CN116627308A - Unlocking method and device for electronic equipment - Google Patents

Unlocking method and device for electronic equipment Download PDF

Info

Publication number
CN116627308A
CN116627308A CN202310594022.4A CN202310594022A CN116627308A CN 116627308 A CN116627308 A CN 116627308A CN 202310594022 A CN202310594022 A CN 202310594022A CN 116627308 A CN116627308 A CN 116627308A
Authority
CN
China
Prior art keywords
electronic equipment
unlocking
physical key
electronic device
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310594022.4A
Other languages
Chinese (zh)
Inventor
陈伟均
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN202310594022.4A priority Critical patent/CN116627308A/en
Publication of CN116627308A publication Critical patent/CN116627308A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Telephone Function (AREA)

Abstract

The application discloses an unlocking method and device for electronic equipment, and belongs to the technical field of electronic equipment. The unlocking method of the electronic equipment comprises the following steps: receiving a first input of a physical key of the electronic equipment under the condition that the electronic equipment cannot be unlocked through a screen of the electronic equipment; and under the condition that the character string corresponding to the first input is the same as the preset unlocking password, unlocking the electronic equipment, wherein the character string is determined according to the corresponding relation between the physical key and the characters.

Description

Unlocking method and device for electronic equipment
Technical Field
The application belongs to the technical field of electronic equipment, and particularly relates to an electronic equipment unlocking method and device.
Background
The existing electronic devices basically have a screen locking function so as to protect the data security of the electronic devices, protect the privacy information of users, prevent misoperation, save the battery power of the electronic devices and the like. With the development of touch screen technology, electronic devices using touch screens are increasing.
In the related art, the manner of unlocking an electronic device using a touch screen mainly includes the following steps: pattern unlocking, password unlocking, off-screen fingerprint unlocking, etc.
However, in the case of failure of the touch screen of the electronic device, the electronic device cannot be unlocked by using the above unlocking modes.
Disclosure of Invention
The embodiment of the application aims to provide an unlocking method and device for electronic equipment, which can unlock the electronic equipment under the condition that a touch screen of the electronic equipment fails.
In a first aspect, an embodiment of the present application provides an electronic device unlocking method, including:
receiving a first input of a physical key of the electronic equipment under the condition that the electronic equipment cannot be unlocked through a screen of the electronic equipment;
and under the condition that the character string corresponding to the first input is the same as the preset unlocking password, unlocking the electronic equipment, wherein the character string is determined according to the corresponding relation between the physical key and the characters.
In a second aspect, an embodiment of the present application provides an electronic device unlocking apparatus, including:
the receiving module is used for receiving a first input of a physical key of the electronic equipment under the condition that the electronic equipment cannot be unlocked through a screen of the electronic equipment;
and the unlocking module is used for unlocking the electronic equipment under the condition that the character string corresponding to the first input is the same as the preset unlocking password, wherein the character string is determined according to the corresponding relation between the physical key and the characters.
In a third aspect, an embodiment of the present application provides an electronic device, where the electronic device includes a processor and a memory, where the memory stores a program or instructions executable on the processor, and where the program or instructions implement the steps of the electronic device unlocking method according to the first aspect when executed by the processor.
In a fourth aspect, an embodiment of the present application provides a readable storage medium, on which a program or instructions are stored which, when executed by a processor, implement the steps of the method for unlocking an electronic device according to the first aspect.
In a fifth aspect, an embodiment of the present application provides a chip, where the chip includes a processor and a communication interface, where the communication interface is coupled to the processor, and the processor is configured to execute a program or instructions to implement the steps of the method for unlocking an electronic device according to the first aspect.
In a sixth aspect, embodiments of the present application provide a computer program product stored in a storage medium, the program product being executed by at least one processor to implement the steps of the electronic device unlocking method according to the first aspect.
In the embodiment of the application, under the condition that the electronic equipment cannot be unlocked through a screen of the electronic equipment, a first input of a physical key of the electronic equipment is received; and under the condition that the character string corresponding to the first input is the same as the preset unlocking password, unlocking the electronic equipment, wherein the character string is determined according to the corresponding relation between the physical key and the characters. Thus, when the electronic equipment cannot be unlocked through the screen, the electronic equipment can be unlocked through the physical keys.
Drawings
Fig. 1 is a schematic flow chart of an unlocking method of an electronic device according to an embodiment of the present application;
FIG. 2 is a schematic diagram of an interface after entering a target mode according to an embodiment of the present application;
fig. 3 is a schematic diagram of a process for unlocking an electronic device according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of an unlocking device for electronic equipment according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of an electronic device according to an embodiment of the present application;
fig. 6 is a schematic diagram of a hardware structure of an electronic device implementing an embodiment of the present application.
Detailed Description
The technical solutions of the embodiments of the present application will be clearly described below with reference to the drawings in the embodiments of the present application, and it is apparent that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which are obtained by a person skilled in the art based on the embodiments of the present application, fall within the scope of protection of the present application.
The terms first, second and the like in the description and in the claims, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged, as appropriate, such that embodiments of the present application may be implemented in sequences other than those illustrated or described herein, and that the objects identified by "first," "second," etc. are generally of a type, and are not limited to the number of objects, such as the first object may be one or more. Furthermore, in the description and claims, "and/or" means at least one of the connected objects, and the character "/", generally means that the associated object is an "or" relationship.
The method and the device for unlocking the electronic equipment provided by the embodiment of the application are described in detail through specific embodiments and application scenes thereof by combining the attached drawings.
Fig. 1 is a flowchart of an unlocking method for an electronic device according to an embodiment of the present application. The electronic device unlocking method may include:
step 101: receiving a first input of a physical key of the electronic equipment under the condition that the electronic equipment cannot be unlocked through a screen of the electronic equipment;
step 102: and under the condition that the character string corresponding to the first input is the same as the preset unlocking password, unlocking the electronic equipment, wherein the character string is determined according to the corresponding relation between the physical key and the characters.
The specific implementation of each of the above steps will be described in detail below.
In the embodiment of the application, under the condition that the electronic equipment cannot be unlocked through a screen of the electronic equipment, a first input of a physical key of the electronic equipment is received; and under the condition that the character string corresponding to the first input is the same as the preset unlocking password, unlocking the electronic equipment, wherein the character string is determined according to the corresponding relation between the physical key and the characters. Thus, when the electronic equipment cannot be unlocked through the screen, the electronic equipment can be unlocked through the physical keys.
In some possible implementations of the embodiments of the present application, the case where the electronic device cannot be unlocked through the screen of the electronic device in the embodiments of the present application includes, but is not limited to: the electronic equipment cannot be unlocked continuously for many times through the screen of the electronic equipment, the screen failure of the electronic equipment is detected, and the electronic equipment unlocking operation cannot be triggered through the screen of the electronic equipment. Among other things, screen malfunctions of electronic devices include, but are not limited to: there is no response to the touch action of the screen continuously or intermittently or automatic mess of the screen occurs.
In some possible implementations of the embodiments of the present application, the physical keys in the embodiments of the present application include, but are not limited to: volume control keys (volume up and volume down), power key.
In some possible implementations of the embodiments of the present application, the physical key unlocking function may be started in advance, and when the physical key unlocking function is started, the electronic device may be unlocked by the physical key.
In some possible implementations of the embodiments of the present application, the correspondence between physical keys and characters may be preset. Illustratively, the correspondence between physical keys and characters may be as shown in table 1 below.
TABLE 1
Physical keys or combinations Character(s)
Volume key 0
Volume key 1
Power key 2
Volume up and volume down keys 3
Volume key and power key 4
Volume key and power key 5
Volume up key, volume down key and power key 6
Long-press volume key 7
Long-press volume key 8
Long-press volume up key and volume down key 9
When the user presses the physical keys of the electronic device, determining the characters corresponding to the pressing operation according to the corresponding relation between the physical keys and the characters shown in the table 1, further obtaining a character string corresponding to the sequence of the physical keys of the electronic device pressed by the user according to the sequence of the physical keys pressed by the user, and unlocking the electronic device when the character string is identical with a preset unlocking password.
Of course, it can be understood that the character corresponding to the key may be a letter.
For example, when the user sequentially presses the volume down key, the volume up key, the volume down key, the power key, and the volume up key, the preset unlock code is 110120, the character string 110120 corresponding to the order in which the user presses the physical keys is obtained according to table 1. The character string 110120 obtained at this time is the same as the preset unlocking password 110120, and the electronic equipment is unlocked.
In some possible implementations of the embodiment of the present application, before step 101, the method for unlocking an electronic device provided by the embodiment of the present application may further include: and displaying the corresponding relation between the physical key and the character.
In the embodiment of the application, the user can know the corresponding relation between the physical key and the character by displaying the corresponding relation between the physical key and the character, and can accurately press the physical key, thereby improving the efficiency of unlocking the electronic equipment through the physical key.
In some possible implementations of the embodiment of the present application, the method for unlocking an electronic device provided by the embodiment of the present application may further include: and displaying first prompt information under the condition that the character string corresponding to the first input is different from the preset unlocking password, wherein the first prompt information is used for prompting failure of unlocking the electronic equipment.
The embodiment of the application does not limit the first prompt information, and any available prompt information can be applied to the embodiment of the application. For example, the first prompt is "password error, device unlock failure, please retry later-! "
For example, when the user presses the volume down key, the volume up key, the volume down key, the power key, and the volume up key in sequence, the preset unlock code is 110120, and the character string 100120 corresponding to the order in which the user presses the physical keys is obtained according to the above table 1. At this time, the obtained character string 100120 is different from the preset unlocking password 110120, and a first prompt message for prompting failure of unlocking the electronic device is displayed.
In some possible implementations of the embodiment of the present application, before step 101, the method for unlocking an electronic device provided by the embodiment of the present application may further include: and displaying second prompt information, wherein the second prompt information is used for prompting a user to unlock the electronic equipment through a physical key of the electronic equipment.
The embodiment of the application does not limit the second prompt information, and any available prompt information can be applied to the embodiment of the application. For example, the second prompt is "please unlock using physical key".
In the embodiment of the application, the user can know that the electronic equipment can be unlocked through the physical key of the electronic equipment by displaying the prompt information for prompting the user to unlock the electronic equipment through the physical key of the electronic equipment, and then the electronic equipment can be unlocked through the physical key of the electronic equipment.
In some possible implementations of the embodiments of the present application, a target mode that is entered after unlocking the electronic device through a physical key of the electronic device may be preset, where only a preset function may be used in the target mode. The preset function is a function preset by a user and capable of being used in a target mode, for example, an emergency dialing function. It will be appreciated that other non-preset functions cannot be used in the target mode. Based on this, after step 102, the method for unlocking an electronic device provided in the embodiment of the present application may further include: a target mode is entered.
The entry into the target mode is described by taking a preset function as an emergency dial function as an example. As shown in fig. 2, fig. 2 is a schematic diagram of an interface after entering a target mode according to an embodiment of the present application. In fig. 2, the interface is an emergency contact interface that includes 5 emergency telephone numbers. The cursor position can be adjusted by the volume up key or the volume down key of the electronic equipment so as to adjust the emergency telephone number to be dialed. When the user presses the volume up key and the volume down key simultaneously, the emergency telephone number corresponding to the current position of the cursor is dialed. For example, in fig. 2, the cursor is first positioned at the emergency telephone number "159 xxxxxxx" positioned at the first of the 5 emergency telephone numbers, and after the user presses the volume down key twice, the cursor is moved downward twice, at which time the cursor is positioned at the emergency telephone number "150 xxxxxxx" positioned at the third of the 5 telephone numbers, and when the user presses the volume up key and the volume down key simultaneously, the emergency telephone number "150 xxxxxxx" is dialed.
In the embodiment of the application, after the electronic equipment is unlocked through the physical key of the electronic equipment, a target mode which can only use the preset function can be entered, so that a user can conveniently and quickly use the preset function.
In some possible implementations of the embodiments of the present application, there may be a plurality of preset functions that can be used in the target mode, and the preset functions that are required to be used may be selected by physical keys of the electronic device.
The following describes a procedure for unlocking an electronic device provided by an embodiment of the present application. As shown in fig. 3, fig. 3 is a schematic diagram of a process for unlocking an electronic device according to an embodiment of the present application. The process of unlocking the electronic device may include:
step 301: setting an unlocking password and an emergency contact corresponding to a target mode after the electronic equipment is unlocked through a physical key;
step 302: setting the corresponding relation between the physical key and the character;
step 303: starting a physical key unlocking function;
step 304: when the electronic equipment cannot be unlocked through the screen of the electronic equipment and the physical keys are pressed, determining a character string corresponding to the pressing operation according to the pressed physical keys, the pressing sequence and the corresponding relation between the physical keys and the characters;
step 305: judging whether the character string is the same as the unlocking password, if so, executing step 306, and if not, executing step 309;
step 306: entering a target mode, wherein an emergency contact interface comprising a telephone number of an emergency contact is displayed in the target mode;
step 307: when the user presses the volume up key or the volume down key, the cursor position is adjusted so as to adjust the telephone number to be dialed;
step 308: when the user presses the volume up key and the volume down key simultaneously, dialing a telephone number corresponding to the current position of the cursor;
step 309: and displaying prompt information for prompting failure of unlocking the electronic equipment.
The foregoing description is given by taking the corresponding relationship between the volume control key, the power key, and the physical key and the character shown in table 1 as an example, and is not intended to limit the present application.
According to the electronic equipment unlocking method provided by the embodiment of the application, the execution main body can be the electronic equipment unlocking device. In the embodiment of the application, an electronic equipment unlocking device is taken as an example to execute an electronic equipment unlocking method.
Fig. 4 is a schematic structural diagram of an unlocking device for electronic equipment according to an embodiment of the present application. The electronic device unlocking apparatus 400 may include:
a receiving module 401, configured to receive a first input to a physical key of an electronic device in a case where the electronic device cannot be unlocked through a screen of the electronic device;
and the unlocking module 402 is configured to unlock the electronic device when the character string corresponding to the first input is the same as the preset unlocking password, where the character string is determined according to the correspondence between the physical key and the character.
In the embodiment of the application, under the condition that the electronic equipment cannot be unlocked through a screen of the electronic equipment, a first input of a physical key of the electronic equipment is received; and under the condition that the character string corresponding to the first input is the same as the preset unlocking password, unlocking the electronic equipment, wherein the character string is determined according to the corresponding relation between the physical key and the characters. Thus, when the electronic equipment cannot be unlocked through the screen, the electronic equipment can be unlocked through the physical keys.
In some possible implementations of the embodiment of the present application, the electronic device unlocking apparatus 400 provided in the embodiment of the present application may further include:
the first display module is used for displaying the corresponding relation between the physical keys and the characters.
In the embodiment of the application, the user can know the corresponding relation between the physical key and the character by displaying the corresponding relation between the physical key and the character, and can accurately press the physical key, thereby improving the efficiency of unlocking the electronic equipment through the physical key.
In some possible implementations of the embodiment of the present application, the electronic device unlocking apparatus 400 provided in the embodiment of the present application may further include:
the second display module is used for displaying first prompt information when the character string corresponding to the first input is different from the preset unlocking password, wherein the first prompt information is used for prompting failure of unlocking the electronic equipment.
In some possible implementations of the embodiment of the present application, the electronic device unlocking apparatus 400 provided in the embodiment of the present application may further include:
and the third display module is used for displaying second prompt information, wherein the second prompt information is used for prompting a user to unlock the electronic equipment through a physical key of the electronic equipment.
In the embodiment of the application, the user can know that the electronic equipment can be unlocked through the physical key of the electronic equipment by displaying the prompt information for prompting the user to unlock the electronic equipment through the physical key of the electronic equipment, and then the electronic equipment can be unlocked through the physical key of the electronic equipment.
In some possible implementations of the embodiment of the present application, the electronic device unlocking apparatus 400 provided in the embodiment of the present application may further include:
and the entering module is used for entering a target mode, wherein only a preset function can be used in the target mode.
In the embodiment of the application, after the electronic equipment is unlocked through the physical key of the electronic equipment, a target mode which can only use the preset function can be entered, so that a user can conveniently and quickly use the preset function.
The unlocking device of the electronic equipment in the embodiment of the application can be the electronic equipment, and can also be a component in the electronic equipment, such as an integrated circuit or a chip. The electronic device may be a terminal, or may be other devices than a terminal. By way of example, the electronic device may be a mobile phone, tablet computer, notebook computer, palm computer, vehicle-mounted electronic device, mobile internet appliance (Mobile Internet Device, MID), augmented reality (augmented reality, AR)/Virtual Reality (VR) device, robot, wearable device, ultra-mobile personal computer, UMPC, netbook or personal digital assistant (personal digital assistant, PDA), etc., but may also be a server, network attached storage (Network Attached Storage, NAS), personal computer (personal computer, PC), television (TV), teller machine or self-service machine, etc., and the embodiments of the present application are not limited in particular.
The unlocking device for the electronic equipment in the embodiment of the application can be a device with an operating system. The operating system may be an Android operating system, an iOS operating system, or other possible operating systems, and the embodiment of the present application is not limited specifically.
The electronic device unlocking device provided by the embodiment of the application can realize each process realized by the electronic device unlocking method embodiment of fig. 1 to 3, and in order to avoid repetition, the description is omitted here.
Optionally, as shown in fig. 5, the embodiment of the present application further provides an electronic device 500, including a processor 501 and a memory 502, where the memory 502 stores a program or an instruction that can be executed on the processor 501, and the program or the instruction when executed by the processor 501 implements each step of the embodiment of the unlocking method of the electronic device, and can achieve the same technical effects, so that repetition is avoided, and no further description is given here.
The electronic device in the embodiment of the application includes the mobile electronic device and the non-mobile electronic device.
Fig. 6 is a schematic diagram of a hardware structure of an electronic device implementing an embodiment of the present application.
The electronic device 600 includes, but is not limited to: radio frequency unit 601, network module 602, audio output unit 603, input unit 604, sensor 605, display unit 606, user input unit 607, interface unit 608, memory 609, and processor 610.
Those skilled in the art will appreciate that the electronic device 600 may further include a power source (e.g., a battery) for powering the various components, which may be logically connected to the processor 610 by a power management system to perform functions such as managing charge, discharge, and power consumption by the power management system. The electronic device structure shown in fig. 6 does not constitute a limitation of the electronic device, and the electronic device may include more or less components than shown, or may combine certain components, or may be arranged in different components, which are not described in detail herein.
In some possible implementations of embodiments of the application, the electronic device 600 may also include physical keys.
Wherein the user input unit 607 is for: in the event that the electronic device 600 cannot be unlocked through the screen of the electronic device 600, receiving a first input to a physical key of the electronic device 600;
the processor 610 is configured to: and unlocking the electronic device 600 when the character string corresponding to the first input is the same as the preset unlocking password, wherein the character string is determined according to the corresponding relation between the physical key and the character.
In the embodiment of the application, under the condition that the electronic equipment cannot be unlocked through a screen of the electronic equipment, a first input of a physical key of the electronic equipment is received; and under the condition that the character string corresponding to the first input is the same as the preset unlocking password, unlocking the electronic equipment, wherein the character string is determined according to the corresponding relation between the physical key and the characters. Thus, when the electronic equipment cannot be unlocked through the screen of the electronic equipment, the electronic equipment can be unlocked through the physical keys of the electronic equipment.
In some possible implementations of embodiments of the application, the display unit 606 may be configured to:
and displaying the corresponding relation between the physical key and the character.
In the embodiment of the application, the user can know the corresponding relation between the physical key and the character by displaying the corresponding relation between the physical key and the character, and can accurately press the physical key, thereby improving the efficiency of unlocking the electronic equipment through the physical key.
In some possible implementations of embodiments of the application, the display unit 606 may also be configured to:
and displaying first prompt information under the condition that the character string corresponding to the first input is different from the preset unlocking password, wherein the first prompt information is used for prompting failure of unlocking the electronic equipment.
In some possible implementations of embodiments of the application, the display unit 606 may also be configured to:
and displaying second prompt information, wherein the second prompt information is used for prompting a user to unlock the electronic equipment through a physical key of the electronic equipment.
In the embodiment of the application, the user can know that the electronic equipment can be unlocked through the physical key of the electronic equipment by displaying the second prompt information for prompting the user to unlock the electronic equipment through the physical key of the electronic equipment, and then the electronic equipment can be unlocked through the physical key of the electronic equipment.
In some possible implementations of embodiments of the application, the processor 610 may also be configured to:
a target mode is entered, wherein only a preset function can be used in the target mode.
In the embodiment of the application, after the electronic equipment is unlocked through the physical key of the electronic equipment, a target mode which can only use the preset function can be entered, so that a user can conveniently and quickly use the preset function.
It should be understood that in an embodiment of the present application, the input unit 604 may include a graphics processor (Graphics Processing Unit, GPU) 6041 and a microphone 6042, and the graphics processor 6041 processes image data of still pictures or video obtained by an image capturing apparatus (e.g., a camera) in a video capturing mode or an image capturing mode. The display unit 606 may include a display panel 6061, and the display panel 6061 may be configured in the form of a liquid crystal display, an organic light emitting diode, or the like. The user input unit 607 includes at least one of a touch panel 6071 and other input devices 6072. The touch panel 6071 is also called a touch screen. The touch panel 6071 may include two parts of a touch detection device and a touch controller. Other input devices 6072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and so forth, which are not described in detail herein.
The memory 609 may be used to store software programs as well as various data. The memory 609 may mainly include a first storage area storing programs or instructions and a second storage area storing data, wherein the first storage area may store an operating system, application programs or instructions (such as a sound playing function, an image playing function, etc.) required for at least one function, and the like. Further, the memory 609 may include volatile memory or nonvolatile memory, or the memory 609 may include both volatile and nonvolatile memory. The nonvolatile Memory may be a Read-Only Memory (ROM), a Programmable ROM (PROM), an Erasable PROM (EPROM), an Electrically Erasable EPROM (EEPROM), or a flash Memory. The volatile memory may be random access memory (Random Access Memory, RAM), static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double Data Rate SDRAM (ddr SDRAM), enhanced SDRAM (Enhanced SDRAM), synchronous DRAM (SLDRAM), and Direct RAM (DRRAM). Memory 609 in embodiments of the present application includes, but is not limited to, these and any other suitable types of memory.
The processor 610 may include one or more processing units; optionally, the processor 610 integrates an application processor that primarily processes operations involving an operating system, user interface, application programs, and the like, and a modem processor that primarily processes wireless communication signals, such as a baseband processor. It will be appreciated that the modem processor described above may not be integrated into the processor 610.
The embodiment of the application also provides a readable storage medium, and the readable storage medium stores a program or an instruction, which when executed by a processor, realizes each process of the above embodiment of the unlocking method of the electronic device, and can achieve the same technical effect, so that repetition is avoided and no further description is given here.
Wherein the processor is a processor in the electronic device described in the above embodiment. The readable storage medium includes a computer readable storage medium, and examples of the computer readable storage medium include a non-transitory computer readable storage medium such as ROM, RAM, magnetic disk, optical disk, or the like.
The embodiment of the application also provides a chip, which comprises a processor and a communication interface, wherein the communication interface is coupled with the processor, and the processor is used for running programs or instructions to realize the processes of the embodiment of the unlocking method of the electronic equipment, and the same technical effects can be achieved, so that repetition is avoided, and the description is omitted.
It should be understood that the chips referred to in the embodiments of the present application may also be referred to as system-on-chip chips, chip systems, or system-on-chip chips, etc.
The embodiment of the present application further provides a computer program product, which is stored in a storage medium, and the program product is executed by at least one processor to implement the respective processes of the embodiment of the unlocking method of the electronic device, and the same technical effects can be achieved, so that repetition is avoided, and a detailed description is omitted herein.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element. Furthermore, it should be noted that the scope of the methods and apparatus in the embodiments of the present application is not limited to performing the functions in the order shown or discussed, but may also include performing the functions in a substantially simultaneous manner or in an opposite order depending on the functions involved, e.g., the described methods may be performed in an order different from that described, and various steps may be added, omitted, or combined. Additionally, features described with reference to certain examples may be combined in other examples.
From the above description of the embodiments, it will be clear to those skilled in the art that the above-described embodiment method may be implemented by means of software plus a necessary general hardware platform, but of course may also be implemented by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art in the form of a computer software product stored in a storage medium (e.g. ROM/RAM, magnetic disk, optical disk) comprising instructions for causing a terminal (which may be a mobile phone, a computer, a server, or a network device, etc.) to perform the method according to the embodiments of the present application.
The embodiments of the present application have been described above with reference to the accompanying drawings, but the present application is not limited to the above-described embodiments, which are merely illustrative and not restrictive, and many forms may be made by those having ordinary skill in the art without departing from the spirit of the present application and the scope of the claims, which are to be protected by the present application.

Claims (10)

1. A method for unlocking an electronic device, the method comprising:
receiving a first input of a physical key of the electronic equipment under the condition that the electronic equipment cannot be unlocked through a screen of the electronic equipment;
and unlocking the electronic equipment under the condition that the character string corresponding to the first input is the same as a preset unlocking password, wherein the character string is determined according to the corresponding relation between the physical key and the characters.
2. The method of claim 1, wherein prior to receiving the first input to the physical key of the electronic device, the method further comprises:
and displaying the corresponding relation between the physical key and the character.
3. The method according to claim 1, wherein the method further comprises:
and displaying first prompt information under the condition that the character string is different from the preset unlocking password, wherein the first prompt information is used for prompting failure of unlocking the electronic equipment.
4. The method of claim 1, wherein prior to receiving the first input to the physical key of the electronic device, the method further comprises:
and displaying second prompt information, wherein the second prompt information is used for prompting a user to unlock the electronic equipment through a physical key of the electronic equipment.
5. The method of claim 1, wherein after said unlocking the electronic device, the method further comprises:
a target mode is entered, wherein only a preset function can be used in the target mode.
6. An electronic device unlocking apparatus, characterized in that the apparatus comprises:
the receiving module is used for receiving a first input of a physical key of the electronic equipment under the condition that the electronic equipment cannot be unlocked through a screen of the electronic equipment;
and the unlocking module is used for unlocking the electronic equipment under the condition that the character string corresponding to the first input is the same as a preset unlocking password, wherein the character string is determined according to the corresponding relation between the physical key and the characters.
7. The apparatus of claim 6, wherein the apparatus further comprises:
the first display module is used for displaying the corresponding relation between the physical keys and the characters.
8. The apparatus of claim 6, wherein the apparatus further comprises:
the second display module is used for displaying first prompt information under the condition that the character string is different from the preset unlocking password, wherein the first prompt information is used for prompting failure of unlocking the electronic equipment.
9. The apparatus of claim 6, wherein the apparatus further comprises:
and the third display module is used for displaying second prompt information, wherein the second prompt information is used for prompting a user to unlock the electronic equipment through a physical key of the electronic equipment.
10. The apparatus of claim 6, wherein the apparatus further comprises:
and the entering module is used for entering a target mode, wherein only a preset function can be used in the target mode.
CN202310594022.4A 2023-05-24 2023-05-24 Unlocking method and device for electronic equipment Pending CN116627308A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310594022.4A CN116627308A (en) 2023-05-24 2023-05-24 Unlocking method and device for electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310594022.4A CN116627308A (en) 2023-05-24 2023-05-24 Unlocking method and device for electronic equipment

Publications (1)

Publication Number Publication Date
CN116627308A true CN116627308A (en) 2023-08-22

Family

ID=87636123

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310594022.4A Pending CN116627308A (en) 2023-05-24 2023-05-24 Unlocking method and device for electronic equipment

Country Status (1)

Country Link
CN (1) CN116627308A (en)

Similar Documents

Publication Publication Date Title
EP3176722B1 (en) Password setting method and equipment therefor
EP2854009A2 (en) Method and apparatus for unlocking lock screen in electronic device
CN111866270A (en) Application program control method and device and electronic equipment
CN112286378A (en) Electronic equipment control method and electronic equipment
CN112311795B (en) Account management method and device and electronic equipment
CN111694490B (en) Setting method and device and electronic equipment
CN106874787B (en) Image viewing method and mobile terminal
US7975309B2 (en) Systems and methods for securing data in an electronic apparatus
CN112711366A (en) Image generation method and device and electronic equipment
CN113992615B (en) Method and device for displaying withdrawal message, electronic equipment and storage medium
CN112887488B (en) Caller identification method and device and electronic equipment
CN112929254B (en) Message processing method and device and electronic equipment
CN112181559A (en) Interface display method and device and electronic equipment
CN116627308A (en) Unlocking method and device for electronic equipment
CN114020099A (en) Display method and device
CN114283476A (en) Unlocking control method and device, electronic equipment and readable storage medium
CN113965640A (en) Message processing method and device
CN113342303B (en) Information input method and device
CN111880702A (en) Interface switching method and device and electronic equipment
CN113347076B (en) Session information deleting method and device
CN112733213B (en) Content display method and device
CN113268185B (en) Information providing method and device and electronic equipment
CN116301402A (en) Password input method and device
CN113342303A (en) Information input method and device
CN115801948A (en) Operation method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination