CN101770572B - Method for authentication and device therefor - Google Patents

Method for authentication and device therefor Download PDF

Info

Publication number
CN101770572B
CN101770572B CN201010001674.5A CN201010001674A CN101770572B CN 101770572 B CN101770572 B CN 101770572B CN 201010001674 A CN201010001674 A CN 201010001674A CN 101770572 B CN101770572 B CN 101770572B
Authority
CN
China
Prior art keywords
information
touch
touch information
effective
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201010001674.5A
Other languages
Chinese (zh)
Other versions
CN101770572A (en
Inventor
罗黎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Device Co Ltd
Original Assignee
Huawei Device Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Device Co Ltd filed Critical Huawei Device Co Ltd
Priority to CN201510487393.8A priority Critical patent/CN105160234B/en
Priority to CN201010001674.5A priority patent/CN101770572B/en
Publication of CN101770572A publication Critical patent/CN101770572A/en
Application granted granted Critical
Publication of CN101770572B publication Critical patent/CN101770572B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The embodiment of the invention discloses a method for authentication and a device therefor. In the method, an inductance part receives touch information input by a user, and the touch information comprises shape information and position information of a touch pattern; and the touch information is compared with the stored pre-set touch information, if the touch information is consistent with the stored pre-set touch information, the authentication is successful, if not, the authentication fails. With the adoption of the touch information identification mode, the influence of light and other environmental factors can be eliminated, the trouble of multi-character password input is eliminated, and the usability is strong. The touch pattern information comprises the position information, thereby being more close to the individual requirement of the user and improving the security.

Description

A kind of method and apparatus of certification
Technical field
The present invention relates to communication technical field, the method and apparatus of particularly a kind of certification.
Background technology
Certification refers to the certification carrying out identity on various equipment.Authentication techniques are by investigation and application widely now.In order to improve ease for use, the security of certification, reduce simultaneously and realize cost, technician conducts in-depth research.Current authentication mode comprises: the certifications such as cipher authentication mode, recognition of face mode.Cipher authentication needs user's memory cipher, cumbersome; And recognition of face mode needs equipment to become face recognition software with camera union, realize cost higher, and larger by the impact of illumination.
Summary of the invention
The technical matters that the embodiment of the present invention will solve is to provide a kind of method and apparatus of certification, and the method and device possess good ease for use and security.
For solving the problems of the technologies described above, the embodiment of the method for certification provided by the present invention can be achieved through the following technical solutions:
Received the touch information of user's input by inductive means, described touch information comprises shape information and the positional information of the figure of touch;
Predetermined rule is adopted to carry out efficiency analysis to the figure of the touch that user inputs, if described figure is effective, then using the shape information of described effective figure and positional information as effective touch information, whether the coordinate figure that described pre-defined rule comprises the figure of the predetermined number received continuously has exceeded threshold value, if exceed, then invalid, otherwise effectively;
The preset touch information of described touch information and storage is compared, if consistent, determine that certification is passed through, otherwise determine authentification failure; The described preset touch information by described touch information and storage is compared and is comprised: compared by the preset touch information of described effective touch information and storage.
A device for certification, comprising:
Figure receiving element, for being received the touch information of user's input by inductive means, described touch information comprises shape information and the positional information of the figure of touch;
Efficiency analysis unit, for adopting predetermined rule, efficiency analysis is carried out to the figure of the touch that user inputs, if described figure is effective, then using the shape information of described effective figure and positional information as effective touch information, whether the coordinate figure that described pre-defined rule comprises the figure of the predetermined number received continuously has exceeded threshold value, if exceed, then invalid, otherwise effectively;
Authentication ' unit, for being compared by the preset touch information of described touch information and storage, if consistent, determine that certification is passed through, otherwise determining authentification failure, also for being compared by the preset touch information of described effective touch information and storage.
Technique scheme has following beneficial effect: the mode adopting touch information identification, eliminates the impact of the environmental factors such as light, and eliminate the trouble of multiword symbol Password Input, ease for use is strong.The packets of information of the figure touched contains positional information, individual demand of can being more close to the users, and improves security.
Accompanying drawing explanation
In order to be illustrated more clearly in the technical scheme in the embodiment of the present invention, below the accompanying drawing used required in describing embodiment is briefly described, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
Fig. 1 is embodiment of the present invention method flow schematic diagram;
Fig. 2 is embodiment of the present invention method flow schematic diagram;
Fig. 3 is embodiment of the present invention touch-screen schematic diagram;
Fig. 4 is embodiment of the present invention apparatus structure schematic diagram;
Fig. 5 is embodiment of the present invention apparatus structure schematic diagram;
Fig. 6 is embodiment of the present invention apparatus structure schematic diagram;
Fig. 7 is embodiment of the present invention apparatus structure schematic diagram.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, be clearly and completely described the technical scheme in the embodiment of the present invention, obviously, described embodiment is only the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtained under creative work prerequisite, belong to the scope of protection of the invention.
A method for certification, comprising:
101: the touch information being received user's input by inductive means;
The means of above-mentioned touch can be touch with hand, also can be touch with instrument (such as: pen, seal etc.); The mode touched can be produced by pressing, also can be to draw to produce; Will not limit this embodiment of the present invention.
Above-mentioned touch information can by touching any information of input, can comprise in embodiments of the present invention: the shape information of the figure of touch and positional information, certainly other information can also be had for the figure touched, such as: generation time T, the pressure N etc. of each point of composition figure, if with (X, Y) position of point is represented, so (X can be used, Y, T) time that the point of this position produces is represented, with (X, Y, T, N) represent that the generation point of this position and this time has great pressure.The figure of the multiple compositions touched, if be that point adds new parameter, the such as time then can embody track; If add pressure, embody pressure during picture shape.Certainly, the parameter that can also increase other, to embody the information of figure, will not limit this embodiment of the present invention.In follow-up enforcement, the point of figure is all described for position.
The touch information receiving user's input above by inductive means comprises: the touch information being received user's input by touch-screen.Be understandable that the input receiving touch information by other inductive means (such as: scanner etc.) is also fine, touch-screen should not be construed as the restriction to the embodiment of the present invention as a citing.
Particularly, in order to improve the reliability of figure input further, also comprise after the touch information of above-mentioned reception user input: adopt predetermined rule to carry out efficiency analysis to the figure of the touch that user inputs, if above-mentioned figure is effective, then using the shape information of above-mentioned effective figure and positional information as effective touch information.
Particularly, above-mentioned predetermined rule can comprise one of following or combination: whether the coordinate figure of the figure of the predetermined number received continuously has exceeded threshold value, if exceed, then invalid, otherwise effectively; Or what the frequency that the figure of the predetermined number received continuously occurs was the highest is effective; Or user keeps the time of continuously input whether to reach setting-up time value, if so, then effectively, otherwise invalid.Particularly: the user's tablet pattern receiving predetermined number in official hour continuously, analyze the location coordinate information of each figure, if the difference that there is the maximum X-coordinate value (or maximum Y-coordinate value, minimum X-coordinate value, minimum Y-coordinate value) of certain two figure exceedes the threshold values of setting, then invalid, otherwise effectively; Or in the figure of the predetermined number received continuously, whether the number that position coordinates and the identical figure of shape occur reaches the threshold requirements of setting, reaches then effective, otherwise invalid; Or user keeps the time (such as pressing the time of inductive means) of continuously input whether to reach setting-up time value, and user's tablet pattern remains unchanged always, if all satisfied, then effectively, otherwise invalid.Certainly above several mode is not judge tablet pattern whether effective scheme exhaustive, should not be construed as the restriction to the embodiment of the present invention.
May be had two or more by effective figure in above way of example, the present embodiment additionally provides the solution under this scene, above-mentionedly the shape information of above-mentioned effective figure and positional information is comprised as effective touch information: using the shape information of two or more active graphicals above-mentioned and the common factor of positional information or intersection as effective touch information.
102: the preset touch information of above-mentioned touch information and storage is compared, if consistent, determine that certification is passed through, otherwise determine authentification failure.
If carried out efficiency analysis after 101, then the preset touch information of above-mentioned touch information and storage is compared in 102 for: the preset touch information of above-mentioned effective touch information and storage is compared
Particularly, due to the recognition capability of inductive means and the impact of environmental variance, the preset touch information of touch information and storage may be difficult to accomplish completely the same, the present embodiment additionally provides the implementation of the situation of permissible error, if above-mentioned consistent, determine that certification is passed through, otherwise determine that authentification failure comprises: if the deviation of the preset touch information of above-mentioned touch information and storage is within the threshold value set, then thinks consistent and determine that certification is passed through, otherwise determining authentification failure.
The executive agent of above embodiment can be the equipment may using authentication arbitrarily, in above embodiment, adopts the mode of touch information identification, eliminates the impact of the environmental factors such as light, and eliminate the trouble of multiword symbol Password Input, ease for use is strong.The packets of information of the figure touched contains positional information, individual demand of can being more close to the users, and improves security.
The method of scene to certification providing an embody rule be further detailed below, as shown in Figure 2, wherein touch information is described for graphical information, comprises step:
201 (touch-screen carries out multiple point touching identification and identifies the position touched): touch-screen adopts multi-point touch whole district input (multi-touch all-point) technology, carry out multiple point touching identification, identify the information such as the position of touch, the region of touch, using the graphical information that the touch location recognized and touch area information input as user; Whether touch-screen starts the function obtaining user's input information, and can be controlled by equipment, also self can carry out automatic acquisition after power-up, the embodiment of the present invention will not limit.
As the example of Fig. 3, be the touch-screen of a support 10x10 resolution, touch-screen, by the change of each point of crossing capacitance information on Scanning Detction touch-screen, identifies user's touch action, and is converted to numerical information.By X, the combination of Y-coordinate, and multiple spot information combination, can identify the position of user's multiple point touching when touching and the concrete area information touched, in this, as the graphical information of user's input.Following illustrated example, supposes that circle part A is that user passes through finger and input to the touch of touch-screen, then touch-screen can identify the touch location of user and area information (i.e. user input graphical information) is [(X7, Y5), (X8, Y5), (X7, Y6), (X8, Y6), (X7, Y7), (X8, Y7)]; User also can carry out touch input with two fingers simultaneously, supposes to be input as circle A and circle B two regions to the touch of touch-screen, then touch-screen can identify the graphical information of user's input for { [(X2, Y7), (X3, Y7), (X2, Y8), (X3, Y8)], [(X7, Y5), (X8, Y5), (X7, Y6), (X8, Y6), (X7, Y7), (X8, Y7)] }.Different equipment realizes, and can adopt the touch-screen that resolution is different, and in general, the resolution that touch-screen is supported is higher, then the degree of accuracy of the graphical information of the user's input identified is higher.
202: the information obtaining active graphical, be specifically as follows the information that timing receipt (as every 0.1 second receives once) touch-screen obtains.Here timing receipt can be acquisition initiatively also can be passive reception, will not limit this embodiment of the present invention.Comprehensive analysis processing is carried out to the information obtained and obtains effective graphical information, by judging the situation of change of the input information (in 2 seconds, one has 20 input information) of (as 2 seconds) user within the continuous time of one section of specified length, show that whether user's input information is effective, if within specified length continuous time, in 20 input information of user, there is maximum X-coordinate value (or the maximum Y-coordinate value of certain two input information, minimum X-coordinate value, minimum Y-coordinate value) difference exceed the threshold values of setting, then think that epicycle 20 input information are all invalid, otherwise think that information is effective, and comprehensive this user's input information of continuous 20 times of analysis, draw active graphical information, specific analytical method can have multiple implementation, as select information identical and the highest user's input information of the frequency of occurrences as active graphical information, or the part (common factor of the content) content of these 20 user's input informations intersected is as active graphical information, or the intersection of content of getting 20 user's input informations is as active graphical information.Can also require that the content of all 20 user's input informations keeps completely the same, could in this, as active graphical information.
203: carry out certification by comparison.Equipment can require user's first preset (input mode is inputted by touch-screen) active graphical information, as the graphical information that user is preset, namely as judging the foundation whether active graphical information that subsequent user newly inputs is legal.Graphical information preset to the effective graphical information and the user that obtain is compared, realizes user validation authentication function, determination methods be inspection two graphical informations whether unanimously, unanimously then certification is passed through, otherwise does not pass through.Whether two graphical informations are consistent, can be realized flexibly by software algorithm, can require that two information are completely the same, also certain deviation range can be allowed, position coordinates entirety as graphical information slightly offsets, or the overall size of figure slightly increases or reduces, and can think consistent.
The executive agent of above embodiment can be the equipment may using authentication arbitrarily, in above embodiment, adopts the mode of figure identification, eliminates the impact of the environmental factors such as light, and eliminate the trouble of multiword symbol Password Input, ease for use is strong.Touch graphical information and contain positional information, individual demand of can being more close to the users, and improve security.
A device for certification, as shown in Figure 4, comprising:
Figure receiving element 401, for being received the touch information of user's input by inductive means, above-mentioned touch information comprises shape information and the positional information of the figure of touch;
Authentication ' unit 402, for being compared by the preset touch information of above-mentioned touch information and storage, if consistent, determine that certification is passed through, otherwise determining authentification failure.
Further, above-mentioned figure receiving element 401, for receiving the touch information of user's input, comprising: for receiving the figure of predetermined number with the time set as the cycle;
As shown in Figure 5, also comprise: efficiency analysis unit 501, for adopting predetermined rule to carry out efficiency analysis to the figure of the touch that above-mentioned user inputs, if above-mentioned figure is effective, then using the shape information of above-mentioned effective figure and positional information as effective touch information;
The preset touch information of above-mentioned effective touch information and storage is compared by above-mentioned authentication ' unit 402.
Further, as shown in Figure 6, said apparatus also comprises:
Touch information generation unit 601, if having two or more for effective figure, then using the shape information of two or more active graphicals above-mentioned and the common factor of positional information or intersection as effective touch information.
Further, as shown in Figure 7, said apparatus also comprises:
Error control unit 701, for judging that the deviation of the preset touch information of above-mentioned touch information and storage is within the threshold value set;
Above-mentioned authentication ' unit 402, also for when the deviation of the preset touch information at above-mentioned touch information and storage is within the threshold value set, then thinks that above-mentioned touch information is consistent with the preset touch information of storage and determines that certification is passed through, otherwise determining authentification failure.
In above embodiment, adopt the mode of touch information identification, eliminate the impact of the environmental factors such as light, eliminate the trouble of multiword symbol Password Input, ease for use is strong.The packets of information of the figure touched contains positional information, individual demand of can being more close to the users, and improves security.
One of ordinary skill in the art will appreciate that all or part of step realized in above-described embodiment method is that the hardware that can carry out instruction relevant by program completes, above-mentioned program can be stored in a kind of computer-readable recording medium, the above-mentioned storage medium mentioned can be ROM (read-only memory), disk or CD etc.
Above the method and apparatus of a kind of certification that the embodiment of the present invention provides is described in detail, apply specific case herein to set forth principle of the present invention and embodiment, the explanation of above embodiment just understands method of the present invention and core concept thereof for helping; Meanwhile, for one of ordinary skill in the art, according to thought of the present invention, all will change in specific embodiments and applications, to sum up, this description should not be construed as limitation of the present invention.

Claims (6)

1. a method for certification, is characterized in that, comprising:
Received the touch information of user's input by inductive means, described touch information comprises shape information and the positional information of the figure of touch;
Predetermined rule is adopted to carry out efficiency analysis to the figure of the touch that user inputs, if described figure is effective, then using the shape information of described effective figure and positional information as effective touch information, whether the coordinate figure that described pre-defined rule comprises the figure of the predetermined number received continuously has exceeded threshold value, if exceed, then invalid, otherwise effectively;
The preset touch information of described touch information and storage is compared, if consistent, determine that certification is passed through, otherwise determine authentification failure; The described preset touch information by described touch information and storage is compared and is comprised: compared by the preset touch information of described effective touch information and storage;
If effective figure has two or more, then the shape information of described effective figure and positional information are comprised as effective touch information:
Using the shape information of two or more active graphicals described and the common factor of positional information or intersection as effective touch information.
2. method according to claim 1, is characterized in that, described predetermined rule also comprises one of following or combination:
What the frequency that the figure of the predetermined number of continuous reception occurs was the highest is effective; Or
User keeps the time of input continuously whether to reach setting-up time value, if so, then effectively, otherwise invalid.
3. method according to claim 1 or 2, is characterized in that, the described touch information by inductive means reception user input comprises: the touch information inputted at touch-screen by touch-screen reception user.
4. method according to claim 1, is characterized in that, if described consistent, then determine that certification is passed through, otherwise determines that authentification failure comprises:
If the deviation of the preset touch information of described touch information and storage is within the threshold value set, then thinks consistent and determine that certification is passed through, otherwise determining authentification failure.
5. a device for certification, is characterized in that, comprising:
Figure receiving element, for being received the touch information of user's input by inductive means, described touch information comprises shape information and the positional information of the figure of touch;
Efficiency analysis unit, for adopting predetermined rule, efficiency analysis is carried out to the figure of the touch that user inputs, if described figure is effective, then using the shape information of described effective figure and positional information as effective touch information, whether the coordinate figure that described pre-defined rule comprises the figure of the predetermined number received continuously has exceeded threshold value, if exceed, then invalid, otherwise effectively;
Authentication ' unit, for being compared by the preset touch information of described touch information and storage, if consistent, determine that certification is passed through, otherwise determining authentification failure, also for being compared by the preset touch information of described effective touch information and storage;
Touch information generation unit, for when effective figure has two or more, then using the shape information of two or more active graphicals described and the common factor of positional information or intersection as effective touch information.
6. device according to claim 5, is characterized in that, also comprise:
Error judgment unit, for judging that the deviation of the preset touch information of described touch information and storage is within the threshold value set;
Described authentication ' unit, also for when the deviation of the preset touch information at described touch information and storage is within the threshold value set, then thinks that described touch information is consistent with the preset touch information of storage and determines that certification is passed through, otherwise determining authentification failure.
CN201010001674.5A 2010-01-21 2010-01-21 Method for authentication and device therefor Active CN101770572B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201510487393.8A CN105160234B (en) 2010-01-21 2010-01-21 A kind of method and apparatus of certification
CN201010001674.5A CN101770572B (en) 2010-01-21 2010-01-21 Method for authentication and device therefor

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201010001674.5A CN101770572B (en) 2010-01-21 2010-01-21 Method for authentication and device therefor

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN201510487393.8A Division CN105160234B (en) 2010-01-21 2010-01-21 A kind of method and apparatus of certification

Publications (2)

Publication Number Publication Date
CN101770572A CN101770572A (en) 2010-07-07
CN101770572B true CN101770572B (en) 2015-07-22

Family

ID=42503424

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201010001674.5A Active CN101770572B (en) 2010-01-21 2010-01-21 Method for authentication and device therefor
CN201510487393.8A Active CN105160234B (en) 2010-01-21 2010-01-21 A kind of method and apparatus of certification

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201510487393.8A Active CN105160234B (en) 2010-01-21 2010-01-21 A kind of method and apparatus of certification

Country Status (1)

Country Link
CN (2) CN101770572B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101892266B1 (en) * 2011-10-06 2018-08-28 삼성전자주식회사 Method and apparatus for determining input
CN103034429A (en) * 2011-10-10 2013-04-10 北京千橡网景科技发展有限公司 Identity authentication method and device for touch screen
CN103856326A (en) * 2012-11-30 2014-06-11 中国电信股份有限公司 Safety authentication method and device
CN103116750A (en) * 2013-03-14 2013-05-22 深圳市共进电子股份有限公司 Pattern identification authentication method capable of faintly matching
FR3005175B1 (en) * 2013-04-24 2018-07-27 Myscript PERMANENT SYNCHRONIZATION SYSTEM FOR MANUSCRITE INPUT
CN104283877B (en) * 2014-09-30 2018-11-09 腾讯科技(深圳)有限公司 Auth method and device
CN105930065A (en) * 2015-12-08 2016-09-07 中国银联股份有限公司 Operating command input method, background device and terminal

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1254902A (en) * 1998-11-20 2000-05-31 三星电子株式会社 Device and method for recognizing characters input from touch screen
CN101263511A (en) * 2005-02-17 2008-09-10 奥森泰克公司 Finger sensor apparatus using image resampling and associated methods
CN101296457A (en) * 2008-06-25 2008-10-29 深圳华为通信技术有限公司 Screen operation method and device
CN101436239A (en) * 2008-11-28 2009-05-20 上海凌锐信息技术有限公司 Personal computer with handwriting recognition identification affirmation function and implementing method thereof

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060075250A1 (en) * 2004-09-24 2006-04-06 Chung-Wen Liao Touch panel lock and unlock function and hand-held device
CN101192259A (en) * 2006-11-20 2008-06-04 鸿富锦精密工业(深圳)有限公司 Electronic device and method for opening same
JP5238297B2 (en) * 2008-03-04 2013-07-17 シャープ株式会社 Authentication method and input device
CN101344825A (en) * 2008-07-31 2009-01-14 华为技术有限公司 Method and terminal for inceptive cipher setting and cipher validation based on touch screen
CN101604223B (en) * 2009-04-20 2012-05-23 宇龙计算机通信科技(深圳)有限公司 Method and system for unlocking touch screen and touch screen equipment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1254902A (en) * 1998-11-20 2000-05-31 三星电子株式会社 Device and method for recognizing characters input from touch screen
CN101263511A (en) * 2005-02-17 2008-09-10 奥森泰克公司 Finger sensor apparatus using image resampling and associated methods
CN101296457A (en) * 2008-06-25 2008-10-29 深圳华为通信技术有限公司 Screen operation method and device
CN101436239A (en) * 2008-11-28 2009-05-20 上海凌锐信息技术有限公司 Personal computer with handwriting recognition identification affirmation function and implementing method thereof

Also Published As

Publication number Publication date
CN101770572A (en) 2010-07-07
CN105160234A (en) 2015-12-16
CN105160234B (en) 2019-02-05

Similar Documents

Publication Publication Date Title
CN101770572B (en) Method for authentication and device therefor
US9535576B2 (en) Touchscreen apparatus user interface processing method and touchscreen apparatus
US20160349983A1 (en) Terminal screen shot method and terminal
CN104778001B (en) A kind of picture control method and picture control system
CN102736838B (en) The recognition methods of multi-point rotating movement and device
EP2631788A1 (en) Method and mobile terminal for recognizing hardware gestures
CN102736771B (en) The recognition methods of multi-point rotating movement and device
CN103718149A (en) Processing method of text and touch panel equipment
CN107087075B (en) Prompting method based on screen fingerprint identification and mobile terminal
CN105447447A (en) Fingerprint identification method and fingerprint identification system of terminal
CN104216639B (en) A kind of terminal operation method
US20140168125A1 (en) Application executing method using fingerprint recognition, device therefor, and computer readable recording medium therefor
CN103136462B (en) A kind of method and system of password authentification
CN108846271B (en) Device control method, device, storage medium and electronic device
CN104035702A (en) Method for preventing intelligent terminal operation error and intelligent terminal
CN103870170A (en) Cursor control method, terminals and system
CN104951234B (en) A kind of data processing method and system based on touch screen terminal
CN104898880A (en) Control method and electronic equipment
CN105100875A (en) Method and device for controlling multimedia information recording
CN104881235A (en) Method and device for shutting down applications
CN106778344B (en) A kind of data permission control method and terminal
CN105426823A (en) Fingerprint identification method, device and terminal
CN110333780A (en) Function triggering method, device, equipment and storage medium
CN104216563B (en) A kind of terminal
CN105138220A (en) Pattern unlocking method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20171027

Address after: Metro Songshan Lake high tech Industrial Development Zone, Guangdong Province, Dongguan City Road 523808 No. 2 South Factory (1) project B2 -5 production workshop

Patentee after: HUAWEI terminal (Dongguan) Co., Ltd.

Address before: 518129 Longgang District, Guangdong, Bantian HUAWEI base B District, building 2, building No.

Patentee before: Huawei Device Co., Ltd.

TR01 Transfer of patent right
CP01 Change in the name or title of a patent holder

Address after: 523808 Southern Factory Building (Phase I) Project B2 Production Plant-5, New Town Avenue, Songshan Lake High-tech Industrial Development Zone, Dongguan City, Guangdong Province

Patentee after: Huawei Device Co., Ltd.

Address before: 523808 Southern Factory Building (Phase I) Project B2 Production Plant-5, New Town Avenue, Songshan Lake High-tech Industrial Development Zone, Dongguan City, Guangdong Province

Patentee before: HUAWEI terminal (Dongguan) Co., Ltd.

CP01 Change in the name or title of a patent holder