WO2017113383A1 - Procédé, appareil, et système de déverrouillage - Google Patents

Procédé, appareil, et système de déverrouillage Download PDF

Info

Publication number
WO2017113383A1
WO2017113383A1 PCT/CN2015/100301 CN2015100301W WO2017113383A1 WO 2017113383 A1 WO2017113383 A1 WO 2017113383A1 CN 2015100301 W CN2015100301 W CN 2015100301W WO 2017113383 A1 WO2017113383 A1 WO 2017113383A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile terminal
wearable device
unlocking
motion sensor
unlock mode
Prior art date
Application number
PCT/CN2015/100301
Other languages
English (en)
Chinese (zh)
Inventor
张钦亮
朱萸
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2015/100301 priority Critical patent/WO2017113383A1/fr
Priority to CN201580080065.4A priority patent/CN107615290A/zh
Publication of WO2017113383A1 publication Critical patent/WO2017113383A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly

Definitions

  • Embodiments of the present invention relate to communication technologies, and in particular, to an unlocking method, apparatus, and system.
  • the protection measures that are common in the prior art mainly include screen security protection.
  • the unlocking process needs to be performed by the unlock information input by the user. Specifically, when the user presses any button of the mobile terminal or touches the touch screen of the mobile terminal, the mobile terminal enters the unlocking interface. After the user inputs the unlocking information on the unlocking interface, the mobile terminal determines that the user identity is legal according to the unlocking information input by the user, and moves. The terminal unlocks the screen and the user can use the mobile terminal.
  • the common unlocking information includes: password, pattern, sound, facial expression, fingerprint and other unlocking information.
  • the present application provides an unlocking method, apparatus, and system to overcome the problem of requiring cumbersome operation and long occupation time when the mobile terminal is frequently used to input unlock information.
  • An aspect of the present application provides an unlocking method, including:
  • the mobile terminal acquires output information of the wearable device bound to itself, and the output information may be data output by the motion sensor of the wearable device, and/or the opening and closing state of the wearable device;
  • the fast unlock mode of the mobile terminal is started;
  • the mobile terminal When the mobile terminal receives the first unlocking instruction input by the user in the quick unlock mode, the mobile terminal directly unlocks.
  • the mobile terminal By adding a quick unlock mode to the unlock mode of the mobile terminal, when the mobile terminal receives the unlock signal in the fast unlock mode, the mobile terminal directly unlocks the user information while ensuring the security of the user information, and the user can use the mobile without inputting the unlock information.
  • the terminal makes it unnecessary to input the unlocking information frequently when the user frequently uses the mobile terminal, which saves user time, simplifies user operations, and realizes secure and fast unlocking of the mobile terminal.
  • the method further includes:
  • the user is prompted to input the unlock information
  • the unlocking operation is performed.
  • the security of the mobile terminal is improved by adding a normal verification step of unlocking according to the unlock information before the quick unlock mode is activated.
  • the quick unlock mode of the mobile terminal is started according to the output information of the wearable device, specifically, determining whether the data output by the motion sensor satisfies the first preset condition, and if Then starting the fast unlock mode of the mobile terminal;
  • the first preset condition may be one of the following conditions or a combination of multiple conditions:
  • the difference between the acceleration value of the wearable device and the preset acceleration value is less than the first threshold
  • the coincidence degree of the angular velocity change curve of the wearable device and the preset angular velocity change curve is greater than a second threshold
  • the light intensity detection value of the wearable device is less than a third threshold
  • the difference between the moving distance of the wearable device and the preset moving distance is less than a fourth threshold.
  • the quick unlocking mode of the mobile terminal is started according to the output information of the wearable device, including:
  • the method further includes:
  • the quick unlock mode of the mobile terminal is started according to the output information of the wearable device, including:
  • the fast unlock mode of the mobile terminal is started.
  • starting the quick unlock mode of the mobile terminal according to the data output by the motion sensor of the mobile terminal and the data output by the motion sensor of the wearable device including:
  • the second preset condition may be one or more of the following:
  • the difference between the total number of steps of the mobile terminal and the total number of steps of the wearable device is less than a fifth threshold
  • the difference between the acceleration value of the mobile terminal and the acceleration value of the wearable device is less than a sixth threshold
  • the coincidence degree of the motion track of the mobile terminal and the motion track of the wearable device is greater than a seventh threshold.
  • the motion sensor integrated in the mobile terminal and the wearable device includes at least one of the following:
  • Acceleration sensor angular velocity sensor and light sensor.
  • an unlocking device including:
  • an output information obtaining module configured to acquire output information of the wearable device bound to the mobile terminal, where the output information may be data output by the motion sensor of the wearable device, and/or a state of opening and closing of the wearable device;
  • a quick unlock mode setting module configured to start a fast unlock mode of the mobile terminal when the obtained output information meets certain conditions
  • the quick unlock mode execution module is configured to directly unlock the mobile terminal when the mobile terminal receives the first unlocking instruction input by the user in the quick unlock mode.
  • the device further includes:
  • a normal unlock mode determining module configured to receive user input in a locked state of the mobile terminal Second unlocking instruction
  • a prompting module configured to prompt the user to input unlocking information when determining that the unlocking mode of the mobile terminal is the normal unlocking mode
  • the normal unlocking mode execution module is configured to perform an unlocking operation when the unlocking information input by the user is consistent with the preset unlocking information.
  • the quick unlock mode setting module is specifically configured to start a fast unlock mode of the mobile terminal when the data output by the motion sensor of the wearable device satisfies the first preset condition;
  • the first preset condition may be one of the following conditions or a combination of multiple conditions:
  • the difference between the acceleration value of the wearable device and the preset acceleration value is less than the first threshold
  • the coincidence degree of the angular velocity change curve of the wearable device and the preset angular velocity change curve is greater than a second threshold
  • the light intensity detection value of the wearable device is less than a third threshold
  • the difference between the moving distance of the wearable device and the preset moving distance is less than a fourth threshold.
  • the quick unlock mode setting module is specifically configured to determine that the wearable device is in a closed state, and activate a quick unlock mode of the mobile terminal.
  • the output information acquiring module is further configured to acquire data output by the motion sensor of the mobile terminal;
  • the quick unlock mode setting module is specifically configured to start the fast unlock mode of the mobile terminal according to the data output by the motion sensor of the mobile terminal and the data output by the motion sensor of the wearable device.
  • the quick unlock mode setting module is specifically configured to start a fast unlock mode of the mobile terminal when the data output by the motion sensor of the mobile terminal and the data output by the motion sensor of the wearable device meet the second preset condition;
  • the second preset condition may be one or more of the following:
  • the difference between the total number of steps of the mobile terminal and the total number of steps of the wearable device is less than a fifth threshold
  • the difference between the acceleration value of the mobile terminal and the acceleration value of the wearable device is less than a sixth threshold
  • the coincidence degree of the motion track of the mobile terminal and the motion track of the wearable device is greater than a seventh threshold.
  • the motion sensor comprises at least one of the following:
  • Acceleration sensor angular velocity sensor, light sensor.
  • a still further aspect of the present application provides a mobile terminal, including: a first processor, a first storage The first bus and the first communication interface; the first processor, the first memory, and the first communication interface are connected by the first bus;
  • the first memory is configured to store a software program and/or a set of instructions, the first communication interface being configured to communicate with the wearable device;
  • the first processor is configured to perform an unlocking method as described above according to a program stored in the first memory.
  • Still another aspect of the present application provides an unlocking system, including: a wearable device and a mobile terminal as described above;
  • the wearable device includes a second processor, a second memory, a second bus, a motion sensor, and a second communication interface; the second processor, the second memory, the second communication interface, and the Two motion sensors are connected by the second bus;
  • the second memory is configured to store a software program and/or a set of instructions, the second communication interface is configured to communicate with the mobile terminal, and the motion sensor is configured to monitor motion of the wearable device;
  • the processor is configured to send data output by the motion sensor to the mobile terminal through the second communication interface according to a program stored in the first memory.
  • FIG. 1 is a schematic structural diagram of an unlocking system according to an embodiment of the present invention
  • Embodiment 1 is a flowchart of Embodiment 1 of an unlocking method of the present invention
  • FIG. 3 is a schematic diagram of an application scenario of an unlocking method according to an embodiment of the present disclosure
  • FIG. 4 is a schematic diagram of an application scenario 2 of an unlocking method according to an embodiment of the present disclosure
  • FIG. 5 is a flowchart of Embodiment 2 of an unlocking method according to the present invention.
  • Figure 6 is a schematic structural view of Embodiment 1 of the unlocking device of the present invention.
  • FIG. 7 is a schematic structural diagram of Embodiment 2 of the unlocking device of the present invention.
  • FIG. 1 is a schematic structural diagram of an unlocking system according to an embodiment of the present invention.
  • the unlocking system includes: a mobile terminal 101 and a wearable device 102.
  • the wearable device can be a wearable device 102 that can communicate with the mobile terminal 101, such as an earphone, a wristband, glasses, a belt or a necklace.
  • the mobile terminal 101 can be a portable portable device such as a mobile phone or a tablet computer.
  • the mobile terminal 101 and the wearable device 102 are bound to each other.
  • the binding manner may be: the mobile terminal 101 performs communication pairing with the wearable device 102, and the communication pairing manner may be: Bluetooth, WIFI or NFC communication connection, or other short-range wireless communication protocols.
  • the mobile terminal 101 acquires the authentication information of the wearable device 102, and the authentication information may include: a device identifier of the wearable device 102, and/or a preset password sent by the wearable device 102, and the mobile terminal 101 The device identifier and/or the preset password are authenticated.
  • the mobile terminal 101 is bound to the wearable device 102.
  • the mobile terminal 101 only receives the information sent by the wearable device 102. If the user wants to select another wearable device for binding, the bound wearable device needs to be unbound first.
  • the mobile terminal 101 includes a processor 1011, a memory 1012, a bus 1013, and a communication interface 1014.
  • the mobile terminal 1015 and the button 1016 may also be included.
  • the processor 1011 is connected to the memory 1012, the communication interface 1014, the motion sensor 1015, and the button 1016 via a bus 1013.
  • the memory 1012 is configured to store a software program and/or a set of instructions
  • the communication interface 1014 is configured to communicate with the wearable device 102.
  • the motion sensor 1015 is configured to monitor the motion of the mobile terminal 101.
  • the user can send an unlock command to the processor 1011 by pressing the button 1016, and the processor 1011 can perform the unlocking of the present application as described below according to the program stored in the memory 1012. method.
  • the wearable device 102 includes a processor 1021, a memory 1022, a bus 1023, a communication interface 1024, and a motion sensor 1025.
  • the processor 1021 is connected to the memory 1022, the communication interface 1024, and the motion sensor 1025 via a bus 1023.
  • the memory 1022 is used to store a software program and/or a command set.
  • the communication interface 1024 is used to communicate with the mobile terminal 101.
  • the motion sensor 1025 is used. To monitor the motion of the wearable device 102, the processor 1021 is configured to transmit data output by the motion sensor 1025 to the mobile terminal via the communication interface 1024 according to a program stored in the memory 1022.
  • the unlocking system provided in this embodiment is used to quickly solve the problem of unlocking, and the unlocking mode of the mobile terminal is divided into a quick unlocking mode and a common state according to the state of the mobile terminal and the wearable device.
  • Unlock mode The mobile terminal can set the unlock mode to the quick unlock mode according to the output information of the wearable device.
  • the mobile terminal in the specific implementation process, in the normal unlock mode, after receiving the unlocking instruction input by the user, the mobile terminal prompts the user to input the unlocking information, and the mobile terminal determines whether the unlocking information input by the user is consistent with the preset unlocking information, and if they are consistent, The mobile terminal performs an unlocking operation.
  • the quick unlock mode after receiving the unlock command input by the user, the mobile terminal directly performs the unlocking operation.
  • the quick unlock mode the user only needs to perform one operation to unlock, which is simpler and faster than the normal unlock mode.
  • the user can be provided with a quick unlock mode under the premise of ensuring security, so that the user can operate in this mode simply and quickly.
  • the unlocking instruction involved in the embodiment may be an unlocking instruction for acquiring a touch screen input by the user pressing a preset button or touching the mobile terminal, and the unlocking information may be a digital password, a gesture password, a fingerprint, a pattern, a face, and a voice. Or other creatures such as the iris unlock the password.
  • FIG. 2 is a flowchart of Embodiment 1 of the unlocking method of the present invention.
  • the execution body of this embodiment is the mobile terminal shown in FIG. 1.
  • the method in this embodiment may include:
  • Step 201 Acquire output information of the wearable device bound to the mobile terminal, where the output information includes at least one of the following: data output by the motion sensor of the wearable device, and the opening and closing state of the wearable device;
  • Step 202 Start a fast unlock mode of the mobile terminal according to the output information of the wearable device.
  • Step 203 In the locked state of the mobile terminal, according to the first unlocking instruction input by the user Line unlock operation.
  • the mobile terminal first obtains output information of the wearable device, where the wearable device is a wearable device that is bound to the mobile terminal.
  • the wearable device can reach the mobile terminal at preset time intervals.
  • Sending the output information may also send an output information request instruction to the wearable device for the mobile terminal, and then the wearable device returns the output information to the mobile terminal.
  • the output information includes one of the following: data output by the motion sensor of the wearable device, and opening and closing state of the wearable device.
  • the motion sensor of the wearable device is used to monitor the motion of the wearable device, and any sensor for monitoring the motion of the wearable device may be referred to as a motion sensor.
  • the motion sensor may include an acceleration sensor, an angular velocity sensor, At least one of the light sensors.
  • the data output by the motion sensor of the wearable device is an acceleration value, an acceleration curve, a motion trajectory, a moving distance, an angular velocity curve, a light intensity value, a total number of steps, and the like obtained according to data output by the motion sensor of the wearable device.
  • the data output by the motion sensor reflects the motion state of the wearable device.
  • the acceleration value reflects the acceleration value of the wearable device as the user moves.
  • the total number of steps reflects that the wearable device has accumulated walking for a period of time. The total number of steps.
  • the total number of steps and the acceleration value of the wearable device can be counted by an accelerometer, and the motion trajectory can be jointly counted by the acceleration sensor and the angular velocity sensor, and the angular velocity change curve can be counted by the angular velocity sensor.
  • the motion trajectory can also be used.
  • Other motion sensors such as gravity sensors, GPS positioning devices are used to count the state of motion of the wearable device as the user moves.
  • the statistical method adopted by the present invention for the data output by the motion sensor is not specifically limited.
  • the wearable device in the embodiment of the present invention may have two states of opening and closing.
  • FIG. 3 is a schematic diagram of an application scenario of an unlocking method according to an embodiment of the present invention.
  • FIG. 4 is a schematic diagram of an application scenario 2 of an unlocking method according to an embodiment of the present invention.
  • the wearable device of the embodiment is a wearable Bluetooth headset, as shown in FIG. 3, when the opening and closing state of the wearable device is an open state, the user is using the earphone, and the earphone is opened and worn on the ear; As shown in FIG.
  • the wearable Bluetooth headset includes a transmission line, and an earphone at both ends of the transmission line.
  • the earphones at both ends of the transmission line are provided with magnets, which can attract each other when the distance is less than the preset distance, so that the wearable bluetooth earphone is in a closed state; otherwise, the wearable bluetooth earphone is playing Open state.
  • the Hall sensor can be disposed in the earphones at both ends of the transmission line, and the open state and the closed state of the wearable Bluetooth earphone have a corresponding relationship with the voltage monitored by the Hall sensor. Since the magnets are arranged at both ends of the earphone, according to the Hall principle, the Hall voltage changes with the change of the magnetic field strength. The stronger the magnetic field, the higher the voltage, the weaker the magnetic field, and the lower the voltage, it can be determined that when the two ends of the earphone are closed, When the magnetic field strength is increased, a Hall voltage is generated. When both ends of the earphone are opened, the magnetic field strength becomes small and the Hall voltage decreases. With the switching of the open and closed states of the earphone, or the change of the Hall voltage can be detected, it can be determined whether the both ends of the earphone are in a closed state or an open state by detecting the magnitude of the Hall voltage.
  • step 202 the mobile terminal determines whether the acquired output information meets the condition for starting the quick unlock mode, and if so, starts.
  • the mobile terminal determines whether the acquired output information meets the condition for starting the quick unlock mode, and specifically, determining that the acceleration value of the wearable device in the data output by the motion sensor of the wearable device satisfies a threshold. Exemplarily, when the mobile terminal obtains the difference between the wearable acceleration value and the acceleration value of the user's normal exercise, it is considered that the wearable device is worn on the user, and the fast unlock mode of the mobile terminal is started.
  • step 203 after the mobile terminal enters the quick unlock mode, in the locked state of the mobile terminal, the mobile terminal may directly unlock the mobile terminal when receiving the first unlocking instruction input by the user, and no longer verify other information. That is, when the mobile terminal is in the quick unlock mode, the user can unlock the mobile terminal by performing only one operation, thereby greatly facilitating the use of the user when the user frequently unlocks, saving the user's time.
  • the embodiment of the present invention obtains the output information of the wearable device bound to the mobile terminal, determines that the current user of the mobile terminal is a legitimate user of the mobile terminal according to the output information, and starts the fast unlock mode of the mobile terminal, and moves in the fast unlock mode.
  • the terminal can be directly unlocked upon receiving the unlock command.
  • the mobile terminal receives the unlock signal in the fast unlock mode
  • the mobile terminal directly unlocks the user information while ensuring the security of the user information, and the user can use the mobile without inputting the unlock information.
  • the terminal makes it unnecessary to input the unlocking information frequently when the user frequently uses the mobile terminal, which saves user time, simplifies user operations, and realizes secure and fast unlocking of the mobile terminal.
  • the first preset condition includes at least one of the following conditions:
  • the difference between the acceleration value of the wearable device and the preset acceleration value is less than the first threshold
  • the coincidence degree of the angular velocity change curve of the wearable device and the preset angular velocity change curve is greater than a second threshold
  • the light intensity detection value of the wearable device is less than a third threshold
  • the difference between the moving distance of the wearable device and the preset moving distance is less than a fourth threshold.
  • the mobile terminal can receive the output information sent by the wearable device, the mobile terminal can be considered to be close enough to the wearable device, both Together, at this time, when it is further detected that the data output by the motion sensor of the wearable device conforms to the wearable device on the user and has the same motion trend as the user, the mobile terminal and the wearable device can be considered to be on the user.
  • Quick unlock mode is available for user convenience.
  • the preset acceleration value may be an acceleration value of the user in a normal moving state. When the user is moving, the acceleration value of the wearable device should be consistent with the preset acceleration value, and the difference between the two is small, if the acceleration value is detected and If the difference between the preset acceleration values is less than the first threshold, the wearable device is on the user.
  • the preset acceleration value may also be an acceleration value, such as 0, when the wearable device is in a closed, naturally suspended, stationary state. At this time, when the wearable device is worn on the user, the wearable device is in a specific posture, and the accelerometer on the wearable device can detect that the acceleration value of the wearable device is also 0 at this time.
  • the accelerometer can detect the acceleration of the wearable device in three axial directions of the three-dimensional space, and correspondingly compare with the preset three-dimensional acceleration value to determine that the motion state of the wearable device is completely consistent with the user.
  • the three axial directions include an x-axis, a y-axis and a z-axis, the z-axis is perpendicular to the ground direction, and the x-axis and the y-axis are two directions perpendicular to each other in the parallel ground direction.
  • the wearable device does not meet the preset axial acceleration values, it may be considered that the wearable device is not on the same user as the mobile terminal, or is not on the legitimate user, and the mobile terminal is not allowed to enter the quick unlock mode. .
  • the wearable device when the wearable device is worn on the user, the wearable device usually has a preset angular velocity variation curve.
  • the wearable device is a headset
  • the headset in use usually has a certain angular change
  • the wearable device can be considered wearable when the angular velocity change curve detected by the angular velocity sensor of the wearable device and the preset angular velocity change curve are greater than a second threshold.
  • the device and the mobile terminal are always on the user, and the unlock mode of the mobile terminal can be set to the quick unlock mode.
  • the light sensor can also reflect the use of the wearable device.
  • the wearable device is an earphone
  • the earphone in use is usually in the human ear
  • the light intensity value detected by the light sensor is small.
  • the light sensor detects a large light intensity value
  • the earphone is not Normal use. Therefore, the light intensity detection value of the wearable device is less than the third threshold, which may indicate that the wearable device is being used by the user, and the unlock mode of the mobile terminal may be set to the quick unlock mode on the user.
  • the moving distance of the wearable device is generally small. Therefore, when the difference between the moving distance of the wearable device and the preset moving distance is detected, the difference is less than the fourth threshold.
  • the unlock mode of the mobile terminal can be set to the quick unlock mode.
  • the mobile device has a large moving distance, it is considered that the wearable device is not simply adjusted by the legitimate user, and may have left the legitimate user. At this time, the mobile terminal cannot enter the quick unlock mode.
  • an acceleration model, a motion trajectory model, and the like of the wearable device may be established according to the usage of the wearable device, and whether the actual acceleration or the motion trajectory of the wearable device matches the preset acceleration model and the motion trajectory model. Whether the coincidence degree is greater than a threshold value to determine whether the wearable device is on the user, thereby turning on the fast unlock mode of the mobile terminal.
  • the output information includes the opening and closing state of the wearable device, determining that the wearable device is in the closed state, starting the quick unlock mode of the mobile terminal.
  • the wearable device when it is detected that the wearable device is in a closed state for a period of time, it may be determined that the wearable device is worn on the legal user without a state change, such as being worn by the user around the neck, thereby enabling the mobile terminal to enter the fast state. Unlock mode.
  • the mobile terminal can determine the letter of the Bluetooth signal of the wearable device Whether the strength of the number is greater than the preset value, when the signal strength is high, the wearable device can be considered to be close to the mobile terminal, and both are on the user. At this time, the fast unlock mode of the mobile terminal can be directly activated.
  • the data output by the motion sensor of the mobile terminal may also be acquired, and whether the data output by the motion sensor of the mobile terminal and the data output by the motion sensor of the wearable device satisfy the first The second preset condition, if satisfied, starts the fast unlock mode of the mobile terminal;
  • the second preset condition includes at least one of the following:
  • the difference between the total number of steps of the mobile terminal and the total number of steps of the wearable device is less than a fifth threshold
  • the difference between the acceleration value of the mobile terminal and the acceleration value of the wearable device is less than a sixth threshold
  • the coincidence degree of the motion track of the mobile terminal and the motion track of the wearable device is greater than a seventh threshold.
  • the data output by the motion sensor of the mobile terminal and the data output by the motion sensor of the wearable device should be consistent.
  • the wearable device and the mobile terminal are on the legitimate user, and the total number of walkings of the legitimate user is recorded.
  • the current user of the mobile terminal can be considered as a legitimate user, and the mobile terminal can be set to the fast unlock mode. If it is detected that the total number of steps of the wearable device and the mobile terminal is large, the mobile terminal and the wearable device are not considered to be in the same user, and the mobile terminal cannot be set to the quick unlock mode, and the next time the mobile terminal is used. It is still necessary to detect whether the current user is a legitimate user according to the unlock information input by the user.
  • the acceleration values of the wearable device and the mobile terminal can be counted by an accelerometer, and the other data is acquired in the same manner as in other feasible implementation manners, and the same can be adopted by the accelerometer.
  • the motion sensor device is obtained, and the present invention will not be described again.
  • any one of the first preset conditions may be selected, or multiple of the first preset conditions may be selected to be combined.
  • the sixth and seventh thresholds can be set in advance by the user according to actual conditions.
  • the mobile terminal After the mobile terminal enters the fast unlock mode, it is determined whether the mobile terminal acquires the unlock instruction input by the user within the preset unlocking period, and if not, sets the mobile terminal to the normal unlock mode.
  • the mobile terminal does not receive the unlock instruction input by the user within a long period of time after entering the fast unlock mode, that is, the preset unlocking period, the user is not required to frequently use the mobile terminal at this time, and may directly
  • the mobile terminal is set to the normal unlock mode to ensure the security of the mobile terminal to quickly unlock.
  • the above embodiments may be combined to form new embodiments, or the detachable portions of the above embodiments may be recombined to form new embodiments.
  • FIG. 5 is a flowchart of Embodiment 2 of the unlocking method of the present invention. As shown in FIG. 5, the unlocking method provided by the present invention further includes:
  • Step 501 Receive a second unlocking instruction input by the user in a locked state of the mobile terminal.
  • Step 502 When determining that the unlock mode of the mobile terminal is the normal unlock mode, prompting the user to input unlock information;
  • Step 503 When the unlocking information input by the user is consistent with the preset unlocking information, performing an unlocking operation.
  • the unlocking method provided by the present invention further includes unlocking in a normal unlock mode of the mobile terminal.
  • step 501 in the locked state of the mobile terminal, receiving a second unlocking instruction input by the user, in step 502, after the mobile terminal receives the second unlocking instruction input by the user, determining to move at this time
  • the unlock mode of the terminal if it is in the quick unlock mode, the mobile terminal directly unlocks; if it is in the normal unlock mode, the user is prompted to input the unlock information.
  • step 503 when the unlocking information input by the user is consistent with the preset unlocking information, an unlocking operation is performed.
  • steps 501, 502, and 503 are before step 202, and there is no strict timing relationship with step 201.
  • FIG. 6 is a schematic structural view of Embodiment 1 of the unlocking device of the present invention.
  • the apparatus is for performing the unlocking method as shown above, as shown in FIG. 6, the apparatus comprising:
  • the output information obtaining module 601 is configured to obtain output information of the wearable device bound to the mobile terminal, where the output information includes at least one of the following: data output by the motion sensor of the wearable device, and an opening and closing state of the wearable device;
  • the quick unlock mode setting module 602 is configured to start a fast unlock mode of the mobile terminal according to the output information of the wearable device;
  • the quick unlock mode execution module 603 is configured to perform an unlocking operation according to a first unlocking instruction input by the user in a locked state of the mobile terminal.
  • FIG. 7 is a schematic structural diagram of Embodiment 2 of the unlocking device of the present invention. Further, based on the device shown in FIG. 6, as shown in FIG. 7, the device further includes:
  • the normal unlock mode determining module 701 is configured to receive a second unlocking instruction input by the user in a locked state of the mobile terminal;
  • the prompting module 702 is configured to prompt the user to input the unlocking information when determining that the unlocking mode of the mobile terminal is the normal unlocking mode;
  • the normal unlocking mode execution module 703 is configured to perform an unlocking operation when the unlocking information input by the user is consistent with the preset unlocking information.
  • the quick unlock mode setting module 602 is specifically configured to start a fast unlock mode of the mobile terminal when the data output by the motion sensor of the wearable device satisfies the first preset condition;
  • the first preset condition includes at least one of the following conditions:
  • the difference between the acceleration value of the wearable device and the preset acceleration value is less than the first threshold
  • the coincidence degree of the angular velocity change curve of the wearable device and the preset angular velocity change curve is greater than a second threshold
  • the light intensity detection value of the wearable device is less than a third threshold
  • the difference between the moving distance of the wearable device and the preset moving distance is less than a fourth threshold.
  • the quick unlock mode setting module 602 is specifically configured to determine that the wearable device is in a closed state and activate a quick unlock mode of the mobile terminal.
  • the output information acquiring module 601 is further configured to acquire a motion sensor of the mobile terminal. Output data;
  • the quick unlock mode setting module 602 is specifically configured to start the fast unlock mode of the mobile terminal according to the data output by the motion sensor of the mobile terminal and the data output by the motion sensor of the wearable device.
  • the quick unlock mode setting module 602 is specifically configured to: when the data output by the motion sensor of the mobile terminal and the data output by the motion sensor of the wearable device meet the second preset condition, start the fast unlock mode of the mobile terminal;
  • the second preset condition includes at least one of the following:
  • the difference between the total number of steps of the mobile terminal and the total number of steps of the wearable device is less than a fifth threshold
  • the difference between the acceleration value of the mobile terminal and the acceleration value of the wearable device is less than a sixth threshold
  • the coincidence degree of the motion track of the mobile terminal and the motion track of the wearable device is greater than a seventh threshold.
  • the motion sensor comprises at least one of the following:
  • Acceleration sensor angular velocity sensor, light sensor.
  • Another aspect of the embodiment of the present invention further provides a mobile terminal, where the mobile terminal is configured to perform the unlocking method as shown in the foregoing embodiment.
  • Another aspect of an embodiment of the present invention further provides an unlocking system, including: a wearable device and a mobile terminal as described above.
  • ROM Read-Only Memory
  • RAM Random Access Memory

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

La présente invention concerne un procédé, un appareil et un système de déverrouillage. Le procédé consiste à : acquérir des informations de sortie concernant un dispositif portable relié à un terminal mobile, lesdites informations de sortie comprenant un ou plusieurs des éléments suivants : des données produites en sortie par un capteur de mouvement du dispositif portable et des états d'ouverture et de fermeture du dispositif portable (201) ; lancer un mode de déverrouillage rapide du terminal mobile sur la base des informations de sortie concernant le dispositif portable (202) ; et dans un état de verrouillage du terminal mobile, exécuter une opération de déverrouillage conformément à une première instruction de déverrouillage formulée par un utilisateur (203). Grâce au procédé, à l'appareil et au système de déverrouillage de la présente invention, en ajoutant un mode de déverrouillage rapide à un mode de déverrouillage d'un terminal mobile, un utilisateur n'a pas besoin de fréquemment saisir des informations de déverrouillage en cas d'utilisation fréquente du terminal mobile, ce qui permet de faire gagner du temps à l'utilisateur, de simplifier une opération effectuée par l'utilisateur et de réaliser un déverrouillage sûr et rapide du terminal mobile.
PCT/CN2015/100301 2015-12-31 2015-12-31 Procédé, appareil, et système de déverrouillage WO2017113383A1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2015/100301 WO2017113383A1 (fr) 2015-12-31 2015-12-31 Procédé, appareil, et système de déverrouillage
CN201580080065.4A CN107615290A (zh) 2015-12-31 2015-12-31 解锁方法、装置和系统

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/100301 WO2017113383A1 (fr) 2015-12-31 2015-12-31 Procédé, appareil, et système de déverrouillage

Publications (1)

Publication Number Publication Date
WO2017113383A1 true WO2017113383A1 (fr) 2017-07-06

Family

ID=59224271

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/100301 WO2017113383A1 (fr) 2015-12-31 2015-12-31 Procédé, appareil, et système de déverrouillage

Country Status (2)

Country Link
CN (1) CN107615290A (fr)
WO (1) WO2017113383A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113641967A (zh) * 2021-07-08 2021-11-12 荣耀终端有限公司 一种可穿戴设备解锁终端设备的方法及通信系统
CN113741634A (zh) * 2021-08-30 2021-12-03 海信视像科技股份有限公司 基于可穿戴设备的状态控制方法及可穿戴设备

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110543231B (zh) * 2018-05-28 2022-11-15 Oppo广东移动通信有限公司 电子装置控制方法及相关设备
CN112837459B (zh) * 2019-11-22 2023-01-31 Oppo广东移动通信有限公司 门禁解锁方法及相关设备
CN113655945A (zh) * 2021-07-08 2021-11-16 荣耀终端有限公司 一种可穿戴设备控制电子设备的方法及通信系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104360731A (zh) * 2014-09-24 2015-02-18 四川长虹电器股份有限公司 智能手持设备解锁系统及方法
CN104751035A (zh) * 2015-03-26 2015-07-01 广东欧珀移动通信有限公司 一种智能终端的解锁方法及装置
CN104899498A (zh) * 2015-06-26 2015-09-09 广东欧珀移动通信有限公司 基于可穿戴设备的移动终端解锁方法和移动终端解锁装置
CN105138267A (zh) * 2015-08-26 2015-12-09 广东欧珀移动通信有限公司 一种可穿戴设备的解锁方法及终端

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9622074B2 (en) * 2013-07-24 2017-04-11 Htc Corporation Method for continuing operation on mobile electronic device, mobile device using the same, wearable device using the same, and computer readable medium
CN104090710A (zh) * 2014-06-25 2014-10-08 广东欧珀移动通信有限公司 一种智能终端解锁方法及智能终端
CN104185109A (zh) * 2014-09-01 2014-12-03 联想(北京)有限公司 一种控制系统及耳机及电子装置及控制方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104360731A (zh) * 2014-09-24 2015-02-18 四川长虹电器股份有限公司 智能手持设备解锁系统及方法
CN104751035A (zh) * 2015-03-26 2015-07-01 广东欧珀移动通信有限公司 一种智能终端的解锁方法及装置
CN104899498A (zh) * 2015-06-26 2015-09-09 广东欧珀移动通信有限公司 基于可穿戴设备的移动终端解锁方法和移动终端解锁装置
CN105138267A (zh) * 2015-08-26 2015-12-09 广东欧珀移动通信有限公司 一种可穿戴设备的解锁方法及终端

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113641967A (zh) * 2021-07-08 2021-11-12 荣耀终端有限公司 一种可穿戴设备解锁终端设备的方法及通信系统
WO2023279877A1 (fr) * 2021-07-08 2023-01-12 荣耀终端有限公司 Procédé de déverrouillage d'un dispositif terminal par un dispositif habitronique et système de communication
CN116940940A (zh) * 2021-07-08 2023-10-24 荣耀终端有限公司 一种可穿戴设备解锁终端设备的方法及通信系统
CN116940940B (zh) * 2021-07-08 2024-04-09 荣耀终端有限公司 一种可穿戴设备解锁终端设备的方法及通信系统
CN113741634A (zh) * 2021-08-30 2021-12-03 海信视像科技股份有限公司 基于可穿戴设备的状态控制方法及可穿戴设备
CN113741634B (zh) * 2021-08-30 2024-06-11 海信视像科技股份有限公司 基于可穿戴设备的状态控制方法及可穿戴设备

Also Published As

Publication number Publication date
CN107615290A (zh) 2018-01-19

Similar Documents

Publication Publication Date Title
EP3087773B1 (fr) Extension d'authentification d'utilisateur dans un groupe de dispositifs intelligents de confiance
US11468720B2 (en) Wearable misplacement
US11720656B2 (en) Live user authentication device, system and method
WO2017113383A1 (fr) Procédé, appareil, et système de déverrouillage
US8260262B2 (en) Systems for three factor authentication challenge
JP6338775B2 (ja) アドホックネットワークにおけるデバイス間での生体認証の分散
US8190129B2 (en) Systems for three factor authentication
US8467770B1 (en) System for securing a mobile terminal
EP3078136B1 (fr) Système et procédé permettant d'accéder à des dispositifs électroniques au moyen d'un réseau corporel
US20130298208A1 (en) System for mobile security
WO2016049898A1 (fr) Procédé et appareil d'authentification d'identité, et équipement d'utilisateur
WO2016082229A1 (fr) Procédé d'authentification d'identité et dispositif pouvant être porté
US20140279528A1 (en) Wearable Authentication Device
JP2018523393A (ja) モバイルデバイスのタッチスクリーンディスプレイをイネーブルするための方法および装置
US20150186628A1 (en) Authentication with an electronic device
KR20130027571A (ko) 모바일 컴퓨팅 디바이스 보안화
KR101219957B1 (ko) 바이오메트릭스를 이용한 사용자 인증 방법, 장치 및 시스템, 이를 위한 기록 매체
US20170289167A1 (en) Remotely Controlling Access To A Computing Device
CN104038932B (zh) 一种安全设备
WO2016177104A1 (fr) Procédé et dispositif de transmission de données, et câble à deux prises
CN112464196B (zh) 蓝牙耳机的连接方法、设备及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15912007

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15912007

Country of ref document: EP

Kind code of ref document: A1