CN109189310B - Unlocking method and terminal equipment - Google Patents

Unlocking method and terminal equipment Download PDF

Info

Publication number
CN109189310B
CN109189310B CN201810845332.8A CN201810845332A CN109189310B CN 109189310 B CN109189310 B CN 109189310B CN 201810845332 A CN201810845332 A CN 201810845332A CN 109189310 B CN109189310 B CN 109189310B
Authority
CN
China
Prior art keywords
information
screen
input
user
content
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810845332.8A
Other languages
Chinese (zh)
Other versions
CN109189310A (en
Inventor
韩桂敏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201810845332.8A priority Critical patent/CN109189310B/en
Publication of CN109189310A publication Critical patent/CN109189310A/en
Application granted granted Critical
Publication of CN109189310B publication Critical patent/CN109189310B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the invention discloses an unlocking method and terminal equipment, relates to the technical field of terminals, and can solve the problem of low safety performance of the terminal equipment. The specific scheme is as follows: receiving a first input of a first user on a first screen; displaying first information on a first screen and second information corresponding to the first information on a second screen in response to a first input; receiving a second input of a second user on a second screen, wherein the second input is input of second information by the second user; and in the case that the first content input by the second input is matched with the first target content associated with the first information, unlocking the second screen in response to the second input. The embodiment of the invention is applied to the unlocking process of the terminal equipment.

Description

Unlocking method and terminal equipment
Technical Field
The embodiment of the invention relates to the technical field of terminals, in particular to an unlocking method and terminal equipment.
Background
With the gradual popularization of terminal devices, screen unlocking modes of the terminal devices also show a trend of more and more diversification. At present, the common screen unlocking modes include digital password unlocking, pattern password unlocking, fingerprint unlocking and the like.
Generally, a user can input a security key in a digital form or a pattern form on a display screen of a terminal device to trigger the terminal device to unlock the display screen; alternatively, the user may also perform fingerprint input in a fingerprint identification area of the terminal device to trigger the terminal device to unlock the display screen.
However, when the user unlocks the terminal device by using the digital password or the pattern password in the unlocking manner, the security key input by the user is easily seen by other users, so that the security key is leaked, and the security performance of the terminal device is low.
Disclosure of Invention
The embodiment of the invention provides an unlocking method and terminal equipment, which can solve the problem of low safety performance of the terminal equipment.
In order to solve the technical problem, the embodiment of the invention adopts the following technical scheme:
in a first aspect of the embodiments of the present invention, an unlocking method is provided, which is applied to a terminal device, where the terminal device may include a first screen and a second screen, and the unlocking method may include: receiving a first input of a first user on a first screen; displaying first information on a first screen and second information corresponding to the first information on a second screen in response to a first input; receiving a second input of a second user on a second screen, wherein the second input is input of second information by the second user; and in the case that the first content input by the second input is matched with the first target content associated with the first information, unlocking the second screen in response to the second input.
In a second aspect of the embodiments of the present invention, a terminal device is provided, where the terminal device may include a first screen and a second screen, and the terminal device may include: a receiving unit, a display unit and an unlocking unit. The receiving unit is used for receiving a first input of a first user on a first screen. And a display unit for displaying first information on the first screen and second information corresponding to the first information on the second screen in response to the first input received by the receiving unit. And the receiving unit is also used for receiving a second input of a second user on the second screen, wherein the second input is input of second information by the second user. And the unlocking unit is used for responding to the second input received by the receiving unit and unlocking the second screen under the condition that the first content input by the second input is matched with the first target content associated with the first information.
In a third aspect of the embodiments of the present invention, a terminal device is provided, where the terminal device includes a processor, a memory, and a computer program stored on the memory and executable on the processor, and the computer program, when executed by the processor, implements the steps of the unlocking method according to the first aspect.
A fourth aspect of the embodiments of the present invention provides a computer-readable storage medium, on which a computer program is stored, which, when executed by a processor, implements the steps of the unlocking method according to the first aspect.
In the embodiment of the invention, the terminal device may receive a first input of a first user on a first screen, and in response to the first input, display first information on the first screen, and display second information corresponding to the first information on a second screen, and then receive a second input of the second information by the second user, and unlock the second screen in a case that first content input by the second input matches first target content associated with the first information. The terminal equipment can unlock the second screen only under the condition that the first content input by the second input is matched with the first target content associated with the first information according to the second input of the second information displayed on the second screen by the second user, so that different inputs are performed on different screens to trigger the terminal equipment to unlock the corresponding screen, the security key of the terminal equipment can be prevented from being leaked, and the security performance of the terminal equipment can be improved.
Drawings
Fig. 1 is a schematic structural diagram of an android operating system according to an embodiment of the present invention;
fig. 2 is a schematic diagram of an unlocking method according to an embodiment of the present invention;
fig. 3 is a schematic diagram of an example of an interface of a mobile phone according to an embodiment of the present invention;
fig. 4 is a second schematic diagram of an unlocking method according to the embodiment of the present invention;
fig. 5 is a third schematic diagram of an unlocking method according to the embodiment of the present invention;
fig. 6 is a fourth schematic diagram illustrating an unlocking method according to an embodiment of the present invention;
fig. 7 is a fifth schematic view illustrating an unlocking method according to an embodiment of the present invention;
fig. 8 is a schematic structural diagram of a terminal device according to an embodiment of the present invention;
fig. 9 is a second schematic structural diagram of a terminal device according to a second embodiment of the present invention;
fig. 10 is a third schematic structural diagram of a terminal device according to an embodiment of the present invention;
fig. 11 is a hardware schematic diagram of a terminal device according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first" and "second," and the like, in the description and in the claims of embodiments of the present invention are used for distinguishing between different objects and not for describing a particular order of the objects. For example, the first screen and the second screen, etc. are for distinguishing different screens, not for describing a particular order of the screens. In the description of the embodiments of the present invention, the meaning of "a plurality" means two or more unless otherwise specified.
The term "and/or" herein is an association relationship describing an associated object, meaning that three relationships may exist, e.g., a and/or B, may mean: a exists alone, A and B exist simultaneously, and B exists alone. The symbol "/" herein denotes a relationship in which the associated object is or, for example, a/B denotes a or B.
In the embodiments of the present invention, words such as "exemplary" or "for example" are used to mean serving as examples, illustrations or descriptions. Any embodiment or design described as "exemplary" or "e.g.," an embodiment of the present invention is not necessarily to be construed as preferred or advantageous over other embodiments or designs. Rather, use of the word "exemplary" or "such as" is intended to present concepts related in a concrete fashion.
The embodiment of the invention provides an unlocking method and terminal equipment, wherein the terminal equipment can receive a first input of a first user on a first screen, respond to the first input, display first information on the first screen, display second information corresponding to the first information on a second screen, then receive a second input of the second information by the second user, and unlock the second screen under the condition that the first content input by the second input is matched with a first target content associated with the first information. The terminal equipment can unlock the second screen only under the condition that the first content input by the second input is matched with the first target content associated with the first information according to the second input of the second information displayed on the second screen by the second user, so that different inputs are performed on different screens to trigger the terminal equipment to unlock the corresponding screen, the security key of the terminal equipment can be prevented from being leaked, and the security performance of the terminal equipment can be improved.
The unlocking method and the terminal equipment provided by the embodiment of the invention can be applied to the unlocking process of the terminal equipment. In particular, the method can be applied to the process of unlocking a plurality of screens by the terminal equipment under the condition that the terminal equipment comprises the plurality of screens.
The terminal device in the embodiment of the present invention may be a terminal device having an operating system. The operating system may be an Android (Android) operating system, an ios operating system, or other possible operating systems, and embodiments of the present invention are not limited in particular.
Next, a software environment applied to the unlocking method provided by the embodiment of the present invention is described by taking an android operating system as an example.
Fig. 1 is a schematic diagram of an architecture of a possible android operating system according to an embodiment of the present invention. In fig. 1, the architecture of the android operating system includes 4 layers, which are respectively: an application layer, an application framework layer, a system runtime layer, and a kernel layer (specifically, a Linux kernel layer).
The application program layer comprises various application programs (including system application programs and third-party application programs) in an android operating system.
The application framework layer is a framework of the application, and a developer can develop some applications based on the application framework layer under the condition of complying with the development principle of the framework of the application.
The system runtime layer includes libraries (also called system libraries) and android operating system runtime environments. The library mainly provides various resources required by the android operating system. The android operating system running environment is used for providing a software environment for the android operating system.
The kernel layer is an operating system layer of an android operating system and belongs to the bottommost layer of an android operating system software layer. The kernel layer provides kernel system services and hardware-related drivers for the android operating system based on the Linux kernel.
Taking an android operating system as an example, in the embodiment of the present invention, a developer may develop a software program for implementing the unlocking method provided in the embodiment of the present invention based on the system architecture of the android operating system shown in fig. 1, so that the unlocking method may run based on the android operating system shown in fig. 1. Namely, the processor or the terminal device can implement the unlocking method provided by the embodiment of the invention by running the software program in the android operating system.
An unlocking method and a terminal device provided by the embodiments of the present invention are described in detail below with reference to the accompanying drawings through specific embodiments and application scenarios thereof.
At present, in the prior art, when a user unlocks a terminal device by using a digital password unlocking or pattern password unlocking mode, a security key input by the user on a screen of the terminal device is easily seen by other users, so that the problem that the security key is leaked is caused.
In order to solve the above technical problem, in the unlocking method provided in the embodiment of the present invention, an example is given below in which the terminal device includes two screens (such as a first screen and a second screen), and the unlocking method provided in the embodiment of the present invention is exemplarily described.
It should be noted that, in the embodiment of the present invention, the terminal device may include at least two screens, and in this case, an unlocking method executed by the terminal device is similar to the unlocking method provided in the embodiment of the present invention, and specific descriptions in various embodiments of the present invention may be specifically referred to, and the embodiment of the present invention is not described again.
In this embodiment of the present invention, in order to distinguish the confidence level of the first content from the confidence level of the second content, the confidence level of the first content may be referred to as a first confidence level, and the confidence level of the second content may be referred to as a second confidence level.
Fig. 2 shows a flowchart of an unlocking method provided in an embodiment of the present invention, where the method may be applied to a terminal device having the android operating system shown in fig. 1. Wherein, although a logical order of the unlocking method provided by the embodiments of the present invention is shown in the method flow chart, in some cases, the various steps shown or described may be performed in an order different from that here. As shown in fig. 2, the unlocking method may include steps 201 to 204 described below.
Step 201, a terminal device receives a first input of a first user on a first screen.
Optionally, in the embodiment of the present invention, the terminal device receives the first input of the first user when the first screen and the second screen are in the screen locking state.
Optionally, in this embodiment of the present invention, the first input is used to trigger the terminal device to display the first information on the first screen.
Optionally, in the embodiment of the present invention, the first input is used to trigger the terminal device to unlock the first screen.
Optionally, in the embodiment of the present invention, the first user may perform a first input on the first screen to trigger the terminal device to unlock the first screen; the first user can also perform fingerprint input in a fingerprint identification area of the terminal device to trigger the terminal device to unlock the first screen; the first user can also trigger the terminal equipment to unlock the first screen in a face recognition mode. The specific method can be determined according to actual use requirements, and the embodiment of the invention is not limited herein.
For example, the first user may input a numeric password or a pattern password on the first screen to trigger the terminal device to unlock the first screen.
Step 202, the terminal device responds to the first input, displays first information on the first screen, and displays second information corresponding to the first information on the second screen.
In the embodiment of the invention, the second information is used for unlocking the second screen.
Optionally, in this embodiment of the present invention, the first information may include first sub information and second sub information, where the first sub information and the second sub information indicate the same content, the first sub information is displayed on the first screen in a text form, and the second sub information is displayed on the first screen in a first graphic form.
Optionally, in the embodiment of the present invention, the second information is displayed on the second screen as a second graph, and the first graph is the same as the second graph; or the second information is displayed on the second screen in a text form, and the second information and the first sub-information indicate the same content.
Optionally, in this embodiment of the present invention, the first sub-information may be theme content preset by the terminal device, and the second sub-information may be a first graphic generated by the terminal device according to the preset theme content.
For example, a terminal device is taken as a mobile phone for explanation. As shown in fig. 3, the mobile phone 10 may include a first screen 11 and a second screen 12, and the first screen 11 displays a first sub-message 13, the mobile phone 10 generates a second sub-message according to the first sub-message 13 and displays the second sub-message on the first screen 11 in the form of a first graphic 14, and synchronously displays a second message on the second screen 12 in the form of a second graphic 15, and the first graphic 14 and the second graphic 15 are the same.
In the embodiment of the invention, the second user can trigger the terminal equipment to unlock the second screen according to the second information.
It can be understood that, in the embodiment of the present invention, the terminal device may first light the second screen, and then display the second information on the second screen.
And step 203, the terminal equipment receives a second input of a second user on a second screen.
In an embodiment of the present invention, the second input is an input of second information by a second user.
Optionally, in this embodiment of the present invention, the second input may be a voice input of the second user for the second information.
Optionally, in the embodiment of the present invention, the user may input the corresponding content by voice according to the second graphic displayed on the second screen.
And 204, the terminal equipment responds to the second input and unlocks the second screen under the condition that the first content input by the second input is matched with the first target content associated with the first information.
In the embodiment of the invention, after receiving the second input of the user, the terminal equipment can identify and analyze the first content input by the second input, compare the first content with the first target content which is stored in the terminal equipment and is associated with the first information, and unlock the second screen under the condition that the first content is matched with the first target content.
It can be understood that, in the embodiment of the present invention, the first target content is a content that is preset by the terminal device for the first information and matches with the first information.
In the embodiment of the present invention, the term "match" may be understood as that the similarity between the two is greater than or equal to a preset threshold. For example, the first content input by the second input matches the first target content associated with the first information, which may be understood as that the similarity of the first content matching the first target content is greater than or equal to a preset threshold.
The embodiment of the invention provides an unlocking method, wherein terminal equipment can receive a first input of a first user on a first screen, respond to the first input, display first information on the first screen, display second information corresponding to the first information on a second screen, then receive a second input of the second information by the second user, and unlock the second screen under the condition that first content input by the second input is matched with first target content associated with the first information. The terminal equipment can unlock the second screen only under the condition that the first content input by the second input is matched with the first target content associated with the first information according to the second input of the second information displayed on the second screen by the second user, so that different inputs are performed on different screens to trigger the terminal equipment to unlock the corresponding screen, the security key of the terminal equipment can be prevented from being leaked, and the security performance of the terminal equipment can be improved.
Optionally, in the embodiment of the present invention, as shown in fig. 4 in combination with fig. 2, the step 204 may be replaced with a step 204a described below.
In the case that the first content does not match the first target content, the terminal device displays third information on the first screen and fourth information corresponding to the third information on the second screen in response to the second input, step 204 a.
In the embodiment of the present invention, the fourth information is used to unlock the second screen.
Optionally, in an embodiment of the present invention, the third information may include third sub information and fourth sub information, where the third sub information and the fourth sub information indicate the same content, the third sub information is displayed in a text form on the first screen, the fourth sub information is displayed in a third graphic on the first screen, the fourth information is displayed in a fourth graphic on the second screen, and the third graphic and the fourth graphic are the same.
It can be understood that, in the embodiment of the present invention, in a case that the first content input by the second input does not match the first target content, the terminal device may loop to execute step 204a N (N is an integer greater than 0) times, until the first content input by the second input matches the first target content, and unlock the second screen; wherein, each time the terminal device executes step 204a, the third information displayed on the first screen at each time is different, and the fourth information displayed on the second screen at each time is different.
Optionally, in a possible implementation manner of the embodiment of the present invention, the step 204 may be specifically implemented by the step 204b described below.
And 204b, in a first preset time period, under the condition that the first content is matched with the first target content, the terminal equipment responds to a second input and unlocks the second screen.
In the embodiment of the invention, the terminal equipment can preset a plurality of pieces of first information, display one piece of first information on the first screen each time, and synchronously display one piece of second information corresponding to the one piece of first information on the second screen; and may set a time limit (i.e., a first preset time period from the time when the second information corresponding to the first information is displayed on the second screen to the time when the second input of the second user is received) for the second user to input a second information.
It can be understood that, in the embodiment of the present invention, in response to the second input, in the case that the first content does not match the first target content within the first preset time period, the terminal device displays the third information on the first screen, and displays the fourth information corresponding to the third information on the second screen.
In the embodiment of the invention, the terminal equipment can unlock the first screen according to the first input of the first user, and then unlock the second screen according to the second input of the second user for the second information under the condition that the first content is matched with the first target content within the first preset time, so that the mode that the two users respectively carry out different inputs on different screens to trigger the terminal equipment to unlock the corresponding screens can prevent the security key of the terminal equipment from being leaked, and the security performance of the terminal equipment can be improved.
Optionally, in an embodiment of the present invention, in another possible implementation manner of the embodiment of the present invention, the step 204 may be specifically implemented by a step 204c described below.
And 204c, in a second preset time, under the condition that the content corresponding to the second input is matched with the first target content, and after the second preset time, the terminal equipment responds to the second input and unlocks the second screen.
In the embodiment of the invention, the terminal equipment can preset a plurality of pieces of first information, display one piece of first information on the first screen each time, and synchronously display one piece of second information corresponding to the one piece of first information on the second screen; and may set a total time limit (i.e., a second preset time period from the display of the first second information corresponding to the first information on the second screen to the reception of the second input by the second user) for the second user with respect to all the inputs of the second information.
It can be understood that, in the embodiment of the present invention, in response to the second input, in a second preset time period, if the first content matches the first target content, the terminal device displays the third information on the first screen, and displays the fourth information corresponding to the third information on the second screen, until after the second preset time period, the terminal device unlocks the second screen.
It can be understood that, in the embodiment of the present invention, in response to the second input, in the case that the first content does not match the first target content within the second preset time period, the terminal device displays the third information on the first screen and displays the fourth information corresponding to the third information on the second screen, until after the second preset time period, the display of the third information on the first screen is stopped and the display of the fourth information on the second screen is stopped.
In the embodiment of the invention, because the terminal device can unlock the first screen according to the first input of the first user and then unlock the second screen according to the second input of the second user for the second information within the second preset time period under the condition that the first content is matched with the first target content and the second preset time period later, the method adopts the mode that the two users respectively carry out different inputs on different screens to trigger the terminal device to unlock the corresponding screen, so that the security key of the terminal device can be prevented from being leaked, and the security performance of the terminal device can be improved.
Optionally, in the embodiment of the present invention, as shown in fig. 5 with reference to fig. 2, after step 204, the unlocking method provided in the embodiment of the present invention may further include steps 301 to 305 described below.
Step 301, the terminal device obtains a first confidence of the first content.
In an embodiment of the present invention, the first confidence is used to indicate a probability that, in the information displayed on the second screen, a content corresponding to a target input of the second user matches a target content associated with the information displayed on the second screen, where the target input is an input of the information displayed on the second screen.
It should be noted that, in the embodiment of the present invention, the target content is associated with or corresponds to information displayed on the second screen each time.
It can be understood that, in the embodiment of the present invention, the probability may be understood as: a ratio of a number of contents corresponding to the target input of the second user matched with the target content to a number of times of information displayed on the second screen.
For example, assuming that the information displayed on the second screen by the terminal device for the first time is information 1, the second user performs a target input for the information 1, and if the content corresponding to the target input matches with the target content (the target content is associated with the information 1), the first confidence is 1.
Further exemplarily, assuming that the information displayed on the second screen by the terminal device for the first time is information 1, the second user performs a target input for the information 1, and the content corresponding to the target input does not match the target content (the target content is associated with the information 1), the terminal device displays information 2 on the second screen for the second time, and the second user performs a target input for the information 2, and if the content corresponding to the target input matches the target content (the target content is associated with the information 2), the first confidence is
Figure BDA0001746493540000061
As another example, it is assumed that the terminal device has 3 pieces of preset first information (N ═ 3), that is, 3 pieces of preset second information (for example, information 1, information 2, and information 3). The information displayed on the second screen by the terminal device for the first time is information 1, the second user performs target input on the information 1, the content corresponding to the target input is not matched with the target content (the target content is associated with the information 1), the terminal device displays the information 2 on the second screen for the second time, the second user performs target input on the information 2, if the content corresponding to the target input is not matched with the target content (the target content is associated with the information 2), the terminal device displays the information 3 on the second screen for the third time, the second user performs target input on the information 3, and if the content corresponding to the target input is not matched with the target content (the target content is associated with the information 3), the first confidence coefficient is 0.
Step 302, under the condition that the first confidence degree is equal to a first preset threshold value, the terminal device controls the terminal device to enter a first safety mode.
In the embodiment of the invention, in the first security mode, the operation authority of the terminal equipment is to allow a user to operate the terminal equipment.
Optionally, in this embodiment of the present invention, the first preset threshold may be 1.
Optionally, in the embodiment of the present invention, in the first security mode, the user may view all the contents in the terminal device, and may perform an operation (for example, a deletion operation, etc.) on the contents in the terminal device.
And 303, controlling the terminal device to enter a second safety mode by the terminal device under the condition that the first confidence degree is greater than a second preset threshold value and smaller than the first preset threshold value.
In the embodiment of the invention, in the second security mode, the operation authority of the terminal device is to allow the user to check all contents in the terminal device, and the second preset threshold is smaller than the first preset threshold.
It can be understood that, in the embodiment of the present invention, in the second security mode, the user may view all the contents in the terminal device, but the user cannot perform other operations (for example, a deletion operation, etc.) on the contents in the terminal device.
And 304, controlling the terminal device to enter a third safety mode under the condition that the first confidence degree is greater than a third preset threshold value and is less than or equal to a second preset threshold value.
In the embodiment of the present invention, in the third security mode, the operation right of the terminal device is to allow the user to view a part of the content in the terminal device, and the third preset threshold is smaller than the second preset threshold.
Optionally, in this embodiment of the present invention, the third preset threshold may be 0.
It can be understood that, in the embodiment of the present invention, in the third security mode, the user may view part of the content in the terminal device, but the user cannot perform other operations (for example, a deletion operation and an editing operation) on all the content of the terminal device.
Optionally, in the embodiment of the present invention, a part of the content that the user can view is preset by the terminal device.
And 305, under the condition that the first confidence coefficient is equal to a third preset threshold value, the terminal equipment controls the terminal equipment to enter a fourth safety mode.
In the embodiment of the invention, in the fourth security mode, the operation authority of the terminal equipment is to prohibit the user from operating the terminal equipment.
It can be understood that, in the embodiment of the present invention, in the fourth security mode, the user cannot view all the contents in the terminal device, and cannot perform other operations (for example, a deletion operation, an editing operation, and the like) on all the contents of the terminal device.
In the embodiment of the present invention, the execution order of step 301 and step 204 is not limited. In a possible implementation manner, step 301 may be performed first, and then step 204 may be performed; that is, the terminal device may first obtain the first confidence level of the first content, and then unlock the second screen. In another possible implementation manner, step 204 may be performed first, and then step 301 may be performed; that is, the terminal device may unlock the second screen first and then obtain the first confidence of the first content. In yet another possible implementation, step 204 and step 301 may be performed simultaneously; namely, the terminal device can acquire the first confidence of the first content while unlocking the second screen.
In the embodiment of the present invention, the terminal device may obtain the first confidence of the first content, and control the terminal device to enter the corresponding security mode according to the first confidence, that is, the terminal device may limit the operation right of the user to the terminal device according to the first confidence, so that the security performance of the terminal device may be further improved.
Optionally, in the embodiment of the present invention, as shown in fig. 6 in combination with fig. 2, after step 204, the unlocking method provided in the embodiment of the present invention may further include step 401 and step 402 described below.
Step 401, based on the corresponding content input by the target of the second user, the terminal device generates a first tag set.
In an embodiment of the present invention, the target input is input for information displayed on the second screen.
And 402, under the condition that the first label set is matched with a second label set in the plurality of preset label sets, the terminal equipment displays prompt information on a second screen.
In an embodiment of the present invention, the prompt information is used to prompt the user to update the display parameter of the second screen to a content corresponding to the second tab set, where the display parameter may include at least one of a theme, a theme style, a theme element, a background picture, and a picture of the screen locking interface of the second screen.
In the embodiment of the invention, after the terminal device generates the first tag set, the first tag set is compared with a plurality of preset tag sets prestored in the terminal device, and prompt information is displayed on the second screen under the condition that the first tag set conforms to a second tag set in the plurality of preset tag sets.
Optionally, in this embodiment of the present invention, the theme element may include at least one of a form, a font size, a color of the element, a shape of the icon, and the like.
It should be noted that, in the embodiment of the present invention, the execution order of step 401 and step 204 is not limited. In a possible implementation manner, step 401 may be performed first, and then step 204 may be performed; that is, the terminal device may generate the first tab set first and then unlock the second screen. In another possible implementation manner, step 204 may be performed first, and then step 401 may be performed; that is, the terminal device may unlock the second screen first and then generate the first tab set. In yet another possible implementation, step 204 and step 401 may be performed simultaneously; that is, the terminal device may generate the first set of tags while unlocking the second screen.
In the embodiment of the invention, the terminal equipment can generate the first label set and display the prompt information on the second screen under the condition that the first label set conforms to the second label set in the plurality of preset label sets so as to prompt the user to update the display parameters of the second screen to the content corresponding to the second label set, so that the content conforming to the user can be accurately and effectively recommended to the user.
Optionally, in the embodiment of the present invention, as shown in fig. 7 with reference to fig. 2, after step 204, the unlocking method provided in the embodiment of the present invention may further include steps 501 to 503 described below.
And step 501, the terminal device displays fifth information on the second screen and displays sixth information corresponding to the fifth information on the first screen.
In the embodiment of the present invention, the sixth information is used to unlock the first screen.
In the embodiment of the invention, after the terminal device unlocks the second screen, the fifth information can be displayed on the second screen, and the sixth information can be displayed on the first screen, so that the first user can trigger the terminal device to unlock the first screen according to the sixth information.
Optionally, in an embodiment of the present invention, the fifth information may include fifth sub information and sixth sub information, where the fifth sub information and the sixth sub information indicate the same content, the fifth sub information is displayed in a text form on the second screen, the sixth sub information is displayed in a fifth graphic on the second screen, the sixth information is displayed in a sixth graphic on the first screen, and the fifth graphic and the sixth graphic are the same.
Step 502, the terminal device receives a third input of the first user on the first screen.
In an embodiment of the present invention, the third input is an input of sixth information by the first user.
And 503, in the case that the second content input by the third input is matched with the second target content associated with the fifth information, responding to the third input, and unlocking the first screen by the terminal equipment.
It should be noted that, for the specific description of the step 502 and the step 503, reference may be made to the related description of the step 203 and the step 204 in the foregoing embodiment, which is not repeated herein.
In the embodiment of the invention, the terminal device may unlock the second screen according to the second input of the second user for the second information under the condition that the first content input by the second input is matched with the first target content, and then unlock the first screen according to the third input of the first user for the sixth information under the condition that the second content input by the third input is matched with the second target content, so that the security performance of the terminal device can be further improved by the method for unlocking the first screen and the second screen through the bidirectional verification.
Optionally, in the embodiment of the present invention, after the step 503, the unlocking method provided in the embodiment of the present invention may further include the following steps 601 to 608.
Step 601, the terminal device obtains a second confidence of the second content.
In an embodiment of the present invention, the second confidence is used to indicate a probability that, in the information displayed on the first screen, a content corresponding to a target input of the first user matches a target content associated with the information displayed on the first screen, where the target input is an input for the information displayed on the first screen.
It should be noted that, for the specific description of the second confidence, reference may be made to the related description for the first confidence in step 301 in the foregoing method embodiment, which is not repeated herein.
Step 602, the terminal device compares the first confidence level with the second confidence level.
Step 603, the terminal device determines the first confidence as the target confidence under the condition that the first confidence is less than or equal to the second confidence.
And step 604, under the condition that the first confidence coefficient is greater than the second confidence coefficient, the terminal equipment determines the second confidence coefficient as a target confidence coefficient.
Step 605, under the condition that the target confidence is equal to the first preset threshold, the terminal device controls the terminal device to enter the first security mode.
And 606, controlling the terminal equipment to enter a second safety mode by the terminal equipment under the condition that the target confidence is greater than a second preset threshold and smaller than a first preset threshold.
Step 607, the terminal device controls the terminal device to enter a third security mode when the target confidence is greater than a third preset threshold and is less than or equal to a second preset threshold.
And step 608, under the condition that the target confidence degree is equal to the third preset threshold value, the terminal device controls the terminal device to enter a fourth safety mode.
It should be noted that, for the specific description of the step 605 to the step 608, reference may be made to the related description in the step 302 to the step 305 in the foregoing method embodiment, and details are not repeated herein.
Illustratively, assume a first confidence level of
Figure BDA0001746493540000091
The second confidence is 1. After comparing the first confidence with the second confidence, the terminal device may determine the first confidence as a target confidence, that is, the target confidence is
Figure BDA0001746493540000092
And controlling the terminal equipment to enter a second safety mode.
In the embodiment of the invention, the terminal device can compare the first confidence coefficient and the second confidence coefficient, determine the confidence coefficient with the minimum value of the two confidence coefficients as the target confidence coefficient, and then control the terminal device to enter the corresponding security mode according to the target confidence coefficient, namely, the terminal device can determine the operation authority of the user on the terminal device according to the target confidence coefficient, so that the security performance of the terminal device can be further improved.
Fig. 8 shows a schematic diagram of a possible structure of a terminal device involved in the embodiment of the present invention, and as shown in fig. 8, the terminal device 80 may include: a receiving unit 81, a display unit 82 and an unlocking unit 83.
The receiving unit 81 may be configured to receive a first input of a first user on a first screen. The display unit 82 may be configured to display first information on the first screen and display second information corresponding to the first information on the second screen in response to the first input received by the receiving unit 81. The receiving unit 81 may be further configured to receive a second input of the second user on the second screen, where the second input is input of second information by the second user. The unlocking unit 83 may be configured to unlock the second screen in response to the second input received by the receiving unit 81 in a case where the first content input by the second input matches the first target content associated with the first information.
In one possible implementation, the display unit 82 may be further configured to display third information on the first screen in response to the second input received by the receiving unit 81 in a case where the first content input by the second input does not match the first target content, and display fourth information corresponding to the third information on the second screen, the fourth information being used to unlock the second screen.
In a possible implementation manner, with reference to fig. 8 and as shown in fig. 9, the terminal device 80 provided in the embodiment of the present invention may further include: an acquisition unit 84 and a control unit 85. The obtaining unit 84 may be configured to obtain a confidence level of the first content, where the confidence level is used to indicate a probability that, in the information displayed on the second screen, a content corresponding to a target input of the second user matches a target content associated with the information displayed on the second screen, and the target input is an input of the information displayed on the second screen. The control unit 85 may be configured to, if the confidence level obtained by the obtaining unit 84 is equal to a first preset threshold, control the terminal device to enter a first security mode, where in the first security mode, the operation authority of the terminal device is to allow a user to operate the terminal device. The control unit 85 may further control the terminal device to enter a second security mode when the confidence degree obtained by the obtaining unit 84 is greater than a second preset threshold and smaller than the first preset threshold, where in the second security mode, the operation right of the terminal device is to allow the user to view all contents in the terminal device, and the second preset threshold is smaller than the first preset threshold. The control unit 85 may be further configured to, when the confidence degree obtained by the obtaining unit 84 is greater than a third preset threshold and is less than or equal to the second preset threshold, control the terminal device to enter a third security mode, where in the third security mode, the operation authority of the terminal device is to allow the user to view a part of the content in the terminal device, and the third preset threshold is less than the second preset threshold. The control unit 85 may be further configured to, if the confidence degree obtained by the obtaining unit 84 is equal to a third preset threshold, control the terminal device to enter a fourth security mode, where in the fourth security mode, the operation authority of the terminal device is to prohibit the user from operating the terminal device.
In a possible implementation manner, with reference to fig. 8 and as shown in fig. 10, the terminal device 80 provided in the embodiment of the present invention may further include: the generating unit 86. The generating unit 86 may be configured to generate the first tag set based on the content corresponding to the target input of the second user received by the receiving unit 81, where the target input is an input to the information displayed on the second screen. The display unit 82 may be further configured to, in a case that the first tab set generated by the generation unit 86 matches a second tab set of the multiple preset tab sets, display prompt information on the second screen, where the prompt information is used to prompt a user to update a display parameter of the second screen to a content corresponding to the second tab set; the display parameters may include at least one of a theme, a theme style, theme elements, a background picture, and a picture of the lock screen interface of the main interface of the second screen.
In a possible implementation manner, the first information may include first sub information and second sub information, the first sub information and the second sub information indicate the same content, the first sub information is displayed on the first screen in a text form, and the second sub information is displayed on the first screen in a first graphic form. The second information is displayed on a second screen in a second graph, and the first graph and the second graph are the same; or the second information is displayed on a second screen in a text form, and the second information and the first sub-information indicate the same content.
In a possible implementation manner, the display unit 82 may be further configured to display fifth information on the second screen after the unlocking unit 83 unlocks the second screen, and display sixth information corresponding to the fifth information on the first screen, where the sixth information is used for unlocking the first screen. The receiving unit 81 may be further configured to receive a third input from the first user, where the third input is an input of sixth information by the first user. And the unlocking unit is further used for responding to the third input received by the receiving unit 81 and unlocking the first screen under the condition that the second content input by the third input is matched with the second target content associated with the fifth information.
The terminal device provided by the embodiment of the present invention can implement each process implemented by the terminal device in the above method embodiments, and for avoiding repetition, detailed description is not repeated here.
The embodiment of the invention provides terminal equipment, which can receive a first input of a first user on a first screen, respond to the first input, display first information on the first screen, display second information corresponding to the first information on a second screen, then receive a second input of the second information by the second user, and unlock the second screen under the condition that first content input by the second input is matched with first target content associated with the first information. The terminal equipment can unlock the second screen only under the condition that the first content input by the second input is matched with the first target content associated with the first information according to the second input of the second information displayed on the second screen by the second user, so that different inputs are performed on different screens to trigger the terminal equipment to unlock the corresponding screen, the security key of the terminal equipment can be prevented from being leaked, and the security performance of the terminal equipment can be improved.
Fig. 11 is a hardware schematic diagram of a terminal device for implementing various embodiments of the present invention. As shown in fig. 11, the terminal device 100 includes but is not limited to: radio frequency unit 101, network module 102, audio output unit 103, input unit 104, sensor 105, display unit 106, user input unit 107, interface unit 108, memory 109, processor 110, and power supply 111.
It should be noted that, as those skilled in the art will appreciate, the terminal device structure shown in fig. 11 does not constitute a limitation to the terminal device, and the terminal device may include more or less components than those shown in fig. 11, or may combine some components, or may arrange different components. In the embodiment of the present invention, the terminal device includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer, and the like.
The user input unit 107 may be configured to receive a first input of a first user on a first screen; and receiving a second input of the second user on the second screen, wherein the second input is input of second information by the second user.
A processor 110, which may be configured to display first information on a first screen and second information corresponding to the first information on a second screen in response to a first input received by the user input unit 107; and unlocks the second screen in response to the second input received by the user input unit 107 in a case where the first content input by the second input matches the first target content associated with the first information.
The embodiment of the invention provides terminal equipment, which can receive a first input of a first user on a first screen, respond to the first input, display first information on the first screen, display second information corresponding to the first information on a second screen, then receive a second input of the second information by the second user, and unlock the second screen under the condition that first content input by the second input is matched with first target content associated with the first information. The terminal equipment can unlock the second screen only under the condition that the first content input by the second input is matched with the first target content associated with the first information according to the second input of the second information displayed on the second screen by the second user, so that different inputs are performed on different screens to trigger the terminal equipment to unlock the corresponding screen, the security key of the terminal equipment can be prevented from being leaked, and the security performance of the terminal equipment can be improved.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 101 may be used for receiving and sending signals during a message transmission or call process, and specifically, after receiving downlink data from a base station, the downlink data is processed by the processor 110; in addition, the uplink data is transmitted to the base station. Typically, radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 101 can also communicate with a network and other devices through a wireless communication system.
The terminal device provides wireless broadband internet access to the user through the network module 102, such as helping the user send and receive e-mails, browse webpages, access streaming media, and the like.
The audio output unit 103 may convert audio data received by the radio frequency unit 101 or the network module 102 or stored in the memory 109 into an audio signal and output as sound. Also, the audio output unit 103 may also provide audio output related to a specific function performed by the terminal device 100 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 103 includes a speaker, a buzzer, a receiver, and the like.
The input unit 104 is used to receive an audio or video signal. The input Unit 104 may include a Graphics Processing Unit (GPU) 1041 and a microphone 1042, and the Graphics processor 1041 processes image data of a still picture or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 106. The image frames processed by the graphic processor 1041 may be stored in the memory 109 (or other storage medium) or transmitted via the radio frequency unit 101 or the network module 102. The microphone 1042 may receive sound and may be capable of processing such sound into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 101 in case of a phone call mode.
The terminal device 100 also includes at least one sensor 105, such as a light sensor, a motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 1061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 1061 and/or the backlight when the terminal device 100 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the terminal device posture (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration identification related functions (such as pedometer, tapping), and the like; the sensors 105 may also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc., which are not described in detail herein.
The display unit 106 is used to display information input by a user or information provided to the user. The Display unit 106 may include a Display panel 1061, and the Display panel 1061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 107 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the terminal device. Specifically, the user input unit 107 includes a touch panel 1071 and other input devices 1072. Touch panel 1071, also referred to as a touch screen, may collect touch operations by a user on or near the touch panel 1071 (e.g., operations by a user on or near touch panel 1071 using a finger, stylus, or any suitable object or attachment). The touch panel 1071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 110, and receives and executes commands sent by the processor 110. In addition, the touch panel 1071 may be implemented in various types, such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 1071, the user input unit 107 may include other input devices 1072. Specifically, other input devices 1072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein.
Further, the touch panel 1071 may be overlaid on the display panel 1061, and when the touch panel 1071 detects a touch operation thereon or nearby, the touch panel 1071 transmits the touch operation to the processor 110 to determine the type of the touch event, and then the processor 110 provides a corresponding visual output on the display panel 1061 according to the type of the touch event. Although in fig. 11, the touch panel 1071 and the display panel 1061 are two independent components to implement the input and output functions of the terminal device, in some embodiments, the touch panel 1071 and the display panel 1061 may be integrated to implement the input and output functions of the terminal device, and is not limited herein.
The interface unit 108 is an interface for connecting an external device to the terminal apparatus 100. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 108 may be used to receive input (e.g., data information, power, etc.) from an external device and transmit the received input to one or more elements within the terminal apparatus 100 or may be used to transmit data between the terminal apparatus 100 and the external device.
The memory 109 may be used to store software programs as well as various data. The memory 109 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 109 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 110 is a control center of the terminal device, connects various parts of the entire terminal device by using various interfaces and lines, and performs various functions of the terminal device and processes data by running or executing software programs and/or modules stored in the memory 109 and calling data stored in the memory 109, thereby performing overall monitoring of the terminal device. Processor 110 may include one or more processing units; preferably, the processor 110 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
The terminal device 100 may further include a power supply 111 (such as a battery) for supplying power to each component, and preferably, the power supply 111 may be logically connected to the processor 110 through a power management system, so as to implement functions of managing charging, discharging, and power consumption through the power management system.
In addition, the terminal device 100 includes some functional modules that are not shown, and are not described in detail here.
Preferably, an embodiment of the present invention further provides a terminal device, which includes the processor 110 shown in fig. 11, the memory 109, and a computer program stored in the memory 109 and capable of running on the processor 110, and when the computer program is executed by the processor 110, the computer program implements each process of the foregoing method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not described here again.
The embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements the processes of the method embodiments, and can achieve the same technical effects, and in order to avoid repetition, the details are not repeated here. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (12)

1. An unlocking method is applied to a terminal device, the terminal device comprises a first screen and a second screen, and the method comprises the following steps:
receiving a first input of a first user on the first screen;
in response to the first input, displaying first information on the first screen and displaying second information corresponding to the first information on the second screen;
receiving a second input of a second user on the second screen, wherein the second input is input of the second information by the second user;
in the case that the first content input by the second input is matched with the first target content associated with the first information, unlocking the second screen in response to the second input;
acquiring a confidence degree of the first content, wherein the confidence degree is used for indicating the probability that the content corresponding to the target input of the second user is matched with the target content associated with the information displayed on the second screen in the information displayed on the second screen, and the target input is the input of the information displayed on the second screen;
under the condition that the confidence coefficient is equal to a first preset threshold value, controlling the terminal equipment to enter a first safety mode, wherein under the first safety mode, the operation authority of the terminal equipment is that a user is allowed to operate the terminal equipment;
controlling the terminal equipment to enter a second safety mode under the condition that the confidence coefficient is greater than a second preset threshold and smaller than the first preset threshold, wherein in the second safety mode, the operation authority of the terminal equipment is to allow a user to check all contents in the terminal equipment, and the second preset threshold is smaller than the first preset threshold;
controlling the terminal device to enter a third safety mode under the condition that the confidence degree is greater than a third preset threshold and less than or equal to the second preset threshold, wherein in the third safety mode, the operation authority of the terminal device is to allow a user to view partial content in the terminal device, and the third preset threshold is less than the second preset threshold;
and under the condition that the confidence coefficient is equal to a third preset threshold value, controlling the terminal equipment to enter a fourth safety mode, wherein under the fourth safety mode, the operation authority of the terminal equipment is to prohibit a user from operating the terminal equipment.
2. The method of claim 1, further comprising:
in response to the second input, displaying third information on the first screen and fourth information corresponding to the third information on the second screen in a case where the first content does not match the first target content, the fourth information being used to unlock the second screen.
3. The method according to claim 1 or 2, characterized in that the method further comprises:
generating a first label set based on content corresponding to target input of the second user, wherein the target input is input of information displayed on the second screen;
under the condition that the first label set is matched with a second label set in a plurality of preset label sets, displaying prompt information on the second screen, wherein the prompt information is used for prompting a user to update display parameters of the second screen to contents corresponding to the second label set;
the display parameters comprise at least one of a theme, a theme style, theme elements, a background picture and a picture of a screen locking interface of the main interface of the second screen.
4. The method according to claim 1, wherein the first information includes first sub information and second sub information, the first sub information and the second sub information indicating the same content, the first sub information being displayed in a text form on the first screen, the second sub information being displayed in a first graphic on the first screen;
the second information is displayed on the second screen in a second graph, and the first graph and the second graph are the same; or the second information is displayed on the second screen in a text form, and the second information and the first sub-information indicate the same content.
5. The method of claim 1 or 4, wherein after said unlocking said second screen, said method further comprises:
displaying fifth information on the second screen, and displaying sixth information corresponding to the fifth information on the first screen, wherein the sixth information is used for unlocking the first screen;
receiving a third input of the first user on the first screen, wherein the third input is input of the sixth information by the first user;
and in the case that the second content input by the third input is matched with the second target content associated with the fifth information, unlocking the first screen in response to the third input.
6. An unlocking device, comprising a first screen and a second screen, the unlocking device comprising: the device comprises a receiving unit, a display unit, an unlocking unit, an acquisition unit and a control unit;
the receiving unit is used for receiving a first input of a first user on the first screen;
the display unit is used for responding to the first input received by the receiving unit, displaying first information on the first screen, and displaying second information corresponding to the first information on the second screen;
the receiving unit is further configured to receive a second input of a second user on the second screen, where the second input is an input of the second user on the second information;
the unlocking unit is used for responding to the second input received by the receiving unit and unlocking the second screen under the condition that the first content input by the second input is matched with the first target content associated with the first information;
the obtaining unit is configured to obtain a confidence level of the first content, where the confidence level is used to indicate a probability that, in the information displayed on the second screen, a content corresponding to a target input of the second user matches a target content associated with the information displayed on the second screen, and the target input is an input of the information displayed on the second screen;
the control unit is configured to control the unlocking device to enter a first security mode when the confidence degree obtained by the obtaining unit is equal to a first preset threshold, where in the first security mode, an operation authority of the unlocking device is to allow a user to operate the unlocking device;
the control unit is further configured to control the unlocking device to enter a second security mode when the confidence degree obtained by the obtaining unit is greater than a second preset threshold and smaller than the first preset threshold, where in the second security mode, the operation permission of the unlocking device is to allow a user to view all contents in the unlocking device, and the second preset threshold is smaller than the first preset threshold;
the control unit is further configured to control the unlocking device to enter a third security mode when the confidence degree obtained by the obtaining unit is greater than a third preset threshold and is less than or equal to the second preset threshold, where in the third security mode, the operation permission of the unlocking device is to allow a user to view a part of content in the unlocking device, and the third preset threshold is less than the second preset threshold;
the control unit is further configured to control the unlocking device to enter a fourth security mode when the confidence degree obtained by the obtaining unit is equal to a third preset threshold, where in the fourth security mode, the operation authority of the unlocking device is to prohibit a user from operating the unlocking device.
7. The unlocking device according to claim 6, wherein the display unit is further configured to display third information on the first screen and fourth information corresponding to the third information on the second screen in response to the second input received by the receiving unit in a case where the first content input by the second input does not match the first target content, the fourth information being used to unlock the second screen.
8. The unlocking device according to claim 6 or 7, further comprising: a generating unit;
the generating unit is used for generating a first label set based on content corresponding to target input of the second user, wherein the target input is input of information displayed on the second screen;
the display unit is further configured to display prompt information on the second screen under the condition that the first tag set generated by the generation unit is matched with a second tag set in a plurality of preset tag sets, where the prompt information is used to prompt a user to update display parameters of the second screen to content corresponding to the second tag set;
the display parameters comprise at least one of a theme, a theme style, theme elements, a background picture and a picture of a screen locking interface of the main interface of the second screen.
9. The unlocking device according to claim 6, wherein the first information includes first sub information and second sub information, the first sub information and the second sub information indicating the same content, the first sub information being displayed in a text form on the first screen, the second sub information being displayed in a first graphic form on the first screen;
the second information is displayed on the second screen in a second graph, and the first graph and the second graph are the same; or the second information is displayed on the second screen in a text form, and the second information and the first sub-information indicate the same content.
10. The unlocking device according to claim 6 or 9, wherein the display unit is further configured to display fifth information on the second screen and sixth information corresponding to the fifth information on the first screen after the unlocking unit unlocks the second screen, and the sixth information is used for unlocking the first screen;
the receiving unit is further configured to receive a third input of the first user, where the third input is an input of the sixth information by the first user;
the unlocking unit is further configured to unlock the first screen in response to the third input received by the receiving unit when the second content input by the third input matches a second target content associated with the fifth information.
11. Terminal device, characterized in that it comprises a processor, a memory and a computer program stored on the memory and executable on the processor, which computer program, when executed by the processor, carries out the steps of the unlocking method according to any one of claims 1 to 5.
12. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the unlocking method according to any one of claims 1 to 5.
CN201810845332.8A 2018-07-27 2018-07-27 Unlocking method and terminal equipment Active CN109189310B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810845332.8A CN109189310B (en) 2018-07-27 2018-07-27 Unlocking method and terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810845332.8A CN109189310B (en) 2018-07-27 2018-07-27 Unlocking method and terminal equipment

Publications (2)

Publication Number Publication Date
CN109189310A CN109189310A (en) 2019-01-11
CN109189310B true CN109189310B (en) 2020-10-27

Family

ID=64937367

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810845332.8A Active CN109189310B (en) 2018-07-27 2018-07-27 Unlocking method and terminal equipment

Country Status (1)

Country Link
CN (1) CN109189310B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101826028A (en) * 2009-02-02 2010-09-08 三星电子株式会社 Electronic equipment, virtual machine provide equipment and use the method for virtual machine service
CN104933351A (en) * 2015-05-26 2015-09-23 小米科技有限责任公司 Information security processing method and information security processing device
CN105556920A (en) * 2013-09-16 2016-05-04 高通股份有限公司 Method and apparatus for controlling access to applications

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101866260A (en) * 2010-01-29 2010-10-20 宇龙计算机通信科技(深圳)有限公司 Method and system for controlling first screen by using second screen and mobile terminal
KR101899812B1 (en) * 2012-05-14 2018-09-20 엘지전자 주식회사 Portable device and controlling method thereof
CN103034446B (en) * 2012-12-13 2015-10-28 广东欧珀移动通信有限公司 A kind of is the unblock of electronic installation operation interface and the method and apparatus switching theme
KR102208112B1 (en) * 2013-11-28 2021-01-27 엘지전자 주식회사 A display device and the method of controlling thereof
CN105760093A (en) * 2014-12-18 2016-07-13 镇江高科科技信息咨询有限公司 Electronic product display device
CN105530356B (en) * 2015-12-21 2018-06-01 珠海格力电器股份有限公司 Communication terminal and its data guard method and device
CN108052810A (en) * 2018-01-02 2018-05-18 联想(北京)有限公司 A kind of data processing method, device and equipment

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101826028A (en) * 2009-02-02 2010-09-08 三星电子株式会社 Electronic equipment, virtual machine provide equipment and use the method for virtual machine service
CN105556920A (en) * 2013-09-16 2016-05-04 高通股份有限公司 Method and apparatus for controlling access to applications
CN104933351A (en) * 2015-05-26 2015-09-23 小米科技有限责任公司 Information security processing method and information security processing device

Also Published As

Publication number Publication date
CN109189310A (en) 2019-01-11

Similar Documents

Publication Publication Date Title
CN109542282B (en) Interface display method and terminal equipment
CN108595946B (en) Privacy protection method and terminal
CN111163260B (en) Camera starting method and electronic equipment
CN107657163B (en) Application program starting method and mobile terminal
CN108664818B (en) Unlocking control method and device
CN109062634B (en) Application starting method and mobile terminal
CN111459362A (en) Information display method, information display device, electronic apparatus, and storage medium
CN108762606B (en) Screen unlocking method and terminal equipment
CN110012151B (en) Information display method and terminal equipment
CN110232266B (en) Screen unlocking method and terminal equipment
CN108833791B (en) Shooting method and device
CN111125680A (en) Permission setting method and terminal equipment
CN110740265B (en) Image processing method and terminal equipment
CN109857305B (en) Input response method and mobile terminal
CN109815678B (en) Permission configuration method and mobile terminal
CN110096893B (en) Object limiting method and terminal equipment
CN109343900B (en) Permission configuration method and terminal
CN109547622B (en) Verification method and terminal equipment
CN109164951B (en) Mobile terminal operation method and mobile terminal
CN111641749A (en) Control method of separable module and electronic equipment
WO2019206224A1 (en) Screen unlocking method and mobile terminal
CN111381753B (en) Multimedia file playing method and electronic equipment
CN110032861B (en) Password setting method and terminal equipment
CN110084004B (en) Permission configuration method and terminal equipment
CN109815667B (en) Display method and terminal equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant