WO2017143651A1 - 终端解锁方法及终端 - Google Patents

终端解锁方法及终端 Download PDF

Info

Publication number
WO2017143651A1
WO2017143651A1 PCT/CN2016/079581 CN2016079581W WO2017143651A1 WO 2017143651 A1 WO2017143651 A1 WO 2017143651A1 CN 2016079581 W CN2016079581 W CN 2016079581W WO 2017143651 A1 WO2017143651 A1 WO 2017143651A1
Authority
WO
WIPO (PCT)
Prior art keywords
pressure
user
password
pressure information
terminal
Prior art date
Application number
PCT/CN2016/079581
Other languages
English (en)
French (fr)
Inventor
郭建军
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2017143651A1 publication Critical patent/WO2017143651A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present application relates to a privacy protection technology in the field of communications, for example, to a terminal unlocking method and a terminal.
  • a commonly used password may be a digital password or a pattern to draw a password.
  • the password is first input.
  • the password input by the user matches the pre-stored password
  • the user interface of the mobile terminal is unlocked, and when the password input by the user does not match the pre-stored password, the mobile terminal moves. The terminal cannot be unlocked and the mobile terminal cannot be used normally.
  • the entered password is easily seen by surrounding people, for example, in a home or workplace, if seen by a child or a colleague, it is easy for the mobile terminal to appear without the user's permission.
  • the disclosure of personal information causes a threat to the user's life and property, and the user experience is not good.
  • the embodiment of the invention provides a terminal unlocking method and a terminal, which can not input a password according to a user.
  • the embodiment of the invention provides a terminal unlocking method, including:
  • the password group includes N passwords, and the N is an integer greater than or equal to 1;
  • the pressure information of the cipher group includes pressure information of each of the N passwords;
  • the displaying the operation interface according to the N passwords and the pressure information of the cipher suite includes:
  • the content displayed by the first operation interface and the second operation interface is not completely the same.
  • the obtaining the pressure information of the cipher suite includes:
  • the pressure information rule is:
  • the pressure type of the password is the first press
  • the pressure type of the password is a second press
  • the pressure type of the password is a third press
  • the a is greater than 0 and less than b.
  • the method before the receiving the password group input by the user, the method further includes:
  • the sum of the standard pressure and the pressure error of the second press input by the user is set to the b.
  • the method before the displaying the operation interface according to the pressure information of the N passwords and the cipher suite, the method further includes:
  • the preset rule is set in advance.
  • the embodiment of the invention further provides a terminal, including:
  • a receiving unit configured to receive a password group input by a user, the password group includes N passwords, and the N is an integer greater than or equal to 1;
  • An obtaining unit configured to obtain pressure information of the cipher group, the pressure information of the cipher group includes pressure information of each of the N passwords;
  • the display unit is configured to display the operation interface according to the N passwords and the pressure information of the password group.
  • the terminal further includes a determining unit, configured to determine, when the N passwords are correct, whether the pressure information of the cipher group satisfies a preset rule;
  • the display unit is configured to:
  • the content displayed by the first operation interface and the second operation interface is not completely the same.
  • the obtaining unit is configured to
  • the pressure information rule is:
  • the pressure type of the password is the first press
  • the pressure type of the password is a second press
  • the pressure type of the password is a third press
  • the a is greater than 0 and less than b.
  • the terminal further includes:
  • a prompting unit configured to prompt the user to input a standard pressure of the second pressing
  • a first setting unit configured to set a difference between a standard pressure and a pressure error of the second press input by the user as the a; set a sum of a standard pressure and a pressure error of the second press input by a user For the b.
  • the terminal further includes:
  • the second setting unit is configured to preset the preset rule.
  • the embodiment of the invention further provides a computer readable storage medium storing computer executable instructions, the computer executable instructions being arranged to perform the above method.
  • the terminal unlocking method and the terminal provided by the embodiment of the present invention can display different operation interfaces by using different pressure information when the user inputs a password, even if the user's observable password is leaked.
  • the user also cannot open the operation interface storing the personal information because he does not know the pressure information when the user inputs the password, thereby avoiding the leakage of the user's personal information and improving the user experience.
  • FIG. 1 is a schematic flowchart 1 of a method for unlocking a terminal according to an embodiment of the present invention
  • FIG. 2 is a schematic flowchart 2 of a method for unlocking a terminal according to an embodiment of the present invention
  • FIG. 3 is a schematic structural diagram 1 of a terminal according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram 2 of a terminal according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram 3 of a terminal according to an embodiment of the present disclosure.
  • FIG. 6 is a schematic structural diagram 4 of a terminal according to an embodiment of the present disclosure.
  • FIG. 7 is a schematic structural diagram of hardware of a device according to an embodiment of the present invention.
  • the embodiment of the present invention provides a terminal unlocking method, which is used for a terminal, and the terminal may be a mobile phone, a tablet computer, an automatic teller machine (ATM) of a bank, a password lock of a touch screen, etc. Make a limit.
  • the terminal unlocking method includes:
  • Step 101 Receive a password group input by a user, where the password group includes N passwords, and the N is an integer greater than or equal to 1.
  • the cipher group may be a digital cipher group or a gesture cipher group.
  • the terminal first displays a password interface, prompting the user to input a password group, and usually displays a number from 0 to 9 on the password interface.
  • a digital cipher group as an example, the user can select a number of N ciphers by clicking N digits in sequence; the user can also input a gesture cipher group, the user
  • the finger cipher group can be input by sliding the finger in the order of the N numbers and turning or short-staying at each digit, and the N numbers are N passwords included in the gesture cipher group.
  • Step 102 Acquire pressure information of the cipher group, where the pressure information of the cipher group includes pressure information of each of the N passwords.
  • a pressure sensitive screen can be set on the terminal for collecting the pressure each time the user clicks on the screen.
  • the user can select a different pressing force to click on the screen. At this time, even if the same number is input, it can be distinguished according to the pressing force.
  • the pressure information may be a specific pressure value or a pressure type.
  • the pressure type is taken as an example for description.
  • the pressure information rule may be stored in the terminal in advance.
  • the pressure information rule may divide the pressure into multiple types according to the magnitude of the pressure value, for example, the first pressing ( Light press), second press (normal press) and third press (heavy press). Then, when the user inputs the password, the pressure value of the user's finger on the screen is collected, and the pressure information rule is queried according to the pressure value to determine the type of pressure when the user inputs the password.
  • Step 103 Display an operation interface according to the N passwords and the pressure information of the cipher suite.
  • the correspondence between the pressure information of the N passwords and the cipher suites and the operation interface may be preset, and then the N passwords are displayed according to the correspondence between the pressure information of the N passwords and the cipher suites and the operation interface.
  • the interface avoids the leakage of user personal information and improves the user experience.
  • the N passwords may be first determined to be correct.
  • the pressure of the cipher suites is determined. Whether the information meets the preset rule; if the pressure information of the cipher group does not satisfy the preset rule, the first operation interface of the terminal is displayed; if the pressure information of the cipher group satisfies the preset rule, the display The second operation interface of the terminal. The content displayed by the first operation interface and the second operation interface is not completely the same.
  • the first operation interface does not involve the user's personal information
  • the second operation interface includes an application that stores the user's personal information.
  • the preset rule is that the click pressure when the user inputs the password is sequentially increased. Take the digital cipher group as an example.
  • the reference passwords are “3”, “4”, “9”, “3”.
  • the password entered by the user After the user enters the password, first determine whether the password entered by the user is the same as the reference password. If the user clicks "3", “4", “9”, “3” in order, the password entered by the user is the same as the reference password; The user does not click “3", "4", “9”, “3” in order, indicating that the password entered by the user is not the same as the reference password.
  • the password input by the user is the same as the reference password
  • the terminal can display no The first operation interface involving personal information; when the pressure of the four digits of the user clicking "3", "4", “9", “3” is sequentially increased, the pressure information of the cipher group conforms to the preset rule, The terminal can display a second operation involving personal information interface.
  • the pressure type of each of the N passwords may be obtained according to the pressure information rule.
  • the pressure information rule is: when the user inputs the password, the pressure is greater than 0 and less than a, the pressure type of the password is the first press; when the user inputs the password, the pressure is greater than or equal to a and less than b, the password is The pressure type is a second press; when the user inputs a password, the pressure is greater than or equal to b, and the pressure type of the password is a third press; wherein the a is greater than 0 and less than b.
  • the pressure information rule can be as shown in Table 1:
  • the terminal selects to display a second operation interface involving personal information; when the pressure information of the cipher group does not meet the preset rule, the terminal displays a first operation interface that does not involve personal information.
  • the user may first be prompted to input the standard pressure of the second pressing, and then set the difference between the standard pressure and the pressure error of the second pressing input by the user.
  • the sum of the standard pressure and the pressure error of the second press input by the user is set to the b.
  • the critical points of the first press, the second press, and the third press may be set according to the user's habit during initialization.
  • the second pressing may be selected as the comparison basic data.
  • the user is prompted to input a standard pressure of the second pressing, and based on the standard pressure, the difference between the standard pressure and the pressure error is set as the first pressing.
  • the threshold value a between the second pressure and the second pressure is set to a critical value b between the second pressure and the third pressure.
  • the pressure error can be set according to the situation, which is not limited by the embodiment of the present invention.
  • the embodiment of the present invention provides a method for unlocking a terminal. Because different pressure information can be displayed when a user inputs a password, different user interfaces are displayed. Even if the user's observable password is leaked, the user may not know the user's password. The pressure information cannot open the operation interface storing the personal information, which avoids the leakage of the user's personal information and improves the user experience.
  • the embodiment of the present invention provides a terminal unlocking method, which is applied to a terminal, and the terminal may be a mobile phone, a tablet computer, a password lock of a touch screen, etc., and the mobile phone is taken as an example for description.
  • the terminal unlocking method is as shown in FIG. 2, and includes:
  • Step 201 Set a pressure information rule, and perform step 202.
  • the pressure information rule may be configured to divide the pressure when the user inputs the password into three types of the first pressing, the second pressing, and the third pressing according to the magnitude of the pressure value.
  • the pressure information rule can Referring to the reference table 1, that is, when the pressure when the user clicks the digital input password is small, and is less than a, it is determined that the pressure type of the password is the first pressing; when the user clicks the digital input password, the pressure is between a and When the value is between b, the pressure type of the password is determined to be a second press; when the pressure when the user clicks the digital input password is greater, and greater than b, the pressure type of the password is determined to be a third press.
  • the a and the b may be determined according to the user's usage habits. For example, the a and the b are set according to the standard pressure of the second press, and the standard pressures input by different users are different, according to different
  • the standard pressure entered by the user sets the pressure information rules that apply to different users. For example, the user is first prompted to input a standard pressure of the second press, and based on the standard pressure, the difference between the standard pressure and the pressure error is set to a critical value a between the first press and the second press, and the standard pressure and pressure are used. The sum of the errors is set to a critical value b between the second press and the third press.
  • the pressure error can be set according to the specific situation, and the mobile phone can also provide a variety of options for the user to select, which is not limited by the embodiment of the present invention.
  • Step 202 Set a preset rule, and perform step 203.
  • the user can set two operation interfaces for the mobile phone, wherein the first operation interface displays applications and files that do not involve personal information, and the second operation interface displays applications and files related to personal information, and the user can preset the first operation interface and the second The display content of the operation interface.
  • the user can set a security identifier for applications and files related to personal information
  • the first interface only displays applications and files without security identifiers
  • the second operation interface can display all applications and files of the mobile phone.
  • the user can set a security logo for applications such as Alipay and online banking; or some photos in the album involve the privacy of the user, if leaked It may have a bad effect on users, and users can also set a security logo for these photos.
  • applications such as Alipay and online banking are not displayed, and Photos that involve user privacy are not displayed.
  • the user can set the preset rule according to the input habit.
  • the digital password group including four passwords may be used.
  • the preset rule may be that the pressure information of the four passwords input by the user satisfies the first pressing method by clicking the first digit, and the second pressing manner is used to click the second one. The number is clicked on the third number using the first pressing method and the fourth number is clicked in the third pressing manner.
  • the user can also set a reference password to determine whether the password entered by the user is correct.
  • Step 203 Accept the password group input by the user, and perform step 204.
  • the mobile phone when the user needs to unlock the mobile phone for use, the mobile phone first displays a password interface, and the user inputs a password group on the password interface.
  • the password interface displays a numeric keypad of 0 to 9. Assuming that the user's password group includes four passwords, the user sequentially inputs four digits on the numeric keypad in order to complete the password input.
  • Step 204 Determine whether the password input by the user is correct; if the password input by the user is correct, go to step 205; if the password entered by the user is incorrect, go to step 209.
  • the reference password is preset in the mobile phone. If the password entered by the user is the same as the preset reference password in the mobile phone, the password entered by the user is correct; if the password input by the user is different from the preset reference password in the mobile phone, The password entered by the user is incorrect. Assume that the reference password is "3", “4", “9”, “3”. If the password entered by the user is "3", "4", “9”, “3”, it means that the password entered by the user is correct; The password entered by the user is not “3", "4", "9”, “3", or the order of input is different, indicating that the password entered by the user is incorrect.
  • Step 205 Acquire pressure information of the cipher group, where the pressure information of the cipher group includes pressure information of each cipher in the cipher group, and step 206 is performed.
  • the password entered by the user is correct, it means that the user is using the mobile phone, but it is not excluded that other users who know the user's password are using it, so it is also necessary to judge according to the pressure information.
  • the pressure of the user clicking each password is collected. Since the pressure belongs to one type of force, the unit of the pressure is Newton (N). For the convenience of description, the pressure value in the embodiment of the present invention is omitted. Units are expressed only by numbers.
  • the pressure information rule can be queried to obtain the type of pressure when the user clicks each password. Assume that the pressures when the user clicks "3", "4", "9", and "3" are 4, 10, 4, 20, respectively, and a in the pressure information rule is 5, b is 15, and the query table 1 is obtained.
  • the pressure information corresponding to the cipher group input by the user is the first pressing, the second pressing, the first pressing, and the third pressing.
  • Step 206 Determine whether the pressure information of the cipher group satisfies the preset rule; if the pressure information of the cipher group does not satisfy the preset rule, perform step 207; if the pressure information of the cipher group satisfies the preset rule, perform step 208.
  • the pressure information of the obtained cipher group is compared with the preset rule. If the pressure information of the cipher group is the same as the preset rule, the pressure information of the cipher group satisfies the preset rule; if the pressure information of the cipher group Different from the preset rule, it indicates that the pressure information of the cipher group does not satisfy the preset rule.
  • Step 207 Display a first operation interface that does not involve user personal information, and the process ends.
  • the mobile phone displays a first operation interface that does not involve the user's personal information, and the user's personal information is prevented from being leaked.
  • the user is currently using the phone, it is not necessary to personal information.
  • Step 208 Display a second operation interface involving personal information of the user.
  • the user is using the mobile phone, and the user may need to modify or delete the personal information, so the second information related to the user's personal information may be displayed. Operation interface.
  • Step 209 Display an incorrect password interface, prompting the user to input the password again.
  • the password entered by the user is incorrect, it means that the user is not using the mobile phone, or the user accidentally clicks the wrong password, so the user can be prompted to enter the password again.
  • the embodiment of the present invention provides a method for unlocking a terminal. Because different pressure information can be displayed when a user inputs a password, different user interfaces are displayed. Even if the user's observable password is leaked, the user may not know the user's password. The pressure information cannot open the operation interface storing the personal information, which avoids the leakage of the user's personal information and improves the user experience.
  • the embodiment of the present invention provides a terminal 30, as shown in FIG. 3, including:
  • the receiving unit 301 is configured to receive a cipher group input by the user, the cipher group includes N ciphers, and the N is an integer greater than or equal to 1.
  • the obtaining unit 302 is configured to acquire pressure information of the cipher group, and the pressure information of the cipher group includes pressure information of each of the N passwords.
  • the display unit 303 is configured to display an operation interface according to the N passwords and the pressure information of the cipher suite.
  • the interface avoids the leakage of user personal information and improves the user experience.
  • the terminal 30 further includes a determining unit 304, configured to: determine, when the N passwords are correct, whether the pressure information of each password meets a preset rule;
  • the unit 303 is configured to display a first operation interface of the terminal 30 when the pressure information of the cipher group does not meet the preset rule, and display the information when the pressure information of the cipher group satisfies the preset rule.
  • a second operation interface of the terminal 30 wherein the content displayed by the first operation interface and the second operation interface is not completely the same.
  • the obtaining unit 302 is configured to acquire, according to the pressure information rule, a pressure type of each of the N passwords, where the pressure information rule is: when the user inputs the password, the pressure is greater than 0. a, the pressure type of the password is a first press; when the user inputs a password, the pressure is greater than or equal to a is less than b, the pressure type of the password is a second press; when the user inputs a password, the pressure is greater than or equal to b, The pressure type of the password is a third press; the a is greater than 0 and less than b.
  • the terminal 30 further includes: a prompting unit 305, configured to prompt the user to input a standard pressure of the second pressing; the first setting unit 306 is configured to input the user The difference between the standard pressure and the pressure error of the two presses is set to the a; the sum of the standard pressure and the pressure error of the second press input by the user is set to the b.
  • the terminal 30 further includes: a second setting unit 307, configured to be pre- Set the preset rule first.
  • the obtaining unit 302, the determining unit 304, the prompting unit 305, the first setting unit 306 and the second setting unit 307 may all be configured by a central processing unit (CPU) located in the terminal 30. ), a Micro Processor Unit (MPU), a Digital Signal Processor (DSP), or a Field Programmable Gate Array (FPGA).
  • the receiving unit 301 can be implemented by a wireless receiving module or a wired receiving module located at the terminal 30.
  • the display unit 303 can be implemented by a display screen located at the terminal 30.
  • the second embodiment of the present invention may be referred to the corresponding process in the foregoing method embodiments, and is not described herein again.
  • the terminal provided in this embodiment can be used to implement the technical solution of the foregoing method embodiment.
  • Embodiments of the present invention also provide a computer readable storage medium.
  • the foregoing storage medium may be configured to store program code for performing the following steps:
  • the password group includes N passwords, and the N is an integer greater than or equal to 1;
  • An operation interface is displayed according to the N passwords and the pressure information of each of the passwords.
  • the foregoing storage medium may include, but is not limited to, a USB flash drive, a Read-Only Memory (ROM), a Random Access Memory (RAM), a mobile hard disk, and a magnetic memory.
  • ROM Read-Only Memory
  • RAM Random Access Memory
  • modules or steps can be implemented by a general computing device, which can be concentrated on a single computing device or distributed over a network of multiple computing devices. They may be implemented in program code executable by a computing device, such that they may be stored in a storage device for execution by a computing device, and in some instances, illustrated or described in a different order than those illustrated herein.
  • the steps are either made into integrated circuit modules, or a plurality of modules or steps are made into a single integrated circuit module. The above is only an embodiment of the present invention and is not intended to limit the present invention.
  • FIG. 7 is a schematic structural diagram of a hardware of a device according to an embodiment of the present invention. As shown in FIG. 7, the device includes:
  • One or more processors 410, one processor 410 is taken as an example in FIG. 4;
  • the device may also include an input device 430 and an output device 440.
  • the processor 410, the memory 420, the input device 430, and the output device 440 in the device may be connected by a bus or other means, and the connection through the bus is taken as an example in FIG.
  • the memory 420 is used as a computer readable storage medium for storing software programs, computer executable programs, and modules, such as the program instructions/modules corresponding to the terminal unlocking method in the embodiment of the present invention (for example, the receiving device shown in FIG. 3) Unit 301, acquisition unit 302, and display unit 303).
  • the processor 410 executes various functional applications and data processing of the server by running software programs, instructions, and modules stored in the memory 420, that is, implementing the terminal unlocking method of the foregoing method embodiments.
  • the memory 420 may include a storage program area and a storage data area, wherein the storage program area is storable
  • the operating system an application required for at least one function; the storage data area can store data created according to the use of the terminal device, and the like.
  • memory 420 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device.
  • memory 420 can optionally include memory remotely located relative to processor 410, which can be connected to the terminal device over a network. Examples of such networks include, but are not limited to, the Internet, intranets, local area networks, mobile communication networks, and combinations thereof.
  • Input device 430 can be used to receive input digital or character information and to generate key signal inputs related to user settings and function control of the terminal.
  • Output device 440 can include a display device such as a display screen.
  • the one or more modules are stored in the memory 420, and when executed by the one or more processors 410, perform the following operations:
  • the password group includes N passwords, and the N is an integer greater than or equal to 1;
  • An operation interface is displayed according to the N passwords and the pressure information of each of the passwords.
  • the embodiment of the invention can display different operation interfaces by different pressure information when the user inputs the password.
  • the operation interface storing the personal information cannot be opened, and the operation interface is avoided.
  • the leakage of user personal information improves the user experience.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)
  • Input From Keyboards Or The Like (AREA)

Abstract

一种终端解锁方法和终端,所述方法包括:接收用户输入的密码组,所述密码组包括N个密码,所述N为大于或等于1的整数;获取所述密码组的压力信息,所述密码组的压力信息包括所述N个密码中每个密码的压力信息;以及根据所述N个密码和所述密码组的压力信息,显示操作界面。

Description

终端解锁方法及终端 技术领域
本申请涉及通信领域的隐私保护技术,例如涉及一种终端解锁方法及终端。
背景技术
随着移动终端的日益普及,移动互联网产业的迅速发展,用户使用移动终端的频度和深度的不断增加。在用户使用移动终端的过程中,很多个人信息会保存在智能移动终端中。如果这些个人信息泄露,将会对用户的生命财产安全造成威胁。
相关技术中,为了避免移动终端中个人信息的泄露,很多移动终端都采用了设置密码的方式进行安全保护,常用的密码可以为数字密码或图案绘制密码。当用户打开移动终端的使用界面时,首先需要输入密码,当用户输入的密码与预先存储的密码匹配时,移动终端的使用界面解锁,当用户输入的密码与预先存储的密码不匹配时,移动终端不能解锁,因而无法正常使用移动终端。
但是,用户在对移动终端进行解锁时,输入的密码很容易被周围人看到,例如在家庭或工作场所,如果被孩子或同事看到,很容易出现移动终端在未经用户允许的情况下被其他人使用的情况,造成个人信息的泄露,对用户的生命财产安全造成威胁,用户体验不佳。
发明内容
本发明实施例提供一种终端解锁方法及终端,能够根据用户输入密码时不 同的的压力信息,而不同显示不同的操作界面,避免由于可观性密码的泄露,造成的个人信息的泄露,提高了用户体验。
本发明实施例提供一种终端解锁方法,包括:
接收用户输入的密码组,所述密码组包括N个密码,所述N为大于或等于1的整数;
获取所述密码组的压力信息,所述密码组的压力信息包括所述N个密码中每个密码的压力信息;以及
根据所述N个密码和所述密码组的压力信息,显示操作界面。
可选的,所述根据所述N个密码和所述密码组的压力信息,显示操作界面包括:
当所述N个密码正确时,判断所述密码组的压力信息是否满足预设规则;
当所述密码组的压力信息不满足所述预设规则,显示所述终端的第一操作界面;
当所述密码组的压力信息满足所述预设规则,显示所述终端的第二操作界面;
所述第一操作界面与所述第二操作界面显示的内容不完全相同。
可选的,所述获取所述密码组的压力信息包括:
按照压力信息规则,获取所述N个密码中每个密码的压力类型;
所述压力信息规则为:
当用户输入密码时的压力大于0小于a,所述密码的压力类型为第一按压;
当用户输入密码时的压力大于或等于a小于b,所述密码的压力类型为第二按压;
当用户输入密码时的压力大于或等于b,所述密码的压力类型为第三按压;
所述a大于0,小于b。
可选的,在所述接收用户输入的密码组之前,所述方法还包括:
提示用户输入所述第二按压的标准压力;
将用户输入的所述第二按压的标准压力与压力误差的差值设置为所述a;以及
将用户输入的所述第二按压的标准压力与压力误差的和值设置为所述b。
可选的,在所述根据所述N个密码和所述密码组的压力信息,显示操作界面之前,所述方法还包括:
预先设置所述预设规则。
本发明实施例还提供一种终端,包括:
接收单元,设置为接收用户输入的密码组,所述密码组包括N个密码,所述N为大于或等于1的整数;
获取单元,设置为获取所述密码组的压力信息,所述密码组的压力信息包括所述N个密码中每个密码的压力信息;以及
显示单元,设置为根据所述N个密码和所述密码组的压力信息,显示操作界面。
可选的,所述终端还包括确定单元,设置为当所述N个密码正确时,确定所述密码组的压力信息是否满足预设规则;
所述显示单元是设置为,
当所述密码组的压力信息不满足所述预设规则,显示所述终端的第一操作界面;
当所述密码组的压力信息满足所述预设规则,显示所述终端的第二操作界面;
所述第一操作界面与所述第二操作界面显示的内容不完全相同。
可选的,所述获取单元是设置为,
按照压力信息规则,获取所述N个密码中每个密码的压力类型;
所述压力信息规则为:
当用户输入密码时的压力大于0小于a,所述密码的压力类型为第一按压;
当用户输入密码时的压力大于或等于a小于b,所述密码的压力类型为第二按压;
当用户输入密码时的压力大于或等于b,所述密码的压力类型为第三按压;
所述a大于0,小于b。
可选的,所述终端还包括:
提示单元,设置为提示用户输入所述第二按压的标准压力;以及
第一设置单元,设置为将用户输入的所述第二按压的标准压力与压力误差的差值设置为所述a;将用户输入的所述第二按压的标准压力与压力误差的和值设置为所述b。
可选的,所述终端还包括:
第二设置单元,设置为预先设置所述预设规则。
本发明实施例还提供一种计算机可读存储介质,存储有计算机可执行指令,所述计算机可执行指令设置为执行上述方法。
本发明实施例提供的一种终端解锁方法及终端,由于可以通过用户输入密码时不同的压力信息,显示不同的操作界面,即使用户的可观性密码泄露,使 用者也会因为不知道用户输入密码时的压力信息,而无法打开存储有个人信息的操作界面,避免了用户个人信息的泄露,提高了用户体验。
附图说明
图1为本发明实施例提供的一种终端解锁方法的流程示意图1;
图2为本发明实施例提供的一种终端解锁方法的流程示意图2;
图3为本发明实施例提供的一种终端的结构示意图1;
图4为本发明实施例提供的一种终端的结构示意图2;
图5为本发明实施例提供的一种终端的结构示意图3;
图6为本发明实施例提供的一种终端的结构示意图4;
图7为本发明实施例提供的一种设备的硬件结构示意图。
实施方式
本发明实施例提供一种终端解锁方法,用于终端,所述终端可以为手机,平板电脑,银行的自动柜员机(Automatic Teller Machine,ATM),触摸屏的密码锁等,本发明实施例对此不做限定。如图1所示,所述终端解锁方法包括:
步骤101、接收用户输入的密码组,所述密码组包括N个密码,所述N为大于或等于1的整数。
所述密码组可以为数字密码组,也可以为手势密码组。示例的,当用户需要解锁终端进行使用时,终端首先显示密码界面,提示用户输入密码组,通常密码界面上显示0~9的数字。以数字密码组为例,用户按顺序选择点击N个数字,即可输入包括N个密码的数字密码组;用户也可以输入手势密码组,用户 按照所述N个数字的顺序滑动手指,并在每个数字处转折或短暂停留,即可输入手势密码组,所述N个数字即为手势密码组包括的N个密码。
步骤102、获取所述密码组的压力信息,所述密码组的压力信息包括所述N个密码中每个密码的压力信息。
可选的,可以在终端上设置压力敏感屏,用于采集每次用户点击该屏幕的压力。以数字密码组为例,在输入每个数字时,用户可以选择不同的按压力度在屏幕上点击。此时,即便输入同一个数字,也可以按照按压力度进行区分。
可选的,所述压力信息可以是具体的压力值,也可以是压力类型。示例的,以压力类型为例进行说明,初始化时,可以预先在终端中存储压力信息规则,所述压力信息规则可以是按照压力值的大小,将压力划分为多种类型,例如第一按压(轻按压),第二按压(普通按压)和第三按压(重按压)。然后在用户输入密码的同时采集用户手指对屏幕的压力值,根据压力值查询压力信息规则,确定用户输入密码时的压力类型。
步骤103、根据所述N个密码和所述密码组的压力信息,显示操作界面。
由于终端上的应用越来越多,其中一些应用可能涉及用户的个人信息,例如,存储有用户财产信息的支付宝,网银,或者涉及用户隐私的相册和微信等应用。如果用户的密码泄露,可能会造成这些应用中的个人信息泄露。因此,示例的,初始化时,可以预先设置N个密码及密码组的压力信息与操作界面的对应关系,然后按照N个密码及密码组的压力信息与操作界面的对应关系,显示所述N个密码及密码组的压力信息对应的操作界面,不同的操作界面显示的内容不完全相同,只有N个密码及密码组的压力信息满足对应关系时,才会显示涉及个人信息的操作界面。
由于可以通过用户输入密码时不同的压力信息,显示不同的操作界面,即使用户的可观性密码泄露,使用者也会因为不知道用户输入密码时的压力信息,而无法打开存储有个人信息的操作界面,避免了用户个人信息的泄露,提高了用户体验。
可选的,在根据所述N个密码和密码组的压力信息,显示操作界面时,可以首先确定所述N个密码是否正确,当所述N个密码正确时,确定所述密码组的压力信息是否满足预设规则;若所述密码组的压力信息不满足所述预设规则,显示所述终端的第一操作界面;若所述密码组的压力信息满足所述预设规则,显示所述终端的第二操作界面。其中,所述第一操作界面与所述第二操作界面显示的内容不完全相同。
示例的,假设第一操作界面不涉及用户的个人信息,第二操作界面包括存储有用户个人信息的应用,预设规则为用户输入密码时的点击压力依次增大。以数字密码组为例进行说明,参考密码为“3”,“4”,“9”,“3”。
当用户输入密码之后,首先确定用户输入的密码是否与参考密码相同,如果用户按顺序点击“3”,“4”,“9”,“3”,说明用户输入的密码与参考密码相同;如果用户并未按顺序点击“3”,“4”,“9”,“3”,说明用户输入的密码与参考密码不相同。在用户输入的密码与参考密码相同时,确定密码组的压力信息是否满足预设规则。例如,假设预设规则是点击四个数字的压力依次增大。当检测到用户点击“3”,“4”,“9”,“3”这四个数字的压力无规律可循时,说明密码组的压力信息不符合预设规则,此时终端可以显示不涉及个人信息的第一操作界面;当用户点击“3”,“4”,“9”,“3”这四个数字的压力依次增大时,说明密码组的压力信息符合预设规则,此时终端可以显示涉及个人信息的第二操作 界面。
可选的,可以按照压力信息规则,获取所述N个密码中每个密码的压力类型。其中,所述压力信息规则为:当用户输入密码时的压力大于0小于a,所述密码的压力类型为第一按压;当用户输入密码时的压力大于或等于a小于b,所述密码的压力类型为第二按压;当用户输入密码时的压力大于或等于b,所述密码的压力类型为第三按压;其中,所述a大于0,小于b。
示例的,所述压力信息规则可以如表1所示:
表1压力信息规则
压力值F的范围 压力类型
F<a 第一按压
a≤F<b 第二按压
F≥b 第三按压
由表1可知,当用户点击数字输入密码时的压力小于a时,确定所述密码的压力类型为第一按压,也可以表述为轻按压;当用户点击数字输入密码时的压力介于a与b之间时,确定所述密码的压力类型为第二按压,也可以表述为普通按压;当用户点击数字输入密码时的压力大于b时,确定所述密码的压力类型为第三按压,也可以表述为重按压。例如,假设预设规则为用户输入的密码的压力类型依次满足第一按压,第二按压,第一按压和第三按压。当用户点击“3”,“4”,“9”,“3”这四个数字的压力值依次满足第一按压,第二按压,第一按压,第三按压的范围时,说明密码组的压力信息符合预设规则,此时终端选择显示涉及个人信息的第二操作界面;当密码组的压力信息不符合预设规则,终端显示不涉及个人信息的第一操作界面。
可选的,在所述接收用户输入的密码组之前,还可以首先提示用户输入所述第二按压的标准压力,然后将用户输入的所述第二按压的标准压力与压力误差的差值设置为所述a;将用户输入的所述第二按压的标准压力与压力误差的和值设置为所述b。
示例的,由于不同的用户点击屏幕的压力习惯不同,例如老人和儿童对屏幕点击的力度较小,成年人对屏幕点击的力度较大。为了配合不同的终端使用者的使用习惯,可以在初始化时,按照用户的习惯,设置第一按压、第二按压和第三按压的临界点。可选的,可以选择第二按压为比对基础数据,在初始化时,提示用户输入第二按压的标准压力,以该标准压力为基础,将标准压力与压力误差的差值设置为第一按压与第二按压之间的临界值a,将标准压力与压力误差的和值设置为第二按压与第三按压之间的临界值b。所述压力误差可以根据情况进行设定,本发明实施例对此不做限定。
本发明实施例提供了一种终端解锁方法,由于可以通过用户输入密码时不同的压力信息,显示不同的操作界面,即使用户的可观性密码泄露,使用者也会因为不知道用户输入密码时的压力信息,而无法打开存储有个人信息的操作界面,避免了用户个人信息的泄露,提高了用户体验。
本发明实施例提供一种终端解锁方法,应用于终端,所述终端可以为手机,平板电脑,触摸屏的密码锁等,本发明实施例以手机为例进行说明。所述终端解锁方法如图2所示,包括:
步骤201、设置压力信息规则,执行步骤202。
示例的,所述压力信息规则可以为按照压力值的大小,将用户输入密码时的压力划分为第一按压、第二按压和第三按压三种类型。所述压力信息规则可 以参考表1所示,即当用户点击数字输入密码时的压力较小,且小于a时,确定所述密码的压力类型为第一按压;当用户点击数字输入密码时的压力介于a与b之间时,确定所述密码的压力类型为第二按压;当用户点击数字输入密码时的压力较大,且大于b时,确定所述密码的压力类型为第三按压。
实际应用中,可以按照用户的使用习惯确定所述a和所述b,示例的,按照第二按压的标准压力为基础设置所述a和所述b,不同用户输入的标准压力不同,按照不同用户输入的标准压力即可设置适用于不同用户的压力信息规则。例如,首先提示用户输入第二按压的标准压力,以该标准压力为基础,将标准压力与压力误差的差值设置为第一按压与第二按压之间的临界值a,将标准压力与压力误差的和值设置为第二按压与第三按压之间的临界值b。其中,压力误差可以根据具体情况进行设定,手机也可以提供多种选项供用户选择,本发明实施例对此不做限定。
步骤202、设置预设规则,执行步骤203。
用户可以为手机设置两个操作界面,其中,第一操作界面显示不涉及个人信息的应用和文件,第二操作界面显示涉及个人信息的应用和文件,用户可以预先设置第一操作界面和第二操作界面的显示内容。示例的,用户可以为涉及个人信息的应用和文件设置安全标识,第一界面仅显示未设置安全标识的应用和文件,第二操作界面可以显示手机的全部应用和文件。例如,由于支付宝和网银等应用涉及用户的财产信息,如果泄露可能会造成用户的财产损失,因此用户可以为支付宝和网银等应用设置安全标识;或者相册中有一些照片涉及用户的隐私,如果泄露可能会对用户造成不好的影响,用户也可以为这些照片设置安全标识。这样在显示第一操作界面时,不会显示支付宝和网银等应用,也 不会显示涉及用户隐私的照片。
在设置完成第一操作界面和第二操作界面显示的内容之后,用户可以根据输入习惯设置预设规则。以包括4个密码的数字密码组为例,所述预设规则可以为用户输入的4个密码时的压力信息满足采用第一按压方式点击第一个数字,采用第二按压方式点击第二个数字,采用第一按压方式点击第三个数字和采用第三按压方式点击第四个数字。实际应用中,用户还可以设置参考密码,用于确定用户输入的密码是否正确。
步骤203、接受用户输入的密码组,执行步骤204。
示例的,当用户现在需要解锁手机进行使用时,手机首先显示密码界面,用户在所述密码界面上输入密码组。以数字密码组为例,所述密码界面显示0~9的数字键盘,假设用户的密码组包括4个密码,用户按照顺序依次在数字键盘上点击输入4个数字,即可完成密码的输入。
步骤204、确定用户输入的密码是否正确;若用户输入的密码正确,执行步骤205;若用户输入的密码不正确,执行步骤209。
示例的,手机中预先设置了参考密码,如果用户输入的密码与手机中预设的参考密码相同,表示用户输入的密码正确;如果用户输入的密码与手机中预设的参考密码不相同,表示用户输入的密码不正确。假设参考密码为“3”,“4”,“9”,“3”,如果用户输入的密码为“3”,“4”,“9”,“3”,表示用户输入的密码正确;如果用户输入的密码不是“3”,“4”,“9”,“3”,或者输入的顺序不同,表示用户输入的密码不正确。
步骤205、获取所述密码组的压力信息,所述密码组的压力信息包括所述密码组中每个密码的压力信息,执行步骤206。
如果用户输入的密码正确,说明可能是用户在使用手机,但是也不排除其他知道用户密码的使用者在使用,因此还需要根据压力信息进行判断。
示例的,在用户输入密码的同时,采集用户点击每个密码的压力,由于压力属于力的一种,因此压力的单位为牛顿(N),为描述简便,本发明实施例中的压力值省略单位,仅用数字表述。在采集到用户点击每个密码的压力后,可以查询压力信息规则,获取用户点击每个密码时的压力类型。假设用户点击“3”,“4”,“9”,“3”时的压力分别为4,10,4,20,所述压力信息规则中的a为5,b为15,通过查询表1可知,用户点击第一个密码“3”时的压力小于5,属于第一按压;用户点击第二个密码“4”时的压力大于5且小于15,属于第二按压;用户点击第三个密码“9”时的压力小于5,属于第一按压;用户点击第四个密码“3”时的压力大于15,属于第三按压。由此可知,用户输入的密码组对应的压力信息为第一按压,第二按压,第一按压和第三按压。
步骤206、判断密码组的压力信息是否满足预设规则;若密码组的压力信息不满足所述预设规则,执行步骤207;若密码组的压力信息满足所述预设规则,执行步骤208。
示例的,将获取的密码组的压力信息与预设规则进行对比,若密码组的压力信息与预设规则相同,则表示密码组的压力信息满足所述预设规则;若密码组的压力信息与预设规则不同,则表示密码组的压力信息不满足所述预设规则。
步骤207、显示不涉及用户个人信息的第一操作界面,本流程结束。
示例的,由于密码组的压力信息不满足所述预设规则,说明可能不是用户本人在使用手机,因此手机显示的是不涉及用户个人信息的第一操作界面,避免用户的个人信息的泄露。同时,如果用户当前使用手机并不是要对个人信息 进行处理,也可以选择输入不符合预设规则的密码,通过第一操作界面使用手机。
步骤208、显示涉及用户个人信息的第二操作界面。
示例的,如果密码组的压力信息满足所述预设规则,说明是用户在使用手机,且所述用户可能会需要对个人信息进行修改或删除等操作,因此可以显示涉及用户个人信息的第二操作界面。
步骤209、显示密码不正确界面,提示用户再次输入密码。
如果用户输入的密码不正确,说明不是用户本人在使用手机,或者,用户不小心点击错了密码,因此可以提示用户再次输入密码。
需要说明的是,本发明实施例提供的终端解锁方法步骤的先后顺序可以进行适当调整,步骤也可以根据情况进行相应增减,任何熟悉本技术领域的技术人员在本发明揭露的技术范围内,可轻易想到变化的方法,都应涵盖在本发明的保护范围之内,因此不再赘述。
本发明实施例提供了一种终端解锁方法,由于可以通过用户输入密码时不同的压力信息,显示不同的操作界面,即使用户的可观性密码泄露,使用者也会因为不知道用户输入密码时的压力信息,而无法打开存储有个人信息的操作界面,避免了用户个人信息的泄露,提高了用户体验。
本发明实施例提供一种终端30,如图3所示,包括:
接收单元301,设置为接收用户输入的密码组,所述密码组包括N个密码,所述N为大于或等于1的整数。
获取单元302,设置为获取所述密码组的压力信息,所述密码组的压力信息包括所述N个密码中每个密码的压力信息。
显示单元303,设置为根据所述N个密码和所述密码组的压力信息,显示操作界面。
由于可以通过用户输入密码时不同的压力信息,显示不同的操作界面,即使用户的可观性密码泄露,使用者也会因为不知道用户输入密码时的压力信息,而无法打开存储有个人信息的操作界面,避免了用户个人信息的泄露,提高了用户体验。
可选的,如图4所示,所述终端30还包括确定单元304,设置为:当所述N个密码正确时,判断所述每个密码的压力信息是否满足预设规则;所述显示单元303设置为,当所述密码组的压力信息不满足所述预设规则,显示所述终端30的第一操作界面;当所述密码组的压力信息满足所述预设规则,显示所述终端30的第二操作界面;其中,所述第一操作界面与所述第二操作界面显示的内容不完全相同。
可选的,所述获取单元302设置为,按照压力信息规则,获取所述N个密码中每个密码的压力类型;其中,所述压力信息规则为:当用户输入密码时的压力大于0小于a,所述密码的压力类型为第一按压;当用户输入密码时的压力大于或等于a小于b,所述密码的压力类型为第二按压;当用户输入密码时的压力大于或等于b,所述密码的压力类型为第三按压;所述a大于0,小于b。
可选的,如图5所示,所述终端30还包括:提示单元305,设置为提示用户输入所述第二按压的标准压力;第一设置单元306,设置为将用户输入的所述第二按压的标准压力与压力误差的差值设置为所述a;将用户输入的所述第二按压的标准压力与压力误差的和值设置为所述b。
可选的,如图6所示,所述终端30还包括:第二设置单元307,设置为预 先设置所述预设规则。
需要说明的是,第一,所述获取单元302,确定单元304,提示单元305,第一设置单元306和所述第二设置单元307均可由位于终端30的中央处理器(Central Processing Unit,CPU)、微处理器(Micro Processor Unit,MPU)、数字信号处理器(Digital Signal Processor,DSP)、或现场可编程门阵列(Field Programmable Gate Array,FPGA)等实现。所述接收单元301可由位于终端30的无线接收模块或有线接收模块实现。所述显示单元303可由位于终端30的显示屏实现。
第二,所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
本实施例提供的终端,可用于执行上述方法实施例的技术方案。
本发明的实施例还提供了一种计算机可读存储介质。可选地,在本实施例中,上述存储介质可以被设置为存储有用于执行以下步骤的程序代码:
接收用户输入的密码组,所述密码组包括N个密码,所述N为大于或等于1的整数;
获取所述N个密码中每个密码的压力信息;
根据所述N个密码和所述每个密码的压力信息,显示操作界面。
可选地,在本实施例中,上述存储介质可但不限于包括:U盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、移动硬盘、磁碟或者光盘等可以存储程序代码的非易失性存储介质。
可选地,本实施例中的示例可以参考上述实施例及可选实施方式中所描述 的示例,本实施例在此不再赘述。
显然,本领域的技术人员应该明白,上述模块或步骤可以用通用的计算装置来实现,它们可以集中在单个的计算装置上,或者分布在多个计算装置所组成的网络上,可选地,它们可以用计算装置可执行的程序代码来实现,从而,可以将它们存储在存储装置中由计算装置来执行,并且在某些情况下,可以以不同于此处的顺序执行所示出或描述的步骤,或者将它们分别制作成集成电路模块,或者将它们中的多个模块或步骤制作成单个集成电路模块来实现。以上上述仅为本发明的实施例而已,并不用于限制本发明。
以上所述,仅为本发明的实施例而已,并非用于限定本发明的保护范围。
图7是根据本发明实施例的一种设备的硬件结构示意图,如图7所示,该设备包括:
一个或多个处理器410,图4中以一个处理器410为例;
存储器420;
所述设备还可以包括:输入装置430和输出装置440。
所述设备中的处理器410、存储器420、输入装置430和输出装置440可以通过总线或者其他方式连接,图7中以通过总线连接为例。
存储器420作为一种计算机可读存储介质,可用于存储软件程序、计算机可执行程序以及模块,如本发明实施例中的终端解锁方法对应的程序指令/模块(例如,附图3所示的接收单元301、获取单元302和显示单元303)。处理器410通过运行存储在存储器420中的软件程序、指令以及模块,从而执行服务器的各种功能应用以及数据处理,即实现上述方法实施例的终端解锁方法。
存储器420可以包括存储程序区和存储数据区,其中,存储程序区可存储 操作系统、至少一个功能所需要的应用程序;存储数据区可存储根据终端设备的使用所创建的数据等。此外,存储器420可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他非易失性固态存储器件。在一些实施例中,存储器420可可选包括相对于处理器410远程设置的存储器,这些远程存储器可以通过网络连接至终端设备。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。
输入装置430可用于接收输入的数字或字符信息,以及产生与终端的用户设置以及功能控制有关的键信号输入。输出装置440可包括显示屏等显示设备。
所述一个或者多个模块存储在所述存储器420中,当被所述一个或者多个处理器410执行时,执行如下操作:
接收用户输入的密码组,所述密码组包括N个密码,所述N为大于或等于1的整数;
获取所述N个密码中每个密码的压力信息;
根据所述N个密码和所述每个密码的压力信息,显示操作界面。
工业实用性
本发明实施例可以通过用户输入密码时不同的压力信息,显示不同的操作界面,当只知道用户输入密码而不知道输入密码的压力信息时,而无法打开存储有个人信息的操作界面,避免了用户个人信息的泄露,提高了用户体验。

Claims (11)

  1. 一种终端解锁方法,包括:
    接收用户输入的密码组,所述密码组包括N个密码,所述N为大于或等于1的整数;
    获取所述密码组的压力信息,所述密码组的压力信息包括所述N个密码中每个密码的压力信息;以及
    根据所述N个密码和所述密码组的压力信息,显示操作界面。
  2. 根据权利要求1所述的方法,其中,所述根据所述N个密码和所述密码组的压力信息,显示操作界面包括:
    当所述N个密码正确时,判断所述密码组的压力信息是否满足预设规则;
    当所述密码组压力信息不满足所述预设规则,显示所述终端的第一操作界面;
    当所述密码组的压力信息满足所述预设规则,显示所述终端的第二操作界面;
    其中,所述第一操作界面与所述第二操作界面显示的内容不完全相同。
  3. 根据权利要求1或2所述的方法,其中,所述获取所述密码组的压力信息包括:
    按照压力信息规则,获取所述N个密码中每个密码的压力类型;
    其中,所述压力信息规则为:
    当用户输入密码时的压力大于0小于a,所述密码的压力类型为第一按压;
    当用户输入密码时的压力大于或等于a小于b,所述密码的压力类型为第二按压;
    当用户输入密码时的压力大于或等于b,所述密码的压力类型为第三按压;
    所述a大于0,小于b。
  4. 根据权利要求3所述的方法,在所述接收用户输入的密码组之前,所述方法还包括:
    提示用户输入所述第二按压的标准压力;
    将用户输入的所述第二按压的标准压力与压力误差的差值设置为所述a;以及
    将用户输入的所述第二按压的标准压力与压力误差的和值设置为所述b。
  5. 根据权利要求2所述的方法,在所述根据所述N个密码和所述密码组的压力信息,显示操作界面之前,所述方法还包括:
    预先设置所述预设规则。
  6. 一种终端,包括:
    接收单元,设置为接收用户输入的密码组,所述密码组包括N个密码,所述N为大于或等于1的整数;
    获取单元,设置为获取所述密码组的压力信息,所述密码组的压力信息包括所述N个密码中每个密码的压力信息;以及
    显示单元,设置为根据所述N个密码和所述密码组的压力信息,显示操作界面。
  7. 根据权利要求6所述的终端,其中,
    所述终端还包括确定单元,设置为:当所述N个密码正确时,判断所述密码组的压力信息是否满足预设规则;
    所述显示单元是设置为,
    当所述密码组的压力信息不满足所述预设规则,显示所述终端的第一操作 界面;
    当所述密码组的压力信息满足所述预设规则,显示所述终端的第二操作界面;
    其中,所述第一操作界面与所述第二操作界面显示的内容不完全相同。
  8. 根据权利要求6或7所述的终端,其中,
    所述获取单元是设置为,
    按照压力信息规则,获取所述N个密码中每个密码的压力类型;
    其中,所述压力信息规则为:
    当用户输入密码时的压力大于0小于a,所述密码的压力类型为第一按压;
    当用户输入密码时的压力大于或等于a小于b,所述密码的压力类型为第二按压;
    当用户输入密码时的压力大于或等于b,所述密码的压力类型为第三按压;
    所述a大于0,小于b。
  9. 根据权利要求8所述的终端,所述终端还包括:
    提示单元,设置为提示用户输入所述第二按压的标准压力;以及
    第一设置单元,设置为将用户输入的所述第二按压的标准压力与压力误差的差值设置为所述a;将用户输入的所述第二按压的标准压力与压力误差的和值设置为所述b。
  10. 根据权利要求6或7所述的终端,所述终端还包括:
    第二设置单元,设置为预先设置所述预设规则。
  11. 一种计算机可读存储介质,存储有计算机可执行指令,所述计算机可执行指令设置为执行权利要求1-5任一项的方法。
PCT/CN2016/079581 2016-02-23 2016-04-18 终端解锁方法及终端 WO2017143651A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610098694.6 2016-02-23
CN201610098694.6A CN107103217A (zh) 2016-02-23 2016-02-23 一种终端解锁方法及终端

Publications (1)

Publication Number Publication Date
WO2017143651A1 true WO2017143651A1 (zh) 2017-08-31

Family

ID=59658556

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/079581 WO2017143651A1 (zh) 2016-02-23 2016-04-18 终端解锁方法及终端

Country Status (2)

Country Link
CN (1) CN107103217A (zh)
WO (1) WO2017143651A1 (zh)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130262872A1 (en) * 2012-04-02 2013-10-03 Hon Hai Precision Industry Co., Ltd. Electronic apparatus, peripheral device, and system for encrypting and decrypting the electronic apparatus via the peripheral device
CN103870181A (zh) * 2012-12-14 2014-06-18 联想(北京)有限公司 一种手持设备的控制方法、控制装置及手持设备
CN104461274A (zh) * 2013-09-24 2015-03-25 深圳富泰宏精密工业有限公司 解锁系统及方法
CN105160215A (zh) * 2015-06-30 2015-12-16 努比亚技术有限公司 一种数字解锁的方法及装置
CN105159557A (zh) * 2015-08-27 2015-12-16 广东欧珀移动通信有限公司 一种解锁密码的生成方法及移动终端

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104598147A (zh) * 2013-10-31 2015-05-06 英业达科技有限公司 屏幕解锁系统及其方法
CN105046122B (zh) * 2015-07-07 2018-03-27 广东欧珀移动通信有限公司 一种终端系统管理方法及终端
CN105159531A (zh) * 2015-08-27 2015-12-16 广东欧珀移动通信有限公司 一种应用启动方法及移动终端
CN105303086A (zh) * 2015-10-31 2016-02-03 深圳市金立通信设备有限公司 一种应用启动方法及终端
CN105335093A (zh) * 2015-11-30 2016-02-17 东莞酷派软件技术有限公司 基于压力感应触控技术的屏幕解锁方法、装置及终端

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130262872A1 (en) * 2012-04-02 2013-10-03 Hon Hai Precision Industry Co., Ltd. Electronic apparatus, peripheral device, and system for encrypting and decrypting the electronic apparatus via the peripheral device
CN103870181A (zh) * 2012-12-14 2014-06-18 联想(北京)有限公司 一种手持设备的控制方法、控制装置及手持设备
CN104461274A (zh) * 2013-09-24 2015-03-25 深圳富泰宏精密工业有限公司 解锁系统及方法
CN105160215A (zh) * 2015-06-30 2015-12-16 努比亚技术有限公司 一种数字解锁的方法及装置
CN105159557A (zh) * 2015-08-27 2015-12-16 广东欧珀移动通信有限公司 一种解锁密码的生成方法及移动终端

Also Published As

Publication number Publication date
CN107103217A (zh) 2017-08-29

Similar Documents

Publication Publication Date Title
WO2017020427A1 (zh) 一种应用程序访问方法及终端
US9813908B2 (en) Dynamic unlock mechanisms for mobile devices
JP6410798B2 (ja) ユーザ認証
US10129245B2 (en) Timing array as credentials
US8904482B1 (en) Techniques for securing a one-time passcode with an alteration code
US8661532B2 (en) Method and apparatus for authenticating password
CN105450405B (zh) 一种密码设置和认证方法及系统
WO2017032128A1 (zh) 一种终端解锁的方法及终端
WO2021244531A1 (zh) 一种基于人脸识别的支付方法及装置
CN105446636A (zh) 动态解锁方法及电子装置
TWI668586B (zh) Data communication method and system, client and server
US10009341B1 (en) External keyboard with OTP capability
US20170249450A1 (en) Device and Method for Authenticating a User
US20150169882A1 (en) System and method for providing graphical dynamic user authentication and device access
KR101392113B1 (ko) 지문 잠금 시스템
WO2017016115A1 (zh) 一种访问控制方法和装置
WO2017000343A1 (zh) 一种指纹解锁的方法及终端
WO2016201872A1 (zh) 一种加密的方法、解密的方法及电子设备
US10380331B2 (en) Device authentication
WO2017143651A1 (zh) 终端解锁方法及终端
KR102222411B1 (ko) 숫자와 패턴 혼용 입력부를 이용한 숫자와 패턴을 조합한 인증암호의 인증방법 및 인증장치
KR101319941B1 (ko) 터치 패턴을 이용한 사용자 인증 시스템 및 방법
CN105760726A (zh) 一种应用权限确定方法及终端
WO2016023289A1 (zh) 一种移动终端屏幕解锁方法、装置及存储介质
WO2017071192A1 (zh) 身份验证方法和装置

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16891105

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 16891105

Country of ref document: EP

Kind code of ref document: A1