CN104461274A - Unlocking system and method - Google Patents

Unlocking system and method Download PDF

Info

Publication number
CN104461274A
CN104461274A CN201310439193.6A CN201310439193A CN104461274A CN 104461274 A CN104461274 A CN 104461274A CN 201310439193 A CN201310439193 A CN 201310439193A CN 104461274 A CN104461274 A CN 104461274A
Authority
CN
China
Prior art keywords
password
locking
unlock
unlocking
virtual
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310439193.6A
Other languages
Chinese (zh)
Inventor
叶王鸿
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Futaihong Precision Industry Co Ltd
Original Assignee
Shenzhen Futaihong Precision Industry Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Futaihong Precision Industry Co Ltd filed Critical Shenzhen Futaihong Precision Industry Co Ltd
Priority to CN201310439193.6A priority Critical patent/CN104461274A/en
Publication of CN104461274A publication Critical patent/CN104461274A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • User Interface Of Digital Computer (AREA)
  • Input From Keyboards Or The Like (AREA)

Abstract

Provided is an unlocking system and method. The unlocking method comprises the steps of displaying a preset unlocking interface on a touch screen of an electronic device, receiving a press operation on the unlocking interface, determining pressing time of each-time press operation, recording a locking password corresponding to each-time press operation according to a determined press time sequence, and determining an unlocking mode according to the recorded locking password and the sequence when judging that the unlocking operation is completed, clearing the locking password in the determined unlocking mode and prompting a user to re-input the locking password when the determined unlocking mode is different from the set locking mode, and unlocking the electronic device when the determined unlocking mode is identical to the set locking mode. By utilizing the unlocking system and method, the electronic device can be conveniently and effectively unlocked, and the safety of contents of the electronic device can be ensured.

Description

System for unlocking and method
Technical field
The present invention relates to a kind of system for unlocking and method of electronic installation.
Background technology
At present, touch-screen electronic installation becomes more and more popular.Technology due to intelligent device (such as, smart mobile phone, Intelligent flat computer etc.) heals and becomes advanced, and it is also more and more many that individual is stored in inner information, therefore also heals for the cryptoguard demand of device and becomes important.The system for unlocking of current most of touch-screen electronic installation mainly utilizes simple sliding type, such as, from an ad-hoc location to another ad-hoc location, to unlock electronic installation.But the confidentiality of this kind of unlocking manner is not high, and cannot protect the security of electronic installation storage content well.
Summary of the invention
In view of above content, be necessary to provide a kind of system for unlocking and method, it produces different password to carry out locking setting and the unblock of password to electronic installation according to the difference of the time of the touch-screen of pressing electronic installation, improves the security of electronic installation unlocking function.
Described system for unlocking, runs on electronic installation.This system comprises: display module, for showing a default unlock interface in the touch-screen of electronic installation; Receiver module, for receiving the pressing operation in described unlock interface, determines the compressing time of each pressing operation; Logging modle, for the locking password corresponding according to each pressing operation of determined compressing time journal, and at the end of judgement unlocking operation, determines unlock mode according to recorded locking password and order thereof; Processing module, for when determined unlock mode is not identical with the locking mode preset, removes the locking password in determined unlock mode, and points out user to re-enter locking password; Processing module, also identical with the locking mode preset for working as determined unlock mode, unlock electronic installation.
Described unlock method, is applied on electronic installation.The method comprises: step display: show a default unlock interface on the touch-screen of electronic installation; Receiving step: receive the pressing operation in described unlock interface, determines the compressing time of each pressing operation; Recording step: the locking password corresponding according to each pressing operation of determined compressing time journal, and at the end of judgement unlocking operation, determine unlock mode according to recorded locking password and order thereof; Treatment step one: when determined unlock mode is not identical with the locking mode preset, removes the locking password in determined unlock mode, and point out user to re-enter locking password, return receiving step; Treatment step two: when determined unlock mode is identical with the locking mode preset, unlock electronic installation.
Compared to prior art, system for unlocking provided by the invention and method utilize the time span of pressing electronic device touchscreen to carry out the setting of different password, to realize the unlocking function of electronic installation.The password of described setting does not have figure place to limit.Utilize the present invention can improve the crypticity of electronic installation unlocking function, protect the safety of electric device content better.
Accompanying drawing explanation
Fig. 1 is the system architecture diagram of the preferred embodiment of electronic installation of the present invention.
Fig. 2 is the functional block diagram of the preferred embodiment of system for unlocking of the present invention.
Fig. 3 is the setting unlock mode process flow diagram of preferred embodiment in unlock method of the present invention.
Fig. 4 is the schematic diagram that the present invention sets locking mode.
Fig. 5 is the unblock process flow diagram of preferred embodiment in unlock method of the present invention.
Main element symbol description
Electronic installation 1
System for unlocking 10
Memory storage 20
Processor 30
Touch-screen 40
Display module 100
Receiver module 101
Logging modle 102
Judge module 103
Processing module 104
Determination module 105
Following embodiment will further illustrate the present invention in conjunction with above-mentioned accompanying drawing.
Embodiment
As shown in Figure 1, be the system architecture diagram of preferred embodiment of electronic installation of the present invention.Described electronic installation 1 comprises system for unlocking 10, memory storage 20, processor 30 and touch-screen 40.Described memory storage 20 for storing Various types of data, the locking password etc. of such as electronic installation 1.Described processor 30 is for performing each functional module in system for unlocking 10, and concrete composition graphs 2 is described.Described touch-screen 40 can be capacitive touch screen, or the touch-screen that resistive touch screen etc. is any suitable.User can utilize finger or other objects (such as pointer) to press the surface of touch-screen 40, namely touches the surface of touch-screen 40 and applies certain pressure.
As shown in Figure 2, be the functional block diagram of preferred embodiment of system for unlocking of the present invention.Described system for unlocking comprises display module 100, receiver module 101, logging modle 102, judge module 103, processing module 104 and determination module 105.Above-mentioned each functional module 100 ~ 105 has been each program segments of specific function, be more suitable for describing software at computer equipment than software program itself, as the processor 30 in electronic installation 1 performs, therefore the present invention describes with module the description of software program.Below in conjunction with Fig. 3 to Fig. 5, each functional module in system for unlocking 10 is described in detail.
As shown in Figure 3, be the setting unlock mode process flow diagram of preferred embodiment in unlock method of the present invention.Should understand, unlock method of the present invention is not limited to step in process flow diagram shown in Fig. 3 and order.According to different embodiments, the step in process flow diagram shown in Fig. 3 can increase, remove or change order.
Step S100, when needs setting locking mode, described display module 100 shows a default unlock interface on the touch-screen 40 of electronic installation 1.Described unlock interface comprises cipher graphic and password toggle area.In this preferred embodiment, described cipher graphic comprises multiple virtual icon, and described virtual icon can be fan ring as shown in Figure 4 (a), also can be other any suitable shapes such as spherical, rectangle.In order to make described unlock interface more attractive in appearance, described multiple virtual graph target shapes are identical, and can surround an applicable shape, such as circular, rectangle etc.As shown in Figure 4 (a), multiple virtual icon defines a circle.Described password toggle area can be a default arbitrary region in unlock interface, also can be the some regions in unlock interface, such as in Fig. 4 (a) by multiple virtual icon the border circular areas that surrounds.
Described multiple virtual graph target priming colors are the first color (such as black surround white background).When user's finger or other object pressing code toggle area, for different compressing times (duration of pressing), corresponding virtual graph rotating savings is had to show the second color (such as entirely black).Such as, when the time of pressing code toggle area is within 0-0.5 second, the first virtual graph rotating savings shows the second color; When the time of pressing code toggle area in 0.51-1.5 second time, the first and second virtual graph rotating savings show the second color.Wherein, different compressing times is corresponding to there being different default locking passwords.Described default locking password can be default information coding.
If when password toggle area is not pressed, or described compressing time does not have the virtual graph timestamp of corresponding display second color, and all virtual icons are all with the first color display.It should be noted that the virtual icon of display second color of locking password corresponding to described different compressing time and correspondence all can set according to actual conditions.Described unlock interface also comprises virtual reset button and virtual confirming button, and described virtual reset button and virtual confirming button are shown on touch-screen 40 when the password toggle area that user presses touch-screen 40 is to set and to lock password.When user is with the virtual reset button described in finger click or virtual confirming button, default clear instruction can be triggered or determine instruction.The described virtual removing icon virtual push button indicating " clear " as shown in Figure 4 (a), the described virtual confirming button virtual push button indicating " ok " as shown in Figure 4 (a).The shape of described virtual reset button and virtual confirming button is not limited to the shape of virtual push button as shown in Figure 4.
Step S101, described receiver module 101 receives the pressing operation of user's password toggle area on touch-screen 40, and determines the compressing time of this pressing operation.The timing from the time that user presses with finger password toggle area on touch-screen 40 of described compressing time, once the finger of user leaves password toggle area on touch-screen 40, can determine the time span of this pressing operation.It should be noted that according to the duration of timing time, corresponding virtual graph rotating savings shows the second color, points out the unlocking pin set by user with the color change on figure when user is on touch-screen 40 in password toggle area during pressing operation.
Step S102, described logging modle 102, according to the compressing time of above-mentioned this pressing operation, records the locking password that this pressing operation is corresponding.This locking password, when the locking password that record pressing operation is corresponding, is stored in the predeterminated position of memory storage 20 by described logging modle 102.
Step S103, at the end of certain pressing operation, described judge module 103 judges whether the clear instruction preset is triggered.If now described virtual reset button is clicked, judge module 103 judges that the clear instruction preset is triggered, and enters step S104; If when described virtual reset button does not have clicked, enter step S105.
Step S104, when the clear instruction preset is triggered, described processing module 104 removes the locking password recorded, and points out user to re-start the setting of locking password, and returns the pressing operation that step S101 receives user again.
Step S105, described judge module 103 judges whether the determination instruction preset is triggered.If now described virtual confirming button is clicked, described judge module 103 judges that the determination instruction preset is triggered, and enters step S106.If when described virtual confirming button does not have clicked, enter step S101 and continue to receive pressing operation next time.
Step S106, the order of recorded locking password and record thereof is set as the locking mode of electronic installation 1 by described processing module 104.
As shown in Figure 4 (a), schematic diagram when be user's finger presses password toggle area duration being 0.5 second, now, the virtual icon display black of reference numerals " 1 ".The schematic diagram that Fig. 4 (b) is user's finger presses password toggle area duration when being 3 seconds, the now virtual icon display black of reference numerals " 1 ", " 2 ", " 3 " and " 4 ".The schematic diagram that Fig. 4 (c) is user's finger presses password toggle area duration when being 2 seconds.The now virtual icon display black of reference numerals " 1 ", " 2 " and " 3 ".
As shown in Figure 5, be the unblock process flow diagram of preferred embodiment in unlock method of the present invention.
Step S200, when electronic installation 1 is in the lock state and touch-screen 40 is triggered, when namely needing to unlock, described display module 100 shows described unlock interface on touch-screen 40, inputs unlocking pin to point out user.Virtual icon in this unlock interface all shows priming color.
Step S201, described receiver module 101 receives the pressing operation of user's password toggle area on touch-screen 40, determines the compressing time of each pressing operation.
Step S202, the locking password that described logging modle 102 is corresponding according to each pressing operation of determined compressing time journal, and at the end of judgement unlocking operation, determine unlock mode according to recorded locking password and order thereof.Wherein, when carrying out unlocking operation, the locking password recorded is temporary in memory storage 20.
It should be noted that, in order to ensure that unlocking operation carries out immediately effectively, in present pre-ferred embodiments, when user carries out pressing operation to unlock electronic installation 1 to password toggle area, the interval time of each pressing operation can not more than a Preset Time threshold values, such as 2 seconds.That is, described logging modle 102 is by after each pressing operation terminates, and when time unlock interface is not pressed if judge is more than a Preset Time threshold values, judges that unlocking operation terminates.
Step S203, described judge module 103 judges that whether determined unlock mode is identical with set locking mode.If determined unlock mode is not identical with set locking mode, enter step S204.If determined unlock mode is identical with set locking mode, enter step S205.
Step S204, described processing module 104 removes the locking password in determined unlock mode, and points out user to re-enter locking password, and returns step S201.
Step S205, described processing module 104 unlocks electronic installation 1.
Finally it should be noted that, above embodiment is only in order to illustrate technical scheme of the present invention and unrestricted, although with reference to preferred embodiment to invention has been detailed description, those of ordinary skill in the art is to be understood that, can modify to technical scheme of the present invention or equivalent replacement, and not depart from the spirit and scope of technical solution of the present invention.

Claims (10)

1. a unlock method, be applied on electronic installation, it is characterized in that, the method comprises:
Step display: show a default unlock interface on the touch-screen of electronic installation;
Receiving step: receive the pressing operation in described unlock interface, determines the compressing time of each pressing operation;
Recording step: the locking password corresponding according to each pressing operation of determined compressing time journal, and at the end of judgement unlocking operation, determine unlock mode according to recorded locking password and order thereof;
Treatment step one: when determined unlock mode is not identical with the locking mode preset, removes the locking password in determined unlock mode, and point out user to re-enter locking password, return receiving step; And
Treatment step two: when determined unlock mode is identical with the locking mode preset, unlock electronic installation.
2. unlock method as claimed in claim 1, it is characterized in that, described unlock interface comprises cipher graphic and password toggle area, this cipher graphic comprises multiple virtual icon, described multiple virtual graph target priming colors are the first color, when password toggle area is pressed, different compressing times is to the virtual icon that should have different display second colors.
3. unlock method as claimed in claim 1, it is characterized in that, described unlock interface comprises virtual reset button and virtual confirming button, described virtual reset button and virtual confirming button are pressed to be shown on touch-screen when setting and lock password in password toggle area, when the virtual reset button described in clicking or virtual confirming button, default clear instruction can be triggered or determine instruction.
4. unlock method as claimed in claim 3, it is characterized in that, described default locking mode is set by following steps:
Certain pressing operation in the unlock interface receiving touch-screen display, determines the locking password that this pressing operation is corresponding and after storing, judges whether the clear instruction preset is triggered;
When the clear instruction preset is triggered, remove the locking password recorded, and again receive pressing operation to carry out locking the setting of password;
When default clear instruction is not triggered, judge whether the determination instruction preset is triggered, when the determination instruction preset is not triggered, continue reception pressing operation next time to determine next locking password; And
When the determination instruction preset is triggered, the order of recorded locking password and record thereof is set as the locking mode of electronic installation.
5. unlock method as claimed in claim 1, is characterized in that, in described recording step, at the end of each pressing operation, when the time judging unlock interface is not pressed more than a Preset Time threshold values time, judge that unlocking operation terminates.
6. a system for unlocking, runs on electronic installation, it is characterized in that, this system comprises:
Display module, for showing a default unlock interface in the touch-screen of electronic installation;
Receiver module, for receiving the pressing operation in described unlock interface, determines the compressing time of each pressing operation;
Logging modle, for the locking password corresponding according to each pressing operation of determined compressing time journal, and at the end of judgement unlocking operation, determines unlock mode according to recorded locking password and order thereof;
Processing module, for when determined unlock mode is not identical with the locking mode preset, removes the locking password in determined unlock mode, and points out user to re-enter locking password;
Processing module, also identical with the locking mode preset for working as determined unlock mode, unlock electronic installation.
7. system for unlocking as claimed in claim 6, it is characterized in that, described unlock interface comprises cipher graphic and password toggle area, this cipher graphic comprises multiple virtual icon, described multiple virtual graph target priming colors are the first color, when password toggle area is pressed, different compressing times is to the virtual icon that should have different display second colors.
8. system for unlocking as claimed in claim 6, it is characterized in that, described unlock interface comprises virtual reset button and virtual confirming button, described virtual reset button and virtual confirming button are pressed to be shown on touch-screen when setting and lock password in password toggle area, when the virtual reset button described in clicking or virtual confirming button, default clear instruction can be triggered or determine instruction.
9. system for unlocking as claimed in claim 8, it is characterized in that, the setting of described default locking mode is realized by following steps:
Described judge module certain pressing operation in the unlock interface receiving touch-screen display is determined the locking password that this pressing operation is corresponding and after storing, is judged whether the clear instruction preset is triggered;
When the clear instruction preset is triggered, residing processing module removes the locking password recorded, and described receiver module receives pressing operation again to carry out locking the setting of password;
When the clear instruction preset is not triggered, described judge module judges whether the determination instruction preset is triggered, when the determination instruction preset is not triggered, described receiver module continues reception pressing operation next time to determine next locking password;
When the determination instruction preset is triggered, the order of recorded locking password and record thereof is set as the locking mode of electronic installation by described processing module.
10. system for unlocking as claimed in claim 6, is characterized in that, described logging modle at the end of each pressing operation, when the time judging unlock interface is not pressed more than a Preset Time threshold values time, judge that unlocking operation terminates.
CN201310439193.6A 2013-09-24 2013-09-24 Unlocking system and method Pending CN104461274A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310439193.6A CN104461274A (en) 2013-09-24 2013-09-24 Unlocking system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310439193.6A CN104461274A (en) 2013-09-24 2013-09-24 Unlocking system and method

Publications (1)

Publication Number Publication Date
CN104461274A true CN104461274A (en) 2015-03-25

Family

ID=52907419

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310439193.6A Pending CN104461274A (en) 2013-09-24 2013-09-24 Unlocking system and method

Country Status (1)

Country Link
CN (1) CN104461274A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105404460A (en) * 2015-11-27 2016-03-16 上海与德通讯技术有限公司 Key input detection method and module
CN105550565A (en) * 2015-10-30 2016-05-04 东莞酷派软件技术有限公司 Unlocking method and device
CN105574405A (en) * 2015-12-13 2016-05-11 上海斐讯数据通信技术有限公司 Touch screen unlocking device and method
CN106817221A (en) * 2015-11-27 2017-06-09 阿里巴巴集团控股有限公司 A kind of command identifying method and device
WO2017107340A1 (en) * 2015-12-25 2017-06-29 中兴通讯股份有限公司 Input method and device, and terminal
WO2017143651A1 (en) * 2016-02-23 2017-08-31 中兴通讯股份有限公司 Terminal unlocking method and terminal

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101779441A (en) * 2007-08-10 2010-07-14 京瓷株式会社 Portable terminal
CN101980131A (en) * 2010-10-29 2011-02-23 东莞宇龙通信科技有限公司 Unlocking method, system and communication terminal
EP2463798A1 (en) * 2010-11-19 2012-06-13 Research In Motion Limited Pressure password for a touchscreen device
CN102541406A (en) * 2010-12-25 2012-07-04 富泰华工业(深圳)有限公司 Display device with touch screen locking and unlocking functions and method thereof
CN102741784A (en) * 2009-12-20 2012-10-17 凯利斯系统有限公司 Features of a data entry system
CN103135822A (en) * 2011-12-05 2013-06-05 鸿富锦精密工业(深圳)有限公司 Electronic device with touch screen and unlocking method thereof

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101779441A (en) * 2007-08-10 2010-07-14 京瓷株式会社 Portable terminal
CN102741784A (en) * 2009-12-20 2012-10-17 凯利斯系统有限公司 Features of a data entry system
CN101980131A (en) * 2010-10-29 2011-02-23 东莞宇龙通信科技有限公司 Unlocking method, system and communication terminal
EP2463798A1 (en) * 2010-11-19 2012-06-13 Research In Motion Limited Pressure password for a touchscreen device
CN102541406A (en) * 2010-12-25 2012-07-04 富泰华工业(深圳)有限公司 Display device with touch screen locking and unlocking functions and method thereof
CN103135822A (en) * 2011-12-05 2013-06-05 鸿富锦精密工业(深圳)有限公司 Electronic device with touch screen and unlocking method thereof

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105550565A (en) * 2015-10-30 2016-05-04 东莞酷派软件技术有限公司 Unlocking method and device
CN105550565B (en) * 2015-10-30 2019-01-15 东莞酷派软件技术有限公司 A kind of unlocking method and device
CN105404460A (en) * 2015-11-27 2016-03-16 上海与德通讯技术有限公司 Key input detection method and module
CN106817221A (en) * 2015-11-27 2017-06-09 阿里巴巴集团控股有限公司 A kind of command identifying method and device
CN105574405A (en) * 2015-12-13 2016-05-11 上海斐讯数据通信技术有限公司 Touch screen unlocking device and method
WO2017107340A1 (en) * 2015-12-25 2017-06-29 中兴通讯股份有限公司 Input method and device, and terminal
WO2017143651A1 (en) * 2016-02-23 2017-08-31 中兴通讯股份有限公司 Terminal unlocking method and terminal

Similar Documents

Publication Publication Date Title
US9985787B2 (en) Continuous monitoring of fingerprint signature on a mobile touchscreen for identity management
CN104461274A (en) Unlocking system and method
TWI628556B (en) Unlocking system and method of an electronic device
CN105320870B (en) A kind of unlocked by fingerprint method, device and mobile terminal
CN104049897B (en) Touch panel device unlock method and device
WO2017020427A1 (en) Application program access method and terminal
CN105654024B (en) Terminal device, fingerprint identification method and fingerprint identification device
CN104715181A (en) Login system and method of application software
CN104035698B (en) Terminal device and its state switching method
CN105677337A (en) Application control method and device and terminal
CN105511931A (en) Function triggering method and device as well as electronic equipment
CN104184875A (en) Opening method for terminal debugging port, device and terminal thereof
CN104573449A (en) Electronic equipment and screen unlocking method thereof
CN104992089A (en) Security verification method and system based on touch screen technology
CN104346063A (en) Information processing method and electronic equipment
WO2015169151A1 (en) Touch screen unlocking method, device and electronic device, display and mobile terminal
CN107087075B (en) Prompting method based on screen fingerprint identification and mobile terminal
WO2018107727A1 (en) Method and device for information processing, and terminal
CN104376241A (en) Information processing method and electronic device
CN104951677B (en) Information processing method and device
CN104537286A (en) Terminal unlocking method
CN105159475A (en) Character input method and device
CN104571900B (en) Electronic equipment unlocking system and method
TW201512895A (en) Unlocking system and method
CN104809373A (en) Terminal unlocking method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20150325

WD01 Invention patent application deemed withdrawn after publication