded in the preset fingerprint combination.
12. The apparatus of claim 8, wherein the authentication unit comprises:
a third determining subunit that, when the fingerprint information includes a plurality of fingerprints, determines whether the plurality of fingerprints match fingerprints in a preset fingerprint combination, and whether the corresponding positions and orders are the same;
and the fourth determining subunit determines that the source side of the fingerprint information passes the verification when the plurality of fingerprints are matched with the fingerprints in the preset fingerprint combination and the corresponding positions and the corresponding sequences are the same.
13. The apparatus of claim 12, wherein the third determining subunit comprises:
the first determining module is used for determining fingerprint combinations which are matched with the first fingerprints of the fingerprints and are matched with corresponding positions in each preset fingerprint combination when the first fingerprints of the fingerprints are acquired;
and the identification module is used for sequentially identifying other fingerprints according to the fingerprints recorded by the determined fingerprint combination, the sequence of the fingerprints and the positions of the fingerprints when the other fingerprints except the first fingerprint in the plurality of fingerprints are acquired.
14. The apparatus of claim 12, wherein the third determining subunit comprises:
and the second determining module is used for determining whether the recorded fingerprints, the sequence of the fingerprints and the positions of the fingerprints are matched with all the fingerprints in each preset fingerprint combination after all the fingerprints in the plurality of fingerprints are acquired.
15. An electronic device, comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor implements the method of any one of claims 1-7 by executing the executable instructions.
16. A computer-readable storage medium having stored thereon computer instructions, which when executed by a processor, perform the steps of the method according to any one of claims 1-7.
CN201811216738.6A 2018-10-18 2018-10-18 Fingerprint identification method and device, electronic equipment and storage medium Pending CN111079107A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811216738.6A CN111079107A (en) 2018-10-18 2018-10-18 Fingerprint identification method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811216738.6A CN111079107A (en) 2018-10-18 2018-10-18 Fingerprint identification method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN111079107A true CN111079107A (en) 2020-04-28

Family

ID=70309126

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811216738.6A Pending CN111079107A (en) 2018-10-18 2018-10-18 Fingerprint identification method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111079107A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116721489A (en) * 2023-08-11 2023-09-08 南京财经大学 Intelligent lock control data processing method and device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105069341A (en) * 2015-07-31 2015-11-18 努比亚技术有限公司 Fingerprint identification apparatus and method
CN105069343A (en) * 2015-08-26 2015-11-18 宇龙计算机通信科技(深圳)有限公司 Fingerprint verification method, fingerprint verification apparatus and terminal
CN105117630A (en) * 2015-08-21 2015-12-02 宇龙计算机通信科技(深圳)有限公司 Fingerprint authentication method, fingerprint authentication apparatus, and terminal
CN105160315A (en) * 2015-08-31 2015-12-16 宇龙计算机通信科技(深圳)有限公司 Fingerprint verification method and device and terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105069341A (en) * 2015-07-31 2015-11-18 努比亚技术有限公司 Fingerprint identification apparatus and method
CN105117630A (en) * 2015-08-21 2015-12-02 宇龙计算机通信科技(深圳)有限公司 Fingerprint authentication method, fingerprint authentication apparatus, and terminal
CN105069343A (en) * 2015-08-26 2015-11-18 宇龙计算机通信科技(深圳)有限公司 Fingerprint verification method, fingerprint verification apparatus and terminal
CN105160315A (en) * 2015-08-31 2015-12-16 宇龙计算机通信科技(深圳)有限公司 Fingerprint verification method and device and terminal

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116721489A (en) * 2023-08-11 2023-09-08 南京财经大学 Intelligent lock control data processing method and device
CN116721489B (en) * 2023-08-11 2023-10-13 南京财经大学 Intelligent lock control data processing method and device

Similar Documents

Publication Publication Date Title
US9904774B2 (en) Method and device for locking file
EP3012766B1 (en) Method and apparatus for processing terminal anomaly
CN104866750B (en) Using startup method and apparatus
CN104850769B (en) Operation executes method and device
CN106709399B (en) Fingerprint identification method and device
CN105654302B (en) Payment method and device
CN107391995B (en) Unlocking operation processing method and device
CN110675539B (en) Identity verification method and device, electronic equipment and storage medium
CN104112091A (en) File locking method and device
CN104794382A (en) Application starting method and device
CN105389516A (en) Sensitive picture reminding method and apparatus
CN109324863B (en) Fingerprint identification method and device and computer readable storage medium
CN109359458B (en) Application unlocking method and device and computer readable storage medium
US20180144176A1 (en) Fingerprint template acquisition method and device
US10515224B2 (en) Method, device and storage medium for printing information
CN105069426A (en) Similar picture determining method and apparatus
CN105491236A (en) Terminal unlocking method and device
CN104391712A (en) Shutdown method and device
CN106066763B (en) Terminal unlocking method and device
CN104899501A (en) Dialog list display method and device and terminal
CN108319419B (en) Method and device for starting application
US10095911B2 (en) Methods, devices, and computer-readable mediums for verifying a fingerprint
CN111079108A (en) Fingerprint identification method and device, electronic equipment and storage medium
CN106570381B (en) Fingerprint unlocking method and device
CN110929550B (en) Fingerprint identification method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination