CN103856636A - Screen unlocking method, screen unlocking device and mobile terminal - Google Patents

Screen unlocking method, screen unlocking device and mobile terminal Download PDF

Info

Publication number
CN103856636A
CN103856636A CN201410108572.1A CN201410108572A CN103856636A CN 103856636 A CN103856636 A CN 103856636A CN 201410108572 A CN201410108572 A CN 201410108572A CN 103856636 A CN103856636 A CN 103856636A
Authority
CN
China
Prior art keywords
image
unlocking
screen mode
unlocking screen
user identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410108572.1A
Other languages
Chinese (zh)
Other versions
CN103856636B (en
Inventor
赵友军
王蓓蓓
李显洲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN201410108572.1A priority Critical patent/CN103856636B/en
Publication of CN103856636A publication Critical patent/CN103856636A/en
Application granted granted Critical
Publication of CN103856636B publication Critical patent/CN103856636B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention provides a screen unlocking method, a screen unlocking device and a mobile terminal. The screen unlocking method comprises the following steps: acquiring a face image of a current user; matching the face image with a preset contact photo pre-stored in an address book so as to obtain a user identity which corresponds to the face image; and displaying a corresponding screen unlocking mode according to the user identity. According to the screen unlocking method, the screen unlocking device and the mobile terminal provided by the invention, the flexibility of the mobile terminal screen unlocking mode can be improved.

Description

Unlocking screen method, device and mobile terminal
Technical field
The present invention relates to the communication technology, relate in particular to a kind of unlocking screen method, device and mobile terminal.
Background technology
Along with the develop rapidly of mobile communication cause, the mobile terminals such as mobile phone, panel computer have become indispensable electronic product in people's daily life and work.In order to save electric weight and to avoid misoperation, mobile terminal all possesses screen locking function conventionally, in the time that user does not use mobile terminal, by screen locking, in the time that user reuses terminal, need, according to the unlocking screen mode of setting by unlocking screen, then just can converse, check the operations such as information.During the mode of removing screen locking has a lot, common are slip release, face-image release, signature release, pattern release, numerical ciphers unlocking manner and complicated unlock password mode etc., the operation ease of above-mentioned each unlocking manner weakens successively, and fail safe strengthens successively.
Although built-in multiple unlocking manner in mobile terminal, but user conventionally can only choice for use a kind of unlocking manner wherein, and when adopting this kind of unlocking manner, only need single unlocking pin, for example adopt numerical ciphers unlocking manner, can only set a password at every turn, after screen locking, all must input in any case the password ability release that user sets.
Although adopt single unlocking manner to be convenient to user memory, under some scene, there is certain problem, for example: if user selects the unlocking manner that slides, also light unlock screen when other users use this mobile terminal, easily causes privacy leakage; Or, if user selects complicated unlock password mode, all users are in the time using this mobile terminal, all need to learn concrete complicated password, although improved to a certain extent fail safe, but for the affiliated user of mobile terminal, all will input complicated password, its convenience is poor at every turn.And when affiliated user is in can only the scene of one-handed performance mobile terminal, for example, while standing, need a hand steered steady handle, when another manual manipulation mobile terminal on bus, the difficulty of the complicated password of singlehanded input is high, has affected the convenience of mobile terminal operation.Therefore, the flexibility ratio of the existing unlocking screen mode of mobile terminal is poor, and easily causes privacy to reveal.
Summary of the invention
The invention provides a kind of unlocking screen method, device and mobile terminal, for improving the flexibility ratio of mobile terminal screen unlocking manner.
The embodiment of the present invention provides a kind of unlocking screen method, comprising:
Obtain active user's face-image;
Described face-image is mated with the contact head image prestoring in address list, to obtain the user identity that described face-image is corresponding;
Show corresponding unlocking screen mode according to described user identity.
Further embodiment of this invention provides a kind of screen unlocking device, comprising:
Face-image acquisition module, for obtaining active user's face-image;
Images match module, mates for the contact head image that described face-image is prestored with address list, to obtain the user identity that described face-image is corresponding;
Unlocking screen mode display module, for showing corresponding unlocking screen mode according to described user identity.
Another embodiment of the present invention provides a kind of mobile terminal, comprises screen unlocking device as above.
The technical scheme that the embodiment of the present invention provides is by obtaining active user's face-image, and mate with the contact head image prestoring in address list, obtain after user identity that this face-image is corresponding, corresponding unlocking screen mode is offered to user, can improve the flexibility ratio of unlocking screen mode, for different users, intelligent terminal can provide different unlocking manners, can simplified solution latching operation for the user under intelligent terminal, improve the convenience of operation, for stranger, can be set to complicated unlock password mode, improve fail safe, avoid information leakage.
Brief description of the drawings
The flow chart of the unlocking screen method that Fig. 1 provides for the embodiment of the present invention one;
The flow chart of the unlocking screen method that Fig. 2 provides for the embodiment of the present invention two;
The structural representation one of the screen unlocking device that Fig. 3 provides for the embodiment of the present invention three;
The structural representation two of the screen unlocking device that Fig. 4 provides for the embodiment of the present invention three.
Embodiment
Embodiment mono-
The flow chart of the unlocking screen method that Fig. 1 provides for the embodiment of the present invention one.The unlocking screen method that the present embodiment provides is applicable to the screen of mobile terminal to carry out in the scene of release, is also applicable to some and adopts in the scene of different manner of decryption for no user.The present embodiment is to be applied in intelligent terminal as example is described in detail technical scheme.The method can be carried out by the screen unlocking device in intelligent terminal, can realize by the mode of software and/or hardware.As shown in Figure 1, the unlocking screen method that the present embodiment provides can comprise the steps:
Step 101, obtain active user's face-image.
Specifically can obtain by the camera arranging in mobile terminal user's facial head portrait.In the time that user uses this mobile terminal, first light screen, specifically can be by pressing the button of setting or rocking the modes such as screen and realize.After screen is lighted, by the just face to user of the front-facing camera arranging on mobile terminal, so that camera obtains facial head portrait, and be presented on screen.
Step 102, face-image is mated with the contact head image prestoring in address list, to obtain the user identity that face-image is corresponding.
In the present embodiment, user under intelligent terminal can add multidigit contact person in advance in address list, and for each contact person arranges a sub-picture as contact head image, this image is corresponding relationship people's photo, especially can highlight the photo of facial characteristics.
Getting after user's face-image, transferring the head portrait of All Contacts in address list, and comparing one by one with this face-image, specifically can adopt image recognition technology conventional in prior art and Feature Extraction Technology to realize.If after through comparison, find that wherein a contact person's head portrait and active user's face-image are similar, obtain active user's identity; And after comparison, do not find any contact person's head portrait and active user's face-image similar, active user's identity can be considered as stranger.
Step 103, show corresponding unlocking screen mode according to user identity.
In the present embodiment, user under intelligent terminal can arrange a corresponding unlocking screen mode to each user's identity in advance, for example: for this user self, can be set to the unlocking manner that comparatively simply slides, the prerequisite of this situation is this user's photo also need to be added in address list; Or, a kind of mode is more easily: for this user self, can be set to image unlocking manner, if after that is: active user's face-image and address list are compared, the identity of learning active user is the user under this intelligent terminal, direct removing screen locking, has improved the convenience of operation.On the other hand, for the A in address list, can be set to pattern unlocking manner, its unlocking manner simply and is easily kept firmly in mind.And for stranger, can be set to complicated unlock password mode, improve fail safe.
The technical scheme that the present embodiment provides is by obtaining active user's face-image, and mate with the contact head image prestoring in address list, obtain after user identity that this face-image is corresponding, corresponding unlocking screen mode is offered to user, can improve the flexibility ratio of unlocking screen mode, for different users, intelligent terminal can provide different unlocking manners, can simplified solution latching operation for the user under intelligent terminal, improve the convenience of operation, for stranger, can be set to complicated unlock password mode, improve fail safe, avoid information leakage.
Embodiment bis-
The flow chart of the unlocking screen method that Fig. 2 provides for the embodiment of the present invention two.The present embodiment is on the basis of above-described embodiment, and unlocking screen method has been carried out to further optimization, and the method can be carried out by the screen unlocking device in intelligent terminal, can realize by the mode of software and/or hardware.As shown in Figure 2, this unlocking screen method can comprise:
Step 201, obtain active user's face-image.
Its specific implementation can, with reference to above-described embodiment, repeat no more herein.
Step 202, face-image is mated with the contact head image prestoring in address list, to obtain the user identity that face-image is corresponding.
The process that face-image is mated with the contact head image prestoring in address list can be with reference to above-described embodiment.
In the time finding contact head image corresponding to this face-image, user identity corresponding face-image is set as to this contact person; In the time not finding contact head image corresponding to face-image, user identity corresponding face-image is set as to stranger.
Step 203, according to the corresponding relation of user identity and safe class, find the safe class that user identity is corresponding.
In the present embodiment, user under intelligent terminal can set safe class to the contact person in address list in advance, for example: set safe class and be divided into from high to low several classes: I, relatives, colleague, stranger and other, each grade of contact person set to a kind of unlocking screen mode.
It will be appreciated by those skilled in the art that, can in advance the contact person in address list be divided into groups, also be divided into several safe classes by user identity, for example will in address list, all be divided into " relatives " with the contact person of this artificial kinship, by being all divided into " colleague " with the contact person of these artificial Peer Relationships in address list, all the other contact persons in address list are divided into " other ".
If learn that through step 202 active user's identity is A, according to the corresponding relation of user identity and safe class, find its safe class for " relatives "; If learn that through step 202 active user's identity is B, according to the corresponding relation of user identity and safe class, find its safe class for " colleague "; If learn that through step 202 active user's identity is C, according to the corresponding relation of user identity and safe class, find its safe class for " other ".
Step 204, show corresponding unlocking screen mode according to safe class.
In the present embodiment, the user under intelligent terminal can preset the corresponding relation of safe class and screen locking mode, for example, to " in person ", can be set to image release; If to " relatives ", can be set to pattern unlocking manner; For " colleague ", can be set to numerical ciphers release, for " other " and " stranger ", complicated unlock password mode all can be set.
According to the corresponding relation of default safe class and unlocking screen mode, obtain corresponding unlocking screen mode according to the safe class obtaining in step 203, and interactive interface corresponding this unlocking screen mode is presented on screen.
According to the safe class finding in step 203, corresponding unlocking screen mode is presented on the screen of intelligent terminal.Concrete, if safe class is " relatives ", pattern unlocking manner is presented on screen; If safe class is " colleague ", numerical ciphers unlocking manner is presented on screen; If safe class is " other " or " stranger ", complicated unlock password mode is presented on screen.
The technical scheme that the present embodiment provides is by obtaining active user's face-image, and mate with the contact head image prestoring in address list, obtain after user identity that this face-image is corresponding, obtain corresponding safe class according to this user identity, and unlocking screen mode corresponding safe class is offered to user, can improve the flexibility ratio of unlocking screen mode, for different users, intelligent terminal can provide different unlocking manners, can simplified solution latching operation for the user under intelligent terminal, improve the convenience of operation, for stranger, can be set to complicated unlock password mode, improve fail safe, avoid information leakage.
A kind of implementations different from the technical scheme of embodiment bis-are: after getting active user's identity, do not carry out obtaining of safe class, but directly show corresponding unlocking screen mode according to active user's identity.This technical scheme does not need contact person to divide into groups, but each contact person in address list is set to a kind of unlocking screen mode, after determining active user's identity, directly unlocking manner corresponding this identity is illustrated on screen.
Embodiment tri-
The structural representation of the screen unlocking device that Fig. 3 provides for the embodiment of the present invention three.As shown in Figure 3, this screen unlocking device can comprise: face-image acquisition module 11, images match module 12 and unlocking screen mode display module 13.
Wherein, face-image acquisition module 11 is for obtaining active user's face-image.Images match module 12 is mated for the contact head image that face-image is prestored with address list, to obtain the user identity that face-image is corresponding.Unlocking screen mode display module 13 is for showing corresponding unlocking screen mode according to user identity.
The technical scheme that the present embodiment provides is by obtaining active user's face-image, and mate with the contact head image prestoring in address list, obtain after user identity that this face-image is corresponding, corresponding unlocking screen mode is offered to user, can improve the flexibility ratio of unlocking screen mode, for different users, intelligent terminal can provide different unlocking manners, can simplified solution latching operation for the user under intelligent terminal, improve the convenience of operation, for stranger, can be set to complicated unlock password mode, improve fail safe, avoid information leakage.
The structural representation two of the screen unlocking device that Fig. 4 provides for the embodiment of the present invention three.As shown in Figure 4, above-mentioned unlocking screen mode display module 13 specifically can comprise: safe class is searched unit 131 and unlocking screen mode display unit 132.
Wherein, safe class is searched unit 131 for according to the corresponding relation of user identity and safe class, finds the safe class that user identity is corresponding.Unlocking screen mode display unit 132 is for showing corresponding unlocking screen mode according to safe class.
In addition, on the basis of technique scheme, screen unlocking device can also comprise: user identity setting module, and this module, in the time finding contact head image corresponding to face-image, is set as contact person by user identity corresponding face-image; In the time not finding contact head image corresponding to face-image, user identity corresponding face-image is set as to stranger.
Above-mentioned unlocking screen mode display unit 132 specifically can comprise: unlocking screen mode obtains subelement and unlocking screen mode shows subelement.Wherein unlocking screen mode is obtained the corresponding relation of subelement for the safe class according to default and unlocking screen mode, obtains corresponding unlocking screen mode according to safe class.Unlocking screen mode shows that subelement is used for interactive interface corresponding unlocking screen mode to be presented at screen.
The technical scheme that the present embodiment provides is by obtaining active user's face-image, and mate with the contact head image prestoring in address list, obtain after user identity that this face-image is corresponding, obtain corresponding safe class according to this user identity, and unlocking screen mode corresponding safe class is offered to user, can improve the flexibility ratio of unlocking screen mode, for different users, intelligent terminal can provide different unlocking manners, can simplified solution latching operation for the user under intelligent terminal, improve the convenience of operation, for stranger, can be set to complicated unlock password mode, improve fail safe, avoid information leakage.
Above-mentioned screen unlocking device can be carried out the method that any embodiment of the present invention provides, and possesses the corresponding functional module of manner of execution and beneficial effect.
The present invention also provides a kind of implementation of mobile terminal, can comprise the screen unlocking device that above-mentioned arbitrary execution mode provides.This mobile terminal is by obtaining active user's face-image, and mate with the contact head image prestoring in address list, obtain after user identity that this face-image is corresponding, corresponding unlocking screen mode is offered to user, can improve the flexibility ratio of unlocking screen mode, for different users, intelligent terminal can provide different unlocking manners, can simplified solution latching operation for the user under intelligent terminal, the convenience that improves operation, for stranger, can be set to complicated unlock password mode, improve fail safe, avoided information leakage.
One of ordinary skill in the art will appreciate that: all or part of step that realizes above-mentioned each embodiment of the method can complete by the relevant hardware of program command.Aforesaid program can be stored in a computer read/write memory medium.This program, in the time carrying out, is carried out the step that comprises above-mentioned each embodiment of the method; And aforesaid storage medium comprises: various media that can be program code stored such as ROM, RAM, magnetic disc or CDs.
Finally it should be noted that: above each embodiment, only in order to technical scheme of the present invention to be described, is not intended to limit; Although the present invention is had been described in detail with reference to aforementioned each embodiment, those of ordinary skill in the art is to be understood that: its technical scheme that still can record aforementioned each embodiment is modified, or some or all of technical characterictic is wherein equal to replacement; And these amendments or replacement do not make the essence of appropriate technical solution depart from the scope of various embodiments of the present invention technical scheme.

Claims (9)

1. a unlocking screen method, is characterized in that, comprising:
Obtain active user's face-image;
Described face-image is mated with the contact head image prestoring in address list, to obtain the user identity that described face-image is corresponding;
Show corresponding unlocking screen mode according to described user identity.
2. unlocking screen method according to claim 1, is characterized in that, shows corresponding unlocking screen mode according to described user identity, comprising:
According to the corresponding relation of user identity and safe class, find the safe class that described user identity is corresponding;
Show corresponding unlocking screen mode according to described safe class.
3. unlocking screen method according to claim 1 and 2, is characterized in that, after described face-image is mated with the contact head image prestoring in address list, also comprises:
In the time finding contact head image corresponding to described face-image, user identity corresponding described face-image is set as to described contact person;
In the time not finding contact head image corresponding to described face-image, user identity corresponding described face-image is set as to stranger.
4. unlocking screen method according to claim 2, is characterized in that, shows corresponding unlocking screen mode according to described safe class, comprising:
According to the corresponding relation of default safe class and unlocking screen mode, obtain corresponding unlocking screen mode according to described safe class;
Interactive interface corresponding to described unlocking screen mode is presented on screen.
5. a screen unlocking device, is characterized in that, comprising:
Face-image acquisition module, for obtaining active user's face-image;
Images match module, mates for the contact head image that described face-image is prestored with address list, to obtain the user identity that described face-image is corresponding;
Unlocking screen mode display module, for showing corresponding unlocking screen mode according to described user identity.
6. screen unlocking device according to claim 5, is characterized in that, described unlocking screen mode display module comprises:
Safe class is searched unit, for according to the corresponding relation of user identity and safe class, finds the safe class that described user identity is corresponding;
Unlocking screen mode display unit, for showing corresponding unlocking screen mode according to described safe class.
7. according to the screen unlocking device described in claim 5 or 6, it is characterized in that, also comprise:
User identity setting module, in the time finding contact head image corresponding to described face-image, is set as described contact person by user identity corresponding described face-image; In the time not finding contact head image corresponding to described face-image, user identity corresponding described face-image is set as to stranger.
8. screen unlocking device according to claim 6, is characterized in that, described unlocking screen mode display unit, comprising:
Unlocking screen mode is obtained subelement, for the corresponding relation of the safe class according to default and unlocking screen mode, obtains corresponding unlocking screen mode according to described safe class;
Unlocking screen mode shows subelement, for interactive interface corresponding to described unlocking screen mode is presented to screen.
9. a mobile terminal, is characterized in that, comprises the screen unlocking device as described in claim 5-8 any one.
CN201410108572.1A 2014-03-21 2014-03-21 Screen unlock method, device and mobile terminal Active CN103856636B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410108572.1A CN103856636B (en) 2014-03-21 2014-03-21 Screen unlock method, device and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410108572.1A CN103856636B (en) 2014-03-21 2014-03-21 Screen unlock method, device and mobile terminal

Publications (2)

Publication Number Publication Date
CN103856636A true CN103856636A (en) 2014-06-11
CN103856636B CN103856636B (en) 2015-10-21

Family

ID=50863828

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410108572.1A Active CN103856636B (en) 2014-03-21 2014-03-21 Screen unlock method, device and mobile terminal

Country Status (1)

Country Link
CN (1) CN103856636B (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104735258A (en) * 2015-03-30 2015-06-24 努比亚技术有限公司 Mobile terminal control method and system
CN104966007A (en) * 2015-05-28 2015-10-07 深圳市万普拉斯科技有限公司 Multi-user login method and apparatus
CN105516500A (en) * 2015-12-14 2016-04-20 广东小天才科技有限公司 Method and system for selecting device mode
CN105630277A (en) * 2015-06-02 2016-06-01 南京酷派软件技术有限公司 Screen unlocking method and unlocking device for terminal
CN105912903A (en) * 2016-04-06 2016-08-31 上海斐讯数据通信技术有限公司 Unlocking method for mobile terminal, and mobile terminal
CN106295596A (en) * 2016-08-17 2017-01-04 深圳市金立通信设备有限公司 A kind of unlocking method based on recognition of face and terminal
CN107395881A (en) * 2017-07-13 2017-11-24 广东欧珀移动通信有限公司 Solve lock control method and Related product
CN107392184A (en) * 2017-08-28 2017-11-24 广东欧珀移动通信有限公司 Recognition of face verification method and device
CN107426243A (en) * 2017-08-28 2017-12-01 北京奇安信科技有限公司 A kind of network safety protection method and device
CN107992733A (en) * 2017-12-13 2018-05-04 王东红 A kind of intelligent terminal and its safe unlocking method
CN110673725A (en) * 2019-09-18 2020-01-10 努比亚技术有限公司 Wearable device control method, wearable device, and computer-readable storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007288519A (en) * 2006-04-17 2007-11-01 Casio Hitachi Mobile Communications Co Ltd Media data processing device, media data processing method, and media data processing program
CN102830932A (en) * 2012-08-17 2012-12-19 东莞宇龙通信科技有限公司 Terminal and method for automatically switching unlocking patterns of terminal
CN103139353A (en) * 2013-01-28 2013-06-05 广东欧珀移动通信有限公司 Lock unlocking method and lock unlocking device of mobile terminal
CN103514416A (en) * 2013-10-15 2014-01-15 广东欧珀移动通信有限公司 Dynamic unlocking method and unlocking system for mobile terminal
CN103605459A (en) * 2013-11-27 2014-02-26 福州瑞芯微电子有限公司 Fast application launching method and fast application launching terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007288519A (en) * 2006-04-17 2007-11-01 Casio Hitachi Mobile Communications Co Ltd Media data processing device, media data processing method, and media data processing program
CN102830932A (en) * 2012-08-17 2012-12-19 东莞宇龙通信科技有限公司 Terminal and method for automatically switching unlocking patterns of terminal
CN103139353A (en) * 2013-01-28 2013-06-05 广东欧珀移动通信有限公司 Lock unlocking method and lock unlocking device of mobile terminal
CN103514416A (en) * 2013-10-15 2014-01-15 广东欧珀移动通信有限公司 Dynamic unlocking method and unlocking system for mobile terminal
CN103605459A (en) * 2013-11-27 2014-02-26 福州瑞芯微电子有限公司 Fast application launching method and fast application launching terminal

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104735258A (en) * 2015-03-30 2015-06-24 努比亚技术有限公司 Mobile terminal control method and system
CN104966007A (en) * 2015-05-28 2015-10-07 深圳市万普拉斯科技有限公司 Multi-user login method and apparatus
CN105630277B (en) * 2015-06-02 2018-11-30 南京酷派软件技术有限公司 Unlocking screen method and tripper for terminal
CN105630277A (en) * 2015-06-02 2016-06-01 南京酷派软件技术有限公司 Screen unlocking method and unlocking device for terminal
CN105516500A (en) * 2015-12-14 2016-04-20 广东小天才科技有限公司 Method and system for selecting device mode
CN105516500B (en) * 2015-12-14 2019-02-19 广东小天才科技有限公司 A kind of method and system selecting equipment mode
CN105912903A (en) * 2016-04-06 2016-08-31 上海斐讯数据通信技术有限公司 Unlocking method for mobile terminal, and mobile terminal
CN106295596A (en) * 2016-08-17 2017-01-04 深圳市金立通信设备有限公司 A kind of unlocking method based on recognition of face and terminal
CN107395881A (en) * 2017-07-13 2017-11-24 广东欧珀移动通信有限公司 Solve lock control method and Related product
CN107426243A (en) * 2017-08-28 2017-12-01 北京奇安信科技有限公司 A kind of network safety protection method and device
CN107392184A (en) * 2017-08-28 2017-11-24 广东欧珀移动通信有限公司 Recognition of face verification method and device
CN107992733A (en) * 2017-12-13 2018-05-04 王东红 A kind of intelligent terminal and its safe unlocking method
CN110673725A (en) * 2019-09-18 2020-01-10 努比亚技术有限公司 Wearable device control method, wearable device, and computer-readable storage medium

Also Published As

Publication number Publication date
CN103856636B (en) 2015-10-21

Similar Documents

Publication Publication Date Title
CN103856636B (en) Screen unlock method, device and mobile terminal
CN105117628B (en) Control method, device and the corresponding mobile device that file is shown in a kind of terminal
US11805121B2 (en) Authentication system
US20160085950A1 (en) Method and system for controlling usage rights and user modes based on face recognition
WO2021051759A1 (en) Note taking and saving method, device, terminal, storage medium, and system
CN103177206A (en) Information privacy method and electronic terminal
JP2018538608A (en) Face verification method and electronic device
CN103345356A (en) Method and terminal for controlling lock screen interface
CN105825721B (en) It takes pictures the method, apparatus and smart machine of enquirement
CN106470239A (en) A kind of target switching method and relevant device
CN103268188A (en) Setting method, unlocking method and device based on picture characteristic elements
CN103686386A (en) Smart television Login method and smart television login system for multiple users and remote users
WO2022057156A1 (en) Information sharing method and apparatus, and earphone case and computer-readable storage medium
CN103577735A (en) Multi-user rapid visiting and switching method and system
CN102609198A (en) Method and equipment for unlocking and running terminal at the same time
CN104243500A (en) Intelligent login method and system for users
CN103324874A (en) Verification method and electronic device
CN110213458A (en) A kind of image processing method, device and storage medium
WO2014142835A1 (en) User authentication via image manipulation
CN103167088B (en) Address book ordering method and mobile terminal
WO2015184894A2 (en) Method and device for implementing multi-user login mode
WO2016183952A1 (en) Unlocking method and terminal
WO2016131273A1 (en) Contact information processing method, device, and mobile terminal
WO2017201999A1 (en) File encryption method, device, terminal and storage medium
WO2020052357A1 (en) Fingerprint-based file encryption storage and reading system and method, and mobile terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant