TWI585611B - Device and method for unlockingscreen of electronic apparatus - Google Patents

Device and method for unlockingscreen of electronic apparatus Download PDF

Info

Publication number
TWI585611B
TWI585611B TW105111332A TW105111332A TWI585611B TW I585611 B TWI585611 B TW I585611B TW 105111332 A TW105111332 A TW 105111332A TW 105111332 A TW105111332 A TW 105111332A TW I585611 B TWI585611 B TW I585611B
Authority
TW
Taiwan
Prior art keywords
electronic device
screen
module
unlocking
warning
Prior art date
Application number
TW105111332A
Other languages
Chinese (zh)
Other versions
TW201737153A (en
Inventor
許建清
林伯昰
林俊宏
Original Assignee
奇美醫療財團法人奇美醫院
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 奇美醫療財團法人奇美醫院 filed Critical 奇美醫療財團法人奇美醫院
Priority to TW105111332A priority Critical patent/TWI585611B/en
Application granted granted Critical
Publication of TWI585611B publication Critical patent/TWI585611B/en
Publication of TW201737153A publication Critical patent/TW201737153A/en

Links

Landscapes

  • User Interface Of Digital Computer (AREA)

Description

螢幕解鎖方法及其裝置 Screen unlocking method and device thereof

本發明係為一種螢幕解鎖方法,尤指利用無線傳輸連接並識別使用者於設定範圍時,使螢幕解鎖的方法,本發明再提出一種螢幕解鎖裝置執行前述螢幕解鎖方法。 The invention is a screen unlocking method, in particular, a method for unlocking a screen by using a wireless transmission connection and recognizing a user when setting a range. The present invention further provides a screen unlocking apparatus for performing the foregoing screen unlocking method.

中華民國新型專利公告第M466302號「螢幕鎖定裝置」,該創作涉及一種螢幕鎖定裝置,尤指一種便於操作之螢幕鎖定裝置,其係由一無線射頻模組及一處理模組所組成,該螢幕鎖定裝置並設於一個人電腦上,而無線射頻模組包含有一射頻讀取單元及一射頻標籤,且射頻讀取單元係設於個人電腦上,至於射頻標籤則係選擇性設於具權限之使用者的識別證或卡片上,又處理模組係設於個人電腦之主機內,該處理模組包含有一連接前述射頻讀取單元之解碼單元,再者處理模組內具有一連接該解碼單元之判斷單元,且該判斷單元並連接個人電腦內之螢幕保護程式,藉此,使用者離開座位時,可立即啟動螢幕保護程式進行螢幕鎖定,以避免正在編輯或閱讀中的資料畫面遭其他人看到,同時在具權限之使用者欲使用該個人電腦時,能主動解除螢幕保護,而無需另外輸入密碼,大幅增進使用的便利性。 The Republic of China New Patent Publication No. M466302 "Screen Locking Device", which relates to a screen locking device, and more particularly to an easy-to-operate screen locking device which is composed of a radio frequency module and a processing module. The locking device is disposed on a personal computer, and the radio frequency module includes a radio frequency reading unit and a radio frequency tag, and the radio frequency reading unit is disposed on the personal computer, and the radio frequency tag is selectively used in the permission. The processing module is disposed in the host of the personal computer, and the processing module includes a decoding unit connected to the radio frequency reading unit, and the processing module has a connection unit. a judging unit, and the judging unit is connected to a screen saver program in the personal computer, so that when the user leaves the seat, the screen saver can be immediately activated to lock the screen to prevent the data screen being edited or read from being viewed by others. At the same time, when a user with authority wants to use the personal computer, he can actively release the screen protection without Entering a password externally greatly enhances the convenience of use.

上述前案雖亦可感應使用者是否具有權限而自動解除螢幕保護。但係透過使用者配戴射頻標籤而於電腦設置射頻讀取單元,但習知RFID技術須距離較近才可產生感應訊號,其距離與使用者自行開啟螢幕差別不大, 只是少了手動開啟及輸入密碼的步驟,故便利性有限,且不具警示作用,無法嚇阻或通報不具使用權限的使用者意圖竊取電腦資料。 The above predecessor can also automatically remove the screen protection if the user has permission. However, the radio frequency reading unit is installed in the computer through the user wearing the radio frequency tag, but the conventional RFID technology needs to be close to generate the sensing signal, and the distance is not much different from the user opening the screen by himself. There is only a lack of manual opening and password entry steps, so the convenience is limited, and there is no warning, and it is impossible to deter or notify users who do not have permission to steal computer data.

爰此,為解決上述感應距離無法拉長且不具警示作用之缺失,本發明提出一種螢幕解鎖方法,係應用於一電子裝置,該電子裝置電連接一螢幕,該電子裝置係於一鎖定狀態時,控制該螢幕顯示一保護介面,以覆蓋該螢幕之一資訊介面,該螢幕解鎖方法包括下列步驟:透過至少一使用者隨身攜帶一身分辨識元件,該身分辨識元件包括一傳送模組,該使用者靠近該電子裝置,使該身分辨識元件與該電子裝置之間距在一設定範圍內時,該傳送模組傳送一解鎖訊號至該電子裝置,該傳送模組與該電子裝置係以Zigbee網路通訊協定進行通訊;該電子裝置收到該解鎖訊號後,分析該身分辨識元件是否具有使用權限,若具有使用權限,則控制該螢幕解除該鎖定狀態,以供該使用者瀏覽該資訊介面;若該身分辨識元件無使用權限時,該螢幕則維持該鎖定狀態,使該使用者只能瀏覽該保護介面,且無使用權限的該使用者接觸該電子裝置時,該電子裝置發出一警示訊號;該使用者遠離該電子裝置,使該身分辨識元件與該電子裝置之間距在該設定範圍外時,該電子裝置則控制該螢幕顯示該保護介面,以恢復該鎖定狀態。 Therefore, in order to solve the above problem that the sensing distance cannot be elongated and has no warning effect, the present invention provides a screen unlocking method, which is applied to an electronic device, which is electrically connected to a screen, and the electronic device is in a locked state. Controlling the screen to display a protection interface for covering one of the information interfaces of the screen. The method for unlocking the screen includes the following steps: carrying at least one user with a personal identification component, the identity recognition component including a transmission module, the use When the device is located close to the electronic device such that the identity recognition component and the electronic device are within a set range, the transmission module transmits an unlock signal to the electronic device, and the transmission module and the electronic device are connected to the Zigbee network. The communication protocol communicates; after receiving the unlocking signal, the electronic device analyzes whether the identity recognition component has the use permission, and if the electronic device has the use permission, controls the screen to release the locked state for the user to browse the information interface; When the identity recognition component has no use permission, the screen maintains the locked state, so that the The user can only view the protection interface, and when the user who does not have access to the electronic device contacts the electronic device, the electronic device sends a warning signal; the user is away from the electronic device, so that the identity between the identity recognition component and the electronic device is When the setting is out of range, the electronic device controls the screen to display the protection interface to restore the locked state.

本發明再提供一種螢幕解鎖裝置,執行如上述之螢幕解鎖方法,包含:一身分辨識元件,設有一傳送模組;一電子裝置,具有一處理模組及一接收模組,該處理模組電連接該接收模組,該接收模組無線連接該傳送模組;一螢幕,電連接該該處理模組;一警示模組,該警示模組電連接該處理模組,用以發出一警示訊號;該身分辨識元件藉由該傳送模組傳輸該解鎖訊號 至該接收模組,使該處理模組藉以分析該身分辨識元件是否具有使用權限,進而控制該螢幕顯示該保護介面或該資訊介面。 The present invention further provides a screen unlocking device, which performs the above-described screen unlocking method, comprising: an identity identifying component, and a transmitting module; an electronic device having a processing module and a receiving module, the processing module Connecting the receiving module, the receiving module is wirelessly connected to the transmitting module; a screen is electrically connected to the processing module; and a warning module is electrically connected to the processing module for emitting a warning signal The identity recognition component transmits the unlock signal by using the transmission module To the receiving module, the processing module is configured to analyze whether the identity identifying component has a usage right, thereby controlling the screen to display the protection interface or the information interface.

其中,該電子裝置係為一電腦。 The electronic device is a computer.

其中,該警示模組包括一發光元件及/或一揚聲元件。 The warning module includes a light emitting component and/or a speaker component.

本發明再提供一種螢幕解鎖裝置,執行如上述之螢幕解鎖方法,包含:一身分辨識元件,設有一傳送模組;一接收裝置,包括一處理模組及一接收模組,該處理模組電連接該接收模組,該處理模組電連接該接收模組,該接收模組無線連接該傳送模組;一電子裝置,電連接該處理模組;一螢幕,電連接該處理模組;一警示模組,該警示模組電連接該處理模組,用以發出一警示訊號;該身分辨識元件藉由該傳送模組傳輸該解鎖訊號至該接收模組,使該處理模組藉以分析該身分辨識元件是否具有使用權限,進而控制該螢幕顯示該保護介面或該資訊介面。 The present invention further provides a screen unlocking device, which performs the above-described screen unlocking method, comprising: an identity identifying component, and a transmitting module; a receiving device comprising a processing module and a receiving module, the processing module Connecting the receiving module, the processing module is electrically connected to the receiving module, the receiving module is wirelessly connected to the transmitting module; an electronic device is electrically connected to the processing module; and a screen is electrically connected to the processing module; The warning module is electrically connected to the processing module for transmitting a warning signal; the identity recognition component transmits the unlocking signal to the receiving module by the transmitting module, so that the processing module analyzes the Whether the identity recognition component has usage rights, thereby controlling the screen to display the protection interface or the information interface.

其中,該電子裝置係為一電腦。 The electronic device is a computer.

其中,該警示模組包括一發光元件及/或一揚聲元件。 The warning module includes a light emitting component and/or a speaker component.

根據上述技術特徵可達成以下功效: According to the above technical features, the following effects can be achieved:

1.電子裝置可自動鎖定螢幕和解除鎖定,不需手動開啟螢幕,供使用者迅速瀏覽使用。 1. The electronic device can automatically lock the screen and unlock it, without having to manually open the screen for the user to quickly browse and use.

2.當使用者進入設定範圍內時,電子裝置無線連接身分識別元件以分析使用者是否具有使用權限,具有權限才解除螢幕鎖定以供使用者瀏覽使用,保護電子裝置之資訊安全,避免機密資料外流,亦可解決忘記密碼而無法登入之困擾。 2. When the user enters the setting range, the electronic device wirelessly connects the identity recognition component to analyze whether the user has the usage right, and has the authority to unlock the screen for the user to browse and use, to protect the information security of the electronic device and avoid the confidential information. Outflows can also solve the problem of forgetting the password and not being able to log in.

3.電子裝置分析之使用者若無使用權限而接觸該電子裝置時,透過警示模組發出警示訊號以產生嚇阻及通報作用,嚴防有心人士竊取電子裝置之檔案。 3. If the user of the electronic device contacts the electronic device without using the permission, the warning module sends a warning signal to generate a deterrent and notification function to prevent the intentional person from stealing the file of the electronic device.

(1)‧‧‧身分辨識元件 (1) ‧ ‧ identity identification components

(11)‧‧‧傳送模組 (11)‧‧‧Transmission module

(12)‧‧‧設定範圍 (12)‧‧‧Setting range

(2)‧‧‧電子裝置 (2)‧‧‧Electronic devices

(21)‧‧‧處理模組 (21)‧‧‧Processing module

(21A)‧‧‧處理模組 (21A)‧‧‧Processing Module

(22)‧‧‧接收模組 (22)‧‧‧ receiving module

(22A)‧‧‧接收模組 (22A)‧‧‧ receiving module

(23)‧‧‧傳輸單元 (23)‧‧‧Transportation unit

(23A)‧‧‧傳輸單元 (23A)‧‧‧Transportation unit

(3)‧‧‧可攜式電子裝置 (3) ‧‧‧Portable electronic devices

(4)‧‧‧螢幕 (4) ‧‧‧screen

(41)‧‧‧保護介面 (41) ‧‧‧Protection interface

(42)‧‧‧資訊介面 (42) ‧‧‧Information interface

(5)‧‧‧警示模組 (5) ‧ ‧ warning module

(51)‧‧‧發光元件 (51)‧‧‧Lighting elements

(52)‧‧‧揚聲元件 (52) ‧‧‧ speaker components

(6)‧‧‧接收裝置 (6) ‧‧‧ Receiving device

(A)‧‧‧使用者 (A) ‧‧‧ users

[第一圖]係為本發明實施例之功能方塊示意圖。 [First] is a functional block diagram of an embodiment of the present invention.

[第二圖]係為本發明實施例之電子裝置係常態處於鎖定狀態示意圖。 [Second diagram] is a schematic diagram showing an electronic device in a normal state in a locked state according to an embodiment of the present invention.

[第三圖]係為本發明實施例之流程示意圖。 [Third Figure] is a schematic flow chart of an embodiment of the present invention.

[第四圖]係為本發明實施例之電子裝置解除鎖定狀態示意圖。 [Fourth Diagram] is a schematic diagram of an unlocked state of an electronic device according to an embodiment of the present invention.

[第五圖]係為本發明實施例之警示模組發出警示訊號示意圖。 [Fifth Figure] is a schematic diagram of a warning signal issued by the warning module of the embodiment of the present invention.

[第六圖]係為本發明實施例之電子裝置恢復鎖定狀態示意圖。 [Sixth Diagram] is a schematic diagram of a recovery state of an electronic device according to an embodiment of the present invention.

[第七圖]係為本發明另一實施例之功能方塊示意圖。 [Seventh figure] is a functional block diagram of another embodiment of the present invention.

綜合上述技術特徵,本發明之螢幕解鎖方法及其裝置的主要功效將可於下述實施例清楚呈現。 In combination with the above technical features, the main functions of the screen unlocking method and apparatus of the present invention will be clearly shown in the following embodiments.

請先參閱第一圖及第二圖所示,本發明提出一種螢幕解鎖方法及其裝置,包含:一身分辨識元件(1),設有一傳送模組(11)。 Referring to the first figure and the second figure, the present invention provides a screen unlocking method and device thereof, comprising: an identity identifying component (1), and a transmitting module (11).

一電子裝置(2),具有一處理模組(21)及一接收模組(22),該處理模組(21)電連接該接收模組(22),該傳送模組(11)及該接收模組(22)係以Zigbee網路通訊協定進行通訊。進一步,該電子裝置(2)於本實施例中設有一傳輸單元(23),該傳輸單元(23)係為Wi-Fi傳輸單元、3G傳輸單元或4G傳輸單元之任一種,該傳輸單元(23)電連接該處理模組(21),該 處理模組(21)藉由該傳輸單元(23)無線連接一可攜式電子裝置(3),該可攜式電子裝置(3)可為手機。 An electronic device (2) having a processing module (21) and a receiving module (22), the processing module (21) electrically connecting the receiving module (22), the transmitting module (11) and the The receiving module (22) communicates via the Zigbee network protocol. Further, the electronic device (2) is provided with a transmission unit (23) in the embodiment, and the transmission unit (23) is any one of a Wi-Fi transmission unit, a 3G transmission unit or a 4G transmission unit, and the transmission unit ( 23) electrically connecting the processing module (21), the The processing module (21) is wirelessly connected to the portable electronic device (3) by the transmission unit (23), and the portable electronic device (3) can be a mobile phone.

該電子裝置(2)於本實施例中係為一電腦,但不以此為限,該電子裝置(2)亦可為一手機或一相機。 In this embodiment, the electronic device (2) is a computer, but not limited thereto. The electronic device (2) can also be a mobile phone or a camera.

一螢幕(4),電連接該處理模組(21),該電子裝置(2)於本實施例中係常態處於一鎖定狀態,該電子裝置(2)啟動一螢幕保護程式,該螢幕保護程式控制該螢幕(4)顯示一保護介面(41),該保護介面(41)以覆蓋該螢幕(4)之一資訊介面(42)。 a screen (4) electrically connected to the processing module (21). The electronic device (2) is normally in a locked state in the embodiment, and the electronic device (2) activates a screen saver, the screen saver Controlling the screen (4) displays a protection interface (41) that covers one of the information interfaces (42) of the screen (4).

一警示模組(5),電連接該處理模組(21),用以發出一警示訊號,該警示模組(5)於本實施例中包括一發光元件(51)及一揚聲元件(52),該警示訊號係為一光訊號及一音頻。 A warning module (5) is electrically connected to the processing module (21) for transmitting a warning signal. The warning module (5) includes a light-emitting component (51) and a speaker component in the embodiment. 52) The warning signal is an optical signal and an audio.

請再參閱第三圖及第四圖所示,透過至少一使用者(A)隨身攜帶該身分辨識元件(1),該使用者(A)靠近該電子裝置(2),使該身分辨識元件(1)與該電子裝置(2)之間距在一設定範圍(12)內時,該身分辨識元件(1)藉由該傳送模組(11)傳送一解鎖訊號至該接收模組(22),使該電子裝置(2)無線連接該身分辨識元件(1)後,該處理模組(21)藉以分析該身分辨識元件(1)是否具有使用權限,如具有使用權限時,該處理模組(21)則關閉該螢幕保護程式,使該螢幕(4)顯示該資訊介面(42),使該電子裝置(2)解除該鎖定狀態,以供具有使用權限的該使用者(A)瀏覽該螢幕(4),進而得以自由使用該電子裝置(2)。 Referring to the third and fourth figures, the identity recognition component (1) is carried by at least one user (A), and the user (A) is close to the electronic device (2) to make the identity recognition component. (1) When the electronic device (2) is within a set range (12), the identity identifying component (1) transmits an unlocking signal to the receiving module (22) by the transmitting module (11). After the electronic device (2) is wirelessly connected to the identity identifying component (1), the processing module (21) analyzes whether the identity identifying component (1) has usage rights, and if the user has permission to use, the processing module (21) closing the screen saver program, causing the screen (4) to display the information interface (42), causing the electronic device (2) to release the locked state for the user (A) having the right to browse to view the The screen (4) allows the electronic device (2) to be used freely.

請再搭配參閱第五圖所示,若該處理模組(21)分析該身分辨識元件(1)無使用權限時,該螢幕(4)則維持該鎖定狀態,使無使用權限的該使用者(A)面對該保護介面(41)而無法使用該電子裝置(2),且當該電子裝置(2)接收到一輸入指令時,該處理模組(21)控制該警示模組(5)發出 該警示訊號,以產生嚇阻或通報之作用,該處理模組(21)同時藉由該傳輸單元(24)發出一異常訊號至該可攜式電子裝置(3)。 Please refer to the fifth figure again. If the processing module (21) analyzes that the identity recognition component (1) has no use permission, the screen (4) maintains the locked state, so that the user without the permission is used. (A) the electronic device (2) cannot be used in the face of the protection interface (41), and when the electronic device (2) receives an input command, the processing module (21) controls the warning module (5) )issue The warning signal is used to generate a deterrent or notification function. The processing module (21) simultaneously sends an abnormal signal to the portable electronic device (3) through the transmission unit (24).

請再搭配參閱第六圖所示,當該使用者(A)遠離該電子裝置(2),而使該身分辨識元件(1)與該電子裝置(2)之間距在該設定範圍(12)外時,該處理模組(21)則控制該螢幕(4)顯示該保護介面(41),以恢復該鎖定狀態,以防外人窺看,造成機密個資外洩。 Please refer to the sixth figure, when the user (A) is away from the electronic device (2), the distance between the identity identifying component (1) and the electronic device (2) is within the setting range (12). In addition, the processing module (21) controls the screen (4) to display the protection interface (41) to restore the locked state, so as to prevent outsiders from peeking, resulting in leakage of confidential information.

請再搭配參閱第七圖所示,本發明進一步提供另一實施例,係將一處理模組(21A)、及一接收模組(22A)設於一接收裝置(6),該接收模組(22A)無線連接該該傳送模組(11),該接收裝置(6)外接於一電子裝置(2A),使該處理模組(21A)電連接該螢幕(4)、該接收模組(22A)、一該傳輸單元(23A)及該警示模組(5),該身分辨識元件(1)藉由該傳送模組(11)傳輸該解鎖訊號至該接收模組(22A),使該處理模組(21A)藉以分析該身分辨識元件(1)是否具有使用權限,進而控制該螢幕(4)顯示該保護介面或該資訊介面。 The present invention further provides another embodiment in which a processing module (21A) and a receiving module (22A) are disposed in a receiving device (6), the receiving module. (22A) wirelessly connecting the transmitting module (11), the receiving device (6) is externally connected to an electronic device (2A), and the processing module (21A) is electrically connected to the screen (4) and the receiving module ( 22A), a transmission unit (23A) and the warning module (5), the identity recognition component (1) transmits the unlock signal to the receiving module (22A) by the transmission module (11), so that the The processing module (21A) analyzes whether the identity recognition component (1) has usage rights, and thereby controls the screen (4) to display the protection interface or the information interface.

若分析該身分辨識元件(1)無使用權限,若該處理模組(21A)分析該身分辨識元件(1)無使用權限且該電子裝置(2A)接收到一輸入指令時,該處理模組(21A)則控制該警示模組(5)發出該警示訊號,並同時藉由該傳輸單元(23A)發出一異常訊號至該可攜式電子裝置(3)。 If the identity identification component (1) is not used, if the processing module (21A) analyzes that the identity recognition component (1) has no use permission and the electronic device (2A) receives an input command, the processing module (21A) controls the warning module (5) to issue the warning signal and simultaneously sends an abnormal signal to the portable electronic device (3) by the transmission unit (23A).

綜合上述實施例之說明,當可充分瞭解本發明之操作、使用及本發明產生之功效,惟以上所述實施例僅係為本發明之較佳實施例,當不能以此限定本發明實施之範圍,即依本發明申請專利範圍及發明說明內容所作簡單的等效變化與修飾,皆屬本發明涵蓋之範圍內。 In view of the foregoing description of the embodiments, the operation and the use of the present invention and the effects of the present invention are fully understood, but the above described embodiments are merely preferred embodiments of the present invention, and the invention may not be limited thereto. Included within the scope of the present invention are the scope of the present invention.

(1)‧‧‧身分辨識元件 (1) ‧ ‧ identity identification components

(12)‧‧‧設定範圍 (12)‧‧‧Setting range

(2)‧‧‧電子裝置 (2)‧‧‧Electronic devices

(4)‧‧‧螢幕 (4) ‧‧‧screen

(42)‧‧‧資訊介面 (42) ‧‧‧Information interface

(5)‧‧‧警示模組 (5) ‧ ‧ warning module

(51)‧‧‧發光元件 (51)‧‧‧Lighting elements

(52)‧‧‧揚聲元件 (52) ‧‧‧ speaker components

(A)‧‧‧使用者 (A) ‧‧‧ users

Claims (7)

一種螢幕解鎖方法,係應用於一電子裝置,該電子裝置電連接一螢幕,該電子裝置係常態處於一鎖定狀態,該電子裝置啟動一螢幕保護程式,該螢幕保護程式控制該螢幕顯示一保護介面,該保護介面覆蓋該螢幕之一資訊介面,進而鎖定該螢幕,解鎖時:透過至少一使用者隨身攜帶一身分辨識元件,該身分辨識元件包括一傳送模組,該使用者靠近該電子裝置,使該身分辨識元件與該電子裝置之間距在一設定範圍內時,該傳送模組傳送一解鎖訊號至該電子裝置,該傳送模組與該電子裝置係以Zigbee網路通訊協定進行通訊;該電子裝置收到該解鎖訊號後,分析該身分辨識元件是否具有使用權限,若具有使用權限,該電子裝置則關閉該螢幕保護程式以解除該鎖定狀態,使該螢幕顯示該資訊介面,以供該使用者瀏覽;若該身分辨識元件無使用權限時,該螢幕則維持該鎖定狀態,使該使用者只能瀏覽該保護介面,且當該電子裝置接收到一輸入指令時,該電子裝置控制一警示模組發出一警示訊號,該電子裝置同時發出一異常訊號至一可攜式電子裝置;該使用者遠離該電子裝置,使該身分辨識元件與該電子裝置之間距在該設定範圍外時,該電子裝置則控制該螢幕顯示該保護介面,以恢復該鎖定狀態。 A screen unlocking method is applied to an electronic device, the electronic device is electrically connected to a screen, and the electronic device is normally in a locked state, and the electronic device starts a screen protection program, and the screen protection program controls the screen to display a protection interface. The protection interface covers one of the information interfaces of the screen, and then locks the screen. When unlocking, the at least one user carries a standing identification component, the identity recognition component includes a transmission module, and the user is close to the electronic device. When the identity recognition component and the electronic device are within a set range, the transmission module transmits an unlock signal to the electronic device, and the transmission module communicates with the electronic device by using a Zigbee network communication protocol; After receiving the unlocking signal, the electronic device analyzes whether the identity identifying component has the use right. If the electronic device has the use right, the electronic device closes the screen saver to release the locked state, so that the screen displays the information interface for the User browsing; if the identity recognition component has no usage rights, the screen is Holding the locked state, the user can only view the protection interface, and when the electronic device receives an input command, the electronic device controls a warning module to send a warning signal, and the electronic device simultaneously sends an abnormal signal to a portable electronic device; when the user is away from the electronic device, when the distance between the identity recognition component and the electronic device is outside the set range, the electronic device controls the screen to display the protection interface to restore the locked state. . 一種螢幕解鎖裝置,執行如申請專利範圍第1項所述之螢幕解鎖方法,包含:一身分辨識元件,設有一傳送模組;一電子裝置,具有一處理模組及一接收模組,該處理模組電連接該接收模組,該接收模組無線連接該傳送模組,該電子裝置用以發出一異常訊號;一螢幕,電連接該處理模組;一警示模組,該警示模組電連接該處理模組,用以發出一警示訊號; 一可攜式電子裝置,無線連接該電子裝置,用以接收該異常訊號;該身分辨識元件藉由該傳送模組傳輸該解鎖訊號至該接收模組,使該處理模組藉以分析該身分辨識元件是否具有使用權限,進而啟動該螢幕保護程式以控制該螢幕顯示該保護介面或關閉該螢幕保護程式使該螢幕顯示該資訊介面。 A screen unlocking device, comprising the screen unlocking method according to claim 1, comprising: a standing identification component, comprising a transmitting module; an electronic device having a processing module and a receiving module, the processing The module is electrically connected to the receiving module, the receiving module is wirelessly connected to the transmitting module, the electronic device is configured to send an abnormal signal; a screen is electrically connected to the processing module; and a warning module is provided, the warning module is electrically Connecting the processing module to send a warning signal; a portable electronic device for wirelessly connecting the electronic device for receiving the abnormal signal; the identity identifying component transmits the unlocking signal to the receiving module by the transmitting module, so that the processing module analyzes the identity Whether the component has the use permission, and then the screen saver is started to control the screen to display the protection interface or close the screen saver to enable the screen to display the information interface. 如申請專利範圍第2項所述之螢幕解鎖裝置,其中,該電子裝置係為一電腦。 The screen unlocking device of claim 2, wherein the electronic device is a computer. 如申請專利範圍第2項所述之螢幕解鎖裝置,其中,該警示模組包括一發光元件及/或一揚聲元件。 The screen unlocking device of claim 2, wherein the warning module comprises a light emitting element and/or a speaker element. 一種螢幕解鎖裝置,執行如申請專利範圍第1項所述之螢幕解鎖方法,包含:一身分辨識元件,設有一傳送模組;一接收裝置,包括一處理模組及一接收模組,該處理模組電連接該接收模組,該接收模組無線連接該傳送模組;一電子裝置,電連接該處理模組,該電子裝置用以發出一異常訊號;一螢幕,電連接該處理模組;一警示模組,該警示模組電連接該處理模組,用以發出一警示訊號;一可攜式電子裝置,無線連接該電子裝置,用以接收該異常訊號;該身分辨識元件藉由該傳送模組傳輸該解鎖訊號至該接收模組,使該處理模組藉以分析該身分辨識元件是否具有使用權限,進而啟動該螢幕保護程式以控制該螢幕顯示該保護介面或關閉該螢幕保護程式使該螢幕顯示該資訊介面。 A screen unlocking device, comprising the screen unlocking method according to claim 1, comprising: a standing identification component, comprising a transmitting module; a receiving device comprising a processing module and a receiving module, the processing The module is electrically connected to the receiving module, the receiving module is wirelessly connected to the transmitting module; an electronic device is electrically connected to the processing module, the electronic device is configured to send an abnormal signal; and a screen is electrically connected to the processing module a warning module, the warning module is electrically connected to the processing module for transmitting a warning signal; a portable electronic device is wirelessly connected to the electronic device for receiving the abnormal signal; the identity recognition component is The transmission module transmits the unlocking signal to the receiving module, so that the processing module analyzes whether the identity identifying component has the use permission, and then activates the screen saver to control the screen to display the protection interface or close the screen saver. Make the screen display the information interface. 如申請專利範圍第5項所述之螢幕解鎖裝置,其中,該電子裝置係為一電腦。 The screen unlocking device of claim 5, wherein the electronic device is a computer. 如申請專利範圍第5項所述之螢幕解鎖裝置,其中,該警示模組包括一發光元件及/或一揚聲元件。 The screen unlocking device of claim 5, wherein the warning module comprises a light emitting element and/or a speaker element.
TW105111332A 2016-04-12 2016-04-12 Device and method for unlockingscreen of electronic apparatus TWI585611B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW105111332A TWI585611B (en) 2016-04-12 2016-04-12 Device and method for unlockingscreen of electronic apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW105111332A TWI585611B (en) 2016-04-12 2016-04-12 Device and method for unlockingscreen of electronic apparatus

Publications (2)

Publication Number Publication Date
TWI585611B true TWI585611B (en) 2017-06-01
TW201737153A TW201737153A (en) 2017-10-16

Family

ID=59688348

Family Applications (1)

Application Number Title Priority Date Filing Date
TW105111332A TWI585611B (en) 2016-04-12 2016-04-12 Device and method for unlockingscreen of electronic apparatus

Country Status (1)

Country Link
TW (1) TWI585611B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112241557A (en) * 2019-07-16 2021-01-19 技嘉科技股份有限公司 Display and automatic locking and unlocking method thereof

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW200620947A (en) * 2004-12-03 2006-06-16 Giga Byte Tech Co Ltd Method of system login using wireless certification
TW201215071A (en) * 2010-09-20 2012-04-01 Chang Jung Christian University Electronic medical tag registration system
US20130185769A1 (en) * 2012-01-13 2013-07-18 Asustek Computer Inc. Near field communication electronic device, login system using the same and method thereof
TWM466302U (en) * 2013-05-10 2013-11-21 Chen Chang Ching Screen locking device
TWM502220U (en) * 2015-02-06 2015-06-01 Touchlife Technology Co Ltd Intelligent home integration server

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW200620947A (en) * 2004-12-03 2006-06-16 Giga Byte Tech Co Ltd Method of system login using wireless certification
TW201215071A (en) * 2010-09-20 2012-04-01 Chang Jung Christian University Electronic medical tag registration system
US20130185769A1 (en) * 2012-01-13 2013-07-18 Asustek Computer Inc. Near field communication electronic device, login system using the same and method thereof
TWM466302U (en) * 2013-05-10 2013-11-21 Chen Chang Ching Screen locking device
TWM502220U (en) * 2015-02-06 2015-06-01 Touchlife Technology Co Ltd Intelligent home integration server

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112241557A (en) * 2019-07-16 2021-01-19 技嘉科技股份有限公司 Display and automatic locking and unlocking method thereof

Also Published As

Publication number Publication date
TW201737153A (en) 2017-10-16

Similar Documents

Publication Publication Date Title
US10104122B2 (en) Verified sensor data processing
US9235729B2 (en) Context analysis at an information handling system to manage authentication cycles
KR101615571B1 (en) Always-available embedded theft reaction subsystem
US9552500B2 (en) Always-available embedded theft reaction subsystem
US9378342B2 (en) Context analysis at an information handling system to manage authentication cycles
JP2019505058A (en) System and method for controlling access to physical space
US9400878B2 (en) Context analysis at an information handling system to manage authentication cycles
TWI483136B (en) Device information security device and operation method thereof
US20140009289A1 (en) Always-available embedded theft reaction subsystem
WO2013095589A1 (en) Always-available embedded theft reaction subsystem
WO2013095587A1 (en) Always-available embedded theft reaction subsystem
WO2013095590A1 (en) Always-available embedded theft reaction subsystem
WO2015196450A1 (en) System for data protection in power off mode
WO2013095584A1 (en) Always-available embedded theft reaction subsystem
WO2013095586A1 (en) Always-available embedded theft reaction subsystem
EP2795509A1 (en) Always-available embedded theft reaction subsystem
CN104820805A (en) Method and device for burglary prevention of user identity identification card information
TWI540246B (en) Security system and handheld device with lock management function thereof
CN103729919A (en) Electronic access control system
KR20140093556A (en) Security System Using Two factor Authentication And Security Method of Electronic Equipment Using Thereof
TWI585611B (en) Device and method for unlockingscreen of electronic apparatus
CN104243476A (en) Account protection method and device
CN106980454A (en) Unlocking method and device
KR101662944B1 (en) Laptop locking control method
KR20120086428A (en) Method and apparatus for wireless lock of a personal computer

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees