CN102779015A - Screen unlocking method - Google Patents

Screen unlocking method Download PDF

Info

Publication number
CN102779015A
CN102779015A CN2012102742280A CN201210274228A CN102779015A CN 102779015 A CN102779015 A CN 102779015A CN 2012102742280 A CN2012102742280 A CN 2012102742280A CN 201210274228 A CN201210274228 A CN 201210274228A CN 102779015 A CN102779015 A CN 102779015A
Authority
CN
China
Prior art keywords
release
screen
unlocking
scheme
electronic equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012102742280A
Other languages
Chinese (zh)
Inventor
曾元清
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN2012102742280A priority Critical patent/CN102779015A/en
Publication of CN102779015A publication Critical patent/CN102779015A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

The invention relates to a screen unlocking method. The screen unlocking method comprises the following steps: an electronic device receives an unlocking operation of a user; the electronic device judges whether the unlocking operation is matched with an existing unlocking scheme or not and unlocks when the unlocking operation is matched with the existing unlocking scheme, wherein the existing unlocking scheme comprises the unlocking operation in an unlocking region, the unlocking region is a touch screen any region or an appointed unlocking region, and the unlocking operation is one or combination of single click, double click, and long-press; therefore, the convenience and the variety of the unlocking manner are realized; after being unlocked, the touch screen can automatically enter an appointed application program interface according to the configuration of the user so that the operation is simplified; simultaneously, the position of the unlocking region on the touch screen is random so that the problem of reduced abrasion, sensitivity and precision of the touch screen caused by long-term operation on a constant region can be effectively avoided.

Description

A kind of screen unlock method
Technical field
The present invention relates to a kind of screen unlock method, relate in particular to the screen unlock method of the electronic equipment of band touch-screen.
Background technology
The patent relevant with the screen release application of deriving at present mostly is emphasized in " slip " and " moving " and moves and carry out release.For under some situation or the special user; The finger slip needs by a relatively large margin, is not convenient especially, also has the user to dislike this mode of operation; Especially under the increasing situation of mobile phone screen; The size of mobile phone is held under the situation by equipment at one hand also along with increase, and it is extremely inconvenient to carry out release through slip.
Summary of the invention
For solving the problem on the above-mentioned prior art, the present invention provides a kind of flexible to operation and various informative screen unlock method.
The present invention realizes through following mode:
A kind of screen unlock method may further comprise the steps:
Electronic equipment receives user's unlocking operation;
Judge whether said unlocking operation is complementary with current release scheme; And the time carry out release in coupling; Said current release scheme is included in the release action in the release zone; This release zone is the touch-screen arbitrary region or specifies the release zone, said release action for click, double-click, long by in a kind of or combination.
Preferably, said current release scheme is the release scheme that produces at random of electronic equipment or the release scheme of user preset.
Preferably, before electronic equipment received user's unlocking operation, also comprise step: electronic equipment provided the release information to the user.
Preferably, said release information is the specific wallpaper that is presented on the touch-screen, and current release scheme comprises that the user preestablishes and be kept at release action and the release zone in the electronic equipment, and this release zone is the touch-screen arbitrary region.
Preferably, said release information comprises with the picture and text form and is presented at appointment release zone corresponding with current release scheme and release action message on the electronic equipment touch-screen.
Preferably, said release information comprises appointment release zone and the release action message of sending with speech form corresponding with current release scheme.
Preferably, after release, also comprise step: the electronic equipment touch-screen gets into main interface or corresponding application programs interface.
Preferably, also comprise step: the electronic equipment record also shows said unlocking operation.
The present invention through employing click, double-click, long by in a kind of release form of or combination; Realized the convenience and the diversity of release mode, after the release, touch-screen can be set automatic entering specified application interface according to the user; Simplified operation; Simultaneously, because of the position of release zone on touch-screen is at random, can also effectively avoid causing in the FX operation for a long time the problem of touch-screen wearing and tearing and sensitivity and precise decreasing.
Description of drawings
Accompanying drawing 1 is the process flow diagram of the embodiment of the invention 1;
Accompanying drawing 2 is the process flow diagram of the embodiment of the invention 2;
Accompanying drawing 3 is the process flow diagram of the embodiment of the invention 3;
Accompanying drawing 4 is the process flow diagram of the embodiment of the invention 4.
Embodiment
For the ease of those skilled in the art's understanding, to the present invention and the effect and the advantage that can produce, the preferred embodiment of lifting this case is described in detail as follows below in conjunction with accompanying drawing.
Embodiment 1
Accompanying drawing 1 is the screen unlock method process flow diagram of embodiment 1.
Step 101, the user preestablishes the release scheme, in this step; The user can like according to the demand of oneself in advance; Through the corresponding release scheme of function setting that is provided with of electronic equipment, be the touch-screen arbitrary region as release zone can be set, the release action is set at and clicks, double-clicks, long by in a kind of or combination; As after clicking long by, double-click the back long by etc.
The implementation that function adopts software is set; During operation; Utilize the drop-down list of interlock, the perhaps form of radio box, supply the user to select respectively and set release zone (touch-screen optional position or appointed area) with the release action (click, double-click, grow by in any one or combination in any); After the setting, preserve the user and be provided with;
Step 102; Receive, write down the also unlocking operation of explicit user; In this step, after touch-screen received user's unlocking operation, the storage system of electronic equipment can be noted user's unlocking operation at once; And on touch-screen, demonstrate user's unlocking operation in detail, in time feedback information to be provided to the user;
Step 103, whether judges unlocking operation and release scheme mate, if coupling then turns to step 104; Otherwise, then turn to step 102, in this step; The release action of electronic equipment judges and release zone have only by predetermined release action, and in predetermined release zone, carry out the release action; The successful release of screen ability, otherwise, just turn back to step 102;
Step 104, the screen release after the release, gets into touch-screen master interface.
Embodiment 2
Accompanying drawing 2 is the process flow diagram of the embodiment of the invention 2:
Step 201, the user preestablishes the release scheme, in this step; The user can like according to the demand of oneself in advance; Through the corresponding release scheme of function setting that is provided with of electronic equipment, be the touch-screen arbitrary region as release zone can be set, the release action is set at and clicks, double-clicks, long by in a kind of or combination; As after clicking long by, double-click the back long by etc.
The implementation that function can adopt software is set; During operation; Adopt the drop-down list of interlock, the perhaps form of radio box, supply customer selecting respectively and set release zone (touch-screen optional position or appointed area) with the release action (click, double-click, grow by in any one or combination in any); After the setting, preserve the user and be provided with;
Step 202, the specific wallpaper of screen displaying, but this wallpaper system is predetermined, also can be that the user sets up on their own;
Step 203; Receive, write down the also unlocking operation of explicit user; In this step, after touch-screen received user's unlocking operation, the storage system of electronic equipment can be noted user's unlocking operation at once; And on touch-screen, demonstrate user's unlocking operation in detail, in time feedback information to be provided to the user;
Step 204, whether judges unlocking operation and release scheme mate, if coupling then turns to step 205; Otherwise, then turn to step 202, in this step; The release action of electronic equipment judges and release zone have only by predetermined release action, and in predetermined release zone, carry out the release action; The successful release of screen ability, otherwise, just turn back to step 202;
Step 205, the screen release after the release, gets into touch-screen master interface.
Embodiment 3
Accompanying drawing 3 is the process flow diagram of the embodiment of the invention 3.
Step 301 produces the release scheme at random, and the touch-screen of electronic equipment is in bright screen when treating released state; This electronic equipment can produce the release scheme at random, and the release scheme comprises release zone and release action, and said release zone is for specifying the release zone; Release action for click, double-click, long by in a kind of or combination; As after clicking long by, double-click the back long by etc., at this moment, the release scheme that produces at random can be saved in the storage unit of electronic equipment;
Step 302; The picture and text form shows the release zone and the release action message of current release scheme; For the release scheme that produces at random, the touch-screen of electronic equipment can show with the form of figure or literal, carries out unlocking operation with the prompting user; As showing the scope of specifying the release zone, with the form demonstration release action of literal or picture with geometric form;
Step 303; Receive, write down the also unlocking operation of explicit user, in this step, after touch-screen receives user's unlocking operation; The storage system of electronic equipment can be noted user's unlocking operation at once; And on touch-screen, demonstrate user's unlocking operation in detail, in time to the user feedback information to be provided, whether being convenient to user real time, to understand unlocking operation wrong;
Step 304, whether judges unlocking operation and release scheme mate, if coupling then turns to step 305; Otherwise, then turn to step 302, in this step; Electronic equipment can be compared user's unlocking operation with the release scheme at random that produces at random and deposit in the register, the release action of judges and release zone are if user's release action and release zone are complementary with release scheme at random; Then screen success release, otherwise, just turn back to step 302;
Step 305, the screen release also gets into corresponding Application Program Interface, and this application program is bound with specifying the release zone, in the time of release, gets into this Application Program Interface.
Embodiment 4
Accompanying drawing 4 is the process flow diagram of the embodiment of the invention 4.
Step 401 produces the release scheme at random, and the touch-screen of electronic equipment is in bright screen when treating released state; This electronic equipment can produce the release scheme at random, and the release scheme comprises release zone and release action, and said release zone is for specifying the release zone; Release action for click, double-click, long by in a kind of or combination; As after clicking long by, double-click the back long by etc., at this moment, the release scheme that produces at random can be saved in the register of electronic equipment;
Step 402; Speech form is exported the release zone and the release action message of current release scheme; For the release scheme that produces at random, the acoustic component of electronic equipment carries out unlocking operation with the release zone and the release action message of the form output release scheme of voice with the prompting user; As explain that specifying the orientation of release zone in touch-screen is touch-screen left side etc., explains that the release action is double-click etc.;
Step 403; Receive, write down the also unlocking operation of explicit user, in this step, after touch-screen receives user's unlocking operation; The storage system of electronic equipment can be noted user's unlocking operation at once; And on touch-screen, demonstrate user's unlocking operation in detail, in time to the user feedback information to be provided, whether being convenient to user real time, to understand unlocking operation wrong;
Step 404, whether judges unlocking operation and release scheme mate, if coupling then turns to step 405; Otherwise, then turn to step 402, in this step; Electronic equipment can be compared user's unlocking operation with the release scheme at random that produces at random and deposit in the register, the release action of judges and release zone are if user's release action and release zone are complementary with release scheme at random; Then screen success release, otherwise, just turn back to step 402;
Step 405, the screen release also gets into corresponding Application Program Interface, and this application program is bound with specifying the release zone, in the time of release, gets into this Application Program Interface.
The content of mentioning in the foregoing description is not to be to qualification of the present invention, and under the prerequisite that does not break away from the present invention's design, any conspicuous replacement is all within protection scope of the present invention.

Claims (8)

1. a screen unlock method is characterized in that, may further comprise the steps:
Electronic equipment receives user's unlocking operation;
Judge whether said unlocking operation is complementary with current release scheme; And the time carry out release in coupling; Said current release scheme is included in the release action in the release zone; This release zone is the touch-screen arbitrary region or specifies the release zone, said release action for click, double-click, long by in a kind of or combination.
2. screen unlock method according to claim 1 is characterized in that: current release scheme is the release scheme that produces at random of electronic equipment or the release scheme of user preset.
3. screen unlock method according to claim 2 is characterized in that, before electronic equipment received user's unlocking operation, also comprise step: electronic equipment provided the release information to the user.
4. screen unlock method according to claim 3; It is characterized in that: said release information is the specific wallpaper that is presented on the touch-screen; Current release scheme comprises that the user preestablishes and be kept at release action and the release zone in the electronic equipment, and this release zone is the touch-screen arbitrary region.
5. screen unlock method according to claim 3 is characterized in that: said release information comprises with the picture and text form and is presented at appointment release zone corresponding with current release scheme and release action message on the electronic equipment touch-screen.
6. screen unlock method according to claim 3 is characterized in that: said release information comprises appointment release zone and the release action message of sending with speech form corresponding with current release scheme.
7. according to claim 5 or 6 described screen unlock methods, it is characterized in that after release, also comprise step: the electronic equipment touch-screen gets into main interface or corresponding application programs interface.
8. screen unlock method according to claim 7 is characterized in that, also comprises step: the electronic equipment record also shows said unlocking operation.
CN2012102742280A 2012-08-02 2012-08-02 Screen unlocking method Pending CN102779015A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012102742280A CN102779015A (en) 2012-08-02 2012-08-02 Screen unlocking method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012102742280A CN102779015A (en) 2012-08-02 2012-08-02 Screen unlocking method

Publications (1)

Publication Number Publication Date
CN102779015A true CN102779015A (en) 2012-11-14

Family

ID=47123940

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012102742280A Pending CN102779015A (en) 2012-08-02 2012-08-02 Screen unlocking method

Country Status (1)

Country Link
CN (1) CN102779015A (en)

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102830927A (en) * 2012-08-14 2012-12-19 广东欧珀移动通信有限公司 Touch screen terminal unlocking method and device and touch screen terminal
CN102968262A (en) * 2012-11-29 2013-03-13 华为技术有限公司 Method, device and equipment for unlocking screen
CN103049181A (en) * 2012-12-20 2013-04-17 广东欧珀移动通信有限公司 Method and system for dynamically unlocking mobile terminal
CN103139057A (en) * 2012-12-28 2013-06-05 丰唐物联技术(深圳)有限公司 Touch movable key-type home gateway
CN103200320A (en) * 2013-03-11 2013-07-10 广东欧珀移动通信有限公司 Unlocking method and unlocking device through whack-a-mole
CN103268188A (en) * 2013-05-27 2013-08-28 华为终端有限公司 Setting method, unlocking method and device based on picture characteristic elements
CN103761038A (en) * 2013-11-04 2014-04-30 苏州佳世达电通有限公司 Equipment unlocking method and device
CN103921744A (en) * 2014-04-17 2014-07-16 观致汽车有限公司 Screen unlocking method and system
CN104063237A (en) * 2013-03-21 2014-09-24 富泰华工业(深圳)有限公司 Application program management system and method
CN104102862A (en) * 2013-04-09 2014-10-15 深圳富泰宏精密工业有限公司 Multiple-screen unlocking system and method
CN104281401A (en) * 2013-07-09 2015-01-14 宏达国际电子股份有限公司 Method for Controlling Electronic Device with Touch Screen and Electronic Device Thereof
CN104503695A (en) * 2014-12-25 2015-04-08 联想(北京)有限公司 Method and device for unlocking touch screen
CN105184129A (en) * 2015-09-22 2015-12-23 Tcl移动通信科技(宁波)有限公司 Unlocking method and system for randomly replacing unlocking regions
WO2016034071A1 (en) * 2014-09-03 2016-03-10 阿里巴巴集团控股有限公司 Method and apparatus for unlocking user interface
WO2016119460A1 (en) * 2015-01-30 2016-08-04 中兴通讯股份有限公司 Method and apparatus for realizing identity verification, and terminal
CN105893805A (en) * 2016-03-31 2016-08-24 广东欧珀移动通信有限公司 Terminal display screen unlocking method and mobile terminal
CN105930717A (en) * 2016-06-22 2016-09-07 依偎科技(南昌)有限公司 Picture unlocking method and mobile terminal
CN106101447A (en) * 2016-08-08 2016-11-09 惠州Tcl移动通信有限公司 A kind of mobile terminal unlocking method and system
US9520009B2 (en) 2012-11-29 2016-12-13 Huawei Technologies Co., Ltd. Screen unlocking method, apparatus, and device
CN106228056A (en) * 2016-07-14 2016-12-14 广东欧珀移动通信有限公司 The unlocking method of a kind of terminal and terminal
CN106293769A (en) * 2016-08-24 2017-01-04 惠州Tcl移动通信有限公司 The method and system of information are read under a kind of mobile terminal screen locking state
CN106897079A (en) * 2015-12-18 2017-06-27 北京奇虎科技有限公司 Unlocking method and mobile terminal
WO2018067160A1 (en) * 2016-10-06 2018-04-12 Hewlett-Packard Development Company, L. P. Unlocking electronic devices using touch-based sensors

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101882193A (en) * 2010-07-14 2010-11-10 中兴通讯股份有限公司 Method and equipment for unlocking handheld device
WO2011150872A2 (en) * 2011-06-10 2011-12-08 华为终端有限公司 Triggering method and wireless handheld device
CN102455842A (en) * 2010-10-21 2012-05-16 北京创新方舟科技有限公司 Method and equipment for unlocking screen according to clicking operation of user

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101882193A (en) * 2010-07-14 2010-11-10 中兴通讯股份有限公司 Method and equipment for unlocking handheld device
CN102455842A (en) * 2010-10-21 2012-05-16 北京创新方舟科技有限公司 Method and equipment for unlocking screen according to clicking operation of user
WO2011150872A2 (en) * 2011-06-10 2011-12-08 华为终端有限公司 Triggering method and wireless handheld device

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102830927A (en) * 2012-08-14 2012-12-19 广东欧珀移动通信有限公司 Touch screen terminal unlocking method and device and touch screen terminal
CN102830927B (en) * 2012-08-14 2017-06-06 广东欧珀移动通信有限公司 A kind of unlocking method of touch screen terminal, device and terminal
CN102968262A (en) * 2012-11-29 2013-03-13 华为技术有限公司 Method, device and equipment for unlocking screen
US9520009B2 (en) 2012-11-29 2016-12-13 Huawei Technologies Co., Ltd. Screen unlocking method, apparatus, and device
CN103049181A (en) * 2012-12-20 2013-04-17 广东欧珀移动通信有限公司 Method and system for dynamically unlocking mobile terminal
CN103139057A (en) * 2012-12-28 2013-06-05 丰唐物联技术(深圳)有限公司 Touch movable key-type home gateway
CN103139057B (en) * 2012-12-28 2016-08-03 丰唐物联技术(深圳)有限公司 A kind of home gateway of touch movable button
CN103200320A (en) * 2013-03-11 2013-07-10 广东欧珀移动通信有限公司 Unlocking method and unlocking device through whack-a-mole
CN104063237A (en) * 2013-03-21 2014-09-24 富泰华工业(深圳)有限公司 Application program management system and method
CN104102862A (en) * 2013-04-09 2014-10-15 深圳富泰宏精密工业有限公司 Multiple-screen unlocking system and method
CN103268188A (en) * 2013-05-27 2013-08-28 华为终端有限公司 Setting method, unlocking method and device based on picture characteristic elements
CN104281401A (en) * 2013-07-09 2015-01-14 宏达国际电子股份有限公司 Method for Controlling Electronic Device with Touch Screen and Electronic Device Thereof
CN103761038A (en) * 2013-11-04 2014-04-30 苏州佳世达电通有限公司 Equipment unlocking method and device
CN103921744B (en) * 2014-04-17 2016-05-11 观致汽车有限公司 A kind of unlocking screen method and system thereof
CN103921744A (en) * 2014-04-17 2014-07-16 观致汽车有限公司 Screen unlocking method and system
WO2016034071A1 (en) * 2014-09-03 2016-03-10 阿里巴巴集团控股有限公司 Method and apparatus for unlocking user interface
US10909234B2 (en) 2014-09-03 2021-02-02 Advanced New Technologies Co. Ltd. Method and apparatus for unlocking user interface
CN104503695A (en) * 2014-12-25 2015-04-08 联想(北京)有限公司 Method and device for unlocking touch screen
WO2016119460A1 (en) * 2015-01-30 2016-08-04 中兴通讯股份有限公司 Method and apparatus for realizing identity verification, and terminal
CN105184129A (en) * 2015-09-22 2015-12-23 Tcl移动通信科技(宁波)有限公司 Unlocking method and system for randomly replacing unlocking regions
CN106897079A (en) * 2015-12-18 2017-06-27 北京奇虎科技有限公司 Unlocking method and mobile terminal
CN105893805A (en) * 2016-03-31 2016-08-24 广东欧珀移动通信有限公司 Terminal display screen unlocking method and mobile terminal
CN105930717A (en) * 2016-06-22 2016-09-07 依偎科技(南昌)有限公司 Picture unlocking method and mobile terminal
CN106228056A (en) * 2016-07-14 2016-12-14 广东欧珀移动通信有限公司 The unlocking method of a kind of terminal and terminal
CN106101447A (en) * 2016-08-08 2016-11-09 惠州Tcl移动通信有限公司 A kind of mobile terminal unlocking method and system
CN106293769A (en) * 2016-08-24 2017-01-04 惠州Tcl移动通信有限公司 The method and system of information are read under a kind of mobile terminal screen locking state
WO2018067160A1 (en) * 2016-10-06 2018-04-12 Hewlett-Packard Development Company, L. P. Unlocking electronic devices using touch-based sensors
US11113373B2 (en) 2016-10-06 2021-09-07 Hewlett-Packard Development Company, L.P. Unlocking electronic devices using touch-based sensors

Similar Documents

Publication Publication Date Title
CN102779015A (en) Screen unlocking method
CN105144036B (en) Method and its electronic installation for display
US8661350B2 (en) Mobile terminal and method of controlling operation of the mobile terminal
CN105630298B (en) A kind of management method and equipment of file
CN105549869A (en) Watch type terminal and method for controlling the same
CN103631516B (en) The method of touch-sensitive device and the manipulation based on touch to content
WO2009114065A3 (en) Method and system for automatically capturing billable time
WO2009114341A3 (en) Method and system for configuring solar energy systems
KR102065414B1 (en) Mobile terminal and method for controlling thereof
CN101727287B (en) Prompting method, prompting system and mobile terminal of customizing information
EP1875434A4 (en) Managing product purchase information over a network
CN103246638A (en) Information pasting method and device
CN101604223A (en) A kind of unlock method of touch-screen, system and touch panel device
GB2469935B (en) Remotely locating and commanding a mobile device
WO2008085759A3 (en) Multitouch data fusion
EP3206341B1 (en) Method, apparatus and device for displaying message
CN102722330A (en) Method and system for unlocking mobile terminal
CN103870356A (en) Information processing method and electronic equipment
CN103076978A (en) Method and device for controlling remote equipment through touch screen mobile equipment and mobile equipment
CN106371964A (en) Message prompting method and apparatus
EP2424215A3 (en) Image forming apparatus to execute user authentication and method of executing user authentication in image forming apparatus
WO2008124793A3 (en) Graphical user interface for electronic file sharing
CN106488391B (en) A kind of data migration method and terminal device
WO2008124792A3 (en) Graphical user interface for electronic file sharing
CN105843940A (en) Folder combination method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20121114