WO2017088256A1 - 解锁方法及装置 - Google Patents

解锁方法及装置 Download PDF

Info

Publication number
WO2017088256A1
WO2017088256A1 PCT/CN2015/099605 CN2015099605W WO2017088256A1 WO 2017088256 A1 WO2017088256 A1 WO 2017088256A1 CN 2015099605 W CN2015099605 W CN 2015099605W WO 2017088256 A1 WO2017088256 A1 WO 2017088256A1
Authority
WO
WIPO (PCT)
Prior art keywords
interface
app
unlocking
user
application
Prior art date
Application number
PCT/CN2015/099605
Other languages
English (en)
French (fr)
Inventor
黄媛媛
胡杨
Original Assignee
小米科技有限责任公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 小米科技有限责任公司 filed Critical 小米科技有限责任公司
Priority to KR1020167009521A priority Critical patent/KR101847753B1/ko
Priority to MX2016007018A priority patent/MX364514B/es
Priority to RU2016119720A priority patent/RU2658167C2/ru
Priority to JP2016519916A priority patent/JP6442493B2/ja
Publication of WO2017088256A1 publication Critical patent/WO2017088256A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/0482Interaction with lists of selectable items, e.g. menus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1318Sensors therefor using electro-optical elements or layers, e.g. electroluminescent sensing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification

Definitions

  • the present disclosure relates to the field of software applications, and in particular, to an unlocking method and apparatus.
  • the fingerprint module is no longer a device unique to high-end devices.
  • the biometric information of the fingerprint can be used for unlocking the device or fast payment and other functions.
  • the usual fingerprint recognition unlocking scheme only unlocks the mobile phone and enters the display interface of the homepage without any additional functions.
  • the present disclosure provides an unlocking method and apparatus.
  • the technical solution is as follows:
  • an unlocking method includes: performing screen unlocking according to an unlocking operation of a user; and jumping to a first in-app interface according to pre-configured configuration information, the in-app interface For other interfaces of the application other than the application home interface, the configuration information is used to characterize the first in-app interface.
  • the configuration information includes an interface identifier of the first intra-application interface, and the jump to the first intra-application interface according to the pre-configured configuration information, including: according to the interface identifier of the first intra-application interface, Determining the first in-app interface; jumping to the first in-app interface by means of an explicit call.
  • the configuration information includes a preset action parameter
  • the jumping to the first intra-application interface according to the pre-configured configuration information includes: determining, according to the action parameter, the first intra-application interface, The first in-app interface declares the action parameter; and jumps to the first in-app interface by means of an implicit call.
  • the determining, according to the action parameter, the first in-app interface including: filtering, from all in-app interfaces, all in-app interfaces that declare the action parameter; if the statement has the action If the number of all in-app interfaces of the parameter is one, the in-app interface is determined as the first in-app interface; if the number of all in-app interfaces that declare the action parameter is multiple, The user pushes all the in-app interfaces that declare the action parameter, and determines an interface selected by the user from all the in-app interfaces that declare the action parameter as the first in-app interface.
  • the unlocking of the screen according to the unlocking operation of the user includes: performing fingerprint recognition according to the unlocking operation of the user; and performing screen unlocking when the fingerprint recognition is successful.
  • performing fingerprint identification according to the unlocking operation of the user includes: performing fingerprint identification by calling an identification interface of the Fingerprint Manager according to the unlocking operation of the user.
  • an unlocking apparatus including: an unlocking module configured to perform screen unlocking according to an unlocking operation of a user; and a jump module configured to be configured according to pre-configured information Jumping to the first in-app interface, the in-app interface is another interface of the application except the application main interface, and the configuration information is used to represent the first in-app interface.
  • the configuration information includes an interface identifier of the interface in the first application;
  • the jump module includes: a first acquisition sub-module, configured to determine, according to an interface identifier of the interface in the first application, a first in-app interface; the first processing sub-module is configured to jump to the first in-app interface determined by the first acquiring sub-module by explicitly calling.
  • the configuration information includes a preset action parameter
  • the jump module includes: a second acquiring submodule configured to determine the first in-app interface according to the action parameter, the first application The internal interface is declared with the action parameter; the second processing sub-module is configured to jump to the first intra-application interface determined by the second acquisition sub-module by means of an implicit call.
  • the second obtaining submodule includes: a filtering unit configured to filter all in-app interfaces that declare the action parameter from all interfaces; and the first configuration unit is configured to: if the screening unit filters If the number of all the in-app interfaces of the action parameter is one, the in-app interface is determined as the first in-app interface; the pushing unit is configured to: if the screening unit filters out The number of all the in-app interfaces of the action parameter having the action parameter is multiple, and then all the in-app interfaces that declare the action parameter are pushed to the user; the second configuration unit is configured to The interface selected by the push unit to be pushed in the in-app interface having the action parameter is determined as the first in-app interface.
  • the unlocking module includes: a fingerprint identification sub-module configured to perform fingerprint recognition according to an unlocking operation of the user; and an unlocking sub-module configured to perform when fingerprint identification by the fingerprint identification sub-module is successful The screen is unlocked.
  • the fingerprint identification sub-module includes: an invoking unit configured to perform fingerprint identification by calling an identification interface of the Fingerprint Manager according to an unlocking operation of the user.
  • an unlocking apparatus including: a processor; a memory for storing processor-executable instructions; wherein the processor is configured to: operate according to a user's unlocking operation And performing screen unlocking; jumping to the first in-app interface according to the pre-configured configuration information, where the in-app interface is an application main interface In addition to other interfaces of the application, the configuration information is used to characterize the first in-app interface.
  • the in-app interface is an interface other than the main interface of the application.
  • the terminal is in the lock screen state, the user only The action of triggering the unlocking is needed to jump to the corresponding in-app interface, which greatly reduces the time required from unlocking the screen, selecting to enter the application, and then entering the in-app interface of the application, thereby simplifying the user's operation. , reducing the tediousness of user operations.
  • FIG. 1A is a flowchart of an unlocking method according to an exemplary embodiment
  • FIG. 1B is a flowchart illustrating an unlocking method according to another exemplary embodiment
  • FIG. 1C is a flowchart illustrating an unlocking method according to another exemplary embodiment
  • 1D is a schematic diagram of a lock screen interface in an exemplary embodiment
  • 1E is a schematic diagram of an in-application interface in an exemplary embodiment
  • 1F is a schematic diagram of an in-application interface in another exemplary embodiment
  • FIG. 2 is a flow chart showing an unlocking method according to another exemplary embodiment
  • FIG. 3A is a flowchart illustrating an unlocking method according to another exemplary embodiment
  • FIG. 3B is a flowchart illustrating an unlocking method according to another exemplary embodiment
  • FIG. 4A is a structural diagram of an unlocking device according to an exemplary embodiment
  • FIG. 4B is a structural diagram of an unlocking device according to another exemplary embodiment
  • 4C is a structural diagram of an unlocking device according to another exemplary embodiment
  • FIG. 5 is a structural diagram of an unlocking device according to another exemplary embodiment
  • FIG. 6A is a structural diagram of an unlocking device according to another exemplary embodiment
  • FIG. 6B is a structural diagram of an unlocking device according to another exemplary embodiment
  • FIG. 7 is a block diagram of an unlocking apparatus according to an exemplary embodiment
  • FIG. 8 is a block diagram of an unlocking device 800, according to an exemplary embodiment.
  • Application refers to the application installed in the terminal.
  • Intelligent terminal including but not limited to any physical electronic product that can interact with a user through a keyboard, a touch pad, or a voice control device, such as a mobile phone, a smart phone, or the like.
  • a voice control device such as a mobile phone, a smart phone, or the like.
  • FIG. 1A is a flowchart of an unlocking method according to an exemplary embodiment. As shown in FIG. 1A, the embodiment is illustrated by using the unlocking method in an unlocking apparatus.
  • the unlocking method may include the following steps. :
  • step 101 the screen is unlocked according to the unlocking operation of the user.
  • the executor of the embodiment may be an unlocking device, and the unlocking device may be applied to the smart terminal.
  • the user may perform a corresponding operation on the interactive interface of the smart terminal, for example, pressing an unlocking operation such as pressing the HOME button to trigger the execution of the screen unlocking.
  • the screen unlock is first required.
  • the user triggers the unlocking by the unlocking operation, and the unlocking device performs the screen unlocking according to the unlocking operation of the user to execute the subsequent solution.
  • step 102 the configuration information is jumped to the first in-app interface according to the pre-configured configuration information.
  • the in-app interface is another interface of the application except the application main interface, and the configuration information is used to represent the first in-app interface.
  • the current interface of the screen is jumped to the corresponding in-app interface according to the pre-configured configuration information, and the configuration information is used to represent the in-app interface.
  • the manner in which the configuration information is used to represent the first in-app interface may be various, and the embodiment does not limit the same.
  • step 101 can be specifically To include the following steps:
  • the screen is unlocked.
  • the user performs an unlocking operation, for example, pressing the unlocking screen button or the HOME button to trigger the fingerprint to be unlocked, pressing the finger on the fingerprint sensor, and using the fingerprint recognition technology to acquire the fingerprint data collected by the fingerprint sensor during the lock screen stage and performing calculation.
  • the calculation result is compared with the fingerprint data pre-recorded by the user. If it can be successfully matched with any of the pre-recorded fingerprint data, the fingerprint verification is considered to pass, and then the screen is unlocked.
  • FIG. 1C is a flowchart of an unlocking method according to another exemplary embodiment.
  • step 103 may specifically include the following steps:
  • step 105 fingerprint recognition is performed by calling the recognition interface of the Fingerprint Manager according to the unlock operation of the user.
  • FIG. 1D is a schematic diagram of a lock screen interface in an exemplary embodiment
  • FIG. 1E is a schematic diagram of an application internal interface in an exemplary embodiment
  • FIG. 1F is another exemplary A schematic diagram of an internal interface in an embodiment.
  • the initial interface is located on the lock screen interface as shown in FIG. 1D, and the user performs fingerprint recognition to perform screen unlocking. After unlocking, according to the pre-configured configuration information, the user can jump to the corresponding application.
  • the interface for example, the internal interface of the microblog application as shown in FIG. 1E, that is, the interface for publishing a new microblog, or the internal interface of the WeChat application as shown in FIG. 1F, that is, the interface for performing WeChat payment.
  • the user may directly jump to the corresponding in-app interface according to the pre-configured configuration information, where the in-app interface is the main interface of the application.
  • the in-app interface is the main interface of the application.
  • the user when the terminal is in the lock screen state, the user only needs to perform the action of triggering the unlocking, and can jump to the corresponding intra-application interface, thereby greatly reducing the time from unlocking the screen to selecting to enter the application, and then entering the application.
  • the time required by the in-app interface simplifies user operations and reduces the cumbersomeness of user operations.
  • FIG. 2 is a flowchart of an unlocking method according to another exemplary embodiment.
  • the unlocking method is applied to the unlocking device.
  • the configuration information may include the first The interface identifier of the application interface; correspondingly, step 102 may specifically include the following steps:
  • step 201 determining, according to the interface identifier of the interface in the first application, the first intra-application interface
  • step 202 the first in-app interface is jumped by means of an explicit call.
  • the interface identifier is used to uniquely identify the first intra-application interface.
  • the interface identifier may be in various forms, such as an interface name, an interface path, or an interface serial number. .
  • the in-application interface corresponding to the interface identifier in the configuration information may be invoked by explicitly calling.
  • the unlocking device performs screen unlocking according to the unlocking operation of the user, and jumps the current interface of the screen to the corresponding intra-application interface according to the pre-configured configuration information, where the configuration information includes an interface identifier of the intra-application interface.
  • the configuration information includes an interface identifier of the intra-application interface that needs to be jumped to, and based on the configuration information, after the screen is unlocked, the interface identifier of the intra-application interface is explicitly invoked.
  • the way to jump to the corresponding in-app interface simplifying user operations and reducing the cumbersomeness of user operations.
  • FIG. 3A is a flowchart of an unlocking method according to another exemplary embodiment.
  • the unlocking method is applied to the unlocking device.
  • the configuration information may include a preset action parameter on the basis of any of the embodiments shown in FIG. 1A to FIG. 1C; correspondingly, step 102 may specifically include The following steps:
  • a first in-app interface is determined according to the action parameter, and the first in-app interface declares an action parameter
  • step 302 the first in-app interface is jumped by implicitly calling.
  • an in-app interface that declares an action parameter in the configuration information may be invoked by implicitly calling.
  • the unlocking device performs screen unlocking according to the unlocking operation of the user, and determines an in-app interface that declares the action parameter according to the configuration information including the preset action parameter, and jumps to the in-app interface by implicitly calling .
  • an in-app interface that declares an action parameter may have one or more.
  • the number of in-app interfaces that declare an action parameter is one, you can jump to the in-app interface directly by implicitly calling.
  • the number of in-app interfaces that declare an action parameter you need to further determine the interface to jump to according to the needs of the user.
  • FIG. 3B is a flowchart of an unlocking method according to another exemplary embodiment.
  • the unlocking method is applied to the unlocking device for example.
  • the step 301 may specifically include the following steps:
  • step 303 all in-app interfaces that declare the action parameter are selected from all in-app interfaces;
  • step 304 if the number of all in-app interfaces that declare the action parameter is one, the in-app interface is determined as the first in-app interface;
  • step 305 if the number of all in-app interfaces that declare the action parameter is multiple, all the in-app interfaces that declare the action parameter are pushed to the user, and the user is declared from the statement.
  • the interface selected among all the in-app interfaces having the action parameter is determined as the first in-app interface.
  • the unlocking device performs screen unlocking according to the unlocking operation of the user.
  • the configuration information including the preset action parameter all the in-app interfaces that declare the action parameter are first selected from all the in-app interfaces, and the action parameter is declared according to the statement.
  • the number of in-app interfaces when the number of in-app interfaces that declare the action parameter is one, the in-app interface is determined to be an in-app interface that needs to be jumped to, and is implicitly called to jump to The in-app interface; when the number of in-app interfaces that declare the action parameter is multiple, the in-app interface is pushed to the user, and the interface selected by the user is determined as the in-app interface to be jumped to, and Jump to the in-app interface by implicitly calling it.
  • the action parameter may be set as needed, for example, may be a system ACTION constant "miui.fingerprint.quicklaunch".
  • the action parameter in the configuration information only needs to be declared in the application interface.
  • the in-app interface can be pushed to the user as an in-app interface that declares the action parameter, and further jumps to the in-app interface according to the user's selection.
  • the configuration information includes an action parameter
  • the in-application interface that needs to jump to is determined according to the in-app interface that declares the action parameter
  • FIG. 4A is a structural diagram of an unlocking device according to an exemplary embodiment. As shown in FIG. 4A, the unlocking device may include:
  • the unlocking module 41 is configured to perform screen unlocking according to an unlocking operation of the user
  • the jump module 42 is configured to jump to the first intra-application interface according to the pre-configured configuration information, where the intra-application interface is In addition to the application's other interface to the application, the configuration information is used to characterize the first in-app interface.
  • the unlocking device can be applied to the smart terminal, and the user can perform fingerprint recognition by performing an operation on the interactive interface of the smart terminal.
  • the user triggers the unlocking by the unlocking operation, and the unlocking module 41 performs the screen unlocking according to the unlocking operation of the user.
  • the jump module 42 jumps the current interface of the screen to the corresponding intra-application interface according to the pre-configured configuration information, and the configuration information is used. To characterize the in-app interface.
  • the manner in which the configuration information is used to represent the first in-app interface may be various, and the embodiment does not limit the same.
  • FIG. 4B is a structural diagram of an unlocking apparatus according to another exemplary embodiment.
  • the unlocking module 41 may include:
  • the fingerprint identification sub-module 411 is configured to perform fingerprint recognition according to an unlocking operation of the user
  • the unlocking sub-module 412 is configured to perform screen unlocking when the fingerprint recognition is successful.
  • FIG. 4C is a structural diagram of an unlocking apparatus according to another exemplary embodiment.
  • the fingerprint identification sub-module 411 may specifically include:
  • the calling unit 413 is configured to perform fingerprint recognition by calling the recognition interface of the Fingerprint Manager according to the unlocking operation of the user.
  • the unlocking device provided in this embodiment can directly jump to the corresponding in-app interface according to the pre-configured configuration information after the user unlocks the screen through the unlocking operation, and the in-app interface is in addition to the main application interface.
  • the interface when the terminal is in the lock screen state, the user only needs to perform the action of triggering the unlocking, and can jump to the corresponding intra-application interface, which greatly reduces the time from unlocking the screen to selecting to enter the application, and then entering the application.
  • the time required by the application interface simplifies the user's operation and reduces the cumbersomeness of user operations.
  • FIG. 5 is a structural diagram of an unlocking device according to another exemplary embodiment.
  • the configuration information may include an interface identifier of the interface in the first application; correspondingly, the jump module 42 may specifically include:
  • the first obtaining sub-module 51 is configured to determine the first in-app interface according to the interface identifier of the first in-app interface;
  • the first processing sub-module 52 is configured to jump to the first in-app interface determined by the first obtaining sub-module 51 by means of an explicit call.
  • the first processing sub-module 52 may invoke an in-application interface corresponding to the interface identifier in the configuration information by explicitly calling.
  • the unlocking module 41 performs screen unlocking according to the unlocking operation of the user.
  • the first obtaining sub-module 51 determines the corresponding in-app interface according to the interface identifier of the in-app interface in the configuration information, and the first processing sub-module 52 jumps the current interface of the screen. To the in-app interface.
  • the configuration information includes an interface identifier of the intra-application interface that needs to be jumped to, and based on the configuration information, after the screen is unlocked, the interface identifier of the intra-application interface is explicitly invoked.
  • the way to jump to the corresponding in-app interface simplifying user operations and reducing the cumbersomeness of user operations.
  • FIG. 6A is a structural diagram of an unlocking device according to another exemplary embodiment.
  • the configuration information may include a preset action parameter; and correspondingly, the jump module 42 may specifically include:
  • the second obtaining sub-module 61 is configured to determine a first in-app interface according to the action parameter, where the first in-app interface declares an action parameter;
  • the second processing sub-module 62 is configured to jump to the first in-app interface determined by the second obtaining sub-module 61 by implicitly calling.
  • the second processing sub-module 62 may invoke an in-app interface that declares an action parameter in the configuration information by implicitly calling.
  • the unlocking module 41 performs screen unlocking according to the unlocking operation of the user, and the second obtaining sub-module 61 determines the in-app interface that declares the action parameter according to the configuration information including the preset action parameter, and the second processing sub-module 62 passes the implicit The way to call, jump to the in-app interface.
  • an in-app interface that declares an action parameter may have one or more.
  • the second processing sub-module 62 can directly jump to the in-application interface by implicitly calling.
  • FIG. 6B is a structural diagram of an unlocking device according to another exemplary embodiment.
  • the second obtaining sub-module 61 may specifically include:
  • the filtering unit 611 is configured to filter all in-app interfaces that declare action parameters from all interfaces;
  • the first configuration unit 612 is configured to determine the in-app interface as the first in-app interface if the number of all in-app interfaces that are filtered by the filtering unit 611 and the action parameter is one;
  • the pushing unit 613 is configured to: if the number of all the in-app interfaces that are filtered by the filtering unit 611 and declare the action parameter is multiple, push all the in-app interfaces that declare the action parameter to the user;
  • the second configuration unit 614 is configured to determine, as the first in-app interface, an interface selected by the user from the push unit 613 and all of the in-app interfaces declaring the action parameter.
  • the unlocking module 41 performs screen unlocking according to the unlocking operation of the user, and the filtering unit 611 first filters all the in-app interfaces that declare the action parameter from all the in-app interfaces according to the configuration information including the preset action parameters, according to the declaration. The number of in-app interfaces of the action parameter.
  • the first configuration unit 612 determines the in-app interface as an in-app interface to be jumped to, and second The processing sub-module 62 jumps to the in-app interface by means of an implicit call; when the number of in-app interfaces that declare the action parameter is plural, the pushing unit 613 pushes the in-app interface to the user, The second configuration unit 614 determines the interface selected by the user as the in-app interface to which the jump needs to be made, and the second processing sub-module 62 jumps to the in-app interface by implicitly calling.
  • the action parameter may be set as needed, for example, may be a system ACTION constant "miui.fingerprint.quicklaunch".
  • the second processing sub-module 62 implicitly invokes the action in the configuration interface, and only needs to declare the action in the configuration information in the application interface when the new screen is required to be added after the new screen is unlocked. The parameters are fine.
  • the configuration information includes an action parameter, and based on the configuration information, after the screen is unlocked, the in-application interface that needs to jump to is determined according to the in-app interface that declares the action parameter, Furthermore, by implicitly calling, jumping to the corresponding in-app interface, simplifying the user's operation, reducing the cumbersomeness of the user's operation, and when it is necessary to add a new screen to unlock the in-app interface to jump to, only The action parameter in the configuration information needs to be declared in the in-app interface to improve the convenience of configuration.
  • FIG. 7 is a block diagram of an unlocking apparatus according to an exemplary embodiment. As shown in FIG. 7, the apparatus can be implemented as:
  • a memory for storing processor executable instructions
  • the processor is configured to: perform screen unlocking according to the unlocking operation of the user; and jump to the first in-app interface according to the pre-configured configuration information, where the in-app interface is the application other than the application main interface.
  • the configuration information is used to characterize the first in-app interface.
  • the unlocking device provided in this embodiment can directly jump to the corresponding intra-application interface according to the pre-configured configuration information after the user unlocks the screen by the unlocking operation.
  • the in-app interface is an interface other than the main application interface, and the terminal is In the lock screen state, the user only needs to perform the action of triggering the unlocking, and can jump to the corresponding in-app interface, which greatly reduces the need from the unlocking screen to the selection of the application, and then to the in-app interface of the application. Time, which simplifies user operations and reduces the cumbersomeness of user operations.
  • FIG. 8 is a block diagram of an unlocking device 800, according to an exemplary embodiment.
  • the unlocking device 800 can be a mobile phone, a computer, a tablet device, a medical device, a fitness device, a personal digital assistant, and the like.
  • the unlocking device 800 can include one or the following components: a processing component 802, a memory 804, a power component 806, a multimedia component 808, an audio component 810, an input/output (I/O) interface 812, a sensor component 814, and Communication component 816.
  • a processing component 802 a memory 804, a power component 806, a multimedia component 808, an audio component 810, an input/output (I/O) interface 812, a sensor component 814, and Communication component 816.
  • Processing component 802 typically controls the overall operation of unlocking device 800, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations.
  • Processing component 802 can include one or processor 820 to execute instructions to perform all or part of the steps of the above described methods.
  • processing component 802 can include one or a module to facilitate interaction between component 802 and other components.
  • processing component 802 can include a multimedia module to facilitate interaction between multimedia component 808 and processing component 802.
  • the memory 804 is configured to store various types of data to support operation at the unlocking device 800. Examples of such data include instructions for any application or method operating on the unlocking device 800, contact data, phone book data, messages, pictures, videos, and the like.
  • the memory 804 can be implemented by any type of volatile or non-volatile storage device, or a combination thereof, such as static random access memory (SRAM), electrically erasable programmable read only memory (EEPROM), erasable.
  • SRAM static random access memory
  • EEPROM electrically erasable programmable read only memory
  • EPROM Programmable Read Only Memory
  • PROM Programmable Read Only Memory
  • ROM Read Only Memory
  • Magnetic Memory Flash Memory
  • Disk Disk or Optical Disk.
  • Power component 806 provides power to various components of unlocking device 800.
  • Power component 806 can include a power management system, one or a power source, and other components associated with generating, managing, and distributing power for unlocking device 800.
  • the multimedia component 808 includes a screen between the unlocking device 800 and the user that provides an output interface.
  • the screen can include a liquid crystal display (LCD) and a touch panel (TP). If the screen includes a touch panel, the screen can be implemented as a touch screen to receive input signals from the user.
  • the touch panel includes one or a touch sensor to sense touches, slides, and gestures on the touch panel. The touch sensor can sense not only the boundary of the touch or the sliding action, It also detects the duration and pressure associated with the touch or slide operation.
  • the multimedia component 808 includes a front camera and/or a rear camera. When the unlocking device 800 is in an operation mode, such as a shooting mode or a video mode, the front camera and/or the rear camera can receive external multimedia data. Each front and rear camera can be a fixed optical lens system or have focal length and optical zoom capabilities.
  • the audio component 810 is configured to output and/or input an audio signal.
  • the audio component 810 includes a microphone (MIC) that is configured to receive an external audio signal when the unlocking device 800 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode.
  • the received audio signal may be further stored in memory 804 or transmitted via communication component 816.
  • the audio component 810 also includes a speaker for outputting an audio signal.
  • the I/O interface 812 provides an interface between the processing component 802 and the peripheral interface module, which may be a keyboard, a click wheel, a button, or the like. These buttons may include, but are not limited to, a home button, a volume button, a start button, and a lock button.
  • Sensor assembly 814 includes an or sensor for providing various aspects of state assessment for unlocking device 800.
  • the sensor assembly 814 can detect an open/closed state of the unlocking device 800, a relative positioning of the components, such as the display and the keypad of the unlocking device 800, and the sensor assembly 814 can also detect the unlocking device 800 or the unlocking device 800.
  • the position of the assembly changes, the presence or absence of contact of the user with the unlocking device 800, the orientation of the unlocking device 800 or acceleration/deceleration and the temperature change of the unlocking device 800.
  • Sensor assembly 814 can include a proximity sensor configured to detect the presence of nearby objects without any physical contact.
  • Sensor assembly 814 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications.
  • the sensor assembly 814 can also include an acceleration sensor, a gyro sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
  • Communication component 816 is configured to facilitate wired or wireless communication between unlocking device 800 and other devices.
  • the unlocking device 800 can access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof.
  • communication component 816 receives broadcast signals or broadcast associated information from an external broadcast management system via a broadcast channel.
  • the communication component 816 also includes a near field communication (NFC) module to facilitate short range communication.
  • NFC near field communication
  • the NFC module can be implemented based on radio frequency identification (RFID) technology, infrared data association (IrDA) technology, ultra-wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
  • RFID radio frequency identification
  • IrDA infrared data association
  • UWB ultra-wideband
  • Bluetooth Bluetooth
  • the unlocking device 800 can be an application specific integrated circuit (ASIC), digital signal processor (DSP), digital signal processing device (DSPD), programmable logic device (PLD), field programmable gate An array (FPGA), controller, microcontroller, microprocessor, or other electronic component implementation for performing the above methods.
  • ASIC application specific integrated circuit
  • DSP digital signal processor
  • DSPD digital signal processing device
  • PLD programmable logic device
  • FPGA field programmable gate An array
  • controller microcontroller, microprocessor, or other electronic component implementation for performing the above methods.
  • non-transitory computer readable storage medium comprising instructions, such as a memory 804 comprising instructions executable by the processor 820 of the unlocking device 800 to perform the above method.
  • the non-transitory computer readable storage medium may be a ROM, a random access memory (RAM), a CD-ROM, a tape, or a soft Disk and optical data storage devices, etc.
  • a non-transitory computer readable storage medium when an instruction in the storage medium is executed by a processor of an unlocking device, enabling the unlocking device to perform an unlocking method, the method comprising:
  • the screen is unlocked according to the unlock operation of the user
  • the in-app interface is another interface of the application except the application main interface, and the configuration information is used to represent the first in-app interface.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)
  • Stored Programmes (AREA)

Abstract

一种解锁方法及装置,包括:根据用户的解锁操作,进行屏幕解锁(101);根据预先配置的配置信息跳转至第一应用内界面,所述应用内界面为除应用主界面以外的该应用的其它界面,所述配置信息用于表征所述第一应用内界面(102)。通过该方法,用户仅需进行触发屏幕解锁的动作,即可跳转至相应的应用内界面,大大减少了从解锁屏幕、到选择进入应用,再到进入到该应用的应用内界面所需要的时间,从而简化用户的操作,降低用户操作的繁琐性。

Description

解锁方法及装置
本申请基于申请号为201510850304.1、申请日为2015年11月28日的中国专利申请提出,并要求该中国专利申请的优先权,该中国专利申请的全部内容在此引入本申请作为参考。
技术领域
本公开涉及软件应用领域,尤其涉及一种解锁方法及装置。
背景技术
随着指纹识别技术的普及,指纹模块也已经不再是高端设备特有的设备了。基于指纹识别技术,可以将指纹这一生物信息,用于解锁设备或者快捷支付等功能。
通常的指纹识别解锁方案仅仅只是解锁了手机,进入主页的显示界面,并没有其它额外功能。
发明内容
本公开提供一种解锁方法及装置。所述技术方案如下:
根据本公开实施例的第一方面,提供一种解锁方法,该方法包括:根据用户的解锁操作,进行屏幕解锁;根据预先配置的配置信息跳转至第一应用内界面,所述应用内界面为除应用主界面以外的该应用的其它界面,所述配置信息用于表征所述第一应用内界面。
进一步的,所述配置信息包括所述第一应用内界面的界面标识;所述根据预先配置的配置信息跳转至第一应用内界面,包括:根据所述第一应用内界面的界面标识,确定所述第一应用内界面;通过显式调用的方式,跳转至所述第一应用内界面。
进一步的,所述配置信息包括预设的action参数;所述根据预先配置的配置信息跳转至第一应用内界面,包括:根据所述action参数,确定所述第一应用内界面,所述第一应用内界面声明有所述action参数;通过隐式调用的方式,跳转至所述第一应用内界面。
进一步的,所述根据所述action参数,确定所述第一应用内界面,包括:从所有应用内界面中筛选出声明有所述action参数的所有应用内界面;若所述声明有所述action参数的所有应用内界面的数量为一个,则将所述应用内界面确定为所述第一应用内界面;若所述声明有所述action参数的所有应用内界面的数量为多个,则向用户推送所述声明有所述action参数的所有应用内界面,并将用户从所述声明有所述action参数的所有应用内界面中选择的界面确定为所述第一应用内界面。
进一步的,所述根据用户的解锁操作,进行屏幕解锁,包括:根据用户的解锁操作,进行指纹识别;当指纹识别成功时,进行屏幕解锁。
进一步的,所述根据用户的解锁操作,进行指纹识别,包括:根据用户的解锁操作,通过调用Fingerprint Manager的识别接口进行指纹识别。
根据本公开实施例的第二方面,提供一种解锁装置,该解锁装置包括:解锁模块,被配置为根据用户的解锁操作,进行屏幕解锁;跳转模块,被配置为根据预先配置的配置信息跳转至第一应用内界面,所述应用内界面为除应用主界面以外的该应用的其它界面,所述配置信息用于表征所述第一应用内界面。
进一步的,所述配置信息包括所述第一应用内界面的界面标识;所述跳转模块包括:第一获取子模块,被配置为根据所述第一应用内界面的界面标识,确定所述第一应用内界面;第一处理子模块,被配置为通过显式调用的方式,跳转至所述第一获取子模块确定的所述第一应用内界面。
进一步的,所述配置信息包括预设的action参数;所述跳转模块包括:第二获取子模块,被配置为根据所述action参数,确定所述第一应用内界面,所述第一应用内界面声明有所述action参数;第二处理子模块,被配置为通过隐式调用的方式,跳转至所述第二获取子模块确定的所述第一应用内界面。
进一步的,所述第二获取子模块包括:筛选单元,被配置为从所有界面中筛选出声明有所述action参数的所有应用内界面;第一配置单元,被配置为若所述筛选单元筛选出的所述声明有所述action参数的所有应用内界面的数量为一个,则将所述应用内界面确定为所述第一应用内界面;推送单元,被配置为若所述筛选单元筛选出的所述声明有所述action参数的所有应用内界面的数量为多个,则向用户推送所述声明有所述action参数的所有应用内界面;第二配置单元,被配置为将用户从所述推送单元推送的声明有所述action参数的所有应用内界面中选择的界面确定为所述第一应用内界面。
进一步的,所述解锁模块,包括:指纹识别子模块,被配置为根据用户的解锁操作,进行指纹识别;解锁子模块,被配置为当所述指纹识别子模块进行的指纹识别成功时,进行屏幕解锁。
进一步的,所述指纹识别子模块包括:调用单元,被配置为根据用户的解锁操作,通过调用Fingerprint Manager的识别接口进行指纹识别。
根据本公开实施例的第三方面,提供一种解锁装置,该解锁装置包括:处理器;用于存储处理器可执行指令的存储器;其中,所述处理器被配置为:根据用户的解锁操作,进行屏幕解锁;根据预先配置的配置信息跳转至第一应用内界面,所述应用内界面为除应用主界面 以外的该应用的其它界面,所述配置信息用于表征所述第一应用内界面。
本公开实施例提供的技术方案可以包括以下有益效果:
当用户通过解锁操作触发屏幕解锁后,可以根据预先配置的配置信息直接跳转至相应的应用内界面,该应用内界面为除应用主界面以外的界面,当终端处于锁屏状态下,用户仅需进行触发解锁的动作,即可跳转至相应的应用内界面,大大减少了从解锁屏幕、到选择进入应用,再到进入到该应用的应用内界面所需要的时间,从而简化用户的操作,降低用户操作的繁琐性。
应当理解的是,以上的一般描述和后文的细节描述仅是示例性和解释性的,并不能限制本公开。
附图说明
此处的附图被并入说明书中并构成本说明书的一部分,示出了符合本发明的实施例,并与说明书一起用于解释本发明的原理。
图1A是根据一示例性实施例示出的一种解锁方法的流程图;
图1B是根据另一示例性实施例示出的一种解锁方法的流程图;
图1C是根据另一示例性实施例示出的一种解锁方法的流程图;
图1D是一示例性实施例中锁屏界面的示意图;
图1E是一示例性实施例中应用内界面的示意图;
图1F是另一示例性实施例中应用内界面的示意图;
图2是根据另一示例性实施例示出的一种解锁方法的流程图;
图3A是根据另一示例性实施例示出的一种解锁方法的流程图;
图3B是根据另一示例性实施例示出的一种解锁方法的流程图;
图4A是根据一示例性实施例示出的一种解锁装置的结构图;
图4B是根据另一示例性实施例示出的一种解锁装置的结构图;
图4C是根据另一示例性实施例示出的一种解锁装置的结构图;
图5是根据另一示例性实施例示出的一种解锁装置的结构图;
图6A是根据另一示例性实施例示出的一种解锁装置的结构图;
图6B是根据另一示例性实施例示出的一种解锁装置的结构图;
图7是根据一示例性实施例示出的一种解锁装置的框图;
图8是根据一示例性实施例示出的一种解锁装置800的框图。
此处的附图被并入说明书中并构成说明书的一部分,示出了符合本公开的实施例,并与 说明书仪器用于解释本发明的原理。
具体实施方式
这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本公开相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本公开的一些方面相一致的装置和方法的例子。
首先对本公开实施例所涉及的几个名词进行解释:
应用:是指安装在终端中的应用程序。
智能终端:包括但不限于任何一种可与用户通过键盘、触摸板、或声控设备进行人机交互的实体电子产品,例如手机、智能手机等。本领域技术人员应能理解,其它的智能终端如可适用于本发明,也应包含在本发明保护范围以内。
图1A是根据一示例性实施例示出的一种解锁方法的流程图,如图1A所示,本实施例以该解锁方法应用于解锁装置中来举例说明,该解锁方法可以包括如下几个步骤:
在步骤101中,根据用户的解锁操作,进行屏幕解锁。
其中,本实施例的执行主体可以为解锁装置,该解锁装置可以应用在智能终端中,用户可以通过对智能终端的交互界面进行相应操作,例如,按压HOME键等解锁操作,触发执行屏幕解锁。
其中,以实际应用场景来进行举例说明:
当用户需要进入应用内界面时,首先需要进行屏幕解锁。本方案中,用户通过解锁操作触发解锁,解锁装置根据用户的解锁操作,进行屏幕解锁,以执行后续方案。
在步骤102中,根据预先配置的配置信息跳转至第一应用内界面,应用内界面为除应用主界面以外的该应用的其它界面,配置信息用于表征第一应用内界面。
仍以前述的实际应用场景进行举例说明:
解锁装置进行屏幕解锁后,根据预先配置的配置信息,将屏幕当前的界面跳转至相应的应用内界面,所述配置信息用于表征该应用内界面。
具体的,配置信息表征第一应用内界面的方式可以有多种,本实施例在此不对其进行限制。
可选的,解锁的方式可以有多种,例如,指纹解锁,相应的,如图1B所示,图1B是根据另一示例性实施例示出的一种解锁方法的流程图,在图1A所示的基础上,步骤101具体可 以包括如下步骤:
103、根据用户的解锁操作,进行指纹识别;
104、当指纹识别成功时,进行屏幕解锁。
具体的,用户通过解锁操作,例如,按压解锁屏幕按键或者HOME键,触发指纹解锁后,将手指按压在指纹传感器上,利用指纹识别技术,在锁屏阶段获取指纹传感器采集的指纹数据并进行计算,将计算结果与用户预先录入的指纹数据进行比对。如果能够与预先录入的任一指纹数据匹配成功,则认为指纹验证通过,进而进行屏幕解锁。
实际应用中,解锁装置进行指纹解锁需要支持和具备指纹识别功能。以目前的终端系统为例,在解锁屏幕的时候系统调用Fingerprint Manager的识别接口,例如,Android M版本中的Fingerprint Manager.authenticate,来进行指纹识别,在得到匹配成功的结果之后,解锁屏幕。相应的,如图1C所示,图1C是根据另一示例性实施例示出的一种解锁方法的流程图,在图1B所示的基础上,步骤103具体可以包括如下步骤:
在步骤105中,根据用户的解锁操作,通过调用Fingerprint Manager的识别接口进行指纹识别。
其中,上述应用内界面是指,某个应用下,除该应用的应用主界面以外的该应用的其它界面,例如,第二级界面、第三级界面等等。举例来说,如图1D-图1F所示,图1D是一示例性实施例中锁屏界面的示意图,图1E是一示例性实施例中应用内界面的示意图,图1F是另一示例性实施例中应用内界面的示意图。
根据本实施例提供的方案,初始时的界面位于如图1D所示的锁屏界面,用户通过进行指纹识别,进行屏幕解锁,解锁后根据预先配置的配置信息,可跳转至相应的应用内界面,例如,如图1E所示的微博应用的内界面,即发表新微博的界面,或者,如图1F所示的微信应用的内界面,即进行微信支付的界面。
综上所述,本实施例提供的解锁方法中,当用户通过解锁操作触发屏幕解锁后,可以根据预先配置的配置信息直接跳转至相应的应用内界面,该应用内界面为除应用主界面以外的界面,当终端处于锁屏状态下,用户仅需进行触发解锁的动作,即可跳转至相应的应用内界面,大大减少了从解锁屏幕、到选择进入应用,再到进入到该应用的应用内界面所需要的时间,从而简化用户的操作,降低用户操作的繁琐性。
可选的,可以通过界面的标识来表征需要跳转至的目标界面,相应的,如图2所示,图2是根据另一示例性实施例示出的一种解锁方法的流程图,本实施例以该解锁方法应用于解锁装置中来举例说明,在图1A至图1C所示任一实施方式的基础上,配置信息可以包括第一 应用内界面的界面标识;相应的,步骤102具体可以包括如下几个步骤:
在步骤201中,根据第一应用内界面的界面标识,确定第一应用内界面;
在步骤202中,通过显式调用的方式,跳转至第一应用内界面。
其中,界面标识用于唯一标识第一应用内界面,实际应用中,界面标识的形式可以有多种,例如,界面名称,界面路径,或者界面序列号等,本实施例在此不对其进行限制。具体的,跳转至某界面的方式也可以有多种,例如,可以通过显式调用的方式,调出配置信息中的界面标识对应的应用内界面。
以实际应用场景来进行举例说明:
解锁装置根据用户的解锁操作,进行屏幕解锁,根据预先配置的配置信息,将屏幕当前的界面跳转至相应的应用内界面,所述配置信息包括该应用内界面的界面标识。
综上所述,本实施例提供的解锁方法中,配置信息包括需要跳转至的应用内界面的界面标识,基于该配置信息,在解锁屏幕后根据应用内界面的界面标识,通过显式调用的方式,跳转至相应的应用内界面,简化用户的操作,降低用户操作的繁琐性。
可选的,还可以通过特定的action参数来表征需要跳转至的目标界面,相应的,如图3A所示,图3A是根据另一示例性实施例示出的一种解锁方法的流程图,本实施例以该解锁方法应用于解锁装置中来举例说明,在图1A至图1C所示任一实施方式的基础上,配置信息可以包括预设的action参数;相应的,步骤102具体可以包括如下几个步骤:
在步骤301中,根据action参数,确定第一应用内界面,所述第一应用内界面声明有action参数;
在步骤302中,通过隐式调用的方式,跳转至所述第一应用内界面。
具体的,跳转至某界面的方式可以有多种,例如,可以通过隐式调用的方式,调出声明有配置信息中的action参数的应用内界面。
以实际应用场景来进行举例说明:
解锁装置根据用户的解锁操作,进行屏幕解锁,并根据包括预设的action参数的配置信息,确定声明有该action参数的应用内界面,并通过隐式调用的方式,跳转至该应用内界面。
实际应用中,声明有某action参数的应用内界面可以有一个也可以有多个。当声明有某action参数的应用内界面数量为一个时,则可直接通过隐式调用的方式,跳转至该应用内界面。当声明有某action参数的应用内界面数量为多个时,则需要根据用户的需要,进一步确定需要跳转至的界面。
相应的,如图3B所示,图3B是根据另一示例性实施例示出的一种解锁方法的流程图, 本实施例以该解锁方法应用于解锁装置中来举例说明,在图3A所示实施方式的基础上,步骤301具体可以包括如下几个步骤:
在步骤303中,从所有应用内界面中筛选出声明有所述action参数的所有应用内界面;
在步骤304中,若所述声明有所述action参数的所有应用内界面的数量为一个,则将所述应用内界面确定为所述第一应用内界面;
在步骤305中,若所述声明有所述action参数的所有应用内界面的数量为多个,则向用户推送所述声明有所述action参数的所有应用内界面,并将用户从所述声明有所述action参数的所有应用内界面中选择的界面确定为所述第一应用内界面。
以实际应用场景来进行举例说明:
解锁装置根据用户的解锁操作,进行屏幕解锁,根据包括预设的action参数的配置信息,先从所有应用内界面中筛选出声明有该action参数的所有应用内界面,根据声明有该action参数的应用内界面的数量,当声明有该action参数的应用内界面的数量为一个时,则将该应用内界面确定为需要跳转至的应用内界面,并通过隐式调用的方式,跳转至该应用内界面;当声明有该action参数的应用内界面的数量为多个时,则将这些应用内界面推送给用户,将用户从中选择的界面确定为需要跳转至的应用内界面,并通过隐式调用的方式,跳转至该应用内界面。
其中,所述action参数可以根据需要设定,例如,可以为系统ACTION常量“miui.fingerprint.quicklaunch”。本实施例中,通过隐式调用的方式,当需要添加新的屏幕解锁后需要跳转至的应用内界面时,只需要在该应用内界面中声明配置信息中的action参数即可。后续的,当解锁屏幕后,即可将该应用内界面作为声明有所述action参数的应用内界面推送给用户,进一步的根据用户的选择,跳转至该应用内界面。
综上所述,本实施例提供的解锁方法中,配置信息包括action参数,基于该配置信息,在解锁屏幕后根据声明有该action参数的应用内界面,确定需要跳转至的应用内界面,进而通过隐式调用的方式,跳转至相应的应用内界面,简化用户的操作,降低用户操作的繁琐性,并且,当需要添加新的屏幕解锁后需要跳转至的应用内界面时,只需要在该应用内界面中声明配置信息中的action参数,提高配置的便捷性。
图4A是根据一示例性实施例示出的一种解锁装置的结构图,如图4A所示,该解锁装置可以包括:
解锁模块41,被配置为根据用户的解锁操作,进行屏幕解锁;
跳转模块42,被配置为根据预先配置的配置信息跳转至第一应用内界面,应用内界面为 除应用主界面以外的该应用的其它界面,配置信息用于表征第一应用内界面。
其中,该解锁装置可以应用在智能终端中,用户可以通过对智能终端的交互界面进行操作触发执行指纹识别。
其中,以实际应用场景来进行举例说明:
用户通过解锁操作触发解锁,解锁模块41根据用户的解锁操作,进行屏幕解锁,跳转模块42根据预先配置的配置信息,将屏幕当前的界面跳转至相应的应用内界面,所述配置信息用于表征该应用内界面。
具体的,配置信息表征第一应用内界面的方式可以有多种,本实施例在此不对其进行限制。
可选的,解锁模块41进行屏幕解锁的方式可以有多种,例如,指纹解锁,相应的,如图4B所示,图4B是根据另一示例性实施例示出的一种解锁装置的结构图,在图4A所示的基础上,解锁模块41可以包括:
指纹识别子模块411,被配置为根据用户的解锁操作,进行指纹识别;
解锁子模块412,被配置为当指纹识别成功时,进行屏幕解锁。
实际应用中,解锁装置需要支持和具备指纹识别功能。以目前的终端系统为例,在解锁屏幕的时候系统调用Fingerprint Manager的识别接口,来进行指纹识别,在得到匹配成功的结果之后,解锁屏幕。相应的,如图4C所示,图4C是根据另一示例性实施例示出的一种解锁装置的结构图,在图4B所示的基础上,指纹识别子模块411具体可以包括:
调用单元413,被配置为根据用户的解锁操作,通过调用Fingerprint Manager的识别接口进行指纹识别。
综上所述,本实施例提供的解锁装置,当用户通过解锁操作触发屏幕解锁后,可以根据预先配置的配置信息直接跳转至相应的应用内界面,该应用内界面为除应用主界面以外的界面,当终端处于锁屏状态下,用户仅需进行触发解锁的动作,即可跳转至相应的应用内界面,大大减少了从解锁屏幕、到选择进入应用,再到进入到该应用的应用内界面所需要的时间,从而简化用户的操作,降低用户操作的繁琐性。
可选的,可以通过界面的标识来表征需要跳转至的目标界面,相应的,如图5所示,图5是根据另一示例性实施例示出的一种解锁装置的结构图,在图4A至图4C所示任一实施方式的基础上,配置信息可以包括第一应用内界面的界面标识;相应的,跳转模块42具体可以包括:
第一获取子模块51,被配置为根据第一应用内界面的界面标识,确定第一应用内界面;
第一处理子模块52,被配置为通过显式调用的方式,跳转至第一获取子模块51确定的第一应用内界面。
具体的,跳转至某界面的方式也可以有多种,例如,第一处理子模块52可以通过显式调用的方式,调出配置信息中的界面标识对应的应用内界面。
以实际应用场景来进行举例说明:
解锁模块41根据用户的解锁操作,进行屏幕解锁,第一获取子模块51根据配置信息中应用内界面的界面标识,确定相应的应用内界面,第一处理子模块52将屏幕当前的界面跳转至该应用内界面。
综上所述,本实施例提供的解锁装置中,配置信息包括需要跳转至的应用内界面的界面标识,基于该配置信息,在解锁屏幕后根据应用内界面的界面标识,通过显式调用的方式,跳转至相应的应用内界面,简化用户的操作,降低用户操作的繁琐性。
可选的,还可以通过特定的action参数来表征需要跳转至的目标界面,相应的,如图6A所示,图6A是根据另一示例性实施例示出的一种解锁装置的结构图,在图4A至图4C所示任一实施方式的基础上,配置信息可以包括预设的action参数;相应的,跳转模块42具体可以包括:
第二获取子模块61,被配置为根据action参数,确定第一应用内界面,第一应用内界面声明有action参数;
第二处理子模块62,被配置为通过隐式调用的方式,跳转至第二获取子模块61确定的第一应用内界面。
具体的,跳转至某界面的方式可以有多种,例如,第二处理子模块62可以通过隐式调用的方式,调出声明有配置信息中的action参数的应用内界面。
以实际应用场景来进行举例说明:
解锁模块41根据用户的解锁操作,进行屏幕解锁,第二获取子模块61根据包括预设的action参数的配置信息,确定声明有该action参数的应用内界面,第二处理子模块62通过隐式调用的方式,跳转至该应用内界面。
实际应用中,声明有某action参数的应用内界面可以有一个也可以有多个。当声明有某action参数的应用内界面数量为一个时,则第二处理子模块62可直接通过隐式调用的方式,跳转至该应用内界面。当声明有某action参数的应用内界面数量为多个时,则需要根据用户的需要,进一步确定需要跳转至的界面。
相应的,如图6B所示,图6B是根据另一示例性实施例示出的一种解锁装置的结构图, 在图6A所示实施方式的基础上,第二获取子模块61具体可以包括:
筛选单元611,被配置为从所有界面中筛选出声明有action参数的所有应用内界面;
第一配置单元612,被配置为若筛选单元611筛选出的声明有所述action参数的所有应用内界面的数量为一个,则将所述应用内界面确定为第一应用内界面;
推送单元613,被配置为若筛选单元611筛选出的声明有所述action参数的所有应用内界面的数量为多个,则向用户推送声明有所述action参数的所有应用内界面;
第二配置单元614,被配置为将用户从推送单元613推送的声明有所述action参数的所有应用内界面中选择的界面确定为第一应用内界面。
以实际应用场景来进行举例说明:
解锁模块41根据用户的解锁操作,进行屏幕解锁,筛选单元611根据包括预设的action参数的配置信息,先从所有应用内界面中筛选出声明有该action参数的所有应用内界面,根据声明有该action参数的应用内界面的数量,当声明有该action参数的应用内界面的数量为一个时,则第一配置单元612将该应用内界面确定为需要跳转至的应用内界面,第二处理子模块62通过隐式调用的方式,跳转至该应用内界面;当声明有该action参数的应用内界面的数量为多个时,则推送单元613将这些应用内界面推送给用户,第二配置单元614将用户从中选择的界面确定为需要跳转至的应用内界面,第二处理子模块62通过隐式调用的方式,跳转至该应用内界面。
其中,所述action参数可以根据需要设定,例如,可以为系统ACTION常量“miui.fingerprint.quicklaunch”。本实施例中,第二处理子模块62通过隐式调用的方式,当需要添加新的屏幕解锁后需要跳转至的应用内界面时,只需要在该应用内界面中声明配置信息中的action参数即可。
综上所述,本实施例提供的解锁装置中,配置信息包括action参数,基于该配置信息,在解锁屏幕后根据声明有该action参数的应用内界面,确定需要跳转至的应用内界面,进而通过隐式调用的方式,跳转至相应的应用内界面,简化用户的操作,降低用户操作的繁琐性,并且,当需要添加新的屏幕解锁后需要跳转至的应用内界面时,只需要在该应用内界面中声明配置信息中的action参数,提高配置的便捷性。
以上描述了解锁装置的内部功能和结构。
图7是根据一示例性实施例示出的一种解锁装置的框图,如图7所示,该装置可实现为:
处理器;
用于存储处理器可执行指令的存储器;
其中,所述处理器被配置为:根据用户的解锁操作,进行屏幕解锁;根据预先配置的配置信息跳转至第一应用内界面,所述应用内界面为除应用主界面以外的该应用的其它界面,所述配置信息用于表征所述第一应用内界面。
本实施例提供的解锁装置,当用户通过解锁操作触发屏幕解锁后,可以根据预先配置的配置信息直接跳转至相应的应用内界面,该应用内界面为除应用主界面以外的界面,当终端处于锁屏状态下,用户仅需进行触发解锁的动作,即可跳转至相应的应用内界面,大大减少了从解锁屏幕、到选择进入应用,再到进入到该应用的应用内界面所需要的时间,从而简化用户的操作,降低用户操作的繁琐性。
图8是根据一示例性实施例示出的一种解锁装置800的框图。例如,解锁装置800可以是移动电话,计算机,平板设备,医疗设备,健身设备,个人数字助理等。
参照图8,解锁装置800可以包括以下一个或组件:处理组件802,存储器804,电力组件806,多媒体组件808,音频组件810,输入/输出(I/O)的接口812,传感器组件814,以及通信组件816。
处理组件802通常控制解锁装置800的整体操作,诸如与显示,电话呼叫,数据通信,相机操作和记录操作相关联的操作。处理组件802可以包括一个或处理器820来执行指令,以完成上述的方法的全部或部分步骤。此外,处理组件802可以包括一个或模块,便于处理组件802和其他组件之间的交互。例如,处理组件802可以包括多媒体模块,以方便多媒体组件808和处理组件802之间的交互。
存储器804被配置为存储各种类型的数据以支持在解锁装置800的操作。这些数据的示例包括用于在解锁装置800上操作的任何应用程序或方法的指令,联系人数据,电话簿数据,消息,图片,视频等。存储器804可以由任何类型的易失性或非易失性存储设备或者它们的组合实现,如静态随机存取存储器(SRAM),电可擦除可编程只读存储器(EEPROM),可擦除可编程只读存储器(EPROM),可编程只读存储器(PROM),只读存储器(ROM),磁存储器,快闪存储器,磁盘或光盘。
电力组件806为解锁装置800的各种组件提供电力。电力组件806可以包括电源管理系统,一个或电源,及其他与为解锁装置800生成、管理和分配电力相关联的组件。
多媒体组件808包括在所述解锁装置800和用户之间的提供一个输出接口的屏幕。在一些实施例中,屏幕可以包括液晶显示器(LCD)和触摸面板(TP)。如果屏幕包括触摸面板,屏幕可以被实现为触摸屏,以接收来自用户的输入信号。触摸面板包括一个或触摸传感器以感测触摸、滑动和触摸面板上的手势。所述触摸传感器可以不仅感测触摸或滑动动作的边界, 而且还检测与所述触摸或滑动操作相关的持续时间和压力。在一些实施例中,多媒体组件808包括一个前置摄像头和/或后置摄像头。当解锁装置800处于操作模式,如拍摄模式或视频模式时,前置摄像头和/或后置摄像头可以接收外部的多媒体数据。每个前置摄像头和后置摄像头可以是一个固定的光学透镜系统或具有焦距和光学变焦能力。
音频组件810被配置为输出和/或输入音频信号。例如,音频组件810包括一个麦克风(MIC),当解锁装置800处于操作模式,如呼叫模式、记录模式和语音识别模式时,麦克风被配置为接收外部音频信号。所接收的音频信号可以被进一步存储在存储器804或经由通信组件816发送。在一些实施例中,音频组件810还包括一个扬声器,用于输出音频信号。
I/O接口812为处理组件802和外围接口模块之间提供接口,上述外围接口模块可以是键盘,点击轮,按钮等。这些按钮可包括但不限于:主页按钮、音量按钮、启动按钮和锁定按钮。
传感器组件814包括一个或传感器,用于为解锁装置800提供各个方面的状态评估。例如,传感器组件814可以检测到解锁装置800的打开/关闭状态,组件的相对定位,例如所述组件为解锁装置800的显示器和小键盘,传感器组件814还可以检测解锁装置800或解锁装置800一个组件的位置改变,用户与解锁装置800接触的存在或不存在,解锁装置800方位或加速/减速和解锁装置800的温度变化。传感器组件814可以包括接近传感器,被配置用来在没有任何的物理接触时检测附近物体的存在。传感器组件814还可以包括光传感器,如CMOS或CCD图像传感器,用于在成像应用中使用。在一些实施例中,该传感器组件814还可以包括加速度传感器,陀螺仪传感器,磁传感器,压力传感器或温度传感器。
通信组件816被配置为便于解锁装置800和其他设备之间有线或无线方式的通信。解锁装置800可以接入基于通信标准的无线网络,如WiFi,2G或3G,或它们的组合。在一个示例性实施例中,通信组件816经由广播信道接收来自外部广播管理系统的广播信号或广播相关信息。在一个示例性实施例中,所述通信组件816还包括近场通信(NFC)模块,以促进短程通信。例如,在NFC模块可基于射频识别(RFID)技术,红外数据协会(IrDA)技术,超宽带(UWB)技术,蓝牙(BT)技术和其他技术来实现。
在示例性实施例中,解锁装置800可以被一个或应用专用集成电路(ASIC)、数字信号处理器(DSP)、数字信号处理设备(DSPD)、可编程逻辑器件(PLD)、现场可编程门阵列(FPGA)、控制器、微控制器、微处理器或其他电子元件实现,用于执行上述方法。
在示例性实施例中,还提供了一种包括指令的非临时性计算机可读存储介质,例如包括指令的存储器804,上述指令可由解锁装置800的处理器820执行以完成上述方法。例如,所述非临时性计算机可读存储介质可以是ROM、随机存取存储器(RAM)、CD-ROM、磁带、软 盘和光数据存储设备等。
一种非临时性计算机可读存储介质,当所述存储介质中的指令由解锁装置的处理器执行时,使得解锁装置能够执行一种解锁方法,所述方法包括:
根据用户的解锁操作,进行屏幕解锁;
根据预先配置的配置信息跳转至第一应用内界面,所述应用内界面为除应用主界面以外的该应用的其它界面,所述配置信息用于表征所述第一应用内界面。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述装置的具体工作过程,可以参考前述方法实施例中的对应过程。
本领域技术人员在考虑说明书及实践这里公开的发明后,将容易想到本发明的其它实施方案。本申请旨在涵盖本发明的任何变型、用途或者适应性变化,这些变型、用途或者适应性变化遵循本发明的一般性原理并包括本公开未公开的本技术领域中的公知常识或惯用技术手段。说明书和实施例仅被视为示例性的,本发明的真正范围和精神由下面的权利要求指出。
应当理解的是,本发明并不局限于上面已经描述并在附图中示出的精确结构,并且可以在不脱离其范围进行各种修改和改变。本发明的范围仅由所附的权利要求来限制。

Claims (13)

  1. 一种解锁方法,其特征在于,包括:
    根据用户的解锁操作,进行屏幕解锁;
    根据预先配置的配置信息跳转至第一应用内界面,所述应用内界面为除应用主界面以外的该应用的其它界面,所述配置信息用于表征所述第一应用内界面。
  2. 根据权利要求1所述的方法,其特征在于,所述配置信息包括所述第一应用内界面的界面标识;所述根据预先配置的配置信息跳转至第一应用内界面,包括:
    根据所述第一应用内界面的界面标识,确定所述第一应用内界面;
    通过显式调用的方式,跳转至所述第一应用内界面。
  3. 根据权利要求1所述的方法,其特征在于,所述配置信息包括预设的action参数;所述根据预先配置的配置信息跳转至第一应用内界面,包括:
    根据所述action参数,确定所述第一应用内界面,所述第一应用内界面声明有所述action参数;
    通过隐式调用的方式,跳转至所述第一应用内界面。
  4. 根据权利要求3所述的方法,其特征在于,所述根据所述action参数,确定所述第一应用内界面,包括:
    从所有应用内界面中筛选出声明有所述action参数的所有应用内界面;
    若所述声明有所述action参数的所有应用内界面的数量为一个,则将所述应用内界面确定为所述第一应用内界面;
    若所述声明有所述action参数的所有应用内界面的数量为多个,则向用户推送所述声明有所述action参数的所有应用内界面,并将用户从所述声明有所述action参数的所有应用内界面中选择的界面确定为所述第一应用内界面。
  5. 根据权利要求1-4中任一项所述的方法,其特征在于,所述根据用户的解锁操作,进行屏幕解锁,包括:
    根据用户的解锁操作,进行指纹识别;
    当指纹识别成功时,进行屏幕解锁。
  6. 根据权利要求5所述的方法,其特征在于,所述根据用户的解锁操作,进行指纹识别,包括:
    根据用户的解锁操作,通过调用Fingerprint Manager的识别接口进行指纹识别。
  7. 一种解锁装置,其特征在于,包括:
    解锁模块,被配置为根据用户的解锁操作,进行屏幕解锁;
    跳转模块,被配置为根据预先配置的配置信息跳转至第一应用内界面,所述应用内界面为除应用主界面以外的该应用的其它界面,所述配置信息用于表征所述第一应用内界面。
  8. 根据权利要求7所述的装置,其特征在于,所述配置信息包括所述第一应用内界面的界面标识;所述跳转模块包括:
    第一获取子模块,被配置为根据所述第一应用内界面的界面标识,确定所述第一应用内界面;
    第一处理子模块,被配置为通过显式调用的方式,跳转至所述第一获取子模块确定的所述第一应用内界面。
  9. 根据权利要求7所述的装置,其特征在于,所述配置信息包括预设的action参数;所述跳转模块包括:
    第二获取子模块,被配置为根据所述action参数,确定所述第一应用内界面,所述第一应用内界面声明有所述action参数;
    第二处理子模块,被配置为通过隐式调用的方式,跳转至所述第二获取子模块确定的所述第一应用内界面。
  10. 根据权利要求9所述的装置,其特征在于,所述第二获取子模块包括:
    筛选单元,被配置为从所有界面中筛选出声明有所述action参数的所有应用内界面;
    第一配置单元,被配置为若所述筛选单元筛选出的所述声明有所述action参数的所有应用内界面的数量为一个,则将所述应用内界面确定为所述第一应用内界面;
    推送单元,被配置为若所述筛选单元筛选出的所述声明有所述action参数的所有应用内界面的数量为多个,则向用户推送所述声明有所述action参数的所有应用内界面;
    第二配置单元,被配置为将用户从所述推送单元推送的声明有所述action参数的所有应用内界面中选择的界面确定为所述第一应用内界面。
  11. 根据权利要求7-10中任一项所述的装置,其特征在于,所述解锁模块,包括:
    指纹识别子模块,被配置为根据用户的解锁操作,进行指纹识别;
    解锁子模块,被配置为当所述指纹识别子模块进行的指纹识别成功时,进行屏幕解锁。
  12. 根据权利要求11所述的装置,其特征在于,所述指纹识别子模块包括:
    调用单元,被配置为根据用户的解锁操作,通过调用Fingerprint Manager的识别接口进行指纹识别。
  13. 一种解锁装置,其特征在于,包括:
    处理器;
    用于存储处理器可执行指令的存储器;
    其中,所述处理器被配置为:根据用户的解锁操作,进行屏幕解锁;根据预先配置的配置信息跳转至第一应用内界面,所述应用内界面为除应用主界面以外的该应用的其它界面,所述配置信息用于表征所述第一应用内界面。
PCT/CN2015/099605 2015-11-28 2015-12-29 解锁方法及装置 WO2017088256A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
KR1020167009521A KR101847753B1 (ko) 2015-11-28 2015-12-29 잠금 해제 방법 및 장치
MX2016007018A MX364514B (es) 2015-11-28 2015-12-29 Método y aparato de desbloqueo.
RU2016119720A RU2658167C2 (ru) 2015-11-28 2015-12-29 Способ и устройство (варианты) разблокировки
JP2016519916A JP6442493B2 (ja) 2015-11-28 2015-12-29 ロック解除の方法および装置

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510850304.1 2015-11-28
CN201510850304.1A CN105488374B (zh) 2015-11-28 2015-11-28 解锁方法及装置

Publications (1)

Publication Number Publication Date
WO2017088256A1 true WO2017088256A1 (zh) 2017-06-01

Family

ID=55675347

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/099605 WO2017088256A1 (zh) 2015-11-28 2015-12-29 解锁方法及装置

Country Status (8)

Country Link
US (1) US10558328B2 (zh)
EP (1) EP3173963B1 (zh)
JP (1) JP6442493B2 (zh)
KR (1) KR101847753B1 (zh)
CN (1) CN105488374B (zh)
MX (1) MX364514B (zh)
RU (1) RU2658167C2 (zh)
WO (1) WO2017088256A1 (zh)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107360315B (zh) * 2017-06-29 2020-06-02 北京小米移动软件有限公司 信息显示方法及装置
US11487856B2 (en) 2017-11-16 2022-11-01 International Business Machines Corporation Enhanced security access
CN110298154A (zh) * 2018-03-23 2019-10-01 深圳富泰宏精密工业有限公司 便携式电子装置及解锁方法
CN109189397A (zh) * 2018-08-17 2019-01-11 奇酷互联网络科技(深圳)有限公司 移动终端和智能显示隐藏应用的方法、装置
CN109739598B (zh) * 2018-12-24 2022-06-24 Oppo广东移动通信有限公司 一种终端亮屏方法及装置、设备和存储介质
CN110995929B (zh) * 2019-12-05 2022-05-06 北京小米移动软件有限公司 终端控制方法、装置、终端及存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102650924A (zh) * 2011-02-28 2012-08-29 联想(北京)有限公司 一种解锁方法、装置及终端
CN103064606A (zh) * 2012-12-24 2013-04-24 天津三星光电子有限公司 移动终端的屏幕解锁方法
US20140033140A1 (en) * 2012-07-11 2014-01-30 Guang Dong Oppo Mobile Telecommunications Corp., Ltd. Quick access function setting method for a touch control device
CN104143060A (zh) * 2013-05-10 2014-11-12 中国电信股份有限公司 面向多应用的屏幕解锁方法和装置、以及移动终端
CN104991716A (zh) * 2015-06-24 2015-10-21 广东欧珀移动通信有限公司 一种移动终端的解锁方法及装置

Family Cites Families (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7657849B2 (en) * 2005-12-23 2010-02-02 Apple Inc. Unlocking a device by performing gestures on an unlock image
US8127254B2 (en) * 2007-06-29 2012-02-28 Nokia Corporation Unlocking a touch screen device
US9197738B2 (en) * 2008-12-04 2015-11-24 Microsoft Technology Licensing, Llc Providing selected data through a locked display
KR101537706B1 (ko) * 2009-04-16 2015-07-20 엘지전자 주식회사 이동 단말기 및 그 제어 방법
US8402533B2 (en) * 2010-08-06 2013-03-19 Google Inc. Input to locked computing device
US9027117B2 (en) * 2010-10-04 2015-05-05 Microsoft Technology Licensing, Llc Multiple-access-level lock screen
US9606643B2 (en) * 2011-05-02 2017-03-28 Microsoft Technology Licensing, Llc Extended above the lock-screen experience
JP5799628B2 (ja) 2011-07-15 2015-10-28 ソニー株式会社 情報処理装置、情報処理方法、及びプログラム
KR101563150B1 (ko) * 2011-09-09 2015-10-28 주식회사 팬택 잠금 화면에서 단축 기능을 제공하는 방법 및 그를 이용한 휴대용 단말기
US9342235B2 (en) 2011-10-03 2016-05-17 Kyocera Corporation Device, method, and storage medium storing program
KR101853856B1 (ko) * 2011-10-04 2018-05-04 엘지전자 주식회사 이동 단말기 및 이의 제어방법
US9372978B2 (en) * 2012-01-20 2016-06-21 Apple Inc. Device, method, and graphical user interface for accessing an application in a locked device
CN102624979A (zh) * 2012-03-01 2012-08-01 惠州Tcl移动通信有限公司 一种基于手机的按键解锁方法及手机
US8504842B1 (en) * 2012-03-23 2013-08-06 Google Inc. Alternative unlocking patterns
US20130283199A1 (en) * 2012-04-24 2013-10-24 Microsoft Corporation Access to an Application Directly from a Lock Screen
US8847903B2 (en) * 2012-04-26 2014-09-30 Motorola Mobility Llc Unlocking an electronic device
JP5851326B2 (ja) * 2012-04-26 2016-02-03 京セラ株式会社 装置、方法、及びプログラム
US20130322705A1 (en) * 2012-05-30 2013-12-05 Google Inc. Facial and fingerprint authentication
US9619037B2 (en) * 2012-07-25 2017-04-11 Facebook, Inc. Custom gestures
KR20140013548A (ko) * 2012-07-25 2014-02-05 삼성전자주식회사 사용자 단말 장치 및 그의 제어 방법
CN102893249A (zh) * 2012-07-30 2013-01-23 华为技术有限公司 一种对终端进行解锁的方法及装置
JP2014068262A (ja) * 2012-09-26 2014-04-17 Kyocera Corp 携帯端末、制御方法及び制御プログラム
KR20140062233A (ko) * 2012-11-14 2014-05-23 삼성전자주식회사 휴대 단말기의 바로가기 잠금 해제 방법 및 장치
JP5714560B2 (ja) * 2012-12-21 2015-05-07 株式会社オプティム 自己管理機能の発揮を妨げずに設定を行う携帯端末、端末設定方法、及び携帯端末用プログラム
RU2012157777A (ru) * 2012-12-28 2014-07-10 Евгений Александрович Колывагин Способ разблокировки сенсорного экрана
JP6052004B2 (ja) * 2013-03-27 2016-12-27 富士通株式会社 端末装置および端末制御プログラム
US10430418B2 (en) * 2013-05-29 2019-10-01 Microsoft Technology Licensing, Llc Context-based actions from a source application
CN104571838B (zh) * 2013-10-15 2018-01-05 腾讯科技(深圳)有限公司 一种快速启动应用程序的方法和装置
CN103546639A (zh) * 2013-10-29 2014-01-29 广东欧珀移动通信有限公司 移动终端快捷进入应用的指定界面的装置
CN103593110A (zh) * 2013-11-15 2014-02-19 王恩惠 一种电子名片快速分享的方法
CN106203011B (zh) * 2015-05-06 2020-08-25 腾讯科技(深圳)有限公司 进入操作系统桌面的方法和装置
US10061910B2 (en) * 2015-06-09 2018-08-28 Intel Corporation Secure biometric data capture, processing and management for selectively prohibiting access to a data storage component from an application execution environment
CN104978109B (zh) * 2015-07-15 2018-09-14 魅族科技(中国)有限公司 一种应用程序界面显示方法及终端

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102650924A (zh) * 2011-02-28 2012-08-29 联想(北京)有限公司 一种解锁方法、装置及终端
US20140033140A1 (en) * 2012-07-11 2014-01-30 Guang Dong Oppo Mobile Telecommunications Corp., Ltd. Quick access function setting method for a touch control device
CN103064606A (zh) * 2012-12-24 2013-04-24 天津三星光电子有限公司 移动终端的屏幕解锁方法
CN104143060A (zh) * 2013-05-10 2014-11-12 中国电信股份有限公司 面向多应用的屏幕解锁方法和装置、以及移动终端
CN104991716A (zh) * 2015-06-24 2015-10-21 广东欧珀移动通信有限公司 一种移动终端的解锁方法及装置

Also Published As

Publication number Publication date
CN105488374B (zh) 2018-06-12
CN105488374A (zh) 2016-04-13
RU2016119720A (ru) 2017-12-07
JP6442493B2 (ja) 2018-12-19
US20170153773A1 (en) 2017-06-01
RU2658167C2 (ru) 2018-06-19
JP2018508050A (ja) 2018-03-22
EP3173963B1 (en) 2021-10-27
MX364514B (es) 2019-04-29
US10558328B2 (en) 2020-02-11
EP3173963A1 (en) 2017-05-31
KR101847753B1 (ko) 2018-04-10
KR20170076615A (ko) 2017-07-04
MX2016007018A (es) 2017-07-20

Similar Documents

Publication Publication Date Title
WO2017088256A1 (zh) 解锁方法及装置
EP3089065B1 (en) Method and device for permission management
WO2017031888A1 (zh) 指纹识别方法及装置
US9904774B2 (en) Method and device for locking file
EP3331226B1 (en) Method and device for reading messages
WO2017128767A1 (zh) 指纹模板录入方法及装置
CN105654302B (zh) 支付方法和装置
WO2016110147A1 (zh) 触摸按键和指纹识别实现方法、装置及终端设备
EP3176709A1 (en) Video categorization method and apparatus, computer program and recording medium
WO2016107283A1 (zh) 控制应用的方法及装置
EP3136216A1 (en) Method for controlling mobile terminal and mobile terminal
WO2017071078A1 (zh) 通讯模组固件和插件生成方法及装置
CN104484200A (zh) 对固件进行升级的方法及装置
WO2017035994A1 (zh) 外接设备的连接方法及装置
WO2018133387A1 (zh) 指纹识别方法及装置
US20170300260A1 (en) Method, device and computer-readable storage medium for data migration
WO2017036018A1 (zh) 指纹识别方法、装置及移动终端
CN107643818B (zh) 功能开启方法及装置
WO2015106556A1 (zh) 操作电视应用的方法和装置
CN106650569B (zh) 指纹录入方法及装置
CN106101372B (zh) 应用提醒设置方法及装置
WO2017148138A1 (zh) 指纹验证方法及装置
CN107580142B (zh) 一种执行处理的方法和装置
CN112437189A (zh) 身份识别方法、装置及介质
EP3264308B1 (en) Method and device for fingerprint verification

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref document number: 2016519916

Country of ref document: JP

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 20167009521

Country of ref document: KR

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: MX/A/2016/007018

Country of ref document: MX

ENP Entry into the national phase

Ref document number: 2016119720

Country of ref document: RU

Kind code of ref document: A

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15909167

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15909167

Country of ref document: EP

Kind code of ref document: A1