CN111898104A - Method for unlocking electronic equipment, storage medium, electronic equipment and card holder - Google Patents

Method for unlocking electronic equipment, storage medium, electronic equipment and card holder Download PDF

Info

Publication number
CN111898104A
CN111898104A CN202010700823.0A CN202010700823A CN111898104A CN 111898104 A CN111898104 A CN 111898104A CN 202010700823 A CN202010700823 A CN 202010700823A CN 111898104 A CN111898104 A CN 111898104A
Authority
CN
China
Prior art keywords
card
identification information
electronic equipment
unlocking
card support
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010700823.0A
Other languages
Chinese (zh)
Other versions
CN111898104B (en
Inventor
师云帆
李志祥
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Chuanggong Telecom Technology Co Ltd
Original Assignee
Shanghai Chuanggong Telecom Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Chuanggong Telecom Technology Co Ltd filed Critical Shanghai Chuanggong Telecom Technology Co Ltd
Priority to CN202010700823.0A priority Critical patent/CN111898104B/en
Publication of CN111898104A publication Critical patent/CN111898104A/en
Application granted granted Critical
Publication of CN111898104B publication Critical patent/CN111898104B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention provides a method for unlocking electronic equipment, a storage medium, the electronic equipment and a card holder, wherein the method comprises the following steps: the electronic equipment in the locking state receives card holder identification information read by a card reader of the electronic equipment; the card reader is arranged in the card slot; the card support identification information is arranged on a card support of the electronic equipment; the card reader is used for reading card support identification information in the process of inserting the card support into the card slot; the electronic equipment acquires unlocking information based on the card support identification information; and when the unlocking information is matched with the preset unlocking password, the electronic equipment is unlocked. According to the method, the card support identification information arranged on the card support and the unlocking information based on the card support identification information are utilized to jointly determine whether the electronic equipment to be unlocked can be unlocked or not, the instability possibly existing when the electronic equipment is unlocked depending on software in the background technology can be avoided by utilizing a physical means, and the information protection effect of the electronic equipment to be unlocked can be improved.

Description

Method for unlocking electronic equipment, storage medium, electronic equipment and card holder
Technical Field
The present invention relates to the field of electronic technologies, and in particular, to a method for unlocking an electronic device, a storage medium, an electronic device, and a card holder.
Background
With the high popularization of mobile electronic devices such as mobile phones and tablets and the gradual popularization of internet of things formed based on the mobile electronic devices, information security is of great importance. For the purpose of information security protection of electronic devices, it is a common solution to unlock the electronic device before the user uses the electronic device.
At present, methods for unlocking electronic devices generally adopt user password unlocking and biological sign recognition-based modes, such as face recognition, fingerprint unlocking, and the like. However, these methods for unlocking electronic devices mainly rely on software, and due to possible bugs in the software itself, after the electronic identification of the user is stolen, the stolen electronic device is highly likely to be unlocked by the thief, which may threaten the information security of the owner of the electronic device.
In summary, a method for unlocking an electronic device is needed to improve the protection of the information security of the user.
Disclosure of Invention
The invention provides a method for unlocking electronic equipment, a storage medium, the electronic equipment and a card holder, which are used for solving the problem of insufficient safety in the process of unlocking the electronic equipment.
In a first aspect, an embodiment of the present invention provides a method for unlocking an electronic device, where the method includes: the electronic equipment in a locked state receives card holder identification information read by a card reader of the electronic equipment; the card reader is arranged in the card slot; the card holder identification information is arranged on a card holder of the electronic equipment; the card reader is used for reading the card support identification information in the process of inserting the card support into the card slot; the electronic equipment acquires unlocking information based on the card holder identification information; and when the unlocking information is matched with a preset unlocking password, the electronic equipment is unlocked.
Based on the scheme, when the electronic equipment is unlocked, the electronic equipment to be unlocked receives the card support identification information, further, the electronic equipment to be unlocked can acquire unlocking information based on the received card support identification information, and when the unlocking information is determined to be matched with a preset unlocking password, the electronic equipment to be unlocked is unlocked. According to the method, the card support identification information arranged on the card support and the unlocking information based on the card support identification information are utilized to jointly determine whether the electronic equipment to be unlocked can be unlocked or not, and the instability possibly existing when the electronic equipment is unlocked depending on software in the background technology can be avoided by utilizing a physical means, so that the information protection effect of the electronic equipment to be unlocked is improved.
In one possible implementation method, the card holder is provided with a plurality of card holder identification information at different positions; the electronic equipment obtains unlocking information based on the card support identification information, and the unlocking information comprises the following steps: aiming at each received card holder identification information, the electronic equipment detects a user operation instruction in a set time period; and the electronic equipment determines the unlocking information based on the user operation instruction of the identification information of each card holder.
Based on the scheme, when the electronic equipment to be unlocked is unlocked, the card support identification information is arranged at different positions of the card support, and the unlocking information of this time can be determined by acquiring the operation instruction of the user in a set time period for any card support identification information, so that the operation instruction made by the user aiming at each card support identification information can be integrated.
In a possible implementation method, before the electronic device detects a user operation instruction within a set time period, the method further includes: and aiming at each piece of received card support identification information, determining that the card support identification information is consistent with the card support setting information of the corresponding position bound in advance in the electronic equipment.
Based on the scheme, the plurality of card support identification information read by the card reader of the electronic equipment to be unlocked is matched with the preset card support setting information, and when the card support identification information and the preset card support setting information are completely matched, the operation instruction of the user for each card support identification information can be further acquired.
In a possible implementation method, before the electronic device in the locked state receives card holder identification information read by a card reader of the electronic device, the method further includes: and the electronic equipment in the locking state ejects the card support from the card slot based on the received unlocking instruction.
Based on the scheme, for the electronic equipment to be unlocked, the card holder is popped out from the card slot by receiving an unlocking instruction so as to activate the electronic equipment to be unlocked, and the step of activating the card reader and the inductor in the electronic equipment to be unlocked so as to unlock the electronic equipment in the locked state is included.
In one possible implementation method, the unlocking password is set by: aiming at different positions of the card supports corresponding to the card support identification information, in the set time period, the times of knocking the preset position in the electronic equipment by a user are received through the inductor of the electronic equipment, and the times are used as the unlocking password.
Based on the scheme, in the process of unlocking the electronic equipment to be unlocked, the positions corresponding to the card support identification information respectively are determined by receiving the times of knocking the preset position in the electronic equipment by the user in the preset time period and taking the times as the unlocking password, so that whether the electronic equipment to be unlocked can be unlocked or not can be determined by comparing the unlocking password with the unlocking password of the preset position.
In a second aspect, an embodiment of the present invention provides a computer-readable storage medium, which stores a computer program, where the computer program is used to make a computer execute the method according to any one of the first aspect.
In a third aspect, an embodiment of the present invention provides an electronic device, where the electronic device includes a card holder, a card slot, a card reader, and a processor; the card support is provided with card support identification information; a card reader is arranged in the card slot; the card reader is used for reading the card support identification information in the process of inserting the card support into the card slot; the processor is used for receiving the card support identification information read by the card reader and acquiring unlocking information based on the card support identification information; the unlocking information is used for determining whether to unlock the electronic equipment.
Based on the scheme, as the electronic equipment comprises the card support provided with the card support identification information and the card reader arranged in the card slot, for the electronic equipment in the locking state, the card support identification information on the card support can be read through the card reader, and the read card support identification information is sent to the processor in the electronic equipment, so that the processor obtains the unlocking information based on the card support identification information, and determines whether the electronic equipment is unlocked or not.
In a possible implementation method, at least one salient point is arranged on the edge of the card holder; the salient points correspond to the salient points arranged on the clamping grooves; card support identification information is arranged on the card support surface corresponding to the salient point.
Based on this scheme, set up the bump through the edge that holds in the palm at the card, and set up the bump on the draw-in groove, the bump phase-match of the two, thereby when holding in the palm the card and inserting the draw-in groove, touch the blocking sense that causes according to the bump, with the suggestion user can use this time node as the benchmark, and in certain predetermined period, the user taps through predetermineeing the position in electronic equipment, thereby inductor impression among the electronic equipment acquires and regards as the unblock password the number of times of tapping, thereby be convenient for the treater among the electronic equipment confirms whether through the unblock to this electronic equipment.
In a possible implementation method, the electronic device further includes a sensor, and the processor is specifically configured to detect, by the sensor, a user operation instruction within a set time period for each piece of received card holder identification information; and determining the unlocking information based on the user operation instruction of each card support identification information.
Based on the scheme, the processor of the electronic equipment in the locked state receives the user operation instruction received by the sensor according to the received identification information of each card holder, so that the unlocking information is determined based on the user operation instruction.
In a fourth aspect, an embodiment of the present invention provides a card holder, where an edge of the card holder is provided with at least one protruding point; the salient points correspond to the salient points arranged on the clamping grooves; card support identification information is arranged on the card support surface corresponding to the salient point; the card support identification information is used for judging unlocking of the electronic equipment where the card support is located.
Based on the scheme, the salient point is arranged on the edge of the card support provided with the card support identification information, so that when the electronic equipment with the card support is unlocked, whether the electronic equipment in the locked state is unlocked or not can be determined according to the card support identification information and the salient point.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
Fig. 1 is an electronic device according to an embodiment of the present invention;
FIG. 2 is a diagram of a card holder according to an embodiment of the present invention;
fig. 3 is a method for unlocking an electronic device according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer, the present invention will be described in further detail with reference to the accompanying drawings, and it is apparent that the described embodiments are only a part of the embodiments of the present invention, not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
As shown in fig. 1, an electronic device provided in an embodiment of the present invention includes a card holder 100, a card slot 110, a card reader 120, and a processor 130, and optionally, the electronic device further includes an elastic component 140 and a sensor 150.
Card support identification information is arranged at different positions of the card support 100, and bumps are arranged at the edge of the card support 100. See in particular fig. 2.
As shown in fig. 2, a card holder provided for an embodiment of the present invention, the card holder corresponds to the card holder 100 in fig. 1, and includes at least one card holder identification position, for example, starting from a position close to an edge of an electronic device, the card holder 100 is provided with an identification position 1003, an identification position 1002, and an identification position 1001, respectively, each identification position is provided with card holder identification information, and the card holder identification information is preset at the time of shipment of the electronic device and is used for identifying the uniqueness of the electronic device. In other words, the card holder identification information of any two electronic devices will not be the same.
It should be noted that, in the embodiment of the present invention, the number of the identification bits on the card tray is not limited, and the separation distance between any two identification bits is also not limited.
In one implementation, for the same electronic device, the card holder identification information set on each identification position on the card holder may be a two-dimensional code identifier, a bar code identifier, a random character string identifier, or the like, or a random combination of the above different types of identifiers, which is not limited in this invention. In addition, for the same electronic device, the card holder identification information set in any two identification positions may be the same or different, and the invention is not limited thereto. Certainly, in order to improve the uniqueness of the electronic device, for the same electronic device, the card holder identification information on the plurality of identification positions on the card holder needs to be different pairwise.
In addition, as shown in fig. 2, a bump is disposed at the edge of the card holder corresponding to each card holder identification position of the card holder 100, such as a bump 1001 ' corresponding to the identification position 1001, a bump 1002 ' corresponding to the identification position 1002, and a bump 1003 ' corresponding to the identification position 1003. Therefore, when the user inserts the card holder 100 into the electronic device, a blocking feeling is generated by the contact between the convex points on the edge of the card holder and the convex points of the card slot, so as to prompt the user to perform a corresponding operation action of setting a password or unlocking the password.
The card slot 110 is also provided with a bump 1101 on the side contacting the bumped edge of the card holder 100 and near the edge of the electronic device, and further, the bump is closer to the edge of the electronic device than the bump 1003' corresponding to the identification portion 1003. Therefore, when the card holder 100 is inserted into the electronic device, the bumps 1001 ', 1002 ', and 1003 ' on the card holder sequentially touch the bumps 1101 on the card slot, so that a user can feel a certain blocking feeling and perform corresponding operation actions of setting or unlocking the password.
The card reader 120 may be disposed in an area directly opposite to the card holder identification information, and further, the card reader 120 may be disposed at the same vertical position as the salient point 1101 of the card slot, so that when the user inserts the card holder 100 into the electronic device, at a time node where the salient point on the card holder touches the salient point on the card slot, the card reader 120 may simultaneously read the card holder identification information corresponding to the salient point on the card holder, and send the read card holder identification information to the processor 130, so that the processor 130 may determine whether the electronic device can be unlocked according to the obtained card holder identification information.
The processor 130 may be configured to determine whether the electronic device in the locked state can be unlocked according to the acquired card-holder identification information and the unlocking information based on the card-holder identification information.
The elastic member 140 may be disposed in any area of the electronic device for directly receiving a tapping action of the user on the electronic device. The elastic member 140 may be a spring, and is built in the electronic device.
With respect to the sensor 150, the tapping behavior of the user on the elastic member 140 can be sensed, and the frequency/number of the tapping of the user on the elastic member 140 can be transmitted to the processor 130, thereby facilitating the processor 130 to determine whether to unlock the electronic device in the locked state. The sensor 150 may be a sensor, built into the electronic device.
Based on the electronic device shown in fig. 1, an embodiment of the invention provides a method for unlocking the electronic device. As shown in fig. 3, the method comprises the steps of:
step 301, receiving card holder identification information read by a card reader of electronic equipment by the electronic equipment in a locked state; the card reader is arranged in the card slot; the card holder identification information is arranged on a card holder of the electronic equipment; the card reader is used for reading the card support identification information in the process that the card support is inserted into the card slot.
In this step, when the electronic device to be unlocked is unlocked, the card holder of the electronic device is inserted into the card slot of the electronic device, and for the insertion process, the card holder identification information arranged on the card holder can be read through the card reader of the electronic device, so that the electronic device to be unlocked obtains the card holder identification information.
And 302, the electronic equipment acquires unlocking information based on the card holder identification information.
In this step, after the electronic device to be unlocked acquires the card holder identification information, the unlocking information may be acquired according to the card holder identification information.
And 303, when the unlocking information is matched with a preset unlocking password, the electronic equipment is unlocked.
In this step, after the electronic device to be unlocked acquires the unlocking information, the unlocking information may be compared with a preset unlocking password, and after it is determined that the unlocking information and the preset unlocking password are matched, the electronic device to be unlocked is unlocked.
Based on the scheme, when the electronic equipment is unlocked, the electronic equipment to be unlocked receives the card support identification information, further, the electronic equipment to be unlocked can acquire unlocking information based on the received card support identification information, and when the unlocking information is determined to be matched with the preset unlocking password, the electronic equipment to be unlocked is unlocked. According to the method, the card support identification information arranged on the card support and the unlocking information based on the card support identification information are utilized to jointly determine whether the electronic equipment to be unlocked can be unlocked or not, and the instability possibly existing when the electronic equipment is unlocked depending on software in the background technology can be avoided by utilizing a physical means, so that the information protection effect of the electronic equipment to be unlocked is improved.
The above steps will be described in detail with reference to examples.
In one implementation of step 301, the electronic device in the locked state may eject the card holder inserted into the electronic device from the card slot by the received unlocking instruction.
Specifically, the unlocking instruction may be a preset unlocking password or a preset unlocking behavior, and the user applies the electronic device to be unlocked. So that the electronic device receiving the unlocking instruction controls the card tray inserted into the electronic device to be ejected from the card slot. In specific implementation, since it is not yet possible to provide enough kinetic energy to completely eject the card holder from the card slot, when the card holder inserted into the electronic device to be unlocked is ejected from the card slot, the card holder will be in a half-ejected state, and at this time, the card holder needs to be manually pulled out from the card slot by a user. The process is intended to activate relevant functional devices in the electronic equipment to be unlocked, including card readers, sensors, etc.
In one implementation of step 301, when the user reinserts the extracted card holder into the card slot, with reference to fig. 1, the identification bits 1001, 1002 and 1003 on the card holder are sequentially inserted into the card slot. In this process, since the bumps 1001 ', 1002 ', and 1003 ' on the card holder sequentially touch the bumps 1101 on the card slot, the card reader 120 sequentially reads the card holder identification information on the identification bits 1001, 1002, and 1003, and sends the read card holder identification information to the processor 130.
In another implementation of step 301, when the card holder is inserted into the card slot, since the card holder identification information is provided at different positions of the card holder, for any one of the card holder identification information, the sensor 150 of the electronic device will detect a user operation instruction of the user within a set time period, and will determine the unlocking information input by the user based on the user operation instruction.
For example, when the user inserts the card holder into the card slot, the bumps 1001 ', 1002 ', and 1003 ' on the card holder will sequentially touch the bumps 1101 on the card slot, and for any touch, the user will feel a certain blocking feeling, thereby prompting the user to tap on the area of the electronic device where the elastic member 140 is disposed. The tapping behavior of the user may be to press the elastic component 140, and for any bump touch on the card holder and the card slot, the number of times of pressing the elastic component 140 by the user is counted from the time point of the touch, and is taken as unlocking information corresponding to the card holder identification position by the user in a certain preset time period.
For example, the number of times that the user presses the elastic member 140 within 3 seconds after the contact between the bump 1001 '(located on the card holder) and the bump 1101 (located on the card slot) during the insertion of the card holder into the card slot is preset as the unlocking information of the card holder identification position corresponding to the position of the bump 1001'. If the user presses the elastic component for 3 times, the unlocking password input by the user is 3; if the user does not press the elastic component 1 time within the preset 3 seconds, the unlocking password input by the user is 0.
In this way, the sensor 150 of the electronic device sequentially obtains the unlocking information input by the user when unlocking the electronic device this time, and sends the unlocking information to the processor 130.
In one implementation of step 302, when the processor of the electronic device receives the card holder identification information sent from the card reader for each card holder, the processor of the electronic device may compare the received card holder identification information with the card holder setting information of the pre-bound corresponding position, and after determining that the two information are completely matched, the processor of the electronic device continues to compare the password input by the user with the preset password. According to the scheme, some card holders which do not accord with the electronic equipment can be preliminarily eliminated according to the card holder identification information without executing the step of password matching, so that the efficiency of unlocking the electronic equipment is improved.
In one implementation of step 303, the processor of the electronic device unlocks the electronic device by comparing the received unlocking information with a preset unlocking password and determining that the two are completely matched.
It can be understood that the preset unlocking password may be set by the user when the electronic device is used by the user for the first time, and the password setting process is the same as the foregoing process of unlocking the electronic device, which is not described herein again. In this way, the processor of the electronic device stores the unlocking password set by the user, so that the user can use the card holder as a standard unlocking password when the user uses the card holder as a scheme for unlocking the electronic device. Certainly, the preset unlocking password may be updated irregularly, which is not limited in the present invention.
Based on the same concept, the embodiment of the present invention provides an electronic device, which may refer to the electronic device in fig. 1, and the electronic device includes a card holder 100, a card slot 110, a card reader 120, and a processor 130; the card support is provided with card support identification information; a card reader is arranged in the card slot;
the card reader is used for reading the card support identification information in the process of inserting the card support into the card slot;
the processor is used for receiving the card support identification information read by the card reader and acquiring unlocking information based on the card support identification information; the unlocking information is used for determining whether to unlock the electronic equipment.
Further, for the electronic device, at least one salient point is arranged on the edge of the card holder; the salient points correspond to the salient points arranged on the clamping grooves; card support identification information is arranged on the card support surface corresponding to the salient point.
Further, for the electronic device, an inductor is further included; the processor is specifically configured to detect, by the sensor, a user operation instruction within a set time period for each received card holder identification information; and determining the unlocking information based on the user operation instruction of each card support identification information.
Based on the same concept, the invention provides a card holder, which can be referred to as the card holder 100 in fig. 2, wherein the edge of the card holder is provided with at least one convex point; the salient points correspond to the salient points arranged on the clamping grooves; card support identification information is arranged on the card support surface corresponding to the salient point; the card support identification information is used for judging unlocking of the electronic equipment where the card support is located.
Embodiments of the present invention provide a computing device, which may be specifically a desktop computer, a portable computer, a smart phone, a tablet computer, a Personal Digital Assistant (PDA), and the like. The computing device may include a Central Processing Unit (CPU), memory, input/output devices, etc., the input devices may include a keyboard, mouse, touch screen, etc., and the output devices may include a Display device, such as a Liquid Crystal Display (LCD), a Cathode Ray Tube (CRT), etc.
Memory, which may include Read Only Memory (ROM) and Random Access Memory (RAM), provides the processor with program instructions and data stored in the memory. In an embodiment of the invention, the memory may be used to store program instructions for a method of unlocking an electronic device;
and the processor is used for calling the program instructions stored in the memory and executing the method for unlocking the electronic equipment according to the obtained program.
An embodiment of the present invention provides a computer-readable storage medium storing computer-executable instructions for causing a computer to execute a method for unlocking an electronic device.
It should be apparent to those skilled in the art that embodiments of the present invention may be provided as a method, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (10)

1. A method of unlocking an electronic device, comprising:
the electronic equipment in a locked state receives card holder identification information read by a card reader of the electronic equipment; the card reader is arranged in the card slot; the card holder identification information is arranged on a card holder of the electronic equipment; the card reader is used for reading the card support identification information in the process of inserting the card support into the card slot;
the electronic equipment acquires unlocking information based on the card holder identification information;
and when the unlocking information is matched with a preset unlocking password, the electronic equipment is unlocked.
2. The method of claim 1, wherein the card holder is provided with a plurality of card holder identification information at different positions;
the electronic equipment obtains unlocking information based on the card support identification information, and the unlocking information comprises the following steps:
aiming at each received card holder identification information, the electronic equipment detects a user operation instruction in a set time period;
and the electronic equipment determines the unlocking information based on the user operation instruction of the identification information of each card holder.
3. The method of claim 2,
before the electronic device detects a user operation instruction within a set time period, the method further includes:
and aiming at each piece of received card support identification information, determining that the card support identification information is consistent with the card support setting information of the corresponding position bound in advance in the electronic equipment.
4. The method according to any one of claims 1 to 3,
before the electronic device in the locked state receives card holder identification information read by a card reader of the electronic device, the method further includes:
and the electronic equipment in the locking state ejects the card support from the card slot based on the received unlocking instruction.
5. The method of any one of claims 1-3, wherein the unlock code is set by: aiming at different positions of the card supports corresponding to the card support identification information, in the set time period, the times of knocking the preset position in the electronic equipment by a user are received through the inductor of the electronic equipment, and the times are used as the unlocking password.
6. A computer-readable storage medium, characterized in that the storage medium stores a program which, when run on a computer, causes the computer to carry out the method according to any one of claims 1 to 5.
7. An electronic device is characterized by comprising a card holder, a card slot, a card reader and a processor;
the card support is provided with card support identification information; a card reader is arranged in the card slot; the card reader is used for reading the card support identification information in the process of inserting the card support into the card slot;
the processor is used for receiving the card support identification information read by the card reader and acquiring unlocking information based on the card support identification information; the unlocking information is used for determining whether to unlock the electronic equipment.
8. The electronic device of claim 7,
at least one salient point is arranged on the edge of the card support; the salient points correspond to the salient points arranged on the clamping grooves; card support identification information is arranged on the card support surface corresponding to the salient point.
9. The electronic device of claim 7, further comprising an inductor;
the processor is specifically configured to detect, by the sensor, a user operation instruction within a set time period for each received card holder identification information; and determining the unlocking information based on the user operation instruction of each card support identification information.
10. The card support is characterized in that at least one salient point is arranged on the edge of the card support; the salient points correspond to the salient points arranged on the clamping grooves; card support identification information is arranged on the card support surface corresponding to the salient point; the card support identification information is used for judging unlocking of the electronic equipment where the card support is located.
CN202010700823.0A 2020-07-20 2020-07-20 Method for unlocking electronic equipment, storage medium, electronic equipment and card holder Active CN111898104B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010700823.0A CN111898104B (en) 2020-07-20 2020-07-20 Method for unlocking electronic equipment, storage medium, electronic equipment and card holder

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010700823.0A CN111898104B (en) 2020-07-20 2020-07-20 Method for unlocking electronic equipment, storage medium, electronic equipment and card holder

Publications (2)

Publication Number Publication Date
CN111898104A true CN111898104A (en) 2020-11-06
CN111898104B CN111898104B (en) 2024-04-12

Family

ID=73189533

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010700823.0A Active CN111898104B (en) 2020-07-20 2020-07-20 Method for unlocking electronic equipment, storage medium, electronic equipment and card holder

Country Status (1)

Country Link
CN (1) CN111898104B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7607573B1 (en) * 2007-01-03 2009-10-27 Diebold, Incorporated Banking system operated responsive to data bearing records
JP2013200711A (en) * 2012-03-26 2013-10-03 Kddi Corp Security lock method and terminal for multiple ic card modules
CA2816135A1 (en) * 2012-05-10 2013-11-10 Wesko Systems Limited Interchangeable electronic lock
US20160048705A1 (en) * 2014-08-15 2016-02-18 Apple Inc. Authenticated device used to unlock another device
CN105956450A (en) * 2016-04-27 2016-09-21 四川效率源信息安全技术股份有限公司 Method for locking/unlocking computer screen based on non-contact IC card
CN106230453A (en) * 2016-08-31 2016-12-14 上海与德通讯技术有限公司 A kind of electronic equipment and Kato unlocking method
CN206056609U (en) * 2016-06-20 2017-03-29 马瑞利汽车电子(广州)有限公司 A kind of piezoelectric type door handle sensor
CN106877033A (en) * 2017-03-28 2017-06-20 张昊 A kind of automatically controlled device for ejecting of SIM
CN108351948A (en) * 2015-11-23 2018-07-31 华为技术有限公司 A kind of electronic equipment
WO2020133500A1 (en) * 2018-12-29 2020-07-02 华为技术有限公司 Method and device for unlocking terminal device, and storage medium

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7607573B1 (en) * 2007-01-03 2009-10-27 Diebold, Incorporated Banking system operated responsive to data bearing records
JP2013200711A (en) * 2012-03-26 2013-10-03 Kddi Corp Security lock method and terminal for multiple ic card modules
CA2816135A1 (en) * 2012-05-10 2013-11-10 Wesko Systems Limited Interchangeable electronic lock
US20160048705A1 (en) * 2014-08-15 2016-02-18 Apple Inc. Authenticated device used to unlock another device
CN108351948A (en) * 2015-11-23 2018-07-31 华为技术有限公司 A kind of electronic equipment
CN105956450A (en) * 2016-04-27 2016-09-21 四川效率源信息安全技术股份有限公司 Method for locking/unlocking computer screen based on non-contact IC card
CN206056609U (en) * 2016-06-20 2017-03-29 马瑞利汽车电子(广州)有限公司 A kind of piezoelectric type door handle sensor
CN106230453A (en) * 2016-08-31 2016-12-14 上海与德通讯技术有限公司 A kind of electronic equipment and Kato unlocking method
CN106877033A (en) * 2017-03-28 2017-06-20 张昊 A kind of automatically controlled device for ejecting of SIM
WO2020133500A1 (en) * 2018-12-29 2020-07-02 华为技术有限公司 Method and device for unlocking terminal device, and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
艾艇: "集控型解锁钥匙管理系统的研究及应用", 信息科技, no. 3, 15 March 2016 (2016-03-15), pages 13 - 27 *

Also Published As

Publication number Publication date
CN111898104B (en) 2024-04-12

Similar Documents

Publication Publication Date Title
JP4578244B2 (en) Method for performing secure electronic transactions using portable data storage media
CN105743653B (en) User authentication method and electronic device for performing user authentication
EP1873729A1 (en) Portable terminal, settlement method, and program
CN106355141B (en) Portable electronic device and operation method thereof
CN104318147A (en) Information processing method and electronic device
CN104050406A (en) Method and terminal equipment for carrying out authentication through fingerprint combinations
CN105354455B (en) State switching method and electronic equipment
CN105721425B (en) information processing method and electronic equipment
JP2008021074A (en) Transaction processing system
US20160188855A1 (en) Secure PIN Entry
CN107633625B (en) Self-service transaction reminding method and device and terminal equipment
US20010019302A1 (en) Data converter
JP2008040961A (en) Personal identification system and personal identification method
CN111898104B (en) Method for unlocking electronic equipment, storage medium, electronic equipment and card holder
US10133471B2 (en) Biometric shortcuts
CN1643551A (en) Method and system for user authentication in a digital communication system
US10762182B2 (en) Detection system, fingerprint sensor, and method of finger touch authentication thereof
US20170293410A1 (en) Biometric state switching
CN112446704A (en) Safe transaction management method and safe transaction management device
CN107895114A (en) A kind of management method of encrypted message, electronic equipment and readable storage medium storing program for executing
CN109165496B (en) Lock state releasing method and device
CN107657533B (en) Self-service transaction reminding method and device and terminal equipment
CN109033796B (en) Unlocking method based on key level amplitude, storage medium and mobile terminal
CN111985913A (en) Card-free transaction method and device and server
US11113376B2 (en) Detection system, fingerprint sensor, and method of finger touch authentication thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant