CN106446626B - Mobile terminal unlocking method and mobile terminal - Google Patents

Mobile terminal unlocking method and mobile terminal Download PDF

Info

Publication number
CN106446626B
CN106446626B CN201610772081.6A CN201610772081A CN106446626B CN 106446626 B CN106446626 B CN 106446626B CN 201610772081 A CN201610772081 A CN 201610772081A CN 106446626 B CN106446626 B CN 106446626B
Authority
CN
China
Prior art keywords
information
mobile terminal
screen locking
locking interface
preset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610772081.6A
Other languages
Chinese (zh)
Other versions
CN106446626A (en
Inventor
兰恒昇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201610772081.6A priority Critical patent/CN106446626B/en
Publication of CN106446626A publication Critical patent/CN106446626A/en
Application granted granted Critical
Publication of CN106446626B publication Critical patent/CN106446626B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2131Lost password, e.g. recovery of lost or forgotten passwords

Abstract

The invention provides a mobile terminal unlocking method and a mobile terminal. The method can comprise the following steps: detecting first verification information input by a mobile terminal user in a first screen locking interface of the mobile terminal; if the number of times that the first verification information is detected to be unmatched with the preset first unlocking password exceeds a preset threshold value, acquiring target associated information; switching the first screen locking interface to a second screen locking interface corresponding to the target associated information; acquiring second verification information input by a mobile terminal user in a second screen locking interface; and if the second verification information is matched with a preset second unlocking password, unlocking the mobile terminal. Therefore, when the number of times that the first unlocking password is unmatched exceeds the preset threshold value, the mobile terminal user can be matched with the second unlocking password through the second verification information to unlock the mobile terminal.

Description

Mobile terminal unlocking method and mobile terminal
Technical Field
The invention relates to the technical field of communication, in particular to a mobile terminal unlocking method and a mobile terminal.
Background
With the wide popularization of mobile terminals and the increasing expansion of people, the use of mobile terminals is more and more popular. In order to improve the security of the mobile terminal, a verification process often exists when the mobile terminal is unlocked. For example: and during unlocking, displaying an input interface for inputting the password, matching the password input on the interface by the user with the password preset by the user by the mobile terminal, and if the matching is successful, indicating that the verification is passed, thereby unlocking. Alternatively, the verification may be performed by other means such as a sliding track, and if the verification is passed, the unlocking is performed. However, in practical application, the situation that the user forgets an unlocking password or unlocks a sliding track inevitably exists, so that in the situation, the mobile terminal can only be unlocked by fixing an unlocking mode, and thus the user cannot unlock the mobile terminal. Therefore, the current unlocking mode of the mobile terminal has the problem of being not flexible enough.
Disclosure of Invention
The embodiment of the invention provides a mobile terminal unlocking method and a mobile terminal, and aims to solve the problem that the unlocking mode of the mobile terminal is not flexible enough.
In a first aspect, an embodiment of the present invention provides a method for unlocking a mobile terminal, including:
detecting first verification information input by a user of the mobile terminal in a first screen locking interface of the mobile terminal;
if the number of times that the first verification information is detected to be unmatched with a preset first unlocking password exceeds a preset threshold value, acquiring target associated information;
switching the first screen locking interface to a second screen locking interface corresponding to the target associated information;
acquiring second verification information input by the mobile terminal user in the second screen locking interface;
and if the second verification information is matched with a preset second unlocking password, unlocking the mobile terminal.
In a second aspect, an embodiment of the present invention further provides a mobile terminal, including:
the verification information detection module is used for detecting first verification information input by a mobile terminal user in a first screen locking interface of the mobile terminal;
the target associated information acquisition module is used for acquiring target associated information if the number of times that the verification information detection module detects that the first verification information is not matched with a preset first unlocking password exceeds a preset threshold value;
a screen locking interface switching module, configured to switch the first screen locking interface to a second screen locking interface corresponding to the target associated information acquired by the target associated information acquiring module;
the verification information acquisition module is used for acquiring second verification information input by the mobile terminal user in the second screen locking interface switched by the screen locking interface switching module;
and the unlocking module is used for unlocking the mobile terminal if the second verification information acquired by the verification information acquisition module is matched with a preset second unlocking password.
In this way, in the embodiment of the present invention, in the first lock screen interface of the mobile terminal, first verification information input by a user of the mobile terminal is detected; if the number of times that the first verification information is detected to be unmatched with a preset first unlocking password exceeds a preset threshold value, acquiring target associated information; switching the first screen locking interface to a second screen locking interface corresponding to the target associated information; acquiring second verification information input by the mobile terminal user in the second screen locking interface; and if the second verification information is matched with a preset second unlocking password, unlocking the mobile terminal. Therefore, when the number of times that the first unlocking password is unmatched exceeds the preset threshold value, the mobile terminal user can be matched with the second unlocking password through the second verification information to unlock the mobile terminal.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments of the present invention will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without inventive exercise.
Fig. 1 is a flowchart of a method for unlocking a mobile terminal according to a first embodiment of the present invention;
fig. 2 is a flowchart of a method for unlocking a mobile terminal according to a second embodiment of the present invention;
fig. 3 is a flowchart of a method for unlocking a mobile terminal according to a third embodiment of the present invention;
fig. 4 is a flowchart of a method for unlocking a mobile terminal according to a fourth embodiment of the present invention;
fig. 5 is a flowchart of a method for unlocking a mobile terminal according to a fifth embodiment of the present invention;
fig. 6 is one of the structural diagrams of a mobile terminal according to a sixth embodiment of the present invention;
fig. 7 is one of the structural diagrams of a target related information acquisition module according to a sixth embodiment of the present invention;
fig. 8 is a second structural diagram of a target related information obtaining module according to a sixth embodiment of the present invention;
fig. 9 is one of the structural diagrams of a screen locking interface switching module according to a sixth embodiment of the present invention;
fig. 10 is one of the structural diagrams of an authentication information acquisition module provided in a sixth embodiment of the present invention;
fig. 11 is a second structural diagram of a screen locking interface switching module according to a sixth embodiment of the present invention;
fig. 12 is a second block diagram of a verification information acquisition module according to a sixth embodiment of the present invention;
fig. 13 is a block diagram of a mobile terminal provided in a seventh embodiment of the present invention;
fig. 14 is a block diagram of a mobile terminal according to an eighth embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
First embodiment
Referring to fig. 1, fig. 1 is a flowchart of an unlocking method for a mobile terminal according to an embodiment of the present invention, as shown in fig. 1, including the following steps:
step 101, detecting first verification information input by a mobile terminal user in a first screen locking interface of the mobile terminal.
The first screen locking interface may unlock a password input interface, for example: a lock screen interface for password input, or may be a lock screen interface for slide track input, etc. Similarly, the first authentication information may be a password input by the user of the mobile terminal, or a sliding track input by the user of the mobile terminal.
And 102, if the number of times that the first verification information is detected to be unmatched with a preset first unlocking password exceeds a preset threshold value, acquiring target associated information.
The step can be implemented that the target associated information is acquired when the number of times that the first verification information is not matched with the preset first unlocking password exceeds a preset threshold. For example: and if the password input by the mobile terminal user is continuously wrong for three times or the sliding track input by the mobile terminal user is continuously wrong for three times, acquiring the target associated information. The target related information may be information preset and stored by the mobile terminal, for example: the mobile terminal records the identity information of the mobile terminal user in advance, or the communication record of the mobile terminal, or the password information of a certain application program stored in advance by the mobile terminal, and the like.
And 103, switching the first screen locking interface to a second screen locking interface corresponding to the target associated information.
After the target associated information is obtained in step 102, step 103 may switch the first screen locking interface to a second screen locking interface corresponding to the target associated information. The corresponding relationship between the second touch screen interface and the target associated information may be preset by the mobile terminal, that is, the mobile terminal stores the screen locking interface corresponding to the target associated information in advance, for example: the mobile terminal stores a plurality of screen locking interfaces corresponding to the associated information in advance, and when the target associated information is determined in step 102, step 103 may switch to a second screen locking interface corresponding to the target associated information.
And step 104, acquiring second verification information input by the mobile terminal user in the second screen locking interface.
After the mobile terminal is switched to the second screen locking interface, the mobile terminal user may input the second verification information in the screen locking interface, that is, step 104 obtains the second verification information input by the mobile terminal. The second verification information may be identity information, a phone number, a contact name or password information, and the like, which is not limited in this embodiment of the present invention.
And 105, if the second verification information is matched with a preset second unlocking password, unlocking the mobile terminal.
After the second verification information is obtained in step 104, step 105 may match the second verification information with the second unlocking password, and if the second verification information is matched with the second unlocking password, the mobile terminal is unlocked. The second unlocking password may be an unlocking password corresponding to the target association information, for example: the mobile terminal presets and stores a plurality of unlocking passwords corresponding to the associated information, when the target associated information is determined in step 102 and the second verification information is obtained in step 104, the second verification information can be matched with the second unlocking password corresponding to the target associated information in step 105, and if the second verification information is matched with the second unlocking password, the mobile terminal is unlocked.
In the embodiment of the present invention, the mobile terminal may be any mobile terminal with a positioning function, for example: a Mobile phone, a Tablet Personal Computer (Tablet Personal Computer), a Laptop Computer (Laptop Computer), a Personal Digital Assistant (PDA), a Mobile Internet Device (MID), a Wearable Device (Wearable Device), or the like.
In the mobile terminal unlocking method provided by the embodiment of the invention, first verification information input by a mobile terminal user is detected in a first screen locking interface of the mobile terminal; if the number of times that the first verification information is detected to be unmatched with a preset first unlocking password exceeds a preset threshold value, acquiring target associated information; switching the first screen locking interface to a second screen locking interface corresponding to the target associated information; acquiring second verification information input by the mobile terminal user in the second screen locking interface; and if the second verification information is matched with a preset second unlocking password, unlocking the mobile terminal. Therefore, when the number of times that the first unlocking password is unmatched exceeds the preset threshold value, the mobile terminal user can be matched with the second unlocking password through the second verification information to unlock the mobile terminal.
Second embodiment
Referring to fig. 2, fig. 2 is a flowchart of an unlocking method for a mobile terminal according to an embodiment of the present invention, as shown in fig. 2, including the following steps:
step 201, detecting first verification information input by a user of the mobile terminal in a first screen locking interface of the mobile terminal.
The first screen locking interface may unlock a password input interface, for example: a lock screen interface for password input, or may be a lock screen interface for slide track input, etc. Similarly, the first authentication information may be a password input by the user of the mobile terminal, or a sliding track input by the user of the mobile terminal.
Step 202, detecting whether the number of times that the first verification information is not matched with the preset first unlocking password exceeds a preset threshold, if so, executing step 203, otherwise, ending the process, or continuing to execute step 202, where the ending process is exemplified in the drawing.
And step 203, displaying at least one associated information option on the first screen locking interface.
The step can realize that if the number of times that the first verification information is not matched with the preset first unlocking password exceeds the preset threshold value, at least one associated information option is displayed in the first screen locking interface, so that a mobile terminal user can select the target associated information which the user wants from the at least one associated information option. For example: and displaying a personal information option, a communication record option or an application program password option and the like in the first lock screen interface.
Step 204, receiving the selection operation of the mobile terminal user to the at least one associated information option.
Since at least one associated information option is displayed in the first lock screen interface in step 204, the mobile terminal user can select associated information required by the mobile terminal user from the at least one associated information option and input a corresponding selection operation, that is, step 204 receives the selection operation. The selection operation may be a click operation or a touch operation for clicking corresponding associated information, or the like.
Step 205, based on the selection operation, determining target associated information corresponding to the selection operation.
After receiving the selection operation, the mobile terminal may select the target associated information according to the selection operation, for example: and taking the relevant information clicked or touched by the selection operation as the target relevant information.
And step 206, switching the first screen locking interface to a second screen locking interface corresponding to the target associated information.
After the target associated information is obtained in step 205, step 206 may switch the first screen locking interface to a second screen locking interface corresponding to the target associated information. The corresponding relation between the second touch screen interface and the target associated information may be preset by the mobile terminal, that is, the mobile terminal stores the screen locking interface corresponding to the target associated information in advance.
And step 207, acquiring second verification information input by the mobile terminal user in the second screen locking interface.
After the mobile terminal switches to the second screen locking interface, the mobile terminal user may input the second verification information in the screen locking interface, that is, step 207 obtains the second verification information input by the mobile terminal. The second verification information may be identity information, a phone number, a contact name or password information, and the like, which is not limited in this embodiment of the present invention.
And 208, if the second verification information is matched with a preset second unlocking password, unlocking the mobile terminal.
After the second verification information is obtained in step 207, step 208 may match the second verification information with the second unlocking password, and if the second verification information is matched with the second unlocking password, the mobile terminal is unlocked. The second unlocking password may be an unlocking password corresponding to the target-related information.
In the mobile terminal unlocking method provided by the embodiment of the invention, first verification information input by a mobile terminal user is detected in a first screen locking interface of the mobile terminal; if the number of times that the first verification information is detected to be unmatched with a preset first unlocking password exceeds a preset threshold value, displaying at least one associated information option on the first screen locking interface; receiving the selection operation of the mobile terminal user on the at least one associated information option; determining target associated information corresponding to the selection operation based on the selection operation; switching the first screen locking interface to a second screen locking interface corresponding to the target associated information; acquiring second verification information input by the mobile terminal user in the second screen locking interface; and if the second verification information is matched with a preset second unlocking password, unlocking the mobile terminal. Therefore, when the number of times that the first unlocking password is unmatched exceeds the preset threshold value, the mobile terminal user can be matched with the second unlocking password through the second verification information to unlock the mobile terminal, and the target associated information is determined based on the selection operation input by the mobile terminal user, so that the flexibility of the unlocking mode of the mobile terminal can be further improved.
Third embodiment
Referring to fig. 3, fig. 3 is a flowchart of an unlocking method for a mobile terminal according to an embodiment of the present invention, as shown in fig. 3, including the following steps:
step 301, detecting first verification information input by a user of the mobile terminal in a first screen locking interface of the mobile terminal.
The first screen locking interface may unlock a password input interface, for example: a lock screen interface for password input, or may be a lock screen interface for slide track input, etc. Similarly, the first authentication information may be a password input by the user of the mobile terminal, or a sliding track input by the user of the mobile terminal.
Step 302, detecting whether the number of times that the first verification information is not matched with the preset first unlocking password exceeds a preset threshold, if so, executing step 303, otherwise, ending the process, or continuing to execute step 302, where an ending process is exemplified in the drawing.
And 303, displaying a prompt message on the first screen locking interface.
The prompt information is used for prompting the mobile terminal user to input preset information stored in the mobile terminal.
In this embodiment of the present invention, the preset information may be a plurality of information, for example: the preset information may be understood as associated information that is stored in advance by the mobile terminal and that can be used for unlocking authentication, such as personal information, communication record or application password.
And step 304, acquiring the information input by the mobile terminal user.
After the mobile terminal displays the prompt message, the mobile terminal user can input the message on the first lock screen interface, for example: if the user of the mobile terminal remembers the password of an application program, the user of the mobile terminal can input the name of the application program, or if the user of the mobile terminal remembers the communication record, the user of the mobile terminal can input the characters of the communication record.
And 305, extracting keywords in the information input by the mobile terminal user.
When the mobile terminal receives the information input by the user of the mobile terminal, the mobile terminal can prompt the keywords in the information, such as: if the user of the mobile terminal inputs "recent communication record", step 305 may extract "communication record" as a keyword, or if the user of the mobile terminal inputs "password for short message application", step 305 may extract "short message application" as a keyword.
Step 306, determining the target associated information based on the extracted keywords.
After the mobile terminal extracts the keywords, it may determine corresponding target associated information, for example: the mobile terminal stores a plurality of corresponding relationships between keywords and associated information in advance, so that after determining the keywords, step 306 may determine the target associated information corresponding to the keywords.
Step 307, switching the first screen locking interface to a second screen locking interface corresponding to the target associated information.
After the target associated information is obtained in step 306, step 307 may switch the first screen locking interface to a second screen locking interface corresponding to the target associated information. The corresponding relation between the second touch screen interface and the target associated information may be preset by the mobile terminal, that is, the mobile terminal stores the screen locking interface corresponding to the target associated information in advance.
And 308, acquiring second verification information input by the mobile terminal user in the second screen locking interface.
After the mobile terminal switches to the second screen locking interface, the mobile terminal user may input the second verification information in the screen locking interface, that is, step 308 obtains the second verification information input by the mobile terminal. The second verification information may be identity information, a phone number, a contact name or password information, and the like, which is not limited in this embodiment of the present invention.
And 309, if the second verification information is matched with a preset second unlocking password, unlocking the mobile terminal.
After the second verification information is obtained in step 308, step 309 may match the second verification information with the second unlocking password, and if the second verification information is matched with the second unlocking password, the mobile terminal is unlocked. The second unlocking password may be an unlocking password corresponding to the target-related information.
In the mobile terminal unlocking method provided by the embodiment of the invention, first verification information input by a mobile terminal user is detected in a first screen locking interface of the mobile terminal; if the number of times that the first verification information is detected to be unmatched with a preset first unlocking password exceeds a preset threshold value, displaying prompt information on the first screen locking interface; acquiring information input by the mobile terminal user; extracting key words in the information input by the mobile terminal user; determining the target associated information based on the extracted keywords; switching the first screen locking interface to a second screen locking interface corresponding to the target associated information; acquiring second verification information input by the mobile terminal user in the second screen locking interface; and if the second verification information is matched with a preset second unlocking password, unlocking the mobile terminal. Therefore, when the number of times that the first unlocking password is unmatched exceeds the preset threshold value, the mobile terminal user can be matched with the second unlocking password through the second verification information to unlock the mobile terminal, and the target associated information is determined based on the keywords extracted from the information input by the mobile terminal user, so that the flexibility of the unlocking mode of the mobile terminal can be further improved.
Fourth embodiment
Referring to fig. 4, fig. 4 is a flowchart of an unlocking method for a mobile terminal according to an embodiment of the present invention, as shown in fig. 4, including the following steps:
step 401, detecting first verification information input by a user of the mobile terminal in a first screen locking interface of the mobile terminal.
The first screen locking interface may unlock a password input interface, for example: a lock screen interface for password input, or may be a lock screen interface for slide track input, etc. Similarly, the first authentication information may be a password input by the user of the mobile terminal, or a sliding track input by the user of the mobile terminal.
Step 402, detecting whether the number of times that the first verification information is not matched with the preset first unlocking password exceeds a preset threshold, if so, executing step 403, otherwise, ending the process, or continuing to execute step 402, where an ending process is exemplified in the drawing.
And step 403, acquiring target associated information.
The target associated information is M dialed telephone numbers within a preset time period.
Specifically, at least one associated information option is displayed on the first lock screen interface; receiving the selection operation of the mobile terminal user on the at least one associated information option; and determining target associated information corresponding to the selection operation based on the selection operation. For example, at least one item of associated information may be displayed through a list, for example, an item one is three telephone numbers that have been dialed in the last three days, an item two is a telephone number that has been answered in the last week, and the like, a selection operation of the mobile terminal user in the list is received, and if the user selects the item one, the target associated information is determined to be M telephone numbers that have been dialed in a preset time period, where M is 3, and the preset time period is 3 days.
It should be noted that, the obtaining manner of obtaining the M phone numbers dialed in the step 403 within the preset time period may be obtained by the embodiment shown in fig. 2 or fig. 3, and is not described herein again. Of course, the mobile terminal may acquire M phone numbers dialed within a preset time period by default.
And step 404, switching the first screen locking interface to a second screen locking interface.
After the target association information is obtained in step 403, step 404 may switch the first screen locking interface to the second screen locking interface. The second touch screen interface may be a screen locking interface corresponding to the M phone numbers dialed within the preset time period. For example, the second lock screen interface may be a call log interface that displays all call logs.
And 405, displaying the N pieces of contact information in the second screen locking interface.
The contact information comprises a telephone number or a contact name, N > M, and M is a positive integer. For example, when M is 3, at least 4 phone numbers or contact names are displayed in the second lock screen interface.
The N is greater than the M, so that the mobile terminal user can select the contact information corresponding to the telephone number dialed by the user in the preset time period from the N pieces of contact information. In addition, because the contact information is the contact name, the contact name is easier to remember for the user, and the user experience can be improved. Of course, in some scenarios to increase the difficulty of unlocking verification, the contact information may be a telephone number.
And step 406, acquiring second verification information input by the mobile terminal user in the second screen locking interface.
Optionally, the second verification information obtained in this step may be contact information selected by the user from the N pieces of contact information displayed in the second lock screen interface, for example: in the second screen locking interface, the step of obtaining second verification information input by the mobile terminal user includes: receiving the selection operation of the mobile terminal user on the N pieces of contact information in the second screen locking interface; and determining the target contact person information selected by the mobile terminal user as the second verification information based on the selection operation.
Namely, the second verification information is determined according to the target contact information corresponding to the selection operation input by the mobile terminal user. For example: and 10 pieces of contact information are displayed in the second screen locking interface, and if the mobile terminal user clicks or touches 3 pieces of the 10 pieces of contact information, the 3 pieces of contact information are determined as second verification information.
And 407, if the second verification information is matched with a preset second unlocking password, unlocking the mobile terminal.
Optionally, if the second verification information matches a preset second unlocking password, unlocking the mobile terminal, including: and if the number of the target contact information is equal to M and the telephone number corresponding to each target contact information is matched with the preset dialed telephone number, unlocking the mobile terminal.
Through the steps, if the number of the target contact information selected by the mobile terminal user is M, and the telephone number corresponding to each target contact information is matched with the preset dialed telephone number, the mobile terminal is unlocked. The mobile terminal is unlocked by verifying the communication record of the mobile terminal within the preset time.
In the mobile terminal unlocking method provided by the embodiment of the invention, first verification information input by a mobile terminal user is detected in a first screen locking interface of the mobile terminal; if the number of times that the first verification information is detected to be unmatched with a preset first unlocking password exceeds a preset threshold value, acquiring M dialed telephone numbers within a preset time period as target associated information; switching the first screen locking interface to a second screen locking interface; displaying N pieces of contact information in the second screen locking interface; acquiring second verification information input by the mobile terminal user in the second screen locking interface; and if the second verification information is matched with a preset second unlocking password, unlocking the mobile terminal. Therefore, when the number of times that the first unlocking password is not matched exceeds the preset threshold value, the mobile terminal user can match the second unlocking password through the phone number dialed in the preset time so as to unlock the mobile terminal, and the unlocking mode of the mobile terminal is more flexible.
Fifth embodiment
Referring to fig. 5, fig. 5 is a flowchart of an unlocking method for a mobile terminal according to an embodiment of the present invention, as shown in fig. 5, including the following steps:
step 501, detecting first verification information input by a user of the mobile terminal in a first screen locking interface of the mobile terminal.
The first screen locking interface may unlock a password input interface, for example: a lock screen interface for password input, or may be a lock screen interface for slide track input, etc. Similarly, the first authentication information may be a password input by the user of the mobile terminal, or a sliding track input by the user of the mobile terminal.
Step 502, detecting whether the number of times that the first verification information is not matched with the preset first unlocking password exceeds a preset threshold, if so, executing step 503, otherwise, ending the process, or continuing to execute step 502, where the ending process is exemplified in the drawing.
Step 503, obtaining the target associated information.
The target associated information is an unlocking password of a preset application program, for example, a password of a short message application program, or a password of an instant messaging application program or a password of a video playing application program.
Specifically, a prompt message is displayed on a first screen locking interface; acquiring information input by a mobile terminal user; extracting key words in information input by a mobile terminal user; determining target associated information based on the extracted keywords; the prompt information is used for prompting a mobile terminal user to input preset information stored in the mobile terminal.
This step may be implemented such that, when the number of times that the first verification information does not match the preset first unlocking password exceeds the preset threshold, the unlocking password of the preset application is acquired as the target association information, for example: displaying prompt information on the first lock screen interface, for example, if you remember the password of any application installed in the mobile terminal and please input a keyword, if the mobile terminal user inputs the squared figure password of the short message, extracting the information input by the mobile terminal user to obtain the keywords 'short message' and 'squared figure password', and determining that the target associated information is the unlock password of the short message based on the extracted keywords 'short message' and 'squared figure password'.
It should be noted that, the obtaining manner of obtaining the M phone numbers dialed in the preset time period in step 503 may be obtained by the embodiment shown in fig. 2 or fig. 3, and is not described herein again. Of course, the mobile terminal may acquire the unlock password of the preset application by default.
And 504, acquiring a screen locking interface corresponding to the preset application program.
The lock screen interface corresponding to the preset application program may be an authentication interface for login authentication of the preset application program, or may be another lock screen interface corresponding to the preset application program and stored in advance by the mobile terminal, for example: in step 503, if it is determined that the target association information is the unlock password of the short message, a preset nine-grid lock screen interface corresponding to the short message is obtained.
And 505, determining the screen locking interface corresponding to the preset application program as a second screen locking interface corresponding to the target associated information.
After the screen locking interface corresponding to the preset application program is obtained in step 504, the screen locking interface may be determined as the second screen locking interface. For example, the screen locking interface of the squared figure corresponding to the short message is determined as the second screen locking interface corresponding to the target associated information.
Step 506, switching the first screen locking interface to the second screen locking interface.
After the second screen locking interface is determined in step 504, step 505 may switch the first screen locking interface to the second screen locking interface, so as to prompt the user to input the password of the preset application program. For example, the first screen locking interface is switched to a nine-square screen locking interface corresponding to the short message.
And step 507, acquiring second verification information input by the mobile terminal user in the second screen locking interface.
Optionally, the step of obtaining, in the second screen locking interface, second verification information input by the mobile terminal user includes: in the second screen locking interface, acquiring password information input by the mobile terminal user; determining the password information as the second authentication information.
After the mobile terminal displays the second screen locking interface, the mobile terminal user can input the password information in the screen locking interface, so that the password information is determined as the second verification information. For example, gesture operation of the mobile terminal user in a squared figure in the second screen locking interface is received, and the gesture operation is determined to be second verification information.
Optionally, the unlocking password corresponding to different application programs is not limited to the aforementioned squared figure password, and therefore, the password information includes at least one of screen gesture information, space gesture information, voice information, and key operation information.
And step 508, if the second verification information is matched with a preset second unlocking password, unlocking the mobile terminal.
Optionally, if the second verification information matches a preset second unlocking password, the step of unlocking the mobile terminal includes: and if the password information input by the mobile terminal user is matched with a preset unlocking password corresponding to the preset application program, unlocking the mobile terminal. For example, if the track of the squared figure input by the user of the mobile terminal matches with a preset unlocking track, the mobile terminal is unlocked.
The password information input by the user can be matched with the preset unlocking password corresponding to the preset application program through the steps, and if the password information is matched with the preset unlocking password, the mobile terminal is unlocked. Therefore, the mobile terminal is unlocked through the password information of the preset application program.
In the mobile terminal unlocking method provided by the embodiment of the invention, first verification information input by a mobile terminal user is detected in a first screen locking interface of the mobile terminal; if the number of times that the first verification information is detected to be unmatched with a preset first unlocking password exceeds a preset threshold value, acquiring the unlocking password of a preset application program as target associated information; acquiring a screen locking interface corresponding to the preset application program; determining a screen locking interface corresponding to the preset application program as a second screen locking interface corresponding to the target associated information; switching the first screen locking interface to the second screen locking interface; acquiring second verification information input by the mobile terminal user in the second screen locking interface; and if the second verification information is matched with a preset second unlocking password, unlocking the mobile terminal. Therefore, when the number of times that the first unlocking password is unmatched exceeds the preset threshold value, the mobile terminal user can be matched with the second unlocking password through the password information of the preset application program to unlock the mobile terminal, and the unlocking mode of the mobile terminal is more flexible.
Sixth embodiment
Referring to fig. 6, fig. 6 is a structural diagram of a mobile terminal according to an embodiment of the present invention, and the mobile terminal 600 can implement details of an unlocking method of the mobile terminal according to the first embodiment to achieve the same effect. As shown in fig. 6, the mobile terminal 600 includes: the system comprises a verification information detection module 601, a target associated information acquisition module 602, a lock screen interface switching module 603, a verification information acquisition module 604 and an unlock module 605, wherein the verification information detection module 601 is connected with the target associated information acquisition module 602, the target associated information acquisition module 602 is also connected with the lock screen interface switching module 603, the lock screen interface switching module 603 is also connected with the verification information acquisition module 604, and the verification information acquisition module 604 is also connected with the unlock module 605, wherein:
the verification information detection module 601 is configured to detect first verification information input by a user of the mobile terminal in a first lock screen interface of the mobile terminal;
a target associated information obtaining module 602, configured to obtain target associated information if the number of times that the first verification information detected by the verification information detecting module 601 does not match a preset first unlocking password exceeds a preset threshold;
a screen locking interface switching module 603, configured to switch the first screen locking interface to a second screen locking interface corresponding to the target associated information acquired by the target associated information acquiring module 602;
a verification information obtaining module 604, configured to obtain, in the second lock screen interface switched by the lock screen interface switching module 603, second verification information input by the mobile terminal user;
an unlocking module 605, configured to unlock the mobile terminal if the second verification information obtained by the verification information obtaining module 604 matches a preset second unlocking password.
Optionally, as shown in fig. 7, the target related information obtaining module 602 includes:
the option display unit 6021 is configured to display at least one associated information option on the first lock screen interface if the number of times that the first verification information detected by the verification information detection module 601 is unmatched with a preset first unlocking password exceeds a preset threshold;
a first selection operation receiving unit 6022, configured to receive a selection operation of the at least one associated information option displayed by the option display unit 6021 by the mobile terminal user;
a first target related information determination unit 6023 configured to determine target related information corresponding to the selection operation based on the selection operation received by the first selection operation receiving unit 6022.
Optionally, as shown in fig. 8, the target related information obtaining module 602 includes:
a prompt information display unit 6024, configured to display a prompt information on the first lock screen interface if the number of times that the first verification information detected by the verification information detection module 601 does not match a preset first unlocking password exceeds a preset threshold;
an input information acquiring unit 6025, configured to acquire information input by the mobile terminal user;
an extracting unit 6026 for extracting a keyword from the information input by the mobile terminal user acquired by the input information acquiring unit 6025;
a second target related information determination unit 6027 for determining the target related information based on the keyword extracted by the extraction unit 6026;
the prompt information is used for prompting the mobile terminal user to input preset information stored in the mobile terminal.
Optionally, as shown in fig. 9, when the target associated information is M phone numbers dialed within a preset time period, the screen locking interface switching module 603 includes:
a first screen locking interface switching unit 6031, configured to switch the first screen locking interface to a second screen locking interface;
a contact information display unit 6032, configured to display N pieces of contact information in the second screen locking interface switched by the first screen locking interface switching unit 6031;
the contact information comprises a telephone number or a contact name, N > M, and M is a positive integer.
Optionally, as shown in fig. 10, the verification information obtaining module 604 includes:
a second selection operation receiving unit 6041, configured to receive, in the second screen locking interface switched by the first screen locking interface switching unit 6031, a selection operation of the mobile terminal user on the N pieces of contact information;
a first authentication information determination unit 6042 configured to determine the target contact information selected by the mobile terminal user as the second authentication information based on the selection operation received by the second selection operation reception unit 6041.
Optionally, the unlocking module 605 is configured to unlock the mobile terminal if the number of the target contact information determined by the verification information determining unit is equal to M and the phone number corresponding to each target contact information matches a preset dialed phone number.
Optionally, as shown in fig. 11, when the target association information is an unlock password of a preset application, the screen lock interface switching module 603 includes:
a screen locking interface obtaining unit 6033, configured to obtain a screen locking interface corresponding to the preset application program;
a screen locking interface determining unit 6034, configured to determine the screen locking interface corresponding to the preset application program acquired by the screen locking interface acquiring unit 6033 as a second screen locking interface corresponding to the target association information;
a second lock screen interface switching unit 6035, configured to switch the first lock screen interface to the second lock screen interface determined by the lock screen interface determining unit 6034.
Optionally, as shown in fig. 12, the verification information obtaining module 604 includes:
a password information obtaining unit 6043, configured to obtain password information input by the mobile terminal user in the second screen locking interface switched by the second screen locking interface switching unit 6035;
a second authentication information determination unit 6044 configured to determine the password information acquired by the password information acquisition unit 6043 as the second authentication information.
Optionally, the unlocking module 605 is configured to unlock the mobile terminal if the password information input by the mobile terminal user matches a preset unlocking password corresponding to the preset application program.
Optionally, the password information includes at least one of screen gesture information, space gesture information, voice information, and key operation information.
In the mobile terminal 600 of the embodiment of the present invention, in a first lock screen interface of the mobile terminal, first verification information input by a user of the mobile terminal is detected; if the number of times that the first verification information is detected to be unmatched with a preset first unlocking password exceeds a preset threshold value, acquiring target associated information; switching the first screen locking interface to a second screen locking interface corresponding to the target associated information; acquiring second verification information input by the mobile terminal user in the second screen locking interface; and if the second verification information is matched with a preset second unlocking password, unlocking the mobile terminal. Therefore, when the number of times that the first unlocking password is unmatched exceeds the preset threshold value, the mobile terminal user can be matched with the second unlocking password through the second verification information to unlock the mobile terminal.
Seventh embodiment
Referring to fig. 13, fig. 13 is a structural diagram of a mobile terminal according to an embodiment of the present invention, and as shown in fig. 13, a mobile terminal 1300 includes: at least one processor 1301, memory 1302, at least one network interface 1304, and a user interface 1303. The various components in mobile terminal 1300 are coupled together by a bus system 1305. It is understood that the bus system 1305 is used to implement connective communication between these components. The bus system 1305 includes a power bus, a control bus, and a status signal bus in addition to a data bus. For clarity of illustration, however, the various buses are labeled in FIG. 13 as the bus system 1305.
The user interface 1303 may include, among other things, a display, a keyboard or a pointing device (e.g., a mouse, trackball, touch pad, or touch screen).
It is to be understood that the memory 1302 in embodiments of the present invention may be either volatile memory or nonvolatile memory, or may include both volatile and nonvolatile memory. The non-volatile memory may be a Read-only memory (ROM), a programmable Read-only memory (PROM), an erasable programmable Read-only memory (erasabprom, EPROM), an electrically erasable programmable Read-only memory (EEPROM), or a flash memory. The volatile memory may be a Random Access Memory (RAM) which functions as an external cache. By way of illustration and not limitation, many forms of RAM are available, such as Static random access memory (Static RAM, SRAM), Dynamic Random Access Memory (DRAM), Synchronous Dynamic random access memory (Synchronous DRAM, SDRAM), Double Data Rate Synchronous Dynamic random access memory (ddr Data Rate SDRAM, ddr SDRAM), Enhanced Synchronous SDRAM (ESDRAM), Synchlink DRAM (SLDRAM), and Direct Rambus RAM (DRRAM). The memory 1302 of the systems and methods described herein is intended to comprise, without being limited to, these and any other suitable types of memory.
In some embodiments, memory 1302 stores the following elements, executable modules or data structures, or a subset thereof, or an expanded set thereof: an operating system 13021 and application programs 13022.
The operating system 13021 includes various system programs, such as a framework layer, a core library layer, a driver layer, and the like, and is used for implementing various basic services and processing hardware-based tasks. The application programs 13022 include various application programs such as a Media Player (Media Player), a Browser (Browser), etc. for implementing various application services. A program for implementing the method of an embodiment of the present invention may be included in the application 13022.
In the embodiment of the present invention, by calling a program or an instruction stored in the memory 1302, specifically, a program or an instruction stored in the application 13022, the user interface 1303 is configured to: detecting first verification information input by a user of the mobile terminal in a first screen locking interface of the mobile terminal; if the user interface 1303 detects that the number of times that the first verification information is not matched with the preset first unlocking password exceeds a preset threshold, the processor 1301 is configured to: acquiring target associated information; switching the first screen locking interface to a second screen locking interface corresponding to the target associated information; acquiring second verification information input by the mobile terminal user in the second screen locking interface; and if the second verification information is matched with a preset second unlocking password, unlocking the mobile terminal.
The method disclosed by the above embodiment of the present invention may be applied to the processor 1301, or implemented by the processor 1301. Processor 1301 may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be performed by integrated logic circuits of hardware or instructions in the form of software in the processor 1301. The Processor 1301 may be a general-purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic device, or discrete hardware components. The various methods, steps and logic blocks disclosed in the embodiments of the present invention may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in connection with the embodiments of the present invention may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software modules in the decoding processor. The software module may be located in ram, flash memory, rom, prom, or eprom, registers, etc. storage media as is well known in the art. The storage medium is located in the memory 1302, and the processor 1301 reads information in the memory 1302, and completes the steps of the method in combination with hardware thereof.
It is to be understood that the embodiments described herein may be implemented in hardware, software, firmware, middleware, microcode, or any combination thereof. For a hardware implementation, the processing units may be implemented within one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), general purpose processors, controllers, micro-controllers, microprocessors, other electronic units configured to perform the functions described herein, or a combination thereof.
For a software implementation, the techniques described herein may be implemented with modules (e.g., procedures, functions, and so on) that perform the functions described herein. The software codes may be stored in a memory and executed by a processor. The memory may be implemented within the processor or external to the processor.
Optionally, the processor 1301 is further configured to: displaying at least one associated information option on the first lock screen interface; the user interface 1303 is further configured to receive a selection operation of the mobile terminal user on the at least one associated information option; processor 1301 is further configured to determine, based on the selection operation, target association information corresponding to the selection operation.
Optionally, the processor 1301 is further configured to: displaying a prompt message on the first screen locking interface; the user interface 1303 is also used for acquiring information input by the mobile terminal user; processor 1301 is further configured to extract a keyword from the information input by the mobile terminal user; determining the target associated information based on the extracted keywords; the prompt information is used for prompting the mobile terminal user to input preset information stored in the mobile terminal.
Optionally, when the target association information is M phone numbers dialed within a preset time period, the processor 1301 is further configured to: switching the first screen locking interface to a second screen locking interface; displaying N pieces of contact information in the second screen locking interface; the contact information comprises a telephone number or a contact name, N > M, and M is a positive integer.
Optionally, the user interface 1303 is further configured to: receiving the selection operation of the mobile terminal user on the N pieces of contact information in the second screen locking interface; the processor 1301 is further configured to determine, based on the selection operation, the target contact information selected by the mobile terminal user as the second verification information.
Optionally, the processor 1301 is further configured to: and if the number of the target contact information is equal to M and the telephone number corresponding to each target contact information is matched with the preset dialed telephone number, unlocking the mobile terminal.
Optionally, when the target association information is an unlock password of a preset application program, the processor 1301 is further configured to: acquiring a screen locking interface corresponding to the preset application program; determining a screen locking interface corresponding to the preset application program as a second screen locking interface corresponding to the target associated information; and switching the first screen locking interface to the second screen locking interface.
Optionally, the user interface 1303 is further configured to: in the second screen locking interface, acquiring password information input by the mobile terminal user; processor 1301 is further configured to determine the password information as the second authentication information.
Optionally, the processor 1301 is further configured to: and if the password information input by the mobile terminal user is matched with a preset unlocking password corresponding to the preset application program, unlocking the mobile terminal.
Optionally, the password information includes at least one of screen gesture information, space gesture information, voice information, and key operation information.
The mobile terminal 1300 can implement each process implemented by the mobile terminal in the method embodiments of fig. 1 to fig. 5, and details are not repeated here to avoid repetition.
According to the mobile terminal 1300 provided by the embodiment of the invention, first verification information input by a mobile terminal user is detected in a first screen locking interface of the mobile terminal; if the number of times that the first verification information is detected to be unmatched with a preset first unlocking password exceeds a preset threshold value, acquiring target associated information; switching the first screen locking interface to a second screen locking interface corresponding to the target associated information; acquiring second verification information input by the mobile terminal user in the second screen locking interface; and if the second verification information is matched with a preset second unlocking password, unlocking the mobile terminal. Therefore, when the number of times that the first unlocking password is unmatched exceeds the preset threshold value, the mobile terminal user can be matched with the second unlocking password through the second verification information to unlock the mobile terminal.
Eighth embodiment
Referring to fig. 14, fig. 14 is a block diagram of a mobile terminal according to an embodiment of the present invention, and as shown in fig. 14, the mobile terminal 1400 includes a Radio Frequency (RF) circuit 1414, a memory 1420, an input unit 1430, a display unit 1440, a processor 1460, an audio circuit 1470, a communication module 1480, and a power supply 1450.
The input unit 1430 may be used, among other things, to receive numeric or character information input by a user and to generate signal inputs related to user settings and function control of the mobile terminal 1400. Specifically, in the embodiment of the present invention, the input unit 1430 may include a touch panel 1431. The touch panel 1431, also referred to as a touch screen, may collect touch operations performed by a user on or near the touch panel 1431 (for example, operations performed by the user on the touch panel 1431 by using a finger, a stylus pen, or any other suitable object or accessory), and drive the corresponding connection device according to a preset program. Alternatively, the touch panel 1431 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 1460, and can receive and execute commands sent by the processor 1460. In addition, the touch panel 1431 may be implemented by various types, such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to touch panel 1431, input unit 1430 may include other input devices 1432, where other input devices 1432 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like.
The display unit 1440 may be used to display information input by or provided to the user, and various menu interfaces of the mobile terminal 1400, among others. The display unit 1440 may include a display panel 1441, and optionally, the display panel 1441 may be configured in the form of an LCD or an Organic Light-Emitting Diode (OLED), or the like.
It should be noted that touch panel 1431 may overlay display panel 1441 to form a touch display screen, and when the touch display screen detects a touch operation thereon or nearby, the touch display screen is transmitted to processor 1460 to determine the type of touch event, and then processor 1460 provides a corresponding visual output on the touch display screen according to the type of touch event.
The touch display screen comprises an application program interface display area and a common control display area. The arrangement modes of the application program interface display area and the common control display area are not limited, and can be an arrangement mode which can distinguish two display areas, such as vertical arrangement, left-right arrangement and the like. The application interface display area may be used to display an interface of an application. Each interface may contain at least one interface element such as an icon and/or widget desktop control for an application. The application interface display area may also be an empty interface that does not contain any content. The common control display area is used for displaying controls with high utilization rate, such as application icons like setting buttons, interface numbers, scroll bars, phone book icons and the like.
The processor 1460 is a control center of the mobile terminal 1400, connects various parts of the entire mobile phone through various interfaces and lines, and performs various functions of the mobile terminal 1400 and processes data by operating or executing software programs and/or modules stored in the first memory 1421 and calling data stored in the second memory 1422, thereby integrally monitoring the mobile terminal 1400. Alternatively, processor 1460 may include one or more processing units.
In an embodiment of the present invention, the input unit 1430 is configured to, by calling a software program and/or module stored in the first memory 1421 and/or data stored in the second memory 1422: detecting first verification information input by a user of the mobile terminal in a first screen locking interface of the mobile terminal; if the input unit 1430 detects that the number of times that the first verification information is not matched with a preset first unlocking password exceeds a preset threshold, the processor 1460 is configured to obtain target association information; switching the first screen locking interface to a second screen locking interface corresponding to the target associated information; acquiring second verification information input by the mobile terminal user in the second screen locking interface; and if the second verification information is matched with a preset second unlocking password, unlocking the mobile terminal.
Optionally, the processor 1460 is further configured to: displaying at least one associated information option on the first lock screen interface; the input unit 1430 is further configured to receive a selection operation of the mobile terminal user on the at least one associated information option; the processor 1460 is further configured to determine, based on the selection operation, target association information corresponding to the selection operation.
Optionally, the processor 1460 is further configured to: displaying a prompt message on the first screen locking interface; the input unit 1430 is further configured to obtain information input by the mobile terminal user; processor 1460 is also configured to extract keywords from information entered by the user of the mobile terminal; determining the target associated information based on the extracted keywords; the prompt information is used for prompting the mobile terminal user to input preset information stored in the mobile terminal.
Optionally, when the target association information is M phone numbers dialed in a preset time period, the processor 1460 is further configured to: switching the first screen locking interface to a second screen locking interface; displaying N pieces of contact information in the second screen locking interface; the contact information comprises a telephone number or a contact name, N > M, and M is a positive integer.
Optionally, the input unit 1430 is further configured to receive, in the second lock screen interface, a selection operation of the mobile terminal user on the N pieces of contact information; processor 1460 is further configured to determine, based on the selection, the target contact information selected by the mobile terminal user as the second verification information.
Optionally, the processor 1460 is further configured to: and if the number of the target contact information is equal to M and the telephone number corresponding to each target contact information is matched with the preset dialed telephone number, unlocking the mobile terminal.
Optionally, when the target association information is an unlock password of a preset application, the processor 1460 is further configured to: acquiring a screen locking interface corresponding to the preset application program; determining a screen locking interface corresponding to the preset application program as a second screen locking interface corresponding to the target associated information; and switching the first screen locking interface to the second screen locking interface.
Optionally, the input unit 1430 is further configured to: in the second screen locking interface, acquiring password information input by the mobile terminal user; processor 1460 is also configured to determine the cryptographic information as the second authentication information.
Optionally, the processor 1460 is further configured to: and if the password information input by the mobile terminal user is matched with a preset unlocking password corresponding to the preset application program, unlocking the mobile terminal.
Optionally, the password information includes at least one of screen gesture information, space gesture information, voice information, and key operation information.
The mobile terminal 1400 can implement each process implemented by the mobile terminal in the method embodiments of fig. 1 to fig. 5, and is not described herein again to avoid repetition.
In the mobile terminal 1400 of the embodiment of the present invention, in a first lock screen interface of the mobile terminal, first verification information input by a user of the mobile terminal is detected; if the number of times that the first verification information is detected to be unmatched with a preset first unlocking password exceeds a preset threshold value, acquiring target associated information; switching the first screen locking interface to a second screen locking interface corresponding to the target associated information; acquiring second verification information input by the mobile terminal user in the second screen locking interface; and if the second verification information is matched with a preset second unlocking password, unlocking the mobile terminal. Therefore, when the number of times that the first unlocking password is unmatched exceeds the preset threshold value, the mobile terminal user can be matched with the second unlocking password through the second verification information to unlock the mobile terminal.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: various media capable of storing program codes, such as a U disk, a removable hard disk, a ROM, a RAM, a magnetic disk, or an optical disk.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and all the changes or substitutions should be covered within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (16)

1. A method for unlocking a mobile terminal is characterized by comprising the following steps:
detecting first verification information input by a user of the mobile terminal in a first screen locking interface of the mobile terminal; the first screen locking interface is an unlocking password input interface;
if the number of times that the first verification information is detected to be unmatched with a preset first unlocking password exceeds a preset threshold value, acquiring target associated information;
switching the first screen locking interface to a second screen locking interface corresponding to the target associated information;
acquiring second verification information input by the mobile terminal user in the second screen locking interface;
if the second verification information is matched with a preset second unlocking password, unlocking the mobile terminal;
when the target associated information is an unlocking password of a preset application program, the step of switching the first screen locking interface to a second screen locking interface corresponding to the target associated information includes:
acquiring a screen locking interface corresponding to the preset application program;
determining a screen locking interface corresponding to the preset application program as a second screen locking interface corresponding to the target associated information;
switching the first screen locking interface to the second screen locking interface;
the step of obtaining the target associated information includes:
displaying a prompt message on the first screen locking interface;
acquiring information input by the mobile terminal user;
extracting key words in the information input by the mobile terminal user;
determining the target associated information based on the extracted keywords;
the prompt information is used for prompting the mobile terminal user to input preset information stored in the mobile terminal.
2. The method of claim 1, wherein the step of obtaining target-related information further comprises:
displaying at least one associated information option on the first lock screen interface;
receiving the selection operation of the mobile terminal user on the at least one associated information option;
and determining target associated information corresponding to the selection operation based on the selection operation.
3. The method according to claim 1, wherein when the target associated information is M phone numbers dialed within a preset time period, the step of switching the first screen locking interface to a second screen locking interface corresponding to the target associated information includes:
switching the first screen locking interface to a second screen locking interface;
displaying N pieces of contact information in the second screen locking interface;
the contact information comprises a telephone number or a contact name, N > M, and M is a positive integer.
4. The method according to claim 3, wherein the step of obtaining the second verification information input by the mobile terminal user in the second lock screen interface comprises:
receiving the selection operation of the mobile terminal user on the N pieces of contact information in the second screen locking interface;
and determining the target contact person information selected by the mobile terminal user as the second verification information based on the selection operation.
5. The method according to claim 4, wherein the step of unlocking the mobile terminal if the second verification information matches a preset second unlocking password comprises:
and if the number of the target contact information is equal to M and the telephone number corresponding to each target contact information is matched with the preset dialed telephone number, unlocking the mobile terminal.
6. The method according to claim 1, wherein the step of obtaining the second verification information input by the mobile terminal user in the second lock screen interface comprises:
in the second screen locking interface, acquiring password information input by the mobile terminal user;
determining the password information as the second authentication information.
7. The method according to claim 1, wherein the step of unlocking the mobile terminal if the second verification information matches a preset second unlocking password comprises:
and if the password information input by the mobile terminal user is matched with a preset unlocking password corresponding to the preset application program, unlocking the mobile terminal.
8. The method of claim 6, wherein the password information comprises at least one of screen gesture information, space gesture information, voice information, and key operation information.
9. A mobile terminal, comprising:
the verification information detection module is used for detecting first verification information input by a mobile terminal user in a first screen locking interface of the mobile terminal; the first screen locking interface is an unlocking password input interface;
the target associated information acquisition module is used for acquiring target associated information if the number of times that the first verification information detected by the verification information detection module is not matched with a preset first unlocking password exceeds a preset threshold value;
a screen locking interface switching module, configured to switch the first screen locking interface to a second screen locking interface corresponding to the target associated information acquired by the target associated information acquiring module;
the verification information acquisition module is used for acquiring second verification information input by the mobile terminal user in the second screen locking interface switched by the screen locking interface switching module;
the unlocking module is used for unlocking the mobile terminal if the second verification information acquired by the verification information acquisition module is matched with a preset second unlocking password;
when the target associated information is an unlocking password of a preset application program, the screen locking interface switching module includes:
the screen locking interface acquisition unit is used for acquiring a screen locking interface corresponding to the preset application program;
a screen locking interface determining unit, configured to determine the screen locking interface corresponding to the preset application program acquired by the screen locking interface acquiring unit as a second screen locking interface corresponding to the target associated information;
a second screen locking interface switching unit, configured to switch the first screen locking interface to the second screen locking interface determined by the screen locking interface determining unit;
the target associated information acquisition module comprises:
the prompt information display unit is used for displaying prompt information on the first screen locking interface if the verification information detection module detects that the number of times that the first verification information is not matched with a preset first unlocking password exceeds a preset threshold value;
an input information acquisition unit for acquiring information input by the mobile terminal user;
an extraction unit, configured to extract a keyword from the information input by the mobile terminal user acquired by the input information acquisition unit;
a second target related information determining unit configured to determine the target related information based on the keyword extracted by the extracting unit;
the prompt information is used for prompting the mobile terminal user to input preset information stored in the mobile terminal.
10. The mobile terminal of claim 9, wherein the target-related information obtaining module further comprises:
the option display unit is used for displaying at least one associated information option on the first lock screen interface if the number of times that the first verification information detected by the verification information detection module is not matched with a preset first unlocking password exceeds a preset threshold value;
a first selection operation receiving unit, configured to receive a selection operation of the mobile terminal user on the at least one associated information option displayed by the option display unit;
a first target related information determining unit, configured to determine, based on the selection operation received by the first selection operation receiving unit, target related information corresponding to the selection operation.
11. The mobile terminal of claim 9, wherein when the target association information is M phone numbers dialed within a preset time period, the screen locking interface switching module includes:
the first screen locking interface switching unit is used for switching the first screen locking interface to a second screen locking interface;
the contact information display unit is used for displaying N pieces of contact information in the second screen locking interface switched by the first screen locking interface switching unit;
the contact information comprises a telephone number or a contact name, N > M, and M is a positive integer.
12. The mobile terminal according to claim 11, wherein the authentication information obtaining module comprises:
a second selection operation receiving unit, configured to receive, in the second screen locking interface switched by the first screen locking interface switching unit, a selection operation of the mobile terminal user on the N pieces of contact information;
a first verification information determination unit, configured to determine, based on the selection operation received by the second selection operation reception unit, target contact information selected by the mobile terminal user as the second verification information.
13. The mobile terminal of claim 12, wherein the unlocking module is configured to unlock the mobile terminal if the number of the target contact information determined by the verification information determining unit is equal to M and a phone number corresponding to each of the target contact information matches a preset dialed phone number.
14. The mobile terminal according to claim 9, wherein the authentication information obtaining module comprises:
a password information obtaining unit, configured to obtain password information input by the mobile terminal user in the second screen locking interface switched by the second screen locking interface switching unit;
a second authentication information determination unit configured to determine the password information acquired by the password information acquisition unit as the second authentication information.
15. The mobile terminal of claim 9, wherein the unlocking module is configured to unlock the mobile terminal if password information input by a user of the mobile terminal matches a preset unlocking password corresponding to the preset application program.
16. The mobile terminal of claim 14, wherein the password information comprises at least one of screen gesture information, space gesture information, voice information, and key operation information.
CN201610772081.6A 2016-08-30 2016-08-30 Mobile terminal unlocking method and mobile terminal Active CN106446626B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610772081.6A CN106446626B (en) 2016-08-30 2016-08-30 Mobile terminal unlocking method and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610772081.6A CN106446626B (en) 2016-08-30 2016-08-30 Mobile terminal unlocking method and mobile terminal

Publications (2)

Publication Number Publication Date
CN106446626A CN106446626A (en) 2017-02-22
CN106446626B true CN106446626B (en) 2021-04-02

Family

ID=58090764

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610772081.6A Active CN106446626B (en) 2016-08-30 2016-08-30 Mobile terminal unlocking method and mobile terminal

Country Status (1)

Country Link
CN (1) CN106446626B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110443011A (en) * 2018-05-02 2019-11-12 深圳吉祥星科技股份有限公司 A kind of authentication method, authentication device and intelligent terminal
CN109446765B (en) * 2018-09-21 2020-11-17 维沃移动通信有限公司 Screen unlocking method and terminal equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102096546A (en) * 2010-12-29 2011-06-15 华为终端有限公司 Unlocking method and device of operating system
CN104317512A (en) * 2014-10-16 2015-01-28 广州三星通信技术研究有限公司 Terminal unlocking method and terminal unlocking device
CN104462892A (en) * 2014-10-31 2015-03-25 深圳市金立通信设备有限公司 Terminal
CN105160216A (en) * 2015-07-09 2015-12-16 小米科技有限责任公司 Unlocking method and apparatus and terminal
CN105825093A (en) * 2015-07-30 2016-08-03 维沃移动通信有限公司 Screen unlocking method and terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102096546A (en) * 2010-12-29 2011-06-15 华为终端有限公司 Unlocking method and device of operating system
CN104317512A (en) * 2014-10-16 2015-01-28 广州三星通信技术研究有限公司 Terminal unlocking method and terminal unlocking device
CN104462892A (en) * 2014-10-31 2015-03-25 深圳市金立通信设备有限公司 Terminal
CN105160216A (en) * 2015-07-09 2015-12-16 小米科技有限责任公司 Unlocking method and apparatus and terminal
CN105825093A (en) * 2015-07-30 2016-08-03 维沃移动通信有限公司 Screen unlocking method and terminal

Also Published As

Publication number Publication date
CN106446626A (en) 2017-02-22

Similar Documents

Publication Publication Date Title
CN106126077B (en) Display control method of application program icons and mobile terminal
WO2018137448A1 (en) Method for fingerprint recognition of terminal, and mobile terminal
US9027117B2 (en) Multiple-access-level lock screen
CN106445363B (en) Payment interface starting method and mobile terminal
CN107103224B (en) Unlocking method and mobile terminal
CN105868617B (en) Application program encryption method and mobile terminal
CN106203061B (en) Encryption method of application program and mobile terminal
CN105825114B (en) Mobile terminal unlocking method and mobile terminal
CN107609374B (en) Unlocking method and mobile terminal
CN106453925B (en) Information transmission method and mobile terminal
CN107959789B (en) Image processing method and mobile terminal
CN107229396B (en) Mobile terminal application icon hiding method and mobile terminal
CN106446180B (en) Song identification method and mobile terminal
CN107450799B (en) Message display method and mobile terminal
CN104598783A (en) Unlocking method and device of intelligent terminal
CN106874046B (en) Application program operation method and mobile terminal
CN106408289B (en) Payment page switching method and mobile terminal
CN106445328B (en) Unlocking method of mobile terminal screen and mobile terminal
US9870071B2 (en) Method and apparatus for user authentication
CN107506198B (en) Display method of mobile terminal and mobile terminal
CN105827816A (en) Screen splitting method for terminal screen, and mobile terminal
CN104808899A (en) Terminal
CN106446626B (en) Mobile terminal unlocking method and mobile terminal
CN106507351B (en) Method for acquiring connection password of wireless network and mobile terminal
CN107577734B (en) Song collection method and mobile terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant