CN111143799A - Unlocking method and electronic equipment - Google Patents

Unlocking method and electronic equipment Download PDF

Info

Publication number
CN111143799A
CN111143799A CN201911418243.6A CN201911418243A CN111143799A CN 111143799 A CN111143799 A CN 111143799A CN 201911418243 A CN201911418243 A CN 201911418243A CN 111143799 A CN111143799 A CN 111143799A
Authority
CN
China
Prior art keywords
input
virtual
electronic device
virtual object
preset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911418243.6A
Other languages
Chinese (zh)
Inventor
仝晓虹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201911418243.6A priority Critical patent/CN111143799A/en
Publication of CN111143799A publication Critical patent/CN111143799A/en
Priority to PCT/CN2020/140829 priority patent/WO2021136265A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Abstract

The embodiment of the invention discloses an unlocking method and electronic equipment, relates to the technical field of communication, and can solve the problem of poor safety of the electronic equipment. The method comprises the following steps: displaying N virtual objects, wherein N is an integer greater than or equal to 2; receiving a first input of a user to a target virtual object in the N virtual objects; and responding to the first input, and unlocking the electronic equipment under the condition that the target virtual object is a preset virtual object and the input characteristics of the first input are matched with the preset input characteristics. The embodiment of the invention is applied to the process that the electronic equipment unlocks the electronic equipment according to the input of the user.

Description

Unlocking method and electronic equipment
Technical Field
The embodiment of the invention relates to the technical field of communication, in particular to an unlocking method and electronic equipment.
Background
Currently, during the use of an electronic device, a user may input a physical key (e.g., a power key) of the electronic device to unlock the electronic device, so that the user may use the electronic device.
However, in the above method, since the electronic device is unlocked through the power key, other users may also unlock the electronic device by inputting the power key, which may cause privacy disclosure of the user, and thus the security of the electronic device is poor.
Disclosure of Invention
The embodiment of the invention provides an unlocking method and electronic equipment, which can solve the problem of poor safety of the electronic equipment.
In order to solve the technical problem, the embodiment of the invention adopts the following technical scheme:
in a first aspect of the embodiments of the present invention, an unlocking method is provided, which is applied to an electronic device, and includes: displaying N virtual objects, wherein N is an integer greater than or equal to 2; receiving a first input of a user to a target virtual object in the N virtual objects; and responding to the first input, and unlocking the electronic equipment under the condition that the target virtual object is a preset virtual object and the input characteristics of the first input are matched with the preset input characteristics.
In a second aspect of the embodiments of the present invention, there is provided an electronic device, including: the device comprises a display module, a receiving module and an unlocking module. The display module is used for displaying N virtual objects, wherein N is an integer greater than or equal to 2. And the receiving module is used for receiving a first input of a target virtual object in the N virtual objects displayed by the display module by a user. And the unlocking module is used for responding to the first input received by the receiving module, and unlocking the electronic equipment under the condition that the target virtual object is a preset virtual object and the input characteristic of the first input is matched with the preset input characteristic.
In a third aspect of the embodiments of the present invention, an electronic device is provided, where the electronic device includes a processor, a memory, and a computer program stored in the memory and being executable on the processor, and the computer program, when executed by the processor, implements the steps of the unlocking method according to the first aspect.
A fourth aspect of the embodiments of the present invention provides a computer-readable storage medium, on which a computer program is stored, which, when executed by a processor, implements the steps of the unlocking method according to the first aspect.
In the embodiment of the present invention, the electronic device may display N virtual objects, and unlock the electronic device according to a first input of a user to a target virtual object of the N virtual objects, where the target virtual object is a preset virtual object and an input feature of the first input is matched with a preset input feature. Because a plurality of virtual objects are displayed in the electronic device, when the electronic device is triggered to be unlocked, a user needs to select a virtual object capable of triggering the electronic device to be unlocked from the plurality of virtual objects, that is, the virtual object selected by the user is a preset virtual object, and when the input characteristic of the first input is matched with the preset input characteristic, the electronic device is unlocked, that is, when the virtual object selected by the user is not the preset virtual object and/or the input characteristic of the first input is not matched with the preset input characteristic, the electronic device is not unlocked, so that other users can be prevented from directly unlocking the electronic device through a power key of the electronic device, the privacy of the user can be prevented from being leaked, and the safety of the electronic device can be improved.
Drawings
Fig. 1 is a schematic structural diagram of an android operating system according to an embodiment of the present invention;
fig. 2 is a schematic diagram of an unlocking method according to an embodiment of the present invention;
fig. 3 is an exemplary schematic diagram of an interface of an electronic device according to an embodiment of the present invention;
fig. 4 is a second schematic diagram illustrating an example of an interface of an electronic device according to an embodiment of the present invention;
fig. 5 is a second schematic diagram of an unlocking method according to the embodiment of the present invention;
fig. 6 is a third schematic diagram of an example of an interface of an electronic device according to an embodiment of the present invention;
fig. 7A is a fourth schematic view of an example of an interface of an electronic device according to an embodiment of the present invention;
fig. 7B is a fifth schematic view of an example of an interface of an electronic device according to an embodiment of the present invention;
fig. 8 is a third schematic diagram of an unlocking method according to the embodiment of the present invention;
fig. 9 is a sixth schematic view of an example of an interface of an electronic device according to an embodiment of the present invention;
fig. 10 is a fourth schematic diagram illustrating an unlocking method according to an embodiment of the present invention;
fig. 11 is a seventh schematic diagram of an example of an interface of an electronic device according to an embodiment of the present invention;
fig. 12 is a fifth schematic view illustrating an unlocking method according to an embodiment of the present invention;
fig. 13 is an eighth schematic diagram of an example of an interface of an electronic device according to an embodiment of the present invention;
fig. 14 is a schematic structural diagram of an electronic device according to an embodiment of the present invention;
fig. 15 is a hardware schematic diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first" and "second," and the like, in the description and in the claims of embodiments of the present invention are used for distinguishing between different objects and not for describing a particular order of the objects. For example, the first input and the second input, etc. are for distinguishing different inputs, rather than for describing a particular order of inputs.
In the description of the embodiments of the present invention, the meaning of "a plurality" means two or more unless otherwise specified. For example, a plurality of elements refers to two elements or more.
The term "and/or" herein is an association relationship describing an associated object, and means that there may be three relationships, for example, a display panel and/or a backlight, which may mean: there are three cases of a display panel alone, a display panel and a backlight at the same time, and a backlight alone. The symbol "/" herein denotes a relationship in which the associated object is or, for example, input/output denotes input or output.
In the embodiments of the present invention, words such as "exemplary" or "for example" are used to mean serving as examples, illustrations or descriptions. Any embodiment or design described as "exemplary" or "e.g.," an embodiment of the present invention is not necessarily to be construed as preferred or advantageous over other embodiments or designs. Rather, use of the word "exemplary" or "such as" is intended to present concepts related in a concrete fashion.
The embodiment of the invention provides an unlocking method and electronic equipment, wherein a plurality of virtual objects are displayed in the electronic equipment, when a user triggers the unlocking of the electronic equipment, the user needs to select a virtual object capable of triggering the unlocking of the electronic equipment from the plurality of virtual objects, namely the virtual object selected by the user is a preset virtual object, and the electronic equipment is unlocked only when the input characteristic of a first input is matched with the preset input characteristic, namely the electronic equipment is not unlocked when the virtual object selected by the user is not the preset virtual object and/or the input characteristic of the first input is not matched with the preset input characteristic, so that other users can be prevented from directly unlocking the electronic equipment through a power key of the electronic equipment, the privacy of the user can be prevented from being leaked, and the safety of the electronic equipment can be improved.
The unlocking method and the electronic equipment provided by the embodiment of the invention can be applied to the unlocking process of the electronic equipment. Specifically, the method can be applied to the process of unlocking the electronic equipment by the electronic equipment according to the input of the user.
The electronic device in the embodiment of the present invention may be an electronic device having an operating system. The operating system may be an Android (Android) operating system, an ios operating system, or other possible operating systems, and embodiments of the present invention are not limited in particular.
Next, a software environment applied to the unlocking method provided by the embodiment of the present invention is described by taking an android operating system as an example.
Fig. 1 is a schematic diagram of an architecture of a possible android operating system according to an embodiment of the present invention. In fig. 1, the architecture of the android operating system includes 4 layers, which are respectively: an application layer, an application framework layer, a system runtime layer, and a kernel layer (specifically, a Linux kernel layer).
The application program layer comprises various application programs (including system application programs and third-party application programs) in an android operating system.
The application framework layer is a framework of the application, and a developer can develop some applications based on the application framework layer under the condition of complying with the development principle of the framework of the application.
The system runtime layer includes libraries (also called system libraries) and android operating system runtime environments. The library mainly provides various resources required by the android operating system. The android operating system running environment is used for providing a software environment for the android operating system.
The kernel layer is an operating system layer of an android operating system and belongs to the bottommost layer of an android operating system software layer. The kernel layer provides kernel system services and hardware-related drivers for the android operating system based on the Linux kernel.
Taking an android operating system as an example, in the embodiment of the present invention, a developer may develop a software program for implementing the unlocking method provided in the embodiment of the present invention based on the system architecture of the android operating system shown in fig. 1, so that the unlocking method may run based on the android operating system shown in fig. 1. That is, the processor or the electronic device may implement the unlocking method provided by the embodiment of the present invention by running the software program in the android operating system.
The electronic device in the embodiment of the invention can be a mobile electronic device or a non-mobile electronic device. For example, the mobile electronic device may be a mobile phone, a tablet computer, a notebook computer, a palm top computer, a vehicle-mounted electronic device, a wearable device, an ultra-mobile personal computer (UMPC), a netbook or a Personal Digital Assistant (PDA), and the like, and the non-mobile electronic device may be a Personal Computer (PC), a Television (TV), a teller machine, a self-service machine, and the like, and the embodiment of the present invention is not particularly limited.
An unlocking method and an electronic device provided by the embodiments of the present invention are described in detail below with reference to the accompanying drawings through specific embodiments and application scenarios thereof.
In the embodiment of the present invention, when a user needs to unlock an AR-type electronic device (hereinafter, referred to as an AR device), the user may input to the AR device first to enable a display screen of the AR device to be in a bright-screen and un-unlocked state, and display a plurality of virtual objects on the display screen, so that the user may input (for example, first input) a virtual object (for example, a target virtual object) in the plurality of virtual objects, so that the AR device may determine, according to the first input of the user, whether the virtual object selected by the user is a preset virtual object, and whether an input feature of the first input is matched with a preset input feature, and the AR device is unlocked only when the virtual object selected by the user is the preset virtual object and the input feature of the first input is matched with the preset input feature, so that it is possible to avoid other users from directly unlocking the AR device through a power key of the AR device, thus, privacy disclosure of the user can be avoided, and the security of the AR device can be improved.
Fig. 2 shows a flowchart of an unlocking method provided in an embodiment of the present invention, and the method can be applied to an electronic device having an android operating system shown in fig. 1. As shown in fig. 2, an unlocking method provided by an embodiment of the present invention may include steps 201 to 203 described below.
Step 201, the electronic device displays N virtual objects.
In the embodiment of the invention, N is an integer greater than or equal to 2.
Optionally, in the embodiment of the present invention, the electronic device displays the N virtual objects when a preset operation of the user is detected.
In the embodiment of the invention, when the user uses the electronic device, the display screen of the electronic device can be lightened (namely, the electronic device is triggered to be in a bright screen and not unlocked state), so that the electronic device can detect whether the operation of the user is a preset operation.
Optionally, in this embodiment of the present invention, the electronic device may be an electronic device with a virtual imaging function, for example, a Virtual Reality (VR) type electronic device or an Augmented Reality (AR) type electronic device.
Optionally, in this embodiment of the present invention, the N virtual objects may include at least one of the following items: virtual images, virtual patterns, virtual characters, virtual pictures, and the like.
Optionally, in this embodiment of the present invention, each of the N virtual objects may be an AR object.
The "AR object" may be understood as: the AR device analyzes the real object to obtain feature information of the real object (e.g., type information of the real object, appearance information of the real object (e.g., structure, color, shape, etc.), position information of the real object in space, etc.), and constructs an AR model in the AR device according to the feature information.
Optionally, in the embodiment of the present invention, the electronic device may obtain an operation of the user through a camera of the electronic device, so as to determine whether the user performs a preset operation.
Optionally, in the embodiment of the present invention, the preset operation may be any one of the following operations: the method comprises the following steps of operating a target real object by a user, operating a first virtual object by the user and operating the electronic equipment by the user.
Optionally, in this embodiment of the present invention, the first virtual object may be a virtual object in N virtual objects.
Optionally, in the embodiment of the present invention, the preset operation may specifically be a movement input of the user on the target object, or may specifically be a rotation input of the user on the target object, or may specifically be a shaking input of the user on the target object.
It should be noted that the target object is a real object.
Optionally, in the embodiment of the present invention, the electronic device may display N virtual objects on a display screen of the electronic device.
Optionally, in the embodiment of the present invention, the electronic device may display N virtual objects in one area (for example, a display area of a virtual object corresponding to the target object) on the display screen; alternatively, the electronic device may display the N virtual objects in another area (e.g., a surrounding area corresponding to a display area of the virtual object corresponding to the target real object) on the display screen.
Optionally, in the embodiment of the present invention, the electronic device may display the N virtual objects in a preset display manner, where the preset display manner may be any one of the following: animation display mode, color display mode, and blinking display mode.
For example, in a case where the electronic device detects that the operation of the user on the target real object (e.g., a cup) is a preset operation, the electronic device may control N virtual objects to "fly" out of the cup, so as to display the N virtual objects in one area on the display screen (i.e., a surrounding area corresponding to a display area of the virtual object corresponding to the cup).
For example, the electronic device is exemplified as AR glasses. As shown in fig. 3, the user may perform a preset operation on the AR glasses (e.g., a user's rotational input on a target real object (e.g., the cup 10)) so that the AR glasses may display N virtual objects (e.g., a "butterfly" virtual image 11, a "cloud" virtual image 12, a "moon" virtual image 13, a "star" virtual image 14, and an "a" virtual character 15) in a surrounding area of the virtual object corresponding to the cup 10 according to the preset operation of the user.
Optionally, in the embodiment of the present invention, the electronic device may obtain, through a camera of the electronic device, trajectory information of an operation of the user on the target object, and compare the trajectory information with preset trajectory information in the electronic device, so as to determine whether the operation of the user on the target object is a preset operation.
Optionally, in the embodiment of the present invention, the preset operation may specifically be a gesture input of the user on the first virtual object.
It should be noted that the gesture input may be understood as: the user performs movement input, shaking input or rotation input and the like on the first virtual object through gesture simulation, so that the first virtual object moves, shakes or rotates.
Optionally, in an embodiment of the present invention, the gesture input may include any one of: stretch-grip finger gesture input, rotation palm gesture input, translation palm gesture input, and the like.
Optionally, in this embodiment of the present invention, when the operation of the user on the first virtual object is detected, the electronic device may display the N virtual objects in a virtual area (for example, a ground plane displayed by the electronic device or a real object in an environment) corresponding to an environment area where the electronic device is located.
For example, as shown in fig. 4, the user may perform a preset operation on the AR glasses (for example, a gesture input of the user on a first virtual object (for example, the "key" virtual object 16) (for example, an input of the user grasping the "key" virtual object 16)), so that the AR glasses may display N virtual objects (for example, the "cloud" virtual image 17, the "star" virtual image 18, the "a" virtual character 19, and the "cup" virtual image 20) in a virtual area corresponding to an environment area where the AR glasses are located according to the preset operation of the user.
Optionally, in this embodiment of the present invention, the electronic device may obtain, through a camera of the electronic device, trajectory information of an operation of the user on the first virtual object, and compare the trajectory information with preset trajectory information in the electronic device, and the electronic device may obtain, through the camera of the electronic device, position information of the operation of the user on the first virtual object and position information of the first virtual object, and compare the position information of the operation of the user on the first virtual object and the position information of the first virtual object, so as to determine whether the operation of the user on the target real object is a preset operation.
Optionally, in the embodiment of the present invention, the preset operation may specifically be a pressing input of a physical key of the electronic device by a user, so as to trigger the electronic device to be in a bright-screen and unlocked state.
Optionally, in the embodiment of the present invention, when an operation of a physical key of the electronic device by a user is detected, the electronic device may display N virtual objects in a projection manner in an area (for example, a ground plane or a real object in an environment) in the environment where the electronic device is located.
Optionally, in the embodiment of the present invention, a user may perform long-time pressing input on a physical key of the electronic device in a motion scene, so that the electronic device may display N virtual objects in a projection manner.
Optionally, in the embodiment of the present invention, when using the electronic device, a user may input (for example, gaze at) the target real object through the electronic device, so that the electronic device starts a display function of the virtual object. With reference to fig. 2, as shown in fig. 5, before the step 201, the unlocking method provided in the embodiment of the present invention may further include the following step 301, and the step 201 may be specifically implemented by the following step 201 a.
Step 301, the electronic device acquires a gazing area and gazing duration of the sight of the user.
Optionally, in the embodiment of the present invention, the electronic device may acquire the gazing area and the gazing duration of the user's sight line through the camera.
Optionally, in the embodiment of the present invention, the electronic device may obtain, through the camera, gaze point information of the user (for example, information of a gaze point position and/or information of a gaze point direction), so as to determine a gaze area and a gaze duration of the line of sight of the user according to the gaze point information.
Optionally, in the embodiment of the present invention, if the gazing area of the line of sight of the user includes an object, the electronic device may determine the object as a target object; if the gazing area of the sight of the user comprises at least two real objects, the electronic equipment can randomly select one real object from the at least two real objects so as to determine the one real object as a target real object.
Step 201a, under the condition that the watching area comprises the target real object and the watching duration is greater than or equal to a first preset threshold, the electronic equipment displays N virtual objects.
Optionally, in the embodiment of the present invention, if the gazing area includes a target real object, and the gazing duration is greater than or equal to a first preset threshold, the electronic device may use a preset marking mode to mark a virtual object corresponding to the target real object in a display screen of the electronic device, where the preset marking mode may be any of the following: a dotted frame marking mode, a highlight marking mode, a color marking mode, a gray marking mode, a preset transparency marking mode, a flashing marking mode and the like.
Optionally, in the embodiment of the present invention, when the gazing duration is greater than or equal to the first preset threshold, if the electronic device detects that the user operates the target object, the electronic device displays the N virtual objects.
Optionally, in the embodiment of the present invention, the electronic device may display the first virtual object when the gazing duration is greater than or equal to the first preset threshold; if the electronic device detects the operation of the user on the first virtual object, the electronic device displays other virtual objects (i.e., the virtual object excluding the first virtual object from the N virtual objects).
Optionally, in the embodiment of the present invention, when the preset operation is an operation of a user on a first virtual object, and the first virtual object is a virtual object displayed when a gazing duration is greater than or equal to a first preset threshold.
In the embodiment of the invention, the electronic equipment displays the N virtual objects only when the watching area comprises the target real object and the watching duration of the user on the target real object is greater than or equal to the first preset threshold, so that the electronic equipment can determine whether to display the N virtual objects through multiple detections, and the safety of the electronic equipment is improved.
Optionally, in the embodiment of the present invention, the step 201a may be specifically implemented by the following steps 201a1 to 201a 3.
Step 201a1, in the case that the gazing area includes the target real object and the gazing duration is greater than or equal to the first preset threshold, and in the case that the target real object is at the first display angle, the electronic device displays the ith virtual object in the first area of the target real object.
In an embodiment of the present invention, the first area is a visible area on the target object at the first display angle.
In the embodiment of the invention, i is a positive integer, and i is less than or equal to N.
It should be noted that the above "display angle" can be understood as: the angle value of the surface of the target object, which is positioned in the user watching area, rotating relative to the preset reference surface of the target object; the above "visible region on the target object" can be understood as follows: when the user watches the target object, the user can watch the part on the target object.
In an embodiment of the present invention, the ith virtual object is a virtual object of N virtual objects.
It can be understood that the electronic device may sequentially display the N virtual objects in different regions of the target object.
Optionally, in the embodiment of the present invention, the electronic device may display the ith virtual object in a projection manner in the first region of the target object.
Step 201a2, the electronic device receives a second input from the user.
In an embodiment of the present invention, the second input is an input that a user rotates the target object to a second display angle, and the second input is used to trigger the target object to rotate relative to the electronic device.
Optionally, in an embodiment of the present invention, a difference between the second display angle and the first display angle is greater than or equal to a preset angle value.
Optionally, in the embodiment of the present invention, the second input may specifically be a rotation input of the electronic device by a user, so that the target object rotates relative to the electronic device; or, the second input may specifically be a rotation input of the target object by the user, so that the target object rotates relative to the electronic device.
Step 201a3, the electronic device responds to the second input, and the (i + 1) th virtual object is displayed in the second area of the target real object.
In an embodiment of the present invention, the second area is a visible area on the target object at a second display angle.
It is understood that the second area and the first area are different areas on the target object.
Optionally, in this embodiment of the present invention, the electronic device may first display a virtual object (for example, the ith virtual object) in a projection manner on a region (for example, the first region) of the target object, then display a next virtual object (for example, the (i + 1) th virtual object) in a projection manner on another region (for example, the second region) of the target object when the angle value of the user rotating the target object is greater than or equal to the preset angle value (for example, rotating the target object to the second display angle), and so on until the last virtual object is displayed in a projection manner, so as to display N virtual objects in a projection manner.
For example, as shown in (a) of fig. 6, in a case where the target real object (e.g., the cup 21) is at a first display angle, the AR glasses may project and display an i-th virtual object (e.g., "B" virtual character) on a first area (e.g., the area 22) of the cup 21, and then in a case where the user rotates the cup 21 to a second display angle, as shown in (B) of fig. 6, the AR glasses may project and display an i + 1-th virtual object (e.g., "cd" virtual character) on a second area (e.g., the area 23) of the cup 21.
It can be understood that the N virtual objects may be projected and displayed on the target real object at different angles through rotation of the target real object by the user (or rotation of the target real object around the electronic device worn by the user), so that the user may input the N virtual objects to complete the unlocking operation. The embodiment of the invention is not limited to a fixed space or path, and can provide a plurality of unlocking modes for users.
In the embodiment of the invention, under the condition that the target real object is at the first display angle, the electronic equipment displays a virtual object in a projection manner on one area of the target real object, and in case that the angle value of the target real object rotated by the user is greater than or equal to the preset angle value (for example, the target real object is rotated to the second display angle), the electronic device displays the next virtual object in another area of the target real object to display the N virtual objects, that is, the N virtual objects are conditional, and the user needs to rotate the target real object multiple times to trigger the electronic device to sequentially display the N virtual objects, the electronic equipment does not directly display the N virtual objects, so that other users except knowing the unlocking password cannot trigger the electronic equipment to display the N virtual objects, the unlocking difficulty of strange users is increased, and the safety of the electronic equipment is improved.
Optionally, in the embodiment of the present invention, in a motion scene, a user may input a physical key of the electronic device, so that the electronic device starts a display function of the virtual object. Before the step 201, the unlocking method provided in the embodiment of the present invention may further include the following step 401, and the step 201 may be specifically realized by the following steps 201b to 201 d.
Step 401, the electronic device receives a third input of the user to the electronic device.
In an embodiment of the present invention, the third input is used to trigger the electronic device to display a virtual object.
Optionally, in this embodiment of the present invention, the third input may specifically be a long-press input of a physical key (for example, a touch sensor) of the electronic device by a user.
Step 201b, in response to the third input, the electronic device displays the jth virtual object at the first position of the first real object when the input duration of the third input is greater than or equal to a second preset threshold.
Optionally, in the embodiment of the present invention, when the operation of the physical key of the electronic device by the user is detected, the electronic device may obtain the current system time, so as to determine the input duration of the third input according to the current system time and the end time of the third input.
Optionally, in an embodiment of the present invention, the first real object may be a real object in an environment where the electronic device is located, for example: ground level (e.g., the ground of a playground), surfaces of buildings, surfaces of plants, and the like.
Optionally, in this embodiment of the present invention, the first position may be any position in a visible area of the first real object.
In an embodiment of the present invention, the jth virtual object is any one of N virtual objects.
It is understood that the electronic device may sequentially display the N virtual objects in a projection manner at different positions on the first physical object.
Optionally, in this embodiment of the present invention, the electronic device may display the jth virtual object in a projection manner at the first position of the first real object.
Step 201c, the electronic device obtains the motion parameters of the electronic device when the electronic device is updated from the first geographic location to the second geographic location.
In an embodiment of the present invention, the first location is a location corresponding to a first geographical location.
It should be noted that the above "the first location is a location corresponding to the first geographical location" may be understood as: the first location is a location within a visual area of the first physical object when the electronic device is at a first geographic location.
Optionally, in this embodiment of the present invention, the first geographic location may be a location where the electronic device is located when the electronic device receives the third input of the user.
Optionally, in the embodiment of the present invention, when the electronic device receives the third input of the user, the electronic device may obtain the geographic location (i.e., the first geographic location) of the electronic device through a Global Positioning System (GPS), or obtain the first geographic location of the electronic device according to cell information of a network in which the electronic device is registered. The method can be determined according to actual use requirements, and the embodiment of the invention is not limited.
Optionally, in an embodiment of the present invention, a difference between the second geographic location and the first geographic location is greater than or equal to a preset distance threshold.
Optionally, in this embodiment of the present invention, the electronic device may obtain the geographic location of the electronic device in real time, so as to determine whether the electronic device is updated from the first geographic location to the second geographic location.
In an embodiment of the present invention, the motion parameter includes at least one of: the distance of the electronic equipment, the motion time of the electronic equipment and the motion step number of the user holding the electronic equipment; j is a positive integer, and j is less than or equal to N.
Optionally, in the embodiment of the present invention, the electronic device may detect the motion state of the electronic device through a motion sensor of the electronic device to obtain the initial motion information of the electronic device, so that the electronic device may determine the motion parameter of the electronic device according to the initial motion information.
Optionally, in an embodiment of the present invention, the motion sensor may include at least one of: gyroscopes, gravity sensors, acceleration sensors, and the like.
Optionally, in an embodiment of the present invention, the start motion information includes at least one of the following: a starting motion position and a starting motion time.
Optionally, in this embodiment of the present invention, the electronic device may determine the moving distance of the electronic device according to the initial moving position and the second geographic position.
Optionally, in this embodiment of the present invention, when the electronic device is updated from the first geographic location to the second geographic location, the electronic device may obtain the current system time, so as to determine the movement time of the electronic device according to the current system time and the starting movement time.
Optionally, in the embodiment of the present invention, the electronic device may obtain the number of movement steps of the movement of the electronic device held by the user through a gravity sensor of the electronic device.
Step 201d, under the condition that the motion parameters are matched with the preset parameters, the electronic equipment displays the (j + 1) th virtual object at the second position of the first real object.
In an embodiment of the present invention, the second location is a location corresponding to a second geographic location.
It should be noted that the above "the second location is a location corresponding to the second geographic location" may be understood as: the second position is a position within a visible area on the first physical object when the electronic device is in the second geographic position.
It will be appreciated that the second location is a different location on the first physical object than the first location.
Optionally, in the embodiment of the present invention, when the difference between the motion parameter and the preset parameter is less than or equal to the preset parameter value, the electronic device displays the (j + 1) th virtual object in a projection manner at the second position of the first real object.
Optionally, in this embodiment of the present invention, the electronic device may first display a virtual object (for example, a jth virtual object) in a projection manner on a position (for example, a first position) on the first real object, then display a next virtual object (for example, a jth +1 virtual object) in a projection manner on another position (for example, a second position) on the first real object when a change in a geographic position of the electronic device is greater than or equal to a preset distance threshold (for example, updated from the first geographic position to the second geographic position), and the motion parameter matches the preset parameter, and so on until the last virtual object is displayed in a projection manner, so as to display N virtual objects in a projection manner.
For example, as shown in fig. 7A, in a case where the input duration of the third input is greater than or equal to the second preset threshold, the AR glasses may project and display a jth virtual object (e.g., "butterfly" virtual image) on the first location (e.g., location 25) of the first real object (e.g., ground plane 24), and then in a case where the AR glasses are updated from the first geographic location to the second geographic location and the motion parameters of the AR glasses match the preset parameters, as shown in fig. 7B, the AR glasses may project and display a jth +1 virtual object (e.g., "doll" virtual image) on the second location (e.g., location 26) of the ground plane 24.
It can be understood that the user can wear the electronic device to move, and the N virtual objects are projected and displayed at different positions of the first real object, so that the user can input the N virtual objects to complete the unlocking operation.
In the embodiment of the present invention, when the input duration of the third input to the electronic device by the user is greater than or equal to the second preset threshold, the electronic device displays a virtual object in a projection manner on a position of the first real object, and when the electronic device is updated from the first geographic position to the second geographic position (that is, the change in the geographic position of the electronic device is greater than or equal to the preset distance threshold), and the motion parameter matches the preset parameter, the electronic device displays a next virtual object on another position of the first real object to display N virtual objects, that is, the user needs to wear the electronic device to move to a plurality of different positions to trigger the electronic device to sequentially display the N virtual objects, instead of the electronic device directly displaying the N virtual objects, so that the situation that other users can also trigger the electronic device to display the N virtual objects can be avoided, thereby improving the security of the electronic device.
Step 202, the electronic device receives a first input of a target virtual object of the N virtual objects from a user.
In an embodiment of the present invention, the first input is used to trigger the electronic device to select a target virtual object from the N virtual objects.
Optionally, in this embodiment of the present invention, the first input may be a gesture input (for example, a gesture input of stretching and gripping a finger, including but not limited to a gesture input of rotating a palm, a gesture input of translating a palm, and the like) of the user on the target virtual object to select the target virtual object.
Optionally, in this embodiment of the present invention, the target virtual object may be one or more virtual objects among the N virtual objects.
Optionally, in the embodiment of the present invention, when the target virtual object is a virtual object and the preset operation is an operation of the user on the target real object, the first input may specifically be a gesture input of the user on the virtual object.
Optionally, in this embodiment of the present invention, when the target virtual object is a plurality of virtual objects and the preset operation is an operation of the electronic device by the user, the first input may include a plurality of sub inputs, where one sub input is an input (for example, a gesture input) of the user on one virtual object in the plurality of virtual objects.
Optionally, in the embodiment of the present invention, when the target virtual object is a virtual object and the preset operation is an operation of the first virtual object by a user, the first input may specifically be an input that the user moves the first virtual object to the target virtual object.
Note that, the "moving the first virtual object to the target virtual object" may be understood as: after the first virtual object is moved, the display area of the first virtual object at least partially coincides with the display area of the target virtual object.
Optionally, in this embodiment of the present invention, when the target virtual object is a plurality of virtual objects and the preset operation is an operation of the user on the first virtual object, the first input may include a plurality of sub inputs, where one sub input is an input of the user moving the first virtual object to one virtual object in the plurality of virtual objects.
Step 203, the electronic device responds to the first input, and the electronic device is unlocked under the condition that the target virtual object is a preset virtual object and the input feature of the first input is matched with the preset input feature.
Optionally, in the embodiment of the present invention, the electronic device may obtain first information corresponding to the target virtual object, so as to determine that the target virtual object is the preset virtual object when the first information is matched with preset information in the electronic device.
It should be noted that the above "the first information matches with the preset information in the electronic device" may be understood as: the first information corresponding to the target virtual object is the same as the preset information in the electronic device, or a difference value between the first information corresponding to the target virtual object and the preset information in the electronic device is smaller than or equal to a preset threshold value.
Optionally, in this embodiment of the present invention, the first information includes feature information of the target virtual object.
Optionally, in this embodiment of the present invention, the feature information of the target virtual object may include at least one of the following: the gray value of the target virtual object, the detail characteristic of the target virtual object, the pixel value of the target virtual object and the type information of the target virtual object.
Optionally, in an embodiment of the present invention, the input feature may include at least one of: input end position, input action and input order.
Optionally, in this embodiment of the present invention, when the first input is an input that the user moves the first virtual object to the target virtual object, the electronic device may determine whether the input feature of the first input matches the preset input feature according to whether an input end position of the first input (i.e., the position of the moved first virtual object) matches the position of the target virtual object.
Optionally, in this embodiment of the present invention, when the first input is a gesture input of the user on the target virtual object, the electronic device may determine whether the input feature of the first input is matched with the preset input feature according to whether the input action of the first input is matched with the preset action.
Optionally, in this embodiment of the present invention, the first input includes a plurality of sub-inputs, where one sub-input is an input of a virtual object in the plurality of virtual objects by a user, and the electronic device may determine whether the input characteristic of the first input matches a preset input characteristic according to whether an input order of the plurality of sub-inputs matches a preset order.
It can be understood that the embodiment of the invention provides more abundant unlocking forms, namely abundant unlocking contents and abundant unlocking modes (an unlocking mode combining user gestures and objects), which can increase the interest of unlocking the electronic equipment, and can improve the safety of the electronic equipment by combining the user gestures and the objects.
According to the unlocking method provided by the embodiment of the invention, the electronic equipment can display N virtual objects, and the electronic equipment is unlocked under the condition that the target virtual object is a preset virtual object and the input characteristic of the first input is matched with the preset input characteristic according to the first input of a user to the target virtual object in the N virtual objects. Because a plurality of virtual objects are displayed in the electronic device, when the electronic device is triggered to be unlocked, a user needs to select a virtual object capable of triggering the electronic device to be unlocked from the plurality of virtual objects, that is, the virtual object selected by the user is a preset virtual object, and when the input characteristic of the first input is matched with the preset input characteristic, the electronic device is unlocked, that is, when the virtual object selected by the user is not the preset virtual object and/or the input characteristic of the first input is not matched with the preset input characteristic, the electronic device is not unlocked, so that other users can be prevented from directly unlocking the electronic device through a power key of the electronic device, the privacy of the user can be prevented from being leaked, and the safety of the electronic device can be improved.
It can be understood that with the development of the AR electronic devices, the private content and the personalized customization content of the user will be more and more, and the security of the user assets can be improved by encrypting the AR electronic devices. The embodiment of the invention provides an unlocking method with high convenience, which is applied to AR electronic equipment, can promote the development of the AR electronic equipment and can ensure the safety of user information.
Optionally, in a possible implementation manner of the embodiment of the present invention, the N virtual objects include a first virtual object, and the first input is an input of a user moving the first virtual object to a target virtual object. Referring to fig. 2, as shown in fig. 8, the step 203 can be specifically realized by the step 203a described below.
Step 203a, when the target virtual object is a preset virtual object and the first virtual object and the target virtual object are at least partially overlapped in area, the electronic device unlocks the electronic device.
Optionally, in an embodiment of the present invention, the first input is specifically a gesture input that a user moves the first virtual object to the target virtual object (for example, a gesture input of stretching and gripping a finger, including but not limited to a gesture input of rotating a palm, a gesture input of translating a palm, and the like).
Optionally, in this embodiment of the present invention, the electronic device may obtain the position information of the moved first virtual object and the position information of the target virtual object, so as to determine whether the first virtual object and the target virtual object are at least partially overlapped in area.
It should be noted that the above "the first virtual object overlaps at least a part of the target virtual object" may be understood as: the first virtual object is completely or partially coincident with the target virtual object.
For example, in conjunction with fig. 4, as shown in fig. 9, the user may make a first input to the "key" virtual object 16 (e.g., inputs to the "key" virtual object 16 and the "cup" virtual image 20) so that the AR glasses may unlock the AR glasses in a case where the first information corresponding to the "cup" virtual image 20 (e.g., the feature information of the "cup" virtual image 20) is the same as the preset information in the AR glasses (e.g., the "cup" feature information) and the "key" virtual object 16 and the "cup" virtual image 20 are at least partially overlapped in area according to the first input of the user.
In the embodiment of the invention, the electronic equipment is unlocked only when the target virtual object is detected to be the preset virtual object and the first virtual object and the target virtual object are at least partially overlapped in area; the electronic equipment needs to go through multiple detections to determine whether to unlock the electronic equipment, so that the safety of the electronic equipment can be improved.
Optionally, in another possible implementation manner of the embodiment of the present invention, with reference to fig. 2, as shown in fig. 10, the step 203 may be specifically implemented by a step 203b described below.
And 203b, the electronic device unlocks the electronic device under the condition that the target virtual object is a preset virtual object and the first input action is a preset input action.
Optionally, in an embodiment of the present invention, the first input is specifically a gesture input of the user on the target virtual object.
Optionally, in the embodiment of the present invention, the electronic device may obtain, through the camera, trajectory information of an input action of the user on the target virtual object, and compare the trajectory information of the input action with trajectory information of a preset input action in the electronic device, to determine whether the first input action is the preset input action.
For example, in conjunction with fig. 3, as shown in fig. 11, the user may perform a first input (e.g., a gesture input of a stretching-grasping finger) on a target virtual object (e.g., the "butterfly" virtual image 11), so that the AR glasses may unlock the AR glasses according to the first input of the user in a case where the first information (e.g., the feature information of the "butterfly" virtual image 11) corresponding to the "butterfly" virtual image 11 is the same as the preset information (e.g., the "butterfly" feature information) in the AR glasses, and an input action (i.e., the stretching-grasping finger) of the first input is a preset action.
In the embodiment of the invention, the electronic equipment is unlocked only when the target virtual object is detected to be the preset virtual object and the first input action is the preset input action; the electronic equipment needs to go through multiple detections to determine whether to unlock the electronic equipment, so that the safety of the electronic equipment can be improved.
Optionally, in another possible implementation manner of the embodiment of the present invention, the target virtual object includes M target virtual sub-objects, and the preset virtual object includes M preset virtual sub-objects; the first input comprises M sub-inputs, one sub-input being input by a user to a target virtual sub-object; m is an integer greater than 1. Referring to fig. 2, as shown in fig. 12, the step 203 can be specifically realized by the step 203c described below.
Step 203c, the electronic device unlocks the electronic device under the condition that the M target virtual sub-objects are the same as the M preset virtual sub-objects, and the first input sequence of the M sub-inputs is the same as the preset second input sequence of the M preset virtual sub-objects.
Optionally, in the embodiment of the present invention, when an operation of a physical key of the electronic device by a user is detected, the electronic device may display N virtual objects in a projection manner on a ground plane.
Optionally, in the embodiment of the present invention, the electronic device may determine whether the M target virtual sub-objects are the same as the M preset virtual sub-objects according to whether the feature information of each target virtual sub-object is respectively matched with the feature information of one preset virtual sub-object.
Optionally, in the embodiment of the present invention, after determining that the feature information of each target virtual sub-object is respectively matched with the feature information of one preset virtual sub-object, the electronic device may determine whether the first input order is the same as the preset second input order; alternatively, after determining that the feature information of a target virtual sub-object corresponding to the first sub-input matches the feature information of a preset virtual sub-object, determining whether a target virtual sub-object corresponding to the first sub-input is a first preset virtual sub-object in a preset second input order, and after determining that the characteristic information of a target virtual sub-object corresponding to the second sub-input matches with a characteristic information, determining whether a target virtual sub-object corresponding to the second sub-input is a second preset virtual sub-object in a preset second input order, repeating the steps until determining whether a target virtual sub-object corresponding to the last sub-input is the last preset virtual sub-object in the preset second input sequence, thereby determining whether the first input order of the M sub-inputs is the same as the preset second input order of the M preset virtual sub-objects.
For example, as shown in fig. 13, the user may make a first input (e.g., three sub-inputs) to M target sub-virtual objects (e.g., "butterfly" virtual image 27, "butterfly" virtual image 28, and "butterfly" virtual image 29), respectively, so that the AR glasses may make a first input (e.g., three sub-inputs) according to the first input of the user, where feature information of the "butterfly" virtual image 27 is the same as feature information (e.g., "butterfly" feature information) of one preset virtual sub-object in the AR glasses, feature information of the "butterfly" virtual image 28 is the same as feature information (e.g., "butterfly" feature information) of one preset virtual sub-object in the AR glasses, feature information of the "butterfly" virtual image 29 is the same as feature information (e.g., "butterfly" feature information) of one preset virtual sub-object in the AR glasses, and a first input order of the three sub-inputs is the same as that of the M target sub-virtual objects (i.g., "butterfly" virtual image 27, butterfly The "butterfly" virtual image 28 and the "butterfly" virtual image 29) in the same preset second input order, the AR glasses are unlocked.
In the embodiment of the invention, the electronic device can sequentially project and display N virtual objects according to the operation of the user on the electronic device, so that the user needs to sequentially select a plurality of virtual sub-objects which can trigger the electronic device to unlock from the N virtual objects, namely, when the plurality of virtual sub-objects selected by the user are all preset virtual sub-objects and the input sequence of the plurality of virtual sub-objects is the same as the preset sequence of the preset virtual sub-objects, the electronic device is unlocked, namely, when the plurality of virtual sub-objects selected by the user are not the preset virtual sub-objects and/or the input sequence of the plurality of virtual sub-objects is different from the preset sequence of the preset virtual sub-objects, the electronic device is not unlocked, therefore, the situation that the electronic device is unlocked when the virtual objects selected by other users are the preset virtual objects can be avoided, and the privacy leakage of the user can be avoided, thus, the safety of the electronic equipment can be improved.
It can be understood that the electronic device may sequentially display the N virtual objects in a projection manner according to the operation of the user on the electronic device, when the electronic device is updated from the first geographic location to the second geographic location, and the motion parameter matches the preset parameter. Therefore, the embodiment of the invention can be suitable for mobile scenes (such as motion scenes, viewing scenes, exhibition scenes and the like); the electronic device may complete the unlocking operation while moving.
Fig. 14 shows a schematic diagram of a possible structure of an electronic device involved in the embodiment of the present invention. As shown in fig. 14, the electronic device 90 may include: a display module 91, a receiving module 92 and an unlocking module 93.
The display module 91 is configured to display N virtual objects, where N is an integer greater than or equal to 2. A receiving module 92, configured to receive a first input of a target virtual object from the N virtual objects displayed by the display module 91. And an unlocking module 93, configured to, in response to the first input received by the receiving module 92, unlock the electronic device when the target virtual object is a preset virtual object and an input feature of the first input matches a preset input feature.
The embodiment of the invention provides electronic equipment, wherein a plurality of virtual objects are displayed in the electronic equipment, when a user triggers the unlocking of the electronic equipment, the user needs to select a virtual object capable of triggering the unlocking of the electronic equipment from the plurality of virtual objects, namely, the virtual object selected by the user is a preset virtual object, and the electronic equipment is unlocked only when the input characteristic of the first input is matched with the preset input characteristic, namely, when the virtual object selected by the user is not the preset virtual object and/or the input characteristic of the first input is not matched with the preset input characteristic, the electronic equipment is not unlocked, so that other users can be prevented from directly unlocking the electronic equipment through a power key of the electronic equipment, the privacy leakage of the user can be avoided, and the safety of the electronic equipment can be improved.
In a possible implementation manner, the electronic device 90 provided in the embodiment of the present invention may further include: and an acquisition module. The obtaining module is configured to obtain a gazing area and a gazing duration of the user's sight before the displaying module 91 displays the N virtual objects. The display module 91 is specifically configured to display the N virtual objects when the gazing area obtained by the obtaining module includes a target real object and the gazing duration is greater than or equal to a first preset threshold.
In the embodiment of the invention, the electronic equipment displays the N virtual objects only when the watching area comprises the target real object and the watching duration of the user on the target real object is greater than or equal to the first preset threshold, so that the electronic equipment can determine whether to display the N virtual objects through multiple detections, and the safety of the electronic equipment is improved.
In a possible implementation manner, the display module 91 is specifically configured to, when the target object is at a first display angle, display an ith virtual object in a first area of the target object, where the first area is a visible area on the target object at the first display angle; receiving a second input of the user, wherein the second input is an input of the user for rotating the target object to a second display angle; and responding to the second input, and displaying the (i + 1) th virtual object in a second area of the target object, wherein the second area is a visual area on the target object under a second display angle. Wherein i is a positive integer, and i is not more than N.
In the embodiment of the invention, when the target real object is at the first display angle, the electronic device displays a virtual object in a projection manner in one area of the target real object, and when the angle value of the target real object rotated by the user is greater than or equal to the preset angle value (for example, the target real object is rotated to the second display angle), the electronic device displays the next virtual object in the other area of the target real object to display the N virtual objects.
In a possible implementation manner, the N virtual objects include a first virtual object, and the first input is input by a user to move the first virtual object to a target virtual object. The unlocking module 93 is specifically configured to unlock the electronic device when the target virtual object is a preset virtual object and the first virtual object overlaps with the target virtual object in at least a partial region.
In the embodiment of the invention, the electronic equipment is unlocked only when the target virtual object is detected to be the preset virtual object and the first virtual object and the target virtual object are at least partially overlapped in area; the electronic equipment needs to go through multiple detections to determine whether to unlock the electronic equipment, so that the safety of the electronic equipment can be improved.
In a possible implementation manner, the unlocking module 93 is specifically configured to unlock the electronic device when the target virtual object is a preset virtual object and the input action of the first input is a preset input action.
In the embodiment of the invention, the electronic equipment is unlocked only when the target virtual object is detected to be the preset virtual object and the first input action is the preset input action; the electronic equipment needs to go through multiple detections to determine whether to unlock the electronic equipment, so that the safety of the electronic equipment can be improved.
In a possible implementation manner, the receiving module 92 is further configured to receive a third input from the user to the electronic device before the displaying module 91 displays the N virtual objects. The display module 91 is specifically configured to, in response to the third input received by the receiving module 92, display the jth virtual object at the first position of the first real object when an input duration of the third input is greater than or equal to a second preset threshold; under the condition that the electronic equipment is updated from the first geographic position to the second geographic position, acquiring the motion parameters of the electronic equipment, wherein the first position is a position corresponding to the first geographic position; and under the condition that the motion parameters are matched with the preset parameters, displaying the (j + 1) th virtual object at a second position of the first real object, wherein the second position is a position corresponding to a second geographic position. Wherein the motion parameters include at least one of: the distance of the electronic equipment, the motion time of the electronic equipment and the motion step number of the user holding the electronic equipment; j is a positive integer, and j is less than or equal to N.
In the embodiment of the present invention, when the input duration of the third input to the electronic device by the user is greater than or equal to the second preset threshold, the electronic device displays a virtual object in a projection manner on a position of the first real object, and when the electronic device is updated from the first geographical position to the second geographical position (that is, the change in the geographical position of the electronic device is greater than or equal to the preset distance threshold), and the motion parameter matches the preset parameter, the electronic device displays the next virtual object on another position of the first real object to display N virtual objects.
In a possible implementation manner, the target virtual object includes M target virtual sub-objects, and the preset virtual object includes M preset virtual sub-objects; the first input comprises M sub-inputs, one sub-input being input by a user to a target virtual sub-object; m is an integer greater than 1. The unlocking module 93 is specifically configured to unlock the electronic device when the M target virtual sub-objects are identical to the M preset virtual sub-objects, and a first input sequence of the M sub-inputs is identical to a preset second input sequence of the M preset virtual sub-objects.
In the embodiment of the invention, the electronic device can determine whether to unlock the electronic device by respectively comparing the characteristic information of each target virtual sub-object with the characteristic information of one preset virtual sub-object and comparing the first input sequence of the M sub-inputs with the preset second input sequences of the M preset virtual sub-objects, so that the safety of the electronic device can be improved.
The electronic device provided by the embodiment of the present invention can implement each process implemented by the electronic device in the above method embodiments, and for avoiding repetition, detailed descriptions are not repeated here.
Fig. 15 is a hardware schematic diagram of an electronic device implementing various embodiments of the invention. As shown in fig. 15, electronic device 100 includes, but is not limited to: radio frequency unit 101, network module 102, audio output unit 103, input unit 104, sensor 105, display unit 106, user input unit 107, interface unit 108, memory 109, processor 110, and power supply 111.
It should be noted that the electronic device structure shown in fig. 15 does not constitute a limitation of the electronic device, and the electronic device may include more or less components than those shown in fig. 15, or combine some components, or arrange different components, as will be understood by those skilled in the art. In the embodiment of the present invention, the electronic device includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer, and the like.
The display unit 106 displays N virtual objects, where N is an integer greater than or equal to 2.
A user input unit 107, configured to receive a first input of a target virtual object from the N virtual objects by a user.
The processor 110 is configured to, in response to a first input, unlock the electronic device if the target virtual object is a preset virtual object and an input feature of the first input matches with a preset input feature.
The embodiment of the invention provides electronic equipment, wherein a plurality of virtual objects are displayed in the electronic equipment, when a user triggers the unlocking of the electronic equipment, the user needs to select a virtual object capable of triggering the unlocking of the electronic equipment from the plurality of virtual objects, namely, the virtual object selected by the user is a preset virtual object, and the electronic equipment is unlocked only when the input characteristic of the first input is matched with the preset input characteristic, namely, when the virtual object selected by the user is not the preset virtual object and/or the input characteristic of the first input is not matched with the preset input characteristic, the electronic equipment is not unlocked, so that other users can be prevented from directly unlocking the electronic equipment through a power key of the electronic equipment, the privacy leakage of the user can be avoided, and the safety of the electronic equipment can be improved.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 101 may be used for receiving and sending signals during a message transmission or call process, and specifically, after receiving downlink data from a base station, the downlink data is processed by the processor 110; in addition, the uplink data is transmitted to the base station. Typically, radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 101 can also communicate with a network and other devices through a wireless communication system.
The electronic device provides wireless broadband internet access to the user via the network module 102, such as assisting the user in sending and receiving e-mails, browsing web pages, and accessing streaming media.
The audio output unit 103 may convert audio data received by the radio frequency unit 101 or the network module 102 or stored in the memory 109 into an audio signal and output as sound. Also, the audio output unit 103 may also provide audio output related to a specific function performed by the electronic apparatus 100 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 103 includes a speaker, a buzzer, a receiver, and the like.
The input unit 104 is used to receive an audio or video signal. The input unit 104 may include a Graphics Processing Unit (GPU) 1041 and a microphone 1042, and the graphics processor 1041 processes image data of a still picture or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 106. The image frames processed by the graphic processor 1041 may be stored in the memory 109 (or other storage medium) or transmitted via the radio frequency unit 101 or the network module 102. The microphone 1042 may receive sound and may be capable of processing such sound into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 101 in case of a phone call mode.
The electronic device 100 also includes at least one sensor 105, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 1061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 1061 and/or the backlight when the electronic device 100 is moved to the ear. As one type of motion sensor, an accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the posture of an electronic device (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), and vibration identification related functions (such as pedometer, tapping); the sensors 105 may also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc., which are not described in detail herein.
The display unit 106 is used to display information input by a user or information provided to the user. The display unit 106 may include a display panel 1061, and the display panel 1061 may be configured in the form of a Liquid Crystal Display (LCD), an organic light-emitting diode (OLED), or the like.
The user input unit 107 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the electronic device. Specifically, the user input unit 107 includes a touch panel 1071 and other input devices 1072. Touch panel 1071, also referred to as a touch screen, may collect touch operations by a user on or near the touch panel 1071 (e.g., operations by a user on or near touch panel 1071 using a finger, stylus, or any suitable object or attachment). The touch panel 1071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 110, and receives and executes commands sent by the processor 110. In addition, the touch panel 1071 may be implemented in various types, such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 1071, the user input unit 107 may include other input devices 1072. Specifically, other input devices 1072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein.
Further, the touch panel 1071 may be overlaid on the display panel 1061, and when the touch panel 1071 detects a touch operation thereon or nearby, the touch panel 1071 transmits the touch operation to the processor 110 to determine the type of the touch event, and then the processor 110 provides a corresponding visual output on the display panel 1061 according to the type of the touch event. Although in fig. 15, the touch panel 1071 and the display panel 1061 are two independent components to implement the input and output functions of the electronic device, in some embodiments, the touch panel 1071 and the display panel 1061 may be integrated to implement the input and output functions of the electronic device, and is not limited herein.
The interface unit 108 is an interface for connecting an external device to the electronic apparatus 100. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 108 may be used to receive input (e.g., data information, power, etc.) from an external device and transmit the received input to one or more elements within the electronic apparatus 100 or may be used to transmit data between the electronic apparatus 100 and the external device.
The memory 109 may be used to store software programs as well as various data. The memory 109 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 109 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 110 is a control center of the electronic device, connects various parts of the entire electronic device using various interfaces and lines, performs various functions of the electronic device and processes data by operating or executing software programs and/or modules stored in the memory 109 and calling data stored in the memory 109, thereby performing overall monitoring of the electronic device. Processor 110 may include one or more processing units; alternatively, the processor 110 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
The electronic device 100 may further include a power supply 111 (e.g., a battery) for supplying power to each component, and optionally, the power supply 111 may be logically connected to the processor 110 through a power management system, so as to implement functions of managing charging, discharging, and power consumption through the power management system.
In addition, the electronic device 100 includes some functional modules that are not shown, and are not described in detail herein.
Optionally, an embodiment of the present invention further provides an electronic device, which includes the processor 110 shown in fig. 15, the memory 109, and a computer program stored in the memory 109 and capable of running on the processor 110, where the computer program, when executed by the processor 110, implements the processes of the foregoing method embodiment, and can achieve the same technical effect, and details are not described here to avoid repetition.
Optionally, an embodiment of the present invention further provides an AR device, including a processor, a memory, and a computer program stored in the memory and capable of running on the processor, where the computer program, when executed by the processor, implements the processes of the foregoing method embodiment, and can achieve the same technical effect, and details are not described here to avoid repetition.
Optionally, in this embodiment of the present invention, the electronic device in the above embodiment may be an AR device. Specifically, when the electronic device in the above embodiment (for example, the electronic device shown in fig. 15) is an AR device, the AR device may include all or part of the functional modules in the electronic device. Of course, the AR device may further include a functional module not included in the electronic device.
It is to be understood that, in the embodiment of the present invention, when the electronic device in the above embodiment is an AR device, the electronic device may be an electronic device integrated with AR technology. The AR technology is a technology for realizing the combination of a real scene and a virtual scene. By adopting the AR technology, the visual function of human can be restored, so that human can experience the feeling of combining a real scene and a virtual scene through the AR technology, and further the human can experience the experience of being personally on the scene better.
Taking the AR device as AR glasses as an example, when the user wears the AR glasses, the scene viewed by the user is generated by processing through the AR technology, that is, the virtual scene can be displayed in the real scene in an overlapping manner through the AR technology. When the user operates the content displayed by the AR glasses, the user can see that the AR glasses peel off the real scene, so that a more real side is displayed to the user. For example, only the case of the carton can be observed when a user visually observes one carton, but the user can directly observe the internal structure of the carton through AR glasses when the user wears the AR glasses.
The AR equipment can comprise the camera, so that the AR equipment can be combined with the virtual picture to display and interact on the basis of the picture shot by the camera. For example, in the embodiment of the present invention, when the user uses the AR device, the AR device may display a plurality of virtual objects in a projection manner on a virtual screen of the AR device, so that the user may input a virtual object of the plurality of virtual objects, so that the AR device may determine, according to the input of the user, whether the virtual object selected by the user is a preset virtual object, and whether an input feature of the input of the user matches with a preset input feature, so as to determine whether to unlock the AR device.
In the embodiment of the present invention, the virtual screen may be any carrier that can be used for displaying content projected by a projection device when content is displayed by using AR technology. The projection device may be a projection device using AR technology, such as an electronic device or an AR device in the embodiment of the present invention.
In the embodiment of the invention, when the AR technology is adopted to display the content on the virtual screen, the projection equipment can project the virtual scene acquired by the projection equipment (or internally integrated) or the virtual scene and the real scene onto the virtual screen, so that the virtual screen can display the content, and the superposition effect of the real scene and the virtual scene is displayed for a user.
Optionally, in the embodiment of the present invention, in combination with different scenes in which the AR technology is applied, the virtual screen may generally be any possible carrier such as a display screen of an electronic device (e.g., a mobile phone), a lens of AR glasses, a windshield of an automobile, and a wall of a room.
The following describes an exemplary process of displaying content on a virtual screen by using AR technology, by taking the virtual screen as a display screen of an electronic device, a lens of AR glasses, and a windshield of an automobile as examples.
In one example, when the virtual screen is a display screen of an electronic device, the projection device may be the electronic device. The electronic equipment can acquire a real scene in the area where the electronic equipment is located through the camera of the electronic equipment, the real scene is displayed on the display screen of the electronic equipment, then the electronic equipment can project a virtual scene acquired by the electronic equipment (or internally integrated) onto the display screen of the electronic equipment, so that the virtual scene can be displayed in a superposition mode in the real scene, and a user can see the effect of the real scene and the virtual scene after superposition through the display screen of the electronic equipment.
In another example, when the virtual screen is a lens of AR glasses, the projection device may be the AR glasses. When the user wears the glasses, the user can see the real scene in the area where the user is located through the lenses of the AR glasses, and the AR glasses can project the acquired (or internally integrated) virtual scene onto the lenses of the AR glasses, so that the user can see the display effect of the real scene and the virtual scene after superposition through the lenses of the AR glasses.
In yet another example, when the virtual screen is a windshield of an automobile, the projection device may be any electronic device. When the user is located in the automobile, the user can see the real scene in the area where the user is located through the windshield of the automobile, and the projection device can project the acquired (or internally integrated) virtual scene onto the windshield of the automobile, so that the user can see the display effect of the real scene and the virtual scene after superposition through the windshield of the automobile.
Of course, in the embodiment of the present invention, the specific form of the virtual screen may not be limited, for example, it may be a non-carrier real space. In this case, when the user is located in the real space, the user can directly see the real scene in the real space, and the projection device can project the acquired (or internally integrated) virtual scene into the real space, so that the user can see the display effect of the real scene and the virtual scene after superposition in the real space.
Optionally, an embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements each process of the foregoing method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here. The computer-readable storage medium may be, for example, a read-only memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling an electronic device (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (16)

1. An unlocking method is applied to an electronic device, and is characterized by comprising the following steps:
displaying N virtual objects, wherein N is an integer greater than or equal to 2;
receiving a first input of a user to a target virtual object in the N virtual objects;
and responding to the first input, and unlocking the electronic equipment under the condition that the target virtual object is a preset virtual object and the input characteristics of the first input are matched with the preset input characteristics.
2. The method of claim 1, wherein prior to said displaying the N virtual objects, the method further comprises:
acquiring a watching area and watching duration of a user sight;
the displaying of the N virtual objects includes:
and displaying N virtual objects under the condition that the watching area comprises a target real object and the watching duration is greater than or equal to a first preset threshold value.
3. The method of claim 2, wherein the displaying N virtual objects comprises:
under the condition that the target real object is at a first display angle, displaying an ith virtual object in a first area of the target real object, wherein the first area is a visible area on the target real object at the first display angle;
receiving a second input of the user, wherein the second input is an input of the user for rotating the target object to a second display angle;
responding to the second input, and displaying an i +1 th virtual object in a second area of the target real object, wherein the second area is a visible area on the target real object under the second display angle;
wherein i is a positive integer, and i is not more than N.
4. The method of any of claims 1-3, wherein the N virtual objects comprise a first virtual object, and wherein the first input is a user input to move the first virtual object to the target virtual object;
the unlocking the electronic device when the target virtual object is the preset virtual object and the input feature of the first input is matched with the preset input feature includes:
and unlocking the electronic equipment under the condition that the target virtual object is the preset virtual object and the first virtual object and the target virtual object are at least partially overlapped in area.
5. The method according to any one of claims 1 to 3, wherein the unlocking the electronic device in the case that the target virtual object is a preset virtual object and the input feature of the first input matches with a preset input feature comprises:
and unlocking the electronic equipment under the condition that the target virtual object is the preset virtual object and the input action of the first input is the preset input action.
6. The method of claim 1, wherein prior to said displaying the N virtual objects, the method further comprises:
receiving a third input of the electronic device by a user;
the displaying of the N virtual objects includes:
responding to the third input, and displaying a jth virtual object at a first position of a first real object under the condition that the input duration of the third input is greater than or equal to a second preset threshold;
under the condition that the electronic equipment is updated from a first geographic position to a second geographic position, acquiring a motion parameter of the electronic equipment, wherein the first position is a position corresponding to the first geographic position;
under the condition that the motion parameters are matched with preset parameters, displaying a j +1 th virtual object at a second position of the first real object, wherein the second position is a position corresponding to a second geographic position;
wherein the motion parameters include at least one of: the distance of the electronic equipment, the motion time of the electronic equipment and the motion step number of the electronic equipment held by a user; j is a positive integer, and j is less than or equal to N.
7. The method of claim 6, wherein the target virtual object comprises M target virtual sub-objects, and wherein the default virtual object comprises M default virtual sub-objects; the first input comprises M sub-inputs, one sub-input being input by a user to a target virtual sub-object; m is an integer greater than 1;
the unlocking the electronic device under the condition that the target virtual object is a preset virtual object and the input feature of the first input is matched with the preset input feature comprises the following steps:
and unlocking the electronic equipment under the condition that the M target virtual sub-objects are the same as the M preset virtual sub-objects, and the first input sequence of the M sub-inputs is the same as the preset second input sequence of the M preset virtual sub-objects.
8. An electronic device, characterized in that the electronic device comprises: the device comprises a display module, a receiving module and an unlocking module;
the display module is used for displaying N virtual objects, wherein N is an integer greater than or equal to 2;
the receiving module is used for receiving a first input of a user to a target virtual object in the N virtual objects displayed by the display module;
the unlocking module is used for responding to the first input received by the receiving module, and unlocking the electronic equipment under the condition that the target virtual object is a preset virtual object and the input characteristic of the first input is matched with a preset input characteristic.
9. The electronic device of claim 8, further comprising: an acquisition module;
the acquisition module is used for acquiring a watching area and a watching duration of the sight of the user before the display module displays the N virtual objects;
the display module is specifically configured to display the N virtual objects when the gazing area acquired by the acquisition module includes a target real object and the gazing duration is greater than or equal to a first preset threshold.
10. The electronic device according to claim 9, wherein the display module is specifically configured to, in a case that the target object is at a first display angle, display an ith virtual object in a first area of the target object, where the first area is a visible area on the target object at the first display angle; receiving a second input of the user, wherein the second input is an input of the user for rotating the target object to a second display angle; responding to the second input, and displaying an (i + 1) th virtual object in a second area of the target real object, wherein the second area is a visible area on the target real object under the second display angle;
wherein i is a positive integer, and i is not more than N.
11. The electronic device of any of claims 8-10, wherein the N virtual objects include a first virtual object, the first input being a user input to move the first virtual object to the target virtual object;
the unlocking module is specifically configured to unlock the electronic device when the target virtual object is the preset virtual object and the first virtual object overlaps with the target virtual object in at least a partial region.
12. The electronic device according to any one of claims 8 to 10, wherein the unlocking module is specifically configured to unlock the electronic device when the target virtual object is the preset virtual object and the input action of the first input is a preset input action.
13. The electronic device of claim 8, wherein the receiving module is further configured to receive a third input from the user to the electronic device before the displaying module displays the N virtual objects;
the display module is specifically configured to, in response to the third input received by the receiving module, display a jth virtual object at a first position of a first real object when an input duration of the third input is greater than or equal to a second preset threshold; under the condition that the electronic equipment is updated from a first geographic position to a second geographic position, acquiring the motion parameters of the electronic equipment, wherein the first position is a position corresponding to the first geographic position; and displaying a (j + 1) th virtual object at a second position of the first real object under the condition that the motion parameter is matched with a preset parameter, wherein the second position is a position corresponding to a second geographic position;
wherein the motion parameters include at least one of: the distance of the electronic equipment, the motion time of the electronic equipment and the motion step number of the electronic equipment held by a user; j is a positive integer, and j is less than or equal to N.
14. The electronic device of claim 13, wherein the target virtual object comprises M target virtual sub-objects, and wherein the preset virtual object comprises M preset virtual sub-objects; the first input comprises M sub-inputs, one sub-input being input by a user to a target virtual sub-object; m is an integer greater than 1;
the unlocking module is specifically configured to unlock the electronic device when the M target virtual sub-objects are identical to the M preset virtual sub-objects, and a first input sequence of the M sub-inputs is identical to a preset second input sequence of the M preset virtual sub-objects.
15. An electronic device, comprising a processor, a memory and a computer program stored on the memory and executable on the processor, the computer program, when executed by the processor, implementing the steps of the unlocking method according to any one of claims 1 to 7.
16. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the unlocking method according to any one of claims 1 to 7.
CN201911418243.6A 2019-12-31 2019-12-31 Unlocking method and electronic equipment Pending CN111143799A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201911418243.6A CN111143799A (en) 2019-12-31 2019-12-31 Unlocking method and electronic equipment
PCT/CN2020/140829 WO2021136265A1 (en) 2019-12-31 2020-12-29 Unlocking method and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911418243.6A CN111143799A (en) 2019-12-31 2019-12-31 Unlocking method and electronic equipment

Publications (1)

Publication Number Publication Date
CN111143799A true CN111143799A (en) 2020-05-12

Family

ID=70523156

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911418243.6A Pending CN111143799A (en) 2019-12-31 2019-12-31 Unlocking method and electronic equipment

Country Status (2)

Country Link
CN (1) CN111143799A (en)
WO (1) WO2021136265A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021136265A1 (en) * 2019-12-31 2021-07-08 维沃移动通信有限公司 Unlocking method and electronic device

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160048665A1 (en) * 2014-08-12 2016-02-18 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Unlocking an electronic device
US20160098579A1 (en) * 2013-12-01 2016-04-07 Apx Labs, Inc. Systems and methods for unlocking a wearable device
CN106249918A (en) * 2016-08-18 2016-12-21 南京几墨网络科技有限公司 Virtual reality image display packing, device and apply its terminal unit
CN106682468A (en) * 2016-12-30 2017-05-17 百度在线网络技术(北京)有限公司 Method of unlocking electronic device and electronic device
CN107358074A (en) * 2017-06-29 2017-11-17 维沃移动通信有限公司 A kind of unlocking method and virtual reality device
CN109145566A (en) * 2018-09-08 2019-01-04 太若科技(北京)有限公司 Method, apparatus and AR glasses based on blinkpunkt information unlock AR glasses
CN109675310A (en) * 2018-12-19 2019-04-26 网易(杭州)网络有限公司 The method and device of virtual lens control in a kind of game
CN109828668A (en) * 2019-01-30 2019-05-31 维沃移动通信有限公司 A kind of display control method and electronic equipment
CN110321812A (en) * 2019-06-17 2019-10-11 Oppo广东移动通信有限公司 A kind of unlocking method, augmented reality equipment and storage medium

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103513753B (en) * 2012-06-18 2017-06-27 联想(北京)有限公司 Information processing method and electronic equipment
US10109073B2 (en) * 2016-09-21 2018-10-23 Verizon Patent And Licensing Inc. Feature tracking and dynamic feature addition in an augmented reality environment
CN109189210A (en) * 2018-08-06 2019-01-11 百度在线网络技术(北京)有限公司 Mixed reality exchange method, device and storage medium
CN111104656A (en) * 2019-12-31 2020-05-05 维沃移动通信有限公司 Unlocking method and electronic equipment
CN111143799A (en) * 2019-12-31 2020-05-12 维沃移动通信有限公司 Unlocking method and electronic equipment
CN111176547B (en) * 2019-12-31 2022-02-01 维沃移动通信有限公司 Unlocking method and head-mounted electronic equipment

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160098579A1 (en) * 2013-12-01 2016-04-07 Apx Labs, Inc. Systems and methods for unlocking a wearable device
US20160048665A1 (en) * 2014-08-12 2016-02-18 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Unlocking an electronic device
CN106249918A (en) * 2016-08-18 2016-12-21 南京几墨网络科技有限公司 Virtual reality image display packing, device and apply its terminal unit
CN106682468A (en) * 2016-12-30 2017-05-17 百度在线网络技术(北京)有限公司 Method of unlocking electronic device and electronic device
CN107358074A (en) * 2017-06-29 2017-11-17 维沃移动通信有限公司 A kind of unlocking method and virtual reality device
CN109145566A (en) * 2018-09-08 2019-01-04 太若科技(北京)有限公司 Method, apparatus and AR glasses based on blinkpunkt information unlock AR glasses
CN109675310A (en) * 2018-12-19 2019-04-26 网易(杭州)网络有限公司 The method and device of virtual lens control in a kind of game
CN109828668A (en) * 2019-01-30 2019-05-31 维沃移动通信有限公司 A kind of display control method and electronic equipment
CN110321812A (en) * 2019-06-17 2019-10-11 Oppo广东移动通信有限公司 A kind of unlocking method, augmented reality equipment and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021136265A1 (en) * 2019-12-31 2021-07-08 维沃移动通信有限公司 Unlocking method and electronic device

Also Published As

Publication number Publication date
WO2021136265A1 (en) 2021-07-08

Similar Documents

Publication Publication Date Title
CN109542282B (en) Interface display method and terminal equipment
CN109218648B (en) Display control method and terminal equipment
CN110769155B (en) Camera control method and electronic equipment
CN108595946B (en) Privacy protection method and terminal
CN109032486B (en) Display control method and terminal equipment
CN111147743B (en) Camera control method and electronic equipment
CN109190356B (en) Screen unlocking method and terminal
CN108763317B (en) Method for assisting in selecting picture and terminal equipment
CN110908557B (en) Information display method and terminal equipment
CN111147912B (en) Bullet screen display control method and electronic equipment
WO2021136266A1 (en) Virtual image synchronization method and wearable device
US20220286622A1 (en) Object display method and electronic device
CN111142675A (en) Input method and head-mounted electronic equipment
CN110866465A (en) Control method of electronic equipment and electronic equipment
CN111031221B (en) Shooting method and electronic equipment
CN109859718B (en) Screen brightness adjusting method and terminal equipment
CN109117037B (en) Image processing method and terminal equipment
CN108833791B (en) Shooting method and device
CN111093033B (en) Information processing method and device
CN111176547B (en) Unlocking method and head-mounted electronic equipment
CN110493451B (en) Data transmission method, electronic equipment and terminal
WO2021136265A1 (en) Unlocking method and electronic device
CN109547696B (en) Shooting method and terminal equipment
CN109104573B (en) Method for determining focusing point and terminal equipment
CN111178306A (en) Display control method and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination