CN106599678B - Unlocking screen method and apparatus - Google Patents

Unlocking screen method and apparatus Download PDF

Info

Publication number
CN106599678B
CN106599678B CN201611105316.2A CN201611105316A CN106599678B CN 106599678 B CN106599678 B CN 106599678B CN 201611105316 A CN201611105316 A CN 201611105316A CN 106599678 B CN106599678 B CN 106599678B
Authority
CN
China
Prior art keywords
user
electronic equipment
input
module
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201611105316.2A
Other languages
Chinese (zh)
Other versions
CN106599678A (en
Inventor
谭康喜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Mobile Software Co Ltd
Original Assignee
Beijing Xiaomi Mobile Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xiaomi Mobile Software Co Ltd filed Critical Beijing Xiaomi Mobile Software Co Ltd
Priority to CN201611105316.2A priority Critical patent/CN106599678B/en
Publication of CN106599678A publication Critical patent/CN106599678A/en
Application granted granted Critical
Publication of CN106599678B publication Critical patent/CN106599678B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords

Abstract

The disclosure provides a kind of unlocking screen method and apparatus, and unlocking screen method includes: to receive the unlocking pin of user's input after electronic equipment screen locking;When unlocking pin is identical as preset pair password, interim access right is configured;Removing screen locking, and show preset interface.Because when user inputs secondary password, configure interim access right, it ensure that the personal data of primary user and the privacy of individual application, other users can operate electronic equipment by secondary password, primary user is not needed continually to unlock, it in turn ensures that the privacy of primary user will not be revealed simultaneously, facilitates multiple users and use, improve user experience.

Description

Unlocking screen method and apparatus
Technical field
This disclosure relates to electronic technology field more particularly to unlocking screen method and apparatus.
Background technique
In life, when user uses various electronic equipments, it will usually screen be set and locked automatically, for example, smart phone, flat Plate computer etc..Within a certain period of time, when user does not operate electronic equipment, the screen of electronic equipment can lock automatically.Screen It after locking, needs that unlocking screen could be continued to operate, this avoids users to forget maloperation occur when screen locking, decreases consumption Electricity increases the cruising ability of electronic equipment.By taking smart phone as an example, the mode of screen locking usually has sliding unlock, digital solution Lock, pattern unlock etc..To protect individual privacy, user generally selects number unlock and pattern unlocks these and needs to input password The mode that can be unlocked.But if user needs to show the content shown on electronic equipment to others, alternatively, others is at one section The electronic equipment that oneself is used in time, if continually screen locking, user just need to electronics electronic equipment during this Equipment constantly unlocks, and user's operation is inconvenient, and experiences poor.
Summary of the invention
The embodiment of the present disclosure provides a kind of unlocking screen method and apparatus.The technical solution is as follows:
According to the first aspect of the embodiments of the present disclosure, a kind of unlocking screen method is provided, electronic equipment, this method are applied to Include:
After electronic equipment screen locking, the unlocking pin of user's input is received;
When unlocking pin is identical as preset pair password, interim access right is configured, under interim access right, Electronic equipment can not access the personal data and individual application of primary user, and primary user is the user unlocked using main password;
Removing screen locking, and show preset interface.
Because configuring interim access right when user inputs secondary password, ensure that the personal data of primary user and individual are answered Privacy, other users can operate electronic equipment by secondary password, not need primary user and continually unlock, simultaneously It in turn ensures that the privacy of primary user will not be revealed, facilitates multiple users and use, improve user experience.
In one embodiment, this method further include:
After user is using the unlock of main password, the setting code of user's input is received;
Using setting code as secondary password storage.
Secondary password can be further ensured control of the primary user to electronic equipment, be avoided knowing by primary user's sets itself The user of road pair password arbitrarily uses.
In one embodiment, this method further include:
After user is using the unlock of main password, the data of user's input are received;
Identity field is added to the data of user's input, the data that identity field is used to indicate user's input are used temporarily It is inaccessible under permission;
The data of user's input are stored as the personal data of primary user.
For the data of primary user's input, identity field is added, so that secondary user can not see after being unlocked using secondary password, It ensure that the privacy of the personal data of primary user is inviolable.For example, the data of primary user's input can be the connection in address list It is people's information, is also possible to personal document or picture.
In one embodiment, after configuring interim access right, this method further include:
The enabled instruction of user's input is received, enabled instruction is used to indicate starting target application;
When determining target application is the individual application of primary user, No starting target application.
Many applications (English: Application, APP) is usually mounted in electronic equipment, and some applications are related to individual Privacy, such as social software, memorandum etc., social software may include the chat record of primary user's more privacy, memorandum It may include the notes of user's more privacy, the individual application of these primary users is forbidden starting after secondary password unlocks, so that it may To guarantee the individual privacy of primary user.
In one embodiment, after configuring interim access right, this method further include:
When receiving the switching command of user's input, forbid switching preset interface, switching command is being used to indicate switching just At the preset interface of display.
After the unlock of secondary password, it can only be operated at preset interface, strongly limit interim access right, also pole Big ensure that the privacy of primary user is inviolable.
According to the second aspect of an embodiment of the present disclosure, a kind of electronic equipment is provided, comprising: the first receiving module, configuration mould Block and display module;
First receiving module, for receiving the unlocking pin of user's input after electronic equipment screen locking;
Configuration module, for configuring interim access right, facing when unlocking pin is identical as preset pair password When access right under, electronic equipment can not access the personal data and individual application of primary user, and primary user is using main password solution The user of lock;
Display module is used for removing screen locking, and shows preset interface.
In one embodiment, electronic equipment further includes the second receiving module and the first memory module;
Second receiving module, for receiving the setting code of user's input after user is using the unlock of main password;
First memory module is also used to using setting code as secondary password storage.
In one embodiment, electronic equipment further includes third receiving module, adding module and the second memory module;
Third receiving module, for receiving the data of user's input after user is using the unlock of main password;
Adding module, the data for inputting to user add identity field;
Second memory module, the data for inputting user are stored as the personal data of primary user.
In one embodiment, electronic equipment further includes the 4th receiving module and starting module;
4th receiving module, for receiving the enabled instruction of user's input, enabled instruction is used to indicate starting target application;
Starting module, for when determining target application is the individual application of primary user, No starting target application.
In one embodiment, electronic equipment further includes switching module;
Switching module switches preset interface for forbidding when receiving the switching command of user's input, and switching command is used In the preset interface that instruction switching is being shown.
According to the third aspect of an embodiment of the present disclosure, a kind of electronic equipment is provided, comprising:
Processor;
Memory for storage processor executable instruction;
Wherein, processor is configured as:
After electronic equipment screen locking, the unlocking pin of user's input is received;
When unlocking pin is identical as preset pair password, interim access right is configured, under interim access right, Electronic equipment can not access the personal data and individual application of primary user, and primary user is the user unlocked using main password;
Removing screen locking, and show preset interface.
In one embodiment, processor can be additionally configured to:
After user is using the unlock of main password, the setting code of user's input is received;
Using setting code as secondary password storage.
In one embodiment, processor can be additionally configured to:
After user is using the unlock of main password, the data of user's input are received;
Identity field is added to the data of user's input, the data that identity field is used to indicate user's input are used temporarily It is inaccessible under permission;
The data of user's input are stored as the personal data of primary user.
In one embodiment, processor can be additionally configured to:
The enabled instruction of user's input is received, enabled instruction is used to indicate starting target application;
When determining target application is the individual application of primary user, No starting target application.
In one embodiment, processor can be additionally configured to:
When receiving the switching command of user's input, forbid switching preset interface, switching command is being used to indicate switching just At the preset interface of display.
It should be understood that above general description and following detailed description be only it is exemplary and explanatory, not The disclosure can be limited.
Detailed description of the invention
The drawings herein are incorporated into the specification and forms part of this specification, and shows the implementation for meeting the disclosure Example, and together with specification for explaining the principles of this disclosure.
Fig. 1 is the flow chart of unlocking screen method shown according to an exemplary embodiment;
Fig. 2 is the flow chart of date storage method shown according to an exemplary embodiment;
Fig. 3 is the flow chart of unlocking screen method shown according to an exemplary embodiment;
Fig. 4 is the flow chart of unlocking screen method shown according to an exemplary embodiment;
Fig. 5 is the block diagram of electronic equipment shown according to an exemplary embodiment;
Fig. 6 is the block diagram of electronic equipment shown according to an exemplary embodiment;
Fig. 7 is the block diagram of electronic equipment shown according to an exemplary embodiment;
Fig. 8 is the block diagram of electronic equipment shown according to an exemplary embodiment;
Fig. 9 is the block diagram of electronic equipment shown according to an exemplary embodiment;
Figure 10 is the block diagram of electronic equipment shown according to an exemplary embodiment;
Figure 11 is the block diagram of terminal device shown according to an exemplary embodiment.
Specific embodiment
Example embodiments are described in detail here, and the example is illustrated in the accompanying drawings.Following description is related to When attached drawing, unless otherwise indicated, the same numbers in different drawings indicate the same or similar elements.Following exemplary embodiment Described in embodiment do not represent all implementations consistent with this disclosure.On the contrary, they be only with it is such as appended The example of the consistent device and method of some aspects be described in detail in claims, the disclosure.
The technical solution that the embodiment of the present disclosure provides is applied to electronic equipment, which can be wearable device, Such as smartwatch, it is also possible to terminal device, such as smart phone, tablet computer.If user needs to show electronics to others The content shown in equipment, alternatively, others will use the electronic equipment of oneself whithin a period of time, if electronic equipment during this Continually screen locking, user just need constantly to unlock electronic equipment, and user's operation is inconvenient, and experience poor.The disclosure The technical solution that embodiment provides receives the unlocking pin of user's input after electronic equipment screen locking;Unlocking pin with It is preset pair password it is identical when, configure interim access right;Removing screen locking, and show preset interface.Because with When family inputs secondary password, interim access right is configured, ensure that the personal data of primary user and the privacy of individual application, other use Family can operate electronic equipment by secondary password, do not need primary user and continually unlock, while in turn ensuring primary user Privacy will not reveal, facilitate multiple users and use, improve user experience.
Fig. 1 is a kind of flow chart of unlocking screen method shown according to an exemplary embodiment, as shown in Figure 1, the screen Curtain unlocking method includes step 101-103:
In a step 101, after electronic equipment screen locking, the unlocking pin of user's input is received.
Electronic equipment can be smart phone, tablet computer etc..
In one embodiment, the owner of electronic equipment can preset two passwords, a master to electronic equipment Password, a secondary password.That using the unlock of main password is primary user, and that using the unlock of secondary password is secondary user.Secondary user can be with Have multiple, secondary password can be informed multiple people by the owner of electronic equipment, can also change secondary password;Primary user can also have Multiple, main password can also be informed more people by the owner of electronic equipment, and certainly, the owner of electronic equipment is also primary user.
Further, many electronic equipments have fingerprint authentication, and the owner of electronic equipment can be guaranteed certainly with typing fingerprint Oneself highest permission can set main password and secondary password after typing fingerprint.
In one embodiment, the owner of electronic equipment can be unique primary user, to electronic equipment typing fingerprint After main password is set, and fingerprint and main cryptographic association are got up, reset secondary password and inform other people.
In a step 102, when unlocking pin is identical as preset pair password, interim access right is configured.
In one embodiment, the mode of screen locking usually has number unlock, pattern unlock etc., therefore, unlocking pin Type can also there are many, for example, numerical ciphers, character password, pattern password etc..It is corresponding, main password and secondary password Setting is also possible to numerical ciphers, character password or pattern password.Certainly, various ways can also be combined in setting code Get up, in this regard, the disclosure is with no restrictions.
Under interim access right, electronic equipment can not access the personal data and individual application of primary user, and primary user is The user unlocked using main password.In one embodiment, the personal data and individual application of primary user are to be related to primary user The data and application of people's privacy, for example, contact information, social software etc..
In one embodiment, primary user can preset secondary password, and this method can also include: to use master in user After password unlock, the setting code of user's input is received;Using setting code as secondary password storage.Secondary password can be by primary user Sets itself further ensures control of the primary user to electronic equipment, avoids knowing that the user of secondary password arbitrarily uses.
In step 103, removing screen locking, and show preset interface.
Preset interface can be the interface shown before screen locking, be also possible to main interface or primary user voluntarily The interface of setting.For example, after using secondary password removing screen locking, the preset interface of display can by taking smart phone as an example To be the list of picture library, it is also possible to main browser page.Certainly, it is merely illustrative herein, does not represent the disclosure and be confined to This.
Because configuring interim access right when user inputs secondary password, ensure that the personal data of primary user and individual are answered Privacy, other users can operate electronic equipment by secondary password, not need primary user and continually unlock, simultaneously It in turn ensures that the privacy of primary user will not be revealed, facilitates multiple users and use, improve user experience.
Based on unlocking screen method described in the corresponding embodiment of above-mentioned Fig. 1, Fig. 2 is according to an exemplary embodiment A kind of flow chart of the date storage method shown, as shown in Fig. 2, the date storage method includes step 201-203:
In step 201, after user is using the unlock of main password, the data of user's input are received.
After user is unlocked using main password, using the data of user's input as the personal data of primary user, user's input Data can be contact information, personal document, picture etc..
In step 202, identity field is added to the data of user's input.
The data that identity field is used to indicate user's input are inaccessible under interim access right.The identity field can be with It is a mark, for distinguishing the personal data of primary user and the personal data of secondary user.
In step 203, the data of user's input are stored as the personal data of primary user.
For the data of primary user's input, identity field is added, so that secondary user can not see after being unlocked using secondary password, It ensure that the privacy of the personal data of primary user is inviolable.
For example, after primary user unlocks smart phone using main password, connection is stored in address list by taking smart phone as an example It is the personal information of people " Zhang San ", personal information may include phone, address etc., before storage, to the individual of " Zhang San " Information adds identity field, shows that this data is the personal data of primary user.When other users pass through secondary password to intelligent hand After machine unlock, the personal information of " Zhang San " can not be seen in address list.Certainly, primary user, can also be certainly in storing data Row setting does not add identity information to the data of input, in this way, secondary user is after through secondary password unlock it can be seen that the information.
Based on unlocking screen method described in the corresponding embodiment of above-mentioned Fig. 1, Fig. 3 is according to an exemplary embodiment A kind of flow chart of the unlocking screen method shown, as shown in figure 3, the unlocking screen method includes step 301-304:
In step 301, after electronic equipment screen locking, the secondary password of user's input is received.
In step 302, the interface of list of application is shown.
For example, the interface of list of application can be the main interface of smart phone by taking smart phone as an example.
In step 303, the enabled instruction of user's input is received.
Enabled instruction is used to indicate starting target application.For example, user is clicked by touch control operation by taking smart phone as an example The icon of target application triggers enabled instruction.
In step 304, when determining target application is the individual application of primary user, No starting target application.
The individual application of primary user, which can be, is related to the application of primary user's privacy.
For example, the individual application of primary user may include wechat by taking smart phone as an example, because wechat is usually directed to more The chat record of privacy.After other users, which pass through secondary password, to be unlocked to smart phone, smart phone shows the boundary of list of application Face, at this point, user clicks the icon of wechat, electronic equipment does not start wechat, remains in the interface of list of application.
Many applications are usually mounted in electronic equipment, and some applications are related to individual privacy, such as social software, memorandum Record etc., social software may include the chat record of primary user's more privacy, and memorandum may also include user's more privacy The individual application of these primary users is forbidden starting after secondary password unlocks, so that it may guarantee the individual privacy of primary user by notes.
Based on unlocking screen method described in the corresponding embodiment of above-mentioned Fig. 1, Fig. 4 is according to an exemplary embodiment A kind of flow chart of the unlocking screen method shown, as shown in figure 4, the unlocking screen method includes step 401-403:
In step 401, after electronic equipment screen locking, the secondary password of user's input is received.
In step 402, preset interface is shown.
For example, preset interface can be the main interface of smart phone by taking smart phone as an example, it is also possible to some application Interface, can also be the interface shown before screen locking.
In step 403, when receiving the switching command of user's input, forbid switching preset interface.
Switching command is used to indicate the preset interface that switching is being shown.
That is, electronic equipment is only able to display preset interface, and user is only after being unlocked with secondary password to electronic equipment It can be operated within preset interface, if user switches to another interface, electronic equipment does not make switching interface Response.Such as click return key and return to main interface, or click some link when jumping to another interface, electronic equipment will not Switch interface, or the preset interface of display.This strongly limits interim access rights, also greatly ensure that primary user's is hidden Private is inviolable.
Following is disclosure apparatus embodiments, can be used for executing embodiments of the present disclosure.
Fig. 5 is the block diagram of a kind of electronic equipment shown according to an exemplary embodiment, which can be by software, hard Part or both is implemented in combination with as some or all of of electronic equipment, and the electronic equipment is for executing above-mentioned Fig. 1-Fig. 4 Method described in corresponding embodiment.As shown in figure 5, the electronic equipment 50 includes: the first receiving module 501, configuration mould Block 502 and display module 503.
Wherein, the first receiving module 501, for receiving the unlocking pin of user's input after electronic equipment screen locking;
Configuration module 502, for configuring interim access right when unlocking pin is identical as preset pair password, Under interim access right, electronic equipment can not access the personal data and individual application of primary user, and primary user is close using master The user of code unlock;
Display module 503 is used for removing screen locking, and shows preset interface.
In one embodiment, as shown in fig. 6, electronic equipment 50 further includes the second receiving module 504 and the first storage mould Block 505;
Second receiving module 504, for receiving the setting code of user's input after user is using the unlock of main password;
First memory module 505 is also used to using setting code as secondary password storage.
In one embodiment, as shown in fig. 7, electronic equipment 50 further includes third receiving module 506, adding module 507 With the second memory module 508;
Third receiving module 506, for receiving the data of user's input after user is using the unlock of main password;
Adding module 507, the data for inputting to user add identity field;
Second memory module 508, the data for inputting user are stored as the personal data of primary user.
In one embodiment, as shown in figure 8, electronic equipment 50 further includes the 4th receiving module 509 and starting module 510;
4th receiving module 509, for receiving the enabled instruction of user's input, enabled instruction is used to indicate starting target and answers With;
Starting module 510, for when determining target application is the individual application of primary user, No starting target application.
In one embodiment, as shown in figure 9, electronic equipment 50 further includes switching module 511;
Switching module 511, for forbidding switching preset interface, switching refers to when receiving the switching command of user's input It enables and is used to indicate the preset interface that switching is being shown.
The electronic equipment that the embodiment of the present disclosure provides guarantees because configuring interim access right when user inputs secondary password The personal data of primary user and the privacy of individual application, other users can operate electronic equipment by secondary password, It does not need primary user continually to unlock, while in turn ensuring that the privacy of primary user will not be revealed, facilitate multiple users and use, mention High user experience.
Figure 10 is the block diagram of a kind of electronic equipment shown according to an exemplary embodiment, the equipment can by software, Hardware or both is implemented in combination with as some or all of of electronic equipment, and the electronic equipment is for executing above-mentioned Fig. 1-figure Method described in 4 corresponding embodiments.As shown in Figure 10, which includes:
Processor 1001;
Memory 1002 for 1001 executable instruction of storage processor;
Wherein, processor 1001 is configured as:
After electronic equipment screen locking, the unlocking pin of user's input is received;
When unlocking pin is identical as preset pair password, interim access right is configured, under interim access right, Electronic equipment can not access the personal data and individual application of primary user, and primary user is the user unlocked using main password;
Removing screen locking, and show preset interface.
In one embodiment, processor 1001 can be additionally configured to:
After user is using the unlock of main password, the setting code of user's input is received;
Using setting code as secondary password storage.
In one embodiment, processor 1001 can be additionally configured to:
After user is using the unlock of main password, the data of user's input are received;
Identity field is added to the data of user's input, the data that identity field is used to indicate user's input are used temporarily It is inaccessible under permission;
The data of user's input are stored as the personal data of primary user.
In one embodiment, processor 1001 can be additionally configured to:
The enabled instruction of user's input is received, enabled instruction is used to indicate starting target application;
When determining target application is the individual application of primary user, No starting target application.
In one embodiment, processor 1001 can be additionally configured to:
When receiving the switching command of user's input, forbid switching preset interface, switching command is being used to indicate switching just At the preset interface of display.
The electronic equipment that the embodiment of the present disclosure provides guarantees because configuring interim access right when user inputs secondary password The personal data of primary user and the privacy of individual application, other users can operate electronic equipment by secondary password, It does not need primary user continually to unlock, while in turn ensuring that the privacy of primary user will not be revealed, facilitate multiple users and use, mention High user experience.
The electronic equipment that the embodiment of the present disclosure provides can be a terminal device, and as shown in figure 11, Figure 11 is according to one A kind of block diagram of terminal device shown in exemplary embodiment, the terminal device 110 can be smart phone, tablet computer etc., The terminal device 110 is for executing method described in the corresponding embodiment of above-mentioned Fig. 1-Fig. 4.
Terminal device 110 may include following one or more components: processing component 1101, memory 1102, power supply group Part 1103, multimedia component 1104, audio component 1105, the interface 1106 of input/output (I/O), sensor module 1107, with And communication component 1108.
The integrated operation of the usual controlling terminal equipment 110 of processing component 1101, such as with display, call, data are logical Letter, camera operation and record operate associated operation.Processing component 1101 may include one or more processors 11011 It executes instruction, to perform all or part of the steps of the methods described above.In addition, processing component 1101 may include one or more Module, convenient for the interaction between processing component 1101 and other assemblies.For example, processing component 1101 may include multimedia mould Block, to facilitate the interaction between multimedia component 1104 and processing component 1101.
Memory 1102 is configured as storing various types of data to support the operation in terminal device 110.These numbers According to example include any application or method for being operated on terminal device 110 instruction, contact data, phone Book data, message, picture, video etc..Memory 1102 can by any kind of volatibility or non-volatile memory device or Person's their combination realizes, such as static random access memory (English: Static Random Access Memory, SRAM), Electrically erasable programmable read-only memory (English: Electrically Erasable Programmable Read Only Memory, EEPROM), Erasable Programmable Read Only Memory EPROM (English: Erasable Programmable Read Only Memory, EPROM), programmable read only memory (English: Programmable Read Only Memory, PROM) is read-only Memory (English: Read Only Memory, ROM), magnetic memory, flash memory, disk or CD.
Power supply module 1103 provides electric power for the various assemblies of terminal device 110.Power supply module 1103 may include power supply Management system, one or more power supplys and other with for terminal device 110 generate, manage, and distribute the associated component of electric power.
Multimedia component 1104 includes the screen of one output interface of offer between terminal device 110 and user.? In some embodiments, screen may include liquid crystal display (English: Liquid Crystal Display, LCD) and touch surface Plate (English: Touch Panel, TP).If screen includes touch panel, screen may be implemented as touch screen, be come with receiving From the input signal of user.Touch panel includes one or more touch sensors to sense on touch, slide, and touch panel Gesture.Touch sensor can not only sense the boundary of a touch or slide action, but also detect and touch or slide Relevant duration and pressure.In some embodiments, multimedia component 1104 includes a front camera and/or postposition Camera.When terminal device 110 is in operation mode, such as in a shooting mode or a video mode, front camera and/or postposition are taken the photograph As head can receive external multi-medium data.Each front camera and rear camera can be a fixed optical lens Mirror system has focusing and optical zoom capabilities.
Audio component 1105 is configured as output and/or input audio signal.For example, audio component 1105 includes a wheat Gram wind (English: Microphone, MIC), when terminal device 110 is in operation mode, such as call model, logging mode and voice When recognition mode, microphone is configured as receiving external audio signal.The received audio signal can be further stored in Memory 1102 is sent via communication component 1108.In some embodiments, audio component 1105 further includes a loudspeaker, For output audio signal.
I/O interface 1106 provides interface, above-mentioned peripheral interface module between processing component 1101 and peripheral interface module It can be keyboard, click wheel, button etc..These buttons may include, but are not limited to: home button, volume button, start button and Locking press button.
Sensor module 1107 includes one or more sensors, for providing the shape of various aspects for terminal device 110 State assessment.For example, sensor module 1107 can detecte the state that opens/closes of terminal device 110, component it is relatively fixed Position, such as the component are the display and keypad of terminal device 110, and sensor module 1107 can also detect terminal device 110 or 110 1 components of terminal device position change, the existence or non-existence that user contacts with terminal device 110, terminal sets The temperature change in standby 110 orientation or acceleration/deceleration and terminal device 110.Sensor module 1107 may include proximity sensor, It is configured to detect the presence of nearby objects without any physical contact.Sensor module 1107 can also include light Sensor, as complementary metal oxide semiconductor (English: Complementary Metal Oxide Semiconductor, CMOS) or charge coupled cell (English: Charge Coupled Device, CCD) imaging sensor, in imaging applications Middle use.In some embodiments, which can also include acceleration transducer, gyro sensor, magnetic Sensor, pressure sensor or temperature sensor.
Communication component 1108 is configured to facilitate the logical of wired or wireless way between terminal device 110 and other equipment Letter.Terminal device 110 can access the wireless network based on communication standard, such as Wireless Fidelity (English: Wireless- Fidelity, WiFi), 2G or 3G or their combination.In one exemplary embodiment, communication component 1108 is via broadcast Channel receives broadcast singal or broadcast related information from external broadcasting management system.In one exemplary embodiment, lead to Letter component 1108 further includes near-field communication (English: Near Field Communication, NFC) module, to promote short distance logical Letter.For example, radio frequency identification (English: Radio Frequency Identification, RFID) skill can be based in NFC module Art, Infrared Data Association (English: Infrared Data Association, IrDA) technology, ultra wide band (English: Ultra Wideband, UWB) technology, bluetooth (English: Bluetooth, BT) technology and other technologies realize.
In the exemplary embodiment, terminal device 110 can by one or more application specific integrated circuit (English: Application Specific Integrated Circuit, ASIC), digital signal processor (English: Digital Signal Processing, DSP), digital signal processing appts (English: Digital Signal Processing Device, DSPD), programmable logic device (English: Programmable Logic Device, PLD), field programmable gate Array (English: Field Programmable Gate Array, FPGA), controller, microcontroller, microprocessor or other Electronic component is realized, for executing unlocking screen method described in the corresponding embodiment of above-mentioned Fig. 1-Fig. 4.
In the exemplary embodiment, a kind of non-transitorycomputer readable storage medium including instruction, example are additionally provided It such as include the memory 1102 of instruction, above-metioned instruction can be executed by the processing component 1101 of terminal device 110 to complete above-mentioned side Method.For example, non-transitorycomputer readable storage medium can be ROM, random access memory (English: Random Access Memory, RAM), CD-ROM, tape, floppy disk and optical data storage devices etc..When the instruction in the storage medium is set by terminal When standby 110 processing component 1101 executes, so that terminal device 110 is able to carry out institute in the corresponding embodiment of above-mentioned Fig. 1-Fig. 4 The unlocking screen method of description, this method comprises:
After electronic equipment screen locking, the unlocking pin of user's input is received;
When unlocking pin is identical as preset pair password, interim access right is configured, under interim access right, Electronic equipment can not access the personal data and individual application of primary user, and primary user is the user unlocked using main password;
Removing screen locking, and show preset interface.
In one embodiment, this method further include:
After user is using the unlock of main password, the setting code of user's input is received;
Using setting code as secondary password storage.
In one embodiment, this method further include:
After user is using the unlock of main password, the data of user's input are received;
Identity field is added to the data of user's input, the data that identity field is used to indicate user's input are used temporarily It is inaccessible under permission;
The data of user's input are stored as the personal data of primary user.
In one embodiment, after configuring interim access right, this method further include:
The enabled instruction of user's input is received, enabled instruction is used to indicate starting target application;
When determining target application is the individual application of primary user, No starting target application.
In one embodiment, after configuring interim access right, this method further include:
When receiving the switching command of user's input, forbid switching preset interface, switching command is being used to indicate switching just At the preset interface of display.
The electronic equipment that the embodiment of the present disclosure provides guarantees because configuring interim access right when user inputs secondary password The personal data of primary user and the privacy of individual application, other users can operate electronic equipment by secondary password, It does not need primary user continually to unlock, while in turn ensuring that the privacy of primary user will not be revealed, facilitate multiple users and use, mention High user experience.
Those skilled in the art will readily occur to its of the disclosure after considering specification and practicing disclosure disclosed herein Its embodiment.This application is intended to cover any variations, uses, or adaptations of the disclosure, these modifications, purposes or Person's adaptive change follows the general principles of this disclosure and including the undocumented common knowledge in the art of the disclosure Or conventional techniques.The description and examples are only to be considered as illustrative, and the true scope and spirit of the disclosure are by following Claim is pointed out.
It should be understood that the present disclosure is not limited to the precise structures that have been described above and shown in the drawings, and And various modifications and changes may be made without departing from the scope thereof.The scope of the present disclosure is only limited by the accompanying claims.

Claims (10)

1. a kind of unlocking screen method, which is characterized in that the described method includes:
After electronic equipment screen locking, the unlocking pin of user's input is received;
When the unlocking pin is identical as preset pair password, interim access right is configured, in the interim right to use Under limit, the electronic equipment can not access the personal data and individual application of primary user, and the primary user is using main password solution The user of lock;
Removing screen locking, and show preset interface;
The method also includes:
After user is using the unlock of main password, the data of user's input are received;
Identity field is added to the data of user input, the data that the identity field is used to indicate user's input exist It is inaccessible under interim access right;
The data that the user is inputted are stored as the personal data of the primary user.
2. the method according to claim 1, wherein the method also includes:
After user is using the unlock of main password, the setting code of user's input is received;
Using the setting code as the secondary password storage.
3. the method according to claim 1, wherein after configuring interim access right, the method also includes:
The enabled instruction of user's input is received, the enabled instruction is used to indicate starting target application;
When determining the target application is the individual application of the primary user, target application described in No starting.
4. method according to claim 1-3, which is characterized in that after configuring interim access right, the side Method further include:
When receiving the switching command of user's input, forbid switching the preset interface, the switching command, which is used to indicate, to be cut Change the preset interface shown.
5. a kind of electronic equipment, which is characterized in that the electronic equipment includes: the first receiving module, configuration module and display mould Block;
First receiving module, for receiving the unlocking pin of user's input after electronic equipment screen locking;
The configuration module, for configuring interim access right when the unlocking pin is identical as preset pair password, Under the interim access right, the electronic equipment can not access the personal data and individual application of primary user, described primary Family is the user unlocked using main password;
The display module is used for removing screen locking, and shows preset interface;
The electronic equipment further includes third receiving module, adding module and the second memory module;
The third receiving module, for receiving the data of user's input after user is using the unlock of main password;
The adding module, the data for inputting to the user add identity field;
Second memory module, the data for inputting the user are stored as the personal data of the primary user.
6. equipment according to claim 5, which is characterized in that the electronic equipment further includes the second receiving module and first Memory module;
Second receiving module, for receiving the setting code of user's input after user is using the unlock of main password;
First memory module is also used to using the setting code as the secondary password storage.
7. equipment according to claim 5, which is characterized in that the electronic equipment further includes the 4th receiving module and starting Module;
4th receiving module, for receiving the enabled instruction of user's input, the enabled instruction is used to indicate starting target Using;
The starting module, for when determining the target application is the individual application of the primary user, described in No starting Target application.
8. according to the described in any item equipment of claim 5-7, which is characterized in that the electronic equipment further includes switching module;
The switching module, it is described to cut for forbidding switching the preset interface when receiving the switching command of user's input It changes instruction and is used to indicate the preset interface that switching is being shown.
9. a kind of electronic equipment characterized by comprising
Processor;
Memory for storage processor executable instruction;
Wherein, the processor is configured to:
After electronic equipment screen locking, the unlocking pin of user's input is received;
When the unlocking pin is identical as preset pair password, interim access right is configured, in the interim right to use Under limit, the electronic equipment can not access the personal data and individual application of primary user, and the primary user is using main password solution The user of lock;
Removing screen locking, and show preset interface;
After user is using the unlock of main password, the data of user's input are received;
Identity field is added to the data of user input, the data that the identity field is used to indicate user's input exist It is inaccessible under interim access right;
The data that the user is inputted are stored as the personal data of the primary user.
10. a kind of computer readable storage medium, is stored thereon with computer instruction, which is characterized in that the instruction is by processor The step of any one of the claims 1-4 the method is realized when execution.
CN201611105316.2A 2016-12-05 2016-12-05 Unlocking screen method and apparatus Active CN106599678B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611105316.2A CN106599678B (en) 2016-12-05 2016-12-05 Unlocking screen method and apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611105316.2A CN106599678B (en) 2016-12-05 2016-12-05 Unlocking screen method and apparatus

Publications (2)

Publication Number Publication Date
CN106599678A CN106599678A (en) 2017-04-26
CN106599678B true CN106599678B (en) 2019-08-30

Family

ID=58597078

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611105316.2A Active CN106599678B (en) 2016-12-05 2016-12-05 Unlocking screen method and apparatus

Country Status (1)

Country Link
CN (1) CN106599678B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108573168A (en) * 2018-04-10 2018-09-25 Oppo广东移动通信有限公司 Private space starts method and apparatus, storage medium, electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103902862A (en) * 2012-12-30 2014-07-02 联想(北京)有限公司 Mobile device management method and device and mobile device
CN105184132A (en) * 2015-10-22 2015-12-23 上海斐讯数据通信技术有限公司 Electronic device privacy right management method and system
CN105279423A (en) * 2014-06-12 2016-01-27 中兴通讯股份有限公司 Password management method and password management device
CN106127077A (en) * 2016-06-30 2016-11-16 成都中科创达软件有限公司 A kind of method protecting user privacy information and terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103902862A (en) * 2012-12-30 2014-07-02 联想(北京)有限公司 Mobile device management method and device and mobile device
CN105279423A (en) * 2014-06-12 2016-01-27 中兴通讯股份有限公司 Password management method and password management device
CN105184132A (en) * 2015-10-22 2015-12-23 上海斐讯数据通信技术有限公司 Electronic device privacy right management method and system
CN106127077A (en) * 2016-06-30 2016-11-16 成都中科创达软件有限公司 A kind of method protecting user privacy information and terminal

Also Published As

Publication number Publication date
CN106599678A (en) 2017-04-26

Similar Documents

Publication Publication Date Title
US20220385471A1 (en) Mobile Terminal Privacy Protection Method and Protection Apparatus, and Mobile Terminal
CN104992091B (en) Access the method, apparatus and storage medium of terminal
EP3148166B1 (en) Mobile terminal and control method for the mobile terminal
CN103916233B (en) A kind of information ciphering method and device
KR101772622B1 (en) method, apparatus, electronic device, program and recording medium for controlling state of terminal screen
JP2020512604A (en) Fingerprint unlock method, device, program and recording medium
CN104794382A (en) Application starting method and device
US20180239915A1 (en) Methods, apparatuses, and storage mediums for protecting information
CN105162784B (en) The treating method and apparatus of verification information input
CN105930707A (en) Method and device for switching systems
EP3447666B1 (en) Processing fingerprint information
CN104318177A (en) Protection method and protection device for data of terminal equipment
CN104391712A (en) Shutdown method and device
CN105511922A (en) Application startup controlling method and device
CN109828810A (en) Screen shots intercept method, watermark adding method, device, equipment and medium
CN104219053A (en) Information displaying method, information concealing method and information concealing device
CN105069344B (en) mobile terminal locking method and device
CN105681365B (en) Method and apparatus for file transmission
CN106599678B (en) Unlocking screen method and apparatus
JP6938579B2 (en) Mobile device privacy protection methods and devices, as well as mobile devices
CN105141797A (en) Visiting processing method and device
CN105046127A (en) Encryption and decryption method and apparatus
CN106529319A (en) File protection method and device, and terminal
CN106250724A (en) A kind of application control method, device and mobile device
JP6796662B2 (en) Mobile information terminal and its calling method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant