CN105589647A - Unlocking system and method - Google Patents

Unlocking system and method Download PDF

Info

Publication number
CN105589647A
CN105589647A CN201410579067.5A CN201410579067A CN105589647A CN 105589647 A CN105589647 A CN 105589647A CN 201410579067 A CN201410579067 A CN 201410579067A CN 105589647 A CN105589647 A CN 105589647A
Authority
CN
China
Prior art keywords
release
region
input instruction
default
knocking
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410579067.5A
Other languages
Chinese (zh)
Inventor
刘骏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Yuzhan Precision Technology Co ltd
Hon Hai Precision Industry Co Ltd
Original Assignee
Shenzhen Yuzhan Precision Technology Co ltd
Hon Hai Precision Industry Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Yuzhan Precision Technology Co ltd, Hon Hai Precision Industry Co Ltd filed Critical Shenzhen Yuzhan Precision Technology Co ltd
Priority to CN201410579067.5A priority Critical patent/CN105589647A/en
Publication of CN105589647A publication Critical patent/CN105589647A/en
Pending legal-status Critical Current

Links

Landscapes

  • Telephone Function (AREA)

Abstract

The invention provides an unlocking system, which comprises a storage module, a sensing module, a setting module and a control module, wherein the storage module is used for storing password data preset by a user; the sensing module is used for sensing an unlocking input instruction of an input unit; the setting module is used for setting a tap value to be 1 when the unlocking input instruction is a first unlocking input instruction and is correct; the setting module is also used for setting the tap value to increase by one when the unlocking input instruction is not the first unlocking input instruction and is correct; and the control module is used for controlling electronic equipment to be unlocked when judging that the unlocking input instruction is the last unlocking input instruction and is correct. In addition, the invention further provides an unlocking method. The unlocking system and method can efficiently protect the security of a password by combining with the order and the frequency of knocking at the appointed position of a screen.

Description

System for unlocking and method
Technical field
The present invention relates to a kind of system for unlocking and method of electronic equipment.
Background technology
Nowadays no matter, use in daily life touch-screen electronic equipment more and more extensive, be lifeMiddle use is used in still working, and touch-screen electronic equipment has been penetrated into our every aspect. ThereuponAnd come be exactly that increasing data message is deposited among these equipment, this just must relate to peaceThe problem of full property. So we need to and separate by certain authentication method these electronic equipment lockingsExcept locking is to ensure information security. But the performance of the unlocking manner of prior art is too simple, is easy to memoryWith copy.
Summary of the invention
In view of above content, be necessary to propose a kind of system for unlocking, can be in conjunction with knocking screen assigned addressOrder and frequency carry out release.
In addition, be also necessary to propose a kind of unlock method, can be in conjunction with the order of knocking screen assigned addressAnd frequency is carried out release.
A kind of system for unlocking, this system comprises: memory module, for storing the code data of user preset;Detecting module, for detecting the release input instruction of input block; Module is set, for inputting when releaseInstruction is the first release input instruction and percussion value to be set when correct be 1; The described module that arranges, also forWhen release input instruction is not the first release input instruction and when correct, percussion value is set and adds 1; And controlModule, for when judging that release input instruction is last release input instruction and when correct, controls electricitySubset release.
A kind of unlock method, the method comprises the following steps: storing step, the password of storage user presetData; Detecting step, the release input instruction of detecting input block; The first setting steps, when release defeatedEntering instruction and be the first release input instruction and percussion value being set when correct is 1; The second setting steps, works as solutionLock input instruction is not the first release input instruction and when correct, percussion value is set and adds 1; And control step,When judging that release input instruction is last release input instruction and when correct, controls electronic equipment release.
Compared to prior art, system for unlocking of the present invention and method, can use by recording userThe data composition unlocking condition of the order of finger tapping screen assigned address and this two aspect of frequency, can be effectiveThe disguise that improves Password Input, prevents that password is stolen, thereby has greatly improved electronic equipment Password InputSecurity.
Brief description of the drawings
Fig. 1 is the hardware structure figure of system for unlocking preferred embodiment of the present invention.
Fig. 2 is the functional block diagram of system for unlocking preferred embodiment of the present invention.
Fig. 3 is the flow chart of unlock method preferred embodiment of the present invention.
Fig. 4 is the schematic diagram of preferred embodiment of the present invention.
Fig. 5 is the schematic diagram of another preferred embodiment of the present invention.
Main element symbol description
Electronic equipment 1
Input block 2
Processor 3
System for unlocking 4
Memory 5
Memory module 40
Detecting module 41
Judge module 42
Module 43 is set
Control module 44
Following detailed description of the invention further illustrates the present invention in connection with above-mentioned accompanying drawing.
Detailed description of the invention
Consulting shown in Fig. 1, is the hardware structure figure of system for unlocking preferred embodiment of the present invention.
In the present embodiment, described system for unlocking 4 is installed and is run in electronic equipment 1. DescribedElectronic equipment 1 also include but not limited to, input block 2, processor 3 and memory 5. DescribedElectronic equipment 1 can be smart mobile phone, panel computer, personal digital assistant, notebook computer andAny electronic equipment with input block 2.
Described input block 2, for receiving the various for controlling the finger of electronic equipment 1 of user's inputOrder, input block 2 can be button, the touch-screen being arranged on electronic equipment 1, can also be and electricityThe remote controller that subset 1 matches. Input block 2 in the present embodiment illustrates as an example of touch-screen example.
Described memory 5, for storing the password path of user preset, comprises default appointment releaseRegion, the default order of knocking appointment release region, the default frequency of knocking appointment release region,Default number of times and a tolerance value etc. of knocking appointment release region. Memory 5 can be flashDevice.
Consulting shown in Fig. 2, is the functional block diagram of system for unlocking preferred embodiment of the present invention.
The system for unlocking 4 of described electronic equipment 1 comprises memory module 40, detecting module 41, judge module42, module 43 and control module 44 are set. Each module is all deposited with the form of program code or instruction aboveStorage, in the memory of electronic equipment 1, in memory 5, or is solidified in the storage of this electronic equipment 1In medium, and performed by the processor 3 of this electronic equipment 1, to carry out the release to electronic equipment 1Operation. Carry out the concrete function of specification module 40-44 below with reference to the flow chart of Fig. 4.
Consulting shown in Fig. 3, is the flow chart of unlock method preferred embodiment of the present invention. According to different needAsk, shown in this figure, in flow chart, the execution sequence of step can change, and some step can be omitted.
Step S1, memory module 40 is stored the code data of user preset in memory 5.
The code data of described user preset comprises default appointment release region, and default knocking specified and separatedThe order in lock region, the default frequency of knocking appointment release region, described release is specified in default knockingThe number of times in region, default total degree and a tolerance value of knocking appointment release region. Described tolerance valueRefer to described in allowing and knock and specify the frequency in release region to fluctuate within the scope of certain hour, described is certainTime range, Ke Yishi, for example 0.5 second.
It should be noted that appointment release region default described in the present embodiment, described default knockingSpecify the order in release region, the described default frequency of specifying release region of knocking, the default finger that knocksThe number of times in fixed described release region, default total degree and a tolerance value of knocking appointment release region,That user's predefined is good. The number in described appointment release region can be any of at least 1 regionNumber region. It can be to be at least 1 time that the number of times in release region is specified in described default knocking.
Illustrate the present invention, as shown in Figure 4, specify release region, be respectively the first solution for default 5Lock region, the second release region, the 3rd release region, the 4th release region and the 5th release region. In advanceIf knock that to specify the order in release region be to knock the second release region, the 4th release region, the successivelyOne release region. The default frequency and the number of times that knock appointment release region are to knock described the second releaseRegion, altogether once; Interval is knocked described the 4th release region for 1 second once, knocks altogether described the 4th releaseTwice, region; Interval is knocked described the first release region for 2 seconds once, knocks altogether described the first release regionThree times; Knocking altogether and specifying the total degree in release region is 6 times. Be illustrated in figure 5 the present embodiment defaultCode data.
Step S2, detecting module 41 is in the time that electronic equipment 1 is in the lock state, and detecting module 41 is real-timeThe release input instruction of detecting input block 2, and described in the described release input instruction detecting is passed toThe judge module 42 of electronic equipment 1.
Described release input instruction comprises the release region of knocking input block 2, knocks the suitable of release regionOrder, knocks the frequency in release region, knocks the number of times in described release region and knocks total time of release regionNumber.
Step S3, judge module 42 judges that whether release in input block 2 input instruction is for for the first timeRelease input instruction. If release input instruction is the input of release for the first time instruction, execution step S4; AsFruit release input instruction is not the input of release for the first time instruction, execution step S6.
Step S4, judge module 42 judges striking in the input of the release for the first time instruction in input block 2Hit region whether consistent with the order in the release region of storage in memory 5. If the input of release for the first timeThe sequence consensus in the release region of storage in tapping areas in instruction and memory 5, execution step S5;If the order in the release region of storage in the tapping areas in the input of release for the first time instruction and memory 5Inconsistent, execution step S10, control module 44 is controlled electronic equipment 1 and is maintained lock-out state.
For the present invention is described better, illustrate with the embodiment of Fig. 4 and Fig. 5, judgement is struck for the first timeWhether hit region is the second release region of storing in described memory.
Step S5, module 43 is set, and percussion value is set is 1, and continues execution step S2, detecting moduleThe release input instruction of 41 detecting real-time input blocks 2, and the described release input instruction detecting is passedGive the judge module 42 of described electronic equipment 1.
Step S6, in the time that judge module 42 judges release input instruction not for the input of release for the first time instruction,Judge module 42 judges that whether release input instruction is correct. Describedly judge that release input instruction is not for for the first timeRelease input instruction refers to that percussion value is not equal to 1. Described judge module 42 judges that release input instruction refers toThe order of specifying release region is knocked in judgement, knocks the frequency of specifying release region, knocks and specifies described solutionThe number of times in lock region whether with memory 5 in the default order of specifying release region of knocking of storage, defaultKnock the frequency of specifying release region, default knocking specifies the number of times in described release region identical or consistent,Or in default tolerance value of knocking the frequency of specifying release region.
If release input instruction is correct, execution step S7; If release input instruction is incorrect, carry outStep S10, control module 44 is controlled electronic equipment 1 and is maintained lock-out state.
Step S7, arranges module 43 and percussion value is set adds 1.
For example, whether judge whether, every knocking described the 4th release region between 0.5 to 1.5 second, to knockValue is 2; Then judge whether every knocking described the 4th release region, percussion value between 0.5 to 1.5 secondBe 3; Then judge whether that percussion value is every knocking described the first release region between 1.5 to 2.5 seconds4; Then judge whether that percussion value is 5 every knocking described the first release region between 1.5 to 2.5 seconds;Judge whether that more now percussion value is 6 every knocking described the first release region between 1.5 to 2.5 seconds.
Step S8, judge module 42 judges whether the release input instruction in input block 2 is lastInferior release input instruction. Describedly judge whether release in input block 2 input instruction is last solutionLock input instruction refer to judge percussion value whether with memory 5 in storage described in knock appointment release regionTotal degree identical, if identical, be last release input instruction, otherwise be not lastRelease input instruction.
For example, in the present embodiment, judge whether percussion value equals 6.
If release input instruction is last release input instruction, execution step S9; If release is defeatedEnter instruction not for last release input instruction, return to step S2.
Step S9, control module 44 is controlled electronic equipment 1 release.
It should be noted that above embodiment is only unrestricted in order to technical scheme of the present invention to be described, to the greatest extentPipe has been described in detail the present invention with reference to above preferred embodiment, and those of ordinary skill in the art shouldWork as understanding, can modify or be equal to replacement technical scheme of the present invention, and not depart from skill of the present inventionThe spirit and scope of art scheme.

Claims (10)

1. a system for unlocking, is characterized in that, this system comprises:
Memory module, for storing the code data of user preset;
Detecting module, for detecting the release input instruction of input block;
Module is set, for being the first release input instruction when release input instruction and arranging when correctPercussion value is 1;
The described module that arranges, also for when release input instruction not being the first release input instruction and justReally time, percussion value is set and adds 1; And
Control module, for when judge that release input instruction is that instruction and is just inputted in last releaseReally time, control electronic equipment release.
2. system for unlocking as claimed in claim 1, is characterized in that the password of described user presetData comprise: default appointment release region, and the default order of knocking appointment release region, pre-If knock and specify the frequency in release region, the default number of times of specifying described release region that knocks,Default total degree and a tolerance value of knocking appointment release region.
3. system for unlocking as claimed in claim 2, is characterized in that, described tolerance value refers to appearanceDescribed in being permitted, knock and specify the frequency in release region to fluctuate within the scope of certain hour.
4. system for unlocking as claimed in claim 2, is characterized in that, this system also comprises:
Judge module, for judge the release input instruction that at every turn detects whether with default passwordData consistent or identical, comprises and knocks the position, sequentially of specifying release region, knocks appointment releaseThe frequency in region, knocks and specifies the number of times in described release region whether to specify release district with default knockingThe position in territory, sequentially, the default frequency of specifying release region of knocking, default knocking specified described solutionThe number of times in lock region is identical, or in default tolerance value of knocking the frequency of specifying release region.
5. system for unlocking as claimed in claim 2, is characterized in that, described judgement release input refers toOrder for last release input instruction be by judging described in the knocking of percussion value and memory storesSpecify the total degree in release region identical.
6. a unlock method, is characterized in that, the method comprises:
Storing step, the code data of storage user preset;
Detecting step, the release input instruction of detecting input block;
The first setting steps, when release input instruction is the first release input instruction and arranges when correctPercussion value is 1;
The second setting steps, when release input instruction is not the first release input instruction and when correct,Percussion value is set and adds 1; And
Control step, when judge that release input instruction is last release input instruction and correctly time,Control electronic equipment release.
7. unlock method as claimed in claim 6, is characterized in that the password of described user presetData comprise: default appointment release region, and the default order of knocking appointment release region, pre-If knock and specify the frequency in release region, the default number of times of specifying described release region that knocks,Default total degree and a tolerance value of knocking appointment release region.
8. unlock method as claimed in claim 7, is characterized in that, described tolerance value refers to appearanceDescribed in being permitted, knock and specify the frequency in release region to fluctuate within the scope of certain hour.
9. unlock method as claimed in claim 7, is characterized in that, the method also comprises:
Determining step, the release input instruction that judgement detects at every turn whether with default code dataConsistent or identical, comprise that judgement knocks the position, sequentially of specifying release region, knock appointment releaseThe frequency in region, knocks and specifies the number of times in described release region whether to specify release district with default knockingThe position in territory, sequentially, the default frequency of specifying release region of knocking, default knocking specified described solutionThe number of times in lock region is identical, or in default tolerance value of knocking the frequency of specifying release region.
10. unlock method as claimed in claim 7, is characterized in that, described judgement release inputIt is the institute of knocking by judging percussion value and memory stores that instruction is inputted instruction for last releaseState and specify the total degree in release region identical.
CN201410579067.5A 2014-10-24 2014-10-24 Unlocking system and method Pending CN105589647A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410579067.5A CN105589647A (en) 2014-10-24 2014-10-24 Unlocking system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410579067.5A CN105589647A (en) 2014-10-24 2014-10-24 Unlocking system and method

Publications (1)

Publication Number Publication Date
CN105589647A true CN105589647A (en) 2016-05-18

Family

ID=55929267

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410579067.5A Pending CN105589647A (en) 2014-10-24 2014-10-24 Unlocking system and method

Country Status (1)

Country Link
CN (1) CN105589647A (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106650357A (en) * 2016-12-30 2017-05-10 努比亚技术有限公司 Method and device for unlocking terminal
CN106845180A (en) * 2017-01-09 2017-06-13 车智互联(北京)科技有限公司 Verify identity method, using and computing device
WO2018000234A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for controlling smart door access on basis of dual fingerprints
WO2018000249A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for controlling smart door access on basis of mobile terminal and dual fingerprints
WO2018000265A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for activating smart-door access on basis of mobile terminal and dual fingerprints
WO2018000264A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for managing smart door access by means of mobile terminal and dual fingerprints
WO2018006325A1 (en) * 2016-07-07 2018-01-11 深圳企管加企业服务有限公司 Method and system for verifying user entrance
WO2018006329A1 (en) * 2016-07-07 2018-01-11 深圳企管加企业服务有限公司 Verification method and system based on identity card
WO2018006323A1 (en) * 2016-07-07 2018-01-11 深圳企管加企业服务有限公司 Mobile terminal-based verification method and system
CN112817251A (en) * 2020-12-29 2021-05-18 上海冠以寰文化传播有限公司 Secret room door control system

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018000234A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for controlling smart door access on basis of dual fingerprints
WO2018000249A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for controlling smart door access on basis of mobile terminal and dual fingerprints
WO2018000265A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for activating smart-door access on basis of mobile terminal and dual fingerprints
WO2018000264A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for managing smart door access by means of mobile terminal and dual fingerprints
WO2018006325A1 (en) * 2016-07-07 2018-01-11 深圳企管加企业服务有限公司 Method and system for verifying user entrance
WO2018006329A1 (en) * 2016-07-07 2018-01-11 深圳企管加企业服务有限公司 Verification method and system based on identity card
WO2018006323A1 (en) * 2016-07-07 2018-01-11 深圳企管加企业服务有限公司 Mobile terminal-based verification method and system
CN106650357A (en) * 2016-12-30 2017-05-10 努比亚技术有限公司 Method and device for unlocking terminal
CN106845180A (en) * 2017-01-09 2017-06-13 车智互联(北京)科技有限公司 Verify identity method, using and computing device
CN106845180B (en) * 2017-01-09 2019-11-12 车智互联(北京)科技有限公司 Verify method, application and the calculating equipment of identity
CN112817251A (en) * 2020-12-29 2021-05-18 上海冠以寰文化传播有限公司 Secret room door control system

Similar Documents

Publication Publication Date Title
CN105589647A (en) Unlocking system and method
US9047453B2 (en) Unlocking method, computer readable storage medium for storing thereof and handheld electrical device applying thereof
US8271799B2 (en) System and method for generating a disguised password based on a real password
KR101252918B1 (en) Control device and management device
US20160080154A1 (en) Method of controlling electronic device using wearable device and method of operating electronic device
US20150379251A1 (en) Electronic device, method, and computer program product
CN103167169A (en) Terminal unlocking method and terminal unlocking device
CN103927466A (en) Method and device for controlling mobile terminal
WO2015081777A1 (en) Method and device for encrypting information of an application
CN105574396A (en) Electronic equipment unlocking system and method
WO2014089993A1 (en) Method and apparatus for unlocking a touch screen
CN104021358A (en) Anti-theft control method and device for mobile terminal
CN106446622B (en) Electronic equipment and its cipher-code input method
KR102452528B1 (en) Access control system and access control method using the same
US10444792B2 (en) Unlocking control system, method and wearable device using the same
JP2008165741A (en) Authentication device, authentication method, authentication program and computer-readable recording medium storing the same
CN105354455B (en) State switching method and electronic equipment
CN105208235B (en) A kind of automobile accelerated based on gravity adds unlocking method, system and mobile terminal
JP2005309887A5 (en)
EP3163458B1 (en) Content viewing restriction system
CN103034441B (en) Unlocking method and device
CN104598785B (en) A kind of method and device for entering different mode based on unlocking pin
CN107818272A (en) Hard disk secure starts and hard disk binding method, device and industrial computer
KR101837852B1 (en) Apparatus, method, and application for user authentication based on scroll
JP2018518779A (en) Method and device for generating at least one password

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20160518

WD01 Invention patent application deemed withdrawn after publication