CN110419042B - Screen unlocking method and terminal - Google Patents

Screen unlocking method and terminal Download PDF

Info

Publication number
CN110419042B
CN110419042B CN201780087948.7A CN201780087948A CN110419042B CN 110419042 B CN110419042 B CN 110419042B CN 201780087948 A CN201780087948 A CN 201780087948A CN 110419042 B CN110419042 B CN 110419042B
Authority
CN
China
Prior art keywords
terminal
unlocking
information
screen locking
locking state
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201780087948.7A
Other languages
Chinese (zh)
Other versions
CN110419042A (en
Inventor
柴良玉
靳杨清
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN202111188784.1A priority Critical patent/CN114168916A/en
Publication of CN110419042A publication Critical patent/CN110419042A/en
Application granted granted Critical
Publication of CN110419042B publication Critical patent/CN110419042B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • G06F21/43User authentication using separate channels for security data wireless channels

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

A screen unlocking method and a terminal are used for a first terminal to unlock a screen locking state through unlocking information sent by a second terminal in the screen locking state. The method comprises the following steps: the method comprises the steps that a first terminal sends an unlocking request (204) to a second terminal in a screen locking state, wherein the unlocking request comprises a unique identification code of the first terminal and a unique identification code of the second terminal, the unique identification code of the first terminal is used for uniquely identifying the first terminal, and the unique identification code of the second terminal is used for uniquely identifying the second terminal; the first terminal receives unlocking information (205) sent by the second terminal, wherein the unlocking information is a response of the second terminal to the unlocking request, and the unlocking information comprises a unique identification code of the second terminal; and the first terminal responds to the unlocking information and executes the relevant operation (206) of releasing the screen locking state.

Description

Screen unlocking method and terminal
Technical Field
The application relates to the field of terminal application, in particular to a screen unlocking method and a terminal.
Background
In order to guarantee the information security of users, many terminals can be provided with a lock screen. In the screen locking state, only a specific unlocking password is input, and related information on the terminal can be consulted. Users sometimes forget to unlock passwords, and although most terminals provide three to five or even more opportunities to input passwords, there are also situations where users input wrong passwords many times and finally do not unlock. At present, the problem of forgetting the unlocking password is generally solved by recovering factory settings or refreshing after sale, but user data on the terminal is lost when the factory settings are recovered or the password is refreshed again.
Disclosure of Invention
The embodiment of the application provides a screen unlocking method and a terminal, which are used for unlocking a first terminal through unlocking information sent by a second terminal in a screen locking state.
A first aspect of an embodiment of the present application provides a method for unlocking a screen, which may include: the method comprises the steps that a first terminal sends an unlocking request to a second terminal in a screen locking state, wherein the unlocking request comprises a unique identification code of the first terminal and a unique identification code of the second terminal, the unique identification code of the first terminal is used for uniquely identifying the first terminal, and the unique identification code of the second terminal is used for uniquely identifying the second terminal; the unique identification code of the first terminal can be used for the second terminal to carry out verification, and the unique identification code of the second terminal is used for finding the terminal sending the unlocking request. The first terminal receives unlocking information sent by the second terminal, wherein the unlocking information is a response of the second terminal to the unlocking request, and the unlocking information can comprise a unique identification code of the second terminal; and the first terminal responds to the unlocking information and executes the relevant operation of releasing the screen locking state.
In the embodiment of the application, the first terminal responds to the operation of the user in the screen locking state and can send an unlocking request to the second terminal for requesting the unlocking information of the first terminal. After receiving the unlocking information sent by the second terminal, the first terminal can execute the relevant operation of unlocking the screen locking state, thereby unlocking the screen locking state of the first terminal and providing a method for unlocking without clearing terminal data for a user; the security of unlocking can be ensured by verifying the unique identification code of the trusted unlocking device.
Optionally, in some embodiments of the present application, the unlocking information may further include a first unlocking password of the first terminal; the first terminal responds to the unlocking information and executes the relevant operation of releasing the screen locking state, and the operation may include: and the first terminal responds to the first unlocking password in the unlocking information to remove the screen locking state. In the embodiment of the application, the unlocking information received by the first terminal and sent by the second terminal includes the first unlocking password of the first terminal, so that the first terminal can directly respond to the first unlocking password to release the screen locking state. The first unlocking password may be automatically filled in by the first terminal, or may be manually input by the user, so as to release the screen locking state of the first terminal. The realization mode for releasing the screen locking state is provided, and the diversity of the scheme is increased.
Optionally, in some embodiments of the application, the first terminal, in response to the unlocking information, performs a related operation of releasing the lock screen state, which may include: the first terminal responds to the unlocking information to clear a first unlocking password of the first terminal so that the first terminal can release the screen locking state; the first unlocking password is a password for releasing the screen locking state of the first terminal. In the embodiment of the application, namely the unlocking information can clear the first unlocking password of the first terminal, after the first terminal receives the unlocking information sent by the second terminal, the first unlocking password can be cleared by directly responding to the unlocking information, so that the first terminal can remove the screen locking state. The realization mode for releasing the screen locking state is provided, and the diversity of the scheme is increased.
Optionally, in some embodiments of the application, after the first terminal releases the screen locking state, the method may further include: the first terminal displays an unlocking password resetting interface; and the first terminal responds to the operation of setting the unlocking password input by the user and resets the unlocking password of the first terminal. In the embodiment of the application, after the first terminal releases the screen locking state according to the first unlocking password, or after the first unlocking password of the first terminal is cleared according to the unlocking information, an unlocking password resetting interface can be displayed, and the user can reset the second unlocking password. This second unlock code may be an unlock code that is easier for the user to remember.
Optionally, in some embodiments of the present application, the sending, by the first terminal, an unlocking request to the second terminal in the screen-locked state may include, but is not limited to, the following implementation manners:
(1) the first terminal responds to an unlocking password input by a user in a screen locking state, and if the unlocking failure times are larger than or equal to a preset threshold value, the first terminal automatically sends an unlocking request to the second terminal.
(2) The first terminal responds to an unlocking operation input by a user in a screen locking state and sends an unlocking request to the first terminal; it can be understood that the user may select the second terminal to release the screen-locked state in the initial situation, or the user may select the second terminal to release the screen-locked state when the user has an incorrect password but has not reached the upper limit of the unlocking failure.
(3) When the first terminal is in a screen locking state, if the number of times of unlocking failure is greater than or equal to a preset threshold value, the first terminal presents first prompt information, the first prompt information is used for prompting a user whether to send the unlocking request to the second terminal, the first terminal obtains the operation of the user based on the first prompt information, namely if the user selects to send the identification of the unlocking request to the second terminal, the first terminal sends the unlocking request to the second terminal; and if the user does not select the identifier for sending the unlocking request to the second terminal, the first terminal does not send the unlocking request to the second terminal. The controllability of the user is realized, and the user can select whether to release the screen locking state of the first terminal through the second terminal according to actual requirements.
(4) The first terminal acquires identity authentication information input by a user in a screen locking state; if the identity authentication information input by the user is matched with the preset identity authentication information, the first terminal sends an unlocking request to the second terminal; it will be appreciated that this authentication information may be a privacy question set by the user, such as the name of the parent, favorite movie, most impressive things, identification number, etc.
(5) The first terminal presents second prompt information in a screen locking state, wherein the second prompt information comprises contact ways of at least two contacts, and the second prompt information is used for prompting a user to select the contact to be sent with an unlocking request; the user can select at least two contact persons, and the first terminal obtains selection operation input by the user; if the contact person targeted by the selection operation is a preset contact person, the first terminal sends an unlocking request to a second terminal, and the second terminal is a terminal corresponding to the preset contact person; and if the contact person targeted by the selection operation is not the preset contact person, triggering an alarm prompt by the first terminal. This alarm prompt may be: "failure to unlock by contact" or "abnormal unlocking, please note security", etc.
In the embodiment of the application, several specific implementation manners that the first terminal sends the unlocking request to the second terminal are provided, the first terminal can automatically send the unlocking request to the second terminal and also can respond to the operation of a user to send the unlocking request to the second terminal, so that diversified implementation schemes are provided, and the feasibility of the schemes is improved.
Optionally, in some embodiments of the present application, before the first terminal sends the unlocking request to the second terminal, the method may further include: the first terminal acquires the unique identification code of the first terminal and the unique identification code of the second terminal; the first terminal sends an authentication request to the second terminal, wherein the authentication request is used for requesting the second terminal to agree that the first terminal executes related operations for releasing the screen locking state of the first terminal; the authentication request comprises the unique identification code of the first terminal and the unique identification code of the second terminal; and the first terminal receives an authentication response sent by the second terminal, wherein the authentication response is a response of the second terminal to the authentication request. In the embodiment of the application, the second terminal is set as a description of the trusted unlocking device for the first terminal, and the second terminal has the authority to release the screen locking state of the first terminal only after the trust mechanism is successfully established. After the first terminal sends the authentication request to the second terminal, the second terminal may return a response indicating that the establishment of the trust mechanism is successful if the information in the authentication request is successfully verified, and may return a response indicating that the establishment of the information mechanism is failed if the information in the authentication request is not successfully verified by the second terminal.
Optionally, in some embodiments of the present application, the authentication request further includes a first unlocking password of the first terminal. That is, the authentication request may include a first unlocking password of the first terminal in addition to the unique identifier of the first terminal and the unique identifier of the second terminal, and after the first terminal initiates an unlocking request to the second terminal, the second terminal may directly send the first unlocking password to the first terminal, so as to release the screen locking state of the first terminal.
A second aspect of the present application provides a method for unlocking a screen, which may include: the method comprises the steps that a second terminal receives an unlocking request sent by a first terminal, wherein the unlocking request comprises a unique identification code of the first terminal, and the unique identification code of the first terminal is used for uniquely identifying the first terminal; the unique identification code of the first terminal may be used for authentication by the second terminal. And if the unique identification code of the first terminal is the same as the unique identification code pre-stored by the second terminal, the second terminal sends unlocking information to the first terminal, wherein the unlocking information is used for executing relevant operation of releasing the screen locking state of the first terminal.
In the embodiment of the application, the second terminal receives the unlocking request sent by the first terminal, the second terminal can match the unique identification code of the first terminal included in the unlocking request with the unique identification code stored in advance, and if the matching is successful, the second terminal sends the unlocking information to the first terminal. After receiving the unlocking information sent by the second terminal, the first terminal can execute the relevant operation of unlocking the screen locking state, thereby unlocking the screen locking state of the first terminal and providing a method for unlocking without clearing terminal data for a user; the unlocking safety can be ensured by verifying the unique identification code.
Optionally, in some embodiments of the present application, before the second terminal sends the unlocking information to the first terminal, the method may further include: acquiring identity authentication information input by a user; the second terminal sends the unlocking information to the first terminal, and the method may include: and if the identity authentication information input by the user is matched with the preset identity authentication information, the second terminal sends unlocking information to the first terminal. It will be appreciated that this authentication information may be a privacy question set by the user, such as the name of the parent, favorite movie, most impressive things, identification number, etc.
Optionally, in some embodiments of the present application, the unlocking information further includes a first unlocking password of the first terminal, where the first unlocking password is used for the first terminal to unlock the screen lock state; or the unlocking information is used for indicating the first terminal to clear the first unlocking password so that the first terminal can release the screen locking state. In the embodiment of the application, the unlocking information sent by the second terminal to the first terminal includes the first unlocking password of the first terminal, so that the first terminal can directly respond to the first unlocking password to release the screen locking state. Or, the unlocking information sent by the second terminal to the first terminal may clear the first unlocking password of the first terminal, so that after the first terminal receives the unlocking information sent by the second terminal, the first unlocking password may be cleared by directly responding to the unlocking information, so that the first terminal releases the screen locking state. The realization mode for releasing the screen locking state is provided, and the diversity of the scheme is increased.
Optionally, in some embodiments of the present application, before the second terminal sends the unlocking information to the first terminal, the method may further include: the second terminal presents prompt information which is used for prompting a user whether to send unlocking information to the first terminal; the second terminal sends the unlocking information to the first terminal, and the method may include: and the second terminal acquires the operation of the user based on the prompt message and sends unlocking information to the first terminal. In the embodiment of the application, the unlocking information sent by the second terminal to the first terminal may be presented with prompt information according to the unlocking request, and the user selects whether to send the unlocking information to the first terminal. If the user selects to send the identifier of the unlocking information to the first terminal, the second terminal sends the unlocking information to the first terminal; and if the user selects not to send the identifier of the unlocking information to the first terminal, the second terminal does not send the unlocking information to the first terminal. The user can achieve the desired effect according to the actual requirements of the user, and the controllability of the user is realized.
Optionally, in some embodiments of the present application, before the second terminal receives the unlocking request sent by the first terminal, the method may further include: the second terminal receives an authentication request sent by the first terminal, wherein the authentication request comprises the unique identification code of the first terminal and the unique identification code of the second terminal; the second terminal verifies the unique identification code of the second terminal and stores the unique identification code of the first terminal; and if the verification is successful, the second terminal sends an authentication response to the first terminal, wherein the authentication response is used for indicating the first terminal and the second terminal to establish a trust mechanism. In the embodiment of the application, the second terminal is set as a description of the trusted unlocking device for the first terminal, the second terminal receives the authentication request sent by the first terminal, the second terminal performs information verification, if the verification is successful, the second terminal can send the authentication response to the first terminal, and the authentication response can indicate that the trust mechanism is successfully established. And only after the trust mechanism is successfully established, the second terminal has the authority to remove the screen locking state of the first terminal. If the information in the authentication request is not successfully verified by the second terminal, a response indicating that the information mechanism is failed to establish may be returned.
Optionally, in some embodiments of the present application, the authentication request further includes a first unlocking password of the first terminal. That is, the authentication request may include a first unlocking password of the first terminal in addition to the unique identifier of the first terminal and the unique identifier of the second terminal, and after the first terminal initiates an unlocking request to the second terminal, the second terminal may directly send the first unlocking password to the first terminal, so as to release the screen locking state of the first terminal.
Optionally, in some embodiments of the present application, after the second terminal sends the unlocking information to the first terminal, the method may further include: and the second terminal receives a second unlocking password sent by the first terminal, wherein the second unlocking password is the unlocking password reset by the first terminal.
A third aspect of the embodiments of the present application provides a method for unlocking a screen, which may include: the method comprises the steps that a first terminal responds to operation input by a user in a screen locking state and opens a code scanning application; and the first terminal responds to the code scanning operation of the code scanning application and releases the screen locking state. The first terminal can be in a screen locking state, when a user forgets an unlocking password, the screen locking state can be released through scanning code scanning operation of scanning application, and an unlocking implementation scheme is provided.
Optionally, in some embodiments of the present application, the object of the code scanning operation is a scan code; it should be understood that the scan code may be a one-dimensional bar code, a two-dimensional code, a three-dimensional code, or a four-dimensional code, etc. The first terminal responds to the code scanning operation of the code scanning application to release the screen locking state, and may include: the first terminal responds to the code scanning operation of the code scanning application, and if the information carried by the scanning code is matched with preset information, the screen locking state is released; the method may further comprise: if the information carried by the scanning code is not matched with the preset information, the screen locking state cannot be released. Specifically, the prompt information may be presented to the user, and the prompt information may be a scan code error or an alarm prompt, etc. In the embodiment of the application, a specific description is made on the state of unlocking the screen of the scanning code, and the first terminal can unlock the screen locking state under the condition that the information carried by the scanning code is matched with the preset information.
Optionally, in some embodiments of the present application, the object of the code scanning operation is a scan code; the information carried by the scanning code comprises a unique identification code of the first terminal and an unlocking password of the first terminal, and the unique identification code of the first terminal is used for uniquely identifying the first terminal; or the information carried by the scanning code comprises a user identifier and an unlocking password of the first terminal, wherein the user identifier is used for uniquely identifying the user of the first terminal; or, the information carried by the scan code includes the unique identification code of the first terminal, the user identifier and the unlocking password of the first terminal. In the embodiment of the application, the user identifier can be other identifiers such as an identity card number, a mobile phone number and the like; the unlocking password of the first terminal can release the screen locking state of the first terminal. Here, an alternative description is mainly made of information carried by the scanning code.
Optionally, in some embodiments of the present application, before the first terminal releases the lock screen state, the method may further include: the first terminal acquires identity authentication information input by a user; if the identity authentication information input by the user is not matched with the preset identity authentication information, the first terminal presents an alarm prompt; the first terminal releasing the screen locking state may include: and if the identity authentication information input by the user is matched with the preset identity authentication information, the first terminal releases the screen locking state. In the embodiment of the application, before the first terminal releases the screen locking state, identity authentication information can be input first, and the identity authentication information can be used for guaranteeing the unlocking safety.
Optionally, in some embodiments of the present application, after the first terminal releases the lock screen state, the method may further include: the first terminal displays an unlocking password resetting interface; the first terminal responds to the password resetting operation input by the user and sets a second unlocking password. In the embodiment of the application, after the first terminal releases the screen locking state according to the first unlocking password, or after the first unlocking password of the first terminal is cleared according to the unlocking information, an unlocking password resetting interface can be displayed, and the user can reset the second unlocking password. This second unlock code may be an unlock code that is easier for the user to remember.
Optionally, in some embodiments of the present application, the opening, by the first terminal, the code scanning application in the screen lock state may include:
(1) the first terminal responds to an unlocking password input by a user in a screen locking state, and if the unlocking failure times are larger than or equal to a preset threshold value, the first terminal can automatically open the code scanning application.
(2) And the first terminal responds to the opening operation input by the user in the screen locking state and opens the code scanning application. It can be understood that the user may open the code scanning application to release the screen locking state in the initial situation, or the user may select to open the code scanning application to release the screen locking state when the user has an incorrect password but has not reached the upper limit of the unlocking failure.
(3) When the first terminal is in a screen locking state, if the number of times of unlocking failure is greater than or equal to a preset threshold value, the first terminal presents user prompt information, and the user prompt information is used for prompting a user whether to open the code scanning application; the first terminal obtains the operation of the user based on the user prompt information, and if the user selects to open the identifier of the code scanning application, the first terminal opens the code scanning application. And if the user does not select the identifier for opening the code scanning application, the first terminal does not open the code scanning application. The controllability of the user is realized, and the user can select whether to release the screen locking state through the code scanning operation of the code scanning application according to actual requirements.
(4) The first terminal acquires identity authentication information input by a user in a screen locking state; and if the identity authentication information input by the user is matched with the preset identity authentication information, the first terminal opens the code scanning application. It will be appreciated that this authentication information may be a privacy question set by the user, such as the name of the parent, favorite movie, most impressive things, identification number, etc.
In the embodiment of the application, several specific implementation manners of the first terminal for opening the code scanning application are provided, the first terminal can automatically open the code scanning application and also can respond to the operation of a user to open the code scanning application, so that a diversified implementation scheme is provided, and the feasibility of the scheme is improved.
Optionally, in some embodiments of the application, before the first terminal opens the code scanning application in the screen lock state, the method may further include: the first terminal generates a first scanning code; the first terminal sends the first scanning code to the second terminal, for example: and sending the first scanning code to the second terminal in a short message mode, a WeChat message mode, a QQ message mode and the like. Or, the first terminal sends the first scanning code to a server. For example: the first terminal sends a first scanning code to the mailbox address, the network disk address and the like. That is, the first scan code may be stored in another device, and when the first terminal is in the screen lock state, the first scan code displayed on the other device may be scanned to release the screen lock state.
Optionally, in some embodiments of the present application, the method may further include: if the first unlocking password of the first terminal is changed, the first terminal generates a second scanning code according to the changed first unlocking password and the unique identification code of the first terminal; or the first terminal periodically updates the first scanning code to generate a third scanning code. In the embodiment of the present application, it is mainly a description of updating the first scanning code generated by the first terminal, for example: the first terminal can generate a second scanning code according to the changed unlocking password and the unique identification code of the first terminal; alternatively, the first terminal may generate the third scan code periodically based on the current unlock code and the unique identification code of the first terminal.
The fourth aspect of the embodiment of the present application further provides a method for unlocking a screen, which may include: the method comprises the steps that a first terminal receives unlocking information sent by a second terminal in a screen locking state, wherein the second terminal is a terminal which establishes communication connection with the first terminal; and the first terminal clears the first unlocking password of the first terminal according to the unlocking information, or releases the screen locking state of the first terminal according to the first unlocking password included by the unlocking information. In this embodiment of the application, after the first terminal receives the unlocking information sent by the second terminal in the screen locking state, the first unlocking password of the first terminal may be cleared according to the unlocking information, or the screen locking state of the first terminal may be released according to the first unlocking password included in the unlocking information. The method for unlocking the terminal without clearing the terminal data is provided for the user. The communication connection may be established by bluetooth, USB, or the like.
Optionally, in some embodiments of the present application, the method may further include: the first terminal displays an unlocking password resetting interface; and the first terminal responds to the operation of resetting the unlocking password input by the user and resets the second unlocking password of the first terminal. In the embodiment of the application, after the first terminal releases the screen locking state according to the first unlocking password, or after the first unlocking password of the first terminal is cleared according to the unlocking information, an unlocking password resetting interface can be displayed, and the user can reset the second unlocking password. This second unlock code may be an unlock code that is easier for the user to remember.
Optionally, in some embodiments of the present application, before the first terminal receives the unlocking information sent by the second terminal in the screen-locked state, the following implementation manners may be included, but are not limited to:
(1) the first terminal responds to an unlocking password input by a user in a screen locking state, and if the unlocking failure times are larger than or equal to a first preset threshold value, the first terminal automatically sends an unlocking request to the second terminal.
(2) And the first terminal responds to the unlocking operation input by the user in the screen locking state and sends an unlocking request to the first terminal. It can be understood that the user may select the second terminal to release the screen-locked state in the initial situation, or the user may select the second terminal to release the screen-locked state when the user has an incorrect password but has not reached the upper limit of the unlocking failure.
(3) When the first terminal is in a screen locking state, if the number of times of unlocking failure is greater than or equal to a first preset threshold value, the first terminal presents first prompt information, the first prompt information is used for prompting a user whether to send the unlocking request to the second terminal, the first terminal obtains the operation of the user based on the first prompt information, namely if the user selects to send the identification of the unlocking request to the second terminal, the first terminal sends the unlocking request to the second terminal; and if the user does not select the identifier for sending the unlocking request to the second terminal, the first terminal does not send the unlocking request to the second terminal. The controllability of the user is realized, and the user can select whether to release the screen locking state of the first terminal through the second terminal according to actual requirements.
(4) The first terminal acquires identity authentication information input by a user in a screen locking state; if the identity authentication information input by the user is matched with the preset identity authentication information, the first terminal sends an unlocking request to the second terminal; it will be appreciated that this authentication information may be a privacy question set by the user, such as the name of the parent, favorite movie, most impressive things, identification number, etc.
(5) And if the first terminal detects the second terminal within a preset range in the screen locking state, the first terminal sends the unlocking request to the second terminal.
(6) And if the first terminal detects that the duration of the second terminal is greater than or equal to a second preset threshold value in a preset range in the screen locking state, the first terminal sends the unlocking request to the second terminal.
(7) The first terminal presents second prompt information in a screen locking state, wherein the second prompt information comprises contact ways of at least two contacts, and the second prompt information is used for prompting a user to select the contact to be sent with an unlocking request; the first terminal obtains selection operation input by a user; if the contact person targeted by the selection operation is a preset contact person, the first terminal sends an unlocking request to a second terminal, and the second terminal is a terminal corresponding to the preset contact person; and if the contact person targeted by the selection operation is not the preset contact person, triggering an alarm prompt by the first terminal. This alarm prompt may be: "failure to unlock by contact" or "abnormal unlocking, please note security", etc.
In the embodiment of the application, several specific implementation manners that the first terminal sends the unlocking request to the second terminal are provided, the first terminal can automatically send the unlocking request to the second terminal and also can respond to the operation of a user to send the unlocking request to the second terminal, so that diversified implementation schemes are provided, and the feasibility of the schemes is improved.
The fifth aspect of the embodiment of the present application further provides a method for unlocking a screen, which may include: the method comprises the steps that a first terminal receives unlocking information sent by a second terminal in a black screen state, wherein the unlocking information comprises a unique identification code and an unlocking password of the first terminal, and the unlocking password is used for releasing the screen locking state of the first terminal; in response to receiving unlocking information sent by the second terminal, the first terminal lights a screen, enters a screen locking state, presents a screen locking interface, and automatically fills the unlocking password in the screen locking interface; the first terminal releases the screen locking state.
In the embodiment of the present application, the black screen state is a state in which the screen is not lit or is not powered on. After the first terminal receives the unlocking information sent by the second terminal, the first terminal responds to the unlocking information sent by the second terminal, lights the screen, enters a screen locking state, presents a screen locking interface, automatically fills the unlocking password on the screen locking interface, and releases the screen locking state. The first terminal responds to receiving unlocking information sent by the second terminal, lights the screen, enters a screen locking state, presents a screen locking interface, and the user manually inputs an unlocking password according to a prompt in the unlocking information to remove the screen locking state of the first terminal.
The sixth aspect of the embodiment of the present application further provides a method for unlocking a screen, which may include: if the first terminal detects that the second terminal is within a preset distance range, the first terminal sends an unlocking request to the second terminal, the unlocking request is used for requesting the second terminal to release the screen locking state of the first terminal, and the first request comprises the unique identification code of the first terminal and the unique identification code of the second terminal; the first terminal receives unlocking information sent by the second terminal, the unlocking information is response of the second terminal to the unlocking request, the unlocking information comprises a unique identification code and an unlocking password of the second terminal, and the unlocking password is used for releasing the screen locking state of the first terminal; and responding to the received unlocking information, the first terminal presents a screen locking interface, the unlocking password is automatically filled in the screen locking interface, and the screen locking state is released.
In the embodiment of the application, if the first terminal detects the second terminal within the preset distance range, the first terminal sends an unlocking request to the second terminal, receives unlocking information sent by the second terminal, and in response to receiving the unlocking information, the first terminal presents a screen locking interface, automatically fills the unlocking password on the screen locking interface, and releases the screen locking state. The first terminal may also present a screen locking interface in response to receiving the unlocking information sent by the second terminal, and the user manually inputs an unlocking password to release the screen locking state of the first terminal according to a prompt in the unlocking information.
Optionally, in some embodiments of the present application, if the first terminal monitors that the second terminal is within the preset distance range, the automatically sending, by the first terminal, an unlocking request to the second terminal may include: and if the first terminal detects that the second terminal is in a preset distance range and the duration of the second terminal in the preset distance range is greater than a preset time threshold, the first terminal sends an unlocking request to the second terminal. That is, the first terminal detects the second terminal within the preset distance range, and when the duration reaches the preset time threshold, the first terminal sends an unlocking request to the second terminal.
A seventh aspect of the embodiments of the present application provides a terminal, which has a function of sending an unlocking request to a second terminal in a screen-locked state, and receiving unlocking information sent by the second terminal to release the screen-locked state. The function can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the functions described above.
An eighth aspect of the embodiments of the present application provides a terminal, which has a function of sending unlocking information to a first terminal according to an unlocking request sent by the first terminal, so that the first terminal releases a screen locking state using the unlocking information. The function can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the functions described above.
A ninth aspect of the embodiments of the present application provides a terminal, having a function of, in a screen lock state, canceling the screen lock state in response to a code scanning operation of a code scanning application. The function can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the functions described above.
A tenth aspect of the present embodiment provides a terminal, having a function of receiving, in a screen lock state, unlocking information sent by a second terminal to release the screen lock state. The function can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the functions described above.
An eleventh aspect of the present embodiment provides a terminal, which has a function of receiving unlocking information sent by a second terminal to release a screen locking state in the screen locking state. The function can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the functions described above.
A twelfth aspect of the present embodiment provides a terminal, which has a function of sending an unlocking request to a second terminal and receiving unlocking information sent by the second terminal to release a screen locking state in the screen locking state. The function can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the functions described above.
A thirteenth aspect of embodiments of the present application provides a computer-readable storage medium having stored therein instructions, which, when executed on a computer, cause the computer to perform the method of the above-described aspects. It should be noted that the technical solutions of the present application, which are essential or contributing to the prior art, or all or part of the technical solutions, may be embodied in the form of a software product stored in a storage medium for storing computer software instructions for the above-mentioned apparatus, which contains a program designed for executing the above-mentioned first aspect, second aspect for a data node or a management node.
The storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
A fourteenth aspect of embodiments of the present application provides a computer program product comprising instructions which, when run on a computer, cause the computer to perform the method according to the first aspect or any one of the alternative implementations of the first aspect of the present application, or according to the second aspect or any one of the alternative implementations of the second aspect of the present application, according to the third aspect or any one of the alternative implementations of the third aspect of the present application, according to the fourth aspect or any one of the alternative implementations of the fourth aspect of the present application, according to the fifth aspect or any one of the alternative implementations of the fifth aspect of the present application, according to the sixth aspect or any one of the alternative implementations of the sixth aspect of the present application.
According to the technical scheme provided by the embodiment of the application, the method has the following beneficial effects:
by providing the method for unlocking the first terminal by sending the unlocking information through the second terminal in the screen locking state, the user can unlock the terminal without flashing or factory recovery under the condition that the user forgets the screen locking password of the terminal.
Drawings
FIG. 1 is a schematic view of a scenario in which an embodiment of the present application is applied;
FIG. 2 is a schematic diagram of an embodiment of a method for unlocking a screen in an embodiment of the present application;
fig. 3A is a schematic diagram of an unlocking password set by the first terminal being a digital password;
fig. 3B is a schematic diagram of the unlocking password set by the first terminal being a sliding track;
fig. 3C is a schematic diagram of the unlocking password set by the first terminal being a fingerprint;
fig. 3D is a schematic diagram of the first terminal setting the second terminal as the trusted unlocking device;
fig. 3E is a schematic diagram of the first terminal setting the second terminal as the trusted unlocking device;
fig. 3F is a schematic diagram of a second terminal establishing a trust mechanism with a first terminal;
fig. 3G is a schematic diagram of a trust mechanism established between a second terminal and a first terminal;
fig. 3H is a schematic diagram of a second terminal establishing a trust mechanism with a first terminal;
fig. 3I is a schematic diagram of a second terminal establishing a trust mechanism with a first terminal;
fig. 4A is a schematic diagram of a first terminal sending an unlocking request to a second terminal;
fig. 4B is a schematic diagram of the first terminal sending an unlocking request to the second terminal;
fig. 4C is a schematic diagram of the first terminal sending an unlocking request to the second terminal;
fig. 4D is a schematic diagram of the second terminal sending unlocking information;
fig. 4E is a schematic diagram of the first terminal unlocking;
FIG. 4F is a schematic illustration of the first terminal unlocking;
fig. 4G is a schematic diagram of the first terminal unlocking;
fig. 4H is a schematic diagram of the first terminal unlocking;
FIG. 5 is a schematic diagram of an embodiment of a method for unlocking a screen in an embodiment of the present application;
fig. 6A is a schematic diagram of a first terminal generating a two-dimensional code;
fig. 6B is a schematic diagram of the first terminal sending the two-dimensional code;
fig. 6C is a schematic diagram of the first terminal sending the two-dimensional code;
FIG. 6D is a diagram illustrating the first terminal opening a code scanning application;
FIG. 6E is a diagram illustrating the first terminal opening a code scanning application;
FIG. 6F is a diagram illustrating the first terminal opening a code scanning application;
FIG. 6G is a diagram illustrating the first terminal opening a code scanning application;
fig. 6H is a schematic diagram of the second terminal displaying the two-dimensional code;
fig. 6I is a schematic diagram of the first terminal scanning the two-dimensional code;
fig. 6J is a schematic diagram of the first terminal scanning the two-dimensional code for unlocking;
fig. 6K is a schematic diagram of the first terminal scanning the two-dimensional code for unlocking;
FIG. 7 is a diagram of an embodiment of a method for unlocking a screen in an embodiment of the present application;
fig. 8A is a schematic diagram of a mobile phone setting a connected smart watch as a trusted unlocking device;
fig. 8B is a schematic diagram of a mobile phone setting a connected smart watch as a trusted unlocking device;
fig. 8C is a schematic diagram of the smart watch sending unlocking information to the mobile phone;
fig. 8D is a schematic diagram of the distance between the mobile phone and the smart watch being within a preset range;
fig. 8E is a schematic diagram showing whether the first terminal is unlocked by the smart watch;
fig. 9 is a schematic diagram of an embodiment of a terminal in the embodiment of the present application;
fig. 10 is a schematic diagram of another embodiment of the terminal in the embodiment of the present application;
fig. 11 is a schematic diagram of another embodiment of the terminal in the embodiment of the present application;
fig. 12 is a schematic diagram of another embodiment of the terminal in the embodiment of the present application;
fig. 13 is a schematic diagram of another embodiment of the terminal in the embodiment of the present application;
fig. 14 is a schematic diagram of another embodiment of the terminal in the embodiment of the present application;
fig. 15 is a schematic diagram of another embodiment of the terminal in the embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terminal to which the present application relates may be: a Mobile phone, a Tablet Personal Computer (Tablet Personal Computer), a Laptop Computer (Laptop Computer), a digital camera, a Personal Digital Assistant (PDA), a navigation Device, a Mobile Internet Device (MID) or a Wearable Device (Wearable Device), such as a bracelet, a watch, etc.
Fig. 1 is a schematic view of a scenario applied in the embodiment of the present application. In the illustration of fig. 1, the terminal has failed to unlock. The method and the device can solve the problem that a user cannot unlock the terminal screen in the scene of forgetting the unlocking password of the terminal screen. Specific implementations may include the following: firstly, when the terminal sets or modifies the unlocking password, an unlocking terminal (also called a trusted unlocking device) is set, and the unlocking terminal is used for unlocking the terminal so that the terminal enters an operation interface. And secondly, generating a unique scanning code when the terminal sets or modifies the unlocking password, wherein the scanning code comprises the unlocking password and the unique identification code of the terminal. It should be understood that the unique identifier may be an International Mobile Equipment Identity (IMEI) of the terminal, a Serial Number (SN), or other identifiers to uniquely identify different terminals. When a user forgets an unlocking password of the terminal, the user can utilize the unlocking terminal or a scanning code to force password clearing or password resetting operation, or obtain the unlocking password from the unlocking terminal to unlock the current terminal, or scan a one-dimensional bar code, a two-dimensional code, a three-dimensional code, a four-dimensional code and the like to unlock the current terminal. The technical solution of the present application will be further described by way of examples as follows.
Fig. 2 is a schematic diagram of an embodiment of a method for unlocking a screen in an embodiment of the present application. This scheme is the example that realizes terminal screen unblock through the unblock terminal, and it specifically includes:
201. the first terminal sets an unlocking password.
The screen locking means that the screen of the terminal is in a locked state. In the embodiment of the application, the first terminal supports that the locking state of the current screen is released by unlocking the password in the screen locking state. The unlocking password type applied by the first terminal can comprise password unlocking of a digital password, a sliding track, a fingerprint and the like. The first terminal may set or modify the unlocking password. Fig. 3A is a schematic diagram of the unlocking password set by the first terminal being a digital password. Fig. 3B is a schematic diagram of the unlocking password set by the first terminal being a sliding track. Fig. 3C is a schematic diagram of the unlocking password set by the first terminal being a fingerprint.
The terminal screen locking mainly has two types: one is to lock the screen with beautifying as the main function; one is a lock screen which mainly plays a role in safety, and when the lock screen is unlocked, a password needs to be input or a correct squared figure needs to be drawn. The technical scheme is suitable for the lock screen which is unlocked by inputting the password or drawing the correct Sudoku pattern regardless of the lock screen which mainly plays a role of safety or the lock screen which mainly plays a role of beauty. The screen locking state is the locking state before unlocking, such as password input or correct drawing of Sudoku patterns and the like. The lock screen is related to the black screen and the information screen, and the lock screen and the information screen are different. In general, the black screen state is a state in which the screen is not lit or is not powered on. The screen turning-on state is a screen turning-off state, and if the terminal is not locked (namely the screen of the terminal is not locked), a user can directly enter a desktop by pressing a power key to turn on the screen; if the terminal is locked (namely the screen of the terminal is locked), the user presses a power key to light the screen, and the terminal can display a screen locking interface in a screen lighting state. When the mobile phone is defaulted to be on, the mobile phone does not operate for a first preset time (such as 15s), the mobile phone automatically turns off the screen, and after the mobile phone turns off the screen, the mobile phone does not operate for a second preset time (such as 5s), and the mobile phone is locked; or, when the mobile phone is on the screen, the mobile phone can be locked immediately and enters a screen-rest state by pressing the power key.
202. The first terminal sets the second terminal as a trust unlocking device and sends authentication information to the second terminal.
In the embodiment of the application, a user sets a trusted unlocking device for a first terminal, wherein the trusted unlocking device can be set by a second terminal while an unlocking password is initially set by the first terminal; or after the first terminal has set the unlocking password for a period of time, the user sets the second terminal as the trusted unlocking device in consideration of actual requirements; or when the user modifies the unlocking password of the first terminal, the trusted unlocking device is set for the first terminal. The scenario in which the user sets the trusted unlocking device for the first terminal is not limited.
For example, the unlocking password set by the first terminal is taken as a sliding track for explanation. After the unlocking password is set, the user can click to finish or perform the next operation, a prompt box can be popped up on the first terminal to prompt whether to set the trusted unlocking device so as to prevent forgetting the password and other similar information. If the user selects "yes", the first terminal may display an interface prompting the user to fill in authentication information in response to the user's operation. The authentication information may include, for example: the unique identification code of the first terminal and the unique identification code of the second terminal; or the unique identification code of the first terminal, the unique identification code of the second terminal and the appointment password; or the unique identification code of the first terminal, the unique identification code of the second terminal and the unlocking password of the first terminal; or other information such as the unique identification code of the first terminal, the unique identification code of the second terminal, the appointed password, the unlocking password of the first terminal and the like. The unique identification code of the first terminal is used for uniquely identifying the first terminal, and the unique identification code of the second terminal is used for uniquely identifying the second terminal.
Setting the agreed password is a way for security verification. The unlocking password of the first terminal can be used for sending the unlocking password to the first terminal by the second terminal to unlock the first terminal when the unlocking of the first terminal fails. For the unique identification code of the first terminal, the first terminal can automatically identify and acquire, and the unique identification code of the second terminal can be manually input by a user.
And after the user fills the authentication information, the next operation is carried out, and the mode of sending the authentication information to the second terminal is selected. For example, fig. 3D is a schematic diagram illustrating the first terminal setting the second terminal as a trusted unlocking device. As shown in fig. 3D, the first terminal may send the authentication information to the second terminal in a manner of hiShare, bluetooth, Wireless Fidelity (WIFI), a software account of a third-party application (such as a micro signal, a QQ number, etc.), a short message, and the like. Further, the first terminal may prompt that the authentication information is successfully sent, or may not prompt, and is not particularly limited. It should be noted that the interaction between the terminals may include: one is interaction in a short-distance wireless communication mode, such as bluetooth, WIFI direct connection, and the like; one is to interact through a third-party server, for example, WeChat, QQ and short message are all transferred through the server.
Optionally, in a specific implementation manner, as shown in fig. 3E, before the authentication information is filled in, the manner of selecting to send the authentication information may also be that, fig. 3E is a schematic diagram of setting the second terminal as the trusted unlocking device for the first terminal.
It should be noted that, the first terminal sends the authentication information to the second terminal, where the authentication information may be sent by the user, and a long-press operation is executed after the user fills the authentication information, the first terminal responds to the long-press operation of the user, and displays an "address book, a WeChat friend, a QQ friend, and the like", and the user selects again, and if the address book is selected, the first terminal may display a contact in the address book, select a contact A, and send the authentication information to the contact A in a short message manner; and if the WeChat friend is selected, the first terminal displays the WeChat friend, selects the friend B and sends authentication information to the friend B. It should be understood that the manner in which the first terminal determines the authentication information, and the manner in which the authentication information is transmitted to the second terminal are not particularly limited.
203. The second terminal establishes a trust mechanism with the first terminal.
In the embodiment of the application, the second terminal receives authentication information sent by the first terminal, and the authentication information includes a unique identification code of the first terminal and a unique identification code of the second terminal. The unique identification code of the first terminal is used for indicating that the second terminal is determined as the trust unlocking equipment of the first terminal; the unique identification code of the second terminal is used for matching with the identification code of the second terminal, if the matching is successful, the second terminal can default to trust unlocking equipment of the first terminal, establish a trust mechanism with the first terminal, and store the unique identification code of the first terminal, namely, the unique identification code of the first terminal has the authority to unlock the first terminal. Fig. 3F is a schematic diagram of the second terminal establishing a trust mechanism with the first terminal. As shown in fig. 3F, after the second terminal receives the authentication information, if the authentication information is successfully matched, the second terminal may display a prompt message indicating that the matching is successful. If the matching is not successful, the establishment of the trust mechanism fails, and the second terminal has no permission to unlock the first terminal.
Optionally, fig. 3G is a schematic diagram of establishing a trust mechanism between the second terminal and the first terminal. In fig. 3G, after the second terminal receives the authentication information and passes the verification, the user may confirm the verification information again, that is, may prompt "do the second terminal agree with the trusted unlocking device of the first terminal? "and the like. And if the user clicks 'consent', the second terminal responds to the operation of the user, establishes a trust mechanism with the first terminal, stores the unique identification code of the first terminal, becomes trust unlocking equipment of the first terminal and can unlock the first terminal. If the user does not agree with the first terminal, the second terminal responds to the operation of the user, the establishment of the trust mechanism with the first terminal fails, and the second terminal cannot unlock the first terminal.
Alternatively, fig. 3H is a schematic diagram of the second terminal establishing the trust mechanism with the first terminal. In fig. 3H, the authentication information further includes an agreed password, and the agreed password is used to ensure the security of the authentication information. Therefore, the second terminal not only needs to be matched with the unique identification code of the second terminal, but also needs to verify the appointed password, and when both the unique identification code and the appointed password indicate success, the second terminal can default to be the trust unlocking device of the first terminal and establish a trust mechanism with the first terminal. And if the verification of the appointed password by the second terminal fails or the unique identification code of the second terminal fails to be matched, establishing the trust mechanism fails.
Fig. 3I is a schematic diagram of a trust mechanism established between a second terminal and a first terminal. In fig. 3I, the second terminal needs to not only match the unique identifier of the second terminal, but also verify the agreed upon password. After the second terminal verifies the appointed password, the user can confirm the verification information again, and the second terminal responds to the operation of the user and establishes a trust mechanism with the first terminal.
Optionally, the authentication information may further include an unlocking password of the first terminal. When the user of the first terminal forgets the screen locking password, the second terminal can send the unlocking password of the first terminal to the first terminal after receiving the unlocking request of the first terminal, and the unlocking password is used for unlocking the first terminal.
Optionally, after the authentication information is successfully matched by the second terminal, an authentication response may also be sent to the first terminal, where the authentication response is a response of the second terminal to the authentication request, and informs the first terminal that the establishment of the trust mechanism is successful.
It should be noted that, after the first terminal and the second terminal establish the trust mechanism, the second terminal may perform remote authorization operations on the first terminal, such as clearing a password, forcibly locking, shutting down, and the like. The forced locking can be understood as that the first terminal is lost or cannot be found, the user information is worried about leakage, remote operation can be carried out through the second terminal, and the first terminal is locked. The forced locking can also be understood as that the first terminal is not set with an unlocking password, but the user loses the first terminal, and the first terminal can be locked by setting the unlocking password for the first terminal through the second terminal. It is understood that the authentication information received by the second terminal may or may not be displayed on the display screen.
204. The first terminal responds to the operation of the user and sends an unlocking request to the second terminal.
In the embodiment of the application, the first terminal responds to the operation of a user and sends an unlocking request to the second terminal, wherein the unlocking request comprises the unique identification code of the first terminal and the unique identification code of the second terminal. The unique identification code of the first terminal is used for performing the verification action on the second terminal, and the unique identification code of the second terminal is used for finding the second terminal sending the unlocking request, namely the object sending the unlocking request.
The first terminal sending the unlocking request to the second terminal may include, but is not limited to, the following implementation manners:
(1) and if the unlocking failure times are larger than or equal to a preset threshold value in the screen locking state of the first terminal, the first terminal sends an unlocking request to the second terminal. Fig. 4A is a schematic diagram of a first terminal sending an unlocking request to a second terminal. It should be understood that, in the illustration of fig. 4A, the number of times of unlocking the first terminal within a preset time period is used up, prompting "whether to unlock by trusting the unlocking device? Or whether the password is cleared by the trusted device. The user can select 'yes' or 'no' according to the requirement, and if the user selects 'yes', the first terminal responds to the operation of the user and sends an unlocking request to the second terminal. Optionally, in a specific implementation manner, if the unlocking times within the preset time duration are used up, the first terminal may be automatically triggered to send the unlocking request to the second terminal, and the user is not required to select whether to unlock the device by trust.
(2) And if the unlocking fails in the screen locking state of the first terminal, responding to the unlocking operation input by the user, and sending an unlocking request to the second terminal by the first terminal. Fig. 4B is a schematic diagram of the first terminal sending an unlocking request to the second terminal. It should be understood that in the illustration of fig. 4B, the user may choose to trust the unlocking device to unlock the device if the unlocking password input by the user for the first time fails to unlock the device, or if the unlocking password input by the user for the second time fails to unlock the device, the first terminal sends an unlocking request to the second terminal in response to the operation of the user. For example, if the unlocking password input by the user fails to unlock, the first terminal may display a prompt message, such as "2 unlocking opportunities remain, and if the unlocking password is continuously mistaken for 3 times and is to be locked for 3 hours, you may choose to trust the device to unlock".
(3) And the first terminal responds to the unlocking operation input by the user in the screen locking state and sends an unlocking request to the second terminal. Fig. 4C is a schematic diagram of the first terminal sending an unlocking request to the second terminal. It should be understood that, in the illustration in fig. 4C, the user may directly select the trusted device to unlock without inputting an unlocking password in the screen-locked state, and the first terminal sends an unlocking request to the second terminal in response to the user operation.
(4) The method comprises the steps that when a first terminal is in a screen locking state, if the number of times of unlocking failure is larger than or equal to a preset threshold value, the first terminal presents first prompt information, the first prompt information is used for prompting a user whether to send an unlocking request to a second terminal, the first terminal obtains operation of the user based on the first prompt information, and the first terminal sends the unlocking request to the second terminal.
(5) The method comprises the steps that a first terminal acquires identity authentication information input by a user in a screen locking state; and if the identity authentication information input by the user is matched with the preset identity authentication information, the first terminal sends an unlocking request to the second terminal. For example, the authentication information may be the name of the parent, the favorite movie, the most impressive thing, etc.
(6) The first terminal presents second prompt information in a screen locking state, the second prompt information comprises contact ways of at least two contacts, and the second prompt information is used for prompting a user to select the contact to be sent with an unlocking request; the method comprises the steps that a first terminal obtains selection operation input by a user; if the contact person targeted by the selection operation is a preset contact person, the first terminal sends an unlocking request to a second terminal, and the second terminal is a terminal corresponding to the preset contact person; and if the contact person targeted by the selection operation is not the preset contact person, triggering an alarm prompt by the first terminal.
It should be understood that, when the first terminal sends the unlocking request to the second terminal, the unlocking request may be sent by means of hiShare, bluetooth, wireless fidelity, short message, Universal Serial Bus (USB), and the like, and is not limited herein.
205. And the second terminal verifies the unlocking request and sends unlocking information to the first terminal.
In this embodiment of the application, after the second terminal receives the unlocking request sent by the first terminal, the interface of the second terminal is presented as shown in fig. 4D, and fig. 4D is a schematic diagram of the second terminal sending the unlocking information. The unlocking information is information for unlocking the first terminal. The unlocking request may include a unique identification code of the first terminal, the unique identification code of the first terminal being used to uniquely identify the first terminal; and if the unique identification code of the first terminal is the same as the unique identification code pre-stored by the second terminal, the second terminal sends unlocking information to the first terminal, and the unlocking information is used for executing relevant operation of releasing the screen locking state of the first terminal.
The second terminal verifies the unlocking request and sends unlocking information to the first terminal, which may include the following situations:
the unlocking request comprises the unique identification code of the first terminal and the unique identification code of the second terminal. If the second terminal determines that the identification code of the first terminal is matched with the identification code of the first terminal in the verification information, the verification is successful, and if the second terminal verifies that the unique identification code of the second terminal is matched with the unique identification code of the second terminal, the verification is successful, and the first terminal sends unlocking information to the second terminal.
Or the unlocking request comprises the unique identification code of the first terminal, the unique identification code of the second terminal and the appointed password. The second terminal also needs to verify the agreed password included in the unlocking request, that is, if the unique identification code of the first terminal, the unique identification code of the second terminal and the agreed password are successfully verified, the second terminal sends unlocking information to the first terminal.
Or, if the unique identifier of the first terminal and the unique identifier of the second terminal are successfully verified, the second terminal may display a prompt message, which is similar to "is friend a requested to unlock, is it determined that friend a's terminal is unlocked? And the user can click other identifiers such as 'confirm' or 'yes', and the second terminal responds to the operation of the user and sends unlocking information to the second terminal.
Or, if the unique identifier of the first terminal and the unique identifier of the second terminal are successfully verified, and the agreed password is also successfully verified, the second terminal may display a prompt message, which is similar to "is friend a requesting to unlock and is determined to be friend a terminal unlock? And the user can click other identifiers such as 'confirm' or 'yes', and the second terminal responds to the operation of the user and sends unlocking information to the second terminal.
Or acquiring identity authentication information input by a user; and if the identity authentication information input by the user is matched with the preset identity authentication information, the second terminal sends unlocking information to the first terminal.
The unlocking information may include a first unlocking password of the first terminal, and the first unlocking password is used for unlocking the first terminal; or the unlocking information may include a first unlocking password of the first terminal, and a screen locking password setting interface is displayed after the first terminal is unlocked, wherein the screen locking password setting interface is used for a user to reset the unlocking password; or the unlocking information is used for forcibly clearing the first unlocking password of the first terminal, namely clearing the unlocking password of the first terminal and entering an operation interface; or the unlocking information is used for forcibly clearing the first unlocking password of the first terminal and then displaying a screen locking password setting interface, and the screen locking password setting interface is used for the user to reset the second unlocking password.
It should be noted that, the manner in which the second terminal sends the unlocking information to the first terminal may be: for example, the unlocking password included in the unlocking information is a digital password, and the second terminal may send the digital password to the first terminal in a short message, a notification, a WeChat message, a QQ message, or the like. The unlocking password included in the unlocking information is a sliding track, the second terminal can send a picture indication of the sliding track to the first terminal, and the picture indication can be sent to the first terminal in the modes of short messages, notifications, WeChat messages, QQ messages and the like. The user can slide the unlocking password to unlock the first terminal according to the sliding track displayed by the picture. The unlocking password included in the unlocking information is a fingerprint, the second terminal can send the fingerprint to the first terminal in a picture mode through short messages, notifications and the like, and the first terminal automatically identifies the fingerprint to unlock.
It should be understood that, when the second terminal sends the unlocking information to the first terminal, the unlocking information may also be sent in a manner of hiShare, bluetooth, wireless fidelity, short message, USB, and the like, which is not limited herein.
206. And the first terminal responds to the unlocking information and executes the relevant operation of releasing the screen locking state.
And after receiving the unlocking information sent by the second terminal, the first terminal uses the unlocking information to unlock. Specifically, the following situations can be included:
(1) fig. 4E is a schematic diagram of unlocking the first terminal. In fig. 4E, the unlocking information includes a first unlocking password of the first terminal. If the first unlocking password is a digital password, the second terminal can send the first unlocking password in a short message, a notification, a WeChat message, a QQ message and the like, and the user can manually input the first unlocking password to unlock the terminal according to the first unlocking password contained in the short message, the notification, the WeChat message, the QQ message and the like displayed on the screen locking interface. Or, the unlocking information may include a first unlocking password, and the first terminal may automatically recognize and fill the first unlocking password for unlocking. It should be understood that whether the first terminal displays the first unlocking password may also depend on the way in which the second terminal sends the unlocking message to the first terminal, and if the unlocking message is a short message, the first unlocking password is usually displayed, or if the unlocking message is other information, the first unlocking password may not be displayed.
If the first unlocking password is a sliding track, the first terminal can directly display the sliding track on the idle position of the unlocking interface except the unlocking password input interface of the received unlocking information, and a user refers to the input sliding track to unlock or automatically identifies the filling sliding track to unlock. If the first unlocking password is a fingerprint, the first terminal can directly and automatically identify the fingerprint to unlock.
(2) Fig. 4F is a schematic diagram of the unlocking of the first terminal. In fig. 4F, after the first terminal is unlocked according to the unlocking information, a screen locking password setting interface may be further displayed, and the user may reset the second unlocking password for the first terminal.
(3) Fig. 4G is a schematic diagram of unlocking the first terminal. In fig. 4G, the first terminal forcibly clears the first unlocking password according to the unlocking information, that is, the first terminal forcibly clears the previously set first unlocking password, and can directly enter the operation interface, and does not enter the screen locking state again before the password is reset next time.
(4) Fig. 4H is a schematic diagram of the first terminal unlocking. In fig. 4H, after the first terminal forcibly clears the first unlocking password according to the unlocking information, a screen locking password setting interface may also be displayed, and the user may reset the second unlocking password for the first terminal. Optionally, when the second unlocking password is reset, whether to reserve the trusted unlocking device may be selected, and if not, the trusted unlocking device may be deleted, and if so, the second terminal continues to be the trusted unlocking device of the first terminal. Further, the first terminal can also send the reset second unlocking password to the second terminal; the second terminal may receive the second unlocking password transmitted by the first terminal.
Optionally, displaying a reset lock screen password setting interface for the first terminal may include: and the first terminal displays a screen locking password setting interface after detecting unlocking according to the first unlocking password or forcibly clearing the first unlocking password. It should be understood that, in the above illustration, the unlocking password is mainly described by taking a sliding track as an example, and other unlocking manners are similar, and are not described again here.
In the embodiment of the application, a user can set the trusted unlocking device for the terminal device of the user, and when forgetting the unlocking password, the user can unlock the terminal device through the trusted unlocking device. The method for unlocking without clearing terminal data is provided for a user; the security of unlocking (such as a mobile phone bound to family) can be ensured by verifying the unique identification code of the trusted unlocking device.
Fig. 5 is a schematic flowchart of a method of unlocking a screen in an embodiment of the present application, and as shown in fig. 5, the method includes:
501. the first terminal sets an unlocking password.
In the embodiment of the application, the first terminal supports setting of the unlocking password, the screen locking state of the first terminal can be released by the set unlocking password, and the type of the applied unlocking password can include password unlocking of the types of a digital password, a sliding track, a fingerprint and the like. Specifically, reference may be made to any one of fig. 3A to 3C, which is not described herein again.
502. The first terminal generates a first scan code.
In the embodiment of the application, the first terminal may generate the first scan code when the unlocking password is set or modified. The first scanning code is used for bearing relevant information of an unlocking password of the first terminal, so that the first terminal can execute unlocking relevant operation when the first scanning code is scanned. The information carried by the first scan code includes, but is not limited to, the following descriptions:
(1) the information carried by the first scanning code may include a unique identification code of the first terminal and a first unlocking password of the first terminal, and the unique identification code of the first terminal is used for uniquely identifying the first terminal; the first unlocking password can unlock the screen locking state of the first terminal under the condition that the screen of the first terminal is locked, and the unique identification code of the first terminal is used for determining that the first scanning code is only the scanning code of the first terminal for unlocking the screen locking state.
(2) The information carried by the first scanning code comprises a user identifier and a first unlocking password of the first terminal, and the user identifier is used for uniquely identifying the user of the first terminal. For example, the user identifier may be authentication information (e.g., an identification number, a passport number, a social security number, etc.) of the user.
(3) The information carried by the first scanning code comprises a unique identification code of the first terminal, a user identification and a first unlocking password of the first terminal.
(4) The information carried by the first scanning code comprises first indication information for clearing the first unlocking password of the first terminal, namely, the first unlocking password of the first terminal can be cleared after the first terminal scans the first scanning code, so that the first terminal can remove the screen locking state.
(5) The information carried by the first scanning code comprises second indication information for skipping the first terminal to input the first unlocking password, namely, after the first terminal scans the first scanning code, an interface for inputting the first unlocking password can be automatically skipped, so that the screen locking state of the first terminal is released.
The first scan code may be a one-dimensional bar code, a two-dimensional code, a three-dimensional code, a four-dimensional code, or the like. Taking the first scan code as a two-dimensional code for example, the two-dimensional code may include an unlocking password and a unique identifier of the first terminal, and the unique identifier of the first terminal may be an identifier such as IMEI or SN. For example, fig. 6A is a schematic diagram of a first terminal generating a two-dimensional code. In fig. 6A, when the user sets the unlock password, prompt information may be generated, and the two-dimensional code may be generated according to a determination operation that the user clicks in the prompt information. For example, the unlock code is 123456 and the IMEI is 866369030001848, and the generated two-dimensional code may include both of these information. When the two-dimensional code is generated, the unique identification code of the first terminal can be automatically acquired, the unlocking password can be manually input by a user, or the first terminal can automatically acquire the unlocking password set or modified by the user.
It should be noted that there may be more than one two-dimensional code generated by the first terminal, and if the unlocking password is modified once, the first terminal generates one two-dimensional code, and may also prompt the last generated two-dimensional code to be invalidated, whether to delete or not, and thereby effectively ensure that the two-dimensional code displayed by the second terminal is the latest unlocking two-dimensional code, and the first terminal may be unlocked.
503. The first terminal sends a first scanning code to the electronic equipment.
In this embodiment, after the first terminal generates the first scanning code, the user may also fill in or select an account storing the first scanning code. If the filled account is a mailbox address, a network disk address and the like, the first terminal sends the first scanning code to the server, namely the electronic equipment is the server; if the filled account is a mobile phone number, a WeChat account, a QQ account, a microblog account and the like, the first terminal sends the first scanning code to the second terminal, namely the electronic equipment is the second terminal.
It should be understood that the first scan code is taken as a two-dimensional code, and the account storing the first scan code is described by taking a mailbox address as an example. Fig. 6B is a schematic diagram of the first terminal sending the two-dimensional code. In fig. 6B, the first terminal may directly transmit the two-dimensional code to the mailbox address "12345678 @ qq.com".
Optionally, the first terminal may also send a short message to a second terminal corresponding to the first mobile phone number in the mobile phone address list in a short message manner, where the short message may include a two-dimensional code; of course, the first contact corresponding to the first mobile phone number is generally a family, a friend, a classmate, and the like that the user thinks is relatively reliable.
For the wechat account, after the two-dimensional code is generated, a first wechat account for storing the two-dimensional code can be filled, and the first terminal sends the two-dimensional code to a second terminal for logging in the first wechat account. Fig. 6C is a schematic diagram of the first terminal sending the two-dimensional code. In fig. 6C, the user may not fill or save the account of the two-dimensional code, and after the first terminal generates the two-dimensional code, the user may perform a long-time pressing operation on the two-dimensional code. And the first terminal responds to the operation of the user for pressing the two-dimensional code for a long time (namely the time for pressing the two-dimensional code by the user exceeds a preset threshold), and displays a sent list, such as information, WeChat, QQ, Xinlang microblog, a payment treasure and the like. If the user clicks the WeChat, a WeChat friend list of the first terminal user can be displayed, the target friend is selected, and the two-dimensional code is sent to the target friend. It should be understood that the target friend may also be the account of the first terminal user, that is, the account of the first terminal user may be logged in on the second terminal to save or display the two-dimensional code.
It should be noted that step 503 is an optional step. Alternatively, after the first scan code is generated, the first terminal may print the first scan code and store the first scan code in a relatively secure place, such as a safe. When the user of the first terminal forgets the unlocking password, the first terminal can be used for scanning the first scanning code, and the screen locking state of the first terminal is released.
504. And the first terminal responds to the operation input by the user in the screen locking state and opens the code scanning application.
If the user forgets to unlock the password, the unlocking related operation can be executed according to the first scan code saved previously. In the embodiment of the present application, the information stored in the first scan code may be obtained by opening a viewfinder window of a code scanning application (e.g., a camera, a standalone code scanning application) and reading the first scan code. Illustratively, the user may implement the present functionality in several ways:
(1) fig. 6D is a schematic diagram of the first terminal opening the code scanning application. As shown in fig. 6D, the first terminal receives an unlocking password input by the user, the number of times of unlocking failure reaches an upper limit within a preset duration, the user may manually select to use the two-dimensional code unlocking function, and the first terminal opens the code scanning application in response to an operation selected by the user.
(2) Fig. 6E is a diagram illustrating that the first terminal opens the code scanning application. As shown in fig. 6E, the first terminal receives an unlocking password input by the user, the number of times of unlocking failure reaches an upper limit within a preset duration, and the first terminal is directly triggered to automatically open the code scanning application.
(3) Fig. 6F is a diagram illustrating the first terminal opening the code scanning application. In fig. 6F, the first terminal receives the unlocking password input by the user, the unlocking fails, the user may manually select to use the code scanning unlocking function, and the first terminal responds to the operation of the user to open the code scanning application.
(4) And the first terminal responds to the opening operation input by the user in the screen locking state and opens the code scanning application. For example: fig. 6G is a schematic diagram of the first terminal opening the code scanning application. In fig. 6G, the first terminal initially displays the password unlock input and the code scan unlock, and when the user selects the code scan unlock, the first terminal responds to the user operation to open the code scan application.
(5) When the first terminal is in a screen locking state, if the number of times of unlocking failure is greater than or equal to a preset threshold value, the first terminal presents user prompt information, and the user prompt information is used for prompting a user whether to open a code scanning application; and the first terminal acquires the operation of the user based on the user prompt information and opens the code scanning application.
(6) The method comprises the steps that a first terminal acquires identity authentication information input by a user in a screen locking state; and if the identity authentication information input by the user is matched with the preset identity authentication information, the first terminal opens the code scanning application. For example, the identity authentication information may be a privacy question, such as the name of the parent, favorite movie or the most impressive thing; or may require the user to enter a biometric for verification, etc.
It is understood that the first terminal releases the lock screen state in response to the code scanning operation of the code scanning application, which may be implemented by the following contents in step 505 and step 506, or may be implemented in other implementations, which are not limited in particular.
505. The second terminal displays the first scanning code.
The first scanning code may be stored in the second terminal or in the server. For example: the two-dimension code is stored in a mailbox address, a network disk address, a microblog account, a WeChat account and a QQ account; or in a gallery of the second terminal, or in a short message. The second terminal can check the short message sent by the first terminal to display the two-dimensional code; or the second terminal logs in the mailbox address and displays the two-dimensional code, as shown in fig. 6H, fig. 6H is a schematic diagram of the second terminal displaying the two-dimensional code; or the second terminal logs in other account numbers such as WeChat, QQ, Sino microblog and cloud, and the two-dimensional code sent by the first terminal is checked and displayed.
It should be understood that the timing of step 504 and step 505 is not limited, and step 505 is an optional step.
506. And the first terminal responds to the code scanning operation of the code scanning application and releases the screen locking state.
In the embodiment of the application, the object of the code scanning operation is a scanning code; the first terminal, in response to the code scanning operation of the code scanning application, releases the screen locking state, which may include: the first terminal responds to code scanning operation of code scanning application, and if information carried by the scanning code is matched with preset information, the screen locking state is released; the method may further comprise: and if the information carried by the scanning code is not matched with the preset information, the first terminal presents prompt information. The prompt message may be a scan code error or an alarm prompt.
Illustratively, the first terminal uses the scanning code application to scan the first scanning code displayed by the second terminal to release the screen locking state of the first terminal. Fig. 6I is a schematic diagram of the first terminal scanning the two-dimensional code. It should be understood that, in fig. 6I, the two-dimensional code includes the unlocking password and the unique identification code of the first terminal, the unique identification code of the first terminal may be determined again as the unlocking two-dimensional code of the first terminal, otherwise, there may be several terminals whose unlocking passwords are the same, and when only the unlocking password is included in the two-dimensional code, other terminals scan the two-dimensional code and may also unlock the two-dimensional code, which may not effectively guarantee the security thereof. The unlocking password of the first terminal can be unlocked.
Fig. 6J is a schematic diagram of unlocking when the first terminal scans the two-dimensional code, and as shown in fig. 6J, the first terminal opens the code scanning application in the screen locking state. And the first terminal scans the two-dimensional code to check the information, and if the check is successful, the first terminal can be automatically unlocked. Or fig. 6K is a schematic diagram of unlocking by scanning the two-dimensional code by the first terminal, as shown in fig. 6K, the first terminal scans the two-dimensional code to perform information verification, and if the verification is successful, the password resetting interface is automatically jumped out, and the user can reset a new unlocking password. If the verification fails, the verification information can be prompted to be unmatched, and other operations are not carried out.
Optionally, if the information carried in the two-dimensional code includes second indication information for skipping the first terminal to input the first unlocking password, after the first terminal scans the first scanning code, the interface for inputting the first unlocking password may be automatically skipped, so as to release the screen locking state of the first terminal.
It should be understood that a threshold value may also be set for the number of times the first terminal scans the two-dimensional code without unlocking. For example, the first terminal scans the two-dimensional code for 5 times continuously, and is not unlocked yet, then, in the next 3 hours, the function of unlocking by scanning the two-dimensional code is prohibited, and a lawbreaker is prevented from maliciously using the function of unlocking by scanning the two-dimensional code to acquire user information.
In a possible implementation manner, when the code scanning application is opened, the first terminal can send a two-dimensional code request to the second terminal, the second terminal can send the two-dimensional code to the first terminal according to the two-dimensional code request, and when the first terminal receives a two-dimensional code picture, the two-dimensional code can be automatically scanned and identified, so that unlocking is performed. The problem that only the first terminal is available and the second terminal does not exist to display the two-dimensional code at present, so that the first terminal cannot be unlocked can be effectively solved.
Optionally, if the first unlocking password of the first terminal is updated to the second unlocking password, the first terminal generates a second scanning code according to the second unlocking password and the unique identification code of the first terminal; or the first terminal updates the first scanning code periodically according to the current unlocking password and the unique identification code of the first terminal to generate a third scanning code. The regenerated second scan code or third scan code may be automatically or manually selected by the user to be sent to the second terminal or server.
It should be noted that, in a possible implementation manner, the code scanning application may be other applications such as a camera, that is, the camera has functions of scanning a barcode, a two-dimensional code, a three-dimensional code, a four-dimensional code, and the like.
In the embodiment of the application, a user can generate a unique scanning code for the terminal of the user, and the scanning code can be a bar code, a two-dimensional code, a three-dimensional code, a four-dimensional code and the like. In the above embodiments, the two-dimensional code is mainly used as an example for explanation, and other scan codes are similar. The scanning code comprises the unique identification code and the unlocking password of the first terminal, so that the user can perform unlocking operation by scanning the two-dimensional code when forgetting to unlock the password. The method provides a way for unlocking without clearing terminal data when the user forgets the unlocking password; the method for generating the two-dimensional code by using the unlocking password and the unique identification code of the terminal ensures the uniqueness of the unlocking secret key and improves the unlocking safety.
Fig. 7 is a schematic diagram of an embodiment of a method for unlocking a screen in an embodiment of the present application, where the method includes:
701. the first terminal sets an unlocking password.
In the embodiment of the application, the first terminal supports setting of the unlocking password, the screen locking state of the first terminal can be released by the set unlocking password, and the type of the applied unlocking password can include password unlocking of the types of a digital password, a sliding track, a fingerprint and the like. The first terminal may set or modify the unlocking password, which may specifically refer to any one of fig. 3A to 3C, and details are not described here.
702. The first terminal sets a second terminal connected with the first terminal as a trust unlocking device.
In the embodiment of the present application, the first terminal takes a mobile phone as an example, and the second terminal takes a smart watch as an example for description. Fig. 8A is a schematic diagram of a mobile phone setting a connected smart watch as a trusted unlocking device in a setup. In fig. 8A, the mobile phone may first establish a bluetooth connection with the smart watch, and then set the smart watch as a trusted unlocking device of the mobile phone in the setup. Fig. 8B is a schematic diagram of the mobile phone setting the connected smart watch as a trusted unlocking device in the smart watch application. In fig. 8B, the APP of the smart watch is installed on the mobile phone, and the user can open the application of the smart watch installed on the mobile phone and set the smart watch as the trusted unlocking device of the mobile phone.
Or when the unlocking password of the mobile phone is initially set, the smart watch connected with the mobile phone can be set as a trusted unlocking device of the mobile phone; or, after the mobile phone has been set with the unlocking password, after a period of time, the user may enter the setting interface again in consideration of actual needs, and set the smart watch connected with the mobile phone as the trusted unlocking device of the mobile phone.
It should be understood that the connection with the first terminal here may refer to a scenario that the first terminal and the second terminal are bluetooth-connected or USB-connected, or a scenario that the first terminal and the second terminal have bluetooth-connected before or USB-connected before. Optionally, after the first terminal sets the second terminal as the trusted unlocking device, an indication message may be sent to the second terminal, where the indication message includes a bluetooth address of the first terminal, and the indication message is used to inform that the second terminal is the unlocking device of the first terminal, and the first terminal may be unlocked.
Optionally, when the first terminal sets the second terminal connected to the first terminal as the trusted unlocking device, the first unlocking password of the first terminal may also be sent to the second terminal.
It should be noted that each bluetooth enabled device has a bluetooth address. When the mobile phone establishes Bluetooth connection with other terminals, the mobile phone can store the Bluetooth address of each terminal, and if the mobile phone sets one or more terminals establishing Bluetooth connection as trusted unlocking equipment, the mobile phone can correspondingly store an identifier or indication information. As shown in table 1 below, the handset stores the bluetooth address of the device that establishes a bluetooth connection with the handset and exemplary information of whether it is a trusted unlock device.
Bluetooth address of connected device Unlocking a device for trust
EB:F3:AC:F6:E9:17 Is that
FC:F5:EC:E6:R9:50 Whether or not
AM:E5:BC:N6:R7:35 Whether or not
TABLE 1
Optionally, the corresponding device type, such as a mobile phone, a bracelet, a notebook, etc., may also be included in table 1, which is not limited herein.
703. The first terminal acquires unlocking information.
In this embodiment of the application, the unlocking information acquired by the first terminal may be an unlocking request sent by the first terminal to the second terminal, the unlocking information sent by the second terminal to the first terminal according to the unlocking request, or the unlocking information actively sent by the second terminal to the first terminal, and the first terminal is not required to send the unlocking request.
The method for sending the unlocking request to the second terminal by the first terminal includes, but is not limited to, the following implementation manners:
(1) in the screen locking state, the first terminal responds to an unlocking operation input by a user, and determines that the trusted unlocking device of the first terminal is the second terminal according to the table 1, and sends an unlocking request (shown in fig. 4C) to the second terminal, and the second terminal feeds back unlocking information according to the unlocking request.
(2) In the screen-locking state, if the number of times of unlocking failure is greater than or equal to a first preset threshold, the first terminal automatically sends an unlocking request to the second terminal (see fig. 4A).
(3) In the screen-locked state, if the unlocking fails, the first terminal sends an unlocking request to the second terminal in response to an unlocking operation input by the user (see fig. 4B).
(4) When the first terminal is in a screen locking state, if the number of times of unlocking failure is larger than or equal to a first preset threshold value, the first terminal presents first prompt information, the first prompt information is used for prompting a user whether to send an unlocking request to the second terminal, and the first terminal acquires the operation of the user based on the first prompt information and sends the unlocking request to the second terminal.
(5) And if the first terminal detects the second terminal within a preset range in the screen locking state, the first terminal sends an unlocking request to the second terminal.
(6) And if the first terminal detects that the duration of the second terminal is greater than or equal to a second preset threshold value in a preset range in the screen locking state, the first terminal sends an unlocking request to the second terminal.
(7) The first terminal presents second prompt information in a screen locking state, the second prompt information comprises contact ways of at least two contacts, and the second prompt information is used for prompting a user to select the contact to be sent with an unlocking request; the method comprises the steps that a first terminal obtains selection operation input by a user; if the contact person targeted by the selection operation is a preset contact person, the first terminal sends an unlocking request to a second terminal, and the second terminal is a terminal corresponding to the preset contact person; and if the contact person targeted by the selection operation is not the preset contact person, triggering an alarm prompt by the first terminal.
It should be understood that the unlocking request includes a bluetooth address of the first terminal, and when the second terminal can authenticate whether to establish the trusted unlocking device with the first terminal, the bluetooth addresses included in the indication information sent to the second terminal are the same, and if the bluetooth addresses are the same, the second terminal sends the unlocking information to the first terminal.
The second terminal sends the unlocking information to the first terminal, and the method may further include:
(1) and the second terminal receives the unlocking operation input by the user and sends unlocking information to the first terminal. For example: fig. 8C is a schematic diagram of the smart watch sending unlocking information to the mobile phone. It should be understood that, in fig. 8C, the unlocking identifier is an identifier capable of unlocking the mobile phone, the user clicks the unlocking identifier, the second terminal responds to the clicking operation of the user, pops up a prompt message, and confirms to the user whether to send the unlocking message to the mobile phone again. If the user selects 'yes', the second terminal sends unlocking information to the first terminal; and the first terminal receives unlocking information in a screen locking state. When the first terminal receives the unlocking information, whether the second terminal is the connected trusted unlocking device set by the first terminal or not can be determined according to the table 1, and if yes, the first terminal uses the unlocking information to unlock.
(2) And if the second terminal detects the first terminal in the preset range, the second terminal sends unlocking information to the first terminal.
(3) And if the second terminal detects that the duration of the first terminal is greater than a preset threshold value in a preset range, the second terminal sends unlocking information to the first terminal.
For example: fig. 8D is a schematic diagram of the distance between the mobile phone and the smart watch being within a preset range. In fig. 8D, when the second terminal detects the first terminal within the preset distance range (L), or detects that the duration of the first terminal reaches a preset threshold, the second terminal sends unlocking information to the first terminal, and the first terminal receives the unlocking information in the screen-locked state; when the first terminal receives the unlocking information, whether the second terminal is the connected trusted unlocking device set by the first terminal or not can be determined according to the table 1, and if yes, the first terminal uses the unlocking information to unlock.
Or, when the first terminal detects the second terminal within a preset range (L) in the screen-locked state, or detects that the duration of the second terminal reaches a preset threshold, it may be determined that the trusted unlocking device of the first terminal is the second terminal according to table 1, and send an unlocking request to the second terminal, where the second terminal feeds back unlocking information according to the unlocking request.
Optionally, the unlocking information may include a first unlocking password of the first terminal, and the first unlocking password is used for unlocking the first terminal; or the unlocking information may include a first unlocking password of the first terminal, and a screen locking password setting interface is displayed after the first terminal is unlocked, wherein the screen locking password setting interface is used for a user to reset the unlocking password; or the unlocking information is used for forcibly clearing the first unlocking password of the first terminal, namely clearing the unlocking password of the first terminal and entering an operation interface; or the unlocking information is used for forcibly clearing the first unlocking password of the first terminal and then displaying a screen locking password setting interface, and the screen locking password setting interface is used for the user to reset the second unlocking password.
It should be noted that, when the first terminal sends an unlocking request to the second terminal, or the second terminal sends unlocking information to the first terminal, the first terminal and the second terminal are in a state where bluetooth is being connected.
704. And the first terminal responds to the unlocking information and executes the relevant operation of releasing the screen locking state.
In this embodiment of the application, the first terminal responds to the unlocking information to perform a relevant operation of releasing the lock screen state, which may include but is not limited to the following implementation manners:
(1) if the unlocking information includes a first unlocking password of the first terminal, the first terminal can be unlocked using the first unlocking password. Specifically, refer to fig. 4E, which is not described herein again.
(2) If the unlocking information comprises a first unlocking password of the first terminal and indication information for resetting the unlocking password, the first terminal can use the unlocking information to unlock and display a screen locking password setting interface, and a user can reset a second unlocking password. Specifically, reference may be made to fig. 4F, which is not described herein again.
(3) The first terminal may clear the first unlocking password using the unlocking information if the unlocking information includes indication information to clear the unlocking password. Specifically, reference may be made to fig. 4G, which is not described herein again.
(4) If the unlocking information comprises the indication information for clearing the unlocking password and the indication information for resetting the unlocking password, the first terminal can use the unlocking information to clear the first unlocking password and display a screen locking password setting interface, and the user can reset the second unlocking password. Specifically, refer to fig. 4H, which is not described herein again.
It should be noted that after receiving the unlocking information, the first terminal may further identify whether the smart watch is a connected device set to trust for unlocking, and may unlock the smart watch only if the verification is successful; or resetting the password after unlocking, or clearing the password, or resetting the password after clearing the password. That is, the bluetooth address of the second terminal may also be included in the unlocking information.
Fig. 8E is a schematic diagram illustrating whether the unlocking is performed by the smart watch on the first terminal. It should be understood that the unlocking information sent by the second terminal to the first terminal may not be actively requested by the first terminal, in this case, as shown in fig. 8E, when the first terminal receives the unlocking information, a prompt message may be given to the user, such as "whether to unlock through the smart watch? "and the like, to ensure the security of the first end-user information.
In the embodiment of the application, when the user forgets the unlocking password, the unlocking can be performed through the trusted unlocking device connected with the terminal. A feasible scheme is provided for forgetting the unlocking password, and the unlocking password can be cleared without clearing user data on the terminal or reset after clearing the unlocking password; according to the method and the device, the problem that the user forgets the unlocking password of the terminal can be safely and effectively solved by authorizing the unlocking of the connected terminal (such as a bracelet, an intelligent watch and the like).
In a possible implementation manner, if the first terminal receives unlocking information sent by the second terminal in a black screen state, the unlocking information comprises a unique identification code and an unlocking password of the first terminal, and the unlocking password is used for removing the screen locking state of the first terminal; the first terminal can respond to the unlocking information sent by the second terminal, light the screen, enter a screen locking state, present a screen locking interface and automatically fill an unlocking password in the screen locking interface; the first terminal releases the screen locking state.
In the embodiment of the present application, the black screen state is a state in which the screen is not lit or is not powered on. After the first terminal receives the unlocking information sent by the second terminal, the first terminal responds to the unlocking information sent by the second terminal, lights the screen, enters a screen locking state, presents a screen locking interface, automatically fills the unlocking password on the screen locking interface, and releases the screen locking state. The first terminal responds to receiving unlocking information sent by the second terminal, lights the screen, enters a screen locking state, presents a screen locking interface, and the user manually inputs an unlocking password according to a prompt in the unlocking information to remove the screen locking state of the first terminal.
In a possible implementation manner, if the first terminal detects that the second terminal is within a preset distance range (such as 5cm), the first terminal sends an unlocking request to the second terminal, wherein the unlocking request is used for requesting the second terminal to release the screen locking state of the first terminal, and the first request comprises a unique identification code of the first terminal and a unique identification code of the second terminal; the method comprises the steps that a first terminal receives unlocking information sent by a second terminal, the unlocking information is response of the second terminal to an unlocking request, the unlocking information comprises a unique identification code and an unlocking password of the second terminal, and the unlocking password is used for releasing the screen locking state of the first terminal; and responding to the received unlocking information, the first terminal presents a screen locking interface, an unlocking password is automatically filled in the screen locking interface, and the screen locking state is released.
In the embodiment of the application, if the first terminal detects the second terminal within the preset distance range, the first terminal sends an unlocking request to the second terminal, receives unlocking information sent by the second terminal, and in response to receiving the unlocking information, the first terminal presents a screen locking interface, automatically fills the unlocking password on the screen locking interface, and releases the screen locking state. The first terminal may also present a screen locking interface in response to receiving the unlocking information sent by the second terminal, and the user manually inputs an unlocking password to release the screen locking state of the first terminal according to a prompt in the unlocking information.
Optionally, if the first terminal monitors that the second terminal is within the preset distance range, the automatically sending, by the first terminal, the unlocking request to the second terminal may include: and if the first terminal detects that the second terminal is in the preset distance range and the duration of the second terminal in the preset distance range is greater than the preset time threshold, the first terminal sends an unlocking request to the second terminal.
It should be understood that all the examples and drawings described in this application are only for the purpose of clearly showing the technical solutions of the present application and do not constitute a limitation to the scope of the present application.
Fig. 9 is a schematic diagram of an embodiment of a terminal in an embodiment of the present application, including:
the sending module 901 is configured to send, by the first terminal, an unlocking request to the second terminal in the screen-locked state, where the unlocking request includes a unique identification code of the first terminal and a unique identification code of the second terminal, the unique identification code of the first terminal is used to uniquely identify the first terminal, and the unique identification code of the second terminal is used to uniquely identify the second terminal;
the receiving module 902 is configured to receive unlocking information sent by the second terminal, where the unlocking information is a response of the second terminal to the unlocking request;
the unlocking module 903 is configured to respond to the unlocking information and perform a related operation of releasing the screen locking state.
Fig. 10 is a schematic diagram of another embodiment of the terminal in the embodiment of the present application, including:
the receiving module 1001 is configured to receive an unlocking request sent by a first terminal, where the unlocking request includes a unique identification code of the first terminal, and the unique identification code of the first terminal is used to uniquely identify the first terminal;
the sending module 1002 is configured to send unlocking information to the first terminal if the unique identifier of the first terminal is the same as the unique identifier pre-stored in the second terminal, where the unlocking information is used to perform a related operation of releasing the screen locking state of the first terminal.
The terminal shown in fig. 9 and 10 can be used to execute the method shown in fig. 2, and the same or corresponding technical features thereof can be mutually cited, which are not repeated herein.
Fig. 11 is a schematic diagram of another embodiment of the terminal in the embodiment of the present application, including:
the opening module 1101 is configured to, in a screen-locked state, respond to an operation input by a user and open a code scanning application;
the release module 1102 is configured to release the screen lock state in response to a code scanning operation of the code scanning application.
The terminal shown in fig. 11 may be configured to execute the method shown in fig. 5, and the same or corresponding technical features may be mutually cited, which are not described herein again.
Fig. 12 is a schematic diagram of another embodiment of the terminal in the embodiment of the present application, including:
the receiving module 1201 is configured to receive, by a first terminal, unlocking information sent by a second terminal in a screen locking state, where the second terminal is a terminal that has established a communication connection with the first terminal;
the unlocking module 1202 is configured to clear the first unlocking password of the first terminal according to the unlocking information, or remove the screen locking state of the first terminal according to the first unlocking password included in the unlocking information.
The terminal shown in fig. 12 may be configured to execute the method shown in fig. 7, and the same or corresponding technical features may be mutually cited, which are not described herein again.
Fig. 13 is a schematic diagram of another embodiment of the terminal in the embodiment of the present application, including:
the receiving module 1301 is configured to receive, by the first terminal, unlocking information sent by the second terminal in a black screen state, where the unlocking information includes a unique identification code and an unlocking password of the first terminal, and the unlocking password is used to release the screen locking state of the first terminal;
the display module 1302 is configured to, in response to receiving the unlocking information sent by the second terminal, light up the screen by the first terminal, enter a screen locking state, present a screen locking interface, and automatically fill an unlocking password in the screen locking interface;
the unlocking module 1303 is used for unlocking the screen locking state.
Fig. 14 is a schematic diagram of another embodiment of the terminal in the embodiment of the present application, including:
the sending module 1401 is configured to send an unlocking request to the second terminal if the first terminal detects that the second terminal is within the preset distance range, where the unlocking request is used to request the second terminal to release the screen locking state of the first terminal, and the first request includes the unique identification code of the first terminal and the unique identification code of the second terminal;
the receiving module 1402 is configured to receive unlocking information sent by the second terminal, where the unlocking information is a response of the second terminal to an unlocking request, the unlocking information includes a unique identification code and an unlocking password of the second terminal, and the unlocking password is used to unlock a screen locking state of the first terminal;
the display module 1403 is configured to, in response to receiving the unlocking information, present a screen locking interface at the first terminal;
the unlocking module 1404 is used for automatically filling an unlocking password on the screen locking interface and releasing the screen locking state.
Alternatively, in some embodiments of the present application,
the sending module 1401 is specifically configured to send an unlocking request to the second terminal if the first terminal detects that the second terminal is within the preset distance range and the duration of the second terminal within the preset distance range is greater than a preset time threshold.
Fig. 15 shows only a portion related to the embodiment of the present application for convenience of description, and please refer to the method portion of the embodiment of the present application for reference, where specific technical details are not disclosed. The method specifically comprises the following steps: the terminal shown in fig. 15 may be configured to execute the method shown in fig. 2, fig. 5, or fig. 7, and the same or corresponding technical features may be mutually cited, which are not described herein again. The terminal may include any terminal device such as a mobile phone, a tablet computer, a Personal Digital Assistant (PDA), a point of sale (POS), and a vehicle-mounted computer. Taking a terminal as a mobile phone as an example:
fig. 15 is a block diagram illustrating a partial structure of a mobile phone related to a terminal provided in an embodiment of the present application. Referring to fig. 15, the cellular phone includes: radio Frequency (RF) circuitry 1510, memory 1520, input unit 1530, display unit 1540, sensor 1550, audio circuitry 1560, wireless fidelity (WiFi) module 1570, processor 1580, and power supply 1590. Those skilled in the art will appreciate that the handset configuration shown in fig. 15 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes each component of the mobile phone in detail with reference to fig. 15:
the RF circuit 1510 may be configured to receive and transmit signals during information transmission and reception or during a call, and in particular, receive downlink information of a base station and then process the received downlink information to the processor 1580; in addition, the data for designing uplink is transmitted to the base station. In general, RF circuit 1510 includes, but is not limited to, an antenna, at least one Amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. In addition, RF circuit 1510 may also communicate with networks and other devices via wireless communication.
The memory 1520 may be used to store software programs and modules, and the processor 1580 performs various functional applications and data processing of the cellular phone by operating the software programs and modules stored in the memory 1520. The memory 1520 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 1520 may include high-speed random access memory and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid-state storage device.
The input unit 1530 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the cellular phone. Specifically, the input unit 1530 may include a touch panel 1531 and other input devices 1532. The touch panel 1531, also referred to as a touch screen, can collect touch operations of a user (e.g., operations of the user on or near the touch panel 1531 using any suitable object or accessory such as a finger or a stylus) and drive corresponding connection devices according to a preset program. Alternatively, the touch panel 1531 may include two parts, a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, and sends the touch point coordinates to the processor 1580, and can receive and execute commands sent by the processor 1580. In addition, the touch panel 1531 may be implemented by various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. The input unit 1530 may include other input devices 1532 in addition to the touch panel 1531. In particular, other input devices 1532 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like.
The display unit 1540 may be used to display information input by the user or information provided to the user and various menus of the mobile phone. The Display unit 1540 may include a Display panel 1541, and optionally, the Display panel 1541 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like. Further, the touch panel 1531 may cover the display panel 1541, and when the touch panel 1531 detects a touch operation on or near the touch panel 1531, the touch operation is transmitted to the processor 1580 to determine the type of the touch event, and then the processor 1580 provides a corresponding visual output on the display panel 1541 according to the type of the touch event. Although in fig. 15, the touch panel 1531 and the display panel 1541 are two separate components to implement the input and output functions of the mobile phone, in some embodiments, the touch panel 1531 and the display panel 1541 may be integrated to implement the input and output functions of the mobile phone.
The handset can also include at least one sensor 1550, such as light sensors, motion sensors, and other sensors. Specifically, the light sensor may include an ambient light sensor that adjusts the brightness of the display panel 1541 according to the brightness of ambient light and a proximity sensor that turns off the display panel 1541 and/or the backlight when the mobile phone is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the posture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone, further description is omitted here.
Audio circuitry 1560, speaker 1561, and microphone 1562 may provide an audio interface between a user and a cell phone. The audio circuit 1560 may transmit the electrical signal converted from the received audio data to the speaker 1561, and convert the electrical signal into an audio signal by the speaker 1561 and output the audio signal; on the other hand, the microphone 1562 converts collected sound signals into electrical signals, which are received by the audio circuit 1560 and converted into audio data, which are processed by the audio data output processor 1580 and then passed through the RF circuit 1510 for transmission to, for example, another cellular phone, or for output to the memory 1520 for further processing.
WiFi belongs to short-distance wireless transmission technology, and the mobile phone can help a user to receive and send e-mails, browse webpages, access streaming media and the like through a WiFi module 1570, and provides wireless broadband internet access for the user. Although fig. 15 shows WiFi module 1570, it is understood that it does not belong to the essential constitution of the handset and can be omitted entirely as needed within the scope not changing the essence of the invention.
The processor 1580 is a control center of the mobile phone, connects various parts of the entire mobile phone by using various interfaces and lines, and performs various functions of the mobile phone and processes data by operating or executing software programs and/or modules stored in the memory 1520 and calling data stored in the memory 1520, thereby integrally monitoring the mobile phone. Optionally, the processor 1580 may include one or more processing units; preferably, the processor 1580 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, and the like, and a modem processor, which mainly handles wireless communications. It is to be appreciated that the modem processor may not be integrated into the processor 1580.
The handset also includes a power supply 1590 (e.g., a battery) for powering the various components, which may preferably be logically coupled to the processor 1580 via a power management system to manage charging, discharging, and power consumption management functions via the power management system.
Although not shown, the mobile phone may further include a camera, a bluetooth module, etc., which are not described herein.
The structure of the terminal in the foregoing method embodiment may be based on the structure shown in fig. 15, and the terminal structure shown in fig. 15 may correspondingly perform the steps in the foregoing method embodiment, which is not described in detail here.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product.
The computer program product includes one or more computer instructions. When loaded and executed on a computer, cause the processes or functions described in accordance with the embodiments of the application to occur, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, from one website site, computer, server, or data center to another website site, computer, server, or data center via wired (e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that a computer can store or a data storage device, such as a server, a data center, etc., that is integrated with one or more available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
The terms "first," "second," "third," "fourth," and the like in the description and in the claims of the present application and in the drawings described above, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It will be appreciated that the data so used may be interchanged under appropriate circumstances such that the embodiments described herein may be practiced otherwise than as specifically illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.

Claims (46)

1. A method of screen unlocking, comprising:
the method comprises the steps that a first terminal sends an unlocking request to a second terminal in a screen locking state, wherein the unlocking request comprises a unique identification code of the first terminal and a unique identification code of the second terminal, the unique identification code of the first terminal is used for uniquely identifying the first terminal, and the unique identification code of the second terminal is used for uniquely identifying the second terminal;
the first terminal receives unlocking information sent by the second terminal, wherein the unlocking information is response of the second terminal to the unlocking request;
the first terminal responds to the unlocking information and executes the relevant operation of releasing the screen locking state;
the first terminal sends an unlocking request to the second terminal in a screen locking state, and the method comprises the following steps:
the first terminal presents second prompt information in a screen locking state, wherein the second prompt information comprises contact ways of at least two contacts, and the second prompt information is used for prompting a user to select the contact to be sent with an unlocking request;
the first terminal acquires selection operation input by a user;
if the contact person targeted by the selection operation is a preset contact person, the first terminal sends an unlocking request to the second terminal, and the second terminal is a terminal corresponding to the preset contact person;
and if the contact person targeted by the selection operation is not the preset contact person, triggering an alarm prompt by the first terminal.
2. The method of claim 1, wherein the unlocking information further comprises a first unlocking password of the first terminal; the first terminal responds to the unlocking information and executes related operations for releasing the screen locking state, and the operations comprise:
and the first terminal responds to the first unlocking password in the unlocking information to remove the screen locking state.
3. The method according to claim 1, wherein the first terminal performs operations related to releasing the lock screen state in response to the unlock message, including:
the first terminal responds to the unlocking information to clear a first unlocking password of the first terminal so that the first terminal can release the screen locking state; the first unlocking password is a password for releasing the screen locking state of the first terminal.
4. The method of claim 3, wherein after the first terminal releases the lock screen state, the method further comprises:
the first terminal displays a reset unlocking password interface;
and the first terminal responds to the operation of setting the unlocking password input by the user and resets the unlocking password of the first terminal.
5. The method according to any one of claims 1 to 4, wherein the sending, by the first terminal, the unlocking request to the second terminal in the screen-locked state comprises:
when the first terminal is in a screen locking state, if the number of times of unlocking failure is greater than or equal to a preset threshold value, the first terminal automatically sends an unlocking request to the second terminal; alternatively, the first and second electrodes may be,
the first terminal responds to an unlocking operation input by a user in a screen locking state and sends an unlocking request to the first terminal; alternatively, the first and second electrodes may be,
when the first terminal is in a screen locking state, if the number of times of unlocking failure is greater than or equal to a preset threshold value, the first terminal presents first prompt information, the first prompt information is used for prompting a user whether to send the unlocking request to the second terminal, and the first terminal acquires the operation of the user based on the first prompt information and sends the unlocking request to the second terminal; alternatively, the first and second electrodes may be,
the first terminal acquires identity authentication information input by a user in a screen locking state; and if the identity authentication information input by the user is matched with the preset identity authentication information, the first terminal sends an unlocking request to the second terminal.
6. The method according to any of claims 1-4, wherein before the first terminal sends an unlock request to the second terminal, the method further comprises:
the first terminal acquires the unique identification code of the first terminal and the unique identification code of the second terminal;
the first terminal sends an authentication request to the second terminal, wherein the authentication request is used for requesting the second terminal to agree on the operation of releasing the screen locking state of the first terminal for the first terminal; the authentication request comprises a unique identification code of the first terminal;
and the first terminal receives an authentication response sent by the second terminal, wherein the authentication response is the response of the second terminal to the authentication request.
7. The method of claim 6, wherein the authentication request further comprises a first unlock password for the first terminal.
8. A method of screen unlocking, comprising:
the method comprises the steps that a second terminal receives an unlocking request sent by a first terminal, wherein the unlocking request comprises a unique identification code of the first terminal, and the unique identification code of the first terminal is used for uniquely identifying the first terminal;
if the unique identification code of the first terminal is the same as the unique identification code pre-stored by the second terminal, the second terminal sends unlocking information to the first terminal, wherein the unlocking information is used for executing relevant operation of releasing the screen locking state of the first terminal;
before the second terminal sends unlocking information to the first terminal, the method further includes:
acquiring identity authentication information input by a user;
the second terminal sends unlocking information to the first terminal, and the unlocking information comprises the following steps:
and if the identity authentication information input by the user is matched with preset identity authentication information, the second terminal sends the unlocking information to the first terminal.
9. The method according to claim 8, wherein the unlocking information further comprises a first unlocking password of the first terminal, and the first unlocking password is used for the first terminal to unlock the screen locking state of the first terminal; or the unlocking information is used for indicating the first terminal to clear the first unlocking password so that the first terminal can release the screen locking state.
10. The method according to claim 8 or 9, wherein before the second terminal sends unlocking information to the first terminal, the method further comprises:
the second terminal presents prompt information which is used for prompting a user whether to send unlocking information to the first terminal;
the second terminal sends unlocking information to the first terminal, and the unlocking information comprises the following steps:
and the second terminal acquires the operation of the user based on the prompt message and sends the unlocking message to the first terminal.
11. The method according to claim 8 or 9, wherein after the second terminal sends unlocking information to the first terminal, the method further comprises:
and the second terminal receives a second unlocking password sent by the first terminal, wherein the second unlocking password is the unlocking password reset by the first terminal.
12. A method of screen unlocking, comprising:
the method comprises the steps that a first terminal receives unlocking information sent by a second terminal in a screen locking state, wherein the second terminal is a terminal which is in communication connection with the first terminal;
the first terminal clears a first unlocking password of the first terminal according to the unlocking information, or releases the screen locking state of the first terminal according to the first unlocking password included by the unlocking information;
the method for the first terminal to receive the unlocking information sent by the second terminal in the screen locking state comprises the following steps:
the first terminal presents second prompt information in a screen locking state, wherein the second prompt information comprises contact ways of at least two contacts, and the second prompt information is used for prompting a user to select the contact to be sent with an unlocking request;
the first terminal acquires selection operation input by a user;
if the contact person targeted by the selection operation is a preset contact person, the first terminal sends an unlocking request to a second terminal, and the second terminal is a terminal corresponding to the preset contact person;
and if the contact person targeted by the selection operation is not the preset contact person, triggering an alarm prompt by the first terminal.
13. The method of claim 12, further comprising:
the first terminal displays a reset unlocking password interface;
and the first terminal responds to the operation of resetting the unlocking password input by the user and resets the second unlocking password of the first terminal.
14. The method according to claim 12 or 13, wherein before the first terminal receives the unlocking information sent by the second terminal in the screen locking state, the method comprises:
when the first terminal is in a screen locking state, if the number of times of unlocking failure is greater than or equal to a first preset threshold value, the first terminal automatically sends an unlocking request to the second terminal; alternatively, the first and second electrodes may be,
the first terminal responds to an unlocking operation input by a user in a screen locking state and sends an unlocking request to the first terminal; alternatively, the first and second electrodes may be,
when the first terminal is in a screen locking state, if the number of times of unlocking failure is greater than or equal to a first preset threshold value, the first terminal presents first prompt information, the first prompt information is used for prompting a user whether to send the unlocking request to the second terminal, and the first terminal acquires the operation of the user based on the first prompt information and sends the unlocking request to the second terminal; alternatively, the first and second electrodes may be,
the first terminal acquires identity authentication information input by a user in a screen locking state; if the identity authentication information input by the user is matched with preset identity authentication information, the first terminal sends an unlocking request to the second terminal; alternatively, the first and second electrodes may be,
the first terminal sends the unlocking request to the second terminal if the second terminal is detected within a preset range in a screen locking state; alternatively, the first and second electrodes may be,
and when the first terminal is in a screen locking state, if the duration of the second terminal is detected to be greater than or equal to a second preset threshold value in a preset range, the first terminal sends the unlocking request to the second terminal.
15. A terminal, comprising:
a transmitter, a receiver and a processor, the transmitter, the receiver and the processor being connected by a bus;
the transmitter is used for transmitting an unlocking request to a second terminal by a first terminal in a screen locking state, wherein the unlocking request comprises a unique identification code of the first terminal and a unique identification code of the second terminal, the unique identification code of the first terminal is used for uniquely identifying the first terminal, and the unique identification code of the second terminal is used for uniquely identifying the second terminal;
the receiver is used for receiving unlocking information sent by the second terminal, wherein the unlocking information is a response of the second terminal to the unlocking request;
the processor is used for responding to the unlocking information and executing the relevant operation of releasing the screen locking state;
the terminal further comprises an input device and an output device,
the output device is used for presenting second prompt information when the first terminal is in a screen locking state, wherein the second prompt information comprises contact ways of at least two contacts, and the second prompt information is used for prompting a user to select the contact to be sent with an unlocking request;
the input equipment is used for acquiring selection operation input by a user;
the sender is further configured to send an unlocking request to the second terminal if the contact person targeted by the selection operation is a preset contact person, where the second terminal is a terminal corresponding to the preset contact person;
the output device is further used for triggering an alarm prompt if the contact person targeted by the selection operation is not the preset contact person.
16. The terminal of claim 15, wherein the unlocking information further comprises a first unlocking password of the first terminal;
the processor is specifically configured to respond to the first unlocking password in the unlocking information and cancel the screen locking state.
17. The terminal of claim 15,
the processor is specifically configured to clear a first unlocking password of the first terminal in response to the unlocking information, so that the first terminal releases the screen locking state; the first unlocking password is a password for releasing the screen locking state of the first terminal.
18. The terminal of claim 17, further comprising an output device and an input device,
the output equipment is used for displaying a reset unlocking password interface;
the input equipment is used for responding to the operation of setting the unlocking password input by the user;
the processor is further configured to reset the unlock password of the first terminal.
19. A terminal according to any of claims 15-18, characterized in that the terminal further comprises an input device and an output device,
the transmitter is specifically configured to, when the first terminal is in a screen-locking state, automatically send an unlocking request to the second terminal if the number of times of unlocking failure is greater than or equal to a preset threshold; alternatively, the first and second electrodes may be,
the transmitter is specifically configured to, in a screen-locked state, respond to an unlocking operation input by a user and transmit an unlocking request to the first terminal; alternatively, the first and second electrodes may be,
the output device is used for presenting first prompt information if the number of times of unlocking failure is greater than or equal to a preset threshold value in the screen locking state of the first terminal, the first prompt information is used for prompting a user whether to send the unlocking request to the second terminal,
the sender is specifically configured to obtain an operation of a user based on the first prompt information, and send an unlocking request to the second terminal; alternatively, the first and second electrodes may be,
the input equipment is used for acquiring the identity authentication information input by the user when the first terminal is in a screen locking state;
the transmitter is specifically configured to send an unlocking request to the second terminal if the identity authentication information input by the user matches preset identity authentication information.
20. A terminal according to any of claims 15-18,
the processor is further configured to obtain the unique identification code of the first terminal and the unique identification code of the second terminal;
the transmitter is further configured to transmit an authentication request to the second terminal, where the authentication request is used to request the second terminal to agree that the first terminal performs a related operation of releasing the screen locking state of the first terminal; the authentication request comprises a unique identification code of the first terminal;
the receiver is further configured to receive an authentication response sent by the second terminal, where the authentication response is a response of the second terminal to the authentication request.
21. The terminal of claim 20, wherein the authentication request further comprises a first unlock password for the first terminal.
22. A terminal, comprising:
a processor and a receiver, the processor and the receiver connected by a bus;
the receiver is configured to receive an unlocking request sent by a first terminal, where the unlocking request includes a unique identifier of the first terminal, and the unique identifier of the first terminal is used to uniquely identify the first terminal;
the processor is used for sending unlocking information to the first terminal if the unique identification code of the first terminal is the same as the unique identification code pre-stored by the second terminal, wherein the unlocking information is used for executing relevant operation of releasing the screen locking state of the first terminal;
the terminal also comprises an input module and a sending module,
the input module is used for acquiring the identity authentication information input by the user;
the sending module is used for sending the unlocking information to the first terminal if the identity authentication information input by the user is matched with preset identity authentication information.
23. The terminal of claim 22, wherein the unlocking information further comprises a first unlocking password of the first terminal, and the first unlocking password is used for the first terminal to unlock the screen locking state; or the unlocking information is used for indicating the first terminal to clear the first unlocking password so that the first terminal can release the screen locking state.
24. A terminal according to claim 22 or 23, characterized in that the terminal further comprises an output device,
the output device is used for presenting prompt information, and the prompt information is used for prompting a user whether to send unlocking information to the first terminal;
the processor is specifically configured to acquire an operation of a user based on the prompt information, and send the unlocking information to the first terminal.
25. The terminal according to claim 22 or 23,
the receiver is further configured to receive a second unlocking password sent by the first terminal, where the second unlocking password is the unlocking password reset by the first terminal.
26. A terminal, comprising:
a processor and a receiver, the processor and the receiver connected by a bus;
the receiver is used for receiving unlocking information sent by a second terminal when the first terminal is in a screen locking state, wherein the second terminal is a terminal which establishes communication connection with the first terminal;
the processor is used for clearing a first unlocking password of the first terminal according to the unlocking information, or removing the screen locking state of the first terminal according to the first unlocking password included by the unlocking information;
the terminal further comprises an input device, an output device and a transmitter,
the output device is used for presenting second prompt information when the first terminal is in a screen locking state, wherein the second prompt information comprises contact ways of at least two contacts, and the second prompt information is used for prompting a user to select the contact to be sent with an unlocking request;
the input equipment is used for acquiring selection operation input by a user;
the sender is used for sending an unlocking request to a second terminal if the contact person targeted by the selection operation is a preset contact person, wherein the second terminal is a terminal corresponding to the preset contact person;
the output device is further used for triggering an alarm prompt if the contact person targeted by the selection operation is not the preset contact person.
27. The terminal of claim 26, wherein the terminal further comprises a display,
the display is used for displaying a reset unlocking password interface;
the processor is further configured to reset a second unlocking password of the first terminal in response to an operation of resetting the unlocking password input by the user.
28. The terminal according to claim 26 or 27, characterized in that the terminal further comprises an input device, an output device and a transmitter,
the transmitter is used for automatically transmitting an unlocking request to the second terminal if the number of times of unlocking failure is greater than or equal to a first preset threshold value in the screen locking state of the first terminal; alternatively, the first and second electrodes may be,
the transmitter is used for responding to an unlocking operation input by a user and transmitting an unlocking request to the first terminal when the first terminal is in a screen locking state; alternatively, the first and second electrodes may be,
the output device is used for presenting first prompt information if the number of times of unlocking failure is greater than or equal to a first preset threshold value when the first terminal is in a screen locking state, wherein the first prompt information is used for prompting a user whether to send the unlocking request to the second terminal;
the transmitter is used for acquiring the operation of the user based on the first prompt message and transmitting an unlocking request to the second terminal; alternatively, the first and second electrodes may be,
the input equipment is used for acquiring the identity authentication information input by the user when the first terminal is in a screen locking state;
the transmitter is used for transmitting an unlocking request to the second terminal if the identity authentication information input by the user is matched with preset identity authentication information; alternatively, the first and second electrodes may be,
the transmitter is used for transmitting the unlocking request to the second terminal if the first terminal detects the second terminal within a preset range in a screen locking state; alternatively, the first and second electrodes may be,
the transmitter is configured to, when the first terminal is in a screen lock state, send the unlocking request to the second terminal if it is detected that a duration of the second terminal is greater than or equal to a second preset threshold within a preset range.
29. A computer-readable storage medium comprising instructions that, when executed on a terminal, cause the terminal to perform the method of any one of claims 1-7 or 12-14.
30. A computer program product, which, when executed on a computer, causes the computer to perform the method of any one of claims 1-7 or 12-14.
31. A computer-readable storage medium comprising instructions that, when executed on a terminal, cause the terminal to perform the method of any one of claims 8-11.
32. A computer program product, characterized in that the computer program product, when executed on a computer, causes the computer to perform the method according to any of claims 8-11.
33. A terminal, comprising:
the sending module is used for sending an unlocking request to a second terminal by a first terminal in a screen locking state, wherein the unlocking request comprises a unique identification code of the first terminal and a unique identification code of the second terminal, the unique identification code of the first terminal is used for uniquely identifying the first terminal, and the unique identification code of the second terminal is used for uniquely identifying the second terminal;
the receiving module is used for receiving unlocking information sent by the second terminal, wherein the unlocking information is response of the second terminal to the unlocking request;
the unlocking module is used for responding to the unlocking information and executing the relevant operation of releasing the screen locking state;
the terminal further comprises:
the display module is used for presenting second prompt information when the first terminal is in a screen locking state, wherein the second prompt information comprises contact ways of at least two contacts, and the second prompt information is used for prompting a user to select the contact to be sent with an unlocking request;
the acquisition module is used for acquiring selection operation input by a user;
the sending module is used for sending an unlocking request to the second terminal if the contact person targeted by the selection operation is a preset contact person, wherein the second terminal is a terminal corresponding to the preset contact person;
and the prompt module is used for sending an alarm prompt if the contact person targeted by the selection operation is not the preset contact person.
34. The terminal of claim 33,
the unlocking module is specifically used for responding to a first unlocking password in the unlocking information and releasing the screen locking state.
35. The terminal of claim 33,
the unlocking module is specifically used for responding to the unlocking information to clear a first unlocking password of the first terminal so as to enable the first terminal to release the screen locking state; the first unlocking password is a password for releasing the screen locking state of the first terminal.
36. The terminal of claim 35, wherein the terminal further comprises:
the display module is used for displaying a reset unlocking password interface;
the setting module is used for responding to the operation of setting the unlocking password input by the user and resetting the unlocking password of the first terminal.
37. The terminal according to any of claims 33-36, characterized in that the terminal further comprises:
the sending module is specifically configured to, in a screen locking state, automatically send an unlocking request to the second terminal if the number of times of unlocking failure is greater than or equal to a preset threshold; alternatively, the first and second electrodes may be,
the sending module is specifically configured to send an unlocking request to the first terminal in response to an unlocking operation input by a user in a screen locking state of the first terminal; alternatively, the first and second electrodes may be,
the display module is used for presenting first prompt information if the number of times of unlocking failure is greater than or equal to a preset threshold value in a screen locking state of the first terminal, wherein the first prompt information is used for prompting a user whether to send the unlocking request to the second terminal;
the sending module is specifically configured to obtain an operation of a user based on the first prompt information, and send an unlocking request to the second terminal; alternatively, the first and second electrodes may be,
the acquisition module is used for acquiring the identity authentication information input by the user when the first terminal is in a screen locking state;
the sending module is specifically configured to send an unlocking request to the second terminal if the identity authentication information input by the user matches preset identity authentication information.
38. The terminal according to any of claims 33-36, wherein the terminal further comprises an obtaining module:
the acquisition module is used for acquiring the unique identification code of the first terminal and the unique identification code of the second terminal;
the sending module is configured to send an authentication request to the second terminal, where the authentication request is used to request the second terminal to agree that the first terminal performs a related operation of releasing the screen locking state of the first terminal; the authentication request comprises a unique identification code of the first terminal;
the receiving module is configured to receive an authentication response sent by the second terminal, where the authentication response is a response of the second terminal to the authentication request.
39. The terminal of claim 38, wherein the authentication request further comprises a first unlock password for the first terminal.
40. A terminal, comprising:
the receiving module is used for receiving an unlocking request sent by a first terminal, wherein the unlocking request comprises a unique identification code of the first terminal, and the unique identification code of the first terminal is used for uniquely identifying the first terminal;
the sending module is used for sending unlocking information to the first terminal if the unique identification code of the first terminal is the same as the unique identification code pre-stored by the second terminal, wherein the unlocking information is used for executing relevant operation of releasing the screen locking state of the first terminal;
the terminal further comprises:
the acquisition module is used for acquiring the identity authentication information input by the user;
the sending module is used for sending the unlocking information to the first terminal if the identity authentication information input by the user is matched with preset identity authentication information.
41. The terminal of claim 40, wherein the unlocking information further comprises a first unlocking password of the first terminal, and the first unlocking password is used for the first terminal to unlock the screen locking state of the first terminal; or the unlocking information is used for indicating the first terminal to clear the first unlocking password so that the first terminal can release the screen locking state.
42. The terminal according to claim 40 or 41, characterized in that the terminal further comprises:
the display module is used for presenting prompt information, and the prompt information is used for prompting a user whether to send unlocking information to the first terminal;
the acquisition module is used for acquiring the operation of the user based on the prompt message and sending the unlocking message to the first terminal.
43. A terminal as claimed in claim 40 or 41,
the receiving module is used for receiving a second unlocking password sent by the first terminal, wherein the second unlocking password is the unlocking password reset by the first terminal.
44. A terminal, comprising:
the receiving module is used for receiving unlocking information sent by a second terminal when the first terminal is in a screen locking state, wherein the second terminal is a terminal which establishes communication connection with the first terminal;
the unlocking module is used for clearing a first unlocking password of the first terminal according to the unlocking information, or removing the screen locking state of the first terminal according to the first unlocking password included by the unlocking information;
the terminal further comprises:
the display module is used for presenting second prompt information when the first terminal is in a screen locking state, wherein the second prompt information comprises contact ways of at least two contacts, and the second prompt information is used for prompting a user to select the contact to be sent with an unlocking request;
the acquisition module is used for acquiring selection operation input by a user;
the sending module is used for sending an unlocking request to a second terminal if the contact person targeted by the selection operation is a preset contact person, wherein the second terminal is a terminal corresponding to the preset contact person;
and the prompting module is used for triggering an alarm prompt if the contact person targeted by the selection operation is not the preset contact person.
45. The terminal of claim 44, wherein the terminal further comprises:
the display module is used for displaying a reset unlocking password interface;
the setting module is used for responding to the operation of resetting the unlocking password input by the user and resetting the second unlocking password of the first terminal.
46. The terminal according to claim 44 or 45, characterized in that the terminal further comprises:
the sending module is used for automatically sending an unlocking request to the second terminal if the number of times of unlocking failure is greater than or equal to a preset threshold value in the screen locking state of the first terminal; alternatively, the first and second electrodes may be,
the sending module is used for responding to an unlocking operation input by a user and sending an unlocking request to the first terminal when the first terminal is in a screen locking state; alternatively, the first and second electrodes may be,
the display module is used for presenting first prompt information if the number of times of unlocking failure is greater than or equal to a preset threshold value in a screen locking state of the first terminal, wherein the first prompt information is used for prompting a user whether to send the unlocking request to the second terminal;
the sending module is used for obtaining the operation of the user based on the first prompt message and sending an unlocking request to the second terminal; alternatively, the first and second electrodes may be,
the acquisition module is used for acquiring the identity authentication information input by the user when the first terminal is in a screen locking state;
the sending module is used for sending an unlocking request to the second terminal if the identity authentication information input by the user is matched with preset identity authentication information.
CN201780087948.7A 2017-09-29 2017-09-29 Screen unlocking method and terminal Active CN110419042B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111188784.1A CN114168916A (en) 2017-09-29 2017-09-29 Screen unlocking method and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/104197 WO2019061219A1 (en) 2017-09-29 2017-09-29 Screen unlocking method and terminal

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202111188784.1A Division CN114168916A (en) 2017-09-29 2017-09-29 Screen unlocking method and terminal

Publications (2)

Publication Number Publication Date
CN110419042A CN110419042A (en) 2019-11-05
CN110419042B true CN110419042B (en) 2021-10-15

Family

ID=65902665

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202111188784.1A Pending CN114168916A (en) 2017-09-29 2017-09-29 Screen unlocking method and terminal
CN201780087948.7A Active CN110419042B (en) 2017-09-29 2017-09-29 Screen unlocking method and terminal

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN202111188784.1A Pending CN114168916A (en) 2017-09-29 2017-09-29 Screen unlocking method and terminal

Country Status (2)

Country Link
CN (2) CN114168916A (en)
WO (1) WO2019061219A1 (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110620847B (en) * 2019-10-21 2022-08-30 深圳传音控股股份有限公司 Anti-theft method of intelligent terminal and intelligent terminal
CN110753118A (en) * 2019-10-24 2020-02-04 东北大学秦皇岛分校 Remote computer starting unlocking and file transmission system and method based on network
CN111400694B (en) * 2020-04-01 2023-07-21 Oppo广东移动通信有限公司 Unlocking method, first terminal, second terminal and storage medium
CN111581630B (en) * 2020-05-12 2023-12-15 上海闻泰信息技术有限公司 Computer unlocking method, device, equipment and medium
CN114077323B (en) * 2020-07-30 2024-04-19 荣耀终端有限公司 Touch screen false touch prevention method of electronic equipment, electronic equipment and chip system
CN114244874A (en) * 2020-09-09 2022-03-25 华为技术有限公司 Unlocking control method and system, computer storage medium and electronic equipment
CN114692105A (en) * 2020-12-31 2022-07-01 华为技术有限公司 Password resetting method and device and electronic equipment
CN113253907B (en) * 2021-06-16 2023-06-16 北京交通大学 Intelligent equipment implicit identity recognition method based on environment sensor
CN115705419A (en) * 2021-08-13 2023-02-17 华为技术有限公司 Remote identity authentication method and related equipment
CN116541810A (en) * 2022-01-26 2023-08-04 Oppo广东移动通信有限公司 Equipment unlocking method and device, electronic equipment and computer readable storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012122782A1 (en) * 2011-03-15 2012-09-20 中兴通讯股份有限公司 Method for obtaining unlock code, and mobile terminal
CN104052873A (en) * 2014-06-09 2014-09-17 宇龙计算机通信科技(深圳)有限公司 Terminal, multi-screen unlocking device and method and unlocking method for different areas of screens
CN105049562A (en) * 2015-07-14 2015-11-11 广东欧珀移动通信有限公司 Unlocking method of subscriber identity module card and communication terminal

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102882679A (en) * 2012-07-24 2013-01-16 中兴通讯股份有限公司 Unlocking method and unlocking device for electronic equipment
CN104424409A (en) * 2013-08-30 2015-03-18 中兴通讯股份有限公司 Application unlocking method and device
CN104156648A (en) * 2014-08-25 2014-11-19 北京网秦天下科技有限公司 Screen unlocking method and device
CN105160222B (en) * 2015-09-30 2018-04-10 宇龙计算机通信科技(深圳)有限公司 A kind of unlocking method and mobile terminal
CN106778113A (en) * 2015-11-20 2017-05-31 北京奇虎科技有限公司 The method and apparatus that mobile terminal and application are unlocked by Intelligent worn device
CN106897591A (en) * 2015-12-18 2017-06-27 小米科技有限责任公司 unlocking method and device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012122782A1 (en) * 2011-03-15 2012-09-20 中兴通讯股份有限公司 Method for obtaining unlock code, and mobile terminal
CN104052873A (en) * 2014-06-09 2014-09-17 宇龙计算机通信科技(深圳)有限公司 Terminal, multi-screen unlocking device and method and unlocking method for different areas of screens
CN105049562A (en) * 2015-07-14 2015-11-11 广东欧珀移动通信有限公司 Unlocking method of subscriber identity module card and communication terminal

Also Published As

Publication number Publication date
CN114168916A (en) 2022-03-11
WO2019061219A1 (en) 2019-04-04
CN110419042A (en) 2019-11-05

Similar Documents

Publication Publication Date Title
CN110419042B (en) Screen unlocking method and terminal
US11269981B2 (en) Information displaying method for terminal device and terminal device
EP2985975B1 (en) Method, apparatus and system for authenticating access and computer program
US10547609B2 (en) Method, apparatus, and system for controlling intelligent device, and storage medium
US10530921B2 (en) Method for unlocking terminal screen and terminal
CN107743086B (en) Message processing method and system, and message sending and receiving device
EP2857947B1 (en) Terminal device and unlocking method thereof
CN108616652B (en) Data protection method and device, terminal and computer readable storage medium
US11537408B2 (en) Method for managing application program use time offline, and terminal device
CN107071775B (en) Mobile terminal and method and device for redirecting access to base station
US9940448B2 (en) Unlock processing method and device
CN104966005A (en) Access control method and terminal apparatus
CN107395880B (en) Information display method and device and terminal
CN105468952A (en) Authentication method and apparatus
CN108156537B (en) Remote operation method of mobile terminal and mobile terminal
CN108551521B (en) Login information prompting method and mobile terminal
CN107609363B (en) Unlocking method and mobile terminal
CN104158790A (en) User login method, device and equipment
CN107528970B (en) User identification method, terminal and storage medium
CN110035183B (en) Information sharing method and terminal
CN108491713B (en) Safety reminding method and electronic equipment
CN111357245B (en) Information searching method, terminal, network equipment and system
CN109376519A (en) A kind of unlocked by fingerprint method and terminal device
CN106453514B (en) Method and device for distinguishing and synchronizing chat information
CN106791171B (en) Card locking method and device of mobile terminal and mobile terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant