CN103139353B - A kind of locking unlock method of mobile terminal and locking-unlocking device - Google Patents

A kind of locking unlock method of mobile terminal and locking-unlocking device Download PDF

Info

Publication number
CN103139353B
CN103139353B CN201310031639.1A CN201310031639A CN103139353B CN 103139353 B CN103139353 B CN 103139353B CN 201310031639 A CN201310031639 A CN 201310031639A CN 103139353 B CN103139353 B CN 103139353B
Authority
CN
China
Prior art keywords
mobile terminal
locking
information
module
unlocking
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201310031639.1A
Other languages
Chinese (zh)
Other versions
CN103139353A (en
Inventor
高亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201310031639.1A priority Critical patent/CN103139353B/en
Publication of CN103139353A publication Critical patent/CN103139353A/en
Application granted granted Critical
Publication of CN103139353B publication Critical patent/CN103139353B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Telephone Function (AREA)

Abstract

The invention discloses a kind of locking unlock method and locking-unlocking device of mobile terminal, by arranging multiple locking unlocking manner, and the value volume and range of product of the application program shown after mobile terminal unlocks is set respectively for multiple locking unlocking manner, be equivalent to mobile terminal and namely respectively define multiple customer group according to multiple locking unlocking manner, each customer group can have access to function certain on mobile phone, other function has well masked, thus user can control others very easily uses the application program that can use during the mobile terminal of oneself, the privacy of oneself can be protected well.Special in the adult head of a family having child, stealthily use game, the function of surfing the Net of mobile terminal when can effectively avoid child to use mobile phone.

Description

A kind of locking unlock method of mobile terminal and locking-unlocking device
Technical field
The present invention relates to locking unlocking technology, the method that the locking particularly relating to a kind of mobile terminal unlocks.
Background technology
The locking unlocking technology of existing mobile terminal, during locking, user oneself arranges a password or a kind of unlocking manner, if the password inputted during unblock is correct or unlocking manner correct, then unlocks, and opens the application program of mobile terminal.Under this locking unlocking manner, after mobile terminal unlocks, all application programs that mobile terminal is installed are all visible to user.Like this when mobile terminal is used by other people, all application programs inside mobile terminal all can be seen by other people, and the privacy of mobile terminal owner self cannot be protected.Simultaneously, when child uses the mobile phone dialing phone of father and mother, father and mother do not wish some function of child's use mobile phone stealthily usually, such as play games, online etc., under above-mentioned locking unlocking manner, once father and mother are for after child unlocks mobile phone, child just can use whole function of application in mobile phone, causes puzzlement to father and mother, affects the experience impression of its mobile phone.
Summary of the invention
Technical problem to be solved by this invention is: make up above-mentioned the deficiencies in the prior art, and propose a kind of locking unlock method and locking-unlocking device of mobile terminal, situation when user can be facilitated to be used mobile terminal controls, the privacy of protection user self.
Technical problem of the present invention is solved by following technical scheme:
A locking means for mobile terminal, comprises the following steps: the multiple locking informations 1) receiving user's input; 2) for each locking information, the application list that user selectes is received respectively; 3) corresponding relation between each locking information and selected the application list is stored; 4) receive the locking signal of user, lock described mobile terminal according to described locking signal.
A unlock method for mobile terminal, comprises the following steps: the unlocking information 1) receiving user's input; 2) judge whether the unlocking information that described user inputs mates with in the multiple locking informations stored, and if so, then enters step 3); If not, then keep the lock-out state of described mobile terminal; 3) according to the locking information that described unlocking information mates, inquiry obtains the application list corresponding to described locking information; 4) show the icon of the application program that described the application list comprises, thus unlock described mobile terminal.
Technical problem of the present invention is solved by following further technical scheme:
A locking device for mobile terminal, comprises the first receiver module, the second receiver module, memory module and locking module; Described first receiver module is for receiving multiple locking informations of user's input; The application list for each locking information that described second receiver module is selected for receiving user; Two inputs of described memory module connect the output of described first receiver module and the output of described second receiver module respectively, receive the locking information of described first receiver module output and the application list of described second receiver module output, store the corresponding relation between each locking information and selected the application list; Described locking module, for receiving the locking signal of user, locks described mobile terminal according to described locking signal.
A tripper for mobile terminal, comprises receiver module, judge module, enquiry module and Explicit solutions lock module; Described receiver module is for receiving a unlocking information of user's input; The input of described judge module connects the output of described receiver module, for judging whether the unlocking information that described user inputs mates with in the multiple locking informations stored; The input of described enquiry module connects the output of described judge module, when described judge module judges that the unlocking information that user inputs mates with a locking information, for the locking information according to coupling, inquiry obtains the application list corresponding to described locking information; The input of described Explicit solutions lock module connects the output of described enquiry module, for receiving the application list that described enquiry module exports, showing the icon of the application program that described the application list comprises, unlocking described mobile terminal.
The beneficial effect that the present invention is compared with the prior art is:
The locking unlock method of mobile terminal of the present invention and locking-unlocking device, user can arrange multiple locking unlocking manner, and arranges the value volume and range of product of the application program shown after mobile terminal unlocks respectively for multiple locking unlocking manner.Like this; namely mobile terminal respectively defines multiple customer group according to multiple locking unlocking manner; each customer group can have access to function certain on mobile phone; other function has well masked; thus user can control others very easily uses the application program that can use during the mobile terminal of oneself, the privacy of oneself can be protected well.Special in the adult head of a family having child, stealthily use game, the function of surfing the Net of mobile terminal when can effectively avoid child to use mobile phone.
Accompanying drawing explanation
Fig. 1 is the flow chart of mobile terminal locking method in the specific embodiment of the invention;
Fig. 2 is the flow chart of mobile terminal unlock method in the specific embodiment of the invention;
Fig. 3 is the structural representation of mobile terminal locking device in the specific embodiment of the invention;
Fig. 4 is the structural representation of mobile terminal unlocking device in the specific embodiment of the invention.
Embodiment
Contrast accompanying drawing below in conjunction with embodiment the present invention is described in further details.
As shown in Figure 1, be the flow chart of the locking means of mobile terminal in this embodiment.Locking means comprises the following steps:
S1) multiple locking informations of user's input are received.
In this step, user can arrange multiple locking information, such as, arrange at least three locking informations, and first locking information uses the situation of mobile terminal for me, locking information can be the locking information of my preference, such as, be my initials character.Second locking information uses the situation of mobile terminal for relatives, locking information can be locking information memorable between relatives, such as, be relatives' birthday.3rd locking information uses the situation of mobile terminal for colleague, locking information can be common locking information, such as generic gesture.Illustrating and not exclusive situation of above-mentioned locking information, locking information can be one or more combinations in numeral, Chinese character, character, pattern, animation.
S2) for each locking information, the application list that user selectes is received respectively.
In this step, as mentioned above, when user arranges at least three locking informations, for first locking information, user can select whole application program of installing in mobile terminal.For second locking information, the optional certain portions application program of user, does not select those certain applications programs relating to self privacy.During for the 3rd locking information, user only can select call, note, online, the application programs such as game.
Preferably, when arranging locking to mobile terminal, a locking information in the multiple locking informations input user is set to child mode locking information, when user is for child mode locking information, in step 2) only select call and short message application program.Above-mentioned child mode locking information can be arranged for the animation of children's preference or pattern-information.By arranging child mode locking information, can arrange children's class customer group, convenient use during mobile terminal children controls.
S3) corresponding relation between each locking information and selected the application list is stored.
S4) receive the locking signal of user, lock described mobile terminal according to locking signal.
The lock mode of the mobile terminal in this embodiment; can facilitate user that multiple lock mode is set; thus multiple customer group is set; the application program opened is selected respectively for different customer groups; thus to mobile terminal be in other people use among time application program open situation and control, effectively protect the privacy of mobile phone users self.
Correspondingly, this embodiment also provides a kind of unlocking manner of mobile terminal, as shown in Figure 2, is the flow chart of the unlock method of mobile terminal in this embodiment.Unlock method comprises the following steps:
J1) unlocking information of user's input is received.In this step, input unlocking information comprises input through keyboard unlocking information or touch screen hand-writing input unlocking information.Unlocking information is one or more combinations in numeral, Chinese character, character, pattern, animation.
J2) judge whether the unlocking information that user inputs mates with in the multiple locking informations stored, and if so, then enters step J3); If not, then keep the lock-out state of described mobile terminal.
In above-mentioned two steps, still illustrate with setting during aforementioned locking, as the unlocking information mistake using the people of mobile terminal to input, all do not mate with the multiple locking informations stored before, then mobile terminal does not unlock, and will keep lock-out state.Unlocking information as input is the initials of user, then mate with first locking information stored, and the people that can regard as mobile phone users or user's trust is unlocking use mobile terminal.Unlocking information as input is the relatives' birthday numeral set in advance, then mate with second locking information stored, the relatives that can regard as mobile phone users are unlocking use mobile terminal.Unlocking information as input is the gesture information set in advance, then mate with the 3rd locking information stored, the colleague that can regard as mobile phone users is unlocking use mobile terminal.For above-mentioned three kinds of situations of coupling, then enter step J3).
For the situation being provided with child mode locking information in locking process, during unblock preferably, in step J2) before also comprise step J21 ') (not shown) detects the finger size of the user of current use mobile terminal; J22 ') (not shown) judges whether described finger size belongs to children, if so, then described step J2) in judge whether the unlocking information that described user inputs mates with the child mode locking information in multiple locking informations of storage.Arranged by this step, namely if when also children use mobile phone, even if children know the use unlocking information (initials character) of user, or the use unlocking information of user relatives (birthday numeral), because mobile terminal active detecting is to unlocking the people of use for children, then only with child mode locking information, matching judgment is carried out to the unlocking information of its input, as children input the unlocking information of other types, all cannot realize coupling to unlock, when further ensure that children use the mobile terminal of the head of a family, the controlled property of mobile terminal.
J3) according to the locking information that described unlocking information mates, inquiry obtains the application list corresponding to described locking information.
In this step, what the unlocking information as aforementioned input mated is the first locking information, then inquiry obtains corresponding all application programs.What the unlocking information as aforementioned input mated is the second locking information, then inquiry obtains corresponding certain applications program.What the unlocking information as aforementioned input mated is the 3rd locking information, then inquiry obtains corresponding being only call, note, online, the application programs such as game.
Preferably, be provided with child mode locking information as aforementioned, the unlocking information of input coupling be child mode locking information, then inquiry obtains corresponding is only call and short message application program.
J4) show the icon of the application program that described the application list comprises, thus unlock described mobile terminal.
The unlock method of the mobile terminal of this embodiment; according to the unlocking information of user's input; judge the coupling locking information of its correspondence; namely judge unlocking and use the user of mobile terminal to belong to which kind of customer group; thus open corresponding function of application for different customer groups; facilitate mobile terminal to use for multiple user, protect the privacy of mobile phone users simultaneously.
Also providing a kind of locking device in this embodiment, as shown in Figure 3, is the structural representation of locking device.Locking device 1 comprises the first receiver module 101, second receiver module 102, memory module 103 and locking module 104.
First receiver module 101 is for receiving multiple locking informations of user's input.
The application list for each locking information that second receiver module 102 is selected for receiving user.
Two inputs of memory module 103 connect the output of the first receiver module 101 and the output of the second receiver module 102 respectively, receive the locking information of the first receiver module 101 output and the application list of the second receiver module 102 output, store the corresponding relation between each locking information and selected the application list;
Locking module 104, for receiving the locking signal of user, locks mobile terminal according to locking signal.
Also providing a kind of tripper in this embodiment, as shown in Figure 4, is the structural representation of tripper.Tripper 2 comprises receiver module 201, judge module 202, enquiry module 203 and Explicit solutions lock module 204.
Receiver module 201 is for receiving a unlocking information of user's input.
The input of judge module 202 connects the output of receiver module 201, for judging whether the unlocking information that user inputs mates with in the multiple locking informations stored.
The output of the input connection judgment module 202 of enquiry module 203, when judge module 202 judges that the unlocking information that user inputs mates with a locking information, for the locking information according to coupling, inquiry obtains the application list corresponding to locking information.
The output of the input Connection inquiring module 203 of Explicit solutions lock module 204, for receiving the application list that enquiry module 203 exports, the icon of the application program that display application program listing comprises, unlocking mobile terminal.
Preferably, tripper also comprises detection module and finger size judge module, and described detection module is for detecting the finger size of the user of current use mobile terminal; The input of described finger size judge module connects the output of described detection module, for receiving the finger size that described detection module exports, judge whether this finger size belongs to children, and control when being in described judge module 202, to judge whether the unlocking information that user inputs mates with the child mode unlocking information stored.By arranging detection module and finger size judge module, thus specific aim identification is carried out to the situation of children's unlocking mobile terminal, thus children by child mode unlocking information unlocking mobile terminal, can only be unlocked rear use and also can only use for the application program that child mode locking information is corresponding.Like this, even if children know the unlocking information of adult's rank, also cannot unlock successfully, can effectively avoid children's unlocking mobile terminal to access the application program using adult's rank corresponding.
The locking-unlocking device of this embodiment, for multiple locking unlocking information of user's input, application program corresponding under storing each locking unlocking information respectively, thus after unblock, only demonstrate application program selected when locking is arranged.Like this, when mobile terminal is used by other people, the application program used can be accessed when user can control to use after unlocking mobile terminal, thus protect the privacy of oneself well.
Above content is in conjunction with concrete preferred implementation further description made for the present invention, can not assert that specific embodiment of the invention is confined to these explanations.For general technical staff of the technical field of the invention, make some substituting or obvious modification without departing from the inventive concept of the premise, and performance or purposes identical, all should be considered as belonging to protection scope of the present invention.

Claims (5)

1. a unlock method for mobile terminal, is characterized in that: comprise the following steps: the unlocking information 1) receiving user's input; 2) judge whether the unlocking information that described user inputs mates with in the multiple locking informations stored, and if so, then enters step 3); If not, then keep the lock-out state of described mobile terminal; 3) according to the locking information that described unlocking information mates, inquiry obtains the application list corresponding to described locking information; 4) show the icon of the application program that described the application list comprises, thus unlock described mobile terminal; Wherein, described unlock method also comprises step 21 ') detect the finger size of the user of current use mobile terminal; 22 ') judge whether described finger size belongs to children, if so, then described step 2) in judge whether the unlocking information that described user inputs mates with the child mode locking information of storage; Described step 3) in, when the locking information of described unlocking information coupling is described child mode locking information, corresponding the application list is only call and short message application program.
2. the unlock method of mobile terminal according to claim 1, is characterized in that: described child mode locking information is animation or pattern.
3. the unlock method of mobile terminal according to claim 1, is characterized in that: described step 1) in unlocking information comprise in numeral, Chinese character, character, pattern, animation one or more combination.
4. the unlock method of mobile terminal according to claim 1, is characterized in that: described step 1) middle input unlocking information comprises input through keyboard unlocking information or touch screen hand-writing inputs unlocking information.
5. a tripper for mobile terminal, is characterized in that: comprise receiver module (201), judge module (202), enquiry module (203) and Explicit solutions lock module (204); Described receiver module (201) is for receiving a unlocking information of user's input; The input of described judge module (202) connects the output of described receiver module (201), for judging whether the unlocking information that described user inputs mates with in the multiple locking informations stored; The input of described enquiry module (203) connects the output of described judge module (202), when described judge module (202) judges that the unlocking information that user inputs mates with a locking information, for the locking information according to coupling, inquiry obtains the application list corresponding to described locking information; Wherein, when a locking information of described unlocking information coupling is child mode locking information, corresponding the application list is only call and short message application program; The input of described Explicit solutions lock module (204) connects the output of described enquiry module (203), for receiving the application list that described enquiry module (203) exports, show the icon of the application program that described the application list comprises, unlock described mobile terminal; Described tripper also comprises detection module and finger size judge module, and described detection module is for detecting the finger size of the user of current use mobile terminal; The input of described finger size judge module connects the output of described detection module, for receiving the finger size that described detection module exports, judge whether this finger size belongs to children, and control described judge module (202) when being in, judge whether the unlocking information that user inputs mates with the child mode locking information stored.
CN201310031639.1A 2013-01-28 2013-01-28 A kind of locking unlock method of mobile terminal and locking-unlocking device Expired - Fee Related CN103139353B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310031639.1A CN103139353B (en) 2013-01-28 2013-01-28 A kind of locking unlock method of mobile terminal and locking-unlocking device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310031639.1A CN103139353B (en) 2013-01-28 2013-01-28 A kind of locking unlock method of mobile terminal and locking-unlocking device

Publications (2)

Publication Number Publication Date
CN103139353A CN103139353A (en) 2013-06-05
CN103139353B true CN103139353B (en) 2016-01-20

Family

ID=48498643

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310031639.1A Expired - Fee Related CN103139353B (en) 2013-01-28 2013-01-28 A kind of locking unlock method of mobile terminal and locking-unlocking device

Country Status (1)

Country Link
CN (1) CN103139353B (en)

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103389898A (en) * 2013-07-22 2013-11-13 深圳市金立通信设备有限公司 Method for managing mobile terminal software and mobile terminal
CN103413072A (en) * 2013-07-27 2013-11-27 金硕澳门离岸商业服务有限公司 Application program protection method and device
CN103699830A (en) * 2013-12-30 2014-04-02 中科创达软件股份有限公司 Operating system unlocking method and operating system unlocking device
CN103856636B (en) * 2014-03-21 2015-10-21 中国联合网络通信集团有限公司 Screen unlock method, device and mobile terminal
US10885218B2 (en) 2014-03-31 2021-01-05 Huawei Technologies Co., Ltd. Privacy protection method and terminal device
CN105335060A (en) * 2014-08-14 2016-02-17 中兴通讯股份有限公司 Operation control method of touch screen terminal and terminal
CN104182667B (en) * 2014-08-26 2017-06-16 广东欧珀移动通信有限公司 Data guard method and device based on screen locking
CN104301539A (en) * 2014-10-21 2015-01-21 四川盟宝实业有限公司 Information protecting method
CN105592212A (en) * 2014-10-24 2016-05-18 东莞宇龙通信科技有限公司 Switching method and apparatus for scene mode of mobile terminal, and mobile terminal
CN105630314A (en) * 2014-10-28 2016-06-01 富泰华工业(深圳)有限公司 Operating mode switching system and method
CN104301187B (en) * 2014-11-10 2017-11-03 广东欧珀移动通信有限公司 A kind of network flow monitoring method of mobile terminal
CN104573479B (en) * 2014-12-18 2018-07-06 百度在线网络技术(北京)有限公司 A kind of use control method and device of user equipment
CN105117101B (en) * 2015-08-19 2018-11-30 小米科技有限责任公司 The display methods and device of application program
CN105046145B (en) * 2015-08-27 2018-09-11 北京金山安全软件有限公司 Information locking method and device and mobile terminal
CN105262909B (en) * 2015-11-30 2020-06-12 腾讯科技(深圳)有限公司 Mobile terminal using method, mobile terminal and storage medium
CN105549818A (en) * 2015-12-10 2016-05-04 温州雏鹰科技有限公司 Mobile terminal desktop icon processing method and apparatus
CN105446782A (en) * 2015-12-24 2016-03-30 深圳市金立通信设备有限公司 Management method of terminal application and terminal
CN105847563A (en) * 2016-03-30 2016-08-10 上海斐讯数据通信技术有限公司 Method and device for intelligently starting flight mode
CN105956429A (en) * 2016-04-21 2016-09-21 三星半导体(中国)研究开发有限公司 Account login method used for portable electronic device with multi-account system
CN106156553B (en) * 2016-06-29 2020-06-19 北京小米移动软件有限公司 Application display method and device
WO2018232659A1 (en) * 2017-06-21 2018-12-27 深圳支点电子智能科技有限公司 Mobile terminal privacy processing method and mobile terminal
WO2018232649A1 (en) * 2017-06-21 2018-12-27 深圳支点电子智能科技有限公司 Mobile terminal having certain privacy protection function, and related product
CN107679411A (en) * 2017-09-07 2018-02-09 深圳支点电子智能科技有限公司 A kind of mobile terminal privacy processing method and mobile terminal
CN107679410A (en) * 2017-09-07 2018-02-09 深圳支点电子智能科技有限公司 Possess the mobile terminal and Related product of certain privacy protection function
CN108363591A (en) * 2018-01-25 2018-08-03 维沃移动通信有限公司 A kind of method and device of PUSH message control
CN109391630B (en) * 2018-11-28 2022-10-25 平安科技(深圳)有限公司 Mobile terminal locking method and system
CN110276177B (en) * 2019-05-24 2022-04-12 华为技术有限公司 Login method of intelligent terminal and electronic equipment
CN111125663B (en) * 2019-11-27 2022-04-19 宇龙计算机通信科技(深圳)有限公司 Control method and device for child mode, storage medium and terminal
CN111568246A (en) * 2020-02-28 2020-08-25 佛山市云米电器科技有限公司 Control method of water dispenser, water dispenser and computer readable storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1499886A (en) * 2002-11-06 2004-05-26 �ձ�������ʽ���� Mobile telephone and used dialling locking disarm method and program
CN101699835A (en) * 2009-09-16 2010-04-28 中兴通讯股份有限公司 Method for realizing safe use of mobile phone through safe lock and corresponding device
CN102457619A (en) * 2011-12-30 2012-05-16 广东欧珀移动通信有限公司 Method for setting permission password for mobile phone

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102339123B (en) * 2010-07-14 2014-10-29 Tcl集团股份有限公司 Method for controlling vibration according to contact area

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1499886A (en) * 2002-11-06 2004-05-26 �ձ�������ʽ���� Mobile telephone and used dialling locking disarm method and program
CN101699835A (en) * 2009-09-16 2010-04-28 中兴通讯股份有限公司 Method for realizing safe use of mobile phone through safe lock and corresponding device
CN102457619A (en) * 2011-12-30 2012-05-16 广东欧珀移动通信有限公司 Method for setting permission password for mobile phone

Also Published As

Publication number Publication date
CN103139353A (en) 2013-06-05

Similar Documents

Publication Publication Date Title
CN103139353B (en) A kind of locking unlock method of mobile terminal and locking-unlocking device
US8726371B2 (en) Enhanced security for devices enabled for wireless communications
CN104021607B (en) A kind of method opening storage cabinet door
CN103745144A (en) Terminal and terminal unlocking method
CN103079000B (en) Method and device for terminal unlocking
CN106534572A (en) Information display method and device and terminal
CN206522020U (en) A kind of intelligent door lock and system
CN107992731B (en) Method and device for setting multiple unlocking based on intelligent mobile terminal
CN104063169B (en) Unlocking method based on touch screen
CN104966005A (en) Access control method and terminal apparatus
US8424080B2 (en) Electronic device and authentication method of electronic device
CN101848276A (en) Method and system for locking and unlocking mobile phone screens
CN103067612A (en) Private information viewing method and system based on mobile terminal equipment
CN105975848A (en) Password unlocking method and apparatus
CN104902074A (en) Mobile phone information security management method based on multiple authority modes
CN104820805A (en) Method and device for burglary prevention of user identity identification card information
CN103324874A (en) Verification method and electronic device
CN104574616A (en) Intelligent electronic door lock control method and control device
CN105208235B (en) A kind of automobile accelerated based on gravity adds unlocking method, system and mobile terminal
CN103218860A (en) Authentication system
CN106127005A (en) The user management method of a kind of mobile terminal and system
CN104598785B (en) A kind of method and device for entering different mode based on unlocking pin
CN103778701A (en) Intelligent door lock management system
CN103809897B (en) Terminal device and its control method
CN102693086B (en) A kind of mobile terminal and unlocking lock method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CP01 Change in the name or title of a patent holder
CP01 Change in the name or title of a patent holder

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Patentee after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Patentee before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20160120