WO2015043193A1 - 一种终端的解锁处理方法、装置及设备 - Google Patents

一种终端的解锁处理方法、装置及设备 Download PDF

Info

Publication number
WO2015043193A1
WO2015043193A1 PCT/CN2014/077106 CN2014077106W WO2015043193A1 WO 2015043193 A1 WO2015043193 A1 WO 2015043193A1 CN 2014077106 W CN2014077106 W CN 2014077106W WO 2015043193 A1 WO2015043193 A1 WO 2015043193A1
Authority
WO
WIPO (PCT)
Prior art keywords
unlocker
information
current
unlocking
preset
Prior art date
Application number
PCT/CN2014/077106
Other languages
English (en)
French (fr)
Inventor
鲍松
张斌
冯智勇
Original Assignee
小米科技有限责任公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 小米科技有限责任公司 filed Critical 小米科技有限责任公司
Priority to BR112014017739-2A priority Critical patent/BR112014017739B1/pt
Priority to RU2015125464A priority patent/RU2618932C2/ru
Priority to KR20147021458A priority patent/KR20150046766A/ko
Priority to MX2014008738A priority patent/MX348966B/es
Priority to JP2015538285A priority patent/JP6060267B2/ja
Priority to US14/457,394 priority patent/US9940448B2/en
Publication of WO2015043193A1 publication Critical patent/WO2015043193A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Definitions

  • the invention relates to a method, device and device for unlocking a terminal.
  • the application is based on a Chinese patent application with the application number of CN 201310446823.2 and the application date being September 26, 2013, and claims the priority of the Chinese patent application.
  • the entire disclosure is hereby incorporated by reference.
  • the present disclosure relates to the field of electronic device technologies, and in particular, to a method, device, and device for unlocking a terminal. Background technique
  • An embodiment of the present disclosure provides a method, an apparatus, and a device for unlocking a terminal, which are used to record information of an illegal user to remind the owner.
  • the present disclosure provides a method for unlocking a terminal, including: receiving an input unlocking instruction;
  • the information of the current unlocker is obtained and stored.
  • the technical solution provided by the embodiment of the present disclosure may include the following advantages: attempting to unlock the terminal device by using the foregoing solution, and when the unlocker is an illegal user that does not belong to the first preset crowd, the unlocker's information can be obtained for The owner can view the machine, so that the owner can master the unlock history of the machine and improve the security of use.
  • the information collecting device When the current unlocker does not belong to the first preset crowd, the information collecting device is started; the information collecting device collects the information of the current unlocker, wherein the current unlocker information includes the face image information, the voice information or the fingerprint information of the current unlocker. .
  • the information collection device such as the camera, microphone, and fingerprint collection device of the terminal, obtains the face image information, voice information, and fingerprint information of the illegal user, which can help the owner to conveniently confirm the identity of the illegal user.
  • the system and/or application of the terminal device only provides feedback for the preset operation, including the initiation, query, modification, addition and/or deletion of the system and/or application of the terminal device.
  • the secondary screening judgment is performed based on the information of the unlocker, and when the unlocker is a specific user, the limited use mode is entered, that is, the limited use permission is granted to the specific user, and the specific user is recorded in the limited use mode.
  • the operation performed on this terminal is for the owner to view. Therefore, the owner can not only grasp the unlock history of the machine, but also protect personal privacy, and grasp what operations the unlocker has performed on the machine, thereby further improving the security of use. Emergency assistance can also be provided for people who are restricted.
  • the related information of the unlocker who has tried to unlock the local device is displayed, and the prompting function is played.
  • a prompt message is output to prompt whether to cancel the operation; after the confirmation is obtained, the operation is cancelled.
  • the owner can be provided with a revocation option to cancel these operations, so that the terminal can be restored to the state before the illegal user operation, which is convenient for the owner to use.
  • the lock screen state is entered.
  • the secondary screening judgment is performed.
  • the unlocker is neither the owner nor the preset specific user group, only the information is stored and the information is returned to the lock screen state, Unlocked, does not enter the restricted use mode.
  • the screen unlock interface is displayed.
  • the screen locking screen interface can be activated by tilting the terminal by a certain angle, and the operation is convenient.
  • the unlock command is based on character cipher information, pattern information, face image information, voice information, or fingerprint information.
  • the present disclosure provides an unlock processing apparatus for a terminal, including: a receiving module, configured to receive an input unlocking instruction;
  • a determining module configured to determine, according to the unlocking instruction, whether the current unlocker belongs to the first preset crowd
  • the information acquisition processing module is configured to acquire information of the current unlocker and store the current unlocker when the current unlocker does not belong to the first preset crowd.
  • the unlock processing device further includes an information collection device and a device startup module;
  • the device startup module is configured to start the information collection device when the current unlocker does not belong to the first preset group; the information collection device is configured to collect information about the current unlocker, where the information of the current unlocker includes the current unlocker. Face image information, voice information, or fingerprint information.
  • the unlocking processing device further includes: a second determining module, configured to determine, according to information of the current unlocker, whether the current unlocker belongs to the second preset crowd;
  • a second unlocking processing module configured to: when the current unlocker belongs to the second preset crowd, unlock the screen and enter the limited use mode
  • a recording processing module configured to record an operation of the current unlocker in the limited use mode
  • the system and/or application of the terminal device only provides feedback for the preset operation, including the initiation, query, modification, addition and/or deletion of the system and/or application of the terminal device.
  • the unlocking processing device further includes: a first unlocking processing module, configured to: when the current unlocker belongs to the first preset crowd, unlocking;
  • the display processing module is configured to display information and/or operations of the stored unlocker that does not belong to the first preset crowd.
  • the unlock processing device further includes: an information output module, configured to output prompt information, prompting whether to cancel the operation; and canceling the processing module, for canceling the operation.
  • the unlock processing device further includes a lock screen processing module, configured to enter a lock screen state when the current unlocker does not belong to the second preset crowd.
  • the unlocking processing device further includes: a third determining module, configured to determine whether to display a screen unlocking interface according to an inclination angle of a plane of the axis of the terminal device with respect to a horizontal plane;
  • the interface processing module is configured to display a screen unlocking interface when the tilt angle is greater than or equal to a preset threshold.
  • the present disclosure provides a terminal device including a memory, and one or more programs, wherein one or more programs are stored in a memory and configured to be one or Executing one or more programs by one or more processors includes instructions for: receiving an unlocked command of the input;
  • the information of the current unlocker is obtained and stored.
  • the disclosure can record the information of the illegal user for the owner to view, and the owner can conveniently grasp the unlocking history of the terminal and improve the safety factor of the terminal.
  • the present disclosure can conveniently implement multi-person use of one device, and grant different use rights to different people, which is beneficial to the privacy protection of the owner.
  • FIG. 1 is an exemplary flowchart of a terminal unlock processing method according to an exemplary embodiment.
  • FIG. 2 is an exemplary flowchart of a terminal unlock processing method according to an exemplary embodiment.
  • FIG. 4 is an exemplary flowchart of a terminal unlock processing method according to an exemplary embodiment;
  • FIG. 5 is an exemplary implementation according to an exemplary implementation.
  • An exemplary flowchart of a terminal unlock processing method illustrated in FIG. 6 is an exemplary flowchart of a terminal unlock processing method according to an exemplary embodiment.
  • FIG. 7 is a diagram according to an exemplary embodiment.
  • FIG. 8 is an exemplary flowchart of a screen unlocking process for a mobile phone having a face recognition function, according to an exemplary embodiment;
  • FIG. 9 is a schematic structural diagram of a terminal unlock processing apparatus according to an exemplary embodiment.
  • FIG. 10 is a schematic structural diagram of a terminal unlock processing apparatus according to an exemplary embodiment.
  • FIG. 12 is a schematic structural diagram of a terminal unlock processing apparatus according to an exemplary embodiment;
  • FIG. 13 is an exemplary implementation according to an exemplary embodiment.
  • FIG. 14 is a schematic structural diagram of a terminal unlock processing apparatus according to an exemplary embodiment.
  • FIG. 15 is a schematic diagram of a terminal unlock processing apparatus according to an exemplary embodiment.
  • FIG. An exemplary structural diagram of a terminal device is a schematic structural diagram of a terminal unlock processing apparatus according to an exemplary embodiment.
  • An embodiment of the present disclosure provides a method for unlocking a terminal.
  • an illegal user unlocks the local device, not only does not unlock the device, but also starts the information collecting device to obtain the unlocker information.
  • the owner unlocks, the information can be viewed to learn which information. Illegal users have tried to unlock the unit and act as a reminder.
  • FIG. 1 is a flowchart of a method for processing an unlocking process of a terminal according to an embodiment of the present disclosure, including the following steps:
  • step S101 the input unlocking instruction is received, and the method in this embodiment is used in the terminal;
  • step S102 determining, according to the unlocking instruction, whether the current unlocker belongs to the first preset crowd
  • step S103 when the current unlocker does not belong to the first preset crowd, the information of the current unlocker is obtained and coexisted. Storage.
  • the process ends, and the main page can be unlocked and displayed normally.
  • the user inputs an unlocking instruction based on the character password information, the pattern information, and the biometric information, including a preset digital password, a specific pattern, a face image, a voice information, or a fingerprint information. Wait.
  • the terminal determines that the unlocker is not the owner, and obtains the unlocker's information and stores it, so that the owner can unlock the password. See who has tried to unlock this unit.
  • FIG. 2 is a flowchart of an unlock processing method according to another embodiment of the present disclosure, including the following steps:
  • step S201 the input unlocking instruction is received, and the method in this embodiment is used in the terminal;
  • step S202 it is determined whether the current unlocker belongs to the first preset crowd according to the unlocking instruction; if it does not belong to the first preset crowd, proceed to step 203, otherwise, the current process is ended, and the main page can be normally unlocked and displayed.
  • step S203 when the current unlocker does not belong to the first preset crowd, the information collecting device is started to collect information of the current unlocker.
  • the information of the unlocker includes his face image information, voice information or fingerprint information.
  • the foregoing information collection device includes a camera, a microphone, a fingerprint input device, and the like on the terminal.
  • the terminal activates the built-in camera to take a picture of the unlocker located in front of the screen, and save the photo locally or in the cloud.
  • the owner can judge the identity of the unlocker based on the photo.
  • the microphone or the fingerprint input device can conveniently use the voice information or the fingerprint information of the unlocker, and can also be compared with the existing voice information or fingerprint information. Unlocker identity.
  • FIG. 3 is a flowchart of an unlock processing method according to another embodiment of the present disclosure, including the following steps:
  • step S301 the input unlocking instruction is received, and the method in this embodiment is used in the terminal;
  • step S302 it is determined according to the unlocking instruction whether the current unlocker belongs to the first preset crowd; if it does not belong to the first preset crowd, proceed to step 303, otherwise, the process ends, and the main page can be normally unlocked and displayed.
  • step S303 when the current unlocker does not belong to the first preset crowd, the current unlocker information is obtained and stored;
  • step S304 according to the information of the current unlocker, it is determined whether the current unlocker belongs to the second preset crowd; if it belongs to the second preset crowd, proceed to step 305, otherwise the flow is ended.
  • step S305 when the current unlocker belongs to the second preset crowd, the screen is unlocked and enters the limited use mode; in step S306, the operation of the current unlocker in the limited use mode is recorded.
  • the system and/or application of the terminal device only feeds back the preset operation, and the operation includes starting, querying, modifying, adding, and/or deleting the system and/or application of the terminal device.
  • the owner wants his family or friends to use the machine, and pre-records their students.
  • Object identification information which can wake up the unit when they are unlocked. Take the child of the owner as an example. The owner saves the child's photo locally. When the child tries to unlock but enters the wrong password, the camera takes the child's photo. The terminal system will take the photo taken and the pre-stored photos. The photos are compared, and the face recognition technology judges that the current unlocker is one of the preset people, instead of a stranger, unlocks the screen and enters the awake state.
  • the embodiment of the present disclosure may further set a corresponding usage mode separately for a specific user such as a family member or a friend.
  • a specific user can unlock the screen, it can only be used for the operating system of the local machine or installed.
  • the application performs limited operations. Still taking the child as an example, it is preset in the child's corresponding usage mode. After the terminal is unlocked, the game application can be used, but the consumer application cannot be used, and no modification, addition or deletion instructions can be executed to prevent the child from incurring the consumption cost or Other changes.
  • the owner sets different usage modes for different specific users, and the personal privacy information can be set to prohibit access in any usage mode, thereby protecting personal privacy. In the disclosed embodiment, a complete user can also be granted full usage rights.
  • the embodiments of the present disclosure also record the operation of the specific user to the local machine, including the actions of starting, querying, modifying, adding, and deleting the system and application of the terminal device.
  • FIG. 4 is a flowchart of an unlock processing method according to another embodiment of the present disclosure, including the following steps:
  • step S401 the input unlocking instruction is received, and the method in this embodiment is used in the terminal;
  • step S402 it is determined whether the current unlocker belongs to the first preset crowd according to the unlocking instruction; if it belongs to the first preset crowd, the process proceeds to step 403, otherwise the process ends. For details, refer to step 203 and step 303.
  • step S403 when the current unlocker belongs to the first preset crowd, the lock is released;
  • step S404 the stored information and/or operation of the unlocker that does not belong to the first preset crowd is displayed.
  • the information of the unlocker that does not belong to the first preset group includes face image information, voice information, or fingerprint information of the unlocker that does not belong to the first preset group.
  • the operation of the unlocker that does not belong to the first preset group includes the startup, query, modification, addition, and/or application of the system and/or application of the terminal device that does not belong to the first preset group in the limited usage mode. / or delete.
  • the screen is unlocked, and the normal use mode is displayed, and the information of the unlocker other than the owner obtained before is displayed, that is, the photograph taken, the recorded sound or the fingerprint received, etc. ; If the unlocker has a specific user preset by the organic master, the operation record of the specific user to the machine will also be displayed.
  • FIG. 5 is a flowchart of a method for unlocking a lock according to another embodiment of the present disclosure, including the following steps:
  • step S501 the input unlocking instruction is received, and the method in this embodiment is used in the terminal;
  • step S502 it is determined according to the unlocking instruction whether the current unlocker belongs to the first preset crowd; if it belongs to the first preset crowd, the process proceeds to step 503, otherwise the process ends.
  • step S503 it is determined according to the unlocking instruction whether the current unlocker belongs to the first preset crowd; if it belongs to the first preset crowd, the process proceeds to step 503, otherwise the process ends.
  • step S502 it is determined according to the unlocking instruction whether the current unlocker belongs to the first preset crowd; if it belongs to the first preset crowd, the process proceeds to step 503, otherwise the process ends.
  • step S502 it is determined according to the unlocking instruction whether the current unlocker belongs to the first preset crowd; if it belongs to the first preset crowd, the process proceeds to step 503, otherwise the process ends.
  • step S503 when the current unlocker belongs to the first preset crowd, the lock is released;
  • step S504 the stored information and operation of the unlocker that does not belong to the first preset crowd are displayed; in step S505, the prompt information is output, prompting whether to cancel the operation; In step S506, the confirmation operation is cancelled.
  • the embodiment of the present disclosure further provides an undo function, which can cancel the operation of the specific user to the local machine, and restore the system and the application to the previous state.
  • an undo function can cancel the operation of the specific user to the local machine, and restore the system and the application to the previous state.
  • the user is prompted to revoke the selection, and the owner agrees to execute the revocation, and restores the system and the application to the state before the operation.
  • the owner's girlfriend is one of the specific users, and after unlocking the machine, it enters the corresponding limited usage mode.
  • the owner installs a map application for the machine, deletes a weather forecast application, Changed the avatar setting of an instant messaging application; when the owner uses the machine again, he checks the girlfriend to perform the above operation, and selects "OK Undo" in the pop-up dialog box for revocation, the map application is deleted.
  • the weather forecast application is restored, the avatar settings of the instant messaging application are restored, and the local settings are restored to the state before the girlfriend's operation.
  • the original settings can be retracted with one key, or can be selectively undone one by one, and the operational traces of interest are retained.
  • FIG. 6 is a flowchart of an unlock processing method according to another embodiment of the present disclosure, including the following steps:
  • step S601 the input unlocking instruction is received, and the method in this embodiment is used in the terminal;
  • step S602 it is determined whether the current unlocker belongs to the first preset crowd according to the unlocking instruction; if it does not belong to the first preset crowd, proceed to step 603, otherwise, the current process is ended, and the main page can be normally unlocked and displayed.
  • step S603 when the current unlocker does not belong to the first preset crowd, the current unlocker information is obtained and stored;
  • step S604 it is determined whether the current unlocker belongs to the second preset crowd according to the information of the current unlocker. If the second unlocker does not belong to the second preset crowd, the process proceeds to step 605. Otherwise, the process is terminated.
  • step S605 when the current unlocker does not belong to the second preset crowd, the lock screen state is entered.
  • embodiments of the present disclosure make a determination using the device tilt angle. Before receiving the input unlocking instruction, determining whether to display the screen unlocking interface according to the tilting angle of the plane of the terminal device with respect to the horizontal plane; when the tilting angle is greater than or equal to the preset threshold, the screen unlocking interface is displayed.
  • FIG. 7 is a schematic diagram of a spatial placement angle relationship of a terminal device according to an embodiment of the present disclosure.
  • Figure 7 is a side view.
  • the terminal device 100 is a mobile phone, and the plane 200 of the axis is at an angle ⁇ to the horizontal plane 300, and the ⁇ is between 0° and 180°.
  • the unlocker picks up the phone, the phone automatically detects the threshold.
  • the threshold reaches the preset threshold (for example, 30°, 60 °, 90°, etc.)
  • the unlock interface of the startup screen can receive the user input unlock command.
  • the advantage of this setting is that the user only needs to change the orientation of the mobile phone to start the screen, does not require mechanical operation, is more convenient to use, and improves the user experience.
  • the terminal device 100 can also be a tablet computer, an e-book or a wearable device, etc., and the threshold value is greater than or After the preset threshold is reached and the interval is maintained for a certain period of time, for example, the ⁇ is 90° for more than 5 seconds, the unlocking interface is started, so that the random placement of the mobile phone when the mobile phone is carried in daily causes the unlocking interface to be frequently activated.
  • FIG. 8 is a flowchart of a screen unlocking process for a mobile phone having a face recognition function according to an embodiment of the present disclosure.
  • the user picks up the phone and keeps it tilted for 5 seconds after reaching the threshold.
  • the mobile phone detects whether its own tilt angle reaches a preset threshold (step 801). If the threshold is not reached, the mobile phone remains black (step 802). If the threshold is reached, the screen is illuminated to display an interface for entering a password.
  • the input unlock command is received, and it is determined whether the received unlock command is correct (step 803). If the unlocking command is correct, the screen is unlocked, and the mobile phone can be used normally.
  • step 804 If someone else has unlocked the mobile phone before, the previous unlocker photo information and operation information for the mobile phone are displayed (step 804), and the mobile phone will also display the operation record information. , Provide one-click undo options, etc. If the unlock command is incorrect, indicating that the user is an illegal user, the camera is activated to capture the unlocker face image (step 805). And using the face recognition technology to compare with the preset specific crowd photo (step 806), if the current unlocker is one of the specific users, unlock the screen and enter the limited use mode corresponding to the specific user (steps 807, 808 or 809), and record its operation information (steps 811, 812 or 813).
  • three types of specific users are preset, which are a specific user 1, a specific user 2, and a specific user 3. After it is identified that it is a specific user one, steps 807 and 811 are continued. After being identified and determined to be a specific user two, steps 808 and 812 are continued. After it is identified that it is a specific user three, steps 809 and 813 are continued. If the current unlocker is not a specific user, indicating that it is a non-specific user, it is not authorized to use the phone and the phone returns to a black screen (step 810).
  • FIG. 9 is a schematic structural diagram, including: a receiving module 1001, configured to receive an input unlocking instruction;
  • the first judging module 1002 is configured to determine, according to the unlocking instruction, whether the current unlocker belongs to the first preset crowd.
  • the information acquiring processing module 1003 is configured to obtain information about the current unlocker when the current unlocker does not belong to the first preset crowd. And store it.
  • FIG. 10 is a schematic structural diagram, which is different from the embodiment of FIG. 9 in that the unlocking processing apparatus further includes a device startup module 1004 for When the unlocker does not belong to the first preset group, the information collecting device is started.
  • the information collection device includes a camera, a microphone, a fingerprint input device, and the like, and can acquire face image information, voice information, fingerprint information, and the like of the current unlocker after startup.
  • FIG. 11 is a schematic structural diagram, which is different from the embodiment of FIG. 9 in that the unlocking processing device further includes a second determining module 1005 and a second The processing module 1006 and the recording processing module 1007 are unlocked.
  • the second determining module 1005 is configured to determine, according to information about the current unlocker, whether the current unlocker belongs to the second preset crowd;
  • the second unlock processing module 1006 is configured to unlock the screen and enter the limited use mode when the current unlocker belongs to the second preset crowd;
  • the record processing module 1007 is used to record the current unlocker's operation in the limited usage mode.
  • the system and/or application of the terminal device only provides feedback for the preset operation in the limited usage mode, and the operations include operations such as starting, querying, modifying, adding, and deleting the system and/or application of the terminal device.
  • FIG. 12 is a schematic structural diagram, which is different from the embodiment of FIG. 9 in that the unlock processing device further includes a first unlock processing module 1008 and a display. Processing module 1009.
  • the first unlock processing module 1008 is configured to release the lock when the current unlocker belongs to the first preset crowd; the display processing module 1009 is configured to display information of the unlocker that does not belong to the first preset crowd.
  • FIG. 13 is a schematic structural view, which is different from the embodiment of FIG. 11 in that the unlock processing device further includes a first unlock processing module 1008 and a display. Processing module 1009.
  • the first unlock processing module 1008 is configured to release the lock when the current unlocker belongs to the first preset crowd; the display processing module 1009 is configured to display an unlocker that does not belong to the first preset crowd.
  • FIG. 14 is a schematic structural diagram, which is different from the embodiment of FIG. 13 in that the unlock processing device further includes an information output module 1010 and an undo processing module. 1011.
  • the information output module 1010 is configured to output prompt information, and prompt whether to cancel the operation
  • the undo processing module 1011 is for revoking the operation when the acknowledgment feedback is obtained.
  • Another embodiment of the present disclosure further provides an unlock processing device for a terminal, which is different from the embodiment of FIG. 9 in that the unlock processing device further includes a tilt angle determining module and an interface processing module.
  • the tilt angle judging module is configured to determine whether to display a screen unlocking interface according to an inclination angle of a plane of the terminal device with respect to a horizontal plane, and display the screen unlocking interface when the tilting angle reaches a preset threshold; the interface starting module is configured to when the tilting angle is greater than or equal to the preset When the threshold is displayed, the screen unlock interface is displayed.
  • the embodiment of the present disclosure can record the information of the illegal user for the owner to view, and the owner can know which person has used the machine when unlocking again, so that the owner can grasp the terminal unlocking history and remind the owner to eliminate the security risk.
  • the present disclosure can conveniently realize multi-person use of one device, and grant different use rights to different people, the owner can know what operations the user has performed, and can pass one button. Restore the impact of user operations and simplify the maintenance of the terminal.
  • another embodiment of the present disclosure further provides a terminal device.
  • the terminal device may be used to implement the method for unlocking the terminal in the foregoing embodiment.
  • the terminal can be a mobile phone, a tablet pad, a wearable mobile device (such as a smart watch), and the like.
  • the terminal device 700 can include a communication unit 110, a memory 120 including one or more computer readable storage media, an input unit 130, a display unit 140, a sensor 150, an audio circuit 160, a wireless communication unit 170, including one or more
  • the core processor 180, and the power supply 190 and the like are processed. It will be understood by those skilled in the art that the terminal device structure shown in FIG. 5 does not constitute a limitation of the terminal device, and may include more or less components than those illustrated, or may be combined with some components, or different component arrangements. among them:
  • the communication unit 110 can be used for transmitting and receiving information and receiving and transmitting signals during a call.
  • the communication unit 110 can be a network communication device such as an RF (Radio Frequency) circuit, a router, a modem, or the like. Specifically, when the communication unit 110 is an RF circuit, the downlink information of the base station is received, and then processed by one or more processors 180; in addition, data related to the uplink is transmitted to the base station.
  • RF circuits as communication units include, but are not limited to, an antenna, at least one amplifier, a tuner, one or more oscillators, a Subscriber Identity Module (SIM) card, a transceiver, a coupler, and a LNA (Low Noise Amplifier, low) Noise amplifier), duplexer, etc.
  • SIM Subscriber Identity Module
  • the communication unit 110 can also communicate with the network and other devices through wireless communication.
  • the wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System of Mobile communication), GPRS (General Packet Radio Service), CDMA (Code Division Multiple Access). , Code Division Multiple Access), WCDMA (Wideband Code Division Multiple Access), LTE (Long Term Evolution), e-mail, SMS (Short Messaging Service), and the like.
  • the memory 120 can be used to store software programs and modules, and the processor 180 executes various functional applications and data processing by running software programs and modules stored in the memory 120.
  • the memory 120 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may be stored according to Data created by the use of the terminal device 700 (such as audio data, phone book, etc.) and the like.
  • memory 120 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, memory 120 may also include a memory controller to provide access to memory 120 by processor 180 and input unit 130.
  • Input unit 130 can be used to receive input numeric or character information, as well as to generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function controls.
  • Input unit 130 can include touch-sensitive surface 131 as well as other input devices 132.
  • Touch-sensitive surface 131 also referred to as a touch display or trackpad, can collect touch operations on or near the user (eg, the user uses a finger, stylus, etc., on any suitable object or accessory on touch-sensitive surface 131 or The operation near the touch-sensitive surface 131) and driving the corresponding connecting device according to a preset program.
  • the touch-sensitive surface 131 may include two portions of a touch detection device and a touch controller.
  • the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information
  • the processor 180 is provided and can receive commands from the processor 180 and execute them.
  • the touch-sensitive surface 131 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves.
  • the input unit 130 can also include other input devices 132.
  • Other input devices 132 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
  • the display unit 140 can be used to display information input by the user or information provided to the user and various graphical user interfaces of the terminal device 700, which can be composed of graphics, text, icons, video, and any combination thereof.
  • the display unit 140 may include a display panel 141.
  • the display panel may be configured in the form of an LCD (Liquid Crystal Display), an OLED (Organic Light-Emitting Diode), or the like.
  • the touch-sensitive surface 131 may cover the display panel 141, and when the touch-sensitive surface 131 detects a touch operation thereon or nearby, it is transmitted to the processor 180 to determine the type of the touch event, and then the processor 180 according to the touch event The type provides a corresponding visual output on display panel 141.
  • touch-sensitive surface 131 and display panel 141 are implemented as two separate components to implement input and input functions, in some embodiments, touch-sensitive surface 131 can be integrated with display panel 141 for input. And output function.
  • Terminal device 700 can also include at least one type of sensor 150, such as a light sensor, motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 141 according to the brightness of the ambient light, and the proximity sensor may close the display panel 141 and/or when the terminal device 700 moves to the ear.
  • Backlighting As a kind of motion sensor, the gravity acceleration sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity.
  • the terminal device 700 can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, here No longer.
  • the audio circuit 160, the speaker 161, and the microphone 162 provide an audio interface between the user and the terminal device 700.
  • the audio circuit 160 can transmit the converted electrical data of the received audio data to the speaker 161 for conversion to the sound signal output by the speaker 161; on the other hand, the microphone 162 converts the collected sound signal into an electrical signal by the audio circuit 160. After receiving, it is converted into audio data, and then processed by the audio data output processor 180, transmitted to the terminal device, for example, by the RF circuit 110, or outputted to the memory 120 for further processing.
  • the audio circuit 160 may also include an earbud jack to provide communication of the peripheral earphones with the terminal device 700.
  • the terminal device may be configured with a wireless communication unit 170, which may be a WiFi (Wireless Fidelity) module.
  • WiFi is a short-range wireless transmission technology, and the terminal device 700 can help users to send and receive emails, browse web pages, and access streaming media through the wireless communication unit 170, which provides users with wireless broadband Internet access.
  • FIG. 5 shows the wireless communication unit 170, it can be understood that it does not belong to the essential configuration of the terminal device 700, and may be omitted as needed within the scope of not changing the essence of the disclosure.
  • the processor 180 is the control center of the terminal device 700, which connects various portions of the entire handset using various interfaces and lines, by running or executing software programs and/or modules stored in the memory 120, and recalling data stored in the memory 120.
  • the various functions and processing data of the terminal device 700 are executed to perform overall monitoring of the mobile phone.
  • the processor 180 may include one or more processing cores; the processor 180 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, etc., and a modulation solution
  • the processor mainly handles wireless communication. It will be appreciated that the above described modem processor may also not be integrated into the processor 180.
  • the terminal device 700 also includes a power source 190 (such as a battery) that supplies power to the various components.
  • the power source can be logically coupled to the processor 180 through the power management system to manage functions such as charging, discharging, and power management through the power management system.
  • Power supply 190 may also include any one or more of a DC or AC power source, a recharging system, a power failure detection circuit, a power converter or inverter, a power status indicator, and the like.
  • the terminal is set
  • the standby device 700 can also include a camera, a Bluetooth module, and the like, and details are not described herein again.
  • the terminal device includes a memory, and one or more programs, wherein one or more programs are stored in the memory and configured to execute one or more programs by one or more processors Instructions for doing the following:
  • the information of the current unlocker is obtained and stored.
  • the memory further includes an instruction to: when the current unlocker does not belong to the first preset crowd, start the information collecting device; the information collecting device collects information of the current unlocker, wherein the current unlocker information includes the current unlocker Face image information, voice information or fingerprint information.
  • the memory further includes an instruction to: when the current unlocker does not belong to the first preset crowd, obtain the information of the current unlocker and store the information, and determine, according to the information of the current unlocker, whether the current unlocker belongs to the second pre- Set up a crowd;
  • the system and/or application of the terminal device only provides feedback for the preset operation, including the initiation, query, modification, addition and/or deletion of the system and/or application of the terminal device.
  • the memory further includes instructions to: unlock when the current unlocker belongs to the first preset crowd; display information and/or operations of the stored unlocker that does not belong to the first preset crowd.
  • the memory further includes an instruction to: after displaying the stored operation of the unlocker not belonging to the first preset crowd, outputting a prompt message prompting whether to cancel the operation; and canceling the operation after obtaining the confirmation.
  • the memory further includes an instruction to: when the current unlocker does not belong to the first preset crowd, obtain the information of the current unlocker and store the information, and determine, according to the information of the current unlocker, whether the current unlocker belongs to the second pre- Set up a crowd;
  • the memory further includes an instruction to: determine whether to display a screen unlocking interface according to an inclination angle of a plane of the axis of the terminal device with respect to a horizontal plane before receiving the input unlocking instruction; when the tilting angle is greater than or equal to a preset threshold , the screen unlock interface is displayed.
  • the embodiment of the present disclosure can record the information of the illegal user for the owner to view, and the owner can know which person has used the machine when unlocking again, so that the owner can grasp the terminal unlocking history and remind the owner to eliminate the security risk.
  • the present disclosure can conveniently realize multi-person use of one device, and grant different use rights to different people, the owner can know what operations the user has performed, and can pass one button. Restore the impact of user operations and simplify the maintenance of the terminal.
  • embodiments of the present disclosure may be provided as a method, system, or computer program product. Accordingly, the present disclosure may employ an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. The form of the case. Moreover, the present disclosure may take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage and optical storage, etc.) including computer usable program code.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

本公开公开了一种终端的解锁处理方法,所述方法包括:接收输入的解锁指令;根据解锁指令判断当前解锁者是否属于第一预设人群;当当前解锁者不属于第一预设人群时,获取当前解锁者的信息并存储。利用本公开可记录非法用户的信息,提高设备的使用安全性。本公开还公开了一种终端的解锁处理装置及设备。利用本公开能够记录非法用户的信息,提高终端使用安全性。

Description

一种终端的解锁处理方法、 装置及设备 本申请基于申请号为 CN 201310446823.2、 申请日为 2013年 9月 26日的中国专利申 请提出, 并要求该中国专利申请的优先权, 该中国专利申请的全部内容在此引入本申请作 为参考。 技术领域
本公开涉及电子设备技术领域, 尤其涉及一种终端的解锁处理方法、 装置及设备。 背景技术
当前, 随着电子通信技术的不断发展, 人与人之间的信息传递已离不开便携式电子设 备的使用, 包括手机、 平板电脑等在内的用户设备受到广泛应用, 基于这类电子设备较大 的存储空间及其功能的多样化, 在设备中保存大量个人信息正成为用户习惯, 这对设备的 安全性提出了更好的要求。 目前, 电子设备的解锁方式有数字密码、 九宫格、 指纹识别、 声音识别和人脸识别等等, 虽然能够提供锁屏加密保护, 但是, 当除机主以外的人尝试解 锁时, 现有的解锁形式仅提示密码错误、 重新输入等, 而无法提供更多信息, 机主也无从 知道本机曾被他人尝试解锁的情况, 为设备安全留下了隐患。 发明内容
本公开实施例提供一种终端的解锁处理方法、装置及设备,用于记录非法用户的信息, 以提醒机主。
根据本公开实施例的第一方面, 本公开提供了一种终端的解锁处理方法, 包括: 接收输入的解锁指令;
根据解锁指令判断当前解锁者是否属于第一预设人群;
当当前解锁者不属于第一预设人群时, 获取当前解锁者的信息并存储。
本公开的实施例提供的技术方案可以包括以下有益效果:利用上述方案尝试为终端设 备解锁, 当解锁者为不属于第一预设人群的非法用户时, 能够获取该解锁者的信息, 以供 机主査看, 从而机主可掌握本机的解锁历史, 提高使用安全性。
当当前解锁者不属于第一预设人群时, 启动信息采集设备; 信息采集设备采集当前解 锁者的信息, 其中, 当前解锁者的信息包括当前解锁者的人脸图像信息、 语音信息或指纹 信息。
利用信息采集设备, 如终端的摄像头、 麦克风、 指纹采集设备等, 获取非法用户的人 脸图像信息、 语音信息、 指纹信息等, 可帮助机主方便地确认非法用户的身份。
当当前解锁者不属于第一预设人群时, 获取当前解锁者的信息并存储之后, 根据当前 解锁者的信息, 判断当前解锁者是否属于第二预设人群; 当当前解锁者属于第二预设人群时, 解锁屏幕并进入限定使用模式;
记录当前解锁者在限定使用模式下的操作; 其中,
在限定使用模式下, 终端设备的系统和 /或应用仅针对预设的操作进行反馈, 操作包 括对终端设备的系统和 /或应用的启动、 査询、 修改、 增加和 /或删除。
利用上述方案, 基于解锁者的信息进行二次筛选判断, 当该解锁者为特定用户时进入 限定使用模式, 即为这部分特定用户授予有限的使用权限, 并且记录特定用户在此限定使 用模式下对本终端所进行的操作,供机主査看。从而,机主不仅能够掌握本机的解锁历史, 还能够保护个人隐私, 并掌握解锁者对本机进行过哪些操作, 进一步提高使用安全性。 还 可以为限制使用的人群提供应急帮助。
当当前解锁者属于第一预设人群时, 解除锁定;
显示存储的不属于第一预设人群的解锁者的信息和 /或操作。
利用上述方案, 接收正确的解锁指令后显示曾经尝试解锁本机的解锁者的相关信息, 起到提示作用。
显示存储的不属于第一预设人群的解锁者的操作之后, 输出提示信息, 提示是否撤销 操作; 得到确认后撤销操作。
利用上述方案, 如果发现本机含有在限定使用模式下非法用户的操作, 可为机主提供 撤销选项以撤销这些操作, 使终端恢复到非法用户操作之前的状态, 方便机主使用。
当当前解锁者不属于第一预设人群时, 获取当前解锁者的信息并存储之后, 根据当前 解锁者的信息, 判断当前解锁者是否属于第二预设人群; 当当前解锁者不属于第二预设人 群时, 进入锁屏状态。
利用上述方案, 基于解锁者的信息进行二次筛选判断, 当该解锁者既不是机主, 也不 属于预设的特定用户人群时, 仅获取存储其信息, 获取信息后返回锁屏状态, 不予解锁, 也不进入限定使用模式。
在接收输入的解锁指令之前, 根据终端设备的轴线所在平面相对于水平面的倾斜角 度, 判断是否显示屏幕解锁界面;
当倾斜角度大于或等于预设阈值时, 显示屏幕解锁界面。
利用上述方案, 当解锁者希望输入解锁指令时, 只需将终端倾斜一定角度即可启动屏 幕锁屏界面, 操作方便。
解锁指令基于字符密码信息、 图案信息、 人脸图像信息、 语音信息或指纹信息。 根据本公开实施例的第二方面, 本公开提供一种终端的解锁处理装置, 包括: 接收模块, 用于接收输入的解锁指令;
判断模块, 用于根据解锁指令判断当前解锁者是否属于第一预设人群;
信息获取处理模块, 用于当当前解锁者不属于第一预设人群时, 获取当前解锁者的信 息并存储。
解锁处理装置还包括信息采集设备和设备启动模块; 其中, 设备启动模块用于当当前解锁者不属于第一预设人群时, 启动信息采集设备; 信息采集设备用于采集当前解锁者的信息, 其中, 当前解锁者的信息包括当前解锁者 的人脸图像信息、 语音信息或指纹信息。
解锁处理装置还包括: 第二判断模块, 用于根据当前解锁者的信息, 判断当前解锁者 是否属于第二预设人群;
第二解锁处理模块, 用于当当前解锁者属于第二预设人群时, 解锁屏幕并进入限定使 用模式;
记录处理模块, 用于记录当前解锁者在限定使用模式下的操作; 其中,
在限定使用模式下, 终端设备的系统和 /或应用仅针对预设的操作进行反馈, 操作包 括对终端设备的系统和 /或应用的启动、 査询、 修改、 增加和 /或删除。
解锁处理装置还包括: 第一解锁处理模块, 用于当当前解锁者属于第一预设人群时, 解除锁定;
显示处理模块, 用于显示存储的不属于第一预设人群的解锁者的信息和 /或操作。 解锁处理装置还包括: 信息输出模块, 用于输出提示信息, 提示是否撤销操作; 撤销处理模块, 用于撤销操作。
解锁处理装置还包括锁屏处理模块, 用于当当前解锁者不属于第二预设人群时, 进入 锁屏状态。
解锁处理装置还包括: 第三判断模块, 用于根据终端设备的轴线所在平面相对于水平 面的倾斜角度, 判断是否显示屏幕解锁界面;
界面处理模块, 用于当所述倾斜角度大于或等于预设阈值时, 显示屏幕解锁界面。 根据本公开实施例的第三方面, 本公开提供一种终端设备, 终端设备包括有存储器, 以及一个或者一个以上的程序, 其中一个或者一个以上程序存储于存储器中, 且经配置以 由一个或者一个以上处理器执行一个或者一个以上程序包含用于进行以下操作的指令: 接收输入的解锁指令;
根据解锁指令判断当前解锁者是否属于第一预设人群;
当当前解锁者不属于第一预设人群时, 获取当前解锁者的信息并存储。
利用本公开能够记录非法用户的信息供机主査看, 机主可方便地掌握终端解锁历史, 提高终端的使用安全系数。对于具有生物识别功能的终端设备, 本公开可以方便地实现一 部设备多人使用, 且对不同的人授予不同的使用权限, 有利于机主个人隐私信息保护。
本公开的其它特征和优点将在随后的说明书中阐述, 并且, 部分地从说明书中变得显 而易见, 或者通过实施本公开而了解。 本公开的目的和其他优点可通过在所写的说明书、 权利要求书、 以及附图中所特别指出的结构来实现和获得。
下面通过附图和实施例, 对本公开的技术方案做进一步的详细描述。 应当理解的是, 以上的一般描述和后文的细节描述仅是示例性的, 并不能限制本公开。 附图说明
此处的附图被并入说明书中并构成本说明书的一部分, 示出了符合本发明的实施例, 并与说明书一起用于解释本发明的原理。
附图用来提供对本公开的进一步理解, 并且构成说明书的一部分, 与本公开的实施例 一起用于解释本公开, 并不构成对本公开的限制。 在附图中:
图 1是根据一示例性实施例示出的一种终端解锁处理方法的示例性流程图; 图 2是根据一示例性实施例示出的一种终端解锁处理方法的示例性流程图; 图 3是根据一示例性实施例示出的一种终端解锁处理方法的示例性流程图; 图 4是根据一示例性实施例示出的一种终端解锁处理方法的示例性流程图; 图 5是根据一示例性实施例示出的一种终端解锁处理方法的示例性流程图; 图 6是根据一示例性实施例示出的一种终端解锁处理方法的示例性流程图; 图 7是根据一示例性实施例示出的一种终端解锁处理方法的示例性流程图; 图 8 是根据一示例性实施例示出的一种对具有人脸识别功能的手机的屏幕解锁处理 的示例性流程图;
图 9是根据一示例性实施例示出的一种终端解锁处理装置的示例性结构示意图; 图 10是根据一示例性实施例示出的一种终端解锁处理装置的示例性结构示意图; 图 11是根据一示例性实施例示出的一种终端解锁处理装置的示例性结构示意图; 图 12是根据一示例性实施例示出的一种终端解锁处理装置的示例性结构示意图; 图 13是根据一示例性实施例示出的一种终端解锁处理装置的示例性结构示意图; 图 14是根据一示例性实施例示出的一种终端解锁处理装置的示例性结构示意图; 图 15是根据一示例性实施例示出的一种终端设备的示例性结构示意图。
通过上述附图, 已示出本公开明确的实施例, 后文中将有更详细的描述。 这些附图和 文字描述并不是为了通过任何方式限制本公开构思的范围,而是通过参考特定实施例为本 领域技术人员说明本公开的概念。 具体实施方式
以下结合附图对本公开的实施例进行说明, 应当理解, 此处所描述的实施例仅用于说 明和解释本公开, 并不用于限定本公开。
本公开实施例提供一种终端的解锁处理方法,当非法用户解锁本机时,不但不予解锁, 还启动信息采集设备获取解锁者信息, 当机主解锁后可査看这些信息, 从而了解哪些非法 用户曾经尝试解锁本机, 起到提示作用。
图 1为本公开实施例的一种终端的解锁处理方法流程图, 包括以下步骤:
在步骤 S101中, 接收输入的解锁指令, 本实施例的方法用于终端中;
在步骤 S102中, 根据解锁指令判断当前解锁者是否属于第一预设人群;
在步骤 S103 中, 当当前解锁者不属于第一预设人群时, 获取当前解锁者的信息并存 储。
当当前解锁者属于第一预设人群时, 则结束本次流程, 可正常解锁并展示主页面。 在实际应用场景中, 用户在终端的锁屏界面输入解锁指令, 解锁指令基于字符密码信 息、 图案信息、 生物识别信息, 包括预先设置的数字密码、 特定图案、 人脸图像、 语音信 息或指纹信息等。 以数字密码为例, 若解锁者是非法用户, 则输入的密码不是预设密码, 终端接收错误的密码后判断解锁者不是机主, 则获取该解锁者的信息并存储, 便于机主解 锁后査看哪些人曾经尝试解锁本机。
本公开实施例可利用信息采集设备获取解锁者信息。图 2为本公开另一实施例的解锁 处理方法流程图, 包括以下步骤:
在步骤 S201中, 接收输入的解锁指令, 本实施例的方法用于终端中;
在步骤 S202中, 根据解锁指令判断当前解锁者是否属于第一预设人群; 若不属于第 一预设人群, 则继续步骤 203, 否则结束本次流程, 可正常解锁并展示主页面。
在步骤 S203 中, 当当前解锁者不属于第一预设人群时, 启动信息采集设备, 采集当 前解锁者的信息。 其中, 解锁者的信息包括其人脸图像信息、 语音信息或指纹信息。
在实际应用场景中, 上述的信息采集设备包括终端上的摄像头、 麦克风、 指纹录入设 备等。 以采用摄像头为例, 当非法用户输入错误的解锁指令后, 终端启动自带的摄像头对 位于屏幕前方的解锁者进行捕捉拍照, 将照片保存在本地或云端。机主査看时可根据照片 判断解锁者身份。 另外, 当本机的解锁指令是基于生物识别技术时, 可以方便地利用麦克 风或指纹录入设备收录解锁者的语音信息或者指纹信息,还可通过与已有的语音信息或指 纹信息进行比较, 判断解锁者身份。
本公开实施例可设置对解锁者的二次判断机制, 目的是识别机主的家人、 朋友等特定 用户, 并为这些特定用户开通相应的使用权限。 图 3为本公开另一实施例的解锁处理方法 流程图, 包括以下步骤:
在步骤 S301中, 接收输入的解锁指令, 本实施例的方法用于终端中;
在步骤 S302中, 根据解锁指令判断当前解锁者是否属于第一预设人群; 若不属于第 一预设人群, 则继续步骤 303, 否则结束本次流程, 可正常解锁并展示主页面。
在步骤 S303 中, 当当前解锁者不属于第一预设人群时, 获取当前解锁者的信息并存 储;
在步骤 S304中, 根据当前解锁者的信息, 判断当前解锁者是否属于第二预设人群; 若属于第二预设人群, 则继续步骤 305, 否则结束本次流程。
在步骤 S305中, 当当前解锁者属于第二预设人群时, 解锁屏幕并进入限定使用模式; 在步骤 S306中, 记录当前解锁者在限定使用模式下的操作。
其中, 在限定使用模式下, 终端设备的系统和 /或应用仅针对预设的操作进行反馈, 操作包括对终端设备的系统和 /或应用的启动、 査询、 修改、 增加和 /或删除。
在实际应用场景中, 机主希望自己的家人或朋友有权使用本机, 则预先录入他们的生 物识别信息, 当他们解锁时可以唤醒本机。 以机主的孩子为例, 机主预先将孩子的照片保 存在本地, 当孩子尝试解锁但输入错误密码后, 摄像头拍下孩子的照片, 终端系统将当前 拍下的照片与预先存储的多张照片进行对比,通过人脸识别技术判断当前解锁者是预设人 之一, 而不是陌生人, 则解锁屏幕, 进入唤醒状态。
进一步地, 本公开实施例还可以针对家人或朋友等特定用户预先分别设定相应的使 用模式, 在这种使用模式下, 特定用户虽然可以解锁屏幕, 但只能对本机的操作系统或者 安装的应用进行有限的操作。 仍然以孩子为例, 预先设置在孩子对应的使用模式下, 终端 解锁后可以使用游戏类应用, 但不能使用消费类应用, 也不能执行任何修改和增删指令, 以防孩子误操作产生消费费用或其它改变。 机主为不同的特定用户设置不同的使用模式, 对于个人隐私信息可设置为在任何使用模式下禁止访问, 起到保护个人隐私的作用。在本 公开实施例中, 也可以为特定用户授予完整的使用权限。
进一步地, 本公开实施例还记录特定用户对本机的操作, 包括对终端设备的系统和应 用执行的启动、 査询、 修改、 增加和删除等动作。
本公开实施例在机主解锁后显示之前解锁者的信息。图 4为本公开另一实施例的解锁 处理方法流程图, 包括以下步骤:
在步骤 S401中, 接收输入的解锁指令, 本实施例的方法用于终端中;
在步骤 S402中, 根据解锁指令判断当前解锁者是否属于第一预设人群; 若属于第一 预设人群, 则继续步骤 403, 否则结束本次流程, 后续可参见步骤 203和步骤 303。
在步骤 S403中, 当当前解锁者属于第一预设人群时, 解除锁定;
在步骤 S404中, 显示存储的不属于第一预设人群的解锁者的信息和 /或操作。
其中,不属于第一预设人群的解锁者的信息包括不属于第一预设人群的解锁者的人脸 图像信息、 语音信息或指纹信息。
其中, 不属于第一预设人群的解锁者的操作包括在限定使用模式下, 不属于第一预设 人群的解锁者对终端设备的系统和 /或应用的启动、 査询、 修改、 增加和 /或删除。
在实际应用场景中, 机主输入正确的解锁指令后屏幕解锁, 进入正常的使用模式, 显 示之前获取的除机主以外的解锁者的信息, 即拍摄的照片, 录制的声音或收录的指纹等; 如果解锁者中有机主预设的特定用户, 则还将显示特定用户对本机的操作记录。
利用本公开实施例可撤销特定用户对本机的操作改动。图 5为本公开另一实施例的解 锁处理方法流程图, 包括以下步骤:
在步骤 S501中, 接收输入的解锁指令, 本实施例的方法用于终端中;
在步骤 S502中, 根据解锁指令判断当前解锁者是否属于第一预设人群; 若属于第一 预设人群, 则继续步骤 503, 否则结束本次流程, 后续可参见步骤 203和步骤 303。
在步骤 S503中, 当当前解锁者属于第一预设人群时, 解除锁定;
在步骤 S504中, 显示存储的不属于第一预设人群的解锁者的信息和操作; 在步骤 S505中, 输出提示信息, 提示是否撤销操作; 在步骤 S506中, 得到确认后撤销操作。
在实际应用场景中, 本公开实施例还提供撤销功能, 可撤销特定用户对本机的操作, 使系统和应用恢复到之前的状态。 向机主显示特定用户对本机的操作记录后, 提示撤销选 择, 机主同意后执行撤销, 将系统和应用恢复到操作之前的状态。 举例来讲, 机主的女朋 友为特定用户之一, 其解锁本机后进入对应的限定使用模式, 在该模式下她为本机安装了 一款地图应用、 删除了一款天气预报应用、 改变了一款即时通讯应用的头像设置; 机主再 次使用本机时査看到女朋友进行过上述操作, 在弹出的是否撤销的对话框中选择 "确定撤 销", 则该地图应用被删除, 该天气预报应用被恢复, 该即时通讯应用的头像设置被复原, 本机设置恢复到女朋友操作之前的状态。在本公开实施例中, 可以一键撤销恢复到原来的 设置, 也可选择性地逐一撤销, 保留感兴趣的操作痕迹。
在本公开实施例中, 机主解锁后, 仅显示机主上一次解锁到本次解锁之间, 系统获取 的非法用户信息。更早之前的历史信息可通过査询获得。这样处理的好处是便于机主快速 掌握最近发生的解锁事件。
本公开实施例在对当前解锁者进行两次身份判断。图 6为本公开另一实施例的解锁处 理方法流程图, 包括以下步骤:
在步骤 S601中, 接收输入的解锁指令, 本实施例的方法用于终端中;
在步骤 S602中, 根据解锁指令判断当前解锁者是否属于第一预设人群; 若不属于第 一预设人群, 则继续步骤 603, 否则结束本次流程, 可正常解锁并展示主页面。
在步骤 S603 中, 当当前解锁者不属于第一预设人群时, 获取当前解锁者的信息并存 储;
在步骤 S604中, 根据当前解锁者的信息, 判断当前解锁者是否属于第二预设人群; 若不属于第二预设人群, 则继续步骤 605, 否则结束本次流程, 后续可参见步骤 305。
在步骤 S605中, 当当前解锁者不属于第二预设人群时, 进入锁屏状态。
在实际应用场景中, 对于既不是机主也不是特定用户的解锁者, 仅获取其身份识别信 息, 不予解锁。
关于何时启动屏幕解锁界面, 本公开实施例利用设备倾斜角度做出判断。在接收输入 的解锁指令之前, 根据终端设备的轴线所在平面相对于水平面的倾斜角度, 判断是否显示 屏幕解锁界面; 当倾斜角度大于或等于预设阈值时, 显示屏幕解锁界面。
图 7为本公开实施例的终端设备的空间放置角度关系示意图。 图 7为侧视图, 终端设 备 100为手机, 其轴线所在的平面 200与水平面 300的夹角为 Θ, Θ介于 0° 至 180° 之 间。 当解锁者拿起该手机时手机自动检测 Θ值, 当 Θ值达到预设的阈值 (例如 30° 、 60 ° 、 90° 等) 后, 启动屏幕的解锁界面, 可接收用户输入解锁指令。 这样设置的好处是, 用户只需要改变手机的放置方向即可启动屏幕, 不需要机械操作, 使用更为便捷, 改善了 用户体验。
进一步地, 终端设备 100也可为平板电脑、 电子书或可穿戴设备等, 可在 Θ值大于或 等于预设阈值并且维持一定的时间间隔之后,例如保持 Θ为 90° 持续 5秒钟以上,才启动 解锁界面, 避免日常携带手机时随机放置导致频繁启动解锁界面。
图 8为本公开实施例对具有人脸识别功能的手机的屏幕解锁处理流程图。首先用户拿 起手机, 令其倾斜角度达到阈值后保持 5秒钟。手机检测自身的倾斜角度是否达到预设的 阈值 (步骤 801 ) , 若没有达到阈值, 则手机仍然黑屏 (步骤 802) , 若达到阈值, 则点 亮屏幕, 显示输入密码的界面。 接收输入的解锁指令, 判断接收的解锁指令是否正确 (步 骤 803 ) 。 若解锁指令正确, 则解锁屏幕, 可正常使用手机, 如果之前有其他人解锁过本 手机, 则显示之前的解锁者照片信息和对本手机的操作信息 (步骤 804) , 手机还将显示 操作记录信息, 提供一键撤销选项等。 若解锁指令不正确, 说明该用户是非法用户, 则启 动摄像头, 拍摄解锁者人脸图像 (步骤 805 ) 。 并利用人脸识别技术与预设的特定人群照 片进行比对 (步骤 806) , 如果当期解锁者是特定用户之一, 则解锁屏幕, 进入该特定用 户对应的限定使用模式 (步骤 807、 808或 809) , 并记录其操作信息 (步骤 811、 812或 813 ) 。 例如, 本实施例中预先设置了三类特定用户, 分别是特定用户一、 特定用户二和 特定用户三。 经过识别后确定是特定用户一, 则继续步骤 807和 811。 经过识别后确定是 特定用户二, 则继续步骤 808和 812。 经过识别后确定是特定用户三, 则继续步骤 809和 813。 如果当前解锁者不是任何一个特定用户, 说明其是非特定用户, 则其无权使用本手 机, 手机返回黑屏 (步骤 810) 。
本公开实施例还提供一种终端的解锁处理装置, 图 9所示为结构示意图, 包括: 接收模块 1001, 用于接收输入的解锁指令;
第一判断模块 1002, 用于根据解锁指令判断当前解锁者是否属于第一预设人群; 信息获取处理模块 1003,用于当当前解锁者不属于第一预设人群时,获取当前解锁者 的信息并存储。
本公开另一实施例还提供一种终端的解锁处理装置, 图 10所示为结构示意图,与图 9 实施例相比不同之处在于,解锁处理装置还包括设备启动模块 1004,用于当当前解锁者不 属于第一预设人群时, 启动信息采集设备。
其中, 信息采集设备包括摄像头、 麦克风、 指纹录入装置等, 启动后可采集当前解锁 者的人脸图像信息、 语音信息、 指纹信息等。
本公开另一实施例还提供一种终端的解锁处理装置, 图 11所示为结构示意图,与图 9 实施例相比不同之处在于,该解锁处理装置还包括第二判断模块 1005、第二解锁处理模块 1006和记录处理模块 1007。
第二判断模块 1005用于根据当前解锁者的信息, 判断当前解锁者是否属于第二预设 人群;
第二解锁处理模块 1006用于当当前解锁者属于第二预设人群时, 解锁屏幕并进入限 定使用模式;
记录处理模块 1007用于记录当前解锁者在限定使用模式下的操作。 其中, 在限定使用模式下, 终端设备的系统和 /或应用仅针对预设的操作进行反馈, 操作包括对终端设备的系统和 /或应用的启动、 査询、 修改、 增加和删除等操作。
本公开另一实施例还提供一种终端的解锁处理装置, 图 12所示为结构示意图,与图 9 实施例相比不同之处在于, 该解锁处理装置还包括第一解锁处理模块 1008和显示处理模 块 1009。
第一解锁处理模块 1008用于当当前解锁者属于第一预设人群时解除锁定; 显示处理 模块 1009用于显示不属于第一预设人群的解锁者的信息。
本公开另一实施例还提供一种终端的解锁处理装置, 图 13所示为结构示意图, 与图 11实施例相比不同之处在于, 该解锁处理装置还包括第一解锁处理模块 1008和显示处理 模块 1009。
第一解锁处理模块 1008用于当当前解锁者属于第一预设人群时解除锁定; 显示处理 模块 1009用于显示不属于第一预设人群的解锁者的操作。
本公开另一实施例还提供一种终端的解锁处理装置, 图 14所示为结构示意图, 与图 13实施例相比不同之处在于, 该解锁处理装置还包括信息输出模块 1010和撤销处理模块 1011。
信息输出模块 1010用于输出提示信息, 提示是否撤销操作;
撤销处理模块 1011用于在得到确认反馈时撤销操作。
本公开另一实施例还提供一种终端的解锁处理装置, 与图 9 实施例相比不同之处在 于, 该解锁处理装置还包括倾斜角判断模块和界面处理模块
倾斜角判断模块用于根据终端设备的轴线所在平面相对于水平面的倾斜角度,判断是 否显示屏幕解锁界面, 倾斜角度达到预设阈值时显示; 界面启动模块, 用于当倾斜角度大 于或等于预设阈值时, 显示屏幕解锁界面。
本公开实施例可记录非法用户的信息供机主査看,机主再次解锁时能够知道哪些人曾 使用过本机, 便于机主掌握终端解锁历史, 提醒机主排除安全隐患。 对于具有生物识别功 能的终端设备, 利用本公开可以方便地实现一部设备多人使用, 且对不同的人授予不同的 使用权限, 机主能够知道使用者进行过哪些操作, 并可通过一键恢复去除使用者操作造成 的影响, 简化机主的终端维护负担。
另一方面, 本公开另一实施例还提供一种终端设备, 参见图 15结构示意图, 该终端 设备可以用于实施上述实施例中终端的解锁处理方法。 其中, 该终端可以为手机、 平板电 脑 pad、 穿戴式移动设备 (如智能手表) 等。
终端设备 700可以包括通信单元 110、 包括有一个或一个以上计算机可读存储介质的 存储器 120、输入单元 130、显示单元 140、传感器 150、音频电路 160、无线通信单元 170、 包括有一个或者一个以上处理核心的处理器 180、 以及电源 190等部件。 本领域技术人员 可以理解, 图 5中示出的终端设备结构并不构成对终端设备的限定, 可以包括比图示更多 或更少的部件, 或者组合某些部件, 或者不同的部件布置。 其中: 通信单元 110可用于收发信息或通话过程中, 信号的接收和发送, 该通信单元 110可 以为 RF (Radio Frequency, 射频) 电路、 路由器、 调制解调器、 等网络通信设备。 特别 地, 当通信单元 110为 RF电路时, 将基站的下行信息接收后, 交由一个或者一个以上处 理器 180处理; 另外, 将涉及上行的数据发送给基站。 通常, 作为通信单元的 RF电路包 括但不限于天线、 至少一个放大器、 调谐器、 一个或多个振荡器、 用户身份模块 (SIM) 卡、 收发信机、 耦合器、 LNA (Low Noise Amplifier, 低噪声放大器) 、 双工器等。 此外, 通信单元 110还可以通过无线通信与网络和其他设备通信。所述无线通信可以使用任一通 信标准或协议, 包括但不限于 GSM(Global System of Mobile communication, 全球移动通 讯系统)、 GPRS(General Packet Radio Service, 通用分组无线服务)、 CDMA(Code Division Multiple Access, 码分多址)、 WCDMA(Wideband Code Division Multiple Access, 宽带码分 多址)、 LTE(Long Term Evolution,长期演进)、 电子邮件、 SMS(Short Messaging Service, 短 消息服务)等。 存储器 120可用于存储软件程序以及模块, 处理器 180通过运行存储在存 储器 120的软件程序以及模块, 从而执行各种功能应用以及数据处理。存储器 120可主要 包括存储程序区和存储数据区, 其中, 存储程序区可存储操作系统、 至少一个功能所需的 应用程序(比如声音播放功能、图像播放功能等)等;存储数据区可存储根据终端设备 700 的使用所创建的数据 (比如音频数据、 电话本等)等。 此外, 存储器 120可以包括高速随 机存取存储器, 还可以包括非易失性存储器, 例如至少一个磁盘存储器件、 闪存器件、 或 其他易失性固态存储器件。 相应地, 存储器 120还可以包括存储器控制器, 以提供处理器 180和输入单元 130对存储器 120的访问。
输入单元 130可用于接收输入的数字或字符信息, 以及产生与用户设置以及功能控制 有关的键盘、鼠标、操作杆、光学或者轨迹球信号输入。输入单元 130可包括触敏表面 131 以及其他输入设备 132。 触敏表面 131, 也称为触摸显示屏或者触控板, 可收集用户在其 上或附近的触摸操作 (比如用户使用手指、 触笔等任何适合的物体或附件在触敏表面 131 上或在触敏表面 131附近的操作),并根据预先设定的程式驱动相应的连接装置。可选的, 触敏表面 131可包括触摸检测装置和触摸控制器两个部分。其中, 触摸检测装置检测用户 的触摸方位, 并检测触摸操作带来的信号, 将信号传送给触摸控制器; 触摸控制器从触摸 检测装置上接收触摸信息, 并将它转换成触点坐标, 再送给处理器 180, 并能接收处理器 180发来的命令并加以执行。 此外, 可以采用电阻式、 电容式、 红外线以及表面声波等多 种类型实现触敏表面 131。除了触敏表面 131,输入单元 130还可以包括其他输入设备 132。 其他输入设备 132可以包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)、 轨迹球、 鼠标、 操作杆等中的一种或多种。
显示单元 140可用于显示由用户输入的信息或提供给用户的信息以及终端设备 700的 各种图形用户接口, 这些图形用户接口可以由图形、 文本、 图标、 视频和其任意组合来构 成。 显示单元 140可包括显示面板 141, 可选的, 可以采用 LCD(Liquid Crystal Display, 液晶显示器)、 OLED(Organic Light-Emitting Diode,有机发光二极管)等形式来配置显示面板 141。进一步的, 触敏表面 131可覆盖显示面板 141, 当触敏表面 131检测到在其上或附近 的触摸操作后, 传送给处理器 180以确定触摸事件的类型, 随后处理器 180根据触摸事件 的类型在显示面板 141上提供相应的视觉输出。 虽然在图 5中, 触敏表面 131与显示面板 141是作为两个独立的部件来实现输入和输入功能, 但是在某些实施例中, 可以将触敏表 面 131与显示面板 141集成而实现输入和输出功能。
终端设备 700还可包括至少一种传感器 150, 比如光传感器、 运动传感器以及其他传 感器。 光传感器可包括环境光传感器及接近传感器, 其中, 环境光传感器可根据环境光线 的明暗来调节显示面板 141的亮度, 接近传感器可在终端设备 700移动到耳边时, 关闭显 示面板 141和 /或背光。作为运动传感器的一种, 重力加速度传感器可检测各个方向上(一 般为三轴)加速度的大小, 静止时可检测出重力的大小及方向, 可用于识别手机姿态的应 用 (比如横竖屏切换、 相关游戏、 磁力计姿态校准) 、 振动识别相关功能 (比如计步器、 敲击) 等; 至于终端设备 700还可配置的陀螺仪、 气压计、 湿度计、 温度计、 红外线传感 器等其他传感器, 在此不再赘述。
音频电路 160、扬声器 161, 传声器 162可提供用户与终端设备 700之间的音频接口。 音频电路 160可将接收到的音频数据转换后的电信号, 传输到扬声器 161, 由扬声器 161 转换为声音信号输出; 另一方面, 传声器 162将收集的声音信号转换为电信号, 由音频电 路 160接收后转换为音频数据, 再将音频数据输出处理器 180处理后, 经 RF电路 110以 发送给比如另一终端设备, 或者将音频数据输出至存储器 120以便进一步处理。 音频电路 160还可能包括耳塞插孔, 以提供外设耳机与终端设备 700的通信。
为了实现无线通信,该终端设备上可以配置有无线通信单元 170,该无线通信单元 170 可以为 WiFi(wireless fidelity, 无线保真)模块。 WiFi属于短距离无线传输技术, 终端设备 700通过无线通信单元 170可以帮助用户收发电子邮件、 浏览网页和访问流式媒体等, 它 为用户提供了无线的宽带互联网访问。 虽然图 5示出了无线通信单元 170, 但是可以理解 的是, 其并不属于终端设备 700的必须构成, 完全可以根据需要在不改变公开的本质的范 围内而省略。
处理器 180是终端设备 700的控制中心,利用各种接口和线路连接整个手机的各个部 分, 通过运行或执行存储在存储器 120 内的软件程序和 /或模块, 以及调用存储在存储器 120内的数据, 执行终端设备 700的各种功能和处理数据, 从而对手机进行整体监控。 可 选的, 处理器 180可包括一个或多个处理核心; 处理器 180可集成应用处理器和调制解调 处理器, 其中, 应用处理器主要处理操作系统、 用户界面和应用程序等, 调制解调处理器 主要处理无线通信。 可以理解的是, 上述调制解调处理器也可以不集成到处理器 180中。
终端设备 700还包括给各个部件供电的电源 190 (比如电池) , 电源可以通过电源管 理系统与处理器 180逻辑相连, 从而通过电源管理系统实现管理充电、 放电、 以及功耗管 理等功能。 电源 190还可以包括一个或一个以上的直流或交流电源、 再充电系统、 电源故 障检测电路、 电源转换器或者逆变器、 电源状态指示器等任意组件。 尽管未示出, 终端设 备 700还可以包括摄像头、 蓝牙模块等, 在此不再赘述。
具体到本实施例, 该终端设备包括有存储器, 以及一个或者一个以上的程序, 其中一 个或者一个以上程序存储于存储器中,且经配置以由一个或者一个以上处理器执行一个或 者一个以上程序包含用于进行以下操作的指令:
接收输入的解锁指令;
根据解锁指令判断当前解锁者是否属于第一预设人群;
当当前解锁者不属于第一预设人群时, 获取当前解锁者的信息并存储。
所述存储器还包括执行以下操作的指令: 当当前解锁者不属于第一预设人群时, 启动 信息采集设备; 信息采集设备采集当前解锁者的信息, 其中, 当前解锁者的信息包括当前 解锁者的人脸图像信息、 语音信息或指纹信息。
所述存储器还包括执行以下操作的指令: 当当前解锁者不属于第一预设人群时, 获取 当前解锁者的信息并存储之后, 根据当前解锁者的信息, 判断当前解锁者是否属于第二预 设人群;
当当前解锁者属于第二预设人群时, 解锁屏幕并进入限定使用模式;
记录当前解锁者在限定使用模式下的操作; 其中,
在限定使用模式下, 终端设备的系统和 /或应用仅针对预设的操作进行反馈, 操作包 括对终端设备的系统和 /或应用的启动、 査询、 修改、 增加和 /或删除。
所述存储器还包括执行以下操作的指令: 当当前解锁者属于第一预设人群时, 解除锁 定; 显示存储的不属于第一预设人群的解锁者的信息和 /或操作。
所述存储器还包括执行以下操作的指令:显示存储的不属于第一预设人群的解锁者的 操作之后, 输出提示信息, 提示是否撤销操作; 得到确认后撤销操作。
所述存储器还包括执行以下操作的指令: 当当前解锁者不属于第一预设人群时, 获取 当前解锁者的信息并存储之后, 根据当前解锁者的信息, 判断当前解锁者是否属于第二预 设人群;
当当前解锁者不属于第二预设人群时, 进入锁屏状态。
所述存储器还包括执行以下操作的指令: 在接收输入的解锁指令之前, 根据终端设备 的轴线所在平面相对于水平面的倾斜角度, 判断是否显示屏幕解锁界面; 当倾斜角度大于 或等于预设阈值时, 显示屏幕解锁界面。
本公开实施例可记录非法用户的信息供机主査看,机主再次解锁时能够知道哪些人曾 使用过本机, 便于机主掌握终端解锁历史, 提醒机主排除安全隐患。 对于具有生物识别功 能的终端设备, 利用本公开可以方便地实现一部设备多人使用, 且对不同的人授予不同的 使用权限, 机主能够知道使用者进行过哪些操作, 并可通过一键恢复去除使用者操作造成 的影响, 简化机主的终端维护负担。
本领域内的技术人员应明白, 本公开的实施例可提供为方法、 系统、 或计算机程序产 品。 因此, 本公开可采用完全硬件实施例、 完全软件实施例、 或结合软件和硬件方面的实 施例的形式。而且, 本公开可采用在一个或多个其中包含有计算机可用程序代码的计算机 可用存储介质(包括但不限于磁盘存储器和光学存储器等)上实施的计算机程序产品的形 式。
本公开是参照根据本公开实施例的方法、 设备 (系统) 、 和计算机程序产品的流程图 和 /或方框图来描述的。 应理解可由计算机程序指令实现流程图和 /或方框图中的每一流程 和 /或方框、 以及流程图和 /或方框图中的流程和 /或方框的结合。 可提供这些计算机程序指 令到通用计算机、 专用计算机、 嵌入式处理机或其他可编程数据处理设备的处理器以产生 一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现 在流程图一个流程或多个流程和 /或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方 式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装 置的制造品, 该指令装置实现在流程图一个流程或多个流程和 /或方框图一个方框或多个 方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机 或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他 可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和 /或方框图一个方 框或多个方框中指定的功能的步骤。
显然,本领域的技术人员可以对本公开进行各种改动和变型而不脱离本公开的精神和 范围。这样,倘若本公开的这些修改和变型属于本公开权利要求及其等同技术的范围之内, 则本公开也意图包含这些改动和变型在内。

Claims

权利要求
1、 一种终端的解锁处理方法, 其特征在于, 包括:
接收输入的解锁指令;
根据所述解锁指令判断当前解锁者是否属于第一预设人群;
当所述当前解锁者不属于所述第一预设人群时, 获取所述当前解锁者的信息并存储。
2、 如权利要求 1所述的解锁处理方法, 其特征在于, 所述当所述当前解锁者不属于 所述第一预设人群时, 获取所述当前解锁者的信息, 包括:
当所述当前解锁者不属于所述第一预设人群时, 启动信息采集设备;
所述信息采集设备采集所述当前解锁者的信息,其中,所述当前解锁者的信息包括所 述当前解锁者的人脸图像信息、 语音信息或指纹信息。
3、 如权利要求 1所述的解锁处理方法, 其特征在于, 当所述当前解锁者不属于所述 第一预设人群时, 获取所述当前解锁者的信息并存储之后, 所述解锁处理方法还包括: 根据所述当前解锁者的信息, 判断所述当前解锁者是否属于第二预设人群; 当所述当前解锁者属于所述第二预设人群时, 解锁屏幕并进入限定使用模式; 记录所述当前解锁者在所述限定使用模式下的操作; 其中,
在所述限定使用模式下,所述终端设备的系统和 /或应用仅针对预设的操作进行反馈, 所述操作包括对所述终端设备的系统和 /或应用的启动、 査询、 修改、 增加和删除中的一 项或多项。
4、 如权利要求 1或 3所述的解锁处理方法, 其特征在于, 所述根据所述解锁指令判 断当前解锁者是否属于第一预设人群之后, 所述解锁处理方法还包括:
当所述当前解锁者属于所述第一预设人群时, 解除锁定;
显示存储的不属于所述第一预设人群的解锁者的信息和 /或操作。
5、 如权利要求 4所述的解锁处理方法, 其特征在于, 显示存储的不属于所述第一预 设人群的解锁者的操作之后, 所述解锁处理方法还包括:
输出提示信息, 提示是否撤销所述操作;
得到确认后撤销所述操作。
6、 如权利要求 1所述的解锁处理方法, 其特征在于, 所述当所述当前解锁者不属于 所述第一预设人群时,获取所述当前解锁者的信息并存储之后,所述解锁处理方法还包括: 根据所述当前解锁者的信息, 判断所述当前解锁者是否属于第二预设人群; 当所述当前解锁者不属于所述第二预设人群时, 进入锁屏状态。
7、 如权利要求 1所述的解锁处理方法, 其特征在于, 在接收输入的解锁指令之前, 所述解锁处理方法还包括:
根据终端设备的轴线所在平面相对于水平面的倾斜角度, 判断是否显示屏幕解锁界 面;
当所述倾斜角度大于或等于预设阈值时, 显示屏幕解锁界面。
8、 如权利要求 1所述的解锁处理方法, 其特征在于, 所述解锁指令基于字符密码信 息、 图案信息、 人脸图像信息、 语音信息或指纹信息。
9、 一种终端的解锁处理装置, 其特征在于, 包括:
接收模块, 用于接收输入的解锁指令;
判断模块, 用于根据所述解锁指令判断当前解锁者是否属于第一预设人群; 信息获取处理模块,用于当所述当前解锁者不属于所述第一预设人群时,获取所述当 前解锁者的信息并存储。
10、如权利要求 9所述的解锁处理装置, 其特征在于, 所述解锁处理装置还包括信息 采集设备和设备启动模块; 其中,
所述设备启动模块用于当所述当前解锁者不属于所述第一预设人群时,启动信息采集 设备;
所述信息采集设备用于采集所述当前解锁者的信息,其中,所述当前解锁者的信息包 括所述当前解锁者的人脸图像信息、 语音信息或指纹信息。
11、 如权利要求 9所述的解锁处理装置, 其特征在于, 所述解锁处理装置还包括: 第二判断模块,用于根据所述当前解锁者的信息,判断所述当前解锁者是否属于第二 预设人群;
第二解锁处理模块,用于当所述当前解锁者属于所述第二预设人群时,解锁屏幕并进 入限定使用模式;
记录处理模块, 用于记录所述当前解锁者在所述限定使用模式下的操作; 其中, 在所述限定使用模式下,所述终端设备的系统和 /或应用仅针对预设的操作进行反馈, 所述操作包括对所述终端设备的系统和 /或应用的启动、 査询、 修改、 增加和 /或删除。
12、 如权利要求 9或 11所述的解锁处理装置, 其特征在于, 所述解锁处理装置还包 括- 第一解锁处理模块, 用于当所述当前解锁者属于所述第一预设人群时, 解除锁定; 显示处理模块,用于显示存储的不属于所述第一预设人群的解锁者的信息和 /或操作。
13、 如权利要求 12所述的解锁处理装置, 其特征在于, 所述解锁处理装置还包括: 信息输出模块, 用于输出提示信息, 提示是否撤销所述操作;
撤销处理模块, 用于撤销所述操作。
14、 如权利要求 9所述的解锁处理装置, 其特征在于, 所述解锁处理装置还包括: 锁 屏处理模块, 用于当所述当前解锁者不属于所述第二预设人群时, 进入锁屏状态。
15、 如权利要求 9所述的解锁处理装置, 其特征在于, 所述解锁处理装置还包括: 第三判断模块,用于根据终端设备的轴线所在平面相对于水平面的倾斜角度,判断是 否显示屏幕解锁界面;
界面处理模块, 用于当所述倾斜角度大于或等于预设阈值时, 显示屏幕解锁界面。
16、如权利要求 9所述的解锁处理装置, 其特征在于, 所述解锁指令基于字符密码信 息、 图案信息、 人脸图像信息、 语音信息或指纹信息。
17、 一种终端设备, 其特征在于, 所述终端设备包括有存储器, 以及一个或者一个以 上的程序,其中一个或者一个以上程序存储于存储器中,且经配置以由一个或者一个以上 处理器执行所述一个或者一个以上程序包含用于进行以下操作的指令:
接收输入的解锁指令;
根据所述解锁指令判断当前解锁者是否属于第一预设人群;
当所述当前解锁者不属于所述第一预设人群时, 获取所述当前解锁者的信息并存储。
PCT/CN2014/077106 2013-09-26 2014-05-09 一种终端的解锁处理方法、装置及设备 WO2015043193A1 (zh)

Priority Applications (6)

Application Number Priority Date Filing Date Title
BR112014017739-2A BR112014017739B1 (pt) 2013-09-26 2014-05-09 Método, aparelho e dispositivo de processo de destravamento para um terminal
RU2015125464A RU2618932C2 (ru) 2013-09-26 2014-05-09 Способ, установка и устройство процесса разблокировки для терминала
KR20147021458A KR20150046766A (ko) 2013-09-26 2014-05-09 단말기의 잠금 해제 처리방법, 장치, 단말기 장치, 프로그램 및 기록매체
MX2014008738A MX348966B (es) 2013-09-26 2014-05-09 Metodo, aparato y dispositivo de proceso de desbloqueo para terminal.
JP2015538285A JP6060267B2 (ja) 2013-09-26 2014-05-09 端末のロック解除処理方法、装置、端末装置、プログラム、及び記録媒体
US14/457,394 US9940448B2 (en) 2013-09-26 2014-08-12 Unlock processing method and device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310446823.2A CN103488924B (zh) 2013-09-26 2013-09-26 一种终端的解锁处理方法、装置及设备
CN201310446823.2 2013-09-26

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/457,394 Continuation US9940448B2 (en) 2013-09-26 2014-08-12 Unlock processing method and device

Publications (1)

Publication Number Publication Date
WO2015043193A1 true WO2015043193A1 (zh) 2015-04-02

Family

ID=49829139

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/077106 WO2015043193A1 (zh) 2013-09-26 2014-05-09 一种终端的解锁处理方法、装置及设备

Country Status (8)

Country Link
EP (1) EP2854071B1 (zh)
JP (1) JP6060267B2 (zh)
KR (1) KR20150046766A (zh)
CN (1) CN103488924B (zh)
BR (1) BR112014017739B1 (zh)
MX (1) MX348966B (zh)
RU (1) RU2618932C2 (zh)
WO (1) WO2015043193A1 (zh)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105045083A (zh) * 2015-08-26 2015-11-11 广东欧珀移动通信有限公司 一种智能手表的控制方法及智能手表
CN105353657A (zh) * 2015-11-09 2016-02-24 珠海格力电器股份有限公司 配送柜及其控制方法
CN106506812A (zh) * 2016-10-13 2017-03-15 深圳缪斯智能珠宝有限公司 一种解锁移动终端的方法及移动终端
CN111125663A (zh) * 2019-11-27 2020-05-08 宇龙计算机通信科技(深圳)有限公司 儿童模式的控制方法、装置、存储介质及终端

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9940448B2 (en) 2013-09-26 2018-04-10 Xiaomi Inc. Unlock processing method and device
CN103488924B (zh) * 2013-09-26 2017-03-08 小米科技有限责任公司 一种终端的解锁处理方法、装置及设备
CN104809372B (zh) * 2014-01-24 2018-10-16 北京奇虎科技有限公司 判断头戴式智能设备鉴权信息有效性的装置和方法
WO2015131352A1 (zh) * 2014-03-05 2015-09-11 华为终端有限公司 电子设备的启动方法和电子设备
CN103823632B (zh) * 2014-03-18 2018-02-13 福州瑞芯微电子股份有限公司 一种屏幕解锁方法及其终端
CN104980532A (zh) * 2014-04-10 2015-10-14 金刚刚 学生手表手机
CN104023133B (zh) * 2014-05-23 2017-05-24 北京金山安全软件有限公司 移动终端的防盗方法及装置
CN104063248B (zh) * 2014-06-27 2018-01-16 上海摩软通讯技术有限公司 智能手表及其应用程序的启动方法
CN105450841A (zh) * 2014-09-25 2016-03-30 小米科技有限责任公司 终端防盗的方法及装置
CN104331651A (zh) * 2014-10-08 2015-02-04 无锡指网生物识别科技有限公司 基于指纹和语音识别的控制系统及设备
CN104573479B (zh) * 2014-12-18 2018-07-06 百度在线网络技术(北京)有限公司 一种用户设备的使用控制方法及装置
CN105808115A (zh) * 2014-12-31 2016-07-27 中兴通讯股份有限公司 一种终端的屏幕控制方法和系统及终端
EP3249568B1 (en) * 2015-02-15 2020-06-17 Huawei Technologies Co., Ltd. Method and apparatus for displaying application and picture, and electronic device
CN104751218B (zh) * 2015-04-13 2018-01-23 京东方科技集团股份有限公司 一种电子证件及其显示方法
CN106156559A (zh) * 2015-04-22 2016-11-23 中兴通讯股份有限公司 一种终端解锁方法及装置
CN104765552B (zh) * 2015-04-28 2019-04-19 小米科技有限责任公司 权限管理方法和装置
ES2756450T3 (es) 2015-06-30 2020-04-27 Huawei Tech Co Ltd Método y terminal para desbloquear la pantalla mediante la huella dactilar
CN105095716A (zh) * 2015-07-01 2015-11-25 小米科技有限责任公司 一种终端检测方法及装置
CN105138880B (zh) * 2015-07-31 2018-08-14 努比亚技术有限公司 终端操作数据的处理装置及方法
CN106469260A (zh) * 2015-08-20 2017-03-01 中兴通讯股份有限公司 一种访问移动终端的方法及装置
CN105205383A (zh) * 2015-08-25 2015-12-30 努比亚技术有限公司 屏幕解锁装置及方法
CN105279402B (zh) * 2015-09-25 2019-03-15 Oppo广东移动通信有限公司 一种基于放置角度的解锁方法及移动终端
CN105404803B (zh) * 2015-10-30 2018-12-11 北京视觉世界科技有限公司 用于终端设备的操作响应装置及操作响应方法
CN105574378A (zh) * 2015-12-09 2016-05-11 小米科技有限责任公司 终端控制方法及终端控制装置
CN105631250A (zh) * 2015-12-18 2016-06-01 北京奇虎科技有限公司 获取非法访问应用程序的用户的图像信息的方法及装置
CN106909295B (zh) * 2015-12-23 2020-05-15 北京奇虎科技有限公司 应用程序的处理方法和终端
CN106127077B (zh) * 2016-06-30 2019-04-23 成都中科创达软件有限公司 一种保护用户隐私信息的方法及终端
CN106303017A (zh) * 2016-08-11 2017-01-04 北京小米移动软件有限公司 报警处理方法及装置
CN106407779A (zh) * 2016-09-05 2017-02-15 广东欧珀移动通信有限公司 一种信息获取方法、装置和终端
CN106682524A (zh) * 2016-11-23 2017-05-17 张伟彬 移动终端的数据隐私保护方法
CN106940620A (zh) * 2017-03-22 2017-07-11 广东小天才科技有限公司 控制移动终端的方法及移动终端
CN107483723A (zh) * 2017-07-31 2017-12-15 广东欧珀移动通信有限公司 移动终端及其操作过程记录方法、计算机可读存储介质
CN109501718B (zh) * 2017-09-15 2020-12-25 比亚迪股份有限公司 车辆解锁控制方法、装置、系统和智能终端
CN109841140B (zh) * 2017-11-28 2021-04-27 合肥欣奕华智能机器有限公司 示教器及其操作方法、计算装置和计算机可读介质
TWI652597B (zh) * 2017-12-05 2019-03-01 緯創資通股份有限公司 電子裝置及其解鎖方法
CN108154014B (zh) * 2017-12-22 2020-06-02 Oppo广东移动通信有限公司 电子设备解锁方法、装置、存储介质及电子设备
CN108052818B (zh) * 2017-12-28 2020-11-13 Oppo广东移动通信有限公司 应用启动方法、装置、存储介质及电子设备
CN108540654A (zh) * 2018-03-22 2018-09-14 维沃移动通信有限公司 一种移动终端的操作方法及移动终端
CN110164012A (zh) * 2019-05-31 2019-08-23 广州软盈科技有限公司 一种社区门禁管理系统及其工作方法

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102075627A (zh) * 2011-01-12 2011-05-25 宇龙计算机通信科技(深圳)有限公司 一种信息提示方法及移动终端
CN102457619A (zh) * 2011-12-30 2012-05-16 广东欧珀移动通信有限公司 一种手机权限密码的设置方法
CN102932540A (zh) * 2012-10-24 2013-02-13 广东欧珀移动通信有限公司 一种移动终端及其防盗方法
CN103051799A (zh) * 2012-12-24 2013-04-17 联信摩贝软件(北京)有限公司 一种基于解锁密码错误触发的拍照方法和装置
CN103108082A (zh) * 2013-01-24 2013-05-15 北京航空航天大学 智能手机多用户模式权限管理方法及权限管理系统
CN103488924A (zh) * 2013-09-26 2014-01-01 小米科技有限责任公司 一种终端的解锁处理方法、装置及设备

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3654240B2 (ja) * 2001-11-30 2005-06-02 日本電気株式会社 無線携帯端末装置及び無線携帯端末装置におけるセキュリティのチェック方法
US7774742B2 (en) * 2003-11-04 2010-08-10 Realization Technologies, Inc. Facilitation of multi-project management using task hierarchy
JP2005229151A (ja) * 2004-02-10 2005-08-25 Murata Mach Ltd 通信端末装置
US20050272410A1 (en) * 2004-06-03 2005-12-08 Inventec Corporation Monitoring system for use status of computer apparatus
JP2006060685A (ja) * 2004-08-23 2006-03-02 Yasutomo Karasawa 携帯情報端末、携帯情報端末の制御方法、携帯情報端末の制御プログラム、及び記録媒体
US7724926B2 (en) * 2004-09-15 2010-05-25 Iannone Mary A Foster care monitoring and verification device, method and system
DE602004013321T2 (de) * 2004-10-06 2009-05-20 Nokia Corp. Zugriffssteuerung für Kommunikationsendgerät
JP4284309B2 (ja) * 2005-08-31 2009-06-24 ソフトバンクモバイル株式会社 緊急動作実行方法及び電子機器
JP2007195063A (ja) * 2006-01-20 2007-08-02 Sharp Corp 携帯端末装置
JP2007299236A (ja) * 2006-04-28 2007-11-15 Toshiba Corp 情報処理装置および認証方法
US8063889B2 (en) * 2007-04-25 2011-11-22 Honeywell International Inc. Biometric data collection system
JP2009129419A (ja) * 2007-11-28 2009-06-11 Kyocera Corp 電子機器及び認証方法
JP2010086281A (ja) * 2008-09-30 2010-04-15 Toshiba Corp 携帯端末
US8406736B2 (en) * 2008-12-30 2013-03-26 Symbol Technologies, Inc. System and method for identifying and locating wireless devices that are being operated by unauthorized users
JP5606705B2 (ja) * 2009-08-27 2014-10-15 京セラ株式会社 携帯端末装置
CN101794188A (zh) * 2009-12-17 2010-08-04 宇龙计算机通信科技(深圳)有限公司 一种屏幕加解锁控制方法、系统及移动终端
EP2821881B1 (en) * 2012-03-02 2018-08-22 NEC Corporation Device capable of startup ui presentation, method of said presentation and non-temporary computer-readable medium storing presentation program
US20140007223A1 (en) * 2012-06-29 2014-01-02 Apple Inc. Biometric Capture for Unauthorized User Identification

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102075627A (zh) * 2011-01-12 2011-05-25 宇龙计算机通信科技(深圳)有限公司 一种信息提示方法及移动终端
CN102457619A (zh) * 2011-12-30 2012-05-16 广东欧珀移动通信有限公司 一种手机权限密码的设置方法
CN102932540A (zh) * 2012-10-24 2013-02-13 广东欧珀移动通信有限公司 一种移动终端及其防盗方法
CN103051799A (zh) * 2012-12-24 2013-04-17 联信摩贝软件(北京)有限公司 一种基于解锁密码错误触发的拍照方法和装置
CN103108082A (zh) * 2013-01-24 2013-05-15 北京航空航天大学 智能手机多用户模式权限管理方法及权限管理系统
CN103488924A (zh) * 2013-09-26 2014-01-01 小米科技有限责任公司 一种终端的解锁处理方法、装置及设备

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105045083A (zh) * 2015-08-26 2015-11-11 广东欧珀移动通信有限公司 一种智能手表的控制方法及智能手表
CN105353657A (zh) * 2015-11-09 2016-02-24 珠海格力电器股份有限公司 配送柜及其控制方法
CN105353657B (zh) * 2015-11-09 2018-01-23 珠海格力电器股份有限公司 配送柜及其控制方法
CN106506812A (zh) * 2016-10-13 2017-03-15 深圳缪斯智能珠宝有限公司 一种解锁移动终端的方法及移动终端
CN111125663A (zh) * 2019-11-27 2020-05-08 宇龙计算机通信科技(深圳)有限公司 儿童模式的控制方法、装置、存储介质及终端

Also Published As

Publication number Publication date
RU2015125464A (ru) 2017-01-10
BR112014017739B1 (pt) 2020-12-15
EP2854071A2 (en) 2015-04-01
BR112014017739A8 (pt) 2017-07-11
JP2015534405A (ja) 2015-11-26
JP6060267B2 (ja) 2017-01-11
KR20150046766A (ko) 2015-04-30
EP2854071B1 (en) 2018-02-28
CN103488924B (zh) 2017-03-08
MX348966B (es) 2017-07-04
MX2014008738A (es) 2015-05-28
EP2854071A3 (en) 2015-07-01
BR112014017739A2 (zh) 2017-06-20
CN103488924A (zh) 2014-01-01
RU2618932C2 (ru) 2017-05-11

Similar Documents

Publication Publication Date Title
WO2015043193A1 (zh) 一种终端的解锁处理方法、装置及设备
US11269981B2 (en) Information displaying method for terminal device and terminal device
CN112600977B (zh) 快速打开应用或应用功能的方法及终端
US10545660B2 (en) Multi touch combination for viewing sensitive information
WO2019157804A1 (zh) 指纹解锁方法及装置
CN106778175B (zh) 一种界面锁定方法、装置和终端设备
WO2019105227A1 (zh) 应用图标的显示方法、终端及计算机可读存储介质
WO2020011074A1 (zh) 锁屏方法及电子设备
WO2021169959A1 (zh) 应用程序启动方法及电子设备
US9940448B2 (en) Unlock processing method and device
WO2015043194A1 (zh) 虚拟键盘显示方法、装置及终端
CN109284150A (zh) 一种启动应用程序的方法及终端
WO2018053819A1 (zh) 离线管理应用程序使用时间的方法、及终端设备
CN108108111B (zh) 一种锁屏图片信息的查看方法、装置及移动终端
CN109933273A (zh) 一种信息处理方法及终端设备
CN108710806B (zh) 一种终端解锁方法、移动终端
WO2020011071A1 (zh) 应用程序加锁方法、解锁方法及终端设备
CN108573141B (zh) 信息访问方法及装置
CN109284160A (zh) 一种应用界面显示方法、移动终端
CN108959963A (zh) 一种应用程序的管理方法及终端设备
WO2018232652A1 (zh) 具有高隐私等级的移动终端和相关产品
CN109740000B (zh) 一种多媒体文件处理方法及移动终端
CN107818247B (zh) 一种移动终端解锁方法和移动终端
WO2019061248A1 (zh) 虚拟按键操作方法、终端、存储介质及计算机程序
CN109828716A (zh) 一种移动终端的控制方法及移动终端

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: MX/A/2014/008738

Country of ref document: MX

ENP Entry into the national phase

Ref document number: 20147021458

Country of ref document: KR

Kind code of ref document: A

Ref document number: 2015538285

Country of ref document: JP

Kind code of ref document: A

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14847634

Country of ref document: EP

Kind code of ref document: A1

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112014017739

Country of ref document: BR

ENP Entry into the national phase

Ref document number: 2015125464

Country of ref document: RU

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14847634

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 112014017739

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20140718