CN112883358A - Device unlocking method, device, electronic device, medium, and program product - Google Patents

Device unlocking method, device, electronic device, medium, and program product Download PDF

Info

Publication number
CN112883358A
CN112883358A CN202110213272.XA CN202110213272A CN112883358A CN 112883358 A CN112883358 A CN 112883358A CN 202110213272 A CN202110213272 A CN 202110213272A CN 112883358 A CN112883358 A CN 112883358A
Authority
CN
China
Prior art keywords
unlocking
objects
interface
information
attribute information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110213272.XA
Other languages
Chinese (zh)
Inventor
杨丽
金诚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN202110213272.XA priority Critical patent/CN112883358A/en
Publication of CN112883358A publication Critical patent/CN112883358A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • G06F3/0485Scrolling or panning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • G06F3/0486Drag-and-drop
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04883Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text

Abstract

The present disclosure provides a device unlocking method, including: responding to an equipment unlocking instruction, and displaying an unlocking interface, wherein m first objects and n second objects are displayed on the unlocking interface, the m first objects are used for providing object attribute information for the n second objects, and m and n are positive integers; determining first unlocking information, wherein the first unlocking information comprises object attribute information selected for n second objects based on a first operation gesture aiming at m first objects in an unlocking interface; acquiring second unlocking information, wherein the second unlocking information comprises object attribute information preset for n second objects, and the preset object attribute information is correct object attribute information for executing equipment unlocking operation; and executing equipment unlocking operation under the condition that the first unlocking information is consistent with the second unlocking information. The present disclosure also provides a device unlocking apparatus, a device, a medium, and a program product. The method and the device provided by the disclosure can be applied to the financial field or other fields.

Description

Device unlocking method, device, electronic device, medium, and program product
Technical Field
The present disclosure relates to the field of electronic device application technologies, and in particular, to a device unlocking method and apparatus, an electronic device, a medium, and a program product.
Background
This section is intended to provide a background or context to the embodiments of the disclosure recited in the claims. The description herein is not admitted to be prior art by inclusion in this section.
Applications (APPs) developed based on mobile devices are endowed with increasingly rich functions, so that more and more users are willing to install APPs with different functions on mobile devices with display screens, such as smartwatches, smartphones and smarttablets, to meet the demands of the users in various aspects of work, life and the like. On the one hand, because the APP relates to the personal information which is important for the user and is not expected to be known by others, on the other hand, the display screen of the mobile device is larger and larger, misoperation is easily caused by error touch, unnecessary misunderstanding is caused, and even loss which can not be compensated is caused.
Currently, the related art also provides some unlocking modes for the mobile device, including sliding unlocking, digital password unlocking, graphic unlocking and fingerprint unlocking. The slide unlocking and the graphic unlocking are simple in operation, but the safety is low. Digital password unlocking, although having some security, is easily peered by others. Although fingerprint unlocking has high security, a special fingerprint sensor needs to be configured, and the device is not suitable for all mobile devices, so that the device unlocking mode provided by the related art is single, and the use feeling of a user is greatly reduced.
Disclosure of Invention
Therefore, an improved device unlocking method is highly needed to overcome the above technical problems in the unlocking methods provided in the related art, and provide a user unlocking an electronic device with a good intelligent interaction experience. Embodiments of the present disclosure are intended to provide a device unlocking method, a device unlocking apparatus, an electronic device, a medium, and a program product.
To achieve the above object, one aspect of the present disclosure provides a device unlocking method, which may include: responding to an equipment unlocking instruction, and displaying an unlocking interface, wherein m first objects and n second objects are displayed on the unlocking interface, the m first objects are used for providing object attribute information for the n second objects, and m and n are positive integers; determining first unlocking information, wherein the first unlocking information comprises object attribute information selected for the n second objects based on a first operation gesture for the m first objects in the unlocking interface; obtaining second unlocking information, wherein the second unlocking information comprises preset object attribute information for the n second objects, and the preset object attribute information is correct object attribute information for executing equipment unlocking operation; and executing equipment unlocking operation under the condition that the first unlocking information is consistent with the second unlocking information.
According to an embodiment of the present disclosure, the determining the first unlocking information may include: detecting whether a first operation gesture for the m first objects in the unlocking interface accords with a first preset rule or not; and under the condition that the first operation gesture is determined to accord with the first preset rule, obtaining object attribute information selected for the n second objects so as to determine first unlocking information.
According to an embodiment of the present disclosure, before the detecting whether the first operation gesture for the m first objects in the unlocking interface conforms to the first preset rule, the method may further include: detecting whether a second operation gesture aiming at any one of the m first objects exists in the unlocking interface; and detecting whether a first operation gesture aiming at the m first objects in the unlocking interface meets a first preset rule or not under the condition that the second operation gesture is detected to exist.
According to an embodiment of the present disclosure, the second operation gesture may include: an operation gesture with the continuous pressing time exceeding a first threshold; and/or an operation gesture with at least two clicks within a second threshold time range.
According to an embodiment of the present disclosure, the method may further include: detecting whether a third operation gesture aiming at any one of the n second objects exists in the unlocking interface, wherein the third operation gesture is used for indicating that an undo operation is performed on the object attribute information selected for the any one of the n second objects; and under the condition that the third operation gesture is detected to exist, responding to the third operation gesture, and executing a withdrawal operation on the object attribute information selected for any second object.
According to an embodiment of the present disclosure, the determining that the first operation gesture meets the first preset rule may include: determining that the first operation gesture meets the first preset rule under the condition that the dragging distance corresponding to the first dragging operation reaches a preset distance; and/or determining that the first operation gesture conforms to the first preset rule under the condition that the starting point coordinate of the dragging track corresponding to the first dragging operation is located in any one of the first objects and the end point coordinate of the dragging track corresponding to the first dragging operation is located in any one of the second objects.
According to an embodiment of the present disclosure, the unlocking interface includes a main interface, and the displaying of the m first objects and the n second objects on the unlocking interface may include: acquiring the number of display blocks on the main interface, wherein the display blocks are used for bearing a first object and/or a second object; and displaying the m first objects and the n second objects in the m + n display blocks when the number of the display blocks is m + n, wherein the m + n display blocks correspond to the m first objects and the n second objects one by one.
According to an embodiment of the present disclosure, the method may further include: displaying the n second objects in the n display blocks under the condition that the number of the display blocks is n, wherein the n display blocks correspond to the n second objects one by one; and displaying the m first objects on an interface except the main interface on the unlocking interface, wherein the m first objects and the n second objects have different display effects.
According to an embodiment of the present disclosure, before the performing the device unlocking operation, the method may further include: acquiring a first arrangement sequence corresponding to the selected object attribute information in the first unlocking information; acquiring a second arrangement sequence corresponding to preset object attribute information in the second unlocking information; detecting whether the first arrangement order is consistent with the second arrangement order; and determining whether the first unlocking information and the second unlocking information are consistent or not when the first arrangement order is consistent with the second arrangement order.
According to an embodiment of the present disclosure, before the obtaining of the second unlocking information, the method may further include: responding to an equipment unlocking setting instruction, and displaying a setting interface; displaying the m first objects on the setting interface; and setting object attribute information for the n second objects based on a fourth operation gesture for the m first objects in the setting interface to determine second unlocking information.
According to an embodiment of the present disclosure, the object attribute information may include at least one of: color parameter information, shape parameter information, and display parameter information.
To achieve the above object, another aspect of the present disclosure provides an apparatus unlocking device, which may include: the unlocking interface display module is used for responding to an equipment unlocking instruction and displaying an unlocking interface, wherein m first objects and n second objects are displayed on the unlocking interface, the m first objects are used for providing object attribute information for the n second objects, and m and n are positive integers; a first unlocking information determining module, configured to determine first unlocking information, where the first unlocking information includes object attribute information selected for the n second objects based on a first operation gesture for the m first objects in the unlocking interface; a second unlocking information determining module, configured to obtain second unlocking information, where the second unlocking information includes object attribute information preset for the n second objects, and the preset object attribute information is correct object attribute information for performing an equipment unlocking operation; and the unlocking operation execution module is used for executing equipment unlocking operation under the condition that the first unlocking information is consistent with the second unlocking information.
According to an embodiment of the present disclosure, the first unlocking information determining module may include: the first detection submodule is used for detecting whether a first operation gesture for the m first objects in the unlocking interface accords with a first preset rule or not; and a first determining submodule, configured to obtain object attribute information selected for the n second objects to determine first unlocking information, when it is determined that the first operation gesture conforms to the first preset rule.
According to an embodiment of the present disclosure, before the detecting whether the first operation gesture for the m first objects in the unlocking interface conforms to a first preset rule, the apparatus may further include: the second detection submodule is used for detecting whether a second operation gesture aiming at any one of the m first objects exists in the unlocking interface or not; and the third detection submodule is used for detecting whether the first operation gesture aiming at the m first objects in the unlocking interface accords with a first preset rule or not under the condition that the second operation gesture is detected to exist.
According to an embodiment of the present disclosure, the second operation gesture may include: an operation gesture with the continuous pressing time exceeding a first threshold; and/or an operation gesture with at least two clicks within a second threshold time range.
According to an embodiment of the present disclosure, the apparatus may further include: a fourth detection submodule, configured to detect whether a third operation gesture for any one of the n second objects exists in the unlocking interface, where the third operation gesture is used to instruct to perform a cancel operation on the object attribute information selected for the any one of the n second objects; and the undo operation submodule is used for responding to the third operation gesture and executing undo operation on the object attribute information selected for any second object under the condition that the third operation gesture is detected to exist.
According to an embodiment of the present disclosure, the first operation gesture includes a first drag operation, and the first determining submodule may include: a first determining unit, configured to determine that the first operation gesture conforms to the first preset rule when a dragging distance corresponding to the first dragging operation reaches a preset distance; and/or a second determining unit, configured to determine that the first operation gesture conforms to the first preset rule when a start point coordinate of a drag trajectory corresponding to the first drag operation is located in any one of the first objects and an end point coordinate is located in any one of the second objects.
According to an embodiment of the present disclosure, the unlocking interface includes a main interface, and the unlocking interface display module may include: the quantity obtaining submodule is used for obtaining the quantity of display blocks on the main interface, wherein the display blocks are used for bearing a first object and/or a second object; and a first display submodule, configured to display the m first objects and the n second objects in the m + n display blocks when the number of the display blocks is m + n, where the m + n display blocks correspond to the m first objects and the n second objects one to one.
According to an embodiment of the present disclosure, the apparatus may further include: a second display submodule, configured to display the n second objects in the n display blocks when the number of the display blocks is n, where the n display blocks correspond to the n second objects one by one; and a third display submodule, configured to display the m first objects on an interface other than the main interface on the unlocking interface, where display effects of the m first objects and the n second objects are different.
According to an embodiment of the present disclosure, before the performing the device unlocking operation, the apparatus may further include: a first arrangement order obtaining module, configured to obtain a first arrangement order corresponding to the selected object attribute information in the first unlocking information; a second arrangement order obtaining module, configured to obtain a second arrangement order corresponding to preset object attribute information in the second unlocking information; an arrangement order consistency detection module for detecting whether the first arrangement order is consistent with the second arrangement order; and an unlocking information consistency determining module, configured to determine whether the first unlocking information is consistent with the second unlocking information when the first arrangement order is consistent with the second arrangement order.
According to an embodiment of the present disclosure, before the obtaining of the second unlocking information, the apparatus may further include: the setting interface display module is used for responding to the equipment unlocking setting instruction and displaying a setting interface; an object display module, configured to display the m first objects on the setting interface; and the object attribute setting module is used for setting object attribute information for the n second objects based on a fourth operation gesture aiming at the m first objects in the setting interface so as to determine second unlocking information.
According to an embodiment of the present disclosure, the object attribute information may include at least one of: color parameter information, shape parameter information, and display parameter information.
In order to achieve the above object, another aspect of the present disclosure provides an electronic device including: one or more processors, a memory for storing one or more programs, wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to implement the device unlocking method as described above.
To achieve the above object, another aspect of the present disclosure provides a computer-readable storage medium storing computer-executable instructions for implementing the device unlocking method as described above when executed.
To achieve the above object, another aspect of the present disclosure provides a computer program comprising computer executable instructions for implementing the device unlocking method as described above when executed.
According to the equipment unlocking method provided by the disclosure, n second objects and m first objects used for providing object attribute information for the n second objects are displayed on an unlocking interface, the object attribute information is selected for the n second objects based on a first operation gesture aiming at the m first objects in the unlocking interface, the object attribute information and correct object attribute information for executing equipment unlocking operation are detected to be consistent, and equipment unlocking operation is executed under the condition that the object attribute information and the correct object attribute information are consistent, so that the technical problem that the use experience of a user is greatly discounted due to the fact that a single equipment unlocking mode is provided in the related technology can be at least partially solved, the richness and the interestingness of the equipment unlocking mode can be enhanced, and the technical effect of improving the intelligent experience of human-computer interaction is achieved.
Drawings
The above and other objects, features and advantages of exemplary embodiments of the present disclosure will become readily apparent from the following detailed description read in conjunction with the accompanying drawings. Several embodiments of the present disclosure are illustrated by way of example, and not by way of limitation, in the figures of the accompanying drawings and in which:
fig. 1 schematically illustrates a system architecture of a device unlocking method, apparatus, electronic device, medium, and program product suitable for use in embodiments of the present disclosure;
fig. 2 schematically shows a flow chart of a device unlocking method according to an embodiment of the present disclosure;
fig. 3A schematically illustrates an effect diagram one of an unlocking interface presented by the device unlocking method according to the embodiment of the present disclosure;
FIG. 3B schematically shows an effect diagram two of an unlocking interface presented by the device unlocking method according to the embodiment of the present disclosure;
fig. 3C schematically illustrates an effect diagram three of an unlocking interface presented by the device unlocking method according to the embodiment of the present disclosure;
fig. 3D schematically illustrates an effect diagram four of an unlocking interface presented by the device unlocking method according to an embodiment of the present disclosure;
fig. 3E schematically illustrates an effect diagram five of an unlocking interface presented by the device unlocking method according to the embodiment of the present disclosure;
fig. 3F schematically illustrates an effect diagram six of an unlocking interface presented by the device unlocking method according to an embodiment of the present disclosure;
fig. 3G schematically illustrates an effect diagram seven of an unlocking interface presented by the device unlocking method according to the embodiment of the present disclosure;
fig. 3H schematically illustrates an effect diagram eight of an unlocking interface presented by the device unlocking method according to the embodiment of the present disclosure;
fig. 3I schematically illustrates an effect diagram nine of an unlocking interface presented by the device unlocking method according to the embodiment of the present disclosure;
fig. 4A schematically illustrates an effect diagram one of an unlocking interface presented by a device unlocking method according to another embodiment of the present disclosure;
FIG. 4B schematically illustrates an effect diagram two of an unlocking interface presented by a device unlocking method according to another embodiment of the present disclosure;
fig. 4C schematically illustrates an effect diagram three of an unlocking interface presented by a device unlocking method according to another embodiment of the present disclosure;
FIG. 4D schematically illustrates an effect diagram four of an unlocking interface presented by a device unlocking method according to another embodiment of the present disclosure;
fig. 4E schematically illustrates an effect diagram five of an unlocking interface presented by a device unlocking method according to another embodiment of the present disclosure;
fig. 4F schematically illustrates an effect diagram six of an unlocking interface presented by a device unlocking method according to another embodiment of the present disclosure;
fig. 4G schematically illustrates an effect diagram seven of an unlocking interface presented by the device unlocking method according to another embodiment of the present disclosure;
fig. 4H schematically illustrates an effect diagram eight of an unlocking interface presented by the device unlocking method according to another embodiment of the present disclosure;
fig. 4I schematically illustrates an effect diagram nine of an unlocking interface presented by a device unlocking method according to another embodiment of the present disclosure;
fig. 5A schematically illustrates an effect diagram one of an unlocking interface presented by a device unlocking method according to still another embodiment of the present disclosure;
FIG. 5B schematically illustrates an effect diagram two of an unlocking interface presented by a device unlocking method according to yet another embodiment of the present disclosure;
fig. 6 schematically illustrates a block diagram of a device unlocking apparatus according to an embodiment of the present disclosure;
FIG. 7 schematically illustrates a schematic diagram of a computer-readable storage medium product adapted to implement the device unlocking method described above, according to an embodiment of the present disclosure; and
fig. 8 schematically shows a block diagram of an electronic device adapted to implement the device unlocking method described above according to an embodiment of the present disclosure.
In the drawings, the same or corresponding reference numerals indicate the same or corresponding parts.
It should be noted that the figures are not drawn to scale and that elements of similar structure or function are generally represented by like reference numerals throughout the figures for illustrative purposes.
Detailed Description
Hereinafter, embodiments of the present disclosure will be described with reference to the accompanying drawings. It should be understood that the description is illustrative only and is not intended to limit the scope of the present disclosure. In the following detailed description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the disclosure. It may be evident, however, that one or more embodiments may be practiced without these specific details. Moreover, in the following description, descriptions of well-known structures and techniques are omitted so as to not unnecessarily obscure the concepts of the present disclosure.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. The terms "comprises," "comprising," and the like, as used herein, specify the presence of stated features, steps, operations, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, or components. All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art unless otherwise defined. It is noted that the terms used herein should be interpreted as having a meaning that is consistent with the context of this specification and should not be interpreted in an idealized or overly formal sense.
Where a convention analogous to "at least one of A, B and C, etc." is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., "a system having at least one of A, B and C" would include but not be limited to systems that have a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.). Where a convention analogous to "A, B or at least one of C, etc." is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., "a system having at least one of A, B or C" would include but not be limited to systems that have a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.).
Some block diagrams and/or flow diagrams are shown in the figures. It will be understood that some blocks of the block diagrams and/or flowchart illustrations, or combinations thereof, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable apparatus to unlock a device, such that the instructions, which execute via the processor, create means for implementing the functions/acts specified in the block diagrams and/or flowchart block or blocks. The techniques of this disclosure may be implemented in hardware and/or software (including firmware, microcode, etc.). In addition, the techniques of this disclosure may take the form of a computer program product on a computer-readable storage medium having instructions stored thereon for use by or in connection with an instruction execution system.
It should be noted that the device unlocking method and apparatus provided by the present disclosure may be used in the financial field, and may also be used in any field other than the financial field. Therefore, the application field of the device unlocking method and device provided by the present disclosure is not limited.
Fig. 1 schematically illustrates a system architecture 100 suitable for use in the device unlocking methods, apparatuses, electronic devices, media, and program products of embodiments of the present disclosure. It should be noted that the system architecture shown in fig. 1 is not a limitation on the system architecture of the device unlocking method and apparatus of the present disclosure, and does not represent that the present disclosure may not have other system architectures, and the system architecture may be correspondingly expanded according to the spirit of the embodiments of the present disclosure, and is not described herein again. The system architecture of the present embodiment is merely exemplary, and is not intended to limit or otherwise narrow the scope of the present disclosure.
As shown in fig. 1, a system architecture 100 according to this embodiment may include electronic devices 101, 102, 103, a network 104, and a server 105. The network 104 is used to provide a medium for communication links between the electronic devices 101, 102, 103 and the server 105. Network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, to name a few.
A user may use the electronic devices 101, 102, 103 to interact with the server 105 over the network 104 to receive or send messages or the like. The electronic devices 101, 102, 103 may have installed thereon various communication client applications, such as shopping-like applications, web browser applications, search-like applications, instant messaging tools, mailbox clients, social platform software, and the like (by way of example only).
The electronic devices 101, 102, 103 may be a variety of electronic devices having a display screen and supporting web browsing, including but not limited to smartphones, tablet computers, smartwatches, laptop and desktop computers, and the like.
The server 105 may be a server that provides various services, such as a background management server (for example only) that provides support for websites browsed by users using the electronic devices 101, 102, 103. The background management server may analyze and perform other processing on the received data such as the user request, and feed back a processing result (e.g., a webpage, information, or data obtained or generated according to the user request) to the electronic device.
It should be noted that the device unlocking method provided by the embodiment of the present disclosure may be generally executed by the electronic devices 101, 102, or 103, or may also be executed by other electronic devices different from the electronic devices 101, 102, or 103. Accordingly, the device unlocking apparatus provided by the embodiments of the present disclosure may be generally disposed in the electronic device 101, 102, or 103, or disposed in another electronic device different from the terminal device 101, 102, or 103.
It should be understood that the number of electronic devices, networks, and servers in fig. 1 is merely illustrative. There may be any number of electronic devices, networks, and servers, as desired for implementation.
Fig. 2 schematically shows a flow chart of a device unlocking method according to an embodiment of the present disclosure. As shown in fig. 2, the device unlocking method 200 may include operations S210 to S240.
In operation S210, in response to a device unlocking instruction, an unlocking interface is displayed, where m first objects and n second objects are displayed on the unlocking interface, and the m first objects are used to provide object attribute information for the n second objects.
According to the embodiment of the disclosure, the device unlocking instruction may be a voice instruction triggered by a user through sound, or may be an action instruction triggered manually by the user. The user initiating the device unlocking instruction may be a user having device usage right or a user without device usage right. In the present disclosure, the unlocking interface may be a graphical sliding unlocking interface, on which m first objects and n second objects are displayed, the m first objects are used for providing object attribute information for the n second objects, and m and n are positive integers, and in order to improve the security of the device information, preferably, the number of the first objects is less than that of the second objects.
According to the embodiment of the disclosure, as a provider of the object attribute information, the object attribute of the first object is already set in advance, and thus can be directly presented on the unlocking interface based on the preset object attribute information. And as a receiver of the object attribute information, the object attribute of the second object is not preset, so that the second object displayed on the unlocking interface is in a blank state, the first object needs to be selected and then displayed on the unlocking interface, and the display effect consistent with that of the first object is presented under the control of the same display parameters as the object attribute information of the selected first object.
In operation S220, first unlocking information including object attribute information selected for the n second objects is determined.
According to the embodiment of the disclosure, the object attribute information selected for the n second objects is based on the first operation gesture for the m first objects in the unlocking interface.
According to the embodiment of the disclosure, in order to unlock the device, a user performs a specific operation on any one of m first objects, and object attribute information of the any one first object may be given to any one second object, which is any one of n second objects, so that the any one second object has the same object attribute information as the first object and presents a consistent display effect with the first object. For example, the object attribute information of m first objects may be assigned to n second objects, and there may be Pn mN × (n-1) ×. x (n-m +1) selection possibilities. For the m first objects, after the user selects the first object as the object attribute information selected for the second object, the next first object can be automatically switched to, so that the times of clicking the first object by the user can be reduced, and the unlocking efficiency of the equipment is improved.
In operation S230, second unlocking information including object attribute information preset for n second objects is obtained. According to the embodiment of the disclosure, the preset object attribute information is correct object attribute information for executing the equipment unlocking operation.
In operation S240, in the case where the first unlocking information coincides with the second unlocking information, a device unlocking operation is performed.
According to the embodiment of the disclosure, when the object attribute information selected for each of the n second objects included in the first unlocking information is consistent with the object attribute information preset for each of the n second objects included in the second unlocking information, it is determined that the initiator of the device unlocking instruction is a user having a device usage right, and at this time, a device unlocking operation may be performed. And when the first unlocking information is inconsistent with the second unlocking information, refusing to execute the equipment unlocking operation. Specifically, when the object attribute information selected for any one of the n second objects included in the first unlocking information is consistent with the object attribute information preset for any one of the n second objects included in the second unlocking information, it is determined that the initiator of the device unlocking instruction is a user without device use permission, and at this time, execution of the device unlocking operation is rejected. Considering that the user who has the device use authority has misoperation, in order to avoid misjudgment, the maximum number of times that the user is allowed to lose mistakes within a certain time range (for example, the current day) can be set, and if the maximum number of times is exceeded and the first unlocking information and the second unlocking information are still inconsistent, other unlocking modes can be provided for the user.
According to the equipment unlocking method provided by the embodiment of the disclosure, n second objects and m first objects used for providing object attribute information for the n second objects are displayed on an unlocking interface, the object attribute information is selected for the n second objects based on a first operation gesture aiming at the m first objects in the unlocking interface, the object attribute information and the correct object attribute information for executing equipment unlocking operation are subjected to consistency detection, and equipment unlocking operation is executed under the condition that the object attribute information and the correct object attribute information are consistent, so that the technical problem that the use experience of a user is greatly discounted due to the fact that a single equipment unlocking mode is provided in the related technology can be at least partially solved, the richness and interest of the equipment unlocking mode can be enhanced, and the technical effect of improving the intelligent experience of human-computer interaction is achieved.
As an alternative embodiment, the aforementioned operation S220 (determining the first unlocking information) may include: detecting whether a first operation gesture aiming at m first objects in an unlocking interface accords with a first preset rule or not, and obtaining object attribute information selected for n second objects under the condition that the first operation gesture accords with the first preset rule so as to determine first unlocking information.
According to the embodiment of the disclosure, a first operation gesture conforming to a first preset rule is used for representing that object attribute information provided by a first object is given to a corresponding second object, the first object and the second object can be determined based on the first operation gesture, the obtained object attribute information of the first object is given to the determined second object, so that object attribute information selected for the second object is obtained, and thus the object attribute information selected for the n second objects is determined. Accordingly, the first operation gesture which does not conform to the first preset rule does not represent that the object attribute information provided by the first object is given to the corresponding second object. In the case that it is determined that the first operation gesture does not conform to the first preset rule, the operation gesture is indicated as an invalid gesture, and no response may be made at this time.
According to the embodiment of the disclosure, under the condition that a first operation gesture for a first object in a detected unlocking interface accords with a first preset rule, object attribute information selected for n second objects is obtained, and the object attribute information selected for the n second objects is obtained by utilizing the gesture operation according with the preset rule, so that the interestingness of equipment unlocking operation can be enhanced, and the intelligent experience of man-machine interaction is improved.
As an optional embodiment, before detecting whether the first operation gesture for the m first objects in the unlocking interface conforms to the first preset rule, the device unlocking method may further include: detecting whether a second operation gesture aiming at any one of the m first objects exists in the unlocking interface, and detecting whether the first operation gesture aiming at the m first objects in the unlocking interface accords with a first preset rule under the condition that the second operation gesture is detected to exist.
According to an embodiment of the disclosure, the second operation gesture is different from the first operation gesture, the second operation gesture may be an operation gesture for performing a selection operation on any one of the m first objects displayed on the unlocking interface, if the second operation gesture is detected, it is indicated that any one of the m first objects is selected, and at this time, it is detected whether the first operation gesture for giving the object attribute information of the first object to the second object exists. If the second operation gesture is not detected, the second operation gesture indicates that any one of the m first objects is not selected, and at this time, whether the first operation gesture which endows the object attribute information of the first object to the second object exists or not is not detected.
Through the embodiment of the disclosure, under the condition that the second operation gesture is detected, whether the first operation gesture for the m first objects in the unlocking interface accords with the first preset rule or not is detected, so that the detection of the first operation gesture caused by misoperation of a user can be effectively avoided, and the computing resources of the equipment can be effectively saved.
As an alternative embodiment, the aforementioned second operation gesture may include: an operation gesture with the continuous pressing time exceeding a first threshold; and/or an operation gesture with at least two clicks within a second threshold time range.
According to the embodiment of the disclosure, in the case that there is a second operation gesture in which the continuous pressing time exceeds the first threshold, or in the case that there is a second operation gesture in which the number of clicks is at least two within a time range of the second threshold, or in the case that there is a second operation gesture in which the number of clicks is at least two within a time range in which the continuous pressing time exceeds the first threshold and the second threshold, it is started to detect whether or not the first operation gesture for the m first objects in the unlocking interface conforms to the first preset rule. The second operational gesture may cause any one of the m first objects to be in an active state, and any one of the first objects in the active state may support the first operational gesture of assigning its object attribute information to the second object.
Through the embodiment of the disclosure, under the condition that the second operation gesture is detected, the first operation gesture aiming at the first object in the current interface is detected, so that the false detection caused by the false operation of the user can be effectively avoided, and the effect of saving the computing resources of the electronic equipment is achieved.
As an optional embodiment, the device unlocking method may further include: detecting whether a third operation gesture aiming at any second object in the n second objects exists in the unlocking interface, wherein the third operation gesture is used for indicating that an undo operation is performed on the object attribute information selected for any second object, and in the case that the third operation gesture is detected to exist, responding to the third operation gesture, and performing the undo operation on the object attribute information selected for any second object.
According to an embodiment of the present disclosure, the third operation gesture may be an operation gesture for single-clicking or an operation gesture for double-clicking, and the third operation gesture is not limited by the present disclosure as long as the operation gesture capable of performing a cancel operation on the object attribute information selected for any second object is within the protection scope of the present disclosure. For example, an eraser may be provided, or a function of emptying the filled content by double-clicking is supported, so that in the case of color painting or filling error, the user may modify and cancel the attribute information of the object with the error selection in time.
Through the embodiment of the disclosure, on the basis of providing the selection operation of the object attribute information for the user, the revocation operation of the rotated object attribute information can be provided for the user, so that the opportunity of modification and remediation can be provided for the user under the condition of misoperation of the user, misjudgment is avoided, and the intelligent experience of the user can be improved.
As an alternative embodiment, the first operation gesture may include a first drag operation, and determining that the first operation gesture complies with a first preset rule may include: determining that the first operation gesture accords with a first preset rule under the condition that the dragging distance corresponding to the first dragging operation reaches a preset distance; and/or determining that the first operation gesture conforms to a first preset rule under the condition that the starting point coordinate of the dragging track corresponding to the first dragging operation is located in any first object and the end point coordinate is located in any second object.
According to an embodiment of the disclosure, the first operation gesture may include a first drag operation, and the following three methods are used to detect the first operation gesture for the first object in the unlocking interface to obtain a detection result, which may be selected according to an actual situation, and the present invention is not limited thereto.
The first method comprises the following steps: the method can only detect whether the dragging distance corresponding to the first dragging operation reaches a preset distance, and the detection result shows that the first operation gesture accords with a first preset rule under the condition that the dragging distance reaches the preset distance. Correspondingly, under the condition that the dragging distance does not reach the preset distance, the detection result shows that the first operation gesture does not accord with the first preset rule.
And the second method comprises the following steps: the method includes the steps of detecting whether a first object is dragged to any second object by a first dragging operation, specifically, whether a start point coordinate of a dragging track corresponding to the first dragging operation is located in any first object, and whether an end point coordinate of the dragging track corresponding to the first dragging operation is located in any second object, and if the start point coordinate and the end point coordinate of the dragging track corresponding to the first dragging operation are both met, the detection result indicates that a first operation gesture meets a first preset rule. Correspondingly, if the first object is not dragged to any second object by the first dragging operation, the detection result shows that the first operation gesture does not accord with the first preset rule.
And the third is that: the method and the device can detect whether the dragging distance corresponding to the first dragging operation reaches the preset distance or not, and also detect whether the first object is dragged to any second object by the first dragging operation or not, and if the first object and the second object are both in accordance, the detection result indicates that the first operation gesture conforms to a first preset rule. If the first operation gesture and the second operation gesture do not accord with the first preset rule, the detection result shows that the first operation gesture does not accord with the first preset rule.
According to the embodiment of the disclosure, whether the dragging distance corresponding to the first dragging operation reaches the preset distance and/or whether the first object is dragged to any second object by the first dragging operation is utilized to detect whether the first operation gesture accords with the first preset rule, a plurality of detection methods are provided to obtain the detection result whether the first gesture accords with the first preset rule, and the accuracy of the detection result is improved.
As an alternative embodiment, the foregoing unlocking interface may include a main interface, and the displaying of the m first objects and the n second objects on the unlocking interface may include: the method comprises the steps of obtaining the number of display blocks on a main interface, wherein the display blocks are used for bearing first objects and/or second objects, and displaying m first objects and n second objects in m + n display blocks under the condition that the number of the display blocks is m + n, wherein the m + n display blocks correspond to the m first objects and the n second objects one to one.
According to an embodiment of the disclosure, the number of the display blocks on the main interface may be equal to the sum of the number of the first objects and the number of the second objects, so that the first objects and the second objects can be displayed on the main interface of the unlocking interface, and each display block can be used for displaying one object.
Fig. 3A to 3I schematically show the display effect of the display blocks 9 and the display blocks are displayed on the main interface in a form of 3 rows in the horizontal direction and 3 columns in the vertical direction, the number m of the first objects is 3, the number n of the second objects is 6, and 3 first objects and 6 second objects are displayed on the unlocking interface.
As an alternative embodiment, fig. 3A to 3C are display effects of 3 first objects displayed on the main interface in a horizontal arrangement order (red, yellow, blue). Fig. 3A schematically illustrates an effect diagram one of an unlocking interface presented by the device unlocking method according to the embodiment of the present disclosure. Specifically, 3 first objects are displayed on the main interface in a horizontally arranged order in 3 display blocks located in a first row, and 6 second objects are displayed on the main interface in 6 display blocks located in a second row and a third row. Fig. 3B schematically illustrates an effect diagram two of an unlocking interface presented by the device unlocking method according to the embodiment of the present disclosure. Specifically, 3 first objects are displayed on the main interface in the second row of 3 display blocks in the horizontal arrangement order, and 6 second objects are displayed on the main interface in the first row and the third row of 6 display blocks. Fig. 3C schematically illustrates an effect diagram three of an unlocking interface presented by the device unlocking method according to the embodiment of the present disclosure. Specifically, 3 first objects are displayed on the main interface in a horizontal arrangement order in 3 display blocks located in the third row, and 6 second objects are displayed on the main interface in 6 display blocks located in the first row and the second row.
As an alternative embodiment, fig. 3D to 3F are display effects of the 3 first objects displayed on the main interface in the order of longitudinal arrangement. Fig. 3D schematically shows an effect diagram four of an unlocking interface presented by the device unlocking method according to the embodiment of the present disclosure. Specifically, 3 first objects are displayed on the main interface in a vertically arranged order in 3 display blocks located in the first column, and 6 second objects are displayed on the main interface in 6 display blocks located in the second column and the third column. Fig. 3E schematically illustrates an effect diagram five of an unlocking interface presented by the device unlocking method according to the embodiment of the present disclosure. Specifically, 3 first objects are displayed on the main interface in the order of vertical arrangement in the second column of 3 display blocks, and 6 second objects are displayed on the main interface in the first and third columns of 6 display blocks. Fig. 3F schematically illustrates an effect diagram six of an unlocking interface presented by the device unlocking method according to the embodiment of the present disclosure. Specifically, 3 first objects are displayed on the main interface in the order of vertical arrangement in the 3 display blocks located in the third column, and 6 second objects are displayed on the main interface in the 6 display blocks located in the first column and the second column.
As an alternative embodiment, fig. 3G to 3H are display effects of 3 first objects displayed on the main interface in a diagonal arrangement order. Fig. 3G schematically shows an effect diagram seven of an unlocking interface presented by the device unlocking method according to the embodiment of the present disclosure. Specifically, 3 first objects are displayed in the order from the upper left corner to the lower right corner in 3 display blocks passed by a diagonal line formed from the upper left corner to the lower right corner on the main interface, and 6 second objects are displayed in other 6 display blocks except the diagonal line on the main interface. Fig. 3H schematically illustrates an effect diagram eight of an unlocking interface presented by the device unlocking method according to the embodiment of the present disclosure. Specifically, 3 first objects are displayed in the order from the lower left corner to the upper right corner in 3 display blocks passed by a diagonal line formed from the lower left corner to the upper right corner on the main interface, and 6 second objects are displayed in other 6 display blocks except the diagonal line on the main interface.
As an alternative embodiment, the object attribute information includes at least one of: color parameter information, shape parameter information, and display parameter information.
According to an embodiment of the present disclosure, the color parameter information is used to characterize the colors presented by the first and second objects, e.g. the RGB values of black, white, grey, macarons. The shape parameter information is used to characterize the shape, e.g. square, oval, presented by the first object and the second object. The presentation parameter information is used to characterize the presentation effect, e.g. filling pattern, transparency, presented by the first object and the second object. Optionally, the first object and the second object in the present disclosure support different presentation forms, such as different materials such as a drawing board (one is a picture) which can replace a square grid, a sand painting, and the like. As a provider of the object attribute information, the object attribute information may be different from at least one of color parameter information, shape parameter information, and presentation parameter information, and the object attribute information of each first object may be made different from the object attribute information of the other first objects. For example, the m first objects may have filling patterns in addition to different color parameter information, and the filling patterns of each first object may be the same or different.
As an alternative embodiment, fig. 3I schematically illustrates an effect diagram nine of an unlocking interface presented by the device unlocking method according to the embodiment of the present disclosure. The 3 first objects have different filling patterns in addition to different color parameter information, specifically, the color parameter information of the first object located at the left side of the first row is red, the filling pattern is a pentagram, the color parameter information of the first object located at the middle of the first row is yellow, the filling pattern is a triangle, the first object located at the right side of the first row is blue, and the filling pattern is an ellipse. Any one of the first objects in fig. 3A to 3H can be provided with filling patterns in this way, which is not described again here.
It should be noted that, the device unlocking method provided in fig. 3A to 3I selects object attribute information for 6 second objects from the object attribute information provided by 3 first objects, and the device unlocking method may have P6 3The possibility of 120 choices is 6 × 5 × 4, and the safety is high. The number of display blocks on the main interface and the layout of each display block on the main interface, the number of first objects and the number of second objects shown in fig. 3A to 3I are merely illustrative, and are not specific to the display form, and any number and layout of display blocks, first objects and second objects may be provided according to actual needs. E.g. number of first objectThe amount m may be 1, 2, 4, 5, 6, 7. The number n of second objects may be 6, 12, and the present disclosure is not limited.
Through the embodiment of the disclosure, under the condition that the number of the display blocks on the main interface is equal to the sum of the number of the first objects and the number of the second objects, the first objects and the second objects are simultaneously displayed in the display blocks, so that a single graphical unlocking interface provided in the related technology becomes more colorful, a novel unlocking interface is provided, and the interest of equipment unlocking is improved.
As an alternative embodiment, the method further comprises: and under the condition that the number of the display blocks is n, displaying n second objects in the n display blocks, wherein the n display blocks correspond to the n second objects one by one, and displaying m first objects on an interface except the main interface on the unlocking interface, wherein the display effect of the m first objects is different from that of the n second objects.
According to an embodiment of the present disclosure, the number of display blocks on the main interface may be equal to the number of second objects, such that the second objects are displayed on the main interface of the unlock interface and the first objects are displayed on an interface other than the main interface.
Fig. 4A to 4I schematically show that the number of the display blocks is 9, and the display blocks are displayed on the main interface in a form of 3 rows in the horizontal direction and 3 columns in the vertical direction, the number m of the first objects is 3, the number n of the second objects is 9, and the display effect of the 3 first objects and the 9 second objects on the unlocking interface is achieved.
As an alternative embodiment, the interface other than the main interface on the unlocking interface includes a left side interface including an upper portion, a middle portion, and a lower portion. Fig. 4A to 4C are display effects of the 3 first objects displayed on different portions of the left interface except the main interface on the unlocking interface in the order of vertical arrangement (red, yellow, blue). Fig. 4A schematically illustrates an effect diagram of an unlocking interface presented by a device unlocking method according to another embodiment of the present disclosure, in which 3 first objects are displayed on the unlocking interface at the upper part of the left interface except for the main interface in a vertically arranged order, and 9 second objects are displayed in 9 display blocks displayed in a horizontal 3 rows and a vertical 3 columns manner. Fig. 4B schematically illustrates an effect diagram of an unlocking interface presented by a device unlocking method according to another embodiment of the present disclosure, in which 3 first objects are displayed in a middle of a left interface except a main interface on the unlocking interface in a vertically arranged order, and 9 second objects are displayed in 9 display blocks displayed in a horizontal 3 rows and a vertical 3 columns manner. Fig. 4C schematically illustrates an effect diagram of an unlocking interface presented by a device unlocking method according to another embodiment of the present disclosure, in which 3 first objects are displayed on the unlocking interface in a vertically arranged order, except for the lower portion of the left interface, and 9 second objects are displayed on 9 display blocks displayed in a horizontal 3 rows and a vertical 3 columns manner.
As an alternative embodiment, the interface other than the main interface on the unlocking interface includes a right interface including an upper portion, a middle portion, and a lower portion. Fig. 4D to 4F are display effects of the 3 first objects displayed on different portions of the right interface, except the main interface, on the unlocking interface in the order of longitudinal arrangement. Fig. 4D schematically illustrates an effect diagram of an unlocking interface presented by a device unlocking method according to another embodiment of the present disclosure, in which 3 first objects are displayed on the unlocking interface at the upper part of the right interface except the main interface in a vertically arranged order, and 9 second objects are displayed on 9 display blocks displayed in a horizontal 3 rows and a vertical 3 columns manner. Fig. 4E schematically illustrates an effect diagram of an unlocking interface presented by the device unlocking method according to another embodiment of the present disclosure, in which 3 first objects are displayed in a middle of a right interface except for a main interface on the unlocking interface in a vertically arranged order, and 9 second objects are displayed in 9 display blocks displayed in 3 rows horizontally and 3 columns vertically. Fig. 4F schematically illustrates an effect diagram of an unlocking interface presented by a device unlocking method according to another embodiment of the present disclosure, in which 3 first objects are displayed on the unlocking interface in a vertically arranged order, except for the lower portion of the right interface, and 9 second objects are displayed on 9 display blocks displayed in a horizontal 3 rows and a vertical 3 columns manner.
As an alternative embodiment, the interface other than the main interface on the unlocking interface includes a lower side interface including a left portion, a middle portion (not shown), and a right portion. Fig. 4G to 4H are display effects of the 3 first objects displayed on different portions of the lower side interface of the unlocking interface, except for the main interface, in a horizontal arrangement order. Fig. 4G schematically shows an effect diagram seven of an unlocking interface presented by the device unlocking method according to another embodiment of the present disclosure, in which 3 first objects are displayed on the left portion of the lower side interface except the main interface on the unlocking interface in a horizontally arranged order, and 9 second objects are displayed in 9 display blocks displayed in a horizontal 3-row and vertical 3-column manner. Fig. 4H schematically illustrates an effect diagram eight of an unlocking interface presented by a device unlocking method according to another embodiment of the present disclosure, in which 3 first objects are displayed on the right portion of the lower side interface except the main interface on the unlocking interface in a horizontally arranged order, and 9 second objects are displayed in 9 display blocks displayed in a horizontal 3-row and vertical 3-column manner.
As an alternative embodiment, fig. 4I schematically shows an effect diagram of an unlocking interface presented by an apparatus unlocking method according to another embodiment of the present disclosure, in which the 3 first objects have different filling patterns in addition to different color parameter information, specifically, the color parameter information of the first object located on the left side of the first row is red, the filling pattern is a pentagram, the color parameter information of the first object located in the middle of the first row is yellow, the filling pattern is a triangle, the first object located on the right side of the first row is blue, and the filling pattern is an ellipse. Any one of the first objects in fig. 4A to 4H may be provided with filling patterns in this way, which is not described herein again.
As an optional embodiment, the interface on the unlocking interface except for the main interface includes an upper side interface, and the upper side interface includes an upper portion, a middle portion, and a lower portion, and the specific display effect is not described again. It should be noted that, the device unlocking method provided in fig. 4A to 4I selects object attribute information for 9 second objects from the object attribute information provided by 3 first objects, and the device unlocking method may have P9 3The possibility of 504 choices is high, and the safety is high. The number of display tiles and each display on the main interface shown in FIGS. 4A-4IThe layout of the display blocks on the main interface, the number of the first objects and the number of the second objects are only illustrative and are not specific to the display form, and any number and layout of the display blocks, the first objects and the second objects can be set according to actual needs.
Through the embodiment of the disclosure, under the condition that the number of the display blocks on the main interface is equal to the sum of the number of the second objects, the first object and the second object are displayed in different areas of the unlocking interface, so that the single-graph unlocking interface provided in the related technology becomes more colorful, an innovative unlocking interface is provided, and the interest of equipment unlocking is improved.
Fig. 5A schematically illustrates an effect diagram one of an unlocking interface presented by a device unlocking method according to still another embodiment of the present disclosure. Fig. 5B schematically illustrates an effect diagram two of an unlocking interface presented by a device unlocking method according to yet another embodiment of the present disclosure.
According to the embodiment of the disclosure, the shape of the display block presented on the unlocking interface is not constant, but can be changed correspondingly according to the actual situations such as user information and festival information, so that the display effect more conforming to the actual situation of the user or the festival atmosphere is expected to be presented to the user. For example, on the day of the user's birthday, the display area may change from the original square shape to the birthday cake shape as shown in FIG. 5A, sending the user a birthday blessing. Also for example, during a holiday, the display area may change from the original square shape to a lantern shape as shown in fig. 5B, giving the user a holiday greeting. It should be noted that the shapes of the display blocks shown in fig. 5A and 5B are merely schematic and not limited to the shapes, and the shapes of the display blocks may be any shapes according to practical situations, for example, cartoon representative pictures such as random appearance, animation, and elephant, as long as the content of the main color tone is not affected.
As an optional embodiment, before performing the device unlocking operation, the method may further include: the method comprises the steps of obtaining a first arrangement sequence corresponding to selected object attribute information in first unlocking information, obtaining a second arrangement sequence corresponding to preset object attribute information in second unlocking information, detecting whether the first arrangement sequence is consistent with the second arrangement sequence, and determining whether the first unlocking information is consistent with the second unlocking information under the condition that the first arrangement sequence is consistent with the second arrangement sequence.
According to the embodiment of the disclosure, the object attribute information is selected in sequence for the n second objects, and the object attribute information is preset for the n second objects, in order to improve the security of device unlocking, before detecting whether the object attribute information selected for the n second objects is consistent with the preset object attribute information, whether the selected sequence is consistent with the preset sequence can be detected, if not, it indicates that the initiator of the device unlocking instruction is a user without device use authority, and at this time, the device unlocking operation is refused to be executed.
According to the embodiment of the disclosure, whether the selection sequence and the preset sequence of the object attribute information are the same or not is detected, and if the selection sequence and the preset sequence are the same, whether the first unlocking information is consistent with the second unlocking information is determined, so that the safety of information stored in the equipment can be improved, and the waste of computing resources can be avoided.
In the present disclosure, the object attribute information of the first object may be a device default value or may be set by the user. As an optional embodiment, before obtaining the second unlocking information, the method further includes: in response to the device unlocking setting instruction, a setting interface is displayed, m first objects are displayed on the setting interface, and object attribute information is set for n second objects based on a fourth operation gesture aiming at the m first objects in the setting interface so as to determine second unlocking information.
According to the embodiment of the disclosure, the first object displayed on the setting interface receives the preset unlocking information of the user for unlocking the device, so that an interesting setting interface can be provided for the user with the device use authority, and the second unlocking information may include one or more of color parameter information, shape parameter information and display parameter information corresponding to each second object. The second unlocking information may also include a precedence order of preset object attribute information for each second object. Optionally, when the object attribute information is preset for the second object, the preset object attribute information may be cancelled, and the object attribute information may be preset again.
Through the embodiment of the disclosure, the setting interface which provides interest for the user realizes the presetting of the unlocking information, so that the equipment unlocking is not single graph sliding unlocking any more, the operation is simple and easy, and the safety of the equipment information can be improved.
Fig. 6 schematically shows a block diagram of a device unlocking apparatus according to an embodiment of the present disclosure. As shown in fig. 6, the apparatus 600 may include an unlocking interface presentation module 610, a first unlocking information determination module 620, a second unlocking information determination module 630, and an unlocking operation execution module 640.
And the unlocking interface display module 610 is used for responding to the equipment unlocking instruction and displaying the unlocking interface. The unlocking interface is displayed with m first objects and n second objects, the m first objects are used for providing object attribute information for the n second objects, and m and n are positive integers. The optional unlocking interface display module 610 may be used to perform the operation S210, for example, and is not described herein again.
A first unlocking information determining module 620, configured to determine first unlocking information. The first unlocking information includes object attribute information selected for the n second objects based on a first operation gesture for the m first objects in the unlocking interface. Optionally, the first unlocking information determining module 620 may be configured to perform the aforementioned operation S220, for example, and will not be described herein again.
A second unlocking information determining module 630, configured to obtain second unlocking information. The second unlocking information includes object attribute information preset for the n second objects, and the preset object attribute information is correct object attribute information for executing the device unlocking operation. Optionally, the second unlocking information determining module 630 may be configured to perform the foregoing operation S230, for example, and is not described herein again.
And the unlocking operation executing module 640 is configured to execute the device unlocking operation when the first unlocking information is consistent with the second unlocking information. The optional unlocking operation executing module 640 may be configured to execute the foregoing operation S240, for example, and will not be described herein again.
As an alternative embodiment, the foregoing first unlocking information determining module may include: the unlocking method comprises a first detection submodule and a first determination submodule, wherein the first detection submodule is used for detecting whether a first operation gesture aiming at m first objects in an unlocking interface accords with a first preset rule, and the first determination submodule is used for obtaining object attribute information selected for n second objects under the condition that the first operation gesture accords with the first preset rule so as to determine first unlocking information.
As an optional embodiment, before detecting whether the first operation gesture for the m first objects in the unlocking interface conforms to the first preset rule, the device unlocking apparatus may further include: the unlocking interface comprises a first detection submodule and a third detection submodule, wherein the first detection submodule is used for detecting whether a first operation gesture aiming at any one of m first objects exists in the unlocking interface or not, and the third detection submodule is used for detecting whether a first operation gesture aiming at the m first objects in the unlocking interface accords with a first preset rule or not under the condition that the second operation gesture exists.
As an alternative embodiment, the aforementioned second operation gesture may include: the pressing duration exceeds the first threshold value, and/or the operation gesture with the clicking times being at least two within the time range of the second threshold value.
As an alternative embodiment, the device unlocking apparatus may further include: the unlocking interface comprises a fourth detection submodule and an undo operation submodule, wherein the fourth detection submodule is used for detecting whether a third operation gesture aiming at any second object in the n second objects exists in the unlocking interface, the third operation gesture is used for indicating that an undo operation is performed on object attribute information selected for any second object, and the undo operation submodule is used for responding to the third operation gesture and performing the undo operation on the object attribute information selected for any second object under the condition that the third operation gesture is detected to exist.
As an alternative embodiment, the first operation gesture includes a first drag operation, and the first determination submodule may include: the first determining unit is used for determining that the first operation gesture accords with a first preset rule under the condition that the dragging distance corresponding to the first dragging operation reaches a preset distance, and/or the second determining unit is used for determining that the first operation gesture accords with the first preset rule under the condition that the starting point coordinate of the dragging track corresponding to the first dragging operation is located in any first object and the end point coordinate is located in any second object.
As an optional embodiment, the unlocking interface includes a main interface, and the unlocking interface display module may include: the display device comprises a number obtaining submodule and a first display submodule, wherein the number obtaining submodule is used for obtaining the number of display blocks on a main interface, the display blocks are used for bearing first objects and/or second objects, the first display submodule is used for displaying m first objects and n second objects in m + n display blocks under the condition that the number of the display blocks is m + n, and the m + n display blocks correspond to the m first objects and the n second objects one by one.
As an alternative embodiment, the device unlocking apparatus may further include: the display device comprises a first display submodule and a third display submodule, wherein the first display submodule is used for displaying n first objects in n display blocks under the condition that the number of the display blocks is n, the n display blocks correspond to the n first objects one by one, the third display submodule is used for displaying m first objects on an unlocking interface except a main interface, and the display effect of the m first objects is different from that of the n second objects.
As an optional embodiment, before performing the device unlocking operation, the device unlocking apparatus may further include: the first arrangement order acquisition module is used for acquiring a first arrangement order corresponding to the selected object attribute information in the first unlocking information; the second arrangement order acquisition module is used for acquiring a second arrangement order corresponding to preset object attribute information in the second unlocking information; the unlocking information consistency determining module is used for determining whether the first unlocking information is consistent with the second unlocking information under the condition that the first arrangement sequence is consistent with the second arrangement sequence.
As an optional embodiment, before acquiring the second unlocking information, the device unlocking apparatus may further include: the setting interface display module is used for responding to the equipment unlocking setting instruction and displaying a setting interface; the object attribute setting module is used for setting object attribute information for n second objects based on a fourth operation gesture aiming at the m first objects in the setting interface so as to determine second unlocking information.
As an alternative embodiment, the object attribute information may include at least one of the following: color parameter information, shape parameter information, and display parameter information.
It should be noted that the implementation, solved technical problems, implemented functions, and achieved technical effects of each module in the partial embodiment of the device unlocking apparatus are respectively the same as or similar to the implementation, solved technical problems, implemented functions, and achieved technical effects of each corresponding step in the partial embodiment of the device unlocking method, and are not described herein again.
Any number of modules, sub-modules, units, or at least part of the functionality of any number thereof according to embodiments of the present disclosure may be implemented in one module. Any one or more of the modules, sub-modules, units according to the embodiments of the present disclosure may be implemented by being split into a plurality of modules. Any one or more of the modules, sub-modules, units according to the embodiments of the present disclosure may be implemented at least partially as a hardware circuit, such as a field programmable gate array (FNGA), a programmable logic array (NLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented in any other reasonable manner of hardware or firmware by integrating or packaging a circuit, or in any one of three implementations of software, hardware, and firmware, or in any suitable combination of any of them. Alternatively, one or more of the modules, sub-modules, units according to embodiments of the disclosure may be implemented at least partly as computer program modules, which, when executed, may perform corresponding functions.
For example, the unlocking interface display module, the first unlocking information determination module, the second unlocking information determination module, the unlocking operation execution module, the first detection submodule, the first determination submodule, the second detection submodule, the third detection submodule, the fourth detection submodule, the undo operation submodule, the first determination unit, the second determination unit, the number acquisition submodule, the first display submodule, the second display submodule, the third display submodule, the first arrangement order acquisition module, the second arrangement order acquisition module, the arrangement order consistency detection module, the unlocking information consistency determination module, the setting interface display module, the first object display module, and the object attribute setting module may be combined and implemented in one module, or any one of them may be split into a plurality of modules. Alternatively, at least part of the functionality of one or more of these modules may be combined with at least part of the functionality of the other modules and implemented in one module. According to an embodiment of the disclosure, at least one of the unlocking interface display module, the first unlocking information determination module, the second unlocking information determination module, the unlocking operation execution module, the first detection sub-module, the first determination sub-module, the second detection sub-module, the third detection sub-module, the fourth detection sub-module, the undo operation sub-module, the first determination unit, the second determination unit, the quantity acquisition sub-module, the first display sub-module, the second display sub-module, the third display sub-module, the first arrangement order acquisition module, the second arrangement order acquisition module, the arrangement order consistency detection module, the unlocking information consistency determination module, the setting interface display module, the first object display module, and the object attribute setting module may be at least partially implemented as a hardware circuit, such as a field programmable gate array (FNGA), a programmable logic array (NLA), A system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or any other reasonable manner of integrating or packaging a circuit, etc., or in any one of or a suitable combination of software, hardware, and firmware. Or an unlocking interface display module, a first unlocking information determination module, a second unlocking information determination module, an unlocking operation execution module, a first detection submodule, a first determination submodule, a second detection submodule, a third detection submodule, a fourth detection submodule, a cancellation operation submodule and a first determination unit, at least one of the second determining unit, the number obtaining sub-module, the first displaying sub-module, the second displaying sub-module, the third displaying sub-module, the first arrangement order obtaining module, the second arrangement order obtaining module, the arrangement order consistency detecting module, the unlocking information consistency determining module, the setting interface displaying module, the first object displaying module, and the object property setting module may be at least partially implemented as a computer program module, and when the computer program module is run, a corresponding function may be executed.
Fig. 7 schematically shows a schematic diagram of a computer-readable storage medium product adapted to implement the device unlocking method described above according to an embodiment of the present disclosure.
In some possible embodiments, aspects of the present invention may also be implemented in a program product including program code for causing a device to perform the aforementioned operations (or steps) in the device unlocking method according to various exemplary embodiments of the present invention described in the above-mentioned "exemplary method" section of this specification when the program product is run on the device, for example, the electronic device may perform operations S210 to S240 as shown in fig. 2.
The program product may employ any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (ENROM or flash memory), an optical fiber, a portable compact disk read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
As shown in fig. 7, a program product 700 for unlocking a device according to an embodiment of the present invention is depicted, which may employ a portable compact disc read only memory (CD-ROM) and include program code, and may be run on a device, such as a personal computer. However, the program product of the present invention is not limited in this respect, and in this document, a readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, or device.
A readable signal medium may include a propagated data signal with readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A readable signal medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, or device. Program code embodied on a readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations for aspects of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user computing device, partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the user computing device through any kind of network, including a local area network (LAA) or a wide area network (WAA), or may be connected to an external computing device (e.g., through the internet using an internet service provider).
Fig. 8 schematically shows a block diagram of an electronic device adapted to implement the device unlocking method described above according to an embodiment of the present disclosure. The electronic device shown in fig. 8 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 8, an electronic device 800 according to an embodiment of the present disclosure includes a processor 801 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)802 or a program loaded from a storage section 808 into a Random Access Memory (RAM) 803. The processor 801 may include, for example, a general purpose microprocessor (e.g., CNU), an instruction set processor and/or associated chipset(s) and/or a special purpose microprocessor (e.g., Application Specific Integrated Circuit (ASIC)), and so forth. The processor 801 may also include onboard memory for caching purposes. The processor 801 may include a single processing unit or multiple processing units for performing different actions of the method flows according to embodiments of the present disclosure.
In the RAM 803, various programs and data necessary for the operation of the electronic apparatus 800 are stored. The processor 801, the ROM 802, and the RAM 803 are connected to each other by a bus 804. The processor 801 performs various operations of the method flows according to the embodiments of the present disclosure by executing programs in the ROM 802 and/or RAM 803. Note that the programs may also be stored in one or more memories other than the ROM 802 and RAM 803. The processor 801 may also perform operations S210 through S240 illustrated in fig. 2 according to the embodiment of the present disclosure by executing programs stored in the one or more memories.
Electronic device 800 may also include input/output (I/O) interface 805, input/output (I/O) interface 805 also connected to bus 804, according to an embodiment of the present disclosure. The system 800 may also include one or more of the following components connected to the I/O interface 805: an input portion 806 including a keyboard, a mouse, and the like; an output section 807 including a signal such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage portion 808 including a hard disk and the like; and a communication section 809 including a network interface card such as an LAA card, modem, or the like. The communication section 809 performs communication processing via a network such as the internet. A drive 810 is also connected to the I/O interface 805 as necessary. A removable medium 811 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 810 as necessary, so that a computer program read out therefrom is mounted on the storage section 808 as necessary.
According to embodiments of the present disclosure, method flows according to embodiments of the present disclosure may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable storage medium, the computer program containing program code for performing the method illustrated by the flow chart. In such an embodiment, the computer program can be downloaded and installed from a network through the communication section 809 and/or installed from the removable medium 811. The computer program, when executed by the processor 801, performs the above-described functions defined in the system of the embodiments of the present disclosure. The systems, devices, apparatuses, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the present disclosure.
The present disclosure also provides a computer-readable storage medium, which may be contained in the apparatus/device/system described in the above embodiments; or may exist separately and not be assembled into the device/apparatus/system. The computer-readable storage medium carries one or more programs which, when executed, implement a device unlocking method according to an embodiment of the present disclosure, including operations S210 to S240 shown in fig. 2.
According to embodiments of the present disclosure, the computer-readable storage medium may be a non-volatile computer-readable storage medium, which may include, for example but is not limited to: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (ENROM or flash memory), a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. For example, according to embodiments of the present disclosure, a computer-readable storage medium may include the ROM 802 and/or RAM 803 described above and/or one or more memories other than the ROM 802 and RAM 803.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Those skilled in the art will appreciate that various combinations and/or combinations of features recited in the various embodiments and/or claims of the present disclosure can be made, even if such combinations or combinations are not expressly recited in the present disclosure. In particular, various combinations and/or combinations of the features recited in the various embodiments and/or claims of the present disclosure may be made without departing from the spirit or teaching of the present disclosure. All such combinations and/or associations are within the scope of the present disclosure.
The embodiments of the present disclosure have been described above. However, these examples are for illustrative purposes only and are not intended to limit the scope of the present disclosure. Although the embodiments are described separately above, this does not mean that the measures in the embodiments cannot be used in advantageous combination. The scope of the disclosure is defined by the appended claims and equivalents thereof. Various alternatives and modifications can be devised by those skilled in the art without departing from the scope of the present disclosure, and such alternatives and modifications are intended to be within the scope of the present disclosure.

Claims (15)

1. A device unlocking method, comprising:
responding to an equipment unlocking instruction, and displaying an unlocking interface, wherein m first objects and n second objects are displayed on the unlocking interface, the m first objects are used for providing object attribute information for the n second objects, and m and n are positive integers;
determining first unlocking information, wherein the first unlocking information comprises object attribute information selected for the n second objects based on a first operation gesture for the m first objects in the unlocking interface;
obtaining second unlocking information, wherein the second unlocking information comprises preset object attribute information for the n second objects, and the preset object attribute information is correct object attribute information for executing equipment unlocking operation;
and executing equipment unlocking operation under the condition that the first unlocking information is consistent with the second unlocking information.
2. The method of claim 1, wherein determining first unlocking information comprises:
detecting whether a first operation gesture aiming at the m first objects in the unlocking interface conforms to a first preset rule or not;
and under the condition that the first operation gesture is determined to accord with the first preset rule, obtaining object attribute information selected for the n second objects to determine first unlocking information.
3. The method of claim 2, wherein prior to detecting whether a first operation gesture for the m first objects in the unlocking interface complies with a first preset rule, the method further comprises:
detecting whether a second operation gesture aiming at any one of the m first objects exists in the unlocking interface;
and under the condition that the second operation gesture is detected to exist, detecting whether a first operation gesture aiming at the m first objects in the unlocking interface conforms to a first preset rule or not.
4. The method of claim 3, wherein the second operational gesture includes:
an operation gesture with the continuous pressing time exceeding a first threshold; and/or
And clicking at least twice within the time range of the second threshold value to operate the gesture.
5. The method of claim 2, wherein the method further comprises:
detecting whether a third operation gesture aiming at any one of the n second objects exists in the unlocking interface, wherein the third operation gesture is used for indicating that an undo operation is performed on the object attribute information selected for the any one of the n second objects;
in a case where it is detected that the third operation gesture exists, performing an undo operation on the object attribute information selected for the any one of the second objects in response to the third operation gesture.
6. The method of claim 2, wherein the first operational gesture comprises a first drag operation, the determining that the first operational gesture complies with the first preset rule comprising:
determining that the first operation gesture conforms to the first preset rule under the condition that the dragging distance corresponding to the first dragging operation reaches a preset distance; and/or
And determining that the first operation gesture conforms to the first preset rule under the condition that the starting point coordinate of the dragging track corresponding to the first dragging operation is located in any first object and the end point coordinate of the dragging track corresponding to the first dragging operation is located in any second object.
7. The method of claim 1, wherein the unlocking interface comprises a main interface, and the unlocking interface with the m first objects and the n second objects displayed thereon comprises:
acquiring the number of display blocks on the main interface, wherein the display blocks are used for bearing a first object and/or a second object;
in a case that the number of the display blocks is m + n, the m first objects and the n second objects are displayed in the m + n display blocks, wherein the m + n display blocks correspond to the m first objects and the n second objects one by one.
8. The method of claim 7, wherein the method further comprises:
in the case that the number of the display blocks is n, displaying the n second objects in the n display blocks, wherein the n display blocks correspond to the n second objects one by one;
and displaying the m first objects on interfaces except the main interface on the unlocking interface, wherein the m first objects and the n second objects have different display effects.
9. The method of claim 1, wherein prior to performing a device unlock operation, the method further comprises:
acquiring a first arrangement sequence corresponding to the selected object attribute information in the first unlocking information;
acquiring a second arrangement sequence corresponding to preset object attribute information in the second unlocking information;
detecting whether the first arrangement order is consistent with the second arrangement order;
determining whether the first unlocking information and the second unlocking information are consistent or not under the condition that the first arrangement sequence is consistent with the second arrangement sequence.
10. The method of claim 1, wherein prior to the obtaining second unlocking information, the method further comprises:
responding to an equipment unlocking setting instruction, and displaying a setting interface;
displaying the m first objects on the setting interface;
setting object attribute information for the n second objects to determine second unlocking information based on a fourth operation gesture for the m first objects in the setting interface.
11. The method of claim 1, wherein the object attribute information comprises at least one of: color parameter information, shape parameter information, and display parameter information.
12. An apparatus unlocking device, comprising:
the unlocking interface display module is used for responding to an equipment unlocking instruction and displaying an unlocking interface, wherein m first objects and n second objects are displayed on the unlocking interface, the m first objects are used for providing object attribute information for the n second objects, and m and n are positive integers;
a first unlocking information determination module, configured to determine first unlocking information, where the first unlocking information includes object attribute information selected for the n second objects based on a first operation gesture for the m first objects in the unlocking interface;
a second unlocking information determining module, configured to obtain second unlocking information, where the second unlocking information includes object attribute information preset for the n second objects, and the preset object attribute information is correct object attribute information for performing an equipment unlocking operation;
and the unlocking operation execution module is used for executing equipment unlocking operation under the condition that the first unlocking information is consistent with the second unlocking information.
13. An electronic device, comprising:
one or more processors; and
a memory for storing one or more programs,
wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the method of any of claims 1-11.
14. A computer-readable storage medium storing computer-executable instructions that, when executed, cause a processor to perform the method of any one of claims 1 to 11.
15. A computer program product comprising a computer program which, when executed by a processor, performs the method according to any one of claims 1 to 11.
CN202110213272.XA 2021-02-25 2021-02-25 Device unlocking method, device, electronic device, medium, and program product Pending CN112883358A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110213272.XA CN112883358A (en) 2021-02-25 2021-02-25 Device unlocking method, device, electronic device, medium, and program product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110213272.XA CN112883358A (en) 2021-02-25 2021-02-25 Device unlocking method, device, electronic device, medium, and program product

Publications (1)

Publication Number Publication Date
CN112883358A true CN112883358A (en) 2021-06-01

Family

ID=76054538

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110213272.XA Pending CN112883358A (en) 2021-02-25 2021-02-25 Device unlocking method, device, electronic device, medium, and program product

Country Status (1)

Country Link
CN (1) CN112883358A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140189604A1 (en) * 2013-01-03 2014-07-03 International Business Machines Corporation Method and system for unlocking a touchscreen of an electronic device
CN106469002A (en) * 2015-08-17 2017-03-01 阿里巴巴集团控股有限公司 A kind of method and apparatus for unblock
CN108829334A (en) * 2018-05-31 2018-11-16 冯玲玲 A kind of unlocking screen method, apparatus, readable storage medium storing program for executing and terminal device based on mobile terminal device
CN110045895A (en) * 2018-12-13 2019-07-23 杭州网易云音乐科技有限公司 Information processing method, system, medium and calculating equipment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140189604A1 (en) * 2013-01-03 2014-07-03 International Business Machines Corporation Method and system for unlocking a touchscreen of an electronic device
CN106469002A (en) * 2015-08-17 2017-03-01 阿里巴巴集团控股有限公司 A kind of method and apparatus for unblock
CN108829334A (en) * 2018-05-31 2018-11-16 冯玲玲 A kind of unlocking screen method, apparatus, readable storage medium storing program for executing and terminal device based on mobile terminal device
CN110045895A (en) * 2018-12-13 2019-07-23 杭州网易云音乐科技有限公司 Information processing method, system, medium and calculating equipment

Similar Documents

Publication Publication Date Title
US20120127198A1 (en) Selection of foreground characteristics based on background
US20170293421A1 (en) Interface Display Method and Apparatus
CN105528167B (en) Information display method and device
US20200192537A1 (en) Page browsing
CN110826050A (en) Login authority management method, device, medium and electronic equipment
CN111796826B (en) Bullet screen drawing method, device, equipment and storage medium
CN110489041B (en) Method, device, equipment and medium for automatically aligning small program dragging elements
WO2024061088A1 (en) Display method and apparatus, electronic device, and storage medium
CN111008047A (en) Page element conflict processing method and device and electronic equipment
CN105279164B (en) File processing method and device based on IOS (input/output system)
CN112883358A (en) Device unlocking method, device, electronic device, medium, and program product
CN109669589B (en) Document editing method and device
CN116048371A (en) Page component switching method, device, equipment, medium and product in application program
CN106933666B (en) Method for calling information input program and electronic equipment
CN113934340B (en) Terminal equipment and progress bar display method
CN106775270B (en) A kind of display methods and device of on-screen menu
CN113961280B (en) View display method and device, electronic equipment and computer readable storage medium
CN109388920A (en) For on the mobile apparatus using the upper method and apparatus that watermark is dynamically arranged
CN115933919A (en) Interaction method, interaction device, electronic equipment and computer-readable storage medium
CN110618849A (en) Notification bar setting method, device, equipment and storage medium
US20110138321A1 (en) Zone-based functions in a user interface
CN110807164A (en) Automatic image area adjusting method and device, electronic equipment and computer readable storage medium
CN112882775A (en) Method and device for self-adaptive adjustment of page template
CN114327188B (en) Form layout method, form layout device, electronic equipment and computer readable medium
KR20070111085A (en) Mobile terminal and the method with image processing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination