CN114244874A - Unlocking control method and system, computer storage medium and electronic equipment - Google Patents

Unlocking control method and system, computer storage medium and electronic equipment Download PDF

Info

Publication number
CN114244874A
CN114244874A CN202010943642.0A CN202010943642A CN114244874A CN 114244874 A CN114244874 A CN 114244874A CN 202010943642 A CN202010943642 A CN 202010943642A CN 114244874 A CN114244874 A CN 114244874A
Authority
CN
China
Prior art keywords
unlocking
equipment
information
verification information
preset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010943642.0A
Other languages
Chinese (zh)
Inventor
马小双
王旭
徐知仁
廖信金
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN202010943642.0A priority Critical patent/CN114244874A/en
Priority to PCT/CN2021/111877 priority patent/WO2022052720A1/en
Publication of CN114244874A publication Critical patent/CN114244874A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72412User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories using two-way short-range wireless interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/14Direct-mode setup

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Human Computer Interaction (AREA)
  • User Interface Of Digital Computer (AREA)
  • Selective Calling Equipment (AREA)

Abstract

The application relates to an unlocking control method, an unlocking control system, a computer storage medium and electronic equipment. The method is applied to an unlocking control system consisting of a first device and a second device. The method comprises the steps that a first device is connected and bound with a second device, the first device displays interface content sent by the second device, receives a first unlocking request generated by a first operation of a user on the interface content, and sends the first unlocking request to the second device to request for unlocking the second device. The second device sends a reply message back to the first device in response to the request. And the first equipment responds to the reply message to receive unlocking verification information and sends the unlocking verification information to the second equipment. And the second equipment verifies the unlocking verification information after receiving the unlocking verification information, and returns data to the first equipment after the unlocking verification is successful. The method and the device can improve the safety and convenience of remote unlocking.

Description

Unlocking control method and system, computer storage medium and electronic equipment
Technical Field
The present application relates to the field of terminal technologies, and in particular, to an unlocking control method and system, a computer storage medium, and an electronic device.
Background
In a distributed scenario, a near-end device is usually required to control a far-end device, and if the far-end device is in a screen lock state, the near-end device cannot control the far-end device. If the remote device is kept in the unlocked state all the time, the safety of the remote device is insufficient. If the near-end device user switches back to unlock at the far-end device, there is a lack of convenience and security.
Disclosure of Invention
In view of the foregoing, there is a need for an unlocking control method, system, computer storage medium and electronic device to avoid inconvenience of a user in controlling a second device through a first device, which is caused by returning to the second device to unlock the second device, and to improve security and convenience of remote unlocking.
In a first aspect, an embodiment of the present application provides an unlocking control method, which is applied to an unlocking control system composed of a first device and a second device, and the method includes: the first equipment and the second equipment are connected and bound; the method comprises the steps that a first device receives interface content sent by a second device and displays the interface content; responding to the first device receiving a first operation of a user on interface content, and generating a first unlocking request by the first device; the first equipment sends a first unlocking request to the second equipment to request for unlocking the second equipment; the method comprises the steps that first equipment receives first reply information sent by second equipment, and first prompt information is generated according to the first reply information to prompt a user to input unlocking verification information; the method comprises the steps that the first equipment receives unlocking verification information input by a user and sends the unlocking verification information to the second equipment so that the second equipment can perform unlocking verification; and the first equipment receives data returned by the second equipment after the unlocking verification is successful. In the embodiment of the application, the inconvenience caused by the fact that a user needs to return to the second device to unlock the second device when the user controls the second device through the first device is avoided, and the efficiency of the user in remotely controlling the second device on the first device is improved.
In a possible implementation manner, the method for connection binding between a first device and a second device includes: the first equipment and the second equipment are connected and bound in a two-dimensional code scanning mode; or the first device and the second device are connected and bound in a mode of logging in the same user account; or, the first device and the second device are connected and bound in a Bluetooth connection mode. Through the technical scheme, the connection between the first equipment and the second equipment is established in a code scanning mode, a login account number mode, a Bluetooth connection mode and other modes.
In one possible implementation, the unlocking verification information includes biometric information, and the biometric information includes at least one of a fingerprint, a face image, an iris, or a voiceprint feature. Through the technical scheme, the second device can accurately authenticate the user using the first device, unlocking can be realized only when the biological characteristic information input by the legal user of the first device is received, and the safety and the convenience of remote unlocking are improved.
In one possible implementation, the unlocking verification information is at least one of a digital password or a graphic password. Through the technical scheme, the first equipment can be unlocked remotely by inputting the digital password or the graphic password on the first equipment, so that the unlocking remote operation is realized.
In one possible implementation manner, in response to the first device receiving a first operation of the interface content by the user, the method for the first device to generate a first unlocking request includes: when detecting a first operation of a user on interface content, timing by first equipment and obtaining timing time; the first equipment judges whether the timing time exceeds the preset time or not; if the timing time exceeds the preset time, the first equipment sends request information to acquire the screen state information of the second equipment; the method comprises the steps that a first device receives screen state information sent by a second device; the first equipment judges whether the second equipment is in a screen locking state or not according to the screen state information; and if the second equipment is in the screen locking state, the first equipment generates a first unlocking request. Through the technical scheme, the first equipment generates the first unlocking request when the timing time is determined to exceed the preset time, so that the unlocking instruction generated due to misoperation of a user can be effectively avoided, and the use smoothness of the first equipment is improved.
In a second aspect, an embodiment of the present application provides another unlocking control method, which is applied to an unlocking control system composed of a first device and a second device, and the method includes: the second equipment sends interface content to the first equipment which is connected and bound with the second equipment; the second equipment receives a first unlocking request sent by the first equipment; responding to the first unlocking request, and judging whether the second equipment meets a preset condition or not by the second equipment; if the second equipment meets the preset condition, the second equipment sends first reply information to the first equipment to indicate the first equipment to input unlocking verification information; the second equipment receives the unlocking verification information sent by the first equipment, compares the unlocking verification information with the stored preset unlocking information, and executes unlocking operation when the unlocking verification information is the same as the preset unlocking information; and returning the data of the second device to the first device. In the embodiment of the application, the second device verifies the unlocking verification information after receiving the unlocking verification information sent by the first device, and returns the data of the second device to the first device after the verification is passed, so that the first device remotely controls the second device and remotely unlocks the second device.
In a possible implementation manner, in response to the first unlocking request, the method for the second device to determine whether the second device satisfies a preset condition includes: the second equipment judges whether the second equipment is in a screen locking state or not; the second equipment judges whether preset unlocking information is stored in the second equipment;
the second equipment identifies the identity information of the first equipment carried in the first unlocking request and judges whether the identity information of the first equipment is recorded in the trust list or not; and if the second equipment is in a screen locking state, preset unlocking information is stored in the second equipment, the identity information of the first equipment is recorded in the trust list, and the second equipment determines that the second equipment meets the preset condition. By the technical scheme, the second device judges whether the preset condition is met or not when receiving the unlocking request sent by the first device, and determines whether the second device needs to be unlocked currently or not according to the judgment result.
In one possible implementation, the method further includes: and if the unlocking verification information is different from the preset unlocking information, the second equipment generates second reply information and sends the second reply information to the first equipment to indicate that the unlocking is failed. Through the technical scheme, the second device reminds the user to input the unlocking verification information again on the first device through the reply information when the unlocking verification information input through verification is incorrect.
In a possible implementation manner, the method for the second device to receive the unlocking verification information sent by the first device and compare the unlocking verification information with the stored preset unlocking information further includes: the second equipment records the times of the unlocking verification information sent by the first equipment; and if the number of times of the unlocking verification information sent by the first equipment exceeds a first preset number of times, the second equipment sets the unlocking mode to be a first unlocking mode, wherein the first unlocking mode is to use an unlocking key as the unlocking verification mode. Through the technical scheme, when the number of times of errors of the unlocking verification information input by the user on the first device reaches the first preset number of times, the user can be allowed to unlock the second device by inputting the unlocking key on the first device, and the operation of the user is facilitated.
In one possible implementation, the method further includes: the second equipment records the times that the first equipment sends the unlocking key as unlocking verification information; and if the number of times that the first equipment sends the unlocking key as the unlocking verification information exceeds a second preset number of times, the second equipment sets the unlocking mode to be a second unlocking mode, wherein the second unlocking mode refers to local unlocking on the second equipment. Through the technical scheme, when the error times of inputting the unlocking key on the first equipment by the user reaches the second preset times, the user can be allowed to carry out local unlocking on the second equipment, and the operation of the user is facilitated.
In a third aspect, an embodiment of the present application provides an unlocking control system, which includes a first device and a second device: the first equipment is used for connecting and binding with the second equipment; the first equipment is used for receiving the interface content sent by the second equipment and displaying the interface content; responding to a first operation of a user on interface content received by a first device, wherein the first device is used for generating a first unlocking request; the first equipment is used for sending a first unlocking request to the second equipment to request for unlocking the second equipment; the first device is used for receiving first reply information sent by the second device and generating first prompt information to prompt a user to input unlocking verification information; the first equipment is used for receiving unlocking verification information input by a user and sending the unlocking verification information to the second equipment for unlocking verification of the second equipment; the first device is used for receiving data returned by the second device after the unlocking verification is successful. In the embodiment of the application, the inconvenience caused by the fact that a user needs to return to the second device to unlock the second device when the user controls the second device through the first device is avoided, and the efficiency of the user in remotely controlling the second device on the first device is improved.
In one possible implementation manner, the using, by the first device, for connection binding with the second device includes: the first equipment and the second equipment are connected and bound in a two-dimensional code scanning mode; or the first device and the second device are connected and bound in a mode of logging in the same user account; or, the first device and the second device are connected and bound in a Bluetooth connection mode. Through the technical scheme, the connection between the first equipment and the second equipment is established in a code scanning mode, a login account number mode, a Bluetooth connection mode and other modes.
In one possible implementation, the unlocking verification information includes biometric information, and the biometric information includes at least one of a fingerprint, a face image, an iris, or a voiceprint feature. Through the technical scheme, the second device can accurately authenticate the user using the first device, unlocking can be realized only when the biological characteristic information input by the legal user of the first device is received, and the safety and the convenience of remote unlocking are improved.
In one possible implementation, the unlocking verification information includes at least one of a numeric password or a graphical password. Through the technical scheme, the first equipment can be unlocked remotely by inputting the digital password or the graphic password on the first equipment, so that the unlocking remote operation is realized.
In one possible implementation manner, in response to the first device receiving a first operation of the interface content by the user, the first device generating a first unlocking request includes: when detecting a first operation of a user on interface content, timing by first equipment and obtaining timing time; the first equipment judges whether the timing time exceeds the preset time or not; if the timing time exceeds the preset time, the first equipment sends request information to the second equipment to acquire the screen state information of the second equipment; the method comprises the steps that a first device receives screen state information sent by a second device; the first equipment judges whether the second equipment is in a screen locking state or not according to the screen state information; and if the second equipment is in the screen locking state, the first equipment generates a first unlocking request. Through the technical scheme, the first equipment generates the first unlocking request when the timing time is determined to exceed the preset time, so that the unlocking instruction generated due to misoperation of a user can be effectively avoided, and the use smoothness of the first equipment is improved.
In a third aspect, an embodiment of the present application provides another unlocking control system, including a first device and a second device, where: the second device is used for sending interface content to the first device which is connected and bound with the second device; the second equipment is used for receiving a first unlocking request sent by the first equipment; responding to the first unlocking request, and judging whether the second equipment meets a preset condition or not by the second equipment; if the second device is determined to meet the preset condition, the second device is used for sending first reply information to the first device to indicate the first device to input unlocking verification information; the second equipment is used for receiving the unlocking verification information sent by the first equipment, comparing the unlocking verification information with the stored preset unlocking information and executing unlocking operation when the unlocking verification information is the same as the preset unlocking information; the second device is used for returning the data of the second device to the first device. In the embodiment of the application, the second device verifies the unlocking verification information after receiving the unlocking verification information sent by the first device, and returns the data of the second device to the first device after the verification is passed, so that the first device remotely controls the second device and remotely unlocks the second device.
In one possible implementation manner, in response to the first unlocking request, the determining, by the second device, whether the second device satisfies a preset condition includes: the second equipment judges whether the second equipment is in a screen locking state or not; the second equipment judges whether preset unlocking information is stored in the second equipment; the second equipment identifies the identity information of the first equipment carried in the first unlocking request and judges whether the identity information of the first equipment is recorded in the trust list or not; and if the second equipment is in a screen locking state, preset unlocking information is stored in the second equipment, the identity information of the first equipment is recorded in the trust list, and the second equipment determines that the second equipment meets the preset condition. By the technical scheme, the second device judges whether the preset condition is met or not when receiving the unlocking request sent by the first device, and determines whether the second device needs to be unlocked currently or not according to the judgment result.
In one possible implementation, the unlock control system includes: and if the unlocking verification information is different from the preset unlocking information, the second equipment is also used for generating second reply information and sending the second reply information to the first equipment to indicate that the unlocking is failed. Through the technical scheme, the second device reminds the user to input the unlocking verification information again on the first device through the reply information when the unlocking verification information input through verification is incorrect.
In a possible implementation manner, the second device receives unlocking verification information sent by the first device, and the step of comparing the unlocking verification information with stored preset unlocking information includes: the second equipment records the times of the unlocking verification information sent by the first equipment; and if the number of times of the unlocking verification information sent by the first equipment exceeds a first preset number of times, the second equipment sets the unlocking mode to be a first unlocking mode, wherein the first unlocking mode is a mode of using an unlocking key as the unlocking verification information to perform unlocking verification. Through the technical scheme, when the number of times of errors of the unlocking verification information input by the user on the first device reaches the first preset number of times, the user can be allowed to unlock the second device by inputting the unlocking key on the first device, and the operation of the user is facilitated.
In one possible implementation, the unlock verification system includes: the second equipment is used for recording the times of the first equipment sending the unlocking key as unlocking verification information; and if the number of times that the first equipment sends the unlocking key as the unlocking verification information exceeds a second preset number of times, the second equipment is used for setting the unlocking mode as a second unlocking mode, wherein the second unlocking mode refers to local unlocking on the second equipment. Through the technical scheme, when the error times of inputting the unlocking key on the first equipment by the user reaches the second preset times, the user can be allowed to carry out local unlocking on the second equipment, and the operation of the user is facilitated.
In a fifth aspect, an embodiment of the present application provides an electronic device, including means for performing the steps performed in the method according to the first aspect and any possible design thereof.
In a sixth aspect, an embodiment of the present application provides a computer storage medium, where the computer storage medium stores program instructions, and when the program instructions are executed on an electronic device, the electronic device is caused to perform the unlocking control method in the first aspect and any possible design thereof in the embodiment of the present application.
In addition, the technical effects brought by the fifth aspect to the sixth aspect can be referred to the description related to the methods designed in the above methods, and are not repeated herein.
Drawings
Fig. 1a-1b are schematic interaction diagrams of a first device and a second device according to an embodiment of the present disclosure;
fig. 2 is a flowchart of an unlocking control method according to an embodiment of the present application;
3a-3d are schematic diagrams illustrating a first device receiving interface content of a second device in an embodiment of the present application;
4a-4e are schematic diagrams illustrating a second device scanning a code of a first device according to an embodiment of the present application;
FIG. 5 is a schematic diagram of an unlock mode selection interface according to an embodiment of the present application;
fig. 6 is a flowchart of generating a first unlocking request based on a user operation in an embodiment of the present application;
fig. 7 is a schematic diagram of a process of determining that a preset condition is met by a second device in the embodiment of the present application;
fig. 8 is a schematic diagram of a process of establishing a secure channel between a first device and a second device in an embodiment of the present application;
fig. 9 is a schematic structural diagram of an electronic device in an embodiment of the present application.
Detailed Description
In the following, the terms "first", "second" are used for descriptive purposes only and are not to be understood as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include one or more of that feature. In the description of the embodiments of the present application, words such as "exemplary" or "for example" are used to indicate examples, illustrations or illustrations. Any embodiment or design described herein as "exemplary" or "e.g.," is not necessarily to be construed as preferred or advantageous over other embodiments or designs. Rather, use of the word "exemplary" or "such as" is intended to present concepts related in a concrete fashion.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs. The terminology used in the description of the present application is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. It should be understood that in this application, "/" means "or" means "unless otherwise indicated. For example, A/B may represent A or B. In the present application, "and/or" is only one kind of association relation describing an associated object, and means that three kinds of relations may exist. For example, a and/or B, may represent: a exists alone, A and B exist simultaneously, and B exists alone. "at least one" means one or more. "plurality" means two or more than two. For example, at least one of a, b, or c, may represent: a, b, c, a and b, a and c, b and c, a, b and c.
Referring to fig. 1a-1b, there is shown an interaction diagram of a first device 10 and a second device 20 according to an embodiment of the present application. As shown in fig. 1a, the first device 10 and the second device 20 perform data interaction through a cloud server. Specifically, the first device 10 sends an unlocking control instruction to each of the second devices 20 through the cloud server, and each of the second devices 20 executes an unlocking operation according to the unlocking control instruction. Each second device 20 further returns data to the first device 10 through the cloud server after the unlocking is completed. For example, the second device 20 sends the currently displayed interface or data to the first device 10 through the cloud server after the unlocking is completed.
As shown in fig. 1b, the first device 10 directly interacts with at least one second device 20. Specifically, the first device 10 sends an unlocking control instruction to at least one of the second devices 20, and each of the second devices 20 executes an unlocking operation according to the unlocking control instruction and returns data to the first device 10 after the unlocking is completed. In a possible implementation manner of the present application, the first device 10 establishes connections with a plurality of second devices 20 at the same time, and performs data interaction, which is not limited in this application.
Optionally, in an embodiment of the present application, the first device 10 and the second device 20 are in the same lan, and the first device 10 and the second device 20 are connected to the same router. Optionally, in another embodiment of the present application, the first device 10 and the second device 20 may not be in the same local area network. For example, the first device 10 is within a first local area network and is connected to a first router, and the second device 20 is connected to a second local area network and is connected to a second router, wherein the first router is in communication with the second router. Optionally, in another embodiment of the present application, the first device 10 and the second device 20 implement peer-to-peer communication through bluetooth, WiFi or P2P devices. In this embodiment, the interaction between the first device 10 and the second device 20 does not need to be forwarded by a cloud server, which helps to reduce the time delay between the execution of the unlocking control instruction of the first device 10 and the reception of the data of the second device 20. In this embodiment, the first device 10 may be a mobile phone, a tablet power device, a notebook computer, a personal digital assistant, a smart television, a reader, a wearable device, or the like. The second device 20 may be a terminal device with a screen locking function, such as a mobile phone and a tablet computer. Optionally, in another embodiment of the present application, the first device 10 and the second device 20 may be the same type of device, for example, both the first device 10 and the second device 20 may be tablet computers.
Fig. 2 is a flowchart illustrating an unlocking control method according to an embodiment of the present application. The unlocking control method can be applied to the first device 10 and the second device 20, and specifically includes the following steps:
step S201, the first device 10 and the second device 20 perform connection binding. In the embodiment of the present application, connection binding refers to establishing a data communication channel with a trusted mechanism. The connection binding between the first device 10 and the second device 20 means that a data communication channel with a trusted mechanism is established between the first device 10 and the second device 20. In different embodiments of the present application, the connection binding between the first device 10 and the second device 20 may be implemented in various ways, for example, the connection binding between the first device 10 and the second device 20 is performed based on a Wi-Fi Peer-to-Peer (P2P) protocol. For another example, the first device 10 and the second device 20 are connected and bound based on the bluetooth protocol.
In step S202, the second device 20 sends the interface content to the bound first device 10.
Optionally, in an embodiment of the present application, the second device 20 is connected and bound with the first device 10 by a code scanning manner, and sends interface content to the first device 10, where the code scanning may include a manner of scanning a QR two-dimensional code, a barcode, and the like. Referring to fig. 3a-3d, there are diagrams illustrating the first device 10 receiving the interface content of the second device 20 according to the embodiment of the present application.
As shown in fig. 3a, a collaboration helper applet 101 is displayed on the display interface 100 of the first device 10, and the user may click on the collaboration helper applet 101. Optionally, in this embodiment of the present application, the collaboration helper applet 101 may be a function of the system of the first device 10, or may be an application installed on the first device 10. When detecting that the user clicks the collaborative helper applet 101, the first device 10 responds to the operation of clicking the collaborative helper applet 101 and displays the first interface 102. The first interface 102 is used to instruct the user how to bind the first device 10 to the second device 20.
As shown in fig. 3b, a guidance prompt 1021 and a code scanning connection option 1022 are displayed on the first interface 102. The user may click on the swipe link option 1022. The guidance prompt 1021 is used to instruct the user to connect the first device 10 with the second device 20 by scanning the code. When it is detected that the user clicks the code scanning link option 1022, the first device 10 responds to the operation of clicking the code scanning link option and displays the two-dimensional code interface 103.
As shown in fig. 3c, the two-dimensional code interface 103 displays a two-dimensional code. The user may scan the two-dimensional code through the second device 20. As shown in fig. 3d, in response to the operation of scanning the two-dimensional code by the second device 20, the first device 10 connects and binds the first device 10 and the second device 20, and receives and displays the interface content sent by the second device 20. Specifically, referring to fig. 4a to 4c, schematic diagrams of the second device 20 scanning the first device 10 according to the embodiment of the present application are shown. Optionally, in this embodiment of the application, the user can directly jump to the two-dimensional code scanning interface through a portal such as a collaboration assistant. For example, the first device 10 receives a voice instruction of a user, and in response to the received voice instruction, the first device displays a two-dimensional code on a display screen.
As shown in fig. 4a, a connection interface 104 is displayed on the display interface 100 of the second device 20. In this embodiment, the connection interface 104 is a function interface in the system of the second device 20. The connection interface 104 displays a Wi-Fi connection option 1041, a bluetooth connection option 1042 and a wireless screen projection option 1043. When the second device 20 detects that the user clicks the Wi-Fi connection option 1041, the second device 20 establishes a communication connection with the first device 10 through a Wi-Fi Peer-to-Peer protocol. Specifically, in response to the operation of clicking the Wi-Fi connection option 1041, the second device 20 searches for an available Wi-Fi network, and when an available Wi-Fi network is searched, the second device 20 establishes a communication connection with the first device 10. In response to the operation of clicking the bluetooth connection option 1042, the second device 20 establishes a communication connection with the first device 10 through a bluetooth protocol. As shown in fig. 4b, in response to the operation of clicking the bluetooth connection option 1042, the second device 20 displays a device search interface 105 to search for devices that can be connected. As shown in fig. 4c, the second device 20 performs connection binding with the first device 10 in response to receiving the connection approval request from the first device 10.
As shown in fig. 4d, after the second device 20 establishes a connection binding with the first device 10, the second device 20 displays a code scanning frame 106 in response to the operation of clicking the wireless screen projection option 1043. After the second device 20 scans the two-dimensional code (as shown in fig. 3c) displayed on the first device 10 through the code scanning frame 106, the desktop interface content (as shown in fig. 4e) of the second device 20 is sent to the first device 10, and the desktop interface content (as shown in fig. 3d) of the second device 20 is displayed by the first device 10. Optionally, in other embodiments of the present application, after scanning the two-dimensional code displayed on the first device 10 by the second device 20 from a code scanning tool in an application program or a system program of the second device 20, the desktop interface content of the second device 20 is sent to the first device 10. Optionally, in this embodiment of the application, the first device and the second device do not need to establish a connection relationship in advance, and both need to access the same local area network only through WiFi, and when the first device interface displays the two-dimensional code available for scanning, the two-dimensional code provided by the first device may be scanned by the second device, so that the first device and the second device establish connection binding. Optionally, in an embodiment of the present application, the first device and the second device are connected and bound by logging in the same user account. A login interface (not shown) is displayed on the display interface 100 of the first device 10. The first device 10 receives a login account input by a user through a first input field of the login interface. The first device 10 receives a login password input by the user through the second input field of the login interface. The first device 10 verifies whether the login account and the login password input by the user are correct. If the login account and the login password input by the user are verified to be correct, the first device 10 displays verification success information, and establishes connection binding between the first device 10 and the second device 20. When the login account and the login password input by the user are verified to be incorrect, the first device 10 displays the verification failure information and prompts the user to re-input the login account and the login password.
Step S203, the first device 10 receives the interface content sent by the second device 20, displays the interface content, and receives a first unlocking request generated by a first operation of the interface content by a user.
Optionally, in this embodiment of the application, after the first device 10 and the second device 20 are connected and bound, the second device 20 sends the current interface content and the screen locking state information to the first device 10, the first device 10 receives and displays the current interface content of the second device 20, and receives a first operation of a user on the interface content to generate a first unlocking request when it is determined that the second device 20 is in the screen locking state according to the screen locking state information. Optionally, in this embodiment of the application, the interface content may be an interface including a plurality of application icons on the second device 20 or interface content when an application runs.
Optionally, in this embodiment of the application, receiving a first operation of the user on the interface content to generate a first unlocking request may specifically refer to the flowchart shown in fig. 6 and the following detailed description of fig. 6.
In step S204, the first device 10 sends the first unlocking request to the second device 20 to request to unlock the second device 20.
In step S205, the second device 20 responds to the first unlocking request sent by the first device 10, and determines whether the second device 20 meets a preset condition. Wherein the preset conditions include: determining whether the second device 20 is in a screen lock state, determining whether the first device stores preset unlocking information for verification, and verifying whether the first device 10 is a trusted device. Specifically, for the determination of the preset condition, reference may be made to the flowchart shown in fig. 8 and the following detailed description of fig. 8.
In step S206, if it is determined that the second device meets the preset condition, the second device 20 sends first reply information to the first device to indicate the first device to input unlocking verification information.
Optionally, in this embodiment of the application, when the second device 20 determines that the second device 20 does not meet the preset condition, the data of the second device 20 is rejected to be returned to the first device 10.
Step S207, the first device 10 receives the first reply information sent by the second device 20, generates a first prompt message according to the first reply information to prompt the user to input the unlocking verification information, and receives the unlocking verification information input by the user.
Optionally, in a possible implementation manner of the embodiment of the application, after the first device prompts the user to input the unlocking verification information through the first prompt information, the unlocking verification information input by the user is detected and received in response to the prompt information. Specifically, the first prompt information is text information, for example, the first prompt information may be a text sentence "please input unlocking verification", and the first device 10 displays the first prompt information through a pop-up window or a text box, and detects and receives the unlocking verification information input by the user in response to the prompt information. In other embodiments of the present application, the first prompt message is a voice message, for example, the first prompt message may be a voice of "please input unlocking verification", and the first device 10 plays the first prompt message through a voice output device.
Optionally, in a possible implementation manner of the embodiment of the present application, when the first device prompts the user to input the unlocking verification information, the first device 10 starts to receive the unlocking verification information input by the user. For example, when the first device 10 displays the first prompt message through a pop-up window or plays the first prompt message through a voice output device, the first device 10 starts to receive the unlocking verification message input by the user.
In step S208, the first device 10 sends the unlocking verification information to the second device 20 for the second device 20 to perform unlocking verification, where the unlocking verification information includes biometric information of the user and an unlocking key.
Illustratively, in this embodiment of the application, the user biometric information is at least one of a fingerprint, a face image, an iris, or a voiceprint feature. Optionally, in this embodiment of the application, the biometric characteristic collector of the first device 10 is a fingerprint identifier, and the first device 10 receives fingerprint information input by a user through the fingerprint identifier, takes the fingerprint information as unlocking verification information, and sends the fingerprint information to the second device 20, so that the second device 20 performs unlocking verification. Optionally, in other embodiments, the biometric characteristic collector of the first device 10 is a camera, and the first device 10 receives, as unlocking verification information, face image information captured by a user through the camera, and sends the face image information to the second device 20, so that the second device 20 performs unlocking verification.
Optionally, in another embodiment, the biometric acquisition unit of the first device 10 may also be an iris identifier, and the first device 10 receives iris information received by the iris identifier from a user, uses the iris information as unlocking verification information, and sends the iris information to the second device 20, so that the second device 20 performs unlocking verification.
Optionally, in other embodiments, the biometric collector of the first device 10 may also be a voice recognizer, and the first device 10 receives voiceprint information input by a user through the voice recognizer, uses the voiceprint information as unlocking verification information, and sends the voiceprint information to the second device 20, so that the second device 20 performs unlocking verification.
Optionally, in other embodiments, the first device 10 provides an unlocking interface, and receives an unlocking key input by a user through the unlocking interface. The first device 10 uses the unlocking key as unlocking verification information, and sends the unlocking key to the second device 20, so that the second device 20 performs unlocking verification. Specifically, the unlocking key is a digital password or a graphical password, and the first device 10 receives the digital password or the graphical password input by the user as the unlocking verification information through the unlocking interface, and sends the digital password or the graphical password to the second device 20.
Optionally, in other embodiments, before receiving the unlocking verification information input by the user, the first device 10 further provides an unlocking mode selection interface 40, and sets the unlocking mode of the second device 20 through the unlocking mode selection interface 40. The unlocking mode refers to a mode for realizing unlocking verification of the equipment. In this way, the user can input the unlocking verification information according to the set unlocking mode to complete the unlocking of the second device 20. In this embodiment, the unlocking mode includes a fingerprint unlocking mode, a face image unlocking mode, an iris unlocking mode, a voiceprint unlocking mode, and a key unlocking mode. The fingerprint unlocking mode is a mode of realizing unlocking verification of the equipment by verifying a fingerprint. The face unlocking mode is a mode of realizing unlocking verification of the equipment by verifying a face image. The iris unlocking mode is a mode of realizing unlocking verification of the equipment by verifying the iris. The voiceprint unlocking mode is a mode of realizing unlocking verification of the equipment by verifying the voiceprint. The key unlocking mode refers to a mode of realizing unlocking verification of the equipment by verifying a key. Referring to fig. 5, a schematic diagram of an unlock mode selection interface 40 according to an embodiment of the present application is shown. The unlock mode selection interface 40 includes a first mode option 41, a second mode option 42, a third mode option 43, a fourth mode option 44, and a fifth mode option 45. The unlock mode selection interface 40 receives a user selection operation of the first mode option 41, and sets the unlock mode of the second device 20 to the fingerprint unlock mode. In this way, the user can input unlocking verification information in the first device 10 according to the set fingerprint unlocking mode to complete unlocking of the second device 20.
Similarly, the unlocking mode selection interface 40 receives a user selection operation on the second mode option 42, and sets the unlocking mode of the second device 20 to be the face image unlocking mode; receiving a selection operation of the third mode option 43 by a user, and setting the unlocking mode of the second device 20 as an iris image unlocking mode; receiving a selection operation of the fourth mode option 44 by a user, and setting the unlocking mode of the second device 20 to be a voiceprint unlocking mode; and receiving the selection operation of the fifth mode option 45 by the user, and setting the unlocking mode of the second device 20 as the key unlocking mode.
In step S209, the second device 20 receives the unlocking verification information sent by the first device 10, compares the unlocking verification information with stored preset unlocking information, and executes an unlocking operation when the unlocking verification information is successfully matched with the preset unlocking information.
For example, when the unlocking verification information received by the second device 20 is fingerprint information, the second device 20 compares the fingerprint information with preset fingerprint information, completes unlocking verification when the fingerprint information is consistent with the preset fingerprint information, and returns data to the first device 10.
For another example, when the unlocking verification information received by the second device 20 is face image information, the second device 20 compares the face image information with preset face image information, completes unlocking verification when the face image information is consistent with the preset face image information, and returns data to the first device 10.
For another example, when the unlocking verification information received by the second device 20 is iris information, the second device 20 compares the iris information with preset iris information, completes unlocking verification when the iris information is consistent with the preset iris information, and returns data to the first device 10.
For another example, when the unlocking verification information received by the second device 20 is voiceprint information, the second device 20 compares the voiceprint information with preset voiceprint information, completes unlocking verification when the voiceprint information is consistent with the preset voiceprint information, and returns data to the first device 10.
For another example, when the unlocking verification information received by the second device 20 is an unlocking key, the second device 20 compares the unlocking key with a preset unlocking key, completes unlocking verification when the unlocking key is consistent with the preset unlocking key, and returns data to the first device 10.
Optionally, in other embodiments of the present application, when it is determined that the second device 20 meets the preset condition, the second device 20 sends the stored preset unlocking verification information (such as preset face image information, preset iris information, preset voiceprint information, and preset unlocking key) carried in the first reply information replied to the first device 10. The first device 10 collects biometric information of a user through a biometric collector, or receives an unlocking key input by the user through an unlocking interface, the first device 10 compares the biometric information or the unlocking key with preset unlocking verification information for verification, and sends a verification result to the second device 20. And the second device 20 executes unlocking operation and returns data when receiving the verification result.
Optionally, in this embodiment of the present application, a step S210 may further be included, that is, the second device 20 returns data of the second device 20 to the first device 10. Optionally, in this embodiment of the application, the first device 10 receives data returned after the second device 20 passes the unlocking verification. Optionally, in this embodiment of the application, after the second device 20 successfully unlocks, the second device replies an unlocking confirmation message to the first device 10, and returns the current interface content of the second device 20 to the first device 10.
Optionally, in this embodiment of the application, the method may further include step S211, that is, when the unlocking verification information is different from the preset unlocking information, the second device 20 generates second reply information, and sends the second reply information to the first device 10, so as to indicate that the unlocking is failed.
In this embodiment, the first device 10 sends the biometric information of the user to the second device 20 as the unlocking verification information, so that the second device 20 performs unlocking verification, and receives the data returned by the second device 20 after the unlocking verification, so that the second device 20 can accurately authenticate the user using the first device 10, and can unlock the user only when receiving the biometric information input by the legitimate user of the first device 10, and return the data to the first device 10, so that the first device 10 can remotely unlock the second device 20. Therefore, through the above embodiments, the inconvenience caused by the user needing to return to the second device 20 to unlock the second device 20 when the user controls the second device 20 through the first device 10 can be avoided, and the efficiency of the user performing remote control on the second device 20 on the first device 10 is improved.
Optionally, in other embodiments of the present application, after step S212, the unlocking control method may further include:
the second device 20 records the number of times of the unlocking verification information sent by the first device 10;
when the number of times of the unlocking verification information sent by the first device 10 exceeds a first preset number of times, the second device 20 sets the unlocking mode to be a first unlocking mode;
the second device 20 generates third reply information, and sends the third reply information to the first device 10 to remind a user to unlock the second device 20 through a first unlocking mode, where the first unlocking mode is that the first device 10 uses an unlocking key as an unlocking verification mode to remotely unlock the second device 20.
Optionally, in another embodiment, after step S212, the unlocking control method further includes:
the second device 20 records the number of times that the first device 10 sends the unlocking key as the unlocking verification information;
when the number of times that the first device 10 sends the unlocking key as the unlocking verification information exceeds a second preset number of times, the second device 20 sets the unlocking mode to be a second unlocking mode;
the second device 20 generates fourth reply information, and sends the fourth reply information to the first device 10, so as to remind the user to unlock the second device 20 in a second unlocking manner. Wherein the second unlocking manner is to unlock locally on the second device 20.
In this embodiment, the first preset number and the second preset number may be set according to actual needs, which is not limited in this embodiment. For example, the first preset number and the second preset number may be set to 5 times, respectively.
Optionally, in this embodiment of the application, after the first device 10 receives the interface content sent by the second device 20, the first device 10 receives a first operation of the interface content by a user to generate a first unlocking request. Specifically, referring to fig. 6, a flowchart of generating a first unlocking request based on a user operation in the embodiment of the present application may specifically include the following steps:
step 601, when detecting a first operation of the user on the interface content, the first device 10 times and obtains a timing time; in this embodiment, the first device 10 starts timing when detecting that a user performs a first operation on the interface content, and stops timing and obtains a timing time when detecting that the first operation is completed or finished;
step S602, the first device 10 determines whether the timed time exceeds a preset time, wherein when the first device 10 determines that the timed time exceeds the preset time, step S603 is executed; otherwise, when the first device 10 determines that the timing time does not exceed (i.e., is less than or equal to) the preset time, step S606 is executed;
step S603, the first device 10 sends a request message to obtain screen state information of the second device 20, where the screen state information of the second device 20 includes a screen locking state and an unlocking state, where the screen locking state refers to that the device is in a screen locking state, and only can implement a limited function, and restricts an untrusted user from accessing data and resources of the device, and the unlocking state refers to that the device is in a screen unlocking state, and does not restrict the user from accessing data and resources of the device; in this embodiment, when receiving the request information sent by the first device 10, the second device 20 obtains the screen state information of the second device 20, and sends the obtained screen state information to the first device 10;
step S604, the first device 10 receives the screen status information sent by the second device 20;
step S605, the first device 10 determines whether the second device 20 is in the screen locking state according to the screen state information; when the second device 20 is in the screen locking state, executing step S605; otherwise, when the second device 20 is in the unlocked state, step S606 is executed;
step S606, the first device 10 generates a first unlocking request;
in step S607, the first device 10 does not generate the first unlocking request.
In this embodiment, the first operation may include, but is not limited to: single-finger clicking, single-finger sliding or multi-finger sliding and the like. In other embodiments, the first operation may also be a user-defined operation, such as a single operation of drawing a circle. In this embodiment, the first device 10 generates the first unlocking request when it is determined that the timing time exceeds the preset time, so that the occurrence of an unlocking instruction generated due to a user misoperation can be effectively avoided, and the fluency of using the first device 10 is improved. Optionally, in an embodiment of the application, the first unlocking request generated based on the operation of the user may not need to be timed, and the first unlocking request is directly generated only when the first operation of the user on the interface content is detected.
Optionally, in this embodiment of the application, the second device 20 receives a first unlocking request sent by the first device 10, and determines whether the second device 20 meets a preset condition. Specifically, referring to fig. 7, a schematic diagram of a process of determining that the preset condition is met by the second device 20 in the embodiment of the present application may specifically include the following steps:
step S701, determining whether the second device 20 is in a screen lock state; when the second device 20 is in the screen locking state, step S702 is executed; otherwise, when the second device 20 is in the unlocked state, step S706 is executed;
step S702, determining whether preset unlocking information is stored in the second device 20; when the preset unlocking information is stored in the second device 20, step S703 is executed; otherwise, when the preset unlocking information is not stored in the second device 20, executing step S706;
step S703 of identifying the identity information of the first device 10 carried in the first unlocking request;
step S704, determining whether the identity information of the first device 10 is recorded in a trust list stored in the second device 20; wherein, when the identity information of the first device 10 is recorded in the trust list, step S705 is executed; otherwise, when the identity information of the first device 10 is not recorded in the trust list, executing step S706;
step S705, determining that the second device 20 satisfies the preset condition;
step S706, determining that the second device 20 does not satisfy the preset condition.
Optionally, in an embodiment of the present application, the first unlocking request sent by the first device 10 carries identity information of the first device 10. The identity information of the first device 10 is a character string composed of letters and numbers, and the character string is used for uniquely marking the first device 10. For example, the identity information of the first device 10 is ID 0203. It should be noted that, when the second device 20 performs connection binding with the first device 10, the identity information of the first device 10 may be obtained, and the identity information of the first device 10 is recorded in the trust list in the second device 20. In this embodiment, when the second device 20 determines that the identity information of the first device 10 is recorded in the trust list in the second device 20, it determines that the first device 10 is a trusted device.
Optionally, in an embodiment of the present application, before the second device 20 is connected and bound with the first device 10, preset unlocking information is collected in advance and stored in the second device 20. For example, the preset unlocking information is at least one of biometric information of fingerprint information, face image information, iris information and voiceprint information. Specifically, the second device 20 collects fingerprint information of the user through a fingerprint collector, collects face image information of the user through a camera, collects iris information of the user through an iris collector, collects voiceprint information of the user through a voice recognizer, and stores the collected fingerprint information, face image information, iris information and/or voiceprint information in the second device 20 in advance. In this embodiment, when the first device 10 and the second device 20 perform connection binding, the first device 10 further establishes a secure channel with the second device 20, so as to protect security of data interaction between the first device 10 and the second device 20. In one embodiment, the first device 10 establishes a secure channel with the second device 20 via the PAKE protocol. Referring to fig. 8, a schematic diagram of a flow of establishing a secure channel between a first device 10 and a second device 20 in the embodiment of the present application is shown, which specifically includes the following steps:
step S801, the first device 10 obtains a Personal Identification Number (PIN) on the second device 20 by manually inputting or scanning the two-dimensional code;
step S802, the first device 10 sends a binding request to the second device 20;
step S803, the second device 20 responds to the binding request to generate a random number R, and sends the random number R to the first device 10;
step S804, the first device 10 generates a password-based authenticated key agreement (park) public-private key pair on the first device 10 side based on the PIN code and the random number R;
step S805, the first device 10 sends the token public key of the first device 10 side to the second device 20;
step S806, the second device 20 generates a park public and private key pair on the second device 20 side based on the PIN code and the random number R, and generates a shared secret key K1 according to the park public key on the first device 10 side and the park private key on the second device 20 side;
step S807, the second device 20 sends the token public key of the second device 20 side to the first device 10;
step S808, the first device 10 generates a shared key K2 according to the pawe public key at the second device 20 side and the pawe private key at the first device 10 side;
in step S809, the first device 10 and the second device 20 perform encrypted communication through the shared key K1 or K2, where the shared key K1 and the shared key K2 are the same key.
In this embodiment, a security channel is established through a park protocol to ensure the security of data interaction between the first device 10 and the second device 20.
Fig. 9 is a schematic structural diagram of an electronic device 1 in the embodiment of the present application. The electronic device 1 includes, but is not limited to: a communication unit 11, a biometric collector 12, a display 13, a processor 14, and a memory 15. The various devices described above may be connected by one or more communication buses 16. The memory 15 is used to store one or more computer programs 17. One or more computer programs 17 are configured to be executed by the processor 14. The one or more computer programs 17 include a plurality of instructions, which when executed by the processor 14, can implement the unlocking control method executed on the first device 10 or the second device 20 in the above embodiments to implement the unlocking control function of the electronic device 1.
The embodiment of the present application further provides an unlocking control system, which includes a first device 10 and a second device 20. The first device 10 and the second device 20 execute the above-described unlocking control method to realize the unlocking control function.
An embodiment of the present application further provides a computer storage medium, where a computer instruction is stored in the computer storage medium, and when the computer instruction runs on an electronic device, the electronic device is caused to execute the above related method steps to implement the unlocking control method in the above embodiment.
Embodiments of the present application further provide a computer program product, which when running on a computer, causes the computer to execute the above related steps to implement the unlocking control method in the above embodiments.
In addition, embodiments of the present application also provide an apparatus, which may be specifically a chip, a component or a module, and the apparatus may include a processor and a memory connected to each other; the memory is used for storing computer execution instructions, and when the device runs, the processor can execute the computer execution instructions stored in the memory, so that the chip can execute the unlocking control method in the above-mentioned method embodiments.
The electronic device, the computer storage medium, the computer program product, or the chip provided in this embodiment are all configured to execute the corresponding method provided above, so that the beneficial effects achieved by the electronic device, the computer storage medium, the computer program product, or the chip may refer to the beneficial effects in the corresponding method provided above, and are not described herein again.
Through the above description of the embodiments, it is clear to those skilled in the art that, for convenience and simplicity of description, the foregoing division of the functional modules is merely used as an example, and in practical applications, the above function distribution may be completed by different functional modules according to needs, that is, the internal structure of the device may be divided into different functional modules to complete all or part of the above described functions.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described device embodiments are merely illustrative, and for example, the division of the module or unit is only one logical division, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or integrated into another device, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may be one physical unit or a plurality of physical units, that is, may be located in one place, or may be distributed to a plurality of different places. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a readable storage medium. Based on such understanding, the technical solutions of the embodiments of the present application may be essentially or partially contributed to by the prior art, or all or part of the technical solutions may be embodied in the form of a software product, where the software product is stored in a storage medium and includes several instructions to enable a device (which may be a single chip, a chip, or the like) or a processor (processor) to execute all or part of the steps of the methods described in the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
Finally, it should be noted that the above embodiments are only used for illustrating the technical solutions of the present application and not for limiting, and although the present application is described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications or equivalent substitutions can be made on the technical solutions of the present application without departing from the spirit and scope of the technical solutions of the present application.

Claims (22)

1. An unlocking control method is applied to an unlocking control system composed of a first device and a second device, and is characterized by comprising the following steps:
the first equipment and the second equipment are connected and bound;
the first equipment receives the interface content sent by the second equipment and displays the interface content;
responding to the first device receiving a first operation of a user on the interface content, and generating a first unlocking request by the first device;
the first device sends the first unlocking request to the second device to request to unlock the second device;
the first equipment receives first reply information sent by the second equipment and generates first prompt information to prompt a user to input unlocking verification information;
the first equipment receives unlocking verification information input by a user and sends the unlocking verification information to the second equipment so that the second equipment can carry out unlocking verification;
and the first equipment receives data returned by the second equipment after the unlocking verification is successful.
2. The unlock control method of claim 1, wherein the method of the first device to connect with the second device comprises:
the first equipment and the second equipment are connected and bound in a two-dimensional code scanning mode; alternatively, the first and second electrodes may be,
the first device and the second device are connected and bound in a mode of logging in the same user account; alternatively, the first and second electrodes may be,
and the first equipment and the second equipment are connected and bound in a Bluetooth connection mode.
3. The unlock control method of claim 1, wherein the unlock verification information includes biometric information, the biometric information including at least one of a fingerprint, a face image, an iris, or a voiceprint feature.
4. The unlock control method of claim 1, wherein the unlock verification information includes at least one of a numeric password or a graphical password.
5. The unlock control method of claim 1, wherein in response to the first device receiving a first operation of the interface content by a user, the method for the first device generating a first unlock request comprises:
when first operation of a user on the interface content is detected, the first equipment performs timing and obtains timing time;
the first equipment judges whether the timing time exceeds a preset time or not;
if the timing time exceeds the preset time, the first equipment sends request information to the second equipment to acquire screen state information of the second equipment;
the first equipment receives screen state information sent by the second equipment;
the first equipment judges whether the second equipment is in a screen locking state or not according to the screen state information;
and if the second equipment is in a screen locking state, the first equipment generates a first unlocking request.
6. An unlocking control method is applied to an unlocking control system composed of a first device and a second device, and is characterized by comprising the following steps:
the second equipment sends interface content to the first equipment which is connected and bound with the second equipment;
the second equipment receives a first unlocking request sent by the first equipment;
responding to the first unlocking request, and judging whether the second equipment meets a preset condition or not by the second equipment;
if the second device is determined to meet the preset condition, the second device sends first reply information to the first device to indicate the first device to input unlocking verification information;
the second equipment receives unlocking verification information sent by the first equipment, compares the unlocking verification information with stored preset unlocking information, and executes unlocking operation when the unlocking verification information is the same as the preset unlocking information;
and the second equipment returns the data of the second equipment to the first equipment.
7. The unlock control method according to claim 6, wherein the method for the second device to determine whether the second device satisfies a preset condition in response to the first unlock request includes:
the second equipment judges whether the second equipment is in a screen locking state or not;
the second equipment judges whether the preset unlocking information is stored in the second equipment or not;
the second device identifies the identity information of the first device carried in the first unlocking request, and judges whether the identity information of the first device is recorded in a trust list or not; and
and if the second equipment is in a screen locking state, the preset unlocking information is stored in the second equipment, the identity information of the first equipment is recorded in a trust list, and the second equipment determines that the second equipment meets the preset condition.
8. The unlock control method of claim 6, further comprising:
and if the unlocking verification information is different from the preset unlocking information, the second equipment generates second reply information and sends the second reply information to the first equipment to indicate that the unlocking is failed.
9. The unlocking control method according to claim 6, wherein the method for the second device to receive the unlocking verification information sent by the first device and compare the unlocking verification information with the stored preset unlocking information further comprises:
the second equipment records the times of unlocking verification information sent by the first equipment;
and if the number of times of the unlocking verification information sent by the first equipment exceeds a first preset number of times, the second equipment sets the unlocking mode as a first unlocking mode, wherein the first unlocking mode is a mode of using an unlocking key as the unlocking verification information to perform unlocking verification.
10. The unlock control method of claim 9, further comprising:
the second equipment records the times that the first equipment sends the unlocking key as unlocking verification information;
and if the number of times that the first equipment sends the unlocking key as the unlocking verification information exceeds a second preset number of times, the second equipment sets the unlocking mode to be a second unlocking mode, wherein the second unlocking mode refers to local unlocking on the second equipment.
11. An unlock control system, comprising a first device and a second device, wherein:
the first device is used for connecting and binding with the second device;
the first device is used for receiving the interface content sent by the second device and displaying the interface content;
responding to the first device for receiving a first operation of a user on the interface content, wherein the first device is used for generating a first unlocking request;
the first device is used for sending the first unlocking request to the second device to request to unlock the second device;
the first device is used for receiving first reply information sent by the second device and generating first prompt information to prompt a user to input unlocking verification information;
the first device is used for receiving unlocking verification information input by a user and sending the unlocking verification information to the second device for unlocking verification of the second device;
the first device is used for receiving data returned by the second device after the unlocking verification is successful.
12. The unlock control system of claim 11, wherein the first device being configured to interface with a second device comprises:
the first equipment and the second equipment are connected and bound in a two-dimensional code scanning mode; alternatively, the first and second electrodes may be,
the first device and the second device are connected and bound in a mode of logging in the same user account; alternatively, the first and second electrodes may be,
and the first equipment and the second equipment are connected and bound in a Bluetooth connection mode.
13. The unlock control system of claim 11, wherein the unlock verification information includes biometric information including at least one of a fingerprint, a facial image, an iris, or a voiceprint feature.
14. The unlock control system of claim 11, wherein the unlock verification information includes at least one of a numeric password or a graphical password.
15. The unlock control system of claim 11, wherein the responsive to the first device receiving a first operation of the interface content by a user, the first device to generate a first unlock request comprises:
when first operation of a user on the interface content is detected, the first equipment performs timing and obtains timing time;
the first equipment judges whether the timing time exceeds a preset time or not;
if the timing time exceeds the preset time, the first equipment sends request information to the second equipment to acquire screen state information of the second equipment;
the first equipment receives screen state information sent by the second equipment;
the first equipment judges whether the second equipment is in a screen locking state or not according to the screen state information;
and if the second equipment is in a screen locking state, the first equipment generates a first unlocking request.
16. An unlock control system, comprising a first device and a second device, wherein:
the second device is used for sending interface content to the first device which is connected and bound with the second device;
the second device is used for receiving a first unlocking request sent by the first device;
responding to the first unlocking request, wherein the second equipment is used for judging whether the second equipment meets a preset condition or not;
if the second device is determined to meet the preset condition, the second device is used for sending first reply information to the first device to indicate the first device to input unlocking verification information;
the second device is used for receiving unlocking verification information sent by the first device, comparing the unlocking verification information with stored preset unlocking information, and executing unlocking operation when the unlocking verification information is the same as the preset unlocking information;
the second device is used for returning the data of the second device to the first device.
17. The unlock control system of claim 16, wherein the second device determining whether the second device satisfies a preset condition in response to the first unlock request comprises:
the second equipment judges whether the second equipment is in a screen locking state or not;
the second equipment judges whether the preset unlocking information is stored in the second equipment or not;
the second device identifies the identity information of the first device carried in the first unlocking request, and judges whether the identity information of the first device is recorded in a trust list or not; and
and if the second equipment is in a screen locking state, the preset unlocking information is stored in the second equipment, the identity information of the first equipment is recorded in a trust list, and the second equipment determines that the second equipment meets the preset condition.
18. The unlock control system of claim 16, comprising:
and if the unlocking verification information is different from the preset unlocking information, the second equipment is also used for generating second reply information and sending the second reply information to the first equipment to indicate unlocking failure.
19. The unlocking control system of claim 16, wherein the second device receives the unlocking verification information sent by the first device, and the comparing the unlocking verification information with the stored preset unlocking information comprises:
the second equipment records the times of unlocking verification information sent by the first equipment;
and if the number of times of the unlocking verification information sent by the first equipment exceeds a first preset number of times, the second equipment sets the unlocking mode as a first unlocking mode, wherein the first unlocking mode is a mode of using an unlocking key as the unlocking verification information to perform unlocking verification.
20. The unlock control system of claim 19, comprising:
the second device is used for recording the times of sending the unlocking key as unlocking verification information by the first device;
and if the number of times that the first equipment sends the unlocking key as the unlocking verification information exceeds a second preset number of times, the second equipment is used for setting the unlocking mode as a second unlocking mode, wherein the second unlocking mode refers to local unlocking on the second equipment.
21. An electronic device, comprising a memory and a processor:
wherein the memory is to store program instructions;
the processor is configured to read and execute the program instructions stored in the memory, and when the program instructions are executed by the processor, the electronic device is caused to execute the unlocking control method according to any one of claims 1 to 10.
22. A computer storage medium storing program instructions that, when run on an electronic device, cause the electronic device to perform the unlock control method of any of claims 1 to 10.
CN202010943642.0A 2020-09-09 2020-09-09 Unlocking control method and system, computer storage medium and electronic equipment Pending CN114244874A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202010943642.0A CN114244874A (en) 2020-09-09 2020-09-09 Unlocking control method and system, computer storage medium and electronic equipment
PCT/CN2021/111877 WO2022052720A1 (en) 2020-09-09 2021-08-10 Unlocking control method and system, computer storage medium, and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010943642.0A CN114244874A (en) 2020-09-09 2020-09-09 Unlocking control method and system, computer storage medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN114244874A true CN114244874A (en) 2022-03-25

Family

ID=80632066

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010943642.0A Pending CN114244874A (en) 2020-09-09 2020-09-09 Unlocking control method and system, computer storage medium and electronic equipment

Country Status (2)

Country Link
CN (1) CN114244874A (en)
WO (1) WO2022052720A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116484352A (en) * 2023-04-21 2023-07-25 贵州电网有限责任公司 Management method of power grid equipment information model library and design access network platform

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107169326A (en) * 2017-05-19 2017-09-15 维沃移动通信有限公司 A kind of unlocking screen method and mobile terminal
US20190349771A1 (en) * 2016-03-29 2019-11-14 Microsoft Technology Licensing, Llc Projection via a Device
CN110602309A (en) * 2019-08-02 2019-12-20 华为技术有限公司 Device unlocking method and system and related device
CN111542822A (en) * 2018-02-23 2020-08-14 三星电子株式会社 Electronic device and method for sharing screen data

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3617860B1 (en) * 2017-06-16 2023-05-17 Huawei Technologies Co., Ltd. Screen locking method and apparatus
CN114168916A (en) * 2017-09-29 2022-03-11 华为技术有限公司 Screen unlocking method and terminal
CN113196236A (en) * 2021-02-04 2021-07-30 华为技术有限公司 Cross-device authentication method and electronic device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190349771A1 (en) * 2016-03-29 2019-11-14 Microsoft Technology Licensing, Llc Projection via a Device
CN107169326A (en) * 2017-05-19 2017-09-15 维沃移动通信有限公司 A kind of unlocking screen method and mobile terminal
CN111542822A (en) * 2018-02-23 2020-08-14 三星电子株式会社 Electronic device and method for sharing screen data
CN110602309A (en) * 2019-08-02 2019-12-20 华为技术有限公司 Device unlocking method and system and related device

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116484352A (en) * 2023-04-21 2023-07-25 贵州电网有限责任公司 Management method of power grid equipment information model library and design access network platform
CN116484352B (en) * 2023-04-21 2024-03-15 贵州电网有限责任公司 Management method of power grid equipment information model library and design access network system

Also Published As

Publication number Publication date
WO2022052720A1 (en) 2022-03-17

Similar Documents

Publication Publication Date Title
US11764966B2 (en) Systems and methods for single-step out-of-band authentication
US9736154B2 (en) System and method for integrating an authentication service within a network architecture
US8856902B2 (en) User authentication via mobile communication device with imaging system
US10373277B2 (en) System and method for electronically providing legal instrument
US20160373428A1 (en) Smart phone login using qr code
CN113302894B (en) Secure account access
US9756028B2 (en) Methods, systems and computer program products for secure access to information
KR20150014951A (en) User-based identification system for social networks
US11665157B2 (en) Systems and methods for authenticating users within a computing or access control environment
CN107864144A (en) Obtain method and device, computer installation and the storage medium of dynamic password
JP2022527798A (en) Systems and methods for efficient challenge response authentication
JP5003749B2 (en) Information processing apparatus, information processing method, and information processing program
KR101027228B1 (en) User-authentication apparatus for internet security, user-authentication method for internet security, and recorded medium recording the same
EP1542135B1 (en) A method which is able to centralize the administration of the user registered information across networks
WO2022052720A1 (en) Unlocking control method and system, computer storage medium, and electronic device
CN109933974A (en) Cryptographic initialization method, apparatus, computer equipment and storage medium
KR20200004666A (en) Biometric information authentication system using machine learning and block chain and its method
KR20180111395A (en) Terminal with local web server function for biometric authentication and user authentication system and method using the same
US11128620B2 (en) Online verification method and system for verifying the identity of a subject
CN102087714B (en) Image identification logon system and method
KR101879842B1 (en) User authentication method and system using one time password
CN111209546A (en) Online multi-person identity authentication method, system and device and identity authentication equipment
CN106452766B (en) Password retrieving method and device
KR20030014946A (en) Method For Integrated Authentication To Many Living Body Information Authentication Programs
CN114186209B (en) Identity verification method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20220325

RJ01 Rejection of invention patent application after publication