RU2016138613A3 - - Google Patents

Download PDF

Info

Publication number
RU2016138613A3
RU2016138613A3 RU2016138613A RU2016138613A RU2016138613A3 RU 2016138613 A3 RU2016138613 A3 RU 2016138613A3 RU 2016138613 A RU2016138613 A RU 2016138613A RU 2016138613 A RU2016138613 A RU 2016138613A RU 2016138613 A3 RU2016138613 A3 RU 2016138613A3
Authority
RU
Russia
Application number
RU2016138613A
Other versions
RU2016138613A (ru
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of RU2016138613A3 publication Critical patent/RU2016138613A3/ru
Publication of RU2016138613A publication Critical patent/RU2016138613A/ru

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04883Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • Social Psychology (AREA)
  • Databases & Information Systems (AREA)
  • Bioethics (AREA)
  • Telephone Function (AREA)
  • Lock And Its Accessories (AREA)
  • User Interface Of Digital Computer (AREA)
RU2016138613A 2015-11-27 2016-05-19 Способ разблокировки и устройство для разблокировки RU2016138613A (ru)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN201510848206.4 2015-11-27
CN201510848206.4A CN105893797A (zh) 2015-11-27 2015-11-27 解锁方法及装置
PCT/CN2016/082641 WO2017088370A1 (zh) 2015-11-27 2016-05-19 解锁方法及装置

Publications (2)

Publication Number Publication Date
RU2016138613A3 true RU2016138613A3 (ru) 2018-03-30
RU2016138613A RU2016138613A (ru) 2018-03-30

Family

ID=57002831

Family Applications (1)

Application Number Title Priority Date Filing Date
RU2016138613A RU2016138613A (ru) 2015-11-27 2016-05-19 Способ разблокировки и устройство для разблокировки

Country Status (4)

Country Link
US (1) US20170154174A1 (ru)
CN (1) CN105893797A (ru)
RU (1) RU2016138613A (ru)
WO (1) WO2017088370A1 (ru)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106682464A (zh) * 2016-10-28 2017-05-17 努比亚技术有限公司 一种终端和解锁方法
CN108915387A (zh) * 2018-07-20 2018-11-30 比奥香港有限公司 一种智能锁及其控制方法
CN110135143B (zh) * 2019-01-18 2022-07-26 北京车和家信息技术有限公司 验证方法、验证装置、终端设备及计算机可读存储介质
CN113127842A (zh) * 2021-05-17 2021-07-16 网易(杭州)网络有限公司 密码的生成方法、装置、电子设备及存储介质

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011150872A2 (zh) * 2011-06-10 2011-12-08 华为终端有限公司 一种触发方法及无线手持设备
CN103246453A (zh) * 2012-02-01 2013-08-14 上海博路信息技术有限公司 一种基于图片区域动作的解锁方法
CN102663311B (zh) * 2012-03-31 2014-11-05 惠州Tcl移动通信有限公司 一种解除屏幕锁定状态的方法及其装置
TW201349017A (zh) * 2012-05-23 2013-12-01 Wistron Corp 使用節奏式點擊以觸控解鎖的方法及其相關電子裝置
CN103076977B (zh) * 2013-01-08 2016-03-23 广东欧珀移动通信有限公司 一种在待机状态下触发信息传输的方法及系统
CN104317517B (zh) * 2014-10-23 2018-02-06 苏州天平先进数字科技有限公司 一种触屏终端隐藏解锁方法及系统
CN105045477A (zh) * 2015-06-24 2015-11-11 深圳市金立通信设备有限公司 一种终端解锁方法及终端
CN104915118A (zh) * 2015-06-24 2015-09-16 昆山工研院新型平板显示技术中心有限公司 电子设备的唤醒解锁方法及其装置和系统

Also Published As

Publication number Publication date
WO2017088370A1 (zh) 2017-06-01
US20170154174A1 (en) 2017-06-01
RU2016138613A (ru) 2018-03-30
CN105893797A (zh) 2016-08-24

Similar Documents

Publication Publication Date Title
BR112018005180A2 (ru)
BR112018003409A8 (ru)
BE2015C047I2 (ru)
BE2015C044I2 (ru)
BR0002435B1 (ru)
BR0007688B1 (ru)
BR0000126B1 (ru)
BR0009182B1 (ru)
BR0000763F1 (ru)
BR0001536B1 (ru)
BR0001684B1 (ru)
BR0001810B1 (ru)
BR0002033B1 (ru)
BR0002402B1 (ru)
BR0002694B1 (ru)
BR0002802B1 (ru)
BR0002874B1 (ru)
BR0003166B1 (ru)
BR0003189B1 (ru)
BR0003208B1 (ru)
BR0003401B1 (ru)
BR0003686B1 (ru)
BR0003746B1 (ru)
BR0003751B1 (ru)
BR0003928B1 (ru)

Legal Events

Date Code Title Description
FA92 Acknowledgement of application withdrawn (lack of supplementary materials submitted)

Effective date: 20180730