CN102880384A - Method and device for unlocking mobile terminal screen and mobile terminal comprising device - Google Patents

Method and device for unlocking mobile terminal screen and mobile terminal comprising device Download PDF

Info

Publication number
CN102880384A
CN102880384A CN2012103069885A CN201210306988A CN102880384A CN 102880384 A CN102880384 A CN 102880384A CN 2012103069885 A CN2012103069885 A CN 2012103069885A CN 201210306988 A CN201210306988 A CN 201210306988A CN 102880384 A CN102880384 A CN 102880384A
Authority
CN
China
Prior art keywords
unlocking operation
predetermined
mobile terminal
release
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012103069885A
Other languages
Chinese (zh)
Inventor
何峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN2012103069885A priority Critical patent/CN102880384A/en
Publication of CN102880384A publication Critical patent/CN102880384A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Telephone Function (AREA)

Abstract

The invention provides a method and a device for unlocking a mobile terminal screen and a mobile terminal comprising the device. The method comprises the following steps of: starting a first unlocking interface; receiving first unlocking operation of a user to the mobile terminal screen; judging whether the first unlocking operation corresponds to first predetermined unlocking operation; if the first unlocking operation corresponds to the first predetermined unlocking operation, unlocking the mobile terminal screen; if the first unlocking operation does not correspond to the first predetermined unlocking operation, starting a second unlocking interface; receiving second unlocking operation of the user; judging whether the second unlocking operation corresponds to second predetermined unlocking operation; and if the second unlocking operation corresponds to the second predetermined unlocking operation, unlocking the mobile terminal screen, wherein the complexity of the first predetermined unlocking operation is lower than that of the second predetermined unlocking operation. By the method and the device, two unlocking modes are combined into a two-stage nested form, so that user information security is ensured, operation steps are simplified simultaneously, and user experience is improved.

Description

Be used for the unlocking mobile terminal screen method, install and comprise its portable terminal
Technical field
Computer science and technology of the present invention field, particularly a kind of method and apparatus for the unlocking mobile terminal screen.
Background technology
Portable terminal is nowadays generally popular, is used for the various aspects of people's routine work, life.Preserve a large amount of user profile and data in the portable terminal, much all related to user's individual privacy.Yet portable terminal often is used, and appears at each occasion, and probably in the unwitting situation of user, the portable terminal content is browsed by other people and stolen, and therefore for safety, most of portable terminal all can provide the function of password screen locking.
The mobile terminal screen release scheme of current trend can be divided into two large classes: first kind scheme is to access to your password to carry out screen locking, generally needs the input preset password during unlock screen.The method form of unlock password has multiple, carries out the release except inputting default password string, and also development derives the method for some graphical releases.The Equations of The Second Kind scheme is non-unlock password, need to do generally that simple length is pressed or swiping can realize release to screen.
For portable terminal arranges the privacy that unlock password can effectively be protected the user, but each release all needs to input password, and complicated operation has brought inconvenience to the user.The patterned like this unlock password mode of labyrinth release for example operates comparatively easyly, but operates or more complicated than non-unlock password, and simultaneously, the password complexity of labyrinth release is also lower.Although non-unlock password operation is convenient, owing to lost the protection of password, user's privacy faces again by other people and peeps the risk of stealing.
Summary of the invention
Purpose of the present invention is intended to solve at least one of above-mentioned technological deficiency.
For this reason, first purpose of the present invention is to propose the method for the unlocking mobile terminal screen, and the method has been simplified operation steps with two kinds of unlocking manner combinations when guaranteeing user information safety, improved user's experience.
Second purpose of the present invention is to propose a kind of device for the unlocking mobile terminal screen.
The 3rd purpose of the present invention is to propose a kind of portable terminal.
For achieving the above object, the embodiment of first aspect present invention discloses a kind of method for the unlocking mobile terminal screen, may further comprise the steps: start the first release interface; Receive the user to the first unlocking operation of described mobile terminal screen; Judge whether described the first unlocking operation is corresponding with the first predetermined unlocking operation; If so, the described mobile terminal screen of release then; If not, then start the second release interface; Receive the second unlocking operation of user; Judge whether described the second unlocking operation is corresponding with the second predetermined unlocking operation; If so, the described mobile terminal screen of release then, the wherein said first predetermined unlocking operation is lower than the complexity of the described second predetermined unlocking operation.
In an embodiment of the present invention, if if user's smoothly release in the first release interface, the unlocking operation process is simple and fast very, if but the bust misunderstanding directly changes the second release interface in the first release interface, encrypted message need to be inputted in the second release interface, more complicated can be guaranteed the security of privacy of user.Two kinds of unlocking manners are combined with, can when guaranteeing user information safety, reduce the complexity of using, improve user's experience.
In one embodiment of the invention, further comprise step: if described the second unlocking operation is not corresponding with the second predetermined unlocking operation, then provide in the situation of being scheduled to number of retries and after described predetermined number of retries, still failing release, with the described mobile terminal screen locking schedule time.Setting number of retries and the schedule time can prevent that other people from the malice multi-pass operations souning out unlocking manner, further guarantees the security of portable terminal.
In one embodiment of the invention, the described schedule time is 0.5~6 minute.
In one embodiment of the invention, the described first predetermined unlocking operation is the slide towards predetermined direction, and the described second predetermined unlocking operation is that password is keyed in operation.
In one embodiment of the invention, the described first predetermined unlocking operation is the slide towards predetermine one, and the described second predetermined unlocking operation is that password is keyed in operation.
In one embodiment of the invention, the position of described predetermine one on described the first release interface changes.
In one embodiment of the invention, the described first predetermined unlocking operation is the predetermined voice operation, and the described second predetermined unlocking operation is that password is keyed in operation.
The embodiment of second aspect present invention discloses a kind of device for the unlocking mobile terminal screen, comprising: the first release interface starts module and is used for starting the first release interface; The first receiver module is used for receiving the user to the first unlocking operation of described mobile terminal screen; The first judge module is used for judging whether described the first unlocking operation is corresponding with the first predetermined unlocking operation; First separates lock module is used for judging described the first unlocking operation and the first predetermined unlocking operation at once at described the first judge module, the described mobile terminal screen of release; The second release interface start module be used for described the first judge module judge described the first unlocking operation with the first predetermined unlocking operation at once, start the second release interface; The second receiver module is used for receiving the second unlocking operation of user; The second judge module is used for judging whether described the second unlocking operation is corresponding with the second predetermined unlocking operation; Second separates lock module is used for judging described the second unlocking operation and the second predetermined unlocking operation at once at described the second judge module, the described mobile terminal screen of release, and the wherein said first predetermined unlocking operation is lower than the complexity of the described second predetermined unlocking operation.
In an embodiment of the present invention, if if user's smoothly release in the first release interface, the unlocking operation process is simple and fast very, if but in operating mistake in the first release interface, the second release interface starts module and will start, directly change the second release interface over to, the encrypted message meeting more complicated that the second release interface need to be inputted can be guaranteed the security of privacy of user.The device that is used for the unlocking mobile terminal screen according to the embodiment of the invention is combined with two kinds of unlocking manners, can reduce the complexity of using when guaranteeing user information safety, improves user's experience.
In one embodiment of the invention, further comprise: retry module, described retry module be used for described the second judge module judge described the second unlocking operation with the second predetermined unlocking operation at once, provide in the situation of being scheduled to number of retries and after described predetermined number of retries, still failing release, with the described mobile terminal screen locking schedule time.Retry module is set number of retries and the schedule time can prevent that other people from the malice multi-pass operations souning out unlocking manner, further guarantees the security of portable terminal.
The embodiment of third aspect present invention discloses a kind of portable terminal, comprises the described device for the unlocking mobile terminal screen according to second aspect present invention embodiment.
The aspect that the present invention adds and advantage in the following description part provide, and part will become obviously from the following description, or recognize by practice of the present invention.
Description of drawings
Above-mentioned and/or the additional aspect of the present invention and advantage are from obviously and easily understanding becoming the description of embodiment below in conjunction with accompanying drawing, wherein:
Fig. 1 is the process flow diagram according to the method that is used for the unlocking mobile terminal screen of the embodiment of the invention;
Fig. 2 is the synoptic diagram according to the first release interface of the embodiment of the invention; With
Fig. 3 is the structural representation according to the system that is used for the unlocking mobile terminal screen of the embodiment of the invention.
Embodiment
The below describes embodiments of the invention in detail, and the example of described embodiment is shown in the drawings, and wherein identical or similar label represents identical or similar element or the element with identical or similar functions from start to finish.Be exemplary below by the embodiment that is described with reference to the drawings, only be used for explaining the present invention, and can not be interpreted as limitation of the present invention.
Below with reference to the method that be used for unlocking mobile terminal screen of Fig. 1 description according to the embodiment of the invention, may further comprise the steps:
Step S110: start the first release interface.For example the first release interface can be a simple graphical release interface, and the encrypted message that this interface comprises is very simple.
Step S120: receive the user to the first unlocking operation of mobile terminal screen.Wherein, the first predetermined unlocking operation can be the slide towards predetermined direction, also can be the predetermined voice operation, or towards the slide of predetermine one, wherein, the position of predetermine one on the first release interface changes.
Step S130: judge whether the first unlocking operation is corresponding with the first predetermined unlocking operation.
Step S140: if, unlocking mobile terminal screen then.
Step S150: if not, then start the second release interface.
Step S160: the second unlocking operation that receives the user.Wherein, the second predetermined unlocking operation can be that password is keyed in operation.
Step S170: judge whether the second unlocking operation is corresponding with the second predetermined unlocking operation.
Step S180: if, unlocking mobile terminal screen then, wherein, it is low that the first predetermined unlocking operation is scheduled to the complexity of unlocking operation than second.In addition, if the second unlocking operation is not corresponding with the second predetermined unlocking operation, predetermined number of retries then is provided and after being scheduled to number of retries, still fails mobile terminal screen to be locked the schedule time in the situation of release.For example, the schedule time can be 0.5~6 minute.The user is after the second unlocking operation failure, if attempting still failing correct release greater than predetermined number of retries, then the moving screen locking is 0.5~6 minute, can prevent that like this other people from maliciously attempting cracking unlocking pin, thus the security of assurance customer mobile terminal.
Below by the method that be used for unlocking mobile terminal screen of a concrete example explanation according to the embodiment of the invention.As shown in Figure 2 the first release interface of design, the element in the traditional Chinese culture has been used for reference at this interface, is provided with respectively Green Dragon A, white tiger B, rosefinch C, Black Warrior D represent four different orientation.A ball E is arranged, the icon of ball E for dragging at the center at the first release interface.The user need to preset the predetermined direction of slide.The user slides into the then release of default orientation when release.Otherwise, if the slip mistake then starts the second locking screen interface.If the user thinks that 4 orientation are too simple, luckily untied by other people easily, the orientation can also be increased to 8,16.But the present invention does not recommend the orientation more than 16, because the orientation is too many, causes on the interface icon crowded, can increase the user and operate possibility that produces maloperation, and the original intention of simplifying the operation that user's deciphering locks with the present invention is not inconsistent.8 orientation of recommendation relatively in this example, 8 orientation itself can with other people luckily the spread its tail probability of lock of solution be reduced to 1/8, can not make interface display that crowding is arranged simultaneously yet.In addition, consider that user's unlocking operation is easy to be peeped and imitate by other people, can provide by the predetermined direction release with by predetermine one release dual mode.Still describe as an example of Fig. 2 example, during by the preset bearing release, if the user sets in advance predetermined direction for sliding to the right, namely be unlocking pin to sliding to Green Dragon A shown in the figure, but then only have ball E is slided into just release of position shown in the Green Dragon A of the right.Carrying out release if the user is provided with predetermine one, is the orientation title such as predetermine one, when then entering locking screen interface at every turn, and Green Dragon A, white tiger B, rosefinch C, these four residing positions of object of Black Warrior D are random site.For example the user to set Green Dragon A be predetermine one, when entering the first release interface, Green Dragon A may not appear at right-hand position of screen shown in Fig. 2, and may appear at up and down on any one position.For example, if it appears at the top of screen, need that then ball E is slided to the top and carry out release, rather than right-hand.Be understandable that, the unlock method of above-mentioned release interface shown in Figure 2 and introduction only for illustrative purposes, embodiments of the invention are not limited to this.
The method that is used for the unlocking mobile terminal screen according to the embodiment of the invention at first provides the first release interface to the user, and the user carries out simple predetermined registration operation just can realize release.If but user's operating mistake will start the second release interface, the second release interface is more complicated than more with the first release interface phase.The encrypted message that comprises in the second release interface, not by instrument not generally speaking, other people are unlikely to try out password.And when inputing one time by mistake, the first release interface password starts release interface, the second level at once; and number of retries and the schedule time be set; prevented that the people from maliciously trying out password by multi-pass operations; the user effectively protected user's privacy, so that can effectively protect to the privacy of oneself again when making things convenient for unlock screen.
Below with reference to the device 100 that be used for unlocking mobile terminal screen of Fig. 3 description according to the embodiment of the invention, comprise that the first release interface starts module 110, the first receiver module 120, the first judge module 130, the first solution lock module 140, the second release interface startup module 150, the second receiver module 160, the second judge module 170 and the second solution lock module 180.Wherein the first release interface starts module 110 for starting the first release interface; The first receiver module 120 is used for receiving the user to the first unlocking operation of mobile terminal screen; The first judge module 130 is used for judging whether the first unlocking operation is corresponding with the first predetermined unlocking operation; First separates lock module 140 is used for judging the first unlocking operation and the first predetermined unlocking operation at once at the first judge module 130, the unlocking mobile terminal screen; The second release interface starts module 150 and is used for not being scheduled to unlocking operation at once with first at the first judge module 130 judgements the first unlocking operation, starts the second release interface; The second receiver module 160 is used for receiving the second unlocking operation of user; The second judge module 170 is used for judging whether the second unlocking operation is corresponding with the second predetermined unlocking operation; Second separates lock module 180 is used for judging the second unlocking operation and the second predetermined unlocking operation at once at the second judge module 170, the unlocking mobile terminal screen, and wherein, the first predetermined unlocking operation is lower than the complexity of the second predetermined unlocking operation.
In one embodiment of the invention, the first predetermined unlocking operation can be the slide towards predetermined direction, also can be the predetermined voice operation, perhaps can be the slide towards predetermine one, wherein, the position of predetermine one on the first release interface changes.The second predetermined unlocking operation can be that password is keyed in operation.
In one embodiment of the invention, the device 100 that is used for the unlocking mobile terminal screen further comprises retry module 190, retry module 190 is used for not being scheduled to unlocking operation at once with second at the second judge module 170 judgements the second unlocking operation, predetermined number of retries is provided and after predetermined number of retries, still fails and mobile terminal screen is locked the schedule time in the situation of release.For example, the schedule time can be 0.5~6 minute.The user is after the failure of the second unlocking operation, if retry module 190 is still judged the release failure after the user attempts greater than predetermined number of retries, then moving screen was with locked 0.5~6 minute, can prevent that like this other people from maliciously attempting cracking unlocking pin, thereby guarantee the security of customer mobile terminal.
Below by the device that be used for unlocking mobile terminal screen of a concrete example explanation according to the embodiment of the invention.The first release interface starts the first release interfaces that module 110 starts as shown in Figure 2, and the element in the traditional Chinese culture has been used for reference at this interface, is provided with respectively Green Dragon A, white tiger B, rosefinch C, Black Warrior D represent four different orientation.A ball E, the icon that can drag during ball E are arranged at the center at the first release interface.The user need to preset the predetermined direction of slide.The user slides into default orientation when release.The first receiver module 120 receives user's operation information, and judges by the first judge module 130.If release is correct, first separates 140 pairs of screens of lock module carries out release.If operating mistake, then the second release interface starts module 150 and starts the second locking screen interface.If the user thinks that 4 orientation are too simple, luckily untied by other people easily, the orientation can also be increased to 8,16.But the present invention does not recommend the orientation more than 16, because the orientation is too many, it is crowded to cause on the interface icon to show, can increase the user and operate possibility that produces maloperation, and the original intention of simplifying the operation that user's deciphering locks with the present invention is not inconsistent.8 orientation of recommendation relatively in this example, 8 orientation itself can with other people luckily the spread its tail probability of lock of solution be reduced to 1/8, can not make interface display that crowding is arranged simultaneously yet.In addition, consider that user's unlocking operation is easy to be peeped and imitate by other people, can provide by the predetermined direction release with by predetermine one release dual mode.Still describe as an example of Fig. 2 example, during by the preset bearing release, if the user sets in advance predetermined direction for sliding to the right, namely slide to the Green Dragon A shown in the figure and be unlocking pin, then the first receiver module 120 only receives ball E is slided into position shown in the Green Dragon A of the right, just decision operation is correct for the first judge module 130, and then 140 pairs of screens of the first solution lock module carry out release.Carrying out release if the user is provided with predetermine one, is the orientation title such as predetermine one, and then each the first release interface starts module 110 and starts the first release interface, wherein, Green Dragon A, white tiger B, rosefinch C, these four residing positions of object of Black Warrior D are random site.For example the user to set Green Dragon A be predetermine one, when the first release interface started module 110 first release interface, right-hand position of screen shown in the figure may not appear in Green Dragon A, and may appear at up and down on any one position.For example, if it appears at the top of screen, need that then ball E is slided to the top and carry out release, rather than right-hand.Be understandable that, the unlock method of above-mentioned release interface shown in Figure 2 and introduction only for illustrative purposes, embodiments of the invention are not limited to this.
At first for the user provides the first release interface, the user carries out simple predetermined registration operation just can realize release according to the device that is used for the unlocking mobile terminal screen of the embodiment of the invention.If but user's operating mistake, the device that is used for the unlocking mobile terminal screen will start the second release interface, and the second release interface is more complicated than more with the first release interface phase.The encrypted message that comprises in the second release interface, not by instrument not generally speaking, other people are unlikely to try out password.And when inputing one time by mistake, the first release interface password starts release interface, the second level at once; and number of retries and the schedule time be set; prevented that the people from maliciously trying out password by multi-pass operations; the user effectively protected user's privacy, so that can effectively protect to the privacy of oneself again when making things convenient for unlock screen.
Portable terminal according to the embodiment of the invention comprises aforesaid device for the unlocking mobile terminal screen.
In the description of this instructions, the description of reference term " embodiment ", " some embodiment ", " example ", " concrete example " or " some examples " etc. means to be contained at least one embodiment of the present invention or the example in conjunction with specific features, structure, material or the characteristics of this embodiment or example description.In this manual, the schematic statement of above-mentioned term not necessarily referred to identical embodiment or example.And the specific features of description, structure, material or characteristics can be with suitable mode combinations in any one or more embodiment or example.In the present invention, term " a plurality of " refers to two or more.
Although illustrated and described embodiments of the invention, for the ordinary skill in the art, be appreciated that without departing from the principles and spirit of the present invention and can carry out multiple variation, modification, replacement and modification to these embodiment that scope of the present invention is by claims and be equal to and limit.

Claims (15)

1. a method that is used for the unlocking mobile terminal screen is characterized in that, may further comprise the steps:
Start the first release interface;
Receive the user to the first unlocking operation of described mobile terminal screen;
Judge whether described the first unlocking operation is corresponding with the first predetermined unlocking operation;
If so, the described mobile terminal screen of release then;
If not, then start the second release interface;
Receive the second unlocking operation of user;
Judge whether described the second unlocking operation is corresponding with the second predetermined unlocking operation; And
If so, the described mobile terminal screen of release then,
The wherein said first predetermined unlocking operation is lower than the complexity of the described second predetermined unlocking operation.
2. method according to claim 1 is characterized in that, further comprises step:
If described the second unlocking operation is not corresponding with the second predetermined unlocking operation, then provide in the situation of being scheduled to number of retries and after described predetermined number of retries, still failing release, with the described mobile terminal screen locking schedule time.
3. method according to claim 2 is characterized in that, the described schedule time is 0.5~6 minute.
4. each described method in 3 according to claim 1 is characterized in that the described first predetermined unlocking operation is the slide towards predetermined direction, and the described second predetermined unlocking operation is that password is keyed in operation.
5. each described method in 3 according to claim 1 is characterized in that the described first predetermined unlocking operation is the slide towards predetermine one, and the described second predetermined unlocking operation is that password is keyed in operation.
6. method according to claim 5 is characterized in that, the position of described predetermine one on described the first release interface changes.
7. each described method in 3 according to claim 1 is characterized in that the described first predetermined unlocking operation is the predetermined voice operation, and the described second predetermined unlocking operation is that password is keyed in operation.
8. a device that is used for the unlocking mobile terminal screen is characterized in that, comprising:
The first release interface starts module, and described the first release interface starts module and is used for starting the first release interface;
The first receiver module, described the first receiver module are used for receiving the user to the first unlocking operation of described mobile terminal screen;
The first judge module, described the first judge module are used for judging whether described the first unlocking operation is corresponding with the first predetermined unlocking operation;
First separates lock module, and described first separates lock module is used for judging described the first unlocking operation and the first predetermined unlocking operation at once at described the first judge module, the described mobile terminal screen of release;
The second release interface starts module, described the second release interface start module be used for described the first judge module judge described the first unlocking operation with the first predetermined unlocking operation at once, start the second release interface;
The second receiver module, described the second receiver module is used for receiving the second unlocking operation of user;
The second judge module, described the second judge module are used for judging whether described the second unlocking operation is corresponding with the second predetermined unlocking operation; And
Second separates lock module, and described second separates lock module is used for judging described the second unlocking operation and the second predetermined unlocking operation at once at described the second judge module, the described mobile terminal screen of release,
The wherein said first predetermined unlocking operation is lower than the complexity of the described second predetermined unlocking operation.
9. device according to claim 8 is characterized in that, further comprises:
Retry module, described retry module be used for described the second judge module judge described the second unlocking operation with the second predetermined unlocking operation at once, provide in the situation of being scheduled to number of retries and after described predetermined number of retries, still failing release, with the described mobile terminal screen locking schedule time.
10. device according to claim 9 is characterized in that, the described schedule time is 0.5~6 minute.
11. each described device in 10 is characterized in that according to claim 8, the described first predetermined unlocking operation is the slide towards predetermined direction, and the described second predetermined unlocking operation is that password is keyed in operation.
12. each described device in 10 is characterized in that according to claim 8, the described first predetermined unlocking operation is the slide towards predetermine one, and the described second predetermined unlocking operation is that password is keyed in operation.
13. device according to claim 12 is characterized in that, the position of described predetermine one on described the first release interface changes.
14. each described device in 10 is characterized in that according to claim 8, the described first predetermined unlocking operation is the predetermined voice operation, and the described second predetermined unlocking operation is that password is keyed in operation.
15. a portable terminal is characterized in that, comprises each described device for the unlocking mobile terminal screen in the claim 8 to 14.
CN2012103069885A 2012-08-24 2012-08-24 Method and device for unlocking mobile terminal screen and mobile terminal comprising device Pending CN102880384A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012103069885A CN102880384A (en) 2012-08-24 2012-08-24 Method and device for unlocking mobile terminal screen and mobile terminal comprising device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012103069885A CN102880384A (en) 2012-08-24 2012-08-24 Method and device for unlocking mobile terminal screen and mobile terminal comprising device

Publications (1)

Publication Number Publication Date
CN102880384A true CN102880384A (en) 2013-01-16

Family

ID=47481735

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012103069885A Pending CN102880384A (en) 2012-08-24 2012-08-24 Method and device for unlocking mobile terminal screen and mobile terminal comprising device

Country Status (1)

Country Link
CN (1) CN102880384A (en)

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103777870A (en) * 2014-01-23 2014-05-07 广东欧珀移动通信有限公司 Screen unlocking device for electronic equipment with touch control screen
WO2014082573A1 (en) * 2012-11-27 2014-06-05 华为终端有限公司 Terminal device and unlocking method thereof
CN103995994A (en) * 2014-04-10 2014-08-20 福建伊时代信息科技股份有限公司 Touch screen password setting and unlocking method and device
CN104008346A (en) * 2013-02-27 2014-08-27 腾讯科技(深圳)有限公司 Method and device for starting privacy mode of data processing device
CN104166468A (en) * 2013-05-17 2014-11-26 环达电脑(上海)有限公司 Touch screen device
CN104281799A (en) * 2013-07-09 2015-01-14 宏达国际电子股份有限公司 Electronic device selectively enabling a facial unlock function and method thereof
CN104346073A (en) * 2014-09-22 2015-02-11 联想(北京)有限公司 Information processing method and electronic equipment
CN104461268A (en) * 2013-09-16 2015-03-25 联想(北京)有限公司 Switching method and device
CN104461336A (en) * 2013-09-24 2015-03-25 纬创资通股份有限公司 Electronic device and unlocking method thereof
CN104820795A (en) * 2015-05-22 2015-08-05 上海斐讯数据通信技术有限公司 Intelligent device and unlocking method thereof
CN105160219A (en) * 2015-08-31 2015-12-16 深圳市金立通信设备有限公司 Terminal unlocking method and terminal
CN105447356A (en) * 2015-11-10 2016-03-30 上海斐讯数据通信技术有限公司 Electronic device unlocking method and intelligent terminal
CN105701394A (en) * 2014-11-24 2016-06-22 比亚迪股份有限公司 Anti-addiction method and terminal
CN106250732A (en) * 2016-07-21 2016-12-21 深圳市金立通信设备有限公司 A kind of unlocking screen method and terminal
CN106599636A (en) * 2016-11-03 2017-04-26 捷开通讯(深圳)有限公司 Mobile terminal-based unlocking method and mobile terminal
CN106874724A (en) * 2016-12-30 2017-06-20 深圳天珑无线科技有限公司 Prevent the method and system that electronic equipment is stolen
CN107194240A (en) * 2017-06-29 2017-09-22 中国联合网络通信集团有限公司 Unlocking screen method and device
CN107992731A (en) * 2014-10-11 2018-05-04 广东欧珀移动通信有限公司 A kind of method and device that multiple unlock is set based on intelligent mobile terminal
CN108008998A (en) * 2017-12-26 2018-05-08 北京金山安全软件有限公司 Information display method and device and electronic equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102147691A (en) * 2010-02-09 2011-08-10 北京三星通信技术研究有限公司 Unlocking method for touch screen
CN102292731A (en) * 2009-01-30 2011-12-21 精密生物测定股份公司 Password protected secure device
CN102541406A (en) * 2010-12-25 2012-07-04 富泰华工业(深圳)有限公司 Display device with touch screen locking and unlocking functions and method thereof

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102292731A (en) * 2009-01-30 2011-12-21 精密生物测定股份公司 Password protected secure device
CN102147691A (en) * 2010-02-09 2011-08-10 北京三星通信技术研究有限公司 Unlocking method for touch screen
CN102541406A (en) * 2010-12-25 2012-07-04 富泰华工业(深圳)有限公司 Display device with touch screen locking and unlocking functions and method thereof

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014082573A1 (en) * 2012-11-27 2014-06-05 华为终端有限公司 Terminal device and unlocking method thereof
CN104008346A (en) * 2013-02-27 2014-08-27 腾讯科技(深圳)有限公司 Method and device for starting privacy mode of data processing device
CN104166468A (en) * 2013-05-17 2014-11-26 环达电脑(上海)有限公司 Touch screen device
CN104281799A (en) * 2013-07-09 2015-01-14 宏达国际电子股份有限公司 Electronic device selectively enabling a facial unlock function and method thereof
CN104461268A (en) * 2013-09-16 2015-03-25 联想(北京)有限公司 Switching method and device
CN104461268B (en) * 2013-09-16 2018-02-27 联想(北京)有限公司 A kind of switching method and apparatus
CN104461336B (en) * 2013-09-24 2018-12-25 纬创资通股份有限公司 Electronic device and unlocking method thereof
CN104461336A (en) * 2013-09-24 2015-03-25 纬创资通股份有限公司 Electronic device and unlocking method thereof
CN103777870A (en) * 2014-01-23 2014-05-07 广东欧珀移动通信有限公司 Screen unlocking device for electronic equipment with touch control screen
CN103995994A (en) * 2014-04-10 2014-08-20 福建伊时代信息科技股份有限公司 Touch screen password setting and unlocking method and device
CN104346073A (en) * 2014-09-22 2015-02-11 联想(北京)有限公司 Information processing method and electronic equipment
CN108717508A (en) * 2014-09-22 2018-10-30 联想(北京)有限公司 A kind of information processing method and electronic equipment
CN104346073B (en) * 2014-09-22 2018-06-05 联想(北京)有限公司 A kind of information processing method and electronic equipment
CN107992731A (en) * 2014-10-11 2018-05-04 广东欧珀移动通信有限公司 A kind of method and device that multiple unlock is set based on intelligent mobile terminal
CN105701394A (en) * 2014-11-24 2016-06-22 比亚迪股份有限公司 Anti-addiction method and terminal
CN104820795B (en) * 2015-05-22 2018-10-12 上海斐讯数据通信技术有限公司 A kind of smart machine and its unlocking method
CN104820795A (en) * 2015-05-22 2015-08-05 上海斐讯数据通信技术有限公司 Intelligent device and unlocking method thereof
CN105160219A (en) * 2015-08-31 2015-12-16 深圳市金立通信设备有限公司 Terminal unlocking method and terminal
CN105160219B (en) * 2015-08-31 2019-05-14 深圳市金立通信设备有限公司 A kind of terminal unlock method and terminal
CN105447356A (en) * 2015-11-10 2016-03-30 上海斐讯数据通信技术有限公司 Electronic device unlocking method and intelligent terminal
CN106250732A (en) * 2016-07-21 2016-12-21 深圳市金立通信设备有限公司 A kind of unlocking screen method and terminal
CN106599636A (en) * 2016-11-03 2017-04-26 捷开通讯(深圳)有限公司 Mobile terminal-based unlocking method and mobile terminal
CN106599636B (en) * 2016-11-03 2020-01-03 捷开通讯(深圳)有限公司 Unlocking method based on mobile terminal and mobile terminal
CN106874724A (en) * 2016-12-30 2017-06-20 深圳天珑无线科技有限公司 Prevent the method and system that electronic equipment is stolen
CN107194240A (en) * 2017-06-29 2017-09-22 中国联合网络通信集团有限公司 Unlocking screen method and device
CN107194240B (en) * 2017-06-29 2020-01-31 中国联合网络通信集团有限公司 Screen unlocking method and device
CN108008998A (en) * 2017-12-26 2018-05-08 北京金山安全软件有限公司 Information display method and device and electronic equipment
CN108008998B (en) * 2017-12-26 2021-01-29 北京金山安全软件有限公司 Information display method and device and electronic equipment

Similar Documents

Publication Publication Date Title
CN102880384A (en) Method and device for unlocking mobile terminal screen and mobile terminal comprising device
US11461501B2 (en) Portable terminal device
CN103108082B (en) Smartphone multi-user mode permission management method and smartphone multi-user mode permission management system
US20150033364A1 (en) Method and Apparatus for the Protection of Application Software
US10318717B2 (en) Message display method and apparatus
CN103092484B (en) The method of unlock screen, device and terminal
CN102938801B (en) A kind of processing method of private message and device
CN104077512B (en) Personal information security management method and managing device
CN104978109B (en) A kind of Application Program Interface display methods and terminal
WO2017143816A1 (en) Privacy protection method and system for intelligent terminal
US20140344923A1 (en) Unlocking method and device, password setting method and device
US20150033329A1 (en) Password entry using 3d image with spatial alignment
CN103543936A (en) Method for user to unlock touch screen terminal and have access to application fast and touch screen terminal
KR102289784B1 (en) E-mobile device executing function-level lock for mobile device security, method of mobile device security, and non-transitory computer readable medium
CN104902430A (en) Method and system for flow control of intelligent terminal
CN103116465A (en) Screen of electronic equipment or applied unlocking method and system
CN104166518A (en) Screen unlocking method and device
EP2927833A1 (en) Methods and devices for granting access to and enabling passcode protection for a file
US9614829B1 (en) Deauthentication in multi-device user environments
CN105549826A (en) Mobile terminal and locking method of slide page thereof
CN103106034A (en) Unlocking method and unlocking system for electronic device and electronic device screen or electronic device application
CN105892820A (en) Icon display management method and device
CN106203009A (en) A kind of terminal unit processing method and processing device
KR101276866B1 (en) Terminal for canceling lock function and release method for locking thereof
CN106295304A (en) A kind of method of unblock and terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20130116