CN108255393B - Unlocking password generation method and mobile terminal - Google Patents

Unlocking password generation method and mobile terminal Download PDF

Info

Publication number
CN108255393B
CN108255393B CN201810150665.9A CN201810150665A CN108255393B CN 108255393 B CN108255393 B CN 108255393B CN 201810150665 A CN201810150665 A CN 201810150665A CN 108255393 B CN108255393 B CN 108255393B
Authority
CN
China
Prior art keywords
touch
password
touch operation
unlocking
pressure
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810150665.9A
Other languages
Chinese (zh)
Other versions
CN108255393A (en
Inventor
李建林
李家达
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201810150665.9A priority Critical patent/CN108255393B/en
Publication of CN108255393A publication Critical patent/CN108255393A/en
Application granted granted Critical
Publication of CN108255393B publication Critical patent/CN108255393B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the invention discloses a method for generating an unlocking password and a mobile terminal, wherein the method for starting an application can comprise the following steps: monitoring a first touch operation of a user on a password setting interface displayed by a touch display screen; when the first touch operation is monitored, acquiring touch pressure of the first touch operation; under the condition that the touch pressure of the first touch operation exceeds a preset threshold, generating an unlocking password according to the touch pressure of the first touch operation; and displaying the unlocking password on the password setting interface. By adopting the embodiment of the invention, at least one unlocking password can be randomly generated according to the touch pressure of the touch operation, so that the safety of the mobile terminal is ensured, and the user experience is improved.

Description

Unlocking password generation method and mobile terminal
Technical Field
The invention relates to the technical field of intelligent terminals, in particular to a method for generating an unlocking password and a mobile terminal.
Background
At present, the user can carry out the lock screen operation to mobile terminal according to multiple form, and mobile terminal carries out the lock screen after, can avoid because of the maloperation that the touch display screen arouses. When the current user sets the unlocking password, the unlocking password can be set in various modes, such as a digital password, a graphical password and the like. However, when the user sets the unlocking password, the password of the same or similar password is often set according to personal habits, which easily causes illegal cracking. The security of the mobile terminal is affected, and the user experience is reduced.
Disclosure of Invention
The embodiment of the invention provides an unlocking password generation method and a mobile terminal, which can randomly generate at least one unlocking password according to touch pressure of touch operation, ensure the safety of the mobile terminal and improve user experience.
The first aspect of the embodiments of the present invention provides a method for generating an unlocking password, where the method may include:
monitoring a first touch operation of a user on a password setting interface displayed by a touch display screen;
when the first touch operation is monitored, acquiring touch pressure of the first touch operation;
under the condition that the touch pressure of the first touch operation exceeds a preset threshold, generating an unlocking password according to the touch pressure of the first touch operation;
and displaying the unlocking password on the password setting interface.
As a preferred embodiment, the generating an unlocking password according to the touch pressure of the first touch operation when the touch pressure of the first touch operation exceeds a preset threshold includes:
under the condition that the touch pressure of the first touch operation exceeds a preset threshold value, judging whether the touch pressure of the first touch operation is within one of preset N pressure ranges, wherein the N pressure ranges correspond to the generation number of the unlocking passwords, and N is an integer;
if the touch pressure of the first touch operation is judged to be in the ith pressure range of the N pressure ranges, generating M unlocking passwords corresponding to the ith pressure range, wherein M is an integer;
wherein the displaying the unlocking password on the password setting interface comprises:
and displaying the generated M unlocking passwords on the password setting interface.
As a preferred embodiment, after the displaying the generated M unlocking passwords on the password setting interface, the method further includes:
monitoring a second touch operation of the user on the password setting interface;
and when the second touch operation is monitored, selecting an unlocking password corresponding to the second touch operation as a current unlocking password.
As a preferred embodiment, the selecting, as the current unlocking password, the unlocking password corresponding to the second touch operation includes:
acquiring a touch coordinate of the second touch operation;
and when the touch coordinate is determined to fall into a display area of the jth unlocking password in the M unlocking passwords, selecting the jth unlocking password as the current unlocking password.
As a preferred embodiment, after the selecting the unlocking password corresponding to the second touch operation as the current unlocking password, the method further includes:
monitoring a third touch operation of the user on the terminal virtual key;
when the third touch operation is monitored, acquiring touch pressure of the third touch operation;
and displaying a screen locking interface after the touch pressure of the third touch operation reaches the preset threshold.
As a preferred embodiment, the generating M unlocking passwords corresponding to the ith range includes:
if the touch pressure of the first touch operation is judged to be in the ith pressure range of the N pressure ranges, acquiring the touch duration of the first touch operation;
dividing the touch duration into M duration ranges;
respectively acquiring the touch pressure of each duration range in the M duration ranges;
acquiring a pressure value of the touch pressure within each duration range;
and randomly collecting data information in the pressure value of the touch pressure in each duration range, and generating an unlocking password according to the collected data information.
A second aspect of an embodiment of the present invention provides a mobile terminal, where the mobile terminal may include:
the first monitoring module is used for monitoring first touch operation of a user on a password setting interface displayed by the touch display screen;
the first obtaining module is used for obtaining the touch pressure of the first touch operation after the first touch operation is monitored;
the generating module is used for generating an unlocking password according to the touch pressure of the first touch operation under the condition that the touch pressure of the first touch operation exceeds a preset threshold;
and the first display module is used for displaying the unlocking password on the password setting interface.
As a preferred embodiment, the generating module includes:
the judgment unit is used for judging whether the touch pressure of the first touch operation is within one of preset N pressure ranges or not under the condition that the touch pressure of the first touch operation exceeds a preset threshold value, wherein the N pressure ranges correspond to the generation number of the unlocking passwords, and N is an integer;
a generating unit, configured to generate M unlocking passwords corresponding to an ith range if the determining unit determines that the touch pressure of the first touch operation is within the ith range of the N ranges, where M is an integer;
wherein the first display module is further configured to:
and displaying the generated M unlocking passwords on the password setting interface.
As a preferred embodiment, the terminal further includes:
the second monitoring module is used for monitoring a second touch operation of the user on the password setting interface after the display module displays the generated M unlocking passwords on the password setting interface;
and the selection module is used for selecting the unlocking password corresponding to the second touch operation as the current unlocking password after the second touch operation is monitored.
As a preferred embodiment, the selection module comprises:
the acquisition unit is used for acquiring the touch coordinate of the second touch operation;
and the selecting unit is used for selecting the jth unlocking password as the current unlocking password when the touch coordinate is determined to fall into the display area of the jth unlocking password in the M unlocking passwords.
As a preferred embodiment, the terminal further includes:
the third monitoring module is used for monitoring the third touch operation of the user on the terminal virtual key after the selection module selects the unlocking password corresponding to the second touch operation as the current unlocking password;
the second obtaining module is used for obtaining the touch pressure of the third touch operation after the third touch operation is monitored;
and the second display module is used for displaying a screen locking interface after the touch pressure of the third touch operation reaches the preset threshold value.
As a preferred embodiment, the generating unit includes:
a duration obtaining subunit, configured to obtain a touch duration of the first touch operation if it is determined that the touch pressure of the first touch operation is within an ith pressure range of the N pressure ranges;
a dividing subunit, configured to divide the touch duration into M duration ranges;
the acquisition sub-unit is used for respectively acquiring the touch pressure of each duration range in the M duration ranges;
the pressure value acquisition subunit is used for acquiring the pressure value of the touch pressure within each duration range;
and the acquisition subunit is used for randomly acquiring data information in the pressure value of the touch pressure within each duration range and generating an unlocking password according to the acquired data information.
In the embodiment of the invention, after the first touch operation of the user on the password setting interface displayed on the touch display screen is monitored, whether the touch operation indicates to generate the unlocking password or not can be judged by acquiring the touch pressure of the first touch operation. When the touch pressure of the first touch operation exceeds the preset threshold, the unlocking password can be generated according to the touch pressure and can be displayed on the password setting interface, so that the user does not need to set the password, the random password can be obtained through the method, the safety of the mobile terminal is guaranteed, and the user experience is improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive labor.
Fig. 1 is a schematic flowchart of an embodiment of a method for generating an unlocking password according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of another embodiment of a method for generating an unlocking password according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of an embodiment of a mobile terminal according to the present invention;
fig. 4 is a schematic structural diagram of another embodiment of a mobile terminal according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The embodiment of the invention discloses a method for generating an unlocking password and a mobile terminal, which can randomly generate at least one unlocking password according to touch pressure of touch operation, ensure the safety of the mobile terminal and improve user experience. The following detailed description will be made in conjunction with the accompanying drawings. The mobile terminal according to the embodiment of the present invention may include, but is not limited to, a mobile terminal such as a mobile phone, a notebook computer, a tablet computer, and the like.
Referring to fig. 1, fig. 1 is a flowchart illustrating a method for generating an unlock password according to an embodiment of the present invention. The method of the embodiment of the invention can be realized by the mobile terminal. As shown in fig. 1, the method may include the following steps.
Step S101, monitoring a first touch operation of a user on a password setting interface displayed by a touch display screen.
In one embodiment, when a user needs to set a password, the mobile terminal may display a password setting interface. Wherein, the password setting interface can be displayed through a certain application, such as a random password generation application; a password setup interface may also be displayed in the system setup. Optionally, the user may set an unlocking password for a certain application, and may also set an unlocking password for the terminal lock screen. Specifically, the set password may include a numeric password, a gesture password or a pattern password (for example, a gesture password or a pattern password is input in a squared figure displayed on the screen locking interface), and the like.
In one embodiment, whether the user needs to acquire the random unlocking password can be judged by monitoring a first touch operation of the user on the displayed password setting interface.
Step S102, when the first touch operation is monitored, acquiring touch pressure of the first touch operation.
In one embodiment, after a first touch operation of a user on a displayed password setting interface is monitored, touch pressure of the touch operation can be acquired, whether the touch pressure of the first touch operation exceeds a preset threshold value can be further detected, and if the touch pressure of the first touch operation exceeds the preset threshold value, it is indicated that the user needs to acquire a random password; if it is detected that the touch pressure of the first touch operation does not exceed the preset threshold, other operations, such as switching to other interfaces, may be performed on the current display interface according to the first touch operation.
Step S103, generating an unlocking password according to the touch pressure of the first touch operation when the touch pressure of the first touch operation exceeds a preset threshold.
In one embodiment, if it is detected that the touch pressure of the first touch operation exceeds a preset threshold, an unlocking password may be generated according to the touch pressure. Optionally, a random password may be generated according to the pressure value or the pressure range of the touch pressure, and a corresponding password may also be generated according to the pressure value or the pressure range of the touch pressure. If the pressure value or the pressure range of the random touch pressure exceeding the preset threshold value is obtained, a certain number is randomly selected in the specific pressure value or the specific pressure range, an unlocking password is generated, or the randomly selected number is converted into a gesture or pattern password. Optionally, a plurality of unlocking passwords can be generated at one time according to the touch pressure and provided for the user, so that the user can select the unlocking passwords, and the user experience is enhanced. The unlocking password may also be generated in other manners according to the touch pressure, which is not limited in the embodiment of the present invention.
And step S104, displaying the unlocking password on the password setting interface.
In one embodiment, if the unlocking password is generated according to the touch pressure of the first touch operation, the unlocking password may be displayed on the password setting interface, so that the user may obtain the random password by pressing the touch display screen. Specifically, a plurality of unlocking passwords can be generated, the plurality of unlocking passwords can be displayed on the password setting interface at the same time, and the plurality of generated unlocking passwords can be sequentially displayed on the password setting interface. The user can select one of the unlocking passwords according to the touch operation. When a user selects a certain unlocking password, the unlocking password can be stored. And after the screen locking password input by the user is acquired on the screen locking interface again, the screen locking password can be compared with the stored unlocking password to judge whether the screen locking password is consistent with the stored unlocking password.
Optionally, the unlocking password may be displayed according to a preset display mode, and if the preset display mode is a digital password, the unlocking password is converted into the digital mode to be displayed; if the preset display mode is the pattern password, the unlocking password can be converted into the pattern mode to be displayed. If the preset display mode is the gesture password, the unlocking password can be converted into the meter receiving password for displaying, and the sliding sequence of the generated gesture password can be displayed.
In the embodiment of the invention, after the first touch operation of the user on the password setting interface displayed on the touch display screen is monitored, whether the touch operation indicates to generate the unlocking password or not can be judged by acquiring the touch pressure of the first touch operation. When the touch pressure of the first touch operation exceeds the preset threshold, the unlocking password can be generated according to the touch pressure and can be displayed on the password setting interface, so that the user does not need to set the password, the random password can be obtained through the method, the safety of the mobile terminal is guaranteed, and the user experience is improved.
Referring to fig. 2, fig. 2 is a flowchart illustrating a method for generating an unlock password according to another embodiment of the present invention. The method of the embodiment of the invention can be realized by the mobile terminal. As shown in fig. 2, the method may include the following steps.
Step S201, a first touch operation of a user on a password setting interface displayed on the touch display screen is monitored.
In one embodiment, when a user needs to set a password, the mobile terminal may display a password setting interface. Wherein, the password setting interface can be displayed through a certain application, such as a random password generation application; a password setup interface may also be displayed in the system setup. Optionally, the user may set an unlocking password for a certain application, and may also set an unlocking password for the terminal lock screen. Specifically, the set password may include a numeric password, a gesture password or a pattern password (for example, a gesture password or a pattern password is input in a squared figure displayed on the screen locking interface), and the like.
In one embodiment, whether the user needs to acquire the random password can be determined by monitoring a first touch operation of the user on the displayed password setting interface.
Step S202, when the first touch operation is monitored, acquiring the touch pressure of the first touch operation.
In one embodiment, after a first touch operation of a user on a displayed password setting interface is monitored, touch pressure of the touch operation can be acquired, whether the touch pressure of the first touch operation exceeds a preset threshold value can be further detected, and if the touch pressure of the first touch operation exceeds the preset threshold value, it is indicated that the user needs to acquire a random password; if it is detected that the touch pressure of the first touch operation does not exceed the preset threshold, other operations, such as switching to other interfaces, may be performed on the current display interface according to the first touch operation.
Step S203, when the touch pressure of the first touch operation exceeds a preset threshold, determining whether the touch pressure of the first touch operation is within one of preset N pressure ranges, where the N pressure ranges correspond to the generated number of the unlocking passwords, and N is an integer.
In one embodiment, if the touch pressure of the first touch operation exceeds the preset threshold, indicating that the user needs to obtain the unlock password, it may be further determined whether the touch pressure of the first touch operation is within one of the preset N song pressure ranges. The number of generated unlocking passwords corresponding to the N pressure ranges is 1, the number of generated unlocking passwords corresponding to the N pressure ranges is 2, and correspondingly, the number of generated unlocking passwords corresponding to the N pressure ranges is N or the number of generated unlocking passwords which is an integral multiple of N, and can be obtained by analogy in sequence if the N pressure ranges are continuous ranges including (0.1-0.2) N, (0.2-0.3) N, (0.3-0.4) N and the like.
Step S204, if it is determined that the touch pressure of the first touch operation is within the ith pressure range of the N pressure ranges, generating M unlocking passwords corresponding to the ith pressure range, where M is an integer.
In one embodiment, if it is determined that the touch pressure of the first touch operation is within an ith range of the N ranges, the ith range may correspond to the M unlocking passwords, and in the above example, the ith range may correspond to the i unlocking passwords. According to the preset corresponding relation, M can be equal to i or other integers, and M unlocking passwords can be correspondingly generated without limitation in the embodiment of the invention. For example, if the touch pressure of the first touch operation is determined to be 0.42N, the touch pressure is within a range (0.4-0.5) N; if the generation number corresponding to the range (0.4-0.5) N is 6, 6 unlocking passwords may be generated according to the touch pressure of the first touch operation.
Optionally, after the number of the required unlocking passwords is determined, if the generated number is M, the touch duration of the first touch operation may be further obtained, the touch duration is divided into M duration ranges, pressure values of touch pressures in the M duration ranges are respectively obtained, one unlocking password is generated according to the pressure value in each duration range, and then the total number of the unlocking passwords is M. Specifically, data information of pressure values in each duration range can be acquired randomly, an unlocking password is generated according to the data information, if the unlocking password is in the form of a pattern password or a gesture password, the pattern password or the gesture password is drawn according to the data information, and the sequence direction of the unlocking password is set according to the sequence of the randomly acquired data information.
And step S205, displaying the generated M unlocking passwords on the password setting interface.
In one embodiment, the generated M unlock password may be displayed on a password setting interface, so that a user may select from a plurality of unlock passwords. The unlocking password can be displayed according to a preset display mode, and if the preset display mode is a digital password, the unlocking password is converted into the digital mode to be displayed; if the preset display mode is the pattern password, the unlocking password can be converted into the pattern mode to be displayed. If the preset display mode is the gesture password, the unlocking password can be converted into the gesture password to be displayed, and the gesture sequence of the generated gesture password can be displayed.
Step S206, a second touch operation of the user on the password setting interface is monitored.
In one embodiment, after the generated M unlocking passwords are simultaneously displayed, a second touch operation of the user on the password setting interface may be monitored. The touch operation corresponds to the selection instruction, the corresponding unlocking password can be selected according to the second touch operation, and the unlocking password can be stored. Before saving, the attribute of the unlocking password can be determined, such as the unlocking password triggering a certain application or the unlocking password triggering the display of the touch display screen.
Step S207, when the second touch operation is monitored, selecting an unlocking password corresponding to the second touch operation as a current unlocking password.
In the embodiment of the present invention, step S207 may include the following steps:
acquiring a touch coordinate of the second touch operation;
and when the touch coordinate is determined to fall into a display area of the jth unlocking password in the M unlocking passwords, selecting the jth unlocking password as the current unlocking password.
Specifically, after the second touch operation is monitored, the position of the touch coordinate of the second touch operation can be further acquired, and if the touch coordinate is determined to fall into the display area of the jth unlocking password in the M unlocking passwords, the jth unlocking password can be selected as the current unlocking password. The current unlocking password may include an unlocking password for triggering a display interface or an unlocking password for triggering entry into a menu interface of an application.
Step S208, a third touch operation of the user on the terminal virtual key is monitored.
Step S209, after the third touch operation is monitored, acquiring a touch pressure of the third touch operation.
Step S210, displaying a screen locking interface after the touch pressure of the third touch operation reaches the preset threshold.
In one embodiment, after the unlocking password is selected, a third touch operation of the user on the terminal virtual key can be further monitored. The virtual keys comprise a home key, a menu key or an exit key and the like below a touch display screen of the mobile terminal. When the third touch operation of the user on the terminal virtual key is monitored, the touch pressure of the third touch operation can be obtained, and if the touch pressure reaches a preset threshold value, the screen locking interface can be displayed, so that the user can quickly enter the corresponding screen locking interface to input the selected unlocking password. The preset threshold may be set to be the same as the preset threshold in the first touch operation, that is, when the touch pressure of the touch operation reaches or exceeds the preset threshold, it is determined that the touch operation is a pressing operation, that is, a corresponding operation is performed according to the touch pressure.
In the embodiment of the invention, after the first touch operation of the user on the password setting interface displayed on the touch display screen is monitored, whether the touch operation indicates to generate the unlocking password or not can be judged by acquiring the touch pressure of the first touch operation. When the touch pressure of the first touch operation exceeds the preset threshold, the unlocking password can be generated according to the touch pressure and can be displayed on the password setting interface, so that the user does not need to set the password, the random password can be obtained through the method, the safety of the mobile terminal is guaranteed, and the user experience is improved.
Referring to fig. 3, fig. 3 is a flowchart illustrating an embodiment of a mobile terminal according to the present invention. As shown in fig. 3, the mobile terminal may include a first monitoring module 301, a first obtaining module 302, a generating module 303, and a first displaying module 304.
The first monitoring module 301 is configured to monitor a first touch operation of a user on a password setting interface displayed on the touch display screen.
In one embodiment, when a user needs to set a password, the mobile terminal may display a password setting interface. Wherein, the password setting interface can be displayed through a certain application, such as a random password generation application; a password setup interface may also be displayed in the system setup. Optionally, the user may set an unlocking password for a certain application, and may also set an unlocking password for the terminal lock screen. Specifically, the set password may include a numeric password, a gesture password or a pattern password (for example, a gesture password or a pattern password is input in a squared figure displayed on the screen locking interface), and the like.
In one embodiment, the first monitoring module 301 may determine whether the user needs to obtain the random unlocking password by monitoring a first touch operation of the user on the displayed password setting interface.
A first obtaining module 302, configured to obtain a touch pressure of the first touch operation after the first touch operation is monitored.
In an embodiment, after the first monitoring module 301 monitors a first touch operation of a user on a displayed password setting interface, the first obtaining module 302 may obtain a touch pressure of the touch operation, and may further detect whether the touch pressure of the first touch operation exceeds a preset threshold, and if the touch pressure of the first touch operation exceeds the preset threshold, it indicates that the user needs to obtain a random password; if it is detected that the touch pressure of the first touch operation does not exceed the preset threshold, other operations, such as switching to other interfaces, may be performed on the current display interface according to the first touch operation.
The generating module 303 is configured to generate an unlocking password according to the touch pressure of the first touch operation when the touch pressure of the first touch operation exceeds a preset threshold.
In one embodiment, if it is detected that the touch pressure of the first touch operation exceeds a preset threshold, the generating module 303 may generate an unlocking password according to the touch pressure. Optionally, a random password may be generated according to the pressure value or the pressure range of the touch pressure, and a corresponding password may also be generated according to the pressure value or the pressure range of the touch pressure. If the pressure value or the pressure range of the random touch pressure exceeding the preset threshold value is obtained, a certain number is randomly selected in the specific pressure value or the specific pressure range, an unlocking password is generated, or the randomly selected number is converted into a gesture or pattern password. Optionally, a plurality of unlocking passwords can be generated at one time according to the touch pressure and provided for the user, so that the user can select the unlocking passwords, and the user experience is enhanced. The unlocking password may also be generated in other manners according to the touch pressure, which is not limited in the embodiment of the present invention.
A first display module 304, configured to display the unlocking password on the password setting interface.
In an embodiment, if the generating module 303 generates the unlocking password according to the touch pressure of the first touch operation, the first display module 304 may display the unlocking password on the password setting interface, so that the user may obtain the random password by pressing the touch display screen. Specifically, a plurality of unlocking passwords can be generated, the plurality of unlocking passwords can be displayed on the password setting interface at the same time, and the plurality of generated unlocking passwords can be sequentially displayed on the password setting interface. The user can select one of the unlocking passwords according to the touch operation. When a user selects a certain unlocking password, the unlocking password can be stored. And after the screen locking password input by the user is acquired on the screen locking interface again, the screen locking password can be compared with the stored unlocking password to judge whether the screen locking password is consistent with the stored unlocking password.
Optionally, the unlocking password may be displayed according to a preset display mode, and if the preset display mode is a digital password, the unlocking password is converted into the digital mode to be displayed; if the preset display mode is the pattern password, the unlocking password can be converted into the pattern mode to be displayed. If the preset display mode is the gesture password, the unlocking password can be converted into the meter receiving password for displaying, and the sliding sequence of the generated gesture password can be displayed.
In the embodiment of the invention, after the first touch operation of the user on the password setting interface displayed on the touch display screen is monitored, whether the touch operation indicates to generate the unlocking password or not can be judged by acquiring the touch pressure of the first touch operation. When the touch pressure of the first touch operation exceeds the preset threshold, the unlocking password can be generated according to the touch pressure and can be displayed on the password setting interface, so that the user does not need to set the password, the random password can be obtained through the method, the safety of the mobile terminal is guaranteed, and the user experience is improved.
Referring to fig. 4, fig. 4 is a flowchart illustrating another embodiment of a mobile terminal according to the present invention. As shown in fig. 4, the mobile terminal may include a first monitoring module 401, a first obtaining module 402, a generating module 403, a first display module 404, a second monitoring module 405, a selecting module 406, a third monitoring module 407, a second obtaining module 408, and a second display module 409.
The first monitoring module 401 is configured to monitor a first touch operation of a user on a password setting interface displayed on the touch display screen.
In one embodiment, when a user needs to set a password, the mobile terminal may display a password setting interface. Wherein, the password setting interface can be displayed through a certain application, such as a random password generation application; a password setup interface may also be displayed in the system setup. Optionally, the user may set an unlocking password for a certain application, and may also set an unlocking password for the terminal lock screen. Specifically, the set password may include a numeric password, a gesture password or a pattern password (for example, a gesture password or a pattern password is input in a squared figure displayed on the screen locking interface), and the like.
In an embodiment, the first monitoring module 401 may determine whether the user needs to obtain the random password by monitoring a first touch operation of the user on the displayed password setting interface.
A first obtaining module 402, configured to obtain a touch pressure of the first touch operation after the first touch operation is monitored.
In an embodiment, after the first monitoring module 401 monitors a first touch operation of a user on a displayed password setting interface, the first obtaining module 402 may obtain a touch pressure of the touch operation, and may further detect whether the touch pressure of the first touch operation exceeds a preset threshold, and if the touch pressure of the first touch operation exceeds the preset threshold, it indicates that the user needs to obtain a random password; if it is detected that the touch pressure of the first touch operation does not exceed the preset threshold, other operations, such as switching to other interfaces, may be performed on the current display interface according to the first touch operation.
A generating module 403, configured to generate an unlocking password according to the touch pressure of the first touch operation when the touch pressure of the first touch operation exceeds a preset threshold.
In this embodiment of the present invention, the generating module 403 may include the following units:
a determining unit 4031, configured to determine, when the touch pressure of the first touch operation exceeds a preset threshold, whether the touch pressure of the first touch operation is within one of preset N pressure ranges, where the N pressure ranges correspond to the generated number of the unlocking passwords, and N is an integer;
a generating unit 4032, configured to, if the determining unit determines that the touch pressure of the first touch operation is within an ith pressure range of the N pressure ranges, generate M unlocking passwords corresponding to the ith pressure range, where M is an integer.
In an embodiment, if the touch pressure of the first touch operation exceeds the preset threshold, indicating that the user needs to obtain the unlock password, the determining unit 4031 may further determine whether the touch pressure of the first touch operation is within one of the preset N-song pressure ranges. The number of generated unlocking passwords corresponding to the N pressure ranges is 1, the number of generated unlocking passwords corresponding to the N ranges (0.1-0.2) is 2, and correspondingly, the number of generated unlocking passwords corresponding to the N ranges (0.2-0.3) or the number of generated unlocking passwords which is an integral multiple of the N can be obtained by analogy in sequence if the N pressure ranges are continuous ranges and include (0.1-0.2) N, (0.2-0.3) N, (0.3-0.4) N and the like.
In an embodiment, if the determining unit 4031 determines that the touch pressure of the first touch operation is within the ith range of the N ranges, where the ith range may correspond to M unlock passwords, as in the above example, the ith range may correspond to i unlock passwords. According to the preset corresponding relationship, M may be equal to i or other integers, and the generating unit 4032 may generate M unlocking passwords correspondingly without limitation in the embodiment of the present invention. For example, if the touch pressure of the first touch operation is determined to be 0.42N, the touch pressure is within a range (0.4-0.5) N; if the generation number corresponding to the range (0.4-0.5) N is 6, 6 unlocking passwords may be generated according to the touch pressure of the first touch operation.
Optionally, after the determining unit 4031 determines the number of the required unlocking passwords, if the number of the unlocking passwords generated is M, the generating unit 4032 may further obtain the touch duration of the first touch operation, divide the touch duration into M duration ranges, respectively obtain pressure values of touch pressures in the M duration ranges, generate one unlocking password according to the pressure value in each duration range, and then the total number of the unlocking passwords is M. Specifically, data information of pressure values in each duration range can be acquired randomly, an unlocking password is generated according to the data information, if the unlocking password is in the form of a pattern password or a gesture password, the pattern password or the gesture password is drawn according to the data information, and the sequence direction of the unlocking password is set according to the sequence of the randomly acquired data information.
A first display module 404, configured to display the generated M unlocking passwords on the password setting interface.
In one embodiment, the first display module 404 may display the generated M unlock password on a password setting interface, so that the user may select from a plurality of unlock passwords. The unlocking password can be displayed according to a preset display mode, and if the preset display mode is a digital password, the unlocking password is converted into the digital mode to be displayed; if the preset display mode is the pattern password, the unlocking password can be converted into the pattern mode to be displayed. If the preset display mode is the gesture password, the unlocking password can be converted into the gesture password to be displayed, and the gesture sequence of the generated gesture password can be displayed.
And a second monitoring module 405, configured to monitor a second touch operation of the user on the password setting interface.
In one embodiment, after the first display module 404 simultaneously displays the generated M unlocking passwords, the second monitoring module 405 may monitor a second touch operation of the user on the password setting interface. The touch operation corresponds to the selection instruction, the corresponding unlocking password can be selected according to the second touch operation, and the unlocking password can be stored. Before saving, the attribute of the unlocking password can be determined, such as the unlocking password triggering a certain application or the unlocking password triggering the display of the touch display screen.
And the selecting module 406 is configured to select an unlocking password corresponding to the second touch operation as the current unlocking password after the second touch operation is monitored.
In the embodiment of the present invention, the selecting module 406 may include the following units:
an obtaining unit 4061, configured to obtain a touch coordinate of the second touch operation;
the selecting unit 4062 selects the jth unlocking password as the current unlocking password when it is determined that the touch coordinate falls into a display area of the jth unlocking password of the M unlocking passwords.
Specifically, after the second touch operation is monitored, the position of the touch coordinate of the second touch operation may be further obtained through the obtaining unit 4061, and if it is determined that the touch coordinate falls into the display area of the jth unlocking password of the M unlocking passwords, the selecting unit 4062 may select the jth unlocking password as the current unlocking password. The current unlocking password may include an unlocking password for triggering a display interface or an unlocking password for triggering entry into a menu interface of an application.
The third monitoring module 407 is configured to monitor a third touch operation of the user on the terminal virtual key.
The second obtaining module 408 is configured to obtain a touch pressure of the third touch operation after the third touch operation is monitored.
And the second display module 409 is configured to display a screen locking interface after the touch pressure of the third touch operation reaches the preset threshold.
In an embodiment, after the selection module 406 selects the unlocking password, the third monitoring module 407 may further monitor a third touch operation of the user on the virtual key of the terminal. The virtual keys comprise a home key, a menu key or an exit key and the like below a touch display screen of the mobile terminal. When the third monitoring module 407 monitors a third touch operation of the user on the terminal virtual key, the second obtaining module 408 may obtain a touch pressure of the third touch operation, and if the touch pressure reaches a preset threshold, the second display module 409 may display a screen locking interface, so that the user can quickly enter the corresponding screen locking interface to input the selected unlocking password. The preset threshold may be set to be the same as the preset threshold in the first touch operation, that is, when the touch pressure of the touch operation reaches or exceeds the preset threshold, it is determined that the touch operation is a pressing operation, that is, a corresponding operation is performed according to the touch pressure.
In the embodiment of the invention, after the first touch operation of the user on the password setting interface displayed on the touch display screen is monitored, whether the touch operation indicates to generate the unlocking password or not can be judged by acquiring the touch pressure of the first touch operation. When the touch pressure of the first touch operation exceeds the preset threshold, the unlocking password can be generated according to the touch pressure and can be displayed on the password setting interface, so that the user does not need to set the password, the random password can be obtained through the method, the safety of the mobile terminal is guaranteed, and the user experience is improved.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
The steps in the method of the embodiment of the invention can be sequentially adjusted, combined and deleted according to actual needs.
The modules or units in the device of the embodiment of the invention can be combined, divided and deleted according to actual needs.
The modules or modules of the embodiments of the present invention may be implemented in a general purpose integrated circuit (e.g., a central processing unit CPU) or an Application Specific Integrated Circuit (ASIC).
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware. With this understanding in mind, the above-described technical solutions may be embodied in the form of a software product, which can be stored in a computer-readable storage medium such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the methods described in the embodiments or some parts of the embodiments.
The above-described embodiments do not limit the scope of the present invention. Any modification, equivalent replacement, and improvement made within the spirit and principle of the above-described embodiments should be included in the protection scope of the technical solution.

Claims (9)

1. The method for generating the unlocking password is applied to a mobile terminal, wherein the mobile terminal is a mobile phone, a notebook computer or a tablet computer;
the method comprises the following steps:
monitoring a first touch operation of a user on a password setting interface displayed by a touch display screen;
when the first touch operation is monitored, acquiring touch pressure of the first touch operation;
under the condition that the touch pressure of the first touch operation exceeds a preset threshold, generating an unlocking password according to the touch pressure of the first touch operation;
displaying the unlocking password on the password setting interface;
wherein, in the case that the touch pressure of the first touch operation exceeds a preset threshold, generating an unlocking password according to the touch pressure of the first touch operation includes: under the condition that the touch pressure of the first touch operation exceeds a preset threshold value, judging whether the touch pressure of the first touch operation is within one of preset N pressure ranges, wherein N is an integer, and the N pressure ranges correspond to the generation number of the unlocking passwords;
if the touch pressure of the first touch operation is judged to be in the ith pressure range of the N pressure ranges, generating M unlocking passwords corresponding to the ith pressure range, wherein M is an integer;
wherein the displaying the unlocking password on the password setting interface comprises:
and displaying the generated M unlocking passwords on the password setting interface.
2. The method of claim 1, wherein after the displaying the generated M unlock passwords on the password setup interface, the method further comprises:
monitoring a second touch operation of the user on the password setting interface;
and when the second touch operation is monitored, selecting an unlocking password corresponding to the second touch operation as a current unlocking password.
3. The method of claim 2, wherein the selecting the unlocking password corresponding to the second touch operation as the current unlocking password comprises:
acquiring a touch coordinate of the second touch operation;
and when the touch coordinate is determined to fall into a display area of the jth unlocking password in the M unlocking passwords, selecting the jth unlocking password as the current unlocking password.
4. The method of claim 2, wherein after the selecting the unlocking password corresponding to the second touch operation as the current unlocking password, the method further comprises:
monitoring a third touch operation of the user on the terminal virtual key;
when the third touch operation is monitored, acquiring touch pressure of the third touch operation;
and displaying a screen locking interface after the touch pressure of the third touch operation reaches the preset threshold.
5. A mobile terminal is characterized in that the mobile terminal is a mobile phone, a notebook computer or a tablet computer; the mobile terminal includes:
the first monitoring module is used for monitoring first touch operation of a user on a password setting interface displayed by the touch display screen;
the first obtaining module is used for obtaining the touch pressure of the first touch operation after the first touch operation is monitored;
the generating module is used for generating an unlocking password according to the touch pressure of the first touch operation under the condition that the touch pressure of the first touch operation exceeds a preset threshold;
the first display module is used for displaying the unlocking password on the password setting interface;
wherein the generating module comprises:
the judgment unit is used for judging whether the touch pressure of the first touch operation is within one of preset N pressure ranges or not under the condition that the touch pressure of the first touch operation exceeds a preset threshold value, wherein N is an integer, and the N pressure ranges correspond to the generation number of the unlocking passwords;
the generating unit is used for generating M unlocking passwords corresponding to the ith pressure range if the judging unit judges that the touch pressure of the first touch operation is within the ith pressure range in the N pressure ranges, wherein M is an integer;
wherein the first display module is further configured to:
and displaying the generated M unlocking passwords on the password setting interface.
6. The terminal of claim 5, wherein the terminal further comprises:
the second monitoring module is used for monitoring a second touch operation of the user on the password setting interface after the display module displays the generated M unlocking passwords on the password setting interface;
and the selection module is used for selecting the unlocking password corresponding to the second touch operation as the current unlocking password after the second touch operation is monitored.
7. The terminal of claim 6, wherein the selection module comprises:
the acquisition unit is used for acquiring the touch coordinate of the second touch operation;
and the selecting unit is used for selecting the jth unlocking password as the current unlocking password when the touch coordinate is determined to fall into the display area of the jth unlocking password in the M unlocking passwords.
8. The terminal according to claim 6 or 7, characterized in that the terminal further comprises:
the third monitoring module is used for monitoring the third touch operation of the user on the terminal virtual key after the selection module selects the unlocking password corresponding to the second touch operation as the current unlocking password;
the second obtaining module is used for obtaining the touch pressure of the third touch operation after the third touch operation is monitored;
and the second display module is used for displaying a screen locking interface after the touch pressure of the third touch operation reaches the preset threshold value.
9. A computer-readable storage medium, characterized in that it stores a computer software product comprising instructions for causing a computer device to perform the method of any one of claims 1 to 4.
CN201810150665.9A 2015-08-27 2015-08-27 Unlocking password generation method and mobile terminal Active CN108255393B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810150665.9A CN108255393B (en) 2015-08-27 2015-08-27 Unlocking password generation method and mobile terminal

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510542558.7A CN105159557B (en) 2015-08-27 2015-08-27 The generation method and mobile terminal of a kind of unlocking pin
CN201810150665.9A CN108255393B (en) 2015-08-27 2015-08-27 Unlocking password generation method and mobile terminal

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201510542558.7A Division CN105159557B (en) 2015-08-27 2015-08-27 The generation method and mobile terminal of a kind of unlocking pin

Publications (2)

Publication Number Publication Date
CN108255393A CN108255393A (en) 2018-07-06
CN108255393B true CN108255393B (en) 2021-05-04

Family

ID=54800433

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201810150665.9A Active CN108255393B (en) 2015-08-27 2015-08-27 Unlocking password generation method and mobile terminal
CN201510542558.7A Expired - Fee Related CN105159557B (en) 2015-08-27 2015-08-27 The generation method and mobile terminal of a kind of unlocking pin

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201510542558.7A Expired - Fee Related CN105159557B (en) 2015-08-27 2015-08-27 The generation method and mobile terminal of a kind of unlocking pin

Country Status (1)

Country Link
CN (2) CN108255393B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105653915A (en) * 2015-12-24 2016-06-08 深圳市万普拉斯科技有限公司 Unlocking method and system for terminal with touch display screen
CN105791531B (en) * 2015-12-24 2019-03-08 广东小天才科技有限公司 A kind of setting method and system of intelligent terminal difference startup password
CN105574379A (en) * 2015-12-30 2016-05-11 宇龙计算机通信科技(深圳)有限公司 Private mode starting method and device as well as terminal
CN107103217A (en) * 2016-02-23 2017-08-29 西安中兴新软件有限责任公司 A kind of terminal unlock method and terminal
CN108256300A (en) * 2017-07-24 2018-07-06 平安科技(深圳)有限公司 A kind of cipher set-up method, device and computer readable storage medium
CN114988237B (en) * 2022-06-16 2024-05-07 深圳优地科技有限公司 Robot interactive elevator taking method and device, electronic equipment and readable storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102841696A (en) * 2011-06-24 2012-12-26 国基电子(上海)有限公司 Electronic equipment and password input method thereof
CN103870181A (en) * 2012-12-14 2014-06-18 联想(北京)有限公司 Handheld device control method, handheld device control device and handheld device
CN104834462A (en) * 2015-03-31 2015-08-12 努比亚技术有限公司 Unlocking method for terminal equipment and terminal equipment

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080235788A1 (en) * 2007-03-23 2008-09-25 University Of Ottawa Haptic-based graphical password
CN101539837A (en) * 2009-04-16 2009-09-23 四川大学 Touch force numerical password input device
US20140189604A1 (en) * 2013-01-03 2014-07-03 International Business Machines Corporation Method and system for unlocking a touchscreen of an electronic device
CN104850235A (en) * 2015-05-28 2015-08-19 努比亚技术有限公司 Password input method and device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102841696A (en) * 2011-06-24 2012-12-26 国基电子(上海)有限公司 Electronic equipment and password input method thereof
CN103870181A (en) * 2012-12-14 2014-06-18 联想(北京)有限公司 Handheld device control method, handheld device control device and handheld device
CN104834462A (en) * 2015-03-31 2015-08-12 努比亚技术有限公司 Unlocking method for terminal equipment and terminal equipment

Also Published As

Publication number Publication date
CN105159557A (en) 2015-12-16
CN105159557B (en) 2018-03-02
CN108255393A (en) 2018-07-06

Similar Documents

Publication Publication Date Title
CN108255393B (en) Unlocking password generation method and mobile terminal
CN103092484B (en) The method of unlock screen, device and terminal
US10885218B2 (en) Privacy protection method and terminal device
CN103793657B (en) System and method for hiden application on mobile terminals
US20150128257A1 (en) Method for unlocking terminal device and terminal device
KR102108614B1 (en) Method and apparatus for unlocking user interface
CN107944237B (en) Fingerprint unlocking method and related product
WO2016188268A1 (en) Multi-user login method, device and storage medium
CN105117663A (en) Encrypted object display method and device for application
CN105160228A (en) Mobile terminal unlocking method and mobile terminal
CN103543936A (en) Method for user to unlock touch screen terminal and have access to application fast and touch screen terminal
CN104598783A (en) Unlocking method and device of intelligent terminal
CN104166816A (en) Lock screen unlocking method and system based on application icons
WO2013182097A1 (en) Unlocking method and device for screen display interface
CN106648583B (en) Information processing method and terminal
CN108197501B (en) Encryption method and device for input information of information input equipment and information input equipment
CN102314568A (en) Method and terminal for adjusting security levels
CN103135935A (en) Touch screen unlocking method and module and terminal device
CN104808899A (en) Terminal
CN104615245A (en) Method for starting application through terminal
CN105069360B (en) A kind of file encryption, decryption method and terminal
CN104680044A (en) Electronic device and screen unlocking method thereof
CN106507351B (en) Method for acquiring connection password of wireless network and mobile terminal
CN107969024A (en) The method and system that a kind of WiFi passwords are shared
CN105512526B (en) The quick release method and device of terminal device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant