CN101644991A - Touch screen unlocking method and device - Google Patents

Touch screen unlocking method and device Download PDF

Info

Publication number
CN101644991A
CN101644991A CN200910168867A CN200910168867A CN101644991A CN 101644991 A CN101644991 A CN 101644991A CN 200910168867 A CN200910168867 A CN 200910168867A CN 200910168867 A CN200910168867 A CN 200910168867A CN 101644991 A CN101644991 A CN 101644991A
Authority
CN
China
Prior art keywords
screen
viewing area
touch
release
lockings
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN200910168867A
Other languages
Chinese (zh)
Inventor
王建
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN200910168867A priority Critical patent/CN101644991A/en
Publication of CN101644991A publication Critical patent/CN101644991A/en
Pending legal-status Critical Current

Links

Images

Abstract

In order to avoid misoperation and improve degree of satisfaction of using experience of a user, the invention provides a touch screen unlocking method comprising the following steps: setting one or aplurality of screen locking display zones on the touch screen of the equipment; setting an unlocking triggering part on a preset position; when the unlocking triggering part is triggered, dragging one or a plurality of screen locking display zones to a preset edge zone of the touch screen far away from the unlocking triggering part; and unlocking a dragged screen locking display zone.

Description

Touch screen unlocking method and device
Technical field
The present invention relates to the touch-screen field, more specifically, relate to a kind of touch screen unlocking method and device.
Background technology
At present, along with the continuous development of the communication technology with popularize, to the application of the communication technology also more and more widely.With global system for mobile communications (Global System for mobileCommunication, be called for short " GSM ") and CDMA (Code Division MultipleAccess, be called for short " CDMA ") for the 2nd third-generation mobile communication of representative has been the ten minutes proven technique, obtained using widely.Development along with technology, with Wideband Code Division Multiple Access (WCDMA) (Wideband Code Division Multiple Access, abbreviation " WCDMA "), CDMA2000 and TD SDMA (Time Division Synchronous CodeDivision Multiple Access is called for short " TD-SCDMA ") just progressively dominate the market for the 3G (Third Generation) Moblie of representative (3G).
Along with the development and the maturation of mobile service, cell phone manufacturer also more pays attention to user experience, especially constantly weeds out the old and bring forth the new on human-computer interaction interface.Cell-phone lock keyboard or screen locking curtain are modal function, especially touch-screen mobile phone, and iphone realizes that the slip release leads each manufacturer to imitate, and has brought extraordinary experience to the user.
Summary of the invention
For fear of maloperation, improve the satisfaction of user's experience, the present invention proposes a kind of touch screen unlocking method, may further comprise the steps: on the touch-screen of equipment, set one or more screen lockings viewing area; On the precalculated position, set release triggering portion; Portion is triggered when the release triggering, and then in a screen locking viewing area or a plurality of screen lockings viewing area one is when being dragged to predetermined edge zone away from the touch-screen of release triggering portion, and the screen locking viewing area that is dragged is unlocked.
Wherein, one or more screen locking viewing area is translucent screen locking viewing area.
Wherein, the precalculated position is other positions except that touch-screen of center, marginal position or the equipment of touch-screen.
Wherein, release triggering portion is arranged on the induction part on the touch-screen or is arranged on other locational buttons.
Wherein, described release triggering portion is triggered and comprises: induction part is touched; Perhaps button is pressed.
Wherein, after the screen locking viewing area that is dragged is unlocked, also comprise: when the whole release in a plurality of screen lockings viewing area, touch-screen is by release fully.
In addition, also provide a kind of touch screen unlocking device, having comprised: one or more screen lockings viewing area module is set on the touch-screen of equipment; Whether the release trigger module is set on the precalculated position, be used for sensing and be triggered; Separate lock module, be used for being triggered at the release trigger module, and then in a screen locking viewing area module or a plurality of screen lockings viewing area module one is when being dragged to predetermined edge zone away from the touch-screen of release trigger module, the screen locking viewing area module that release dragged.
Wherein, the precalculated position is other positions except that touch-screen of center, marginal position or the equipment of touch-screen.
Wherein, one or more screen locking viewing area module is translucent screen locking viewing area.
Compared with prior art, semi-transparent demonstration master menu content after the screen locking of the present invention can a release certain customers need be used the zone, and also whole screens of release are fully selected voluntarily by the user.For avoiding maloperation before triggering drags, need stir the unlock icon, need remove latch before similar the windowing, the release mode of fenestration is also brought novel experience to the user simultaneously.
Description of drawings
Accompanying drawing described herein is used to provide further understanding of the present invention, constitutes the application's a part, and illustrative examples of the present invention and explanation thereof are used to explain the present invention, do not constitute limitation of the invention.In the accompanying drawings:
Fig. 1 is a screen locking synoptic diagram according to an exemplary embodiment of the present invention;
Fig. 2 stirs the unlock icon synoptic diagram according to an exemplary embodiment of the present invention;
Fig. 3 is regional releasing process synoptic diagram according to an exemplary embodiment of the present invention;
Fig. 4 is that synoptic diagram is finished in a regional release according to an exemplary embodiment of the present invention;
Fig. 5 is that synoptic diagram is finished in the All Ranges release according to an exemplary embodiment of the present invention; And
Fig. 6 shows the process flow diagram of touch screen unlocking method of the present invention.
Embodiment
In order to make purpose of the present invention, technical scheme and advantage clearer,, the present invention is further elaborated below in conjunction with drawings and Examples.Should be appreciated that specific embodiment described herein only in order to explanation the present invention, and be not used in qualification the present invention.
Those of ordinary skill in the art should understand, that mentions in the technical scheme that the present application content part is described is dragged to the screen locking viewing area release decision condition away from the predetermined edge zone of the touch-screen of release triggering portion, what be not limited to describe in the following examples is dragged to screen edge with the screen locking viewing area, but can think regulation (for example, can set the screen locking viewing area area 2/3 be in the outer unlocking condition of screen).Thereby those of ordinary skills can come for the user humanized unlocking mechanism to be set by artificial modification unlocking condition.
As shown in Figure 1,101 for dragging the release effective coverage, and 103 is the unlock icon, and 105 identify this regional translucent demonstration for frame of broken lines.In the present embodiment, during screen locking, screen is divided into two zones, as two fan windows.Shows signal intensity, operator's sign, time, battery electric quantity user general information, the locked master menu content of semi-transparent demonstration makes things convenient for User Recognition, and highlights and drag release effective coverage and screen center and trigger the position.
As shown in Figure 2, stir that screen center triggers position the unlock icon and it is moved to and respectively drag outside the release effective coverage, lock icon disappears, and this moment, each zone can drag.
As shown in Figure 3, during the release of certain piece zone, drag this side effective coverage and slide, let go when the effective coverage is not dragged to screen edge and then come back to as shown in Figure 1 locking interface to screen edge.
As shown in Figure 4, certain piece zone drag the release effective coverage when being dragged to screen edge, release is finished, this zone menu can be for user's operation.
As shown in Figure 5, when All Ranges drag the release effective coverage when all being dragged to screen edge, whole screen is finished release.
Except the foregoing description, also the unlock icon can be arranged on screen edge (as the left side), when this unlock icon was fluctuateed another side (as the right side) to screen, whole screen was unlocked.
And above-mentioned the unlock icon is except being the induction part of touch-screen, it can also be the button that on other positions of equipment, is provided with, when the user need carry out release to touch-screen, only need press unlock button, simultaneously those translucent areas are dragged to screen edge and can realize unlocking function.
As shown in Figure 6, show the process flow diagram of touch screen unlocking method of the present invention.Wherein, set one or more screen lockings viewing area earlier, set release triggering portion afterwards, portion is triggered when the release triggering, and then in screen locking viewing area or a plurality of screen lockings viewing area one is when being dragged to fringe region away from the touch-screen of release triggering portion, one in screen locking viewing area or a plurality of screen lockings viewing area is unlocked, thereby has realized a kind of new touch screen unlocking method.
In addition, be used to realize that the device of this method can so dispose (not shown):
One or more screen lockings viewing area module is set on the touch-screen of equipment; Whether the release trigger module is set on the precalculated position, be used for sensing and be triggered; Separate lock module, be used for being triggered at the release trigger module, and then in screen locking viewing area module or a plurality of screen lockings viewing area module one is when being dragged to fringe region away from the touch-screen of release trigger module, in release screen locking viewing area module or a plurality of screen lockings viewing area module one.
The above is the preferred embodiments of the present invention only, is not limited to the present invention, and for a person skilled in the art, the present invention can have various changes and variation.Within the spirit and principles in the present invention all, any modification of being done, be equal to replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (9)

1. a touch screen unlocking method is characterized in that, may further comprise the steps:
On the touch-screen of equipment, set one or more screen lockings viewing area;
On the precalculated position, set release triggering portion;
When described release triggering portion is triggered, and then in a described screen locking viewing area or the described a plurality of screen lockings viewing area one is when being dragged to predetermined edge zone away from the described touch-screen of described release triggering portion, and the described screen locking viewing area that is dragged is unlocked.
2. method according to claim 1 is characterized in that, described one or more screen lockings viewing area is translucent screen locking viewing area.
3. method according to claim 1 and 2 is characterized in that, described precalculated position is other positions except that described touch-screen of center, marginal position or the described equipment of described touch-screen.
4. method according to claim 3 is characterized in that, described release triggering portion is arranged on the induction part on the described touch-screen or is arranged on described other locational buttons.
5. method according to claim 4 is characterized in that, described release triggering portion is triggered and comprises:
Described induction part is touched; Perhaps
Described button is pressed.
6. method according to claim 1 is characterized in that, after the described screen locking viewing area that is dragged is unlocked, also comprises:
When the whole release in described a plurality of screen lockings viewing area, described touch-screen is by release fully.
7. a touch screen unlocking device is characterized in that, comprising:
One or more screen lockings viewing area module is set on the touch-screen of equipment;
Whether the release trigger module is set on the precalculated position, be used for sensing and be triggered;
Separate lock module, be used for being triggered at described release trigger module, and then in a described screen locking viewing area module or the described a plurality of screen lockings viewing area module one is when being dragged to predetermined edge zone away from the described touch-screen of described release trigger module, the described screen locking viewing area module that release dragged.
8. device according to claim 7 is characterized in that, described precalculated position is other positions except that described touch-screen of center, marginal position or the described equipment of described touch-screen.
9. according to claim 7 or 8 described devices, it is characterized in that described one or more screen lockings viewing area module is translucent screen locking viewing area.
CN200910168867A 2009-08-25 2009-08-25 Touch screen unlocking method and device Pending CN101644991A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200910168867A CN101644991A (en) 2009-08-25 2009-08-25 Touch screen unlocking method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200910168867A CN101644991A (en) 2009-08-25 2009-08-25 Touch screen unlocking method and device

Publications (1)

Publication Number Publication Date
CN101644991A true CN101644991A (en) 2010-02-10

Family

ID=41656892

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200910168867A Pending CN101644991A (en) 2009-08-25 2009-08-25 Touch screen unlocking method and device

Country Status (1)

Country Link
CN (1) CN101644991A (en)

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101853130A (en) * 2010-05-17 2010-10-06 中兴通讯股份有限公司 Unlocking method and device of touch screen and terminal equipment
CN101938568A (en) * 2010-09-21 2011-01-05 宇龙计算机通信科技(深圳)有限公司 Method, system and mobile terminal for positioning information
CN102279710A (en) * 2011-09-20 2011-12-14 宇龙计算机通信科技(深圳)有限公司 Terminal and unlocking method
CN102637115A (en) * 2012-03-19 2012-08-15 北京百纳威尔科技有限公司 System, method and mobile terminal device for unlocking touch screens
CN102722331A (en) * 2012-05-30 2012-10-10 华为技术有限公司 Touch unlocking method and device and electronic equipment
CN102724365A (en) * 2012-06-26 2012-10-10 广东欧珀移动通信有限公司 Touch-screen-based unlocking method for mobile phone
CN103019579A (en) * 2011-09-26 2013-04-03 宏碁股份有限公司 Method for unlocking screen and electronic device applying same
CN103365531A (en) * 2012-04-10 2013-10-23 华为终端有限公司 Information operation method and touch screen terminal
CN103399712A (en) * 2013-08-24 2013-11-20 王恩惠 Method and device for unlocking touch screen display clock
WO2013178105A1 (en) * 2012-09-18 2013-12-05 中兴通讯股份有限公司 Screen image display method and device
WO2014019424A1 (en) * 2012-07-30 2014-02-06 惠州Tcl移动通信有限公司 Mobile electronic equipment and unlocking method thereof
WO2014023009A1 (en) * 2012-08-09 2014-02-13 东莞宇龙通信科技有限公司 Terminal and terminal unlocking method
CN103902183A (en) * 2014-03-28 2014-07-02 联想(北京)有限公司 Information processing method and electronic device
CN104052873A (en) * 2014-06-09 2014-09-17 宇龙计算机通信科技(深圳)有限公司 Terminal, multi-screen unlocking device and method and unlocking method for different areas of screens
CN104423866A (en) * 2013-09-02 2015-03-18 联想(北京)有限公司 Control method based on touch screen and electronic terminal with touch screen
WO2015143616A1 (en) * 2014-03-25 2015-10-01 华为技术有限公司 Screen unlocking technology
US9280282B2 (en) 2012-05-30 2016-03-08 Huawei Technologies Co., Ltd. Touch unlocking method and apparatus, and electronic device
CN105531660A (en) * 2013-07-11 2016-04-27 三星电子株式会社 User terminal device for supporting user interaction and methods thereof
CN105653080A (en) * 2014-12-03 2016-06-08 天津富纳源创科技有限公司 Touch control apparatus
CN105760092A (en) * 2014-12-16 2016-07-13 阿里巴巴集团控股有限公司 Application control method and device for touch screen equipment as well as electronic equipment
CN107066264A (en) * 2017-03-15 2017-08-18 广东欧珀移动通信有限公司 A kind of bright screen control method and mobile terminal
US10244091B2 (en) 2012-01-07 2019-03-26 Samsung Electronics Co., Ltd. Method and apparatus for providing event of portable device having flexible display unit
CN111694482A (en) * 2017-05-16 2020-09-22 苹果公司 Device, method and graphical user interface for navigating between user interfaces
US11899925B2 (en) 2017-05-16 2024-02-13 Apple Inc. Devices, methods, and graphical user interfaces for navigating between user interfaces and interacting with control objects

Cited By (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101853130A (en) * 2010-05-17 2010-10-06 中兴通讯股份有限公司 Unlocking method and device of touch screen and terminal equipment
CN101938568A (en) * 2010-09-21 2011-01-05 宇龙计算机通信科技(深圳)有限公司 Method, system and mobile terminal for positioning information
CN101938568B (en) * 2010-09-21 2013-12-25 宇龙计算机通信科技(深圳)有限公司 Method, system and mobile terminal for positioning information
CN102279710A (en) * 2011-09-20 2011-12-14 宇龙计算机通信科技(深圳)有限公司 Terminal and unlocking method
CN103019579A (en) * 2011-09-26 2013-04-03 宏碁股份有限公司 Method for unlocking screen and electronic device applying same
US11165896B2 (en) 2012-01-07 2021-11-02 Samsung Electronics Co., Ltd. Method and apparatus for providing event of portable device having flexible display unit
US10244091B2 (en) 2012-01-07 2019-03-26 Samsung Electronics Co., Ltd. Method and apparatus for providing event of portable device having flexible display unit
CN102637115A (en) * 2012-03-19 2012-08-15 北京百纳威尔科技有限公司 System, method and mobile terminal device for unlocking touch screens
CN103365531A (en) * 2012-04-10 2013-10-23 华为终端有限公司 Information operation method and touch screen terminal
CN102722331A (en) * 2012-05-30 2012-10-10 华为技术有限公司 Touch unlocking method and device and electronic equipment
US9280282B2 (en) 2012-05-30 2016-03-08 Huawei Technologies Co., Ltd. Touch unlocking method and apparatus, and electronic device
CN102724365A (en) * 2012-06-26 2012-10-10 广东欧珀移动通信有限公司 Touch-screen-based unlocking method for mobile phone
WO2014019424A1 (en) * 2012-07-30 2014-02-06 惠州Tcl移动通信有限公司 Mobile electronic equipment and unlocking method thereof
CN104321731A (en) * 2012-08-09 2015-01-28 东莞宇龙通信科技有限公司 Terminal and terminal unlocking method
WO2014023009A1 (en) * 2012-08-09 2014-02-13 东莞宇龙通信科技有限公司 Terminal and terminal unlocking method
WO2013178105A1 (en) * 2012-09-18 2013-12-05 中兴通讯股份有限公司 Screen image display method and device
US11675391B2 (en) 2013-07-11 2023-06-13 Samsung Electronics Co., Ltd. User terminal device for displaying contents and methods thereof
US10691313B2 (en) 2013-07-11 2020-06-23 Samsung Electronics Co., Ltd. User terminal device for displaying contents and methods thereof
US11409327B2 (en) 2013-07-11 2022-08-09 Samsung Electronics Co., Ltd. User terminal device for displaying contents and methods thereof
CN105531660A (en) * 2013-07-11 2016-04-27 三星电子株式会社 User terminal device for supporting user interaction and methods thereof
CN105531660B (en) * 2013-07-11 2019-08-09 三星电子株式会社 For supporting the subscriber terminal equipment and its method of user's interaction
US10318120B2 (en) 2013-07-11 2019-06-11 Samsung Electronics Co., Ltd. User terminal device for displaying contents and methods thereof
CN103399712A (en) * 2013-08-24 2013-11-20 王恩惠 Method and device for unlocking touch screen display clock
CN104423866B (en) * 2013-09-02 2018-08-10 联想(北京)有限公司 A kind of control method based on touch screen and the electric terminal for having touch screen
CN104423866A (en) * 2013-09-02 2015-03-18 联想(北京)有限公司 Control method based on touch screen and electronic terminal with touch screen
WO2015143616A1 (en) * 2014-03-25 2015-10-01 华为技术有限公司 Screen unlocking technology
CN103902183B (en) * 2014-03-28 2017-08-29 联想(北京)有限公司 A kind of information processing method and electronic equipment
CN103902183A (en) * 2014-03-28 2014-07-02 联想(北京)有限公司 Information processing method and electronic device
CN104052873B (en) * 2014-06-09 2017-01-11 宇龙计算机通信科技(深圳)有限公司 Terminal, multi-screen unlocking device and method and unlocking method for different areas of screens
CN104052873A (en) * 2014-06-09 2014-09-17 宇龙计算机通信科技(深圳)有限公司 Terminal, multi-screen unlocking device and method and unlocking method for different areas of screens
CN105653080A (en) * 2014-12-03 2016-06-08 天津富纳源创科技有限公司 Touch control apparatus
CN105760092A (en) * 2014-12-16 2016-07-13 阿里巴巴集团控股有限公司 Application control method and device for touch screen equipment as well as electronic equipment
CN107066264B (en) * 2017-03-15 2020-01-14 Oppo广东移动通信有限公司 Bright screen control method and mobile terminal
CN107066264A (en) * 2017-03-15 2017-08-18 广东欧珀移动通信有限公司 A kind of bright screen control method and mobile terminal
CN111694482A (en) * 2017-05-16 2020-09-22 苹果公司 Device, method and graphical user interface for navigating between user interfaces
CN111694482B (en) * 2017-05-16 2024-01-23 苹果公司 Apparatus, method and graphical user interface for navigating between user interfaces
US11899925B2 (en) 2017-05-16 2024-02-13 Apple Inc. Devices, methods, and graphical user interfaces for navigating between user interfaces and interacting with control objects

Similar Documents

Publication Publication Date Title
CN101644991A (en) Touch screen unlocking method and device
CN102981763B (en) The method running application program under touch screen lock-out state
CN103389868B (en) A kind of method, apparatus and touch screen terminal of touch-control unlock
CN107436784B (en) Floating window display method and device
CN101882046B (en) Touch screen unlocking method and system
CN102902481B (en) Terminal and terminal operation method
CN104238793B (en) A kind of method and device preventing touch screen mobile device maloperation
CN101587421A (en) Unlock method and system of touch panel, and touch panel device
CN106484213B (en) Application icon operating system and method
CN104360798A (en) Method and terminal for desktop arrangement
CN107679426A (en) A kind of screen content display method thereof and mobile terminal
EP1607850A3 (en) Vehicle-mounted apparatus and method for providing recorded information therefor
KR20140094384A (en) Mobile terminal and control method thereof
CN103235662B (en) Realize method and its terminal that input pattern automatically switches
JP2013134729A (en) Device, method, and program
EP2230590A3 (en) Method and apparatus for preventing on-screen keys from being accidentally touched and recording medium using the same
CN101340479A (en) Key inputting method and system for touch-screen type mobile phone
CN105893136A (en) Multi-task management method and device
CN104007927A (en) Screen unlocking method and mobile terminal
CN103176738A (en) Expanding application method of mobile phone touch screen, mobile phone touch screen system and mobile phone
CN102929525A (en) Screen unlocking unit and screen unlocking method thereof as well as mobile communication equipment
CN104850767A (en) Unlocking method and system for mobile terminal
CN107291226A (en) Control method and device, terminal based on touch gestures
CN108205417A (en) Switching method and device, the computer installation and readable storage medium storing program for executing of foreground application
CN103064585A (en) Terminal unlocking method and terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Open date: 20100210