CN112733106A - Screen unlocking method and device, storage medium and electronic equipment - Google Patents

Screen unlocking method and device, storage medium and electronic equipment Download PDF

Info

Publication number
CN112733106A
CN112733106A CN202110091016.8A CN202110091016A CN112733106A CN 112733106 A CN112733106 A CN 112733106A CN 202110091016 A CN202110091016 A CN 202110091016A CN 112733106 A CN112733106 A CN 112733106A
Authority
CN
China
Prior art keywords
unlocking
preset
password
electronic terminal
screen
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110091016.8A
Other languages
Chinese (zh)
Inventor
时昕卓
聂利波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN202110091016.8A priority Critical patent/CN112733106A/en
Publication of CN112733106A publication Critical patent/CN112733106A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords

Abstract

The invention provides a screen unlocking method, a screen unlocking device, a storage medium and electronic equipment, relates to the technical field of screen unlocking, and is applied to an electronic terminal, wherein the method comprises the following steps: the method comprises the steps that a preset password rule list is displayed after a preset instruction is received under an unlocking interface of the electronic terminal; the preset password rule list comprises more than one preset password rule; obtaining a current unlocking algorithm based on a preset password rule selected from a preset password rule list by a user; receiving an unlocking character input by a user; judging whether the unlocking character is correct or not according to a preset unlocking password and a current unlocking algorithm; and when the unlocking character is correct, executing unlocking operation. The technical scheme provided by the invention can effectively prevent the leakage of the password for unlocking the screen, and has higher safety.

Description

Screen unlocking method and device, storage medium and electronic equipment
Technical Field
The invention relates to the technical field of screen unlocking, in particular to a screen unlocking method and device, a storage medium and electronic equipment.
Background
At present, in various electronic terminals, a mode of unlocking a screen by using a password is widely applied. In the prior art, screen unlocking operation is mostly carried out in a mode of directly inputting a password by a user, and when the password input by the user is correct, a screen is unlocked; when the password input by the user is incorrect, prompting the user to input again or lock the electronic terminal.
In practical application, the mode of directly inputting the password in the prior art has lower security performance, and the password is easy to be peeped to cause password leakage in the process of inputting the password by a user.
Disclosure of Invention
In view of the above problems in the prior art, the application provides a screen unlocking method, a screen unlocking device, a storage medium and an electronic device, which can effectively prevent the leakage of a password for unlocking a screen and have high security.
In order to achieve the purpose, the technical scheme of the invention is realized as follows:
in a first aspect, an embodiment of the present invention provides a screen unlocking method, which is applied to an electronic terminal, and the method includes:
receiving a preset instruction and displaying a preset password rule list under an unlocking interface of the electronic terminal; the preset password rule list comprises more than one preset password rule;
obtaining a current unlocking algorithm based on one preset password rule selected from the preset password rule list by a user;
receiving an unlocking character input by a user;
judging whether the unlocking character is correct or not according to a preset unlocking password and the current unlocking algorithm;
and when the unlocking character is correct, executing unlocking operation.
Preferably, the determining whether the unlocking character is correct according to a preset unlocking password and the current unlocking algorithm includes:
calculating the preset unlocking password by adopting the current unlocking algorithm to obtain a calculated unlocking password;
and when the unlocking character is the same as the calculated unlocking password, determining that the unlocking character is correct.
Preferably, the determining whether the unlocking character is correct according to a preset unlocking password and the current unlocking algorithm includes:
acquiring a preset inverse operation of the current unlocking algorithm based on the current unlocking algorithm;
calculating the unlocking character by adopting the preset inverse operation of the current unlocking algorithm to obtain the calculated unlocking character;
and when the calculated unlocking character is the same as the preset unlocking password, determining that the unlocking character is correct.
Preferably, the displaying a preset password rule list after receiving a preset instruction on an unlocking interface of the electronic terminal includes:
and displaying the preset password rule list when receiving input preset input characters under an unlocking interface of the electronic terminal.
Preferably, the electronic terminal comprises a plurality of different function response keys; the method comprises the following steps of receiving a preset instruction and displaying a preset password rule list under an unlocking interface of the electronic terminal, wherein the preset password rule list comprises the following steps:
and under an unlocking interface of the electronic terminal, when it is detected that a first preset function response key is pressed, displaying the preset password rule list.
Preferably, the following method is adopted to enter the unlocking interface of the electronic terminal:
and when detecting that the second preset function response key is pressed, starting and displaying an unlocking interface of the electronic terminal.
Preferably, the electronic terminal comprises a touch screen, and the unlocking interface is displayed on the touch screen; the unlocking interface comprises a list display icon; the method comprises the following steps of receiving a preset instruction and displaying a preset password rule list under an unlocking interface of the electronic terminal, wherein the preset password rule list comprises the following steps:
and under an unlocking interface of the electronic terminal, when the list display icon is detected to be clicked, displaying the preset password rule list.
Preferably, an unlocking keyboard is displayed under an unlocking interface of the electronic terminal, and the unlocking keyboard comprises preset characters; the receiving of the unlocking character input by the user comprises the following steps:
and receiving unlocking characters input by a user through the unlocking keyboard.
Further, the method further comprises:
and when the unlocking keyboard is displayed every time, the position layout of the preset characters on the unlocking keyboard is changed randomly.
Further, the method further comprises:
and highlighting the preset password rule corresponding to the current unlocking algorithm according to a preset display mode.
Further, after the performing an unlocking operation, the method further comprises any one of:
after receiving a change instruction, changing the existing password rule specified by the change instruction;
after receiving an adding instruction, adding a password rule input by a user in the preset password rule list;
and deleting the existing password rule specified by the deleting instruction after receiving the deleting instruction.
Further, the method further comprises:
when the change times of the preset password rules are detected to exceed a first preset time threshold value within a first preset time period, locking the electronic terminal; alternatively, the first and second electrodes may be,
and locking the electronic terminal when the error times of the unlocking characters are detected to exceed a second preset time threshold value in a second preset time period.
In a second aspect, an embodiment of the present invention provides a screen unlocking device, which is applied to an electronic terminal, and the device includes:
the list display unit is used for displaying a preset password rule list after receiving a preset instruction under an unlocking interface of the electronic terminal; the preset password rule list comprises more than one preset password rule;
the algorithm obtaining unit is used for obtaining a current unlocking algorithm based on one preset password rule selected from the preset password rule list by a user;
the receiving unit is used for receiving unlocking characters input by a user;
the judging unit is used for judging whether the unlocking character is correct or not according to a preset unlocking password and the current unlocking algorithm;
and the unlocking unit is used for executing unlocking operation when the unlocking character is correct.
In a third aspect, an embodiment of the present invention provides a storage medium, where a program code is stored, and when the program code is executed by a processor, the method for unlocking a screen is implemented as in any one of the above embodiments.
In a fourth aspect, an embodiment of the present invention provides an electronic device, where the electronic device includes a memory and a processor, where the memory stores program code that is executable on the processor, and when the program code is executed by the processor, the electronic device implements the screen unlocking method described in any one of the foregoing embodiments.
According to the screen unlocking method and device, the storage medium and the electronic equipment provided by the embodiment of the invention, the preset password rule list is displayed under the unlocking interface of the electronic terminal, so that a user can select one preset password rule from the preset password rule list, and further obtain the current unlocking algorithm. When a user unlocks the screen, the screen can be unlocked only by inputting a correct unlocking character obtained according to a preset unlocking password and a current unlocking algorithm. In the process, even if the unlocking character input by the user is peeped, the password cannot be leaked. Therefore, the technical scheme provided by the invention can effectively prevent the leakage of the password for unlocking the screen, and has higher safety. In addition, the invention can set various password rules, and a user can randomly select one of the password rules when using the electronic terminal, so that the unlocking algorithm is not fixed when unlocking the screen, thereby further improving the safety of unlocking the password and improving the safety performance of the electronic terminal.
Drawings
The scope of the present disclosure will be better understood from the following detailed description of exemplary embodiments, which is to be read in connection with the accompanying drawings. Wherein the included drawings are:
FIG. 1 is a first flowchart of a method according to an embodiment of the present invention;
FIG. 2 is a flowchart of a second method of an embodiment of the present invention;
FIG. 3 is a first block diagram of an apparatus according to an embodiment of the present invention;
FIG. 4 is a second block diagram of an apparatus according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer, the following will describe in detail an implementation method of the present invention with reference to the accompanying drawings and embodiments, so that how to apply technical means to solve the technical problems and achieve the technical effects can be fully understood and implemented.
In the following description, numerous specific details are set forth in order to provide a thorough understanding of the present invention, however, the present invention may be practiced in other ways than those specifically described herein, and therefore the scope of the present invention is not limited by the specific embodiments disclosed below.
Example one
According to an embodiment of the present invention, there is provided a screen unlocking method applied to an electronic terminal, as shown in fig. 1, the method including:
step S101, under an unlocking interface of an electronic terminal, displaying a preset password rule list after receiving a preset instruction; the preset password rule list comprises more than one preset password rule.
In this embodiment, the electronic terminal may be a computer, a mobile phone, or any other electronic terminal requiring password protection. The user can set an unlocking password and a password rule corresponding to the unlocking password in the electronic terminal in advance. The unlocking password can be a pure number password, or a pure letter password, or a password of a combination of numbers and letters, or a password of a combination of numbers, letters and special characters. When the unlocking password contains numbers and letters at the same time, the corresponding password rules are correspondingly set to be two, and the two password rules respectively correspond to the operation rules corresponding to the numbers and the operation rules corresponding to the letters. For example, when the user sets the unlocking password to 123abc, the password rule corresponding to the number and the password rule corresponding to the letter in the password need to be set at the same time, so as to obtain the unlocking character to be input through the set password rule subsequently.
Assuming that a password rule corresponding to a number set by a user is n +1, wherein n is the number in the unlocking password; and assuming that the password rule corresponding to the letter set by the user is 'case change', when the screen is unlocked, after the user selects the password rule, the unlocking character to be input is 234 ABC.
In this embodiment, a user may set different password rules based on the same unlocking password, for example, for the unlocking password 123abc, a digital password rule may also be set to be n-1, where n is a number in the unlocking password; the letter cipher rule may be set such that the letter is converted into the preceding letter or the succeeding letter, the preceding letter is designated as Z/Z when the letter is A/a, and the succeeding letter is designated as A/a when the letter is Z/Z. According to the password rule, when unlocking the screen, after the user selects the password rule, the unlocking character to be input is 012zab (when the letter rule is to change the letter to the letter before the letter), or 012bcd (when the letter rule is to change the letter to the letter after the letter).
In addition, other password rules may be set, for example, on the input keyboard, the lower character corresponding to each character in the unlocking password is used as the input unlocking character, or the multiple/half value of each numeric character in the unlocking password is calculated.
In this embodiment, the number of clicks may be further used as a trigger condition for unlocking the password. For example, for a numeric code, pressing a number several times may be arranged to trigger another number, e.g., pressing number 2 twice may trigger entering numeric code 3, or clicking numbers 2, 3 in sequence may trigger entering numeric code 9.
It should be noted that the above password rules are not exhaustive, and may be set by the user or freely selected by the system, and the category of the password rules is not limited herein.
A user may set or select multiple password rules at a time to cause the system to form a list of password rules. And under an unlocking interface of the electronic terminal, after receiving a preset instruction, displaying the password rule list to a user for the user to select the password rule. Of course, the user may set or select only one password rule in the system in the previous period, and at this time, only the one password rule is shown in the password rule list.
In this embodiment, the preset password rule list may be displayed in the following ways:
in the first mode, a preset password rule list is displayed when a preset input character input by a user is received under an unlocking interface of the electronic terminal.
The preset input characters can be set by the system in advance, and a user can input the preset input characters through an input mode such as a physical keyboard and a virtual keyboard to expand the password rule list. For example, the user may click on "+" 3 times in succession on the keyboard to expand the list of password rules.
In a second mode, if the electronic terminal comprises a plurality of different function response keys, displaying the preset password rule list when the first preset function response key is detected to be pressed under the unlocking interface of the electronic terminal.
The first preset function response key can be set in advance by the system, and when the electronic terminal is a mobile phone or a tablet computer, the volume key can be used as the first preset function response key. That is, under the unlock interface of the electronic terminal, the user may expand the password rule list by pressing the volume key.
Meanwhile, if the electronic terminal includes a plurality of different function response keys, the present embodiment may enter the unlocking interface of the electronic terminal in the following manner:
and when the fact that the second preset function response key is pressed is detected, starting and displaying an unlocking interface of the electronic terminal.
The second preset function response key can be set in advance by the system, and when the electronic terminal is a mobile phone or a tablet computer, the on-off key can be used as the second preset function response key. That is, under the unlocking interface of the electronic terminal, the user may enter the unlocking interface of the electronic terminal by pressing the switch key.
In a third mode, if the electronic terminal includes a touch screen and the unlocking interface is displayed on the touch screen, a list display icon can be set in the unlocking interface. And under an unlocking interface of the electronic terminal, when the list display icon is detected to be clicked, displaying a preset password rule list.
The electronic terminal comprising the touch screen can be a smart phone, a tablet personal computer and any other electronic equipment with the touch screen, when the electronic equipment is unlocked in an interface, the unlocking interface comprises a list display icon, and a user clicks the list display icon to expand the password rule list.
It should be noted that the above ways of displaying the password rule list are not exhaustive, and may be set in advance by the system, and the system may also set other password rule display ways, which is not limited in this embodiment.
Step S102, obtaining a current unlocking algorithm based on a preset password rule selected from a preset password rule list by a user;
in this embodiment, each password rule in the password rule list may be arranged from top to bottom in sequence, and in order to improve the security level, only "rule 1", "rule 2", and … … may be displayed without displaying a specific rule algorithm; of course, a specific rule algorithm may also be presented according to the previous setting of the user, for example, the presentation rule 1: "n-1, case-to-case", i.e., representing that each number in the unlocking password is reduced by 1, and each letter is case-to-case, to obtain the unlocking character. The current unlocking algorithm is the specific rule algorithm currently selected by the user.
It should be noted that, in the above display manner, when each password rule does not display a specific rule algorithm, a brief hint word may be displayed for each password rule to help the user to memorize the specific rule algorithm, and the brief hint word is set by the user, so as to reduce the memory burden of the user.
Further, the preset password rule corresponding to the current unlocking algorithm may be highlighted according to a preset display mode in the embodiment. For example, after the password rule list is expanded and before the user selects the password rule, the current default password rule is displayed in a highlight text mode; after the user selects the password rule, the password rule selected by the user is displayed in a highlight mode.
In order to further improve the security of the unlocking password, in this embodiment, after the user selects the password rule, the password rule list is automatically hidden. The user may expand the password rule list again in any of the ways described above in step S101.
Further, the password rule list can be randomly changed in the display sequence of the password rules in each display. Therefore, the risk that the user is peeped by others when selecting the password rule can be further avoided.
Step S103, receiving an unlocking character input by a user;
in this embodiment, the user may input the unlocking character through a physical keyboard or a virtual keyboard, or the like. If the electronic terminal is an electronic device with a touch screen, an unlocking keyboard is displayed simultaneously under an unlocking interface of the electronic device, the unlocking keyboard comprises preset characters, and the preset characters comprise common characters on an entity keyboard such as numbers, letters, punctuation marks, special characters and the like. Preferably, the user inputs the unlocking character through the unlocking keyboard, and the electronic device receives the unlocking character input by the user through the unlocking keyboard.
In order to further improve the security of the unlocking password, the method of this embodiment further includes: and when the unlocking keyboard is displayed each time, the position layout of the preset characters on the unlocking keyboard is randomly changed. Because the position layout of the characters on the unlocking keyboard is not fixed, when the user inputs the unlocking characters, even if the clicking position sequence is peeped, the unlocking characters cannot be leaked.
Step S104, judging whether the unlocking character is correct or not according to a preset unlocking password and a current unlocking algorithm;
specifically, the present embodiment may determine whether the unlocking character input by the user is correct in the following two ways:
the method comprises the steps that firstly, a current unlocking algorithm is adopted to operate a preset unlocking password, and an operated unlocking password is obtained; and when the unlocking character is the same as the calculated unlocking password, determining that the unlocking character is correct.
The unlocking characters input by the user are obtained after the user operates the unlocking password according to the password rule selected by the user, meanwhile, the electronic terminal can also operate the unlocking password preset in the system according to the password rule currently selected by the user, and when the operation result of the system is the same as the result input by the user, the unlocking characters input by the user are determined to be correct.
In the second mode, the preset inverse operation of the current unlocking algorithm is obtained based on the current unlocking algorithm; calculating the unlocking character by adopting the preset inverse operation of the current unlocking algorithm to obtain the calculated unlocking character; and when the calculated unlocking character is the same as the preset unlocking password, determining that the unlocking character is correct.
In this embodiment, each preset password rule has a preset inverse operation, that is, after the user selects one password rule, the electronic terminal system may obtain not only the current unlocking algorithm corresponding to the password rule, but also the inverse operation corresponding to the current unlocking algorithm based on the current unlocking algorithm. For example, if the current unlock algorithm is set to "n-1, case transition", then its corresponding inverse operation may be set to "n +1, case transition". The electronic terminal system adopts the inverse operation of the current unlocking algorithm to operate the unlocking character input by the user to obtain the operated unlocking character, then compares the operated unlocking character with an unlocking password preset in the electronic terminal by the user, and determines that the unlocking character input by the user is correct when the operated unlocking character and the unlocking password are the same.
And step S105, when the unlocking character is correct, executing unlocking operation.
In this embodiment, when the operation result of the system is different from the result input by the user, it is determined that the unlocking character input by the user is incorrect, and when the unlocking character is incorrect, the unlocking is not performed, and the user is prompted to input the unlocking character again.
In this embodiment, when the unlocking character is correct, after the unlocking operation is performed, the method further includes any one of the following items:
1. after receiving a change instruction, changing the existing password rule specified by the change instruction;
2. after receiving an adding instruction, adding a password rule input by a user in a preset password rule list;
3. and deleting the existing password rule specified by the deleting instruction after receiving the deleting instruction.
After the user successfully unlocks the screen and enters the electronic terminal, a certain password rule in the password rule list can be changed, added and deleted at any time, and correspondingly, after the electronic terminal receives a change instruction/an add instruction/a delete instruction of the user, the electronic terminal executes corresponding change/add/delete operation.
According to the screen unlocking method provided by the embodiment, the preset password rule list is displayed under the unlocking interface of the electronic terminal, so that a user can select one preset password rule from the preset password rule list, and further obtain the current unlocking algorithm. When a user unlocks the screen, the screen can be unlocked only by inputting a correct unlocking character obtained according to a preset unlocking password and a current unlocking algorithm. In the process, even if the unlocking character input by the user is peeped, the password cannot be leaked. Therefore, the technical scheme provided by the invention can effectively prevent the leakage of the password for unlocking the screen, and has higher safety. In addition, in the embodiment, as a plurality of password rules can be set, a user can randomly select one of the password rules when using the electronic terminal, so that the unlocking algorithm is not fixed when unlocking the screen, thereby further improving the security of unlocking the password and improving the security performance of the electronic terminal.
Example two
On the basis of the first embodiment, the second embodiment further provides a screen unlocking method, as shown in fig. 2, the method includes:
step S201, under an unlocking interface of the electronic terminal, displaying a preset password rule list after receiving a preset instruction; the preset password rule list comprises more than one preset password rule;
in this embodiment, the preset password rule list may be displayed in the following ways:
in the first mode, a preset password rule list is displayed when a preset character input by a user is received under an unlocking interface of the electronic terminal.
In a second mode, if the electronic terminal comprises a plurality of different function response keys, displaying the preset password rule list when the first preset function response key is detected to be pressed under the unlocking interface of the electronic terminal.
In a third mode, if the electronic terminal includes a touch screen and the unlocking interface is displayed on the touch screen, a list display icon can be set in the unlocking interface. And under an unlocking interface of the electronic terminal, when the list display icon is detected to be clicked, displaying a preset password rule list.
Step S202, obtaining a current unlocking algorithm based on a preset password rule selected from a preset password rule list by a user;
in this embodiment, the method further includes: and when the change times of the preset password rules are detected to exceed a first preset time threshold value in a first preset time period, locking the electronic terminal. That is, the system does not allow the user to change the password rule a plurality of times in a short time, and locks the electronic terminal when the user changes the password rule 3 times in 15s, for example. One purpose of this function is to prevent any change in the password rules after the electronic terminal is taken by another person, and when the system detects that the password rules are changed many times in a short time, it is considered that the user is not operating the electronic terminal.
Step S203, receiving an unlocking character input by a user;
preferably, the user inputs the unlocking character through an unlocking keyboard under the unlocking interface. In order to further improve the security of the unlocking password, the method of this embodiment further includes: and when the unlocking keyboard is displayed each time, the position layout of the preset characters on the unlocking keyboard is randomly changed.
Step S204, judging whether the unlocking character is correct or not according to a preset unlocking password and a current unlocking algorithm;
in step S205, when the unlock character is correct, an unlock operation is performed.
In this embodiment, the method further includes: and locking the electronic terminal when the error times of the unlocking characters are detected to exceed a second preset time threshold value in a second preset time period. That is, the system does not allow the user to input the wrong unlocking character multiple times in a short time, for example, to lock the electronic terminal when the user inputs the wrong unlocking character 4 times in 10 s. When the system receives wrong unlocking characters for multiple times in a short time, the user is not supposed to operate the electronic terminal at the moment.
The embodiment further adds a locking function on the basis of the first embodiment, thereby further improving the safety performance of the electronic terminal.
The detailed technical contents of the specific implementation method of each step in this embodiment and the like are the same as those in the first embodiment, and the detailed description of the same technical contents is omitted here.
EXAMPLE III
Correspondingly to the above method embodiment, the present invention further provides a screen unlocking device, as shown in fig. 3, the device includes:
the list display unit 301 is configured to display a preset password rule list under an unlocking interface of the electronic terminal; the preset password rule list comprises more than one preset password rule;
an algorithm obtaining unit 302, configured to obtain a current unlocking algorithm based on one preset password rule selected by a user from the preset password rule list;
a receiving unit 303, configured to receive an unlocking character input by a user;
a judging unit 304, configured to judge whether the unlocking character is correct according to a preset unlocking password and the current unlocking algorithm;
an unlocking unit 305, configured to perform an unlocking operation when the unlocking character is correct.
Further, as shown in fig. 4, the apparatus further includes:
the locking unit 306 is used for locking the electronic terminal when detecting that the change times of the preset password rule exceed a first preset time threshold value in a first preset time period; or when the error frequency of the unlocking character is detected to exceed the preset frequency threshold value in the second preset time period, locking the electronic terminal.
The details of the working principle, the working flow, and the like of the device related to the specific embodiments can be referred to the specific embodiments of the screen unlocking method provided by the present invention, and the details of the same technical contents are not described here.
Example four
According to an embodiment of the present invention, there is also provided a storage medium having program code stored thereon, which when executed by a processor, implements the screen unlocking method according to any one of the above embodiments.
EXAMPLE five
According to an embodiment of the present invention, there is also provided an electronic device, including a memory and a processor, where the memory stores program codes executable on the processor, and when the program codes are executed by the processor, the electronic device implements the screen unlocking method according to any one of the above embodiments.
According to the screen unlocking method and device, the storage medium and the electronic equipment provided by the embodiment of the invention, the preset password rule list is displayed under the unlocking interface of the electronic terminal, so that a user can select one preset password rule from the preset password rule list, and further obtain the current unlocking algorithm. When a user unlocks the screen, the screen can be unlocked only by inputting a correct unlocking character obtained according to a preset unlocking password and a current unlocking algorithm. In the process, even if the unlocking character input by the user is peeped, the password cannot be leaked. Therefore, the technical scheme provided by the invention can effectively prevent the leakage of the password for unlocking the screen, and has higher safety. In addition, the invention can set various password rules, and a user can randomly select one of the password rules when using the electronic terminal, so that the unlocking algorithm is not fixed when unlocking the screen, thereby further improving the safety of unlocking the password and improving the safety performance of the electronic terminal.
In addition, in the prior art, since the screen is unlocked by directly inputting the password, the user often needs to change the password frequently to improve the security of the password, and a certain password is easy to be forgotten when not used for a long time, which increases the memory burden of the user accordingly. According to the technical scheme provided by the invention, the user can select different password rules, so that the unlocking characters input by the user at each time are different, and the user only needs to memorize the preset unlocking password, thereby reducing the memory burden of the user and improving the safety of unlocking the password.
Meanwhile, by adopting the technical scheme of the invention, even if a certain password rule and the unlocking character input by the user are seen by others and known, the user does not need to change the original unlocking password, but only needs to delete or change the password rule, so that the memory burden of the user can be further reduced, and the safety performance of the electronic terminal can be improved.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, a division of a unit is merely a logical division, and an actual implementation may have another division, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed.
Units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment of the present invention.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention essentially or partially contributes to the prior art, or all or part of the technical solution can be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing an electronic device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
Although the embodiments of the present invention have been described above, the above description is only for the convenience of understanding the present invention, and is not intended to limit the present invention. It will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (15)

1. A screen unlocking method is applied to an electronic terminal, and is characterized by comprising the following steps:
receiving a preset instruction and displaying a preset password rule list under an unlocking interface of the electronic terminal; the preset password rule list comprises more than one preset password rule;
obtaining a current unlocking algorithm based on one preset password rule selected from the preset password rule list by a user;
receiving an unlocking character input by a user;
judging whether the unlocking character is correct or not according to a preset unlocking password and the current unlocking algorithm;
and when the unlocking character is correct, executing unlocking operation.
2. The screen unlocking method of claim 1, wherein the determining whether the unlocking character is correct according to a preset unlocking password and the current unlocking algorithm comprises:
calculating the preset unlocking password by adopting the current unlocking algorithm to obtain a calculated unlocking password;
and when the unlocking character is the same as the calculated unlocking password, determining that the unlocking character is correct.
3. The screen unlocking method of claim 1, wherein the determining whether the unlocking character is correct according to a preset unlocking password and the current unlocking algorithm comprises:
acquiring a preset inverse operation of the current unlocking algorithm based on the current unlocking algorithm;
calculating the unlocking character by adopting the preset inverse operation of the current unlocking algorithm to obtain the calculated unlocking character;
and when the calculated unlocking character is the same as the preset unlocking password, determining that the unlocking character is correct.
4. The screen unlocking method of claim 1, wherein the displaying a preset password rule list after receiving a preset instruction under an unlocking interface of the electronic terminal comprises:
and displaying the preset password rule list when receiving input preset input characters under an unlocking interface of the electronic terminal.
5. The screen unlocking method according to claim 1, wherein the electronic terminal includes a plurality of different function response keys; the method comprises the following steps of receiving a preset instruction and displaying a preset password rule list under an unlocking interface of the electronic terminal, wherein the preset password rule list comprises the following steps:
and under an unlocking interface of the electronic terminal, when it is detected that a first preset function response key is pressed, displaying the preset password rule list.
6. The screen unlocking method according to claim 5, characterized in that the unlocking interface of the electronic terminal is accessed in the following way:
and when detecting that the second preset function response key is pressed, starting and displaying an unlocking interface of the electronic terminal.
7. The screen unlocking method according to claim 1, wherein the electronic terminal includes a touch screen, and the unlocking interface is displayed on the touch screen; the unlocking interface comprises a list display icon; the method comprises the following steps of receiving a preset instruction and displaying a preset password rule list under an unlocking interface of the electronic terminal, wherein the preset password rule list comprises the following steps:
and under an unlocking interface of the electronic terminal, when the list display icon is detected to be clicked, displaying the preset password rule list.
8. The screen unlocking method according to claim 7, wherein an unlocking keyboard is displayed under an unlocking interface of the electronic terminal, and the unlocking keyboard comprises preset characters; the receiving of the unlocking character input by the user comprises the following steps:
and receiving unlocking characters input by a user through the unlocking keyboard.
9. The screen unlocking method according to claim 8, further comprising:
and when the unlocking keyboard is displayed every time, the position layout of the preset characters on the unlocking keyboard is changed randomly.
10. The screen unlocking method according to claim 1, further comprising:
and highlighting the preset password rule corresponding to the current unlocking algorithm according to a preset display mode.
11. The screen unlocking method according to claim 1, wherein after the execution of the unlocking operation, the method further includes any one of:
after receiving a change instruction, changing the existing password rule specified by the change instruction;
after receiving an adding instruction, adding a password rule input by a user in the preset password rule list;
and deleting the existing password rule specified by the deleting instruction after receiving the deleting instruction.
12. The screen unlocking method according to any one of claims 1 to 11, characterized in that the method further comprises:
when the change times of the preset password rules are detected to exceed a first preset time threshold value within a first preset time period, locking the electronic terminal; alternatively, the first and second electrodes may be,
and locking the electronic terminal when the error times of the unlocking characters are detected to exceed a second preset time threshold value in a second preset time period.
13. A screen unlocking device is applied to an electronic terminal, and is characterized by comprising:
the list display unit is used for displaying a preset password rule list after receiving a preset instruction under an unlocking interface of the electronic terminal; the preset password rule list comprises more than one preset password rule;
the algorithm obtaining unit is used for obtaining a current unlocking algorithm based on one preset password rule selected from the preset password rule list by a user;
the receiving unit is used for receiving unlocking characters input by a user;
the judging unit is used for judging whether the unlocking character is correct or not according to a preset unlocking password and the current unlocking algorithm;
and the unlocking unit is used for executing unlocking operation when the unlocking character is correct.
14. A storage medium having program code stored thereon, wherein the program code, when executed by a processor, implements the screen unlocking method according to any one of claims 1 to 12.
15. An electronic device, comprising a memory, a processor, and program code stored on the memory and executable on the processor, wherein the program code, when executed by the processor, implements the screen unlocking method according to any one of claims 1 to 12.
CN202110091016.8A 2021-01-22 2021-01-22 Screen unlocking method and device, storage medium and electronic equipment Pending CN112733106A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110091016.8A CN112733106A (en) 2021-01-22 2021-01-22 Screen unlocking method and device, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110091016.8A CN112733106A (en) 2021-01-22 2021-01-22 Screen unlocking method and device, storage medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN112733106A true CN112733106A (en) 2021-04-30

Family

ID=75593761

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110091016.8A Pending CN112733106A (en) 2021-01-22 2021-01-22 Screen unlocking method and device, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN112733106A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113505359A (en) * 2021-07-16 2021-10-15 深圳市宝能通讯技术有限公司 Unlocking method, unlocking device and mobile terminal
CN114005201A (en) * 2021-10-26 2022-02-01 珠海格力电器股份有限公司 Door lock control method and device, electronic equipment and storage medium
CN116186682A (en) * 2023-04-25 2023-05-30 邢台纳科诺尔精轧科技股份有限公司 Unlocking method and device of equipment, electronic equipment and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160234190A1 (en) * 2015-02-05 2016-08-11 Ca, Inc. Secure user input mode using randomized mapping between ordered sets of symbols
CN106127062A (en) * 2016-06-23 2016-11-16 北京小米移动软件有限公司 unlocking method and device
CN107590372A (en) * 2017-09-06 2018-01-16 叶进蓉 Touch-screen encrypts unlocking method and device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160234190A1 (en) * 2015-02-05 2016-08-11 Ca, Inc. Secure user input mode using randomized mapping between ordered sets of symbols
CN106127062A (en) * 2016-06-23 2016-11-16 北京小米移动软件有限公司 unlocking method and device
CN107590372A (en) * 2017-09-06 2018-01-16 叶进蓉 Touch-screen encrypts unlocking method and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
殷俊,刘媛霞主编: "《UI界面设计》", 28 February 2019, 武汉大学出版社 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113505359A (en) * 2021-07-16 2021-10-15 深圳市宝能通讯技术有限公司 Unlocking method, unlocking device and mobile terminal
CN114005201A (en) * 2021-10-26 2022-02-01 珠海格力电器股份有限公司 Door lock control method and device, electronic equipment and storage medium
CN116186682A (en) * 2023-04-25 2023-05-30 邢台纳科诺尔精轧科技股份有限公司 Unlocking method and device of equipment, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN108154055B (en) Password input method, mobile terminal and storage medium
CN112733106A (en) Screen unlocking method and device, storage medium and electronic equipment
US10176315B2 (en) Graphical authentication
US20080172715A1 (en) Scalable context-based authentication
CN106709382B (en) Keyboard display method and device
US20100031200A1 (en) Method of inputting a hand-drawn pattern password
US10075430B2 (en) Method and system for efficient password input
CN104598783A (en) Unlocking method and device of intelligent terminal
EP3001285B1 (en) Input method and system
CN104809174A (en) Opening method of terminal application
CN105929974A (en) Password input management method and mobile terminal
CN104598786B (en) A kind of cipher-code input method and device
CN104808899A (en) Terminal
JP2007310515A (en) Password authentication system, password authentication server, password authentication method and program
CN106407761B (en) Unlocking method and unlocking device
US20160012617A1 (en) Apparatus and method for providing feedback on input data
CN106446626B (en) Mobile terminal unlocking method and mobile terminal
JP2007310819A (en) Password generation method with improved resistance to password analysis, and authentication apparatus using this password
CN111914248B (en) Password input method, device, equipment and storage medium
CN112929350B (en) Information processing method, information processing device, electronic equipment and storage medium
JP2015191309A (en) User determination method and user determination program
CN113569221B (en) Unlocking method, system and terminal
CN110837628B (en) Encryption and decryption method and device for terminal equipment, computer equipment and storage medium
JP2006048492A (en) Password input device, password input method, and program thereof
CN112162646A (en) Input method association method, system, storage medium and electronic device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210430