CN110795710B - Unlocking method of electronic device, electronic device and computer-readable storage medium - Google Patents

Unlocking method of electronic device, electronic device and computer-readable storage medium Download PDF

Info

Publication number
CN110795710B
CN110795710B CN201911065326.1A CN201911065326A CN110795710B CN 110795710 B CN110795710 B CN 110795710B CN 201911065326 A CN201911065326 A CN 201911065326A CN 110795710 B CN110795710 B CN 110795710B
Authority
CN
China
Prior art keywords
unlocking
data
electronic device
unlocked
acquiring
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911065326.1A
Other languages
Chinese (zh)
Other versions
CN110795710A (en
Inventor
肖明
李凌志
吴少波
李如森
杨佳佳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Transsion Holdings Co Ltd
Original Assignee
Shenzhen Transsion Holdings Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Transsion Holdings Co Ltd filed Critical Shenzhen Transsion Holdings Co Ltd
Priority to CN201911065326.1A priority Critical patent/CN110795710B/en
Publication of CN110795710A publication Critical patent/CN110795710A/en
Priority to PCT/CN2020/078829 priority patent/WO2021082327A1/en
Priority to CN202080075840.8A priority patent/CN115427950A/en
Application granted granted Critical
Publication of CN110795710B publication Critical patent/CN110795710B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces

Abstract

The invention discloses an unlocking method of electronic equipment, which comprises the following steps: when a first object of electronic equipment is unlocked, acquiring unlocking data of the first object; and acquiring a second object associated with the unlocking data, and releasing the locking state of the second object. The invention also discloses the electronic equipment and a computer readable storage medium, which achieve the effect of simplifying the unlocking step.

Description

Unlocking method of electronic device, electronic device and computer-readable storage medium
Technical Field
The present invention relates to the field of electronic technologies, and in particular, to an unlocking method for an electronic device, and a computer-readable storage medium.
Background
With the advancement of science and technology, electronic products such as mobile phones, tablet computers and computers have become indispensable auxiliary tools in people's lives. In order to improve the data security of the electronic product, the electronic product and the loaded application software thereof can be locked for multiple times. For example, the mobile phone may set a screen lock and an application lock corresponding to each application.
When the traditional electronic equipment performs multi-stage locking, unlocking operation is required to be performed each time a locked object is triggered. For example, when a screen lock is provided in a mobile phone and an application lock is provided in an album, an unlocking operation is performed when the screen is unlocked. After unlocking the screen, if the album is to be opened, the unlocking operation needs to be performed again. Since the locked object needs to be unlocked each time it is triggered, there is a disadvantage that the procedure of releasing the locked state of the locked object in the electronic device is complicated.
Disclosure of Invention
The present invention is directed to an unlocking method for an electronic device, an electronic device and a computer-readable storage medium, and aims to achieve the effect of simplifying the unlocking procedure.
In order to achieve the above object, the present invention provides an unlocking method for an electronic device, including the steps of:
when a first object of electronic equipment is unlocked, acquiring unlocking data of the first object;
and acquiring a second object associated with the unlocking data, and releasing the locking state of the second object.
Optionally, the step of acquiring a second object associated with the unlocking data and releasing the locked state of the second object includes:
when preset unlocking data of a locked object in the electronic equipment are identical to the unlocking data, taking the locked object as the second object;
releasing the locked state of the second locked object.
Optionally, the step of acquiring a second object associated with the unlocking data and releasing the locked state of the second object includes:
acquiring the second object associated with the unlocking data;
and when the second object is triggered, releasing the locking state of the second object.
Optionally, the first object is a screen lock, and the second object is at least one of an application, a function, or a file in the electronic device; or the first object is a first application and the second object is a second application; or the first object is a first function module under the third application, and the second object is a second function module under the third application.
Optionally, before the step of acquiring the unlocking data of the first object when the first object of the electronic device is unlocked, the method further includes:
when the first object is triggered, unlocking prompt information is output to prompt a user to input unlocking data;
and when the received unlocking data is matched with preset unlocking data, releasing the locking state of the first object.
Optionally, after the step of outputting the unlocking prompt message, the method further includes:
and when the received unlocking data is not matched with preset unlocking data, outputting prompt information of unlocking failure to prompt a user to input the unlocking data again.
Optionally, after the step of acquiring the second object associated with the unlocking data and releasing the locked state of the second object, the method further includes:
acquiring the unlocked duration of the first object;
and locking the second object when the unlocked duration is greater than or equal to a preset duration.
Optionally, the step of acquiring a second object associated with the unlocking data and releasing the locked state of the second object includes:
when preset unlocking data of a locked object in the electronic equipment is associated with the unlocking data, taking the locked object as the second object;
releasing the locked state of the second locked object.
Optionally, before the first object is unlocked, receiving a setting of unlocking data of the locked object, and associating the unlocking data of the first object with the preset unlocking data.
Optionally, when a first object of the electronic device is unlocked, acquiring first unlocking data of the first object;
and acquiring second unlocking data associated with the first unlocking data, acquiring a second object corresponding to the second unlocking data, and releasing the locking state of the second object.
Optionally, the unlocking data comprises fingerprint data, face data, graphic data and/or a digital password.
Optionally, before the first object of the electronic device is unlocked, the first object and the second object are encrypted objects.
Optionally, the step of acquiring a second object associated with the unlocking data and releasing the locked state of the second object includes:
acquiring a second object associated with the unlocking data;
generating and storing an unlocking certificate corresponding to the unlocking data;
releasing a locked state of the second object based on the unlock credential when the second object is triggered.
Optionally, the electronic device is provided with a quick unlocking function, when the quick unlocking function is started, the step of obtaining unlocking data of a first object of the electronic device when the first object is unlocked is executed, a second object associated with the unlocking data is obtained, and a locking state of the second object is released.
Optionally, the unlocking method of the electronic device includes the following steps:
when a first object of the electronic equipment is unlocked, a second object associated with the first object is acquired, and the locking state of the second object is released.
Optionally, the step of acquiring a second object associated with the first object and releasing the locked state of the second object includes:
acquiring the second object associated with the first object;
releasing the locked state of the second object when the second object is triggered.
Optionally, before the first object is unlocked, accepting the locking object association setting, and associating the first object with the second object.
Optionally, before the first object of the electronic device is unlocked, the first object and the second object are encrypted objects.
Optionally, the first object is a screen lock, and the second object is at least one of an application, a function, or a file in the electronic device; or the first object is a first application and the second object is a second application; or the first object is a first function module under the third application, and the second object is a second function module under the third application.
In addition, to achieve the above object, the present invention further provides an electronic device, which includes a memory, a processor, and an unlocking program of the electronic device stored in the memory and executable on the processor, wherein the unlocking program of the electronic device, when executed by the processor, implements the steps of the unlocking method of the electronic device as described above.
In addition, to achieve the above object, the present invention further provides a computer readable storage medium having stored thereon an unlocking program of an electronic device, which when executed by a processor, implements the steps of the unlocking method of the electronic device as described above.
According to the unlocking method of the electronic equipment, the electronic equipment and the computer-readable storage medium provided by the embodiment of the invention, when the first object of the electronic equipment is unlocked, the unlocking data of the first object is acquired, then the second object associated with the unlocking data is acquired, and the locking state of the second object is released.
Drawings
Fig. 1 is a schematic terminal structure diagram of a hardware operating environment according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of an unlocking method of an electronic device according to an embodiment of the present invention;
FIG. 3 is a schematic flow chart of another embodiment of the present invention;
FIG. 4 is a flow chart illustrating another embodiment of the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Because, when the conventional electronic device performs multi-stage locking, an unlocking operation is required each time the locked object is triggered. For example, when a screen lock is provided in a mobile phone and an application lock is provided in an album, an unlocking operation is performed when the screen is unlocked. After unlocking the screen, if the album is to be opened, the unlocking operation needs to be performed again. Since the locked object needs to be unlocked each time it is triggered, there is a disadvantage that the procedure of releasing the locked state of the locked object in the electronic device is complicated.
Therefore, an unlocking method for an electronic device, and a computer-readable storage medium according to embodiments of the present invention include:
when a first object of electronic equipment is unlocked, acquiring unlocking data of the first object;
acquiring a second object associated with the unlocking data, and releasing the locking state of the second object
When the first object is unlocked, the locking state of the second object can be unlocked according to the unlocking data of the first object, so that when the second object is opened, the unlocking data does not need to be input again, and the effect of simplifying the unlocking step is achieved.
As shown in fig. 1, fig. 1 is a schematic terminal structure diagram of a hardware operating environment according to an embodiment of the present invention.
The terminal of the embodiment of the invention can be terminal equipment such as a smart phone, a tablet personal computer and/or a PC.
As shown in fig. 1, the terminal may include: a processor 1001, such as a CPU, a network interface 1004, a user interface 1003, a memory 1005, a communication bus 1002. Wherein a communication bus 1002 is used to enable connective communication between these components. The user interface 1003 may include a Display screen (Display), an input unit such as a Keyboard (Keyboard), a touch screen, a mouse, etc., and the optional user interface 1003 may also include a standard wired interface, a wireless interface. The network interface 1004 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface). The memory 1005 may be a high-speed RAM memory or a non-volatile memory (e.g., a magnetic disk memory). The memory 1005 may alternatively be a storage device separate from the processor 1001.
Those skilled in the art will appreciate that the terminal structure shown in fig. 1 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
As shown in fig. 1, a memory 1005, which is a kind of computer storage medium, may include therein an operating system, a network communication module, a user interface module, and an unlocking program of the electronic device.
In the terminal shown in fig. 1, the network interface 1004 is mainly used for connecting to a backend server and performing data communication with the backend server; the processor 1001 may be configured to invoke an unlocking program of the electronic device stored in the memory 1005 and perform the following operations:
when a first object of electronic equipment is unlocked, acquiring unlocking data of the first object;
acquiring a second object associated with the unlocking data, and releasing the locking state of the second object
Further, the processor 1001 may call an unlocking program of the electronic device stored in the memory 1005, and also perform the following operations:
when preset unlocking data of a locked object in the electronic equipment is identical to the unlocking data, taking the locked object as the second object;
releasing the locked state of the second locked object.
Further, the processor 1001 may call an unlocking program of the electronic device stored in the memory 1005, and also perform the following operations:
acquiring the second object associated with the unlocking data;
releasing the locked state of the second object when the second object is triggered.
Further, the processor 1001 may call an unlocking program of the electronic device stored in the memory 1005, and also perform the following operations:
when the first object is triggered, unlocking prompt information is output to prompt a user to input unlocking data;
and when the received unlocking data is matched with preset unlocking data, releasing the locking state of the first object.
Further, the processor 1001 may call an unlocking program of the electronic device stored in the memory 1005, and also perform the following operations:
and when the received unlocking data is not matched with preset unlocking data, outputting prompt information of unlocking failure to prompt a user to input the unlocking data again.
Further, the processor 1001 may call an unlocking program of the electronic device stored in the memory 1005, and also perform the following operations:
acquiring the unlocked duration of the first object;
and locking the second object when the unlocked duration is greater than or equal to a preset duration.
Further, the processor 1001 may call an unlocking program of the electronic device stored in the memory 1005, and also perform the following operations:
when preset unlocking data of a locked object in the electronic equipment is associated with the unlocking data, taking the locked object as the second object;
releasing the locked state of the second locked object.
Further, the processor 1001 may call an unlocking program of the electronic device stored in the memory 1005, and also perform the following operations:
acquiring a second object associated with the unlocking data;
generating and storing an unlocking certificate corresponding to the unlocking data;
releasing a locked state of the second object based on the unlock credential when the second object is triggered.
Further, the processor 1001 may call an unlocking program of the electronic device stored in the memory 1005, and also perform the following operations:
when a first object of the electronic equipment is unlocked, a second object associated with the first object is acquired, and the locking state of the second object is released.
Further, the processor 1001 may call an unlocking program of the electronic device stored in the memory 1005, and further perform the following operations:
acquiring the second object associated with the first object;
releasing the locked state of the second object when the second object is triggered.
Further, the processor 1001 may call an unlocking program of the electronic device stored in the memory 1005, and also perform the following operations:
before the first object is unlocked, accepting the locking object association setting, and associating the first object with the second object.
Referring to fig. 2, in an embodiment of the unlocking method of the electronic device of the present invention, the unlocking method of the electronic device includes the following steps:
s10, when a first object of the electronic equipment is unlocked, acquiring unlocking data of the first object;
in this embodiment, the electronic device may be an electronic device such as a mobile phone and a tablet computer. The first object may be an application installed in the electronic device or a multimedia file in the electronic device.
It is understood that the electronic device may set a program lock for some or all of the installed applications. Privacy locks may also be set for multimedia files stored in the electronic device. For example, when the payment instrument is installed in the electronic device, the electronic device may set an application lock corresponding to the payment instrument. Make when opening the payment treasured, need unlock the payment treasured earlier, just can open the payment treasured. The electronic equipment can also set a privacy lock on the photo album, so that the photo album can be opened only when the photo album needs to be unlocked firstly.
Further, the first object may be any one of all objects locked in the electronic device. For example, when a plurality of locking objects that can be locked are provided in the electronic device, if all the locking objects are locked, any one of the locking objects may be the first object. When some of the locked objects in the electronic device are in the locked state, any one of the locked objects in the locked state may be used as the first object.
When the first object is triggered, unlocking prompt information can be output. To prompt the user to enter unlocking data. For example, when the payment bank of the electronic device is locked, if a control operation of opening the payment bank by a user is received, unlocking prompt information can be output. The word of 'please input the unlocking password' can be displayed in the display interface of the electronic device, and the password input box is displayed in the unlocking interface for the user to input the unlocking password. The first object can be unlocked through any data such as fingerprint data, face data, graphic data and/or digital passwords. The unlocking mode can be preset. When the fingerprint unlocking is set, when the first object is triggered, the first object needs to be unlocked through the fingerprint. When the digital code is set to be unlocked, the first object needs to be unlocked through the digital code when the first object is triggered.
Specifically, the electronic device may be provided with an unlocking data receiving means for receiving unlocking data input by a user. For example, when the unlocking data corresponding to the first object is fingerprint data, the electronic device may set a fingerprint collector to collect fingerprint data used by the user to unlock the first object; when the unlocking data is a digital password, the electronic equipment can be provided with a keyboard so as to receive the digital password input by a user through the keyboard; when the unlocking data is face data, the electronic device may be provided with an image acquisition device (e.g., a camera) to acquire the face data of the user through the image acquisition device; when the unlocking data is graphic data, the electronic device may set a graphic data collecting device (e.g., a handwriting pad and/or a touch screen) to collect graphic data input by the user (e.g., outputting the squared figure through the touch screen, receiving the squared figure input by the user).
When unlocking data input by a user is received, judging whether the received unlocking data is matched with prestored unlocking data or not, and when the received unlocking data is matched with the prestored unlocking data of the first object, releasing the locking state of the first object.
Illustratively, when the received unlocking data is fingerprint data a and the pre-stored unlocking data is fingerprint data B, then it is determined whether the matching degree between the received fingerprint a and the pre-stored fingerprint B is greater than a preset matching degree (e.g., 95%), and when the matching degree between the received fingerprint a and the pre-stored fingerprint B is greater than the preset matching degree, it is determined that the received fingerprint data matches the pre-stored fingerprint data, the locked state of the first object is released.
Optionally, when the received unlocking data does not match with the pre-stored unlocking data of the first object, a prompt message indicating that the unlocking fails may be output to prompt the user to re-input the unlocking data. The unlocking prompt message can be displayed on a display device of the electronic equipment in a text mode, and can also be output in a voice broadcasting mode to prompt a user to input unlocking data.
Further, when the first object of the electronic device is unlocked, unlocking data for releasing the locked state of the first object may be acquired.
And S20, acquiring a second object associated with the unlocking data, and releasing the locking state of the second object.
In this embodiment, after the first object is unlocked, the second object may be determined according to the unlocking data of the first object.
Specifically, when the unlocking data a of the first object is acquired, an object that can be unlocked by the unlocking data a in the objects currently in the locked state in the electronic device may be used as the second object.
When the unlocking data A of the first object is obtained, preset unlocking data of other locking objects in the current electronic equipment can also be obtained. And selecting a locking object comprising unlocking data A in the preset unlocking data as the second object. Thereby releasing the locked state of the second object.
Optionally, after the second object is determined, the locking state of the second object may be directly released, or the locking state of the second object may be released again when the second object is triggered.
In the technical scheme disclosed in this embodiment, when a first object of an electronic device is unlocked, unlocking data of the first object is acquired, a second object associated with the unlocking data is acquired, and a locked state of the second object is released.
Referring to fig. 3, based on the above embodiment, in another embodiment, after the step S20, the method further includes:
s30, obtaining the unlocked duration of the first object;
and S40, locking the second object when the unlocked duration is greater than or equal to the preset duration.
In this embodiment, after the locked state of the second object is released, the unlocked duration of the first object may be acquired. And then monitoring the size relation between the unlocked time length and the preset time length in real time. And when the unlocked duration is less than the preset duration, the electronic equipment does not respond. When it is monitored that the unlocked time duration is equal to or greater than the preset time duration, the electronic device may control the second object to enter the locked state again.
And the preset duration is set by a user in a self-defined way. For example, in a setting interface of the electronic device, a quick unlock setting interface may be included. In the quick unlocking setting interface, a quick unlocking function of the electronic equipment can be set.
Illustratively, when the first object is a pay pal, after a user triggers the pay pal, unlocking data (e.g., a digital password "1234") input by the user for receiving the pay pal may be received, and when the digital password "1234" is received, a second object, such as a WeChat, an album and/or a folder A, in the electronic device, which may be unlocked by the digital password "1234" may be determined. The WeChat, album, and/or folder A is then unlocked. And obtaining the unlocked time length of the payment treasure, and controlling the WeChat, the photo album and/or the folder A to enter the locked state from the unlocked state when the unlocked time length of the payment treasure is greater than a preset time length (wherein the preset time length can be set to (1-99) minutes, for example, set to 3 minutes, 5 minutes, 70 minutes or 80 minutes).
Specifically, the quick unlock setting interface includes a quick unlock function on/off setting button. When the quick unlocking function opening/closing setting button is clicked, the electronic equipment can be controlled to open or close the quick unlocking function. When the quick unlocking function is started, the electronic device may execute the quick unlocking steps from step S10 to step S20. When the quick unlocking function is closed, the electronic equipment needs to execute the operation of inputting unlocking data when each locking object is opened.
The quick unlocking setting interface further comprises a preset duration setting area. In the preset time setting area, the preset time is set in a rolling setting mode, and the preset time can also be set in an active input mode.
In the technical scheme disclosed in this embodiment, since the second object is unlocked based on the unlocking data of the first object, the second object can be controlled to enter the locked state when the unlocking duration of the first object is greater than or equal to the preset duration, so that the effect of improving the data security of the electronic device is achieved.
Optionally, referring to fig. 4, based on the embodiment shown in fig. 2, in a further embodiment, the step S20 may further be implemented according to the following steps:
s21, acquiring a second object associated with the unlocking data;
s22, generating and storing an unlocking certificate corresponding to the unlocking data;
and S23, when the second object is triggered, releasing the locking state of the second object based on the unlocking credential.
In this embodiment, after determining the second object according to the unlocking data, an unlocking credential of the unlocking data may be generated. Wherein the second object includes the same unlock data as the received unlock data of the first object.
Further, after the unlocking certificate is generated, the unlocking certificate and the second object can be stored in a correlated mode. When the electronic equipment receives a trigger instruction of a locking object, inquiring whether the unlocking voucher associated with the currently triggered locking object exists in the current electronic equipment.
And if the unlocking certificate associated with the locked object exists in the current electronic equipment, directly unlocking the locked state of the locked object. And if the unlocking certificate associated with the locked object does not exist in the current electronic equipment, outputting prompt information for prompting a user to input unlocking data. The locking state of the currently triggered locking object is released in a mode of prompting the user to input unlocking data.
For example, when the electronic device is a mobile phone, an object such as a payment treasured may be installed in the mobile phone. The user sets up and adds the application lock to the precious payment for all need unlock when opening the precious payment at every turn.
When the payment bank is triggered, whether an unlocking certificate associated with the payment bank exists in the mobile phone is firstly inquired, if the unlocking certificate associated with the payment bank exists, the locking state of the payment bank is directly contacted, otherwise, prompt information is output to prompt a user to input unlocking data and unlock the payment bank.
Alternatively, when the unlocking data a of the pay pal is received, it is determined that the second object associated with the unlocking data a, for example, the unlocking data a is the digital password "1234", and other locked objects that can be unlocked by the digital password "1234" are acquired as the second object. And generating an unlocking certificate of the digital code '1234', and storing the unlocking certificate in association with the second object. Wherein the second object may be WeChat.
When detecting that the WeChat is triggered, it may be queried whether an unlocking credential associated with the WeChat exists in the current device. Since the unlocking certificate associated with the WeChat is generated when the payment instrument is unlocked, the unlocking certificate associated with the WeChat can be inquired. Therefore, the locking state of the WeChat can be directly contacted, and the WeChat can be opened. Without the need to perform an operation of inputting an unlocking password.
Optionally, the unlocking credential may also be sent to the electronic device through another terminal. When the electronic equipment receives an unlocking certificate, the other terminals which send the unlocking certificate are authenticated. The authentication may be performed by encrypting with a key. And when determining that other terminals have the authority to set the unlocking voucher, storing the received unlocking voucher in association with the corresponding object. And unlocking the corresponding object through the unlocking certificate.
It should be noted that the unlocking credential may be a flag bit, that is, the flag bit may be associated with a locked object in the mobile phone. When the locking object is opened, whether the flag bit is in a set state (namely whether an unlocking certificate exists) is detected, if so, the locking state of the object is directly released, and if not, a user is prompted to input unlocking data. Optionally, the unlocking credential may also be a digital certificate that can be recognized by the electronic device. When the data certificate exists, the locking state of the object associated with the digital certificate can be directly released. Otherwise, the locking state of the object can be released only by inputting unlocking data.
In the technical scheme disclosed in the embodiment, the unlocking voucher can be generated according to the unlocking data, and the associated object is unlocked through the unlocking voucher.
As an embodiment, before the first object is unlocked, the terminal may receive a setting of unlocking data of the locked object, and associate the unlocking data of the first object with the preset unlocking data. And after the first unlocking object is unlocked, the locking state of the second object corresponding to the preset unlocking data related to the unlocking data of the first unlocking object can be unlocked.
For example, when the first object is a pay pal, its unlock data may be set as a fingerprint. Before the payment bank is unlocked, the user can set other unlocking modes of the fingerprint unlocking association in the terminal. For example, a fingerprint unlock association password unlock or a voiceprint unlock may be set.
After the user releases the locking state of the payment apparatus through the fingerprint, the terminal can acquire the second object in other unlocking modes (password unlocking or voiceprint unlocking) associated with fingerprint unlocking, and release the locking state of the second object corresponding to the other unlocking modes.
Optionally, when a first object of the electronic device is unlocked, obtaining first unlocking data of the first object, obtaining second unlocking data associated with the first unlocking data, obtaining second unlocking data corresponding to a second object, and releasing a locked state of the second object.
Specifically, when a first object of the electronic device is unlocked, first unlocking data of the first object is acquired, second unlocking data associated with the first unlocking data is acquired, the second unlocking data corresponds to a second object, the locked state of the second object is released, and a user can also preset other unlocking data associated with the unlocking data of the first object. For example, when the unlocking data corresponding to the first object is a fingerprint a, a fingerprint a associated with a digital password B and/or a fingerprint B may be set. After the user releases the locking state of the first object through the fingerprint A, the locking state of the second object corresponding to other unlocking data associated with the fingerprint A can be released at the same time.
Optionally, as an implementation manner, in this implementation manner, the second object is at least one of an application, a function, or a file in the electronic device; or the first object is a first application and the second object is a second application; or the first object is a first function module under the third application, and the second object is a second function module under the third application.
Since the second object can also be set as any encrypted object in the terminal. Therefore, the unlocking manner between the first object and the second object may be the same or different. For example, the first object is unlocked by an unlocking method of fingerprint unlocking, and the second object is unlocked by a digital password.
It will be appreciated that the second object may be a custom setting, i.e. the terminal may receive a locked object association setting.
Specifically, the user may designate any encrypted object in the terminal as the second object associated with the first object, so that the locked state of the second object associated with the first object may be directly unlocked after the first object is unlocked, or the locked state of the second object associated with the second object may be unlocked when the second object is triggered.
Illustratively, the first object is a pay pal, and the second object may be an application such as a WeChat, photo album, or the like. After the payment treasured is unlocked, the terminal can directly release the locking state of the WeChat and the album, or when the WeChat or the album is triggered, the locking state of the WeChat or the album is released.
The second object may also be a sub-function module of the first object, or a sub-function module of another object. For example, when the first object is an album, the second object may be a photograph in the album that is locked twice. Or, the information of the bank card for checking the payment treasure can be also used.
Based on any one of the above embodiments, in a further embodiment, the first object is a screen lock, and the second object is other applications and/or multimedia files in the electronic device.
In this embodiment, the electronic device may set a screen lock. The screen lock of the electronic device can be unlocked in various ways. For example, the unlocking can be performed by means of fingerprints, human faces, digital passwords, graphic codes and the like.
When a user releases a screen lock of the electronic equipment through an unlocking mode, the unlocking mode that the user releases the screen lock at present can be obtained, and meanwhile, the locking state of other applications and/or files in the electronic equipment in the locking state can be released through the unlocking mode.
For example, when the user releases the screen lock through a fingerprint unlocking manner, the locking state of other applications and/or files which can be unlocked through fingerprints in the current electronic equipment can be released at the same time.
Optionally, when the screen is unlocked, specific unlocking data of the currently-adopted unlocking mode can be acquired. For example, when the user releases the screen lock by means of a fingerprint, the electronic device may be controlled by means of the fingerprint a, the fingerprint B and/or the fingerprint C to release the screen lock. Therefore, specific unlocking data corresponding to the unlocking mode can be acquired. And then releasing the locking state of other applications and/or files which can be unlocked through the specific unlocking data in the electronic equipment.
For example, when the user releases the screen lock through the fingerprint a, the electronic device may be simultaneously controlled to release the locked state of other applications and/or files that may be unlocked through the fingerprint a.
Optionally, when the screen lock enters the locked state next time, all currently unlocked objects may be controlled to enter the locked state.
In the technical scheme disclosed in the embodiment, when the screen lock is released, the locking states of other related objects can be released, so that the unlocking operation is simplified.
In addition, an embodiment of the present invention further provides an electronic device, where the electronic device includes: the unlocking program of the electronic device is stored on the memory and can run on the processor, and when being executed by the processor, the unlocking program of the electronic device realizes the steps of the unlocking method of the electronic device according to the above embodiments.
In addition, an embodiment of the present invention further provides a computer-readable storage medium, where an unlocking program of an electronic device is stored on the computer-readable storage medium, and when the unlocking program of the electronic device is executed by a processor, the steps of the unlocking method of the electronic device according to the above embodiments are implemented.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or system. Without further limitation, an element defined by the phrase "comprising a … …" does not exclude the presence of another identical element in a process, method, article, or system that comprises the element.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium (e.g. ROM/RAM, magnetic disk, optical disk) as described above and includes instructions for enabling a terminal device (e.g. a smart phone, a tablet computer, a PC, etc.) to execute the method according to the embodiments of the present invention.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (14)

1. An unlocking method of an electronic device, the unlocking method of the electronic device comprising the steps of:
when a first object of electronic equipment is unlocked, acquiring unlocking data of the first object;
acquiring the second object associated with the unlocking data, wherein the second object is any encrypted object in a terminal;
when the second object is triggered, releasing the locking state of the second object, wherein the second object is unlocked through any data of fingerprint data, human face data, graphic data and/or digital passwords;
the first object is a screen lock, and the second object is at least one of an application, a function or a file in the electronic equipment; or the first object is a first application and the second object is a second application; or the first object is a first function module under the third application, and the second object is a second function module under the third application;
when the first object of the electronic device is unlocked, before the step of obtaining the unlocking data of the first object, the method further includes:
when the first object is triggered, unlocking prompt information is output to prompt a user to input unlocking data, wherein the unlocking prompt information comprises that the unlocking prompt information is displayed on a display device of the electronic equipment in a text mode, and/or voice prompt information is output in a voice broadcast mode to prompt the user to input the unlocking data;
when the received unlocking data is matched with preset unlocking data, the locking state of the first object is released;
wherein, after the step of releasing the locked state of the second object, the method further comprises:
acquiring the unlocked duration of the first object;
and locking the second object when the unlocked duration is greater than or equal to a preset duration.
2. The unlocking method of an electronic device according to claim 1, wherein the step of acquiring a second object associated with the unlocking data and releasing the locked state of the second object includes:
when preset unlocking data of a locked object in the electronic equipment is identical to the unlocking data, taking the locked object as the second object;
releasing the locked state of the second object.
3. The method for unlocking an electronic device according to claim 2, wherein the step of outputting the unlocking prompt message is followed by further comprising:
and when the received unlocking data is not matched with preset unlocking data, outputting prompt information of unlocking failure to prompt a user to input the unlocking data again.
4. The unlocking method of an electronic device according to claim 1, wherein the step of acquiring a second object associated with the unlocking data and releasing the locked state of the second object includes:
when preset unlocking data of a locked object in the electronic equipment are associated with the unlocking data, taking the locked object as the second object;
releasing the locked state of the second object.
5. The unlocking method of the electronic device according to claim 1, wherein before the first object is unlocked, a lock object unlock data setting is received, and the unlock data of the first object is set in association with the preset unlock data.
6. The unlocking method of an electronic device according to claim 1, wherein when a first object of the electronic device is unlocked, first unlocking data of the first object is acquired;
and acquiring second unlocking data associated with the first unlocking data, acquiring a second object corresponding to the second unlocking data, and releasing the locking state of the second object.
7. An unlocking method for an electronic device according to claim 1, characterized in that the unlocking data comprises fingerprint data, face data, graphic data and/or a digital password.
8. The unlocking method of an electronic device according to claim 1, wherein before a first object of the electronic device is unlocked, the first object and the second object are encrypted objects.
9. The unlocking method of an electronic device according to claim 1, wherein the step of acquiring a second object associated with the unlocking data and releasing the locked state of the second object includes:
acquiring a second object associated with the unlocking data;
generating and storing an unlocking certificate corresponding to the unlocking data;
releasing a locked state of the second object based on the unlock credential when the second object is triggered.
10. The unlocking method of the electronic device according to claim 1, wherein the electronic device is provided with a quick unlocking function, and when the quick unlocking function is turned on, the step of acquiring the unlocking data of the first object when the first object of the electronic device is unlocked is performed, the second object associated with the unlocking data is acquired, and the locked state of the second object is released.
11. An unlocking method of an electronic device, the unlocking method of the electronic device comprising the steps of:
when a first object of the electronic equipment is unlocked, acquiring a second object associated with the first object, wherein the second object is any encrypted object in a terminal;
when the second object is triggered, releasing the locking state of the second object, wherein the second object is unlocked through any data of fingerprint data, human face data, graphic data and/or digital passwords;
before a first object of the electronic equipment is unlocked, the first object and the second object are encrypted objects;
the first object is a screen lock, and the second object is at least one of an application, a function or a file in the electronic equipment; or the first object is a first application and the second object is a second application; or the first object is a first function module under a third application, and the second object is a second function module under the third application, wherein the second object comprises a sub-function module of the first object or sub-function modules of other objects.
12. The unlocking method of an electronic device according to claim 11, wherein before a first object is unlocked, a locked object association setting is accepted, and the first object is associated with the second object.
13. An electronic device, characterized in that the electronic device comprises: memory, a processor and an unlocking program of an electronic device stored on the memory and executable on the processor, the unlocking program of the electronic device implementing the steps of the unlocking method of an electronic device according to any one of claims 1 to 12 when executed by the processor.
14. A computer-readable storage medium, characterized in that the computer-readable storage medium has stored thereon an unlocking program of an electronic device, which when executed by a processor implements the steps of the unlocking method of an electronic device according to any one of claims 1 to 12.
CN201911065326.1A 2019-11-01 2019-11-01 Unlocking method of electronic device, electronic device and computer-readable storage medium Active CN110795710B (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201911065326.1A CN110795710B (en) 2019-11-01 2019-11-01 Unlocking method of electronic device, electronic device and computer-readable storage medium
PCT/CN2020/078829 WO2021082327A1 (en) 2019-11-01 2020-03-11 Electronic device unlocking method, electronic device and computer-readable storage medium
CN202080075840.8A CN115427950A (en) 2019-11-01 2020-03-11 Unlocking method of electronic device, electronic device and computer-readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911065326.1A CN110795710B (en) 2019-11-01 2019-11-01 Unlocking method of electronic device, electronic device and computer-readable storage medium

Publications (2)

Publication Number Publication Date
CN110795710A CN110795710A (en) 2020-02-14
CN110795710B true CN110795710B (en) 2022-11-01

Family

ID=69442607

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201911065326.1A Active CN110795710B (en) 2019-11-01 2019-11-01 Unlocking method of electronic device, electronic device and computer-readable storage medium
CN202080075840.8A Pending CN115427950A (en) 2019-11-01 2020-03-11 Unlocking method of electronic device, electronic device and computer-readable storage medium

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN202080075840.8A Pending CN115427950A (en) 2019-11-01 2020-03-11 Unlocking method of electronic device, electronic device and computer-readable storage medium

Country Status (2)

Country Link
CN (2) CN110795710B (en)
WO (1) WO2021082327A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110795710B (en) * 2019-11-01 2022-11-01 深圳传音控股股份有限公司 Unlocking method of electronic device, electronic device and computer-readable storage medium

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102981763B (en) * 2012-11-16 2016-06-08 中科创达软件股份有限公司 The method running application program under touch screen lock-out state
CN104966005B (en) * 2014-05-12 2018-04-27 腾讯科技(深圳)有限公司 A kind of access control method, and terminal device
EP3862898A1 (en) * 2014-08-15 2021-08-11 Apple Inc. Authenticated device used to unlock another device
CN104636660A (en) * 2015-01-30 2015-05-20 深圳市中兴移动通信有限公司 Application starting method and mobile terminal
CN104636030B (en) * 2015-02-28 2017-01-25 努比亚技术有限公司 Method and device for starting application programs and mobile terminal
CN104636657A (en) * 2015-03-10 2015-05-20 上海斐讯数据通信技术有限公司 Password setting system and method for mobile terminal
CN105446782A (en) * 2015-12-24 2016-03-30 深圳市金立通信设备有限公司 Management method of terminal application and terminal
CN106022012A (en) * 2016-04-29 2016-10-12 乐视控股(北京)有限公司 Method and device for screen unlocking
CN106022016A (en) * 2016-05-03 2016-10-12 乐视控股(北京)有限公司 Method and system for unlocking APP in mobile terminal and mobile terminal equipped with system
CN106682463A (en) * 2016-09-30 2017-05-17 北京小米移动软件有限公司 Unlocking method and device
CN108932086A (en) * 2017-05-23 2018-12-04 腾讯科技(深圳)有限公司 Display methods, device and the storage medium of application interface
CN109992946A (en) * 2019-04-11 2019-07-09 北京小米移动软件有限公司 Solve the method, apparatus and computer readable storage medium of locked application
CN110795710B (en) * 2019-11-01 2022-11-01 深圳传音控股股份有限公司 Unlocking method of electronic device, electronic device and computer-readable storage medium

Also Published As

Publication number Publication date
WO2021082327A1 (en) 2021-05-06
CN110795710A (en) 2020-02-14
CN115427950A (en) 2022-12-02

Similar Documents

Publication Publication Date Title
EP3213459B1 (en) A multi-user strong authentication token
CN105825382B (en) Mobile payment method and electronic equipment
WO2017020427A1 (en) Application program access method and terminal
US20060041746A1 (en) Method, system and device for authenticating a user
CN110149328B (en) Interface authentication method, device, equipment and computer readable storage medium
CN110502886B (en) Multiple identity authentication method, device, terminal and computer storage medium
EP1338940A1 (en) Universal password generator
WO2017000523A1 (en) Security method and apparatus for application program, and electronic device
CN106126986B (en) Unlocking processing method and device for locked data partition
CN109977039B (en) Hard disk encryption key storage method, device, equipment and readable storage medium
US20200134149A1 (en) Login mechanism for operating system
CN104820805A (en) Method and device for burglary prevention of user identity identification card information
CN110795710B (en) Unlocking method of electronic device, electronic device and computer-readable storage medium
CN112887922B (en) Message sending method and electronic equipment
CN106529232A (en) Startup method and device
US20030088794A1 (en) Method and system for rendering secure pin entry
CN104102858A (en) Application program encryption processing method, application program encryption processing device and terminal
CN110688632A (en) Application program login method, device, equipment and storage medium
WO2003090138A1 (en) A system for generating/retrieving secure documents using on-line fingerprint authentication and a method therefor
CN113672886A (en) Prompting method and device
CN114493492A (en) Travel itinerary authority application method, equipment, storage medium and device
CN108846272B (en) Application security management method and device and electronic equipment
CN110636493A (en) Information backup method, device, equipment and storage medium of virtual SIM card
JP2007306350A (en) Security function of portable communication terminal
CN110505295B (en) Unlocking information setting method, device and equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant