CN109063455B - Unlocking method, unlocking device and electronic equipment - Google Patents

Unlocking method, unlocking device and electronic equipment Download PDF

Info

Publication number
CN109063455B
CN109063455B CN201810821237.4A CN201810821237A CN109063455B CN 109063455 B CN109063455 B CN 109063455B CN 201810821237 A CN201810821237 A CN 201810821237A CN 109063455 B CN109063455 B CN 109063455B
Authority
CN
China
Prior art keywords
preset
unlocking
password
interface
content
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810821237.4A
Other languages
Chinese (zh)
Other versions
CN109063455A (en
Inventor
杨苗
陈道远
彭磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN201810821237.4A priority Critical patent/CN109063455B/en
Publication of CN109063455A publication Critical patent/CN109063455A/en
Application granted granted Critical
Publication of CN109063455B publication Critical patent/CN109063455B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

The application relates to an unlocking method, an unlocking device and electronic equipment, and belongs to the technical field of unlocking. The application includes: acquiring interactive information formed on a first unlocking interface; matching and verifying the interaction information and preset information, and displaying a second unlocking interface when the matching and verifying are successful; displaying preset content on the second unlocking interface according to a preset display mode; and acquiring unlocking operation performed according to the preset content, and responding to the unlocking operation. According to the method and the device, after the interactive information formed by the first unlocking interface is successfully matched and verified, the preset content is displayed on the second unlocking interface according to the preset display mode, and the unlocking operation of the user according to the preset content can be realized, so that the convenience of using the password by the user is improved while the unlocking safety of the electronic equipment is improved, and further the improvement on the aspect of the unlocking method of the electronic equipment is realized.

Description

Unlocking method, unlocking device and electronic equipment
Technical Field
The application belongs to the technical field of unlocking, and particularly relates to an unlocking method, an unlocking device and electronic equipment.
Background
With the development of electronic devices (such as mobile phones), the functions of the electronic devices are more and more powerful, the number of loaded applications is more and more, people have more and more dependence on the electronic devices, and personal important data are often stored in the electronic devices. In order to secure personal data, a user sets a password, for example, a character password. However, to a certain extent, setting the character password also increases the use barrier for the user, for example, the user needs to input the character password in the correct sequence for unlocking, and needs to click for many times to input the password.
In the related art, a grid unlocking pattern convenient for operation is provided for the convenience of unlocking the password by a user, so that the user does not need to input password operation. In actual operation, generally speaking, it is relatively simple for a user to set a grid unlocking pattern, but the simple grid unlocking pattern is also easy to crack due to the fixation of the grid.
Accordingly, there remains a need for improvements in methods of unlocking electronic devices.
Disclosure of Invention
In order to overcome the problems in the related art at least to a certain extent, the application provides an unlocking method, an unlocking device and an electronic device.
In order to achieve the purpose, the following technical scheme is adopted in the application:
in a first aspect,
the application provides an unlocking method, which comprises the following steps:
acquiring interactive information formed on a first unlocking interface;
matching and verifying the interaction information and preset information, and displaying a second unlocking interface when the matching and verifying are successful;
displaying preset content on the second unlocking interface according to a preset display mode;
and acquiring unlocking operation performed according to the preset content, and responding to the unlocking operation.
Further, the acquiring an unlocking operation performed according to the preset display content and responding to the unlocking operation includes:
acquiring a current unlocking password formed after the preset content is selected according to a preset selection mode;
and judging whether the current unlocking password is consistent with a preset unlocking password or not, and unlocking when the current unlocking password is consistent with the preset unlocking password.
Further, if the preset unlocking password is a preset character, the preset content only comprises the preset character, or the preset content comprises the preset character and at least one random character;
the preset display mode is as follows: and displaying the preset content out of order, wherein correspondingly, the preset selection mode is as follows: the mode is selected sequentially.
Further, if the preset unlocking password is a preset character, the preset content only comprises the preset character, or the preset content comprises the preset character and at least one random character;
the preset display mode is as follows: displaying a plurality of sequencing combinations of the preset contents, wherein correspondingly, the preset selection mode is as follows: a selection mode is selected.
Further, if the preset unlocking password is a preset pattern, the preset content comprises the preset pattern and at least one random pattern;
the preset display mode is as follows: and the preset content is directly displayed, and correspondingly, the preset selection mode is as follows: a selection mode is selected.
Further, the acquiring the interaction information formed on the first unlocking interface includes:
acquiring at least one pattern interaction message formed at any position of the first unlocking interface;
correspondingly, the matching verification of the interaction information and the preset information is performed, and when the matching verification is successful, a second unlocking interface is displayed, including:
and matching and verifying the at least one pattern interaction message with preset information, and displaying a second unlocking interface when the matching and verifying are successful.
Further, the method further comprises:
if the mutual information is not successfully matched with the preset information for verification, displaying a third unlocking interface, wherein the third unlocking interface is a password input interface;
and if the content input in the third unlocking interface is consistent with the preset unlocking password, executing unlocking operation.
Further, the method is applied to the electronic equipment with the unlocking password.
In a second aspect of the present invention,
the application provides an unlocking device, includes:
the acquisition module is used for acquiring the interactive information formed on the first unlocking interface;
the first verification display module is used for performing matching verification on the interaction information and preset information and displaying a second unlocking interface when the matching verification is successful;
the preset content display module is used for displaying preset content on the second unlocking interface according to a preset display mode;
and the first unlocking module is used for acquiring unlocking operation performed according to the preset content and responding to the unlocking operation.
Further, the first unlocking module includes:
the first obtaining submodule is used for obtaining a current unlocking password formed after the preset content is selected according to a preset selection mode;
and the unlocking judgment submodule is used for judging whether the current unlocking password is consistent with a preset unlocking password or not and unlocking when the current unlocking password is consistent with the preset unlocking password.
Further, if the preset unlocking password is a preset character, the preset content only comprises the preset character, or the preset content comprises the preset character and at least one random character;
the preset display mode is as follows: and displaying the preset content out of order, wherein correspondingly, the preset selection mode is as follows: the mode is selected sequentially.
Further, if the preset unlocking password is a preset character, the preset content only comprises the preset character, or the preset content comprises the preset character and at least one random character;
the preset display mode is as follows: displaying a plurality of sequencing combinations of the preset contents, wherein correspondingly, the preset selection mode is as follows: a selection mode is selected.
Further, if the preset unlocking password is a preset pattern, the preset content comprises the preset pattern and at least one random pattern;
the preset display mode is as follows: and the preset content is directly displayed, and correspondingly, the preset selection mode is as follows: a selection mode is selected.
Further, the obtaining module is specifically configured to:
acquiring at least one pattern interaction message formed at any position of the first unlocking interface;
correspondingly, the first verification display module is specifically configured to:
and matching and verifying the at least one pattern interaction message with preset information, and displaying a second unlocking interface when the matching and verifying are successful.
Further, still include:
the second verification display module is used for displaying a third unlocking interface if the interactive information is not successfully matched with the preset information in verification, wherein the third unlocking interface is a password input interface;
and the second unlocking module is used for executing unlocking operation if the content input in the third unlocking interface is consistent with a preset unlocking password.
In a third aspect,
the application provides an electronic device, including:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to:
acquiring interactive information formed on a first unlocking interface;
matching and verifying the interaction information and preset information, and displaying a second unlocking interface when the matching and verifying are successful;
displaying preset content on the second unlocking interface according to a preset display mode;
and acquiring unlocking operation performed according to the preset content, and responding to the unlocking operation.
Further, the electronic device comprises a mobile phone.
An electronic device, comprising: an unlocking device as claimed in any one of the preceding claims.
This application adopts above technical scheme, possesses following beneficial effect at least:
according to the method and the device, after the interactive information formed by the first unlocking interface is successfully matched and verified, the preset content is displayed on the second unlocking interface according to the preset display mode, and the unlocking operation of the user according to the preset content can be realized, so that the convenience of using the password by the user is improved while the unlocking safety of the electronic equipment is improved, and further the improvement on the aspect of the unlocking method of the electronic equipment is realized.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the application.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic flowchart of an unlocking method according to an embodiment of the present application;
fig. 2 is a schematic diagram of a display interface after a predetermined character password is subjected to disorder processing according to an embodiment of the present application;
FIG. 3 is a schematic diagram of a display interface for multiple ordered combinations of preset character passwords according to an embodiment of the present application;
fig. 4 is a schematic flowchart of an unlocking method according to another embodiment of the present application;
fig. 5 is a schematic structural diagram of an unlocking device according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of a first unlocking module according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of an unlocking device according to another embodiment of the present application;
fig. 8 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the technical solutions of the present application will be described in detail below. It is to be understood that the embodiments described are only a few embodiments of the present application and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the examples given herein without making any creative effort, shall fall within the protection scope of the present application.
Fig. 1 is a schematic flowchart of an unlocking method according to an embodiment of the present application, and as shown in fig. 1, the unlocking method includes the following steps:
s101, obtaining the interactive information formed on the first unlocking interface.
The above-mentioned step scheme can be suitable for the daily unlocking operation of the user, for example, when the user unlocks and opens the mobile phone, the pattern is drawn on the grid of the mobile phone touch screen through the finger to form the interactive information.
The unlocking of the grid pattern is faster and more convenient than the password input operation, but due to the limitation of the grid, a user must draw the pattern according to the grid, and the number of the patterns is only one. In actual practice, the grid unlocking pattern set by the user is usually simple, such as an "L" shape. The simple grid pattern is easy to crack, and the action amplitude of drawing the grid pattern by fingers is obvious because of a certain distance between grids, so that the possibility that surrounding people guess the pattern according to the action of drawing the grid pattern by the fingers of a user is relatively high under the condition of the simple pattern.
In order to overcome the above problem of unlocking the grid pattern, in an embodiment, the acquiring the interaction information formed on the first unlocking interface includes:
and acquiring at least one pattern interaction message formed at any position of the first unlocking interface.
By the embodiment, a grid mode is not needed, the screen is equivalent to a white board, the pattern is drawn at any position of the screen to form the interactive information, the uncertainty of the drawn pattern position can be realized by drawing at any position, and the safety of the interactive information can be improved by the uncertainty of the drawn pattern position.
In addition, at least one pattern interactive information can form the expansion of the interactive information in the aspect of quantity, so that the interactive information can be simply drawn, but the safety can be effectively improved. For example, a user draws two circles at any position of the first unlocking interface, the difference is that one circle is long in the transverse direction, the other circle is long in the longitudinal direction, and the patterns are very simple.
And S102, matching and verifying the interaction information and preset information, and displaying a second unlocking interface when the matching and verifying are successful.
In one embodiment, if the acquiring of the interaction information formed in the first unlocking interface includes:
and acquiring at least one pattern interaction message formed at any position of the first unlocking interface.
Correspondingly, the matching verification of the interaction information and the preset information is performed, and when the matching verification is successful, a second unlocking interface is displayed, including:
and matching and verifying the at least one pattern interaction message with preset information, and displaying a second unlocking interface when the matching and verifying are successful.
It is understood that the preset information is preset by the user. In a specific setting scene of the preset information, for example, the preset information is two circles, and the specific operation process may be: the user draws two circles with fingers on the password setting interface, and on the display, the screen can display the circles drawn by the user, or the user draws the circles with the fingers while the circles displayed on the screen disappear. After the user confirms that the two circles are set as the preset information, the mobile phone stores the setting, and the two circles are used as the preset information.
When unlocking is needed, a user draws two circles on the first unlocking interface, and after the two circles are obtained by the mobile phone, matching verification is carried out on the two circles and a preset circle so as to verify whether the two circles are matched. For example, the feature of the first preset circle is that the first circle is horizontally long, and the feature of the second preset circle is that the second circle is vertically long, and it can be verified whether the two circles drawn by the user on the first unlocking interface match with each other by using the features of the two preset circles, for example, whether the first circle is horizontally long or not, and whether the second circle is vertically long or not.
It can be understood that if the matching verification is successful, a second unlocking interface is displayed, which indicates that the user is required to perform the next unlocking operation. In practical application, when a user feels that the security of the unlocking operation performed by forming the interactive information at any position of the first unlocking interface is not high enough, after the matching verification is successful, the second unlocking interface is displayed to perform the next unlocking operation, so that the unlocking security of the user electronic equipment is enhanced.
It should be noted that, although a specific way of performing matching verification is given corresponding to the above specific application scenario, the verification way is not limited to the above specific way, and other verification ways may also be performed according to actual situations, for example, performing matching verification according to the thickness of a pattern.
S103, displaying preset content on the second unlocking interface according to a preset display mode.
It is understood that the preset content should at least include a preset unlocking password, and the preset unlocking password may be a character or a pattern.
For example, in one embodiment, if the preset unlocking password is a preset character, the preset content only includes the preset character, or the preset content includes the preset character and at least one random character;
the preset display mode is as follows: and displaying the preset content out of order.
In an application scene, the preset content is a preset character password consisting of numbers, letters and symbols, and the preset character password is subjected to disorder processing and then displayed. The out-of-order display mode can be realized in a different order from the preset content. For example, the preset character password set by the user is gree1234#, and is displayed on the second unlocking interface after disorder processing, as shown in fig. 2, fig. 2 is a schematic view of a display interface of the preset character password provided by an embodiment of the present application after disorder processing, and for the user himself, the character password disorder display shown in fig. 2 can form enough prompts for the user himself, so that the user can set a longer password with care, and does not worry about forgetting; meanwhile, the difficulty of using the password by the user is reduced, and even if a longer password is set, the password can be used more simply.
In the above application scenario, if the preset content includes the preset character and at least one random character. It can be understood that, in addition to displaying the out-of-order arrangement state of the preset character password on the second unlocking interface, at least one random character is also displayed, so that the security of the password can be further improved, for example, after the password is peeped and stolen by others, the difficulty in breaking the password is further increased due to the addition of the random characters. In a particular application, the at least one random character may be two or three.
In another embodiment, if the preset unlocking password is a preset character, the preset content only includes the preset character, or the preset content includes the preset character and at least one random character;
the preset display mode is as follows: and displaying the preset contents in various sequencing combinations.
In an application scenario, the preset content is a preset character password composed of numbers, letters and symbols, for example, the preset character password set by the user is gree1234#, after various permutation and combination, a specific display result is shown in fig. 3, and fig. 3 is a schematic view of a display interface of various sequencing combinations of the preset character password provided by an embodiment of the present application; in fig. 3, four permutation combinations are displayed on the second unlocking interface, and the specific permutation combinations may be as follows: gree1234#, gree #1234, #1234gree, and 1234# gree. For the user himself, the permutation and combination form display can improve the convenience of using the password by the user, and even if a long password is set, the password can be used simply.
In another embodiment, if the preset unlocking password is a preset pattern, the preset content includes the preset pattern and at least one random pattern;
the preset display mode is as follows: and directly displaying the preset content. The specific display mode can refer to fig. 3.
In an application scenario, the preset unlocking password may be an animal pattern, for example, a puppy pattern, the preset content includes the puppy pattern, a plurality of other puppy patterns very similar to the puppy pattern, and the plurality of puppy patterns directly displayed on the second unlocking interface, and because the patterns are generally similar, a user is required to find the puppy pattern representing the password in a different manner. For the user himself, the mode of directly displaying the plurality of patterns can improve the convenience of using the password by the user.
And S104, acquiring unlocking operation performed according to the preset content, and responding to the unlocking operation.
It can be understood that if the user performs the unlocking operation correctly according to the preset content, the corresponding response to the unlocking operation is to unlock the electronic device; and if the user performs unlocking operation according to the preset content, correspondingly responding to the unlocking operation that the electronic equipment is not unlocked.
In one embodiment, the obtaining an unlocking operation performed according to the preset display content and responding to the unlocking operation includes:
acquiring a current unlocking password formed after the preset content is selected according to a preset selection mode;
and judging whether the current unlocking password is consistent with a preset unlocking password or not, and unlocking when the current unlocking password is consistent with the preset unlocking password.
In an application scenario of an unlocking operation, the preset unlocking password is a preset character, and the preset content only includes the preset character, or the preset content includes the preset character and at least one random character; the preset display mode is as follows: and displaying the preset content out of order. For example, the preset character password set by the user is gree1234#, and is displayed on the second unlocking interface after the disorder processing, and a specific display result is shown in fig. 2, which is a schematic view of a display interface after the disorder processing is performed on the preset character password provided by an embodiment of the present application in fig. 2.
Correspondingly, the preset selection mode is as follows: the mode is selected sequentially. The user can select characters in sequence on the interface in a finger clicking mode, each time one character is selected in a clicking mode, the electronic equipment records one character in sequence, and after the user selects the characters in sequence, the current unlocking password is formed by clicking confirmation on the second unlocking interface and is used for being compared with the preset password. It can be understood that if the current unlocking password input is correct when the user clicks the second unlocking interface to select, the electronic device can perform the unlocking operation, and the user can use the electronic device to operate various applications.
In another application scenario of the unlocking operation, the preset unlocking password is a preset character, and the preset content only includes the preset character, or the preset content includes the preset character and at least one random character; the preset display mode is as follows: and displaying the preset contents in various sequencing combinations. For example, the preset character password set by the user is gree1234#, after various permutation and combination, a specific display result is shown in fig. 3, and fig. 3 is a schematic view of a display interface of various sequencing combinations of the preset character password provided in an embodiment of the present application; in fig. 3, four permutation combinations are displayed on the second unlocking interface, and the specific permutation combinations may be as follows: gree1234#, gree #1234, #1234gree, and 1234# gree.
Correspondingly, the preset selection mode is as follows: a selection mode is selected. The user is required to select one of the plurality of sorting combinations displayed on the second unlocking interface, and the selected combination forms the current unlocking password for comparison with the preset password. And the user directly selects by one click without inputting a password operation, then clicks the confirmation on the second unlocking interface to form the current unlocking password, and the unlocking is carried out after selecting the pair.
In another application scenario of an unlocking operation, the preset unlocking password is a preset pattern, and the preset content comprises the preset pattern and at least one random pattern; the preset display mode is as follows: the specific display mode of the preset content can refer to fig. 3. For example, the preset unlocking password may be an animal pattern, taking a puppy pattern as an example, and the preset content includes the puppy pattern, a plurality of other puppy patterns very similar to the puppy pattern, and a plurality of puppy patterns directly displayed on the second unlocking interface.
Correspondingly, the preset selection mode is as follows: a selection mode is selected. The user is required to select one of the patterns displayed on the second unlocking interface, and the selected pattern forms a current unlocking password for comparison with a preset password. Similarly, the user does not need to input a password operation, and the unlocking is realized by directly selecting the password by one click.
It can be understood that, in the above steps, step S102 and step S103 are executed simultaneously, so that when the second unlocking interface is displayed, preset content is displayed simultaneously on the second unlocking interface.
In summary, according to the scheme of the embodiment, the unlocking safety of the electronic equipment can be improved, and the convenience of using the password by the user is improved, so that the electronic equipment unlocking method is improved.
Fig. 4 is a schematic flowchart of an unlocking method according to another embodiment of the present application, and as shown in fig. 4, the unlocking method includes the following steps:
and S105, if the matching verification of the interactive information and the preset information is not successful, displaying a third unlocking interface, wherein the third unlocking interface is a password input interface.
It can be understood that the interaction information formed by the user on the first unlocking interface does not match the preset information. In one possible scenario, it may be that another person is performing the unlocking operation. In order to ensure the safety of the user electronic equipment, when the matching verification is unsuccessful, the user electronic equipment jumps to enter a third unlocking interface for receiving the character password input by the user, and the unlocking difficulty is increased by receiving the character input by the user on the third unlocking interface, so that the safety of the user electronic equipment is enhanced.
In practical application, in order to avoid that the third unlocking interface is displayed due to the fact that the interactive information formed on the first unlocking interface is wrong due to the error of the user. The method can be achieved by setting the matching verification times to three times, the user is given three times of chances, and a third unlocking interface is displayed after the three times of matching verification are unsuccessful.
And S106, if the content input in the third unlocking interface is consistent with the preset unlocking password, executing unlocking operation.
It is understood that the preset unlocking password is set by the user in advance. In practical applications, the third unlocking interface may be configured with a soft keyboard, and the user may select a character on the soft keyboard by clicking to input the character password.
In an application scenario, taking the preset unlocking password as the gree1234# as an example, when the user inputs the gree1234# through the soft keyboard, it is indicated that the content input by the user in the third unlocking interface is consistent with the preset unlocking password, the electronic device can perform unlocking operation, and the user can use the electronic device to operate various applications.
To sum up, according to the scheme of the embodiment, on one hand, after the interactive information formed on the first unlocking interface is successfully matched and verified, the preset content is displayed on the second unlocking interface according to the preset display mode, and the unlocking operation performed by the user according to the preset content can improve the convenience of using the password by the user while increasing the unlocking safety of the electronic equipment, so that the improvement on the aspect of the unlocking method of the electronic equipment is realized; on the other hand, after the interactive information formed on the first unlocking interface is unsuccessfully matched and verified, a third unlocking interface is displayed, an unlocking password is required to be input, the unlocking difficulty is increased, and the safety of the user electronic equipment is guaranteed.
By the scheme, the electronic equipment unlocking method can be improved when the safety of the electronic equipment of the user is ensured.
In one embodiment, the method is applied to an electronic device which is already provided with an unlocking password.
The unlocking password is displayed on the second unlocking interface, and the second unlocking interface is displayed according to the preset content displayed on the second unlocking interface.
Fig. 5 is a schematic structural diagram of an unlocking device according to an embodiment of the present application, and as shown in fig. 5, the unlocking device 5 includes:
an obtaining module 51, configured to obtain interaction information formed on the first unlocking interface;
the first verification display module 52 is configured to perform matching verification on the interaction information and preset information, and when the matching verification is successful, display a second unlocking interface;
a preset content display module 53, configured to display a preset content on the second unlocking interface according to a preset display manner;
and the first unlocking module 54 is configured to acquire an unlocking operation performed according to the preset content, and respond to the unlocking operation.
Further, the obtaining module 51 is specifically configured to:
acquiring at least one pattern interaction message formed at any position of the first unlocking interface;
accordingly, the first verification display module 52 is specifically configured to:
and matching and verifying the at least one pattern interaction message with preset information, and displaying a second unlocking interface when the matching and verifying are successful.
Fig. 6 is a schematic structural diagram of a first unlocking module according to an embodiment of the present application, and as shown in fig. 6, the first unlocking module 54 includes:
a first obtaining submodule 501, configured to obtain a current unlocking password formed after the preset content is selected according to a preset selection manner;
and the unlocking judgment submodule 502 is configured to judge whether the current unlocking password is consistent with a preset unlocking password, and unlock the electronic device if the current unlocking password is consistent with the preset unlocking password.
Further, if the preset unlocking password is a preset character, the preset content only comprises the preset character, or the preset content comprises the preset character and at least one random character;
the preset display mode is as follows: and displaying the preset content out of order, wherein correspondingly, the preset selection mode is as follows: the mode is selected sequentially.
Further, if the preset unlocking password is a preset character, the preset content only comprises the preset character, or the preset content comprises the preset character and at least one random character;
the preset display mode is as follows: displaying a plurality of sequencing combinations of the preset contents, wherein correspondingly, the preset selection mode is as follows: a selection mode is selected.
Further, if the preset unlocking password is a preset pattern, the preset content comprises the preset pattern and at least one random pattern;
the preset display mode is as follows: and the preset content is directly displayed, and correspondingly, the preset selection mode is as follows: a selection mode is selected.
Fig. 7 is a schematic structural diagram of an unlocking device according to another embodiment of the present application, and as shown in fig. 7, the unlocking device 5 further includes:
the second verification display module 55 is configured to display a third unlocking interface if the matching verification of the interaction information and the preset information is unsuccessful, where the third unlocking interface is a password input interface;
and the second unlocking module 56 is configured to execute an unlocking operation if the content input in the third unlocking interface is consistent with a preset unlocking password.
With regard to the unlocking device 5, the specific implementation thereof has been described in detail in the above related embodiments, and will not be elaborated here.
Fig. 8 is a schematic structural diagram of an electronic device according to an embodiment of the present application, and as shown in fig. 8, the electronic device 8 includes:
a processor 81;
a memory 82 for storing processor-executable instructions;
wherein the processor 81 is configured to:
acquiring interactive information formed on a first unlocking interface;
matching and verifying the interaction information and preset information, and displaying a second unlocking interface when the matching and verifying are successful;
displaying preset content on the second unlocking interface according to a preset display mode;
and acquiring unlocking operation performed according to the preset content, and responding to the unlocking operation.
Further, the acquiring an unlocking operation performed according to the preset display content and responding to the unlocking operation includes:
acquiring a current unlocking password formed after the preset content is selected according to a preset selection mode;
and judging whether the current unlocking password is consistent with a preset unlocking password or not, and unlocking when the current unlocking password is consistent with the preset unlocking password.
Further, if the preset unlocking password is a preset character, the preset content only comprises the preset character, or the preset content comprises the preset character and at least one random character;
the preset display mode is as follows: and displaying the preset content out of order, wherein correspondingly, the preset selection mode is as follows: the mode is selected sequentially.
Further, if the preset unlocking password is a preset character, the preset content only comprises the preset character, or the preset content comprises the preset character and at least one random character;
the preset display mode is as follows: displaying a plurality of sequencing combinations of the preset contents, wherein correspondingly, the preset selection mode is as follows: a selection mode is selected.
Further, if the preset unlocking password is a preset pattern, the preset content comprises the preset pattern and at least one random pattern;
the preset display mode is as follows: and the preset content is directly displayed, and correspondingly, the preset selection mode is as follows: a selection mode is selected.
Further, the acquiring the interaction information formed on the first unlocking interface includes:
acquiring at least one pattern interaction message formed at any position of the first unlocking interface;
correspondingly, the matching verification of the interaction information and the preset information is performed, and when the matching verification is successful, a second unlocking interface is displayed, including:
and matching and verifying the at least one pattern interaction message with preset information, and displaying a second unlocking interface when the matching and verifying are successful.
Further, the processor 81 is further configured to:
if the mutual information is not successfully matched with the preset information for verification, displaying a third unlocking interface, wherein the third unlocking interface is a password input interface;
and if the content input in the third unlocking interface is consistent with the preset unlocking password, executing unlocking operation.
With respect to the electronic device 8, the electronic device 8 may include a mobile phone or the like, as is applicable or practical. The specific implementation manner of the method has been described in detail in the above related embodiments, and will not be elaborated herein.
It is understood that the same or similar parts in the above embodiments may be mutually referred to, and the same or similar parts in other embodiments may be referred to for the content which is not described in detail in some embodiments.
It should be noted that, in the description of the present application, the terms "first", "second", etc. are used for descriptive purposes only and are not to be construed as indicating or implying relative importance. Further, in the description of the present application, the meaning of "a plurality" means at least two unless otherwise specified.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps of the process, and the scope of the preferred embodiments of the present application includes other implementations in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the present application.
It should be understood that portions of the present application may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, the various steps or methods may be implemented in software or firmware stored in memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, any one or combination of the following techniques, which are known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
It will be understood by those skilled in the art that all or part of the steps carried by the method for implementing the above embodiments may be implemented by hardware related to instructions of a program, which may be stored in a computer readable storage medium, and when the program is executed, the program includes one or a combination of the steps of the method embodiments.
In addition, functional units in the embodiments of the present application may be integrated into one processing module, or each unit may exist alone physically, or two or more units are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The integrated module, if implemented in the form of a software functional module and sold or used as a stand-alone product, may also be stored in a computer readable storage medium.
The storage medium mentioned above may be a read-only memory, a magnetic or optical disk, etc.
In the description herein, reference to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the application. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
Although embodiments of the present application have been shown and described above, it is understood that the above embodiments are exemplary and should not be construed as limiting the present application, and that variations, modifications, substitutions and alterations may be made to the above embodiments by those of ordinary skill in the art within the scope of the present application.

Claims (13)

1. An unlocking method, characterized in that the method comprises:
acquiring interactive information formed on a first unlocking interface;
matching and verifying the interaction information and preset information, and displaying a second unlocking interface when the matching and verifying are successful;
displaying preset content on the second unlocking interface according to a preset display mode;
acquiring an unlocking operation performed according to the preset content, and responding to the unlocking operation, wherein the unlocking operation comprises the following steps:
acquiring a current unlocking password formed after the preset content is selected according to a preset selection mode;
judging whether the current unlocking password is consistent with a preset unlocking password or not, and unlocking when the current unlocking password is consistent with the preset unlocking password;
if the preset unlocking password is a preset character, the preset content only comprises the preset character, or the preset content comprises the preset character and at least one random character;
the preset display mode is as follows: displaying a plurality of sequencing combinations of the preset contents, wherein correspondingly, the preset selection mode is as follows: a selection mode is selected.
2. The unlocking method according to claim 1,
if the preset unlocking password is a preset character, the preset content only comprises the preset character, or the preset content comprises the preset character and at least one random character;
the preset display mode is as follows: and displaying the preset content out of order, wherein correspondingly, the preset selection mode is as follows: the mode is selected sequentially.
3. The unlocking method according to claim 1,
if the preset unlocking password is a preset pattern, the preset content comprises the preset pattern and at least one random pattern;
the preset display mode is as follows: and the preset content is directly displayed, and correspondingly, the preset selection mode is as follows: a selection mode is selected.
4. The unlocking method according to claim 1,
the acquiring of the interaction information formed on the first unlocking interface includes:
acquiring at least one pattern interaction message formed at any position of the first unlocking interface;
correspondingly, the matching verification of the interaction information and the preset information is performed, and when the matching verification is successful, a second unlocking interface is displayed, including:
and matching and verifying the at least one pattern interaction message with preset information, and displaying a second unlocking interface when the matching and verifying are successful.
5. The unlocking method according to any one of claims 1 to 4, characterized in that the method further comprises:
if the mutual information is not successfully matched with the preset information for verification, displaying a third unlocking interface, wherein the third unlocking interface is a password input interface;
and if the content input in the third unlocking interface is consistent with the preset unlocking password, executing unlocking operation.
6. The unlocking method according to claim 5, wherein the method is applied to an electronic device which is already provided with an unlocking password.
7. An unlocking device, comprising:
the acquisition module is used for acquiring the interactive information formed on the first unlocking interface;
the first verification display module is used for performing matching verification on the interaction information and preset information and displaying a second unlocking interface when the matching verification is successful;
the preset content display module is used for displaying preset content on the second unlocking interface according to a preset display mode;
the first unlocking module is used for acquiring unlocking operation performed according to the preset content and responding to the unlocking operation;
the first unlocking module includes:
the first obtaining submodule is used for obtaining a current unlocking password formed after the preset content is selected according to a preset selection mode;
the unlocking judgment submodule is used for judging whether the current unlocking password is consistent with a preset unlocking password or not and unlocking when the current unlocking password is consistent with the preset unlocking password;
if the preset unlocking password is a preset character, the preset content only comprises the preset character, or the preset content comprises the preset character and at least one random character;
the preset display mode is as follows: displaying a plurality of sequencing combinations of the preset contents, wherein correspondingly, the preset selection mode is as follows: a selection mode is selected.
8. The unlocking device according to claim 7,
if the preset unlocking password is a preset character, the preset content only comprises the preset character, or the preset content comprises the preset character and at least one random character;
the preset display mode is as follows: and displaying the preset content out of order, wherein correspondingly, the preset selection mode is as follows: the mode is selected sequentially.
9. The unlocking device according to claim 7,
if the preset unlocking password is a preset pattern, the preset content comprises the preset pattern and at least one random pattern;
the preset display mode is as follows: and the preset content is directly displayed, and correspondingly, the preset selection mode is as follows: a selection mode is selected.
10. The unlocking device according to claim 7,
the acquisition module is specifically configured to:
acquiring at least one pattern interaction message formed at any position of the first unlocking interface;
correspondingly, the first verification display module is specifically configured to:
and matching and verifying the at least one pattern interaction message with preset information, and displaying a second unlocking interface when the matching and verifying are successful.
11. The apparatus of any one of claims 7-10, further comprising:
the second verification display module is used for displaying a third unlocking interface if the interactive information is not successfully matched with the preset information in verification, wherein the third unlocking interface is a password input interface;
and the second unlocking module is used for executing unlocking operation if the content input in the third unlocking interface is consistent with a preset unlocking password.
12. An electronic device, comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to:
acquiring interactive information formed on a first unlocking interface;
matching and verifying the interaction information and preset information, and displaying a second unlocking interface when the matching and verifying are successful;
displaying preset content on the second unlocking interface according to a preset display mode;
acquiring an unlocking operation performed according to the preset content, and responding to the unlocking operation, wherein the unlocking operation comprises the following steps:
acquiring a current unlocking password formed after the preset content is selected according to a preset selection mode;
judging whether the current unlocking password is consistent with a preset unlocking password or not, and unlocking when the current unlocking password is consistent with the preset unlocking password;
if the preset unlocking password is a preset character, the preset content only comprises the preset character, or the preset content comprises the preset character and at least one random character;
the preset display mode is as follows: displaying a plurality of sequencing combinations of the preset contents, wherein correspondingly, the preset selection mode is as follows: a selection mode is selected.
13. The electronic device of claim 12, wherein the electronic device comprises a cell phone.
CN201810821237.4A 2018-07-24 2018-07-24 Unlocking method, unlocking device and electronic equipment Active CN109063455B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810821237.4A CN109063455B (en) 2018-07-24 2018-07-24 Unlocking method, unlocking device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810821237.4A CN109063455B (en) 2018-07-24 2018-07-24 Unlocking method, unlocking device and electronic equipment

Publications (2)

Publication Number Publication Date
CN109063455A CN109063455A (en) 2018-12-21
CN109063455B true CN109063455B (en) 2020-04-24

Family

ID=64835238

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810821237.4A Active CN109063455B (en) 2018-07-24 2018-07-24 Unlocking method, unlocking device and electronic equipment

Country Status (1)

Country Link
CN (1) CN109063455B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113378145B (en) * 2021-08-11 2021-12-07 深圳市美迪声科技有限公司 Unlocking method and system of electronic product
CN114513605B (en) * 2022-01-25 2024-03-05 重庆医药高等专科学校 Big data storage system for image shooting

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103024142A (en) * 2012-11-14 2013-04-03 广东欧珀移动通信有限公司 Method and device for unlocking mobile terminal
CN103294350A (en) * 2012-02-22 2013-09-11 鸿富锦精密工业(深圳)有限公司 Unlocking system and method of electronic equipment
CN103838494A (en) * 2012-11-27 2014-06-04 华为终端有限公司 Unlocking method of terminal equipment and terminal equipment
CN105068733A (en) * 2015-08-17 2015-11-18 广东欧珀移动通信有限公司 Terminal unlocking method and apparatus
CN106326718A (en) * 2016-08-22 2017-01-11 珠海市魅族科技有限公司 Unlocking method, unlocking device and terminal equipment
WO2017032010A1 (en) * 2015-08-27 2017-03-02 广东欧珀移动通信有限公司 Unlocking method and mobile terminal

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103294350A (en) * 2012-02-22 2013-09-11 鸿富锦精密工业(深圳)有限公司 Unlocking system and method of electronic equipment
CN103024142A (en) * 2012-11-14 2013-04-03 广东欧珀移动通信有限公司 Method and device for unlocking mobile terminal
CN103838494A (en) * 2012-11-27 2014-06-04 华为终端有限公司 Unlocking method of terminal equipment and terminal equipment
CN105068733A (en) * 2015-08-17 2015-11-18 广东欧珀移动通信有限公司 Terminal unlocking method and apparatus
WO2017032010A1 (en) * 2015-08-27 2017-03-02 广东欧珀移动通信有限公司 Unlocking method and mobile terminal
CN106326718A (en) * 2016-08-22 2017-01-11 珠海市魅族科技有限公司 Unlocking method, unlocking device and terminal equipment

Also Published As

Publication number Publication date
CN109063455A (en) 2018-12-21

Similar Documents

Publication Publication Date Title
CN105825382B (en) Mobile payment method and electronic equipment
US9606650B2 (en) Method and device for locking and unlocking with touch graphic
AU2014391959B2 (en) Password verification device and password verification method
EP3059689B1 (en) Authentication apparatus and authentication method
US10448247B2 (en) Method and apparatus for information verification
CN104317515A (en) Mobile terminal and unlocking method and unlocking device thereof
CN109063455B (en) Unlocking method, unlocking device and electronic equipment
CN105929974A (en) Password input management method and mobile terminal
CN105354455B (en) State switching method and electronic equipment
CN105068733A (en) Terminal unlocking method and apparatus
US9397992B1 (en) Authentication using color-shape pairings
CN105138887B (en) A kind of input method of log-on message, device and terminal device
CN108154021B (en) Electronic device, control method and device thereof, and storage medium
CN112818319A (en) Verification method and device of graphic verification code, electronic equipment and storage medium
CN109829279B (en) Unlocking event processing method and related equipment
CN104794392A (en) Equipment unlocking method and device based on grids
CN111639322B (en) Application login method and device, electronic equipment and computer storage medium
CN111552948A (en) Electronic terminal unlocking method
CN106033310B (en) Application unlocking method and device
CN109033796B (en) Unlocking method based on key level amplitude, storage medium and mobile terminal
CN105426736A (en) Password setting method and apparatus
CN109446771A (en) Fingerprint recognition login validation method, device, storage medium and electronic equipment
US10586037B1 (en) Disambiguation of an alphanumeric security code to a user
CN108830073B (en) Unlocking method, device, terminal and computer readable storage medium
CN107679396B (en) Mobile terminal screen unlocking method, storage medium and mobile terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant