WO2020087481A1 - Application control method, computer readable storage medium, and electronic device - Google Patents

Application control method, computer readable storage medium, and electronic device Download PDF

Info

Publication number
WO2020087481A1
WO2020087481A1 PCT/CN2018/113562 CN2018113562W WO2020087481A1 WO 2020087481 A1 WO2020087481 A1 WO 2020087481A1 CN 2018113562 W CN2018113562 W CN 2018113562W WO 2020087481 A1 WO2020087481 A1 WO 2020087481A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint feature
application
target interface
application icon
fingerprint
Prior art date
Application number
PCT/CN2018/113562
Other languages
French (fr)
Chinese (zh)
Inventor
申泽奇
Original Assignee
深圳市欢太科技有限公司
Oppo广东移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市欢太科技有限公司, Oppo广东移动通信有限公司 filed Critical 深圳市欢太科技有限公司
Priority to CN201880098262.2A priority Critical patent/CN112771487B/en
Priority to PCT/CN2018/113562 priority patent/WO2020087481A1/en
Publication of WO2020087481A1 publication Critical patent/WO2020087481A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance

Definitions

  • This application relates to the field of computer communication technology, and in particular, to an application control method, a non-volatile computer-readable storage medium, and an electronic device.
  • electronic devices can increase the security verification mechanism to achieve the security of private spaces. For example, when the application icon is clicked, the electronic device can perform verification by requesting the user to input a digital password, a pattern password, or a fingerprint, etc. When the verification is successful, the private space is opened.
  • the security verification mechanism of the traditional method has a problem of low ease of use.
  • Various embodiments according to the present application provide an application control method, a non-volatile computer-readable storage medium, and an electronic device.
  • An application control method including:
  • the first fingerprint feature matches the first pre-stored fingerprint feature, display a first target interface corresponding to the application icon, and when the first fingerprint feature does not match the first pre-stored fingerprint feature, Displaying a second target interface corresponding to the application icon.
  • the first fingerprint feature matches the first pre-stored fingerprint feature, display a first target interface corresponding to the application icon, and when the first fingerprint feature does not match the first pre-stored fingerprint feature, Displaying a second target interface corresponding to the application icon.
  • An electronic device includes a memory and a processor.
  • the memory stores computer-readable instructions.
  • the processor causes the processor to perform the following operations:
  • the first fingerprint feature matches the first pre-stored fingerprint feature, display a first target interface corresponding to the application icon, and when the first fingerprint feature does not match the first pre-stored fingerprint feature, Displaying a second target interface corresponding to the application icon.
  • the application icon By acquiring the first fingerprint feature detected when the application icon is touched, it is detected whether the first fingerprint feature matches the first pre-stored fingerprint feature, and when the first fingerprint feature matches the first pre-stored fingerprint feature, the application icon is displayed Corresponding to the first target interface, when the first fingerprint feature does not match the first pre-stored fingerprint feature, the second target interface corresponding to the application icon is displayed. Since the fingerprint can be detected and matched while touching the application icon, the corresponding interface is displayed according to the matching result, and the verification can be completed and the corresponding interface can be displayed without the user's perception, which can improve the ease of use.
  • FIG. 1 is an application environment diagram of an application control method in an embodiment
  • FIG. 3 is a flowchart showing a first target interface in an embodiment
  • FIG. 6 is a flowchart of acquiring a first fingerprint feature in an embodiment
  • FIG. 7 is a schematic diagram of an interface showing application icons on a display screen in an embodiment
  • FIG. 8 is a schematic diagram of a first target interface in an embodiment
  • FIG. 9 is a schematic diagram of a second target interface in an embodiment
  • FIG. 10 is a structural block diagram of an application control device in an embodiment
  • FIG. 11 is a structural block diagram of an electronic device in an embodiment
  • FIG. 12 is a block diagram of a partial structure of a mobile phone in an embodiment.
  • first, second, etc. used in this application may be used herein to describe various elements, but these elements are not limited by these terms. These terms are only used to distinguish the first element from another element.
  • the first fingerprint feature may be referred to as the second fingerprint feature, and similarly, the second fingerprint feature may be referred to as the first fingerprint feature.
  • Both the first fingerprint feature and the second fingerprint feature are fingerprint features, but they are not the same fingerprint feature.
  • FIG. 1 is an application environment diagram of an application control method in an embodiment.
  • the application environment includes an electronic device 110.
  • the electronic device 110 may acquire the first fingerprint feature detected when the application icon is touched, detect whether the first fingerprint feature matches the first pre-stored fingerprint feature, and when the first fingerprint feature matches the first pre-stored fingerprint feature , The first target interface corresponding to the application icon is displayed, and when the first fingerprint feature does not match the first pre-stored fingerprint feature, the second target interface corresponding to the application icon is displayed.
  • the above-mentioned electronic device 110 may be a mobile phone, a computer, a wearable device, etc., which is not limited herein.
  • FIG. 2 is a flowchart of an application control method in an embodiment.
  • the application control method in this embodiment is described by taking the electronic device 110 running in FIG. 1 as an example.
  • the application control method includes operations 202 to 206. among them:
  • Operation 202 Obtain the first fingerprint feature detected when the application icon is touched.
  • An application program refers to a computer program that can perform specific tasks.
  • the application program can be displayed on the display screen of the electronic device through the application program icon, and the user starts the application program by touching the application program icon.
  • the application icon is an icon that provides an entrance to the application.
  • the electronic device can start the corresponding application when the application icon is touched.
  • the application icon can be displayed on the desktop of the electronic device or stored in the application folder.
  • Fingerprint features refer to the lines created by the unevenness of the skin on the front of the finger tips. The lines are regularly arranged to form different patterns.
  • the first fingerprint feature is the fingerprint feature corresponding to the finger touching the application icon.
  • the electronic device may acquire the first fingerprint feature corresponding to the finger touching the application icon when the application icon is touched. Specifically, when the application icon is touched, the electronic device illuminates the fingerprint texture of the touch finger according to the light emitted from the display screen, and the fingerprint emits light through the display screen to return to the sensor, thereby acquiring the first fingerprint feature.
  • Operation 204 detecting whether the first fingerprint feature matches the first pre-stored fingerprint feature.
  • the first pre-stored fingerprint feature is pre-collected and stored in the electronic device.
  • the first pre-stored fingerprint feature may be a pre-collected fingerprint feature of the electronic device holder.
  • the electronic device may pre-store different first pre-stored fingerprint features for different application icons, or pre-store the same first pre-stored fingerprint features for different application icons.
  • the electronic device detects whether the first fingerprint feature matches the first pre-stored fingerprint feature, that is, compares the first fingerprint feature with the first pre-stored fingerprint feature to determine whether the two belong to the same fingerprint. Specifically, the electronic device can match the first fingerprint feature with the first pre-stored fingerprint feature corresponding to the pattern, fingerprint form, fingerprint feature point, etc., and then obtain the matching degree of the first fingerprint feature with the first pre-stored fingerprint feature, when When the matching degree exceeds the matching degree threshold, it is determined that the first fingerprint feature matches the first pre-stored fingerprint feature.
  • the matching threshold may be set according to actual needs, for example, 70%, 80%, 85%, etc. are not limited thereto.
  • Operation 206 when the first fingerprint feature matches the first pre-stored fingerprint feature, display a first target interface corresponding to the application icon, and when the first fingerprint feature does not match the first pre-stored fingerprint feature, display a first target interface corresponding to the application icon Two target interface.
  • the interface refers to the graphical state of the application on the display of the electronic device.
  • Application icons can correspond to multiple different interfaces.
  • Both the first target interface and the second target interface are interfaces corresponding to application icons, wherein the first target interface is an interface with encrypted information, and the second target interface is an interface that does not contain encrypted information.
  • the first target interface and the second target interface may be interfaces in the same application program. For example, when the application corresponding to the application icon is an album, the first target interface may be an interface containing private photos and ordinary photos, and the second target interface is an interface not containing private photos.
  • the application icon may correspond to multiple applications, and the first target interface and the second target interface may be interfaces corresponding to different applications, respectively.
  • the first target interface is the interface of the SMS application
  • the second target interface is the interface of the dial-up application.
  • the application icon may correspond to two applications of the SMS application and the dial-up application.
  • the electronic device may preset the first pre-stored fingerprint features corresponding to different application programs respectively, and display an application program interface corresponding to the first pre-stored fingerprint features matching the first fingerprint features according to the matching result.
  • the electronic device displays the first target interface corresponding to the application icon when the first fingerprint feature matches the first pre-stored fingerprint feature, and displays the second corresponding to the application icon when the first fingerprint feature does not match the first pre-stored fingerprint feature Target interface.
  • the application control method provided in the embodiment of the present application detects whether the first fingerprint feature matches the first pre-stored fingerprint feature by acquiring the first fingerprint feature detected when the application icon is touched, and when the first fingerprint feature matches the first When the pre-stored fingerprint feature matches, the first target interface corresponding to the application icon is displayed, and when the first fingerprint feature does not match the first pre-stored fingerprint feature, the second target interface corresponding to the application icon is displayed, which can be performed without the user's perception
  • the security verification is completed in the next step, and the operation is convenient, which improves the ease of use of the security detection mechanism, and the user who touches the application icon cannot perceive the existence of the private space, and the privacy is high.
  • the process of displaying the first target interface corresponding to the application icon in the provided application control method includes: starting the first application corresponding to the application icon, and displaying the first target interface corresponding to the first application.
  • the process of displaying the second target interface corresponding to the application icon may include: starting the second application corresponding to the application icon, and displaying the second target interface corresponding to the second application.
  • the application icons can correspond to different applications.
  • the application icon may correspond to the first application and the second application.
  • the first application program is a private application program, that is, an application program that can be run after being verified by a security verification mechanism.
  • the second application is a non-private application, that is, an application that can be started and run at any time during the use of the electronic device.
  • the electronic device may acquire at least one of the first application and the second application corresponding to the application icon input by the user. For example, when the second application corresponding to the default application icon is an album application, the electronic device may set the short message application entered by the user as the first application of the album application icon. The electronic device may also preset the first application and the second application corresponding to the application icon.
  • the electronic device may preset the first application corresponding to the SMS application icon to be a private SMS application or a second application It is a non-private SMS application.
  • the electronic device starts the first application corresponding to the application icon according to the first application and the second application corresponding to the application icon when the first fingerprint feature matches the first pre-stored fingerprint feature, and displays the corresponding In the first target interface, when the first fingerprint feature does not match the first pre-stored fingerprint feature, the second application is launched to display the second target interface corresponding to the second application, so that the user cannot perceive during the operation of the electronic device
  • There are private application programs in the electronic device the privacy is better, and the security verification can be completed and the corresponding interface can be displayed without the user's perception. The operation is convenient and the ease of use is better.
  • FIG. 3 is a flowchart showing the first target interface in one embodiment.
  • the process of displaying the first target interface corresponding to the first application in the provided application control method includes operations 302 to 308. among them:
  • Operation 302 Acquire the duration of the application icon being touched.
  • the duration refers to the time from when the application icon is touched to when the touch is stopped.
  • the electronic device may start timing when a touch to the application icon is received, and stop timing until the touch stops, and obtain the time duration obtained by the timing as the duration of the application icon being touched.
  • Operation 304 Acquire each first candidate interface included in the first application.
  • the application can contain one or more running interfaces.
  • the album application may include a sub-album display interface, a camera picture display interface, a cloud album interface, etc .
  • the calendar application may include a calendar display interface, a current schedule interface, a newly added agenda item interface, etc. are not equal to this.
  • the first candidate interface is the interface included in the first application.
  • the electronic device may obtain each first candidate interface included in the first application program.
  • Operation 306 Acquire a corresponding first target interface from each first candidate interface according to the duration.
  • the electronic device acquires the corresponding first target interface from each of the first candidate interfaces according to the duration. Specifically, the electronic device may pre-store the duration corresponding to each of the first candidate interfaces, so as to acquire the corresponding duration according to the duration of the application icon being touched
  • the first candidate interface serves as the first target interface.
  • the electronic device may preset the sub-album display interface corresponding to the album icon, the camera picture display interface, and the cloud album interface to correspond to durations of 1s, 2s, and 3s, respectively, then the electronic device may last 1s when the album icon is touched
  • the sub-album display interface is used as the first target interface, and when the duration of the album icon being touched exceeds 1s and less than 2s, the camera image display interface is used as the first target interface.
  • Operation 308 displaying the first target interface.
  • the convenience of application control can be improved.
  • the method further includes: acquiring the second fingerprint feature detected during the running of the first application, when the second fingerprint feature When the second pre-stored fingerprint feature does not match, the second target interface is displayed.
  • the second fingerprint feature refers to the fingerprint information detected during the running of the first application.
  • the electronic device may detect the second fingerprint feature in real time, or may detect the second fingerprint feature once every preset time.
  • the second fingerprint feature may be generated when the user touches a control in the first application, or may be generated when the user slides the interface of the first application, or may be generated when the user performs text input in the first application, etc. Not limited to this.
  • the second pre-stored fingerprint feature may be fingerprint information pre-stored in the electronic device that allows operation of the electronic device, or fingerprint information used in the history of the electronic device.
  • the electronic device can obtain the second fingerprint feature detected during the running of the first application program, and when the second fingerprint feature does not match the second pre-stored fingerprint feature, display the second target interface, where the second target interface does not include Encrypted information interface. Therefore, in the process of running the encrypted application program, the electronic device can display the second target interface that does not contain the encrypted information according to the fingerprint characteristics detected at runtime, which can improve the privacy of the electronic device during the operation.
  • FIG. 4 is a flowchart of determining the characteristics of the second pre-stored fingerprint in an embodiment. As shown in FIG. 4, in one embodiment, the provided application control method further includes operations 402 to 408. among them:
  • Operation 402 Obtain the third fingerprint feature detected by the electronic device during the historical operation.
  • the third fingerprint feature is each fingerprint detected during the operation of the electronic device.
  • the third fingerprint feature may be fingerprint information detected when the user touches the display screen of the electronic device, or fingerprint information detected when the user presses a button of the electronic device.
  • the electronic device can detect the fingerprint characteristics during the operation and obtain the third fingerprint characteristics detected during the historical operation.
  • the electronic device may also obtain the third fingerprint feature detected by the historical operation process within a preset time according to actual application requirements.
  • the electronic device counts the number of occurrences of the third fingerprint feature belonging to the same fingerprint feature. Specifically, the electronic device may acquire the third fingerprint feature detected during operation, and detect whether the third fingerprint feature matches the existing third fingerprint feature, and when it does not match, save the third fingerprint feature, and save The number of occurrences of the third fingerprint feature is set to 1, and when matched, the number of occurrences of the matched existing third fingerprint feature is increased by 1.
  • the third fingerprint features are sorted in order of the number of occurrences from high to low.
  • the electronic device counts the number of occurrences of the third fingerprint feature belonging to the same fingerprint feature, and the number of occurrences of each third fingerprint feature can be obtained, so that the third fingerprint feature is sorted from high to low according to the number of occurrences. For example, when the number of occurrences of the third fingerprint features A, B, and C is 155, 10, and 360, respectively, the electronic device sorts the third fingerprint features in order of the number of occurrences from high to low to obtain the third fingerprint Ordering of feature C, third fingerprint feature A, and third fingerprint feature B.
  • Operation 408 Acquire a first preset number of third fingerprint features as the second pre-stored fingerprint features in order.
  • the first preset number can be set according to actual application requirements. Specifically, the first preset number may also be set according to the statistical data result.
  • the first preset number can be determined by counting the number of fingers used by multiple users in the process of using the electronic device in advance.
  • the first preset number may be 1, 2, 4, 5, etc., but is not limited thereto.
  • the electronic device may use the third fingerprint feature C and the third fingerprint feature A as the second pre-stored fingerprint feature.
  • the electronic device obtains the first preset number of third fingerprint features as the second pre-stored fingerprint features in order, and the second pre-stored fingerprint features may be the fingerprint features corresponding to the commonly used fingers of the user operating the electronic device.
  • the third fingerprint feature detected by the electronic device during the historical operation By acquiring the third fingerprint feature detected by the electronic device during the historical operation, the number of occurrences of the third fingerprint feature belonging to the same fingerprint feature is counted, and the first preset number of third fingerprints are obtained in order of the number of occurrences from high to low
  • the feature as the second pre-stored fingerprint feature can obtain the most commonly used fingerprint feature during the operation of the electronic device, so that during the operation of the first application, when it is detected that the second fingerprint feature does not match the second pre-stored fingerprint feature, Showing the second target interface and hiding the first target interface can improve the privacy of the private space.
  • FIG. 5 is a flowchart of an application control method in another embodiment. As shown in FIG. 5, in one embodiment, the provided application control method may further operate from 502 to 506, where:
  • Operation 502 when the first fingerprint feature matches the first pre-stored fingerprint feature, an image to be detected is collected through the camera.
  • the camera may be a single camera or a dual camera. Specifically, the camera may also be a color camera, a black-and-white camera, or a depth camera.
  • the image to be detected is obtained by shooting the scene information around the electronic device through the camera. The image to be detected can be used to detect portrait information existing around the electronic device and the like.
  • the electronic device collects the image to be detected through the camera.
  • Operation 504 detecting the number of faces in the image to be detected.
  • the number of faces is the number of faces contained in the image to be detected.
  • the electronic device detects the number of faces in the image to be detected. Specifically, the electronic device detects the image to be detected through a target detection algorithm or a face detection algorithm, etc., so as to obtain the position corresponding to each face contained in the image to be detected, and then can Determine the number of faces in the image to be detected.
  • the second preset number can be set according to actual application requirements.
  • the electronic device may be the second preset number input by the user.
  • the electronic device may also detect the number of human faces contained in the image collected by the camera during the historical display of the first target interface, and determine the second preset number according to the number. When the number of faces is less than the second preset number, the electronic device displays the first target interface corresponding to the application icon. In one embodiment, the electronic device may display the second target interface corresponding to the application icon when the number of faces is not less than the second preset number.
  • the electronic device may display the first target interface corresponding to the application icon when the number of faces contained in the image to be detected is 1, thereby ensuring that the user who has viewed the first target interface There is only one, which improves the privacy and ease of use of the private space.
  • the electronic device may also collect the image to be detected through the camera, when the number of faces in the image to be detected is less than At the second preset number, obtain the first fingerprint feature detected when the application icon is touched, and then detect whether the first fingerprint feature matches the first pre-stored fingerprint feature, and when the first fingerprint feature matches the first pre-stored fingerprint feature
  • the first target interface corresponding to the application icon is displayed, and when the number of faces is not less than the second preset number or the first fingerprint feature does not match the first pre-stored fingerprint feature, the second target interface corresponding to the application icon is displayed .
  • FIG. 6 is a flowchart of acquiring the first fingerprint feature in an embodiment. As shown in FIG. 6, in one embodiment, the process of acquiring the first fingerprint feature in the provided application control method may further include operations 602 to 608. among them:
  • Operation 602 receiving a startup instruction generated when an application icon is touched.
  • the start instruction is generated when the application icon is touched, and is used to instruct the electronic device to start the application corresponding to the application icon.
  • the electronic device may receive a startup instruction generated when the application icon is touched.
  • Operation 604 collecting candidate fingerprint characteristics according to the startup instruction.
  • the candidate fingerprint feature refers to the fingerprint feature detected by the electronic device on the display screen.
  • there may be multiple fingers used by the user to operate for example, the user may touch the application icon with the index finger while the thumb is pressing the display screen, and the candidate fingerprint collected by the electronic device according to the startup instruction Features include two fingerprint features corresponding to thumb and index finger respectively.
  • the electronic device collects the candidate fingerprint features according to the start instruction. Specifically, the electronic device can suspend the start instruction after receiving the start instruction, and then trigger the hardware module to collect each candidate fingerprint feature present on the display screen.
  • Operation 606 obtaining the target position of the application program icon on the display screen of the electronic device.
  • the target location refers to the location of the application icon on the display of the electronic device.
  • application icons are placed on the display screen of the electronic device according to a certain rule, and the electronic device can establish a coordinate system according to the display screen to obtain the coordinate position corresponding to the application program icon.
  • the first fingerprint feature is determined according to each candidate fingerprint feature and the target position.
  • the electronic device determines the first fingerprint feature according to each candidate fingerprint feature and the target location. Specifically, the electronic device may acquire the corresponding fingerprint position of each candidate fingerprint feature on the display screen, and then use the candidate fingerprint feature corresponding to the fingerprint position closest to the target position as the first fingerprint feature. In one embodiment, the electronic device may also collect a fingerprint image when receiving the startup instruction, and the fingerprint image includes various candidate fingerprint features present on the display screen, and then map the target position into the fingerprint image to obtain the fingerprint image and The candidate fingerprint feature corresponding to the target position is used as the first fingerprint feature.
  • the startup instruction generated when the application is touched, collecting candidate fingerprint characteristics according to the startup instruction, obtaining the target position of the application icon on the display screen of the electronic device, and determining the first fingerprint characteristic according to each candidate fingerprint characteristic and target position, the first A fingerprint feature to improve the accuracy of the first fingerprint feature.
  • a schematic diagram of an interface displaying application icons on a display screen is provided.
  • the electronic device may acquire the first fingerprint feature 720 detected when the application icon 710 is touched, and then detect whether the first fingerprint feature 720 matches the first pre-stored fingerprint feature.
  • the first fingerprint feature 720 matches the first pre-stored fingerprint feature When matching, the corresponding first target interface of the application icon 720 is displayed, and when the first fingerprint feature 720 does not match the first pre-stored fingerprint feature, the second target interface corresponding to the application icon 720 is displayed.
  • FIG. 8 it is a schematic diagram of a first target interface in an embodiment.
  • the electronic device may display the first target interface 810 corresponding to the address book icon.
  • the first target interface 810 there are eight contacts in the address book application.
  • FIG. 9 it is a schematic diagram of a second target interface in an embodiment.
  • the electronic device may display a second target interface 910 corresponding to the address book icon. There are four contacts in the address book application.
  • the contacts displayed in the second target interface 910 are fewer than the contacts displayed in the first target interface 810, and there are five encrypted contacts in the first target interface 810.
  • the first target interface 810 and the second target interface 910 corresponding to the address book icon may be the interface of the same application, that is, the address book application, or may be different applications such as a private address book application and a non-private address book application The interface corresponding to the program.
  • an application control method is provided, and specific operations for implementing the method are as follows:
  • the electronic device acquires the first fingerprint feature detected when the application icon is touched.
  • the electronic device may acquire the first fingerprint feature corresponding to the finger touching the application icon when the application icon is touched. Specifically, when the application icon is touched, the electronic device illuminates the fingerprint texture of the touch finger according to the light emitted from the display screen, and the fingerprint emits light to penetrate the display screen and return to the sensor, thereby acquiring the first fingerprint feature.
  • the electronic device receives the startup instruction generated when the application icon is touched, collects candidate fingerprint characteristics according to the startup instruction, obtains the target position of the application icon on the display screen of the electronic device, and determines according to each candidate fingerprint characteristic and target position The first fingerprint feature.
  • the electronic device detects whether the first fingerprint feature matches the first pre-stored fingerprint feature. Specifically, the first fingerprint feature is compared with the first pre-stored fingerprint feature to determine whether the two belong to the same fingerprint. Specifically, the electronic device can match the first fingerprint feature with the first pre-stored fingerprint feature corresponding to the pattern, fingerprint form, fingerprint feature point, etc., and then obtain the matching degree of the first fingerprint feature with the first pre-stored fingerprint feature, when When the matching degree exceeds the matching degree threshold, it is determined that the first fingerprint feature matches the first pre-stored fingerprint feature.
  • the electronic device displays the first target interface corresponding to the application icon, and when the first fingerprint feature does not match the first pre-stored fingerprint feature, the electronic device displays the application icon Corresponding second target interface.
  • the process of the electronic device displaying the first target interface corresponding to the application icon may further include collecting an image to be detected through a camera, detecting the number of faces in the image to be detected, and displaying the application icon when the number of faces is less than the second preset number Corresponding first target interface.
  • the process of displaying the first target interface corresponding to the application icon by the electronic device may include starting the first application corresponding to the application icon and displaying the first target interface corresponding to the first application; the electronic device displaying the first target interface corresponding to the application icon
  • the process of the second target interface may include starting a second application corresponding to the application icon and displaying the second target interface corresponding to the second application.
  • the electronic device can also obtain the duration of the application icon being touched, obtain each first candidate interface included in the first application, obtain the corresponding first target interface from each first candidate interface according to the duration, and display the first target interface .
  • the electronic device obtains the second fingerprint feature detected during the running of the first application program, and displays the second target interface when the second fingerprint feature does not match the second pre-stored fingerprint feature.
  • the electronic device obtains the third fingerprint features detected during the historical operation, counts the number of occurrences of the third fingerprint features belonging to the same fingerprint feature, and sorts the third fingerprint features according to the order of the number of occurrences from high to low , Acquiring the first preset number of third fingerprint features as the second pre-stored fingerprint features in order.
  • the application control device includes a fingerprint acquisition module 1002, a detection module 1004, and a display module 1006, where:
  • the fingerprint acquiring module 1002 is configured to acquire the first fingerprint feature detected when the application icon is touched.
  • the detection module 1004 is configured to detect whether the first fingerprint feature matches the first pre-stored fingerprint feature.
  • the display module 1006 is configured to display the first target interface corresponding to the application icon when the first fingerprint feature matches the first pre-stored fingerprint feature, and display the application icon when the first fingerprint feature does not match the first pre-stored fingerprint feature Corresponding second target interface.
  • the display module 1006 may also be used to start the first application corresponding to the application icon and display the first target interface corresponding to the first application.
  • the display module 1006 may also be used to obtain the duration of the application icon being touched, to obtain each first candidate interface included in the first application, and to obtain the corresponding third candidate interface from each first candidate interface according to the duration A target interface, showing the first target interface.
  • the display module 1006 can also be used to obtain the second fingerprint feature detected during the running of the first application, and when the second fingerprint feature does not match the second pre-stored fingerprint feature, display the second target interface .
  • the fingerprint acquisition module 1002 may also be used to acquire the third fingerprint feature detected by the electronic device during historical operation, count the number of occurrences of the third fingerprint feature belonging to the same fingerprint feature, and compare the third fingerprint feature Sort according to the order of the number of occurrences from high to low, and acquire the first preset number of third fingerprint features as the second pre-stored fingerprint features according to the sort.
  • the display module 1006 may also be used to start a second application corresponding to the application icon and display a second target interface corresponding to the second application.
  • the display module 1006 can also be used to collect the image to be detected through the camera when the first fingerprint feature matches the first pre-stored fingerprint feature, and detect the number of faces in the image to be detected. At the second preset number, the first target interface corresponding to the application icon is displayed.
  • the fingerprint acquisition module 1002 can also be used to receive a startup instruction generated when the application icon is touched, collect candidate fingerprint characteristics according to the startup instruction, obtain the target position of the application icon on the display screen of the electronic device, and according to each candidate The fingerprint feature and the target location determine the first fingerprint feature.
  • the application control device provided in the embodiment of the present application is used to obtain the first fingerprint feature detected when the application icon is touched, and detect whether the first fingerprint feature matches the first pre-stored fingerprint feature.
  • a pre-stored fingerprint feature matches, the first target interface corresponding to the application icon is displayed, and when the first fingerprint feature does not match the first pre-stored fingerprint feature, a second target interface corresponding to the application icon is displayed. Since the fingerprint can be detected and matched while touching the application icon, the corresponding interface is displayed according to the matching result, and the verification can be completed and the corresponding interface can be displayed without the user's perception, which improves the ease of use of the security verification mechanism and Privacy.
  • each module in the above-mentioned application control device is for illustration only. In other embodiments, the application control device may be divided into different modules as needed to complete all or part of the functions of the above-mentioned application control device.
  • Each module in the above-mentioned application control device may be implemented in whole or in part by software, hardware, or a combination thereof.
  • the above modules may be embedded in the hardware or independent of the processor in the computer device, or may be stored in the memory in the computer device in the form of software, so that the processor can call and execute the operations corresponding to the above modules.
  • the electronic device includes a processor and a memory connected by a system bus.
  • the processor is used to provide computing and control capabilities to support the operation of the entire electronic device.
  • the memory may include a non-volatile storage medium and internal memory.
  • the non-volatile storage medium stores an operating system and computer programs.
  • the computer program can be executed by the processor to implement an application control method provided by the following embodiments.
  • the internal memory provides a cached operating environment for the operating system computer programs in the non-volatile storage medium.
  • the electronic device may be a mobile phone, a tablet computer, a personal digital assistant or a wearable device.
  • each module in the application control device provided in the embodiments of the present application may be in the form of a computer program.
  • the computer program can be run on a terminal or server.
  • the program module composed of the computer program may be stored in the memory of the terminal or the server.
  • the embodiments of the present application also provide a computer-readable storage medium.
  • a computer program is stored thereon, which is characterized in that when the computer program is executed by a processor, the application control method as described above is realized.
  • a computer program product containing instructions that, when run on a computer, causes the computer to execute an application control method.
  • An embodiment of the present application also provides an electronic device. As shown in FIG. 12, for ease of explanation, only parts related to the embodiments of the present application are shown. For specific technical details not disclosed, please refer to the method part of the embodiments of the present application.
  • the electronic device may be any terminal device including a mobile phone, a tablet computer, a PDA (Personal Digital Assistant), an in-vehicle computer, a wearable device, etc. Taking the electronic device as a mobile phone for example.
  • the mobile phone includes: a display screen 1210, an application program 1220, a frame fingerprint service 1230, a hardware abstract fingerprint service 1240, a fingerprint trusted application TA (Trusted Application) verification 1250, and a hardware module 1260, etc.
  • the structure of the mobile phone shown in FIG. 12 does not constitute a limitation on the mobile phone, and may include more or less components than those shown in the figure, or a combination of certain components, or a different component arrangement.
  • the display screen 1210 may be used to display the first target interface and the second target interface.
  • the light emitted by the display screen can penetrate the display screen 1210 to illuminate the fingerprint texture of the fingerprint touching the application icon.
  • the reflected light penetrates the display screen 1210 and returns to the sensor.
  • One fingerprint feature. Therefore, the mobile phone can detect whether the first fingerprint feature matches the first pre-stored fingerprint feature.
  • the application program 1220 may include an application program icon 1222 and a fingerprint logic processing module 1224.
  • the fingerprint logic processing module 1224 is used to suspend the touch event and send a notification to the frame fingerprint service 1230 that there is a press event on the display screen 1210.
  • the fingerprint logic processing module 1224 is further configured to process the suspended touch event according to the bottom verification result, and when the first fingerprint feature matches the first pre-stored fingerprint feature, display the first corresponding to the application icon on the display screen 1210 according to the touch event.
  • the target interface when the first fingerprint feature does not match the first pre-stored fingerprint feature, the second target interface corresponding to the application icon is displayed on the display screen 1210 according to the touch event.
  • the frame fingerprint service 1230 may be used to receive a notification that there is a press event on the display screen 1210 sent by the fingerprint logic processing module 1224.
  • the framework fingerprint service 1230 may also be used to send the verification result obtained by the hardware abstract fingerprint service 1240 to the fingerprint logic processing module 1224.
  • the hardware abstract fingerprint service 1240 may be used to receive a notification of the presence of a press event on the display screen 1210 sent by the framework fingerprint service 1230, and trigger the hardware module 1260 to collect fingerprint characteristics according to the received notification. After receiving the fingerprint feature collected by the hardware module 1260, the hardware abstract fingerprint service 1240 may send the fingerprint feature to the TA verification 1250 for verification. The hardware abstract fingerprint service 1240 may also send the received verification result to the framework fingerprint service 1230.
  • the TA verification 1250 can receive the image feature sent by the hardware abstract fingerprint service 1240, verify the image feature, and then send the verification result to the abstract fingerprint service 1240.
  • the hardware module 1260 can collect fingerprint characteristics and send the collected fingerprint characteristics to the hardware abstract fingerprint service.
  • Non-volatile memory may include read-only memory (ROM), programmable ROM (PROM), electrically programmable ROM (EPROM), electrically erasable programmable ROM (EEPROM), or flash memory.
  • Volatile memory can include random access memory (RAM), which acts as external cache memory.
  • RAM is available in many forms, such as static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double data rate SDRAM (DDR) SDRAM, enhanced SDRAM (ESDRAM), synchronous Link (Synchlink) DRAM (SLDRAM), memory bus (Rambus) direct RAM (RDRAM), direct memory bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
  • SRAM static RAM
  • DRAM dynamic RAM
  • SDRAM synchronous DRAM
  • DDR double data rate SDRAM
  • ESDRAM enhanced SDRAM
  • SLDRAM synchronous Link (Synchlink) DRAM
  • Rambus direct RAM
  • DRAM direct memory bus dynamic RAM
  • RDRAM memory bus dynamic RAM

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

An application control method, comprising: obtaining a first fingerprint feature detected when an application icon is touched; detecting whether the first fingerprint feature matches a first preset fingerprint feature; and if the first fingerprint feature matches the first preset fingerprint feature, displaying a first target interface corresponding to the application icon, and if the first fingerprint feature does not match the first preset fingerprint feature, displaying a second target interface corresponding to the application icon.

Description

应用控制方法、计算机可读存储介质和电子设备Application control method, computer readable storage medium and electronic equipment 技术领域Technical field
本申请涉及计算机通信技术领域,特别是涉及一种应用控制方法、非易失性计算机可读存储介质和电子设备。This application relates to the field of computer communication technology, and in particular, to an application control method, a non-volatile computer-readable storage medium, and an electronic device.
背景技术Background technique
随着计算机技术的发展,电子设备可以增加安全校验机制来实现私密空间的安全性。例如,当点击应用程序图标时,电子设备可以通过请求用户输入数字密码、图案密码或指纹等多种方式来进行校验,当校验成功时打开私密空间。然而,传统方法的安全校验机制存在易用性较低的问题。With the development of computer technology, electronic devices can increase the security verification mechanism to achieve the security of private spaces. For example, when the application icon is clicked, the electronic device can perform verification by requesting the user to input a digital password, a pattern password, or a fingerprint, etc. When the verification is successful, the private space is opened. However, the security verification mechanism of the traditional method has a problem of low ease of use.
发明内容Summary of the invention
根据本申请的各种实施例提供一种应用控制方法、非易失性计算机可读存储介质和电子设备。Various embodiments according to the present application provide an application control method, a non-volatile computer-readable storage medium, and an electronic device.
一种应用控制方法,包括:An application control method, including:
获取应用程序图标被触摸时所检测到的第一指纹特征;Obtain the first fingerprint feature detected when the application icon is touched;
检测所述第一指纹特征与第一预存指纹特征是否相匹配;及Detecting whether the first fingerprint feature matches the first pre-stored fingerprint feature; and
当所述第一指纹特征与所述第一预存指纹特征匹配时,展示所述应用程序图标对应的第一目标界面,当所述第一指纹特征与所述第一预存指纹特征不匹配时,展示所述应用程序图标对应的第二目标界面。When the first fingerprint feature matches the first pre-stored fingerprint feature, display a first target interface corresponding to the application icon, and when the first fingerprint feature does not match the first pre-stored fingerprint feature, Displaying a second target interface corresponding to the application icon.
一个或多个包含计算机可执行指令的非易失性计算机可读存储介质,当所述计算机可执行指令被一个或多个处理器执行时,使得所述处理器执行以下操作:One or more non-volatile computer-readable storage media containing computer-executable instructions, when the computer-executable instructions are executed by one or more processors, causing the processors to perform the following operations:
获取应用程序图标被触摸时所检测到的第一指纹特征;Obtain the first fingerprint feature detected when the application icon is touched;
检测所述第一指纹特征与第一预存指纹特征是否相匹配;及Detecting whether the first fingerprint feature matches the first pre-stored fingerprint feature; and
当所述第一指纹特征与所述第一预存指纹特征匹配时,展示所述应用程序图标对应的第一目标界面,当所述第一指纹特征与所述第一预存指纹特征不匹配时,展示所述应用程序图标对应的第二目标界面。When the first fingerprint feature matches the first pre-stored fingerprint feature, display a first target interface corresponding to the application icon, and when the first fingerprint feature does not match the first pre-stored fingerprint feature, Displaying a second target interface corresponding to the application icon.
一种电子设备,包括存储器及处理器,所述存储器中储存有计算机可读指令,所述计算机可读指令被所述处理器执行时,使得所述处理器执行以下操作:An electronic device includes a memory and a processor. The memory stores computer-readable instructions. When the computer-readable instructions are executed by the processor, the processor causes the processor to perform the following operations:
获取应用程序图标被触摸时所检测到的第一指纹特征;Obtain the first fingerprint feature detected when the application icon is touched;
检测所述第一指纹特征与第一预存指纹特征是否相匹配;及Detecting whether the first fingerprint feature matches the first pre-stored fingerprint feature; and
当所述第一指纹特征与所述第一预存指纹特征匹配时,展示所述应用程序图标对应的第一目标界面,当所述第一指纹特征与所述第一预存指纹特征不匹配时,展示所述应用程序图标对应的第二目标界面。When the first fingerprint feature matches the first pre-stored fingerprint feature, display a first target interface corresponding to the application icon, and when the first fingerprint feature does not match the first pre-stored fingerprint feature, Displaying a second target interface corresponding to the application icon.
通过获取应用程序图标被触摸时所检测到的第一指纹特征,检测第一指纹特征与第一预存指纹特征是否相匹配,当第一指纹特征与第一预存指纹特征匹配时,展示应用程序图标对应的第一目标界面,当第一指纹特征与第一预存指纹特征不匹配时,展示应用程序图标对应的第二目标界面。由于可以在触摸应用程序图标的同时检测指纹进行匹配,根据匹配结果展示对应的界面,可以在用户无感知的情况下完成校验并展示对应的界面,可以提高易用性。By acquiring the first fingerprint feature detected when the application icon is touched, it is detected whether the first fingerprint feature matches the first pre-stored fingerprint feature, and when the first fingerprint feature matches the first pre-stored fingerprint feature, the application icon is displayed Corresponding to the first target interface, when the first fingerprint feature does not match the first pre-stored fingerprint feature, the second target interface corresponding to the application icon is displayed. Since the fingerprint can be detected and matched while touching the application icon, the corresponding interface is displayed according to the matching result, and the verification can be completed and the corresponding interface can be displayed without the user's perception, which can improve the ease of use.
本申请的一个或多个实施例的细节在下面的附图和描述中提出。本申请的其它特征、目的和优点将从说明书、附图以及权利要求书变得明显。The details of one or more embodiments of the application are set forth in the drawings and description below. Other features, objects, and advantages of this application will become apparent from the description, drawings, and claims.
附图说明BRIEF DESCRIPTION
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to more clearly explain the embodiments of the present application or the technical solutions in the prior art, the following will briefly introduce the drawings required in the embodiments or the description of the prior art. Obviously, the drawings in the following description are only These are some embodiments of the present application. For those of ordinary skill in the art, without paying any creative work, other drawings can be obtained based on these drawings.
图1为一个实施例中应用控制方法的应用环境图;FIG. 1 is an application environment diagram of an application control method in an embodiment;
图2为一个实施例中应用控制方法的流程图;2 is a flowchart of an application control method in an embodiment;
图3为一个实施例中展示第一目标界面的流程图;FIG. 3 is a flowchart showing a first target interface in an embodiment;
图4为一个实施例中确定第二预存指纹特征的流程图;4 is a flowchart of determining the characteristics of the second pre-stored fingerprint in an embodiment;
图5为另一个实施例中应用控制方法的流程图;5 is a flowchart of an application control method in another embodiment;
图6为一个实施例中获取第一指纹特征的流程图;6 is a flowchart of acquiring a first fingerprint feature in an embodiment;
图7为一个实施例中显示屏展示应用程序图标的界面示意图;7 is a schematic diagram of an interface showing application icons on a display screen in an embodiment;
图8为一个实施例中第一目标界面的示意图;8 is a schematic diagram of a first target interface in an embodiment;
图9为一个实施例中第二目标界面的示意图;9 is a schematic diagram of a second target interface in an embodiment;
图10为一个实施例中应用控制装置的结构框图;10 is a structural block diagram of an application control device in an embodiment;
图11为一个实施例中电子设备的结构框图;11 is a structural block diagram of an electronic device in an embodiment;
图12为一个实施例中手机的部分结构的框图。12 is a block diagram of a partial structure of a mobile phone in an embodiment.
具体实施方式detailed description
为了使本申请的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本申请进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本申请,并不用于限定本申请。In order to make the purpose, technical solutions and advantages of the present application more clear, the present application will be described in further detail in conjunction with the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are only used to explain the present application, and are not used to limit the present application.
可以理解,本申请所使用的术语“第一”、“第二”等可在本文中用于描述各种元件,但这些元件不受这些术语限制。这些术语仅用于将第一个元件与另一个元件区分。举例来说,在不脱离本申请的范围的情况下,可以将第一指纹特征称为第二指纹特征,且类似地,可将第二指纹特征称为第一指纹特征。第一指纹特征和第二指纹特征两者都是指纹特征,但其不是同一指纹特征。It can be understood that the terms “first”, “second”, etc. used in this application may be used herein to describe various elements, but these elements are not limited by these terms. These terms are only used to distinguish the first element from another element. For example, without departing from the scope of the present application, the first fingerprint feature may be referred to as the second fingerprint feature, and similarly, the second fingerprint feature may be referred to as the first fingerprint feature. Both the first fingerprint feature and the second fingerprint feature are fingerprint features, but they are not the same fingerprint feature.
图1为一个实施例中应用控制方法的应用环境图。如图1所示,该应用环境包括电子设备110。具体地,电子设备110可以获取应用程序图标被触摸时所检测到的第一指纹特征,检测第一指纹特征与第一预存指纹特征是否相匹配,当第一指纹特征与第一预存指纹特征匹配时,展示应用程序图标对应的第一目标界面,当第一指纹特征与第一预存指纹特征不匹配时,展示应用程序图标对应的第二目标界面。可以理解的是,上述电子设备110可以是手机、电脑、可穿戴设备等,在此不做限定。FIG. 1 is an application environment diagram of an application control method in an embodiment. As shown in FIG. 1, the application environment includes an electronic device 110. Specifically, the electronic device 110 may acquire the first fingerprint feature detected when the application icon is touched, detect whether the first fingerprint feature matches the first pre-stored fingerprint feature, and when the first fingerprint feature matches the first pre-stored fingerprint feature , The first target interface corresponding to the application icon is displayed, and when the first fingerprint feature does not match the first pre-stored fingerprint feature, the second target interface corresponding to the application icon is displayed. It can be understood that the above-mentioned electronic device 110 may be a mobile phone, a computer, a wearable device, etc., which is not limited herein.
图2为一个实施例中应用控制方法的流程图。本实施例中的应用控制方法,以运行于图1中的电子设备110上为例进行描述。如图2所示,应用控制方法包括操作202至操作206。其中:2 is a flowchart of an application control method in an embodiment. The application control method in this embodiment is described by taking the electronic device 110 running in FIG. 1 as an example. As shown in FIG. 2, the application control method includes operations 202 to 206. among them:
操作202,获取应用程序图标被触摸时所检测到的第一指纹特征。Operation 202: Obtain the first fingerprint feature detected when the application icon is touched.
应用程序是指可以完成特定工作的计算机程序。应用程序可以通过应用程序图标展示于电子设备的显示屏上,用户通过触摸应用程序图标启动该应用程序。应用程序图标是为应用程序提供入口的图标。电子设备可以在应用程序图标被触摸时启动对应的应用程序。应用程序图标可以展示在电子设备的桌面,也可以收纳于应用程序文件夹中。指纹特征是指手指末端正面皮肤上凸凹不平产生的纹线,纹线有规律的排列形成不同的纹型。第一指纹特征即为触摸应用程序图标的手指对应的指纹特征。An application program refers to a computer program that can perform specific tasks. The application program can be displayed on the display screen of the electronic device through the application program icon, and the user starts the application program by touching the application program icon. The application icon is an icon that provides an entrance to the application. The electronic device can start the corresponding application when the application icon is touched. The application icon can be displayed on the desktop of the electronic device or stored in the application folder. Fingerprint features refer to the lines created by the unevenness of the skin on the front of the finger tips. The lines are regularly arranged to form different patterns. The first fingerprint feature is the fingerprint feature corresponding to the finger touching the application icon.
电子设备可以在应用程序图标被触摸时,获取触摸应用程序图标的手指对应的第一指纹特征。具体地,当应用程序图标被触摸时,电子设备根据显示屏发出的光线穿透盖板照 亮触摸手指的指纹纹理,指纹发射光线穿透显示屏返回传感器,从而采集到第一指纹特征。The electronic device may acquire the first fingerprint feature corresponding to the finger touching the application icon when the application icon is touched. Specifically, when the application icon is touched, the electronic device illuminates the fingerprint texture of the touch finger according to the light emitted from the display screen, and the fingerprint emits light through the display screen to return to the sensor, thereby acquiring the first fingerprint feature.
操作204,检测第一指纹特征与第一预存指纹特征是否相匹配。 Operation 204, detecting whether the first fingerprint feature matches the first pre-stored fingerprint feature.
第一预存指纹特征是预先采集并存储于电子设备中的,例如,第一预存指纹特征可以是预先采集的电子设备持有者的指纹特征。具体地,第一预存指纹特征可以有一个或多个。电子设备可以为不同的应用程序图标分别预存不同的第一预存指纹特征,也可以为不同的应用程序图标预存相同的第一预存指纹特征。The first pre-stored fingerprint feature is pre-collected and stored in the electronic device. For example, the first pre-stored fingerprint feature may be a pre-collected fingerprint feature of the electronic device holder. Specifically, there may be one or more first pre-stored fingerprint features. The electronic device may pre-store different first pre-stored fingerprint features for different application icons, or pre-store the same first pre-stored fingerprint features for different application icons.
电子设备检测第一指纹特征与第一预存指纹特征是否相匹配,即将第一指纹特征与第一预存指纹特征相比较,从而确定两者是否属于同一指纹。具体地,电子设备可以将第一指纹特征与第一预存指纹特征分别对应的纹形、指纹形态、指纹特征点等进行匹配,进而得到第一指纹特征与第一预存指纹特征的匹配度,当匹配度超过匹配度阈值时则判定第一指纹特征与第一预存指纹特征相匹配。其中,匹配度阈值可以根据实际需求进行设定,例如可以是70%、80%、85%等不限于此。The electronic device detects whether the first fingerprint feature matches the first pre-stored fingerprint feature, that is, compares the first fingerprint feature with the first pre-stored fingerprint feature to determine whether the two belong to the same fingerprint. Specifically, the electronic device can match the first fingerprint feature with the first pre-stored fingerprint feature corresponding to the pattern, fingerprint form, fingerprint feature point, etc., and then obtain the matching degree of the first fingerprint feature with the first pre-stored fingerprint feature, when When the matching degree exceeds the matching degree threshold, it is determined that the first fingerprint feature matches the first pre-stored fingerprint feature. The matching threshold may be set according to actual needs, for example, 70%, 80%, 85%, etc. are not limited thereto.
操作206,当第一指纹特征与第一预存指纹特征匹配时,展示应用程序图标对应的第一目标界面,当第一指纹特征与第一预存指纹特征不匹配时,展示应用程序图标对应的第二目标界面。 Operation 206, when the first fingerprint feature matches the first pre-stored fingerprint feature, display a first target interface corresponding to the application icon, and when the first fingerprint feature does not match the first pre-stored fingerprint feature, display a first target interface corresponding to the application icon Two target interface.
界面是指应用程序在电子设备显示屏上呈现的图形状态。应用程序图标可以对应的多个不同界面。第一目标界面和第二目标界面均为应用程序图标对应的界面,其中,第一目标界面为具有加密信息的界面,第二目标界面为不包含加密信息的界面。第一目标界面和第二目标界面可以是同一应用程序中的界面。例如,当应用程序图标对应的应用程序为相册时,第一目标界面可以是包含了私密相片和普通相片的界面,第二目标界面则是不包含私密相片的界面。The interface refers to the graphical state of the application on the display of the electronic device. Application icons can correspond to multiple different interfaces. Both the first target interface and the second target interface are interfaces corresponding to application icons, wherein the first target interface is an interface with encrypted information, and the second target interface is an interface that does not contain encrypted information. The first target interface and the second target interface may be interfaces in the same application program. For example, when the application corresponding to the application icon is an album, the first target interface may be an interface containing private photos and ordinary photos, and the second target interface is an interface not containing private photos.
在一个实施例中,应用程序图标可以对应的多个应用程序,则第一目标界面和第二目标界面可以是不同应用程序分别对应的界面。例如,第一目标界面为短信应用程序的界面,第二目标界面为拨号应用程序的界面,应用程序图标可以对应短信应用程序和拨号应用程序两个应用程序,当第一指纹特征与第一预存指纹特征匹配时,展示短信应用程序的第一目标界面,当第一指纹特征与第一预存指纹特征不匹配时,展示拨号应用程序的第二目标界面。在一个实施例中,电子设备可以预设不同应用程序分别对应的第一预存指纹特征,并根据匹配结果展示与第一指纹特征相匹配的第一预存指纹特征对应的应用程序界面。In an embodiment, the application icon may correspond to multiple applications, and the first target interface and the second target interface may be interfaces corresponding to different applications, respectively. For example, the first target interface is the interface of the SMS application, and the second target interface is the interface of the dial-up application. The application icon may correspond to two applications of the SMS application and the dial-up application. When the first fingerprint feature and the first pre-stored When the fingerprint characteristics match, the first target interface of the short message application is displayed, and when the first fingerprint characteristics do not match the first pre-stored fingerprint characteristics, the second target interface of the dial application is displayed. In one embodiment, the electronic device may preset the first pre-stored fingerprint features corresponding to different application programs respectively, and display an application program interface corresponding to the first pre-stored fingerprint features matching the first fingerprint features according to the matching result.
电子设备在第一指纹特征与第一预存指纹特征匹配时,展示应用程序图标对应的第一目标界面,当第一指纹特征与第一预存指纹特征不匹配时,展示应用程序图标对应的第二目标界面。The electronic device displays the first target interface corresponding to the application icon when the first fingerprint feature matches the first pre-stored fingerprint feature, and displays the second corresponding to the application icon when the first fingerprint feature does not match the first pre-stored fingerprint feature Target interface.
本申请实施例提供的应用控制方法,通过获取应用程序图标被触摸时所检测到的第一指纹特征,检测第一指纹特征与第一预存指纹特征是否相匹配,当第一指纹特征与第一预存指纹特征匹配时,展示应用程序图标对应的第一目标界面,当第一指纹特征与第一预存指纹特征不匹配时,展示应用程序图标对应的第二目标界面,可以在用户无感知的情况下完成安全校验,操作方便,提高了安全检测机制的易用性,并且触摸应用程序图标的用户无法察觉私密空间的存在,私密性高。The application control method provided in the embodiment of the present application detects whether the first fingerprint feature matches the first pre-stored fingerprint feature by acquiring the first fingerprint feature detected when the application icon is touched, and when the first fingerprint feature matches the first When the pre-stored fingerprint feature matches, the first target interface corresponding to the application icon is displayed, and when the first fingerprint feature does not match the first pre-stored fingerprint feature, the second target interface corresponding to the application icon is displayed, which can be performed without the user's perception The security verification is completed in the next step, and the operation is convenient, which improves the ease of use of the security detection mechanism, and the user who touches the application icon cannot perceive the existence of the private space, and the privacy is high.
在一个实施例中,提供的应用控制方法中展示应用程序图标对应的第一目标界面的过程包括:启动应用程序图标对应的第一应用程序,展示第一应用程序对应的第一目标界面。在一个实施例中,展示应用程序图标对应的第二目标界面的过程可以包括:启动应用程序图标对应的第二应用程序,展示第二应用程序对应的第二目标界面。In one embodiment, the process of displaying the first target interface corresponding to the application icon in the provided application control method includes: starting the first application corresponding to the application icon, and displaying the first target interface corresponding to the first application. In one embodiment, the process of displaying the second target interface corresponding to the application icon may include: starting the second application corresponding to the application icon, and displaying the second target interface corresponding to the second application.
应用程序图标可以对应的不同应用程序。在该实施例中,应用程序图标可以对应的第一应用程序和第二应用程序。其中,第一应用程序为私密应用程序,即需要经过安全校验机制进行校验后才可以运行的应用程序。第二应用程序为非私密应用程序,即在电子设备的使用过程中可以随时启动运行的应用程序。在一个实施例中,电子设备可以获取用户输 入的应用程序图标对应的第一应用程序和第二应用程序中的至少一个。例如,当默认应用程序图标对应的第二应用程序为相册应用程序时,电子设备可以将用户输入的短信应用程序设为相册应用程序图标的第一应用程序。电子设备也可以预先设定应用程序图标对应的第一应用程序和第二应用程序,例如,电子设备可以预先设定短信应用程序图标对应的第一应用程序为私密短信应用程序、第二应用程序为非私密短信应用程序。电子设备根据应用程序图标对应的第一应用程序和第二应用程序,当第一指纹特征与第一预存指纹特征匹配时,启动应用程序图标对应的第一应用程序,展示第一应用程序对应的第一目标界面,当第一指纹特征与第一预存指纹特征不匹配时,启动第二应用程序,展示第二应用程序对应的第二目标界面,则用户在电子设备的运行过程中,无法察觉电子设备中存在私密应用程序,私密性更好,并且可以在用户无感知的情况下完成安全校验并展示对应的界面,操作方便,易用性更好。The application icons can correspond to different applications. In this embodiment, the application icon may correspond to the first application and the second application. The first application program is a private application program, that is, an application program that can be run after being verified by a security verification mechanism. The second application is a non-private application, that is, an application that can be started and run at any time during the use of the electronic device. In one embodiment, the electronic device may acquire at least one of the first application and the second application corresponding to the application icon input by the user. For example, when the second application corresponding to the default application icon is an album application, the electronic device may set the short message application entered by the user as the first application of the album application icon. The electronic device may also preset the first application and the second application corresponding to the application icon. For example, the electronic device may preset the first application corresponding to the SMS application icon to be a private SMS application or a second application It is a non-private SMS application. The electronic device starts the first application corresponding to the application icon according to the first application and the second application corresponding to the application icon when the first fingerprint feature matches the first pre-stored fingerprint feature, and displays the corresponding In the first target interface, when the first fingerprint feature does not match the first pre-stored fingerprint feature, the second application is launched to display the second target interface corresponding to the second application, so that the user cannot perceive during the operation of the electronic device There are private application programs in the electronic device, the privacy is better, and the security verification can be completed and the corresponding interface can be displayed without the user's perception. The operation is convenient and the ease of use is better.
图3为一个实施例中展示第一目标界面的流程图。如图3所示,在一个实施例中,提供的应用控制方法中展示第一应用程序对应的第一目标界面的过程包括操作302至操作308。其中:FIG. 3 is a flowchart showing the first target interface in one embodiment. As shown in FIG. 3, in one embodiment, the process of displaying the first target interface corresponding to the first application in the provided application control method includes operations 302 to 308. among them:
操作302,获取应用程序图标被触摸的持续时长。Operation 302: Acquire the duration of the application icon being touched.
持续时长是指应用程序图标从被触摸开始到停止触摸所持续的时间。电子设备可以在接收到对应用程序图标的触摸时开始计时,直到触摸停止时停止计时,获取计时得到的时长作为应用程序图标被触摸的持续时长。The duration refers to the time from when the application icon is touched to when the touch is stopped. The electronic device may start timing when a touch to the application icon is received, and stop timing until the touch stops, and obtain the time duration obtained by the timing as the duration of the application icon being touched.
操作304,获取第一应用程序包含的各个第一候选界面。Operation 304: Acquire each first candidate interface included in the first application.
应用程序可以包含一个或多个运行界面。例如,相册应用程序可以包含子相册展示界面、相机图片展示界面、云相册界面等;日历应用程序可以包含日历展示界面、当前日程界面、新增日程事项界面等不等于此。第一候选界面即为第一应用程序包含的界面。电子设备可以获取第一应用程序包含的各个第一候选界面。The application can contain one or more running interfaces. For example, the album application may include a sub-album display interface, a camera picture display interface, a cloud album interface, etc .; the calendar application may include a calendar display interface, a current schedule interface, a newly added agenda item interface, etc. are not equal to this. The first candidate interface is the interface included in the first application. The electronic device may obtain each first candidate interface included in the first application program.
操作306,根据持续时长从各个第一候选界面中获取对应的第一目标界面。Operation 306: Acquire a corresponding first target interface from each first candidate interface according to the duration.
电子设备根据持续时长从各个第一候选界面中获取对应的第一目标界面,具体地,电子设备可以预存各个第一候选界面对应的持续时长,从而根据应用程序图标被触摸的持续时长获取对应的第一候选界面作为第一目标界面。例如,电子设备可以预设相册图标对应的子相册展示界面、相机图片展示界面、云相册界面对应的持续时长分别为1s、2s、3s,则电子设备可以在相册图标被触摸的持续时长为1s时将子相册展示界面作为第一目标界面,当相册图标被触摸的持续时长超过1s小于2s时将相机图片展示界面作为第一目标界面等。The electronic device acquires the corresponding first target interface from each of the first candidate interfaces according to the duration. Specifically, the electronic device may pre-store the duration corresponding to each of the first candidate interfaces, so as to acquire the corresponding duration according to the duration of the application icon being touched The first candidate interface serves as the first target interface. For example, the electronic device may preset the sub-album display interface corresponding to the album icon, the camera picture display interface, and the cloud album interface to correspond to durations of 1s, 2s, and 3s, respectively, then the electronic device may last 1s when the album icon is touched The sub-album display interface is used as the first target interface, and when the duration of the album icon being touched exceeds 1s and less than 2s, the camera image display interface is used as the first target interface.
操作308,展示第一目标界面。 Operation 308, displaying the first target interface.
通过获取应用程序图标被触摸的持续时长,根据持续时长从第一应用程序包含的各个第一候选界面中获取对应的第一目标界面,从而展示第一目标界面,可以提高应用控制的便捷性。By obtaining the duration of the application icon being touched, and obtaining the corresponding first target interface from each first candidate interface included in the first application according to the duration, thereby displaying the first target interface, the convenience of application control can be improved.
在一个实施例中,提供的应用控制方法中展示第一应用程序对应的第一目标界面之后,还包括:获取第一应用程序运行过程中所检测到的第二指纹特征,当第二指纹特征与第二预存指纹特征不匹配时,展示第二目标界面。In one embodiment, after displaying the first target interface corresponding to the first application in the provided application control method, the method further includes: acquiring the second fingerprint feature detected during the running of the first application, when the second fingerprint feature When the second pre-stored fingerprint feature does not match, the second target interface is displayed.
第二指纹特征是指第一应用程序在运行过程中检测到的指纹信息。电子设备可以实时检测第二指纹特征,也可以每隔预设时间检测一次第二指纹特征等。第二指纹特征可以是用户触摸第一应用程序中的控件时生成的,也可以是用户滑动第一应用程序界面时生成的,还可以是用户在第一应用程序中进行文字输入时生成的等不限于此。第二预存指纹特征可以是电子设备预存的可允许操作电子设备的指纹信息,也可以是在电子设备的历史运行过程所采用的指纹信息等。电子设备可以获取第一应用程序运行过程中所检测到的第二指纹特征,当第二指纹特征与第二预存指纹特征不匹配时,展示第二目标界面,其中,第 二目标界面为不包含加密信息界面。从而,电子设备可以在运行加密应用程序的过程中,根据运行时检测到的指纹特征展示不包含加密信息的第二目标界面,可以提高电子设备运行过程中的私密性。The second fingerprint feature refers to the fingerprint information detected during the running of the first application. The electronic device may detect the second fingerprint feature in real time, or may detect the second fingerprint feature once every preset time. The second fingerprint feature may be generated when the user touches a control in the first application, or may be generated when the user slides the interface of the first application, or may be generated when the user performs text input in the first application, etc. Not limited to this. The second pre-stored fingerprint feature may be fingerprint information pre-stored in the electronic device that allows operation of the electronic device, or fingerprint information used in the history of the electronic device. The electronic device can obtain the second fingerprint feature detected during the running of the first application program, and when the second fingerprint feature does not match the second pre-stored fingerprint feature, display the second target interface, where the second target interface does not include Encrypted information interface. Therefore, in the process of running the encrypted application program, the electronic device can display the second target interface that does not contain the encrypted information according to the fingerprint characteristics detected at runtime, which can improve the privacy of the electronic device during the operation.
图4为一个实施例中确定第二预存指纹特征的流程图。如图4所示,在一个实施例中,提供的应用控制方法还包括操作402至操作408。其中:FIG. 4 is a flowchart of determining the characteristics of the second pre-stored fingerprint in an embodiment. As shown in FIG. 4, in one embodiment, the provided application control method further includes operations 402 to 408. among them:
操作402,获取电子设备在历史运行过程中所检测到的第三指纹特征。Operation 402: Obtain the third fingerprint feature detected by the electronic device during the historical operation.
第三指纹特征是在电子设备运行过程中检测到的各个指纹。具体地,第三指纹特征可以是用户触摸电子设备显示屏时检测的指纹信息,也可以是用户按压电子设备的按钮时检测的指纹信息。电子设备可以检测运行过程中的指纹特征,并获取历史运行过程中检测到的第三指纹特征。具体地,电子设备还可以根据实际应用需求获取预设时间内的历史运行过程所检测到的第三指纹特征。The third fingerprint feature is each fingerprint detected during the operation of the electronic device. Specifically, the third fingerprint feature may be fingerprint information detected when the user touches the display screen of the electronic device, or fingerprint information detected when the user presses a button of the electronic device. The electronic device can detect the fingerprint characteristics during the operation and obtain the third fingerprint characteristics detected during the historical operation. Specifically, the electronic device may also obtain the third fingerprint feature detected by the historical operation process within a preset time according to actual application requirements.
操作404,统计属于同一指纹特征的第三指纹特征的出现次数。In operation 404, the number of occurrences of the third fingerprint feature belonging to the same fingerprint feature is counted.
电子设备统计属于同一指纹特征的第三指纹特征的出现次数。具体地,电子设备可以获取运行过程中检测的第三指纹特征,并检测该第三指纹特征是否与已存的第三指纹特征相匹配,当不匹配时,保存该第三指纹特征,并将该第三指纹特征的出现次数置为1,当匹配时,将相匹配的已存的第三指纹特征的出现次数增加1。The electronic device counts the number of occurrences of the third fingerprint feature belonging to the same fingerprint feature. Specifically, the electronic device may acquire the third fingerprint feature detected during operation, and detect whether the third fingerprint feature matches the existing third fingerprint feature, and when it does not match, save the third fingerprint feature, and save The number of occurrences of the third fingerprint feature is set to 1, and when matched, the number of occurrences of the matched existing third fingerprint feature is increased by 1.
操作406,将第三指纹特征按照出现次数从高到低的顺序进行排序。In operation 406, the third fingerprint features are sorted in order of the number of occurrences from high to low.
电子设备统计属于同一指纹特征的第三指纹特征的出现次数,则可以得到各个第三指纹特征的出现次数,从而根据出现次数的大小将第三指纹特征从高到低进行排序。例如,当第三指纹特征A、B、C的出现次数分别为155次、10次、360次,则电子设备将第三指纹特征按照出现次数从高到低的顺序进行排序可以得到第三指纹特征C、第三指纹特征A、第三指纹特征B的排序。The electronic device counts the number of occurrences of the third fingerprint feature belonging to the same fingerprint feature, and the number of occurrences of each third fingerprint feature can be obtained, so that the third fingerprint feature is sorted from high to low according to the number of occurrences. For example, when the number of occurrences of the third fingerprint features A, B, and C is 155, 10, and 360, respectively, the electronic device sorts the third fingerprint features in order of the number of occurrences from high to low to obtain the third fingerprint Ordering of feature C, third fingerprint feature A, and third fingerprint feature B.
操作408,按照排序获取第一预设数量的第三指纹特征作为第二预存指纹特征。Operation 408: Acquire a first preset number of third fingerprint features as the second pre-stored fingerprint features in order.
第一预设数量可以根据实际应用需求进行设定。具体地,第一预设数量也可以根据统计数据结果来设定。在电子设备的使用过程中,用户用来操作电子设备的手指通常有多个,通过事先统计多个用户在电子设备使用过程中所采用的手指的数量,可以确定第一预设数量。例如,第一预设数量可以是1、2、4、5等不限于此。在上述例子中,当第一预设数量为2时,则电子设备可以将第三指纹特征C和第三指纹特征A作为第二预存指纹特征。电子设备按照排序获取第一预设数量的第三指纹特征作为第二预存指纹特征,则第二预存指纹特征可为用户操作电子设备的常用手指对应的指纹特征。The first preset number can be set according to actual application requirements. Specifically, the first preset number may also be set according to the statistical data result. In the process of using an electronic device, there are usually multiple fingers used by a user to operate the electronic device, and the first preset number can be determined by counting the number of fingers used by multiple users in the process of using the electronic device in advance. For example, the first preset number may be 1, 2, 4, 5, etc., but is not limited thereto. In the above example, when the first preset number is 2, the electronic device may use the third fingerprint feature C and the third fingerprint feature A as the second pre-stored fingerprint feature. The electronic device obtains the first preset number of third fingerprint features as the second pre-stored fingerprint features in order, and the second pre-stored fingerprint features may be the fingerprint features corresponding to the commonly used fingers of the user operating the electronic device.
通过获取电子设备在历史运行过程中所检测的第三指纹特征,统计属于同一指纹特征的第三指纹特征的出现次数,按照出现次数从高到低的顺序获取第一预设数量的第三指纹特征作为第二预存指纹特征,可以得到电子设备运行过程中最常使用的指纹特征,从而在第一应用程序的运行过程中,当检测到第二指纹特征与第二预存指纹特征不匹配时,展示第二目标界面,隐藏第一目标界面,可以提高私密空间的私密性。By acquiring the third fingerprint feature detected by the electronic device during the historical operation, the number of occurrences of the third fingerprint feature belonging to the same fingerprint feature is counted, and the first preset number of third fingerprints are obtained in order of the number of occurrences from high to low The feature as the second pre-stored fingerprint feature can obtain the most commonly used fingerprint feature during the operation of the electronic device, so that during the operation of the first application, when it is detected that the second fingerprint feature does not match the second pre-stored fingerprint feature, Showing the second target interface and hiding the first target interface can improve the privacy of the private space.
图5为另一个实施例中应用控制方法的流程图。如图5所示,在一个实施例中,提供的应用控制方法还可以操作502至操作506,其中:FIG. 5 is a flowchart of an application control method in another embodiment. As shown in FIG. 5, in one embodiment, the provided application control method may further operate from 502 to 506, where:
操作502,当第一指纹特征与第一预存指纹特征匹配时,通过摄像头采集待检测图像。 Operation 502, when the first fingerprint feature matches the first pre-stored fingerprint feature, an image to be detected is collected through the camera.
摄像头可以是单摄像头也可以是双摄像头,具体地,摄像头还可以是彩色摄像头、黑白摄像头或深度摄像头等不限于此。待检测图像是通过摄像头对电子设备周围的场景信息进行拍摄得到的。待检测图像可以用于检测电子设备周围存在的人像信息等。电子设备在当第一指纹特征与第一预存指纹特征匹配时,通过摄像头采集待检测图像。The camera may be a single camera or a dual camera. Specifically, the camera may also be a color camera, a black-and-white camera, or a depth camera. The image to be detected is obtained by shooting the scene information around the electronic device through the camera. The image to be detected can be used to detect portrait information existing around the electronic device and the like. When the first fingerprint feature matches the first pre-stored fingerprint feature, the electronic device collects the image to be detected through the camera.
操作504,检测待检测图像中的人脸数量。 Operation 504, detecting the number of faces in the image to be detected.
人脸数量即为待检测图像中包含的人脸的数量。电子设备检测待检测图像中的人脸数量,具体地,电子设备通过目标检测算法或人脸检测算法等对待检测图像进行检测,从而 获得待检测图像中包含的各个人脸对应的位置,进而可以确定待检测图像中包含的人脸数量。The number of faces is the number of faces contained in the image to be detected. The electronic device detects the number of faces in the image to be detected. Specifically, the electronic device detects the image to be detected through a target detection algorithm or a face detection algorithm, etc., so as to obtain the position corresponding to each face contained in the image to be detected, and then can Determine the number of faces in the image to be detected.
操作506,当人脸数量小于第二预设数量时,展示应用程序图标对应的第一目标界面。In operation 506, when the number of faces is less than the second preset number, the first target interface corresponding to the application icon is displayed.
第二预设数量可以根据实际应用需求进行设定。具体地,电子设备可以是用户输入的第二预设数量。在一个实施例中,电子设备还可以检测第一目标界面的历史展示过程中,摄像头采集的图像中包含的人脸的数量,根据该数量确定第二预设数量。当人脸数量小于第二预设数量时,电子设备展示应用程序图标对应的第一目标界面。在一个实施例中,电子设备可以在人脸数量不小于第二预设数量时,展示应用程序图标对应的第二目标界面。例如,当第二预设数量为2时,电子设备可以在待检测图像包含的人脸数量为1时,展示应用程序图标对应的第一目标界面,从而可以保证查看到第一目标界面的用户只有一个,提高了私密空间的私密性和易用性。The second preset number can be set according to actual application requirements. Specifically, the electronic device may be the second preset number input by the user. In one embodiment, the electronic device may also detect the number of human faces contained in the image collected by the camera during the historical display of the first target interface, and determine the second preset number according to the number. When the number of faces is less than the second preset number, the electronic device displays the first target interface corresponding to the application icon. In one embodiment, the electronic device may display the second target interface corresponding to the application icon when the number of faces is not less than the second preset number. For example, when the second preset number is 2, the electronic device may display the first target interface corresponding to the application icon when the number of faces contained in the image to be detected is 1, thereby ensuring that the user who has viewed the first target interface There is only one, which improves the privacy and ease of use of the private space.
在一个实施例中,提供的应用控制方法中获取应用程序图标被触摸时所检测到的第一指纹特征之前,电子设备还可以通过摄像头采集待检测图像,当待检测图像中的人脸数量小于第二预设数量时,获取应用程序图标被触摸时所检测到的第一指纹特征,进而检测第一指纹特征与第一预存指纹特征是否相匹配,当第一指纹特征与第一预存指纹特征匹配时,展示应用程序图标对应的第一目标界面,当人脸数量不小于第二预设数量或第一指纹特征与第一预存指纹特征不匹配时,展示应用程序图标对应的第二目标界面。In one embodiment, before acquiring the first fingerprint feature detected when the application icon is touched in the provided application control method, the electronic device may also collect the image to be detected through the camera, when the number of faces in the image to be detected is less than At the second preset number, obtain the first fingerprint feature detected when the application icon is touched, and then detect whether the first fingerprint feature matches the first pre-stored fingerprint feature, and when the first fingerprint feature matches the first pre-stored fingerprint feature When matching, the first target interface corresponding to the application icon is displayed, and when the number of faces is not less than the second preset number or the first fingerprint feature does not match the first pre-stored fingerprint feature, the second target interface corresponding to the application icon is displayed .
图6为一个实施例中获取第一指纹特征的流程图。如图6所示,在一个实施例中,提供的应用控制方法中获取第一指纹特征的过程还可以包括操作602至操作608。其中:FIG. 6 is a flowchart of acquiring the first fingerprint feature in an embodiment. As shown in FIG. 6, in one embodiment, the process of acquiring the first fingerprint feature in the provided application control method may further include operations 602 to 608. among them:
操作602,接收应用程序图标被触摸时生成的启动指令。 Operation 602, receiving a startup instruction generated when an application icon is touched.
启动指令是应用程序图标被触摸时生成的,用于指示电子设备启动应用程序图标对应的应用程序。电子设备可以接收应用程序图标被触摸时生成的启动指令。The start instruction is generated when the application icon is touched, and is used to instruct the electronic device to start the application corresponding to the application icon. The electronic device may receive a startup instruction generated when the application icon is touched.
操作604,根据启动指令采集候选指纹特征。 Operation 604, collecting candidate fingerprint characteristics according to the startup instruction.
候选指纹特征是指电子设备检测到显示屏上存在的指纹特征。具体地,在电子设备的运行过程中用户用来操作的手指可以有多个,例如,用户可以在拇指按压显示屏的同时,通过食指触摸应用程序图标,则电子设备根据启动指令采集的候选指纹特征包含拇指和食指分别对应的两个指纹特征。电子设备根据启动指令采集候选指纹特征,具体地,电子设备可以在接收到启动指令,将启动指令挂起,进而触发硬件模组采集显示屏上存在的各个候选指纹特征。The candidate fingerprint feature refers to the fingerprint feature detected by the electronic device on the display screen. Specifically, during operation of the electronic device, there may be multiple fingers used by the user to operate, for example, the user may touch the application icon with the index finger while the thumb is pressing the display screen, and the candidate fingerprint collected by the electronic device according to the startup instruction Features include two fingerprint features corresponding to thumb and index finger respectively. The electronic device collects the candidate fingerprint features according to the start instruction. Specifically, the electronic device can suspend the start instruction after receiving the start instruction, and then trigger the hardware module to collect each candidate fingerprint feature present on the display screen.
操作606,获取应用程序图标在电子设备显示屏的目标位置。 Operation 606, obtaining the target position of the application program icon on the display screen of the electronic device.
目标位置是指应用程序图标在电子设备显示屏上的位置。通常,应用程序图标在电子设备的显示屏上按一定规则摆放,电子设备可以根据显示屏建立坐标系,从而获取应用程序图标对应的坐标位置。The target location refers to the location of the application icon on the display of the electronic device. Generally, application icons are placed on the display screen of the electronic device according to a certain rule, and the electronic device can establish a coordinate system according to the display screen to obtain the coordinate position corresponding to the application program icon.
操作608,根据各个候选指纹特征和目标位置确定第一指纹特征。In operation 608, the first fingerprint feature is determined according to each candidate fingerprint feature and the target position.
电子设备根据各个候选指纹特征和目标位置确定第一指纹特征。具体地,电子设备可以获取各个候选指纹特征在显示屏上对应的指纹位置,进而将与目标位置最接近的指纹位置对应的候选指纹特征作为第一指纹特征。在一个实施例中,电子设备还可以在接收到启动指令时采集指纹图像,指纹图像中包含了显示屏上存在的各个候选指纹特征,进而将目标位置映射到指纹图像中,获取指纹图像中与目标位置对应的候选指纹特征作为第一指纹特征。The electronic device determines the first fingerprint feature according to each candidate fingerprint feature and the target location. Specifically, the electronic device may acquire the corresponding fingerprint position of each candidate fingerprint feature on the display screen, and then use the candidate fingerprint feature corresponding to the fingerprint position closest to the target position as the first fingerprint feature. In one embodiment, the electronic device may also collect a fingerprint image when receiving the startup instruction, and the fingerprint image includes various candidate fingerprint features present on the display screen, and then map the target position into the fingerprint image to obtain the fingerprint image and The candidate fingerprint feature corresponding to the target position is used as the first fingerprint feature.
通过接收应用程序被触摸时生成的启动指令,根据启动指令采集候选指纹特征,获取应用程序图标在电子设备显示屏的目标位置,根据各个候选指纹特征和目标位置确定第一指纹特征,可以确定第一指纹特征,提高第一指纹特征的准确性。By receiving the startup instruction generated when the application is touched, collecting candidate fingerprint characteristics according to the startup instruction, obtaining the target position of the application icon on the display screen of the electronic device, and determining the first fingerprint characteristic according to each candidate fingerprint characteristic and target position, the first A fingerprint feature to improve the accuracy of the first fingerprint feature.
在一个实施例中,如图7所示,提供了显示屏展示应用程序图标的界面示意图。电子设备可以获取应用程序图标710被触摸时所检测到的第一指纹特征720,进而检测第一指 纹特征720与第一预存指纹特征是否相匹配,当第一指纹特征720与第一预存指纹特征匹配时,展示应用程序图标720的对应的第一目标界面,当第一指纹特征720与第一预存指纹特征不匹配时,展示应用程序图标720对应的第二目标界面。In one embodiment, as shown in FIG. 7, a schematic diagram of an interface displaying application icons on a display screen is provided. The electronic device may acquire the first fingerprint feature 720 detected when the application icon 710 is touched, and then detect whether the first fingerprint feature 720 matches the first pre-stored fingerprint feature. When the first fingerprint feature 720 matches the first pre-stored fingerprint feature When matching, the corresponding first target interface of the application icon 720 is displayed, and when the first fingerprint feature 720 does not match the first pre-stored fingerprint feature, the second target interface corresponding to the application icon 720 is displayed.
如图8所示,为一个实施例中第一目标界面的示意图。以应用程序图标为通讯录图标为例进行说明,如图8所示,当第一指纹特征与第一预存指纹特征匹配时,电子设备可以展示与通讯录图标对应的第一目标界面810,在第一目标界面810中,通讯录应用程序存在八位联系人。如图9所示,为一个实施例中第二目标界面的示意图。以应用程序图标为通讯录图标为例进行说明,当第一指纹特征与第一预存指纹特征不匹配时,电子设备可以展示与通讯录图标对应的第二目标界面910,在第二目标界面910中,通讯录应用程序里存在有四位联系人。与图8中展示的第一目标界面810相比,第二目标界面910中展示的联系人少于第一目标界面810中展示的联系人,第一目标界面810存在加密的5个联系人。其中,通讯录图标对应的第一目标界面810和第二目标界面910可以是同一应用程序即通讯录应用程序的界面,也可以是不同的应用程序如私密通讯录应用程序和非私密通讯录应用程序分别对应的界面。As shown in FIG. 8, it is a schematic diagram of a first target interface in an embodiment. Taking the application icon as the address book icon as an example for illustration, as shown in FIG. 8, when the first fingerprint feature matches the first pre-stored fingerprint feature, the electronic device may display the first target interface 810 corresponding to the address book icon. In the first target interface 810, there are eight contacts in the address book application. As shown in FIG. 9, it is a schematic diagram of a second target interface in an embodiment. Taking the application icon as an address book icon as an example for illustration, when the first fingerprint feature does not match the first pre-stored fingerprint feature, the electronic device may display a second target interface 910 corresponding to the address book icon. There are four contacts in the address book application. Compared with the first target interface 810 shown in FIG. 8, the contacts displayed in the second target interface 910 are fewer than the contacts displayed in the first target interface 810, and there are five encrypted contacts in the first target interface 810. The first target interface 810 and the second target interface 910 corresponding to the address book icon may be the interface of the same application, that is, the address book application, or may be different applications such as a private address book application and a non-private address book application The interface corresponding to the program.
在一个实施例中,提供了一种应用控制方法,实现该方法的具体操作如下所述:In one embodiment, an application control method is provided, and specific operations for implementing the method are as follows:
首先,电子设备获取应用程序图标被触摸时所检测到的第一指纹特征。电子设备可以在应用程序图标被触摸时,获取触摸应用程序图标的手指对应的第一指纹特征。具体地,当应用程序图标被触摸时,电子设备根据显示屏发出的光线穿透盖板照亮触摸手指的指纹纹理,指纹发射光线穿透显示屏返回传感器,从而采集到第一指纹特征。First, the electronic device acquires the first fingerprint feature detected when the application icon is touched. The electronic device may acquire the first fingerprint feature corresponding to the finger touching the application icon when the application icon is touched. Specifically, when the application icon is touched, the electronic device illuminates the fingerprint texture of the touch finger according to the light emitted from the display screen, and the fingerprint emits light to penetrate the display screen and return to the sensor, thereby acquiring the first fingerprint feature.
在一实施例,电子设备通过接收应用程序图标被触摸时生成的启动指令,根据启动指令采集候选指纹特征,获取应用程序图标在电子设备显示屏的目标位置,根据各个候选指纹特征和目标位置确定第一指纹特征。In one embodiment, the electronic device receives the startup instruction generated when the application icon is touched, collects candidate fingerprint characteristics according to the startup instruction, obtains the target position of the application icon on the display screen of the electronic device, and determines according to each candidate fingerprint characteristic and target position The first fingerprint feature.
接着,电子设备检测第一指纹特征与第一预存指纹特征是否相匹配。具体地,第一指纹特征与第一预存指纹特征相比较,从而确定两者是否属于同一指纹。具体地,电子设备可以将第一指纹特征与第一预存指纹特征分别对应的纹形、指纹形态、指纹特征点等进行匹配,进而得到第一指纹特征与第一预存指纹特征的匹配度,当匹配度超过匹配度阈值时则判定第一指纹特征与第一预存指纹特征相匹配。Next, the electronic device detects whether the first fingerprint feature matches the first pre-stored fingerprint feature. Specifically, the first fingerprint feature is compared with the first pre-stored fingerprint feature to determine whether the two belong to the same fingerprint. Specifically, the electronic device can match the first fingerprint feature with the first pre-stored fingerprint feature corresponding to the pattern, fingerprint form, fingerprint feature point, etc., and then obtain the matching degree of the first fingerprint feature with the first pre-stored fingerprint feature, when When the matching degree exceeds the matching degree threshold, it is determined that the first fingerprint feature matches the first pre-stored fingerprint feature.
接着,当第一指纹特征与第一预存指纹特征匹配时,电子设备展示应用程序图标对应的第一目标界面,当第一指纹特征与第一预存指纹特征不匹配时,电子设备展示应用程序图标对应的第二目标界面。Next, when the first fingerprint feature matches the first pre-stored fingerprint feature, the electronic device displays the first target interface corresponding to the application icon, and when the first fingerprint feature does not match the first pre-stored fingerprint feature, the electronic device displays the application icon Corresponding second target interface.
电子设备展示应用程序图标对应的第一目标界面的过程还可以包括通过摄像头采集待检测图像,检测待检测图像中的人脸数量,当人脸数量小于第二预设数量时,展示应用程序图标对应的第一目标界面。The process of the electronic device displaying the first target interface corresponding to the application icon may further include collecting an image to be detected through a camera, detecting the number of faces in the image to be detected, and displaying the application icon when the number of faces is less than the second preset number Corresponding first target interface.
其中,电子设备展示应用程序图标对应的第一目标界面的过程可以包括启动应用程序图标对应的第一应用程序,展示第一应用程序对应的第一目标界面;电子设备展示应用程序图标对应的第二目标界面的过程可以包括启动应用程序图标对应的第二应用程序,展示第二应用程序对应的第二目标界面。The process of displaying the first target interface corresponding to the application icon by the electronic device may include starting the first application corresponding to the application icon and displaying the first target interface corresponding to the first application; the electronic device displaying the first target interface corresponding to the application icon The process of the second target interface may include starting a second application corresponding to the application icon and displaying the second target interface corresponding to the second application.
电子设备还可以获取应用程序图标被触摸的持续时长,获取第一应用程序包含的各个第一候选界面,根据持续时长从各个第一候选界面中获取对应的第一目标界面,展示第一目标界面。The electronic device can also obtain the duration of the application icon being touched, obtain each first candidate interface included in the first application, obtain the corresponding first target interface from each first candidate interface according to the duration, and display the first target interface .
接着,电子设备获取第一应用程序运行过程中所检测到的第二指纹特征,当第二指纹特征与第二预存指纹特征不匹配时,展示第二目标界面。Next, the electronic device obtains the second fingerprint feature detected during the running of the first application program, and displays the second target interface when the second fingerprint feature does not match the second pre-stored fingerprint feature.
其中,电子设备通过获取在历史运行过程中所检测到的第三指纹特征,统计属于同一指纹特征的第三指纹特征的出现次数,将第三指纹特征按照出现次数从高到低的顺序进行排序,按照排序获取第一预设数量的第三指纹特征作为第二预存指纹特征。Among them, the electronic device obtains the third fingerprint features detected during the historical operation, counts the number of occurrences of the third fingerprint features belonging to the same fingerprint feature, and sorts the third fingerprint features according to the order of the number of occurrences from high to low , Acquiring the first preset number of third fingerprint features as the second pre-stored fingerprint features in order.
图10为一个实施例中应用控制装置的结构框图。如图10所示,该应用控制装置包括指纹获取模块1002、检测模块1004、展示模块1006,其中:10 is a structural block diagram of an application control device in an embodiment. As shown in FIG. 10, the application control device includes a fingerprint acquisition module 1002, a detection module 1004, and a display module 1006, where:
指纹获取模块1002,用于获取应用程序图标被触摸时所检测到的第一指纹特征。The fingerprint acquiring module 1002 is configured to acquire the first fingerprint feature detected when the application icon is touched.
检测模块1004,用于检测第一指纹特征与第一预存指纹特征是否相匹配。The detection module 1004 is configured to detect whether the first fingerprint feature matches the first pre-stored fingerprint feature.
展示模块1006,用于当第一指纹特征与第一预存指纹特征匹配时,展示应用程序图标对应的第一目标界面,当第一指纹特征与第一预存指纹特征不匹配时,展示应用程序图标对应的第二目标界面。The display module 1006 is configured to display the first target interface corresponding to the application icon when the first fingerprint feature matches the first pre-stored fingerprint feature, and display the application icon when the first fingerprint feature does not match the first pre-stored fingerprint feature Corresponding second target interface.
在一个实施例中,展示模块1006还可以用于启动应用程序图标对应的第一应用程序,展示第一应用程序对应的第一目标界面。In one embodiment, the display module 1006 may also be used to start the first application corresponding to the application icon and display the first target interface corresponding to the first application.
在一个实施例中,展示模块1006还可以用于获取应用程序图标被触摸的持续时长,获取第一应用程序包含的各个第一候选界面,根据持续时长从各个第一候选界面中获取对应的第一目标界面,展示第一目标界面。In one embodiment, the display module 1006 may also be used to obtain the duration of the application icon being touched, to obtain each first candidate interface included in the first application, and to obtain the corresponding third candidate interface from each first candidate interface according to the duration A target interface, showing the first target interface.
在一个实施例中,展示模块1006还可以用于获取第一应用程序运行过程中所检测到的第二指纹特征,当第二指纹特征与第二预存指纹特征不匹配时,展示第二目标界面。In one embodiment, the display module 1006 can also be used to obtain the second fingerprint feature detected during the running of the first application, and when the second fingerprint feature does not match the second pre-stored fingerprint feature, display the second target interface .
在一个实施例中,指纹获取模块1002还可以用于获取电子设备在历史运行过程中所检测到的第三指纹特征,统计属于同一指纹特征的第三指纹特征的出现次数,将第三指纹特征按照出现次数从高到低的顺序进行排序,按照排序获取第一预设数量的第三指纹特征作为第二预存指纹特征。In one embodiment, the fingerprint acquisition module 1002 may also be used to acquire the third fingerprint feature detected by the electronic device during historical operation, count the number of occurrences of the third fingerprint feature belonging to the same fingerprint feature, and compare the third fingerprint feature Sort according to the order of the number of occurrences from high to low, and acquire the first preset number of third fingerprint features as the second pre-stored fingerprint features according to the sort.
在一个实施例中,展示模块1006还可以用于启动应用程序图标对应的第二应用程序,展示第二应用程序对应的第二目标界面。In one embodiment, the display module 1006 may also be used to start a second application corresponding to the application icon and display a second target interface corresponding to the second application.
在一个实施例中,展示模块1006还可以用于当第一指纹特征与第一预存指纹特征匹配时,通过摄像头采集待检测图像,检测待检测图像中的人脸数量,当人脸数量小于第二预设数量时,展示应用程序图标对应的第一目标界面。In one embodiment, the display module 1006 can also be used to collect the image to be detected through the camera when the first fingerprint feature matches the first pre-stored fingerprint feature, and detect the number of faces in the image to be detected. At the second preset number, the first target interface corresponding to the application icon is displayed.
在一个实施例中,指纹获取模块1002还可以用于接收应用程序图标被触摸时生成的启动指令,根据启动指令采集候选指纹特征,获取应用程序图标在电子设备显示屏的目标位置,根据各个候选指纹特征和目标位置确定第一指纹特征。In one embodiment, the fingerprint acquisition module 1002 can also be used to receive a startup instruction generated when the application icon is touched, collect candidate fingerprint characteristics according to the startup instruction, obtain the target position of the application icon on the display screen of the electronic device, and according to each candidate The fingerprint feature and the target location determine the first fingerprint feature.
本申请实施例提供的应用控制装置,用于获取应用程序图标被触摸时所检测到的第一指纹特征,检测第一指纹特征与第一预存指纹特征是否相匹配,当第一指纹特征与第一预存指纹特征匹配时,展示应用程序图标对应的第一目标界面,当第一指纹特征与第一预存指纹特征不匹配时,展示应用程序图标对应的第二目标界面。由于可以在触摸应用程序图标的同时检测指纹进行匹配,根据匹配结果展示对应的界面,可以在用户无感知的情况下完成校验并展示对应的界面,提高了安全校验机制的易用性和私密性。The application control device provided in the embodiment of the present application is used to obtain the first fingerprint feature detected when the application icon is touched, and detect whether the first fingerprint feature matches the first pre-stored fingerprint feature. When a pre-stored fingerprint feature matches, the first target interface corresponding to the application icon is displayed, and when the first fingerprint feature does not match the first pre-stored fingerprint feature, a second target interface corresponding to the application icon is displayed. Since the fingerprint can be detected and matched while touching the application icon, the corresponding interface is displayed according to the matching result, and the verification can be completed and the corresponding interface can be displayed without the user's perception, which improves the ease of use of the security verification mechanism and Privacy.
上述应用控制装置中各个模块的划分仅用于举例说明,在其他实施例中,可将应用控制装置按照需要划分为不同的模块,以完成上述应用控制装置的全部或部分功能。The division of each module in the above-mentioned application control device is for illustration only. In other embodiments, the application control device may be divided into different modules as needed to complete all or part of the functions of the above-mentioned application control device.
关于应用控制装置的具体限定可以参见上文中对于应用控制方法的限定,在此不再赘述。上述应用控制装置中的各个模块可全部或部分通过软件、硬件及其组合来实现。上述各模块可以硬件形式内嵌于或独立于计算机设备中的处理器中,也可以以软件形式存储于计算机设备中的存储器中,以便于处理器调用执行以上各个模块对应的操作。For the specific limitation of the application control device, reference may be made to the above limitation on the application control method, and details are not repeated here. Each module in the above-mentioned application control device may be implemented in whole or in part by software, hardware, or a combination thereof. The above modules may be embedded in the hardware or independent of the processor in the computer device, or may be stored in the memory in the computer device in the form of software, so that the processor can call and execute the operations corresponding to the above modules.
图11为一个实施例中电子设备的内部结构示意图。如图11所示,该电子设备包括通过***总线连接的处理器和存储器。其中,该处理器用于提供计算和控制能力,支撑整个电子设备的运行。存储器可包括非易失性存储介质及内存储器。非易失性存储介质存储有操作***和计算机程序。该计算机程序可被处理器所执行,以用于实现以下各个实施例所提供的一种应用控制方法。内存储器为非易失性存储介质中的操作***计算机程序提供高速缓存的运行环境。该电子设备可以是手机、平板电脑或者个人数字助理或穿戴式设备等。11 is a schematic diagram of an internal structure of an electronic device in an embodiment. As shown in FIG. 11, the electronic device includes a processor and a memory connected by a system bus. Among them, the processor is used to provide computing and control capabilities to support the operation of the entire electronic device. The memory may include a non-volatile storage medium and internal memory. The non-volatile storage medium stores an operating system and computer programs. The computer program can be executed by the processor to implement an application control method provided by the following embodiments. The internal memory provides a cached operating environment for the operating system computer programs in the non-volatile storage medium. The electronic device may be a mobile phone, a tablet computer, a personal digital assistant or a wearable device.
本申请实施例中提供的应用控制装置中的各个模块的实现可为计算机程序的形式。该 计算机程序可在终端或服务器上运行。该计算机程序构成的程序模块可存储在终端或服务器的存储器上。该计算机程序被处理器执行时,实现本申请实施例中所描述方法的操作。The implementation of each module in the application control device provided in the embodiments of the present application may be in the form of a computer program. The computer program can be run on a terminal or server. The program module composed of the computer program may be stored in the memory of the terminal or the server. When the computer program is executed by the processor, the operations of the methods described in the embodiments of the present application are implemented.
本申请实施例还提供了一种计算机可读存储介质。其上存储有计算机程序,其特征在于,所述计算机程序被处理器执行时实现如上所述的应用控制方法。The embodiments of the present application also provide a computer-readable storage medium. A computer program is stored thereon, which is characterized in that when the computer program is executed by a processor, the application control method as described above is realized.
一种包含指令的计算机程序产品,当其在计算机上运行时,使得计算机执行应用控制方法。A computer program product containing instructions that, when run on a computer, causes the computer to execute an application control method.
本申请实施例还提供了一种电子设备。如图12所示,为了便于说明,仅示出了与本申请实施例相关的部分,具体技术细节未揭示的,请参照本申请实施例方法部分。该电子设备可以为包括手机、平板电脑、PDA(Personal Digital Assistant,个人数字助理)、车载电脑、穿戴式设备等任意终端设备,以电子设备为手机为例进行说明。An embodiment of the present application also provides an electronic device. As shown in FIG. 12, for ease of explanation, only parts related to the embodiments of the present application are shown. For specific technical details not disclosed, please refer to the method part of the embodiments of the present application. The electronic device may be any terminal device including a mobile phone, a tablet computer, a PDA (Personal Digital Assistant), an in-vehicle computer, a wearable device, etc. Taking the electronic device as a mobile phone for example.
图12为与本申请实施例提供的电子设备相关的手机的部分架构的框图。参考图12,手机包括:显示屏1210、应用程序1220、框架指纹服务1230、硬件抽象指纹服务1240、指纹可信应用TA(Trusted Application)校验1250以及硬件模组1260等。本领域技术人员可以理解,图12所示的手机结构并不构成对手机的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。12 is a block diagram of a partial architecture of a mobile phone related to an electronic device provided by an embodiment of the present application. Referring to FIG. 12, the mobile phone includes: a display screen 1210, an application program 1220, a frame fingerprint service 1230, a hardware abstract fingerprint service 1240, a fingerprint trusted application TA (Trusted Application) verification 1250, and a hardware module 1260, etc. Those skilled in the art may understand that the structure of the mobile phone shown in FIG. 12 does not constitute a limitation on the mobile phone, and may include more or less components than those shown in the figure, or a combination of certain components, or a different component arrangement.
其中,显示屏1210可用于展示第一目标界面、第二目标界面。当手机检测到应用程序图标被触摸时,显示屏发出的光线可以穿透该显示屏1210将触摸应用程序图标的指纹纹理照亮指纹反射光线穿透显示屏1210返回到传感器,手机据此采集第一指纹特征。从而手机可以检测第一指纹特征与第一预存指纹特征是否相匹配。The display screen 1210 may be used to display the first target interface and the second target interface. When the mobile phone detects that the application icon is touched, the light emitted by the display screen can penetrate the display screen 1210 to illuminate the fingerprint texture of the fingerprint touching the application icon. The reflected light penetrates the display screen 1210 and returns to the sensor. One fingerprint feature. Therefore, the mobile phone can detect whether the first fingerprint feature matches the first pre-stored fingerprint feature.
应用程序1220中可以包含应用程序图标1222和指纹逻辑处理模块1224。当显示屏1210存在对应用程序图标1222的触摸事件时,指纹逻辑处理模块1224用于挂起该触摸事件,并向框架指纹服务1230发送显示屏1210存在按压事件的通知。指纹逻辑处理模块1224还用于根据底层校验结果处理被挂起的触摸事件,当第一指纹特征与第一预存指纹特征匹配时,根据触摸事件在显示屏1210展示应用程序图标对应的第一目标界面,当第一指纹特征与第一预存指纹特征不匹配时,根据触摸事件在显示屏1210展示应用程序图标对应的第二目标界面。The application program 1220 may include an application program icon 1222 and a fingerprint logic processing module 1224. When there is a touch event on the application icon 1222 on the display screen 1210, the fingerprint logic processing module 1224 is used to suspend the touch event and send a notification to the frame fingerprint service 1230 that there is a press event on the display screen 1210. The fingerprint logic processing module 1224 is further configured to process the suspended touch event according to the bottom verification result, and when the first fingerprint feature matches the first pre-stored fingerprint feature, display the first corresponding to the application icon on the display screen 1210 according to the touch event The target interface, when the first fingerprint feature does not match the first pre-stored fingerprint feature, the second target interface corresponding to the application icon is displayed on the display screen 1210 according to the touch event.
框架指纹服务1230可以用于接收指纹逻辑处理模块1224发送的显示屏1210存在按压事件的通知。框架指纹服务1230还可以用于将硬件抽象指纹服务1240获取的验证结果发送给指纹逻辑处理模块1224。The frame fingerprint service 1230 may be used to receive a notification that there is a press event on the display screen 1210 sent by the fingerprint logic processing module 1224. The framework fingerprint service 1230 may also be used to send the verification result obtained by the hardware abstract fingerprint service 1240 to the fingerprint logic processing module 1224.
硬件抽象指纹服务1240可以用于接收框架指纹服务1230发送的显示屏1210存 在按压事件的通知,并根据接收到的通知触发硬件模组1260采集指纹特征。硬件抽象指纹服务1240在接收到硬件模组1260采集的指纹特征后,可以将指纹特征发送给TA校验1250进行校验。硬件抽象指纹服务1240还可以将收到的验证结果发送给框架指纹服务1230。The hardware abstract fingerprint service 1240 may be used to receive a notification of the presence of a press event on the display screen 1210 sent by the framework fingerprint service 1230, and trigger the hardware module 1260 to collect fingerprint characteristics according to the received notification. After receiving the fingerprint feature collected by the hardware module 1260, the hardware abstract fingerprint service 1240 may send the fingerprint feature to the TA verification 1250 for verification. The hardware abstract fingerprint service 1240 may also send the received verification result to the framework fingerprint service 1230.
TA校验1250可以接收硬件抽象指纹服务1240发送的图像特征,并对该图像特征进行校验,再将验证结果发送给应将抽象指纹服务1240。The TA verification 1250 can receive the image feature sent by the hardware abstract fingerprint service 1240, verify the image feature, and then send the verification result to the abstract fingerprint service 1240.
硬件模组1260在接收到硬件抽象指纹服务1240的触发命令后,可以采集指纹特征,并将采集的指纹特征发送给硬件抽象指纹服务。After receiving the trigger command of the hardware abstract fingerprint service 1240, the hardware module 1260 can collect fingerprint characteristics and send the collected fingerprint characteristics to the hardware abstract fingerprint service.
本申请所使用的对存储器、存储、数据库或其它介质的任何引用可包括非易失性和/或易失性存储器。合适的非易失性存储器可包括只读存储器(ROM)、可编程ROM(PROM)、电可编程ROM(EPROM)、电可擦除可编程ROM(EEPROM)或闪存。易失性存储器可包括随机存取存储器(RAM),它用作外部高速缓冲存储器。作为说明而非局限,RAM以多种形式可得,诸如静态RAM(SRAM)、动态RAM(DRAM)、同步DRAM(SDRAM)、双数据率SDRAM(DDR SDRAM)、增强型SDRAM(ESDRAM)、同步链路(Synchlink)DRAM(SLDRAM)、存储器总线(Rambus)直接RAM(RDRAM)、直接存储器总线动态RAM(DRDRAM)、以及存储器总线动态RAM(RDRAM)。Any references to memory, storage, databases, or other media used in this application may include non-volatile and / or volatile memory. Suitable non-volatile memory may include read-only memory (ROM), programmable ROM (PROM), electrically programmable ROM (EPROM), electrically erasable programmable ROM (EEPROM), or flash memory. Volatile memory can include random access memory (RAM), which acts as external cache memory. By way of illustration and not limitation, RAM is available in many forms, such as static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double data rate SDRAM (DDR) SDRAM, enhanced SDRAM (ESDRAM), synchronous Link (Synchlink) DRAM (SLDRAM), memory bus (Rambus) direct RAM (RDRAM), direct memory bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
以上所述实施例仅表达了本申请的几种实施方式,其描述较为具体和详细,但并不能因此而理解为对本申请专利范围的限制。应当指出的是,对于本领域的普通技术人员来说,在不脱离本申请构思的前提下,还可以做出若干变形和改进,这些都属于本申请的保护范围。因此,本申请专利的保护范围应以所附权利要求为准。The above-mentioned embodiments only express several implementation manners of the present application, and their descriptions are more specific and detailed, but they should not be construed as limiting the patent scope of the present application. It should be pointed out that, for a person of ordinary skill in the art, without departing from the concept of the present application, a number of modifications and improvements can be made, which all fall within the protection scope of the present application. Therefore, the protection scope of the patent of this application shall be subject to the appended claims.

Claims (24)

  1. 一种应用控制方法,包括:An application control method, including:
    获取应用程序图标被触摸时所检测到的第一指纹特征;Obtain the first fingerprint feature detected when the application icon is touched;
    检测所述第一指纹特征与第一预存指纹特征是否相匹配;及Detecting whether the first fingerprint feature matches the first pre-stored fingerprint feature; and
    当所述第一指纹特征与所述第一预存指纹特征匹配时,展示所述应用程序图标对应的第一目标界面,当所述第一指纹特征与所述第一预存指纹特征不匹配时,展示所述应用程序图标对应的第二目标界面。When the first fingerprint feature matches the first pre-stored fingerprint feature, display a first target interface corresponding to the application icon, and when the first fingerprint feature does not match the first pre-stored fingerprint feature, Displaying a second target interface corresponding to the application icon.
  2. 根据权利要求1所述的方法,其特征在于,所述展示所述应用程序图标对应的第一目标界面,包括:The method according to claim 1, wherein the displaying of the first target interface corresponding to the application icon comprises:
    启动所述应用程序图标对应的第一应用程序;及Start the first application corresponding to the application icon; and
    展示所述第一应用程序对应的所述第一目标界面。Displaying the first target interface corresponding to the first application program.
  3. 根据权利要求2所述的方法,其特征在于,所述展示所述第一应用程序对应的所述第一目标界面包括:The method according to claim 2, wherein the displaying the first target interface corresponding to the first application includes:
    获取所述应用程序图标被触摸的持续时长;Acquiring the duration of the application icon being touched;
    获取所述第一应用程序包含的各个第一候选界面;Acquiring each first candidate interface included in the first application program;
    根据所述持续时长从各个所述第一候选界面中获取对应的第一目标界面;及Obtaining a corresponding first target interface from each of the first candidate interfaces according to the duration; and
    展示所述第一目标界面。The first target interface is displayed.
  4. 根据权利要求2所述的方法,其特征在于,所述展示所述第一应用程序对应的所述第一目标界面之后,还包括:The method according to claim 2, wherein after displaying the first target interface corresponding to the first application, further comprising:
    获取所述第一应用程序运行过程中所检测到的第二指纹特征;及Acquiring the second fingerprint feature detected during the running of the first application program; and
    当所述第二指纹特征与第二预存指纹特征不匹配时,展示所述第二目标界面。When the second fingerprint feature does not match the second pre-stored fingerprint feature, the second target interface is displayed.
  5. 根据权利要求4所述的方法,其特征在于,还包括:The method according to claim 4, further comprising:
    获取电子设备在历史运行过程中所检测到的第三指纹特征;Obtain the third fingerprint feature detected by the electronic device during the historical operation;
    统计属于同一指纹特征的所述第三指纹特征的出现次数;Count the number of occurrences of the third fingerprint feature belonging to the same fingerprint feature;
    将所述第三指纹特征按照所述出现次数从高到低的顺序进行排序;及Sort the third fingerprint features in order of the number of occurrences from high to low; and
    按照排序获取第一预设数量的第三指纹特征作为所述第二预存指纹特征。Acquire a first preset number of third fingerprint features as the second pre-stored fingerprint features in order.
  6. 根据权利要求1至5中任一项所述的方法,其特征在于,所述展示所述应用程序图标对应的第二目标界面包括:The method according to any one of claims 1 to 5, wherein the second target interface displaying the corresponding application icon includes:
    启动所述应用程序图标对应的第二应用程序;及Start a second application corresponding to the application icon; and
    展示所述第二应用程序对应的所述第二目标界面。Displaying the second target interface corresponding to the second application.
  7. 根据权利要求1所述的方法,其特征在于,所述当所述第一指纹特征与所述第一预存指纹特征匹配时,展示所述应用程序图标对应的第一目标界面包括:The method according to claim 1, wherein when the first fingerprint feature matches the first pre-stored fingerprint feature, displaying the first target interface corresponding to the application icon includes:
    当所述第一指纹特征与所述第一预存指纹特征匹配时,通过摄像头采集待检测图像;When the first fingerprint feature matches the first pre-stored fingerprint feature, collect the image to be detected through the camera;
    检测所述待检测图像中的人脸数量;及Detecting the number of faces in the image to be detected; and
    当所述人脸数量小于第二预设数量时,展示所述应用程序图标对应的第一目标界面。When the number of faces is less than the second preset number, the first target interface corresponding to the application icon is displayed.
  8. 根据权利要求1所述的方法,其特征在于,所述获取应用程序图标被触摸时所检测到的第一指纹特征,包括:The method according to claim 1, wherein the acquiring the first fingerprint feature detected when the application icon is touched comprises:
    接收所述应用程序图标被触摸时生成的启动指令;Receiving a startup instruction generated when the application icon is touched;
    根据所述启动指令采集候选指纹特征;Collect candidate fingerprint features according to the startup instruction;
    获取所述应用程序图标在电子设备显示屏的目标位置;及Acquiring the target position of the application program icon on the display screen of the electronic device; and
    根据各个所述候选指纹特征和所述目标位置确定所述第一指纹特征。The first fingerprint feature is determined according to each candidate fingerprint feature and the target location.
  9. 一个或多个包含计算机可执行指令的非易失性计算机可读存储介质,当所述计算机可执行指令被一个或多个处理器执行时,使得所述处理器执行以下操作:One or more non-volatile computer-readable storage media containing computer-executable instructions, when the computer-executable instructions are executed by one or more processors, causing the processors to perform the following operations:
    获取应用程序图标被触摸时所检测到的第一指纹特征;Obtain the first fingerprint feature detected when the application icon is touched;
    检测所述第一指纹特征与第一预存指纹特征是否相匹配;及Detecting whether the first fingerprint feature matches the first pre-stored fingerprint feature; and
    当所述第一指纹特征与所述第一预存指纹特征匹配时,展示所述应用程序图标对应的第一目标界面,当所述第一指纹特征与所述第一预存指纹特征不匹配时,展示所述应用程序图标对应的第二目标界面。When the first fingerprint feature matches the first pre-stored fingerprint feature, display a first target interface corresponding to the application icon, and when the first fingerprint feature does not match the first pre-stored fingerprint feature, Displaying a second target interface corresponding to the application icon.
  10. 根据权利要求9所述的非易失性计算机可读存储介质,其特征在于,所述处理器执行所述展示所述应用程序图标对应的第一目标界面时,还执行以下操作:The non-volatile computer-readable storage medium according to claim 9, wherein when the processor executes the first target interface corresponding to the application icon, the following operations are also performed:
    启动所述应用程序图标对应的第一应用程序;及Start the first application corresponding to the application icon; and
    展示所述第一应用程序对应的所述第一目标界面。Displaying the first target interface corresponding to the first application program.
  11. 根据权利要求10所述的非易失性计算机可读存储介质,其特征在于,所述处理器执行所述展示所述第一应用程序对应的所述第一目标界面时,还执行以下操作:The non-volatile computer-readable storage medium according to claim 10, wherein when the processor executes the first target interface corresponding to the display of the first application program, it further performs the following operations:
    获取所述应用程序图标被触摸的持续时长;Acquiring the duration of the application icon being touched;
    获取所述第一应用程序包含的各个第一候选界面;Acquiring each first candidate interface included in the first application program;
    根据所述持续时长从各个所述第一候选界面中获取对应的第一目标界面;及Obtaining a corresponding first target interface from each of the first candidate interfaces according to the duration; and
    展示所述第一目标界面。The first target interface is displayed.
  12. 根据权利要求10所述的非易失性计算机可读存储介质,其特征在于,所述处理器执行所述展示所述第一应用程序对应的所述第一目标界面之后,还执行以下操作:The non-volatile computer-readable storage medium according to claim 10, wherein after the processor executes the displaying the first target interface corresponding to the first application program, it further performs the following operations:
    获取所述第一应用程序运行过程中所检测到的第二指纹特征;及Acquiring the second fingerprint feature detected during the running of the first application program; and
    当所述第二指纹特征与第二预存指纹特征不匹配时,展示所述第二目标界面。When the second fingerprint feature does not match the second pre-stored fingerprint feature, the second target interface is displayed.
  13. 根据权利要求12所述的非易失性计算机可读存储介质,其特征在于,所述计算机可执行指令被一个或多个处理器执行时,使得所述处理器还执行以下操作:The non-volatile computer-readable storage medium of claim 12, wherein when the computer-executable instructions are executed by one or more processors, the processor further performs the following operations:
    获取电子设备在历史运行过程中所检测到的第三指纹特征;Obtain the third fingerprint feature detected by the electronic device during the historical operation;
    统计属于同一指纹特征的所述第三指纹特征的出现次数;Count the number of occurrences of the third fingerprint feature belonging to the same fingerprint feature;
    将所述第三指纹特征按照所述出现次数从高到低的顺序进行排序;及Sort the third fingerprint features in order of the number of occurrences from high to low; and
    按照排序获取第一预设数量的第三指纹特征作为所述第二预存指纹特征。Acquire a first preset number of third fingerprint features as the second pre-stored fingerprint features in order.
  14. 根据权利要求9至13中任一所述的非易失性计算机可读存储介质,其特征在于,所述处理器执行所述展示所述应用程序图标对应的第二目标界面时,还执行以下操作:The non-volatile computer-readable storage medium according to any one of claims 9 to 13, wherein when the processor executes the second target interface corresponding to the application icon, the following operating:
    启动所述应用程序图标对应的第二应用程序;及Start a second application corresponding to the application icon; and
    展示所述第二应用程序对应的所述第二目标界面。Displaying the second target interface corresponding to the second application.
  15. 根据权利要求9所述的非易失性计算机可读存储介质,其特征在于,所述处理器执行所述当所述第一指纹特征与所述第一预存指纹特征匹配时,展示所述应用程序图标对应的第一目标界面时,还执行以下操作:The non-volatile computer-readable storage medium of claim 9, wherein the processor executes the display of the application when the first fingerprint feature matches the first pre-stored fingerprint feature At the first target interface corresponding to the program icon, the following operations are also performed:
    当所述第一指纹特征与所述第一预存指纹特征匹配时,通过摄像头采集待检测图像;When the first fingerprint feature matches the first pre-stored fingerprint feature, collect the image to be detected through the camera;
    检测所述待检测图像中的人脸数量;及Detecting the number of faces in the image to be detected; and
    当所述人脸数量小于第二预设数量时,展示所述应用程序图标对应的第一目标界面。When the number of faces is less than the second preset number, the first target interface corresponding to the application icon is displayed.
  16. 根据权利要求9所述的非易失性计算机可读存储介质,其特征在于,所述处理器执行所述获取应用程序图标被触摸时所检测到的第一指纹特征时,还执行以下操作:The non-volatile computer-readable storage medium according to claim 9, wherein when the processor executes the first fingerprint feature detected when the application icon is touched, the processor further performs the following operations:
    接收所述应用程序图标被触摸时生成的启动指令;Receiving a startup instruction generated when the application icon is touched;
    根据所述启动指令采集候选指纹特征;Collect candidate fingerprint features according to the startup instruction;
    获取所述应用程序图标在电子设备显示屏的目标位置;及Acquiring the target position of the application program icon on the display screen of the electronic device; and
    根据各个所述候选指纹特征和所述目标位置确定所述第一指纹特征。The first fingerprint feature is determined according to each candidate fingerprint feature and the target location.
  17. 一种电子设备,包括存储器及处理器,所述存储器中储存有计算机可读指令,所述计算机可读指令被所述处理器执行时,使得所述处理器执行如下操作:An electronic device includes a memory and a processor. The memory stores computer-readable instructions. When the computer-readable instructions are executed by the processor, the processor causes the processor to perform the following operations:
    获取应用程序图标被触摸时所检测到的第一指纹特征;Obtain the first fingerprint feature detected when the application icon is touched;
    检测所述第一指纹特征与第一预存指纹特征是否相匹配;及Detecting whether the first fingerprint feature matches the first pre-stored fingerprint feature; and
    当所述第一指纹特征与所述第一预存指纹特征匹配时,展示所述应用程序图标对应的第一目标界面,当所述第一指纹特征与所述第一预存指纹特征不匹配时,展示所述应用程 序图标对应的第二目标界面。When the first fingerprint feature matches the first pre-stored fingerprint feature, display a first target interface corresponding to the application icon, and when the first fingerprint feature does not match the first pre-stored fingerprint feature, Displaying a second target interface corresponding to the application icon.
  18. 根据权利要求17所述的电子设备,其特征在于,所述处理器执行所述展示所述应用程序图标对应的第一目标界面时还执行以下操作:The electronic device according to claim 17, wherein the processor further performs the following operations when executing the first target interface corresponding to displaying the application icon:
    启动所述应用程序图标对应的第一应用程序;及Start the first application corresponding to the application icon; and
    展示所述第一应用程序对应的所述第一目标界面。Displaying the first target interface corresponding to the first application program.
  19. 根据权利要求18所述的电子设备,其特征在于,所述处理器执行所述展示所述第一应用程序对应的所述第一目标界面时,还执行以下操作包括:The electronic device according to claim 18, wherein when the processor executes the first target interface corresponding to the display of the first application, the following operations further include:
    获取所述应用程序图标被触摸的持续时长;Acquiring the duration of the application icon being touched;
    获取所述第一应用程序包含的各个第一候选界面;Acquiring each first candidate interface included in the first application program;
    根据所述持续时长从各个所述第一候选界面中获取对应的第一目标界面;及Obtaining a corresponding first target interface from each of the first candidate interfaces according to the duration; and
    展示所述第一目标界面。The first target interface is displayed.
  20. 根据权利要求18所述的电子设备,其特征在于,所述处理器执行所述展示所述第一应用程序对应的所述第一目标界面之后,还执行以下操作:The electronic device according to claim 18, wherein after the processor executes the displaying the first target interface corresponding to the first application, it further performs the following operations:
    获取所述第一应用程序运行过程中所检测到的第二指纹特征;及Acquiring the second fingerprint feature detected during the running of the first application program; and
    当所述第二指纹特征与第二预存指纹特征不匹配时,展示所述第二目标界面。When the second fingerprint feature does not match the second pre-stored fingerprint feature, the second target interface is displayed.
  21. 根据权利要求20所述的电子设备,其特征在于,所述计算机可读指令被所述处理器执行时,使得所述处理器还执行如下操作:The electronic device according to claim 20, wherein when the computer-readable instructions are executed by the processor, the processor further performs the following operations:
    获取电子设备在历史运行过程中所检测到的第三指纹特征;Obtain the third fingerprint feature detected by the electronic device during the historical operation;
    统计属于同一指纹特征的所述第三指纹特征的出现次数;Count the number of occurrences of the third fingerprint feature belonging to the same fingerprint feature;
    将所述第三指纹特征按照所述出现次数从高到低的顺序进行排序;及Sort the third fingerprint features in order of the number of occurrences from high to low; and
    按照排序获取第一预设数量的第三指纹特征作为所述第二预存指纹特征。Acquire a first preset number of third fingerprint features as the second pre-stored fingerprint features in order.
  22. 根据权利要求17至21中任一项所述的电子设备,其特征在于,所述处理器执行所述展示所述应用程序图标对应的第二目标界面时,还执行以下操作:The electronic device according to any one of claims 17 to 21, wherein when the processor executes the second target interface corresponding to displaying the application icon, the processor further performs the following operations:
    启动所述应用程序图标对应的第二应用程序;及Start a second application corresponding to the application icon; and
    展示所述第二应用程序对应的所述第二目标界面。Displaying the second target interface corresponding to the second application.
  23. 根据权利要求22所述的电子设备,其特征在于,所述处理器执行所述当所述第一指纹特征与所述第一预存指纹特征匹配时,展示所述应用程序图标对应的第一目标界面时,还执行以下操作:The electronic device according to claim 22, wherein the processor executes the first target corresponding to the application icon when the first fingerprint feature matches the first pre-stored fingerprint feature The interface also performs the following operations:
    当所述第一指纹特征与所述第一预存指纹特征匹配时,通过摄像头采集待检测图像;When the first fingerprint feature matches the first pre-stored fingerprint feature, collect the image to be detected through the camera;
    检测所述待检测图像中的人脸数量;及Detecting the number of faces in the image to be detected; and
    当所述人脸数量小于第二预设数量时,展示所述应用程序图标对应的第一目标界面。When the number of faces is less than the second preset number, the first target interface corresponding to the application icon is displayed.
  24. 根据权利要求22所述的电子设备,其特征在于,所述处理器执行所述获取应用程序图标被触摸时所检测到的第一指纹特征时,还执行以下操作:The electronic device according to claim 22, wherein when the processor executes the first fingerprint feature detected when the application icon is touched, the processor further performs the following operations:
    接收所述应用程序图标被触摸时生成的启动指令;Receiving a startup instruction generated when the application icon is touched;
    根据所述启动指令采集候选指纹特征;Collect candidate fingerprint features according to the startup instruction;
    获取所述应用程序图标在电子设备显示屏的目标位置;及Acquiring the target position of the application program icon on the display screen of the electronic device; and
    根据各个所述候选指纹特征和所述目标位置确定所述第一指纹特征。The first fingerprint feature is determined according to each candidate fingerprint feature and the target location.
PCT/CN2018/113562 2018-11-02 2018-11-02 Application control method, computer readable storage medium, and electronic device WO2020087481A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201880098262.2A CN112771487B (en) 2018-11-02 2018-11-02 Application control method, computer-readable storage medium, and electronic device
PCT/CN2018/113562 WO2020087481A1 (en) 2018-11-02 2018-11-02 Application control method, computer readable storage medium, and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/113562 WO2020087481A1 (en) 2018-11-02 2018-11-02 Application control method, computer readable storage medium, and electronic device

Publications (1)

Publication Number Publication Date
WO2020087481A1 true WO2020087481A1 (en) 2020-05-07

Family

ID=70464314

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/113562 WO2020087481A1 (en) 2018-11-02 2018-11-02 Application control method, computer readable storage medium, and electronic device

Country Status (2)

Country Link
CN (1) CN112771487B (en)
WO (1) WO2020087481A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104866750A (en) * 2015-03-31 2015-08-26 小米科技有限责任公司 Method and device for starting application
US20160253538A1 (en) * 2015-02-28 2016-09-01 Yang Lu Methods and Apparatus of Integrating Fingerprint Imagers with Touch Panels and Displays
CN108255369A (en) * 2018-01-05 2018-07-06 北京小米移动软件有限公司 Fingerprint image target display methods, device and computer readable storage medium in screen
CN108664177A (en) * 2017-03-29 2018-10-16 上海耕岩智能科技有限公司 A kind of method and apparatus that application is opened based on fingerprint recognition
CN108664279A (en) * 2017-03-29 2018-10-16 上海耕岩智能科技有限公司 A kind of method and apparatus based on the application of fingerprint recognition synchronous averaging

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102467462B (en) * 2010-11-17 2015-03-11 ***通信集团公司 Method for protecting data stored in device and corresponding device
CN108052248A (en) * 2017-11-30 2018-05-18 维沃移动通信有限公司 The startup method, apparatus and mobile terminal of a kind of application program

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160253538A1 (en) * 2015-02-28 2016-09-01 Yang Lu Methods and Apparatus of Integrating Fingerprint Imagers with Touch Panels and Displays
CN104866750A (en) * 2015-03-31 2015-08-26 小米科技有限责任公司 Method and device for starting application
CN108664177A (en) * 2017-03-29 2018-10-16 上海耕岩智能科技有限公司 A kind of method and apparatus that application is opened based on fingerprint recognition
CN108664279A (en) * 2017-03-29 2018-10-16 上海耕岩智能科技有限公司 A kind of method and apparatus based on the application of fingerprint recognition synchronous averaging
CN108255369A (en) * 2018-01-05 2018-07-06 北京小米移动软件有限公司 Fingerprint image target display methods, device and computer readable storage medium in screen

Also Published As

Publication number Publication date
CN112771487A (en) 2021-05-07
CN112771487B (en) 2024-05-07

Similar Documents

Publication Publication Date Title
CN104618577B (en) A kind of response method and device of button request
TWI452527B (en) Method and system for application program execution based on augmented reality and cloud computing
EP2772844A1 (en) Terminal device and method for quickly starting program
WO2017000350A1 (en) Touchscreen terminal-based unlock method and device and touchscreen terminal
EP3316113A1 (en) Electronic device having hole area and method of controlling hole area thereof
US10013595B2 (en) Correlating fingerprints to pointing input device actions
US10216404B2 (en) Method of securing image data and electronic device adapted to the same
WO2017032020A1 (en) Image processing method and electronic terminal
CN110022399B (en) Message display method and device, user terminal and readable storage medium
CN108693997B (en) Touch control method and device of intelligent interaction panel and intelligent interaction panel
WO2018000502A1 (en) Contact group-based call initiating method and device
CN107317928B (en) Information processing method, mobile terminal and computer readable storage medium
CN106874787B (en) Image viewing method and mobile terminal
WO2017012278A1 (en) Task displaying method and device
WO2018107422A1 (en) Electronic apparatus and information reading control method
WO2020087481A1 (en) Application control method, computer readable storage medium, and electronic device
CN110874729B (en) Switching method and switching device for electronic red packet identification strategy and mobile terminal
WO2020114123A1 (en) Fingerprint unlocking method and related device
WO2023061267A1 (en) Personal information display method and apparatus, and device and storage medium
WO2019201223A1 (en) Screen display switch method and apparatus, and storage medium
US9710080B2 (en) Portable electronic device including contact sensors, and method for controlling same
CN108347401B (en) Method and device for processing login information
US11126347B2 (en) Object batching method and apparatus
WO2019074775A1 (en) Context based operation execution
CN114157753A (en) Message sharing method and device and electronic equipment

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18938378

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18938378

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 090921)

122 Ep: pct application non-entry in european phase

Ref document number: 18938378

Country of ref document: EP

Kind code of ref document: A1