CN111176522B - Unlocking method and electronic equipment - Google Patents

Unlocking method and electronic equipment Download PDF

Info

Publication number
CN111176522B
CN111176522B CN201911293594.9A CN201911293594A CN111176522B CN 111176522 B CN111176522 B CN 111176522B CN 201911293594 A CN201911293594 A CN 201911293594A CN 111176522 B CN111176522 B CN 111176522B
Authority
CN
China
Prior art keywords
image
unlocking
information
electronic device
input
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911293594.9A
Other languages
Chinese (zh)
Other versions
CN111176522A (en
Inventor
卞栋磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201911293594.9A priority Critical patent/CN111176522B/en
Publication of CN111176522A publication Critical patent/CN111176522A/en
Application granted granted Critical
Publication of CN111176522B publication Critical patent/CN111176522B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • G06F3/04845Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range for image manipulation, e.g. dragging, rotation, expansion or change of colour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the invention provides an unlocking method and electronic equipment, relates to the technical field of communication, and aims to solve the problem that the existing unlocking mode of the electronic equipment is poor in practicability. The method comprises the following steps: under the condition that the electronic equipment displays an unlocking interface, acquiring first information, wherein the first information is used for indicating the state of an unlocking image in the unlocking interface; under the condition that the first information is matched with the first preset information, second information is obtained, the second information is used for indicating target content, and the target content is content in an unlocking image obtained through a first control on an unlocking interface; displaying the unlocked interface under the condition that the second information is matched with the second preset information; wherein the state of the unlock image includes at least one of: the angle of the unlock image, the zoom factor of the unlock image. The method is applied to the scene of unlocking the electronic equipment.

Description

Unlocking method and electronic equipment
Technical Field
The embodiment of the invention relates to the technical field of communication, in particular to an unlocking method and electronic equipment.
Background
With the rapid development of communication technology, electronic devices are more and more widely applied, and users have higher and higher requirements for the performance of unlocking the screen of the electronic devices.
The unlocking mode in the prior art may include a character password unlocking mode (e.g., a numeric password or an alphabetic password, etc.), and the like. For the character password unlocking mode, if the complexity of the character password set in the electronic equipment by the user is low, the safety of the character password unlocking mode may be low; if the complexity of the character password set in the electronic device by the user is high, the user may not be able to accurately memorize the character password, thereby resulting in poor convenience of the character password unlocking manner. Therefore, the practicability of the unlocking mode in the prior art is poor.
Disclosure of Invention
The embodiment of the invention provides an unlocking method and electronic equipment, and aims to solve the problem that the existing unlocking mode of the electronic equipment is poor in practicability.
In order to solve the above technical problem, the embodiment of the present invention is implemented as follows:
in a first aspect, an embodiment of the present invention provides an unlocking method, where the method includes: the method comprises the steps of obtaining first information under the condition that the electronic equipment displays an unlocking interface, obtaining second information under the condition that the first information is matched with first preset information, and displaying the unlocked interface under the condition that the second information is matched with second preset information. The first information is used for indicating the state of an unlocking image in the unlocking interface, the second information is used for indicating target content, and the target content is the content in the unlocking image acquired through a first control on the unlocking interface; the state of the unlock image includes at least one of: the angle of the unlock image, the zoom factor of the unlock image.
In a second aspect, an embodiment of the present invention provides an electronic device, which includes an obtaining module and a display module. The electronic equipment comprises an acquisition module, a display module and a display module, wherein the acquisition module is used for acquiring first information under the condition that the display module of the electronic equipment displays an unlocking interface; under the condition that the first information is matched with the first preset information, second information is obtained; the display module is used for displaying the unlocked interface under the condition that the second information acquired by the acquisition module is matched with the second preset information; the first information is used for indicating the state of an unlocking image in the unlocking interface, the second information is used for indicating target content, and the target content is the content in the unlocking image acquired through a first control on the unlocking interface; the state of the unlock image includes at least one of: the angle of the unlock image, the zoom factor of the unlock image.
In a third aspect, an embodiment of the present invention provides an electronic device, which includes a processor, a memory, and a computer program stored on the memory and executable on the processor, and when executed by the processor, the electronic device implements the steps of the unlocking method in the first aspect.
In a fourth aspect, an embodiment of the present invention provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps of the unlocking method as in the first aspect.
In the embodiment of the invention, the first information can be acquired under the condition that the electronic equipment displays the unlocking interface; under the condition that the first information is matched with the first preset information, second information is obtained; and displaying the unlocked interface under the condition that the second information is matched with the second preset information. The first information is used for indicating the state of an unlocking image in the unlocking interface, the second information is used for indicating target content, and the target content is the content in the unlocking image acquired through a first control on the unlocking interface; the state of the unlock image includes at least one of: the angle of the unlock image, the zoom factor of the unlock image. According to the scheme, on one hand, in the unlocking process, under the condition that two unlocking conditions (namely the first information is matched with the first preset information and the second information is matched with the second preset information) are met, the electronic equipment displays the unlocked interface, namely the electronic equipment is successfully unlocked, and therefore the unlocking safety performance of the electronic equipment can be improved by setting the two unlocking conditions. On the other hand, the unlocking image can be any image (that is, the content in the unlocking image can be any content), and the state of the unlocking image comprises at least one of the angle of the unlocking image and the zoom factor of the unlocking image, so that the user can set any possible first preset information and second preset information according to the actual use requirement, and the personalized degree and the interestingness of unlocking the electronic device can be improved. Therefore, the unlocking method provided by the embodiment of the invention can improve the practicability of the unlocking mode of the electronic equipment.
Drawings
Fig. 1 is a schematic diagram of an architecture of an android operating system according to an embodiment of the present invention;
fig. 2 is a schematic diagram of an unlocking method according to an embodiment of the present invention;
fig. 3 is a second schematic diagram of an unlocking method according to the embodiment of the invention;
fig. 4 is one of schematic interfaces of an application of an unlocking method according to an embodiment of the present invention;
fig. 5 is a third schematic diagram of an unlocking method according to the embodiment of the present invention;
fig. 6 is a second schematic interface diagram of an application of the unlocking method according to the embodiment of the present invention;
fig. 7 is a fourth schematic diagram illustrating an unlocking method according to an embodiment of the present invention;
fig. 8 is a third schematic interface diagram of an application of the unlocking method according to the embodiment of the present invention;
fig. 9 is a fifth schematic diagram illustrating an unlocking method according to an embodiment of the present invention;
fig. 10 is a fourth schematic interface diagram of an application of the unlocking method according to the embodiment of the present invention;
fig. 11 is a sixth schematic view illustrating an unlocking method according to an embodiment of the present invention;
fig. 12 is a fifth schematic interface diagram of an application of the unlocking method according to the embodiment of the present invention;
fig. 13 is a seventh schematic diagram illustrating an unlocking method according to an embodiment of the present invention;
fig. 14 is a schematic structural diagram of an electronic device according to an embodiment of the present invention;
fig. 15 is a hardware schematic diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The term "and/or" herein is an association relationship describing an associated object, meaning that three relationships may exist, e.g., a and/or B, may mean: a exists alone, A and B exist simultaneously, and B exists alone. The symbol "/" herein denotes a relationship in which the associated object is or, for example, a/B denotes a or B.
The terms "first" and "second," and the like, in the description and in the claims of the present invention are used for distinguishing between different objects and not for describing a particular order of the objects. For example, the first preset information, the second preset information, and the like are used to distinguish different preset information, and are not used to describe a specific order of the preset information.
In the embodiments of the present invention, words such as "exemplary" or "for example" are used to mean serving as examples, illustrations or descriptions. Any embodiment or design described as "exemplary" or "e.g.," an embodiment of the present invention is not necessarily to be construed as preferred or advantageous over other embodiments or designs. Rather, use of the word "exemplary" or "such as" is intended to present concepts related in a concrete fashion.
In the description of the embodiments of the present invention, unless otherwise specified, "a plurality" means two or more, for example, a plurality of elements means two or more elements, and the like.
The embodiment of the invention provides an unlocking method and electronic equipment, which can acquire first information under the condition that the electronic equipment displays an unlocking interface; under the condition that the first information is matched with the first preset information, second information is obtained; and displaying the unlocked interface under the condition that the second information is matched with the second preset information. The first information is used for indicating the state of an unlocking image in the unlocking interface, the second information is used for indicating target content, and the target content is the content in the unlocking image acquired through a first control on the unlocking interface; the state of the unlock image includes at least one of: the angle of the unlock image, the zoom factor of the unlock image. According to the scheme, on one hand, in the unlocking process, under the condition that two unlocking conditions (namely the first information is matched with the first preset information and the second information is matched with the second preset information) are met, the electronic equipment displays the unlocked interface, namely the electronic equipment is successfully unlocked, and therefore the unlocking safety performance of the electronic equipment can be improved by setting the two unlocking conditions. On the other hand, the unlocking image can be any image (that is, the content in the unlocking image can be any content), and the state of the unlocking image comprises at least one of the angle of the unlocking image and the zoom factor of the unlocking image, so that the user can set any possible first preset information and second preset information according to the actual use requirement, and the personalized degree and the interestingness of unlocking the electronic device can be improved. Therefore, the unlocking method provided by the embodiment of the invention can improve the practicability of the unlocking mode of the electronic equipment.
The electronic device in the embodiment of the present invention may be an electronic device having an operating system. The operating system may be an Android (Android) operating system, an ios operating system, or other possible operating systems, and embodiments of the present invention are not limited in particular.
Next, a software environment applied to the unlocking method provided by the embodiment of the present invention is described by taking an android operating system as an example.
Fig. 1 is a schematic diagram of an architecture of a possible android operating system according to an embodiment of the present invention. In fig. 1, the architecture of the android operating system includes 4 layers, which are respectively: an application layer, an application framework layer, a system runtime layer, and a kernel layer (specifically, a Linux kernel layer).
The application program layer comprises various application programs (including system application programs and third-party application programs) in an android operating system.
The application framework layer is a framework of the application, and a developer can develop some applications based on the application framework layer under the condition of complying with the development principle of the framework of the application.
The system runtime layer includes libraries (also called system libraries) and android operating system runtime environments. The library mainly provides various resources required by the android operating system. The android operating system running environment is used for providing a software environment for the android operating system.
The kernel layer is an operating system layer of an android operating system and belongs to the bottommost layer of an android operating system software layer. The kernel layer provides kernel system services and hardware-related drivers for the android operating system based on the Linux kernel.
Taking an android operating system as an example, in the embodiment of the present invention, a developer may develop a software program for implementing the unlocking method provided in the embodiment of the present invention based on the system architecture of the android operating system shown in fig. 1, so that the unlocking method may run based on the android operating system shown in fig. 1. That is, the processor or the electronic device may implement the unlocking method provided by the embodiment of the present invention by running the software program in the android operating system.
The electronic device in the embodiment of the invention can be a mobile electronic device or a non-mobile electronic device. For example, the mobile electronic device may be a mobile phone, a tablet computer, a notebook computer, a palm top computer, a vehicle-mounted terminal, a wearable device, an ultra-mobile personal computer (UMPC), a netbook or a Personal Digital Assistant (PDA), and the like, and the non-mobile electronic device may be a Personal Computer (PC), a Television (TV), a teller machine or a self-service machine, and the like, and the embodiment of the present invention is not particularly limited.
The execution main body of the unlocking method provided by the embodiment of the present invention may be the electronic device, or may also be a functional module and/or a functional entity capable of implementing the unlocking method in the electronic device, which may be determined specifically according to actual use requirements, and the embodiment of the present invention is not limited. The following takes an electronic device as an example to exemplarily describe the unlocking method provided by the embodiment of the present invention.
In the implementation of the invention, under the condition that the electronic equipment is in the screen locking state, if a user wants to use the electronic equipment, the user can firstly trigger the electronic equipment to unlock. Accordingly, in the case that an application lock is set for an application program in the electronic device, if a user wants to use the application program in the electronic device, the user may first trigger the electronic device to unlock. In this manner, the user may continue to use the electronic device if the unlocking is successful.
Specifically, in the process of unlocking the electronic device, a user may first trigger the electronic device to display an unlocking interface, so that the electronic device may obtain information (for example, first information in the embodiment of the present invention) indicating a state of an unlocking image in the unlocking interface, and determine whether the first information is matched with one preset information (for example, the first preset information in the embodiment of the present invention) in the electronic device. If the first information matches the first preset information, the electronic device may acquire information (e.g., second information in an embodiment of the present invention) indicating that the first control on the unlocking interface acquires content in the unlocking image, and determine whether the second information matches another preset information (e.g., second preset information in an embodiment of the present invention) in the electronic device. If the second information is matched with the second preset information, the electronic device can display the unlocked interface, namely the electronic device is successfully unlocked. Therefore, by the unlocking method provided by the embodiment of the invention, two conditions are required to be met when the electronic equipment is successfully unlocked, so that the unlocking safety of the electronic equipment can be improved; the first preset information and the second preset information can be any possible information set by a user according to actual use requirements, so that the individuation degree and interestingness of unlocking of the electronic equipment can be improved, and the practicability of an unlocking mode of the electronic equipment can be improved.
It should be noted that the unlocking method provided by the embodiment of the present invention can be applied to the following two scenarios.
Scene one: the user triggers the electronic equipment to unlock the screen of the electronic equipment.
Scene two: the user triggers the electronic device to unlock the application program in the electronic device.
The following describes an unlocking method provided by an embodiment of the present invention by way of example with reference to the accompanying drawings.
As shown in fig. 2, an embodiment of the present invention provides an unlocking method. The method is applied to an electronic device, and may include S201-S205 described below.
S201, under the condition that the electronic equipment displays an unlocking interface, the electronic equipment acquires first information.
The first information may be used to indicate a state of an unlocking image (hereinafter, referred to as an unlocking image) in the unlocking interface, and the state of the unlocking image may include at least one of the following: the angle of the unlock image, the zoom factor of the unlock image.
It should be noted that the angle of the unlock image may be used to indicate an angle between a center line of the unlock image and a coordinate axis of the target three-dimensional coordinate system. The target three-dimensional coordinate system may be a coordinate system corresponding to a three-dimensional space corresponding to the unlocking interface.
In the embodiment of the invention, when the user triggers the electronic equipment to unlock, the user can trigger the electronic equipment to display the unlocking interface. After the electronic device displays the unlocking interface, the electronic device may acquire the first information.
Optionally, in the embodiment of the present invention, the unlocking image may be a two-dimensional image or a three-dimensional image, which may be determined according to actual use requirements, and the embodiment of the present invention is not limited.
It should be noted that, in the embodiments of the present invention, the unlocking image is taken as a three-dimensional image for exemplary illustration, and the implementation manner of the unlocking image being a two-dimensional image is similar to the implementation manner of the unlocking image being a three-dimensional image, so that details of the embodiments of the present invention are omitted to avoid repetition.
Optionally, with reference to fig. 2, as shown in fig. 3, the S201 may be specifically implemented by S201a-S201c described below.
S201a, the electronic device displays an unlocking interface.
S201b, the electronic device receives a first input of an unlocking image in an unlocking interface from a user.
The first input may be used to trigger the electronic device to adjust the state of the unlock image.
S201c, the electronic device, in response to the first input, obtains the state of the adjusted unlock image, and obtains first information.
In the embodiment of the invention, after the electronic device displays the unlocking interface, a user can trigger the electronic device to adjust the state of the unlocking image in the unlocking interface through the first input, and then the electronic device can acquire the adjusted state of the unlocking image, so that the first information can be obtained.
Optionally, in an embodiment of the present invention, the first input may include at least one of the following inputs: the user triggers the electronic equipment to adjust the angle of the unlocking image and the user triggers the electronic equipment to adjust the zoom factor of the unlocking image. The method can be determined according to actual use requirements, and the embodiment of the invention is not limited.
Optionally, in the embodiment of the present invention, the input that the user triggers the electronic device to adjust the angle of the unlocking image may be a drag input or a toggle input of the user on a screen of the electronic device, which may be specifically determined according to actual use requirements, and the embodiment of the present invention is not limited.
For example, assuming that the input for the user to trigger the electronic device to adjust the angle of the unlocking image is a toggle input of the user on the electronic device, the toggle input may trigger the electronic device to rotate the unlocking image in the three-dimensional space. Specifically, the unlock image may be rotated along an arbitrary axis passing through the origin of coordinates of the target three-dimensional coordinate system. Wherein the electronic device may control the unlock image to rotate a fixed angle (e.g., 10 degrees, etc.) along its axis of rotation every time the user dials.
For example, assuming that the unlocking image in the unlocking interface is an image as shown in (a) of fig. 4, after the electronic device receives a toggle input of a user on a screen of the electronic device, the electronic device may rotate the unlocking image in response to the input, and then the electronic device may display an image as shown in (b) of fig. 4. After the electronic device rotates the unlock image, the electronic device may obtain an angle of the rotated unlock image, and obtain the first information.
Optionally, in the embodiment of the present invention, the input of the user triggering the electronic device to adjust the zoom factor of the unlock image may be: the input of the user for separating or pinching the two fingers on the screen of the electronic device may be determined according to actual use requirements, and the embodiment of the present invention is not limited.
In an embodiment of the present invention, the zoom factor of the unlock image may be a reduction factor or an enlargement factor of the unlock image relative to the original image.
Optionally, in an embodiment of the present invention, when the state of the unlock image includes an angle of the unlock image, the first information may include a rotation axis of the unlock image and a rotation angle of the unlock image.
The rotation axis of the unlocking image can be determined by a point on the rotation axis of the unlocking image and the coordinate origin of the target three-dimensional coordinate system.
Optionally, in this embodiment of the present invention, when the state of the unlock image includes a zoom factor of the unlock image, the first information may include the zoom factor of the unlock image.
Of course, in actual implementation, the first information may further include any other content that may indicate the state of the unlocking image, which may be determined according to actual usage requirements, and is not limited in the embodiment of the present invention.
S202, the electronic equipment determines whether the first information is matched with first preset information.
It can be understood that the first information may be unlocking information to be verified in the process of unlocking the electronic device.
In the embodiment of the present invention, after the electronic device acquires the first information, the electronic device may determine whether the first information matches with the first preset information. If the first information matches the first preset information, the electronic device may proceed to S203 described below.
Correspondingly, if the first information does not match the first preset information, the electronic equipment fails to be unlocked. For example, the electronic device may display a first prompt message (which may be used to indicate that the first message does not match a first preset message), or the electronic device may exit the unlock interface. In this way, the electronic device may prompt the user for an electronic device unlock failure.
Optionally, in this embodiment of the present invention, the first preset information may be information preset in the electronic device, and specifically, may be information that a user triggers a setting of the electronic device in a setting interface.
It should be noted that, in the embodiment of the present invention, specific descriptions of the first preset information will be described in detail in the following embodiments, and in order to avoid repetition, the detailed descriptions are omitted here.
Optionally, in this embodiment of the present invention, the matching between the first information and the first preset information may be: the first information is identical to the first preset information, or an error between the first information and the first preset information is smaller than a first threshold.
Optionally, in this embodiment of the present invention, the first threshold may be a value (for example, 5% or 10%) preset in the electronic device by a manufacturer of the electronic device, and may specifically be determined according to an actual use requirement, which is not limited in this embodiment of the present invention.
Illustratively, it is assumed that the first information includes a rotation axis (hereinafter referred to as a rotation axis a), a rotation angle (hereinafter referred to as a2 degrees), and a scaling factor (B2) determined by a first coordinate point (denoted as (X2, Y2, Z2)) and a coordinate origin (denoted as (0, 0, 0)), and the first preset information includes a rotation axis (hereinafter referred to as a rotation axis a), a rotation angle (denoted as a2 degrees), and a scaling factor (B2) determined by a second coordinate point (denoted as (X2, Y2, Z2)) and a coordinate origin (denoted as (0, 0, 0)). Then, when the rotation axis a matches the rotation axis a (e.g., the rotation axis a is the same straight line with the rotation axis a), and a2 degrees matches a2 degrees (e.g., a2 ═ a2), and B2 matches B2 (e.g., B2 ═ B2), the electronic device may determine that the first information matches the first preset information.
Accordingly, if the rotation axis a does not match the rotation axis a, and/or a2 degrees does not match a2 degrees, and/or B2 does not match B2, the electronic device may determine that the first information does not match the first preset information.
S203, the electronic equipment acquires second information.
The second information may be used to indicate target content, and the target content may be content in an unlock image acquired through the first control on the unlock interface.
It should be noted that, in the embodiment of the present invention, the second information may be another unlocking information to be verified in an unlocking process of the electronic device.
In addition, the target content may be all or part of the content of the unlock image, and may be determined according to actual use requirements, which is not limited in the embodiment of the present invention.
In the embodiment of the present invention, under the condition that the first information matches the first preset information, the electronic device may continue to acquire the second information, so that the electronic device may continue to unlock.
Optionally, in this embodiment of the present invention, the content in the unlocking image obtained by the first control (hereinafter, referred to as the content obtained by the first control) may be the content in the unlocking image, which is located in the first control. That is, the content obtained by the first control may be the content selected by the first control.
Certainly, in actual implementation, the first control may also obtain the content of the unlocking image in any other possible manner, which may be determined according to actual usage requirements, and the embodiment of the present invention is not limited.
Optionally, in this embodiment of the present invention, the second information may be description information of content acquired by the first control, and the second information may also be description information of the first control (for example, size information of the first control, position information of the first control on the unlocking interface, and the like). The method can be determined according to actual use requirements, and the embodiment of the invention is not limited.
It should be noted that, in the embodiment of the present invention, when the second information is description information of the first control, since the electronic device knows the states of the unlock image and the unlock image (which may be determined according to the first information), when the electronic device determines the description information of the first control, the electronic device may determine content in the unlock image acquired by the first control, that is, content in the unlock image selected by the first control.
Alternatively, with reference to fig. 2, as shown in fig. 5, the step S203 may be specifically implemented by the following steps S203a and S203 b.
S203a, the electronic device receives a third input from the user.
The third input may be used to trigger adjustment of the first parameter of the first control.
S203b, the electronic device responds to the third input, obtains the content in the unlocking image selected by the adjusted first control, and obtains second information.
Wherein the first parameter may include at least one of: the size of the first control and the position of the first control on the unlocking interface.
In the embodiment of the present invention, after the first information is matched with the first preset information, the user may trigger the electronic device to adjust the first parameter of the first control through the third input, so as to obtain the second information.
Optionally, in this embodiment of the present invention, the first control may include a first identifier and a second identifier.
The first identifier may be used to trigger the electronic device to adjust the size of the first control, and the second identifier may be used to trigger the electronic device to adjust the position of the first control on the unlocking interface, that is, to trigger the electronic device to move the first control.
Illustratively, as shown in fig. 6, the first control 31 may include a first identifier 32 and a second identifier 33. When the electronic device receives user input for the first identification 32, the electronic device may resize the first control (e.g., resize the first control from kx0 to kx, resize the first control from ky0 to ky); when the electronic device receives user input to the second identifier 33, in response to the input, the electronic device may adjust the position on the unlock interface at which the first control is located (e.g., adjust the coordinates of the S-point on the first control from (Sx0, Sy0) to (Sx, Sy)).
In the embodiment of the present invention, the first identifier may be used to trigger the electronic device to adjust the size of the first control, and the second identifier may be used to trigger the electronic device to adjust the position of the first control on the unlocking interface, so that a user may control the first control to obtain the content in the unlocking image by inputting the first identifier and the second identifier, so that the first control can obtain the content in the unlocking image according to the actual use requirement of the user, and further, the electronic device can accurately obtain the second information. Therefore, the unlocking performance of the electronic equipment can be further improved.
S204, the electronic equipment determines whether the second information is matched with second preset information.
In the embodiment of the present invention, after the electronic device acquires the second information, the electronic device may determine whether the second information matches with the second preset information. If the second information matches the second preset information, the electronic device may continue to perform S205 described below.
Correspondingly, if the second information does not match with the second preset information, the electronic equipment fails to be unlocked. For example, the electronic device may display a second prompt message (which may be used to indicate that the second message does not match a second preset message), or the electronic device may exit the unlock interface. In this way, the electronic device may prompt the user for an electronic device unlock failure.
Optionally, in this embodiment of the present invention, the second preset information may be information preset in the electronic device, and specifically, may be information that a user triggers a setting of the electronic device in a setting interface.
It should be noted that, in the embodiment of the present invention, specific descriptions of the second preset information will be described in detail in the following embodiments, and in order to avoid repetition, the detailed descriptions are omitted here.
Optionally, in the embodiment of the present invention, the matching between the second information and the second preset information may be: the second information is identical to the second preset information, or an error between the second information and the second preset information is smaller than a second threshold.
Optionally, in this embodiment of the present invention, the second threshold may be a value (for example, 5% or 10%) preset in the electronic device by a manufacturer of the electronic device, and may be specifically determined according to an actual use requirement, which is not limited in this embodiment of the present invention.
For example, it is assumed that the second information is description information of the first control (including size information of the first control and position information of the first control on the unlocking interface), wherein the length of the first control is kx1, the width of the first control is ky1, and coordinates of an S point on the first control are coordinates (Sx1, Sy 1). The second preset information includes a length kx2 and a width ky2 of the first control, and coordinates of an S point on the first control are coordinates (Sx2, Sy 2). Then, when the length kx1 matches the length kx2 (e.g., kx1 ═ kx2), and the width ky1 matches the width ky2 (e.g., ky1 ═ ky2), and the coordinates (Sx1, Sy1) match the coordinates (Sx2, Sy2) (e.g., the coordinates (Sx1, Sy1) are the same as the coordinates (Sx2, Sy 2)), the electronic device may determine that the second information matches the second preset information.
Accordingly, if the length kx1 does not match the length kx2, and/or the width ky1 does not match the width ky2, and/or the coordinates (Sx1, Sy1) do not match the coordinates (Sx2, Sy2), the electronic device may determine that the second information does not match the second preset information.
S205, the electronic equipment displays the unlocked interface.
In the embodiment of the present invention, under the condition that the second information matches the second preset information, the electronic device may determine that the unlocking step is completed, so that the electronic device may display the unlocked interface, that is, the electronic device is successfully unlocked.
Optionally, in this embodiment of the present invention, for the scenario one (where the user triggers the electronic device to unlock the screen of the electronic device), the interface after unlocking may be: the method comprises the steps that a main interface of the electronic equipment or an interface displayed by the electronic equipment for the last time before the electronic equipment is not locked; for the scenario two (where the user triggers the electronic device to unlock the application program in the electronic device), the unlocked interface may be an interface of the application program unlocked by the electronic device.
On one hand, in the unlocking process, under the condition that two unlocking conditions (namely the first information is matched with the first preset information and the second information is matched with the second preset information) are met, the electronic equipment displays an unlocked interface, namely the electronic equipment is successfully unlocked, so that the unlocking safety performance of the electronic equipment can be improved by setting the two unlocking conditions. On the other hand, the unlocking image can be any image (that is, the content in the unlocking image can be any content), and the state of the unlocking image comprises at least one of the angle of the unlocking image and the zoom factor of the unlocking image, so that the user can set any possible first preset information and second preset information according to the actual use requirement, and the personalized degree and the interestingness of unlocking the electronic device can be improved. Therefore, the unlocking method provided by the embodiment of the invention can improve the practicability of the unlocking mode of the electronic equipment.
Optionally, in the embodiment of the present invention, when the initial display image of the unlocking interface is the target image, before the electronic device receives a first input to the unlocking image by the user, the user may first trigger the electronic device to switch the image displayed in the unlocking interface through one input (for example, a second input in the embodiment of the present invention), so as to trigger the electronic device to display the unlocking image in the unlocking interface. Therefore, before the user triggers the electronic device to acquire the first information through the first input, the user needs to trigger the unlocking image displayed by the electronic device first, so that conditions for triggering the unlocking of the electronic device can be increased, and the unlocking safety performance of the electronic device can be further improved.
For example, in conjunction with fig. 3, as shown in fig. 7, before S201b, the unlocking method provided in the embodiment of the present invention may further include S206 and S207 described below.
S206, the electronic equipment receives a second input of the user.
And S207, the electronic equipment responds to the second input, and the image displayed in the unlocking interface is switched to the unlocking image from the target image.
The target image may be any one of the following images: a candidate unlock image in the electronic device, the first image. The first image may be an image having the same content and a different angle from the unlock image.
It should be noted that the candidate unlocking images in the electronic device may be used to indicate: an image that can be set as an unlock image but not set as an unlock image in the electronic device.
In the embodiment of the present invention, after the electronic device displays the unlocking interface, when the image displayed on the unlocking interface by the electronic device is the target image (that is, the initial display image of the unlocking interface is the target image), the user may trigger the electronic device to switch the image displayed in the unlocking interface from the target image to the unlocking image by inputting the third input, so that the user may continue to trigger the electronic device to unlock.
Optionally, in this embodiment of the present invention, the third input may be an input of a target switching control by a user. The target switching control can be used for triggering the electronic equipment to switch the image displayed in the unlocking interface.
Optionally, in this embodiment of the present invention, as shown in fig. 8, the target switching control may include a first switching control 41 and a second switching control 42. The first switching control can be used for triggering the electronic equipment to switch a target image in the unlocking interface to a previous image in the target image; the second toggle control can be used to trigger the electronic device to toggle the target image in the unlock interface to a next image in the target image.
In the embodiment of the invention, when the electronic equipment displays the unlocking interface, the electronic equipment can display the target image, so that a user needs to trigger the electronic equipment to unlock, and firstly, the electronic equipment needs to be triggered to display the unlocking image on the unlocking interface, namely, the user needs to select the unlocking image from a plurality of images, so that the condition of successful unlocking of the electronic equipment can be further increased, and the unlocking safety performance of the electronic equipment can be improved.
Optionally, in this embodiment of the present invention, a user may trigger the electronic device to encrypt the electronic device (or an application program in the electronic device) with the first preset information and the second preset information by inputting (e.g., a fourth input in this embodiment) an unlock image and a setting control (e.g., a second control in this embodiment) in a setting interface in the electronic device. Therefore, the use safety of the electronic equipment can be ensured.
For example, with reference to fig. 2, as shown in fig. 9, before the above step S201, the unlocking method provided in the embodiment of the present invention may further include the following steps S208 to S209.
S208, the electronic equipment receives a fourth input of the user for the unlocking image and the second control in the target setting interface.
S209, the electronic device responds to the fourth input, and the electronic device sets the first indication information as first preset information and sets the second indication information as second preset information.
The first indication information may be used to indicate a state of an unlock image in the target setting interface, and the second indication information may be used to indicate content in the unlock image in the target setting interface, which is obtained by the second control.
It should be noted that, in the embodiment of the present invention, for the related description of the state of the unlocking image in the target setting interface, reference may be specifically made to the detailed description of the unlocking image in the unlocking interface in the above embodiment; for the related description of the content in the unlock image in the target setting interface acquired by the second control, reference may be specifically made to the detailed description of the target content acquired by the first control in the foregoing embodiment, and details are not described here again to avoid repetition.
In the embodiment of the present invention, after the electronic device displays the target setting interface, the user may trigger the electronic device to set the first preset information and the second preset information by referring to the unlocking image in the target setting interface and the fourth input of the second control. Specifically, the user may trigger the electronic device to set the first indication information as first preset information and set the second indication information as second preset information through the fourth input.
For example, the electronic device may set a rotation axis (hereinafter, referred to as a rotation axis a), a rotation angle (referred to as a2 degrees), and a scaling factor (B2) determined by the second coordinate point (denoted as (X2, Y2, Z2)) and the origin of coordinates (denoted as (0, 0, 0)) as the above-described first preset information, set the length of the first control as a length kx2, the width as a width ky2, and set the coordinates of the S point on the first control as coordinates (Sx2, Sy2) as the above-described second preset information.
Optionally, in this embodiment of the present invention, the fourth input may include a third sub-input, a fourth sub-input, and a fifth sub-input.
The third sub-input may be a toggle input of a user to an unlock image in the target setting interface, and the third sub-input may be used to trigger the unlock image in the target setting interface during rotation of the electronic device, that is, trigger the electronic device to set a state of the unlock image in the target setting interface to the first state.
The fourth sub-input may be input for a user to trigger the first control to acquire content in the unlock image in the target setting interface.
The fifth sub-input may be any possible input such as a single-click input or a double-click input of a user on a third control in a target setting interface, and the fifth input may be used to trigger the electronic device to set the first indication information as the first preset information and set the second indication information as the second preset information.
The third sub-input, the fourth sub-input, and the fifth sub-input are exemplarily described below with reference to fig. 10 described below.
Illustratively, as shown in fig. 10 (a), when the user dials the unlock image 51 in the goal setting interface, in response to the input, the electronic device may rotate the unlock image to a state in which the unlock image 52 is shown in fig. 10 (b). Then, as shown in (b) of fig. 10, when the user presses and holds the first target identifier 54 on the second control 53 in the target setting interface and drags on the screen of the electronic device, the electronic device may adjust the size of the second control 53, and when the user presses and holds the second target identifier 55 on the second control 53 and drags on the screen of the electronic device, the electronic device may adjust the position where the second control 53 is located on the target setting interface, and the adjusted second control may be as shown in (c) of fig. 10. When the user determines that the state of the unlock image in the target setting interface and the content acquired by the second control correspond to the information that the user wants to set, the user may click a "confirmation password" control 56 (i.e., the third control element) as shown in (c) of fig. 10, and thus, may trigger the electronic device to set the first indication information as the first preset information and set the second indication information as the second preset information.
It can be understood that, in the embodiment of the present invention, after the electronic device receives the fifth sub-input, the electronic device may acquire a state of an unlock image in the target setting interface, so as to acquire first indication information, and then the electronic device may set the first indication information as the first preset information; and after the electronic device receives the fifth sub-input, the electronic device may acquire the content in the unlock image in the target setting interface acquired by the first control, so that the electronic device may acquire the second indication information, and then the electronic device may set the second indication information as the second preset information.
Optionally, in this embodiment of the present invention, the target setting interface may further include a fourth control (for example, a "reset" control 57 in fig. 10). The user can trigger the electronic device to clear the set first preset information and the second preset information through the input of the fourth control, and then the user can trigger the electronic device to set the first preset information and the second preset information again.
In the embodiment of the invention, because the user can trigger the electronic equipment to set the first preset information and the second preset information by inputting the unlocking image and the second control in the target setting interface, the unlocking image can be any image, and the content acquired (selected) by the second control can be any possible content, the electronic equipment can be encrypted by adopting the information meeting the user requirement according to the actual use requirement of the user, so that the flexibility and the interestingness of setting the password by the electronic equipment can be improved.
Optionally, in the embodiment of the present invention, before the electronic device receives the fourth input of the user to the unlock image and the second control in the target setting interface, the user may first trigger the electronic device to set the unlock image in the target setting interface, and then after the unlock image is set, the user may continue to trigger the electronic device to set the first preset information and the second preset information.
For example, in conjunction with fig. 9, as shown in fig. 11, before S208, the unlocking method provided in the embodiment of the present invention may further include S210 and S211 described below.
And S210, the electronic equipment receives a fifth input of the user.
And S211, the electronic equipment responds to the fifth input, and the second image displayed in the target setting interface is set as an unlocking image.
In the embodiment of the present invention, after the electronic device displays the target setting interface, the user may trigger the electronic device to set the second image displayed in the target setting interface as the unlock image through the fifth input. Then, the user can trigger the electronic device to set the first preset information and the second preset information.
Optionally, in this embodiment of the present invention, the target setting interface may include a third switching control and a fourth switching control. The user may trigger the electronic device to display a different candidate unlock image through an input (e.g., a single click input or a long press input, etc.) to the third toggle control and/or the fourth toggle control.
For example, as shown in fig. 12 (a), in a case where an image displayed on the target setting interface by the electronic device is the candidate unlock image 61, when the user clicks the third switching control 62, in response to the input, the electronic device may display a last candidate unlock image of the candidate unlock image 61 (e.g., an image 63 shown in fig. 12 (b)); when the user clicks the third switching control 64, the electronic device may display a next candidate unlock image (e.g., an image 65 shown in (c) of fig. 12) of the candidate unlock images 61 in response to the input.
It is understood that, in the embodiment of the present invention, the second image may be an image in a candidate unlocking image in the electronic device.
Optionally, in the embodiment of the present invention, after the electronic device displays the second image, a user may trigger the electronic device to set the second image as the unlock image by inputting a fifth control in the target setting interface.
For example, in the embodiment of the present invention, the fifth control may be a control "set initial position" 66 as shown in fig. 12.
Optionally, in the embodiment of the present invention, the fifth input may be any possible input, such as a single-click input, a double-click input, or a long-press input of the user on the fifth control. The method can be determined according to actual use requirements, and the embodiment of the invention is not limited.
In the embodiment of the invention, as the candidate unlocking images in the electronic equipment are possibly more, a user can select the candidate unlocking image which the user wants to set as the unlocking image according to the use requirement of the user, and trigger the electronic equipment to set the candidate unlocking image as the unlocking image, so that the flexibility of setting the unlocking image by the electronic equipment can be improved.
Optionally, in the embodiment of the present invention, if the state of the second image displayed by the electronic device is not the state in which the user wants to set the unlock image, before the electronic device receives the fifth input of the user, the user may first trigger the electronic device to adjust the state of the second image, and then trigger the electronic device to set the second image after the state adjustment as the unlock image.
For example, referring to fig. 11, as shown in fig. 13, before S210, the unlocking method provided in the embodiment of the present invention may further include S212 and S213 described below. Specifically, S211 may be implemented as S211a described below.
S212, the electronic device receives a sixth input of the second image from the user.
And S213, the electronic equipment responds to the sixth input, and the state of the second image is adjusted from the first state to the second state.
S211a, the electronic device sets the second image in the second state as the unlock image in response to the fifth input.
In the embodiment of the present invention, before the electronic device receives the fifth input, the user may first trigger the electronic device to adjust the state of the second image from the first state to the second state through the sixth input to the second image, and then trigger the electronic device to set the second image in the second state as the unlock image through the fifth input, so that the manner that the user sets the unlock image in the electronic device is more flexible, and the user has higher interest.
Optionally, in an implementation of the present invention, the sixth input may include at least one of: and the user inputs the second image in a toggle mode or a drag mode in the target setting interface, and inputs the second image in a double-finger pinch mode or a double-finger split mode in the target setting interface. The method can be determined according to actual use requirements, and the embodiment of the invention is not limited.
In the embodiment of the invention, the user can trigger the electronic device to adjust the state of the second image, so that the user can trigger the electronic device to adjust the state of the second image to the desired state according to the actual use requirement of the user, and set the second image after the state is adjusted as the unlocking image, thereby further improving the flexibility and the interest of setting the unlocking image by the electronic device.
In the embodiment of the present invention, the unlocking method shown in each of the above drawings is exemplarily described with reference to one of the drawings in the embodiment of the present invention. In specific implementation, the unlocking method shown in each of the above figures may also be implemented by combining any other figures that may be combined, which are illustrated in the above embodiments, and details are not described here again.
As shown in fig. 14, an electronic device 700 according to an embodiment of the present invention includes an obtaining module 701 and a displaying module 702. An obtaining module 701, configured to obtain first information when the display module 702 of the electronic device displays an unlocking interface; under the condition that the first information is matched with the first preset information, second information is obtained; a display module 702, configured to display the unlocked interface when the second information acquired by the acquisition module 701 matches with second preset information; the first information is used for indicating the state of an unlocking image in the unlocking interface, the second information is used for indicating target content, and the target content is the content in the unlocking image acquired through a first control on the unlocking interface; the state of the unlock image includes at least one of: the angle of the unlock image, the zoom factor of the unlock image.
Optionally, the obtaining module 701 is specifically configured to receive a first input of the user to the unlock image, and obtain, in response to the first input, the state of the adjusted unlock image to obtain the first information.
Optionally, an initial display image of the unlocking interface is a target image; as shown in fig. 14, the electronic device 700 further includes a receiving module 703 and an executing module 704. The receiving module 703 is configured to receive a second input of the user before the obtaining module 701 receives the first input of the user on the unlocking image; an executing module 704, configured to switch an image displayed in the unlocking interface from the target image to an unlocking image in response to the second input received by the receiving module 703; wherein, the target image is any one of the following images: a candidate unlock image, a first image, in an electronic device; the first image is the same as the content of the unlock image and is an image with a different angle.
Optionally, the obtaining module 701 is specifically configured to receive a third input of the user, and in response to the third input, obtain content in the unlock image selected by the adjusted first control, so as to obtain the second information. Wherein the third input is used for triggering adjustment of a first parameter of the first control, the first parameter including at least one of: the size of the first control and the position of the first control on the unlocking interface.
Optionally, as shown in fig. 14, the electronic device 700 further includes a receiving module 703 and an executing module 704. The receiving module 703 is configured to receive a fourth input of the user to the unlock image and the second control in the target setting interface; an executing module 704, configured to set the first indication information as first preset information and set the second indication information as second preset information in response to the fourth input received by the receiving module 703; the first indication information is used for indicating the state of an unlocking image in the target setting interface, and the second indication information is used for indicating the content in the unlocking image in the target setting interface acquired by the second control.
The electronic device provided by the embodiment of the invention can realize each process executed by the electronic device in the unlocking method embodiment, and can achieve the same technical effect, and in order to avoid repetition, the details are not repeated here.
On one hand, in the unlocking process, under the condition that two unlocking conditions (namely the first information is matched with the first preset information and the second information is matched with the second preset information) are met, the electronic equipment displays an unlocked interface, namely the electronic equipment is successfully unlocked, so that the unlocking safety performance of the electronic equipment can be improved by setting the two unlocking conditions. On the other hand, the unlocking image can be any image (that is, the content in the unlocking image can be any content), and the state of the unlocking image comprises at least one of the angle of the unlocking image and the zoom factor of the unlocking image, so that the user can set any possible first preset information and second preset information according to the actual use requirement, and the personalized degree and the interestingness of unlocking the electronic device can be improved. Therefore, the unlocking method provided by the embodiment of the invention can improve the practicability of the unlocking mode of the electronic equipment.
Fig. 15 is a hardware schematic diagram of an electronic device implementing various embodiments of the invention. As shown in fig. 15, electronic device 100 includes, but is not limited to: radio frequency unit 101, network module 102, audio output unit 103, input unit 104, sensor 105, display unit 106, user input unit 107, interface unit 108, memory 109, processor 110, and power supply 111. Those skilled in the art will appreciate that the electronic device configuration shown in fig. 15 does not constitute a limitation of the electronic device, and that the electronic device may include more or fewer components than shown, or some components may be combined, or a different arrangement of components. In the embodiment of the present invention, the electronic device includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer, and the like.
The processor 110 is configured to acquire first information when the display unit 106 of the electronic device displays an unlocking interface; under the condition that the first information is matched with the first preset information, second information is obtained; the display unit 106 is configured to display the unlocked interface when the second information acquired by the processor 110 matches with the second preset information; the first information is used for indicating the state of an unlocking image in the unlocking interface, the second information is used for indicating target content, and the target content is the content in the unlocking image acquired through a first control on the unlocking interface; the state of the unlock image includes at least one of: the angle of the unlock image, the zoom factor of the unlock image.
It is to be understood that, in the embodiment of the present invention, the obtaining module 701 and the executing module 704 in the structural schematic diagram of the electronic device (for example, fig. 14) may be implemented by the processor 110; the display module 702 in the structural schematic diagram of the electronic device may be implemented by the display unit 106; the receiving module 703 in the schematic structural diagram of the electronic device may be implemented by the user input unit 107.
On one hand, in the unlocking process, under the condition that two unlocking conditions (namely the first information is matched with the first preset information and the second information is matched with the second preset information) are met, the electronic equipment displays an unlocked interface, namely the electronic equipment is successfully unlocked, so that the unlocking safety performance of the electronic equipment can be improved by setting the two unlocking conditions. On the other hand, the unlocking image can be any image (that is, the content in the unlocking image can be any content), and the state of the unlocking image comprises at least one of the angle of the unlocking image and the zoom factor of the unlocking image, so that the user can set any possible first preset information and second preset information according to the actual use requirement, and the personalized degree and the interestingness of unlocking the electronic device can be improved. Therefore, the unlocking method provided by the embodiment of the invention can improve the practicability of the unlocking mode of the electronic equipment.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 101 may be used for receiving and sending signals during a message transmission or call process, and specifically, after receiving downlink data from a base station, the downlink data is processed by the processor 110; in addition, the uplink data is transmitted to the base station. Typically, radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 101 can also communicate with a network and other devices through a wireless communication system.
The electronic device provides wireless broadband internet access to the user via the network module 102, such as assisting the user in sending and receiving e-mails, browsing web pages, and accessing streaming media.
The audio output unit 103 may convert audio data received by the radio frequency unit 101 or the network module 102 or stored in the memory 109 into an audio signal and output as sound. Also, the audio output unit 103 may also provide audio output related to a specific function performed by the electronic apparatus 100 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 103 includes a speaker, a buzzer, a receiver, and the like.
The input unit 104 is used to receive an audio or video signal. The input unit 104 may include a Graphics Processing Unit (GPU) 1041 and a microphone 1042, and the graphics processor 1041 processes image data of a still picture or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 106. The image frames processed by the graphic processor 1041 may be stored in the memory 109 (or other storage medium) or transmitted via the radio frequency unit 101 or the network module 102. The microphone 1042 may receive sound and may be capable of processing such sound into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 101 in case of a phone call mode.
The electronic device 100 also includes at least one sensor 105, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 1061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 1061 and/or the backlight when the electronic device 100 is moved to the ear. As one type of motion sensor, an accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the posture of an electronic device (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), and vibration identification related functions (such as pedometer, tapping); the sensors 105 may also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc., which are not described in detail herein.
The display unit 106 is used to display information input by a user or information provided to the user. The display unit 106 may include a display panel 1061, and the display panel 1061 may be configured in the form of a Liquid Crystal Display (LCD), an organic light-emitting diode (OLED), or the like.
The user input unit 107 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the electronic device. Specifically, the user input unit 107 includes a touch panel 1071 and other input devices 1072. Touch panel 1071, also referred to as a touch screen, may collect touch operations by a user on or near the touch panel 1071 (e.g., operations by a user on or near touch panel 1071 using a finger, stylus, or any suitable object or attachment). The touch panel 1071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 110, and receives and executes commands sent by the processor 110. In addition, the touch panel 1071 may be implemented in various types, such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 1071, the user input unit 107 may include other input devices 1072. Specifically, other input devices 1072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein.
Further, the touch panel 1071 may be overlaid on the display panel 1061, and when the touch panel 1071 detects a touch operation thereon or nearby, the touch panel 1071 transmits the touch operation to the processor 110 to determine the type of the touch event, and then the processor 110 provides a corresponding visual output on the display panel 1061 according to the type of the touch event. Although in fig. 15, the touch panel 1071 and the display panel 1061 are two independent components to implement the input and output functions of the electronic device, in some embodiments, the touch panel 1071 and the display panel 1061 may be integrated to implement the input and output functions of the electronic device, and is not limited herein.
The interface unit 108 is an interface for connecting an external device to the electronic apparatus 100. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 108 may be used to receive input (e.g., data information, power, etc.) from an external device and transmit the received input to one or more elements within the electronic apparatus 100 or may be used to transmit data between the electronic apparatus 100 and the external device.
The memory 109 may be used to store software programs as well as various data. The memory 109 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 109 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 110 is a control center of the electronic device, connects various parts of the entire electronic device using various interfaces and lines, performs various functions of the electronic device and processes data by operating or executing software programs and/or modules stored in the memory 109 and calling data stored in the memory 109, thereby performing overall monitoring of the electronic device. Processor 110 may include one or more processing units; alternatively, the processor 110 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
The electronic device 100 may further include a power supply 111 (e.g., a battery) for supplying power to each component, and optionally, the power supply 111 may be logically connected to the processor 110 through a power management system, so as to implement functions of managing charging, discharging, and power consumption through the power management system.
In addition, the electronic device 100 includes some functional modules that are not shown, and are not described in detail herein.
Optionally, an embodiment of the present invention further provides an electronic device, which includes the processor 110 shown in fig. 15, the memory 109, and a computer program that is stored in the memory 109 and is executable on the processor 110, and when the computer program is executed by the processor 110, the electronic device implements each process of the foregoing unlocking method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not described here again.
An embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by the processor 110 shown in fig. 15, the computer program implements each process of the above-mentioned unlocking method embodiment, and can achieve the same technical effect, and is not described herein again to avoid repetition. The computer-readable storage medium may include a read-only memory (ROM), a Random Access Memory (RAM), a magnetic or optical disk, and the like.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling an electronic device (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (10)

1. An unlocking method is applied to an electronic device, and is characterized by comprising the following steps:
under the condition that the electronic equipment displays an unlocking interface, acquiring first information, wherein the first information is used for indicating the state of an unlocking image in the unlocking interface;
under the condition that the first information is matched with first preset information, second information is obtained, the second information is used for indicating target content, and the target content is content in the unlocking image obtained through a first control on the unlocking interface;
displaying the unlocked interface under the condition that the second information is matched with second preset information;
wherein the state of the unlock image comprises at least one of: the angle of the unlocking image and the zoom factor of the unlocking image;
the acquiring of the second information includes:
receiving a third input of a user, wherein the third input is used for triggering and adjusting a first parameter of the first control;
responding to the third input, acquiring the content in the unlocking image selected by the adjusted first control, and obtaining the second information;
wherein the first parameter comprises at least one of: the size of the first control and the position of the first control on the unlocking interface.
2. The method of claim 1, wherein obtaining the first information comprises:
receiving a first input of a user to the unlocking image, wherein the first input is used for triggering and adjusting the state of the unlocking image;
and responding to the first input, and acquiring the state of the adjusted unlocking image to obtain the first information.
3. The method of claim 2, wherein the initial display image of the unlock interface is a target image;
before the receiving of the first input of the unlock image by the user, the method further includes:
receiving a second input of the user;
switching an image displayed in the unlocking interface from the target image to the unlocking image in response to the second input;
wherein the target image is any one of the following images: a candidate unlock image, a first image, in the electronic device; the first image is the image which has the same content and different angle with the unlocking image.
4. The method according to any one of claims 1 to 3, further comprising:
receiving a fourth input of the user for the unlocking image and the second control in the target setting interface;
in response to the fourth input, setting first indication information as the first preset information and setting second indication information as the second preset information;
the first indication information is used for indicating the state of an unlocking image in the target setting interface, and the second indication information is used for indicating the content, obtained by the second control, in the unlocking image in the target setting interface.
5. An electronic device, comprising an acquisition module and a display module;
the acquisition module is used for acquiring first information under the condition that a display module of the electronic equipment displays an unlocking interface; under the condition that the first information is matched with first preset information, second information is obtained, the first information is used for indicating the state of an unlocking image in the unlocking interface, the second information is used for indicating target content, and the target content is the content in the unlocking image obtained through a first control on the unlocking interface;
the display module is used for displaying the unlocked interface under the condition that the second information acquired by the acquisition module is matched with second preset information;
wherein the state of the unlock image comprises at least one of: the angle of the unlocking image and the zoom factor of the unlocking image;
the obtaining module is specifically configured to receive a third input of the user, and in response to the third input, obtain content in the unlock image selected by the adjusted first control, to obtain the second information;
wherein the third input is used to trigger adjustment of a first parameter of the first control, the first parameter comprising at least one of: the size of the first control and the position of the first control on the unlocking interface.
6. The electronic device according to claim 5, wherein the obtaining module is specifically configured to receive a first input of the unlock image by a user, and obtain the adjusted state of the unlock image in response to the first input, so as to obtain the first information.
7. The electronic device of claim 6, wherein an initial display image of the unlock interface is a target image; the electronic equipment further comprises a receiving module and an executing module;
the receiving module is used for receiving a second input of the user before the first input of the unlocking image by the user is received by the obtaining module;
the execution module is used for responding to the second input received by the receiving module, and switching the image displayed in the unlocking interface from the target image to the unlocking image;
wherein the target image is any one of the following images: a candidate unlock image, a first image, in the electronic device; the first image is the image which has the same content and different angle with the unlocking image.
8. The electronic device of any of claims 5-7, further comprising a receiving module and an executing module;
the receiving module is used for receiving a fourth input of the user to the unlocking image and the second control in the target setting interface;
the execution module is configured to set, in response to the fourth input received by the receiving module, first indication information as the first preset information, and set second indication information as the second preset information;
the first indication information is used for indicating the state of an unlocking image in the target setting interface, and the second indication information is used for indicating the content, obtained by the second control, in the unlocking image in the target setting interface.
9. An electronic device, comprising a processor, a memory and a computer program stored on the memory and executable on the processor, the computer program, when executed by the processor, implementing the steps of the unlocking method according to any one of claims 1 to 4.
10. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the unlocking method according to any one of claims 1 to 4.
CN201911293594.9A 2019-12-16 2019-12-16 Unlocking method and electronic equipment Active CN111176522B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911293594.9A CN111176522B (en) 2019-12-16 2019-12-16 Unlocking method and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911293594.9A CN111176522B (en) 2019-12-16 2019-12-16 Unlocking method and electronic equipment

Publications (2)

Publication Number Publication Date
CN111176522A CN111176522A (en) 2020-05-19
CN111176522B true CN111176522B (en) 2021-07-13

Family

ID=70648870

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911293594.9A Active CN111176522B (en) 2019-12-16 2019-12-16 Unlocking method and electronic equipment

Country Status (1)

Country Link
CN (1) CN111176522B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113051538B (en) * 2021-03-31 2023-05-23 维沃移动通信有限公司 Information unlocking method and electronic equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107340960A (en) * 2016-04-29 2017-11-10 南宁富桂精密工业有限公司 User interface control method and system
CN108475168A (en) * 2015-12-17 2018-08-31 阿尔卡特朗讯公司 The lock-screen safety of enhancing
CN109190356A (en) * 2018-07-11 2019-01-11 维沃移动通信有限公司 A kind of unlocking screen method and terminal

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101279518B1 (en) * 2011-10-26 2013-06-28 엘지전자 주식회사 Mobile terminal and screen control method thereof
CN105590050A (en) * 2014-10-24 2016-05-18 中兴通讯股份有限公司 Unlocking method and unlocking device
CN104407792A (en) * 2014-11-25 2015-03-11 上海电机学院 Screen unloading method and corresponding electronic device
CN105389499B (en) * 2015-10-23 2017-10-17 广东欧珀移动通信有限公司 The control method and user terminal of a kind of unlocking screen
CN108762606B (en) * 2018-04-26 2020-08-04 维沃移动通信有限公司 Screen unlocking method and terminal equipment
CN109600514B (en) * 2018-12-03 2021-02-26 惠州Tcl移动通信有限公司 Unlocking control method and device, mobile terminal and storage medium

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108475168A (en) * 2015-12-17 2018-08-31 阿尔卡特朗讯公司 The lock-screen safety of enhancing
CN107340960A (en) * 2016-04-29 2017-11-10 南宁富桂精密工业有限公司 User interface control method and system
CN109190356A (en) * 2018-07-11 2019-01-11 维沃移动通信有限公司 A kind of unlocking screen method and terminal

Also Published As

Publication number Publication date
CN111176522A (en) 2020-05-19

Similar Documents

Publication Publication Date Title
CN109857306B (en) Screen capturing method and terminal equipment
CN110062105B (en) Interface display method and terminal equipment
CN110737374B (en) Operation method and electronic equipment
CN111459367B (en) Display method and electronic equipment
CN108762634B (en) Control method and terminal
CN109828705B (en) Icon display method and terminal equipment
CN109032486B (en) Display control method and terminal equipment
CN111142991A (en) Application function page display method and electronic equipment
CN110209369B (en) Interface display method and terminal equipment
CN110007822B (en) Interface display method and terminal equipment
CN111339515A (en) Application program starting method and electronic equipment
CN111163260B (en) Camera starting method and electronic equipment
CN109828731B (en) Searching method and terminal equipment
CN109408072B (en) Application program deleting method and terminal equipment
CN110166586B (en) Content display method and terminal equipment
CN108762606B (en) Screen unlocking method and terminal equipment
CN111190517B (en) Split screen display method and electronic equipment
CN110908750B (en) Screen capturing method and electronic equipment
CN109104573B (en) Method for determining focusing point and terminal equipment
CN109189514B (en) Terminal device control method and terminal device
CN110851098A (en) Video window display method and electronic equipment
CN110493451B (en) Data transmission method, electronic equipment and terminal
CN110069146B (en) Screen space parameter acquisition method and terminal equipment
CN111176522B (en) Unlocking method and electronic equipment
CN109829707B (en) Interface display method and terminal equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant