CN102270097A - Method for unlocking terminal screen lock and portable terminal equipment - Google Patents

Method for unlocking terminal screen lock and portable terminal equipment Download PDF

Info

Publication number
CN102270097A
CN102270097A CN2011102034865A CN201110203486A CN102270097A CN 102270097 A CN102270097 A CN 102270097A CN 2011102034865 A CN2011102034865 A CN 2011102034865A CN 201110203486 A CN201110203486 A CN 201110203486A CN 102270097 A CN102270097 A CN 102270097A
Authority
CN
China
Prior art keywords
image
screen
user
touching
touched
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2011102034865A
Other languages
Chinese (zh)
Other versions
CN102270097B (en
Inventor
李克非
刘婉蓉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201110203486.5A priority Critical patent/CN102270097B/en
Priority to PCT/CN2011/080041 priority patent/WO2012155428A1/en
Publication of CN102270097A publication Critical patent/CN102270097A/en
Application granted granted Critical
Publication of CN102270097B publication Critical patent/CN102270097B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a method for unlocking a terminal screen lock and portable terminal equipment. The method is applied to the portable terminal equipment configured with a touch screen and comprises the following steps of: after unlocking application is started, displaying M images in the touch screen, wherein N images in the M images are identical, M is more than or equal to N, and M and N are both positive integers of more than 1; and for N images, if the time interval from the zone in which a first image is positioned is detected to be touched until the zone in which a last image is positioned is detected to be touched does not exceed a preset touch time difference, unlocking the touch screen. After the method is adopted, unlocking disoperation probability of occurrence can be lowered because the position of the unlocking image appears randomly, image content can be set according to individual preference, operation interactivity and interestingness can be increased, and user unlocking modes are abundant.

Description

A kind of method and portable terminal of removing the terminal screen lock
Technical field
The invention belongs to man-machine interface interaction technique field, relate in particular to a kind of method and portable terminal of removing the terminal screen lock.
Background technology
Along with the continuous development and the maturation of science and technology, many electronic equipments are tending towards portability.These portable electric appts have adopted the giant-screen touch-screen as the human-computer interaction device in a large number.But on a lot of portable electric appts, owing to there is not external protector, user or other objects are easy to touch unintentionally the screen of these equipment, cause equipment to be activated or maloperation by mistake.
For fear of the inconvenience that this situation is brought to the user, these equipment generally all possess the screen locking function under holding state, promptly under holding state screen are fixed, and the user can't be operated.Have only after the user adopts certain specific mode removing screen locking, just can normally use.
Existing screen release mode mainly contains following several:
A kind of is the unlock password mode, and promptly the user uses the dummy keyboard that device screen provides, and the unlocking pin that input sets in advance carries out release.This release mode requires the user can accurately remember the screen PUK, and imports in correct mode.But, along with the increase of password combination key number, user's memory is required and input requires also to improve, be not easy to user's release and use.And the uninteresting dullness in this release mode interface lacks attractive force to the user;
Another kind of is exactly the gesture mode of subscribing more widely of using at present, promptly the user drag on the screen, slide, after the operation such as click, equipment determines whether carrying out release by judging the user to the gesture of the contact of touch-screen and reservation is whether consistent.As the hand-held release of apple, the area touch release of Meizu M8, the contact release mode of Google (Google) mobile phone etc.This mode is simple to operate, the interface is gorgeous, and user experience is preferably arranged, and (is used on as mobile phone, PDA (Personal Digital Assistant, palm PC) at a lot of portable touch screen equipment.Yet these methods mostly contact position or gesture track are fixed, and operation interface is dull to be lacked interestingly, can't satisfy user's individual demand.
Summary of the invention
The object of the present invention is to provide a kind of method and portable terminal of removing the terminal screen lock, to solve the defective that existing release mode is single, lack interest.
For addressing the above problem, the invention provides a kind of method of removing the terminal screen lock, be applied to dispose in the portable terminal of touch-screen, comprising:
Behind the release application start, in described touch-screen, show M image; Wherein, it is identical having and only have N image; M 〉=N, and M and N are the positive integer greater than 1;
For a described N image, as the time interval that detects from touched image region to the last, first image region between touched be no more than the pre-configured touching mistiming, then described touch-screen is carried out release.
Further,
The value of N is 2.
Further,
The value of M provides interface to be provided with and to be kept at local for the user by described portable terminal.
Further,
The value of described pre-configured touching mistiming provides interface to be provided with and to be kept at local for the user by described portable terminal.
Further,
The display position of a described M image is at random.
Further, described method also comprises:
After having touched arriving of image in the described N image at least, in the described N image all the other not touched to image being highlighted by the mode of User Recognition.
Correspondingly, the present invention also provides a kind of portable terminal, comprises touch-screen, also comprises:
The unlock image generation module is used for behind the release application start, shows M image in described touch-screen; Wherein, it is identical having and only have N image; M 〉=N, and M and N are the positive integer greater than 1;
Touching validity judge module is used for judging that the user touches whether the zone is the zone at any one image place of a described N image;
Touching images match module, be used for an image for described N, as the time interval that detects from touched image region to the last, first image region between touched surpass the pre-configured touching mistiming, then send unlock command to the module that unlocks:
The described module that unlocks is used for after receiving described unlock command described touch-screen being carried out release.
Further,
The value of N is 2.
Further, described portable terminal also comprises:
The release parameter is provided with module, is used to provide interface for the user value and/or the value of described pre-configured touching mistiming of M to be set, and is provided with the user and finishes the back preservation.
Further,
The unlock image generation module also is used for detecting after a described N image has touched arriving of image at least when touching validity judge module, with in the described N image all the other not touched to image being highlighted by the mode of User Recognition.
After adopting the present invention,, therefore can reduce release maloperation probability of happening because the unlock image position occurs at random; Picture material can be set according to individual preference, has increased the interactive and interesting of operation, makes user's release mode more rich and varied.
Description of drawings
Fig. 1 is a method flow diagram of removing the terminal screen lock in the embodiment of the invention;
Fig. 2 is to be the process flow diagram that example is carried out unlocking operation with N=2 in the embodiment of the invention;
Fig. 3 is that parameter is provided with the interface synoptic diagram in the embodiment of the invention;
Fig. 4 is the graph of a relation between each module of terminal in the embodiment of the invention;
Fig. 5 is the release interface synoptic diagram in the embodiment of the invention.
Embodiment
For making the purpose, technical solutions and advantages of the present invention clearer, hereinafter will be elaborated to embodiments of the invention in conjunction with the accompanying drawings.Need to prove that under the situation of not conflicting, embodiment among the application and the feature among the embodiment be combination in any mutually.
In the present embodiment, a kind of method of removing the terminal screen lock is applied to dispose in the portable terminal of touch-screen, as shown in Figure 1, may further comprise the steps:
Step 10, behind the release application start, in above-mentioned touch-screen, show M image, in this M image, it is identical having and only have N image; Wherein, M 〉=N, and M and N are the positive integer greater than 1; Preferably, N=2, promptly in M the image that shows, it is identical having and only have a pair of image;
When specific implementation, the amount of images M that shows on the touch-screen can be set up on their own by the user, and the display position of each image can be at random, as long as guarantee that each image is not overlapping.Certainly, image type to be shown can be carried by system and preset, and perhaps also can be obtained by external source modes such as picture file, cameras by the user.
Step 20, for an above-mentioned N image, as the time interval that detects from touched image region to the last, first image region between touched be no more than the pre-configured touching mistiming, then above-mentioned touch-screen is carried out release.
In addition, treat setting, can provide max-thresholds according to the touch-screen size by system and limit that avoid user's setting value excessive, display image screen is too little, is not easy to the user and touches operation to the image number M.Touching mistiming T can directly set the identification response time that is fit to oneself according to s own situation by the user, also can adopt the user to pass through repeatedly to touch screen, and system is adjusted into the mode of optimal value automatically according to sampling.
Be example below with N=2, as shown in Figure 2, above-mentioned flow process further specified.
Step 1: the user sets screen release parameter according to individual preference.The parameter of setting comprises: image type, display image screen quantity M (M 〉=2), touching mistiming T; As shown in Figure 3, it is geometric configuration that the user sets the unlock image type by the release parameter setting module, and the image number M occurring is 4, and release mistiming T is 1000 milliseconds.
Step 2: the user causes the release application start to the touching of screen, according to the setting in the step 1, occurs M image at random in touch screen zone;
In this M image, each image must complete demonstration on terminal screen, does not have disappearance, zero lap.Image inequality should be distinguished obviously, is convenient to distinguish identification.Each image region size to fit is convenient to the user and is touched operation.
Step 3: the terminal wait user touches the image region.If the user is some Pi on the i time touching of time point ti screen, touch points belongs to a certain image region Ri (Pi ∈ Ri), and this image has matching image (promptly with identical another image of this image) in M image of current demonstration, assert that then touching this time is effectively touching, therefore enters step 4; Otherwise, proceed step 3 and wait for touching;
Step 4: wait for that the user touches once more.If the user is some Pi+1 (Pi+1 ∈ Ri+1) in the i+1 time effective image of touching of time point t (i+1) region Ri+1, it (is t (i+1)-ti≤T) that the i+1 time touching and the mistiming of touching for the i time are not more than T, and the image of the image of region R i+1 representative and Ri representative is complementary (promptly two images are identical) then successful release.Otherwise, return step 3 and wait for touching again.
As shown in Figure 4, need at least to comprise as lower module in the system for unlocking that present embodiment is described:
(1) release parameter is provided with module, and this module provides interface for the user touch panel device to be carried out personalized screen release parameter setting, and preserves this self-defining correlation parameter;
(2) unlock image generation module, this module generates the release pattern according to the parameter that screen release parameter is provided with in the module, wherein have and only have N image identical, calculate according to the actual touch screen size size of each image and position, and show on touch-screen;
(3) touching validity judge module, this module is obtained the touch position of user on touch-screen, the user is touched the validity of screen and judges;
(4) touching images match module, surpass pre-configured touching during the mistiming from the time interval that detects between touched image region to the last, first image region is touched in judging an above-mentioned N image, module sends unlock command to unlocking;
(5) module that unlocks after receiving the unlock command that touching images match module is sent, is removed the lock-out state of touch screen, but is entered operation interface.
After release was carried out in user's request, the mobile phone unlocking program started.Fig. 5 is the setting according to the user, occurs 4 geometric figures on the mobile phone screen at random, and the zone of its representative is respectively R1 ((x11, y11), (x12, y12)), R2 ((x21, y21), (x22, y22)), R3 ((x31, y31), (x32, y32)), R4 ((x41, y41), (x42, y42)).The images match in R1 and the R3 wherein.
(px1 py1), judges whether belong to effective touching to P1 to the some P1 of user on the i time touching of time point ti screen.Because Pi is in the image-region R1, be considered as effective touching, wait for that the user touches once more, and R3 edges of regions flicker this moment or overstriking give the user and match prompting.
If the user some P2 on time point t (i+1) the i+1 time touching screen (px2, py2), and t (i+1)-ti≤T.The P2 coordinate is judged confirm that P2 is in the R3 zone, therefore the match is successful, the screen release finishes.If the user is some P3 (px3 on the i+1 time touching of time point t (i+1) screen, py3), and t (i+1)-ti≤T, because the image of the image in the i+1 time touching P3 region and the i time touching do not match, so continuation wait user touches once more.The determination methods of subsequent operation is similar, and the match is successful promptly carries out unlocking operation up to touching.
One of ordinary skill in the art will appreciate that all or part of step in the said method can instruct related hardware to finish by program, described program can be stored in the computer-readable recording medium, as ROM (read-only memory), disk or CD etc.Alternatively, all or part of step of the foregoing description also can use one or more integrated circuit to realize.Correspondingly, each the module/unit in the foregoing description can adopt the form of hardware to realize, also can adopt the form of software function module to realize.The present invention is not restricted to the combination of the hardware and software of any particular form.
The above is the preferred embodiments of the present invention only, is not to be used to limit protection scope of the present invention.According to summary of the invention of the present invention; also other various embodiments can be arranged; under the situation that does not deviate from spirit of the present invention and essence thereof; those of ordinary skill in the art are when making various corresponding changes and distortion according to the present invention; within the spirit and principles in the present invention all; any modification of being done, be equal to replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (10)

1. a method of removing the terminal screen lock is applied to dispose in the portable terminal of touch-screen, comprising:
Behind the release application start, in described touch-screen, show M image; Wherein, it is identical having and only have N image; M 〉=N, and M and N are the positive integer greater than 1;
For a described N image, as the time interval that detects from touched image region to the last, first image region between touched be no more than the pre-configured touching mistiming, then described touch-screen is carried out release.
2. the method for claim 1 is characterized in that:
The value of N is 2.
3. the method for claim 1 is characterized in that:
The value of M provides interface to be provided with and to be kept at local for the user by described portable terminal.
4. the method for claim 1 is characterized in that:
The value of described pre-configured touching mistiming provides interface to be provided with and to be kept at local for the user by described portable terminal.
5. the method for claim 1 is characterized in that:
The display position of a described M image is at random.
6. the method for claim 1 is characterized in that, also comprises:
After having touched arriving of image in the described N image at least, in the described N image all the other not touched to image being highlighted by the mode of User Recognition.
7. a portable terminal comprises touch-screen, also comprises:
The unlock image generation module is used for behind the release application start, shows M image in described touch-screen; Wherein, it is identical having and only have N image; M 〉=N, and M and N are the positive integer greater than 1;
Touching validity judge module is used for judging that the user touches whether the zone is the zone at any one image place of a described N image;
Touching images match module, be used for an image for described N, as the time interval that detects from touched image region to the last, first image region between touched surpass the pre-configured touching mistiming, then send unlock command to the module that unlocks:
The described module that unlocks is used for after receiving described unlock command described touch-screen being carried out release.
8. portable terminal as claimed in claim 7 is characterized in that:
The value of N is 2.
9. portable terminal as claimed in claim 7 is characterized in that, also comprises:
The release parameter is provided with module, is used to provide interface for the user value and/or the value of described pre-configured touching mistiming of M to be set, and is provided with the user and finishes the back preservation.
10. portable terminal as claimed in claim 7 is characterized in that:
Described unlock image generation module also is used for detecting after a described N image has touched arriving of image at least when touching validity judge module, with in the described N image all the other not touched to image being highlighted by the mode of User Recognition.
CN201110203486.5A 2011-07-20 2011-07-20 A kind of method and portable terminal for releasing terminal screen lock Active CN102270097B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201110203486.5A CN102270097B (en) 2011-07-20 2011-07-20 A kind of method and portable terminal for releasing terminal screen lock
PCT/CN2011/080041 WO2012155428A1 (en) 2011-07-20 2011-09-22 Method and portable terminal equipment for unlocking terminal screen lock

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110203486.5A CN102270097B (en) 2011-07-20 2011-07-20 A kind of method and portable terminal for releasing terminal screen lock

Publications (2)

Publication Number Publication Date
CN102270097A true CN102270097A (en) 2011-12-07
CN102270097B CN102270097B (en) 2018-04-27

Family

ID=45052410

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110203486.5A Active CN102270097B (en) 2011-07-20 2011-07-20 A kind of method and portable terminal for releasing terminal screen lock

Country Status (2)

Country Link
CN (1) CN102270097B (en)
WO (1) WO2012155428A1 (en)

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102566927A (en) * 2011-12-28 2012-07-11 惠州Tcl移动通信有限公司 Touch screen unlocking method and device
CN102629168A (en) * 2012-03-16 2012-08-08 深圳天珑无线科技有限公司 Touch screen unlocking method and electronic equipment with touch screen
CN102655555A (en) * 2012-04-28 2012-09-05 北京百纳威尔科技有限公司 Terminal device, unlocking processing method and device
CN102662816A (en) * 2012-03-21 2012-09-12 中兴通讯股份有限公司 Method and device for adjusting screen locking time as well as electronic terminal
CN102750093A (en) * 2012-06-11 2012-10-24 惠州Tcl移动通信有限公司 Method and system for unlocking screen and touch screen terminal
CN102866834A (en) * 2012-09-11 2013-01-09 中兴通讯股份有限公司 Communication system, display control device, mobile terminal and display state control method thereof
CN102890614A (en) * 2012-09-20 2013-01-23 清华大学 Random screen unlocking system and method of mobile terminal equipment
CN102937877A (en) * 2012-11-27 2013-02-20 金鹏 Unlocking method for electronic equipment with touch screen
CN102981759A (en) * 2012-11-09 2013-03-20 广东欧珀移动通信有限公司 Method, device and terminal of screen delocking
WO2013082958A1 (en) * 2011-12-09 2013-06-13 Mediatek Inc. Method of unlocking electronic device by displaying unlocking objects at randomized/user-defined locations and related computer readable medium thereof
CN103472987A (en) * 2013-08-08 2013-12-25 深圳市亚略特生物识别科技有限公司 Information-processing method and equipment for electronic equipment with touch screen
CN103513905A (en) * 2012-06-28 2014-01-15 展讯通信(上海)有限公司 Information processing method and device and portable terminal
WO2014090139A1 (en) * 2012-12-12 2014-06-19 华为终端有限公司 Electronic equipment and unlocking method of screen thereof
CN103902175A (en) * 2012-12-27 2014-07-02 北京三星通信技术研究有限公司 Terminal and unlocking method of terminal
CN104063638A (en) * 2014-02-12 2014-09-24 苏州天鸣信息科技有限公司 Unlocking method based on touch screen
CN104065810A (en) * 2014-02-12 2014-09-24 苏州天鸣信息科技有限公司 Unlocking method for mobile phone screen
CN104111796A (en) * 2014-04-29 2014-10-22 三星电子(中国)研发中心 Unlocking method for touch equipment and electronic device
CN104168360A (en) * 2014-08-20 2014-11-26 广东欧珀移动通信有限公司 Method and device for unlocking mobile terminal
CN104714752A (en) * 2015-03-27 2015-06-17 惠州Tcl移动通信有限公司 Touch screen unlocking method and system based on mobile terminal
CN105389499A (en) * 2015-10-23 2016-03-09 广东欧珀移动通信有限公司 Screen unlocking control method and user terminal
TWI549015B (en) * 2012-07-06 2016-09-11 宏碁股份有限公司 Electronic apparatus and method for unlocking screen

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI480797B (en) * 2013-08-14 2015-04-11 Pegatron Corp Touch method and electronic apparatus

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101237636A (en) * 2007-01-30 2008-08-06 海尔集团公司 Touch screen for mobile phone
CN101360301A (en) * 2008-09-19 2009-02-04 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and locking method thereof
CN101408832A (en) * 2008-11-26 2009-04-15 深圳华为通信技术有限公司 Keyboard dynamic unlocking method and electronic apparatus
US20100060586A1 (en) * 2008-09-05 2010-03-11 Pisula Charles J Portable touch screen device, method, and graphical user interface for providing workout support
US20100081414A1 (en) * 2008-09-30 2010-04-01 David Poisner Backup pin entry using camera and ocr
CN101860622A (en) * 2010-06-11 2010-10-13 中兴通讯股份有限公司 Device and method for unlocking mobile phone
CN101986256A (en) * 2010-11-10 2011-03-16 东莞宇龙通信科技有限公司 Unlocking method and system of mobile terminal screen and mobile terminal
CN102103465A (en) * 2011-03-08 2011-06-22 深圳市同洲电子股份有限公司 Touch screen unlocking method and device and mobile terminal
CN102566927A (en) * 2011-12-28 2012-07-11 惠州Tcl移动通信有限公司 Touch screen unlocking method and device

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101237636A (en) * 2007-01-30 2008-08-06 海尔集团公司 Touch screen for mobile phone
US20100060586A1 (en) * 2008-09-05 2010-03-11 Pisula Charles J Portable touch screen device, method, and graphical user interface for providing workout support
CN101360301A (en) * 2008-09-19 2009-02-04 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and locking method thereof
US20100081414A1 (en) * 2008-09-30 2010-04-01 David Poisner Backup pin entry using camera and ocr
CN101408832A (en) * 2008-11-26 2009-04-15 深圳华为通信技术有限公司 Keyboard dynamic unlocking method and electronic apparatus
CN101860622A (en) * 2010-06-11 2010-10-13 中兴通讯股份有限公司 Device and method for unlocking mobile phone
CN101986256A (en) * 2010-11-10 2011-03-16 东莞宇龙通信科技有限公司 Unlocking method and system of mobile terminal screen and mobile terminal
CN102103465A (en) * 2011-03-08 2011-06-22 深圳市同洲电子股份有限公司 Touch screen unlocking method and device and mobile terminal
CN102566927A (en) * 2011-12-28 2012-07-11 惠州Tcl移动通信有限公司 Touch screen unlocking method and device

Cited By (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013082958A1 (en) * 2011-12-09 2013-06-13 Mediatek Inc. Method of unlocking electronic device by displaying unlocking objects at randomized/user-defined locations and related computer readable medium thereof
US9875005B2 (en) 2011-12-09 2018-01-23 Mediatek Inc. Method of unlocking electronic device by displaying unlocking objects at randomized/user-defined locations and related computer readable medium thereof
US20140137045A1 (en) * 2011-12-28 2014-05-15 Huizhou Tcl Mobile Communication, Co., Ltd. Touch Screen Unlocking Method and Device
CN102566927A (en) * 2011-12-28 2012-07-11 惠州Tcl移动通信有限公司 Touch screen unlocking method and device
US9626074B2 (en) * 2011-12-28 2017-04-18 Huizhou Tcl Mobile Communication Co., Ltd. Touch screen unlocking method and device
WO2013097511A1 (en) * 2011-12-28 2013-07-04 惠州Tcl移动通信有限公司 Touch screen unlocking method and device
CN102629168A (en) * 2012-03-16 2012-08-08 深圳天珑无线科技有限公司 Touch screen unlocking method and electronic equipment with touch screen
CN102629168B (en) * 2012-03-16 2016-06-29 深圳天珑无线科技有限公司 A kind of touch screen unlocking method and there is the electronic equipment of touch screen
WO2013139065A1 (en) * 2012-03-21 2013-09-26 中兴通讯股份有限公司 Method and device for adjusting screen locking time, and electronic terminal
CN102662816B (en) * 2012-03-21 2014-12-31 中兴通讯股份有限公司 Method and device for adjusting screen locking time as well as electronic terminal
CN102662816A (en) * 2012-03-21 2012-09-12 中兴通讯股份有限公司 Method and device for adjusting screen locking time as well as electronic terminal
CN102655555A (en) * 2012-04-28 2012-09-05 北京百纳威尔科技有限公司 Terminal device, unlocking processing method and device
WO2013185500A1 (en) * 2012-06-11 2013-12-19 惠州Tcl移动通信有限公司 Method, system, and touchscreen terminal for screen unlock
US10114529B2 (en) 2012-06-11 2018-10-30 Huizhou Tcl Mobile Communication Co., Ltd Screen-unlocking method, system and touch screen terminal
CN102750093B (en) * 2012-06-11 2016-03-30 惠州Tcl移动通信有限公司 A kind of method of unlocking screen, system and touch screen terminal
CN102750093A (en) * 2012-06-11 2012-10-24 惠州Tcl移动通信有限公司 Method and system for unlocking screen and touch screen terminal
CN103513905A (en) * 2012-06-28 2014-01-15 展讯通信(上海)有限公司 Information processing method and device and portable terminal
TWI549015B (en) * 2012-07-06 2016-09-11 宏碁股份有限公司 Electronic apparatus and method for unlocking screen
CN102866834B (en) * 2012-09-11 2016-06-22 中兴通讯股份有限公司 Communication system, display control device, mobile terminal and display condition control method thereof
CN102866834A (en) * 2012-09-11 2013-01-09 中兴通讯股份有限公司 Communication system, display control device, mobile terminal and display state control method thereof
CN102890614A (en) * 2012-09-20 2013-01-23 清华大学 Random screen unlocking system and method of mobile terminal equipment
CN102981759A (en) * 2012-11-09 2013-03-20 广东欧珀移动通信有限公司 Method, device and terminal of screen delocking
CN102937877A (en) * 2012-11-27 2013-02-20 金鹏 Unlocking method for electronic equipment with touch screen
US9372981B2 (en) 2012-12-12 2016-06-21 Huawei Device Co., Ltd. Electronic device and method for unlocking screen of electronic device
WO2014090139A1 (en) * 2012-12-12 2014-06-19 华为终端有限公司 Electronic equipment and unlocking method of screen thereof
CN103902175A (en) * 2012-12-27 2014-07-02 北京三星通信技术研究有限公司 Terminal and unlocking method of terminal
CN103472987A (en) * 2013-08-08 2013-12-25 深圳市亚略特生物识别科技有限公司 Information-processing method and equipment for electronic equipment with touch screen
CN104065810B (en) * 2014-02-12 2016-04-13 苏州天鸣信息科技有限公司 A kind of unlock method of mobile phone screen
CN104065810A (en) * 2014-02-12 2014-09-24 苏州天鸣信息科技有限公司 Unlocking method for mobile phone screen
CN104063638A (en) * 2014-02-12 2014-09-24 苏州天鸣信息科技有限公司 Unlocking method based on touch screen
CN104111796A (en) * 2014-04-29 2014-10-22 三星电子(中国)研发中心 Unlocking method for touch equipment and electronic device
CN104168360A (en) * 2014-08-20 2014-11-26 广东欧珀移动通信有限公司 Method and device for unlocking mobile terminal
CN104168360B (en) * 2014-08-20 2018-01-23 广东欧珀移动通信有限公司 The unlocking method and device of a kind of mobile terminal
CN104714752B (en) * 2015-03-27 2017-09-05 惠州Tcl移动通信有限公司 A kind of touch screen unlocking method and system based on mobile terminal
CN104714752A (en) * 2015-03-27 2015-06-17 惠州Tcl移动通信有限公司 Touch screen unlocking method and system based on mobile terminal
CN105389499B (en) * 2015-10-23 2017-10-17 广东欧珀移动通信有限公司 The control method and user terminal of a kind of unlocking screen
CN105389499A (en) * 2015-10-23 2016-03-09 广东欧珀移动通信有限公司 Screen unlocking control method and user terminal

Also Published As

Publication number Publication date
CN102270097B (en) 2018-04-27
WO2012155428A1 (en) 2012-11-22

Similar Documents

Publication Publication Date Title
CN102270097A (en) Method for unlocking terminal screen lock and portable terminal equipment
EP3401779A1 (en) Method and apparatus for invoking function in application
CN1979371B (en) Input device with locking function and locking method
US20140189604A1 (en) Method and system for unlocking a touchscreen of an electronic device
CN103886237A (en) Control method and system for electronic device with fingerprint sensor and touch screen
CN109933273B (en) Information processing method and terminal equipment
CN103440445A (en) Electronic equipment unlocking control method and system
CN105825382A (en) Mobile payment method and electronic device
CN103092484A (en) Method and device and terminal for unlocking screen
CN103795868A (en) Mobile terminal screen unlocking method and device and mobile terminal
CN103455740B (en) A kind of cipher processing method, device and terminal
CN104463036B (en) Method, mobile terminal and the system of Password Input
US9207850B2 (en) Application executing method using fingerprint recognition, device therefor, and computer readable recording medium therefor
CN104123164A (en) Application program starting method and device
CN103927119A (en) Method and system for switching to account interface
EP2770457B1 (en) Apparatus and method for managing security of terminal
CN105094874A (en) Application starting method and system
CN103995671A (en) Touch screen unlocking method and device
CN103309479A (en) Touch screen operating system and method
CN112286378A (en) Electronic equipment control method and electronic equipment
US20150047019A1 (en) Information processing method and electronic device
CN108710806B (en) Terminal unlocking method and mobile terminal
CN107133500A (en) The encryption method and mobile terminal of a kind of application program
CN102707892A (en) Pattern unlocking method
CN104182161A (en) Method and device for opening screen functional area

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant