CN109062470B - Processing method, unlocking system and unlocking method for unlocking interface of electronic equipment - Google Patents

Processing method, unlocking system and unlocking method for unlocking interface of electronic equipment Download PDF

Info

Publication number
CN109062470B
CN109062470B CN201810745473.2A CN201810745473A CN109062470B CN 109062470 B CN109062470 B CN 109062470B CN 201810745473 A CN201810745473 A CN 201810745473A CN 109062470 B CN109062470 B CN 109062470B
Authority
CN
China
Prior art keywords
unlocking
window
information
module
setting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810745473.2A
Other languages
Chinese (zh)
Other versions
CN109062470A (en
Inventor
张希
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN201810745473.2A priority Critical patent/CN109062470B/en
Publication of CN109062470A publication Critical patent/CN109062470A/en
Application granted granted Critical
Publication of CN109062470B publication Critical patent/CN109062470B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • G06F3/0486Drag-and-drop

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Alarm Systems (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The invention discloses a processing method of an unlocking interface of electronic equipment, which comprises a background layer and a shielding layer, wherein a pre-unlocking position is arranged on the background layer; the invention discloses an electronic equipment unlocking system which comprises a setting module, a storage module, a monitoring module and a judging module, wherein the unlocking method of the electronic equipment unlocking system comprises the step of judging the matching degree of an unlocking window and a pre-unlocking position through the judging module to unlock the electronic equipment.

Description

Processing method, unlocking system and unlocking method for unlocking interface of electronic equipment
Technical Field
The invention relates to the technical field of mobile phones, in particular to a processing method, an unlocking system and an unlocking method for an unlocking interface of electronic equipment.
Background
At present, the unlocking method of electronic devices such as mobile phones and tablets commonly used by people comprises the following steps: the sliding unlocking method comprises the following steps of sliding unlocking, digital passwords, picture unlocking, fingerprint identification, face identification and the like, wherein the sliding unlocking method and the digital passwords are most widely applied, the sliding track of a hand is fixed during the sliding unlocking, the passwords for the digital unlocking are also fixed, the sliding track or the passwords can be easily seen by people during the unlocking, and other people can only see the sliding track or the passwords once.
The invention patent with the Chinese patent number of CN 106295304A discloses an unlocking method and a terminal, and the method comprises the following steps: receiving a user operation instruction, and displaying a background picture on an unlocking interface, wherein the background picture is associated with a preset unlocking password; receiving an unlocking password input by a user, carrying out password matching on the input unlocking password and a preset unlocking password, if the matching is successful, carrying out unlocking operation, and if the matching is not successful, replacing another background picture on the unlocking interface to receive the unlocking password input by the user. According to the invention, the password unlocking is triggered by the unlocking background picture, so that the usability of the mobile terminal is improved. However, the picture is still unlocked by adopting the password, another background picture is replaced to continue unlocking if the first matching is unsuccessful, the password is easy to remember, the safety is still not high, the unlocking difficulty cannot be set by a user, and the unlocking interest is low.
Disclosure of Invention
The invention aims to overcome the defects in the prior art and provides a processing method, an unlocking system and an unlocking method for an unlocking interface of electronic equipment.
In order to achieve the purpose, the technical scheme adopted by the invention is as follows: the processing method of the electronic equipment unlocking interface comprises a background layer and a shielding layer, wherein at least one pre-unlocking position is arranged on the background layer, the shielding layer is arranged on the background layer and used for shielding the background layer, an unlocking window is arranged on the shielding layer, and the electronic equipment is unlocked when the unlocking window is moved to the pre-unlocking position.
Further, the size of the unlocking window can be set at will.
Further, the shape of the unlocking window can be set arbitrarily.
An electronic equipment unlocking system comprises a setting module, a storage module, a monitoring module and a judging module, wherein the setting module is used for setting unlocking information required to be met during unlocking;
the storage module is used for storing unlocking information of a pre-unlocking position on the background layer;
the monitoring module is used for monitoring unlocking information of a first position when the unlocking window on the shielding layer stops;
and the judging module is used for judging whether the matching degree of the unlocking information of the first position and the unlocking information of the pre-unlocking position meets the unlocking requirement or not.
An unlocking method of an electronic device unlocking system comprises the following steps:
s1: setting a background layer and a shielding layer picture, setting a placing position of a pre-unlocking position on the background layer, setting unlocking information, and setting an unlocking window on the shielding layer;
s2: the storage module stores the setting in the S1 and simultaneously stores the unlocking information of the pre-unlocking position on the background layer;
s3: the user moves the unlocking window to the pre-unlocking position and then stops the operation;
s4: when the monitoring module monitors that the unlocking window on the shielding layer stops, the storage module stores unlocking information of the first position;
s5: the judging module judges whether the matching degree of the unlocking information of the first position and the unlocking information of the pre-unlocking position meets the unlocking information.
Further, the unlocking information in S1 is window area information, the determining module calculates an area of a portion where the first position coincides with the pre-unlocking position, and when the area of the coinciding portion is the same as or greater than a set threshold, determines that the first position matches with the pre-unlocking position, so as to achieve unlocking, otherwise, the unlocking fails.
Further, the window area information is pattern pixel points constituting the window area.
Further, the unlocking information in S1 is window pattern information, the determining module compares the similarity between the two patterns, and when the two patterns are the same or the similarity reaches a set threshold, determines that the current unlocking window matches a preset unlocking position, so as to unlock the window, otherwise, the unlocking fails.
Further, in S3, the user may move the unlocking window by dragging the unlocking window itself, or may drive the unlocking window to move by dragging the shielding layer.
Further, in S3, the user moves the unlocking window to the pre-unlocking position and then stops moving the unlocking window or clicks the unlocking window.
Compared with the prior art, the processing method, the unlocking system and the unlocking method of the electronic equipment unlocking interface provided by the invention have the advantages that the shielding layer is arranged on the background layer to shield the background layer, so that a user cannot see the overall view of the background picture, the unlocking safety is improved, the risk that an unlocking password is stolen by a person during unlocking is reduced, the unlocking window is arranged on the shielding layer, the user can design the unlocking difficulty through the unlocking window, and the unlocking interest is improved.
Drawings
Fig. 1 is a schematic view of an unlocking interface according to a first embodiment and a second embodiment of the present invention;
FIG. 2 is a schematic diagram of a background layer according to a first embodiment of the present invention;
FIG. 3 is an exploded view of the unlock interface of the present invention;
FIG. 4 is a schematic view of an unlocking system of the present invention;
FIG. 5 is a flowchart illustrating an unlocking procedure according to an embodiment of the present invention;
FIG. 6 is a flowchart illustrating a second unlocking procedure according to the embodiment of the present invention;
FIG. 7 is a schematic diagram of a third background layer according to an embodiment of the present invention;
fig. 8 is a flowchart of unlocking in the third embodiment of the present invention.
Detailed Description
The invention is further described below by means of specific embodiments.
The first embodiment is as follows:
referring to fig. 1 to 5, a processing method for an unlocking interface of an electronic device includes a background layer 1 and a shielding layer 2, a pre-unlocking position 3 is arranged on the background layer 1, the shielding layer 2 is arranged on the background layer 1 and used for shielding the background layer 1, an unlocking window 4 is arranged on the shielding layer 2, the electronic device is unlocked when the unlocking window 4 is moved to the pre-unlocking position 3, a part of patterns on the background layer 1 can be seen through the unlocking window 4, the size of the unlocking window 4 can be set according to user requirements, the smaller the unlocking window is, the greater the unlocking difficulty is, the unlocking window can be set at will, and a square shape, a rectangle, a circle, a triangle or any other shape can be selected according to user requirements.
An electronic equipment unlocking system comprises a setting module 10, a storage module 20, a monitoring module 30 and a judging module 40, wherein the setting module 10 is used for setting unlocking information required to be met during unlocking; the storage module 20 is used for storing the unlocking information of the pre-unlocking position 3 on the background layer 1; the monitoring module 30 is used for monitoring unlocking information of a first position when the unlocking window 4 on the shielding layer 2 stops; and the judging module 40 is configured to judge whether the matching degree between the unlocking information at the first position and the unlocking information at the pre-unlocking position 3 meets the unlocking requirement.
An unlocking method of an electronic device unlocking system comprises the following steps:
s1: setting pictures of the background layer 1 and the shielding layer 2, wherein the pictures can be self-contained pictures of an electronic equipment system or self-selected pictures of a user; setting the size and shape of the unlocking window 4, wherein the shape of the unlocking window 4 is preferably square, rectangular or circular; setting a placing position of a pre-unlocking position 3 on a background layer 1, and setting unlocking information, wherein the unlocking information is window area information, and specifically, the window area information is pattern pixel point information forming a window area;
s2: the storage module 10 stores the settings in S1, and also stores the pattern pixel point information of the pre-unlock position 3;
s3: a user moves the unlocking window 4 by dragging the unlocking window or drives the unlocking window 4 to move by dragging the shielding layer 2, and the unlocking window 4 is moved to the pre-unlocking position 3 and then stops moving the unlocking window or clicks the unlocking window;
s4: when the monitoring module 30 monitors that the unlocking window 3 on the shielding layer 4 stops, the storage module 20 stores the pattern pixel point information at the first position;
s5: the judging module 40 calculates the area of the overlapped part of the first position and the pre-unlocking position, and when the area of the overlapped part is the same as or more than 75%, the first position is judged to be matched with the pre-unlocking position 3, so that unlocking is realized; otherwise, the unlocking fails.
Example two:
referring to fig. 6, the present embodiment has the same unlocking system as the first embodiment, and is different from the first embodiment in that the unlocking method of the present embodiment is determined by window pattern information of the pre-unlocking position 3 and the unlocking window 4, specifically, the determining module 40 compares the similarity between two patterns, and determines that the first position matches with the pre-unlocking position 3 when the similarity between the two patterns is 75%, so as to achieve unlocking; otherwise, the unlocking fails.
Example three:
referring to fig. 7 and 8, the difference between the present embodiment and the first or second embodiment is that the present embodiment is provided with 2 pre-unlocking positions 3, and when the unlocking information of the first position matches the unlocking information of the first pre-unlocking position 3, the second unlocking is performed, otherwise, the unlocking fails; and when the unlocking information of the first position is matched with the unlocking information of the second pre-unlocking position 3, the unlocking is successful, otherwise, the unlocking is failed.
According to the processing method, the unlocking system and the unlocking method of the electronic equipment unlocking interface, the shielding layer is arranged on the background layer to shield the background layer, so that a non-user cannot see the full view of the background picture, the unlocking safety is improved, the risk that an unlocking password is stolen by a person during unlocking is reduced, the unlocking window is arranged on the shielding layer, the user can design the unlocking difficulty by himself through the unlocking window and the pre-unlocking position, and the unlocking interestingness is improved.
The above description is only a few specific embodiments of the present invention, but the design concept of the present invention is not limited thereto, and any insubstantial modifications made by the design concept should fall within the scope of the present invention.

Claims (10)

1. The processing method of the electronic equipment unlocking interface comprises a background layer, wherein at least one pre-unlocking position is arranged on the background layer, and the processing method is characterized in that: the shielding layer is arranged on the background layer and used for shielding the background layer, an unlocking window is arranged on the shielding layer, the electronic equipment is unlocked when the unlocking window is moved to a pre-unlocking position, when the unlocking information of the first position is matched with the unlocking information of the first pre-unlocking position, the electronic equipment enters a second unlocking process, otherwise, the unlocking process fails; and when the unlocking information of the first position is matched with the unlocking information of the second pre-unlocking position, the unlocking is successful, otherwise, the unlocking is failed.
2. The processing method of the electronic device unlocking interface according to claim 1, characterized in that: the size of the unlocking window can be set at will.
3. The processing method of the electronic device unlocking interface according to claim 1, characterized in that: the shape of the unlocking window can be set arbitrarily.
4. An electronic device unlocking system, characterized in that: comprises a setting module, a storage module, a monitoring module and a judging module,
the setting module is used for setting unlocking information required to be met during unlocking;
the storage module is used for storing unlocking information of a pre-unlocking position on the background layer;
the monitoring module is used for monitoring unlocking information of a first position when the unlocking window on the shielding layer stops;
and the judging module is used for judging whether the matching degree of the unlocking information of the first position and the unlocking information of the pre-unlocking position meets the unlocking requirement or not.
5. An unlocking method of an electronic equipment unlocking system is characterized by comprising the following steps:
s1: setting a background layer and a shielding layer picture, setting a placing position of a pre-unlocking position on the background layer, setting unlocking information, and setting an unlocking window on the shielding layer;
s2: the storage module stores the setting in the S1 and simultaneously stores the unlocking information of the pre-unlocking position on the background layer;
s3: the user moves the unlocking window to the pre-unlocking position and then stops the operation;
s4: when the monitoring module monitors that the unlocking window on the shielding layer stops, the storage module stores unlocking information of a first position of the current unlocking window;
s5: the judging module judges whether the matching degree of the unlocking information of the first position and the unlocking information of the pre-unlocking position meets the unlocking requirement, when the unlocking information of the first position is matched with the unlocking information of the first pre-unlocking position, secondary unlocking is carried out, otherwise, the unlocking is failed; and when the unlocking information of the first position is matched with the unlocking information of the second pre-unlocking position, the unlocking is successful, otherwise, the unlocking is failed.
6. The unlocking method of an electronic device unlocking system according to claim 5, characterized in that: and in the step S1, the unlocking information is window area information, the judgment module calculates the area of the overlapping part of the first position and the pre-unlocking position, and when the area of the overlapping part is the same as or larger than a set threshold value, judges that the first position is matched with the preset unlocking position to realize unlocking, otherwise, the unlocking fails.
7. The unlocking method of the electronic device unlocking system according to claim 6, characterized in that: the window area information is pattern pixel points constituting a window area.
8. The unlocking method of an electronic device unlocking system according to claim 5, characterized in that: and in the step S1, the unlocking information is window pattern information, the judgment module compares the similarity of the two patterns, and when the two patterns are the same or the similarity reaches a set threshold value, judges that the current unlocking window is matched with a preset unlocking position to realize unlocking, otherwise, the unlocking fails.
9. The unlocking method of an electronic device unlocking system according to claim 5, characterized in that: in S3, the user may move the unlocking window by dragging the unlocking window itself, or may drive the unlocking window to move by dragging the shielding layer.
10. The unlocking method of an electronic device unlocking system according to claim 5, characterized in that: in S3, the user stops moving the unlock window or clicks the unlock window after moving the unlock window to the pre-unlock position.
CN201810745473.2A 2018-07-09 2018-07-09 Processing method, unlocking system and unlocking method for unlocking interface of electronic equipment Active CN109062470B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810745473.2A CN109062470B (en) 2018-07-09 2018-07-09 Processing method, unlocking system and unlocking method for unlocking interface of electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810745473.2A CN109062470B (en) 2018-07-09 2018-07-09 Processing method, unlocking system and unlocking method for unlocking interface of electronic equipment

Publications (2)

Publication Number Publication Date
CN109062470A CN109062470A (en) 2018-12-21
CN109062470B true CN109062470B (en) 2020-11-06

Family

ID=64819672

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810745473.2A Active CN109062470B (en) 2018-07-09 2018-07-09 Processing method, unlocking system and unlocking method for unlocking interface of electronic equipment

Country Status (1)

Country Link
CN (1) CN109062470B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104407792A (en) * 2014-11-25 2015-03-11 上海电机学院 Screen unloading method and corresponding electronic device
CN105630323A (en) * 2015-07-29 2016-06-01 东莞酷派软件技术有限公司 Unlocking method and device of display screen
CN105955615A (en) * 2016-04-29 2016-09-21 湖南博广信息科技有限公司 Touch screen terminal interactive game unlocking method
CN106485173A (en) * 2015-08-25 2017-03-08 腾讯科技(深圳)有限公司 Sensitive information methods of exhibiting and device
CN106599675A (en) * 2016-11-18 2017-04-26 上海斐讯数据通信技术有限公司 Screen unlocking method and device

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7657849B2 (en) * 2005-12-23 2010-02-02 Apple Inc. Unlocking a device by performing gestures on an unlock image
US20120192100A1 (en) * 2011-01-25 2012-07-26 Motorola-Mobility, Inc. Method and apparatus for locking and unlocking multiple operating system environments with a single gesture input
CN105956454A (en) * 2016-04-29 2016-09-21 湖南博广信息科技有限公司 Sliding unlocking method capable of being used for question bank study
CN105955649A (en) * 2016-04-29 2016-09-21 湖南博广信息科技有限公司 Slide unlocking-based advertisement display method
CN106803034B (en) * 2016-11-30 2020-04-10 努比亚技术有限公司 Terminal and self-adaptive adjusting method of unlocking window

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104407792A (en) * 2014-11-25 2015-03-11 上海电机学院 Screen unloading method and corresponding electronic device
CN105630323A (en) * 2015-07-29 2016-06-01 东莞酷派软件技术有限公司 Unlocking method and device of display screen
CN106485173A (en) * 2015-08-25 2017-03-08 腾讯科技(深圳)有限公司 Sensitive information methods of exhibiting and device
CN105955615A (en) * 2016-04-29 2016-09-21 湖南博广信息科技有限公司 Touch screen terminal interactive game unlocking method
CN106599675A (en) * 2016-11-18 2017-04-26 上海斐讯数据通信技术有限公司 Screen unlocking method and device

Also Published As

Publication number Publication date
CN109062470A (en) 2018-12-21

Similar Documents

Publication Publication Date Title
US9801068B2 (en) Terminal device
US20180137332A1 (en) Method for fingerprint enrollment
US10282532B2 (en) Secure storage of fingerprint related elements
KR20150046766A (en) Unlocking process mehtod, apparatus and device for terminal
CN104376248B (en) A kind of method and device that user's checking is carried out in interface for password input
CN107679426A (en) A kind of screen content display method thereof and mobile terminal
US10311220B2 (en) Accessing a user equipment using a biometric sensor concurrently with an authentication pattern
CN102760042A (en) Method and system for carrying out unlocking based on picture face identification, and electronic device
CN108090340B (en) Face recognition processing method, face recognition processing device and intelligent terminal
US9646434B2 (en) Method and system for controlling access to a restricted location
CN107145772B (en) Terminal equipment security control method and device and terminal equipment
CN105825104B (en) A kind of method for processing business and electronic equipment based on fingerprint recognition
CN104809375A (en) Mobile terminal unlocking method and device
US10007771B2 (en) User interface for a mobile device
WO2019173521A1 (en) Frictionless access control system for a building
CN105631279A (en) Data card switching control method and apparatus as well as terminal device
US20170205983A1 (en) User interface for a mobile device
CN107424274A (en) The method, apparatus and intelligent door lock that a kind of intelligent door lock is unlocked
CN106815502A (en) The method and apparatus for checking message
CN106022082A (en) Information processing method and mobile terminal
CN109062470B (en) Processing method, unlocking system and unlocking method for unlocking interface of electronic equipment
CN108668001A (en) A kind of method, apparatus and terminal of display notification message
JP2017142772A (en) Iris authentication device and iris authentication program
CN102799338B (en) Electronic equipment screen control method and system
CN105354465B (en) One kind application securely achieves method, system and mobile terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant