WO2017113383A1 - Unlocking method, apparatus and system - Google Patents

Unlocking method, apparatus and system Download PDF

Info

Publication number
WO2017113383A1
WO2017113383A1 PCT/CN2015/100301 CN2015100301W WO2017113383A1 WO 2017113383 A1 WO2017113383 A1 WO 2017113383A1 CN 2015100301 W CN2015100301 W CN 2015100301W WO 2017113383 A1 WO2017113383 A1 WO 2017113383A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile terminal
wearable device
unlocking
motion sensor
unlock mode
Prior art date
Application number
PCT/CN2015/100301
Other languages
French (fr)
Chinese (zh)
Inventor
张钦亮
朱萸
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2015/100301 priority Critical patent/WO2017113383A1/en
Priority to CN201580080065.4A priority patent/CN107615290A/en
Publication of WO2017113383A1 publication Critical patent/WO2017113383A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly

Definitions

  • Embodiments of the present invention relate to communication technologies, and in particular, to an unlocking method, apparatus, and system.
  • the protection measures that are common in the prior art mainly include screen security protection.
  • the unlocking process needs to be performed by the unlock information input by the user. Specifically, when the user presses any button of the mobile terminal or touches the touch screen of the mobile terminal, the mobile terminal enters the unlocking interface. After the user inputs the unlocking information on the unlocking interface, the mobile terminal determines that the user identity is legal according to the unlocking information input by the user, and moves. The terminal unlocks the screen and the user can use the mobile terminal.
  • the common unlocking information includes: password, pattern, sound, facial expression, fingerprint and other unlocking information.
  • the present application provides an unlocking method, apparatus, and system to overcome the problem of requiring cumbersome operation and long occupation time when the mobile terminal is frequently used to input unlock information.
  • An aspect of the present application provides an unlocking method, including:
  • the mobile terminal acquires output information of the wearable device bound to itself, and the output information may be data output by the motion sensor of the wearable device, and/or the opening and closing state of the wearable device;
  • the fast unlock mode of the mobile terminal is started;
  • the mobile terminal When the mobile terminal receives the first unlocking instruction input by the user in the quick unlock mode, the mobile terminal directly unlocks.
  • the mobile terminal By adding a quick unlock mode to the unlock mode of the mobile terminal, when the mobile terminal receives the unlock signal in the fast unlock mode, the mobile terminal directly unlocks the user information while ensuring the security of the user information, and the user can use the mobile without inputting the unlock information.
  • the terminal makes it unnecessary to input the unlocking information frequently when the user frequently uses the mobile terminal, which saves user time, simplifies user operations, and realizes secure and fast unlocking of the mobile terminal.
  • the method further includes:
  • the user is prompted to input the unlock information
  • the unlocking operation is performed.
  • the security of the mobile terminal is improved by adding a normal verification step of unlocking according to the unlock information before the quick unlock mode is activated.
  • the quick unlock mode of the mobile terminal is started according to the output information of the wearable device, specifically, determining whether the data output by the motion sensor satisfies the first preset condition, and if Then starting the fast unlock mode of the mobile terminal;
  • the first preset condition may be one of the following conditions or a combination of multiple conditions:
  • the difference between the acceleration value of the wearable device and the preset acceleration value is less than the first threshold
  • the coincidence degree of the angular velocity change curve of the wearable device and the preset angular velocity change curve is greater than a second threshold
  • the light intensity detection value of the wearable device is less than a third threshold
  • the difference between the moving distance of the wearable device and the preset moving distance is less than a fourth threshold.
  • the quick unlocking mode of the mobile terminal is started according to the output information of the wearable device, including:
  • the method further includes:
  • the quick unlock mode of the mobile terminal is started according to the output information of the wearable device, including:
  • the fast unlock mode of the mobile terminal is started.
  • starting the quick unlock mode of the mobile terminal according to the data output by the motion sensor of the mobile terminal and the data output by the motion sensor of the wearable device including:
  • the second preset condition may be one or more of the following:
  • the difference between the total number of steps of the mobile terminal and the total number of steps of the wearable device is less than a fifth threshold
  • the difference between the acceleration value of the mobile terminal and the acceleration value of the wearable device is less than a sixth threshold
  • the coincidence degree of the motion track of the mobile terminal and the motion track of the wearable device is greater than a seventh threshold.
  • the motion sensor integrated in the mobile terminal and the wearable device includes at least one of the following:
  • Acceleration sensor angular velocity sensor and light sensor.
  • an unlocking device including:
  • an output information obtaining module configured to acquire output information of the wearable device bound to the mobile terminal, where the output information may be data output by the motion sensor of the wearable device, and/or a state of opening and closing of the wearable device;
  • a quick unlock mode setting module configured to start a fast unlock mode of the mobile terminal when the obtained output information meets certain conditions
  • the quick unlock mode execution module is configured to directly unlock the mobile terminal when the mobile terminal receives the first unlocking instruction input by the user in the quick unlock mode.
  • the device further includes:
  • a normal unlock mode determining module configured to receive user input in a locked state of the mobile terminal Second unlocking instruction
  • a prompting module configured to prompt the user to input unlocking information when determining that the unlocking mode of the mobile terminal is the normal unlocking mode
  • the normal unlocking mode execution module is configured to perform an unlocking operation when the unlocking information input by the user is consistent with the preset unlocking information.
  • the quick unlock mode setting module is specifically configured to start a fast unlock mode of the mobile terminal when the data output by the motion sensor of the wearable device satisfies the first preset condition;
  • the first preset condition may be one of the following conditions or a combination of multiple conditions:
  • the difference between the acceleration value of the wearable device and the preset acceleration value is less than the first threshold
  • the coincidence degree of the angular velocity change curve of the wearable device and the preset angular velocity change curve is greater than a second threshold
  • the light intensity detection value of the wearable device is less than a third threshold
  • the difference between the moving distance of the wearable device and the preset moving distance is less than a fourth threshold.
  • the quick unlock mode setting module is specifically configured to determine that the wearable device is in a closed state, and activate a quick unlock mode of the mobile terminal.
  • the output information acquiring module is further configured to acquire data output by the motion sensor of the mobile terminal;
  • the quick unlock mode setting module is specifically configured to start the fast unlock mode of the mobile terminal according to the data output by the motion sensor of the mobile terminal and the data output by the motion sensor of the wearable device.
  • the quick unlock mode setting module is specifically configured to start a fast unlock mode of the mobile terminal when the data output by the motion sensor of the mobile terminal and the data output by the motion sensor of the wearable device meet the second preset condition;
  • the second preset condition may be one or more of the following:
  • the difference between the total number of steps of the mobile terminal and the total number of steps of the wearable device is less than a fifth threshold
  • the difference between the acceleration value of the mobile terminal and the acceleration value of the wearable device is less than a sixth threshold
  • the coincidence degree of the motion track of the mobile terminal and the motion track of the wearable device is greater than a seventh threshold.
  • the motion sensor comprises at least one of the following:
  • Acceleration sensor angular velocity sensor, light sensor.
  • a still further aspect of the present application provides a mobile terminal, including: a first processor, a first storage The first bus and the first communication interface; the first processor, the first memory, and the first communication interface are connected by the first bus;
  • the first memory is configured to store a software program and/or a set of instructions, the first communication interface being configured to communicate with the wearable device;
  • the first processor is configured to perform an unlocking method as described above according to a program stored in the first memory.
  • Still another aspect of the present application provides an unlocking system, including: a wearable device and a mobile terminal as described above;
  • the wearable device includes a second processor, a second memory, a second bus, a motion sensor, and a second communication interface; the second processor, the second memory, the second communication interface, and the Two motion sensors are connected by the second bus;
  • the second memory is configured to store a software program and/or a set of instructions, the second communication interface is configured to communicate with the mobile terminal, and the motion sensor is configured to monitor motion of the wearable device;
  • the processor is configured to send data output by the motion sensor to the mobile terminal through the second communication interface according to a program stored in the first memory.
  • FIG. 1 is a schematic structural diagram of an unlocking system according to an embodiment of the present invention
  • Embodiment 1 is a flowchart of Embodiment 1 of an unlocking method of the present invention
  • FIG. 3 is a schematic diagram of an application scenario of an unlocking method according to an embodiment of the present disclosure
  • FIG. 4 is a schematic diagram of an application scenario 2 of an unlocking method according to an embodiment of the present disclosure
  • FIG. 5 is a flowchart of Embodiment 2 of an unlocking method according to the present invention.
  • Figure 6 is a schematic structural view of Embodiment 1 of the unlocking device of the present invention.
  • FIG. 7 is a schematic structural diagram of Embodiment 2 of the unlocking device of the present invention.
  • FIG. 1 is a schematic structural diagram of an unlocking system according to an embodiment of the present invention.
  • the unlocking system includes: a mobile terminal 101 and a wearable device 102.
  • the wearable device can be a wearable device 102 that can communicate with the mobile terminal 101, such as an earphone, a wristband, glasses, a belt or a necklace.
  • the mobile terminal 101 can be a portable portable device such as a mobile phone or a tablet computer.
  • the mobile terminal 101 and the wearable device 102 are bound to each other.
  • the binding manner may be: the mobile terminal 101 performs communication pairing with the wearable device 102, and the communication pairing manner may be: Bluetooth, WIFI or NFC communication connection, or other short-range wireless communication protocols.
  • the mobile terminal 101 acquires the authentication information of the wearable device 102, and the authentication information may include: a device identifier of the wearable device 102, and/or a preset password sent by the wearable device 102, and the mobile terminal 101 The device identifier and/or the preset password are authenticated.
  • the mobile terminal 101 is bound to the wearable device 102.
  • the mobile terminal 101 only receives the information sent by the wearable device 102. If the user wants to select another wearable device for binding, the bound wearable device needs to be unbound first.
  • the mobile terminal 101 includes a processor 1011, a memory 1012, a bus 1013, and a communication interface 1014.
  • the mobile terminal 1015 and the button 1016 may also be included.
  • the processor 1011 is connected to the memory 1012, the communication interface 1014, the motion sensor 1015, and the button 1016 via a bus 1013.
  • the memory 1012 is configured to store a software program and/or a set of instructions
  • the communication interface 1014 is configured to communicate with the wearable device 102.
  • the motion sensor 1015 is configured to monitor the motion of the mobile terminal 101.
  • the user can send an unlock command to the processor 1011 by pressing the button 1016, and the processor 1011 can perform the unlocking of the present application as described below according to the program stored in the memory 1012. method.
  • the wearable device 102 includes a processor 1021, a memory 1022, a bus 1023, a communication interface 1024, and a motion sensor 1025.
  • the processor 1021 is connected to the memory 1022, the communication interface 1024, and the motion sensor 1025 via a bus 1023.
  • the memory 1022 is used to store a software program and/or a command set.
  • the communication interface 1024 is used to communicate with the mobile terminal 101.
  • the motion sensor 1025 is used. To monitor the motion of the wearable device 102, the processor 1021 is configured to transmit data output by the motion sensor 1025 to the mobile terminal via the communication interface 1024 according to a program stored in the memory 1022.
  • the unlocking system provided in this embodiment is used to quickly solve the problem of unlocking, and the unlocking mode of the mobile terminal is divided into a quick unlocking mode and a common state according to the state of the mobile terminal and the wearable device.
  • Unlock mode The mobile terminal can set the unlock mode to the quick unlock mode according to the output information of the wearable device.
  • the mobile terminal in the specific implementation process, in the normal unlock mode, after receiving the unlocking instruction input by the user, the mobile terminal prompts the user to input the unlocking information, and the mobile terminal determines whether the unlocking information input by the user is consistent with the preset unlocking information, and if they are consistent, The mobile terminal performs an unlocking operation.
  • the quick unlock mode after receiving the unlock command input by the user, the mobile terminal directly performs the unlocking operation.
  • the quick unlock mode the user only needs to perform one operation to unlock, which is simpler and faster than the normal unlock mode.
  • the user can be provided with a quick unlock mode under the premise of ensuring security, so that the user can operate in this mode simply and quickly.
  • the unlocking instruction involved in the embodiment may be an unlocking instruction for acquiring a touch screen input by the user pressing a preset button or touching the mobile terminal, and the unlocking information may be a digital password, a gesture password, a fingerprint, a pattern, a face, and a voice. Or other creatures such as the iris unlock the password.
  • FIG. 2 is a flowchart of Embodiment 1 of the unlocking method of the present invention.
  • the execution body of this embodiment is the mobile terminal shown in FIG. 1.
  • the method in this embodiment may include:
  • Step 201 Acquire output information of the wearable device bound to the mobile terminal, where the output information includes at least one of the following: data output by the motion sensor of the wearable device, and the opening and closing state of the wearable device;
  • Step 202 Start a fast unlock mode of the mobile terminal according to the output information of the wearable device.
  • Step 203 In the locked state of the mobile terminal, according to the first unlocking instruction input by the user Line unlock operation.
  • the mobile terminal first obtains output information of the wearable device, where the wearable device is a wearable device that is bound to the mobile terminal.
  • the wearable device can reach the mobile terminal at preset time intervals.
  • Sending the output information may also send an output information request instruction to the wearable device for the mobile terminal, and then the wearable device returns the output information to the mobile terminal.
  • the output information includes one of the following: data output by the motion sensor of the wearable device, and opening and closing state of the wearable device.
  • the motion sensor of the wearable device is used to monitor the motion of the wearable device, and any sensor for monitoring the motion of the wearable device may be referred to as a motion sensor.
  • the motion sensor may include an acceleration sensor, an angular velocity sensor, At least one of the light sensors.
  • the data output by the motion sensor of the wearable device is an acceleration value, an acceleration curve, a motion trajectory, a moving distance, an angular velocity curve, a light intensity value, a total number of steps, and the like obtained according to data output by the motion sensor of the wearable device.
  • the data output by the motion sensor reflects the motion state of the wearable device.
  • the acceleration value reflects the acceleration value of the wearable device as the user moves.
  • the total number of steps reflects that the wearable device has accumulated walking for a period of time. The total number of steps.
  • the total number of steps and the acceleration value of the wearable device can be counted by an accelerometer, and the motion trajectory can be jointly counted by the acceleration sensor and the angular velocity sensor, and the angular velocity change curve can be counted by the angular velocity sensor.
  • the motion trajectory can also be used.
  • Other motion sensors such as gravity sensors, GPS positioning devices are used to count the state of motion of the wearable device as the user moves.
  • the statistical method adopted by the present invention for the data output by the motion sensor is not specifically limited.
  • the wearable device in the embodiment of the present invention may have two states of opening and closing.
  • FIG. 3 is a schematic diagram of an application scenario of an unlocking method according to an embodiment of the present invention.
  • FIG. 4 is a schematic diagram of an application scenario 2 of an unlocking method according to an embodiment of the present invention.
  • the wearable device of the embodiment is a wearable Bluetooth headset, as shown in FIG. 3, when the opening and closing state of the wearable device is an open state, the user is using the earphone, and the earphone is opened and worn on the ear; As shown in FIG.
  • the wearable Bluetooth headset includes a transmission line, and an earphone at both ends of the transmission line.
  • the earphones at both ends of the transmission line are provided with magnets, which can attract each other when the distance is less than the preset distance, so that the wearable bluetooth earphone is in a closed state; otherwise, the wearable bluetooth earphone is playing Open state.
  • the Hall sensor can be disposed in the earphones at both ends of the transmission line, and the open state and the closed state of the wearable Bluetooth earphone have a corresponding relationship with the voltage monitored by the Hall sensor. Since the magnets are arranged at both ends of the earphone, according to the Hall principle, the Hall voltage changes with the change of the magnetic field strength. The stronger the magnetic field, the higher the voltage, the weaker the magnetic field, and the lower the voltage, it can be determined that when the two ends of the earphone are closed, When the magnetic field strength is increased, a Hall voltage is generated. When both ends of the earphone are opened, the magnetic field strength becomes small and the Hall voltage decreases. With the switching of the open and closed states of the earphone, or the change of the Hall voltage can be detected, it can be determined whether the both ends of the earphone are in a closed state or an open state by detecting the magnitude of the Hall voltage.
  • step 202 the mobile terminal determines whether the acquired output information meets the condition for starting the quick unlock mode, and if so, starts.
  • the mobile terminal determines whether the acquired output information meets the condition for starting the quick unlock mode, and specifically, determining that the acceleration value of the wearable device in the data output by the motion sensor of the wearable device satisfies a threshold. Exemplarily, when the mobile terminal obtains the difference between the wearable acceleration value and the acceleration value of the user's normal exercise, it is considered that the wearable device is worn on the user, and the fast unlock mode of the mobile terminal is started.
  • step 203 after the mobile terminal enters the quick unlock mode, in the locked state of the mobile terminal, the mobile terminal may directly unlock the mobile terminal when receiving the first unlocking instruction input by the user, and no longer verify other information. That is, when the mobile terminal is in the quick unlock mode, the user can unlock the mobile terminal by performing only one operation, thereby greatly facilitating the use of the user when the user frequently unlocks, saving the user's time.
  • the embodiment of the present invention obtains the output information of the wearable device bound to the mobile terminal, determines that the current user of the mobile terminal is a legitimate user of the mobile terminal according to the output information, and starts the fast unlock mode of the mobile terminal, and moves in the fast unlock mode.
  • the terminal can be directly unlocked upon receiving the unlock command.
  • the mobile terminal receives the unlock signal in the fast unlock mode
  • the mobile terminal directly unlocks the user information while ensuring the security of the user information, and the user can use the mobile without inputting the unlock information.
  • the terminal makes it unnecessary to input the unlocking information frequently when the user frequently uses the mobile terminal, which saves user time, simplifies user operations, and realizes secure and fast unlocking of the mobile terminal.
  • the first preset condition includes at least one of the following conditions:
  • the difference between the acceleration value of the wearable device and the preset acceleration value is less than the first threshold
  • the coincidence degree of the angular velocity change curve of the wearable device and the preset angular velocity change curve is greater than a second threshold
  • the light intensity detection value of the wearable device is less than a third threshold
  • the difference between the moving distance of the wearable device and the preset moving distance is less than a fourth threshold.
  • the mobile terminal can receive the output information sent by the wearable device, the mobile terminal can be considered to be close enough to the wearable device, both Together, at this time, when it is further detected that the data output by the motion sensor of the wearable device conforms to the wearable device on the user and has the same motion trend as the user, the mobile terminal and the wearable device can be considered to be on the user.
  • Quick unlock mode is available for user convenience.
  • the preset acceleration value may be an acceleration value of the user in a normal moving state. When the user is moving, the acceleration value of the wearable device should be consistent with the preset acceleration value, and the difference between the two is small, if the acceleration value is detected and If the difference between the preset acceleration values is less than the first threshold, the wearable device is on the user.
  • the preset acceleration value may also be an acceleration value, such as 0, when the wearable device is in a closed, naturally suspended, stationary state. At this time, when the wearable device is worn on the user, the wearable device is in a specific posture, and the accelerometer on the wearable device can detect that the acceleration value of the wearable device is also 0 at this time.
  • the accelerometer can detect the acceleration of the wearable device in three axial directions of the three-dimensional space, and correspondingly compare with the preset three-dimensional acceleration value to determine that the motion state of the wearable device is completely consistent with the user.
  • the three axial directions include an x-axis, a y-axis and a z-axis, the z-axis is perpendicular to the ground direction, and the x-axis and the y-axis are two directions perpendicular to each other in the parallel ground direction.
  • the wearable device does not meet the preset axial acceleration values, it may be considered that the wearable device is not on the same user as the mobile terminal, or is not on the legitimate user, and the mobile terminal is not allowed to enter the quick unlock mode. .
  • the wearable device when the wearable device is worn on the user, the wearable device usually has a preset angular velocity variation curve.
  • the wearable device is a headset
  • the headset in use usually has a certain angular change
  • the wearable device can be considered wearable when the angular velocity change curve detected by the angular velocity sensor of the wearable device and the preset angular velocity change curve are greater than a second threshold.
  • the device and the mobile terminal are always on the user, and the unlock mode of the mobile terminal can be set to the quick unlock mode.
  • the light sensor can also reflect the use of the wearable device.
  • the wearable device is an earphone
  • the earphone in use is usually in the human ear
  • the light intensity value detected by the light sensor is small.
  • the light sensor detects a large light intensity value
  • the earphone is not Normal use. Therefore, the light intensity detection value of the wearable device is less than the third threshold, which may indicate that the wearable device is being used by the user, and the unlock mode of the mobile terminal may be set to the quick unlock mode on the user.
  • the moving distance of the wearable device is generally small. Therefore, when the difference between the moving distance of the wearable device and the preset moving distance is detected, the difference is less than the fourth threshold.
  • the unlock mode of the mobile terminal can be set to the quick unlock mode.
  • the mobile device has a large moving distance, it is considered that the wearable device is not simply adjusted by the legitimate user, and may have left the legitimate user. At this time, the mobile terminal cannot enter the quick unlock mode.
  • an acceleration model, a motion trajectory model, and the like of the wearable device may be established according to the usage of the wearable device, and whether the actual acceleration or the motion trajectory of the wearable device matches the preset acceleration model and the motion trajectory model. Whether the coincidence degree is greater than a threshold value to determine whether the wearable device is on the user, thereby turning on the fast unlock mode of the mobile terminal.
  • the output information includes the opening and closing state of the wearable device, determining that the wearable device is in the closed state, starting the quick unlock mode of the mobile terminal.
  • the wearable device when it is detected that the wearable device is in a closed state for a period of time, it may be determined that the wearable device is worn on the legal user without a state change, such as being worn by the user around the neck, thereby enabling the mobile terminal to enter the fast state. Unlock mode.
  • the mobile terminal can determine the letter of the Bluetooth signal of the wearable device Whether the strength of the number is greater than the preset value, when the signal strength is high, the wearable device can be considered to be close to the mobile terminal, and both are on the user. At this time, the fast unlock mode of the mobile terminal can be directly activated.
  • the data output by the motion sensor of the mobile terminal may also be acquired, and whether the data output by the motion sensor of the mobile terminal and the data output by the motion sensor of the wearable device satisfy the first The second preset condition, if satisfied, starts the fast unlock mode of the mobile terminal;
  • the second preset condition includes at least one of the following:
  • the difference between the total number of steps of the mobile terminal and the total number of steps of the wearable device is less than a fifth threshold
  • the difference between the acceleration value of the mobile terminal and the acceleration value of the wearable device is less than a sixth threshold
  • the coincidence degree of the motion track of the mobile terminal and the motion track of the wearable device is greater than a seventh threshold.
  • the data output by the motion sensor of the mobile terminal and the data output by the motion sensor of the wearable device should be consistent.
  • the wearable device and the mobile terminal are on the legitimate user, and the total number of walkings of the legitimate user is recorded.
  • the current user of the mobile terminal can be considered as a legitimate user, and the mobile terminal can be set to the fast unlock mode. If it is detected that the total number of steps of the wearable device and the mobile terminal is large, the mobile terminal and the wearable device are not considered to be in the same user, and the mobile terminal cannot be set to the quick unlock mode, and the next time the mobile terminal is used. It is still necessary to detect whether the current user is a legitimate user according to the unlock information input by the user.
  • the acceleration values of the wearable device and the mobile terminal can be counted by an accelerometer, and the other data is acquired in the same manner as in other feasible implementation manners, and the same can be adopted by the accelerometer.
  • the motion sensor device is obtained, and the present invention will not be described again.
  • any one of the first preset conditions may be selected, or multiple of the first preset conditions may be selected to be combined.
  • the sixth and seventh thresholds can be set in advance by the user according to actual conditions.
  • the mobile terminal After the mobile terminal enters the fast unlock mode, it is determined whether the mobile terminal acquires the unlock instruction input by the user within the preset unlocking period, and if not, sets the mobile terminal to the normal unlock mode.
  • the mobile terminal does not receive the unlock instruction input by the user within a long period of time after entering the fast unlock mode, that is, the preset unlocking period, the user is not required to frequently use the mobile terminal at this time, and may directly
  • the mobile terminal is set to the normal unlock mode to ensure the security of the mobile terminal to quickly unlock.
  • the above embodiments may be combined to form new embodiments, or the detachable portions of the above embodiments may be recombined to form new embodiments.
  • FIG. 5 is a flowchart of Embodiment 2 of the unlocking method of the present invention. As shown in FIG. 5, the unlocking method provided by the present invention further includes:
  • Step 501 Receive a second unlocking instruction input by the user in a locked state of the mobile terminal.
  • Step 502 When determining that the unlock mode of the mobile terminal is the normal unlock mode, prompting the user to input unlock information;
  • Step 503 When the unlocking information input by the user is consistent with the preset unlocking information, performing an unlocking operation.
  • the unlocking method provided by the present invention further includes unlocking in a normal unlock mode of the mobile terminal.
  • step 501 in the locked state of the mobile terminal, receiving a second unlocking instruction input by the user, in step 502, after the mobile terminal receives the second unlocking instruction input by the user, determining to move at this time
  • the unlock mode of the terminal if it is in the quick unlock mode, the mobile terminal directly unlocks; if it is in the normal unlock mode, the user is prompted to input the unlock information.
  • step 503 when the unlocking information input by the user is consistent with the preset unlocking information, an unlocking operation is performed.
  • steps 501, 502, and 503 are before step 202, and there is no strict timing relationship with step 201.
  • FIG. 6 is a schematic structural view of Embodiment 1 of the unlocking device of the present invention.
  • the apparatus is for performing the unlocking method as shown above, as shown in FIG. 6, the apparatus comprising:
  • the output information obtaining module 601 is configured to obtain output information of the wearable device bound to the mobile terminal, where the output information includes at least one of the following: data output by the motion sensor of the wearable device, and an opening and closing state of the wearable device;
  • the quick unlock mode setting module 602 is configured to start a fast unlock mode of the mobile terminal according to the output information of the wearable device;
  • the quick unlock mode execution module 603 is configured to perform an unlocking operation according to a first unlocking instruction input by the user in a locked state of the mobile terminal.
  • FIG. 7 is a schematic structural diagram of Embodiment 2 of the unlocking device of the present invention. Further, based on the device shown in FIG. 6, as shown in FIG. 7, the device further includes:
  • the normal unlock mode determining module 701 is configured to receive a second unlocking instruction input by the user in a locked state of the mobile terminal;
  • the prompting module 702 is configured to prompt the user to input the unlocking information when determining that the unlocking mode of the mobile terminal is the normal unlocking mode;
  • the normal unlocking mode execution module 703 is configured to perform an unlocking operation when the unlocking information input by the user is consistent with the preset unlocking information.
  • the quick unlock mode setting module 602 is specifically configured to start a fast unlock mode of the mobile terminal when the data output by the motion sensor of the wearable device satisfies the first preset condition;
  • the first preset condition includes at least one of the following conditions:
  • the difference between the acceleration value of the wearable device and the preset acceleration value is less than the first threshold
  • the coincidence degree of the angular velocity change curve of the wearable device and the preset angular velocity change curve is greater than a second threshold
  • the light intensity detection value of the wearable device is less than a third threshold
  • the difference between the moving distance of the wearable device and the preset moving distance is less than a fourth threshold.
  • the quick unlock mode setting module 602 is specifically configured to determine that the wearable device is in a closed state and activate a quick unlock mode of the mobile terminal.
  • the output information acquiring module 601 is further configured to acquire a motion sensor of the mobile terminal. Output data;
  • the quick unlock mode setting module 602 is specifically configured to start the fast unlock mode of the mobile terminal according to the data output by the motion sensor of the mobile terminal and the data output by the motion sensor of the wearable device.
  • the quick unlock mode setting module 602 is specifically configured to: when the data output by the motion sensor of the mobile terminal and the data output by the motion sensor of the wearable device meet the second preset condition, start the fast unlock mode of the mobile terminal;
  • the second preset condition includes at least one of the following:
  • the difference between the total number of steps of the mobile terminal and the total number of steps of the wearable device is less than a fifth threshold
  • the difference between the acceleration value of the mobile terminal and the acceleration value of the wearable device is less than a sixth threshold
  • the coincidence degree of the motion track of the mobile terminal and the motion track of the wearable device is greater than a seventh threshold.
  • the motion sensor comprises at least one of the following:
  • Acceleration sensor angular velocity sensor, light sensor.
  • Another aspect of the embodiment of the present invention further provides a mobile terminal, where the mobile terminal is configured to perform the unlocking method as shown in the foregoing embodiment.
  • Another aspect of an embodiment of the present invention further provides an unlocking system, including: a wearable device and a mobile terminal as described above.
  • ROM Read-Only Memory
  • RAM Random Access Memory

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

An unlocking method, apparatus and system. The method comprises: acquiring output information about a wearable device bound to a mobile terminal, wherein the output information comprises at least one of the following: data output by a motion sensor of the wearable device and opening and closing states of the wearable device (201); starting a quick unlocking mode of the mobile terminal according to the output information about the wearable device (202); and in a locking state of the mobile terminal, executing an unlocking operation according to a first unlocking instruction input by a user (203). By means of the unlocking method, apparatus and system, by adding a quick unlocking mode to an unlocking mode of a mobile terminal, a user does not need to frequently input unlocking information when frequently using the mobile terminal, thereby saving a user time, simplifying a user operation, and realizing safe and quick unlocking of the mobile terminal.

Description

解锁方法、装置和系统Unlocking method, device and system 技术领域Technical field
本发明实施例涉及通信技术,尤其涉及一种解锁方法、装置和系统。Embodiments of the present invention relate to communication technologies, and in particular, to an unlocking method, apparatus, and system.
背景技术Background technique
随着手机、平板电脑等移动终端功能的逐渐完善,手机、平板电脑中存储了大量的用户信息和数据,为了保护移动终端上数据的安全及用户的隐私,一般在移动终端上增加保护措施。With the gradual improvement of functions of mobile terminals such as mobile phones and tablet computers, a large amount of user information and data are stored in mobile phones and tablet computers. In order to protect data security and user privacy on mobile terminals, protection measures are generally added to mobile terminals.
现有技术中常见的保护措施主要有屏幕安全保护。当移动终端在屏幕安全保护状态下时,需要通过用户输入的解锁信息执行解锁流程。具体地,当用户按压移动终端的任一按键或触摸移动终端的触摸屏时,移动终端进入解锁界面,当用户在解锁界面输入解锁信息后,移动终端根据用户输入的解锁信息确定用户身份合法,移动终端对屏幕解锁,用户可以使用移动终端。其中,常见的解锁信息包括:密码、图案、声音、面部表情、指纹等解锁信息。The protection measures that are common in the prior art mainly include screen security protection. When the mobile terminal is in the screen security protection state, the unlocking process needs to be performed by the unlock information input by the user. Specifically, when the user presses any button of the mobile terminal or touches the touch screen of the mobile terminal, the mobile terminal enters the unlocking interface. After the user inputs the unlocking information on the unlocking interface, the mobile terminal determines that the user identity is legal according to the unlocking information input by the user, and moves. The terminal unlocks the screen and the user can use the mobile terminal. Among them, the common unlocking information includes: password, pattern, sound, facial expression, fingerprint and other unlocking information.
通过增加安全保护措施可以保护数据的安全及用户的隐私,但是当用户使用移动终端比较频繁时,则需要用户多次输入解锁信息,不仅占用用户的时间,还导致用户的解锁操作非常繁琐。By adding security protection measures, data security and user privacy can be protected. However, when the user uses the mobile terminal more frequently, the user needs to input the unlock information multiple times, which not only occupies the user's time, but also causes the user's unlocking operation to be very cumbersome.
发明内容Summary of the invention
本申请提供一种解锁方法、装置和系统,以克服频繁使用移动终端时需多次输入解锁信息,导致的操作繁琐和占用时间长的问题。The present application provides an unlocking method, apparatus, and system to overcome the problem of requiring cumbersome operation and long occupation time when the mobile terminal is frequently used to input unlock information.
本申请一方面提供一种解锁方法,包括:An aspect of the present application provides an unlocking method, including:
移动终端获取与自身绑定的可穿戴设备的输出信息,输出信息可以为可穿戴设备的运动传感器输出的数据,和/或可穿戴设备的开合状态;The mobile terminal acquires output information of the wearable device bound to itself, and the output information may be data output by the motion sensor of the wearable device, and/or the opening and closing state of the wearable device;
当获取到的输出信息满足一定条件时,启动移动终端的快速解锁模式;When the obtained output information meets certain conditions, the fast unlock mode of the mobile terminal is started;
当移动终端在快速解锁模式下接收到用户输入的第一解锁指令时,移动终端直接解锁。 When the mobile terminal receives the first unlocking instruction input by the user in the quick unlock mode, the mobile terminal directly unlocks.
通过为移动终端的解锁模式增加快速解锁模式,使得当移动终端在快速解锁模式下接收到解锁信号时,在确保用户信息安全的前提下,移动终端直接解锁,用户不用输入解锁信息即可使用移动终端,使得在用户频繁使用移动终端时,无需频繁的输入解锁信息,节约了用户时间,简化了用户操作,实现了移动终端的安全快速解锁。By adding a quick unlock mode to the unlock mode of the mobile terminal, when the mobile terminal receives the unlock signal in the fast unlock mode, the mobile terminal directly unlocks the user information while ensuring the security of the user information, and the user can use the mobile without inputting the unlock information. The terminal makes it unnecessary to input the unlocking information frequently when the user frequently uses the mobile terminal, which saves user time, simplifies user operations, and realizes secure and fast unlocking of the mobile terminal.
进一步地,为提高移动终端的安全性,在根据输出信息启动移动终端的快速解锁模式之前,该方法还包括:Further, in order to improve the security of the mobile terminal, before the fast unlocking mode of the mobile terminal is started according to the output information, the method further includes:
在移动终端的锁定状态下,接收用户输入的第二解锁指令;Receiving a second unlocking instruction input by the user in a locked state of the mobile terminal;
当判定移动终端的解锁模式为普通解锁模式时,提示用户输入解锁信息;When it is determined that the unlock mode of the mobile terminal is the normal unlock mode, the user is prompted to input the unlock information;
当用户输入的解锁信息与预设解锁信息一致时,执行解锁操作。When the unlock information input by the user is consistent with the preset unlock information, the unlocking operation is performed.
通过在启动快速解锁模式之前,增加普通的根据解锁信息进行解锁的验证步骤,提高了移动终端的安全性。The security of the mobile terminal is improved by adding a normal verification step of unlocking according to the unlock information before the quick unlock mode is activated.
进一步地,输出信息包括可穿戴设备的运动传感器输出的数据时,根据可穿戴设备的输出信息启动移动终端的快速解锁模式,具体是判断运动传感器输出的数据是否满足满足第一预设条件,若是则启动移动终端的快速解锁模式;Further, when the output information includes data output by the motion sensor of the wearable device, the quick unlock mode of the mobile terminal is started according to the output information of the wearable device, specifically, determining whether the data output by the motion sensor satisfies the first preset condition, and if Then starting the fast unlock mode of the mobile terminal;
第一预设条件可以为如下中的一个条件或多个条件相结合:The first preset condition may be one of the following conditions or a combination of multiple conditions:
可穿戴设备的加速度值与预设加速度值的差值小于第一阈值;The difference between the acceleration value of the wearable device and the preset acceleration value is less than the first threshold;
可穿戴设备的角速度变化曲线与预设角速度变化曲线的重合度大于第二阈值;The coincidence degree of the angular velocity change curve of the wearable device and the preset angular velocity change curve is greater than a second threshold;
可穿戴设备的光强度检测值小于第三阈值;The light intensity detection value of the wearable device is less than a third threshold;
可穿戴设备的移动距离与预设移动距离的差值小于第四阈值。The difference between the moving distance of the wearable device and the preset moving distance is less than a fourth threshold.
进一步地,输出信息包括可穿戴设备的开合状态时,根据可穿戴设备的输出信息启动移动终端的快速解锁模式,包括:Further, when the output information includes the opening and closing state of the wearable device, the quick unlocking mode of the mobile terminal is started according to the output information of the wearable device, including:
确定可穿戴设备处于闭合状态,启动移动终端的快速解锁模式。Determine that the wearable device is in the closed state and activate the quick unlock mode of the mobile terminal.
进一步地,根据可穿戴设备的输出信息启动移动终端的快速解锁模式之前,还包括:Further, before the fast unlocking mode of the mobile terminal is started according to the output information of the wearable device, the method further includes:
获取移动终端的运动传感器输出的数据;Obtaining data of a motion sensor output of the mobile terminal;
根据可穿戴设备的输出信息启动移动终端的快速解锁模式,包括: The quick unlock mode of the mobile terminal is started according to the output information of the wearable device, including:
同时根据移动终端和可穿戴设备的运动传感器输出的数据,启动移动终端的快速解锁模式。At the same time, according to the data output by the mobile terminal and the motion sensor of the wearable device, the fast unlock mode of the mobile terminal is started.
通过同时获取移动终端和可穿戴设备的运动传感器输出的数据,根据移动终端和可穿戴设备的运动信息判断二者是否均在用户身上,同时被用户使用,若是则判定启动移动终端的快速解锁模式,从而可提高移动设备的安全性。By simultaneously acquiring the data output by the motion sensor of the mobile terminal and the wearable device, determining whether the two are both on the user according to the motion information of the mobile terminal and the wearable device, and being used by the user, and if so, determining to activate the quick unlock mode of the mobile terminal. , which can improve the security of mobile devices.
进一步地,根据移动终端的运动传感器输出的数据以及可穿戴设备的运动传感器输出的数据,启动移动终端的快速解锁模式,包括:Further, starting the quick unlock mode of the mobile terminal according to the data output by the motion sensor of the mobile terminal and the data output by the motion sensor of the wearable device, including:
在移动终端的运动传感器输出的数据与可穿戴设备的运动传感器输出的数据满足第二预设条件时,启动移动终端的快速解锁模式;Activating a quick unlock mode of the mobile terminal when the data output by the motion sensor of the mobile terminal and the data output by the motion sensor of the wearable device satisfy the second preset condition;
第二预设条件可以为如下中的一种或多种相结合:The second preset condition may be one or more of the following:
移动终端的计步总数与可穿戴设备的计步总数的差值小于第五阈值;The difference between the total number of steps of the mobile terminal and the total number of steps of the wearable device is less than a fifth threshold;
移动终端的加速度值与可穿戴设备的加速度值的差值小于第六阈值;The difference between the acceleration value of the mobile terminal and the acceleration value of the wearable device is less than a sixth threshold;
移动终端的运动轨迹与可穿戴设备的运动轨迹的重合度大于第七阈值。The coincidence degree of the motion track of the mobile terminal and the motion track of the wearable device is greater than a seventh threshold.
进一步地,移动终端与可穿戴设备中集成的运动传感器包括如下中的至少一种传感器:Further, the motion sensor integrated in the mobile terminal and the wearable device includes at least one of the following:
加速度传感器、角速度传感器和光线传感器。Acceleration sensor, angular velocity sensor and light sensor.
下面介绍本申请提供的一种解锁装置,该装置与方法一一对应,用以实现上述实施例中的解锁方法,具有相同的技术特征和技术效果,本发明对此不再赘述。The following describes an unlocking device provided by the present application, which has a one-to-one correspondence with the method, and is used to implement the unlocking method in the foregoing embodiment, which has the same technical features and technical effects, and the present invention will not be described again.
本申请另一方面提供一种解锁装置,包括:Another aspect of the present application provides an unlocking device, including:
输出信息获取模块,用于获取与移动终端绑定的可穿戴设备的输出信息,输出信息可以为可穿戴设备的运动传感器输出的数据,和/或可穿戴设备的开合状态;And an output information obtaining module, configured to acquire output information of the wearable device bound to the mobile terminal, where the output information may be data output by the motion sensor of the wearable device, and/or a state of opening and closing of the wearable device;
快速解锁模式设置模块,用于当获取到的输出信息满足一定条件时,启动移动终端的快速解锁模式;a quick unlock mode setting module, configured to start a fast unlock mode of the mobile terminal when the obtained output information meets certain conditions;
快速解锁模式执行模块,用于当移动终端在快速解锁模式下接收到用户输入的第一解锁指令时,移动终端直接解锁。The quick unlock mode execution module is configured to directly unlock the mobile terminal when the mobile terminal receives the first unlocking instruction input by the user in the quick unlock mode.
进一步地,该装置还包括:Further, the device further includes:
普通解锁模式确定模块,用于在移动终端的锁定状态下,接收用户输入 的第二解锁指令;a normal unlock mode determining module, configured to receive user input in a locked state of the mobile terminal Second unlocking instruction;
提示模块,用于当判定移动终端的解锁模式为普通解锁模式时,提示用户输入解锁信息;a prompting module, configured to prompt the user to input unlocking information when determining that the unlocking mode of the mobile terminal is the normal unlocking mode;
普通解锁模式执行模块,用于当用户输入的解锁信息与预设解锁信息一致时,执行解锁操作。The normal unlocking mode execution module is configured to perform an unlocking operation when the unlocking information input by the user is consistent with the preset unlocking information.
进一步地,快速解锁模式设置模块具体用于,在可穿戴设备的运动传感器输出的数据满足第一预设条件时,启动移动终端的快速解锁模式;Further, the quick unlock mode setting module is specifically configured to start a fast unlock mode of the mobile terminal when the data output by the motion sensor of the wearable device satisfies the first preset condition;
第一预设条件可以为如下中的一个条件或多个条件相结合:The first preset condition may be one of the following conditions or a combination of multiple conditions:
可穿戴设备的加速度值与预设加速度值的差值小于第一阈值;The difference between the acceleration value of the wearable device and the preset acceleration value is less than the first threshold;
可穿戴设备的角速度变化曲线与预设角速度变化曲线的重合度大于第二阈值;The coincidence degree of the angular velocity change curve of the wearable device and the preset angular velocity change curve is greater than a second threshold;
可穿戴设备的光强度检测值小于第三阈值;The light intensity detection value of the wearable device is less than a third threshold;
可穿戴设备的移动距离与预设移动距离的差值小于第四阈值。The difference between the moving distance of the wearable device and the preset moving distance is less than a fourth threshold.
进一步地,快速解锁模式设置模块具体用于,确定可穿戴设备处于闭合状态,启动移动终端的快速解锁模式。Further, the quick unlock mode setting module is specifically configured to determine that the wearable device is in a closed state, and activate a quick unlock mode of the mobile terminal.
进一步地,输出信息获取模块还用于,获取移动终端的运动传感器输出的数据;Further, the output information acquiring module is further configured to acquire data output by the motion sensor of the mobile terminal;
快速解锁模式设置模块具体用于,根据移动终端的运动传感器输出的数据以及可穿戴设备的运动传感器输出的数据,启动移动终端的快速解锁模式。The quick unlock mode setting module is specifically configured to start the fast unlock mode of the mobile terminal according to the data output by the motion sensor of the mobile terminal and the data output by the motion sensor of the wearable device.
进一步地,快速解锁模式设置模块具体用于,在移动终端的运动传感器输出的数据与可穿戴设备的运动传感器输出的数据满足第二预设条件时,启动移动终端的快速解锁模式;Further, the quick unlock mode setting module is specifically configured to start a fast unlock mode of the mobile terminal when the data output by the motion sensor of the mobile terminal and the data output by the motion sensor of the wearable device meet the second preset condition;
第二预设条件可以为如下中的一种或多种相结合:The second preset condition may be one or more of the following:
移动终端的计步总数与可穿戴设备的计步总数的差值小于第五阈值;The difference between the total number of steps of the mobile terminal and the total number of steps of the wearable device is less than a fifth threshold;
移动终端的加速度值与可穿戴设备的加速度值的差值小于第六阈值;The difference between the acceleration value of the mobile terminal and the acceleration value of the wearable device is less than a sixth threshold;
移动终端的运动轨迹与可穿戴设备的运动轨迹的重合度大于第七阈值。The coincidence degree of the motion track of the mobile terminal and the motion track of the wearable device is greater than a seventh threshold.
进一步地,运动传感器包括如下中的至少一种传感器:Further, the motion sensor comprises at least one of the following:
加速度传感器、角速度传感器、光线传感器。Acceleration sensor, angular velocity sensor, light sensor.
本申请又一方面还提供一种移动终端,包括:第一处理器、第一存储 器、第一总线和第一通信接口;所述第一处理器、所述第一存储器、所述第一通信接口通过所述第一总线连接;A still further aspect of the present application provides a mobile terminal, including: a first processor, a first storage The first bus and the first communication interface; the first processor, the first memory, and the first communication interface are connected by the first bus;
所述第一存储器用于存储软件程序和/或指令集,所述第一通信接口用于与可穿戴设备进行通讯;The first memory is configured to store a software program and/or a set of instructions, the first communication interface being configured to communicate with the wearable device;
所述第一处理器用于根据所述第一存储器中存储的程序,执行如上所述的解锁方法。The first processor is configured to perform an unlocking method as described above according to a program stored in the first memory.
本申请再一方面还提供一种解锁系统,包括:可穿戴设备和如上所述的移动终端;Still another aspect of the present application provides an unlocking system, including: a wearable device and a mobile terminal as described above;
所述可穿戴设备包括第二处理器、第二存储器、第二总线、运动传感器和第二通信接口;所述第二理器、所述第二存储器、所述第二通信接口以及所述第二运动传感器通过所述第二总线连接;The wearable device includes a second processor, a second memory, a second bus, a motion sensor, and a second communication interface; the second processor, the second memory, the second communication interface, and the Two motion sensors are connected by the second bus;
所述第二存储器用于存储软件程序和/或指令集,所述第二通信接口用于与所述移动终端进行通讯,所述运动传感器用于监测所述可穿戴设备的运动;The second memory is configured to store a software program and/or a set of instructions, the second communication interface is configured to communicate with the mobile terminal, and the motion sensor is configured to monitor motion of the wearable device;
所述处理器用于根据所述第一存储器中存储的程序,通过所述第二通信接口向所述移动终端发送所述运动传感器输出的数据。The processor is configured to send data output by the motion sensor to the mobile terminal through the second communication interface according to a program stored in the first memory.
附图说明DRAWINGS
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作一简单地介绍,显而易见地,下面描述中的附图是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, a brief description of the drawings used in the embodiments or the prior art description will be briefly described below. Obviously, the drawings in the following description It is a certain embodiment of the present invention, and other drawings can be obtained from those skilled in the art without any inventive labor.
图1为本发明实施例提供的解锁系统的结构示意图;FIG. 1 is a schematic structural diagram of an unlocking system according to an embodiment of the present invention;
图2为本发明解锁方法实施例一的流程图;2 is a flowchart of Embodiment 1 of an unlocking method of the present invention;
图3为本发明实施例提供的解锁方法的应用场景一示意图;FIG. 3 is a schematic diagram of an application scenario of an unlocking method according to an embodiment of the present disclosure;
图4为本发明实施例提供的解锁方法的应用场景二示意图;FIG. 4 is a schematic diagram of an application scenario 2 of an unlocking method according to an embodiment of the present disclosure;
图5为本发明解锁方法实施例二的流程图;FIG. 5 is a flowchart of Embodiment 2 of an unlocking method according to the present invention;
图6为本发明解锁装置实施例一的结构示意图;Figure 6 is a schematic structural view of Embodiment 1 of the unlocking device of the present invention;
图7为本发明解锁装置实施例二的结构示意图。FIG. 7 is a schematic structural diagram of Embodiment 2 of the unlocking device of the present invention.
具体实施方式 detailed description
为使本发明实施例的目的、技术方案和优点更加清楚,下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。The technical solutions in the embodiments of the present invention will be clearly and completely described in conjunction with the drawings in the embodiments of the present invention. It is a partial embodiment of the invention, and not all of the embodiments. All other embodiments obtained by those skilled in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.
图1为本发明实施例提供的解锁系统的结构示意图。如图1所示,解锁系统包括:移动终端101和可穿戴设备102。其中,可穿戴设备可以为耳机、手环、眼镜、腰带或项链等可与移动终端101通信的可穿戴设备102。移动终端101可以为手机、平板电脑等可移动的便携式设备。在该解锁系统中,移动终端101与可穿戴设备102相互绑定。具体的,绑定方式可以为:移动终端101与可穿戴设备102进行通讯配对,通讯配对的方式可以为:蓝牙、WIFI或NFC通讯连接、或其他近距离无线通信协议等。在通讯配对过程中,移动终端101获取可穿戴设备102的认证信息,该认证信息可以包括:可穿戴设备102的设备标识,和/或可穿戴设备102发送的预设密码,移动终端101对该设备标识和/或预设密码进行认证,在认证成功后,移动终端101与可穿戴设备102绑定。在绑定后,移动终端101仅接收该可穿戴设备102发送的信息,若用户想选择其他可穿戴设备进行绑定,则需要先将已绑定的可穿戴设备解除绑定。FIG. 1 is a schematic structural diagram of an unlocking system according to an embodiment of the present invention. As shown in FIG. 1, the unlocking system includes: a mobile terminal 101 and a wearable device 102. Wherein, the wearable device can be a wearable device 102 that can communicate with the mobile terminal 101, such as an earphone, a wristband, glasses, a belt or a necklace. The mobile terminal 101 can be a portable portable device such as a mobile phone or a tablet computer. In the unlocking system, the mobile terminal 101 and the wearable device 102 are bound to each other. Specifically, the binding manner may be: the mobile terminal 101 performs communication pairing with the wearable device 102, and the communication pairing manner may be: Bluetooth, WIFI or NFC communication connection, or other short-range wireless communication protocols. In the communication pairing process, the mobile terminal 101 acquires the authentication information of the wearable device 102, and the authentication information may include: a device identifier of the wearable device 102, and/or a preset password sent by the wearable device 102, and the mobile terminal 101 The device identifier and/or the preset password are authenticated. After the authentication is successful, the mobile terminal 101 is bound to the wearable device 102. After the binding, the mobile terminal 101 only receives the information sent by the wearable device 102. If the user wants to select another wearable device for binding, the bound wearable device needs to be unbound first.
在本实施例中,移动终端101包括处理器1011、存储器1012、总线1013、通信接口1014,可选地,还可以包括运动传感器1015和按键1016。处理器1011与存储器1012、通信接口1014、运动传感器1015、按键1016之间通过总线1013连接,存储器1012用于存储软件程序和/或指令集,通信接口1014用于与可穿戴设备102进行通讯,运动传感器1015用于监测移动终端101的运动,可选地,用户可以通过按压按键1016向处理器1011发送解锁指令,处理器1011可以根据存储器1012中存储的程序,执行本申请如下所述的解锁方法。In this embodiment, the mobile terminal 101 includes a processor 1011, a memory 1012, a bus 1013, and a communication interface 1014. Optionally, the mobile terminal 1015 and the button 1016 may also be included. The processor 1011 is connected to the memory 1012, the communication interface 1014, the motion sensor 1015, and the button 1016 via a bus 1013. The memory 1012 is configured to store a software program and/or a set of instructions, and the communication interface 1014 is configured to communicate with the wearable device 102. The motion sensor 1015 is configured to monitor the motion of the mobile terminal 101. Alternatively, the user can send an unlock command to the processor 1011 by pressing the button 1016, and the processor 1011 can perform the unlocking of the present application as described below according to the program stored in the memory 1012. method.
可穿戴设备102包括处理器1021、存储器1022、总线1023、通信接口1024和运动传感器1025。处理器1021与存储器1022、通信接口1024、运动传感器1025之间通过总线1023连接,存储器1022用于存储软件程序和/或指令集,通信接口1024用于与移动终端101进行通讯,运动传感器1025用 于监测可穿戴设备102的运动,处理器1021用于根据存储器1022中存储的程序,通过通信接口1024向移动终端发送运动传感器1025输出的数据。The wearable device 102 includes a processor 1021, a memory 1022, a bus 1023, a communication interface 1024, and a motion sensor 1025. The processor 1021 is connected to the memory 1022, the communication interface 1024, and the motion sensor 1025 via a bus 1023. The memory 1022 is used to store a software program and/or a command set. The communication interface 1024 is used to communicate with the mobile terminal 101. The motion sensor 1025 is used. To monitor the motion of the wearable device 102, the processor 1021 is configured to transmit data output by the motion sensor 1025 to the mobile terminal via the communication interface 1024 according to a program stored in the memory 1022.
在实际使用过程中,用户通常同时使用移动终端和可穿戴设备,例如,使用蓝牙耳机来听手机中的歌曲。在现有技术中,在用户每次进行歌曲切换时,需要先进行繁琐的手机解锁,然后再执行歌曲切换的操作。但是,取消移动终端根据解锁信息执行解锁操作的过程,则会影响移动终端中数据的安全性。In actual use, users typically use both mobile terminals and wearable devices, for example, using a Bluetooth headset to listen to songs in the phone. In the prior art, each time a user performs a song switching, it is necessary to perform a cumbersome mobile phone unlocking before performing a song switching operation. However, canceling the process in which the mobile terminal performs the unlocking operation according to the unlocking information may affect the security of the data in the mobile terminal.
本实施例提供的解锁系统,针对解锁繁琐的问题,利用移动终端与可穿戴设备经常一起使用的情景,根据移动终端与可穿戴设备的状态,将移动终端的解锁模式分为快速解锁模式和普通解锁模式。移动终端可根据可穿戴设备的输出信息,将解锁模式设置为快速解锁模式。在具体实现过程中,在普通解锁模式下,移动终端在接受到用户输入的解锁指令后,提示用户输入解锁信息,移动终端判断用户输入的解锁信息与预设的解锁信息是否一致,若一致则移动终端执行解锁操作。在快速解锁模式下,移动终端在接受到用户输入的解锁指令后,直接进行解锁操作,快速解锁模式下用户只需执行一次操作即可实现解锁,相比较普通解锁模式更为简单、快速。通过提供两种可切换的解锁模式,可在保证安全性的前提下,为用户提供一种可快速解锁的模式,使得用户在此模式下,操作简单快速。The unlocking system provided in this embodiment is used to quickly solve the problem of unlocking, and the unlocking mode of the mobile terminal is divided into a quick unlocking mode and a common state according to the state of the mobile terminal and the wearable device. Unlock mode. The mobile terminal can set the unlock mode to the quick unlock mode according to the output information of the wearable device. In the specific implementation process, in the normal unlock mode, after receiving the unlocking instruction input by the user, the mobile terminal prompts the user to input the unlocking information, and the mobile terminal determines whether the unlocking information input by the user is consistent with the preset unlocking information, and if they are consistent, The mobile terminal performs an unlocking operation. In the quick unlock mode, after receiving the unlock command input by the user, the mobile terminal directly performs the unlocking operation. In the quick unlock mode, the user only needs to perform one operation to unlock, which is simpler and faster than the normal unlock mode. By providing two switchable unlock modes, the user can be provided with a quick unlock mode under the premise of ensuring security, so that the user can operate in this mode simply and quickly.
可选的,本实施例中所涉及的解锁指令可以为获取用户按压预设按键或触摸移动终端的触摸屏输入的解锁指令,解锁信息可以为数字密码、手势密码、指纹、图案、人脸、语音或虹膜等其他生物解锁密码。Optionally, the unlocking instruction involved in the embodiment may be an unlocking instruction for acquiring a touch screen input by the user pressing a preset button or touching the mobile terminal, and the unlocking information may be a digital password, a gesture password, a fingerprint, a pattern, a face, and a voice. Or other creatures such as the iris unlock the password.
下面采用具体的实施例,对解锁系统中的移动终端执行的解锁方法进行详细说明。The unlocking method performed by the mobile terminal in the unlocking system will be described in detail below using a specific embodiment.
图2为本发明解锁方法实施例一的流程图,本实施例的执行主体为图1所示的移动终端。如图2所示,本实施例的方法可以包括:FIG. 2 is a flowchart of Embodiment 1 of the unlocking method of the present invention. The execution body of this embodiment is the mobile terminal shown in FIG. 1. As shown in FIG. 2, the method in this embodiment may include:
步骤201、获取与移动终端绑定的可穿戴设备的输出信息,输出信息包括如下中的至少一种:可穿戴设备的运动传感器输出的数据,可穿戴设备的开合状态;Step 201: Acquire output information of the wearable device bound to the mobile terminal, where the output information includes at least one of the following: data output by the motion sensor of the wearable device, and the opening and closing state of the wearable device;
步骤202、根据可穿戴设备的输出信息启动移动终端的快速解锁模式;Step 202: Start a fast unlock mode of the mobile terminal according to the output information of the wearable device.
步骤203、在移动终端的锁定状态下,根据用户输入的第一解锁指令执 行解锁操作。Step 203: In the locked state of the mobile terminal, according to the first unlocking instruction input by the user Line unlock operation.
具体的,在步骤201中,移动终端先获取可穿戴设备的输出信息,该可穿戴设备是与移动终端绑定的可穿戴设备,示例性的,可穿戴设备可以按预设时间间隔向移动终端发送输出信息,也可以为移动终端向可穿戴设备发送输出信息请求指令,然后可穿戴设备向移动终端返回输出信息。Specifically, in step 201, the mobile terminal first obtains output information of the wearable device, where the wearable device is a wearable device that is bound to the mobile terminal. For example, the wearable device can reach the mobile terminal at preset time intervals. Sending the output information may also send an output information request instruction to the wearable device for the mobile terminal, and then the wearable device returns the output information to the mobile terminal.
其中,输出信息包括如下中的一种:可穿戴设备的运动传感器输出的数据、可穿戴设备的开合状态。The output information includes one of the following: data output by the motion sensor of the wearable device, and opening and closing state of the wearable device.
具体的,可穿戴设备的运动传感器用于监测可穿戴设备的运动,任何用于监测可穿戴设备的运动的传感器都可以称为运动传感器,示例性的,运动传感器可包括加速度传感器、角速度传感器、光线传感器中的至少一种传感器。可穿戴设备的运动传感器输出的数据为根据可穿戴设备的运动传感器输出的数据获得的加速度值、加速度变化曲线、运动轨迹、移动距离、角速度变化曲线、光强度值、计步总数等,该些运动传感器输出的数据反映了可穿戴设备的运动状态,示例性的,加速度值体现了可穿戴设备随着用户移动时的加速度值,计步总数体现了可穿戴设备在一段时间内,用户累计行走的步伐总数。Specifically, the motion sensor of the wearable device is used to monitor the motion of the wearable device, and any sensor for monitoring the motion of the wearable device may be referred to as a motion sensor. Illustratively, the motion sensor may include an acceleration sensor, an angular velocity sensor, At least one of the light sensors. The data output by the motion sensor of the wearable device is an acceleration value, an acceleration curve, a motion trajectory, a moving distance, an angular velocity curve, a light intensity value, a total number of steps, and the like obtained according to data output by the motion sensor of the wearable device. The data output by the motion sensor reflects the motion state of the wearable device. Illustratively, the acceleration value reflects the acceleration value of the wearable device as the user moves. The total number of steps reflects that the wearable device has accumulated walking for a period of time. The total number of steps.
具体的,可穿戴设备的计步总数和加速度值均可通过加速度计来统计,运动轨迹可通过加速度传感器和角速度传感器共同统计,角速度变化曲线可通过角速度传感器来统计,可选的,也可采用其他的如重力感应器等运动传感器、GPS定位装置来统计可穿戴设备随着用户运动的运动状态。本发明对运动传感器输出的数据所采用的统计方法不做具体限定。Specifically, the total number of steps and the acceleration value of the wearable device can be counted by an accelerometer, and the motion trajectory can be jointly counted by the acceleration sensor and the angular velocity sensor, and the angular velocity change curve can be counted by the angular velocity sensor. Alternatively, the motion trajectory can also be used. Other motion sensors, such as gravity sensors, GPS positioning devices are used to count the state of motion of the wearable device as the user moves. The statistical method adopted by the present invention for the data output by the motion sensor is not specifically limited.
具体的,本发明实施例中可穿戴设备可以具有打开和闭合两种状态。图3为本发明实施例提供的解锁方法的应用场景一示意图。图4为本发明实施例提供的解锁方法的应用场景二示意图。示例性的,本实施例的可穿戴设备为可穿戴蓝牙耳机时,如图3所示,可穿戴设备的开合状态为打开状态时,说明用户正在使用耳机,耳机打开佩戴在耳朵上;如图4所示,当可穿戴设备的开合状态为闭合状态时,说明用户未使用耳机,耳机闭合为环状可当做项链佩戴在用户脖子上。具体地,可穿戴蓝牙耳机包括传输线,以及传输线两端的耳机。其中,传输线两端的耳机中设置有磁铁,可在小于预设距离时相互吸引,使可穿戴蓝牙耳机处于闭合状态;否则,可穿戴蓝牙耳机处于打 开状态。其中,传输线两端的耳机内可设置有霍尔传感器,可穿戴蓝牙耳机的打开状态和闭合状态与霍尔传感器监测到的电压具有对应关系。由于耳机的两端设置磁铁,根据霍尔原理中霍尔电压随磁场强度的变化而变化,磁场越强,电压越高,磁场越弱,电压越低,可确定当耳机的两端闭合时,磁场强度增大,会产生霍尔电压,当耳机的两端打开时,磁场强度变小,霍尔电压减小。随着耳机的打开和闭合状态的切换,或能够检测到霍尔电压所发生的变化,因而,可通过检测霍尔电压的大小来判断耳机的两端是处于闭合状态还是打开状态。Specifically, the wearable device in the embodiment of the present invention may have two states of opening and closing. FIG. 3 is a schematic diagram of an application scenario of an unlocking method according to an embodiment of the present invention. FIG. 4 is a schematic diagram of an application scenario 2 of an unlocking method according to an embodiment of the present invention. Exemplarily, when the wearable device of the embodiment is a wearable Bluetooth headset, as shown in FIG. 3, when the opening and closing state of the wearable device is an open state, the user is using the earphone, and the earphone is opened and worn on the ear; As shown in FIG. 4, when the opening and closing state of the wearable device is the closed state, it indicates that the user does not use the earphone, and the earphone is closed in a ring shape and can be worn as a necklace on the neck of the user. Specifically, the wearable Bluetooth headset includes a transmission line, and an earphone at both ends of the transmission line. Wherein, the earphones at both ends of the transmission line are provided with magnets, which can attract each other when the distance is less than the preset distance, so that the wearable bluetooth earphone is in a closed state; otherwise, the wearable bluetooth earphone is playing Open state. Wherein, the Hall sensor can be disposed in the earphones at both ends of the transmission line, and the open state and the closed state of the wearable Bluetooth earphone have a corresponding relationship with the voltage monitored by the Hall sensor. Since the magnets are arranged at both ends of the earphone, according to the Hall principle, the Hall voltage changes with the change of the magnetic field strength. The stronger the magnetic field, the higher the voltage, the weaker the magnetic field, and the lower the voltage, it can be determined that when the two ends of the earphone are closed, When the magnetic field strength is increased, a Hall voltage is generated. When both ends of the earphone are opened, the magnetic field strength becomes small and the Hall voltage decreases. With the switching of the open and closed states of the earphone, or the change of the Hall voltage can be detected, it can be determined whether the both ends of the earphone are in a closed state or an open state by detecting the magnitude of the Hall voltage.
在步骤202中,移动终端确定获取到的输出信息是否符合启动快速解锁模式的条件,若是则启动。In step 202, the mobile terminal determines whether the acquired output information meets the condition for starting the quick unlock mode, and if so, starts.
移动终端确定获取到的输出信息是否符合启动快速解锁模式的条件,具体可以为,确定可穿戴设备的运动传感器输出的数据中的可穿戴设备的加速度值满足阈值。示例性的,在移动终端获取到可穿戴的加速度值与用户平时运动时的加速度值得差值较小,则认为此时,可穿戴设备佩戴在用户身上,则启动移动终端的快速解锁模式。The mobile terminal determines whether the acquired output information meets the condition for starting the quick unlock mode, and specifically, determining that the acceleration value of the wearable device in the data output by the motion sensor of the wearable device satisfies a threshold. Exemplarily, when the mobile terminal obtains the difference between the wearable acceleration value and the acceleration value of the user's normal exercise, it is considered that the wearable device is worn on the user, and the fast unlock mode of the mobile terminal is started.
在步骤203中,在移动终端进入快速解锁模式后,在移动终端的锁定状态下,移动终端可在接受到用户输入的第一解锁指令时,使移动终端直接解锁,不再验证其他信息。即当移动终端处于快速解锁模式时,用户可仅执行一次操作就使移动终端解锁,因而在用户频繁进行解锁时,大大方便了用户的使用,节约了用户的时间。In step 203, after the mobile terminal enters the quick unlock mode, in the locked state of the mobile terminal, the mobile terminal may directly unlock the mobile terminal when receiving the first unlocking instruction input by the user, and no longer verify other information. That is, when the mobile terminal is in the quick unlock mode, the user can unlock the mobile terminal by performing only one operation, thereby greatly facilitating the use of the user when the user frequently unlocks, saving the user's time.
本发明实施例通过获取与移动终端绑定的可穿戴设备的输出信息,根据输出信息确定移动终端的当前用户为移动终端的合法用户,启动移动终端的快速解锁模式,在快速解锁模式下,移动终端可在接收到解锁指令时直接解锁。通过为移动终端的解锁模式增加快速解锁模式,使得当移动终端在快速解锁模式下接收到解锁信号时,在确保用户信息安全的前提下,移动终端直接解锁,用户不用输入解锁信息即可使用移动终端,使得在用户频繁使用移动终端时,无需频繁的输入解锁信息,节约了用户时间,简化了用户操作,实现了移动终端的安全快速解锁。The embodiment of the present invention obtains the output information of the wearable device bound to the mobile terminal, determines that the current user of the mobile terminal is a legitimate user of the mobile terminal according to the output information, and starts the fast unlock mode of the mobile terminal, and moves in the fast unlock mode. The terminal can be directly unlocked upon receiving the unlock command. By adding a quick unlock mode to the unlock mode of the mobile terminal, when the mobile terminal receives the unlock signal in the fast unlock mode, the mobile terminal directly unlocks the user information while ensuring the security of the user information, and the user can use the mobile without inputting the unlock information. The terminal makes it unnecessary to input the unlocking information frequently when the user frequently uses the mobile terminal, which saves user time, simplifies user operations, and realizes secure and fast unlocking of the mobile terminal.
在上述实施例的基础上,针对移动终端根据可穿戴设备的输出信息启动移动终端的快速解锁模式的具体实现方式,进行详细说明。 Based on the foregoing embodiment, a specific implementation manner in which the mobile terminal starts the fast unlock mode of the mobile terminal according to the output information of the wearable device is described in detail.
一种可行的实现方式,当输出信息包括可穿戴设备的运动传感器输出的数据时,在可穿戴设备的运动传感器输出的数据满足第一预设条件时,启动移动终端的快速解锁模式;A feasible implementation manner, when the output information includes the data output by the motion sensor of the wearable device, when the data output by the motion sensor of the wearable device meets the first preset condition, the quick unlock mode of the mobile terminal is started;
其中,第一预设条件包括如下中的至少一个条件:The first preset condition includes at least one of the following conditions:
可穿戴设备的加速度值与预设加速度值的差值小于第一阈值;The difference between the acceleration value of the wearable device and the preset acceleration value is less than the first threshold;
可穿戴设备的角速度变化曲线与预设角速度变化曲线的重合度大于第二阈值;The coincidence degree of the angular velocity change curve of the wearable device and the preset angular velocity change curve is greater than a second threshold;
可穿戴设备的光强度检测值小于第三阈值;The light intensity detection value of the wearable device is less than a third threshold;
可穿戴设备的移动距离与预设移动距离的差值小于第四阈值。The difference between the moving distance of the wearable device and the preset moving distance is less than a fourth threshold.
由于绑定的移动终端与可穿戴设备通常基于近场通信协议进行通信,当移动终端可接收到可穿戴设备发送的输出信息时,可认为移动终端与可穿戴设备在距离上足够接近,二者在一起,此时,当进一步的检测到可穿戴设备的运动传感器输出的数据符合可穿戴设备在用户身上,与用户具有相同的运动趋势时,可认为移动终端与可穿戴设备均在用户身上,可进入快速解锁模式,以方便用户的使用。Since the bound mobile terminal and the wearable device generally communicate based on the near field communication protocol, when the mobile terminal can receive the output information sent by the wearable device, the mobile terminal can be considered to be close enough to the wearable device, both Together, at this time, when it is further detected that the data output by the motion sensor of the wearable device conforms to the wearable device on the user and has the same motion trend as the user, the mobile terminal and the wearable device can be considered to be on the user. Quick unlock mode is available for user convenience.
具体的,检测可穿戴设备的加速度值,判断加速度值与预设加速度值的差值是否小于第一阈值。预设加速度值可以为用户在普通移动状态下的加速度值,当用户在移动时,可穿戴设备的加速度值应与预设加速度值相一致,二者差值较小,若检测到加速度值与预设加速度值的差值小于第一阈值,则说明可穿戴设备在用户身上。示例性的,预设加速度值也可为可穿戴设备处于闭合、自然悬挂、静止状态时加速度值,例如0。此时,当可穿戴设备戴在用户身上时,可穿戴设备会处于一个特定的姿态,可穿戴设备上的加速度计可检测到此时可穿戴设备的加速度值同样为0。Specifically, detecting an acceleration value of the wearable device, determining whether a difference between the acceleration value and the preset acceleration value is less than a first threshold. The preset acceleration value may be an acceleration value of the user in a normal moving state. When the user is moving, the acceleration value of the wearable device should be consistent with the preset acceleration value, and the difference between the two is small, if the acceleration value is detected and If the difference between the preset acceleration values is less than the first threshold, the wearable device is on the user. Exemplarily, the preset acceleration value may also be an acceleration value, such as 0, when the wearable device is in a closed, naturally suspended, stationary state. At this time, when the wearable device is worn on the user, the wearable device is in a specific posture, and the accelerometer on the wearable device can detect that the acceleration value of the wearable device is also 0 at this time.
可选的,加速度计可检测可穿戴设备在立体空间的三个轴向上的加速度,并相对应的与预设的三维加速度值进行比较,以确定可穿戴设备的运动状态与用户完全一致。其中,三个轴向包括x轴、y轴与z轴,z轴垂直于地面方向,x轴与y轴为平行地面方向的相互垂直的两个方向。若可穿戴设备的各轴向加速度值不符合预设的各轴向加速度值,则可认为可穿戴设备与移动终端不在同一用户身上,或不在合法用户身上,而不能使移动终端进入快速解锁模式。 Optionally, the accelerometer can detect the acceleration of the wearable device in three axial directions of the three-dimensional space, and correspondingly compare with the preset three-dimensional acceleration value to determine that the motion state of the wearable device is completely consistent with the user. Wherein, the three axial directions include an x-axis, a y-axis and a z-axis, the z-axis is perpendicular to the ground direction, and the x-axis and the y-axis are two directions perpendicular to each other in the parallel ground direction. If the axial acceleration values of the wearable device do not meet the preset axial acceleration values, it may be considered that the wearable device is not on the same user as the mobile terminal, or is not on the legitimate user, and the mobile terminal is not allowed to enter the quick unlock mode. .
具体的,和检测加速度值相似,当可穿戴设备穿戴在用户身上时,可穿戴设备通常具有预设的角速度变化曲线。当可穿戴设备为耳机,使用中的耳机通常具有一定的角度变化,当可穿戴设备的角速度传感器检测到的角速度变化曲线与预设角速度变化曲线的重合度大于第二阈值时,可认为可穿戴设备和移动终端一直在用户身上,可将移动终端的解锁模式设置为快速解锁模式。Specifically, similar to detecting the acceleration value, when the wearable device is worn on the user, the wearable device usually has a preset angular velocity variation curve. When the wearable device is a headset, the headset in use usually has a certain angular change, and the wearable device can be considered wearable when the angular velocity change curve detected by the angular velocity sensor of the wearable device and the preset angular velocity change curve are greater than a second threshold. The device and the mobile terminal are always on the user, and the unlock mode of the mobile terminal can be set to the quick unlock mode.
具体的,和检测加速度值相似,光线传感器也可体现可穿戴设备的使用情况。示例性的,当可穿戴设备为耳机,使用中的耳机通常在人耳中,光线传感器检测到的光强度值较小,当光线传感器检测到较大的光强度值时,说明耳机并未被正常使用。因此,可穿戴设备的光强度检测值小于第三阈值,可说明可穿戴设备正在被用户使用,在用户身上,可将移动终端的解锁模式设置为快速解锁模式。Specifically, similar to the detection of acceleration values, the light sensor can also reflect the use of the wearable device. Exemplarily, when the wearable device is an earphone, the earphone in use is usually in the human ear, and the light intensity value detected by the light sensor is small. When the light sensor detects a large light intensity value, the earphone is not Normal use. Therefore, the light intensity detection value of the wearable device is less than the third threshold, which may indicate that the wearable device is being used by the user, and the unlock mode of the mobile terminal may be set to the quick unlock mode on the user.
具体的,当用户根据需求,佩戴或取下可穿戴设备时,可穿戴设备的移动距离通常较小,因此,当检测到可穿戴设备的移动距离与预设移动距离的差值小于第四阈值时,可认为可穿戴设备在用户身上,可将移动终端的解锁模式设置为快速解锁模式。当可穿戴设备的移动距离较大时,则认为可穿戴设备并不是单纯的由合法用户进行穿戴调整,很可能已经离开合法用户,此时不能使移动终端进入快速解锁模式。Specifically, when the user wears or removes the wearable device according to the requirement, the moving distance of the wearable device is generally small. Therefore, when the difference between the moving distance of the wearable device and the preset moving distance is detected, the difference is less than the fourth threshold. When the wearable device is on the user, the unlock mode of the mobile terminal can be set to the quick unlock mode. When the mobile device has a large moving distance, it is considered that the wearable device is not simply adjusted by the legitimate user, and may have left the legitimate user. At this time, the mobile terminal cannot enter the quick unlock mode.
示例性的,还可根据可穿戴设备的使用情况,建立可穿戴设备的加速度模型,运动轨迹模型等,通过检测可穿戴设备的实际加速度或运动轨迹与预设加速度模型、运动轨迹模型是否相符,或相重合度是否大于阈值,来判断可穿戴设备是否在用户身上,进而开启移动终端的快速解锁模式。For example, an acceleration model, a motion trajectory model, and the like of the wearable device may be established according to the usage of the wearable device, and whether the actual acceleration or the motion trajectory of the wearable device matches the preset acceleration model and the motion trajectory model. Whether the coincidence degree is greater than a threshold value to determine whether the wearable device is on the user, thereby turning on the fast unlock mode of the mobile terminal.
在具体实现中,为提高检测结果的准确性,可以采用上述多种预设条件相结合的判断条件。In a specific implementation, in order to improve the accuracy of the detection result, a combination of the above various preset conditions may be adopted.
另一种可行的实现方式,当输出信息包括可穿戴设备的开合状态时,确定可穿戴设备处于闭合状态,启动移动终端的快速解锁模式。In another possible implementation manner, when the output information includes the opening and closing state of the wearable device, determining that the wearable device is in the closed state, starting the quick unlock mode of the mobile terminal.
具体的,当检测到可穿戴设备在一段时间内为闭合状态时,可确定可穿戴设备佩戴在合法用户身上并未发生状态改变,如被用户佩戴在脖子上,因此,可使移动终端进入快速解锁模式。Specifically, when it is detected that the wearable device is in a closed state for a period of time, it may be determined that the wearable device is worn on the legal user without a state change, such as being worn by the user around the neck, thereby enabling the mobile terminal to enter the fast state. Unlock mode.
又一种可行的实现方式,可由移动终端确定可穿戴设备的蓝牙信号的信 号强度是否大于预设值,当信号强度较高时,可认为可穿戴设备与移动终端距离较近,都在用户身上,此时,可直接启动移动终端的快速解锁模式。Yet another feasible implementation manner, the mobile terminal can determine the letter of the Bluetooth signal of the wearable device Whether the strength of the number is greater than the preset value, when the signal strength is high, the wearable device can be considered to be close to the mobile terminal, and both are on the user. At this time, the fast unlock mode of the mobile terminal can be directly activated.
进一步的,在获取可穿戴设备的运动传感器输出的数据时,还可获取移动终端的运动传感器输出的数据,判断移动终端的运动传感器输出的数据和可穿戴设备的运动传感器输出的数据是否满足第二预设条件,若满足,则启动移动终端的快速解锁模式;Further, when acquiring the data output by the motion sensor of the wearable device, the data output by the motion sensor of the mobile terminal may also be acquired, and whether the data output by the motion sensor of the mobile terminal and the data output by the motion sensor of the wearable device satisfy the first The second preset condition, if satisfied, starts the fast unlock mode of the mobile terminal;
第二预设条件包括如下中的至少一种:The second preset condition includes at least one of the following:
移动终端的计步总数与可穿戴设备的计步总数的差值小于第五阈值;The difference between the total number of steps of the mobile terminal and the total number of steps of the wearable device is less than a fifth threshold;
移动终端的加速度值与可穿戴设备的加速度值的差值小于第六阈值;The difference between the acceleration value of the mobile terminal and the acceleration value of the wearable device is less than a sixth threshold;
移动终端的运动轨迹与可穿戴设备的运动轨迹的重合度大于第七阈值。The coincidence degree of the motion track of the mobile terminal and the motion track of the wearable device is greater than a seventh threshold.
具体的,当可穿戴设备与移动终端均在用户身上,由用户使用时,二者具有相同的运动信息,移动终端的运动传感器输出的数据与可穿戴设备的运动传感器输出的数据应一致。Specifically, when both the wearable device and the mobile terminal are on the user and the user has the same motion information, the data output by the motion sensor of the mobile terminal and the data output by the motion sensor of the wearable device should be consistent.
示例性的,若检测到可穿戴设备与移动终端的计步总数相近,则认为可穿戴设备与移动终端在合法用户身上,均记录了合法用户的步行总数。此种情况下,可认为移动终端的当前用户为合法用户,可将移动终端设置为快速解锁模式。若检测到可穿戴设备与移动终端的计步总数相差较大时,则可认为移动终端与可穿戴设备并不在同一用户身上,则不能将移动终端设置为快速解锁模式,在下次使用移动终端时,仍需根据用户输入的解锁信息,检测当前用户是否为合法用户。Exemplarily, if it is detected that the total number of steps of the wearable device and the mobile terminal are similar, it is considered that the wearable device and the mobile terminal are on the legitimate user, and the total number of walkings of the legitimate user is recorded. In this case, the current user of the mobile terminal can be considered as a legitimate user, and the mobile terminal can be set to the fast unlock mode. If it is detected that the total number of steps of the wearable device and the mobile terminal is large, the mobile terminal and the wearable device are not considered to be in the same user, and the mobile terminal cannot be set to the quick unlock mode, and the next time the mobile terminal is used. It is still necessary to detect whether the current user is a legitimate user according to the unlock information input by the user.
同理,也可以检测移动终端的加速度值或运动轨迹与可穿戴设备的加速度值或运动轨迹是否相一致。Similarly, it is also possible to detect whether the acceleration value or the motion trajectory of the mobile terminal is consistent with the acceleration value or the motion trajectory of the wearable device.
除上述数据外,还可包括其他类型数据,本发明实施例对此不做限定。同样的,在本可行的实现方式中,可穿戴设备和移动终端的加速度值可通过加速度计来统计,其他数据的获取方式与其他可行的实现方式中的获取方式相同,也同样可通过加速度计等运动传感器设备获得,本发明对此不再赘述。Other types of data may be included in addition to the above data, which is not limited by the embodiment of the present invention. Similarly, in the feasible implementation manner, the acceleration values of the wearable device and the mobile terminal can be counted by an accelerometer, and the other data is acquired in the same manner as in other feasible implementation manners, and the same can be adopted by the accelerometer. The motion sensor device is obtained, and the present invention will not be described again.
在具体应用过程中,上述几种可行的实现方式中,可选择第一预设条件中的任一条,也可选择将第一预设条件中的多条进行组合。In the specific application process, among the several feasible implementation manners, any one of the first preset conditions may be selected, or multiple of the first preset conditions may be selected to be combined.
在具体实现过程中,上述各实施例中的第一、第二、第三、第四、第 五、第六、第七阈值可由用户根据实际情况提前设定。In the specific implementation process, the first, second, third, fourth, and 5. The sixth and seventh thresholds can be set in advance by the user according to actual conditions.
在具体实现过程中,在移动终端进入快速解锁模式后,判断移动终端是否在预设解锁时间段内获取到用户输入的解锁指令,若否,将移动终端设置为普通解锁模式。In the specific implementation process, after the mobile terminal enters the fast unlock mode, it is determined whether the mobile terminal acquires the unlock instruction input by the user within the preset unlocking period, and if not, sets the mobile terminal to the normal unlock mode.
当移动终端在进入快速解锁模式后的较长一段时间内,即预设解锁时间段内,都没有接收到用户输入的解锁指令,则认为此时用户并不需要频繁使用移动终端,可直接将移动终端设置为普通解锁模式,以确保移动终端快速解锁的安全性。When the mobile terminal does not receive the unlock instruction input by the user within a long period of time after entering the fast unlock mode, that is, the preset unlocking period, the user is not required to frequently use the mobile terminal at this time, and may directly The mobile terminal is set to the normal unlock mode to ensure the security of the mobile terminal to quickly unlock.
在具体实施过程中,也可将上述实施例相结合以形成新的实施例,或将上述各实施例的可拆分部分进行重新组合以形成新的实施例。In the specific implementation, the above embodiments may be combined to form new embodiments, or the detachable portions of the above embodiments may be recombined to form new embodiments.
在上述实施例的基础上,本实施例在获取与移动终端绑定的可穿戴设备的输出信息之前,还可以确定用户在普通解锁模式下解锁成功,即对用户的身份的合法性进行验证,在用户的身份合法时,确定执行设置快速解锁模式的操作,从而提高移动终端中的数据的合法性。下面针对本发明移动终端的普通解锁模式,进行详细说明。图5为本发明解锁方法实施例二的流程图,如图5所示,本发明提供的解锁方法还包括:On the basis of the foregoing embodiment, before obtaining the output information of the wearable device bound to the mobile terminal, the embodiment may further determine that the user successfully unlocks in the normal unlock mode, that is, verify the legality of the user's identity. When the identity of the user is legal, it is determined that the operation of setting the quick unlock mode is performed, thereby improving the legitimacy of the data in the mobile terminal. The following describes the general unlock mode of the mobile terminal of the present invention in detail. FIG. 5 is a flowchart of Embodiment 2 of the unlocking method of the present invention. As shown in FIG. 5, the unlocking method provided by the present invention further includes:
步骤501、在移动终端的锁定状态下,接收用户输入的第二解锁指令;Step 501: Receive a second unlocking instruction input by the user in a locked state of the mobile terminal.
步骤502、当判定移动终端的解锁模式为普通解锁模式时,提示用户输入解锁信息;Step 502: When determining that the unlock mode of the mobile terminal is the normal unlock mode, prompting the user to input unlock information;
步骤503、当用户输入的解锁信息与预设解锁信息一致时,执行解锁操作。Step 503: When the unlocking information input by the user is consistent with the preset unlocking information, performing an unlocking operation.
具体的,在启动移动终端的快速解锁模式之前,本发明提供的解锁方法还包括在移动终端的普通解锁模式下进行解锁。Specifically, before the quick unlock mode of the mobile terminal is started, the unlocking method provided by the present invention further includes unlocking in a normal unlock mode of the mobile terminal.
示例性的,在步骤501中,在移动终端的锁定状态下,接收用户输入的第二解锁指令,在步骤502中,在移动终端接收到用户输入的第二解锁指令后,先确定此时移动终端的解锁模式,若为快速解锁模式,则移动终端直接解锁;若为普通解锁模式,则提示用户输入解锁信息。在步骤503中,当用户输入的解锁信息与预设解锁信息一致时,执行解锁操作。Exemplarily, in step 501, in the locked state of the mobile terminal, receiving a second unlocking instruction input by the user, in step 502, after the mobile terminal receives the second unlocking instruction input by the user, determining to move at this time The unlock mode of the terminal, if it is in the quick unlock mode, the mobile terminal directly unlocks; if it is in the normal unlock mode, the user is prompted to input the unlock information. In step 503, when the unlocking information input by the user is consistent with the preset unlocking information, an unlocking operation is performed.
具体在执行过程中,步骤501、502、503在步骤202之前,且与步骤201没有严格的时序关系。 Specifically, in the execution process, steps 501, 502, and 503 are before step 202, and there is no strict timing relationship with step 201.
通过在启动快速解锁模式之前,增加普通解锁模式下的解锁步骤,增加了用户身份的验证步骤,提高了移动终端的安全性。By increasing the unlocking step in the normal unlock mode before the quick unlock mode is activated, the verification step of the user identity is increased, and the security of the mobile terminal is improved.
图6为本发明解锁装置实施例一的结构示意图。该装置用于执行如上所示的解锁方法,如图6所示,该装置包括:FIG. 6 is a schematic structural view of Embodiment 1 of the unlocking device of the present invention. The apparatus is for performing the unlocking method as shown above, as shown in FIG. 6, the apparatus comprising:
输出信息获取模块601,用于获取与移动终端绑定的可穿戴设备的输出信息,输出信息包括如下中的至少一种:可穿戴设备的运动传感器输出的数据,可穿戴设备的开合状态;The output information obtaining module 601 is configured to obtain output information of the wearable device bound to the mobile terminal, where the output information includes at least one of the following: data output by the motion sensor of the wearable device, and an opening and closing state of the wearable device;
快速解锁模式设置模块602,用于根据可穿戴设备的输出信息启动移动终端的快速解锁模式;The quick unlock mode setting module 602 is configured to start a fast unlock mode of the mobile terminal according to the output information of the wearable device;
快速解锁模式执行模块603,用于在移动终端的锁定状态下,根据用户输入的第一解锁指令执行解锁操作。The quick unlock mode execution module 603 is configured to perform an unlocking operation according to a first unlocking instruction input by the user in a locked state of the mobile terminal.
图7为本发明解锁装置实施例二的结构示意图。进一步的,在图6所示装置的基础上,如图7所示,该装置还包括:FIG. 7 is a schematic structural diagram of Embodiment 2 of the unlocking device of the present invention. Further, based on the device shown in FIG. 6, as shown in FIG. 7, the device further includes:
普通解锁模式确定模块701,用于在移动终端的锁定状态下,接收用户输入的第二解锁指令;The normal unlock mode determining module 701 is configured to receive a second unlocking instruction input by the user in a locked state of the mobile terminal;
提示模块702,用于当判定移动终端的解锁模式为普通解锁模式时,提示用户输入解锁信息;The prompting module 702 is configured to prompt the user to input the unlocking information when determining that the unlocking mode of the mobile terminal is the normal unlocking mode;
普通解锁模式执行模块703,用于当用户输入的解锁信息与预设解锁信息一致时,执行解锁操作。The normal unlocking mode execution module 703 is configured to perform an unlocking operation when the unlocking information input by the user is consistent with the preset unlocking information.
进一步的,快速解锁模式设置模块602具体用于,在可穿戴设备的运动传感器输出的数据满足第一预设条件时,启动移动终端的快速解锁模式;Further, the quick unlock mode setting module 602 is specifically configured to start a fast unlock mode of the mobile terminal when the data output by the motion sensor of the wearable device satisfies the first preset condition;
第一预设条件包括如下中的至少一个条件:The first preset condition includes at least one of the following conditions:
可穿戴设备的加速度值与预设加速度值的差值小于第一阈值;The difference between the acceleration value of the wearable device and the preset acceleration value is less than the first threshold;
可穿戴设备的角速度变化曲线与预设角速度变化曲线的重合度大于第二阈值;The coincidence degree of the angular velocity change curve of the wearable device and the preset angular velocity change curve is greater than a second threshold;
可穿戴设备的光强度检测值小于第三阈值;The light intensity detection value of the wearable device is less than a third threshold;
可穿戴设备的移动距离与预设移动距离的差值小于第四阈值。The difference between the moving distance of the wearable device and the preset moving distance is less than a fourth threshold.
进一步的,快速解锁模式设置模块602具体用于,确定可穿戴设备处于闭合状态,启动移动终端的快速解锁模式。Further, the quick unlock mode setting module 602 is specifically configured to determine that the wearable device is in a closed state and activate a quick unlock mode of the mobile terminal.
进一步的,输出信息获取模块601还用于,获取移动终端的运动传感器 输出的数据;Further, the output information acquiring module 601 is further configured to acquire a motion sensor of the mobile terminal. Output data;
快速解锁模式设置模块602具体用于,根据移动终端的运动传感器输出的数据以及可穿戴设备的运动传感器输出的数据,启动移动终端的快速解锁模式。The quick unlock mode setting module 602 is specifically configured to start the fast unlock mode of the mobile terminal according to the data output by the motion sensor of the mobile terminal and the data output by the motion sensor of the wearable device.
进一步的,快速解锁模式设置模块602具体用于,在移动终端的运动传感器输出的数据与可穿戴设备的运动传感器输出的数据满足第二预设条件时,启动移动终端的快速解锁模式;Further, the quick unlock mode setting module 602 is specifically configured to: when the data output by the motion sensor of the mobile terminal and the data output by the motion sensor of the wearable device meet the second preset condition, start the fast unlock mode of the mobile terminal;
第二预设条件包括如下中的至少一种:The second preset condition includes at least one of the following:
移动终端的计步总数与可穿戴设备的计步总数的差值小于第五阈值;The difference between the total number of steps of the mobile terminal and the total number of steps of the wearable device is less than a fifth threshold;
移动终端的加速度值与可穿戴设备的加速度值的差值小于第六阈值;The difference between the acceleration value of the mobile terminal and the acceleration value of the wearable device is less than a sixth threshold;
移动终端的运动轨迹与可穿戴设备的运动轨迹的重合度大于第七阈值。The coincidence degree of the motion track of the mobile terminal and the motion track of the wearable device is greater than a seventh threshold.
进一步的,在上述任一实施例中,运动传感器包括如下中的至少一种传感器:Further, in any of the above embodiments, the motion sensor comprises at least one of the following:
加速度传感器、角速度传感器、光线传感器。Acceleration sensor, angular velocity sensor, light sensor.
本发明实施例另一方面还提供一种移动终端,该移动终端用于执行如上述实施例所示的解锁方法。Another aspect of the embodiment of the present invention further provides a mobile terminal, where the mobile terminal is configured to perform the unlocking method as shown in the foregoing embodiment.
本发明实施例另一方面还提供一种解锁系统,包括:可穿戴设备和如上所述的移动终端。Another aspect of an embodiment of the present invention further provides an unlocking system, including: a wearable device and a mobile terminal as described above.
本发明的说明书和权利要求书及上述附图中的术语“第一”、“第二”、“第三”“第四”等(如果存在)是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便这里描述的本发明的实施例例如能够以除了在这里图示或描述的那些以外的顺序实施。此外,术语“包括”和“具有”以及他们的任何变形,意图在于覆盖不排他的包含,例如,包含了一系列步骤或单元的过程、方法、系统、产品或设备不必限于清楚地列出的那些步骤或单元,而是可包括没有清楚地列出的或对于这些过程、方法、产品或设备固有的其它步骤或单元。The terms "first", "second", "third", "fourth", etc. (if present) in the specification and claims of the present invention and the above figures are used to distinguish similar objects without being used for Describe a specific order or order. It is to be understood that the data so used may be interchanged as appropriate, such that the embodiments of the invention described herein can be implemented, for example, in a sequence other than those illustrated or described herein. In addition, the terms "comprises" and "comprises" and "the" and "the" are intended to cover a non-exclusive inclusion, for example, a process, method, system, product, or device that comprises a series of steps or units is not necessarily limited to Those steps or units may include other steps or units not explicitly listed or inherent to such processes, methods, products or devices.
本领域普通技术人员可以理解:实现上述方法实施例的全部或部分步骤可以通过程序指令相关的硬件来完成,前述的程序可以存储于一计算机可读取存储介质中,该程序在执行时,执行包括上述方法实施例的步骤;而前述的存储介质包括:只读存储记忆体(Read-Only Memory,ROM)、随机存储 记忆体(Random Access Memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。A person skilled in the art can understand that all or part of the steps of implementing the above method embodiments may be completed by using hardware related to the program instructions. The foregoing program may be stored in a computer readable storage medium, and the program is executed when executed. The steps of the foregoing method embodiments are included; and the foregoing storage medium includes: Read-Only Memory (ROM), random storage A variety of media that can store program code, such as a memory (Random Access Memory) (RAM), a disk, or an optical disk.
最后应说明的是:以上各实施例仅用以说明本发明的技术方案,而非对其限制;尽管参照前述各实施例对本发明进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分或者全部技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本发明各实施例技术方案的范围。 Finally, it should be noted that the above embodiments are merely illustrative of the technical solutions of the present invention, and are not intended to be limiting; although the present invention has been described in detail with reference to the foregoing embodiments, those skilled in the art will understand that The technical solutions described in the foregoing embodiments may be modified, or some or all of the technical features may be equivalently replaced; and the modifications or substitutions do not deviate from the technical solutions of the embodiments of the present invention. range.

Claims (16)

  1. 一种解锁方法,其特征在于,包括:An unlocking method, comprising:
    获取与移动终端绑定的可穿戴设备的输出信息,所述输出信息包括如下中的至少一种:所述可穿戴设备的运动传感器输出的数据,所述可穿戴设备的开合状态;Obtaining output information of the wearable device bound to the mobile terminal, where the output information includes at least one of: data output by a motion sensor of the wearable device, an opening and closing state of the wearable device;
    根据所述可穿戴设备的输出信息启动所述移动终端的快速解锁模式;Initiating a quick unlock mode of the mobile terminal according to the output information of the wearable device;
    在所述移动终端的锁定状态下,根据用户输入的第一解锁指令执行解锁操作。In the locked state of the mobile terminal, the unlocking operation is performed according to the first unlocking instruction input by the user.
  2. 根据权利要求1所述的方法,其特征在于,在获取与移动终端绑定的可穿戴设备的输出信息之前,还包括:The method according to claim 1, wherein before acquiring the output information of the wearable device bound to the mobile terminal, the method further includes:
    在所述移动终端的锁定状态下,接收用户输入的第二解锁指令;Receiving a second unlocking instruction input by the user in a locked state of the mobile terminal;
    当判定所述移动终端的解锁模式为普通解锁模式时,提示用户输入解锁信息;When it is determined that the unlock mode of the mobile terminal is the normal unlock mode, prompting the user to input the unlock information;
    当所述用户输入的解锁信息与预设解锁信息一致时,执行解锁操作。When the unlock information input by the user is consistent with the preset unlock information, an unlocking operation is performed.
  3. 根据权利要求1或2所述的方法,其特征在于,所述输出信息包括所述可穿戴设备的运动传感器输出的数据时,所述根据所述可穿戴设备的输出信息启动所述移动终端的快速解锁模式,包括:The method according to claim 1 or 2, wherein when the output information includes data output by a motion sensor of the wearable device, the activation of the mobile terminal according to output information of the wearable device Quick unlock mode, including:
    在所述可穿戴设备的运动传感器输出的数据满足第一预设条件时,启动所述移动终端的快速解锁模式;When the data output by the motion sensor of the wearable device meets the first preset condition, starting the quick unlock mode of the mobile terminal;
    所述第一预设条件包括如下中的至少一个条件:The first preset condition includes at least one of the following conditions:
    所述可穿戴设备的加速度值与预设加速度值的差值小于第一阈值;The difference between the acceleration value of the wearable device and the preset acceleration value is less than a first threshold;
    所述可穿戴设备的角速度变化曲线与预设角速度变化曲线的重合度大于第二阈值;The coincidence degree of the angular velocity change curve of the wearable device and the preset angular velocity change curve is greater than a second threshold;
    所述可穿戴设备的光强度检测值小于第三阈值;The light intensity detection value of the wearable device is less than a third threshold;
    所述可穿戴设备的移动距离与预设移动距离的差值小于第四阈值。The difference between the moving distance of the wearable device and the preset moving distance is less than a fourth threshold.
  4. 根据权利要求1或2所述的方法,其特征在于,所述输出信息包括所述可穿戴设备的开合状态时,所述根据所述可穿戴设备的输出信息启动所述移动终端的快速解锁模式,包括:The method according to claim 1 or 2, wherein when the output information includes the opening and closing state of the wearable device, the prompting the quick unlocking of the mobile terminal according to the output information of the wearable device Modes, including:
    确定所述可穿戴设备处于闭合状态,启动所述移动终端的快速解锁模式。 Determining that the wearable device is in a closed state initiates a quick unlock mode of the mobile terminal.
  5. 根据权利要求3所述的方法,其特征在于,所述根据所述可穿戴设备输出的数据启动所述移动终端的快速解锁模式之前,还包括:The method according to claim 3, wherein before the initiating the fast unlock mode of the mobile terminal according to the data output by the wearable device, the method further includes:
    获取所述移动终端的运动传感器输出的数据;Obtaining data output by the motion sensor of the mobile terminal;
    所述根据所述可穿戴设备的输出信息启动所述移动终端的快速解锁模式,包括:The initiating the quick unlock mode of the mobile terminal according to the output information of the wearable device includes:
    根据所述移动终端的运动传感器输出的数据以及所述可穿戴设备的运动传感器输出的数据,启动所述移动终端的快速解锁模式。A quick unlock mode of the mobile terminal is initiated according to data output by the motion sensor of the mobile terminal and data output by the motion sensor of the wearable device.
  6. 根据权利要求5所述的方法,其特征在于,所述根据所述移动终端的运动传感器输出的数据以及所述可穿戴设备的运动传感器输出的数据,启动所述移动终端的快速解锁模式,包括:The method according to claim 5, wherein the prompting the quick unlock mode of the mobile terminal according to the data output by the motion sensor of the mobile terminal and the data output by the motion sensor of the wearable device comprises: :
    在所述移动终端的运动传感器输出的数据与所述可穿戴设备的运动传感器输出的数据满足第二预设条件时,启动所述移动终端的快速解锁模式;Activating a quick unlock mode of the mobile terminal when the data output by the motion sensor of the mobile terminal and the data output by the motion sensor of the wearable device satisfy a second preset condition;
    所述第二预设条件包括如下中的至少一种:The second preset condition includes at least one of the following:
    所述移动终端的计步总数与所述可穿戴设备的计步总数的差值小于第五阈值;The difference between the total number of steps of the mobile terminal and the total number of steps of the wearable device is less than a fifth threshold;
    所述移动终端的加速度值与所述可穿戴设备的加速度值的差值小于第六阈值;The difference between the acceleration value of the mobile terminal and the acceleration value of the wearable device is less than a sixth threshold;
    所述移动终端的运动轨迹与所述可穿戴设备的运动轨迹的重合度大于第七阈值。The coincidence degree of the motion track of the mobile terminal and the motion track of the wearable device is greater than a seventh threshold.
  7. 根据权利要求1至6任一项所述的方法,其特征在于,所述运动传感器包括如下中的至少一种传感器:The method according to any one of claims 1 to 6, wherein the motion sensor comprises at least one of the following:
    加速度传感器、角速度传感器、光线传感器。Acceleration sensor, angular velocity sensor, light sensor.
  8. 一种解锁装置,其特征在于,包括:An unlocking device, comprising:
    输出信息获取模块,用于获取与移动终端绑定的可穿戴设备的输出信息,所述输出信息包括如下中的至少一种:所述可穿戴设备的运动传感器输出的数据,所述可穿戴设备的开合状态;And an output information obtaining module, configured to acquire output information of the wearable device bound to the mobile terminal, where the output information includes at least one of: data output by a motion sensor of the wearable device, the wearable device Opening and closing state;
    快速解锁模式设置模块,用于根据所述可穿戴设备的输出信息启动所述移动终端的快速解锁模式;a quick unlock mode setting module, configured to start a fast unlock mode of the mobile terminal according to the output information of the wearable device;
    快速解锁模式执行模块,用于在所述移动终端的锁定状态下,根据用户输入的第一解锁指令执行解锁操作。 The quick unlock mode execution module is configured to perform an unlocking operation according to a first unlocking instruction input by the user in a locked state of the mobile terminal.
  9. 根据权利要求8所述的装置,其特征在于,所述装置还包括:The device according to claim 8, wherein the device further comprises:
    普通解锁模式确定模块,用于在所述移动终端的锁定状态下,接收用户输入的第二解锁指令;a normal unlocking mode determining module, configured to receive a second unlocking instruction input by the user in a locked state of the mobile terminal;
    提示模块,用于当判定所述移动终端的解锁模式为普通解锁模式时,提示用户输入解锁信息;a prompting module, configured to prompt the user to input unlocking information when determining that the unlocking mode of the mobile terminal is a normal unlocking mode;
    普通解锁模式执行模块,用于当所述用户输入的解锁信息与预设解锁信息一致时,执行解锁操作。The normal unlocking mode execution module is configured to perform an unlocking operation when the unlocking information input by the user is consistent with the preset unlocking information.
  10. 根据权利要求8或9所述的装置,其特征在于,所述快速解锁模式设置模块具体用于,The device according to claim 8 or 9, wherein the quick unlock mode setting module is specifically configured to:
    在所述可穿戴设备的运动传感器输出的数据满足第一预设条件时,启动所述移动终端的快速解锁模式;When the data output by the motion sensor of the wearable device meets the first preset condition, starting the quick unlock mode of the mobile terminal;
    所述第一预设条件包括如下中的至少一个条件:The first preset condition includes at least one of the following conditions:
    所述可穿戴设备的加速度值与预设加速度值的差值小于第一阈值;The difference between the acceleration value of the wearable device and the preset acceleration value is less than a first threshold;
    所述可穿戴设备的角速度变化曲线与预设角速度变化曲线的重合度大于第二阈值;The coincidence degree of the angular velocity change curve of the wearable device and the preset angular velocity change curve is greater than a second threshold;
    所述可穿戴设备的光强度检测值小于第三阈值;The light intensity detection value of the wearable device is less than a third threshold;
    所述可穿戴设备的移动距离与预设移动距离的差值小于第四阈值。The difference between the moving distance of the wearable device and the preset moving distance is less than a fourth threshold.
  11. 根据权利要求8或9所述的装置,其特征在于,所述快速解锁模式设置模块具体用于,确定所述可穿戴设备处于闭合状态,启动所述移动终端的快速解锁模式。The device according to claim 8 or 9, wherein the quick unlock mode setting module is specifically configured to determine that the wearable device is in a closed state and activate a quick unlock mode of the mobile terminal.
  12. 根据权利要求10所述的装置,其特征在于,所述输出信息获取模块还用于,获取所述移动终端的运动传感器输出的数据;The device according to claim 10, wherein the output information acquiring module is further configured to acquire data output by the motion sensor of the mobile terminal;
    快速解锁模式设置模块具体用于,根据所述移动终端的运动传感器输出的数据以及所述可穿戴设备的运动传感器输出的数据,启动所述移动终端的快速解锁模式。The quick unlock mode setting module is specifically configured to start a quick unlock mode of the mobile terminal according to data output by the motion sensor of the mobile terminal and data output by the motion sensor of the wearable device.
  13. 根据权利要求12所述的装置,其特征在于,所述快速解锁模式设置模块具体用于,在所述移动终端的运动传感器输出的数据与所述可穿戴设备的运动传感器输出的数据满足第二预设条件时,启动所述移动终端的快速解锁模式;The device according to claim 12, wherein the quick unlock mode setting module is configured to: the data output by the motion sensor of the mobile terminal and the data output by the motion sensor of the wearable device satisfy the second When the preset condition is met, the fast unlock mode of the mobile terminal is started;
    所述第二预设条件包括如下中的至少一种: The second preset condition includes at least one of the following:
    所述移动终端的计步总数与所述可穿戴设备的计步总数的差值小于第五阈值;The difference between the total number of steps of the mobile terminal and the total number of steps of the wearable device is less than a fifth threshold;
    所述移动终端的加速度值与所述可穿戴设备的加速度值的差值小于第六阈值;The difference between the acceleration value of the mobile terminal and the acceleration value of the wearable device is less than a sixth threshold;
    所述移动终端的运动轨迹与所述可穿戴设备的运动轨迹的重合度大于第七阈值。The coincidence degree of the motion track of the mobile terminal and the motion track of the wearable device is greater than a seventh threshold.
  14. 根据权利要求8至13任一项所述的装置,其特征在于,所述运动传感器包括如下中的至少一种传感器:Apparatus according to any one of claims 8 to 13 wherein the motion sensor comprises at least one of the following:
    加速度传感器、角速度传感器、光线传感器。Acceleration sensor, angular velocity sensor, light sensor.
  15. 一种移动终端,其特征在于,包括:第一处理器、第一存储器、第一总线和第一通信接口;所述第一处理器、所述第一存储器、所述第一通信接口通过所述第一总线连接;A mobile terminal, comprising: a first processor, a first memory, a first bus, and a first communication interface; the first processor, the first memory, and the first communication interface pass through Said first bus connection;
    所述第一存储器用于存储软件程序和/或指令集,所述第一通信接口用于与可穿戴设备进行通讯;The first memory is configured to store a software program and/or a set of instructions, the first communication interface being configured to communicate with the wearable device;
    所述第一处理器用于根据所述第一存储器中存储的程序,执行如权利要求1至7任一项所述的方法。The first processor is configured to perform the method according to any one of claims 1 to 7 according to a program stored in the first memory.
  16. 一种解锁系统,其特征在于,包括:如权利要求15所述的移动终端和可穿戴设备;An unlocking system, comprising: the mobile terminal and the wearable device according to claim 15;
    所述可穿戴设备包括第二处理器、第二存储器、第二总线、运动传感器和第二通信接口;所述第二理器、所述第二存储器、所述第二通信接口以及所述第二运动传感器通过所述第二总线连接;The wearable device includes a second processor, a second memory, a second bus, a motion sensor, and a second communication interface; the second processor, the second memory, the second communication interface, and the Two motion sensors are connected by the second bus;
    所述第二存储器用于存储软件程序和/或指令集,所述第二通信接口用于与所述移动终端进行通讯,所述运动传感器用于监测所述可穿戴设备的运动;The second memory is configured to store a software program and/or a set of instructions, the second communication interface is configured to communicate with the mobile terminal, and the motion sensor is configured to monitor motion of the wearable device;
    所述处理器用于根据所述第一存储器中存储的程序,通过所述第二通信接口向所述移动终端发送所述运动传感器输出的数据。 The processor is configured to send data output by the motion sensor to the mobile terminal through the second communication interface according to a program stored in the first memory.
PCT/CN2015/100301 2015-12-31 2015-12-31 Unlocking method, apparatus and system WO2017113383A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2015/100301 WO2017113383A1 (en) 2015-12-31 2015-12-31 Unlocking method, apparatus and system
CN201580080065.4A CN107615290A (en) 2015-12-31 2015-12-31 unlocking method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/100301 WO2017113383A1 (en) 2015-12-31 2015-12-31 Unlocking method, apparatus and system

Publications (1)

Publication Number Publication Date
WO2017113383A1 true WO2017113383A1 (en) 2017-07-06

Family

ID=59224271

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/100301 WO2017113383A1 (en) 2015-12-31 2015-12-31 Unlocking method, apparatus and system

Country Status (2)

Country Link
CN (1) CN107615290A (en)
WO (1) WO2017113383A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113641967A (en) * 2021-07-08 2021-11-12 荣耀终端有限公司 Method for unlocking terminal equipment by wearable equipment and communication system
CN113741634A (en) * 2021-08-30 2021-12-03 海信视像科技股份有限公司 State control method based on wearable device and wearable device

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110543231B (en) * 2018-05-28 2022-11-15 Oppo广东移动通信有限公司 Electronic device control method and related equipment
CN112837459B (en) * 2019-11-22 2023-01-31 Oppo广东移动通信有限公司 Entrance guard unlocking method and related equipment
CN113655945A (en) * 2021-07-08 2021-11-16 荣耀终端有限公司 Method for controlling electronic equipment by wearable equipment and communication system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104360731A (en) * 2014-09-24 2015-02-18 四川长虹电器股份有限公司 Unlocking system and method for intelligent handheld equipment
CN104751035A (en) * 2015-03-26 2015-07-01 广东欧珀移动通信有限公司 Unlocking method and device of intelligent terminal
CN104899498A (en) * 2015-06-26 2015-09-09 广东欧珀移动通信有限公司 Wearable device based mobile terminal unlocking method and mobile terminal unlocking device
CN105138267A (en) * 2015-08-26 2015-12-09 广东欧珀移动通信有限公司 Unlocking method and terminal for wearable device

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9674697B2 (en) * 2013-07-24 2017-06-06 Htc Corporation Method for operating mobile device, mobile device using the same, wearable device using the same, and computer readable medium
CN104090710A (en) * 2014-06-25 2014-10-08 广东欧珀移动通信有限公司 Intelligent terminal unlocking method and intelligent terminal
CN104185109A (en) * 2014-09-01 2014-12-03 联想(北京)有限公司 Control system, earphone, electronic device and control method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104360731A (en) * 2014-09-24 2015-02-18 四川长虹电器股份有限公司 Unlocking system and method for intelligent handheld equipment
CN104751035A (en) * 2015-03-26 2015-07-01 广东欧珀移动通信有限公司 Unlocking method and device of intelligent terminal
CN104899498A (en) * 2015-06-26 2015-09-09 广东欧珀移动通信有限公司 Wearable device based mobile terminal unlocking method and mobile terminal unlocking device
CN105138267A (en) * 2015-08-26 2015-12-09 广东欧珀移动通信有限公司 Unlocking method and terminal for wearable device

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113641967A (en) * 2021-07-08 2021-11-12 荣耀终端有限公司 Method for unlocking terminal equipment by wearable equipment and communication system
WO2023279877A1 (en) * 2021-07-08 2023-01-12 荣耀终端有限公司 Method for unlocking terminal device by wearable device and communication system
CN116940940A (en) * 2021-07-08 2023-10-24 荣耀终端有限公司 Method for unlocking terminal equipment by wearable equipment and communication system
CN116940940B (en) * 2021-07-08 2024-04-09 荣耀终端有限公司 Method for unlocking terminal equipment by wearable equipment and communication system
CN113741634A (en) * 2021-08-30 2021-12-03 海信视像科技股份有限公司 State control method based on wearable device and wearable device
CN113741634B (en) * 2021-08-30 2024-06-11 海信视像科技股份有限公司 State control method based on wearable device and wearable device

Also Published As

Publication number Publication date
CN107615290A (en) 2018-01-19

Similar Documents

Publication Publication Date Title
EP3087773B1 (en) Extending user authentication across a trust group of smart devices
US11468720B2 (en) Wearable misplacement
US11720656B2 (en) Live user authentication device, system and method
WO2017113383A1 (en) Unlocking method, apparatus and system
US8260262B2 (en) Systems for three factor authentication challenge
JP6338775B2 (en) Distributing biometric authentication among devices in ad hoc networks
US8190129B2 (en) Systems for three factor authentication
US8467770B1 (en) System for securing a mobile terminal
EP3078136B1 (en) A system and method for allowing access to electronic devices using a body area network
US20130298208A1 (en) System for mobile security
WO2016049898A1 (en) Method and apparatus for identity authentication and user equipment
WO2016082229A1 (en) Identity authentication method and wearable device
US20140279528A1 (en) Wearable Authentication Device
JP2018523393A (en) Method and apparatus for enabling a touch screen display of a mobile device
US20150186628A1 (en) Authentication with an electronic device
KR20130027571A (en) Securing a mobile computing device
KR101219957B1 (en) Authentication method, device and system using biometrics and recording medium for the same
US20170289167A1 (en) Remotely Controlling Access To A Computing Device
CN104038932B (en) A kind of safety equipment
WO2016177104A1 (en) Data transmission device method, device and two-tap cable
CN112464196B (en) Bluetooth headset connection method, device and storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15912007

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15912007

Country of ref document: EP

Kind code of ref document: A1