WO2016155422A1 - 解锁方法及终端设备、计算机存储介质 - Google Patents

解锁方法及终端设备、计算机存储介质 Download PDF

Info

Publication number
WO2016155422A1
WO2016155422A1 PCT/CN2016/073813 CN2016073813W WO2016155422A1 WO 2016155422 A1 WO2016155422 A1 WO 2016155422A1 CN 2016073813 W CN2016073813 W CN 2016073813W WO 2016155422 A1 WO2016155422 A1 WO 2016155422A1
Authority
WO
WIPO (PCT)
Prior art keywords
unlocking
terminal device
preset
action
matching result
Prior art date
Application number
PCT/CN2016/073813
Other languages
English (en)
French (fr)
Inventor
马英超
Original Assignee
努比亚技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 努比亚技术有限公司 filed Critical 努比亚技术有限公司
Publication of WO2016155422A1 publication Critical patent/WO2016155422A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures

Definitions

  • the present invention relates to a terminal device unlocking control technology in the field of communications, and in particular, to an unlocking method, a terminal device, and a computer storage medium.
  • the unlocking method of the terminal device mainly includes inputting a digital password through a physical or virtual keyboard, inputting a pattern (gesture) password, etc., and the unlocking method is inconvenient.
  • the user needs to remember the digital password and the pattern password, and the cost is also required. Enter your password for a long time.
  • the embodiment of the invention provides an unlocking method, a terminal device and a computer storage medium, which provide a convenient and quick unlocking method for the user and improve the unlocking efficiency.
  • an embodiment of the present invention provides an unlocking method, where the method includes:
  • the unlock control is performed based on the first matching result.
  • the performing the unlocking control based on the first matching result comprises:
  • the terminal device performs an unlocking operation
  • the terminal device prompts that the unlocking fails.
  • the method further includes:
  • the terminal device acquires a password input by the user;
  • the unlock control is performed based on the second matching result.
  • the unlocking control is performed based on the second matching result, including:
  • the terminal device If the password obtained in the second matching result matches the preset unlocking password, the terminal device performs an unlocking operation, and switches to the administrator mode;
  • the terminal device prompts that the unlocking fails.
  • the method further includes:
  • the terminal device acquires a password input by the user
  • the unlock control is performed based on the third matching result.
  • the unlocking control is performed based on the third matching result, including:
  • the The terminal device performs an unlocking operation and switches to a guest mode
  • the terminal device prompts that the unlocking fails.
  • the password comprises at least one of the following types: letters, numbers.
  • the method further includes:
  • the terminal device collects fingerprint information of the finger that is in contact with the terminal device when the current user holds the terminal device;
  • the unlock control is performed based on the fourth matching result.
  • the performing the unlocking control based on the fourth matching result comprises:
  • the terminal device performs an unlocking operation
  • the terminal device prompts that the unlocking fails.
  • the terminal device acquires a holding action, and the acquired holding action includes a step of a position of the holding contact and a number of holding contacts generated by the user on the touch screen of the terminal device,
  • the method also includes:
  • the terminal device displays a grip prompt.
  • an embodiment of the present invention provides a terminal device, where the terminal device includes:
  • a first acquiring module configured to acquire a holding action of the user on the terminal device, where the acquired holding action includes a position of a holding contact generated by a user on a touch screen of the terminal device, and a holding contact Number
  • the first determining module is configured to determine whether the acquired holding action matches the preset holding unlocking action to obtain a first matching result
  • the first unlocking module is configured to perform unlocking control based on the first matching result.
  • the first unlocking module is further configured to perform an unlocking operation if the grasping action acquired in the first matching result matches the preset grip unlocking action; if the first matching result is in the first matching result The obtained grip action does not match the preset grip unlocking action, indicating that the unlocking fails.
  • the terminal device further includes a second obtaining module, a second determining module, and a second unlocking module, where:
  • the second acquiring module is configured to acquire a password input by the user when the determined result of the first determining module is that the acquired holding action matches the preset holding unlocking action;
  • the second determining module is configured to determine whether the acquired password matches a preset unlocking password to obtain a second matching result
  • the second unlocking module is configured to perform unlocking control based on the second matching result.
  • the second unlocking module is further configured to: if the password obtained in the second matching result matches the preset unlocking password, perform an unlocking operation to enable the terminal device to enter the administrator mode; and configure If the password obtained in the second matching result does not match the preset digital unlock password, the prompt fails to be unlocked.
  • the terminal device further includes a third obtaining module, a third determining module, and a third unlocking module, where:
  • the third obtaining module is configured to acquire a password input by the user when the determined result of the first determining module is that the acquired holding action does not match the preset holding unlocking action;
  • the third determining module is configured to determine whether the acquired digital password matches the preset unlocking password to obtain a third matching result
  • the third unlocking module is configured to perform unlocking control based on the third matching result.
  • the third unlocking module is further configured to: if the third matching result is obtained The password is matched with the preset unlocking password, and the unlocking operation is performed to enable the terminal device to enter the guest mode; and configured to: if the digital password obtained in the third matching result does not match the preset unlocking password, The prompt failed to unlock.
  • the terminal device further includes: a fingerprint collection module, a fourth determination module, and a fourth unlocking module;
  • the fingerprint collection module is configured to: when the determination result of the first determination module is that the acquired holding action matches the preset holding and unlocking action, when the current user holds the terminal device, Describe the fingerprint information of the finger contacted by the terminal device;
  • the fourth determining module is configured to determine whether the collected fingerprint information matches a preset unlocking fingerprint to obtain a fourth matching result
  • the fourth unlocking module is configured to perform unlocking control based on the fourth matching result.
  • the fourth unlocking module is further configured to: if the fingerprint information collected in the fourth matching result matches the preset unlocking fingerprint, perform an unlocking operation; and configured to be in the fourth matching result.
  • the collected fingerprint information does not match the preset unlocking fingerprint, indicating that the unlocking fails.
  • the terminal device further includes: a display module configured to display a holding prompt.
  • an embodiment of the present invention provides a computer storage medium, where the computer storage medium stores executable instructions, and the executable instructions are used to execute the unlocking method.
  • the terminal device acquires the holding action of the user on the terminal device, and the acquired holding action includes the position of the holding contact and the grip generated by the user on the touch screen of the terminal device. Holding the number of the contacts; determining whether the acquired holding action matches the preset holding and unlocking action; if the acquired holding action matches the preset holding and unlocking action, the terminal device performs the unlocking If the obtained holding action does not match the preset holding and unlocking action, the terminal device prompts that the unlocking fails. It is convenient and quick to unlock the terminal device and improve the unlocking efficiency.
  • FIG. 1 is an illustration of an optional hardware structure of a mobile terminal embodying various embodiments of the present invention
  • FIG. 2 is a schematic diagram of a wireless communication system of the mobile terminal shown in FIG. 1;
  • FIG. 3 is a schematic flowchart of a first embodiment of a method for unlocking a terminal device according to the present invention
  • FIG. 4 is a schematic diagram of splitting a touch area according to an embodiment of the present invention.
  • FIG. 5 is a schematic diagram of a terminal device in a holding manner according to an embodiment of the present invention.
  • FIG. 6 is a schematic flowchart diagram of a second embodiment of a method for unlocking a terminal device according to the present invention.
  • FIG. 7 is a schematic flowchart diagram of a third embodiment of a method for unlocking a terminal device according to the present invention.
  • FIG. 8 is a schematic flowchart diagram of a fourth embodiment of a method for unlocking a terminal device according to the present invention.
  • FIG. 9 is a schematic flowchart diagram of a fifth embodiment of a method for unlocking a terminal device according to the present invention.
  • FIG. 10 is a flowchart of a touch event reporting according to an embodiment of the present invention.
  • FIG. 11 is a schematic structural diagram of a first embodiment of a terminal device according to the present invention.
  • FIG. 12 is a schematic structural diagram of a second embodiment of a terminal device according to the present invention.
  • FIG. 13 is a schematic structural diagram of a third embodiment of a terminal device according to the present invention.
  • FIG. 14 is a schematic structural diagram of a fourth embodiment of a terminal device according to the present invention.
  • FIG. 15 is a schematic structural diagram of a fifth embodiment of a terminal device according to the present invention.
  • the mobile terminal can be implemented in various forms.
  • the terminal described in the present invention can be packaged Mobile terminals such as mobile phones, smart phones, notebook computers, digital broadcast receivers, PDAs (Personal Digital Assistants), PADs (tablets), PMPs (portable multimedia players), navigation devices, and the like, and such as digital TVs, desktops
  • a fixed terminal such as a computer.
  • the terminal is a mobile terminal.
  • configurations in accordance with embodiments of the present invention can be applied to fixed type terminals in addition to components that are specifically for mobile purposes.
  • FIG. 1 is a schematic diagram of an optional hardware structure of a mobile terminal implementing various embodiments of the present invention.
  • the mobile terminal 100 may include a wireless communication unit 110, an A/V (Audio/Video) input unit 120, a user input unit 130, a sensing unit 140, an output unit 150, a memory 160, an interface unit 170, a controller 180, and a power supply unit 190. and many more.
  • Figure 1 illustrates a mobile terminal having various components, but it should be understood that not all illustrated components are required to be implemented. More or fewer components can be implemented instead. The elements of the mobile terminal will be described in detail below.
  • Wireless communication unit 110 typically includes one or more components that permit radio communication between mobile terminal 100 and a wireless communication system or network.
  • the wireless communication unit 110 may include at least one of a broadcast receiving module 111, a mobile communication module 112, a wireless internet module 113, a short-range communication module 114, and a location information module 115.
  • the broadcast receiving module 111 receives a broadcast signal and/or broadcast associated information from an external broadcast management server via a broadcast channel.
  • the broadcast channel can include a satellite channel and/or a terrestrial channel.
  • the broadcast management server may be a server that generates and transmits a broadcast signal and/or broadcast associated information or a server that receives a previously generated broadcast signal and/or broadcast associated information and transmits it to the terminal.
  • the broadcast signal may include a TV broadcast signal, a radio broadcast signal, a data broadcast signal, and the like.
  • the broadcast signal may further include a broadcast signal combined with a TV or radio broadcast signal.
  • the broadcast associated information may also be provided via a mobile communication network, and in this case, the broadcast associated information may be received by the mobile communication module 112.
  • the broadcast signal may exist in various forms, for example, it may exist in the form of Digital Multimedia Broadcasting (DMB) Electronic Program Guide (EPG), Digital Video Broadcasting Handheld (DVB-H) Electronic Service Guide (ESG), and the like.
  • the broadcast receiving module 111 can receive a signal broadcast by using various types of broadcast systems.
  • the broadcast receiving module 111 can use forward link media (MediaFLO) by using, for example, multimedia broadcast-terrestrial (DMB-T), digital multimedia broadcast-satellite (DMB-S), digital video broadcast-handheld (DVB-H)
  • MediaFLO forward link media
  • the digital broadcasting system of the @ ) data broadcasting system, the terrestrial digital broadcasting integrated service (ISDB-T), and the like receives digital broadcasting.
  • the broadcast receiving module 111 can be constructed as various broadcast systems suitable for providing broadcast signals as well as the above-described digital broadcast system.
  • the broadcast signal and/or broadcast associated information received via the broadcast receiving module 111 may be stored in the memory 160 (or other type of
  • the mobile communication module 112 transmits the radio signals to and/or receives radio signals from at least one of a base station (e.g., an access point, a Node B, etc.), an external terminal, and a server.
  • a base station e.g., an access point, a Node B, etc.
  • Such radio signals may include voice call signals, video call signals, or various types of data transmitted and/or received in accordance with text and/or multimedia messages.
  • the wireless internet module 113 supports wireless internet access of the mobile terminal.
  • the module can be internally or externally coupled to the terminal.
  • the wireless Internet access technologies involved in the module may include WLAN (Wireless LAN) (Wi-Fi), Wibro (Wireless Broadband), Wimax (Worldwide Interoperability for Microwave Access), HSDPA (High Speed Downlink Packet Access), etc. .
  • the short range communication module 114 is a module for supporting short range communication.
  • Some examples of short-range communication technology include Bluetooth TM, a radio frequency identification (RFID), infrared data association (IrDA), ultra wideband (UWB), ZigBee, etc. TM.
  • the location information module 115 is a module for checking or acquiring location information of the mobile terminal.
  • a typical example of location information module 115 is implemented as a Global Positioning System (GPS) module 115.
  • GPS Global Positioning System
  • the GPS module 115 calculates distance information and accurate time information from three or more satellites and applies triangulation to the calculated information to accurately calculate three-dimensional current position information based on longitude, latitude, and altitude.
  • the party used to calculate location and time information The method uses three satellites and corrects the calculated position and time information errors by using another satellite.
  • the GPS module 115 is capable of calculating speed information by continuously calculating current position information in real time.
  • the A/V input unit 120 is for receiving an audio or video signal.
  • the A/V input unit 120 may include a camera 121 and a microphone 122 that processes image data of still pictures or video obtained by the image capturing device in a video capturing mode or an image capturing mode.
  • the processed image frame can be displayed on the display unit 151.
  • the image frames processed by the camera 121 may be stored in the memory 160 (or other storage medium) or transmitted via the wireless communication unit 110, and two or more cameras 121 may be provided according to the configuration of the mobile terminal.
  • the microphone 122 can receive sound (audio data) via a microphone in an operation mode of a telephone call mode, a recording mode, a voice recognition mode, and the like, and can process such sound as audio data.
  • the processed audio (voice) data can be converted to a format output that can be transmitted to the mobile communication base station via the mobile communication module 112 in the case of a telephone call mode.
  • the microphone 122 can implement various types of noise cancellation (or suppression) algorithms to cancel (or suppress) noise or interference generated during the process of receiving and transmitting audio signals.
  • the user input unit 130 may generate key input data according to a command input by the user to control various operations of the mobile terminal.
  • the user input unit 130 allows the user to input various types of information, and may include a keyboard, a pot, a touch pad (eg, a touch sensitive component that detects changes in resistance, pressure, capacitance, etc. due to contact), a scroll wheel , rocker, etc.
  • a touch screen can be formed.
  • the 140 detects the current state of the mobile terminal 100 (eg, the open or closed state of the mobile terminal 100), the location of the mobile terminal 100, the presence or absence of contact (ie, touch input) by the user with the mobile terminal 100, and the orientation of the mobile terminal 100.
  • the sensing unit 140 can sense the slip Whether the phone is on or off.
  • the sensing unit 140 can detect whether the power supply unit 190 provides power or whether the interface unit 170 is coupled to an external device.
  • Sensing unit 140 may include proximity sensor 141 which will be described below in connection with a touch screen.
  • the interface unit 170 serves as an interface through which at least one external device can connect with the mobile terminal 100.
  • the external device may include a wired or wireless headset port, an external power (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, and an audio input/output. (I/O) port, video I/O port, headphone port, and more.
  • the identification module may be stored to verify various information used by the user using the mobile terminal 100 and may include a User Identification Module (UIM), a Customer Identification Module (SIM), a Universal Customer Identity Module (USIM), and the like.
  • the device having the identification module may take the form of a smart card, and thus the identification device may be connected to the mobile terminal 100 via a port or other connection device.
  • the interface unit 170 can be configured to receive input from an external device (eg, data information, power, etc.) and transmit the received input to one or more components within the mobile terminal 100 or can be used at the mobile terminal and external device Transfer data between.
  • the interface unit 170 may function as a path through which power is supplied from the base to the mobile terminal 100 or may be used as a transmission of various command signals allowing input from the base to the mobile terminal 100 The path to the terminal.
  • Various command signals or power input from the base can be used as signals for identifying whether the mobile terminal is accurately mounted on the base.
  • Output unit 150 is configured to provide an output signal (eg, an audio signal, a video signal, an alarm signal, a vibration signal, etc.) in a visual, audio, and/or tactile manner.
  • the output unit 150 may include a display unit 151, an audio output module 152, an alarm unit 153, and the like.
  • the display unit 151 can display information processed in the mobile terminal 100. For example, when the mobile terminal 100 is in a phone call mode, the display unit 151 can display a user interface (UI) or a graphical user interface (GUI) related to a call or other communication (eg, text messaging, multimedia file download, etc.). When the mobile terminal 100 is in a video call mode or an image capture mode In the expression, the display unit 151 can display the captured image and/or the received image, a UI or GUI showing the video or image and related functions, and the like.
  • UI user interface
  • GUI graphical user interface
  • the display unit 151 can function as an input device and an output device.
  • the display unit 151 may include at least one of a liquid crystal display (LCD), a thin film transistor LCD (TFT-LCD), an organic light emitting diode (OLED) display, a flexible display, a three-dimensional (3D) display, and the like.
  • LCD liquid crystal display
  • TFT-LCD thin film transistor LCD
  • OLED organic light emitting diode
  • a flexible display a three-dimensional (3D) display, and the like.
  • 3D three-dimensional
  • Some of these displays may be configured to be transparent to allow a user to view from the outside, which may be referred to as a transparent display, and a typical transparent display may be, for example, a TOLED (Transparent Organic Light Emitting Diode) display or the like.
  • TOLED Transparent Organic Light Emitting Diode
  • the mobile terminal 100 may include two or more display units (or other display devices), for example, the mobile terminal may include an external display unit (not shown) and an internal display unit (not shown) .
  • the touch screen can be used to detect touch input pressure as well as touch input position and touch input area.
  • the audio output module 152 may convert audio data received by the wireless communication unit 110 or stored in the memory 160 when the mobile terminal is in a call signal receiving mode, a call mode, a recording mode, a voice recognition mode, a broadcast receiving mode, and the like.
  • the audio signal is output as sound.
  • the audio output module 152 can provide audio output (eg, call signal reception sound, message reception sound, etc.) associated with a particular function performed by the mobile terminal 100.
  • the audio output module 152 can include a speaker, a buzzer, and the like.
  • the alarm unit 153 can provide an output to notify the mobile terminal 100 of the occurrence of an event. Typical events may include call reception, message reception, key signal input, touch input, and the like. In addition to audio or video output, the alert unit 153 can provide an output in a different manner to notify of the occurrence of an event. For example, the alarm unit 153 can provide an output in the form of vibrations, and when a call, message, or some other incoming communication is received, the alarm unit 153 can provide a tactile output (ie, vibration) to notify the user of it. By providing such a tactile output, the user can recognize each of the user's mobile phones even when they are in the user's pocket. The occurrence of an event. The alarm unit 153 can also provide an output of the notification event occurrence via the display unit 151 or the audio output module 152.
  • the memory 160 may store a software program or the like that performs processing and control operations performed by the controller 180, or may temporarily store data (for example, a phone book, a message, a still image, a video, and the like) that has been output or is to be output. Moreover, the memory 160 can store data regarding vibrations and audio signals of various manners that are output when a touch is applied to the touch screen.
  • the memory 160 may include at least one type of storage medium including a flash memory, a hard disk, a multimedia card, a card type memory (eg, SD or DX memory, etc.), a random access memory (RAM), a static random access memory ( SRAM), read only memory (ROM), electrically erasable programmable read only memory (EEPROM), programmable read only memory (PROM), magnetic memory, magnetic disk, optical disk, and the like.
  • the mobile terminal 100 can cooperate with a network storage device that performs a storage function of the memory 160 through a network connection.
  • the controller 180 typically controls the overall operation of the mobile terminal. For example, the controller 180 performs the control and processing associated with voice calls, data communications, video calls, and the like. Additionally, the controller 180 can include a multimedia module 1810 for reproducing (or playing back) multimedia data, which can be constructed within the controller 180 or can be configured to be separate from the controller 180. The controller 180 may perform a pattern recognition process to recognize a handwriting input or a picture drawing input performed on the touch screen as a character or an image.
  • the power supply unit 190 receives external power or internal power under the control of the controller 180 and provides appropriate power required to operate the various components and components.
  • the various embodiments described herein can be implemented in a computer readable medium using, for example, computer software, hardware, or any combination thereof.
  • the embodiments described herein may be through the use of application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), field programmable gate arrays ( FPGA), processor, controller, microcontroller, microprocessor, designed to perform the functions described herein
  • ASICs application specific integrated circuits
  • DSPs digital signal processors
  • DSPDs digital signal processing devices
  • PLDs programmable logic devices
  • FPGA field programmable gate arrays
  • processor controller, microcontroller, microprocessor
  • controller 180 microcontroller, microprocessor
  • implementations such as procedures or functions may be implemented with separate software modules that permit the execution of at least one function or operation.
  • the software code can be implemented by a software application (or program) written in any suitable programming language, which can be stored in memory 160 and executed by controller 180.
  • the mobile terminal has been described in terms of its function.
  • a slide type mobile terminal among various types of mobile terminals such as a folding type, a bar type, a swing type, a slide type mobile terminal, and the like will be described as an example. Therefore, the present invention can be applied to any type of mobile terminal, and is not limited to a slide type mobile terminal.
  • the mobile terminal 100 as shown in FIG. 1 may be configured to operate using a communication system such as a wired and wireless communication system and a satellite-based communication system that transmits data via frames or packets.
  • a communication system such as a wired and wireless communication system and a satellite-based communication system that transmits data via frames or packets.
  • Such communication systems may use different air interfaces and/or physical layers.
  • air interfaces used by communication systems include, for example, Frequency Division Multiple Access (FDMA), Time Division Multiple Access (TDMA), Code Division Multiple Access (CDMA), and Universal Mobile Telecommunications System (UMTS) (in particular, Long Term Evolution (LTE)). ), Global System for Mobile Communications (GSM), etc.
  • FDMA Frequency Division Multiple Access
  • TDMA Time Division Multiple Access
  • CDMA Code Division Multiple Access
  • UMTS Universal Mobile Telecommunications System
  • LTE Long Term Evolution
  • GSM Global System for Mobile Communications
  • the following description relates to a CDMA communication system, but such teachings are equally applicable to other types of systems.
  • a CDMA wireless communication system may include a plurality of mobile terminals 100, a plurality of base stations (BS) 270, a base station controller (BSC) 275, and a mobile switching center (MSC) 2800 MSC 280 configured to communicate with a public switched telephone network (PSTN). ) 290 forms an interface.
  • the MSC 280 is also configured to interface with a BSC 275 that can be coupled to the base station 270 via a backhaul line.
  • the backhaul line can be constructed in accordance with any of a number of well known interfaces including, for example, E 1/T1, ATM, IP, PPP, Frame Relay, HDSL, ADSL, or xDSL. It will be appreciated that the system as shown in FIG. 2 may include multiple BSC 2750s.
  • Each BS 270 can serve one or more partitions (or regions), by a multi-directional antenna or pointing Each of the sections covered by the antenna in a particular direction is radially away from the BS 270. Alternatively, each partition may be covered by two or more antennas for diversity reception.
  • Each BS 270 can be configured to support multiple frequency allocations, and each frequency allocation has a particular frequency spectrum (eg, 1.25 MHz, 5 MHz, etc.).
  • BS 270 may also be referred to as a Base Transceiver Subsystem (BTS) or other equivalent terminology.
  • BTS Base Transceiver Subsystem
  • the term "base station” can be used to generally mean a single BSC 275 and at least one BS 270.
  • a base station can also be referred to as a "cell station.”
  • each partition of a particular BS 270 may be referred to as a plurality of cellular stations.
  • a broadcast transmitter (BT) 295 transmits a broadcast signal to the mobile terminal 100 operating within the system.
  • a broadcast receiving module 111 as shown in FIG. 1 is provided at the mobile terminal 100 to receive a broadcast signal transmitted by the BT 295.
  • GPS Global Positioning System
  • the satellite 300 helps locate at least one of the plurality of mobile terminals 100.
  • a plurality of satellites 300 are depicted, but it is understood that useful positioning information can be obtained using any number of satellites.
  • the GPS module 115 as shown in Figure 1 is typically configured to cooperate with the satellite 300 to obtain desired positioning information. Instead of GPS tracking technology or in addition to GPS tracking technology, other techniques that can track the location of the mobile terminal can be used. Additionally, at least one GPS satellite 300 can selectively or additionally process satellite DMB transmissions.
  • BS 270 receives reverse link signals from various mobile terminals 100.
  • Mobile terminal 100 typically participates in calls, messaging, and other types of communications.
  • Each reverse link signal received by a particular base station 270 is processed within a particular BS 270.
  • the obtained data is forwarded to the relevant BSC 275.
  • the BSC provides call resource allocation and coordinated mobility management functions including a soft handoff procedure between the BSs 270.
  • the BSC 275 also routes the received data to the MSC 280, which provides additional routing services for interfacing with the PSTN 290.
  • PSTN 290 interfaces with MSC 280, which forms an interface with BSC 275, and BSC 275 controls BS 270 accordingly to transmit forward link signals to mobile terminal 100.
  • a first embodiment of the present invention provides a method for unlocking a terminal device, where the method includes:
  • the terminal device acquires a holding action of the user on the terminal device, where the acquired holding action includes a position of the holding contact and a number of holding contacts generated by the user on the touch screen of the terminal device.
  • the terminal device is a touch screen terminal such as a smart phone.
  • the terminal device detects in real time whether the user inputs a holding action.
  • the terminal device acquires the grip action.
  • the touch area of the terminal device includes a left special partition Z1, a right special partition Z2, and a normal partition Z3.
  • the left special partition Z1 and the right special partition Z2 are respectively located in the touch area. Side edge.
  • the common partition Z3 is a touch area in the prior art, and is used for normally receiving a touch operation of a user and executing corresponding instructions.
  • the gripping action acquired by the terminal device is generated in the left special zone Z1 and the right special zone Z2, and the holding action includes the position of each holding contact generated by the user on the touch screen of the terminal device, and the holding contact The number of holdings, the holding pressure of each holding contact, etc., as shown in FIG.
  • the position of the holding contact generated in the special partition Z1 on the left side is A1
  • the position of the holding contact generated in the special partition on the right side is A2, A3, A4, the number of holding points is 4; the position of the holding contact is recorded by coordinates.
  • Two input devices are virtualized in the terminal device, one input device is allocated for the common partition, and a common input device is assigned to the left special zone Z1 and the right special zone Z2.
  • two input devices such as input device 0 (input0) and input device 1 (input1)
  • input_register_device() instruction when the touch screen driver of the terminal device is initialized, two input devices (input), such as input device 0 (input0) and input device 1 (input1), are registered through the input_register_device() instruction.
  • an input device is allocated for each partition by the input_allocate_device() instruction, for example, the common partition corresponds to the input device 0, the left special partition and the right special partition correspond to the input device 1.
  • the upper layer After registering the two input devices, the upper layer identifies, according to the naming of the input device reported by the driver layer, whether the current user touch area is a normal partition or a special partition (a special partition on the left side or a special partition on the right side), different partitions, upper layers. Different treatment methods.
  • the upper layer of the present invention generally refers to a framework layer, an application layer, and the like.
  • a customized system such as android or IOS usually includes an underlying layer (physical layer, driving layer) and an upper layer (frame layer, application layer).
  • the direction of the signal flow is: the physical layer (touch panel) receives the touch operation of the user, the physical press changes to the electrical signal TP, and the TP is transmitted to the driving layer, and the driving layer analyzes the pressed position to obtain the position point.
  • the specific coordinates, duration, pressure and other parameters are uploaded to the framework layer.
  • the communication between the framework layer and the driver layer can be realized through a corresponding interface.
  • the framework layer receives the input device of the driver layer and parses the input device. , thereby selecting to respond or not respond to the input device, and passing the valid input up to which specific application to meet the application layer to perform different application operations according to different events.
  • the reported event includes the input device and the parameters of the touch point, etc.
  • the driver layer kernel identification in the above step
  • the input device reported to the framework layer on the driver layer is input1, instead of using input0 to report, that is, the framework layer does not need to determine which partition the current touch point is in, nor the size of the partition.
  • the judgment operation is completed on the driving layer, and the driving layer not only reports which input device is specifically, but also reports various parameters of the touch point to the frame layer, such as pressing time, position coordinates, pressure size, etc. Wait.
  • the framework layer reports to the application layer through a single-channel to multi-channel mechanism. Specifically, the channel is first registered, the reported event is transmitted through the channel, and the event is listened to by the listener, and the event is transmitted to the corresponding application module through different channels to generate different application operations, where the application The module includes common applications such as camera and contacts; it generates different application operations, for example, in the camera application, the user is special Special partition clicks will produce different operations such as focusing, shooting, and adjusting camera parameters.
  • the report event is delivered to the listener, it is a single channel. After the listener listens, the reported event is multi-channel, and multiple channels exist at the same time. The advantage is that it can be transmitted to different application modules at the same time, and different application modules are generated. Different response operations.
  • the specific implementation of the foregoing steps is: using an object-oriented manner, defining a category and an implementation manner of the common partition and the special partition, and after determining that the special partition is used, converting the coordinates of the touch points of different resolutions by using the EventHub function.
  • For the coordinates of the LCD define a single-channel function (such as serverchannel and clientchannel, etc.).
  • the function of this function is to pass the event to the event manager (TouchEventManager) through the channel after receiving the reported event, and listen through the listener.
  • the event is transmitted to multiple response application modules simultaneously or one by one through multiple channels, or can be transmitted only to one of the application modules, and application modules such as camera, gallery, etc., and different application modules generate corresponding operations.
  • the specific implementation of the foregoing steps may also be implemented in other manners, which is not limited by the embodiment of the present invention.
  • step S11 Determine whether the acquired gripping action matches the preset grip unlocking action. If yes, execute step S12. If not, perform step S13.
  • the terminal device pre-stores a preset grip unlocking action.
  • the preset holding and unlocking action can be customized by the user. After entering the password setting interface, the user holds the terminal device, and the terminal device records the special partition on the left side and the special right side of the terminal device when the user holds the terminal device. One or more of the generated grip contact position, the number of grip contacts, and the grip pressure of the grip contacts are stored. Specifically, when the preset holding and unlocking action is performed, the terminal device requests the user to input the holding action again after acquiring the holding action of the user input, and if the two input contents are consistent, the preset device indicates the preset The setting of the unlocking action is successful.
  • the terminal device performs an unlocking operation.
  • the terminal device When the acquired gripping action matches the preset grip unlocking action, the terminal device performs an unlocking operation.
  • the terminal device can enter the administrator mode or the guest mode.
  • the terminal device prompts that the unlocking fails.
  • the terminal device fails to be unlocked.
  • the text prompt information may be displayed on the terminal device, such as “Unlock failed, please try again”.
  • the holding action prompt information may also be displayed on the terminal device. For example, the position of the holding action is displayed on the terminal screen, and the user may try to unlock again according to the holding action prompt information, thereby improving the unlocking efficiency.
  • the acquired holding action includes the position of the holding contact generated by the user on the touch screen of the terminal device, the number of holding contacts, and the obtained holding action and The preset grip unlocking action is matched, and then it is determined whether to unlock according to the matching result; the terminal device can be unlocked conveniently and quickly without memorizing a complicated unlocking password.
  • FIG. 6 is a schematic flowchart diagram of a second embodiment of a method for unlocking a terminal device according to the present disclosure, where the method includes:
  • the terminal device acquires a holding action of the user on the terminal device, where the acquired holding action includes a position of the holding contact and a number of holding contacts generated by the user on the touch screen of the terminal device.
  • This step S20 is the same as step S10 described above, and will not be described here.
  • step S21 Determine whether the acquired gripping action matches the preset grip unlocking action. If yes, perform step S22.
  • This step S21 is the same as step S11 described above, and will not be described here.
  • the terminal device acquires a digital password input by the user, and then performs step S23.
  • the terminal device displays a digital button in the touch area, and the user inputs a digital password through the digital key, and the terminal device acquires a digital password input by the user through the digital key.
  • step S23 Determine whether the acquired digital password matches the preset digital unlock password. If yes, go to step S24. If not, go to step S25.
  • the preset digital unlock password can be preset by the user, and the preset digital unlock password can have one or more groups.
  • the obtained digital password is a set of the preset digital unlock password
  • the obtained digital password is considered to match the preset digital unlock password, for example, the obtained digital password is 135790, and the preset digital unlock password includes: 125790, 246802, 123456, the digital password obtained is considered to match the preset digital unlock password.
  • the terminal device performs an unlocking operation to enable the terminal device to enter an administrator mode.
  • the terminal device When the obtained holding action matches the preset holding unlocking action and the acquired digital password matches the preset digital unlocking password, the terminal device performs an unlocking operation, and the terminal device enters the administrator mode, and the user can access the terminal device. Take the appropriate action.
  • the terminal device prompts that the unlocking fails.
  • the terminal device fails to be unlocked.
  • the text prompt information may be displayed on the terminal device. If "Unlock failed, please try again” is displayed.
  • FIG. 7 is a schematic flowchart diagram of a third embodiment of a method for unlocking a terminal device according to the present invention, where the method includes:
  • the terminal device acquires a holding action of the user on the terminal device, where the acquired holding action includes a position of the holding contact and a number of holding contacts generated by the user on the touch screen of the terminal device.
  • This step S30 is the same as step S20 described above, and will not be described here.
  • step S31 Determine whether the acquired gripping action matches the preset grip unlocking action. If not, proceed to step S32.
  • This step S31 is the same as step S21 described above, and will not be described here.
  • the terminal device acquires a digital password input by the user, and then performs step S33.
  • This step S32 is the same as step S22 described above, and will not be described herein.
  • step S33 Determine whether the acquired digital password matches the preset digital unlock password. If yes, go to step S34. If not, go to S35.
  • This step S33 is the same as step S23 described above, and will not be described here.
  • the terminal device performs an unlocking operation to enable the terminal device to enter a guest mode.
  • the terminal device When the obtained holding action does not match the preset holding and unlocking action, but the acquired digital password matches the preset digital unlocking password, the terminal device performs an unlocking operation to enter the guest mode, and the user can perform the terminal device.
  • the corresponding operation such as some personal files can only be read and can not be modified.
  • the terminal device prompts that the unlocking fails.
  • the terminal device fails to be unlocked. Specifically, the text can be displayed on the terminal device. Prompt message, such as "Unlock failed, please try again.”
  • FIG. 8 is a schematic flowchart diagram of a fourth embodiment of a method for unlocking a terminal device according to the present invention, where the method includes:
  • the terminal device acquires a holding action of the user on the terminal device, where the acquired holding action includes a position of the holding contact and a number of holding contacts generated by the user on the touch screen of the terminal device.
  • This step S40 is the same as step S10 described above, and will not be described here.
  • step S41 Determine whether the acquired gripping action matches the preset grip unlocking action. If yes, perform step S42.
  • This step S41 is the same as step S11 described above, and will not be described here.
  • the terminal device collects contact with the terminal device when the current user holds the terminal device. Fingerprint information of the finger.
  • the fingerprint information of the finger that is in contact with the terminal device when the user holds the terminal device is collected by the fingerprint collection module and stored. For example, when the user holds the terminal device and there are three fingers in contact with the terminal device, the fingerprint information of the three fingers is collected.
  • step S43 Determine whether the collected fingerprint information matches the preset unlocking fingerprint. If yes, go to step S44. If not, go to step S45.
  • the terminal device pre-stores a preset unlocking fingerprint.
  • the fingerprint information of the ten fingers of the user may be stored as a preset unlocking fingerprint.
  • the terminal device performs an unlocking operation.
  • the terminal device When the obtained gripping action is matched with the preset grip unlocking action, and the collected fingerprint information matches the preset unlocking fingerprint, the terminal device performs an unlocking operation, which can improve unlocking security.
  • the terminal device prompts that the unlocking fails.
  • the terminal device fails to be unlocked. Specifically, the text prompt information may be displayed on the terminal device. If "Unlock failed, please try again” is displayed.
  • FIG. 9 is a schematic flowchart diagram of a fifth embodiment of a method for unlocking a terminal device according to the present invention.
  • the method further includes:
  • the terminal device displays a holding prompt.
  • the terminal device displays a holding prompt, and the user can hold the terminal device according to the holding prompt, without the need to memorize the holding action, which can help the user to successfully unlock.
  • the grip reminder includes a pattern or text. For example, in the special partition on the left side of the terminal device and the special partition on the right side, the grip contacts are displayed in a pattern, and one pattern corresponds to one grip contact, and the user can hold the terminal device according to the grip prompt, without laboriously remembering Hold the preset grip unlocking action.
  • the touch operation flow of the present invention will be further described in another manner.
  • the common partition is simply referred to as the A area
  • the special partition (including the left special partition and the right side)
  • the special partition) is referred to as the C area
  • the reporting process of the touch event is as follows:
  • the driving layer receives the touch event through physical hardware such as a touch screen, and determines whether the touch operation occurs in the A area or the C area, and reports the event through the device file node of the A area or the C area.
  • the Native layer reads events from device files in Areas A and C, and processes events in Areas A and C, such as coordinate calculations. The devices in the A and C areas are distinguished by the device ID, and finally the A area is distributed. And zone C events.
  • the A area event takes the original process, and the A area event is processed in the usual way; the C area event is distributed from the dedicated channel of the C area registered in the Native layer in advance, and is input by the Native port, and the system port is output to the C area.
  • the system service then reports the external interface to each application through the C area event.
  • the invention can realize the free customization of the special partition by using the driver layer code of the mobile terminal, so the technical solution of the present invention is implemented in the driver layer instead of the firmware, which makes the software design of the device get rid of the constraints of the touch screen IC supplier. To achieve more flexibility and lower cost.
  • the embodiment of the invention further provides a terminal device.
  • FIG. 11 is a schematic structural diagram of a first embodiment of a terminal device according to the present invention.
  • the terminal device includes:
  • the first obtaining module 11 is configured to acquire a grip of the user on the terminal device, where the acquired gripping action includes a position of the grip contact and a number of grip contacts generated by the user on the touch screen of the terminal device;
  • the first determining module 12 is configured to determine whether the acquired holding action is different from the preset holding solution Lock action matching;
  • the first unlocking module 13 is configured to perform an unlocking operation when the acquired gripping action is matched with the preset gripping unlocking motion; and configured to not match the preset unlocking motion in the unlocking motion of the gripping When prompted, the unlock failed.
  • the terminal device is a touch screen terminal such as a smart phone.
  • the terminal device detects in real time whether the user inputs a holding action.
  • the first acquisition module 11 of the terminal device acquires the grip action.
  • the touch area of the terminal device includes a left special partition Z1, a right special partition Z2, and a normal partition Z3.
  • the left special partition Z1 and the right special partition Z2 are respectively located in the touch area.
  • the common zone Z3 is a touch zone in the prior art, configured to normally receive a touch operation of a user, and execute corresponding instructions.
  • the gripping action acquired by the first obtaining module 11 is generated in the left special zone Z1 and the right special zone Z2, and the holding action includes the positions of the holding contacts and the grips generated by the user on the touch screen of the terminal device.
  • the holding contact position generated in the special partition Z1 on the left side is A1, and the gripping contact generated in the special partition on the right side is shown.
  • the position of the point is A2, A3, A4, and the number of holding points is 4; the position of the holding contact is recorded by coordinates.
  • Two input devices are virtualized in the mobile terminal, one input device is allocated for the common partition, and a common input device is assigned to the left special partition Z1 and the right special partition Z2.
  • two input devices such as input device 0 (input0) and input device 1 (input1)
  • input_register_device() instruction when the touch screen driver of the mobile terminal is initialized, two input devices (input), such as input device 0 (input0) and input device 1 (input1), are registered by the input_register_device() instruction.
  • an input device is allocated for each partition by the input_allocate_device() instruction, for example, the common partition corresponds to the input device 0, the left special partition and the right special partition correspond to the input device 1.
  • the upper layer After registering the two input devices, the upper layer identifies, according to the naming of the input device reported by the driver layer, whether the current user touch area is a normal partition or a special partition (a special partition on the left side or a special partition on the right side), different partitions, upper layers. Different treatment methods.
  • the upper layer of the present invention generally refers to a framework layer, an application layer, and the like.
  • a customized system such as android or IOS usually includes an underlying layer (physical layer, driving layer) and an upper layer (frame layer, application layer).
  • the direction of the signal flow is: the physical layer (touch panel) receives the touch operation of the user, the physical press changes to the electrical signal TP, and the TP is transmitted to the driving layer, and the driving layer analyzes the pressed position to obtain the position point.
  • the specific coordinates, duration, pressure and other parameters are uploaded to the framework layer.
  • the communication between the framework layer and the driver layer can be realized through a corresponding interface.
  • the framework layer receives the input device of the driver layer and parses the input device. , thereby selecting to respond or not respond to the input device, and passing the valid input up to which specific application to meet the application layer to perform different application operations according to different events.
  • the reported event includes the input device and the parameters of the touch point, etc.
  • the driver layer kernel identification in the above step
  • the input device reported to the framework layer on the driver layer is input1, instead of using input0 to report, that is, the framework layer does not need to determine which partition the current touch point is in, nor the size of the partition.
  • the judgment operation is completed on the driving layer, and the driving layer not only reports which input device is specifically, but also reports various parameters of the touch point to the frame layer, such as pressing time, position coordinates, pressure size, etc. Wait.
  • the framework layer reports to the application layer through a single-channel to multi-channel mechanism. Specifically, the channel is first registered, the reported event is transmitted through the channel, and the event is listened to by the listener, and the event is transmitted to the corresponding application module through different channels to generate different application operations, where the application
  • the module includes common applications such as camera and contacts; it generates different application operations. For example, in the camera application, when the user clicks in a special zone, it will produce different operations such as focusing, shooting, and adjusting camera parameters.
  • the report event is delivered to the listener, it is a single channel. After the listener monitors, the reported event is multi-channel, and multiple channels exist at the same time. The advantage is that it can be transmitted to different application modules at the same time. Different application modules generate different response operations.
  • the specific implementation of the foregoing steps is: using an object-oriented manner, defining a category and an implementation manner of the common partition and the special partition, and after determining that the special partition is used, converting the coordinates of the touch points of different resolutions by using the EventHub function.
  • For the coordinates of the LCD define a single-channel function (such as serverchannel and clientchannel, etc.).
  • the function of this function is to pass the event to the event manager (TouchEventManager) through the channel after receiving the reported event, and listen through the listener.
  • the event is transmitted to multiple response application modules simultaneously or one by one through multiple channels, or can be transmitted only to one of the application modules, and application modules such as camera, gallery, etc., and different application modules generate corresponding operations.
  • the specific implementation of the foregoing steps may also be implemented in other manners, which is not limited by the embodiment of the present invention.
  • the terminal device pre-stores a preset grip unlocking action.
  • the preset holding and unlocking action can be customized by the user. After entering the password setting interface, the user holds the terminal device, and the terminal device records the special partition on the left side and the special right side of the terminal device when the user holds the terminal device. One or more of the generated grip contact position, the number of grip contacts, and the grip pressure of the grip contacts are stored. Specifically, when the preset holding and unlocking action is performed, the terminal device acquires a gripping action input by the user, and asks the user to input a holding action again. If the content of the two inputs is consistent, the preset grip is indicated. The setting of the unlocking action is successful.
  • the first determining module 12 determines whether the gripping action acquired by the first acquiring module 11 matches the preset grip unlocking action, and the position of the holding point, the number of holding contacts and the preset in the obtained gripping action Whether the grip position in the grip unlocking action is the same and the number of grip contacts is the same, whether the acquired grip action is matched with the preset grip unlocking action.
  • the first unlocking module 13 When the holding action acquired by the first acquiring module 11 matches the preset holding unlocking action, the first unlocking module 13 performs an unlocking operation; when the acquired holding action does not match the preset holding and unlocking action The first unlocking module 13 prompts that the unlocking fails. Specifically, the text prompt information may be displayed on the terminal device, such as “Unlock failed, please try again”.
  • the first unlocking module 13 can also display the holding action prompt information on the terminal device when the prompting failure fails, such as displaying the position of the holding action on the terminal screen, and the user can try to unlock again according to the holding action prompt information. Improve the unlocking efficiency.
  • the gripping action is first acquired, and the obtained gripping action includes the position of the gripping contact position generated by the user on the touch screen of the terminal device, the number of gripping contacts, and the gripping action obtained beforehand.
  • the holding and unlocking actions are matched, and then it is determined whether to unlock according to the matching result, and the terminal device can be unlocked conveniently and quickly without memorizing a complicated unlocking password.
  • FIG. 12 is a schematic structural diagram of a second embodiment of a terminal device according to the present invention.
  • the terminal device includes:
  • the first obtaining module 11 is configured to acquire a grip of the user on the terminal device, where the acquired gripping action includes a position of the grip contact and a number of grip contacts generated by the user on the touch screen of the terminal device;
  • the first determining module 12 is configured to determine whether the acquired holding action matches the preset holding unlocking action
  • the second obtaining module 14 is configured to acquire a digital password input by the user when the determined result of the first determining module is that the acquired holding action matches the preset holding unlocking action;
  • the second determining module 15 is configured to determine whether the acquired digital password matches the preset digital unlocking password
  • the second unlocking module 16 is configured to perform an unlocking operation to enable the terminal device to enter the administrator mode when the acquired digital password matches the preset digital unlocking password; and configured to acquire the digital password and the preset When the digital unlock password does not match, the prompt fails to be unlocked.
  • the terminal device displays a digital key in the touch area, and the user inputs a digital password through the digital key, and the second obtaining module 14 of the terminal device acquires a digital password input by the user through the digital key.
  • the preset digital unlocking password can be preset by the user, and the preset digital unlocking password can be Take one or more groups.
  • the second determining module 15 considers that the obtained digital password matches the preset digital unlock password, for example, the obtained digital password is 135790, and the preset The digital unlocking password includes: 125790, 246802, 123456, and the obtained digital password is considered to match the preset digital unlocking password.
  • the second unlocking module 16 When the acquired gripping action is matched with the preset grip unlocking action and the acquired digital password matches the preset digital unlocking password, the second unlocking module 16 performs an unlocking operation, and the terminal device enters the administrator mode, and the user can The terminal device performs corresponding operations.
  • the second unlocking module 16 fails to be unlocked, and specifically, can be displayed on the terminal device. Text prompt message, such as "Unlock failed, please try again.”
  • FIG. 13 is a schematic structural diagram of a third embodiment of a terminal device according to the present invention.
  • the terminal device includes:
  • the first obtaining module 11 is configured to acquire a grip of the user on the terminal device, where the acquired gripping action includes a position of the grip contact and a number of grip contacts generated by the user on the touch screen of the terminal device;
  • the first determining module 12 is configured to determine whether the acquired holding action matches the preset holding unlocking action
  • the third obtaining module 17 is configured to acquire a digital password input by the user when the determined result of the first determining module is that the acquired holding action does not match the preset holding unlocking action;
  • the third determining module 18 is configured to determine whether the acquired digital password matches the preset digital unlocking password
  • the third unlocking module 19 is configured to perform an unlocking operation to enable the terminal device to enter the guest mode when the acquired digital password matches the preset digital unlocking password, and configured to acquire the digital password and the preset number When the unlock password does not match, the prompt fails to be unlocked.
  • the terminal device displays a digital button in the touch area, and the user inputs the digital key through the digital button
  • the third acquisition module 17 of the terminal device acquires a digital password input by the user through the numeric keypad.
  • the preset digital unlock password can be preset by the user, and the preset digital unlock password can have one or more groups.
  • the third determining module 18 considers that the obtained digital password matches the preset digital unlock password, for example, the obtained digital password is 135790, and the preset The digital unlocking password includes: 125790, 246802, 123456, and the obtained digital password is considered to match the preset digital unlocking password.
  • the third unlocking module 19 of the terminal device performs an unlocking operation to enter the guest mode, and the user
  • the terminal device can be operated accordingly, for example, some personal files can only be read but cannot be modified.
  • the third unlocking module 19 of the terminal device fails to be unlocked. Specifically, Display the text prompt message on the terminal device. If the message “Unlock failed, please try again” is displayed.
  • FIG. 14 is a schematic structural diagram of a fourth embodiment of a terminal device according to the present invention.
  • the terminal device includes:
  • the first obtaining module 11 is configured to acquire a grip of the user on the terminal device, where the acquired gripping action includes a position of the grip contact and a number of grip contacts generated by the user on the touch screen of the terminal device;
  • the first determining module 12 is configured to determine whether the acquired holding action matches the preset holding unlocking action
  • the fingerprint collection module 20 is configured to: when the determination result of the first determination module 12 is that the acquired holding action matches the preset holding and unlocking action, collect the contact with the terminal device when the current user holds the terminal device. Fingerprint information of the finger;
  • the fourth determining module 21 is configured to determine whether the collected fingerprint information matches a preset unlocking fingerprint
  • the fourth unlocking module 22 is configured to perform an unlocking operation when the collected fingerprint information matches the preset unlocking fingerprint, and configured to prompt the unlocking failure when the collected fingerprint information does not match the preset unlocking fingerprint.
  • the fingerprint collection module 20 collects fingerprint information of a finger that is in contact with the terminal device when the user holds the terminal device, and stores the fingerprint information. For example, when the user holds the terminal device and there are three fingers in contact with the terminal device, the fingerprint information of the three fingers is collected.
  • the terminal device pre-stores a preset unlocking fingerprint.
  • the fingerprint information of the ten fingers of the user may be stored as a preset unlocking fingerprint.
  • the fourth determining module 21 determines whether the collected fingerprint information matches the preset unlocking fingerprint. Specifically, when the collected fingerprint information includes multiple fingerprints, only one fingerprint and a preset unlocking fingerprint are included in the collected fingerprint information. If the same, the collected fingerprint information is matched with the preset unlocking fingerprint.
  • the fourth unlocking module 22 is configured to perform an unlocking operation when the acquired gripping action matches the preset gripping unlocking action and the collected fingerprint information matches the preset unlocking fingerprint, thereby improving unlocking security.
  • the fourth unlocking module 22 fails to be unlocked, and specifically, can be displayed on the terminal device. Text prompt message, such as "Unlock failed, please try again.”
  • FIG. 15 is a schematic structural diagram of a fifth embodiment of a terminal device according to the present invention.
  • the terminal device further includes:
  • the display module 23 is configured to display a grip prompt.
  • the display module 23 displays a holding prompt, and the user can hold the terminal device according to the holding prompt without the need to memorize the holding action, which can help the user to successfully unlock.
  • the grip hint includes a pattern or text
  • the words such as the special partition on the left side of the terminal device and the special partition on the right side, display the grip contacts in a pattern, and one pattern corresponds to one grip contact, the user can hold the terminal device according to the grip prompt, and does not need Try to remember the preset grip unlocking action.
  • the modules shown in FIGS. 11 through 15 can be implemented by a controller in the terminal device by executing executable instructions stored in the memory.
  • the steps may be performed by a program instruction related hardware, and the foregoing program may be stored in a computer readable storage medium, and when executed, the program includes the steps of the foregoing method embodiment; and the foregoing storage medium includes: mobile storage A device that can store program code, such as a device, a random access memory (RAM), a read-only memory (ROM), a magnetic disk, or an optical disk.
  • program code such as a device, a random access memory (RAM), a read-only memory (ROM), a magnetic disk, or an optical disk.
  • the above-described integrated unit of the present invention may be stored in a computer readable storage medium if it is implemented in the form of a software function module and sold or used as a standalone product.
  • the technical solution of the embodiments of the present invention may be embodied in the form of a software product in essence or in the form of a software product, which is stored in a storage medium and includes a plurality of instructions for making
  • a computer device which may be a personal computer, server, or network device, etc.
  • the foregoing storage medium includes various media that can store program codes, such as a mobile storage device, a RAM, a ROM, a magnetic disk, or an optical disk.

Abstract

本发明公开了一种解锁方法,所述方法包括:终端设备获取用户在所述终端设备上的握持动作,所述获取的握持动作包括用户在所述终端设备的触摸屏上产生的握持触点位置、握持触点的个数;判断所述获取的握持动作是否与预设的握持解锁动作匹配得到第一匹配结果;基于所述第一匹配结果进行解锁控制。本发明还公开了一种终端设备及计算机存储介质。采用本发明,可方便快捷对终端设备进行解锁,提高解锁效率。

Description

解锁方法及终端设备、计算机存储介质 技术领域
本发明涉及通信领域的终端设备解锁控制技术,尤其涉及一种解锁方法及终端设备、计算机存储介质。
背景技术
随着通信技术的迅速发展,手机等终端设备的功能越来越多,电脑上能实现的娱乐功能,大部分都已经能在终端设备上实现,人们可以在终端设备上看电影、玩游戏、浏览网页、视频聊天等。为了防止终端设备意外开启,可以对终端设备执行锁定操作,以使终端设备处于锁定工作模式。当需要开启处于锁定工作模式的终端设备时,需要在终端设备上输入解锁信息执行解锁操作,以使得终端设备处于非锁定工作模式。现有技术中,终端设备的解锁方法主要包括通过实体或虚拟键盘输入数字密码、通过输入图案(手势)密码等,解锁方法不方便,如用户需要记住数字密码、图案密码,还需要花费较长时间输入密码。
发明内容
本发明实施例提出一种解锁方法及终端设备、计算机存储介质,为用户提供一种方便快捷的解锁方法,提高解锁效率。
第一方面,本发明实施例提出一种解锁方法,所述方法包括:
终端设备获取用户在所述终端设备上的握持动作,所述获取的握持动作包括用户在所述终端设备的触摸屏上产生的握持触点位置、握持触点的个数;
判断所述获取的握持动作是否与预设的握持解锁动作匹配得到第一匹配结果;
基于所述第一匹配结果进行解锁控制。
优选地,所述基于所述第一匹配结果进行解锁控制,包括:
若所述第一匹配结果中所述获取的握持动作与预设的握持解锁动作匹配,所述终端设备执行解锁操作;
若所述第一匹配结果中所述获取的握持动作与预设的握持解锁动作不匹配,所述终端设备提示解锁失败。
优选地,所述判断所述获取的握持动作是否与预设的握持解锁动作匹配之后,所述方法还包括:
若所述获取的握持动作与预设的握持解锁动作匹配,所述终端设备获取用户输入的密码;
判断所述获取的密码是否与预设的解锁密码匹配得到第二匹配结果;
基于第二匹配结果进行解锁控制。
优选地,所述基于第二匹配结果进行解锁控制,包括:
若所述第二匹配结果中获取的密码与预设的解锁密码匹配,所述终端设备执行解锁操作,切换进入管理者模式;
若所述第二匹配结果中获取的密码与预设的解锁密码不匹配,所述终端设备提示解锁失败。
优选地,所述判断所述获取的握持动作是否与预设的握持解锁动作匹配之后,所述方法还包括:
若所述获取的握持动作与预设的握持解锁动作不匹配,所述终端设备获取用户输入的密码;
判断所述获取的密码是否与预设的解锁密码匹配得到第三匹配结果;
基于第三匹配结果进行解锁控制。
优选地,所述基于第三匹配结果进行解锁控制,包括:
若所述第三匹配结果中所述获取的密码与预设的解锁密码匹配,则所 述终端设备执行解锁操作,切换进入访客模式;
若所述第三匹配结果中所述获取的密码与预设的解锁密码不匹配,则所述终端设备提示解锁失败。
优选地,所述密码包括以下类型至少之一:字母、数字。
优选地,所述判断所述获取的握持动作是否与预设的握持解锁动作匹配之后,所述方法还包括:
若所述获取的握持动作与预设的握持解锁动作匹配,则所述终端设备采集当前用户握持所述终端设备时,与所述终端设备接触的手指的指纹信息;
判断所述采集的指纹信息是否与预设的解锁指纹匹配得到第四匹配结果;
基于所述第四匹配结果进行解锁控制。
优选地,所述基于第四匹配结果进行解锁控制,包括:
若所述第四匹配结果中所述采集的指纹信息与预设的解锁指纹匹配,则所述终端设备执行解锁操作;
若所述第四匹配结果中所述采集的指纹信息与预设的解锁指纹不匹配,则所述终端设备提示解锁失败。
优选地,在所述终端设备获取握持动作,所述获取的握持动作包括用户在所述终端设备的触摸屏上产生的握持触点位置、握持触点的个数的步骤之前,该方法还包括:
所述终端设备显示握持提示。
第二方面,本发明实施例提供一种终端设备,所述终端设备包括:
第一获取模块,配置为获取用户在所述终端设备上的握持动作,所述获取的握持动作包括用户在所述终端设备的触摸屏上产生的握持触点位置、握持触点的个数;
第一判断模块,配置为判断所述获取的握持动作是否与预设的握持解锁动作匹配得到第一匹配结果;
第一解锁模块,配置为基于所述第一匹配结果进行解锁控制。
优选地,第一解锁模块,还配置为若所述第一匹配结果中所述获取的握持动作与预设的握持解锁动作匹配,执行解锁操作;若所述第一匹配结果中所述获取的握持动作与预设的握持解锁动作不匹配,提示解锁失败。
优选地,所述终端设备还包括第二获取模块、第二判断模块和第二解锁模块,其中:
所述第二获取模块,配置为在所述第一判断模块的判断结果为所述获取的握持动作与预设的握持解锁动作匹配时,获取用户输入的密码;
所述第二判断模块,配置为判断所述获取的密码是否与预设的解锁密码匹配得到第二匹配结果;
所述第二解锁模块,配置为基于所述第二匹配结果进行解锁控制。
优选地,所述第二解锁模块,还配置为若所述第二匹配结果中所述获取的密码与预设的解锁密码匹配,执行解锁操作,使所述终端设备进入管理者模式;及配置为若所述第二匹配结果中所述获取的密码与预设的数字解锁密码不匹配,提示解锁失败。
优选地,所述终端设备还包括第三获取模块、第三判断模块和第三解锁模块,其中:
所述第三获取模块,配置为在所述第一判断模块的判断结果为所述获取的握持动作与预设的握持解锁动作不匹配时,获取用户输入的密码;
所述第三判断模块,配置为判断所述获取的数字密码是否与预设的解锁密码匹配得到第三匹配结果;
所述第三解锁模块,配置为基于第三匹配结果进行解锁控制。
优选地,所述第三解锁模块,还配置为若所述第三匹配结果中所述获 取的密码与预设的解锁密码匹配,执行解锁操作,使所述终端设备进入访客模式;及配置为若所述第三匹配结果中所述获取的数字密码与预设的解锁密码不匹配,提示解锁失败。
优选地,所述终端设备还包括:指纹采集模块、第四判断模块和第四解锁模块;
所述指纹采集模块,配置为在所述第一判断模块的判断结果为所述获取的握持动作与预设的握持解锁动作匹配时,采集当前用户握持所述终端设备时,与所述终端设备接触的手指的指纹信息;
所述第四判断模块,配置为判断所述采集的指纹信息是否与预设的解锁指纹匹配得到第四匹配结果;
所述第四解锁模块,配置为基于所述第四匹配结果进行解锁控制。
优选地,所述第四解锁模块,还配置为若所述第四匹配结果中所述采集的指纹信息与预设的解锁指纹匹配,执行解锁操作;及配置为若所述第四匹配结果中所述采集的指纹信息与预设的解锁指纹不匹配,提示解锁失败。
优选地,所述终端设备还包括:显示模块,配置为显示握持提示。
第三方面,本发明实施例提供一种计算机存储介质,所述计算机存储介质中存储有可执行指令,所述可执行指令用于执行上述的解锁方法。
本发明实施例提出的技术方案,终端设备获取用户在所述终端设备上的握持动作,所述获取的握持动作包括用户在所述终端设备的触摸屏上产生的握持触点位置、握持触点的个数;判断所述获取的握持动作是否与预设的握持解锁动作匹配;若所述获取的握持动作与预设的握持解锁动作匹配,所述终端设备执行解锁操作;若所述获取的握持动作与预设的握持解锁动作不匹配,所述终端设备提示解锁失败。可方便快捷对终端设备进行解锁,提高解锁效率。
附图说明
图1为实现本发明各个实施例的移动终端的一个可选的硬件结构示意;
图2为如图1所示的移动终端的无线通信系统示意图;
图3为本发明终端设备的解锁方法第一实施例流程示意图;
图4为本发明实施例中分割触控区的示意图;
图5为本发明实施例中终端设备在握持时的示意图;
图6为本发明终端设备的解锁方法第二实施例流程示意图;
图7为本发明终端设备的解锁方法第三实施例流程示意图;
图8为本发明终端设备的解锁方法第四实施例流程示意图;
图9为本发明终端设备的解锁方法第五实施例流程示意图;
图10为本发明实施例中触控事件上报流程图;
图11为本发明终端设备的第一实施例结构示意图;
图12为本发明终端设备的第二实施例结构示意图;
图13为本发明终端设备的第三实施例结构示意图;
图14为本发明终端设备的第四实施例结构示意图;
图15为本发明终端设备的第五实施例结构示意图。
具体实施方式
应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。
现在将参考附图描述实现本发明各个实施例的移动终端。在后续的描述中,使用用于表示元件的诸如“模块”、“部件”或“单元”的后缀仅为了有利于本发明的说明,其本身并没有特定的意义。因此,“模块”与“部件”可以混合地使用。
移动终端可以以各种形式来实施。例如,本发明中描述的终端可以包 括诸如移动电话、智能电话、笔记本电脑、数字广播接收器、PDA(个人数字助理)、PAD(平板电脑)、PMP(便携式多媒体播放器)、导航装置等等的移动终端以及诸如数字TV、台式计算机等等的固定终端。下面,假设终端是移动终端。然而,本领域技术人员将理解的是,除了特别用于移动目的的元件之外,根据本发明的实施方式的构造也能够应用于固定类型的终端。
图1为实现本发明各个实施例的移动终端的一个可选的硬件结构示意图。
移动终端100可以包括无线通信单元110、A/V(音频/视频)输入单元120、用户输入单元130、感测单元140、输出单元150、存储器160、接口单元170、控制器180和电源单元190等等。图1示出了具有各种组件的移动终端,但是应理解的是,并不要求实施所有示出的组件。可以替代地实施更多或更少的组件。将在下面详细描述移动终端的元件。
无线通信单元110通常包括一个或多个组件,其允许移动终端100与无线通信系统或网络之间的无线电通信。例如,无线通信单元110可以包括广播接收模块111、移动通信模块112、无线互联网模块113、短程通信模块114和位置信息模块115中的至少一个。
广播接收模块111经由广播信道从外部广播管理服务器接收广播信号和/或广播相关信息。广播信道可以包括卫星信道和/或地面信道。广播管理服务器可以是生成并发送广播信号和/或广播相关信息的服务器或者接收之前生成的广播信号和/或广播相关信息并且将其发送给终端的服务器。广播信号可以包括TV广播信号、无线电广播信号、数据广播信号等等。而且,广播信号可以进一步包括与TV或无线电广播信号组合的广播信号。广播相关信息也可以经由移动通信网络提供,并且在该情况下,广播相关信息可以由移动通信模块112来接收。广播信号可以以各种形式存在,例如,其 可以以数字多媒体广播(DMB)的电子节目指南(EPG)、数字视频广播手持(DVB-H)的电子服务指南(ESG)等等的形式而存在。广播接收模块111可以通过使用各种类型的广播系统接收信号广播。特别地,广播接收模块111可以通过使用诸如多媒体广播-地面(DMB-T)、数字多媒体广播-卫星(DMB-S)、数字视频广播-手持(DVB-H),前向链路媒体(MediaFLO@)的数据广播系统、地面数字广播综合服务(ISDB-T)等等的数字广播系统接收数字广播。广播接收模块111可以被构造为适合提供广播信号的各种广播系统以及上述数字广播系统。经由广播接收模块111接收的广播信号和/或广播相关信息可以存储在存储器160(或者其它类型的存储介质)中。
移动通信模块112将无线电信号发送到基站(例如,接入点、节点B等等)、外部终端以及服务器中的至少一个和/或从其接收无线电信号。这样的无线电信号可以包括语音通话信号、视频通话信号、或者根据文本和/或多媒体消息发送和/或接收的各种类型的数据。
无线互联网模块113支持移动终端的无线互联网接入。该模块可以内部或外部地耦接到终端。该模块所涉及的无线互联网接入技术可以包括WLAN(无线LAN)(Wi-Fi)、Wibro(无线宽带)、Wimax(全球微波互联接入)、HSDPA(高速下行链路分组接入)等等。
短程通信模块114是用于支持短程通信的模块。短程通信技术的一些示例包括蓝牙TM、射频识别(RFID)、红外数据协会(IrDA)、超宽带(UWB)、紫蜂TM等等。
位置信息模块115是用于检查或获取移动终端的位置信息的模块。位置信息模块115的典型示例是实施为全球定位系统(GPS)模块115。根据当前的技术,GPS模块115计算来自三个或更多卫星的距离信息和准确的时间信息并且对于计算的信息应用三角测量法,从而根据经度、纬度和高度准确地计算三维当前位置信息。当前,用于计算位置和时间信息的方 法使用三颗卫星并且通过使用另外的一颗卫星校正计算出的位置和时间信息的误差。此外,GPS模块115能够通过实时地连续计算当前位置信息来计算速度信息。
A/V输入单元120用于接收音频或视频信号。A/V输入单元120可以包括相机121和麦克风122,相机121对在视频捕获模式或图像捕获模式中由图像捕获装置获得的静态图片或视频的图像数据进行处理。处理后的图像帧可以显示在显示单元151上。经相机121处理后的图像帧可以存储在存储器160(或其它存储介质)中或者经由无线通信单元110进行发送,可以根据移动终端的构造提供两个或更多相机121。麦克风122可以在电话通话模式、记录模式、语音识别模式等等运行模式中经由麦克风接收声音(音频数据),并且能够将这样的声音处理为音频数据。处理后的音频(语音)数据可以在电话通话模式的情况下转换为可经由移动通信模块112发送到移动通信基站的格式输出。麦克风122可以实施各种类型的噪声消除(或抑制)算法以消除(或抑制)在接收和发送音频信号的过程中产生的噪声或者干扰。
用户输入单元130可以根据用户输入的命令生成键输入数据以控制移动终端的各种操作。用户输入单元130允许用户输入各种类型的信息,并且可以包括键盘、锅仔片、触摸板(例如,检测由于被接触而导致的电阻、压力、电容等等的变化的触敏组件)、滚轮、摇杆等等。特别地,当触摸板以层的形式叠加在显示单元151上时,可以形成触摸屏。
140检测移动终端100的当前状态,(例如,移动终端100的打开或关闭状态)、移动终端100的位置、用户对于移动终端100的接触(即,触摸输入)的有无、移动终端100的取向、移动终端100的加速或减速移动和方向等等,并且生成用于控制移动终端100的操作的命令或信号。例如,当移动终端100实施为滑动型移动电话时,感测单元140可以感测该滑动 型电话是打开还是关闭。另外,感测单元140能够检测电源单元190是否提供电力或者接口单元170是否与外部装置耦接。感测单元140可以包括接近传感器141将在下面结合触摸屏来对此进行描述。
接口单元170用作至少一个外部装置与移动终端100连接可以通过的接口。例如,外部装置可以包括有线或无线头戴式耳机端口、外部电源(或电池充电器)端口、有线或无线数据端口、存储卡端口、用于连接具有识别模块的装置的端口、音频输入/输出(I/O)端口、视频I/O端口、耳机端口等等。识别模块可以是存储用于验证用户使用移动终端100的各种信息并且可以包括用户识别模块(UIM)、客户识别模块(SIM)、通用客户识别模块(USIM)等等。另外,具有识别模块的装置(下面称为"识别装置")可以采取智能卡的形式,因此,识别装置可以经由端口或其它连接装置与移动终端100连接。接口单元170可以用于接收来自外部装置的输入(例如,数据信息、电力等等)并且将接收到的输入传输到移动终端100内的一个或多个元件或者可以用于在移动终端和外部装置之间传输数据。
另外,当移动终端100与外部底座连接时,接口单元170可以用作允许通过其将电力从底座提供到移动终端100的路径或者可以用作允许从底座输入的各种命令信号通过其传输到移动终端的路径。从底座输入的各种命令信号或电力可以用作用于识别移动终端是否准确地安装在底座上的信号。输出单元150被构造为以视觉、音频和/或触觉方式提供输出信号(例如,音频信号、视频信号、警报信号、振动信号等等)。输出单元150可以包括显示单元151、音频输出模块152、警报单元153等等。
显示单元151可以显示在移动终端100中处理的信息。例如,当移动终端100处于电话通话模式时,显示单元151可以显示与通话或其它通信(例如,文本消息收发、多媒体文件下载等等)相关的用户界面(UI)或图形用户界面(GUI)。当移动终端100处于视频通话模式或者图像捕获模 式时,显示单元151可以显示捕获的图像和/或接收的图像、示出视频或图像以及相关功能的UI或GUI等等。
同时,当显示单元151和触摸板以层的形式彼此叠加以形成触摸屏时,显示单元151可以用作输入装置和输出装置。显示单元151可以包括液晶显示器(LCD)、薄膜晶体管LCD(TFT-LCD)、有机发光二极管(OLED)显示器、柔性显示器、三维(3D)显示器等等中的至少一种。这些显示器中的一些可以被构造为透明状以允许用户从外部观看,这可以称为透明显示器,典型的透明显示器可以例如为TOLED(透明有机发光二极管)显示器等等。根据特定想要的实施方式,移动终端100可以包括两个或更多显示单元(或其它显示装置),例如,移动终端可以包括外部显示单元(未示出)和内部显示单元(未示出)。触摸屏可用于检测触摸输入压力以及触摸输入位置和触摸输入面积。
音频输出模块152可以在移动终端处于呼叫信号接收模式、通话模式、记录模式、语音识别模式、广播接收模式等等模式下时,将无线通信单元110接收的或者在存储器160中存储的音频数据转换音频信号并且输出为声音。而且,音频输出模块152可以提供与移动终端100执行的特定功能相关的音频输出(例如,呼叫信号接收声音、消息接收声音等等)。音频输出模块152可以包括扬声器、蜂鸣器等等。
警报单元153可以提供输出以将事件的发生通知给移动终端100。典型的事件可以包括呼叫接收、消息接收、键信号输入、触摸输入等等。除了音频或视频输出之外,警报单元153可以以不同的方式提供输出以通知事件的发生。例如,警报单元153可以以振动的形式提供输出,当接收到呼叫、消息或一些其它进入通信(incomingcommunication)时,警报单元153可以提供触觉输出(即,振动)以将其通知给用户。通过提供这样的触觉输出,即使在用户的移动电话处于用户的口袋中时,用户也能够识别出各 种事件的发生。警报单元153也可以经由显示单元151或音频输出模块152提供通知事件的发生的输出。
存储器160可以存储由控制器180执行的处理和控制操作的软件程序等等,或者可以暂时地存储已经输出或将要输出的数据(例如,电话簿、消息、静态图像、视频等等)。而且,存储器160可以存储关于当触摸施加到触摸屏时输出的各种方式的振动和音频信号的数据。
存储器160可以包括至少一种类型的存储介质,所述存储介质包括闪存、硬盘、多媒体卡、卡型存储器(例如,SD或DX存储器等等)、随机访问存储器(RAM)、静态随机访问存储器(SRAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、可编程只读存储器(PROM)、磁性存储器、磁盘、光盘等等。而且,移动终端100可以与通过网络连接执行存储器160的存储功能的网络存储装置协作。
控制器180通常控制移动终端的总体操作。例如,控制器180执行与语音通话、数据通信、视频通话等等相关的控制和处理。另外,控制器180可以包括用于再现(或回放)多媒体数据的多媒体模块1810,多媒体模块1810可以构造在控制器180内,或者可以构造为与控制器180分离。控制器180可以执行模式识别处理,以将在触摸屏上执行的手写输入或者图片绘制输入识别为字符或图像。
电源单元190在控制器180的控制下接收外部电力或内部电力并且提供操作各元件和组件所需的适当的电力。
这里描述的各种实施方式可以以使用例如计算机软件、硬件或其任何组合的计算机可读介质来实施。对于硬件实施,这里描述的实施方式可以通过使用特定用途集成电路(ASIC)、数字信号处理器(DSP)、数字信号处理装置(DSPD)、可编程逻辑装置(PLD)、现场可编程门阵列(FPGA)、处理器、控制器、微控制器、微处理器、被设计为执行这里描述的功能的 电子单元中的至少一种来实施,在一些情况下,这样的实施方式可以在控制器180中实施。对于软件实施,诸如过程或功能的实施方式可以与允许执行至少一种功能或操作的单独的软件模块来实施。软件代码可以由以任何适当的编程语言编写的软件应用程序(或程序)来实施,软件代码可以存储在存储器160中并且由控制器180执行。
至此,已经按照其功能描述了移动终端。下面,为了简要起见,将描述诸如折叠型、直板型、摆动型、滑动型移动终端等等的各种类型的移动终端中的滑动型移动终端作为示例。因此,本发明能够应用于任何类型的移动终端,并且不限于滑动型移动终端。
如图1中所示的移动终端100可以被构造为利用经由帧或分组发送数据的诸如有线和无线通信系统以及基于卫星的通信系统来操作。
现在将参考图2描述其中根据本发明的移动终端能够操作的通信系统。
这样的通信系统可以使用不同的空中接口和/或物理层。例如,由通信系统使用的空中接口包括例如频分多址(FDMA)、时分多址(TDMA)、码分多址(CDMA)和通用移动通信系统(UMTS)(特别地,长期演进(LTE))、全球移动通信系统(GSM)等等。作为非限制性示例,下面的描述涉及CDMA通信系统,但是这样的教导同样适用于其它类型的系统。
参考图2,CDMA无线通信系统可以包括多个移动终端100、多个基站(BS)270、基站控制器(BSC)275和移动交换中心(MSC)2800MSC 280被构造为与公共电话交换网络(PSTN)290形成接口。MSC 280还被构造为与可以经由回程线路耦接到基站270的BSC 275形成接口。回程线路可以根据若干己知的接口中的任一种来构造,所述接口包括例如E 1/T1、ATM,IP、PPP、帧中继、HDSL、ADSL或xDSL。将理解的是,如图2中所示的系统可以包括多个BSC2750。
每个BS 270可以服务一个或多个分区(或区域),由多向天线或指向 特定方向的天线覆盖的每个分区放射状地远离BS 270。或者,每个分区可以由用于分集接收的两个或更多天线覆盖。每个BS 270可以被构造为支持多个频率分配,并且每个频率分配具有特定频谱(例如,1.25MHz,5MHz等等)。
分区与频率分配的交叉可以被称为CDMA信道。BS 270也可以被称为基站收发器子系统(BTS)或者其它等效术语。在这样的情况下,术语“基站”可以用于笼统地表示单个BSC 275和至少一个BS 270。基站也可以被称为"蜂窝站"。或者,特定BS270的各分区可以被称为多个蜂窝站。
如图2中所示,广播发射器(BT)295将广播信号发送给在系统内操作的移动终端100。如图1中所示的广播接收模块111被设置在移动终端100处以接收由BT 295发送的广播信号。在图2中,示出了几个全球定位系统(GPS)卫星300。卫星300帮助定位多个移动终端100中的至少一个。
在图2中,描绘了多个卫星300,但是理解的是,可以利用任何数目的卫星获得有用的定位信息。如图1中所示的GPS模块115通常被构造为与卫星300配合以获得想要的定位信息。替代GPS跟踪技术或者在GPS跟踪技术之外,可以使用可以跟踪移动终端的位置的其它技术。另外,至少一个GPS卫星300可以选择性地或者额外地处理卫星DMB传输。
作为无线通信系统的一个典型操作,BS 270接收来自各种移动终端100的反向链路信号。移动终端100通常参与通话、消息收发和其它类型的通信。特定基站270接收的每个反向链路信号被在特定BS 270内进行处理。获得的数据被转发给相关的BSC 275。BSC提供通话资源分配和包括BS 270之间的软切换过程的协调的移动管理功能。BSC 275还将接收到的数据路由到MSC 280,其提供用于与PSTN 290形成接口的额外的路由服务。类似地,PSTN 290与MSC 280形成接口,MSC与BSC 275形成接口,并且BSC 275相应地控制BS270以将正向链路信号发送到移动终端100。
基于上述移动终端硬件结构以及通信系统,提出本发明终端设备的解锁方法各个实施例。
如图3所示,本发明第一实施例提出一种终端设备的解锁方法,该方法包括:
S10、终端设备获取用户在该终端设备上的握持动作,该获取的握持动作包括用户在该终端设备的触摸屏上产生的握持触点位置、握持触点的个数。
该终端设备是触摸屏终端,如智能手机。当终端设备处于锁定模式时,该终端设备实时检测用户是否输入握持动作。在检测到用户输入握持动作时,该终端设备获取握持动作。
该终端设备的触控区包括左侧特殊分区Z1、右侧特殊分区Z2和普通分区Z3,优选如图4所示,该左侧特殊分区Z1、右侧特殊分区Z2分别位于触控区的两侧边缘。该普通分区Z3即现有技术中的触控区,用于正常接收用户的触控操作,并执行相应的指令。该终端设备获取的握持动作是在左侧特殊分区Z1和右侧特殊分区Z2产生的,该握持动作包括用户在该终端设备的触摸屏上产生的各握持触点位置、握持触点的个数、各握持触点的握持压力等,如图5所示,在左侧特殊分区Z1产生的握持触点位置为A1,在右侧特殊分区产生的握持触点位置为A2、A3、A4,握持点的个数为4;握持触点位置通过坐标记录。
在终端设备中虚拟两个输入设备,为普通分区分配一个输入设备,为左侧特殊分区Z1和右侧特殊分区Z2分配一个共同输入设备。具体实现上,终端设备的触摸屏驱动初始化时通过input_register_device()指令注册两个输入设备(input),如输入设备0(input0)和输入设备1(input1)。并通过input_allocate_device()指令为每一个分区分配一个输入设备,如普通分区对应输入设备0,左侧特殊分区和右侧特殊分区对应输入设备1。
在注册好该两个输入设备后,上层根据驱动层上报的输入设备的命名,识别出当前用户触摸区域是普通分区还是特殊分区(左侧特殊分区或右侧特殊分区),不同的分区,上层处理方式不同。
本发明的上层通常指框架(Framework)层、应用层等,在终端设备的系统中,例如android、IOS等定制系统,通常包括底层(物理层,驱动层)以及上层(框架层,应用层),信号流的走向为:物理层(触控面板)接收到用户的触控操作,物理按压转变为电信号TP,将TP传递至驱动层,驱动层对按压的位置进行解析,得到位置点的具体坐标,持续时间,压力等参数,将该参数上传至框架层,框架层与驱动层的通信可通过相应的接口来实现,框架层接收到驱动层的输入设备(input),解析该输入设备,从而选择响应或不响应该输入设备,并将有效的输入向上传递给具体哪一个应用,以满足应用层根据不同的事件执行不同的应用操作。
在框架(Framework)层接收到上报事件(上报事件包括输入设备以及触控点各项参数等)后,首先根据输入设备的命名,识别是哪一个区域,如上一步骤中驱动层(kernel)识别是在特殊分区触控,则驱动层上报到框架层的输入设备是input1,而不是用input0来上报,即,框架层不需要判断当前触控点在哪一个分区,也不需要判断分区的大小和位置,这些判断操作在驱动层上完成,并且,驱动层除了上报具体是哪一个输入设备,还会上报该触控点的各项参数至框架层,例如按压时间,位置坐标,压力大小等等。
需要说明的是,框架层在接收到上报事件后,通过单通道转多通道的机制,上报到应用层。具体为:先注册一个通道,通过该通道传递该上报事件,通过监听器(listener)监听该事件,将该事件通过不同的通道,传递至对应的应用模块,产生不同的应用操作,其中,应用模块包括摄像、联系人等常用应用;产生不同的应用操作,例如在摄像应用下,用户在特 殊分区点击,则会产生调焦,拍摄,调摄像参数等不同操作。要注意,上报事件传递到监听器之前,是单通道,监听器监听之后,上报事件走的是多通道,且多通道同时存在,其好处在于可同时传递至不同的应用模块,不同应用模块产生不同的响应操作。
可选地,上述步骤的具体实现为:利用面向对象化的方式,定义普通分区和特殊分区的类别以及实现方式,在判断是特殊分区后,通过EventHub函数将不同分辨率的触控点坐标转化为LCD的坐标,定义单通道函数(例如serverchannel和clientchannel等),该函数的作用是,当收到上报事件后,将该事件通过该通道传递至事件管理器(TouchEventManager),通过监听器的监听,将该事件通过多通道同时或逐一传递至多个响应的应用模块下,也可以只传递给其中的一个应用模块,应用模块如camera,gallery等,不同应用模块产生相应的操作。当然,上述步骤的具体实现也可以为其他方式的步骤实现,本发明实施例对此不做限制。
S11、判断该获取的握持动作是否与预设的握持解锁动作匹配,若匹配,则执行步骤S12,若不匹配,则执行步骤S13。
该终端设备预先存储了预设的握持解锁动作。该预设的握持解锁动作可以由用户自定义设置,进入密码设置界面后,用户握紧终端设备,终端设备纪录用户握持终端设备时,在终端设备的左侧特殊分区和右侧特殊分区产生的握持触点位置、握持触点的个数、握持触点的握持压力中的一项或多项,并存储。具体的,在预设握持解锁动作时,该终端设备在获取完一次用户输入的握持动作后,要求用户再输入一次握持动作,如果两次输入的内容一致,则表示该预设的握持解锁动作设置成功。
在该步骤中,判断获取的握持动作是否与预设的握持解锁动作匹配,当获取的握持动作中的握持点位置、握持触点个数与预设的握持解锁动作中的握持点位置相同且握持触点个数也相同时,则认为获取的握持动作是 否与预设的握持解锁动作匹配。
S12、终端设备执行解锁操作。
当获取的握持动作与预设的握持解锁动作匹配时,则终端设备执行解锁操作。该终端设备可进入管理者模式或访客模式。
S13、该终端设备提示解锁失败。
当获取的握持动作与预设的握持解锁动作不匹配时,则终端设备解锁失败,具体的,可在终端设备上显示文字提示信息,如显示“解锁失败,请重试”。
在提示解锁失败时,还可在该终端设备上显示握持动作提示信息,如在终端屏幕上显示握持动作的位置,用户可根据该握持动作提示信息再次尝试解锁,提高解锁效率。
采用上述实施例,通过获取握持动作,该获取的握持动作包括用户在该终端设备的触摸屏上产生的握持触点位置、握持触点的个数,再将获取的握持动作与预设的握持解锁动作进行匹配,然后根据匹配结果确定是否解锁;可方便快捷的对终端设备进行解锁,而不需要记忆复杂的解锁密码。
参照图6,图6为本发明终端设备的解锁方法的第二实施例流程示意图,该方法包括:
S20、终端设备获取用户在该终端设备上的握持动作,该获取的握持动作包括用户在该终端设备的触摸屏上产生的握持触点位置、握持触点的个数。
该步骤S20与上述步骤S10相同,在此不赘述。
S21、判断该获取的握持动作是否与预设的握持解锁动作匹配,若匹配,则执行步骤S22。
该步骤S21与上述步骤S11相同,在此不赘述。
S22、该终端设备获取用户输入的数字密码,然后执行步骤S23。
在该步骤中,该终端设备在触控区显示数字按键,用户通过该数字按键输入数字密码,该终端设备获取用户通过该数字按键输入的数字密码。
S23、判断该获取的数字密码是否与预设的数字解锁密码匹配,若匹配,则执行步骤S24,若不匹配,则执行步骤S25。
该预设的数字解锁密码可由用户预先设置,该预设的数字解锁密码可以有一组或多组。当获取的数字密码为该预设的数字解锁密码中的一组时,则认为获取的数字密码与预设的数字解锁密码匹配,如获取的数字密码为135790,预设的数字解锁密码包括:125790、246802、123456,则认为获取的数字密码与预设的数字解锁密码匹配。
S24、该终端设备执行解锁操作,使该终端设备进入管理者模式。
当获取的握持动作与预设的握持解锁动作匹配且获取的数字密码与预设的数字解锁密码匹配时,该终端设备执行解锁操作,终端设备进入管理者模式,用户可对该终端设备进行相应操作。
S25、该终端设备提示解锁失败。
当获取的握持动作与预设的握持解锁动作匹配,但是获取的数字密码与预设的数字解锁密码不匹配时时,则终端设备解锁失败,具体的,可在终端设备上显示文字提示信息,如显示“解锁失败,请重试”。
参照图7,图7为本发明终端设备的解锁方法的第三实施例流程示意图,该方法包括:
S30、终端设备获取用户在该终端设备上的握持动作,该获取的握持动作包括用户在该终端设备的触摸屏上产生的握持触点位置、握持触点的个数。
该步骤S30与上述步骤S20相同,在此不赘述。
S31、判断该获取的握持动作是否与预设的握持解锁动作匹配,若不匹配,则执行步骤S32。
该步骤S31与上述步骤S21相同,在此不赘述。
S32、该终端设备获取用户输入的数字密码,然后执行步骤S33。
该步骤S32与上述步骤S22相同,在此不赘述。
S33、判断该获取的数字密码是否与预设的数字解锁密码匹配,若匹配,则执行步骤S34,若不匹配,则执行S35。
该步骤S33与上述步骤S23相同,在此不赘述。
S34、该终端设备执行解锁操作,使该终端设备进入访客模式。
当获取的握持动作与预设的握持解锁动作不匹配,但是获取的数字密码与预设的数字解锁密码匹配时,该终端设备执行解锁操作,进入访客模式,用户可对该终端设备进行相应操作,如对某些个人文件只能读取而不能修改。
S35、该终端设备提示解锁失败。
当获取的握持动作与预设的握持解锁动作不匹配,且获取的数字密码与预设的数字解锁密码也不匹配时时,则终端设备解锁失败,具体的,可在终端设备上显示文字提示信息,如显示“解锁失败,请重试”。
参照图8,图8本发明终端设备的解锁方法的第四实施例流程示意图,该方法包括:
S40、终端设备获取用户在该终端设备上的握持动作,该获取的握持动作包括用户在该终端设备的触摸屏上产生的握持触点位置、握持触点的个数。
该步骤S40与上述步骤S10相同,在此不赘述。
S41、判断该获取的握持动作是否与预设的握持解锁动作匹配,若匹配,则执行步骤S42。
该步骤S41与上述步骤S11相同,在此不赘述。
S42、该终端设备采集当前用户握持终端设备时,与该终端设备接触的 手指的指纹信息。
在该步骤中,通过指纹采集模块采集用户握持终端设备时,与该终端设备接触的手指的指纹信息,并存储。如当用户握持终端设备时,与终端设备接触的手指有3个时,则把这3个手指的指纹信息都采集。
S43、判断该采集的指纹信息是否与预设的解锁指纹匹配,若匹配,则执行步骤S44,若不匹配,则执行步骤S45。
该终端设备预先存储了预设的解锁指纹,如,可将用户的十个手指的指纹信息存储为预设的解锁指纹。在该步骤中,判断采集的指纹信息是否与预设的解锁指纹匹配,具体的,当采集的指纹信息包括多个指纹时,则只要采集的指纹信息中有一个指纹与预设的解锁指纹相同,则认为采集的指纹信息与预设的解锁指纹匹配。
S44、该终端设备执行解锁操作。
当获取的握持动作与预设的握持解锁动作匹配,且采集的指纹信息与预设的解锁指纹匹配时,则终端设备执行解锁操作,可提高解锁安全性。
S45、该终端设备提示解锁失败。
当获取的握持动作与预设的握持解锁动作匹配,但是采集的指纹信息与预设的解锁指纹不匹配时,则终端设备解锁失败,具体的,可在终端设备上显示文字提示信息,如显示“解锁失败,请重试”。
参照图9,图9为本发明终端设备的解锁方法的第五实施例流程示意图。
基于上述终端设备的解锁方法的第一实施例或第二实施例或第三实施例或第四实施例,在步骤S10或步骤S20或步骤S30或步骤S40之前,该方法还包括:
S14、该终端设备显示握持提示。
该终端设备显示握持提示,用户可根据该握持提示握持终端设备,而不需要记忆握持动作,可帮助用户成功解锁。该握持提示包括图案或文字, 如在终端设备的左侧特殊分区和右侧特殊分区以图案显示握持触点,一个图案对应一个握持触点,则用户可按照该握持提示对终端设备进行握持,不需要费力记住预设的握持解锁动作。
结合参见图10,将以另一种方式对本发明的触控操作流程做进一步说明,为简化起见,图10中,将普通分区简称为A区,将特殊分区(包括左侧特殊分区和右侧特殊分区)简称为C区,触控事件的上报流程如下:
驱动层通过物理硬件如触摸屏接收触控事件,并判断触控操作发生在A区还是C区,并通过A区或C区设备文件节点上报事件。Native层从A区、C区的设备文件中读取事件,并对A区、C区的事件进行处理,如坐标计算,通过设备ID对A、C区的事件进行区分,最后分别派发A区和C区事件。其中A区事件走原生流程,按通常的方式对A区事件进行处理;C区事件则从事先注册到Native层的C区专用通道进行派发,由Native端口输入,系统端口输出至C区事件结束系统服务,再通过C区事件接收对外接口上报至各应用。
本发明利用移动终端的驱动层代码就可以实现特殊分区的自由定制,因此本发明技术方案的实现是在驱动层中而非固件中,这使得设备的软件设计摆脱了触屏IC供应商的束缚,实现更加灵活,成本更低。
本发明实施例进一步提供一种终端设备。
参照图11,图11为本发明终端设备的第一实施例结构示意图,该终端设备包括:
第一获取模块11,配置为获取用户在该终端设备上的握持,该获取的握持动作包括用户在该终端设备的触摸屏上产生的握持触点位置、握持触点的个数;
第一判断模块12,配置为判断该获取的握持动作是否与预设的握持解 锁动作匹配;
第一解锁模块13,配置为在该获取的握持动作与预设的握持解锁动作匹配时,执行解锁操作;及配置为在该握持的解锁动作与预设的握持解锁动作不匹配时,提示解锁失败。
该终端设备是触摸屏终端,如智能手机。当终端设备处于锁定模式时,该终端设备实时检测用户是否输入握持动作。在检测到用户输入握持动作时,该终端设备的第一获取模块11获取握持动作。
该终端设备的触控区包括左侧特殊分区Z1、右侧特殊分区Z2和普通分区Z3,优选如图4所示,该左侧特殊分区Z1、右侧特殊分区Z2分别位于触控区的两侧边缘。该普通分区Z3即现有技术中的触控区,配置为正常接收用户的触控操作,并执行相应的指令。该第一获取模块11获取的握持动作是在左侧特殊分区Z1和右侧特殊分区Z2产生的,该握持动作包括用户在该终端设备的触摸屏上产生的各握持触点位置、握持触点的个数、各握持触点的握持压力等,如图5所示,在左侧特殊分区Z1产生的握持触点位置为A1,在右侧特殊分区产生的握持触点位置为A2、A3、A4,握持点的个数为4;握持触点位置通过坐标记录。
在移动终端中虚拟两个输入设备,为普通分区分配一个输入设备,为左侧特殊分区Z1和右侧特殊分区Z2分配一个共同输入设备。具体实现上,移动终端的触摸屏驱动初始化时通过input_register_device()指令注册两个输入设备(input),如输入设备0(input0)和输入设备1(input1)。并通过input_allocate_device()指令为每一个分区分配一个输入设备,如普通分区对应输入设备0,左侧特殊分区和右侧特殊分区对应输入设备1。
在注册好该两个输入设备后,上层根据驱动层上报的输入设备的命名,识别出当前用户触摸区域是普通分区还是特殊分区(左侧特殊分区或右侧特殊分区),不同的分区,上层处理方式不同。
本发明的上层通常指框架(Framework)层、应用层等,在移动终端的系统中,例如android、IOS等定制系统,通常包括底层(物理层,驱动层)以及上层(框架层,应用层),信号流的走向为:物理层(触控面板)接收到用户的触控操作,物理按压转变为电信号TP,将TP传递至驱动层,驱动层对按压的位置进行解析,得到位置点的具体坐标,持续时间,压力等参数,将该参数上传至框架层,框架层与驱动层的通信可通过相应的接口来实现,框架层接收到驱动层的输入设备(input),解析该输入设备,从而选择响应或不响应该输入设备,并将有效的输入向上传递给具体哪一个应用,以满足应用层根据不同的事件执行不同的应用操作。
在框架(Framework)层接收到上报事件(上报事件包括输入设备以及触控点各项参数等)后,首先根据输入设备的命名,识别是哪一个区域,如上一步骤中驱动层(kernel)识别是在特殊分区触控,则驱动层上报到框架层的输入设备是input1,而不是用input0来上报,即,框架层不需要判断当前触控点在哪一个分区,也不需要判断分区的大小和位置,这些判断操作在驱动层上完成,并且,驱动层除了上报具体是哪一个输入设备,还会上报该触控点的各项参数至框架层,例如按压时间,位置坐标,压力大小等等。
需要说明的是,框架层在接收到上报事件后,通过单通道转多通道的机制,上报到应用层。具体为:先注册一个通道,通过该通道传递该上报事件,通过监听器(listener)监听该事件,将该事件通过不同的通道,传递至对应的应用模块,产生不同的应用操作,其中,应用模块包括摄像、联系人等常用应用;产生不同的应用操作,例如在摄像应用下,用户在特殊分区点击,则会产生调焦,拍摄,调摄像参数等不同操作。要注意,上报事件传递到监听器之前,是单通道,监听器监听之后,上报事件走的是多通道,且多通道同时存在,其好处在于可同时传递至不同的应用模块, 不同应用模块产生不同的响应操作。
可选地,上述步骤的具体实现为:利用面向对象化的方式,定义普通分区和特殊分区的类别以及实现方式,在判断是特殊分区后,通过EventHub函数将不同分辨率的触控点坐标转化为LCD的坐标,定义单通道函数(例如serverchannel和clientchannel等),该函数的作用是,当收到上报事件后,将该事件通过该通道传递至事件管理器(TouchEventManager),通过监听器的监听,将该事件通过多通道同时或逐一传递至多个响应的应用模块下,也可以只传递给其中的一个应用模块,应用模块如camera,gallery等,不同应用模块产生相应的操作。当然,上述步骤的具体实现也可以为其他方式的步骤实现,本发明实施例对此不做限制。
该终端设备预先存储了预设的握持解锁动作。该预设的握持解锁动作可以由用户自定义设置,进入密码设置界面后,用户握紧终端设备,终端设备纪录用户握持终端设备时,在终端设备的左侧特殊分区和右侧特殊分区产生的握持触点位置、握持触点的个数、握持触点的握持压力中的一项或多项,并存储。具体的,在预设握持解锁动作时,该终端设备在获取完一次用户输入的握持动作,要求用户再输入一次握持动作,如果两次输入的内容一致,则表示该预设的握持解锁动作设置成功。
该第一判断模块12判断第一获取模块11获取的握持动作是否与预设的握持解锁动作匹配,当获取的握持动作中的握持点位置、握持触点个数与预设的握持解锁动作中的握持点位置相同且握持触点个数也相同时,则认为获取的握持动作是否与预设的握持解锁动作匹配。
当第一获取模块11获取的握持动作与预设的握持解锁动作匹配时,则第一解锁模块13块执行解锁操作;当获取的握持动作与预设的握持解锁动作不匹配时,则该第一解锁模块13提示解锁失败,具体的,可在终端设备上显示文字提示信息,如显示“解锁失败,请重试”。
该第一解锁模块13在提示解锁失败时,还可在该终端设备上显示握持动作提示信息,如在终端屏幕上显示握持动作的位置,用户可根据该握持动作提示信息再次尝试解锁,提高解锁效率。
采用上述实施例,先获取握持动作,该获取的握持动作包括用户在该终端设备的触摸屏上产生的握持触点位置、握持触点的个数再将获取的握持动作与预设的握持解锁动作进行匹配,然后根据匹配结果确定是否解锁,可方便快捷的对终端设备进行解锁,而不需要记忆复杂的解锁密码。
参照图12,图12为本发明终端设备的第二实施例结构示意图,该终端设备包括:
第一获取模块11,配置为获取用户在该终端设备上的握持,该获取的握持动作包括用户在该终端设备的触摸屏上产生的握持触点位置、握持触点的个数;
第一判断模块12,配置为判断该获取的握持动作是否与预设的握持解锁动作匹配;
第二获取模块14,配置为在该第一判断模块的判断结果为该获取的握持动作与预设的握持解锁动作匹配时,获取用户输入的数字密码;
第二判断模块15,配置为判断该获取的数字密码是否与预设的数字解锁密码匹配;
第二解锁模块16,配置为在该获取的数字密码与预设的数字解锁密码匹配时,执行解锁操作,使该终端设备进入管理者模式;及配置为在该获取的数字密码与预设的数字解锁密码不匹配时,提示解锁失败。
该终端设备在触控区显示数字按键,用户通过该数字按键输入数字密码,该终端设备的第二获取模块14获取用户通过该数字按键输入的数字密码。
该预设的数字解锁密码可由用户预先设置,该预设的数字解锁密码可 以有一组或多组。当获取的数字密码为该预设的数字解锁密码中的一组时,则该第二判断模块15认为获取的数字密码与预设的数字解锁密码匹配,如获取的数字密码为135790,预设的数字解锁密码包括:125790、246802、123456,则认为获取的数字密码与预设的数字解锁密码匹配。
当获取的握持动作与预设的握持解锁动作匹配且获取的数字密码与预设的数字解锁密码匹配时,该第二解锁模块16执行解锁操作,终端设备进入管理者模式,用户可对该终端设备进行相应操作。
当获取的握持动作与预设的握持解锁动作匹配,但是获取的数字密码与预设的数字解锁密码不匹配时时,则第二解锁模块16解锁失败,具体的,可在终端设备上显示文字提示信息,如显示“解锁失败,请重试”。
参照图13,图13为本发明终端设备的第三实施例结构示意图,该终端设备包括:
第一获取模块11,配置为获取用户在该终端设备上的握持,该获取的握持动作包括用户在该终端设备的触摸屏上产生的握持触点位置、握持触点的个数;
第一判断模块12,配置为判断该获取的握持动作是否与预设的握持解锁动作匹配;
第三获取模块17,配置为在该第一判断模块的判断结果为该获取的握持动作与预设的握持解锁动作不匹配时,获取用户输入的数字密码;
第三判断模块18,配置为判断该获取的数字密码是否与预设的数字解锁密码匹配;
第三解锁模块19,配置为在该获取的数字密码与预设的数字解锁密码匹配时,执行解锁操作,使该终端设备进入访客模式;及配置为在该获取的数字密码与预设的数字解锁密码不匹配时,提示解锁失败。
该终端设备在触控区显示数字按键,用户通过该数字按键输入数字密 码,该终端设备的第三获取模块17获取用户通过该数字按键输入的数字密码。
该预设的数字解锁密码可由用户预先设置,该预设的数字解锁密码可以有一组或多组。当获取的数字密码为该预设的数字解锁密码中的一组时,则该第三判断模块18认为获取的数字密码与预设的数字解锁密码匹配,如获取的数字密码为135790,预设的数字解锁密码包括:125790、246802、123456,则认为获取的数字密码与预设的数字解锁密码匹配。
当获取的握持动作与预设的握持解锁动作不匹配,但是获取的数字密码与预设的数字解锁密码匹配时,该终端设备的第三解锁模块19执行解锁操作,进入访客模式,用户可对该终端设备进行相应操作,如对某些个人文件只能读取而不能修改。
当获取的握持动作与预设的握持解锁动作不匹配,且获取的数字密码与预设的数字解锁密码也不匹配时时,则终端设备的第三解锁模块19解锁失败,具体的,可在终端设备上显示文字提示信息,如显示“解锁失败,请重试”。
参照图14,图14为本发明终端设备的第四实施例结构示意图,该终端设备包括:
第一获取模块11,配置为获取用户在该终端设备上的握持,该获取的握持动作包括用户在该终端设备的触摸屏上产生的握持触点位置、握持触点的个数;
第一判断模块12,配置为判断该获取的握持动作是否与预设的握持解锁动作匹配;
指纹采集模块20,配置为在该第一判断模块12的判断结果为该获取的握持动作与预设的握持解锁动作匹配时,采集当前用户握持终端设备时,与该终端设备接触的手指的指纹信息;
第四判断模块21,配置为判断该采集的指纹信息是否与预设的解锁指纹匹配;
第四解锁模块22,配置为在该采集的指纹信息与预设的解锁指纹匹配时,执行解锁操作;及配置为在该采集的指纹信息与预设的解锁指纹不匹配时,提示解锁失败。
该指纹采集模块20采集用户握持终端设备时,与该终端设备接触的手指的指纹信息,并存储。如当用户握持终端设备时,与终端设备接触的手指有3个时,则把这3个手指的指纹信息都采集。
该终端设备预先存储了预设的解锁指纹,如,可将用户的十个手指的指纹信息存储为预设的解锁指纹。该第四判断模块21判断采集的指纹信息是否与预设的解锁指纹匹配,具体的,当采集的指纹信息包括多个指纹时,则只要采集的指纹信息中有一个指纹与预设的解锁指纹相同,则认为采集的指纹信息与预设的解锁指纹匹配。
该第四解锁模块22配置为在当获取的握持动作与预设的握持解锁动作匹配,且采集的指纹信息与预设的解锁指纹匹配时,执行解锁操作,可提高解锁安全性。
当获取的握持动作与预设的握持解锁动作匹配,但是采集的指纹信息与预设的解锁指纹不匹配时,则该第四解锁模块22解锁失败,具体的,可在终端设备上显示文字提示信息,如显示“解锁失败,请重试”。
参照图15,图15为本发明终端设备的第五实施例结构示意图。
基于上述终端设备的第一实施例或第二实施例或第三实施例或第四实施例,该终端设备还包括:
显示模块23,配置为显示握持提示。
该显示模块23显示握持提示,用户可根据该握持提示握持终端设备,而不需要记忆握持动作,可帮助用户成功解锁。该握持提示包括图案或文 字,如在终端设备的左侧特殊分区和右侧特殊分区以图案显示握持触点,一个图案对应一个握持触点,则用户可按照该握持提示对终端设备进行握持,不需要费力记住预设的握持解锁动作。
参见图1,当终端采用图1所示的硬件结构时,图11至图15中示出的各模块可以由终端设设备中的控制器通过运行存储于存储器中的可执行指令来实现。
以上所述仅为本发明的优选实施例而已,并不用于限制本发明,对于本领域的技术人员来说,本发明可以有各种更改和变化。凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内本领域普通技术人员可以理解:实现上述方法实施例的全部或部分步骤可以通过程序指令相关的硬件来完成,前述的程序可以存储于一计算机可读取存储介质中,该程序在执行时,执行包括上述方法实施例的步骤;而前述的存储介质包括:移动存储设备、随机存取存储器(RAM,Random Access Memory)、只读存储器(ROM,Read-Only Memory)、磁碟或者光盘等各种可以存储程序代码的介质。
或者,本发明上述集成的单元如果以软件功能模块的形式实现并作为独立的产品销售或使用时,也可以存储在一个计算机可读取存储介质中。基于这样的理解,本发明实施例的技术方案本质上或者说对相关技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机、服务器、或者网络设备等)执行本发明各个实施例所述方法的全部或部分。而前述的存储介质包括:移动存储设备、RAM、ROM、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,仅为本发明的具体实施方式,但本发明的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本发明揭露的技术范围内,可 轻易想到变化或替换,都应涵盖在本发明的保护范围之内。因此,本发明的保护范围应以所述权利要求的保护范围为准。

Claims (20)

  1. 一种解锁方法,所述方法包括:
    终端设备获取用户在所述终端设备上的握持动作,所述获取的握持动作包括用户在所述终端设备的触摸屏上产生的握持触点位置、握持触点的个数;
    判断所述获取的握持动作是否与预设的握持解锁动作匹配得到第一匹配结果;
    基于所述第一匹配结果进行解锁控制。
  2. 如权利要求1所述的解锁方法,其中,所述基于所述第一匹配结果进行解锁控制,包括:
    若所述第一匹配结果中所述获取的握持动作与预设的握持解锁动作匹配,所述终端设备执行解锁操作;
    若所述第一匹配结果中所述获取的握持动作与预设的握持解锁动作不匹配,所述终端设备提示解锁失败。
  3. 如权利要求1所述的解锁方法,其中,所述判断所述获取的握持动作是否与预设的握持解锁动作匹配之后,所述方法还包括:
    若所述获取的握持动作与预设的握持解锁动作匹配,所述终端设备获取用户输入的密码;
    判断所述获取的密码是否与预设的解锁密码匹配得到第二匹配结果;
    基于第二匹配结果进行解锁控制。
  4. 如权利要求3所述的解锁方法,其中,所述基于第二匹配结果进行解锁控制,包括:
    若所述第二匹配结果中获取的密码与预设的解锁密码匹配,所述终端设备执行解锁操作,切换进入管理者模式;
    若所述第二匹配结果中获取的密码与预设的解锁密码不匹配,所述终 端设备提示解锁失败。
  5. 如权利要求1所述的解锁方法,其中,所述判断所述获取的握持动作是否与预设的握持解锁动作匹配之后,所述方法还包括:
    若所述获取的握持动作与预设的握持解锁动作不匹配,所述终端设备获取用户输入的密码;
    判断所述获取的密码是否与预设的解锁密码匹配得到第三匹配结果;
    基于第三匹配结果进行解锁控制。
  6. 如权利要求5所述的解锁方法,其中,所述基于第三匹配结果进行解锁控制,包括:
    若所述第三匹配结果中所述获取的密码与预设的解锁密码匹配,则所述终端设备执行解锁操作,切换进入访客模式;
    若所述第三匹配结果中所述获取的密码与预设的解锁密码不匹配,则所述终端设备提示解锁失败。
  7. 如权利要求3或5所述的解锁方法,其中,所述密码包括以下类型至少之一:字母、数字。
  8. 如权利要求1所述的解锁方法,其中,所述判断所述获取的握持动作是否与预设的握持解锁动作匹配之后,所述方法还包括:
    若所述获取的握持动作与预设的握持解锁动作匹配,则所述终端设备采集当前用户握持所述终端设备时,与所述终端设备接触的手指的指纹信息;
    判断所述采集的指纹信息是否与预设的解锁指纹匹配得到第四匹配结果;
    基于所述第四匹配结果进行解锁控制。
  9. 如权利要求8所述的解锁方法,其中,所述基于第四匹配结果进行解锁控制,包括:
    若所述第四匹配结果中所述采集的指纹信息与预设的解锁指纹匹配,则所述终端设备执行解锁操作;
    若所述第四匹配结果中所述采集的指纹信息与预设的解锁指纹不匹配,则所述终端设备提示解锁失败。
  10. 如权利要求1至6、8、9任一项所述的解锁方法,其中,在所述终端设备获取握持动作,所述获取的握持动作包括用户在所述终端设备的触摸屏上产生的握持触点位置、握持触点的个数的步骤之前,该方法还包括:
    所述终端设备显示握持提示。
  11. 一种终端设备,所述终端设备包括:
    第一获取模块,配置为获取用户在所述终端设备上的握持动作,所述获取的握持动作包括用户在所述终端设备的触摸屏上产生的握持触点位置、握持触点的个数;
    第一判断模块,配置为判断所述获取的握持动作是否与预设的握持解锁动作匹配得到第一匹配结果;
    第一解锁模块,配置为基于所述第一匹配结果进行解锁控制。
  12. 如权利要求11所述的终端设备,其中,
    第一解锁模块,还配置为若所述第一匹配结果中所述获取的握持动作与预设的握持解锁动作匹配,执行解锁操作;若所述第一匹配结果中所述获取的握持动作与预设的握持解锁动作不匹配,提示解锁失败。
  13. 如权利要求11所述的终端设备,其中,
    所述终端设备还包括第二获取模块、第二判断模块和第二解锁模块,其中:
    所述第二获取模块,配置为在所述第一判断模块的判断结果为所述获取的握持动作与预设的握持解锁动作匹配时,获取用户输入的密码;
    所述第二判断模块,配置为判断所述获取的密码是否与预设的解锁密码匹配得到第二匹配结果;
    所述第二解锁模块,配置为基于所述第二匹配结果进行解锁控制。
  14. 如权利要求13所述的终端设备,其中,
    所述第二解锁模块,还配置为若所述第二匹配结果中所述获取的密码与预设的解锁密码匹配,执行解锁操作,使所述终端设备进入管理者模式;及配置为若所述第二匹配结果中所述获取的密码与预设的数字解锁密码不匹配,提示解锁失败。
  15. 如权利要求11所述的终端设备,其中,所述终端设备还包括第三获取模块、第三判断模块和第三解锁模块,其中:
    所述第三获取模块,配置为在所述第一判断模块的判断结果为所述获取的握持动作与预设的握持解锁动作不匹配时,获取用户输入的密码;
    所述第三判断模块,配置为判断所述获取的数字密码是否与预设的解锁密码匹配得到第三匹配结果;
    所述第三解锁模块,配置为基于第三匹配结果进行解锁控制。
  16. 如权利要求15所述的终端设备,其中,
    所述第三解锁模块,还配置为若所述第三匹配结果中所述获取的密码与预设的解锁密码匹配,执行解锁操作,使所述终端设备进入访客模式;及配置为若所述第三匹配结果中所述获取的数字密码与预设的解锁密码不匹配,提示解锁失败。
  17. 如权利要求11所述的终端设备,其中,所述终端设备还包括:指纹采集模块、第四判断模块和第四解锁模块;
    所述指纹采集模块,配置为在所述第一判断模块的判断结果为所述获取的握持动作与预设的握持解锁动作匹配时,采集当前用户握持所述终端设备时,与所述终端设备接触的手指的指纹信息;
    所述第四判断模块,配置为判断所述采集的指纹信息是否与预设的解锁指纹匹配得到第四匹配结果;
    所述第四解锁模块,配置为基于所述第四匹配结果进行解锁控制。
  18. 如权利要求17所述的终端设备,其中,
    所述第四解锁模块,还配置为若所述第四匹配结果中所述采集的指纹信息与预设的解锁指纹匹配,执行解锁操作;及配置为若所述第四匹配结果中所述采集的指纹信息与预设的解锁指纹不匹配,提示解锁失败。
  19. 如权利要求11至18任一项所述的终端设备,其中,所述终端设备还包括:显示模块,配置为显示握持提示。
  20. 一种计算机存储介质,所述计算机存储介质中存储有可执行指令,所述可执行指令用于执行权利要求1至10任一项所述的解锁方法。
PCT/CN2016/073813 2015-03-31 2016-02-15 解锁方法及终端设备、计算机存储介质 WO2016155422A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510150125.7A CN104834462A (zh) 2015-03-31 2015-03-31 终端设备的解锁方法及终端设备
CN201510150125.7 2015-03-31

Publications (1)

Publication Number Publication Date
WO2016155422A1 true WO2016155422A1 (zh) 2016-10-06

Family

ID=53812381

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/073813 WO2016155422A1 (zh) 2015-03-31 2016-02-15 解锁方法及终端设备、计算机存储介质

Country Status (2)

Country Link
CN (1) CN104834462A (zh)
WO (1) WO2016155422A1 (zh)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110211350A (zh) * 2019-05-21 2019-09-06 广东九联科技股份有限公司 一种基于nb-iot的移动锁保护系统及方法
CN111475789A (zh) * 2019-01-24 2020-07-31 上海掌门科技有限公司 身份认证方法
CN113157091A (zh) * 2021-04-07 2021-07-23 胡刚 一种基于指套鼠标的终端设备控制系统
CN113330726A (zh) * 2019-05-15 2021-08-31 深圳市柔宇科技股份有限公司 工作模式的控制方法、电子设备及可读存储介质

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104834462A (zh) * 2015-03-31 2015-08-12 努比亚技术有限公司 终端设备的解锁方法及终端设备
CN108255393B (zh) * 2015-08-27 2021-05-04 Oppo广东移动通信有限公司 一种解锁密码的生成方法及移动终端
CN105162988A (zh) * 2015-09-24 2015-12-16 刘彦佰慧 一种组合式手机解锁系统及其解锁方法
CN105635435A (zh) * 2015-09-28 2016-06-01 宇龙计算机通信科技(深圳)有限公司 移动终端的控制方法、控制装置及移动终端
CN105426722A (zh) * 2015-11-17 2016-03-23 厦门美图移动科技有限公司 一种移动终端的解锁装置及方法
CN105487783B (zh) * 2015-11-20 2019-02-05 Oppo广东移动通信有限公司 文件传输方法、装置及移动终端
CN105516469B (zh) * 2015-11-27 2019-04-26 小米科技有限责任公司 闹钟控制方法及装置
CN105549735A (zh) * 2015-12-09 2016-05-04 广东欧珀移动通信有限公司 控制方法、控制装置及电子装置
CN105528075A (zh) * 2015-12-09 2016-04-27 广东欧珀移动通信有限公司 控制方法、控制装置及电子装置
CN105631297A (zh) * 2016-01-13 2016-06-01 青岛海信移动通信技术股份有限公司 一种多用户解锁的方法及装置
CN105868607A (zh) * 2016-03-25 2016-08-17 乐视控股(北京)有限公司 一种终端的控制方法及装置
CN105867786A (zh) * 2016-03-25 2016-08-17 乐视控股(北京)有限公司 一种终端的控制方法及装置
CN105956432A (zh) * 2016-04-29 2016-09-21 北京小米移动软件有限公司 移动终端的解锁方法、装置和移动终端
CN106020664B (zh) * 2016-05-11 2019-07-09 广东合晟网络科技有限公司 图像处理方法
CN105872250B (zh) * 2016-05-30 2020-03-13 努比亚技术有限公司 一种自动识别移动终端机主身份的方法和装置
CN106200879A (zh) * 2016-07-25 2016-12-07 深圳市万普拉斯科技有限公司 一种指纹验证方法以及电子设备
CN106775390A (zh) * 2016-11-30 2017-05-31 努比亚技术有限公司 无边框终端及解锁方法
CN106453424A (zh) * 2016-12-09 2017-02-22 深圳市金立通信设备有限公司 一种身份验证的方法及终端
CN106874720A (zh) * 2016-12-30 2017-06-20 上海华兴数字科技有限公司 一种密码控制方法
CN107423590A (zh) * 2017-03-31 2017-12-01 上海斐讯数据通信技术有限公司 一种移动终端的解锁认证方法及移动终端
CN107229911B (zh) * 2017-05-19 2020-06-09 维沃移动通信有限公司 一种指纹识别方法及移动终端
CN107329678A (zh) * 2017-06-22 2017-11-07 深圳传音通讯有限公司 电子终端的解锁方法、装置及电子终端
CN107729733B (zh) * 2017-09-30 2019-12-13 北京小米移动软件有限公司 控制移动终端的方法及装置、移动终端
CN108388790B (zh) * 2018-01-31 2021-03-23 维沃移动通信有限公司 一种解锁请求响应方法、移动终端
CN108377024B (zh) * 2018-03-22 2021-04-06 宁波大学 一种无线电力传输充电方法
CN108565938B (zh) * 2018-03-22 2021-06-01 宁波大学 一种无线充电控制方法
CN110554768A (zh) * 2018-05-31 2019-12-10 努比亚技术有限公司 一种智能穿戴设备控制方法、设备和计算机可读存储介质
CN109101109B (zh) * 2018-08-03 2023-03-21 百度在线网络技术(北京)有限公司 基于用户动作的ar设备的控制方法、装置
CN110020515A (zh) * 2019-03-29 2019-07-16 联想(北京)有限公司 数据保护方法、数据保护装置、电子设备和介质
CN110532743A (zh) * 2019-08-23 2019-12-03 芯海科技(深圳)股份有限公司 验证方法、装置、电子设备以及计算机可读存储介质
CN110516420A (zh) * 2019-08-23 2019-11-29 芯海科技(深圳)股份有限公司 验证方法、装置、电子设备以及可读存储介质
CN112437189A (zh) * 2019-08-26 2021-03-02 北京小米移动软件有限公司 身份识别方法、装置及介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103092499A (zh) * 2011-11-07 2013-05-08 浩鑫股份有限公司 移动装置的解锁方法,及使用该方法的移动装置
CN104035545A (zh) * 2013-03-04 2014-09-10 林卓毅 可携式通信装置
US20150015513A1 (en) * 2013-07-11 2015-01-15 Samsung Electronics Co., Ltd. User terminal device for supporting user interaction and methods thereof
CN104834462A (zh) * 2015-03-31 2015-08-12 努比亚技术有限公司 终端设备的解锁方法及终端设备

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120038571A1 (en) * 2010-08-11 2012-02-16 Marco Susani System and Method for Dynamically Resizing an Active Screen of a Handheld Device
CN103164135B (zh) * 2011-12-14 2016-01-27 联想(北京)有限公司 一种电子设备解锁方法及装置、电子设备
CN103376979B (zh) * 2012-04-13 2017-06-27 广州三星通信技术研究有限公司 便携式电子设备的自动解锁装置及其方法
US10025494B2 (en) * 2013-01-16 2018-07-17 Samsung Electronics Co., Ltd. Apparatus and method for an adaptive edge-to-edge display system for multi-touch devices
EP2816442B1 (en) * 2013-06-20 2019-07-31 Samsung Electronics Co., Ltd Electronic device and method of controlling electronic device using grip sensing
CN104423859A (zh) * 2013-08-27 2015-03-18 中兴通讯股份有限公司 触摸屏解锁方法、触摸屏解锁系统及电子设备
CN104182668B (zh) * 2014-09-02 2018-04-13 北京元心科技有限公司 基于屏幕解锁的身份识别方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103092499A (zh) * 2011-11-07 2013-05-08 浩鑫股份有限公司 移动装置的解锁方法,及使用该方法的移动装置
CN104035545A (zh) * 2013-03-04 2014-09-10 林卓毅 可携式通信装置
US20150015513A1 (en) * 2013-07-11 2015-01-15 Samsung Electronics Co., Ltd. User terminal device for supporting user interaction and methods thereof
CN104834462A (zh) * 2015-03-31 2015-08-12 努比亚技术有限公司 终端设备的解锁方法及终端设备

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
HENNESSY, R.: "Apple Masters Your Fingerprints Information, Should You Worry About It?", BUSINESS MANAGEMENT REVIEW, 31 October 2013 (2013-10-31) *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111475789A (zh) * 2019-01-24 2020-07-31 上海掌门科技有限公司 身份认证方法
CN113330726A (zh) * 2019-05-15 2021-08-31 深圳市柔宇科技股份有限公司 工作模式的控制方法、电子设备及可读存储介质
CN110211350A (zh) * 2019-05-21 2019-09-06 广东九联科技股份有限公司 一种基于nb-iot的移动锁保护系统及方法
CN110211350B (zh) * 2019-05-21 2023-12-19 广东九联科技股份有限公司 一种基于nb-iot的移动锁保护系统及方法
CN113157091A (zh) * 2021-04-07 2021-07-23 胡刚 一种基于指套鼠标的终端设备控制系统

Also Published As

Publication number Publication date
CN104834462A (zh) 2015-08-12

Similar Documents

Publication Publication Date Title
WO2016155422A1 (zh) 解锁方法及终端设备、计算机存储介质
WO2016155550A1 (zh) 无边框终端的应用切换方法及无边框终端
CN104899494B (zh) 基于多功能按键的操作控制方法及移动终端
WO2016155424A1 (zh) 移动终端的应用切换方法及移动终端及计算机存储介质
WO2016169480A1 (zh) 移动终端控制方法、装置及计算机存储介质
WO2016155434A1 (zh) 移动终端的握持识别方法及装置、存储介质和终端
WO2016173468A1 (zh) 组合操作方法和装置、触摸屏操作方法及电子设备
US10587747B2 (en) Method, apparatus, terminal, and storage medium for entering numeric symbols using touch screen frame
WO2017020771A1 (zh) 终端控制装置及方法
CN105094533B (zh) 基于多功能按键进入单手模式的方法及移动终端
WO2017012385A1 (zh) 快速启动应用的方法、装置和终端
CN104866362A (zh) 一种激活方法和系统
WO2016161986A1 (zh) 操作识别方法、装置、移动终端及计算机存储介质
CN106130734A (zh) 移动终端的控制方法及控制装置
WO2017032217A1 (zh) 多点触控装置及方法
WO2016155509A1 (zh) 移动终端的握持方式判断方法及装置
WO2016155423A1 (zh) 调节设置参数的方法及终端、计算机存储介质
CN104750420A (zh) 截屏方法及装置
CN106708321B (zh) 一种触摸屏触控方法、装置及终端
WO2016155597A1 (zh) 基于无边框终端的应用控制方法及装置
CN106778176B (zh) 一种信息处理方法及移动终端
CN105739693A (zh) 一种屏幕横竖转换的方法、装置和移动终端
CN107016273B (zh) 一种指纹识别的方法、装置和终端
CN106534560B (zh) 移动终端控制装置及方法
CN104850343A (zh) 启动单手操作模式的方法和装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16771177

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16771177

Country of ref document: EP

Kind code of ref document: A1