CN115795423A - Electronic equipment unlocking method and device - Google Patents

Electronic equipment unlocking method and device Download PDF

Info

Publication number
CN115795423A
CN115795423A CN202211506541.2A CN202211506541A CN115795423A CN 115795423 A CN115795423 A CN 115795423A CN 202211506541 A CN202211506541 A CN 202211506541A CN 115795423 A CN115795423 A CN 115795423A
Authority
CN
China
Prior art keywords
unlocking
electronic device
target
electronic equipment
mode
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211506541.2A
Other languages
Chinese (zh)
Inventor
陈雨萱
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN202211506541.2A priority Critical patent/CN115795423A/en
Publication of CN115795423A publication Critical patent/CN115795423A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

The application discloses an electronic equipment unlocking method and device, and belongs to the technical field of electronic equipment. The electronic equipment unlocking method comprises the following steps: the method comprises the steps that a camera of the electronic equipment is started under the condition that a screen locking interface is displayed and the condition that the use time of the electronic equipment exceeds the preset time is detected; under the condition that it is determined that a second user peeps the screen of the electronic equipment through the camera, first prompt information is displayed, wherein the first prompt information is used for prompting the first user to unlock the electronic equipment through a target unlocking mode, and the target unlocking mode does not include a mode of unlocking through a password.

Description

Electronic equipment unlocking method and device
Technical Field
The application belongs to the technical field of electronic equipment, and particularly relates to an electronic equipment unlocking method and device.
Background
With the development of electronic equipment and application programs, scenes such as mobile office, mobile social contact, mobile payment and the like are more and more important in life of people, users pay more and more attention to protection of privacy information, and screen locking of the electronic equipment is used by the users for protecting the privacy information.
In the related art, there are two main unlocking methods: and unlocking by using the biological information and the password. When the user does not use the password to unlock the electronic device for a long time, the electronic device may require the user to use the password to unlock the electronic device. However, when the user uses the password to unlock, the environmental security cannot be guaranteed, the unlocking password may be acquired by other users, and the security of the unlocking password is not high.
Disclosure of Invention
The embodiment of the application aims to provide an electronic equipment unlocking method and device, and the problem of low safety of an unlocking password can be solved.
In a first aspect, an embodiment of the present application provides an electronic device unlocking method, including:
the method comprises the steps that a camera of the electronic equipment is started under the condition that a screen locking interface is displayed and the condition that the use time of the electronic equipment exceeds the preset time is detected;
and under the condition that the camera determines that a second user peeps the screen of the electronic equipment, displaying first prompt information, wherein the first prompt information is used for prompting the first user to unlock the electronic equipment in a target unlocking mode, and the target unlocking mode does not include a mode of unlocking through a password.
In a second aspect, an embodiment of the present application provides an unlocking apparatus for an electronic device, including:
the starting module is used for starting a camera of the electronic equipment under the condition that a screen locking interface is displayed and the use duration of the electronic equipment is detected to exceed the preset duration;
the display module is used for displaying first prompt information under the condition that the second user is confirmed to peep the screen of the electronic equipment through the camera, wherein the first prompt information is used for prompting the first user to unlock the electronic equipment in a target unlocking mode, and the target unlocking mode does not include a mode of unlocking through a password.
In a third aspect, embodiments of the present application provide an electronic device, which includes a processor and a memory, where the memory stores a program or instructions executable on the processor, and the program or instructions, when executed by the processor, implement the steps of the method according to the first aspect.
In a fourth aspect, embodiments of the present application provide a readable storage medium on which a program or instructions are stored, which when executed by a processor, implement the steps of the method according to the first aspect.
In a fifth aspect, embodiments of the present application provide a chip, which includes a processor and a communication interface, where the communication interface is coupled to the processor, and the processor is configured to execute a program or instructions to implement the steps of the method according to the first aspect.
In a sixth aspect, embodiments of the present application provide a computer program product, stored on a storage medium, for execution by at least one processor to implement the steps of the method according to the first aspect.
In the embodiment of the application, a camera of the electronic equipment is started under the condition that a screen locking interface is displayed and the condition that the use time of the electronic equipment exceeds the preset time is detected; and under the condition that the second user is determined to peep the screen of the electronic equipment through the camera, displaying a target unlocking mode for prompting the first user to unlock the electronic equipment through the target unlocking mode which does not comprise unlocking through the password. Therefore, when the second user peeps the screen of the electronic device, the first user unlocks the electronic device in the target unlocking mode, and the target unlocking mode does not comprise a mode of unlocking through the password, namely the first user cannot unlock the electronic device in a mode of inputting the password, so that the security of the password is improved.
Drawings
Fig. 1 is a schematic flowchart of an unlocking method of an electronic device according to an embodiment of the present application;
FIG. 2 is a first schematic diagram illustrating a first prompt message according to an embodiment of the present disclosure;
FIG. 3 is a second schematic diagram illustrating displaying a first prompt according to an embodiment of the present disclosure;
FIG. 4 is a schematic diagram illustrating a second prompt message according to an embodiment of the present disclosure;
FIG. 5 is a diagram illustrating a third prompt message according to an embodiment of the present disclosure;
FIG. 6 is a schematic process diagram for unlocking an electronic device according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of an electronic device unlocking apparatus provided in an embodiment of the present application;
fig. 8 is a schematic structural diagram of an electronic device provided in an embodiment of the present application;
fig. 9 is a hardware configuration diagram of an electronic device implementing an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be described clearly below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some, but not all, embodiments of the present application. All other embodiments that can be derived by one of ordinary skill in the art from the embodiments given herein are intended to be within the scope of the present disclosure.
The terms first, second and the like in the description and in the claims of the present application are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It will be appreciated that the data so used may be interchanged under appropriate circumstances such that embodiments of the application are capable of operation in sequences other than those illustrated or described herein, and that the terms "first," "second," etc. are generally used in a generic sense and do not limit the number of terms, e.g., a first term can be one or more than one. In addition, "and/or" in the specification and claims means at least one of connected objects, a character "/" generally means that a preceding and succeeding related objects are in an "or" relationship.
The method and the device for unlocking an electronic device according to the embodiments of the present application are described in detail below with reference to the accompanying drawings.
Fig. 1 is a schematic flowchart of an electronic device unlocking method provided in an embodiment of the present application. As shown in fig. 1, the electronic device unlocking method may include:
step 101: the method comprises the steps that a camera of the electronic equipment is started under the condition that a screen locking interface is displayed and the condition that the use time of the electronic equipment exceeds the preset time is detected;
step 102: under the condition that it is determined that a second user peeps the screen of the electronic equipment through the camera, first prompt information is displayed, wherein the first prompt information is used for prompting the first user to unlock the electronic equipment through a target unlocking mode, and the target unlocking mode does not include a mode of unlocking through a password.
Specific implementations of the above steps will be described in detail below.
In the embodiment of the application, a camera of the electronic equipment is started under the condition that a screen locking interface is displayed and the condition that the use time of the electronic equipment exceeds the preset time is detected; and under the condition that the second user is determined to peep the screen of the electronic equipment through the camera, displaying a target unlocking mode for prompting the first user to unlock the electronic equipment through the target unlocking mode which does not comprise unlocking through the password. Therefore, when the second user peeks at the screen of the electronic device, the first user unlocks the electronic device in the target unlocking mode, and the target unlocking mode does not include a mode of unlocking through the password, namely the first user cannot unlock the electronic device in a mode of inputting the password, so that the security of the password is improved.
In some possible implementations of the embodiment of the present application, the preset duration may be specified by a system of the electronic device, or may be set by a user according to actual needs.
In some possible implementations of the embodiments of the present application, the password in the embodiments of the present application includes but is not limited to: character passwords, graphic passwords, and the like.
For example, when the user a uses the electronic device for more than 72 hours and the electronic device displays the lock screen interface, the biometric information of the user a cannot unlock the electronic device, and the electronic device may require the user a to unlock the electronic device through a password. However, when the user a unlocks through the password, the password may be acquired by other users when the password is input, so that the password is leaked. At this moment, the camera of the electronic device can be started, whether other users peep the screen of the electronic device is determined through the camera, when it is determined that other users peep the electronic device through the camera, prompt information for prompting the user A to unlock the electronic device through a target unlocking mode which does not include a password can be displayed, and after the user A obtains the prompt information, the electronic device is unlocked through the target unlocking mode.
It can be understood that after the preset time period is exceeded, the electronic device generally considers that the security is insufficient, and therefore when the electronic device is finally unlocked in the target unlocking manner, the security of the target unlocking manner is higher than that of the common biological information identification unlocking manner.
The embodiment of the present application does not limit a specific implementation manner in which the second user peers the electronic device is determined to exist through the camera, and any available implementation manner may be applied to the embodiment of the present application. For example, the image collected by the camera is recognized to include at least two faces through the face recognition technology, the face in the image collected by the camera is recognized to be not matched with the stored face through the face recognition technology, the image collected by the camera includes at least three human eyes, and the sight line direction of at least two people is recognized to be the screen direction of the electronic device through the sight line recognition technology.
Exemplarily, as shown in fig. 2, fig. 2 is a first schematic diagram for displaying the first prompt message provided in the embodiment of the present application. In fig. 2, the first prompt message is "someone peeps the screen, please unlock in the target unlocking manner".
In some possible implementations of the embodiment of the application, the first prompt message may include a target unlocking manner.
Exemplarily, as shown in fig. 3, fig. 3 is a second schematic diagram for displaying the first prompt message provided in the embodiment of the present application. In fig. 3, the first prompt message is "someone peeps the screen, please unlock with the action of the face and the head". It can be understood that, in the present embodiment, the target unlocking manner is an unlocking manner based on a human face and a head motion.
In the embodiment of the application, the user can directly know the unlocking mode, and then the electronic equipment is unlocked by using the unlocking mode, so that the unlocking efficiency of the electronic equipment can be improved.
In some possible implementations of the embodiments of the present application, the target unlocking manner in the embodiments of the present application includes any one of the following:
a preset target biological information identification unlocking mode with higher safety than the default biological information identification unlocking mode;
an unlocking mode for unlocking the target electronic device by satisfying a first condition, wherein the first condition comprises: the target electronic device is matched with the electronic device and the distance between the target electronic device and the electronic device is smaller than a distance threshold.
In some possible implementations of the embodiment of the present application, the default biometric information identification unlocking manner in the embodiment of the present application may be face identification unlocking, fingerprint identification unlocking, iris identification unlocking, or the like.
In some possible implementations of the embodiments of the present application, in a case where the default biometric information identification unlocking manner is fingerprint identification unlocking, the target biometric information identification unlocking manner includes an unlocking manner based on fingerprint identification unlocking and pressure identification unlocking; or the like, or a combination thereof,
under the condition that the default biological information identification unlocking mode is fingerprint identification unlocking, the target biological information identification unlocking mode comprises an unlocking mode based on fingerprint identification unlocking and fingerprint position identification unlocking; or the like, or, alternatively,
under the condition that the default biological information identification unlocking mode is face identification unlocking, the target biological information identification unlocking mode comprises an unlocking mode based on face identification unlocking and head movement identification unlocking; or the like, or a combination thereof,
and under the condition that the default biological information identification unlocking mode is face identification unlocking, the target biological information identification unlocking mode comprises an unlocking mode based on face identification unlocking and expression identification unlocking.
And under the condition that the default biological information identification unlocking mode is iris identification unlocking, the target biological information identification unlocking mode comprises an unlocking mode based on iris identification unlocking and expression identification unlocking.
It can be understood that, target biometric information identification unlocking is realized by adding a layer of judgment basis on the basis of default biometric information identification unlocking, and the embodiment of the application does not limit the specific added judgment basis. The judgment may be made in several ways as described above, or in other ways. For example, in addition to the definition of adding one layer of fingerprint positions, the definition of which fingerprint is added may be added, the definition of the identification sequence of a plurality of fingerprints may be added, and the like.
Illustratively, when the target biometric information identification unlocking mode is an unlocking mode based on fingerprint identification unlocking and pressure identification unlocking, the electronic device is unlocked only when the fingerprint acquired by the fingerprint sensor is matched with the stored fingerprint for fingerprint unlocking and the pressure sensor detects that the pressure of pressing the fingerprint sensor by the finger is greater than a pressure threshold (namely, both the fingerprint and the pressure of pressing the finger meet the unlocking requirement).
Further illustratively, when the target biological information identification unlocking mode is an unlocking mode based on fingerprint identification unlocking and fingerprint position identification unlocking, the electronic device is unlocked only when the fingerprint acquired by the fingerprint sensor is matched with the stored fingerprint for fingerprint unlocking and the fingerprint on the side of the finger of the user is used during fingerprint unlocking (namely, both the fingerprint and the fingerprint position meet the unlocking requirement).
Further exemplarily, when the target biological information identification unlocking mode is an unlocking mode based on face identification unlocking and head motion identification unlocking, the electronic device is unlocked only when the camera acquires that the face is matched with the stored face for face unlocking and the head motion of the user is matched with the set head motion (that is, both the face and the head motion meet the unlocking requirement).
Further exemplarily, when the target biological information identification unlocking mode is an unlocking mode based on face identification unlocking and expression identification unlocking, the electronic device is unlocked only when the face acquired by the camera is matched with the stored face for face unlocking and the expression of the user is the same as the set expression (that is, both the face and the expression meet the unlocking requirement).
It is to be understood that the target electronic device in the embodiment of the present application is an electronic device for assisting unlocking, that is, the target electronic device may also be referred to as an auxiliary unlocking device.
In some possible implementations of embodiments of the application, the matching of the target electronic device with the electronic device currently used by the first user may include: the target electronic equipment and the electronic equipment currently used by the first user log in the same account.
In some possible implementations of embodiments of the present application, the account may be a personal account number created for the user based on a brand of the electronic device; it may also be an account number that logs into the same application.
In some possible implementations of the embodiments of the present application, when the account is a personal account created for a user based on a brand of an electronic device, the target electronic device and the electronic device currently used by the first user may be different electronic devices of the same brand, for example, a mobile phone, a watch, an electronic bracelet, and the like.
In some possible implementations of the embodiment of the application, when the account is an account for logging in the same application program, when the electronic devices are matched, respective application programs of the two electronic devices may be obtained first, then the same application programs in the two electronic devices are determined, and then whether the same application programs log in the same account is compared, and when the same application programs in the two electronic devices log in the same account, the two electronic devices are matched.
In some possible implementations of the embodiment of the present application, before the first user unlocks the electronic device in the target unlocking manner, the method for unlocking the electronic device provided in the embodiment of the present application may further include: and setting a target unlocking mode.
The following description will be given taking as an example a target unlocking method that is unlocked by a target electronic device that satisfies a condition.
Illustratively, the user selects "unlock through the target electronic device" on the target unlock mode setting interface of the electronic device y, and selects the target electronic device, for example, selects the electronic device x as the target electronic device. After the user determines the electronic device x as the target electronic device, the electronic device y sends the corresponding unlocking code to the electronic device x, and the electronic device x stores the unlocking code. When it is detected that the electronic device x is unlocked and the distance between the electronic device x and the electronic device y is small (i.e. the electronic device x and the electronic device y are close), the electronic device y is automatically unlocked.
Further, as in the above example, when the electronic device x approaches the electronic device y, the electronic device x may also be triggered to send the unlocking code stored therein to the electronic device y, the electronic device y compares whether the received unlocking code is the same as the unlocking code sent to the electronic device x, and when the two unlocking codes are the same, the electronic device y automatically unlocks.
In addition, when the electronic device x approaches the electronic device y, an input box for inputting characters is triggered to be displayed on the electronic device y, and the electronic device y is automatically unlocked under the condition that the characters of the unlocking code input by the user are consistent with the unlocking code stored in the electronic device x.
In some possible embodiments, the electronic device unlocking method provided in the embodiment of the present application may further include: and under the condition that the camera determines that the second user does not peep the screen of the electronic equipment, displaying second prompt information, wherein the second prompt information is used for prompting the first user to unlock the electronic equipment by using the password.
Exemplarily, as shown in fig. 4, fig. 4 is a schematic diagram for displaying the second prompt message provided in the embodiment of the present application. In fig. 4, the second prompt message is "environmental security can be unlocked using a password".
In the embodiment of the application, the prompt information for prompting the user to unlock by using the password is displayed, so that the user can know that the current environment is safe, the user is directly prompted to unlock the equipment by using the password under the condition that the user does not peep the screen of the electronic equipment according to the image pickup picture, and the doubt that the user is safe or not to the current environment is reduced.
In some possible implementations of the embodiment of the present application, the method for unlocking an electronic device provided by the embodiment of the present application may further include: and displaying third prompt information under the condition that the first user fails to unlock the electronic equipment by using the password, wherein the third prompt information is used for prompting the first user to unlock the electronic equipment by using unlocking modes other than the password.
Exemplarily, as shown in fig. 5, fig. 5 is a schematic diagram for displaying third prompt information provided in the embodiment of the present application. In fig. 5, the third prompt message is "password error, please unlock in another way".
Fig. 6 is a schematic process diagram for unlocking an electronic device according to an embodiment of the present application. The process of unlocking the electronic device may include the steps of:
step 601: the user records biological information for unlocking the electronic equipment, sets an unlocking password of the electronic equipment, and sets a target unlocking mode under the condition of unsafe environment.
Step 602: starting a camera under the condition that the electronic equipment displays a screen locking interface and detects that the use time of the electronic equipment exceeds a preset time;
step 603: detecting whether a condition that other users peep a screen of the electronic equipment exists or not through the camera; if so, step 604 is performed, and if not, step 606 is performed.
Step 604: displaying a target unlocking mode;
step 605: a user unlocks the electronic equipment by using a target unlocking mode;
step 606: displaying prompt information for unlocking by using the unlocking password;
step 607: the user unlocks the electronic equipment by using the unlocking password;
step 608: when the user fails to unlock the electronic equipment by using the unlocking password, displaying prompt information for unlocking by using other unlocking modes;
step 609: and the user unlocks the electronic equipment by using other unlocking modes.
It should be noted that, in the electronic device unlocking method provided in the embodiment of the present application, the execution main body may be an electronic device unlocking apparatus. The method for executing the electronic device unlocking by the electronic device unlocking device is taken as an example in the embodiment of the application, and the electronic device unlocking device provided by the embodiment of the application is explained.
Fig. 7 is a schematic structural diagram of an unlocking device for an electronic device according to an embodiment of the present application. As shown in fig. 7, the electronic device unlocking apparatus 700 may include:
the starting module 701 is used for starting a camera of the electronic equipment under the condition that a screen locking interface is displayed and the use duration of the electronic equipment is detected to exceed a preset duration;
the display module 702 is configured to display first prompt information when it is determined, by the camera, that a second user peeps at a screen of the electronic device, where the first prompt information is used to prompt the first user to unlock the electronic device in a target unlocking manner, and the target unlocking manner does not include a manner of unlocking by a password.
In the embodiment of the application, a camera of the electronic equipment is started under the condition that a screen locking interface is displayed and the use duration of the electronic equipment is detected to exceed the preset duration; and under the condition that the second user is determined to peep the screen of the electronic equipment through the camera, displaying a target unlocking mode for prompting the first user to unlock the electronic equipment through the target unlocking mode which does not comprise unlocking through the password. Therefore, when the second user peeps the screen of the electronic device, the first user unlocks the electronic device in the target unlocking mode, and the target unlocking mode does not comprise a mode of unlocking through the password, namely the first user cannot unlock the electronic device in a mode of inputting the password, so that the security of the password is improved.
In some possible implementations of embodiments of the present application, the target unlocking manner includes any one of:
a preset target biological information identification unlocking mode with higher safety than the default biological information identification unlocking mode;
an unlocking mode for unlocking the target electronic device by satisfying a first condition, wherein the first condition comprises: the target electronic device is matched with the electronic device and the distance between the target electronic device and the electronic device is smaller than a distance threshold.
In some possible implementations of the embodiments of the present application, in a case where the default biometric information identification unlocking manner is fingerprint identification unlocking, the target biometric information identification unlocking manner includes an unlocking manner based on fingerprint identification unlocking and pressure identification unlocking; or the like, or a combination thereof,
under the condition that the default biological information identification unlocking mode is fingerprint identification unlocking, the target biological information identification unlocking mode comprises an unlocking mode based on fingerprint identification unlocking and fingerprint position identification unlocking; or the like, or a combination thereof,
under the condition that the default biological information identification unlocking mode is face identification unlocking, the target biological information identification unlocking mode comprises an unlocking mode based on face identification unlocking and head movement identification unlocking; or the like, or a combination thereof,
and under the condition that the default biological information identification unlocking mode is face identification unlocking, the target biological information identification unlocking mode comprises an unlocking mode based on face identification unlocking and expression identification unlocking.
In some possible implementations of the embodiments of the present application, matching the target electronic device with the electronic device currently used by the first user may include:
the target electronic equipment and the electronic equipment currently used by the first user log in the same account.
In some possible implementations of embodiments of the present application, the display module may be further configured to:
and under the condition that the camera determines that the second user does not peep the screen of the electronic equipment, displaying second prompt information, wherein the second prompt information is used for prompting the first user to unlock the electronic equipment by using the password.
In the embodiment of the application, the prompt information for prompting the user to unlock by using the password is displayed, so that the user can know that the current environment is safe, the user is directly prompted to unlock the equipment by using the password under the condition that the user does not peep the screen of the electronic equipment according to the image pickup picture, and the doubt that the user is safe or not to the current environment is reduced.
The electronic device unlocking device in the embodiment of the present application may be an electronic device, and may also be a component in the electronic device, such as an integrated circuit or a chip. The electronic device may be a terminal, or may be a device other than a terminal. The electronic Device may be, for example, a Mobile phone, a tablet computer, a notebook computer, a palm top computer, a vehicle-mounted electronic Device, a Mobile Internet Device (MID), an Augmented Reality (AR)/Virtual Reality (VR) Device, a robot, a wearable Device, an ultra-Mobile personal computer (UMPC), a netbook or a Personal Digital Assistant (PDA), and the like, and may also be a server, a Network Attached Storage (Network Attached Storage, NAS), a personal computer (NAS), a Television (TV), a teller machine, a self-service machine, and the like, and the embodiments of the present application are not limited in particular.
The electronic device unlocking device in the embodiment of the application may be a device having an operating system. The operating system may be an Android operating system, an iOS operating system, or other possible operating systems, which is not specifically limited in the embodiment of the present application.
The electronic device unlocking apparatus provided in the embodiment of the present application can implement each process in the electronic device unlocking method embodiments of fig. 1 to 6, and is not described here again to avoid repetition.
Optionally, as shown in fig. 8, an electronic device 800 is further provided in this embodiment of the present application, and includes a processor 801 and a memory 802, where the memory 802 stores a program or an instruction that can be executed on the processor 801, and when the program or the instruction is executed by the processor 801, the steps of the embodiment of the electronic device unlocking method are implemented, and the same technical effects can be achieved, and are not described again here to avoid repetition.
In some possible implementations of embodiments of the present Application, the processor 801 may include a Central Processing Unit (CPU), or an Application Specific Integrated Circuit (ASIC), or may be configured to implement one or more Integrated circuits of embodiments of the present Application.
In some possible implementations of embodiments of the present application, the Memory 802 may include Read-Only Memory (ROM), random Access Memory (RAM), magnetic disk storage media devices, optical storage media devices, flash Memory devices, electrical, optical, or other physical/tangible Memory storage devices. Thus, in general, the memory 802 comprises one or more tangible (non-transitory) computer-readable storage media (e.g., a memory device) encoded with software comprising computer-executable instructions and when the software is executed (e.g., by one or more processors) it is operable to perform the operations described with reference to the electronic device unlocking methods according to embodiments of the application.
Fig. 9 is a schematic hardware structure diagram of an electronic device implementing the embodiment of the present application.
The electronic device 900 includes, but is not limited to: a radio frequency unit 901, a network module 902, an audio output unit 903, an input unit 904, a sensor 905, a display unit 906, a user input unit 907, an interface unit 908, a memory 909, and a processor 910.
Those skilled in the art will appreciate that the electronic device 900 may further include a power source (e.g., a battery) for supplying power to various components, and the power source may be logically connected to the processor 910 through a power management system, so as to manage charging, discharging, and power consumption management functions through the power management system. The electronic device structure shown in fig. 9 does not constitute a limitation of the electronic device, and the electronic device may include more or less components than those shown, or combine some components, or arrange different components, and thus, the description is not repeated here.
Wherein the processor 910 is configured to: the method comprises the steps that when a screen locking interface is displayed and the condition that the use time of the electronic equipment 900 exceeds a preset time is detected, a camera of the electronic equipment 900 is started;
the display unit 906 is configured to: and displaying first prompt information under the condition that the camera determines that a second user peeps the screen of the electronic device 900, wherein the first prompt information is used for prompting the first user to unlock the electronic device 900 in a target unlocking mode, and the target unlocking mode does not include a mode of unlocking through a password.
In the embodiment of the application, a camera of the electronic equipment is started under the condition that a screen locking interface is displayed and the use duration of the electronic equipment is detected to exceed the preset duration; and under the condition that the second user is determined to peep the screen of the electronic equipment through the camera, displaying a target unlocking mode for prompting the first user to unlock the electronic equipment through the target unlocking mode which does not comprise unlocking through the password. Therefore, when the second user peeks at the screen of the electronic device, the first user unlocks the electronic device in the target unlocking mode, and the target unlocking mode does not include a mode of unlocking through the password, namely the first user cannot unlock the electronic device in a mode of inputting the password, so that the security of the password is improved.
In some possible implementations of embodiments of the present application, the target unlocking manner includes any one of:
a preset target biological information identification unlocking mode with the safety higher than that of the default biological information identification unlocking mode;
an unlocking mode for unlocking the target electronic device by satisfying a first condition, wherein the first condition comprises: the target electronic device matches electronic device 900 and the distance of the target electronic device from electronic device 900 is less than the distance threshold.
In some possible implementations of embodiments of the present application, the matching of the target electronic device with the electronic device 900 may include:
the target electronic device is logged in with the same account as electronic device 900.
In some possible implementations of embodiments of the present application, the display unit 906 may also be configured to:
and displaying second prompt information under the condition that the camera determines that a second user does not peep the screen of the electronic device 900, wherein the second prompt information is used for prompting the first user to unlock the electronic device 900 by using the password.
In the embodiment of the application, the prompt information for prompting the user to unlock by using the password is displayed, so that the user can know that the current environment is safe, the user is directly prompted to unlock the equipment by using the password under the condition that the user does not peep the screen of the electronic equipment according to the image pickup picture, and the doubt that the user is safe or not to the current environment is reduced.
It should be understood that, in the embodiment of the present application, the input Unit 904 may include a Graphics Processing Unit (GPU) 9041 and a microphone 9042, and the Graphics Processing Unit 9041 processes image data of a still picture or a video obtained by an image capturing device (such as a camera) in a video capturing mode or an image capturing mode. The display unit 906 may include a display panel 9061, and the display panel 9061 may be configured in the form of a liquid crystal display, an organic light emitting diode, or the like. The user input unit 907 includes at least one of a touch panel 9071 and other input devices 9072. A touch panel 9071 also referred to as a touch screen. The touch panel 9071 may include two parts, a touch detection device and a touch controller. Other input devices 9072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein.
The memory 909 may be used to store software programs as well as various data. The memory 909 may mainly include a first storage area storing a program or an instruction and a second storage area storing data, wherein the first storage area may store an operating system, an application program or an instruction (such as a sound playing function, an image playing function, and the like) required for at least one function, and the like. Further, the memory 909 may include volatile memory or nonvolatile memory, or the memory 909 may include both volatile and nonvolatile memory. The non-volatile Memory may be a Read-Only Memory (ROM), a Programmable ROM (PROM), an Erasable PROM (EPROM), an Electrically Erasable PROM (EEPROM), or a flash Memory. The volatile Memory may be a Random Access Memory (RAM), a Static Random Access Memory (Static RAM, SRAM), a Dynamic Random Access Memory (Dynamic RAM, DRAM), a Synchronous Dynamic Random Access Memory (Synchronous DRAM, SDRAM), a Double Data Rate Synchronous Dynamic Random Access Memory (Double Data Rate SDRAM, ddr SDRAM), an Enhanced Synchronous SDRAM (ESDRAM), a Synchronous Link DRAM (SLDRAM), and a Direct bus RAM (DRRAM). The memory 909 in the embodiments of the subject application includes, but is not limited to, these and any other suitable types of memory.
Processor 910 may include one or more processing units; optionally, the processor 910 integrates an application processor, which mainly handles operations related to the operating system, user interface, application programs, etc., and a modem processor, which mainly handles wireless communication signals, such as a baseband processor. It is to be appreciated that the modem processor described above may not be integrated into processor 910.
The embodiment of the present application further provides a readable storage medium, where a program or an instruction is stored on the readable storage medium, and when the program or the instruction is executed by a processor, the program or the instruction implements each process of the electronic device unlocking method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here.
The processor is the processor in the electronic device in the above embodiment. The readable storage medium includes a computer readable storage medium, and examples of the computer readable storage medium include non-transitory computer readable storage media such as a ROM, a RAM, a magnetic or optical disk, and the like.
The embodiment of the present application further provides a chip, which includes a processor and a communication interface, where the communication interface is coupled to the processor, and the processor is configured to execute a program or an instruction to implement each process of the embodiment of the electronic device unlocking method, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here.
It should be understood that the chips mentioned in the embodiments of the present application may also be referred to as a system-on-chip, or a system-on-chip.
The embodiment of the present application further provides a computer program product, where the program product is stored in a storage medium, and the program product is executed by at least one processor to implement the processes of the above embodiment of the electronic device unlocking method, and can achieve the same technical effects, and in order to avoid repetition, details are not repeated here.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrases "comprising a component of' 8230; \8230;" does not exclude the presence of another like element in a process, method, article, or apparatus that comprises the element. Further, it should be noted that the scope of the methods and apparatus of the embodiments of the present application is not limited to performing the functions in the order illustrated or discussed, but may include performing the functions in a substantially simultaneous manner or in a reverse order based on the functions involved, e.g., the methods described may be performed in an order different than that described, and various steps may be added, omitted, or combined. In addition, features described with reference to certain examples may be combined in other examples.
Through the description of the foregoing embodiments, it is clear to those skilled in the art that the method of the foregoing embodiments may be implemented by software plus a necessary general hardware platform, and certainly may also be implemented by hardware, but in many cases, the former is a better implementation. Based on such understanding, the technical solutions of the present application may be embodied in the form of a computer software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (e.g., a mobile phone, a computer, a server, or a network device) to execute the method according to the embodiments of the present application.
While the present embodiments have been described with reference to the accompanying drawings, it is to be understood that the invention is not limited to the precise embodiments described above, which are meant to be illustrative and not restrictive, and that various changes may be made therein by those skilled in the art without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (10)

1. A method for unlocking an electronic device, the method comprising:
the method comprises the steps that a camera of the electronic equipment is started under the condition that a screen locking interface is displayed and the condition that the use time of the electronic equipment exceeds a preset time is detected;
and displaying first prompt information under the condition that a second user is determined to peep the screen of the electronic equipment through the camera, wherein the first prompt information is used for prompting the first user to unlock the electronic equipment in a target unlocking mode, and the target unlocking mode does not include a mode of unlocking through a password.
2. The method of claim 1, wherein the target unlocking mode comprises any one of:
a preset target biological information identification unlocking mode with the safety higher than that of the default biological information identification unlocking mode;
an unlocking mode of unlocking by a target electronic device satisfying a first condition, wherein the first condition includes: the target electronic device is matched with the electronic device and the distance between the target electronic device and the electronic device is smaller than a distance threshold.
3. The method according to claim 2, wherein in the case where the default biometric information recognition unlocking manner is fingerprint recognition unlocking, the target biometric information recognition unlocking manner includes an unlocking manner based on fingerprint recognition unlocking and pressure recognition unlocking; or the like, or a combination thereof,
under the condition that the default biological information identification unlocking mode is fingerprint identification unlocking, the target biological information identification unlocking mode comprises an unlocking mode based on fingerprint identification unlocking and fingerprint position identification unlocking; or the like, or a combination thereof,
under the condition that the default biological information identification unlocking mode is face identification unlocking, the target biological information identification unlocking mode comprises an unlocking mode based on face identification unlocking and head movement identification unlocking; or the like, or a combination thereof,
and under the condition that the default biological information identification unlocking mode is face identification unlocking, the target biological information identification unlocking mode comprises an unlocking mode based on face identification unlocking and expression identification unlocking.
4. The method of claim 2, wherein the target electronic device is matched to the electronic device, comprising:
the target electronic equipment and the electronic equipment log in the same account.
5. The method of claim 1, further comprising:
and displaying second prompt information under the condition that the camera determines that the second user does not peep the screen of the electronic equipment, wherein the second prompt information is used for prompting the first user to unlock the electronic equipment by using the password.
6. An electronic device unlocking apparatus, comprising:
the starting module is used for starting a camera of the electronic equipment under the conditions that a screen locking interface is displayed and the use duration of the electronic equipment exceeds a preset duration is detected;
the display module is used for displaying first prompt information under the condition that a second user peeps the screen of the electronic equipment is determined through the camera, wherein the first prompt information is used for prompting the first user to unlock the electronic equipment in a target unlocking mode, and the target unlocking mode does not include a mode of unlocking through a password.
7. The apparatus of claim 6, wherein the target unlocking manner comprises any one of:
a preset target biological information identification unlocking mode with higher safety than the default biological information identification unlocking mode;
an unlocking mode of unlocking by a target electronic device satisfying a first condition, wherein the first condition includes: the target electronic device is matched with the electronic device and the distance between the target electronic device and the electronic device is smaller than a distance threshold.
8. The apparatus of claim 7,
under the condition that the default biological information identification unlocking mode is fingerprint identification unlocking, the target biological information identification unlocking mode comprises an unlocking mode based on fingerprint identification unlocking and pressure identification unlocking; or the like, or a combination thereof,
under the condition that the default biological information identification unlocking mode is fingerprint identification unlocking, the target biological information identification unlocking mode comprises an unlocking mode based on fingerprint identification unlocking and fingerprint position identification unlocking; or the like, or, alternatively,
under the condition that the default biological information identification unlocking mode is face identification unlocking, the target biological information identification unlocking mode comprises an unlocking mode based on face identification unlocking and head movement identification unlocking; or the like, or a combination thereof,
and under the condition that the default biological information identification unlocking mode is face identification unlocking, the target biological information identification unlocking mode comprises an unlocking mode based on face identification unlocking and expression identification unlocking.
9. The apparatus of claim 7, wherein the target electronic device is matched to the electronic device, comprising:
the target electronic equipment and the electronic equipment log in the same account.
10. The apparatus of claim 6, wherein the display module is further configured to:
and displaying second prompt information under the condition that the camera determines that the second user does not peep the screen of the electronic equipment, wherein the second prompt information is used for prompting the first user to unlock the electronic equipment by using the password.
CN202211506541.2A 2022-11-29 2022-11-29 Electronic equipment unlocking method and device Pending CN115795423A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211506541.2A CN115795423A (en) 2022-11-29 2022-11-29 Electronic equipment unlocking method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211506541.2A CN115795423A (en) 2022-11-29 2022-11-29 Electronic equipment unlocking method and device

Publications (1)

Publication Number Publication Date
CN115795423A true CN115795423A (en) 2023-03-14

Family

ID=85442651

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211506541.2A Pending CN115795423A (en) 2022-11-29 2022-11-29 Electronic equipment unlocking method and device

Country Status (1)

Country Link
CN (1) CN115795423A (en)

Similar Documents

Publication Publication Date Title
US10346642B2 (en) Keyboard entry as an abbreviation to a contemporaneous gesture authentication
US10671716B2 (en) User authentication method and system using variable keypad and biometric identification
CN106355141B (en) Portable electronic device and operation method thereof
WO2019101096A1 (en) Method and device for security verification and mobile terminal
US20140347161A1 (en) Authorizing system and method of portable electronic device
CN105678147B (en) Touch operation method and device
CN109543390B (en) Information security management method and system
WO2021244531A1 (en) Payment method and apparatus based on facial recognition
CN112887922B (en) Message sending method and electronic equipment
CN113282364B (en) Display method, display device and electronic equipment
EP3355512B1 (en) Method and system for authenticating identity using variable keypad
CN109543389B (en) Information protection method and system
CN115795423A (en) Electronic equipment unlocking method and device
US20140325689A1 (en) Shutdown verification method and device
CN113238691B (en) Application icon management method and device and electronic equipment
US20220221932A1 (en) Controlling a function via gaze detection
CN112417429A (en) Security verification method and device, electronic equipment and storage medium
CN113163392A (en) Method and device for deleting user identity data file
EP3270313B1 (en) Optical authorization method for programs and files
JP2013167946A (en) Personal authentication method and information device using the same
CN113139174B (en) Identity verification method and device
CN117113318A (en) Unlocking method and device and electronic equipment
CN116301402A (en) Password input method and device
CN113468501A (en) Information display method and device, electronic equipment and storage medium
CN115758323A (en) Unlocking processing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination