WO2020048159A1 - Unlocking control method and related device - Google Patents

Unlocking control method and related device Download PDF

Info

Publication number
WO2020048159A1
WO2020048159A1 PCT/CN2019/088872 CN2019088872W WO2020048159A1 WO 2020048159 A1 WO2020048159 A1 WO 2020048159A1 CN 2019088872 W CN2019088872 W CN 2019088872W WO 2020048159 A1 WO2020048159 A1 WO 2020048159A1
Authority
WO
WIPO (PCT)
Prior art keywords
display area
display
screen
application
touch operation
Prior art date
Application number
PCT/CN2019/088872
Other languages
French (fr)
Chinese (zh)
Inventor
张海平
Original Assignee
Oppo广东移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oppo广东移动通信有限公司 filed Critical Oppo广东移动通信有限公司
Publication of WO2020048159A1 publication Critical patent/WO2020048159A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures

Definitions

  • the present application relates to the technical field of mobile terminals, and in particular, to an unlocking control method and related devices.
  • Smart phones are developing in a diversified and personalized direction and become indispensable electronic products in users' lives.
  • the screen of the mobile phone is also getting larger and larger, and the screen ratio is getting higher and higher.
  • the advent of the full screen has led to rapid development of fingerprint recognition technology under the screen.
  • the embodiments of the present application provide an unlocking control method and related devices, which are beneficial to improving the richness of unlocking a full-screen electronic device.
  • an embodiment of the present application provides an electronic device including a touch display screen, a memory, and a processor.
  • the touch display screen includes a first display area and a second display area, and the first display area does not have A fingerprint recognition function, and the second display area has a fingerprint recognition function, wherein:
  • the touch display is used to obtain a first touch operation and a second touch operation
  • the memory is configured to store fingerprint information
  • the controller is configured to determine a display area corresponding to the first touch operation when a first touch operation for the touch display screen is detected in a screen-off state; and Unlock the first display area when the first touch operation corresponds to the first display area; and perform fingerprint recognition when it is detected that the first touch operation corresponds to the second display area, and After the fingerprint recognition is successful, the second display area is unlocked.
  • an embodiment of the present application provides an unlocking control method applied to an electronic device, where the electronic device includes a touch display screen, the touch display screen includes a first display area and a second display area, and the first One display area does not have a fingerprint recognition function, and the second display area has a fingerprint recognition function; the method includes:
  • an embodiment of the present application provides an unlocking control device, including a detection unit and a processing unit, where:
  • the detecting unit is configured to determine a display area corresponding to the first touch operation when a first touch operation for the touch display screen is detected in a screen-off state;
  • the processing unit is configured to unlock the first display area when it is detected that the first touch operation corresponds to the first display area
  • the processing unit is further configured to perform fingerprint recognition when detecting that the first touch operation corresponds to the second display area, and unlock the second display area after the fingerprint recognition is successful.
  • an embodiment of the present application provides an electronic device including a controller, a memory, a communication interface, and one or more programs.
  • the one or more programs are stored in the memory and configured to be controlled by the foregoing.
  • the above program includes instructions for executing steps in any method in the first aspect of the embodiments of the present application.
  • an embodiment of the present application provides a computer-readable storage medium, where the computer-readable storage medium stores a computer program for electronic data exchange, and the computer program causes a computer to execute a computer program as described in the first embodiment of the present application.
  • an embodiment of the present application provides a computer program product, wherein the computer program product includes a non-transitory computer-readable storage medium storing a computer program, and the computer program is operable to cause a computer to execute the implementation of the present application.
  • the computer program product can be a software installation package.
  • the electronic device when it first detects a first touch operation for the touch display screen in an off state, it determines a display area corresponding to the first touch operation, and secondly, When it is detected that the first touch operation corresponds to the first display area, unlock the first display area, or when it is detected that the first touch operation corresponds to the second display area, perform a fingerprint Identify, and unlock the second display area after the fingerprint identification is successful. Since the first display area of the electronic device does not have a fingerprint recognition function and the second display area has a fingerprint recognition function, it is possible to determine whether to unlock the first display area or the second display area according to the display area corresponding to the first touch operation. The functions of the touch display and the diversity of unlocking operations have been introduced.
  • FIG. 1 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
  • FIG. 2 is a schematic flowchart of an unlocking control method according to an embodiment of the present application.
  • FIG. 3 is a schematic flowchart of another unlocking control method according to an embodiment of the present application.
  • FIG. 5 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
  • FIG. 6 is a block diagram of functional units of an unlocking control device according to an embodiment of the present application.
  • an embodiment herein means that a particular feature, structure, or characteristic described in connection with the embodiment may be included in at least one embodiment of the present application.
  • the appearances of this phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are they independent or alternative embodiments that are mutually exclusive with other embodiments. It is explicitly and implicitly understood by those skilled in the art that the embodiments described herein may be combined with other embodiments.
  • Electronic devices may include various handheld devices with wireless communication capabilities, vehicle-mounted devices, wearable devices (e.g., smart watches, smart bracelets, pedometers, etc.), computing devices or other processing devices connected to a wireless modem, and various User equipment (User Equipment, UE), mobile stations (Mobile Station, MS), terminal devices (terminal) and so on.
  • UE User Equipment
  • MS Mobile Station
  • terminal terminal devices
  • FIG. 1 is a schematic structural diagram of an electronic device 100 according to an embodiment of the present application.
  • the electronic device 100 includes: a casing 110, a circuit board 120 disposed in the casing 110, and The touch screen 130 and the camera 140 on the housing 110 are described above.
  • the circuit board 120 is provided with a processor 121 and a memory 122.
  • the memory 122 is connected to the processor 121, and the processor 121 is connected to the touch screen.
  • the touch display screen 130 is configured to obtain a first touch operation and a second touch operation
  • the memory 122 is configured to store fingerprint information
  • the processor 121 is configured to determine a display area corresponding to the first touch operation when a first touch operation for the touch display screen is detected in a screen-off state; Unlocking the first display area when the first touch operation corresponds to the first display area; and for performing fingerprint recognition when it is detected that the first touch operation corresponds to the second display area, After the fingerprint recognition is successful, the second display area is unlocked.
  • the electronic device when it first detects a touch operation for a touch display screen in a black screen state, it determines a display area corresponding to the touch operation, and secondly, determines a display area corresponding to the display area.
  • Bright screen strategy the bright screen strategy is used to light the display area corresponding to the display area, and finally, according to the bright screen strategy, the display area corresponding to the display area is lit. Since an electronic device can determine a bright screen strategy for lighting a corresponding display area according to a touch operation on a touch display screen, when a touch operation is detected and a bright screen strategy is matched, the corresponding display area is lit, which enriches the touch display. Screen functions and the diversity of unlock operations.
  • the processor 121 is specifically configured to: determine display content corresponding to the first display area; and be used to light up the first display Area and displaying the corresponding display content in the first display area, and the second display area maintains the screen-off state.
  • the processor 121 in determining the display content corresponding to the first display area, is specifically configured to: find a mapping relationship between a preset display area and the display content, and determine the The first display area corresponds to the first display content; and the first display content is used to determine that the first display content is an application icon displaying at least one application in the first application set.
  • the processor 121 is specifically configured to: determine display content corresponding to the second display area; and be used to light up the second display Area and displaying the corresponding display content in the second display area, and the first display area maintains the screen-off state.
  • the processor 121 in determining the display content corresponding to the second display area, is specifically configured to: find a mapping relationship between a preset display area and the display content, and determine the The second display area corresponds to the second display content; and the second display content is used to determine that the second display content is an application icon displaying at least one application in the second application set.
  • the processor 121 is further configured to: obtain a security level of multiple applications in the electronic device; and associate at least one application whose security level is less than a preset threshold to the first application A set, and associating at least one application with a security level greater than or equal to the preset threshold to the second set of applications.
  • the processor 121 is further configured to: when a second touch operation for the second display area is detected within a preset duration, Fingerprint recognition, which unlocks the second display area after the fingerprint recognition is successful; and is used to display the first display content and / or the second display content on the touch display screen in full screen.
  • FIG. 2 is a schematic flowchart of an unlocking control method provided by an embodiment of the present application, which is applied to an electronic device, the electronic device includes a touch display screen, and the touch display screen includes a first display area and A second display area, the first display area does not have a fingerprint recognition function, and the second display area has a fingerprint recognition function.
  • the unlocking control method includes:
  • the electronic device When the electronic device detects a first touch operation on the touch display screen in a screen-off state, it determines a display area corresponding to the first touch operation.
  • an embodiment of the present application provides an unlocking control method and an electronic device.
  • the electronic device includes a first display area and a second display area.
  • the first display area does not have a fingerprint recognition function.
  • the second display area has a fingerprint recognition function,
  • a touch display screen of an electronic device includes a first display area and a second display area.
  • the division of the first display area and the second display area may be set by a user, and the first display area and the second display area may be
  • the upper and lower sides of the touch display screen are equally divided, and the left and right sides of the touch display screen may be equally divided.
  • the area sizes may be the same or different, which is not limited here.
  • Unlocking the first display area may be to light up the first display area and display the corresponding content.
  • the user's fingerprint information needs to be collected for fingerprint recognition, and the second display area is unlocked after the fingerprint recognition is successful. Unlocking the second display area may be to light up the first display area. Two display areas and corresponding content of the second display area.
  • the electronic device when it first detects a first touch operation for the touch display screen in an off state, it determines a display area corresponding to the first touch operation, and secondly, When it is detected that the first touch operation corresponds to the first display area, unlock the first display area, or when it is detected that the first touch operation corresponds to the second display area, perform a fingerprint Identify, and unlock the second display area after the fingerprint identification is successful. Since the first display area of the electronic device does not have a fingerprint recognition function and the second display area has a fingerprint recognition function, it is possible to determine whether to unlock the first display area or the second display area according to the display area corresponding to the first touch operation. The functions of the touch display and the diversity of unlocking operations have been introduced.
  • the unlocking the first display area includes: determining display content corresponding to the first display area; lighting the first display area and displaying the first display area Corresponding display content, the second display area maintains the screen-off state.
  • the first display area and the second display area may correspond to different display contents. After determining the display content corresponding to the first display area, the first display area is turned on when the first display area is unlocked, and the first display area is displayed on the first display area. The area displays the corresponding display content. At this time, the second display area maintains the screen off state.
  • the display content corresponding to the first display area can be set by the user.
  • the user wants to view this part of the display content it can be achieved by unlocking the first display area, and by first touching the first display area. Controlling the operation to unlock the first display area is beneficial for the user to view the display content corresponding to the first display area.
  • the mapping relationship between the preset display area and the display content is searched, and it is determined that the first display area corresponds to the first display content; it is determined that the first display content is to display at least one of the first application set.
  • An application's application icon is searched, and it is determined that the first display area corresponds to the first display content; it is determined that the first display content is to display at least one of the first application set.
  • the determination of the display content corresponding to the first display area may be performed by querying a mapping relationship between the preset display area and the display content, thereby determining the first display content corresponding to the first display area.
  • the user can set a mapping relationship between the display area and the display content in advance. For example, the user can set the first display area to correspond to the first display content, the second display area to correspond to the second display content, and the first display content and the second display.
  • the content can be different display content, or it can be part of the same display content.
  • the first display content may be associated with the first application set.
  • the application icons of all the applications in the first application set are displayed.
  • the first application set includes a Ctrip travel application, a Qunar application, and a horse honeycomb.
  • the application icons of the Ctrip travel application, the Qunar application, the Ma cellular application, and the Tuniu application are displayed.
  • the first display content corresponding to the first display area is an application icon displaying at least one application in the first application set.
  • the unlocking the second display area includes: determining display content corresponding to the second display area; lighting the second display area and displaying the second display area Corresponding display content, the first display area maintains the screen-off state.
  • the first display area and the second display area may correspond to different display contents. After determining the display content corresponding to the second display area, the second display area is lit when the second display area is unlocked, and the second display area is displayed on the second display area. The area displays the corresponding display content. At this time, the first display area maintains the screen-off state.
  • the display content corresponding to the second display area can be set by the user.
  • the user wants to view this part of the display content it can be achieved by unlocking the second display area and by first touching the second display area. Controlling the operation to unlock the second display area is beneficial for the user to view the display content corresponding to the second display area.
  • determining the display content corresponding to the second display area includes: searching for a mapping relationship between a preset display area and the display content, and determining that the second display area corresponds to the second display content. Determining that the second display content is an application icon displaying at least one application in the second application set.
  • the second display content may be associated with the second application set.
  • the application icons of all applications in the second application set are displayed.
  • the second application set includes WeChat applications, QQ applications, and Weibo applications.
  • Alipay application when the second display content is displayed in the second display area, the application icons of WeChat application, QQ application, Weibo application and Alipay application are displayed.
  • the second display content corresponding to the second display area is an application icon displaying at least one application in the second application set.
  • the method further includes: acquiring a security level of multiple applications in the electronic device; associating at least one application with a security level less than a preset threshold to the first application set, and associating the first application set At least one application with a security level greater than or equal to the preset threshold is associated with the second application set.
  • the first touch operation is a touch operation for the second display area
  • fingerprint information of the user is collected, and when it is detected that the collected fingerprint information and the preset fingerprint information match successfully, the second display area is unlocked.
  • the touch operation for the second display area recognizes the user's identity through the fingerprint recognition operation, which is more secure. Therefore, high security can be displayed through the second display area.
  • the security levels of multiple applications in the electronic device are obtained, at least one application with a security level less than a preset threshold is associated with the first application set, and at least one application with a security level greater than the preset threshold is associated with the second application set, thereby The security level of the applications in the second application set is higher than the security level of the applications in the first application set.
  • applications are divided according to the security level of the application, and some applications are divided into the first application set and other applications are divided into the second application set. Since the first application set is associated with the first display area, the second application The collection is associated with the second display area, and displaying the applications in the second application collection through the second display area is beneficial to ensuring the security of the applications.
  • the method further includes: when a second touch operation for the second display area is detected within a preset duration, performing fingerprint recognition, and After the fingerprint recognition is successful, the second display area is unlocked; the first display content and / or the second display content are displayed on a full screen on the touch display screen.
  • the electronic The device unlocks the first display area and the second display area at the same time, so the touch display can be in full-screen display mode. In this mode, only the contents of the first display area can be displayed, or only the contents of the second display area can be displayed. , Or display the contents of the first display area and the second display area simultaneously.
  • FIG. 3 is a schematic flowchart of an unlocking control method provided by an embodiment of the present application, which is applied to an electronic device that includes a touch display screen.
  • the touch display screen includes a first display area and a second display area.
  • the first display area does not have a fingerprint recognition function
  • the second display area has a fingerprint recognition function.
  • the unlocking control method includes:
  • the electronic device determines display content corresponding to the second display area.
  • the electronic device lights up the second display area and displays the corresponding display content in the second display area, and the first display area maintains the screen-off state.
  • the electronic device when it first detects a first touch operation for the touch display screen in an off state, it determines a display area corresponding to the first touch operation, and secondly, When it is detected that the first touch operation corresponds to the first display area, unlock the first display area, or when it is detected that the first touch operation corresponds to the second display area, perform a fingerprint Identify, and unlock the second display area after the fingerprint identification is successful. Since the first display area of the electronic device does not have a fingerprint recognition function and the second display area has a fingerprint recognition function, it is possible to determine whether to unlock the first display area or the second display area according to the display area corresponding to the first touch operation. The functions of the touch display and the diversity of unlocking operations have been introduced.
  • the display content corresponding to the second display area can be set by the user.
  • the user wants to view this part of the display content it can be achieved by unlocking the second display area and unlocking by performing a first touch operation on the second display area.
  • the second display area is beneficial for the user to view the display content corresponding to the second display area.
  • FIG. 4 is a schematic flowchart of an unlocking control method provided by an embodiment of the present application, which is applied to an electronic device.
  • Control display screen the touch display screen includes a first display area and a second display area, the first display area does not have a fingerprint recognition function, and the second display area has a fingerprint recognition function.
  • the unlocking control method includes:
  • the electronic device searches for a mapping relationship between a preset display area and display content, and determines that the second display area corresponds to the second display content.
  • the electronic device determines that the second display content is an application icon displaying at least one application in the second application set.
  • the electronic device lights up the second display area and displays an application icon of at least one application in the second application set in the second display area, and the first display area maintains the screen-off state.
  • the electronic device when it first detects a first touch operation for the touch display screen in an off state, it determines a display area corresponding to the first touch operation, and secondly, When it is detected that the first touch operation corresponds to the first display area, unlock the first display area, or when it is detected that the first touch operation corresponds to the second display area, perform a fingerprint Identify, and unlock the second display area after the fingerprint identification is successful. Since the first display area of the electronic device does not have a fingerprint recognition function and the second display area has a fingerprint recognition function, it is possible to determine whether to unlock the first display area or the second display area according to the display area corresponding to the first touch operation. The functions of the touch display and the diversity of unlocking operations have been introduced.
  • the display content corresponding to the second display area can be set by the user.
  • the user wants to view this part of the display content it can be achieved by unlocking the second display area and unlocking by performing a first touch operation on the second display area.
  • the second display area is beneficial for the user to view the display content corresponding to the second display area.
  • the second display content corresponding to the second display area is an application icon that displays at least one application in the second application set, thereby facilitating users to use quickly Applications in the second application set.
  • FIG. 5 is a schematic structural diagram of an electronic device 500 according to an embodiment of the present application.
  • the electronic device 500 includes a processor 510, a memory 520, a communication interface 530, and one or more programs 521, where the one or more programs 521 are stored in the
  • the memory 520 is described above and configured to be executed by the processor 510, and the one or more programs 521 include instructions for performing the following steps;
  • the electronic device when it first detects a first touch operation for the touch display screen in an off state, it determines a display area corresponding to the first touch operation, and secondly, When it is detected that the first touch operation corresponds to the first display area, unlock the first display area, or when it is detected that the first touch operation corresponds to the second display area, perform a fingerprint Identify, and unlock the second display area after the fingerprint identification is successful. Since the first display area of the electronic device does not have a fingerprint recognition function and the second display area has a fingerprint recognition function, it is possible to determine whether to unlock the first display area or the second display area according to the display area corresponding to the first touch operation. The functions of the touch display and the diversity of unlocking operations have been introduced.
  • the instructions in the program are specifically used to perform the following operations: determine the display content corresponding to the first display area; light up the first Display the area and display the corresponding display content in the first display area, and the second display area maintains the screen-off state.
  • the instructions in the program are specifically used to perform the following operations: find a mapping relationship between a preset display area and the display content To determine that the first display area corresponds to the first display content; determine that the first display content is an application icon that displays at least one application in the first application set.
  • the instructions in the program are specifically configured to perform the following operations: determine display content corresponding to the second display area; light up the second display area Display the area and display the corresponding display content in the second display area, and the first display area maintains the screen-off state.
  • the instructions in the program are specifically configured to perform the following operations: find a mapping relationship between a preset display area and the display content To determine that the second display area corresponds to the second display content; determine that the second display content is an application icon that displays at least one application in the second application set.
  • the instructions in the program are specifically configured to perform the following operations: obtain the security levels of multiple applications in the electronic device; associate at least one application with the security level less than a preset threshold to the first An application set, and associating at least one application with a security level greater than or equal to the preset threshold to the second application set.
  • the instructions in the program are specifically used to perform the following operations: a second touch for the second display area is detected within a preset time period During operation, fingerprint recognition is performed, and the second display area is unlocked after the fingerprint recognition is successful; the first display content and / or the second display content are displayed on the touch screen in full screen.
  • the electronic device includes a hardware structure and / or a software module corresponding to each function.
  • this application can be implemented in the form of hardware or a combination of hardware and computer software. Whether a certain function is performed by hardware or computer software-driven hardware depends on the specific application of the technical solution and design constraints. Professional technicians may use different methods to implement the described functions for each specific application, but such implementation should not be considered to be beyond the scope of this application.
  • the embodiments of the present application may divide the functional units of the electronic device according to the foregoing method examples.
  • each functional unit may be divided corresponding to each function, or two or more functions may be integrated into one control unit.
  • the above integrated unit may be implemented in the form of hardware or in the form of software functional unit. It should be noted that the division of the units in the embodiments of the present application is schematic, and is only a logical function division. There may be another division manner in actual implementation.
  • FIG. 6 is a block diagram of the functional units of the device 600 involved in the embodiment of the present application.
  • the unlocking control device 600 is applied to an electronic device.
  • the unlocking control device 600 includes a detection unit 601 and a processing unit 602, where:
  • the detecting unit 601 is configured to determine a display area corresponding to the first touch operation when a first touch operation for the touch display screen is detected in a screen-off state;
  • the processing unit 602 is configured to unlock the first display area when it is detected that the first touch operation corresponds to the first display area
  • the processing unit 602 is further configured to perform fingerprint recognition when detecting that the first touch operation corresponds to the second display area, and unlock the second display area after the fingerprint recognition is successful.
  • the electronic device when it first detects a first touch operation for the touch display screen in an off state, it determines a display area corresponding to the first touch operation, and secondly, When it is detected that the first touch operation corresponds to the first display area, unlock the first display area, or when it is detected that the first touch operation corresponds to the second display area, perform a fingerprint Identify, and unlock the second display area after the fingerprint identification is successful. Since the first display area of the electronic device does not have a fingerprint recognition function and the second display area has a fingerprint recognition function, it is possible to determine whether to unlock the first display area or the second display area according to the display area corresponding to the first touch operation. The functions of the touch display and the diversity of unlocking operations have been introduced.
  • the processing unit 602 is specifically configured to: determine display content corresponding to the first display area; and be used to light up the first display Area and displaying the corresponding display content in the first display area, and the second display area maintains the screen-off state.
  • the processing unit 602 is specifically configured to: find a mapping relationship between a preset display area and the display content, and determine the The first display area corresponds to the first display content; and the first display content is used to determine that the first display content is an application icon displaying at least one application in the first application set.
  • the processing unit 602 is specifically configured to: determine display content corresponding to the second display area; and be used to light up the second display Area and displaying the corresponding display content in the second display area, and the first display area maintains the screen-off state.
  • the processing unit 602 is specifically configured to: find a mapping relationship between a preset display area and display content, and determine the The second display area corresponds to the second display content; and the second display content is used to determine that the second display content is an application icon displaying at least one application in the second application set.
  • the processing unit 602 is specifically configured to: obtain a security level of multiple applications in the electronic device; and associate at least one application with the security level less than a preset threshold to the first application A set, and associating at least one application with a security level greater than or equal to the preset threshold to the second set of applications.
  • the processing unit 602 is specifically configured to: when a second touch operation for the second display area is detected within a preset duration, Fingerprint recognition, which unlocks the second display area after the fingerprint recognition is successful; and is used to display the first display content and / or the second display content on the touch display screen in full screen.
  • the electronic device may further include a storage unit 603, the detection unit 601 and the processing unit 602 may be a controller or a processor, and the storage unit 603 may be a memory. .
  • An embodiment of the present application further provides a computer storage medium, wherein the computer storage medium stores a computer program for electronic data exchange, and the computer program causes a computer to perform a part or all of the steps of any method described in the foregoing method embodiments
  • the computer includes a mobile terminal.
  • An embodiment of the present application further provides a computer program product.
  • the computer program product includes a non-transitory computer-readable storage medium storing a computer program, and the computer program is operable to cause a computer to execute any one of the methods described in the foregoing method embodiments. Part or all of the steps of a method.
  • the computer program product may be a software installation package, and the computer includes a mobile terminal.
  • the disclosed device may be implemented in other ways.
  • the device embodiments described above are only schematic.
  • the division of the above units is only a logical function division.
  • multiple units or components may be combined or integrated To another system, or some features can be ignored or not implemented.
  • the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, and may be electrical or other forms.
  • the units described above as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, which may be located in one place, or may be distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the objective of the solution of this embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one control unit, or each unit may exist separately physically, or two or more units may be integrated into one unit.
  • the above integrated unit may be implemented in the form of hardware or in the form of software functional unit.
  • the above integrated unit When the above integrated unit is implemented in the form of a software functional unit and sold or used as an independent product, it may be stored in a computer-readable memory.
  • the technical solution of the present application essentially or part that contributes to the existing technology or all or part of the technical solution can be embodied in the form of a software product, which is stored in a memory.
  • a computer device which may be a personal computer, a server, or a network device, etc.
  • the foregoing memories include: U disks, Read-Only Memory (ROM), Random Access Memory (RAM), mobile hard disks, magnetic disks, or optical disks and other media that can store program codes.
  • the program may be stored in a computer-readable memory, and the memory may include a flash disk.
  • ROM Read-only memory
  • RAM Random Access Memory
  • magnetic disks or optical disks etc.

Abstract

Disclosed are an unlocking control method and a related device, comprising: when a first touch operation for a touch display screen is detected in an off-screen state, determining display areas corresponding to the first touch operation; when a first display area corresponding to the first touch operation is detected, unlocking the first display area; and when a second display area corresponding to the first touch operation is detected, performing fingerprint recognition, and unlocking the second display area after the fingerprint recognition is successful. Embodiments of the present application are advantageous for enriching the function of a display screen and the diversity of unlock operations.

Description

解锁控制方法及相关装置Unlocking control method and related device 技术领域Technical field
本申请涉及移动终端技术领域,具体涉及一种解锁控制方法及相关装置。The present application relates to the technical field of mobile terminals, and in particular, to an unlocking control method and related devices.
背景技术Background technique
随着智能手机等移动终端的大量普及应用,智能手机能够支持的应用越来越多,功能越来越强大,智能手机向着多样化、个性化的方向发展,成为用户生活中不可缺少的电子用品。为提高用户使用智能手机的体验,手机屏幕也越来越大,屏占比越来越高,全面屏的出现使得屏下指纹识别技术得到了快速发展。With the widespread popularization of mobile terminals such as smart phones, more and more applications can be supported by smart phones, and their functions are becoming more and more powerful. Smart phones are developing in a diversified and personalized direction and become indispensable electronic products in users' lives. . In order to improve the user experience of using a smart phone, the screen of the mobile phone is also getting larger and larger, and the screen ratio is getting higher and higher. The advent of the full screen has led to rapid development of fingerprint recognition technology under the screen.
发明内容Summary of the Invention
本申请实施例提供了一种解锁控制方法及相关装置,有利于提高全面屏电子设备解锁的丰富性。The embodiments of the present application provide an unlocking control method and related devices, which are beneficial to improving the richness of unlocking a full-screen electronic device.
第一方面,本申请实施例提供一种电子设备,包括触控显示屏、存储器和处理器,所述触控显示屏包括第一显示区域和第二显示区域,所述第一显示区域不具备指纹识别功能,所述第二显示区域具备指纹识别功能,其中,In a first aspect, an embodiment of the present application provides an electronic device including a touch display screen, a memory, and a processor. The touch display screen includes a first display area and a second display area, and the first display area does not have A fingerprint recognition function, and the second display area has a fingerprint recognition function, wherein:
所述触控显示屏,用于获取第一触控操作和第二触控操作;The touch display is used to obtain a first touch operation and a second touch operation;
所述存储器,用于存储指纹信息;The memory is configured to store fingerprint information;
所述控制器,用于在熄屏状态下检测到针对所述触控显示屏的第一触控操作时,确定所述第一触控操作对应的显示区域;以及用于在检测到所述第一触控操作对应所述第一显示区域时,解锁所述第一显示区域;以及用于在检测到所述第一触控操作对应所述第二显示区域时,进行指纹识别,在所述指纹识别成功后解锁所述第二显示区域。The controller is configured to determine a display area corresponding to the first touch operation when a first touch operation for the touch display screen is detected in a screen-off state; and Unlock the first display area when the first touch operation corresponds to the first display area; and perform fingerprint recognition when it is detected that the first touch operation corresponds to the second display area, and After the fingerprint recognition is successful, the second display area is unlocked.
第二方面,本申请实施例提供一种解锁控制方法,应用于电子设备,所述电子设备包括触控显示屏,所述触控显示屏包括第一显示区域和第二显示区域,所述第一显示区域不具备指纹识别功能,所述第二显示区域具备指纹识别功能;所述方法包括:In a second aspect, an embodiment of the present application provides an unlocking control method applied to an electronic device, where the electronic device includes a touch display screen, the touch display screen includes a first display area and a second display area, and the first One display area does not have a fingerprint recognition function, and the second display area has a fingerprint recognition function; the method includes:
在熄屏状态下检测到针对所述触控显示屏的第一触控操作时,确定所述第一触控操作 对应的显示区域;Determining a display area corresponding to the first touch operation when a first touch operation for the touch display screen is detected in a screen-off state;
在检测到所述第一触控操作对应所述第一显示区域时,解锁所述第一显示区域;Unlocking the first display area when detecting that the first touch operation corresponds to the first display area;
在检测到所述第一触控操作对应所述第二显示区域时,进行指纹识别,在所述指纹识别成功后解锁所述第二显示区域。When it is detected that the first touch operation corresponds to the second display area, fingerprint recognition is performed, and the second display area is unlocked after the fingerprint recognition is successful.
第三方面,本申请实施例提供一种解锁控制装置,包括检测单元和处理单元,其中,In a third aspect, an embodiment of the present application provides an unlocking control device, including a detection unit and a processing unit, where:
所述检测单元,用于在熄屏状态下检测到针对所述触控显示屏的第一触控操作时,确定所述第一触控操作对应的显示区域;The detecting unit is configured to determine a display area corresponding to the first touch operation when a first touch operation for the touch display screen is detected in a screen-off state;
所述处理单元,用于在检测到所述第一触控操作对应所述第一显示区域时,解锁所述第一显示区域;The processing unit is configured to unlock the first display area when it is detected that the first touch operation corresponds to the first display area;
所述处理单元,还用于在检测到所述第一触控操作对应所述第二显示区域时,进行指纹识别,在所述指纹识别成功后解锁所述第二显示区域。The processing unit is further configured to perform fingerprint recognition when detecting that the first touch operation corresponds to the second display area, and unlock the second display area after the fingerprint recognition is successful.
第四方面,本申请实施例提供一种电子设备,包括控制器、存储器、通信接口以及一个或多个程序,其中,上述一个或多个程序被存储在上述存储器中,并且被配置由上述控制器执行,上述程序包括用于执行本申请实施例第一方面任一方法中的步骤的指令。According to a fourth aspect, an embodiment of the present application provides an electronic device including a controller, a memory, a communication interface, and one or more programs. The one or more programs are stored in the memory and configured to be controlled by the foregoing. The above program includes instructions for executing steps in any method in the first aspect of the embodiments of the present application.
第五方面,本申请实施例提供了一种计算机可读存储介质,其中,上述计算机可读存储介质存储用于电子数据交换的计算机程序,其中,上述计算机程序使得计算机执行如本申请实施例第一方面任一方法中所描述的部分或全部步骤。In a fifth aspect, an embodiment of the present application provides a computer-readable storage medium, where the computer-readable storage medium stores a computer program for electronic data exchange, and the computer program causes a computer to execute a computer program as described in the first embodiment of the present application. Some or all of the steps described in any method in one aspect.
第六方面,本申请实施例提供了一种计算机程序产品,其中,上述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,上述计算机程序可操作来使计算机执行如本申请实施例第一方面任一方法中所描述的部分或全部步骤。该计算机程序产品可以为一个软件安装包。According to a sixth aspect, an embodiment of the present application provides a computer program product, wherein the computer program product includes a non-transitory computer-readable storage medium storing a computer program, and the computer program is operable to cause a computer to execute the implementation of the present application. Example Some or all of the steps described in any of the methods of the first aspect. The computer program product can be a software installation package.
可以看出,本申请实施例中,电子设备首先在熄屏状态下检测到针对所述触控显示屏的第一触控操作时,确定所述第一触控操作对应的显示区域,其次,在检测到所述第一触控操作对应所述第一显示区域时,解锁所述第一显示区域,或者,在检测到所述第一触控操作对应所述第二显示区域时,进行指纹识别,在所述指纹识别成功后解锁所述第二显示区域。由于电子设备的第一显示区域不具备指纹识别功能,第二显示区域具备指纹识别功能,因此可根据第一触控操作对应的显示区域,确定解锁第一显示区域还是解锁第二显示区域,丰富了触控显示屏的功能以及解锁操作的多样性。It can be seen that, in the embodiment of the present application, when the electronic device first detects a first touch operation for the touch display screen in an off state, it determines a display area corresponding to the first touch operation, and secondly, When it is detected that the first touch operation corresponds to the first display area, unlock the first display area, or when it is detected that the first touch operation corresponds to the second display area, perform a fingerprint Identify, and unlock the second display area after the fingerprint identification is successful. Since the first display area of the electronic device does not have a fingerprint recognition function and the second display area has a fingerprint recognition function, it is possible to determine whether to unlock the first display area or the second display area according to the display area corresponding to the first touch operation. The functions of the touch display and the diversity of unlocking operations have been introduced.
附图说明BRIEF DESCRIPTION OF THE DRAWINGS
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to explain the technical solutions in the embodiments of the present application or the prior art more clearly, the drawings used in the description of the embodiments or the prior art will be briefly introduced below. Obviously, the drawings in the following description are merely These are some embodiments of the present application. For those of ordinary skill in the art, other drawings can be obtained according to these drawings without paying creative labor.
图1是本申请实施例提供的一种电子设备的结构示意图;FIG. 1 is a schematic structural diagram of an electronic device according to an embodiment of the present application; FIG.
图2是本申请实施例提供的一种解锁控制方法的流程示意图;2 is a schematic flowchart of an unlocking control method according to an embodiment of the present application;
图3是本申请实施例提供的另一种解锁控制方法的流程示意图;3 is a schematic flowchart of another unlocking control method according to an embodiment of the present application;
图4是本申请实施例提供的另一种解锁控制方法的流程示意图;4 is a schematic flowchart of another unlocking control method according to an embodiment of the present application;
图5是本申请实施例提供的一种电子设备的结构示意图;5 is a schematic structural diagram of an electronic device according to an embodiment of the present application;
图6是本申请实施例提供的一种解锁控制装置的功能单元组成框图。FIG. 6 is a block diagram of functional units of an unlocking control device according to an embodiment of the present application.
具体实施方式detailed description
为了使本技术领域的人员更好地理解本申请方案,下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。In order to enable those skilled in the art to better understand the solutions of the present application, the technical solutions in the embodiments of the present application will be described clearly and completely in combination with the drawings in the embodiments of the present application. Obviously, the described embodiments are only These are part of the embodiments of the present application, but not all the embodiments. Based on the embodiments in the present application, all other embodiments obtained by a person of ordinary skill in the art without creative efforts shall fall within the protection scope of the present application.
本申请的说明书和权利要求书及上述附图中的术语“第一”、“第二”等是用于区别不同对象,而不是用于描述特定顺序。此外,术语“包括”和“具有”以及它们任何变形,意图在于覆盖不排他的包含。例如包含了一系列步骤或单元的过程、方法、系统、产品或设备没有限定于已列出的步骤或单元,而是可选地还包括没有列出的步骤或单元,或可选地还包括对于这些过程、方法、产品或设备固有的其他步骤或单元。The terms “first”, “second”, and the like in the description and claims of the present application and the above-mentioned drawings are used to distinguish different objects, and are not used to describe a specific order. Furthermore, the terms "including" and "having" and any variations thereof are intended to cover non-exclusive inclusion. For example, a process, method, system, product, or device containing a series of steps or units is not limited to the listed steps or units, but optionally also includes steps or units that are not listed, or optionally also includes Other steps or units inherent to these processes, methods, products or equipment.
在本文中提及“实施例”意味着,结合实施例描述的特定特征、结构或特性可以包含在本申请的至少一个实施例中。在说明书中的各个位置出现该短语并不一定均是指相同的实施例,也不是与其它实施例互斥的独立的或备选的实施例。本领域技术人员显式地和隐式地理解的是,本文所描述的实施例可以与其它实施例相结合。Reference to "an embodiment" herein means that a particular feature, structure, or characteristic described in connection with the embodiment may be included in at least one embodiment of the present application. The appearances of this phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are they independent or alternative embodiments that are mutually exclusive with other embodiments. It is explicitly and implicitly understood by those skilled in the art that the embodiments described herein may be combined with other embodiments.
电子设备可以包括各种具有无线通信功能的手持设备、车载设备、可穿戴设备(例如 智能手表、智能手环、计步器等)、计算设备或连接到无线调制解调器的其他处理设备,以及各种形式的用户设备(User Equipment,UE),移动台(Mobile Station,MS),终端设备(terminal device)等等。为方便描述,上面提到的设备统称为电子设备。Electronic devices may include various handheld devices with wireless communication capabilities, vehicle-mounted devices, wearable devices (e.g., smart watches, smart bracelets, pedometers, etc.), computing devices or other processing devices connected to a wireless modem, and various User equipment (User Equipment, UE), mobile stations (Mobile Station, MS), terminal devices (terminal) and so on. For ease of description, the devices mentioned above are collectively referred to as electronic devices.
下面对本申请实施例进行详细介绍。The embodiments of the present application are described in detail below.
请参阅图1,图1是本申请实施例提供的一种电子设备100的结构示意图,所述电子设备100包括:壳体110、设置于所述壳体110内的电路板120、设置于所述壳体110上的触控显示屏130和摄像头140,所述电路板120上设置有处理器121和存储器122,存储器122与所述处理器121连接,所述处理器121连接所述触控显示屏130;其中,Please refer to FIG. 1. FIG. 1 is a schematic structural diagram of an electronic device 100 according to an embodiment of the present application. The electronic device 100 includes: a casing 110, a circuit board 120 disposed in the casing 110, and The touch screen 130 and the camera 140 on the housing 110 are described above. The circuit board 120 is provided with a processor 121 and a memory 122. The memory 122 is connected to the processor 121, and the processor 121 is connected to the touch screen. Display screen 130;
所述触控显示屏130,用于获取第一触控操作和第二触控操作;The touch display screen 130 is configured to obtain a first touch operation and a second touch operation;
所述存储器122,用于存储指纹信息;The memory 122 is configured to store fingerprint information;
所述处理器121,用于在熄屏状态下检测到针对所述触控显示屏的第一触控操作时,确定所述第一触控操作对应的显示区域;以及用于在检测到所述第一触控操作对应所述第一显示区域时,解锁所述第一显示区域;以及用于在检测到所述第一触控操作对应所述第二显示区域时,进行指纹识别,在所述指纹识别成功后解锁所述第二显示区域。The processor 121 is configured to determine a display area corresponding to the first touch operation when a first touch operation for the touch display screen is detected in a screen-off state; Unlocking the first display area when the first touch operation corresponds to the first display area; and for performing fingerprint recognition when it is detected that the first touch operation corresponds to the second display area, After the fingerprint recognition is successful, the second display area is unlocked.
可以看出,本申请实施例中,电子设备首先在黑屏状态下检测到针对触控显示屏的触控操作时,确定所述触控操作对应的显示区域,其次,确定所述显示区域对应的亮屏策略,所述亮屏策略用于点亮所述显示区域对应的显示区域,最后,根据所述亮屏策略点亮所述显示区域对应的显示区域。由于电子设备可以根据针对触控显示屏的触控操作确定点亮对应显示区域的亮屏策略,在检测到触控操作和亮屏策略匹配时,点亮对应的显示区域,丰富了触控显示屏的功能以及解锁操作的多样性。It can be seen that in the embodiment of the present application, when the electronic device first detects a touch operation for a touch display screen in a black screen state, it determines a display area corresponding to the touch operation, and secondly, determines a display area corresponding to the display area. Bright screen strategy, the bright screen strategy is used to light the display area corresponding to the display area, and finally, according to the bright screen strategy, the display area corresponding to the display area is lit. Since an electronic device can determine a bright screen strategy for lighting a corresponding display area according to a touch operation on a touch display screen, when a touch operation is detected and a bright screen strategy is matched, the corresponding display area is lit, which enriches the touch display. Screen functions and the diversity of unlock operations.
在一个可能的示例中,在所述解锁所述第一显示区域方面,所述处理器121具体用于:确定所述第一显示区域对应的显示内容;以及用于点亮所述第一显示区域并在所述第一显示区域显示所述对应的显示内容,所述第二显示区域维持所述熄屏状态。In a possible example, in terms of unlocking the first display area, the processor 121 is specifically configured to: determine display content corresponding to the first display area; and be used to light up the first display Area and displaying the corresponding display content in the first display area, and the second display area maintains the screen-off state.
在一个可能的示例中,在所述确定所述第一显示区域对应的显示内容方面,所述处理器121具体用于:查找预设的显示区域和显示内容之间的映射关系,确定所述第一显示区域对应第一显示内容;以及用于确定所述第一显示内容为显示第一应用集合中至少一个应用的应用图标。In a possible example, in determining the display content corresponding to the first display area, the processor 121 is specifically configured to: find a mapping relationship between a preset display area and the display content, and determine the The first display area corresponds to the first display content; and the first display content is used to determine that the first display content is an application icon displaying at least one application in the first application set.
在一个可能的示例中,在所述解锁所述第二显示区域方面,所述处理器121具体用于: 确定所述第二显示区域对应的显示内容;以及用于点亮所述第二显示区域并在所述第二显示区域显示所述对应的显示内容,所述第一显示区域维持所述熄屏状态。In a possible example, in terms of unlocking the second display area, the processor 121 is specifically configured to: determine display content corresponding to the second display area; and be used to light up the second display Area and displaying the corresponding display content in the second display area, and the first display area maintains the screen-off state.
在一个可能的示例中,在所述确定所述第二显示区域对应的显示内容方面,所述处理器121具体用于:查找预设的显示区域和显示内容之间的映射关系,确定所述第二显示区域对应第二显示内容;以及用于确定所述第二显示内容为显示第二应用集合中至少一个应用的应用图标。In a possible example, in determining the display content corresponding to the second display area, the processor 121 is specifically configured to: find a mapping relationship between a preset display area and the display content, and determine the The second display area corresponds to the second display content; and the second display content is used to determine that the second display content is an application icon displaying at least one application in the second application set.
在一个可能的示例中,所述处理器121还用于:获取电子设备中多个应用的安全级别;以及用于将所述安全级别小于预设阈值的至少一个应用关联到所述第一应用集合,以及将所述安全级别大于或等于所述预设阈值的至少一个应用关联到所述第二应用集合。In a possible example, the processor 121 is further configured to: obtain a security level of multiple applications in the electronic device; and associate at least one application whose security level is less than a preset threshold to the first application A set, and associating at least one application with a security level greater than or equal to the preset threshold to the second set of applications.
在一个可能的示例中,所述解锁所述第一显示区域之后,所述处理器121还用于:在预设时长内检测到针对所述第二显示区域的第二触控操作时,进行指纹识别,在所述指纹识别成功后解锁所述第二显示区域;以及用于在所述触控显示屏上全屏显示所述第一显示内容和/或所述第二显示内容。In a possible example, after the first display area is unlocked, the processor 121 is further configured to: when a second touch operation for the second display area is detected within a preset duration, Fingerprint recognition, which unlocks the second display area after the fingerprint recognition is successful; and is used to display the first display content and / or the second display content on the touch display screen in full screen.
请参阅图2,图2是本申请实施例提供了一种解锁控制方法的流程示意图,应用于电子设备,所述电子设备包括触控显示屏,所述触控显示屏包括第一显示区域和第二显示区域,所述第一显示区域不具备指纹识别功能,所述第二显示区域具备指纹识别功能。如图所示,本解锁控制方法包括:Please refer to FIG. 2. FIG. 2 is a schematic flowchart of an unlocking control method provided by an embodiment of the present application, which is applied to an electronic device, the electronic device includes a touch display screen, and the touch display screen includes a first display area and A second display area, the first display area does not have a fingerprint recognition function, and the second display area has a fingerprint recognition function. As shown in the figure, the unlocking control method includes:
S201,所述电子设备在熄屏状态下检测到针对所述触控显示屏的第一触控操作时,确定所述第一触控操作对应的显示区域。S201. When the electronic device detects a first touch operation on the touch display screen in a screen-off state, it determines a display area corresponding to the first touch operation.
其中,全面屏电子设备的发展以及的普及,极大地提高了用户使用电子设备时的体验,全面屏电子设备屏占比高,边框窄,实体按键更少,因此采用屏幕指纹是有必要性的,屏下指纹使得用户按压屏幕的任何位置都可以实现指纹识别,从而解锁屏幕,进行身份验证等。为丰富全面屏指纹识别功能的多样性,本申请实施例提供了一种解锁控制方法以及电子设备,电子设备包括第一显示区域和第二显示区域,第一显示区域不具备指纹识别功能,第二显示区域具备指纹识别功能,Among them, the development and popularity of full-screen electronic devices have greatly improved the user experience when using electronic devices. Full-screen electronic devices have a high screen ratio, narrow bezels, and fewer physical buttons. Therefore, it is necessary to use screen fingerprints. The fingerprint under the screen allows the user to realize fingerprint recognition by pressing anywhere on the screen, thereby unlocking the screen and performing identity verification. In order to enrich the diversity of the full-screen fingerprint recognition function, an embodiment of the present application provides an unlocking control method and an electronic device. The electronic device includes a first display area and a second display area. The first display area does not have a fingerprint recognition function. The second display area has a fingerprint recognition function,
其中,电子设备在黑屏状态下检测到针对触控显示屏的第一触控操作时,确定第一触控操作对应的显示区域,可将电子设备的触控显示屏分为多个显示区域,例如,电子设备 的触控显示屏包括第一显示区域和第二显示区域,第一显示区域和第二显示区域的划分可以是由用户设定,第一显示区域和第二显示区域的可以是触控显示屏的上下对半平分,也可以是触控显示屏的左右对半平分,面积大小可以相同也可以不相同,在此不作任何限定。When the electronic device detects a first touch operation on the touch display screen in a black screen state, the display area corresponding to the first touch operation is determined, and the touch display screen of the electronic device can be divided into multiple display areas. For example, a touch display screen of an electronic device includes a first display area and a second display area. The division of the first display area and the second display area may be set by a user, and the first display area and the second display area may be The upper and lower sides of the touch display screen are equally divided, and the left and right sides of the touch display screen may be equally divided. The area sizes may be the same or different, which is not limited here.
S202,所述电子设备在检测到所述第一触控操作对应所述第一显示区域时,解锁所述第一显示区域。S202. When the electronic device detects that the first touch operation corresponds to the first display area, the electronic device unlocks the first display area.
其中,在检测到第一触控区域对应第一显示区域时,则只解锁第一显示区域,解锁第一显示区域可以是点亮第一显示区域并显示对应内容。When it is detected that the first touch area corresponds to the first display area, only the first display area is unlocked. Unlocking the first display area may be to light up the first display area and display the corresponding content.
S203,所述电子设备在检测到所述第一触控操作对应所述第二显示区域时,进行指纹识别,在所述指纹识别成功后解锁所述第二显示区域。S203. When the electronic device detects that the first touch operation corresponds to the second display area, it performs fingerprint recognition, and unlocks the second display area after the fingerprint recognition is successful.
其中,在检测到第一触控区域对应第二显示区域时,则需要采集用户的指纹信息进行指纹识别,在指纹识别成功之后才解锁第二显示区域,解锁第二显示区域可以是点亮第二显示区域并显示第二显示区域的对应内容。Wherein, when it is detected that the first touch area corresponds to the second display area, the user's fingerprint information needs to be collected for fingerprint recognition, and the second display area is unlocked after the fingerprint recognition is successful. Unlocking the second display area may be to light up the first display area. Two display areas and corresponding content of the second display area.
可以看出,本申请实施例中,电子设备首先在熄屏状态下检测到针对所述触控显示屏的第一触控操作时,确定所述第一触控操作对应的显示区域,其次,在检测到所述第一触控操作对应所述第一显示区域时,解锁所述第一显示区域,或者,在检测到所述第一触控操作对应所述第二显示区域时,进行指纹识别,在所述指纹识别成功后解锁所述第二显示区域。由于电子设备的第一显示区域不具备指纹识别功能,第二显示区域具备指纹识别功能,因此可根据第一触控操作对应的显示区域,确定解锁第一显示区域还是解锁第二显示区域,丰富了触控显示屏的功能以及解锁操作的多样性。It can be seen that, in the embodiment of the present application, when the electronic device first detects a first touch operation for the touch display screen in an off state, it determines a display area corresponding to the first touch operation, and secondly, When it is detected that the first touch operation corresponds to the first display area, unlock the first display area, or when it is detected that the first touch operation corresponds to the second display area, perform a fingerprint Identify, and unlock the second display area after the fingerprint identification is successful. Since the first display area of the electronic device does not have a fingerprint recognition function and the second display area has a fingerprint recognition function, it is possible to determine whether to unlock the first display area or the second display area according to the display area corresponding to the first touch operation. The functions of the touch display and the diversity of unlocking operations have been introduced.
在一个可能的示例中,所述解锁所述第一显示区域,包括:确定所述第一显示区域对应的显示内容;点亮所述第一显示区域并在所述第一显示区域显示所述对应的显示内容,所述第二显示区域维持所述熄屏状态。In a possible example, the unlocking the first display area includes: determining display content corresponding to the first display area; lighting the first display area and displaying the first display area Corresponding display content, the second display area maintains the screen-off state.
其中,第一显示区域和第二显示区域可对应有不同的显示内容,在确定第一显示区域对应的显示内容之后,在解锁第一显示区域时点亮第一显示区域,并在第一显示区域显示对应的显示内容,此时,第二显示区域维持熄屏状态。The first display area and the second display area may correspond to different display contents. After determining the display content corresponding to the first display area, the first display area is turned on when the first display area is unlocked, and the first display area is displayed on the first display area. The area displays the corresponding display content. At this time, the second display area maintains the screen off state.
可见,本示例中,第一显示区域对应的显示内容可以是由用户设置的,当用户要查看这部分显示内容时,可以通过解锁第一显示区域实现,通过在第一显示区域进行第一触控操作从而解锁第一显示区域,有利于用户查看第一显示区域对应的显示内容。It can be seen that, in this example, the display content corresponding to the first display area can be set by the user. When the user wants to view this part of the display content, it can be achieved by unlocking the first display area, and by first touching the first display area. Controlling the operation to unlock the first display area is beneficial for the user to view the display content corresponding to the first display area.
在一个可能的示例中,查找预设的显示区域和显示内容之间的映射关系,确定所述第一显示区域对应第一显示内容;确定所述第一显示内容为显示第一应用集合中至少一个应用的应用图标。In a possible example, the mapping relationship between the preset display area and the display content is searched, and it is determined that the first display area corresponds to the first display content; it is determined that the first display content is to display at least one of the first application set. An application's application icon.
其中,确定第一显示区域对应的显示内容,可以是通过查询预设的显示区域和显示内容之间的映射关系,从而确定第一显示区域对应的第一显示内容。The determination of the display content corresponding to the first display area may be performed by querying a mapping relationship between the preset display area and the display content, thereby determining the first display content corresponding to the first display area.
其中,用户可以预先设置显示区域和显示内容之间的映射关系,例如,用户可以设置第一显示区域对应第一显示内容,第二显示区域对应第二显示内容,第一显示内容和第二显示内容可以是不同的显示内容,也可以是有部分相同的显示内容。The user can set a mapping relationship between the display area and the display content in advance. For example, the user can set the first display area to correspond to the first display content, the second display area to correspond to the second display content, and the first display content and the second display. The content can be different display content, or it can be part of the same display content.
其中,第一显示内容可以关联第一应用集合,显示第一显示内容时,即显示第一应用集合中的所有应用的应用图标,例如,第一应用集合包括携程旅行应用、去哪儿应用、马蜂窝应用和途牛应用,在第一显示区域显示第一显示内容时,即显示携程旅行应用、去哪儿应用、马蜂窝应用和途牛应用的应用图标。The first display content may be associated with the first application set. When the first display content is displayed, the application icons of all the applications in the first application set are displayed. For example, the first application set includes a Ctrip travel application, a Qunar application, and a horse honeycomb. When the first display content is displayed in the first display area of the application and the Tuniu application, the application icons of the Ctrip travel application, the Qunar application, the Ma cellular application, and the Tuniu application are displayed.
可见,本示例中,通过查询预设的显示区域和显示内容之间的映射关系,确实第一显示区域对应的第一显示内容为显示第一应用集合中至少一个应用的应用图标,从而,有利于用户迅速使用第一应用集合中的应用。It can be seen that, in this example, by querying the mapping relationship between the preset display area and the display content, it is confirmed that the first display content corresponding to the first display area is an application icon displaying at least one application in the first application set. Facilitates users to quickly use the applications in the first application collection.
在一个可能的示例中,所述解锁所述第二显示区域,包括:确定所述第二显示区域对应的显示内容;点亮所述第二显示区域并在所述第二显示区域显示所述对应的显示内容,所述第一显示区域维持所述熄屏状态。In a possible example, the unlocking the second display area includes: determining display content corresponding to the second display area; lighting the second display area and displaying the second display area Corresponding display content, the first display area maintains the screen-off state.
其中,第一显示区域和第二显示区域可对应有不同的显示内容,在确定第二显示区域对应的显示内容之后,在解锁第二显示区域时点亮第二显示区域,并在第二显示区域显示对应的显示内容,此时,第一显示区域维持熄屏状态。The first display area and the second display area may correspond to different display contents. After determining the display content corresponding to the second display area, the second display area is lit when the second display area is unlocked, and the second display area is displayed on the second display area. The area displays the corresponding display content. At this time, the first display area maintains the screen-off state.
可见,本示例中,第二显示区域对应的显示内容可以是由用户设置的,当用户要查看这部分显示内容时,可以通过解锁第二显示区域实现,通过在第二显示区域进行第一触控操作从而解锁第二显示区域,有利于用户查看第二显示区域对应的显示内容。It can be seen that, in this example, the display content corresponding to the second display area can be set by the user. When the user wants to view this part of the display content, it can be achieved by unlocking the second display area and by first touching the second display area. Controlling the operation to unlock the second display area is beneficial for the user to view the display content corresponding to the second display area.
在一个可能的示例中,所述确定所述第二显示区域对应的显示内容,包括:查找预设的显示区域和显示内容之间的映射关系,确定所述第二显示区域对应第二显示内容;确定所述第二显示内容为显示第二应用集合中至少一个应用的应用图标。In a possible example, determining the display content corresponding to the second display area includes: searching for a mapping relationship between a preset display area and the display content, and determining that the second display area corresponds to the second display content. Determining that the second display content is an application icon displaying at least one application in the second application set.
其中,第二显示内容可以关联第二应用集合,显示第二显示内容时,即显示第二应用 集合中的所有应用的应用图标,例如,第二应用集合包括微信应用、QQ应用、微博应用和支付宝应用,在第二显示区域显示第二显示内容时,即显示微信应用、QQ应用、微博应用和支付宝应用的应用图标。The second display content may be associated with the second application set. When the second display content is displayed, the application icons of all applications in the second application set are displayed. For example, the second application set includes WeChat applications, QQ applications, and Weibo applications. And Alipay application, when the second display content is displayed in the second display area, the application icons of WeChat application, QQ application, Weibo application and Alipay application are displayed.
可见,本示例中,通过查询预设的显示区域和显示内容之间的映射关系,确实第二显示区域对应的第二显示内容为显示第二应用集合中至少一个应用的应用图标,从而,有利于用户迅速使用第二应用集合中的应用。It can be seen that in this example, by querying the mapping relationship between the preset display area and the display content, it is confirmed that the second display content corresponding to the second display area is an application icon displaying at least one application in the second application set. Facilitates users to quickly use applications in the second application set.
在一个可能的示例中,所述方法还包括:获取电子设备中多个应用的安全级别;将所述安全级别小于预设阈值的至少一个应用关联到所述第一应用集合,以及将所述安全级别大于或等于所述预设阈值的至少一个应用关联到所述第二应用集合。In a possible example, the method further includes: acquiring a security level of multiple applications in the electronic device; associating at least one application with a security level less than a preset threshold to the first application set, and associating the first application set At least one application with a security level greater than or equal to the preset threshold is associated with the second application set.
其中,在检测到第一触控操作为针对第二显示区域的触控操作时,采集用户的指纹信息,在检测到采集的指纹信息和预设的指纹信息匹配成功时,解锁第二显示区域。相对于针对第一显示区域的触控操作,针对第二显示区域的触控操作通过指纹识别操作对用户身份进行了识别,安全性更高,因此,可以通过第二显示区域显示需要高安全性的内容。Wherein, when it is detected that the first touch operation is a touch operation for the second display area, fingerprint information of the user is collected, and when it is detected that the collected fingerprint information and the preset fingerprint information match successfully, the second display area is unlocked. . Compared with the touch operation for the first display area, the touch operation for the second display area recognizes the user's identity through the fingerprint recognition operation, which is more secure. Therefore, high security can be displayed through the second display area. Content.
其中,获取电子设备中多个应用的安全级别,将安全级别小于预设阈值的至少一个应用关联到第一应用集合,将安全级别大于预设阈值的至少一个应用关联到第二应用集合,从而第二应用集合中的应用的安全级别高于第一应用集合中的应用的安全级别。Wherein, the security levels of multiple applications in the electronic device are obtained, at least one application with a security level less than a preset threshold is associated with the first application set, and at least one application with a security level greater than the preset threshold is associated with the second application set, thereby The security level of the applications in the second application set is higher than the security level of the applications in the first application set.
可见,本示例中,根据应用的安全级别将应用进行划分,将一部分应用划分到第一应用集合,另一部分应用划分到第二应用集合,由于第一应用集合关联第一显示区域,第二应用集合关联第二显示区域,通过第二显示区域显示第二应用集合中的应用有利于保证应用的安全性。It can be seen that, in this example, applications are divided according to the security level of the application, and some applications are divided into the first application set and other applications are divided into the second application set. Since the first application set is associated with the first display area, the second application The collection is associated with the second display area, and displaying the applications in the second application collection through the second display area is beneficial to ensuring the security of the applications.
在一个可能的示例中所述解锁所述第一显示区域之后,所述方法还包括:在预设时长内检测到针对所述第二显示区域的第二触控操作时,进行指纹识别,在所述指纹识别成功后解锁所述第二显示区域;在所述触控显示屏上全屏显示所述第一显示内容和/或所述第二显示内容。In a possible example, after unlocking the first display area, the method further includes: when a second touch operation for the second display area is detected within a preset duration, performing fingerprint recognition, and After the fingerprint recognition is successful, the second display area is unlocked; the first display content and / or the second display content are displayed on a full screen on the touch display screen.
其中,在解锁第一显示区域之后,若在预设时长内检测到针对第二显示区域的第二触控操作,则进行指纹识别,在指纹识别成功之后解锁第二显示区域,此时,电子设备同时解锁了第一显示区域和第二显示区域,因此可以触控显示屏处于全屏显示模式,在此模式下,可以只显示第一显示区域的内容,或者,只显示第二显示区域的内容,或者,同时显示 第一显示区域和第二显示区域的内容。Wherein, after the first display area is unlocked, if a second touch operation is detected for the second display area within a preset time period, fingerprint recognition is performed, and the second display area is unlocked after the fingerprint recognition is successful. At this time, the electronic The device unlocks the first display area and the second display area at the same time, so the touch display can be in full-screen display mode. In this mode, only the contents of the first display area can be displayed, or only the contents of the second display area can be displayed. , Or display the contents of the first display area and the second display area simultaneously.
可见,本示例中,在预设时长内检测到针对第二显示区域的触控操作时,进行指纹识别并在指纹识别成功后解锁第二显示区域,此时触控显示屏处于全屏显示模式,从而可以显示第一显示内容和/或第二显示内容,有利于提高显示的丰富性。It can be seen that, in this example, when a touch operation is detected for the second display area within a preset time period, fingerprint recognition is performed and the second display area is unlocked after the fingerprint recognition is successful. At this time, the touch display screen is in a full screen display mode. Thereby, the first display content and / or the second display content can be displayed, which is beneficial to improving the richness of the display.
与所述图2所示的实施例一致的,请参阅图3,图3是本申请实施例提供的一种解锁控制方法的流程示意图,应用于电子设备,所述电子设备包括触控显示屏,所述触控显示屏包括第一显示区域和第二显示区域,所述第一显示区域不具备指纹识别功能,所述第二显示区域具备指纹识别功能。如图所示,本解锁控制方法包括:Consistent with the embodiment shown in FIG. 2, please refer to FIG. 3. FIG. 3 is a schematic flowchart of an unlocking control method provided by an embodiment of the present application, which is applied to an electronic device that includes a touch display screen. The touch display screen includes a first display area and a second display area. The first display area does not have a fingerprint recognition function, and the second display area has a fingerprint recognition function. As shown in the figure, the unlocking control method includes:
S301,所述电子设备在熄屏状态下检测到针对所述触控显示屏的第一触控操作时,确定所述第一触控操作对应的显示区域。S301. When the electronic device detects a first touch operation with respect to the touch display screen in a screen-off state, determine a display area corresponding to the first touch operation.
S302,所述电子设备在检测到所述第一触控操作对应所述第二显示区域时,进行指纹识别。S302. When the electronic device detects that the first touch operation corresponds to the second display area, it performs fingerprint recognition.
S303,所述电子设备在所述指纹识别成功后确定所述第二显示区域对应的显示内容。S303. After the fingerprint recognition is successful, the electronic device determines display content corresponding to the second display area.
S304,所述电子设备点亮所述第二显示区域并在所述第二显示区域显示所述对应的显示内容,所述第一显示区域维持所述熄屏状态。S304. The electronic device lights up the second display area and displays the corresponding display content in the second display area, and the first display area maintains the screen-off state.
可以看出,本申请实施例中,电子设备首先在熄屏状态下检测到针对所述触控显示屏的第一触控操作时,确定所述第一触控操作对应的显示区域,其次,在检测到所述第一触控操作对应所述第一显示区域时,解锁所述第一显示区域,或者,在检测到所述第一触控操作对应所述第二显示区域时,进行指纹识别,在所述指纹识别成功后解锁所述第二显示区域。由于电子设备的第一显示区域不具备指纹识别功能,第二显示区域具备指纹识别功能,因此可根据第一触控操作对应的显示区域,确定解锁第一显示区域还是解锁第二显示区域,丰富了触控显示屏的功能以及解锁操作的多样性。It can be seen that, in the embodiment of the present application, when the electronic device first detects a first touch operation for the touch display screen in an off state, it determines a display area corresponding to the first touch operation, and secondly, When it is detected that the first touch operation corresponds to the first display area, unlock the first display area, or when it is detected that the first touch operation corresponds to the second display area, perform a fingerprint Identify, and unlock the second display area after the fingerprint identification is successful. Since the first display area of the electronic device does not have a fingerprint recognition function and the second display area has a fingerprint recognition function, it is possible to determine whether to unlock the first display area or the second display area according to the display area corresponding to the first touch operation. The functions of the touch display and the diversity of unlocking operations have been introduced.
此外,第二显示区域对应的显示内容可以是由用户设置的,当用户要查看这部分显示内容时,可以通过解锁第二显示区域实现,通过在第二显示区域进行第一触控操作从而解锁第二显示区域,有利于用户查看第二显示区域对应的显示内容。In addition, the display content corresponding to the second display area can be set by the user. When the user wants to view this part of the display content, it can be achieved by unlocking the second display area and unlocking by performing a first touch operation on the second display area. The second display area is beneficial for the user to view the display content corresponding to the second display area.
与所述图2、图3所示的实施例一致的,请参阅图4,图4是本申请实施例提供的一种 解锁控制方法的流程示意图,应用于电子设备,所述电子设备包括触控显示屏,所述触控显示屏包括第一显示区域和第二显示区域,所述第一显示区域不具备指纹识别功能,所述第二显示区域具备指纹识别功能。如图所示,本解锁控制方法包括:Consistent with the embodiments shown in FIG. 2 and FIG. 3, please refer to FIG. 4. FIG. 4 is a schematic flowchart of an unlocking control method provided by an embodiment of the present application, which is applied to an electronic device. Control display screen, the touch display screen includes a first display area and a second display area, the first display area does not have a fingerprint recognition function, and the second display area has a fingerprint recognition function. As shown in the figure, the unlocking control method includes:
S401,所述电子设备在熄屏状态下检测到针对所述触控显示屏的第一触控操作时,确定所述第一触控操作对应的显示区域。S401. When the electronic device detects a first touch operation with respect to the touch display screen in an off-screen state, determine a display area corresponding to the first touch operation.
S402,所述电子设备在检测到所述第一触控操作对应所述第二显示区域时,进行指纹识别。S402. When the electronic device detects that the first touch operation corresponds to the second display area, it performs fingerprint recognition.
S403,所述电子设备在所述指纹识别成功后,查找预设的显示区域和显示内容之间的映射关系,确定所述第二显示区域对应第二显示内容。S403. After the fingerprint recognition is successful, the electronic device searches for a mapping relationship between a preset display area and display content, and determines that the second display area corresponds to the second display content.
S404,所述电子设备确定所述第二显示内容为显示第二应用集合中至少一个应用的应用图标。S404. The electronic device determines that the second display content is an application icon displaying at least one application in the second application set.
S405,所述电子设备点亮所述第二显示区域并在所述第二显示区域显示第二应用集合中至少一个应用的应用图标,所述第一显示区域维持所述熄屏状态。S405. The electronic device lights up the second display area and displays an application icon of at least one application in the second application set in the second display area, and the first display area maintains the screen-off state.
可以看出,本申请实施例中,电子设备首先在熄屏状态下检测到针对所述触控显示屏的第一触控操作时,确定所述第一触控操作对应的显示区域,其次,在检测到所述第一触控操作对应所述第一显示区域时,解锁所述第一显示区域,或者,在检测到所述第一触控操作对应所述第二显示区域时,进行指纹识别,在所述指纹识别成功后解锁所述第二显示区域。由于电子设备的第一显示区域不具备指纹识别功能,第二显示区域具备指纹识别功能,因此可根据第一触控操作对应的显示区域,确定解锁第一显示区域还是解锁第二显示区域,丰富了触控显示屏的功能以及解锁操作的多样性。It can be seen that, in the embodiment of the present application, when the electronic device first detects a first touch operation for the touch display screen in an off state, it determines a display area corresponding to the first touch operation, and secondly, When it is detected that the first touch operation corresponds to the first display area, unlock the first display area, or when it is detected that the first touch operation corresponds to the second display area, perform a fingerprint Identify, and unlock the second display area after the fingerprint identification is successful. Since the first display area of the electronic device does not have a fingerprint recognition function and the second display area has a fingerprint recognition function, it is possible to determine whether to unlock the first display area or the second display area according to the display area corresponding to the first touch operation. The functions of the touch display and the diversity of unlocking operations have been introduced.
此外,第二显示区域对应的显示内容可以是由用户设置的,当用户要查看这部分显示内容时,可以通过解锁第二显示区域实现,通过在第二显示区域进行第一触控操作从而解锁第二显示区域,有利于用户查看第二显示区域对应的显示内容。In addition, the display content corresponding to the second display area can be set by the user. When the user wants to view this part of the display content, it can be achieved by unlocking the second display area and unlocking by performing a first touch operation on the second display area. The second display area is beneficial for the user to view the display content corresponding to the second display area.
此外,通过查询预设的显示区域和显示内容之间的映射关系,确实第二显示区域对应的第二显示内容为显示第二应用集合中至少一个应用的应用图标,从而,有利于用户迅速使用第二应用集合中的应用。In addition, by querying the mapping relationship between the preset display area and the display content, it is confirmed that the second display content corresponding to the second display area is an application icon that displays at least one application in the second application set, thereby facilitating users to use quickly Applications in the second application set.
与所述图2、图3、图4所示的实施例一致的,请参阅图5,图5是本申请实施例提供 的一种电子设备500的结构示意图,该电子设备500运行有一个或多个应用程序和操作系统,如图所示,该电子设备500包括处理器510、存储器520、通信接口530以及一个或多个程序521,其中,所述一个或多个程序521被存储在所述存储器520中,并且被配置由所述处理器510执行,所述一个或多个程序521包括用于执行以下步骤的指令;Consistent with the embodiments shown in FIG. 2, FIG. 3, and FIG. 4, please refer to FIG. 5. FIG. 5 is a schematic structural diagram of an electronic device 500 according to an embodiment of the present application. As shown in the figure, the electronic device 500 includes a processor 510, a memory 520, a communication interface 530, and one or more programs 521, where the one or more programs 521 are stored in the The memory 520 is described above and configured to be executed by the processor 510, and the one or more programs 521 include instructions for performing the following steps;
在熄屏状态下检测到针对所述触控显示屏的第一触控操作时,确定所述第一触控操作对应的显示区域;Determining a display area corresponding to the first touch operation when a first touch operation for the touch display screen is detected in a screen-off state;
在检测到所述第一触控操作对应所述第一显示区域时,解锁所述第一显示区域;Unlocking the first display area when detecting that the first touch operation corresponds to the first display area;
在检测到所述第一触控操作对应所述第二显示区域时,进行指纹识别,在所述指纹识别成功后解锁所述第二显示区域。When it is detected that the first touch operation corresponds to the second display area, fingerprint recognition is performed, and the second display area is unlocked after the fingerprint recognition is successful.
可以看出,本申请实施例中,电子设备首先在熄屏状态下检测到针对所述触控显示屏的第一触控操作时,确定所述第一触控操作对应的显示区域,其次,在检测到所述第一触控操作对应所述第一显示区域时,解锁所述第一显示区域,或者,在检测到所述第一触控操作对应所述第二显示区域时,进行指纹识别,在所述指纹识别成功后解锁所述第二显示区域。由于电子设备的第一显示区域不具备指纹识别功能,第二显示区域具备指纹识别功能,因此可根据第一触控操作对应的显示区域,确定解锁第一显示区域还是解锁第二显示区域,丰富了触控显示屏的功能以及解锁操作的多样性。It can be seen that, in the embodiment of the present application, when the electronic device first detects a first touch operation for the touch display screen in an off state, it determines a display area corresponding to the first touch operation, and secondly, When it is detected that the first touch operation corresponds to the first display area, unlock the first display area, or when it is detected that the first touch operation corresponds to the second display area, perform a fingerprint Identify, and unlock the second display area after the fingerprint identification is successful. Since the first display area of the electronic device does not have a fingerprint recognition function and the second display area has a fingerprint recognition function, it is possible to determine whether to unlock the first display area or the second display area according to the display area corresponding to the first touch operation. The functions of the touch display and the diversity of unlocking operations have been introduced.
在一个可能的示例中,在所述解锁所述第一显示区域方面,所述程序中的指令具体用于执行以下操作:确定所述第一显示区域对应的显示内容;点亮所述第一显示区域并在所述第一显示区域显示所述对应的显示内容,所述第二显示区域维持所述熄屏状态。In a possible example, in terms of unlocking the first display area, the instructions in the program are specifically used to perform the following operations: determine the display content corresponding to the first display area; light up the first Display the area and display the corresponding display content in the first display area, and the second display area maintains the screen-off state.
在一个可能的示例中,在所述确定所述第一显示区域对应的显示内容方面,所述程序中的指令具体用于执行以下操作:查找预设的显示区域和显示内容之间的映射关系,确定所述第一显示区域对应第一显示内容;确定所述第一显示内容为显示第一应用集合中至少一个应用的应用图标。In a possible example, in determining the display content corresponding to the first display area, the instructions in the program are specifically used to perform the following operations: find a mapping relationship between a preset display area and the display content To determine that the first display area corresponds to the first display content; determine that the first display content is an application icon that displays at least one application in the first application set.
在一个可能的示例中,在所述解锁所述第二显示区域方面,所述程序中的指令具体用于执行以下操作:确定所述第二显示区域对应的显示内容;点亮所述第二显示区域并在所述第二显示区域显示所述对应的显示内容,所述第一显示区域维持所述熄屏状态。In a possible example, in terms of unlocking the second display area, the instructions in the program are specifically configured to perform the following operations: determine display content corresponding to the second display area; light up the second display area Display the area and display the corresponding display content in the second display area, and the first display area maintains the screen-off state.
在一个可能的示例中,在所述确定所述第二显示区域对应的显示内容方面,所述程序中的指令具体用于执行以下操作:查找预设的显示区域和显示内容之间的映射关系,确定 所述第二显示区域对应第二显示内容;确定所述第二显示内容为显示第二应用集合中至少一个应用的应用图标。In a possible example, in determining the display content corresponding to the second display area, the instructions in the program are specifically configured to perform the following operations: find a mapping relationship between a preset display area and the display content To determine that the second display area corresponds to the second display content; determine that the second display content is an application icon that displays at least one application in the second application set.
在一个可能的示例中,所述程序中的指令具体用于执行以下操作:获取电子设备中多个应用的安全级别;将所述安全级别小于预设阈值的至少一个应用关联到所述第一应用集合,以及将所述安全级别大于或等于所述预设阈值的至少一个应用关联到所述第二应用集合。In a possible example, the instructions in the program are specifically configured to perform the following operations: obtain the security levels of multiple applications in the electronic device; associate at least one application with the security level less than a preset threshold to the first An application set, and associating at least one application with a security level greater than or equal to the preset threshold to the second application set.
在一个可能的示例中,述解锁所述第一显示区域之后,,所述程序中的指令具体用于执行以下操作:在预设时长内检测到针对所述第二显示区域的第二触控操作时,进行指纹识别,在所述指纹识别成功后解锁所述第二显示区域;在所述触控显示屏上全屏显示所述第一显示内容和/或所述第二显示内容。In a possible example, after unlocking the first display area, the instructions in the program are specifically used to perform the following operations: a second touch for the second display area is detected within a preset time period During operation, fingerprint recognition is performed, and the second display area is unlocked after the fingerprint recognition is successful; the first display content and / or the second display content are displayed on the touch screen in full screen.
上述主要从方法侧执行过程的角度对本申请实施例的方案进行了介绍。可以理解的是,电子设备为了实现上述功能,其包含了执行各个功能相应的硬件结构和/或软件模块。本领域技术人员应该很容易意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,本申请能够以硬件或硬件和计算机软件的结合形式来实现。某个功能究竟以硬件还是计算机软件驱动硬件的方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。The above mainly introduces the solution of the embodiment of the present application from the perspective of the method-side execution process. It can be understood that, in order to realize the above functions, the electronic device includes a hardware structure and / or a software module corresponding to each function. Those skilled in the art should easily realize that, with reference to the units and algorithm steps of each example described in the embodiments disclosed herein, this application can be implemented in the form of hardware or a combination of hardware and computer software. Whether a certain function is performed by hardware or computer software-driven hardware depends on the specific application of the technical solution and design constraints. Professional technicians may use different methods to implement the described functions for each specific application, but such implementation should not be considered to be beyond the scope of this application.
本申请实施例可以根据上述方法示例对电子设备进行功能单元的划分,例如,可以对应各个功能划分各个功能单元,也可以将两个或两个以上的功能集成在一个控制单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。需要说明的是,本申请实施例中对单元的划分是示意性的,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。The embodiments of the present application may divide the functional units of the electronic device according to the foregoing method examples. For example, each functional unit may be divided corresponding to each function, or two or more functions may be integrated into one control unit. The above integrated unit may be implemented in the form of hardware or in the form of software functional unit. It should be noted that the division of the units in the embodiments of the present application is schematic, and is only a logical function division. There may be another division manner in actual implementation.
图6是本申请实施例中所涉及的装置600的功能单元组成框图。该解锁控制装置600应用于电子设备,解锁控制装置600包括检测单元601和处理单元602,其中:FIG. 6 is a block diagram of the functional units of the device 600 involved in the embodiment of the present application. The unlocking control device 600 is applied to an electronic device. The unlocking control device 600 includes a detection unit 601 and a processing unit 602, where:
所述检测单元601,用于在熄屏状态下检测到针对所述触控显示屏的第一触控操作时,确定所述第一触控操作对应的显示区域;The detecting unit 601 is configured to determine a display area corresponding to the first touch operation when a first touch operation for the touch display screen is detected in a screen-off state;
所述处理单元602,用于在检测到所述第一触控操作对应所述第一显示区域时,解锁所述第一显示区域;The processing unit 602 is configured to unlock the first display area when it is detected that the first touch operation corresponds to the first display area;
所述处理单元602,还用于在检测到所述第一触控操作对应所述第二显示区域时,进行指纹识别,在所述指纹识别成功后解锁所述第二显示区域。The processing unit 602 is further configured to perform fingerprint recognition when detecting that the first touch operation corresponds to the second display area, and unlock the second display area after the fingerprint recognition is successful.
可以看出,本申请实施例中,电子设备首先在熄屏状态下检测到针对所述触控显示屏的第一触控操作时,确定所述第一触控操作对应的显示区域,其次,在检测到所述第一触控操作对应所述第一显示区域时,解锁所述第一显示区域,或者,在检测到所述第一触控操作对应所述第二显示区域时,进行指纹识别,在所述指纹识别成功后解锁所述第二显示区域。由于电子设备的第一显示区域不具备指纹识别功能,第二显示区域具备指纹识别功能,因此可根据第一触控操作对应的显示区域,确定解锁第一显示区域还是解锁第二显示区域,丰富了触控显示屏的功能以及解锁操作的多样性。It can be seen that, in the embodiment of the present application, when the electronic device first detects a first touch operation for the touch display screen in an off state, it determines a display area corresponding to the first touch operation, and secondly, When it is detected that the first touch operation corresponds to the first display area, unlock the first display area, or when it is detected that the first touch operation corresponds to the second display area, perform a fingerprint Identify, and unlock the second display area after the fingerprint identification is successful. Since the first display area of the electronic device does not have a fingerprint recognition function and the second display area has a fingerprint recognition function, it is possible to determine whether to unlock the first display area or the second display area according to the display area corresponding to the first touch operation. The functions of the touch display and the diversity of unlocking operations have been introduced.
在一个可能的示例中,在所述解锁所述第一显示区域方面,所述处理单元602具体用于:确定所述第一显示区域对应的显示内容;以及用于点亮所述第一显示区域并在所述第一显示区域显示所述对应的显示内容,所述第二显示区域维持所述熄屏状态。In a possible example, in terms of unlocking the first display area, the processing unit 602 is specifically configured to: determine display content corresponding to the first display area; and be used to light up the first display Area and displaying the corresponding display content in the first display area, and the second display area maintains the screen-off state.
在一个可能的示例中,在所述确定所述第一显示区域对应的显示内容方面,所述处理单元602具体用于:查找预设的显示区域和显示内容之间的映射关系,确定所述第一显示区域对应第一显示内容;以及用于确定所述第一显示内容为显示第一应用集合中至少一个应用的应用图标。In a possible example, in determining the display content corresponding to the first display area, the processing unit 602 is specifically configured to: find a mapping relationship between a preset display area and the display content, and determine the The first display area corresponds to the first display content; and the first display content is used to determine that the first display content is an application icon displaying at least one application in the first application set.
在一个可能的示例中,在所述解锁所述第二显示区域方面,所述处理单元602具体用于:确定所述第二显示区域对应的显示内容;以及用于点亮所述第二显示区域并在所述第二显示区域显示所述对应的显示内容,所述第一显示区域维持所述熄屏状态。In a possible example, in terms of unlocking the second display area, the processing unit 602 is specifically configured to: determine display content corresponding to the second display area; and be used to light up the second display Area and displaying the corresponding display content in the second display area, and the first display area maintains the screen-off state.
在一个可能的示例中,在所述确定所述第二显示区域对应的显示内容方面,所述处理单元602具体用于:查找预设的显示区域和显示内容之间的映射关系,确定所述第二显示区域对应第二显示内容;以及用于确定所述第二显示内容为显示第二应用集合中至少一个应用的应用图标。In a possible example, in determining the display content corresponding to the second display area, the processing unit 602 is specifically configured to: find a mapping relationship between a preset display area and display content, and determine the The second display area corresponds to the second display content; and the second display content is used to determine that the second display content is an application icon displaying at least one application in the second application set.
在一个可能的示例中,所述处理单元602具体用于:获取电子设备中多个应用的安全级别;以及用于将所述安全级别小于预设阈值的至少一个应用关联到所述第一应用集合,以及将所述安全级别大于或等于所述预设阈值的至少一个应用关联到所述第二应用集合。In a possible example, the processing unit 602 is specifically configured to: obtain a security level of multiple applications in the electronic device; and associate at least one application with the security level less than a preset threshold to the first application A set, and associating at least one application with a security level greater than or equal to the preset threshold to the second set of applications.
在一个可能的示例中,所述解锁所述第一显示区域之后,所述处理单元602具体用于:在预设时长内检测到针对所述第二显示区域的第二触控操作时,进行指纹识别,在所述指 纹识别成功后解锁所述第二显示区域;以及用于在所述触控显示屏上全屏显示所述第一显示内容和/或所述第二显示内容。In a possible example, after the first display area is unlocked, the processing unit 602 is specifically configured to: when a second touch operation for the second display area is detected within a preset duration, Fingerprint recognition, which unlocks the second display area after the fingerprint recognition is successful; and is used to display the first display content and / or the second display content on the touch display screen in full screen.
其中,所述电子设备还可包括存储单元603,检测单元601和处理单元602可以是控制器或处理器,存储单元603可以是存储器。。The electronic device may further include a storage unit 603, the detection unit 601 and the processing unit 602 may be a controller or a processor, and the storage unit 603 may be a memory. .
本申请实施例还提供一种计算机存储介质,其中,该计算机存储介质存储用于电子数据交换的计算机程序,该计算机程序使得计算机执行如上述方法实施例中记载的任一方法的部分或全部步骤,上述计算机包括移动终端。An embodiment of the present application further provides a computer storage medium, wherein the computer storage medium stores a computer program for electronic data exchange, and the computer program causes a computer to perform a part or all of the steps of any method described in the foregoing method embodiments The computer includes a mobile terminal.
本申请实施例还提供一种计算机程序产品,上述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,上述计算机程序可操作来使计算机执行如上述方法实施例中记载的任一方法的部分或全部步骤。该计算机程序产品可以为一个软件安装包,上述计算机包括移动终端。An embodiment of the present application further provides a computer program product. The computer program product includes a non-transitory computer-readable storage medium storing a computer program, and the computer program is operable to cause a computer to execute any one of the methods described in the foregoing method embodiments. Part or all of the steps of a method. The computer program product may be a software installation package, and the computer includes a mobile terminal.
需要说明的是,对于前述的各方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本申请并不受所描述的动作顺序的限制,因为依据本申请,某些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作和模块并不一定是本申请所必须的。It should be noted that, for the foregoing method embodiments, for the sake of simple description, they are all described as a series of action combinations. However, those skilled in the art should know that this application is not limited by the described action order. Because according to the present application, certain steps may be performed in another order or simultaneously. Secondly, those skilled in the art should also know that the embodiments described in the specification are all preferred embodiments, and the actions and modules involved are not necessarily required for this application.
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述的部分,可以参见其他实施例的相关描述。In the above embodiments, the description of each embodiment has its own emphasis. For a part that is not described in detail in one embodiment, reference may be made to related descriptions in other embodiments.
在本申请所提供的几个实施例中,应该理解到,所揭露的装置,可通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如上述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性或其它的形式。In the several embodiments provided in this application, it should be understood that the disclosed device may be implemented in other ways. For example, the device embodiments described above are only schematic. For example, the division of the above units is only a logical function division. In actual implementation, there may be another division manner. For example, multiple units or components may be combined or integrated To another system, or some features can be ignored or not implemented. In addition, the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, and may be electrical or other forms.
上述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。The units described above as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, which may be located in one place, or may be distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the objective of the solution of this embodiment.
另外,在本申请各个实施例中的各功能单元可以集成在一个控制单元中,也可以是各 个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。In addition, each functional unit in each embodiment of the present application may be integrated into one control unit, or each unit may exist separately physically, or two or more units may be integrated into one unit. The above integrated unit may be implemented in the form of hardware or in the form of software functional unit.
上述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储器中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储器中,包括若干指令用以使得一台计算机设备(可为个人计算机、服务器或者网络设备等)执行本申请各个实施例上述方法的全部或部分步骤。而前述的存储器包括:U盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。When the above integrated unit is implemented in the form of a software functional unit and sold or used as an independent product, it may be stored in a computer-readable memory. Based on such an understanding, the technical solution of the present application essentially or part that contributes to the existing technology or all or part of the technical solution can be embodied in the form of a software product, which is stored in a memory, Several instructions are included to enable a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the above method in each embodiment of the present application. The foregoing memories include: U disks, Read-Only Memory (ROM), Random Access Memory (RAM), mobile hard disks, magnetic disks, or optical disks and other media that can store program codes.
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序可以存储于一计算机可读存储器中,存储器可以包括:闪存盘、只读存储器(英文:Read-Only Memory,简称:ROM)、随机存取器(英文:Random Access Memory,简称:RAM)、磁盘或光盘等。A person of ordinary skill in the art may understand that all or part of the steps in the various methods of the foregoing embodiments may be completed by a program instructing related hardware. The program may be stored in a computer-readable memory, and the memory may include a flash disk. , Read-only memory (English: Read-Only Memory, referred to as ROM), random access device (English: Random Access Memory, referred to as RAM), magnetic disks or optical disks, etc.
以上对本申请实施例进行了详细介绍,本文中应用了具体个例对本申请的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本申请的方法及其核心思想;同时,对于本领域的一般技术人员,依据本申请的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本申请的限制。The embodiments of the present application have been described in detail above. Specific examples have been used in this document to explain the principles and implementation of the present application. The descriptions of the above embodiments are only used to help understand the methods and core ideas of the present application. Persons of ordinary skill in the art may change the specific implementation and application scope according to the idea of the present application. In summary, the content of this description should not be construed as a limitation on the present application.

Claims (20)

  1. 一种解锁控制方法,其特征在于,应用于电子设备,所述电子设备包括触控显示屏,所述触控显示屏包括第一显示区域和第二显示区域,所述第一显示区域不具备指纹识别功能,所述第二显示区域具备指纹识别功能;所述方法包括:An unlocking control method, which is characterized in that it is applied to an electronic device including a touch display screen, the touch display screen includes a first display area and a second display area, and the first display area does not have A fingerprint recognition function, and the second display area has a fingerprint recognition function; the method includes:
    在熄屏状态下检测到针对所述触控显示屏的第一触控操作时,确定所述第一触控操作对应的显示区域;Determining a display area corresponding to the first touch operation when a first touch operation for the touch display screen is detected in a screen-off state;
    在检测到所述第一触控操作对应所述第一显示区域时,解锁所述第一显示区域;Unlocking the first display area when detecting that the first touch operation corresponds to the first display area;
    在检测到所述第一触控操作对应所述第二显示区域时,进行指纹识别,在所述指纹识别成功后解锁所述第二显示区域。When it is detected that the first touch operation corresponds to the second display area, fingerprint recognition is performed, and the second display area is unlocked after the fingerprint recognition is successful.
  2. 根据权利要求1所述的方法,其特征在于,所述解锁所述第一显示区域,包括:The method according to claim 1, wherein the unlocking the first display area comprises:
    确定所述第一显示区域对应的显示内容;Determining display content corresponding to the first display area;
    点亮所述第一显示区域并在所述第一显示区域显示所述对应的显示内容,所述第二显示区域维持所述熄屏状态。Light up the first display area and display the corresponding display content in the first display area, and the second display area maintains the screen-off state.
  3. 根据权利要求2所述的方法,其特征在于,所述确定所述第一显示区域对应的显示内容,包括:The method according to claim 2, wherein determining the display content corresponding to the first display area comprises:
    查找预设的显示区域和显示内容之间的映射关系,确定所述第一显示区域对应第一显示内容;Find a mapping relationship between a preset display area and display content, and determine that the first display area corresponds to the first display content;
    确定所述第一显示内容为显示第一应用集合中至少一个应用的应用图标。Determining that the first display content is an application icon displaying at least one application in the first application set.
  4. 根据权利要求1所述的方法,其特征在于,所述解锁所述第二显示区域,包括:The method according to claim 1, wherein the unlocking the second display area comprises:
    确定所述第二显示区域对应的显示内容;Determining display content corresponding to the second display area;
    点亮所述第二显示区域并在所述第二显示区域显示所述对应的显示内容,所述第一显示区域维持所述熄屏状态。Light up the second display area and display the corresponding display content in the second display area, and the first display area maintains the screen-off state.
  5. 根据权利要求4所述的方法,其特征在于,所述确定所述第二显示区域对应的显示内容,包括:The method according to claim 4, wherein determining the display content corresponding to the second display area comprises:
    查找预设的显示区域和显示内容之间的映射关系,确定所述第二显示区域对应第二显示内容;Find a mapping relationship between a preset display area and display content, and determine that the second display area corresponds to the second display content;
    确定所述第二显示内容为显示第二应用集合中至少一个应用的应用图标。It is determined that the second display content is an application icon displaying at least one application in the second application set.
  6. 根据权利要求1-5任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 1-5, further comprising:
    获取电子设备中多个应用的安全级别;Obtain the security level of multiple applications in the electronic device;
    将所述安全级别小于预设阈值的至少一个应用关联到所述第一应用集合,以及将所述安全级别大于或等于所述预设阈值的至少一个应用关联到所述第二应用集合。Associate at least one application with a security level less than a preset threshold to the first application set, and associate at least one application with a security level greater than or equal to the preset threshold to the second application set.
  7. 根据权利要求1所述的方法,其特征在于,所述解锁所述第一显示区域之后,所述方法还包括:The method according to claim 1, wherein after the unlocking the first display area, the method further comprises:
    在预设时长内检测到针对所述第二显示区域的第二触控操作时,进行指纹识别,在所述指纹识别成功后解锁所述第二显示区域;Performing fingerprint recognition when a second touch operation for the second display area is detected within a preset time period, and unlocking the second display area after the fingerprint recognition is successful;
    在所述触控显示屏上全屏显示所述第一显示内容和/或所述第二显示内容。Full-screen display of the first display content and / or the second display content on the touch display screen.
  8. 一种电子设备,其特征在于,包括触控显示屏、存储器和处理器,所述触控显示屏包括第一显示区域和第二显示区域,所述第一显示区域不具备指纹识别功能,所述第二显示区域具备指纹识别功能,其中,An electronic device is characterized by comprising a touch display screen, a memory, and a processor. The touch display screen includes a first display area and a second display area. The first display area does not have a fingerprint recognition function. The second display area has a fingerprint recognition function, wherein:
    所述触控显示屏,用于获取第一触控操作和第二触控操作;The touch display is used to obtain a first touch operation and a second touch operation;
    所述存储器,用于存储指纹信息;The memory is configured to store fingerprint information;
    所述控制器,用于在熄屏状态下检测到针对所述触控显示屏的第一触控操作时,确定所述第一触控操作对应的显示区域;以及用于在检测到所述第一触控操作对应所述第一显示区域时,解锁所述第一显示区域;以及用于在检测到所述第一触控操作对应所述第二显示区域时,进行指纹识别,在所述指纹识别成功后解锁所述第二显示区域。The controller is configured to determine a display area corresponding to the first touch operation when a first touch operation for the touch display screen is detected in a screen-off state; and Unlock the first display area when the first touch operation corresponds to the first display area; and perform fingerprint recognition when it is detected that the first touch operation corresponds to the second display area, and After the fingerprint recognition is successful, the second display area is unlocked.
  9. 根据权利要求8所述的电子设备,其特征在于,在所述解锁所述第一显示区域方面,所述处理器具体用于:确定所述第一显示区域对应的显示内容;以及用于点亮所述第一显示区域并在所述第一显示区域显示所述对应的显示内容,所述第二显示区域维持所述熄屏状态。The electronic device according to claim 8, wherein, in terms of unlocking the first display area, the processor is specifically configured to: determine display content corresponding to the first display area; and Brighten the first display area and display the corresponding display content in the first display area, and the second display area maintains the screen-off state.
  10. 根据权利要求9所述的电子设备,其特征在于,在所述确定所述第一显示区域对应的显示内容方面,所述处理器具体用于:查找预设的显示区域和显示内容之间的映射关系,确定所述第一显示区域对应第一显示内容;以及用于确定所述第一显示内容为显示第一应用集合中至少一个应用的应用图标。The electronic device according to claim 9, wherein in determining the display content corresponding to the first display area, the processor is specifically configured to: search for a preset display area and display content between Mapping relationship, determining that the first display area corresponds to the first display content; and determining that the first display content is an application icon displaying at least one application in the first application set.
  11. 根据权利要求8所述的电子设备,其特征在于,在所述解锁所述第二显示区域方面,所述处理器具体用于:确定所述第二显示区域对应的显示内容;以及用于点亮所述第 二显示区域并在所述第二显示区域显示所述对应的显示内容,所述第一显示区域维持所述熄屏状态。The electronic device according to claim 8, wherein, in terms of unlocking the second display area, the processor is specifically configured to: determine display content corresponding to the second display area; and Brighten the second display area and display the corresponding display content in the second display area, and the first display area maintains the screen-off state.
  12. 根据权利要求11所述的电子设备,其特征在于,在所述确定所述第二显示区域对应的显示内容方面,所述处理器具体用于:查找预设的显示区域和显示内容之间的映射关系,确定所述第二显示区域对应第二显示内容;以及用于确定所述第二显示内容为显示第二应用集合中至少一个应用的应用图标。The electronic device according to claim 11, wherein in determining the display content corresponding to the second display area, the processor is specifically configured to: search for a preset display area and display content between A mapping relationship, determining that the second display area corresponds to a second display content; and determining that the second display content is an application icon displaying at least one application in the second application set.
  13. 根据权利要求8-12任一项所述的电子设备,其特征在于,所述处理器还用于:获取电子设备中多个应用的安全级别;以及用于将所述安全级别小于预设阈值的至少一个应用关联到所述第一应用集合,以及将所述安全级别大于或等于所述预设阈值的至少一个应用关联到所述第二应用集合。The electronic device according to any one of claims 8-12, wherein the processor is further configured to: obtain a security level of multiple applications in the electronic device; and be used to reduce the security level to a preset threshold At least one application is associated with the first application set, and at least one application with the security level greater than or equal to the preset threshold is associated with the second application set.
  14. 根据权利要求8所述的电子设备,其特征在于,所述解锁所述第一显示区域之后,所述处理器还用于:在预设时长内检测到针对所述第二显示区域的第二触控操作时,进行指纹识别,在所述指纹识别成功后解锁所述第二显示区域;以及用于在所述触控显示屏上全屏显示所述第一显示内容和/或所述第二显示内容。The electronic device according to claim 8, wherein after the unlocking of the first display area, the processor is further configured to: detect a second for the second display area within a preset time period. During touch operation, fingerprint recognition is performed, and the second display area is unlocked after the fingerprint recognition is successful; and for displaying the first display content and / or the second display on the touch display screen in full screen. Display content.
  15. 一种解锁控制装置,其特征在于,应用于电子设备,所述电子设备包括触控显示屏,所述触控显示屏包括第一显示区域和第二显示区域,所述第一显示区域不具备指纹识别功能,所述第二显示区域具备指纹识别功能;所述解锁控制装置包括检测单元和处理单元,其中,An unlocking control device is characterized in that it is applied to an electronic device that includes a touch display screen, the touch display screen includes a first display area and a second display area, and the first display area does not have A fingerprint recognition function, the second display area has a fingerprint recognition function; and the unlocking control device includes a detection unit and a processing unit, wherein:
    所述检测单元,用于在熄屏状态下检测到针对所述触控显示屏的第一触控操作时,确定所述第一触控操作对应的显示区域;The detecting unit is configured to determine a display area corresponding to the first touch operation when a first touch operation for the touch display screen is detected in a screen-off state;
    所述处理单元,用于在检测到所述第一触控操作对应所述第一显示区域时,解锁所述第一显示区域;The processing unit is configured to unlock the first display area when it is detected that the first touch operation corresponds to the first display area;
    所述处理单元,还用于在检测到所述第一触控操作对应所述第二显示区域时,进行指纹识别,在所述指纹识别成功后解锁所述第二显示区域。The processing unit is further configured to perform fingerprint recognition when detecting that the first touch operation corresponds to the second display area, and unlock the second display area after the fingerprint recognition is successful.
  16. 根据权利要求15所述的解锁控制装置,其特征在于,在所述解锁所述第一显示区域方面,所述处理单元具体用于:确定所述第一显示区域对应的显示内容;以及用于点亮所述第一显示区域并在所述第一显示区域显示所述对应的显示内容,所述第二显示区域维 持所述熄屏状态。The unlocking control device according to claim 15, wherein, in terms of unlocking the first display area, the processing unit is specifically configured to: determine display content corresponding to the first display area; and Light up the first display area and display the corresponding display content in the first display area, and the second display area maintains the screen-off state.
  17. 根据权利要求16所述的解锁控制装置,其特征在于,在所述确定所述第一显示区域对应的显示内容方面,所述处理单元具体用于:查找预设的显示区域和显示内容之间的映射关系,确定所述第一显示区域对应第一显示内容;以及用于确定所述第一显示内容为显示第一应用集合中至少一个应用的应用图标。The unlocking control device according to claim 16, wherein in the step of determining display content corresponding to the first display area, the processing unit is specifically configured to: search for a preset display area and display content Mapping relationship, determining that the first display area corresponds to the first display content; and determining the first display content is an application icon displaying at least one application in the first application set.
  18. 根据权利要求15所述的解锁控制装置,其特征在于,在所述解锁所述第二显示区域方面,所述处理单元具体用于:确定所述第二显示区域对应的显示内容;以及用于点亮所述第二显示区域并在所述第二显示区域显示所述对应的显示内容,所述第一显示区域维持所述熄屏状态。The unlocking control device according to claim 15, wherein, in terms of unlocking the second display area, the processing unit is specifically configured to: determine display content corresponding to the second display area; and Light up the second display area and display the corresponding display content in the second display area, and the first display area maintains the screen-off state.
  19. 一种电子设备,其特征在于,包括处理器、存储器、通信接口,以及一个或多个程序,所述一个或多个程序被存储在所述存储器中,并且被配置由所述处理器执行,所述程序包括用于执行如权利要求1-7任一项所述的方法中的步骤的指令。An electronic device, comprising a processor, a memory, a communication interface, and one or more programs. The one or more programs are stored in the memory and configured to be executed by the processor. The program includes instructions for performing the steps in the method according to any one of claims 1-7.
  20. 一种计算机可读存储介质,其特征在于,存储用于电子数据交换的计算机程序,其中,所述计算机程序使得计算机执行如权利要求1-7任一项所述的方法。A computer-readable storage medium, characterized in that it stores a computer program for electronic data exchange, wherein the computer program causes a computer to execute the method according to any one of claims 1-7.
PCT/CN2019/088872 2018-09-06 2019-05-28 Unlocking control method and related device WO2020048159A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811039453.X 2018-09-06
CN201811039453.XA CN109145570A (en) 2018-09-06 2018-09-06 Solve lock control method and relevant apparatus

Publications (1)

Publication Number Publication Date
WO2020048159A1 true WO2020048159A1 (en) 2020-03-12

Family

ID=64827446

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/088872 WO2020048159A1 (en) 2018-09-06 2019-05-28 Unlocking control method and related device

Country Status (2)

Country Link
CN (1) CN109145570A (en)
WO (1) WO2020048159A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109145570A (en) * 2018-09-06 2019-01-04 Oppo广东移动通信有限公司 Solve lock control method and relevant apparatus
CN110879678A (en) * 2019-10-28 2020-03-13 维沃移动通信有限公司 Icon display method, electronic equipment and storage medium
CN110968252B (en) * 2019-12-18 2021-10-22 华为技术有限公司 Display method of interactive system, interactive system and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015170797A1 (en) * 2014-05-09 2015-11-12 Lg Electronics Inc. Display device and method for controlling the same
CN107153782A (en) * 2017-04-28 2017-09-12 广东欧珀移动通信有限公司 Solve lock control method and Related product
CN108089767A (en) * 2018-01-25 2018-05-29 维沃移动通信有限公司 A kind of division methods and mobile terminal in fingerprint recognition region
CN109145570A (en) * 2018-09-06 2019-01-04 Oppo广东移动通信有限公司 Solve lock control method and relevant apparatus

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103793163A (en) * 2012-10-30 2014-05-14 联想(北京)有限公司 Information processing method and electronic device
CN105893805A (en) * 2016-03-31 2016-08-24 广东欧珀移动通信有限公司 Terminal display screen unlocking method and mobile terminal
CN106527896B (en) * 2016-10-31 2020-01-07 维沃移动通信有限公司 Information display method in screen-off state and mobile terminal
CN107609374B (en) * 2017-09-08 2020-02-21 维沃移动通信有限公司 Unlocking method and mobile terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015170797A1 (en) * 2014-05-09 2015-11-12 Lg Electronics Inc. Display device and method for controlling the same
CN107153782A (en) * 2017-04-28 2017-09-12 广东欧珀移动通信有限公司 Solve lock control method and Related product
CN108089767A (en) * 2018-01-25 2018-05-29 维沃移动通信有限公司 A kind of division methods and mobile terminal in fingerprint recognition region
CN109145570A (en) * 2018-09-06 2019-01-04 Oppo广东移动通信有限公司 Solve lock control method and relevant apparatus

Also Published As

Publication number Publication date
CN109145570A (en) 2019-01-04

Similar Documents

Publication Publication Date Title
US10402065B2 (en) Method and apparatus for operating a virtual keyboard
US20190354332A1 (en) Method and apparatus for outputting contents using a plurality of displays
US9967100B2 (en) Method of controlling power supply for fingerprint sensor, fingerprint processing device, and electronic device performing the same
KR102206054B1 (en) Method for processing fingerprint and electronic device thereof
CN106062763B (en) Method and device for displaying application and picture and electronic equipment
US9626505B2 (en) Method and apparatus for managing authentication
WO2020048159A1 (en) Unlocking control method and related device
US20170098114A1 (en) Method and system for processing input fingerprint information, and mobile terminal thereof
US9965086B2 (en) Method for enabling function module of terminal, and terminal device
CN114879878A (en) Application control method, graphical user interface and terminal
CN109074171B (en) Input method and electronic equipment
WO2019072133A1 (en) Face recognition method and related product
US20160109936A1 (en) Display control method and protective cover in electronic device
US11164022B2 (en) Method for fingerprint enrollment, terminal, and non-transitory computer readable storage medium
US20190369825A1 (en) Electronic device and method for providing information related to image to application through input unit
US9625979B2 (en) Method for reducing power consumption and electronic device thereof
US20150177957A1 (en) Method and apparatus for processing object provided through display
KR102206053B1 (en) Apparatas and method for changing a input mode according to input method in an electronic device
US9921735B2 (en) Apparatuses and methods for inputting a uniform resource locator
US20150178502A1 (en) Method of controlling message of electronic device and electronic device thereof
CN107422976A (en) Control method, device, storage medium and mobile terminal based on blank screen gesture
US20180349580A1 (en) Information processing method and device, and electronic equipment
KR20180118635A (en) Method and apparatus for processing icons in an application
KR102305114B1 (en) Method for processing data and an electronic device thereof
US20160196030A1 (en) Method and electronic device for displaying electronic document

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19856903

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19856903

Country of ref document: EP

Kind code of ref document: A1