CN104836884A - Standby unlocking method of mobile terminal, and mobile terminal - Google Patents

Standby unlocking method of mobile terminal, and mobile terminal Download PDF

Info

Publication number
CN104836884A
CN104836884A CN201510168372.XA CN201510168372A CN104836884A CN 104836884 A CN104836884 A CN 104836884A CN 201510168372 A CN201510168372 A CN 201510168372A CN 104836884 A CN104836884 A CN 104836884A
Authority
CN
China
Prior art keywords
mobile terminal
user
unlock
telephone number
title
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510168372.XA
Other languages
Chinese (zh)
Inventor
刘超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Laian Xinyuan Electrical and Mechanical Equipment Design Co Ltd
Original Assignee
Laian Xinyuan Electrical and Mechanical Equipment Design Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Laian Xinyuan Electrical and Mechanical Equipment Design Co Ltd filed Critical Laian Xinyuan Electrical and Mechanical Equipment Design Co Ltd
Priority to CN201510168372.XA priority Critical patent/CN104836884A/en
Publication of CN104836884A publication Critical patent/CN104836884A/en
Pending legal-status Critical Current

Links

Landscapes

  • Telephone Function (AREA)

Abstract

The invention belongs to the field of mobile terminals, and discloses a standby unlocking method of a mobile terminal, and the mobile terminal. In embodiments, the method comprises: acquiring present unlocking states of the mobile terminal, when the number of failed unlocking reaches a preset number of unlocking, prompting a user to use a standby unlocking method to unlock, but not to wait for a long time to try to unlock again, when the user selects to use the standby unlocking method to unlock, randomly retrieving the name and/or telephone number of at least a contact person in the address book of the mobile terminal, performing partial hiding on the name and/or telephone number of at least a contact person, and then showing the partially hidden name and/or telephone number to the user to complete, controlling the unlocking states of the mobile terminal according to correctness of the completion by the user, so that the owner user can rapidly unlock and non-owner users still cannot unlock. The method ensures privacy safety of mobile terminals of users, and is convenient and fast without long-time wait, so as to improve use experience of users.

Description

A kind of unlock method for subsequent use of mobile terminal and mobile terminal
Technical field
The invention belongs to field of mobile terminals, particularly relate to a kind of unlock method for subsequent use and mobile terminal of mobile terminal.
Background technology
Mobile terminal signifies as the one of the modern life, day by day tight with our life, and along with the development of mobile terminal technology, the function that mobile terminal possesses also gets more and more, for the production of people, life and study bring great convenience.
But; also a large amount of individual privacies is contain in mobile terminal; in order to protect privacy, user usually can arrange numerical ciphers or graphical passwords carries out screen locking, unlocks when needs use; but; sometimes user can forget unlocking pin or figure, through repeatedly attempting unlocking unsuccessfully, needs to wait for that the very long time could attempt unlocking again; bring great inconvenience to user, reduce the experience of user.
Summary of the invention
The object of the present invention is to provide a kind of unlock method for subsequent use of mobile terminal, be intended to solve current user and forget the unlocking pin of mobile terminal or unlock figure, and repeatedly false release time the problem that causes needing user to wait as long for and again unlock.
In order to solve the problems of the technologies described above, the present invention is achieved in that a kind of unlock method for subsequent use of mobile terminal, said method comprising the steps of:
Obtain the released state that mobile terminal is current, described released state comprises successful unlock, unlocks unsuccessfully;
User is pointed out to use unlocking manner for subsequent use to unlock when the failed number of times of described unblock reaches and presets and unlock number of times;
When user's choice for use unlocking manner for subsequent use unlocks, transfer title and/or the telephone number of at least one contact person in the address list of described mobile terminal at random;
The title of at least one contact person described and/or telephone number are carried out after part is hidden, show user to carry out completion;
The released state of described mobile terminal is controlled according to correcting errors of user's completion.
Preferably, further comprising the steps of before the step of the current released state of described acquisition mobile terminal:
When entering unlock interface, judge whether user uses default unlocking manner to unlock;
If so, then the current released state of mobile terminal is obtained;
If not, then the original lock-out state of described mobile terminal is maintained.
Preferably, described transfer at least one contact person described in the title of at least one contact person in the address list of described mobile terminal and/or the step of telephone number at random title and/or telephone number comprise: the title of the telephone number of at least one contact person or at least two contact persons.
Preferably, described step of the title of at least one contact person described and/or telephone number being carried out show user to carry out completion after part is hidden comprises:
The title of at least one contact person described and/or telephone number are carried out part to hide, and the part do not hidden is presented on the display screen of described mobile terminal;
Prompting user carries out completion according to the title of display or telephone number to the part hidden.
Preferably, the step of the described released state controlling described mobile terminal of correcting errors according to user's completion comprises:
When the information of user's completion is identical with the information of described hiding part, described mobile terminal is unlocked;
When the information of user's completion is different from the information of described hiding part, maintain the original lock-out state of described mobile terminal.
The present invention also aims to provide a kind of mobile terminal, described mobile terminal comprises:
Acquiring unit, for obtaining the current released state of mobile terminal, described released state comprises successful unlock, unlocks unsuccessfully;
Tip element, points out user to use unlocking manner for subsequent use to unlock during for reaching at the failed number of times of described unblock and presetting and unlock number of times;
Transfer unit, for when user's choice for use unlocking manner for subsequent use unlocks, transfer title and/or the telephone number of at least one contact person in the address list of described mobile terminal at random;
Hiding and display unit, showing user to carry out completion for the title of at least one contact person described and/or telephone number being carried out after part is hidden;
Control unit, for controlling the released state of described mobile terminal according to correcting errors of user's completion.
Preferably, described mobile terminal also comprises:
Judging unit, for when entering unlock interface, judges whether user uses default unlocking manner to unlock;
Maintain unit, when unlocking for not using default unlocking manner user, maintain the original lock-out state of described mobile terminal.
Preferably, the title of at least one contact person described and/or telephone number comprise: the title of the telephone number of at least one contact person or at least two contact persons.
Preferably, described hide and display unit specifically for:
The title of at least one contact person described and/or telephone number are carried out part to hide, and the part do not hidden is presented on the display screen of described mobile terminal; And
Prompting user carries out completion according to the title of display or telephone number to the part hidden.
Preferably, described control unit specifically for:
When the information of user's completion is identical with the information of described hiding part, described mobile terminal is unlocked;
When the information of user's completion is different from the information of described hiding part, maintain the original lock-out state of described mobile terminal.
In embodiments of the present invention, by obtaining the current released state of mobile terminal, point out user to use unlocking manner for subsequent use to carry out unlocking instead of wait for that the very long time attempts unlocking again when reaching at the failed number of times of described unblock and presetting and unlock number of times, when user's choice for use unlocking manner for subsequent use unlocks, transfer title and/or the telephone number of at least one contact person in the address list of described mobile terminal at random, the title of at least one contact person described and/or telephone number are carried out after part is hidden, show user to carry out completion, the released state of described mobile terminal is controlled according to correcting errors of user's completion, such owner user can carry out unlocking fast but not owner user is still difficult to unlock, namely ensure that the personal secrets of customer mobile terminal, convenient and swift again, do not need very long wait, improve the experience of user.
Accompanying drawing explanation
Fig. 1 is the block diagram of the mobile terminal relevant to embodiments of the present invention;
Fig. 2 is the block diagram of the wireless communication system of the mobile terminal that can run according to the embodiment of the present invention;
The flow chart of the unlock method for subsequent use of the mobile terminal that Fig. 3 provides for the embodiment of the present invention;
The flow chart of the unlock method for subsequent use of the mobile terminal that Fig. 4 provides for another embodiment of the present invention;
The block diagram of the mobile terminal that Fig. 5 provides for the embodiment of the present invention.
Embodiment
In order to make object of the present invention, technical scheme and advantage clearly understand, below in conjunction with drawings and Examples, the present invention is further elaborated.Should be appreciated that specific embodiment described herein only in order to explain the present invention, be not intended to limit the present invention.
Referring now to accompanying drawing, a kind of mobile terminal implementing illustrative embodiments of the present invention is described.In the following description, use the suffix of such as " module ", " parts " or " unit " for representing element only in order to be conducive to explanation of the present invention, itself is specific meaning not.Therefore, " module " and " parts " can mixedly use.
Mobile terminal can be implemented in a variety of manners.Such as, the mobile terminal described in the present invention can comprise the such as mobile terminal of mobile phone, smart phone, notebook computer, digit broadcasting receiver, PDA (personal digital assistant), PMP (portable media player), guider etc. and the fixed terminal of such as digital TV, desktop computer etc.But it will be appreciated by those skilled in the art that except the element except being used in particular for mobile object, structure according to the embodiment of the present invention also can be applied to the terminal of fixed type.
Referring to Fig. 1, is the block diagram of mobile terminal according to the embodiment of the present invention.Mobile terminal 100 can comprise wireless communication unit 110, A/V (audio/video) input unit 120, user input unit 130, sensing cell 140, output unit 150, memory 160, interface unit 170, controller 180 and power subsystem 190 etc.Fig. 1 shows the mobile terminal with various assembly, it should be understood that, does not require to implement all assemblies illustrated, can alternatively implement more or less assembly.
The element of mobile terminal will be described in detail below.
Wireless communication unit 110 generally includes one or more assembly, and it allows mobile terminal 100 and the radio communication of mobile terminal between wireless communication system wherein or network.Such as, wireless communication unit can comprise at least one in broadcast reception module 111, mobile communication module 112, wireless Internet module 113, short range communication module 114 and positional information module 115.
Broadcast reception module 111 via broadcast channel from external broadcasting management server receiving broadcast signal and/or broadcast related information.Broadcast channel can comprise satellite channel and/or terrestrial channel.Broadcast management server can be generate and send the server of broadcast singal and/or broadcast related information or the broadcast singal generated before receiving and/or broadcast related information and send it to the server of terminal.Broadcast singal can comprise TV broadcast singal, radio signals, data broadcasting signal etc.And broadcast singal may further include the broadcast singal combined with TV or radio signals.
Broadcast related information can not provide via mobile communications network yet, and in this case, broadcast related information can be received by mobile communication module 112.
Broadcast singal can exist in a variety of manners.Such as, it can exist with the form of the electronic service guidebooks (ESG) of the electronic program guides of DMB (DMB) (EPG), digital video broadcasting-hand-held (DVB-H) etc.
Broadcast reception module 111 can be constructed to by using various types of broadcast system Received signal strength to broadcast.
Especially, broadcast reception module 111 can by use such as multimedia broadcasting-ground (DMB-T), DMB-satellite (DMB-S), digital video broadcasting one hand-held (DVB-H, be known as the digit broadcasting system receiving digital broadcast of the Radio Data System, received terrestrial digital broadcasting integrated service (ISDB-T) etc. of only forward link media (MediaFLO).Broadcast reception module 111 can be constructed to be applicable to providing the various broadcast system of broadcast singal and above-mentioned digit broadcasting system.
The broadcast singal received via broadcast reception module 111 and/or broadcast related information can be stored in memory 160 (or storage medium of other type).
Radio signal is sent at least one in base station (such as, access point, Node B etc.), exterior terminal and server and/or receives radio signals from it by mobile communication module 112.Various types of data that such radio signal can comprise voice call signal, video calling signal or send according to text and/or Multimedia Message and/or receive.
Wireless Internet module 113 support is used for the Wi-Fi (Wireless Internet Access) of mobile terminal.This module can be inner or be externally couple to terminal.The Wi-Fi (Wireless Internet Access) technology implemented can comprise WLAN (WLAN) (Wi-Fi), Wibro (WiMAX), Wimax (worldwide interoperability for microwave access), HSDPA (high-speed downlink packet access) etc.
Short range communication module 114 is the modules for supporting junction service.Some examples of short-range communication technology comprise bluetooth TM, radio-frequency (RF) identification (RFID), Infrared Data Association (IrDA), ultra broadband (UWB), purple honeybee tMetc..
Positional information module 115 is the modules of position for checking or obtain mobile terminal.The typical case of positional information module is GPS (global positioning system).According to current technology, GPS module 115 calculates from the range information of three or more satellite and correct time information and for the Information application triangulation calculated, thus calculates three-dimensional current location information according to longitude, latitude and pin-point accuracy.Current, a kind of method for calculating location and temporal information is use three satellites and by the error of the position that uses an other satellite correction calculation to go out and temporal information.In addition, GPS module 115 can carry out computational speed information by Continuous plus current location in real time.
A/V input unit 120 is constructed to audio reception or vision signal.A/V input unit 120 can comprise camera 121 and the view data of microphone 1220 camera 121 to the static images obtained by image capture apparatus in Video Capture pattern or image capture mode or video processes.Picture frame after process may be displayed on display unit 151.
The picture frame processed by camera 121 can be stored in memory 160 (or other storage medium) or via wireless communication unit 110 and send.Two or more cameras 1210 can be provided according to the structure of mobile terminal.
Such acoustic processing can via microphones sound (voice data) in telephone calling model, logging mode, speech recognition mode etc., and can be voice data by microphone 122.Audio frequency (voice) data after process can be converted to the formatted output that can be sent to mobile communication base station via mobile communication module 112 when telephone calling model.Microphone 122 can be implemented various types of noise and eliminate (or suppress) algorithm and receiving and sending to eliminate (or suppression) noise or interference that produce in the process of audio signal.
User input unit 130 can generate key input data to control the various operations of mobile terminal according to the order of user's input.User input unit 130 allows user to input various types of information, and keyboard can be comprised, cross slide glass, touch pad (such as, detecting the touch-sensitive assembly of the change of the resistance, pressure, electric capacity etc. that cause owing to being touched), roller, rocking bar etc.Especially, when touch pad is superimposed upon on display unit 151 as a layer, touch-screen can be formed.
Sensing cell 140 detects the current state of mobile terminal 100, (such as, mobile terminal 100 open or close state), the position of mobile terminal 100, user for mobile terminal 100 contact (namely, touch input) presence or absence, the orientation of mobile terminal 100, the acceleration or deceleration of mobile terminal 100 move and direction etc., and generate order or the signal of the operation for controlling mobile terminal 100.Such as, when mobile terminal 100 is embodied as sliding-type mobile phone, sensing cell 140 can sense this sliding-type phone and open or close.In addition, whether whether sensing cell 140 can detect power subsystem 190 provides electric power or interface unit 170 to couple with external device (ED).Sensing cell 140 can comprise proximity transducer 1410 and will be described this in conjunction with touch-screen below.
Interface unit 170 is used as at least one external device (ED) and is connected the interface that can pass through with mobile terminal 100.Such as, external device (ED) can comprise wired or wireless head-band earphone port, external power source (or battery charger) port, wired or wireless FPDP, memory card port, for connecting the port, audio frequency I/O (I/O) port, video i/o port, ear port etc. of the device with identification module.
Identification module can be that storage uses the various information of the right of mobile terminal 100 for authentication of users and can comprise subscriber identification module (UIM), Subscriber Identity Module (SIM), general subscriber identification module (USIM) etc.In addition, the device (hereinafter referred to " recognition device ") with identification module can take the form of smart card.Therefore, recognition device can be connected with terminal 100 via port or other jockey.Interface unit 170 may be used for receive from external device (ED) input (such as, data message, electric power etc.) and the input received be transferred to the one or more element in mobile terminal 100 or may be used for transmitting data between mobile terminal and external device (ED).
In addition, when mobile terminal 100 is connected with external base, interface unit 170 can be used as to allow by it electric power to be provided to the path of mobile terminal 100 from base or can be used as the path that allows to be transferred to mobile terminal by it from the various command signals of base input.The various command signal inputted from base or electric power can be used as and identify whether mobile terminal is arranged on the signal base exactly.
Output unit 150 is constructed to provide output (such as, audio signal, vision signal, alarm signal, vibration signal etc.) with vision, audio frequency and/or tactile manner.Output unit 150 can comprise display unit 151, dio Output Modules 152, alarm unit 153 etc.
Display unit 151 may be displayed on the information of process in mobile terminal 100.Such as, when mobile terminal 100 is in telephone calling model, display unit 151 can show with call or other communicate (such as, text messaging, multimedia file are downloaded etc.) be correlated with user interface (UI) or graphic user interface (GUI).When mobile terminal 100 is in video calling pattern or image capture mode, display unit 151 can the image of display capture and/or the image of reception, UI or GUI that video or image and correlation function are shown etc.
Meanwhile, when display unit 151 and touch pad as a layer superposed on one another to form touch-screen time, display unit 151 can be used as input unit and output device.Display unit 151 can comprise at least one in liquid crystal display (LCD), thin-film transistor LCD (TFT-LCD), Organic Light Emitting Diode (OLED) display, flexible display, three-dimensional (3D) display etc.Some in these displays can be constructed to transparent in allow from outside viewing, and this can be called transparent display.Typical transparent display can be such as TOLED (transparent organic light emitting diode) display etc.According to the specific execution mode wanted, mobile terminal 100 can comprise two or more display units (or other display unit).Such as, mobile terminal can comprise outernal display unit (not shown) and inner display unit (not shown).Touch-screen can be constructed to even to detect touch input pressure and touch input position and touch and input area.
Dio Output Modules 152 can by receive from wireless communication unit 110 in call signal receiving mode, call mode, logging mode, speech recognition mode, broadcast reception mode etc. or memory 160 store voice data change and export as sound.And dio Output Modules 152 can provide the audio frequency relevant to the specific function performed by mobile terminal 100 to export (such as, call signal receives sound, message sink sound etc.).Dio Output Modules 152 can comprise loud speaker, buzzer etc.
Alarm unit 153 can provide and export that event informed to mobile terminal 100.Typical event can comprise calling reception, message sink, key signals input, touch input etc.Except audio or video exports, alarm unit 153 can provide in a different manner and export with the generation of notification event.Such as, alarm unit 153 can provide output with the form of vibration.When receive calling, message or some other enter communication (incoming communication) time, alarm unit 153 can provide sense of touch to export (that is, vibrating) to notify to user.By providing such sense of touch to export, even if when the mobile phone of user is in the pocket of user, user also can identify the generation of various event.The output of the generation of notification event also can be provided via display unit 151 or dio Output Modules 152.
Memory 160 can store software program of process for being performed by controller 180 and control operation etc., or temporarily can store oneself through exporting the data (such as, telephone directory, message, still image, video etc.) that maybe will export.And, memory 160 can store about when touch be applied to touch-screen time the vibration of various modes that exports and the data of audio signal.
Memory 160 can comprise the storage medium of at least one type, described storage medium comprises flash memory, hard disk, multimedia card, card-type memory (such as, SD or DX memory etc.), random access storage device (RAM), static random-access memory (SRAM), read-only memory (ROM), electrically Erasable Programmable Read Only Memory EPROM (EEPROM), programmable read only memory (PROM), magnetic storage, disk, CD etc.And mobile terminal 100 can be connected the memory function of execute store 160 network storage device with by network cooperates.
Controller 180 controls the overall operation of mobile terminal usually.Such as, controller 180 performs the control relevant to voice call, data communication, video calling etc. and process.In addition, controller 180 multi-media module 1810 multi-media module 181 that can comprise for reproducing (or playback) multi-medium data can be configured in controller 180 or can be configured to be separated with controller 180.
Controller 180 pattern recognition process can be identified as character or image so that input is drawn in the handwriting input performed on the touchscreen or picture.
Power subsystem 190 receives external power or internal power and provides each element of operation and the suitable electric power needed for assembly under the control of controller 180.
Various execution mode described herein can to use such as computer software, the computer-readable medium of hardware or its any combination implements.
For hardware implementation, execution mode described herein can by using application-specific IC (ASIC), digital signal processor (DSP), digital signal processing device.Object, programmable logic device (PLD), field programmable gate array (FPGA), processor, controller, microcontroller, microprocessor, be designed at least one performed in the electronic unit of function described herein and implement.In some cases, such execution mode can be implemented in controller 180.
For implement software, the execution mode of such as process or function can be implemented with allowing the independent software module performing at least one function or operation.Software code can be implemented by the software application (or program) write with any suitable programming language.Software code can be stored in memory 160 and to be performed by controller 180.
So far, oneself is through the mobile terminal according to its functional description.Below, for the sake of brevity, by the slide type mobile terminal that describes in various types of mobile terminals of such as folded form, board-type, oscillating-type, slide type mobile terminal etc. exemplarily.Therefore, the present invention can be applied to the mobile terminal of any type, and is not limited to slide type mobile terminal.
Mobile terminal 100 as shown in Fig. 1 can be constructed to utilize and send the such as wired and wireless communication system of data via frame or grouping and satellite-based communication system operates.
Describe wherein according to such communication system that mobile terminal of the present invention can operate referring now to Fig. 2.
Such communication system can use different air interfaces and/or physical layer.Such as, the air interface used by communication system comprises such as frequency division multiple access (FDMA), time division multiple access (TDMA), code division multiple access (CDMA) and universal mobile telecommunications system (UMTS) (especially, Long Term Evolution (LTE)), global system for mobile communications (GSM) etc.As non-limiting example, description below relates to cdma communication system, but such instruction is equally applicable to the system of other type.
With reference to figure 2, cdma wireless communication system can comprise multiple mobile terminal 100, multiple base station (BS) 270, base station controller (BSC) 275 and mobile switching centre (MSC) 2800MSC 280 and be constructed to form interface with Public Switched Telephony Network (PSTN) 290.MSC 280 is also constructed to form interface with the BSC 275 that can be couple to base station 270 via back haul link.Back haul link can construct according to any one in some known interfaces, and described interface comprises such as E1/T1, ATM, IP, PPP, frame relay, HDSL, ADSL or xDSL.Be understandable that, the system as shown in Fig. 2 can comprise multiple BSC2750.
Each BS 270 can serve one or more subregion (or region), by multidirectional antenna or point to specific direction each subregion of antenna cover radially away from BS 270.Or each subregion can by two or more antenna covers for diversity reception.Each BS 270 can be constructed to support multiple parallel compensate, and each parallel compensate has specific frequency spectrum (such as, 1. 25MHz, 5MHz etc.).
Subregion can be called as CDMA Channel with intersecting of parallel compensate.BS 270 also can be called as base station transceiver subsystem (BTS) or other equivalent terms.Under these circumstances, term " base station " may be used for broadly representing single BSC 275 and at least one BS 270.Base main website also can be called as " cellular station ".Or each subregion of particular B S270 can be called as multiple cellular station.
As shown in Figure 2, broadcast singal is sent to the mobile terminal 100 at operate within systems by broadcsting transmitter (BT) 295.Broadcast reception module 111 as shown in Fig. 1 is arranged on terminal 100 and sentences the broadcast singal receiving and sent by BT 295.In Fig. 2, show several global positioning system (GPS) satellite 300.Satellite 300 helps at least one in the multiple terminal 100 in location.
In Fig. 2, depict several satellite 300, but understand, the satellite of any number can be utilized to obtain useful locating information.GPS module 115 as shown in Fig. 1 is constructed to coordinate to obtain the locating information wanted with satellite 300 usually.Substitute GPS tracking technique or outside GPS tracking technique, can use can other technology of position of tracking mobile terminal.In addition, at least one gps satellite 300 optionally or extraly can process satellite dmb transmission.
As a typical operation of wireless communication system, BS 270 receives the reverse link signal from various mobile terminal 10.Mobile terminal 100 participates in call usually, information receiving and transmitting communicates with other type.Each reverse link signal that certain base station 270 receives is processed by particular B S 270.The data obtained are forwarded to the mobile management function of coordination that relevant BSC 2750 BSC provides call Resourse Distribute and comprises the soft switching process between BS 270.The data received also are routed to MSC 280 by BSC 275, and it is provided for the extra route service forming interface with PSTN 290.Similarly, PSTN 290 and MSC 280 form interface, and MSC and BSC 275 forms interface, and BSC 275 correspondingly control BS270 so that forward link signals is sent to mobile terminal 100.
Below in conjunction with specific embodiment, specific implementation of the present invention is described in detail:
Fig. 3 shows the unlock method for subsequent use of the mobile terminal that the embodiment of the present invention provides, and for convenience of explanation, only list the part relevant to the embodiment of the present invention, described method specifically comprises the following steps:
Step 30, obtain the released state that mobile terminal is current, this released state comprises successful unlock, unlocks unsuccessfully.
In embodiments of the present invention, user is when screen lock state unlocks mobile terminal, there are two released states, one is successfully unlock, one is unlock unsuccessfully, need before triggering unblock for subsequent use first to obtain the current released state of mobile terminal, unlock to control whether trigger unlocking manner for subsequent use.
Step S40, points out user to use unlocking manner for subsequent use to unlock when the number of times of this unblock failure reaches and presets and unlock number of times.
In embodiments of the present invention, preferably, presetting and unlocking number of times is 3 times, namely user uses default unlocking manner to unlock, namely unlocking operation mistake triggers unlocking manner for subsequent use for 3 times and unlocks, but not existing wait could be attempted after how many minutes unlocking again, the experience of the user of raising.
Step S50, when user's choice for use unlocking manner for subsequent use unlocks, transfers title and/or the telephone number of at least one contact person in the address list of this mobile terminal at random;
In embodiments of the present invention, title and/or the telephone number of this at least one contact person comprise: the title of the telephone number of at least one contact person or at least two contact persons, preferably, contact person in the artificial mobile terminal communication record of this contact, what avoid transferring is that mobile terminal owner does not contact for a long time and forgets the problem of title or telephone number.
Step S60, is undertaken the title of this at least one contact person and/or telephone number showing user to carry out completion after part is hidden;
In embodiments of the present invention, step 60 specifically comprises the following steps:
The title of this at least one contact person and/or telephone number are carried out part to hide, and the part do not hidden is presented on the display screen of this mobile terminal;
Prompting user carries out completion according to the title of display or telephone number to the part hidden.Step S70, controls the released state of this mobile terminal according to correcting errors of user's completion.
In embodiments of the present invention, according to the concrete mode of released state controlling this mobile terminal of correcting errors of user's completion be:
When the information of user's completion is identical with the information of the part that this is hidden, this mobile terminal is unlocked;
When the information of user's completion is different from the information of the part that this is hidden, maintain the original lock-out state of this mobile terminal.As shown in Figure 4, as one embodiment of the present invention, further comprising the steps of before step S30:
When step S10 enters unlock interface, judge whether user uses default unlocking manner to unlock;
If so, then perform step S30, if not, then perform step S20;
Step S30, obtains the released state that mobile terminal is current;
Step S20, maintains the original lock-out state of this mobile terminal.
In embodiments of the present invention, by obtaining the current released state of mobile terminal, point out user to use unlocking manner for subsequent use to carry out unlocking instead of wait for that the very long time attempts unlocking again when reaching at the failed number of times of described unblock and presetting and unlock number of times, when user's choice for use unlocking manner for subsequent use unlocks, transfer title and/or the telephone number of at least one contact person in the address list of described mobile terminal at random, the title of at least one contact person described and/or telephone number are carried out after part is hidden, show user to carry out completion, the released state of described mobile terminal is controlled according to correcting errors of user's completion, such owner user can carry out unlocking fast but not owner user is still difficult to unlock, namely ensure that the personal secrets of customer mobile terminal, convenient and swift again, do not need very long wait, improve the experience of user.
As shown in Figure 5, the embodiment of the present invention also provides a kind of mobile terminal 100, for convenience of explanation, eliminate the part shown in Fig. 1 and Fig. 2, actual is exist, particularly, the mobile terminal 100 that the embodiment of the present invention provides comprises: judging unit 101, maintain unit 102, acquiring unit 103, Tip element 104, transfer unit 105, hide and display unit 106 and control unit 107;
Judging unit 101, for when entering unlock interface, judges whether user uses default unlocking manner to unlock; When maintaining unit 102 for not using default unlocking manner to unlock user, maintain the original lock-out state of this mobile terminal; Acquiring unit 103 is for obtaining the current released state of mobile terminal, and this released state comprises successful unlock, unlocks unsuccessfully; User is pointed out to use unlocking manner for subsequent use to unlock when Tip element 104 is for reaching at the number of times of this unblock failure and presetting and unlock number of times; Transfer unit 105 for when user's choice for use unlocking manner for subsequent use unlocks, transfer title and/or the telephone number of at least one contact person in the address list of this mobile terminal at random; Hiding and display unit 106 shows user to carry out completion for the title of this at least one contact person and/or telephone number being carried out after part is hidden; Control unit 107 is for controlling the released state of this mobile terminal according to correcting errors of user's completion.
As one embodiment of the present invention, title and/or the telephone number of this at least one contact person comprise: the title of the telephone number of at least one contact person or at least two contact persons.
As another preferred embodiment of the present invention, this hide and display unit specifically for:
The title of this at least one contact person and/or telephone number are carried out part to hide, and the part do not hidden is presented on the display screen of this mobile terminal; And
Prompting user carries out completion according to the title of display or telephone number to the part hidden.
As another preferred embodiment of the present invention, this control unit specifically for:
When the information of user's completion is identical with the information of the part that this is hidden, this mobile terminal is unlocked;
When the information of user's completion is different from the information of the part that this is hidden, maintain the original lock-out state of this mobile terminal.
The mobile terminal that the embodiment of the present invention provides is corresponding with the embodiment of the unlock method for subsequent use of the above-mentioned mobile terminal provided, and its operation principle and mode are all corresponding to be suitable for, and just repeats no more here.
In embodiments of the present invention, by obtaining the current released state of mobile terminal, point out user to use unlocking manner for subsequent use to carry out unlocking instead of wait for that the very long time attempts unlocking again when reaching at the failed number of times of described unblock and presetting and unlock number of times, when user's choice for use unlocking manner for subsequent use unlocks, transfer title and/or the telephone number of at least one contact person in the address list of described mobile terminal at random, the title of at least one contact person described and/or telephone number are carried out after part is hidden, show user to carry out completion, the released state of described mobile terminal is controlled according to correcting errors of user's completion, such owner user can carry out unlocking fast but not owner user is still difficult to unlock, namely ensure that the personal secrets of customer mobile terminal, convenient and swift again, do not need very long wait, improve the experience of user.
It will be appreciated by those skilled in the art that the unit comprised for above-described embodiment is carry out dividing according to function logic, but be not limited to above-mentioned division, as long as corresponding function can be realized; In addition, the concrete title of each functional unit, also just for the ease of mutual differentiation, is not limited to protection scope of the present invention.
Those of ordinary skill in the art it is also understood that, the all or part of step realized in above-described embodiment method is that the hardware that can carry out instruction relevant by program has come, described program can be stored in a computer read/write memory medium, described storage medium, comprises ROM/RAM, disk, CD etc.
The foregoing is only preferred embodiment of the present invention, not in order to limit the present invention, all any amendments done within the spirit and principles in the present invention, equivalent replacement and improvement etc., all should be included within protection scope of the present invention.

Claims (10)

1. a unlock method for subsequent use for mobile terminal, is characterized in that, said method comprising the steps of:
Obtain the released state that mobile terminal is current, described released state comprises successful unlock, unlocks unsuccessfully;
User is pointed out to use unlocking manner for subsequent use to unlock when the failed number of times of described unblock reaches and presets and unlock number of times;
When user's choice for use unlocking manner for subsequent use unlocks, transfer title and/or the telephone number of at least one contact person in the address list of described mobile terminal at random;
The title of at least one contact person described and/or telephone number are carried out after part is hidden, show user to carry out completion;
The released state of described mobile terminal is controlled according to correcting errors of user's completion.
2. method according to claim 1, is characterized in that, further comprising the steps of before the step of the current released state of described acquisition mobile terminal:
When entering unlock interface, judge whether user uses default unlocking manner to unlock;
If so, then the current released state of mobile terminal is obtained;
If not, then the original lock-out state of described mobile terminal is maintained.
3. method according to claim 1, it is characterized in that, described transfer at least one contact person described in the title of at least one contact person in the address list of described mobile terminal and/or the step of telephone number at random title and/or telephone number comprise: the title of the telephone number of at least one contact person or at least two contact persons.
4. the method according to claim 1 or 3, is characterized in that, described step of the title of at least one contact person described and/or telephone number being carried out show user to carry out completion after part is hidden comprises:
The title of at least one contact person described and/or telephone number are carried out part to hide, and the part do not hidden is presented on the display screen of described mobile terminal;
Prompting user carries out completion according to the title of display or telephone number to the part hidden.
5. method according to claim 4, is characterized in that, the step of the described released state controlling described mobile terminal of correcting errors according to user's completion comprises:
When the information of user's completion is identical with the information of described hiding part, described mobile terminal is unlocked;
When the information of user's completion is different from the information of described hiding part, maintain the original lock-out state of described mobile terminal.
6. a mobile terminal, is characterized in that, described mobile terminal comprises:
Acquiring unit, for obtaining the current released state of mobile terminal, described released state comprises successful unlock, unlocks unsuccessfully;
Tip element, points out user to use unlocking manner for subsequent use to unlock during for reaching at the failed number of times of described unblock and presetting and unlock number of times;
Transfer unit, for when user's choice for use unlocking manner for subsequent use unlocks, transfer title and/or the telephone number of at least one contact person in the address list of described mobile terminal at random;
Hiding and display unit, showing user to carry out completion for the title of at least one contact person described and/or telephone number being carried out after part is hidden;
Control unit, for controlling the released state of described mobile terminal according to correcting errors of user's completion.
7. mobile terminal according to claim 6, is characterized in that, described mobile terminal also comprises:
Judging unit, for when entering unlock interface, judges whether user uses default unlocking manner to unlock;
Maintain unit, when unlocking for not using default unlocking manner user, maintain the original lock-out state of described mobile terminal.
8. mobile terminal according to claim 1, is characterized in that, title and/or the telephone number of at least one contact person described comprise: the title of the telephone number of at least one contact person or at least two contact persons.
9. the mobile terminal according to claim 6 or 8, is characterized in that, described hide and display unit specifically for:
The title of at least one contact person described and/or telephone number are carried out part to hide, and the part do not hidden is presented on the display screen of described mobile terminal; And
Prompting user carries out completion according to the title of display or telephone number to the part hidden.
10. mobile terminal according to claim 9, is characterized in that, described control unit specifically for:
When the information of user's completion is identical with the information of described hiding part, described mobile terminal is unlocked;
When the information of user's completion is different from the information of described hiding part, maintain the original lock-out state of described mobile terminal.
CN201510168372.XA 2015-04-12 2015-04-12 Standby unlocking method of mobile terminal, and mobile terminal Pending CN104836884A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510168372.XA CN104836884A (en) 2015-04-12 2015-04-12 Standby unlocking method of mobile terminal, and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510168372.XA CN104836884A (en) 2015-04-12 2015-04-12 Standby unlocking method of mobile terminal, and mobile terminal

Publications (1)

Publication Number Publication Date
CN104836884A true CN104836884A (en) 2015-08-12

Family

ID=53814513

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510168372.XA Pending CN104836884A (en) 2015-04-12 2015-04-12 Standby unlocking method of mobile terminal, and mobile terminal

Country Status (1)

Country Link
CN (1) CN104836884A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106210341A (en) * 2016-07-26 2016-12-07 青岛海信移动通信技术股份有限公司 Terminal unlocking method and terminal unit
WO2017016289A1 (en) * 2015-07-30 2017-02-02 中兴通讯股份有限公司 Screen unlocking method, device and electronic apparatus
CN106845181A (en) * 2017-01-17 2017-06-13 联想(北京)有限公司 The acquisition methods and electronic equipment of a kind of password
CN107068149A (en) * 2017-03-23 2017-08-18 上海与德科技有限公司 unlocking method and device
CN107330319A (en) * 2017-06-29 2017-11-07 努比亚技术有限公司 A kind of interaction control method, equipment and computer-readable recording medium
CN107358085A (en) * 2017-07-28 2017-11-17 惠州Tcl移动通信有限公司 A kind of unlocking terminal equipment method, storage medium and terminal device
CN107370602A (en) * 2016-05-13 2017-11-21 中兴通讯股份有限公司 The decryption method and system of a kind of user terminal
WO2017215094A1 (en) * 2016-06-14 2017-12-21 中兴通讯股份有限公司 Method for unlocking mobile terminal, and mobile terminal
CN108712564A (en) * 2018-04-26 2018-10-26 中国联合网络通信集团有限公司 mobile terminal screen unlocking method and device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102096546A (en) * 2010-12-29 2011-06-15 华为终端有限公司 Unlocking method and device of operating system
US20110265045A1 (en) * 2010-04-26 2011-10-27 Via Technologies, Inc. Electronic system and method for operating touch screen thereof
CN102968587A (en) * 2012-11-02 2013-03-13 深圳市金立通信设备有限公司 Electronic equipment and method for retrieving unlocking information of electronic equipment
CN104102864A (en) * 2014-07-30 2014-10-15 宇龙计算机通信科技(深圳)有限公司 Terminal screen locking password resetting method, resetting system and terminal
CN104243717A (en) * 2014-09-30 2014-12-24 广东欧珀移动通信有限公司 Method and device for unlocking mobile phone in voice recognition mode on basis of social applications
CN104486354A (en) * 2014-12-30 2015-04-01 飞天诚信科技股份有限公司 Method for retrieving passwords in secure mode

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110265045A1 (en) * 2010-04-26 2011-10-27 Via Technologies, Inc. Electronic system and method for operating touch screen thereof
CN102096546A (en) * 2010-12-29 2011-06-15 华为终端有限公司 Unlocking method and device of operating system
CN102968587A (en) * 2012-11-02 2013-03-13 深圳市金立通信设备有限公司 Electronic equipment and method for retrieving unlocking information of electronic equipment
CN104102864A (en) * 2014-07-30 2014-10-15 宇龙计算机通信科技(深圳)有限公司 Terminal screen locking password resetting method, resetting system and terminal
CN104243717A (en) * 2014-09-30 2014-12-24 广东欧珀移动通信有限公司 Method and device for unlocking mobile phone in voice recognition mode on basis of social applications
CN104486354A (en) * 2014-12-30 2015-04-01 飞天诚信科技股份有限公司 Method for retrieving passwords in secure mode

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017016289A1 (en) * 2015-07-30 2017-02-02 中兴通讯股份有限公司 Screen unlocking method, device and electronic apparatus
CN107370602A (en) * 2016-05-13 2017-11-21 中兴通讯股份有限公司 The decryption method and system of a kind of user terminal
WO2017215094A1 (en) * 2016-06-14 2017-12-21 中兴通讯股份有限公司 Method for unlocking mobile terminal, and mobile terminal
CN106210341A (en) * 2016-07-26 2016-12-07 青岛海信移动通信技术股份有限公司 Terminal unlocking method and terminal unit
CN106845181A (en) * 2017-01-17 2017-06-13 联想(北京)有限公司 The acquisition methods and electronic equipment of a kind of password
CN107068149A (en) * 2017-03-23 2017-08-18 上海与德科技有限公司 unlocking method and device
CN107330319A (en) * 2017-06-29 2017-11-07 努比亚技术有限公司 A kind of interaction control method, equipment and computer-readable recording medium
CN107358085A (en) * 2017-07-28 2017-11-17 惠州Tcl移动通信有限公司 A kind of unlocking terminal equipment method, storage medium and terminal device
CN108712564A (en) * 2018-04-26 2018-10-26 中国联合网络通信集团有限公司 mobile terminal screen unlocking method and device

Similar Documents

Publication Publication Date Title
CN104836884A (en) Standby unlocking method of mobile terminal, and mobile terminal
CN105100476A (en) Device and method for unlocking mobile terminal
CN104765994A (en) User identity recognition method and device
CN105117123A (en) Device and method for displaying hidden object
CN104915582A (en) Unlocking method and unlocking device
CN104660912A (en) Photographing method and photographing device
CN104902477A (en) Authentication terminal, wireless router, wireless router connection method and wireless router connection system
CN104735257A (en) Quick message reply method and system
CN104883658A (en) Virtual card information processing method and system
CN106909900A (en) fingerprint identification method and device
CN104793849A (en) Application icon display method and device
CN104836900A (en) Mobile terminal unlocking method and mobile terminal
CN105138874A (en) Screen unlocking control device and method
CN104618605A (en) Mobile terminal positioning method and device
CN105208211A (en) Privacy protection device and method and mobile terminal
CN105095790A (en) Hidden object view method and device
CN104636030A (en) Method and device for starting application programs and mobile terminal
CN104767877A (en) Password retrieval method, system and device and mobile terminal
CN105227754A (en) Mobile terminal solution lock control system and method
CN104932697A (en) Gesture unlocking method and device
CN105138871A (en) Unlocking method and apparatus for mobile terminal and mobile terminal
CN105101186A (en) Mobile terminal and method and device for preventing information leakage of virtual SIM card thereof
CN105138880A (en) Processing apparatus and method for terminal operation data
CN104735254B (en) terminal screen locking method and system
CN105101187A (en) Method and system for processing encrypted information

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
EXSB Decision made by sipo to initiate substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20150812

RJ01 Rejection of invention patent application after publication