CN109074443B - Unlocking method and device - Google Patents

Unlocking method and device Download PDF

Info

Publication number
CN109074443B
CN109074443B CN201780008044.0A CN201780008044A CN109074443B CN 109074443 B CN109074443 B CN 109074443B CN 201780008044 A CN201780008044 A CN 201780008044A CN 109074443 B CN109074443 B CN 109074443B
Authority
CN
China
Prior art keywords
electronic device
unlocking
distance
electronic
electronic equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201780008044.0A
Other languages
Chinese (zh)
Other versions
CN109074443A (en
Inventor
黄洁静
蒋洪睿
林诤
黄曦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN202211540532.5A priority Critical patent/CN116112601A/en
Priority to CN202211540444.5A priority patent/CN115988133A/en
Publication of CN109074443A publication Critical patent/CN109074443A/en
Application granted granted Critical
Publication of CN109074443B publication Critical patent/CN109074443B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/02Details of telephonic subscriber devices including a Bluetooth interface
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/12Details of telephonic subscriber devices including a sensor for measuring a physical value, e.g. temperature or motion

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Environmental & Geological Engineering (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Telephone Function (AREA)
  • Lock And Its Accessories (AREA)

Abstract

An unlocking method and an unlocking device relate to the technical field of communication, and can automatically adjust the safety distance of automatic unlocking of electronic equipment in different use scenes, and reduce the safety risk that user privacy is revealed. The method comprises the following steps: when the first electronic equipment and the second electronic equipment are in a connection state, the first electronic equipment acquires the equipment type of the second electronic equipment; the method comprises the steps that the first electronic equipment determines an unlocking distance between the first electronic equipment and the second electronic equipment according to the equipment type of the second electronic equipment; and when the actual distance between the first electronic equipment and the second electronic equipment is smaller than the unlocking distance, the first electronic equipment is automatically unlocked.

Description

Unlocking method and device
Technical Field
The embodiment of the invention relates to the technical field of communication, in particular to an unlocking method and device.
Background
At present, the mobile phone can be automatically unlocked by establishing connection with a smart watch, an earphone or a sound device and other Bluetooth devices. For example, when the mobile phone of the same user is connected with the bracelet through the bluetooth protocol, the user can add the bracelet as a trusted device on the mobile phone, and then when the mobile phone is connected with the bracelet, the mobile phone can be automatically unlocked, so that the inconvenience that the user needs to frequently and manually unlock the mobile phone is avoided.
However, in the bluetooth communication mode, the maximum connection distance between the bracelet and the mobile phone may reach 10-15 meters when the bracelet and the mobile phone are in a connection state, that is, when the user wears the bracelet at a distance of 15 meters from the mobile phone, the mobile phone may be automatically unlocked, but the mobile phone may not be within a visible or operable controllable distance (for example, 2 meters) of the user, which undoubtedly increases the security risk of important information leakage in the mobile phone.
Disclosure of Invention
The embodiment of the invention provides an unlocking method and device, which can automatically adjust the safety distance of automatic unlocking of electronic equipment in different use scenes and reduce the safety risk of revealing user privacy.
In order to achieve the above purpose, the embodiment of the invention adopts the following technical scheme:
in a first aspect, an embodiment of the present invention provides an unlocking method, including: when the first electronic equipment and the second electronic equipment are in a connection state, the first electronic equipment acquires the equipment type of the second electronic equipment; the first electronic equipment determines an unlocking distance between the first electronic equipment and the second electronic equipment according to the equipment type of the second electronic equipment; and when the actual distance between the first electronic equipment and the second electronic equipment is smaller than the unlocking distance, the first electronic equipment is automatically unlocked. Therefore, the first electronic equipment can adjust the unlocking distance of automatic unlocking under different use scenes according to the equipment type of the second electronic equipment connected with the first electronic equipment, and the problem of potential safety hazard of user privacy disclosure caused by too far setting of the unlocking distance is avoided.
In one possible design method, the determining, by a first electronic device, an unlocking distance between the first electronic device and a second electronic device according to a device type of the second electronic device includes: when the device type of the second electronic device is a first type, the first electronic device determines a first threshold value as an unlocking distance between the first electronic device and the second electronic device; when the device type of the second electronic device is a second type, the first electronic device determines a second threshold as an unlocking distance between the first electronic device and the second electronic device, the second threshold is greater than the first threshold, and the mobility of the first type of electronic device is higher than that of the second type of electronic device.
It can be seen that, in the embodiment of the present invention, when the first electronic device to be unlocked is an electronic device with a relatively weak mobility, the unlocking distance between the first electronic device and the second electronic device may be appropriately widened, and when the first electronic device to be unlocked is an electronic device with a relatively strong mobility, the unlocking distance between the first electronic device and the second electronic device may be appropriately shortened. That is to say, the unlocking distance between the first electronic device and the second electronic device can be adaptively adjusted according to the device type of the first electronic device, so that the trouble that a user carries the first electronic device to frequently unlock the first electronic device by hand when moving near the second electronic device with weaker mobility is avoided, and meanwhile, the risk of information leakage caused by overlarge unlocking distance when the first electronic device is connected with the second electronic device with stronger mobility is reduced.
In one possible design method, after the first electronic device determines, according to a device type of the second electronic device, an unlocking distance between the first electronic device and the second electronic device, the method further includes: the method comprises the steps that first electronic equipment obtains a target position where the first electronic equipment is located; the first electronic device adjusts the unlocking distance according to the target position.
In one possible design method, the adjusting, by the first electronic device, the unlocking distance according to the target position includes: when the target position is located in a first preset area, the first electronic device increases the unlocking distance; when the target position is located in a second preset area, the first electronic device reduces the unlocking distance, wherein the security level of the first electronic device in the first preset area is higher than that of the first electronic device in the second preset area.
In this way, different unlocking distances can be set for the first electronic device in different application scenes according to the target position of the master control device (i.e. the first electronic device) and the device type of the slave device (i.e. the second electronic device), so that the first electronic device can be automatically unlocked in a relatively safe environment, and the trouble of frequently executing unlocking operation by a user is avoided; and the locking state is kept in the environment with higher security risk, so that the first electronic equipment is prevented from being used by a user without the operation authority of the first electronic equipment, and the information security in the first electronic equipment is improved.
In one possible design approach, the unlock distance is used to indicate a preset target signal strength; when the actual distance between the first electronic device and the second electronic device is smaller than the unlocking distance, the first electronic device is automatically unlocked, and the method comprises the following steps: the method comprises the steps that a first electronic device obtains the real-time signal intensity between the first electronic device and a second electronic device; and when the real-time signal intensity is greater than the target signal intensity, the first electronic equipment is automatically unlocked.
In a second aspect, an embodiment of the present invention provides an unlocking method, including: when the first electronic equipment and the second electronic equipment are in a connection state, the first electronic equipment acquires a target position where the first electronic equipment is located; the first electronic equipment determines the unlocking distance between the first electronic equipment and the second electronic equipment according to the target position; and when the actual distance between the first electronic equipment and the second electronic equipment is smaller than the unlocking distance, the first electronic equipment is automatically unlocked.
In one possible design method, determining, by the first electronic device, an unlocking distance between the first electronic device and the second electronic device according to the target position includes: when the target position is located in a first preset area, the first electronic device determines a first preset value as an unlocking distance between the first electronic device and the second electronic device; when the target position is located in a second preset area, the first electronic device determines a second preset value as an unlocking distance between the first electronic device and the second electronic device, wherein the security level of the first electronic device in the first preset area is higher than that of the first electronic device in the second preset area, and the first preset value is larger than the second preset value.
That is to say, when the first electronic device to be unlocked is in an area with a higher security level, the unlocking distance between the first electronic device and the second electronic device may be appropriately widened, and when the first electronic device to be unlocked is in an area with a lower security level, the unlocking distance between the first electronic device and the second electronic device may be appropriately shortened. Therefore, the unlocking distance between the first electronic device and the second electronic device can be adaptively adjusted according to the position of the first electronic device, the trouble that a user frequently and manually unlocks the electronic device in a place with a higher security level is avoided, and meanwhile, the risk that information leakage is caused by automatic unlocking of the electronic device in a place with a lower security level is reduced.
In one possible design approach, the unlock distance is used to indicate a preset target signal strength; when the actual distance between the first electronic device and the second electronic device is smaller than the unlocking distance, the first electronic device is automatically unlocked, and the method comprises the following steps: the method comprises the steps that a first electronic device obtains the real-time signal intensity between the first electronic device and a second electronic device; and when the real-time signal intensity is greater than the target signal intensity, the first electronic equipment is automatically unlocked.
In a third aspect, an embodiment of the present invention provides an electronic device, including: an acquisition unit configured to: when the electronic equipment is in a connection state with another electronic equipment, acquiring the equipment type of the other electronic equipment; a determination unit configured to: according to the device type of the other electronic device, determining an unlocking distance between the electronic device and the other electronic device; an unlocking unit for: and when the actual distance between the electronic equipment and the other electronic equipment is smaller than the unlocking distance, automatically unlocking.
In a possible design method, the determining unit is specifically configured to: when the device type of the other electronic device is a first type, determining a first threshold as an unlocking distance between the electronic device and the other electronic device; when the device type of the another electronic device is a second type, determining a second threshold as an unlocking distance between the electronic device and the another electronic device, wherein the second threshold is greater than the first threshold, and the mobility of the first type of electronic device is higher than that of the second type of electronic device.
In a possible design method, the electronic device further includes an adjustment unit, and the obtaining unit is further configured to: acquiring a target position of the electronic equipment; the adjusting unit is used for: and adjusting the unlocking distance according to the target position.
In a possible design method, the adjusting unit is specifically configured to: when the target position is located in a first preset area, increasing the unlocking distance; and when the target position is located in a second preset area, reducing the unlocking distance, wherein the safety level of the electronic equipment in the first preset area is higher than the safety level of the electronic equipment in the second preset area.
In one possible design approach, the unlock distance is used to indicate a preset target signal strength; the obtaining unit is further configured to: acquiring the real-time signal intensity between the electronic equipment and the other electronic equipment; the unlocking unit is specifically configured to: and when the real-time signal intensity is greater than the target signal intensity, automatically unlocking.
In a fourth aspect, an embodiment of the present invention provides an electronic device, including: an acquisition unit configured to: when the electronic equipment is in a connection state with another electronic equipment, acquiring a target position of the electronic equipment; a determination unit configured to: according to the target position, determining an unlocking distance between the electronic equipment and the other electronic equipment; an unlocking unit for: and when the actual distance between the electronic equipment and the other electronic equipment is smaller than the unlocking distance, automatically unlocking.
In a possible design method, the determining unit is specifically configured to: when the target position is located in a first preset area, determining a first preset value as an unlocking distance between the electronic equipment and the other electronic equipment; and when the target position is located in a second preset area, determining a second preset value as an unlocking distance between the electronic equipment and the other electronic equipment, wherein the safety level of the electronic equipment in the first preset area is higher than that of the electronic equipment in the second preset area, and the first preset value is larger than the second preset value.
In one possible design approach, the unlock distance is used to indicate a preset target signal strength; the obtaining unit is further configured to: acquiring the real-time signal intensity between the other electronic equipment and the other electronic equipment; the unlocking unit is specifically configured to: and when the real-time signal intensity is greater than the target signal intensity, automatically unlocking.
In a fifth aspect, an embodiment of the present invention provides an electronic device, for example, the first electronic device or the second electronic device described above, including: a processor, a memory, a bus, and a communication interface; the memory is used for storing computer execution instructions, the processor is connected with the memory through the bus, and when the electronic device runs, the processor executes the computer execution instructions stored in the memory so as to enable the electronic device to execute any unlocking method.
In a sixth aspect, an embodiment of the present invention provides a computer-readable storage medium, where instructions are stored in the computer-readable storage medium, and when the instructions are run on any electronic device, the instructions cause the electronic device to execute any unlocking method.
In a seventh aspect, an embodiment of the present invention provides a computer program product including instructions, which, when run on any one of the electronic devices described above, causes the electronic device to perform any one of the unlocking methods described above.
In the embodiment of the present invention, the names of the electronic devices mentioned above do not limit the devices themselves, and in practical implementation, the devices may appear by other names. Provided that the functions of the respective devices are similar to those of the embodiments of the present invention, they are within the scope of the claims of the present invention and their equivalents.
In addition, the technical effects brought by any one of the design manners in the second aspect to the seventh aspect can be referred to the technical effects brought by the different design methods in the first aspect, and are not described herein again.
Drawings
Fig. 1 is a first schematic application scenario of an unlocking method according to an embodiment of the present invention;
fig. 2 is a first schematic structural diagram of an electronic device according to an embodiment of the present invention;
fig. 3 is a first interaction diagram of an unlocking method according to an embodiment of the present invention;
fig. 4 is a schematic view of an application scenario of an unlocking method according to an embodiment of the present invention;
fig. 5 is a schematic view of an application scenario of an unlocking method according to an embodiment of the present invention;
fig. 6 is a second interaction diagram of an unlocking method according to an embodiment of the present invention;
fig. 7 is a schematic view of an application scenario of an unlocking method according to an embodiment of the present invention;
fig. 8 is a schematic flowchart of an unlocking method according to an embodiment of the present invention;
fig. 9 is a schematic view of an application scenario of an unlocking method according to an embodiment of the present invention;
fig. 10 is a schematic structural diagram of an electronic device according to an embodiment of the present invention;
fig. 11 is a schematic structural diagram of an electronic device according to a third embodiment of the present invention.
Detailed Description
In the following, the terms "first", "second" are used for descriptive purposes only and are not to be understood as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include one or more of that feature. In the description of the embodiments of the present invention, "a plurality" means two or more unless otherwise specified.
An embodiment of the present invention provides an unlocking method, as shown in fig. 1, after a master device (e.g., a first electronic device 21) establishes a communication connection with a slave device (e.g., a second electronic device 22), the first electronic device may automatically adjust an unlocking distance between the first electronic device 21 and the second electronic device 22 according to parameters such as a device type of the second electronic device 22 and/or a geographic location where the first electronic device 21 is located. For example, when the device type of the second electronic device 22 is a wearable device such as a watch, since the user usually wears the second electronic device 22 with him, the unlocking distance between the first electronic device 21 and the second electronic device 22 may be set to be close to 1 meter, for example, so that when the actual distance between the first electronic device 21 and the second electronic device 22 is less than 1 meter, that is, the first electronic device 21 is within the controllable distance of the user, the automatic unlocking of the first electronic device 21 may be triggered, and the security risk that the privacy of the user is leaked is reduced.
For another example, when the first electronic device 21 is located in a user residence, since the security level of the first electronic device 21 is generally higher when the first electronic device 21 is located in the user residence, the first electronic device 21 may set the unlocking distance between the first electronic device 21 and the second electronic device 22 to be longer, for example, 10 meters, so that when the user walks around with the first electronic device 21 at home, as long as the actual distance between the first electronic device 21 and the second electronic device 22 is less than 10 meters, the first electronic device 21 can be automatically unlocked to be in the unlocked state, and the user does not need to frequently trigger the unlocking operation.
It can be seen that in the embodiment of the invention, the first electronic device can adjust the unlocking distance of automatic unlocking according to parameters such as the device type and/or the geographic position under different use scenes, so that the potential safety hazard that privacy of a user is revealed due to too far setting of the unlocking distance and the problem that the user frequently unlocks due to too close setting of the unlocking distance are avoided, and the information safety is ensured while the user experience is improved.
The unlocking method provided in the embodiment of the present invention may be applied to any electronic device, such as a mobile phone, a wearable device, an AR (augmented reality) \ VR (virtual reality) device, a tablet computer, a notebook computer, a UMPC (ultra mobile personal computer), a netbook, and a PDA (personal digital assistant), and the embodiment of the present invention is not limited thereto.
As shown in fig. 2, the electronic device in the embodiment of the present application may be a mobile phone 100. The following specifically describes the embodiment by taking the mobile phone 100 as an example. It should be understood that the illustrated cell phone 100 is only one example of an electronic device, and that the cell phone 100 may have more or fewer components than shown in the figures, may combine two or more components, or may have a different configuration of components.
As shown in fig. 2, the mobile phone 100 may specifically include: processor 101, radio Frequency (RF) circuitry 102, memory 103, touch screen 104, bluetooth device 105, one or more sensors 106, wi-Fi device 107, positioning device 108, audio circuitry 109, peripherals interface 110, and power system 111. These components may communicate over one or more communication buses or signal lines (not shown in fig. 2). Those skilled in the art will appreciate that the hardware configuration shown in fig. 2 is not intended to be limiting, and that the handset 100 may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes the components of the handset 100 in detail with reference to fig. 2:
the processor 101 is a control center of the mobile phone 100, connects various parts of the mobile phone 100 by various interfaces and lines, and executes various functions of the mobile phone 100 and processes data by running or executing an application program (hereinafter, may be abbreviated as App) stored in the memory 103 and calling data stored in the memory 103. In some embodiments, processor 101 may include one or more processing units; for example, the processor 101 may be an kylin 960 chip manufactured by Huanti technologies, inc.
The rf circuit 102 may be used for receiving and transmitting wireless signals during the transmission and reception of information or calls. In particular, the rf circuit 102 may receive downlink data of the base station and then process the received downlink data to the processor 101; in addition, data relating to uplink is transmitted to the base station. Typically, the radio frequency circuitry includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency circuitry 102 may also communicate with other devices via wireless communication. The wireless communication may use any communication standard or protocol including, but not limited to, global system for mobile communications, general packet radio service, code division multiple access, wideband code division multiple access, long term evolution, email, short message service, and the like.
The memory 103 is used for storing applications and data, and the processor 101 executes various functions and data processing of the mobile phone 100 by operating the applications and data stored in the memory 103. The memory 103 mainly includes a program storage area and a data storage area, wherein the program storage area can store an operating system, and application programs (such as a sound playing function and an image playing function) required by at least one function; the storage data area may store data (e.g., audio data, a phonebook, etc.) created from use of the handset 100. Further, the memory 103 may include high speed random access memory, and may also include non-volatile memory, such as a magnetic disk storage device, flash memory device, or other volatile solid state storage device. The memory 103 may store various operating systems, such as the iOS operating system developed by apple, the Android operating system developed by google, inc.
The touch screen 104 may include a touch pad 104-1 and a display 104-2. Wherein the touch pad 104-1 can capture touch events on or near the touch pad 104-1 by a user of the cell phone 100 (e.g., user operation on or near the touch pad 104-1 using any suitable object such as a finger, a stylus, etc.) and transmit the captured touch information to other devices, such as the processor 101. Although in FIG. 2, the touch pad 104-1 and the display screen 104-2 are shown as two separate components to implement the input and output functions of the cell phone 100, in some embodiments, the touch pad 104-1 and the display screen 104-2 may be integrated to implement the input and output functions of the cell phone 100. It is understood that the touch screen 104 is formed by stacking multiple layers of materials, and only the touch pad (layer) and the display screen (layer) are shown in the embodiment of the present application, and the other layers are not described in the embodiment of the present application. In addition, in some other embodiments of the present application, the touch pad 104-1 may be covered on the display 104-2, and the size of the touch pad 104-1 is larger than that of the display screen 104-2, so that the display screen 104-2 is completely covered under the touch pad 104-1, or the touch pad 104-1 may be disposed on the front surface of the mobile phone 100 in a full-panel manner, that is, the touch of the user on the front surface of the mobile phone 100 can be sensed by the mobile phone, so that the full-touch experience on the front surface of the mobile phone can be achieved. In other embodiments, the touch pad 104-1 is disposed on the front surface of the mobile phone 100 in a full-panel manner, and the display screen 104-2 may also be disposed on the front surface of the mobile phone 100 in a full-panel manner, so that a frameless structure can be implemented on the front surface of the mobile phone.
In the embodiment of the present application, the mobile phone 100 may further have a fingerprint recognition function. For example, the fingerprint identifier 112 may be disposed on the back side of the handset 100 (e.g., below the rear facing camera), or the fingerprint identifier 112 may be disposed on the front side of the handset 100 (e.g., below the touch screen 104). For another example, the fingerprint acquisition device 112 may be configured in the touch screen 104 to realize a fingerprint identification function, i.e. the fingerprint acquisition device 112 may be integrated with the touch screen 104 to realize the fingerprint identification function of the mobile phone 100. In this case, the fingerprint acquisition device 112 is configured in the touch screen 104, and may be a part of the touch screen 104, or may be configured in other manners in the touch screen 104. The main component of the fingerprint acquisition device 112 in the present embodiment is a fingerprint sensor, which may employ any type of sensing technology, including but not limited to optical, capacitive, piezoelectric, or ultrasonic sensing technologies, etc.
In the embodiment of the present application, the mobile phone 100 may further include a bluetooth device 105 for enabling data exchange between the mobile phone 100 and other short-distance electronic devices (e.g., mobile phone, smart watch, etc.). The bluetooth device in the embodiment of the present application may be an integrated circuit or a bluetooth chip.
The Wi-Fi device 107 is used for providing network access for the mobile phone 100 according to Wi-Fi related standard protocols, the mobile phone 100 can be accessed to a Wi-Fi access point through the Wi-Fi device 107, so that the mobile phone helps a user to send and receive e-mails, browse webpages, access streaming media and the like, and wireless broadband internet access is provided for the user. In other embodiments, the Wi-Fi apparatus 107 can also be a Wi-Fi wireless access point, which can provide Wi-Fi network access to other electronic devices.
The handset 100 may also include at least one sensor 106, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor may include an ambient light sensor that adjusts the brightness of the display of the touch screen 104 according to the brightness of ambient light, and a proximity sensor that turns off the power of the display when the mobile phone 100 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the gesture of the mobile phone (such as horizontal and vertical screen switching, related games, magnetometer gesture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone 100, further description is omitted here.
A positioning device 108 for providing a geographic location for the handset 100. It is understood that the positioning device 108 may be a receiver of a Global Positioning System (GPS) or a positioning system such as the beidou satellite navigation system, russian GLONASS, etc. After receiving the geographical location transmitted by the positioning system, the positioning device 108 transmits the information to the processor 101 for processing or transmits the information to the memory 103 for storage. In still other embodiments, the positioning device 108 may also be a receiver of an Assisted Global Positioning System (AGPS) that assists the positioning device 108 in performing ranging and positioning services by acting as an assistance server, in which case the assistance positioning server provides positioning assistance by communicating with the positioning device 108 (i.e., GPS receiver) of an electronic device, such as the handset 100, over a wireless communication network. In other embodiments, the location device 108 may also be a Wi-Fi access point based location technology. Because each Wi-Fi access point has a globally unique MAC address, the electronic equipment can scan and collect broadcast signals of the surrounding Wi-Fi access points under the condition of starting Wi-Fi, and therefore the MAC addresses broadcasted by the Wi-Fi access points can be obtained; the electronic device sends the data (such as the MAC address) capable of identifying the Wi-Fi access points to the location server through the wireless communication network, and the location server retrieves the geographic location of each Wi-Fi access point, and calculates the geographic location of the electronic device according to the strength of the Wi-Fi broadcast signal, and sends the geographic location of the electronic device to the positioning device 108 of the electronic device.
The audio circuitry 109, speaker 113, microphone 114 can provide an audio interface between a user and the handset 100. The audio circuit 109 may transmit the electrical signal converted from the received audio data to the speaker 113, and convert the electrical signal into a sound signal by the speaker 113 for output; on the other hand, the microphone 114 converts the collected sound signal into an electrical signal, converts the electrical signal into audio data after being received by the audio circuit 109, and outputs the audio data to the RF circuit 102 to be transmitted to, for example, another cellular phone, or outputs the audio data to the memory 103 for further processing.
Peripheral interface 110, which is used to provide various interfaces for external input/output devices (e.g., keyboard, mouse, external display, external memory, SIM card, etc.). For example, a mouse via a Universal Serial Bus (USB) interface, and a subscriber identity module card (SIM) card provided by a telecommunications carrier via metal contacts on a SIM card slot. Peripheral interface 110 may be used to couple the aforementioned external input/output peripherals to processor 101 and memory 103.
The mobile phone 100 may further include a power supply device 111 (such as a battery and a power management chip) for supplying power to each component, and the battery may be logically connected to the processor 101 through the power management chip, so as to implement functions of managing charging, discharging, and power consumption through the power supply device 111.
Although not shown in fig. 2, the mobile phone 100 may further include a camera (front camera and/or rear camera), a flash, a micro-projector, a Near Field Communication (NFC) device, and the like, which are not described in detail herein.
An unlocking method provided by an embodiment of the present invention will be described in detail below with reference to specific embodiments, as shown in fig. 3, including:
301. the first electronic device establishes a connection with the second electronic device.
Specifically, the first electronic device may establish a communication connection with the second electronic device through any wireless communication manner, for example, the wireless communication manner may specifically be a bluetooth manner, an infrared manner, a Z-Wave manner, a ZigBee (ZigBee protocol), a Wi-Fi manner, or an NFC manner, and the embodiment of the present invention is not limited to this.
Taking bluetooth connection as an example, a main control device (i.e., a first electronic device) initiating connection may discover a peripheral bluetooth device (i.e., a second electronic device) through paging (page), and after the first electronic device discovers the second electronic device, a bluetooth physical Link (ACL) may be established through a pairing (pairing) process, thereby implementing communication connection between the first electronic device and the second electronic device.
Furthermore, the first electronic device may further add the second electronic device as a trusted device of the first electronic device in response to the operation of the user, so that the subsequent first electronic device may directly establish a bluetooth connection with the second electronic device when detecting the bluetooth signal of the second electronic device again.
302. The first electronic equipment acquires the target position of the first electronic equipment.
Optionally, the first electronic device may obtain the target position of the current first electronic device through any positioning device, for example, the positioning device may be a receiver of a positioning system such as a Global Positioning System (GPS) or a beidou satellite navigation system, russian GLONASS, or the like; alternatively, the positioning device may also be an Assisted Global Positioning System (AGPS) receiver; or, the positioning apparatus may also be a positioning technology based on a Wi-Fi access point, which is not limited in this embodiment of the present invention.
Or, the first electronic device may further determine a current target location of the first electronic device according to the currently connected Wi-Fi or IP address. For example, user a sets the name of Wi-Fi in the home to "abc", then when detecting that the first electronic device is connected to the wireless local area network with the name "abc", the first electronic device may determine that the target location where it is located is user a's home.
Or, the first electronic device may also intelligently learn the current target location of the first electronic device according to past use habits or work and rest habits of the user. For example, the user may be at home at about 8-10 pm, and if the current time is 8 pm and 30 pm, the first electronic device may determine that the target location is the home of the user; for another example, if the user goes out 8 am and arrives at the company for about 8 am 30 minutes, the first electronic device may determine that the target location is in a certain public place in the middle of work if the current time is 8 am and 10 minutes.
303. And the first electronic equipment determines the unlocking distance between the first electronic equipment and the second electronic equipment according to the target position.
Specifically, one or more preset areas may be preset in the first electronic device, and each preset area has a corresponding security level. For example, as shown in table 1, the user Tom of the first electronic device sets the home of Tom as a preset area with the highest security level, sets the home and company of the friend Amy as preset areas with a general security level, and sets public places such as fast food restaurants as preset areas with the lowest security level. Of course, the security level of each preset region may also be determined by the first electronic device after performing machine learning according to data such as usage habits of the user, which is not limited in this embodiment of the present invention.
TABLE 1
Predetermined area Level of security
Tom's family Height of
Amy's Home, inc In general
* Fast food restaurant Is low in
Then, in step 403, when the target location is located in a first preset area, for example, home of Tom, the first electronic device is relatively in a safe state because the security level corresponding to the target location is the highest level, that is, when the first electronic device is located in home of Tom. Therefore, as shown in fig. 4 (a), the first electronic device may use a first preset value with a larger value as an unlocking distance between the first electronic device and the second electronic device, where the first preset value is 10 meters, for example. That is, when the actual distance between the first electronic device and the second electronic device is less than 10 meters, the first electronic device may be triggered to unlock automatically.
Accordingly, when the target location is located in a second predetermined area, for example, fast food restaurant, the security level corresponding to the target location is the lowest level, that is, when the first electronic device is located in fast food restaurant, the security level of the first electronic device is lower than the security level at home of Tom, and the security risk of the first electronic device is greater. Therefore, as shown in (b) of fig. 4, the first electronic device may use a second preset value smaller than the first preset value as an unlocking distance between the first electronic device and the second electronic device, for example, the second preset value is 1 meter. That is, when the actual distance between the first electronic device and the second electronic device is less than 1 meter, the first electronic device may be triggered to unlock automatically.
In addition, if the target location obtained in step 303 does not belong to any of the preset areas, the unlocking distance between the first electronic device and the second electronic device may be set to the value of the unlocking distance when the security level is the lowest, so as to ensure the security of the electronic device.
Of course, the corresponding relationship between different preset areas and corresponding unlocking distances may also be directly set in the first electronic device, for example, when the first electronic device is located at home of Tom, the corresponding unlocking distance is 10 meters; when the first electronic device is located at Amy's home, its corresponding unlock distance is 5 meters. Therefore, after the target position is obtained, the first electronic device can directly judge the corresponding unlocking distance according to the corresponding relation.
It should be noted that the correspondence between the preset area and the security level and/or the correspondence between the unlocking distances of the preset area may be set in the first electronic device in a form of a table (for example, table 1), or may be set in the first electronic device in any other form, which is not limited in this embodiment of the present invention.
It can be seen that, in the embodiment of the present invention, when the first electronic device to be unlocked is in the area with the higher security level, the unlocking distance between the first electronic device and the second electronic device may be appropriately widened, and when the first electronic device to be unlocked is in the area with the lower security level, the unlocking distance between the first electronic device and the second electronic device may be appropriately shortened. That is to say, the unlocking distance between the first electronic device and the second electronic device can be adaptively adjusted according to the position of the first electronic device, so that the trouble that a user frequently and manually unlocks the electronic device in a place with a higher security level is avoided, and meanwhile, the risk of information leakage caused by automatic unlocking of the electronic device in a place with a lower security level is reduced.
304. And when the actual distance between the first electronic equipment and the second electronic equipment is smaller than the unlocking distance, the first electronic equipment is automatically unlocked.
For example, the first electronic device may determine a magnitude relationship between an actual distance between the first electronic device and the second electronic device and the unlocking distance according to a Signal Strength, e.g., RSSI (Received Signal Strength Indication), between the first electronic device and the second electronic device.
For example, the unlock distance is 5 meters, and when the distance between the first electronic device and the second electronic device is 5 meters, the signal strength between the first electronic device and the second electronic device is the target signal strength. Then, when the first electronic device and the second electronic device are in a connected state, if the first electronic device detects that the real-time signal intensity between the first electronic device and the second electronic device is greater than the target signal intensity, it indicates that the actual distance between the first electronic device and the second electronic device is less than 5 meters at the moment, and then the first electronic device is triggered to be automatically unlocked.
Of course, a corresponding distance sensor may also be provided on the first electronic device, and then, when the distance sensor detects that the actual distance between the first electronic device and the second electronic device is smaller than the unlocking distance, the first electronic device is triggered to be automatically unlocked.
Specifically, when the actual distance between the first electronic device and the second electronic device is smaller than the unlocking distance, the second electronic device may send authentication information to the first electronic device, where the authentication information may be information unique to each electronic device authenticated by the first electronic device and used for performing identity authentication, for example, a Media Access Control (MAC) address, a device identifier of each authenticated electronic device, or a preset and stored password, fingerprint, or the like.
Then, after receiving the authentication information, the first electronic device may compare the authentication information with one or more pieces of pre-stored authorization authentication information, and when it is determined that the authentication information is the pre-stored authorization authentication information, it indicates that the identity of the second electronic device is authenticated, and at this time, the first electronic device may reduce its local management authority, for example, unlock a screen of the first electronic device, unlock an operation authority of one or more applications in the first electronic device, and the like.
In one possible design, as shown in fig. 5 (a), after the first electronic device unlocks the screen, the user may be prompted by a prompt box that the screen is unlocked. Or, as shown in fig. 5 (b), after the first electronic device unlocks the screen, the user may directly enter the operation interface of the first electronic device, so that the user can perform corresponding operations on the first electronic device conveniently. Still alternatively, as shown in (c) of fig. 5, when the first electronic device may unlock the screen in the background, then the first electronic device may still be in the black screen state after the unlocking. At this time, the user may wake up the screen of the first electronic device through operations such as clicking or sliding, and then perform corresponding operations on the first electronic device.
Of course, a person skilled in the art may set other ways to reduce the local management authority of the first electronic device, and the embodiment of the present invention does not limit this. For example, when the actual distance between the first electronic device and the second electronic device is smaller than the unlocking distance, the fingerprint of the user may still be collected when the first electronic device is unlocked, but compared with a scenario when the actual distance between the first electronic device and the second electronic device is larger than the unlocking distance, the first electronic device may collect only a part of the fingerprint of the user and authenticate the identity of the user according to the collected part of the fingerprint, thereby increasing the speed of fingerprint unlocking.
In a possible design method, as shown in fig. 6, an unlocking method provided in an embodiment of the present invention includes:
401. the first electronic device establishes a connection with the second electronic device.
The specific manner of establishing the connection between the first electronic device and the second electronic device may refer to the related description in step 301, and thus is not described herein again.
402. The first electronic device obtains the device type of the second electronic device.
Taking bluetooth connection as an example, the bluetooth protocol is provided with identifiers of different device types. For example, the microphone is identified 1040, the camera is identified 1072, the wearable headset is identified 1028, and the blood pressure monitor is identified 230.
Then, after the first electronic device and the second electronic device establish a connection through the bluetooth protocol, the first electronic device may call a related function to obtain the device type of the second electronic device, for example, send a request for obtaining the device type to the second electronic device through a getDeviceClass () function, and then the second electronic device returns the identifier of the device type to the first electronic device. Therefore, the first electronic device can determine the device type of the second electronic device according to the identifier returned by the second electronic device.
403. The first electronic device determines an unlocking distance between the first electronic device and the second electronic device according to the device type of the second electronic device.
For example, the unlocking distance between the first electronic device and the second electronic device may be set according to the strength of the mobility of the second electronic device. The electronic device with high mobility refers to a device which can be carried by a user or worn on the body of the user, such as a wearable watch, wearable glasses, a wearable bracelet and the like; accordingly, the electronic device with weak mobility refers to a device, such as a bluetooth speaker, a bluetooth printer, and the like, which is located at a relatively fixed position and generally cannot move along with the movement of the user, and the embodiment of the present invention does not limit this.
For a mobile electronic device, since the mobile electronic device generally moves along with the movement of the user, the location of the mobile electronic device can be generally regarded as the location of the user. Therefore, when the device type of the second electronic device is such a type of electronic device with strong mobility, as shown in (a) in fig. 7, the first threshold with a smaller value may be used as the unlocking distance, for example, the unlocking distance is set to 1 meter, so that it can be ensured that the first electronic device is within the operable range of the user, and the automatic unlocking of the first electronic device is triggered, thereby improving the safety of the first electronic device when the first electronic device is automatically unlocked.
Accordingly, for a mobile electronic device, the mobile electronic device is usually not able to move with the movement of the user because the location of the mobile electronic device is relatively fixed. Therefore, when the device type of the second electronic device is such a weak-mobility electronic device, as shown in fig. 7 (b), the second threshold with a larger value may be used as the unlocking distance, for example, the unlocking distance is set to 15 meters, so that when the user carries the first electronic device to move near the second electronic device after the first electronic device and the second electronic device are connected, as long as the real-time distance between the first electronic device and the second electronic device does not exceed 15 meters, the first electronic device can be automatically unlocked and is in an unlocked state, and then the user can avoid the trouble of frequent unlocking when using the first electronic device, and user experience is improved.
It can be seen that, in the embodiment of the present invention, when the first electronic device to be unlocked is an electronic device with relatively weak mobility, the unlocking distance between the first electronic device and the second electronic device may be appropriately widened, and when the first electronic device to be unlocked is an electronic device with relatively strong mobility, the unlocking distance between the first electronic device and the second electronic device may be appropriately shortened. That is to say, the unlocking distance between the first electronic device and the second electronic device can be adaptively adjusted according to the device type of the first electronic device, so that the trouble that a user carries the first electronic device to frequently unlock the first electronic device by hand when moving near the second electronic device with weak mobility is avoided, and meanwhile, the risk of information leakage caused by the overlarge unlocking distance when the first electronic device is connected with the second electronic device with strong mobility is reduced.
404. And when the actual distance between the first electronic equipment and the second electronic equipment is smaller than the unlocking distance, the first electronic equipment is automatically unlocked.
The specific method for automatically unlocking the first electronic device may refer to the related description of step 304, and therefore, the detailed description is omitted here.
In addition, the first electronic device may further determine the unlocking distance by combining the device type of the second electronic device and the target location where the first electronic device is located, for example, as shown in fig. 8, the unlocking method provided in the embodiment of the present invention includes:
501. the first electronic device establishes a connection with the second electronic device.
502. The first electronic device obtains the device type of the second electronic device.
The specific method for establishing the connection between the first electronic device and the second electronic device may refer to the relevant description in step 301, and the specific method for acquiring the device type of the second electronic device by the first electronic device may refer to the relevant description in step 402, so that details are not repeated herein.
503. The first electronic device determines whether the device type of the second electronic device is the device type with stronger mobility.
For example, when the second electronic device is a wearable device such as a smart watch, smart glasses, a smart band, or a bluetooth headset, it may be determined that the second electronic device is a device type with stronger mobility.
Accordingly, when the second electronic device is additionally provided with a bluetooth sound, an in-vehicle device or a desktop computer, the type of the device is not mobile, that is, the type of the device is weak in mobility.
When the second electronic device is determined to be the device type with stronger mobility, the first electronic device may continue to perform the following steps 504-506; when it is determined that the second electronic device is of the less mobile device type, the first electronic device may continue to perform steps 507-509, described below.
504. When the second electronic device is of a device type with strong mobility, the first electronic device sets an unlocking distance between the first electronic device and the second electronic device to be a first threshold value.
In step 504, when the second electronic device is a device type with strong mobility, the first electronic device may use a preset unlocking distance with a minimum value as the first threshold. For example, the first electronic device has preset 3 unlocking distances, namely: 1 meter, 5 meters and 10 meters, then, when the unlocking distance is the type of the device with stronger mobility from the second electronic device, the first electronic device may: 1 meter is set as the first threshold.
Therefore, when the user A carries the second electronic device to move near the first electronic device, if the real-time distance between the first electronic device and the second electronic device is smaller than 1 meter, at the moment, the first electronic device is still in the operable range of the user A, so that the first electronic device can be triggered to be automatically unlocked, and the user A can operate the first electronic device conveniently. Once the real-time distance between the first electronic device and the second electronic device is detected to be greater than or equal to 1 meter, the first electronic device is not triggered to be automatically unlocked, at this time, the first electronic device is not in the operable range of the user A, but because the first electronic device is in the locked state, the user without the operation authority of the first electronic device cannot operate the first electronic device, and therefore information security in the first electronic device is improved.
505. The first electronic equipment acquires the current target position of the first electronic equipment.
506. And the first electronic equipment adjusts the first threshold value according to the target position.
In steps 505-506, the first electronic device may further obtain a current target location of the first electronic device, and adjust the first threshold according to a security level of the first electronic device at the target location. For the method for the first electronic device to obtain the current target position, reference may be made to the related description of step 302, and therefore, details are not repeated here.
Illustratively, the first electronic device acquires a first preset area with the highest security level at the current target position, for example, the home of the user a. Then, the first electronic device may increase the value of the first threshold by a little, for example, adjust the current unlocking distance of 1 meter to the unlocking distance of 10 meters. Therefore, when the user A connects the first electronic device and the second electronic device at home, and the real-time distance between the first electronic device and the second electronic device is less than 10 meters, the first electronic device can be automatically unlocked, so that the first electronic device can avoid the trouble that the user frequently executes unlocking operation while ensuring the information safety of the first electronic device.
For another example, the first electronic device acquires a second preset area with a current target position having a common security level, for example, a company of the user a. Then, since the security level of the target location is between the highest level and the lowest level, the first electronic device may increase the value of the first threshold by a small amount, but the magnitude of the increase of the first threshold should be smaller than that of the increase of the first electronic device when the first electronic device is located in the home of the user a. For example, the first electronic device may adjust the current unlocking distance of 1 meter to an unlocking distance of 5 meters. Therefore, when the company connects the first electronic device and the second electronic device, and the real-time distance between the first electronic device and the second electronic device is less than 5 meters, the first electronic device is in a relatively safe environment, so that the first electronic device can be triggered to be automatically unlocked, and the trouble that the user frequently executes unlocking operation is avoided; when the real-time distance between the first electronic device and the second electronic device is larger than or equal to 5 meters, the safety risk of the environment where the first electronic device is located is increased, at the moment, the first electronic device cannot be triggered to be unlocked automatically, a user without the operation authority of the first electronic device is prevented from using the first electronic device, and therefore information safety in the first electronic device is improved.
For another example, the first electronic device acquires a third preset area with the current target location being the lowest security level, for example, a fast food restaurant, that is, the security risk of the environment where the first electronic device is currently located is higher. Then, since the first threshold value has been set to take the minimum unlocking distance in step 504, the first electronic device may still maintain the first threshold value at this time. That is to say, when the real-time distance between the first electronic device and the second electronic device is less than 1 meter, the first electronic device can be triggered to unlock automatically, so that the user a can operate the first electronic device conveniently. Once the real-time distance between the first electronic device and the second electronic device is detected to be greater than or equal to 1 m, the first electronic device is not triggered to be automatically unlocked, and a user without the operation authority of the first electronic device is prevented from operating the first electronic device, so that the information security in the first electronic device is improved.
507. When the second electronic device is of a device type with weak mobility, the first electronic device sets an unlocking distance between the first electronic device and the second electronic device to be a second threshold, and the second threshold is larger than the first threshold.
In step 507, when the second electronic device is of a device type with a weak mobility, the first electronic device may use a preset unlocking distance with a maximum value as the second threshold. For example, the first electronic device may unlock a distance: 10 meters is set as the second threshold. Or, it may also be set that when the first electronic device and the second electronic device are in a connected state, the first electronic device may be triggered to be automatically unlocked, that is, the second threshold is the maximum connection distance when the first electronic device and the second electronic device are in the connected state.
Therefore, when the user A carries the first electronic device to move near the second electronic device, the first electronic device can be automatically unlocked within 10 meters of the second electronic device, and the trouble that the user needs to frequently unlock the first electronic device due to the fact that the second electronic device cannot move is reduced. When the first electronic device is 10 meters away from the second electronic device, the security risk of the environment where the first electronic device is located is considered to be high, and therefore the first electronic device cannot be triggered to be automatically unlocked, so that the information security of the first electronic device is guaranteed.
508. The first electronic equipment acquires the current target position of the first electronic equipment.
509. And the first electronic equipment adjusts the second threshold value according to the target position.
In steps 508-509, the first electronic device may further obtain a current target location of the first electronic device, and adjust the second threshold according to a security level of the first electronic device at the target location.
Illustratively, if the first electronic device acquires that the current target position is a first preset area with the highest security level, for example, the home of the user a. Then, since the second threshold has been set to the maximum unlocking distance in step 507, the first electronic device may still maintain the second threshold at this time. That is to say, when the real-time distance between the first electronic device and the second electronic device is less than 10 meters, the first electronic device can be triggered to be automatically unlocked, so that the user a can operate the first electronic device conveniently. Once the real-time distance between the first electronic device and the second electronic device is detected to be greater than or equal to 10 meters, the first electronic device cannot be triggered to be automatically unlocked, and a user without the operation authority of the first electronic device is prevented from operating the first electronic device, so that the information security in the first electronic device is improved.
For another example, if the first electronic device obtains that the current target location is a second preset area with a common security level, for example, a company of the user a. Then, the first electronic device may decrease the value of the second threshold to any value between the first threshold and the second threshold. For example, the current unlocking distance of 10 meters is adjusted to an unlocking distance of 5 meters. Thus, when the company connects the first electronic device and the second electronic device, and the real-time distance between the first electronic device and the second electronic device is less than 5 meters, the first electronic device is in a relatively safe environment, so that the first electronic device can be triggered to be automatically unlocked, and the trouble that the user frequently executes unlocking operation is avoided; when the real-time distance between the first electronic device and the second electronic device is larger than or equal to 5 m, the safety risk of the first electronic device in a company is increased, at the moment, the first electronic device cannot be triggered to be unlocked automatically, a user without the operation authority of the first electronic device is prevented from using the first electronic device, and therefore information safety in the first electronic device is improved.
For another example, if the first electronic device acquires the third preset area with the current target location having the lowest security level, for example, the security risk in a fast food restaurant, that is, the environment where the first electronic device is currently located, is higher. Then, the first electronic device may adjust the value of the second threshold to the minimum unlocking distance, for example, adjust the current unlocking distance of 10 meters to the unlocking distance of 1 meter. Therefore, when the user A connects the first electronic equipment and the second electronic equipment in the fast food restaurant, the first electronic equipment is triggered to be automatically unlocked only when the real-time distance between the first electronic equipment and the second electronic equipment is smaller than 1 meter; otherwise, in order to avoid that a user without the operation authority of the first electronic device uses the first electronic device, the automatic unlocking of the first electronic device is not triggered.
It can be seen that the unlocking method provided in the embodiment of the present invention can set different unlocking distances for the first electronic device in different application scenarios according to the target location where the master control device (i.e., the first electronic device) is located and the device type of the slave device (i.e., the second electronic device), so that the first electronic device can be automatically unlocked in a relatively safe environment, and the trouble of frequently executing an unlocking operation by a user is avoided; and the locking state is kept in the environment with higher security risk, so that the first electronic equipment is prevented from being used by a user without the operation authority of the first electronic equipment, and the information security in the first electronic equipment is improved.
In addition, the first electronic device also provides a setting interface of the automatic unlocking function for the user. As shown in fig. 9, the user may manually open the function of unlocking the first electronic device through the second electronic device; for another example, the user may add one or more electronic devices for unlocking the first electronic device; for another example, for different electronic devices added by the user, the user may manually set the unlocking distance, and for different application scenarios, the user may also set the unlocking distance in each application scenario, which is not limited in this embodiment of the present invention.
It is to be understood that the electronic devices and the like described above include hardware structures and/or software modules for performing the respective functions in order to realize the functions described above. Those of skill in the art will readily appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as hardware or combinations of hardware and computer software. Whether a function is performed as hardware or computer software drives hardware depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present embodiments.
In the embodiment of the present invention, the electronic device and the like may be divided into functional modules according to the method example, for example, each functional module may be divided according to each function, or two or more functions may be integrated into one processing module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. It should be noted that, the division of the modules in the embodiment of the present invention is schematic, and is only a logic function division, and there may be another division manner in actual implementation.
In the case of dividing each functional module by corresponding functions, fig. 10 shows a schematic diagram of a possible structure of an electronic device (for example, the first electronic device or the second electronic device) involved in the above-described embodiment, where the electronic device includes: an acquisition unit 1101, a determination unit 1102, an unlocking unit 1103, an adjustment unit 1104, and a communication unit 1105.
The obtaining unit 1101 is configured to support the electronic device to execute the process 302 in fig. 3, the process 402 in fig. 6, and the processes 502, 505, and 508 in fig. 8; the determining unit 1102 is configured to support the electronic device to perform the process 303 in fig. 3, the process 403 in fig. 6, and the processes 503, 504, and 507 in fig. 8; the unlocking unit 1103 is used to support the electronic device to execute the process 304 in fig. 3, the process 404 in fig. 6; the adjusting unit 1104 is used to support the electronic device to execute the processes 506 and 509 in fig. 8; communication unit 1105 is used to support electronic device to perform process 301 in fig. 3, process 401 in fig. 6, and process 501 in fig. 8. All relevant contents of the steps related to the method embodiment may be referred to the functional description of the corresponding functional module, and are not described herein again.
In the case of an integrated unit, fig. 11 shows a schematic diagram of a possible structure of the electronic device (e.g., the first electronic device or the second electronic device) involved in the above-described embodiment. The electronic device includes: a processing module 1302 and a communication module 1303. The processing module 1302 is used for controlling and managing actions of the electronic device. The communication module 1303 is used for supporting communication between the UE and other network entities. The electronic device may also include a memory module 1301 for storing program codes and data for the electronic device.
The Processing module 1302 may be a Processor or a controller, such as a Central Processing Unit (CPU), a general-purpose Processor, a Digital Signal Processor (DSP), an Application-Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, a transistor logic device, a hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure. The processor may also be a combination of computing functions, e.g., comprising one or more microprocessors, DSPs, and microprocessors, and the like. The communication module 1303 may be a transceiver, a transceiver circuit, a communication interface, or the like. The storage module 1301 may be a memory.
When the processing module 1302 is a processor, the communication module 1303 is an RF transceiver circuit, and the storage module 1301 is a memory, the electronic device provided by the embodiment of the present invention may be the mobile phone 100 shown in fig. 2.
In the above embodiments, all or part of the implementation may be realized by software, hardware, firmware or any combination thereof. When implemented using a software program, may take the form of a computer program product, either entirely or partially. The computer program product includes one or more computer instructions. When loaded and executed on a computer, cause the processes or functions described in accordance with the embodiments of the invention to be performed in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another computer readable storage medium, for example, the computer instructions may be transmitted from one website, computer, server, or data center to another website, computer, server, or data center via wired (e.g., coaxial cable, fiber optic, digital Subscriber Line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.) means. The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that incorporates one or more of the available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., solid State Disk (SSD)), among others.
The above description is only an embodiment of the present application, but the scope of the present application is not limited thereto, and any changes or substitutions within the technical scope of the present disclosure should be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (10)

1. An unlocking method, comprising:
when a first electronic device and a second electronic device are in a connection state, the first electronic device acquires the device type of the second electronic device;
when the device type of the second electronic device is a first type, the first electronic device determines a first threshold value as an unlocking distance between the first electronic device and the second electronic device;
when the device type of the second electronic device is a second type, the first electronic device determines a second threshold as an unlocking distance between the first electronic device and the second electronic device, wherein the second threshold is greater than the first threshold, and the mobility of the first type of electronic device is higher than that of the second type of electronic device;
and when the actual distance between the first electronic device and the second electronic device is smaller than the unlocking distance, the first electronic device is automatically unlocked.
2. The method according to claim 1, wherein after the first electronic device determines the unlocking distance between the first electronic device and the second electronic device according to the device type of the second electronic device, the method further comprises:
the first electronic equipment acquires a target position where the first electronic equipment is located;
and the first electronic equipment adjusts the unlocking distance according to the target position.
3. The method of claim 2, wherein the first electronic device adjusts the unlocking distance according to the target position, comprising:
when the target position is located in a first preset area, the first electronic equipment increases the unlocking distance;
when the target position is located in a second preset area, the first electronic device reduces the unlocking distance, wherein the security level of the first electronic device in the first preset area is higher than that of the first electronic device in the second preset area.
4. The method according to any one of claims 1-3, wherein the unlock distance is indicative of a preset target signal strength;
when the actual distance between the first electronic device and the second electronic device is smaller than the unlocking distance, the first electronic device automatically unlocks, and the method comprises the following steps:
the first electronic equipment acquires the real-time signal intensity between the first electronic equipment and the second electronic equipment;
and when the real-time signal intensity is greater than the target signal intensity, the first electronic equipment is automatically unlocked.
5. An electronic device, comprising:
an acquisition unit configured to: when the electronic equipment is in a connection state with another electronic equipment, acquiring the equipment type of the other electronic equipment;
a determination unit configured to: determining a first threshold as an unlocking distance between the electronic device and the other electronic device when the device type of the other electronic device is a first type; when the device type of the other electronic device is a second type, determining a second threshold as an unlocking distance between the electronic device and the other electronic device, wherein the second threshold is greater than the first threshold, and the mobility of the electronic device of the first type is higher than that of the electronic device of the second type;
an unlocking unit for: and when the actual distance between the electronic equipment and the other electronic equipment is smaller than the unlocking distance, automatically unlocking.
6. The electronic device of claim 5, further comprising an adjustment unit,
the obtaining unit is further configured to: acquiring a target position of the electronic equipment;
the adjusting unit is configured to: and adjusting the unlocking distance according to the target position.
7. The electronic device of claim 6,
the adjusting unit is specifically configured to: when the target position is located in a first preset area, increasing the unlocking distance; and when the target position is located in a second preset area, reducing the unlocking distance, wherein the safety level of the electronic equipment in the first preset area is higher than the safety level of the electronic equipment in the second preset area.
8. The electronic device of any of claims 5-7, wherein the unlock distance is indicative of a preset target signal strength;
the obtaining unit is further configured to: acquiring the real-time signal intensity between the other electronic equipment and the other electronic equipment;
the unlocking unit is specifically configured to: and when the real-time signal intensity is greater than the target signal intensity, automatically unlocking.
9. An electronic device, comprising: a processor, a memory, a bus, and a communication interface;
the memory is used for storing computer-executable instructions, the processor is connected with the memory through the bus, and when the electronic device runs, the processor executes the computer-executable instructions stored by the memory to enable the electronic device to execute the unlocking method according to any one of claims 1-4.
10. A computer-readable storage medium having instructions stored therein, which when run on an electronic device, cause the electronic device to perform the unlocking method of any one of claims 1-4.
CN201780008044.0A 2017-06-02 2017-06-02 Unlocking method and device Active CN109074443B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202211540532.5A CN116112601A (en) 2017-06-02 2017-06-02 Unlocking method and device
CN202211540444.5A CN115988133A (en) 2017-06-02 2017-06-02 Unlocking method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/087032 WO2018218676A1 (en) 2017-06-02 2017-06-02 Unlocking method and device

Related Child Applications (2)

Application Number Title Priority Date Filing Date
CN202211540444.5A Division CN115988133A (en) 2017-06-02 2017-06-02 Unlocking method and device
CN202211540532.5A Division CN116112601A (en) 2017-06-02 2017-06-02 Unlocking method and device

Publications (2)

Publication Number Publication Date
CN109074443A CN109074443A (en) 2018-12-21
CN109074443B true CN109074443B (en) 2022-12-06

Family

ID=64454367

Family Applications (3)

Application Number Title Priority Date Filing Date
CN201780008044.0A Active CN109074443B (en) 2017-06-02 2017-06-02 Unlocking method and device
CN202211540444.5A Pending CN115988133A (en) 2017-06-02 2017-06-02 Unlocking method and device
CN202211540532.5A Pending CN116112601A (en) 2017-06-02 2017-06-02 Unlocking method and device

Family Applications After (2)

Application Number Title Priority Date Filing Date
CN202211540444.5A Pending CN115988133A (en) 2017-06-02 2017-06-02 Unlocking method and device
CN202211540532.5A Pending CN116112601A (en) 2017-06-02 2017-06-02 Unlocking method and device

Country Status (2)

Country Link
CN (3) CN109074443B (en)
WO (1) WO2018218676A1 (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109074443B (en) * 2017-06-02 2022-12-06 华为技术有限公司 Unlocking method and device
CN109963033A (en) * 2019-01-17 2019-07-02 维沃移动通信有限公司 A kind of voice-based control method and terminal device
CN109960536B (en) * 2019-03-27 2021-09-14 联想(北京)有限公司 Electronic equipment safety starting method and device and electronic equipment
CN110399043B (en) * 2019-07-29 2020-12-18 联想(北京)有限公司 Data processing method, device and system
CN110647734A (en) * 2019-09-30 2020-01-03 青岛海尔科技有限公司 Equipment unlocking method and device based on Internet of things operating system
CN112272372B (en) * 2020-09-28 2024-07-23 西安万像电子科技有限公司 Zero terminal login method and system
KR20220132264A (en) * 2021-03-23 2022-09-30 삼성전자주식회사 Electronic apparatus and method for controlling thereof
CN113284276A (en) * 2021-06-30 2021-08-20 重庆工业职业技术学院 Vehicle lock control system
CN115695623A (en) * 2021-07-28 2023-02-03 华为技术有限公司 Electronic equipment control method and related equipment
CN113993115B (en) * 2021-12-27 2022-04-01 飞天诚信科技股份有限公司 Method and device for automatically unlocking screen, electronic equipment and readable storage medium
CN116760632B (en) * 2023-08-10 2023-11-03 腾讯科技(深圳)有限公司 Data processing method, device, equipment and readable storage medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104751035A (en) * 2015-03-26 2015-07-01 广东欧珀移动通信有限公司 Unlocking method and device of intelligent terminal

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101674367A (en) * 2009-09-17 2010-03-17 宇龙计算机通信科技(深圳)有限公司 Unlocking method of NFC mobile terminal and system thereof
CN102523348A (en) * 2011-12-19 2012-06-27 广东步步高电子工业有限公司 Device and method for unlocking mobile terminal
CN103376979B (en) * 2012-04-13 2017-06-27 广州三星通信技术研究有限公司 The auto-unlocking device and its method of portable electric appts
US9294922B2 (en) * 2013-06-07 2016-03-22 Blackberry Limited Mobile wireless communications device performing device unlock based upon near field communication (NFC) and related methods
CN103647587B (en) * 2013-12-30 2016-08-17 华为终端有限公司 Method, system, mobile terminal and the wearing electronic equipment unlocked for mobile terminal
CN104866072B (en) * 2014-02-20 2019-03-29 联想(北京)有限公司 Information processing method and electronic equipment
EP2919482B1 (en) * 2014-03-13 2019-11-06 LG Electronics Inc. Wireless ear piece
CN104092817B (en) * 2014-06-24 2018-04-06 惠州Tcl移动通信有限公司 A kind of method and system of mobile terminal closely automatic unlocking
CN104090710A (en) * 2014-06-25 2014-10-08 广东欧珀移动通信有限公司 Intelligent terminal unlocking method and intelligent terminal
KR102192419B1 (en) * 2014-09-11 2020-12-17 삼성전자주식회사 Method of controlling electronic device using wearable device and method of operating electronic device
US20170017787A1 (en) * 2015-07-16 2017-01-19 Linkedin Corporation Automatically securing an electronic device
US9866555B2 (en) * 2015-09-17 2018-01-09 Intel Corporation Maintaining user authentications with common trusted devices
CN105872255A (en) * 2016-05-31 2016-08-17 努比亚技术有限公司 Device and method for achieving rapid unlocking
CN109074443B (en) * 2017-06-02 2022-12-06 华为技术有限公司 Unlocking method and device

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104751035A (en) * 2015-03-26 2015-07-01 广东欧珀移动通信有限公司 Unlocking method and device of intelligent terminal

Also Published As

Publication number Publication date
CN116112601A (en) 2023-05-12
WO2018218676A1 (en) 2018-12-06
CN115988133A (en) 2023-04-18
CN109074443A (en) 2018-12-21

Similar Documents

Publication Publication Date Title
CN109074443B (en) Unlocking method and device
CN113286352B (en) Method and apparatus for controlling transmission power
CN112492589B (en) Method and device for accessing equipment identifier
CN108476533B (en) Wireless communication method and electronic device providing same
EP3069255B1 (en) Method and apparatus for connecting communication of electronic devices
CN109541655B (en) Differential positioning system and method
KR102461141B1 (en) Method for judging availability of base station and electronic device supporting the same
CN108702414B (en) Screen locking method and device and computer readable storage medium
US9883447B2 (en) Communication method and apparatus supporting selective communication services
US11818619B2 (en) Electronic device for providing call continuity in weak electric field environment and control method
US10009838B2 (en) Access point connection method and electronic device thereof
CN110351850A (en) Channel transmission method, terminal and the network equipment
US10091756B2 (en) Electronic device, wireless relay device, and method for providing location information of wireless relay device
CN104519485A (en) Communication method between terminals, devices and system
KR20150122476A (en) Method and apparatus for controlling gesture sensor
US11146958B2 (en) Method and electronic device for performing wireless communication by using channel list
US20160341569A1 (en) Method of calibrating geomagnetic sensor and electronic device adapted thereto
CN110622528B (en) Information recommendation method and device
CN106161800A (en) Incoming call reminding method and device and mobile communication terminal
CN107104930A (en) It is a kind of that the methods, devices and systems for checking authority are set
US20160037287A1 (en) Method and apparatus for performing a scanning operation
CN111818444A (en) Paging method, paging device, terminal and network side equipment
CN104966024B (en) A kind of method and device of protection database
CN107577931A (en) Authority control method and related product
KR102227488B1 (en) Method for Sending Message based on Communication Network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant