CN105760728B - Unlocking method of electronic equipment and mobile terminal - Google Patents

Unlocking method of electronic equipment and mobile terminal Download PDF

Info

Publication number
CN105760728B
CN105760728B CN201610102395.5A CN201610102395A CN105760728B CN 105760728 B CN105760728 B CN 105760728B CN 201610102395 A CN201610102395 A CN 201610102395A CN 105760728 B CN105760728 B CN 105760728B
Authority
CN
China
Prior art keywords
unlocking
area
change information
preset
rotation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610102395.5A
Other languages
Chinese (zh)
Other versions
CN105760728A (en
Inventor
李渊斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Jiji Intellectual Property Operation Co ltd
Original Assignee
Phicomm Shanghai Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Phicomm Shanghai Co Ltd filed Critical Phicomm Shanghai Co Ltd
Priority to CN201610102395.5A priority Critical patent/CN105760728B/en
Publication of CN105760728A publication Critical patent/CN105760728A/en
Priority to PCT/CN2016/107562 priority patent/WO2017143820A1/en
Application granted granted Critical
Publication of CN105760728B publication Critical patent/CN105760728B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention discloses an unlocking method of electronic equipment, which comprises the following steps: acquiring a starting position of a rotatable unlocking area and an ending position of the unlocking area after each rotation; calculating position change information of the unlocking area after each rotation according to the acquired initial position and the acquired end position; judging whether the position change information of the unlocking area after each rotation is the same as the preset position change information of the rotation; if the position change information of the unlocking area after each rotation is the same as the preset position change information of the rotation, unlocking the electronic equipment; otherwise, the electronic equipment fails to unlock. According to the unlocking method, the electronic equipment is unlocked by acquiring the position change information of the unlocking area and comparing the position change information with the preset position change information, the unlocking mode avoids unlocking passwords from being cracked by arranging and combining or analyzing the unlocking patterns or similar human faces or false fingerprints remained on the screen, and the safety and the novelty of the unlocking mode are improved.

Description

Unlocking method of electronic equipment and mobile terminal
Technical Field
The invention relates to the field of mobile terminals, in particular to an unlocking method of electronic equipment and a mobile terminal.
Background
Currently, the unlocking methods include the following methods: sliding unlocking, password unlocking, digital unlocking, pattern unlocking, mixed password unlocking, face unlocking, fingerprint unlocking and the like; the method comprises the following steps that the most basic unlocking mode is realized through a sliding screen, password unlocking and digital unlocking are unlocking modes for realizing safety control through inputting characters or numbers, pattern unlocking is unlocking modes for realizing safety control through pattern tracks left after sliding on nine touch points, mixed password unlocking is unlocking modes for realizing safety control through inputting characters and numbers, face unlocking is unlocking modes for realizing safety control through recognizing face data, and fingerprint unlocking is unlocking modes for realizing safety control through recognizing personal fingerprints.
However, the above-described unlocking method has drawbacks that (a) the slide unlocking method does not have security; the unlocking password can be cracked through permutation and combination in password unlocking, digital unlocking and mixed password unlocking modes, and the safety is low; thirdly, as the unlocking pattern can be analyzed according to the scratch on the screen, the safety of the pattern unlocking mode is low; the face unlocking mode has low correct recognition rate, similar faces can also crack the unlocking password, and the safety is low; and (V) the false fingerprint can also crack the unlocking password in the fingerprint unlocking mode, the security of the fingerprint unlocking mode is low, the hardware configuration cost of the fingerprint unlocking is high, and the fingerprint unlocking method is not suitable for all mobile terminals. Therefore, there is a need in the art to achieve a highly secure unlocking method.
Disclosure of Invention
The technical scheme provided by the invention is as follows:
the invention provides an unlocking method of electronic equipment, which comprises the following steps: acquiring a starting position of a rotatable unlocking area and an ending position of the unlocking area after each rotation; calculating position change information of the unlocking area after each rotation according to the acquired initial position and the acquired end position; judging whether the position change information of the unlocking area after each rotation is the same as the preset position change information of the rotation; if the position change information of the unlocking area after each rotation is the same as the preset position change information of the rotation, unlocking the electronic equipment; otherwise, the electronic equipment fails to unlock.
Further, the unlocking method of the electronic device further comprises the following steps: after the unlocking area rotates every time, an unlocking element inlet through which an unlocking element on the unlocking area passes after moving once is obtained; and further judging whether the entry of the unlocking element, through which the unlocking element passes after the unlocking element moves once, is the same as the preset unlocking element entry of the movement once.
Further, the unlocking method of the electronic device further comprises the following steps: and sending corresponding prompt information after the unlocking area rotates every time or the unlocking element moves once.
Further, the unlocking method of the electronic device further comprises the following steps: and after the unlocking area rotates every time, the unlocking area stops at a preset stop position.
Further, the unlocking method of the electronic device further comprises the following steps: the method comprises the steps of presetting the number of unlocking layers and a preset unlocking password corresponding to each layer, wherein the preset unlocking password is preset position change information of an unlocking area and/or a preset unlocking element inlet of an unlocking element.
Further, the unlocking method of the electronic device further comprises the following steps: and in the process of setting the unlocking password or unlocking, analyzing the canceling operation of the user, and returning to the initial setting page or the initial unlocking interface of the password unlocking.
Further, the unlocking method of the electronic device further comprises the following steps: after the unlocking password is set or input, the confirmation operation of the user is analyzed, and the set or input unlocking password is stored.
Further, the unlocking area comprises an operable area and an inoperable area, and the operable area is distributed on the unlocking area in a mirror image mode.
Furthermore, the initial position of the unlocking element is arranged at the central position of the unlocking area, the operable area forms a rectangular track for the unlocking element to move, and an unlocking element inlet is arranged on one side, away from the central position of the unlocking area, of the operable area.
The present invention provides a mobile terminal, comprising: the acquisition module is used for acquiring the starting position of the rotatable unlocking area and the ending position of the unlocking area after each rotation; the calculation module is electrically connected with the acquisition module, receives the initial position and the end position output by the acquisition module, and is used for calculating the position change information of the unlocking area after each rotation; the judgment module is electrically connected with the calculation module and receives the position change information output by the calculation module; the unlocking device is used for judging whether the position change information of the unlocking area after each rotation is the same as the preset position change information of the rotation; the intelligent unlocking module is electrically connected with the judging module, receives a judging result output by the judging module, and unlocks the electronic equipment if the position change information of the unlocking area after each rotation is the same as the preset position change information of the rotation; otherwise, the electronic equipment fails to unlock.
Compared with the prior art, the unlocking method of the electronic equipment provided by the invention has the advantages that the electronic equipment is unlocked by acquiring the position change information of the unlocking area and comparing the position change information with the preset position change information, the unlocking mode avoids the unlocking code from being cracked by arranging and combining or analyzing the unlocking pattern or similar human faces or fake fingerprints remained on the screen, and the safety and the novelty of the unlocking code are improved. The unlocking method further comprises the steps of obtaining an unlocking element inlet through which the unlocking element passes after moving, comparing the unlocking element inlet with a preset unlocking element inlet, and unlocking the electronic equipment when the position change information of the unlocking area is the same as the preset position change information and the unlocking element inlet through which the unlocking element passes after moving is the same as the preset unlocking element inlet; otherwise, the unlocking is failed, so that the safety and the interestingness of the unlocking mode are further improved, and the user experience is further improved.
Drawings
The above features, technical features, advantages and implementation manners of the unlocking method of the electronic device and the mobile terminal will be further described in the following detailed description of preferred embodiments in a clearly understandable manner with reference to the accompanying drawings.
Fig. 1 is a flowchart illustrating an unlocking method of an electronic device according to the present invention;
FIG. 2 is a flowchart illustrating an unlocking method of an electronic device according to another embodiment of the present invention;
fig. 3 is a flowchart illustrating an unlocking method of an electronic device according to still another embodiment of the present invention;
FIG. 4 is a flowchart illustrating an unlocking method of an electronic device according to another embodiment of the present invention;
FIG. 5 is a flowchart illustrating an unlocking method of yet another electronic device according to the present invention;
FIG. 6 is a flowchart illustrating an unlocking method of yet another electronic device according to the present invention;
fig. 7 is a flowchart illustrating setting of an unlock password in the present embodiment;
fig. 8 is a flowchart illustrating an unlocking method of an electronic device according to the embodiment;
fig. 9 is a schematic diagram of a mobile terminal according to the present invention;
fig. 10 is a schematic diagram of a composition structure of another mobile terminal according to the present invention;
FIG. 11 is a schematic diagram illustrating an effect of an unlock region according to the present invention;
fig. 12 is a schematic effect diagram of the operable region of the unlock region in the operating state in the present invention;
FIG. 13 is a schematic diagram illustrating the effect of the prompt message displayed after the unlocking region is rotated in the present invention;
fig. 14 is a schematic diagram illustrating an effect of movement of an unlocking element of an unlocking region in the present invention.
The reference numbers illustrate:
10. the intelligent unlocking system comprises a setting module, 11, an analysis module, 12, a display module, 20, an acquisition module, 21, a prompt module, 22, a position control module, 30, a calculation module, 40, a judgment module, 50 and an intelligent unlocking module.
Detailed Description
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the following description will be made with reference to the accompanying drawings. It is obvious that the drawings in the following description are only some examples of the invention, and that for a person skilled in the art, other drawings and embodiments can be derived from them without inventive effort.
For the sake of simplicity, the drawings only schematically show the parts relevant to the present invention, and they do not represent the actual structure as a product. In addition, in order to make the drawings concise and understandable, components having the same structure or function in some of the drawings are only schematically illustrated or only labeled. In this document, "one" means not only "only one" but also a case of "more than one".
Fig. 1 is a flowchart illustrating an unlocking method of an electronic device according to the present invention. As shown in fig. 1, according to an embodiment of the present invention, an unlocking method of an electronic device includes:
preferably, the method further includes step S10 of displaying an unlocking area (as shown in fig. 11) including an operable area and an inoperable area, wherein the operable area is distributed on the unlocking area in a mirror image manner, the unlocking area is circular, the operable area is rectangular, and the inoperable area is fan-shaped; when the operable area is in an operating state, the color of the operable area is changed, namely the color of the operable area can be changed from white to gray;
step S20, acquiring the starting position of the rotatable unlocking area and the ending position of the unlocking area after each rotation; analyzing one touch operation of a user to obtain the initial position of the unlocking area; analyzing one-time release operation after dragging by a user to obtain the termination position of the unlocking area;
step S30 calculates position change information of the unlock region after each rotation according to the acquired start position and end position;
step S40 is to determine whether the position change information of the unlock region after each rotation is the same as the preset position change information of the rotation;
step S50, if the position change information of the unlock region after each rotation is the same as the preset position change information of the rotation, unlocking the electronic device;
step S51, if the position change information of the unlock region after each rotation is different from the preset position change information of the rotation, the electronic device fails to unlock.
Fig. 2 is a flowchart illustrating an unlocking method of another electronic device according to the present invention. As shown in fig. 2, according to another embodiment of the present invention, an unlocking method of an electronic device includes:
preferably, the method further includes step S10 of displaying a rotatable unlocking area (as shown in fig. 11) including an operable area and an inoperable area, wherein the operable area is distributed on the unlocking area in a mirror image manner, the unlocking area is circular, the operable area is rectangular, and the inoperable area is fan-shaped; when the operable area is in an operating state, the color of the operable area changes, namely the color of the operable area can change from white to gray (as shown in fig. 12); the unlocking area is also provided with an unlocking element, the initial position of the unlocking element is arranged at the central position of the unlocking area, the operable area forms a track of the unlocking element, and one side of the operable area, which is far away from the central position of the unlocking area, is provided with an unlocking element inlet; the unlocking element is a gravity sensing ball;
step S20, acquiring the starting position of the rotatable unlocking area and the ending position of the unlocking area after each rotation; analyzing one touch operation of a user to obtain the initial position of the unlocking area; analyzing one-time release operation after dragging by a user to obtain the termination position of the unlocking area;
step S21, after the unlocking region rotates each time, acquiring an unlocking element entry through which an unlocking element on the unlocking region passes after moving once (as shown in fig. 14);
step S30 calculates position change information of the unlock region after each rotation according to the acquired start position and end position;
step S40 is to determine whether the position change information of the unlock region after each rotation is the same as the preset position change information of the rotation;
step S41 further determines whether the entry of the unlocking element through which the unlocking element passes after the unlocking element has moved once is the same as the preset unlocking element entry of the movement;
step S50, if the position change information of the unlocking area after each rotation is the same as the preset position change information of the rotation, and the entry of the unlocking element through which the unlocking element passes after one movement is the same as the preset unlocking element entry of the movement, unlocking the electronic device;
step S51, if the position change information of the unlocking region after each rotation is different from the preset position change information of the rotation, and the entry of the unlocking element through which the unlocking element passes after one movement is different from the preset unlocking element entry of the movement, the unlocking of the electronic device fails.
Fig. 3 is a flowchart illustrating an unlocking method of an electronic device according to still another embodiment of the present invention. As shown in fig. 3, according to still another embodiment of the present invention, an unlocking method of an electronic device includes:
preferably, the method further includes step S10 of displaying a rotatable unlocking area (as shown in fig. 11) including an operable area and an inoperable area, wherein the operable area is distributed on the unlocking area in a mirror image manner, the unlocking area is circular, the operable area is rectangular, and the inoperable area is fan-shaped; when the operable area is in an operating state, the color of the operable area changes, namely the color of the operable area can change from white to gray (as shown in fig. 12); the unlocking area is also provided with an unlocking element, the initial position of the unlocking element is arranged at the central position of the unlocking area, the operable area forms a track of the unlocking element, and one side of the operable area, which is far away from the central position of the unlocking area, is provided with an unlocking element inlet; the unlocking element is a gravity sensing ball;
step S20, acquiring the starting position of the rotatable unlocking area and the ending position of the unlocking area after each rotation; analyzing one touch operation of a user to obtain the initial position of the unlocking area; analyzing one-time release operation after dragging by a user to obtain the termination position of the unlocking area;
step S201, after the unlocking area rotates every time, sending out corresponding prompt information; after the unlocking region rotates every time, sending out prompt information (shown in fig. 13) about that the background color on the unlocking region changes;
step S21, after the unlocking region rotates each time, acquiring an unlocking element entry through which an unlocking element on the unlocking region passes after moving once (as shown in fig. 14);
step S211, after the unlocking element moves once, sending out corresponding prompt information; after the unlocking element moves once, sending prompt information about continuous vibration for a first set time;
step S30 calculates position change information of the unlock region after each rotation according to the acquired start position and end position;
step S40 is to determine whether the position change information of the unlock region after each rotation is the same as the preset position change information of the rotation;
step S41 further determines whether the entry of the unlocking element through which the unlocking element passes after the unlocking element has moved once is the same as the preset unlocking element entry of the movement;
step S50, if the position change information of the unlocking area after each rotation is the same as the preset position change information of the rotation, and the entry of the unlocking element through which the unlocking element passes after one movement is the same as the preset unlocking element entry of the movement, unlocking the electronic device;
step S51, if the position change information of the unlocking region after each rotation is different from the preset position change information of the rotation, and the entry of the unlocking element through which the unlocking element passes after one movement is different from the preset unlocking element entry of the movement, the unlocking of the electronic device fails.
Fig. 4 is a flowchart illustrating an unlocking method of an electronic device according to still another embodiment of the present invention. As shown in fig. 4, according to still another embodiment of the present invention, an unlocking method of an electronic device includes:
preferably, step S01 is further included to preset a plurality of preset stop positions for the unlocking region to park, for example, the preset stop positions are set in the directions of the true east, the true south, the true west, the true north, the south east, the north east, the south west, and the north west of the unlocking region;
preferably, the method further includes step S10 of displaying a rotatable unlocking area (as shown in fig. 11) including an operable area and an inoperable area, wherein the operable area is distributed on the unlocking area in a mirror image manner, the unlocking area is circular, the operable area is rectangular, and the inoperable area is fan-shaped; when the operable area is in an operating state, the color of the operable area changes, namely the color of the operable area can change from white to gray (as shown in fig. 12); the unlocking area is also provided with an unlocking element, the initial position of the unlocking element is arranged at the central position of the unlocking area, the operable area forms a track of the unlocking element, and one side of the operable area, which is far away from the central position of the unlocking area, is provided with an unlocking element inlet; the unlocking element is a gravity sensing ball;
step S20, acquiring the starting position of the rotatable unlocking area and the ending position of the unlocking area after each rotation; analyzing one touch operation of a user to obtain the initial position of the unlocking area; analyzing one-time release operation after dragging by a user to obtain the termination position of the unlocking area;
preferably, after the unlocking area rotates every time in step S201, sending a corresponding prompt message; after the unlocking region rotates every time, sending out prompt information (shown in fig. 13) about that the background color on the unlocking region changes;
preferably, the method further includes step S202 of sending a corresponding prompt message each time the unlocking region passes a preset stop position in the process of rotating the unlocking region each time, for example, the prompt message is a second set time of continuous vibration;
step S203, after the unlocking area rotates every time, the unlocking area stops at a preset stop position;
step S21, after the unlocking region rotates each time, acquiring an unlocking element entry through which an unlocking element on the unlocking region passes after moving once (as shown in fig. 14);
step S211, after the unlocking element moves once, sending out corresponding prompt information; after the unlocking element moves once, sending prompt information about continuous vibration for a first set time;
step S30 calculates position change information of the unlock region after each rotation according to the acquired start position and end position;
step S40 is to determine whether the position change information of the unlock region after each rotation is the same as the preset position change information of the rotation;
step S41 further determines whether the entry of the unlocking element through which the unlocking element passes after the unlocking element has moved once is the same as the preset unlocking element entry of the movement;
step S50, if the position change information of the unlocking area after each rotation is the same as the preset position change information of the rotation, and the entry of the unlocking element through which the unlocking element passes after one movement is the same as the preset unlocking element entry of the movement, unlocking the electronic device;
step S51, if the position change information of the unlocking region after each rotation is different from the preset position change information of the rotation, and the entry of the unlocking element through which the unlocking element passes after one movement is different from the preset unlocking element entry of the movement, the unlocking of the electronic device fails.
Fig. 5 is a flowchart illustrating an unlocking method of yet another electronic device according to the present invention. As shown in fig. 5, according to still another embodiment of the present invention, an unlocking method of an electronic device includes:
preferably, step S01 is further included to preset a plurality of preset stop positions for the unlocking region to park, for example, the preset stop positions are set in the directions of the true east, the true south, the true west, the true north, the south east, the north east, the south west, and the north west of the unlocking region;
step S02, presetting the number of unlocking layers and a preset unlocking password corresponding to each layer, wherein the preset unlocking password is preset position change information of the unlocking area and/or a preset unlocking element inlet of the unlocking element; each layer of preset unlocking password can be preset position change information of the unlocking area, each layer of preset unlocking password can also be a preset unlocking element inlet of the unlocking element, and each layer of preset unlocking password can also be preset position change information of the unlocking area and a preset unlocking element inlet of the unlocking element; in the process of presetting the preset unlocking password, the relevant operation can be carried out by referring to the unlocking relevant process;
step S03, in the process of setting the unlocking password, the cancellation operation of the user is analyzed, and the initial setting page of password unlocking is returned;
step S04, after the unlocking password is set, the confirmation operation of the user is analyzed, and the set unlocking password is stored;
preferably, the method further includes step S10 of displaying a rotatable unlocking area (as shown in fig. 11) including an operable area and an inoperable area, wherein the operable area is distributed on the unlocking area in a mirror image manner, the unlocking area is circular, the operable area is rectangular, and the inoperable area is fan-shaped; when the operable area is in an operating state, the color of the operable area changes, namely the color of the operable area can change from white to gray (as shown in fig. 12); the unlocking area is also provided with an unlocking element, the initial position of the unlocking element is arranged at the central position of the unlocking area, the operable area forms a track of the unlocking element, and one side of the operable area, which is far away from the central position of the unlocking area, is provided with an unlocking element inlet; the unlocking element is a gravity sensing ball;
step S20, acquiring the starting position of the rotatable unlocking area and the ending position of the unlocking area after each rotation; analyzing one touch operation of a user to obtain the initial position of the unlocking area; analyzing one-time release operation after dragging by a user to obtain the termination position of the unlocking area;
preferably, after the unlocking area rotates every time in step S201, sending a corresponding prompt message; after the unlocking region rotates every time, sending out prompt information (shown in fig. 13) about that the background color on the unlocking region changes;
preferably, the method further includes step S202 of sending a corresponding prompt message each time the unlocking region passes a preset stop position in the process of rotating the unlocking region each time, for example, the prompt message is a second set time of continuous vibration;
preferably, the method further includes step S203, after the unlocking area rotates each time, the unlocking area stops at a preset stop position;
step S21, after the unlocking region rotates each time, acquiring an unlocking element entry through which an unlocking element on the unlocking region passes after moving once (as shown in fig. 14);
preferably, the method further includes step S211 of sending a corresponding prompt message after the unlocking element moves once; after the unlocking element moves once, sending prompt information about continuous vibration for a first set time;
step S30 calculates position change information of the unlock region after each rotation according to the acquired start position and end position;
step S40 is to determine whether the position change information of the unlock region after each rotation is the same as the preset position change information of the rotation;
step S41 further determines whether the entry of the unlocking element through which the unlocking element passes after the unlocking element has moved once is the same as the preset unlocking element entry of the movement;
step S50, if the position change information of the unlocking area after each rotation is the same as the preset position change information of the rotation, and the entry of the unlocking element through which the unlocking element passes after one movement is the same as the preset unlocking element entry of the movement, unlocking the electronic device;
step S51, if the position change information of the unlocking region after each rotation is different from the preset position change information of the rotation, and the entry of the unlocking element through which the unlocking element passes after one movement is different from the preset unlocking element entry of the movement, the unlocking of the electronic device fails.
Fig. 6 is a flowchart illustrating an unlocking method of yet another electronic device according to the present invention. As shown in fig. 6, according to still another embodiment of the present invention, an unlocking method of an electronic device includes:
preferably, step S01 is further included to preset a plurality of preset stop positions for the unlocking region to park, for example, the preset stop positions are set in the directions of the true east, the true south, the true west, the true north, the south east, the north east, the south west, and the north west of the unlocking region;
preferably, the method further includes step S02 of presetting the number of unlocking layers and a preset unlocking password corresponding to each layer, where the preset unlocking password is preset position change information of the unlocking area and/or a preset unlocking element entry of the unlocking element; each layer of preset unlocking password can be preset position change information of the unlocking area, each layer of preset unlocking password can also be a preset unlocking element inlet of the unlocking element, and each layer of preset unlocking password can also be preset position change information of the unlocking area and a preset unlocking element inlet of the unlocking element; in the process of presetting the preset unlocking password, the relevant operation can be carried out by referring to the unlocking relevant process;
preferably, the method further includes step S03, in the process of setting the unlocking password, analyzing a cancel operation of the user, and returning to the initial setting page of the password unlocking;
preferably, the method further includes step S04, after the unlocking password is set, analyzing the confirmation operation of the user, and saving the set unlocking password;
preferably, the method further includes step S10 of displaying a rotatable unlocking area including an operable area and an inoperable area, wherein the operable area is distributed on the unlocking area in a mirror image manner, the unlocking area is circular, the operable area is rectangular, and the inoperable area is fan-shaped; when the operable area is in an operating state, the color of the operable area is changed, namely the color of the operable area can be changed from white to gray; the unlocking area is also provided with an unlocking element, the initial position of the unlocking element is arranged at the central position of the unlocking area, the operable area forms a track of the unlocking element, and one side of the operable area, which is far away from the central position of the unlocking area, is provided with an unlocking element inlet; the unlocking element is a gravity sensing ball;
step S20, acquiring the starting position of the rotatable unlocking area and the ending position of the unlocking area after each rotation; analyzing one touch operation of a user to obtain the initial position of the unlocking area; analyzing one-time release operation after dragging by a user to obtain the termination position of the unlocking area;
preferably, after the unlocking area rotates every time in step S201, sending a corresponding prompt message; after the unlocking region rotates every time, sending out prompt information about change of background color on the unlocking region;
preferably, the method further includes step S202 of sending a corresponding prompt message each time the unlocking region passes a preset stop position in the process of rotating the unlocking region each time, for example, the prompt message is a second set time of continuous vibration;
preferably, the method further includes step S203, after the unlocking area rotates each time, the unlocking area stops at a preset stop position;
step S21, after the unlocking area rotates every time, the entrance of the unlocking element through which the unlocking element on the unlocking area passes after moving once is obtained;
preferably, the method further includes step S211 of sending a corresponding prompt message after the unlocking element moves once; after the unlocking element moves once, sending prompt information about continuous vibration for a first set time;
step S212, in the unlocking process, analyzing the cancel operation of the user, and returning to the initial unlocking interface of password unlocking;
step S213, after the unlocking password is input, the confirmation operation of the user is analyzed, and the input unlocking password is stored;
step S30 calculates position change information of the unlock region after each rotation according to the acquired start position and end position;
step S40 is to determine whether the position change information of the unlock region after each rotation is the same as the preset position change information of the rotation;
step S41 further determines whether the entry of the unlocking element through which the unlocking element passes after the unlocking element has moved once is the same as the preset unlocking element entry of the movement;
step S50, if the position change information of the unlocking area after each rotation is the same as the preset position change information of the rotation, and the entry of the unlocking element through which the unlocking element passes after one movement is the same as the preset unlocking element entry of the movement, unlocking the electronic device;
step S51, if the position change information of the unlocking region after each rotation is different from the preset position change information of the rotation, and the entry of the unlocking element through which the unlocking element passes after one movement is different from the preset unlocking element entry of the movement, the unlocking of the electronic device fails.
Fig. 9 is a schematic diagram of a composition structure of a mobile terminal according to the present invention. As shown in fig. 9, according to an embodiment of the present invention, a mobile terminal includes:
the acquisition module 20 is configured to acquire a starting position of the rotatable unlocking area and an ending position of the unlocking area after each rotation;
the calculation module 30, the calculation module 30 is electrically connected with the acquisition module 20, and the calculation module 30 receives the starting position and the ending position output by the acquisition module 20 and is used for calculating position change information after each rotation of the unlocking area;
the judging module 40, the judging module 40 is electrically connected with the calculating module 30, and the judging module 40 receives the position change information output by the calculating module 30; the unlocking device is used for judging whether the position change information of the unlocking area after each rotation is the same as the preset position change information of the rotation;
the intelligent unlocking module 50 is electrically connected with the judging module 40, the intelligent unlocking module 50 receives the judging result output by the judging module 40, and if the position change information of the unlocking area after each rotation is the same as the preset position change information of the rotation, the electronic equipment is unlocked; otherwise, the electronic equipment fails to unlock.
Fig. 10 is a schematic diagram of a composition structure of another mobile terminal according to the present invention. As shown in fig. 10, according to another embodiment of the present invention, an unlocking method of an electronic device includes:
preferably, the unlocking device further comprises a setting module 10, wherein a plurality of preset stop positions for parking the unlocking area are preset in the setting module 10, for example, the preset stop positions are arranged in the directions of the righteast, the rightsouth, the rightwest, the northeast, the southwest and the northwest of the unlocking area;
preferably, the method further includes presetting the number of unlocking layers and a preset unlocking password corresponding to each layer in the setting module 10, where the preset unlocking password is preset position change information of the unlocking area and/or a preset unlocking element entry of the unlocking element; each layer of preset unlocking password can be preset position change information of the unlocking area, each layer of preset unlocking password can also be a preset unlocking element inlet of the unlocking element, and each layer of preset unlocking password can also be preset position change information of the unlocking area and a preset unlocking element inlet of the unlocking element; in the process of presetting the preset unlocking password, the relevant operation can be carried out by referring to the unlocking relevant process;
preferably, the system further comprises an analysis module 11, and in the process of setting the unlocking password, the analysis module 11 analyzes the cancel operation of the user and returns to the initial setting page of password unlocking;
preferably, after the unlocking password is set, the analysis module 11 analyzes the confirmation operation of the user and stores the set unlocking password;
preferably, the portable terminal further comprises a display module 12, wherein a rotatable unlocking area comprising an operable area and an inoperable area is displayed in the display module 12, the operable area is distributed on the unlocking area in a mirror image manner, the unlocking area is circular, the operable area is rectangular, and the inoperable area is fan-shaped; when the operable area is in an operating state, the color of the operable area is changed, namely the color of the operable area can be changed from white to gray; the unlocking area is also provided with an unlocking element, the initial position of the unlocking element is arranged at the central position of the unlocking area, the operable area forms a track of the unlocking element, and one side of the operable area, which is far away from the central position of the unlocking area, is provided with an unlocking element inlet; the unlocking element is a gravity sensing ball;
the acquisition module 20 is used for acquiring the starting position of the rotatable unlocking area and the ending position of the unlocking area after each rotation; analyzing one touch operation of a user to obtain the initial position of the unlocking area; analyzing one-time release operation after dragging by a user to obtain the termination position of the unlocking area;
preferably, the device further comprises a prompt module 21, and the corresponding prompt information is sent out after the unlocking area rotates every time; after the unlocking region rotates every time, sending out prompt information about change of background color on the unlocking region;
preferably, the device further comprises a prompt module 21, and in the process that the unlocking area rotates each time, when the unlocking area passes through a preset stop position each time, corresponding prompt information is sent, for example, the prompt information is a second set time of continuous vibration;
preferably, the device further comprises a position control module 22, and after the unlocking region rotates each time, the unlocking region stops at a preset stop position;
after the unlocking area rotates every time, the obtaining module 20 further obtains an unlocking element inlet through which an unlocking element on the unlocking area passes after moving once;
preferably, after the unlocking element moves once, the prompting module 21 sends out corresponding prompting information; after the unlocking element moves once, sending prompt information about continuous vibration for a first set time;
in the unlocking process, the analysis module 11 also analyzes the cancel operation of the user and returns to the initial unlocking interface of the password unlocking;
after the unlocking password is input, the analysis module 11 also analyzes the confirmation operation of the user, and stores the input unlocking password;
the calculation module 30 is used for calculating position change information of the unlocking area after each rotation according to the acquired initial position and the acquired end position;
the judging module 40 is used for judging whether the position change information of the unlocking area after each rotation is the same as the preset position change information of the rotation;
the judging module 40 further judges whether the entry of the unlocking element through which the unlocking element passes after the unlocking element moves once is the same as the preset unlocking element entry of the movement;
if the position change information of the unlocking area after each rotation is the same as the preset position change information of the rotation, and the entry of the unlocking element, through which the unlocking element passes after one movement, is the same as the preset unlocking element entry of the movement, the intelligent unlocking module 50 unlocks the electronic equipment;
if the position change information of the unlocking area after each rotation is different from the preset position change information of the rotation, and the entry of the unlocking element, through which the unlocking element passes after one movement, is different from the preset unlocking element entry of the movement, the electronic device in the intelligent unlocking module 50 fails to be unlocked.
Fig. 7 is a flowchart illustrating setting of the unlock code in this embodiment. Fig. 8 is a flowchart illustrating an unlocking method of an electronic device in this embodiment. As shown in fig. 7 and 8, according to an embodiment of the present invention, an unlocking method of an electronic device includes:
displaying an initial interface containing a circular turntable, wherein eight rectangular touch areas are displayed on the initial interface, the touch areas are distributed in the directions of the true east, the true south, the true west, the true north, the southeast, the northeast, the southwest and the northwest, and each position and direction do not contain any mark and are distinguished by colors;
when a certain touch area is pressed, the color of the touch area is changed into gray, namely the touch area is in a selected state;
dragging and rotating the turntable, taking the turntable as a fixed position every 45 degrees, and taking one-time short vibration as prompt information on the mobile terminal;
when the user releases the touch area, recording the position of the touch area during release, and calculating the change between the position of the touch area during release and the initial position (the positive and negative directions are not distinguished, and only the position of the release area is recorded), wherein the change is divided into 0 degrees, 45 degrees, 90 degrees, 135 degrees, 180 degrees, 225 degrees, 270 degrees and 315 degrees; when the touch area is released, displaying a red background as a distinction to prompt a user that the gravity sensing ball is in a rolling state at the moment, and realizing a first layer of password;
after releasing the touch area, the gray in the touch area disappears, and the touch area returns to the same interface as the initial interface;
the gravity sensing ball is arranged in the middle of the rotary table and can roll along the inclination of the gravity sensing direction of the mobile phone, and when a user touches the rectangular area, the action of the gravity sensing ball does not respond and does not roll along the direction; when the user releases the touch area, the gravity sensing ball rolls into the corresponding hole according to the preset hole value, and long vibration is taken as a prompt at the terminal to realize the second layer of passwords and record;
returning to the initial interface, continuously repeating the steps 2-5, and continuously recording the passwords of the third layer and the fourth layer.
Repeating the operation until the user inputs the data, clicking a confirmation button, judging whether the data is consistent with the data preset by the user by the system, and finally realizing successful unlocking after comparison;
the setting process of the unlocking password comprises the following steps:
the user needs to enter a setting menu/a safety/unlocking mode and select the unlocking mode;
entering an initial interface, wherein the interface is a circular turntable and displays rectangular areas in eight directions;
pressing and holding a touch area in a certain direction, and recording a starting point of a first touch area by a system;
dragging the rectangular touch area, and taking every 45 degrees as a demarcation point, and recording the end point of releasing the touch area for the first time by the system;
calculating the angle difference between the starting point and the end point and taking the angle difference as the first layer password record;
the red background is lightened at the moment, the user is prompted to be in a gravity sensing ball state, the user rolls the ball into the corresponding hole by utilizing gravity sensing, and the system records the position of the hole and takes the position as a second layer of password record;
when the setting is wrong, the user can return to the initial setting interface through the (cancel) button;
after the setting is finished, the user clicks a button (confirmation) to finish the setting process;
an unlocking process:
the terminal is in a screen locking state, a user lights up a screen, the appearance interface is a circular turntable, and rectangular areas in eight directions are displayed;
a user presses a touch area in a certain direction and inputs a starting point of a first touch area;
the user drags the rectangular touch area and inputs the end point of the first-time release touch area;
a user rolls the ball into the corresponding hole by utilizing gravity induction and inputs a set hole of the gravity induction ball;
the operation is circulated in this way until the user finishes inputting, and a [ confirm ] button is clicked;
if the user inputs an error, clicking a button (cancel) on any interface to return to the initial interface;
the system judges whether the data is consistent with data preset by a user, if not, the unlocking is failed, and corresponding prompt is given; and if so, unlocking successfully.
The position is determined in a mode that the turntable slides, and the combination of the position direction and the gravity sensing is realized in a mode that the gravity sensing ball device rolls into the hole in the corresponding direction, and the unlocking is realized in a random mode. Based on the general security menu in the setting menu, only a new mode needs to be added on the unlocking mode. The user setting can be simple, complex and diverse, and the deeper the combination level, the higher the safety.
The safety factor of the invention is greatly improved, and the risk of cracking by screen scratch or permutation and combination is avoided; on the basis of taking both practicability and safety into consideration, the interestingness and the attractiveness are increased, so that the user can accept the method more easily. Traditional numbers and characters are too boring, and the unlocking mode is more similar to a game and novel; the upper limit is not set for the combination level, and the deeper the level is, the higher the security is.
This unblock mode is anticipated to realize being controlled and confirming the position by the carousel earlier, is followed gravity induction ball control direction, repeated many times mixed mode then to combine position and direction, cooperation gravity induction and vibration function, realize existing taste and guarantee safe unblock mode again.
It should be noted that the above embodiments can be freely combined as necessary. The foregoing is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, various modifications and decorations can be made without departing from the principle of the present invention, and these modifications and decorations should also be regarded as the protection scope of the present invention.

Claims (8)

1. An unlocking method of an electronic device, comprising:
pressing a certain operable area, wherein the operable area is in a selected state, dragging and rotating the operable area, recording the position of the operable area during release when a user releases the operable area, and calculating the change between the position of the operable area during release and the initial position so as to obtain the initial position of the rotatable unlocking area and the end position of the unlocking area after each rotation;
calculating position change information of the unlocking area after each rotation according to the acquired initial position and the acquired end position;
after the unlocking area rotates every time, an unlocking element inlet through which an unlocking element on the unlocking area passes after moving once is obtained, wherein the unlocking element is a gravity sensing ball which can roll according to the inclination of the gravity sensing direction of the mobile phone;
the unlocking area display comprises an operable area and an inoperable area, the unlocking area is circular, the operable area is rectangular, and the inoperable area is fan-shaped; the initial position of the unlocking element is arranged at the central position of the unlocking area, the operable area forms a track of the unlocking element, and an unlocking element inlet is arranged on one side of the operable area, which is far away from the central position of the unlocking area;
when a user touches the operable area, the action of the gravity sensing ball does not respond and does not roll along with the direction; when the user releases the operable area, the gravity sensing ball rolls into the corresponding unlocking element inlet according to the gravity sensing direction of the mobile phone;
judging whether the position change information of the unlocking area after each rotation is the same as the preset position change information of the rotation;
if the position change information of the unlocking area after each rotation is the same as the preset position change information of the rotation, further judging whether an unlocking element inlet through which the unlocking element passes after one movement is the same as the preset unlocking element inlet of the movement, and if so, unlocking the electronic equipment; otherwise, the electronic equipment fails to unlock.
2. The method for unlocking an electronic device according to claim 1, further comprising:
and sending corresponding prompt information after the unlocking area rotates every time or the unlocking element moves once.
3. The method for unlocking an electronic device according to claim 1, further comprising:
and after the unlocking area rotates every time, the unlocking area stops at a preset stop position.
4. The method for unlocking an electronic device according to claim 1, further comprising:
the method comprises the steps of presetting the number of unlocking layers and a preset unlocking password corresponding to each layer, wherein the preset unlocking password is preset position change information of an unlocking area and a preset unlocking element inlet of an unlocking element.
5. The method for unlocking an electronic device according to claim 1 or 4, further comprising:
and in the process of setting the unlocking password or unlocking, analyzing the canceling operation of the user, and returning to the initial setting page or the initial unlocking interface of the password unlocking.
6. The method for unlocking an electronic device according to claim 1 or 4, further comprising:
after the unlocking password is set or input, the confirmation operation of the user is analyzed, and the set or input unlocking password is stored.
7. The method of unlocking an electronic device according to claim 1, wherein:
the operable areas are distributed on the unlocking area in a uniform divergence shape.
8. A mobile terminal applied to the unlocking method of the electronic device according to any one of claims 1 to 7, the method comprising:
the acquisition module is used for acquiring the starting position of the rotatable unlocking area and the ending position of the unlocking area after each rotation, and then acquiring the unlocking element inlet through which the unlocking element on the unlocking area passes after one movement;
the calculation module is electrically connected with the acquisition module, receives the initial position and the end position output by the acquisition module, and is used for calculating the position change information of the unlocking area after each rotation;
the judgment module is electrically connected with the calculation module and receives the position change information output by the calculation module; the judging module is used for judging whether the position change information of the unlocking area after each rotation is the same as the preset position change information of the rotation, and further judging whether an unlocking element inlet through which the unlocking element passes after one movement is the same as the preset unlocking element inlet of the movement;
the intelligent unlocking module is electrically connected with the judging module and receives a judging result output by the judging module, and if the position change information of the unlocking area after each rotation is the same as the preset position change information of the rotation, and the unlocking element passes through the unlocking element inlet after one movement is the same as the preset unlocking element inlet of the movement, the electronic equipment is unlocked; otherwise, the electronic equipment fails to unlock.
CN201610102395.5A 2016-02-25 2016-02-25 Unlocking method of electronic equipment and mobile terminal Active CN105760728B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201610102395.5A CN105760728B (en) 2016-02-25 2016-02-25 Unlocking method of electronic equipment and mobile terminal
PCT/CN2016/107562 WO2017143820A1 (en) 2016-02-25 2016-11-28 Unlocking method of electronic device, and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610102395.5A CN105760728B (en) 2016-02-25 2016-02-25 Unlocking method of electronic equipment and mobile terminal

Publications (2)

Publication Number Publication Date
CN105760728A CN105760728A (en) 2016-07-13
CN105760728B true CN105760728B (en) 2020-02-28

Family

ID=56331233

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610102395.5A Active CN105760728B (en) 2016-02-25 2016-02-25 Unlocking method of electronic equipment and mobile terminal

Country Status (2)

Country Link
CN (1) CN105760728B (en)
WO (1) WO2017143820A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105760728B (en) * 2016-02-25 2020-02-28 上海斐讯数据通信技术有限公司 Unlocking method of electronic equipment and mobile terminal
WO2018232662A1 (en) * 2017-06-21 2018-12-27 深圳支点电子智能科技有限公司 Mobile terminal unlocking method and mobile terminal
CN112395576B (en) * 2021-01-18 2021-05-07 北京芯盾时代科技有限公司 Verification method and device

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103167143A (en) * 2012-09-20 2013-06-19 深圳市金立通信设备有限公司 Gravity ball unlocking system and method of mobile phone
CN103188374A (en) * 2011-12-29 2013-07-03 深圳富泰宏精密工业有限公司 Mobile phone screen unlocking method and unlocking system

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI598760B (en) * 2010-09-06 2017-09-11 群邁通訊股份有限公司 System and method for unlocking the portable electronic devices
CN102662594B (en) * 2012-04-17 2017-12-22 中兴通讯股份有限公司 A kind of unlocking method, device and electric terminal
CN102968276B (en) * 2012-11-27 2015-08-05 广东欧珀移动通信有限公司 A kind of screen unlock method and touch screen terminal
CN103678989B (en) * 2013-11-25 2017-04-05 西安电子科技大学 A kind of safe unlocking method and device of the seamless intelligent terminal of screen
CN105760728B (en) * 2016-02-25 2020-02-28 上海斐讯数据通信技术有限公司 Unlocking method of electronic equipment and mobile terminal

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103188374A (en) * 2011-12-29 2013-07-03 深圳富泰宏精密工业有限公司 Mobile phone screen unlocking method and unlocking system
CN103167143A (en) * 2012-09-20 2013-06-19 深圳市金立通信设备有限公司 Gravity ball unlocking system and method of mobile phone

Also Published As

Publication number Publication date
WO2017143820A1 (en) 2017-08-31
CN105760728A (en) 2016-07-13

Similar Documents

Publication Publication Date Title
CN105760728B (en) Unlocking method of electronic equipment and mobile terminal
JP6197345B2 (en) Biometric authentication device, biometric authentication system, and biometric authentication method
US20150033364A1 (en) Method and Apparatus for the Protection of Application Software
AU2018256674B2 (en) A Login Process for Mobile Phones, Tablets and Other Types of Touch Screen Devices or Computers
WO2014008228A1 (en) Credential quality assessment engine systems and methods
US8601552B1 (en) Personal identification pairs
DE102008009427B4 (en) Method for protecting an infotainment system of a vehicle from unauthorized access
CN109858221B (en) Application control method and related device
CN105184133A (en) Authentication method and apparatus, and corresponding mobile terminal
CN105184141B (en) A kind of unlocking method, device and mobile terminal
CN104298906A (en) Combination lock unlocking method for touch screen terminals
CN106529267B (en) A kind of unlocking method and its electronic device
KR101474924B1 (en) Locking system and method using dial
CN106250753B (en) A kind of the solution screen locking control method and user terminal of user terminal
CN105930717A (en) Picture unlocking method and mobile terminal
US10956552B2 (en) Shoulder-surfing resistant authentication methods and systems
CN110457883B (en) Unlocking password setting method, unlocking method and system of electronic equipment
US7434059B2 (en) Interactive, performance based authentication
CN109241848A (en) A kind of method and apparatus improving fingerprint recognition safety
CN113190310B (en) Verification code design method based on random position object semantic recognition
CN111639322B (en) Application login method and device, electronic equipment and computer storage medium
CN106599675A (en) Screen unlocking method and device
CN106569660A (en) Game value-based unlocking method and apparatus
CN111870944A (en) Unlocking interface display processing method, device, equipment and storage medium
EP3639177B1 (en) Method and apparatus for validation of authentication code

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20201110

Address after: Room 10242, No. 260, Jiangshu Road, Xixing street, Binjiang District, Hangzhou City, Zhejiang Province

Patentee after: Hangzhou Jiji Intellectual Property Operation Co.,Ltd.

Address before: 201616 Shanghai city Songjiang District Sixian Road No. 3666

Patentee before: Phicomm (Shanghai) Co.,Ltd.

TR01 Transfer of patent right
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20160713

Assignee: ZHEJIANG XINZAILING TECHNOLOGY Co.,Ltd.

Assignor: Hangzhou Jiji Intellectual Property Operation Co.,Ltd.

Contract record no.: X2024330000010

Denomination of invention: A method for unlocking electronic devices and mobile terminals

Granted publication date: 20200228

License type: Common License

Record date: 20240123

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20160713

Assignee: HANGZHOU DUNCHONG SCIENCE & TECHNOLOGY CO.,LTD.

Assignor: Hangzhou Jiji Intellectual Property Operation Co.,Ltd.

Contract record no.: X2024330000013

Denomination of invention: A method for unlocking electronic devices and mobile terminals

Granted publication date: 20200228

License type: Common License

Record date: 20240227

EE01 Entry into force of recordation of patent licensing contract