WO2017185573A1 - 一种进行解锁的方法和装置 - Google Patents

一种进行解锁的方法和装置 Download PDF

Info

Publication number
WO2017185573A1
WO2017185573A1 PCT/CN2016/097008 CN2016097008W WO2017185573A1 WO 2017185573 A1 WO2017185573 A1 WO 2017185573A1 CN 2016097008 W CN2016097008 W CN 2016097008W WO 2017185573 A1 WO2017185573 A1 WO 2017185573A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
information
state
unlocking
wearable device
Prior art date
Application number
PCT/CN2016/097008
Other languages
English (en)
French (fr)
Inventor
高毅
王洪强
龙海
Original Assignee
北京小米移动软件有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京小米移动软件有限公司 filed Critical 北京小米移动软件有限公司
Publication of WO2017185573A1 publication Critical patent/WO2017185573A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/33Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/68Gesture-dependent or behaviour-dependent

Definitions

  • the present invention relates to the field of computer technologies, and in particular, to a method and apparatus for unlocking.
  • a lock screen function is generally provided in the mobile terminal.
  • the user can lock the mobile terminal through the lock screen button, and the user will not be able to operate the screen of the mobile terminal in the lock screen state.
  • the user can unlock the mobile terminal and then use the mobile terminal.
  • an embodiment of the present invention provides a method and apparatus for performing unlocking.
  • the technical solution is as follows:
  • a method for unlocking comprising:
  • the unlocking process is performed, and if the status information of the user satisfies the preset status condition, the lock screen state is maintained.
  • the acquiring the status information of the user sent by the target wearable device worn by the user includes:
  • the method further includes: receiving state information of the user sent by the target wearable device worn by the user, and storing state information of the user;
  • Acquiring the state information of the user sent by the target wearable device worn by the user including: acquiring the stored The status information of the user.
  • the method further includes:
  • the lock screen processing is performed.
  • the lock screen can be customized, thereby improving the information security of the user.
  • the method further includes:
  • the application corresponding to the acquired state information of the user is determined according to the pre-stored correspondence between the state information of the user and the application, and the determined application is set to the disabled state.
  • some applications can be set to a disabled state. For example, when the user is running, the game application can be prohibited, thereby improving the security of the user.
  • the method further includes:
  • an unlocking failure event is recorded.
  • the user can view the unlock failure event recorded by the terminal, so as to understand the historical unlocking situation of the terminal.
  • an apparatus for unlocking comprising:
  • a first detecting module configured to detect unlocking information currently input
  • a matching module configured to match the detected unlocking information with preset reference unlocking information
  • An acquiring module configured to acquire state information of the user that is sent by the target wearable device worn by the user, if the detected unlocking information matches the preset reference unlocking information;
  • the unlocking module is configured to perform an unlocking process if the state information of the user does not meet the preset state condition, and maintain a lock screen state if the state information of the user meets the preset state condition.
  • the acquiring module includes:
  • a sending submodule configured to send a status information request to the target wearable device worn by the user, so that the target wearable device detects current status information of the user;
  • the receiving submodule is configured to receive status information sent by the target wearable device.
  • the device further includes: a receiving module, configured to receive state information of the user sent by the target wearable device worn by the user, and store state information of the user;
  • the obtaining module is configured to: acquire the stored state information of the user.
  • the device further includes:
  • a second detecting module configured to detect a current screen state
  • the lock screen module is configured to perform a lock screen process if the state information of the user satisfies the preset state condition, and the current screen state is a screen unlock state.
  • the device further includes:
  • the determining module is configured to determine, according to the pre-stored correspondence between the state information of the user and the application, an application corresponding to the acquired state information of the user, and set the determined application to a disabled state.
  • the device further includes:
  • a recording module configured to record an unlock failure event if the acquired unlocking information matches the preset reference unlocking information, and the state information of the user meets the preset state condition.
  • a device for unlocking comprising:
  • a memory for storing processor executable instructions
  • processor is configured to:
  • the unlocking process is performed, and if the status information of the user satisfies the preset status condition, the lock screen state is maintained.
  • the currently unlocked information is detected, and the detected unlocking information is matched with the preset reference unlocking information. If the detected unlocking information matches the preset reference unlocking information, the acquiring user is worn.
  • the status information of the user sent by the target wearable device if the status information of the user does not meet the preset status condition, the unlocking process is performed, and if the status information of the user satisfies the preset status condition, the lock screen state is maintained, so that when the user When the status information meets the preset status condition (such as when the user is in the sleep state), even if the acquired unlock information matches the preset reference unlock information, the unlock processing will not be performed, thereby improving the information security of the user.
  • FIG. 1 is a flowchart of a method for unlocking according to an embodiment of the present invention
  • FIG. 3 is a schematic diagram of an interface display according to an embodiment of the present invention.
  • FIG. 4 is a schematic diagram of interface display according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of an apparatus for unlocking according to an embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of an apparatus for unlocking according to an embodiment of the present invention.
  • FIG. 7 is a schematic structural diagram of an apparatus for unlocking according to an embodiment of the present invention.
  • FIG. 8 is a schematic structural diagram of an apparatus for unlocking according to an embodiment of the present invention.
  • FIG. 9 is a schematic structural diagram of an apparatus for unlocking according to an embodiment of the present invention.
  • FIG. 10 is a schematic structural diagram of an apparatus for unlocking according to an embodiment of the present invention.
  • FIG. 11 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
  • the embodiment of the invention provides a method for unlocking, and the execution body of the method is a terminal.
  • the terminal may be a mobile terminal such as a mobile phone or a tablet computer.
  • the mobile terminal may include a detecting unit, and the detecting unit may be configured to detect the unlocking information currently input.
  • the detecting unit may be a fingerprint signal detecting unit, a touch signal detecting unit, or another detecting unit;
  • the mobile terminal may include wireless a communication module, the wireless communication module can be used to establish a connection with the target wearable device;
  • the mobile terminal can include a transceiver, the transceiver can be used to receive status information sent by the target wearable device;
  • the mobile terminal can include a processor, and the processor can use And determining whether the obtained unlocking information matches the preset reference unlocking information, and whether the state information of the user meets the preset state condition, and then performing an unlocking process according to the determination result, or maintaining a lock screen process;
  • the mobile terminal may further include a memory.
  • the memory may be used to store data received or generated during the above processing, and code for performing the above-described method of unlocking, which may be stored in a system program or a separate application.
  • the mobile terminal may also include components such as a sensor and a power source. As shown in FIG. 2, it is a system framework diagram of the present invention, which may include a mobile terminal and a target wearable device.
  • the processing flow of the method may include the following steps:
  • Step 101 Detect the currently input unlocking information.
  • the mobile terminal may be provided with a lock screen function, and in the lock screen state, the user cannot operate the screen of the mobile terminal.
  • a user which may be referred to as a first user
  • the first user may unlock the mobile terminal, and the unlocking manner of the mobile terminal may be various, such as fingerprint unlocking, password unlocking, and graphic unlocking.
  • the first user unlocks the mobile terminal, it is required to input unlocking information, such as fingerprint information, password information or graphic information, and the mobile terminal can detect the currently input unlocking information.
  • the mobile terminal may be provided with a fingerprint detecting component, and the fingerprint detecting component may adopt a fingerprint sensor of the prior art, and the fingerprint sensor may be an optical fingerprint sensor, a semiconductor capacitive sensor, a semiconductor thermal sensor, a semiconductor pressure sensor,
  • the embodiment of the present invention is not limited in terms of an ultrasonic sensor or a radio frequency RF sensor.
  • Step 102 Match the detected unlocking information with preset reference unlocking information.
  • the reference unlocking information may be pre-stored in the mobile terminal, and the reference unlocking information may be the reference fingerprint information, the unlocking graphic information set by the user, or the unlocking password.
  • the mobile terminal After the mobile terminal detects the currently input unlock information, it can The detected unlocking information is compared with the reference unlocking information to determine whether the two match. If the mobile terminal determines that the detected unlocking information does not match the preset reference unlocking information, the subsequent processing may not be performed, if the mobile terminal determines the detection. If the obtained unlocking information matches the preset reference unlocking information, the processing of step 103 may be performed.
  • Step 103 If the detected unlocking information matches the preset reference unlocking information, acquire state information of the user sent by the target wearable device worn by the user.
  • the owner of the mobile terminal may wear the target wearable device, and after the target user wears the target wearable device, the target wearable device may detect the status information of the target user.
  • the target wearable device may be any wearable device in the prior art, such as a smart wristband, a smart watch, smart glasses, etc., and the target wearable device may be provided with a wireless communication module, such as a Bluetooth module, a WIFI module, etc., so as to The mobile terminal establishes a connection, as shown in FIG. 2.
  • the target wearable device can directly send the detected status information to the mobile terminal through the Bluetooth module.
  • the target wearable device may send the detected status information to the server, and then the server sends the status information to the mobile terminal, and the server may send the received status information as a push message.
  • the server may also send the status information to the mobile terminal after receiving the status information request sent by the mobile terminal.
  • the target wearable device may also be provided with sensors for detecting the state of the user, such as an acceleration sensor, a gravity sensor, a heart rate sensor, etc., so that the state information of the user can be detected.
  • the status information may include at least a sleep state, a running state, a walking state, and a normal state (ie, a state in which the user sits or lies).
  • a smart wristband and a smart watch can recognize a user's sleep state, walking state, and running state through a gravity sensor, a heart rate sensor, etc., and the smart glasses can detect whether the user's eyes are in a closed state through a built-in imaging component, thereby Determine if the user is in a sleep state.
  • the target wearable device may send the detected status information of the target user to the mobile terminal, so that after detecting the currently input unlock information, the mobile terminal may obtain status information of the target user sent by the target wearable device for subsequent processing.
  • the trigger conditions for the target wearable device to send the status information of the target user to the mobile terminal can be various, and two feasible processing methods are provided below.
  • Manner 1 The mobile terminal sends a status information request to the target wearable device worn by the user, so that the target wearable device detects the current status information of the user, and receives the status information sent by the target wearable device.
  • the mobile terminal may send a status information request to the target wearable device, and after receiving the status information request, the target wearable device may detect the current status information of the target user, and then The detected status information is sent to the mobile terminal, and the mobile terminal can receive the status information sent by the target wearable device.
  • Manner 2 The mobile terminal receives the state information of the user sent by the target wearable device worn by the user, and stores the state information of the user. After detecting the currently input unlocking information, the mobile terminal acquires the state information of the stored user.
  • the target wearable device may detect the target user status information every time the preset detection period is reached, and then may send the detected status information to the mobile terminal, or the target wearable device may detect the target user. After the status information changes, the changed status information of the target user is sent to the mobile terminal.
  • the mobile terminal can receive status information of the target user sent by the target wearable device and store the status information. When the mobile terminal detects the solution After the information is locked, the mobile terminal can obtain state information that is closest to the current time in the state information stored locally.
  • Step 104 If the status information of the user does not meet the preset status condition, the unlocking process is performed, and if the status information of the user satisfies the preset status condition, the lock screen state is maintained.
  • the mobile terminal may determine whether the acquired status information of the target user meets the preset status condition. If the mobile terminal determines that the state information of the user does not satisfy the preset state condition, the movement may perform an unlocking process. For example, if the mobile terminal determines that the status information of the target user is not the sleep state, the unlocking process may be performed. If the mobile terminal determines that the state information of the user satisfies the preset state condition, the movement may remain in the lock screen state.
  • the preset state condition may be that the state information of the target user is a sleep state. If the target user is in a sleep state, and the mobile terminal determines that the detected unlocking information matches the preset reference unlocking information, the description may be that other users want to The mobile terminal can be unlocked, and the mobile terminal can maintain the lock screen state.
  • user A is in a sleep state
  • user B wants to unlock user A's mobile phone
  • user A's mobile phone maintains that the unlock information input by user B is correct
  • the mobile terminal maintains The screen lock state, so that user B will not be able to unlock user A's mobile phone, thereby improving user A's information security.
  • the mobile terminal can also display prompt information for unlocking failure, as shown in FIG.
  • the user's use of the APP may be controlled according to different states of the user, and the corresponding processing may be as follows: determining, according to the corresponding relationship between the pre-stored user state information and the application, determining the status information of the obtained user The application will determine the application to be disabled.
  • the mobile terminal may pre-store the correspondence between the state information of the user and the application. After the mobile terminal acquires the state information of the target user sent by the target wearable device, the mobile terminal may search for the target in the corresponding relationship. The application corresponding to the user's status information can then set the found application to the disabled state.
  • the user's status information may include a sleep state, a running state, a walking state, and a normal state, wherein the application corresponding to the sleep state may be all applications currently installed on the mobile terminal, such that the target user is in a sleep state. Any application in the mobile terminal is unavailable; the application corresponding to the running state can be a game application, so that the target user can use the application such as phone, music, etc. while running, and cannot use the game application. In the normal state and walking state, you can not set a disabled application, and all applications are available. This correspondence can be set by the target user.
  • the mobile terminal may click an icon corresponding to the application to be used, and the mobile terminal may receive a selection instruction corresponding to the application, and then determine whether the application is disabled or not.
  • the application is not disabled, the mobile terminal can open the application, if the application is disabled, the application can be not opened, and preset prompt information can be displayed, such as "This APP cannot be operated in the current state. ",As shown in Figure 4.
  • the mobile terminal may record an unlock failure event.
  • the mobile terminal may be determined whether the acquired state information of the target user meets the preset state condition. If the mobile terminal determines that the state information of the user meets the preset state condition, the mobile may maintain the lock screen state, and the mobile terminal may also record an unlock failure event, the mobile terminal may acquire current time information, and may obtain current time information and The unlock failure identifier is stored correspondingly.
  • the mobile terminal may also turn on the imaging component to capture image data, and the mobile terminal may take a photo or a preset duration video, and then the captured image data may be
  • the obtained time information and the unlock failure identifier are stored correspondingly, and an unlock failure record is obtained.
  • the target user can click the option corresponding to the unlock failure record in the mobile terminal, and the mobile terminal can display the stored unlock failure record, so that the target user can understand the history unlock status of the mobile terminal by viewing the unlock failure record.
  • the screen may be locked according to the state of the target user, and the corresponding processing may be as follows: detecting the current screen state; if the user's state information meets the preset state condition, and the current screen state is the screen unlocking state, Then perform lock screen processing.
  • the mobile terminal can detect the current screen state in real time.
  • the mobile terminal can determine whether the state information meets the preset state condition, if the condition is met.
  • the mobile terminal can determine whether the current screen state is the screen unlock state. If the current screen state is the screen unlock state, the mobile terminal can perform lock screen processing; if the current screen state is the screen lock state, the screen lock can be maintained. status. For example, if the smart bracelet detects that the status information of the target user is a sleep state, the status information may be sent to the mobile terminal. After receiving the status information, the mobile terminal may determine whether the current screen status is the screen unlock status. , then lock screen processing. In this way, when the user is in the sleep state, the mobile terminal can automatically perform the lock screen processing, thereby improving the information security of the user.
  • the currently unlocked information is detected, and the detected unlocking information is matched with the preset reference unlocking information. If the detected unlocking information matches the preset reference unlocking information, the acquiring user is worn.
  • the status information of the user sent by the target wearable device if the status information of the user does not meet the preset status condition, the unlocking process is performed, and if the status information of the user satisfies the preset status condition, the lock screen state is maintained, so that when the user When the status information meets the preset status condition (such as when the user is in the sleep state), even if the acquired unlock information matches the preset reference unlock information, the unlock processing will not be performed, thereby improving the information security of the user.
  • the embodiment of the present invention further provides a device for unlocking.
  • the device includes a first detecting module 510, a matching module 520, an obtaining module 530, and an unlocking module 540, where:
  • the first detecting module 510 is configured to detect the currently input unlocking information
  • the matching module 520 is configured to match the detected unlocking information with preset reference unlocking information
  • the obtaining module 530 is configured to acquire state information of the user that is sent by the target wearable device worn by the user, if the detected unlocking information matches the preset reference unlocking information;
  • the unlocking module 540 is configured to perform an unlocking process if the state information of the user does not meet the preset state condition, and maintain a lock screen state if the state information of the user meets the preset state condition.
  • the acquiring module 530 includes:
  • the sending sub-module 531 is configured to send a status information request to the target wearable device worn by the user, so that the target wearable device detects current status information of the user;
  • the receiving submodule 532 is configured to receive status information sent by the target wearable device.
  • the device further includes: a receiving module 550, configured to receive status information of the user sent by the target wearable device worn by the user, and store status information of the user;
  • the obtaining module is configured to: acquire the stored state information of the user.
  • the apparatus further includes:
  • a second detecting module 560 configured to detect a current screen state
  • the lock screen module 570 is configured to perform a screen lock process if the state information of the user satisfies the preset state condition and the current screen state is a screen unlock state.
  • the apparatus further includes:
  • the determining module 580 is configured to determine an application corresponding to the acquired state information of the user according to the pre-stored correspondence between the state information of the user and the application, and set the determined application to a disabled state.
  • the device further includes:
  • the recording module 590 is configured to record an unlock failure event if the acquired unlocking information matches the preset reference unlocking information, and the state information of the user meets the preset state condition.
  • the currently unlocked information is detected, and the detected unlocking information is matched with the preset reference unlocking information. If the detected unlocking information matches the preset reference unlocking information, the acquiring user is worn.
  • the status information of the user sent by the target wearable device if the status information of the user does not meet the preset status condition, the unlocking process is performed, and if the status information of the user satisfies the preset status condition, the lock screen state is maintained, so that when the user When the status information meets the preset status condition (such as when the user is in the sleep state), even if the acquired unlock information matches the preset reference unlock information, the unlock processing will not be performed, thereby improving the information security of the user.
  • the device for unlocking provided by the foregoing embodiment when the device for unlocking provided by the foregoing embodiment is unlocked, only the division of each functional module described above is illustrated. In actual applications, the function distribution may be completed by different functional modules as needed. The internal structure of the device is divided into different functional modules to complete all or part of the functions described above.
  • the device for unlocking provided by the foregoing embodiment is the same as the method for performing the unlocking. The specific implementation process is described in detail in the method embodiment, and details are not described herein again.
  • terminal 800 can include one or more of the following components: processing component 802, memory 804, power component 806, multimedia component 808, audio component 810, input/output (I/O) interface 812, sensor component 814, And a communication component 816.
  • Processing component 802 typically controls the overall operation of terminal 800, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations.
  • Processing component 802 can include one or more processors 820 to execute instructions to perform all or part of the steps of the above described methods.
  • processing component 802 can include one or more modules for ease of The interaction between component 802 and other components is handled.
  • processing component 802 can include a multimedia module to facilitate interaction between multimedia component 808 and processing component 802.
  • Memory 804 is configured to store various types of data to support operation at terminal 800. Examples of such data include instructions for any application or method operating on terminal 800, contact data, phone book data, messages, pictures, videos, and the like.
  • the memory 804 can be implemented by any type of volatile or non-volatile storage device, or a combination thereof, such as static random access memory (SRAM), electrically erasable programmable read only memory (EEPROM), erasable.
  • SRAM static random access memory
  • EEPROM electrically erasable programmable read only memory
  • EPROM Electrically erasable programmable read only memory
  • PROM Programmable Read Only Memory
  • ROM Read Only Memory
  • Magnetic Memory Flash Memory
  • Disk Disk or Optical Disk.
  • Power component 806 provides power to various components of terminal 800.
  • Power component 806 can include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for audio output device 800.
  • the multimedia component 808 includes a screen that provides an output interface between the terminal 800 and the user.
  • the screen can include a liquid crystal display (LCD) and a touch panel (TP). If the screen includes a touch panel, the screen can be implemented as a touch screen to receive input signals from the user.
  • the touch panel includes one or more touch sensors to sense touches, slides, and gestures on the touch panel. The touch sensor may sense not only the boundary of the touch or sliding action, but also the duration and pressure associated with the touch or slide operation.
  • the multimedia component 808 includes a front camera and/or a rear camera. When the terminal 800 is in an operation mode such as a shooting mode or a video mode, the front camera and/or the rear camera can receive external multimedia data. Each front and rear camera can be a fixed optical lens system or have focal length and optical zoom capabilities.
  • the audio component 810 is configured to output and/or input an audio signal.
  • the audio component 810 includes a microphone (MIC) that is configured to receive an external audio signal when the audio output device 800 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode.
  • the received audio signal may be further stored in memory 804 or transmitted via communication component 816.
  • the I/O interface 812 provides an interface between the processing component 802 and the peripheral interface module, which may be a keyboard, a click wheel, a button, or the like. These buttons may include, but are not limited to, a home button, a volume button, a start button, and a lock button.
  • Sensor assembly 814 includes one or more sensors for providing terminal 800 with various aspects of status assessment.
  • sensor component 814 can detect an open/closed state of terminal 800, a relative positioning of components, such as the display and keypad of terminal 800, and sensor component 814 can also detect a change in position of a component of terminal 800 or terminal 800. The presence or absence of contact of the user with the terminal 800, the orientation or acceleration/deceleration of the terminal 800 and the temperature change of the terminal 800.
  • Sensor assembly 814 can include a proximity sensor configured to detect the presence of nearby objects without any physical contact.
  • Sensor assembly 814 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications.
  • the sensor assembly 814 can also include an acceleration sensor, a gyro sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
  • Communication component 816 is configured to facilitate wired or wireless communication between terminal 800 and other devices.
  • the terminal 800 can access a wireless network based on a communication standard such as WiFi, 2G or 3G, or a combination thereof.
  • the communication component 816 receives a broadcast signal or broadcast associated information from an external broadcast management system via a broadcast channel.
  • the communication component 816 also includes a near field communication (NFC) module to facilitate short range communication.
  • NFC near field communication
  • the NFC module can be implemented based on radio frequency identification (RFID) technology, infrared data association (IrDA) technology, ultra-wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
  • RFID radio frequency identification
  • IrDA infrared data association
  • UWB ultra-wideband
  • Bluetooth Bluetooth
  • terminal 800 may be implemented by one or more application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), field programmable A gate array (FPGA), controller, microcontroller, microprocessor, or other electronic component implementation for performing the above methods.
  • ASICs application specific integrated circuits
  • DSPs digital signal processors
  • DSPDs digital signal processing devices
  • PLDs programmable logic devices
  • FPGA field programmable A gate array
  • controller microcontroller, microprocessor, or other electronic component implementation for performing the above methods.
  • non-transitory computer readable storage medium comprising instructions, such as a memory 804 comprising instructions executable by processor 820 of terminal 800 to perform the above method.
  • the non-transitory computer readable storage medium may be a ROM, a random access memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, and an optical data storage device.
  • a non-transitory computer readable storage medium when instructions in the storage medium are executed by a processor of a terminal, enabling the terminal to perform the above method, the method comprising:
  • the unlocking process is performed, and if the status information of the user satisfies the preset status condition, the lock screen state is maintained.
  • the acquiring the status information of the user sent by the target wearable device worn by the user includes:
  • the method further includes: receiving state information of the user sent by the target wearable device worn by the user, and storing state information of the user;
  • Acquiring the state information of the user sent by the target wearable device worn by the user includes: acquiring the stored state information of the user.
  • the method further includes:
  • the lock screen processing is performed.
  • the method further includes:
  • the application corresponding to the acquired state information of the user is determined according to the pre-stored correspondence between the state information of the user and the application, and the determined application is set to the disabled state.
  • the method further includes:
  • an unlocking failure event is recorded.
  • the currently unlocked information is detected, and the detected unlocking information is matched with the preset reference unlocking information. If the detected unlocking information matches the preset reference unlocking information, the acquiring user is worn.
  • the status information of the user sent by the target wearable device if the status information of the user does not meet the preset status condition, the unlocking process is performed, and if the status information of the user satisfies the preset status condition, the lock screen state is maintained, so that when the user When the status information meets the preset status condition (such as when the user is in the sleep state), even if the acquired unlock information matches the preset reference unlock information, the unlock processing will not be performed, thereby improving the information security of the user.
  • a person skilled in the art may understand that all or part of the steps of implementing the above embodiments may be completed by hardware, or may be instructed by a program to execute related hardware, and the program may be stored in a computer readable storage medium.
  • the storage medium mentioned may be a read only memory, a magnetic disk or an optical disk or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

一种进行解锁的方法和装置,属于计算机技术领域,可以提高用户的信息安全性。所述方法包括:检测当前输入的解锁信息(101);将所述检测到的解锁信息与预设的基准解锁信息相匹配(102);如果所述检测到的解锁信息与所述预设的基准解锁信息相匹配,则获取用户所佩戴的目标穿戴式设备发送的所述用户的状态信息(103);如果所述用户的状态信息不满足预设状态条件,则进行解锁处理,如果所述用户的状态信息满足预设状态条件,则保持锁屏状态(104)。

Description

一种进行解锁的方法和装置
本申请基于申请号为201610282510.1、申请日为2016年04月29日的中国专利申请提出,并要求该中国专利申请的优先权,该中国专利申请的全部内容在此引入本申请作为参考。
技术领域
本发明涉及计算机技术领域,特别涉及一种进行解锁的方法和装置。
背景技术
随着计算机技术和通信技术的发展,手机、平板电脑等移动终端得到了广泛的应用,成为了人们日常工作、生活中非常重要的工具。移动终端中一般都设置有锁屏功能。
用户可以通过锁屏按键对移动终端进行锁屏,在锁屏状态下,用户将无法对移动终端的屏幕进行操作。当用户需要使用移动终端时,用户可以对移动终端进行解锁,然后再使用移动终端。
在实现本发明的过程中,发明人发现现有技术至少存在以下问题:
在用户不知情的情况下,比如用户睡着了,其他人可以对用户的移动终端进行解锁,从而获取移动终端中存储的信息,或对移动终端进行操作,这样会导致用户的信息安全性较差。
发明内容
为了解决现有技术的问题,本发明实施例提供了一种进行解锁的方法和装置。所述技术方案如下:
第一方面,提供了一种进行解锁的方法,所述方法包括:
检测当前输入的解锁信息;
将所述检测到的解锁信息与预设的基准解锁信息相匹配;
如果所述检测到的解锁信息与所述预设的基准解锁信息相匹配,则获取用户所佩戴的目标穿戴式设备发送的所述用户的状态信息;
如果所述用户的状态信息不满足预设状态条件,则进行解锁处理,如果所述用户的状态信息满足预设状态条件,则保持锁屏状态。
可选的,所述获取用户所佩戴的目标穿戴式设备发送的用户的状态信息,包括:
向用户所佩戴的目标穿戴式设备发送状态信息请求,以使所述目标穿戴式设备检测所述用户当前的状态信息;
接收所述目标穿戴式设备发送的状态信息。
可选的,所述检测当前输入的解锁信息之前,所述方法还包括:接收用户所佩戴的目标穿戴式设备发送的所述用户的状态信息,并存储所述用户的状态信息;
所述获取用户所佩戴的目标穿戴式设备发送的所述用户的状态信息,包括:获取存储的 所述用户的状态信息。
可选的,所述接收用户所佩戴的目标穿戴式设备发送的所述用户的状态信息,并存储所述用户的状态信息之后,所述方法还包括:
检测当前的屏幕状态;
如果所述用户的状态信息满足所述预设状态条件,且当前的屏幕状态为屏幕解锁状态,则进行锁屏处理。
这样,当用户处于预设状态时,可以自定进行锁屏,从而可以提高用户的信息安全性。
可选的,所述方法还包括:
根据预先存储的用户的状态信息与应用程序的对应关系,确定获取到的用户的状态信息对应的应用程序,将确定出的应用程序设置为禁用状态。
这样,可以当用户处于某些特征状态是,可以将一些应用程序设置为禁用状态,例如,用户在跑步时,可以禁止使用游戏应用程序,从而可以提高用户的安全性。
可选的,所述方法还包括:
如果获取到的解锁信息与预设的基准解锁信息相匹配,且所述用户的状态信息满足预设状态条件,则记录解锁失败事件。
这样,用户可以查看终端记录的解锁失败事件,从而了解终端的历史解锁情况。
第二方面,提供了一种进行解锁的装置,所述装置包括:
第一检测模块,用于检测当前输入的解锁信息;
匹配模块,用于将所述检测到的解锁信息与预设的基准解锁信息相匹配;
获取模块,用于如果所述检测到的解锁信息与所述预设的基准解锁信息相匹配,则获取用户所佩戴的目标穿戴式设备发送的所述用户的状态信息;
解锁模块,用于如果所述用户的状态信息不满足预设状态条件,则进行解锁处理,如果所述用户的状态信息满足预设状态条件,则保持锁屏状态。
可选的,所述获取模块,包括:
发送子模块,用于向用户所佩戴的目标穿戴式设备发送状态信息请求,以使所述目标穿戴式设备检测所述用户当前的状态信息;
接收子模块,用于接收所述目标穿戴式设备发送的状态信息。
可选的,所述装置还包括:接收模块,用于接收用户所佩戴的目标穿戴式设备发送的所述用户的状态信息,并存储所述用户的状态信息;
所述获取模块,用于:获取存储的所述用户的状态信息。
可选的,所述装置还包括:
第二检测模块,用于检测当前的屏幕状态;
锁屏模块,用于如果所述用户的状态信息满足所述预设状态条件,且当前的屏幕状态为屏幕解锁状态,则进行锁屏处理。
可选的,所述装置还包括:
确定模块,用于根据预先存储的用户的状态信息与应用程序的对应关系,确定获取到的用户的状态信息对应的应用程序,将确定出的应用程序设置为禁用状态。
可选的,所述装置还包括:
记录模块,用于如果获取到的解锁信息与预设的基准解锁信息相匹配,且所述用户的状态信息满足预设状态条件,则记录解锁失败事件。
第三方面,提供了一种进行解锁的装置,所述装置包括:
处理器;
用于存储处理器可执行指令的存储器;
其中,所述处理器被配置为:
检测当前输入的解锁信息;
将所述检测到的解锁信息与预设的基准解锁信息相匹配;
如果所述检测到的解锁信息与所述预设的基准解锁信息相匹配,则获取用户所佩戴的目标穿戴式设备发送的所述用户的状态信息;
如果所述用户的状态信息不满足预设状态条件,则进行解锁处理,如果所述用户的状态信息满足预设状态条件,则保持锁屏状态。
本发明实施例提供的技术方案带来的有益效果是:
本发明实施例中,检测当前输入的解锁信息,将检测到的解锁信息与预设的基准解锁信息相匹配,如果检测到的解锁信息与预设的基准解锁信息相匹配,则获取用户所佩戴的目标穿戴式设备发送的用户的状态信息,如果用户的状态信息不满足预设状态条件,则进行解锁处理,如果用户的状态信息满足预设状态条件,则保持锁屏状态,这样,当用户的状态信息满足预设状态条件(如用户处于睡眠状态)时,即使获取到的解锁信息与预设的基准解锁信息相匹配,也不会进行解锁处理,从而可以提高用户的信息安全性。
附图说明
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本发明实施例提供的一种进行解锁的方法流程图;
图2是本发明实施例提供的一种系统框架图;
图3是本发明实施例提供的界面显示示意图;
图4是本发明实施例提供的界面显示示意图;
图5是本发明实施例提供的一种进行解锁的装置结构示意图;
图6是本发明实施例提供的一种进行解锁的装置结构示意图;
图7是本发明实施例提供的一种进行解锁的装置结构示意图;
图8是本发明实施例提供的一种进行解锁的装置结构示意图;
图9是本发明实施例提供的一种进行解锁的装置结构示意图;
图10是本发明实施例提供的一种进行解锁的装置结构示意图;
图11是本发明实施例提供的一种终端的结构示意图。
具体实施方式
为使本发明的目的、技术方案和优点更加清楚,下面将结合附图对本发明实施方式作进一步地详细描述。
本发明实施例提供了一种进行解锁的方法,该方法的执行主体为终端。其中,该终端可以是手机或平板电脑等移动终端。该移动终端可以包括检测单元,检测单元可以用于检测当前输入的解锁信息,检测单元可以是指纹信号检测单元,也可以是触碰信号检测单元,还可以是其他检测单元;移动终端可以包括无线通信模块,无线通信模块可以用于与目标穿戴式设备建立连接;移动终端可以包括收发器,收发器可以用于接收目标穿戴式设备发送的状态信息;移动终端可以包括处理器,处理器可以用于判断获取到的解锁信息与预设的基准解锁信息是否相匹配,以及用户的状态信息是否满足预设状态条件,进而根据判断结果进行解锁处理,或保持锁屏处理;移动终端还可以包括存储器,存储器可以用于存储上述处理过程中接收或产生的数据,以及用于执行上述进行解锁的方法的代码,该代码可以是存储在系统程序中,也可以是一个独立的应用程序。另外,移动终端还可以包括传感器和电源等部件。如图2所示,为本发明的系统框架图,其中可以包括移动终端和目标穿戴式设备。
如图1所示,该方法的处理流程可以包括如下的步骤:
步骤101,检测当前输入的解锁信息。
在实施中,移动终端中可以设置有锁屏功能,在锁屏状态下,用户无法对移动终端的屏幕进行操作。当某用户(可称为第一用户)想要使用移动终端时,第一用户可以对移动终端进行解锁,移动终端的解锁方式可以是多种多样的,如指纹解锁、密码解锁和图形解锁等。相应的,第一用户对移动终端进行解锁时,需要输入解锁信息,如指纹信息、密码信息或图形信息等,移动终端则可以检测到当前输入的解锁信息。
以指纹解锁为例,移动终端可以设置有指纹检测部件,指纹检测部件可以采用现有技术中的指纹传感器,指纹传感器可以是光学指纹传感器、半导体电容传感器、半导体热敏传感器、半导体压感传感器、超声波传感器或射频RF传感器等,本发明实施例不作限定。当第一用户希望对移动终端进行解锁时,第一用户可以用手指触摸指纹检测部件对应的位置,指纹检测部件则可以检测到第一用户的指纹信息。
步骤102,将检测到的解锁信息与预设的基准解锁信息相匹配。
在实施中,移动终端中可以预先存储基准解锁信息,基准解锁信息可以是基准指纹信息,用户设置的解锁图形信息,或者解锁密码。移动终端检测到当前输入的解锁信息后,可以将 检测到的解锁信息与基准解锁信息进行对比,判断二者是否相匹配,如果移动终端判定检测到的解锁信息与预设的基准解锁信息不匹配,则可以不进行后续处理,如果移动终端判定检测到的解锁信息与预设的基准解锁信息相匹配,则可以进行步骤103的处理。
步骤103,如果检测到的解锁信息与预设的基准解锁信息相匹配,则获取用户所佩戴的目标穿戴式设备发送的用户的状态信息。
在实施中,移动终端的所有者(可称为目标用户)可以佩戴目标穿戴式设备,目标用户佩戴目标穿戴式设备后,目标穿戴式设备可以对目标用户的状态信息进行检测。目标穿戴式设备可以是现有技术中的任意穿戴式设备,如智能手环、智能手表、智能眼镜等,目标穿戴式设备中可以设置有无线通信模块,如蓝牙模块、WIFI模块等,以便与移动终端建立连接,如图2所示。对于目标穿戴式设备中设置有蓝牙模块的情况,目标穿戴式设备可以通过蓝牙模块将检测到的状态信息直接发送给移动终端。对于目标穿戴式设备中设置有WIFI模块的情况,目标穿戴式设备可以将检测到的状态信息发送给服务器,再由服务器发送给移动终端,服务器可以将接收到的状态信息以推送消息的形式发送给移动终端,或者,服务器也可以在接收到移动终端发送的状态信息请求后,将状态信息发送给移动终端。
目标穿戴式设备还可以设置有用于检测用户的状态的传感器,如加速度传感器、重力传感器、心率传感器等,从而可以检测用户的状态信息。其中,状态信息可以至少包括睡眠状态、跑步状态、行走状态和正常状态(即用户端坐或躺卧的状态)。例如,智能手环和智能手表可以通过重力传感器、心率传感器等,识别用户的睡眠状态、走路状态和跑步状态等,智能眼镜可以通过内置的摄像部件,检测用户的眼睛是否处于闭合状态,从而可以判断用户是否处于睡眠状态。目标穿戴式设备可以将检测到的目标用户的状态信息发送给移动终端,这样,移动终端检测到当前输入的解锁信息之后,可以获取目标穿戴式设备发送的目标用户的状态信息,以便进行后续处理。目标穿戴式设备向移动终端发送目标用户的状态信息的触发条件可以是多种多样的,以下提供了两种可行的处理方式。
方式一、移动终端向用户所佩戴的目标穿戴式设备发送状态信息请求,以使目标穿戴式设备检测用户当前的状态信息;接收目标穿戴式设备发送的状态信息。
在实施中,移动终端可以在检测到目标用户输入的解锁信息后,向目标穿戴式设备发送状态信息请求,目标穿戴式设备接收到状态信息请求后,可以检测目标用户当前的状态信息,然后可以将检测到的状态信息发送给移动终端,移动终端则可以接收目标穿戴式设备发送的状态信息。
方式二、移动终端接收用户所佩戴的目标穿戴式设备发送的用户的状态信息,并存储用户的状态信息;移动终端检测到当前输入的解锁信息后,获取存储的用户的状态信息。
在实施中,目标穿戴式设备可以在每达到预设检测周期时,检测目标用户状态信息,然后可以将检测到的状态信息发送给移动终端,或者,目标穿戴式设备可以在检测到目标用户的状态信息发生变化后,将变化后的目标用户的状态信息发送给移动终端。移动终端则可以接收目标穿戴式设备发送的目标用户的状态信息,并存储该状态信息。当移动终端检测到解 锁信息后,移动终端可以在本地存储的状态信息中,获取接收时间与当前时间最接近的状态信息。
步骤104,如果用户的状态信息不满足预设状态条件,则进行解锁处理,如果用户的状态信息满足预设状态条件,则保持锁屏状态。
在实施中,移动终端获取到用户的状态信息后,可以判断获取到的目标用户的状态信息是否满足预设状态条件。如果移动终端判定用户的状态信息不满足预设状态条件,则移动可以进行解锁处理。例如,移动终端判定目标用户的状态信息不是睡眠状态,则可以进行解锁处理。如果移动终端判定用户的状态信息满足预设状态条件,则移动可以保持锁屏状态。其中,预设状态条件可以是目标用户的状态信息为睡眠状态,如果目标用户处于睡眠状态,而移动终端判定检测到的解锁信息与预设的基准解锁信息相匹配,说明可能是其他用户想要对移动终端进行解锁,移动终端可以保持锁屏状态。
例如,用户A处于睡眠状态,用户B想要对用户A的手机进行解锁,用户A的手机即使检测到用户B输入的解锁信息正确,由于用户A的状态信息为睡眠状态,移动终端也会保持锁屏状态,这样,用户B将无法解锁用户A的手机,从而可以提高用户A的信息安全性。另外,移动终端还可以显示解锁失败的提示信息,如图3所示。
可选的,可以根据用户的不同状态,来控制用户对APP的使用,相应的处理过程可以如下:根据预先存储的用户的状态信息与应用程序的对应关系,确定获取到的用户的状态信息对应的应用程序,将确定出的应用程序设置为禁用状态。
在实施中,移动终端中可以预先存储用户的状态信息与应用程序的对应关系,当移动终端获取到目标穿戴式设备发送的目标用户的状态信息后,移动终端可以在该对应关系中,查找目标用户的状态信息对应的应用程序,然后可以将查找到的应用程序设置为禁用状态。
例如,用户的状态信息可以包括睡眠状态、跑步状态、行走状态和正常状态,其中,睡眠状态对应的应用程序,可以是移动终端上当前安装的所有应用程序,这样,目标用户在睡眠状态下,移动终端中的任何应用程序都不可用;跑步状态对应的应用程序可以游戏类应用程序,这样,目标用户在跑步状态下,可以使用电话、音乐等应用程序,不能使用游戏类应用程序,另外,在正常状态和行走状态,可以不设置禁用的应用程序,所有的应用程序都可用。该对应关系可以由目标用户进行设置。
目标用户对移动终端解锁成功后,可以在移动终端中点击需要使用的应用程序对应的图标,移动终端则可以接收到对应该应用程序的选择指令,然后可以判断该应用程序是否为禁用状态,如果该应用程序不是禁用状态,则移动终端可以开启该应用程序,如果该应用程序是禁用状态,则可以不开启该应用程序,并可以显示预设的提示信息,如“当前状态下不可操作此APP”,如图4所示。
可选的,如果移动终端判定用户的状态信息满足预设状态条件,则移动终端可以记录解锁失败事件。
在实施中,如果移动终端判定检测到的解锁信息与预设的基准解锁信息相匹配,则可以判断获取到的目标用户的状态信息是否满足预设状态条件。如果移动终端判定用户的状态信息满足预设状态条件,则移动可以保持锁屏状态,并且,移动终端还可以记录解锁失败事件,移动终端可以获取当前的时间信息,并且可以将当前的时间信息与解锁失败标识进行对应的存储。另外,当移动终端判定用户的状态信息满足预设状态条件时,移动终端还可以开启摄像部件,拍摄图像数据,移动终端可以拍摄照片或者预设时长的视频,然后可以将拍摄到的图像数据与上述获取到的时间信息,以及解锁失败标识进行对应的存储,得到解锁失败记录。目标用户可以在移动终端中点击解锁失败记录对应的选项,移动终端则可以显示以存储的解锁失败记录,这样,目标用户可以通过查看解锁失败记录,来了解移动终端的历史解锁情况。
可选的,可以根据目标用户的状态对屏幕进行锁屏,相应的处理过程可以如下:检测当前的屏幕状态;如果用户的状态信息满足预设状态条件,且当前的屏幕状态为屏幕解锁状态,则进行锁屏处理。
在实施中,移动终端可以实时检测当前的屏幕状态,当移动终端接收到目标穿戴式设备发送的目标用户的状态信息时,移动终端可以判断该状态信息是否为满足上述预设状态条件,如果满足,则移动终端可以判断当前的屏幕状态是否为屏幕解锁状态,如果当前的屏幕状态为屏幕解锁状态,则移动终端可以进行锁屏处理;如果当前的屏幕状态为屏幕锁定状态,则可以保持屏幕锁定状态。例如,智能手环检测到目标用户的状态信息为睡眠状态,则可以将该状态信息发送给移动终端,移动终端接收到该状态信息后,可以判定当前的屏幕状态是否为屏幕解锁状态,如果是,则进行锁屏处理。这样,当用户处于睡眠状态时,移动终端可以自动进行锁屏处理,从而可以提高用户的信息安全性。
本发明实施例中,检测当前输入的解锁信息,将检测到的解锁信息与预设的基准解锁信息相匹配,如果检测到的解锁信息与预设的基准解锁信息相匹配,则获取用户所佩戴的目标穿戴式设备发送的用户的状态信息,如果用户的状态信息不满足预设状态条件,则进行解锁处理,如果用户的状态信息满足预设状态条件,则保持锁屏状态,这样,当用户的状态信息满足预设状态条件(如用户处于睡眠状态)时,即使获取到的解锁信息与预设的基准解锁信息相匹配,也不会进行解锁处理,从而可以提高用户的信息安全性。
基于相同的技术构思,本发明实施例还提供了一种进行解锁的装置,如图5所示,该装置包括第一检测模块510、匹配模块520、获取模块530和解锁模块540,其中:
第一检测模块510,用于检测当前输入的解锁信息;
匹配模块520,用于将所述检测到的解锁信息与预设的基准解锁信息相匹配;
获取模块530,用于如果所述检测到的解锁信息与所述预设的基准解锁信息相匹配,则获取用户所佩戴的目标穿戴式设备发送的所述用户的状态信息;
解锁模块540,用于如果所述用户的状态信息不满足预设状态条件,则进行解锁处理,如果所述用户的状态信息满足预设状态条件,则保持锁屏状态。
可选的,如图6所示,所述获取模块530,包括:
发送子模块531,用于向用户所佩戴的目标穿戴式设备发送状态信息请求,以使所述目标穿戴式设备检测所述用户当前的状态信息;
接收子模块532,用于接收所述目标穿戴式设备发送的状态信息。
可选的,如图7所示,所述装置还包括:接收模块550,用于接收用户所佩戴的目标穿戴式设备发送的所述用户的状态信息,并存储所述用户的状态信息;
所述获取模块,用于:获取存储的所述用户的状态信息。
可选的,如图8所示,所述装置还包括:
第二检测模块560,用于检测当前的屏幕状态;
锁屏模块570,用于如果所述用户的状态信息满足所述预设状态条件,且当前的屏幕状态为屏幕解锁状态,则进行锁屏处理。
可选的,如图9所示,所述装置还包括:
确定模块580,用于根据预先存储的用户的状态信息与应用程序的对应关系,确定获取到的用户的状态信息对应的应用程序,将确定出的应用程序设置为禁用状态。
可选的,如图10所示,所述装置还包括:
记录模块590,用于如果获取到的解锁信息与预设的基准解锁信息相匹配,且所述用户的状态信息满足预设状态条件,则记录解锁失败事件。
本发明实施例中,检测当前输入的解锁信息,将检测到的解锁信息与预设的基准解锁信息相匹配,如果检测到的解锁信息与预设的基准解锁信息相匹配,则获取用户所佩戴的目标穿戴式设备发送的用户的状态信息,如果用户的状态信息不满足预设状态条件,则进行解锁处理,如果用户的状态信息满足预设状态条件,则保持锁屏状态,这样,当用户的状态信息满足预设状态条件(如用户处于睡眠状态)时,即使获取到的解锁信息与预设的基准解锁信息相匹配,也不会进行解锁处理,从而可以提高用户的信息安全性。
需要说明的是:上述实施例提供的进行解锁的装置在进行解锁时,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将设备的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。另外,上述实施例提供的进行解锁的装置与进行解锁的方法实施例属于同一构思,其具体实现过程详见方法实施例,这里不再赘述。
本发明再一示例性实施例提供了一种终端的结构示意图。参照图11,终端800可以包括以下一个或多个组件:处理组件802,存储器804,电源组件806,多媒体组件808,音频组件810,输入/输出(I/O)的接口812,传感器组件814,以及通信组件816。
处理组件802通常控制终端800的整体操作,诸如与显示,电话呼叫,数据通信,相机操作和记录操作相关联的操作。处理元件802可以包括一个或多个处理器820来执行指令,以完成上述的方法的全部或部分步骤。此外,处理组件802可以包括一个或多个模块,便于 处理组件802和其他组件之间的交互。例如,处理部件802可以包括多媒体模块,以方便多媒体组件808和处理组件802之间的交互。
存储器804被配置为存储各种类型的数据以支持在终端800的操作。这些数据的示例包括用于在终端800上操作的任何应用程序或方法的指令,联系人数据,电话簿数据,消息,图片,视频等。存储器804可以由任何类型的易失性或非易失性存储设备或者它们的组合实现,如静态随机存取存储器(SRAM),电可擦除可编程只读存储器(EEPROM),可擦除可编程只读存储器(EPROM),可编程只读存储器(PROM),只读存储器(ROM),磁存储器,快闪存储器,磁盘或光盘。
电源组件806为终端800的各种组件提供电力。电源组件806可以包括电源管理系统,一个或多个电源,及其他与为音频输出设备800生成、管理和分配电力相关联的组件。
多媒体组件808包括在所述终端800和用户之间的提供一个输出接口的屏幕。在一些实施例中,屏幕可以包括液晶显示器(LCD)和触摸面板(TP)。如果屏幕包括触摸面板,屏幕可以被实现为触摸屏,以接收来自用户的输入信号。触摸面板包括一个或多个触摸传感器以感测触摸、滑动和触摸面板上的手势。所述触摸传感器可以不仅感测触摸或滑动动作的边界,而且还检测与所述触摸或滑动操作相关的持续时间和压力。在一些实施例中,多媒体组件808包括一个前置摄像头和/或后置摄像头。当终端800处于操作模式,如拍摄模式或视频模式时,前置摄像头和/或后置摄像头可以接收外部的多媒体数据。每个前置摄像头和后置摄像头可以是一个固定的光学透镜系统或具有焦距和光学变焦能力。
音频组件810被配置为输出和/或输入音频信号。例如,音频组件810包括一个麦克风(MIC),当音频输出设备800处于操作模式,如呼叫模式、记录模式和语音识别模式时,麦克风被配置为接收外部音频信号。所接收的音频信号可以被进一步存储在存储器804或经由通信组件816发送。
I/O接口812为处理组件802和外围接口模块之间提供接口,上述外围接口模块可以是键盘,点击轮,按钮等。这些按钮可包括但不限于:主页按钮、音量按钮、启动按钮和锁定按钮。
传感器组件814包括一个或多个传感器,用于为终端800提供各个方面的状态评估。例如,传感器组件814可以检测到终端800的打开/关闭状态,组件的相对定位,例如所述组件为终端800的显示器和小键盘,传感器组件814还可以检测终端800或终端800一个组件的位置改变,用户与终端800接触的存在或不存在,终端800方位或加速/减速和终端800的温度变化。传感器组件814可以包括接近传感器,被配置用来在没有任何的物理接触时检测附近物体的存在。传感器组件814还可以包括光传感器,如CMOS或CCD图像传感器,用于在成像应用中使用。在一些实施例中,该传感器组件814还可以包括加速度传感器,陀螺仪传感器,磁传感器,压力传感器或温度传感器。
通信组件816被配置为便于终端800和其他设备之间有线或无线方式的通信。终端800可以接入基于通信标准的无线网络,如WiFi,2G或3G,或它们的组合。在一个示例性实施 例中,通信部件816经由广播信道接收来自外部广播管理系统的广播信号或广播相关信息。在一个示例性实施例中,所述通信部件816还包括近场通信(NFC)模块,以促进短程通信。例如,在NFC模块可基于射频识别(RFID)技术,红外数据协会(IrDA)技术,超宽带(UWB)技术,蓝牙(BT)技术和其他技术来实现。
在示例性实施例中,终端800可以被一个或多个应用专用集成电路(ASIC)、数字信号处理器(DSP)、数字信号处理设备(DSPD)、可编程逻辑器件(PLD)、现场可编程门阵列(FPGA)、控制器、微控制器、微处理器或其他电子元件实现,用于执行上述方法。
在示例性实施例中,还提供了一种包括指令的非临时性计算机可读存储介质,例如包括指令的存储器804,上述指令可由终端800的处理器820执行以完成上述方法。例如,所述非临时性计算机可读存储介质可以是ROM、随机存取存储器(RAM)、CD-ROM、磁带、软盘和光数据存储设备等。
一种非临时性计算机可读存储介质,当所述存储介质中的指令由终端的处理器执行时,使得终端能够执行上述方法,该方法包括:
检测当前输入的解锁信息;
将所述检测到的解锁信息与预设的基准解锁信息相匹配;
如果所述检测到的解锁信息与所述预设的基准解锁信息相匹配,则获取用户所佩戴的目标穿戴式设备发送的所述用户的状态信息;
如果所述用户的状态信息不满足预设状态条件,则进行解锁处理,如果所述用户的状态信息满足预设状态条件,则保持锁屏状态。
可选的,所述获取用户所佩戴的目标穿戴式设备发送的用户的状态信息,包括:
向用户所佩戴的目标穿戴式设备发送状态信息请求,以使所述目标穿戴式设备检测所述用户当前的状态信息;
接收所述目标穿戴式设备发送的状态信息。
可选的,所述检测当前输入的解锁信息之前,所述方法还包括:接收用户所佩戴的目标穿戴式设备发送的所述用户的状态信息,并存储所述用户的状态信息;
所述获取用户所佩戴的目标穿戴式设备发送的所述用户的状态信息,包括:获取存储的所述用户的状态信息。
可选的,所述接收用户所佩戴的目标穿戴式设备发送的所述用户的状态信息,并存储所述用户的状态信息之后,所述方法还包括:
检测当前的屏幕状态;
如果所述用户的状态信息满足所述预设状态条件,且当前的屏幕状态为屏幕解锁状态,则进行锁屏处理。
可选的,所述方法还包括:
根据预先存储的用户的状态信息与应用程序的对应关系,确定获取到的用户的状态信息对应的应用程序,将确定出的应用程序设置为禁用状态。
可选的,所述方法还包括:
如果获取到的解锁信息与预设的基准解锁信息相匹配,且所述用户的状态信息满足预设状态条件,则记录解锁失败事件。
本发明实施例中,检测当前输入的解锁信息,将检测到的解锁信息与预设的基准解锁信息相匹配,如果检测到的解锁信息与预设的基准解锁信息相匹配,则获取用户所佩戴的目标穿戴式设备发送的用户的状态信息,如果用户的状态信息不满足预设状态条件,则进行解锁处理,如果用户的状态信息满足预设状态条件,则保持锁屏状态,这样,当用户的状态信息满足预设状态条件(如用户处于睡眠状态)时,即使获取到的解锁信息与预设的基准解锁信息相匹配,也不会进行解锁处理,从而可以提高用户的信息安全性。
本领域普通技术人员可以理解实现上述实施例的全部或部分步骤可以通过硬件来完成,也可以通过程序来指令相关的硬件完成,所述的程序可以存储于一种计算机可读存储介质中,上述提到的存储介质可以是只读存储器,磁盘或光盘等。
以上所述仅为本发明的较佳实施例,并不用以限制本发明,凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。

Claims (13)

  1. 一种进行解锁的方法,其特征在于,所述方法包括:
    检测当前输入的解锁信息;
    将所述检测到的解锁信息与预设的基准解锁信息相匹配;
    如果所述检测到的解锁信息与所述预设的基准解锁信息相匹配,则获取用户所佩戴的目标穿戴式设备发送的所述用户的状态信息;
    如果所述用户的状态信息不满足预设状态条件,则进行解锁处理,如果所述用户的状态信息满足预设状态条件,则保持锁屏状态。
  2. 根据权利要求1所述的方法,其特征在于,所述获取用户所佩戴的目标穿戴式设备发送的用户的状态信息,包括:
    向用户所佩戴的目标穿戴式设备发送状态信息请求,以使所述目标穿戴式设备检测所述用户当前的状态信息;
    接收所述目标穿戴式设备发送的状态信息。
  3. 根据权利要求1所述的方法,其特征在于,所述检测当前输入的解锁信息之前,所述方法还包括:接收用户所佩戴的目标穿戴式设备发送的所述用户的状态信息,并存储所述用户的状态信息;
    所述获取用户所佩戴的目标穿戴式设备发送的所述用户的状态信息,包括:获取存储的所述用户的状态信息。
  4. 根据权利要求3所述的方法,其特征在于,所述接收用户所佩戴的目标穿戴式设备发送的所述用户的状态信息,并存储所述用户的状态信息之后,所述方法还包括:
    检测当前的屏幕状态;
    如果所述用户的状态信息满足所述预设状态条件,且当前的屏幕状态为屏幕解锁状态,则进行锁屏处理。
  5. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    根据预先存储的用户的状态信息与应用程序的对应关系,确定获取到的用户的状态信息对应的应用程序,将确定出的应用程序设置为禁用状态。
  6. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    如果获取到的解锁信息与预设的基准解锁信息相匹配,且所述用户的状态信息满足预设状态条件,则记录解锁失败事件。
  7. 一种进行解锁的装置,其特征在于,所述装置包括:
    第一检测模块,用于检测当前输入的解锁信息;
    匹配模块,用于将所述检测到的解锁信息与预设的基准解锁信息相匹配;
    获取模块,用于如果所述检测到的解锁信息与所述预设的基准解锁信息相匹配,则获取 用户所佩戴的目标穿戴式设备发送的所述用户的状态信息;
    解锁模块,用于如果所述用户的状态信息不满足预设状态条件,则进行解锁处理,如果所述用户的状态信息满足预设状态条件,则保持锁屏状态。
  8. 根据权利要求7所述的装置,其特征在于,所述获取模块,包括:
    发送子模块,用于向用户所佩戴的目标穿戴式设备发送状态信息请求,以使所述目标穿戴式设备检测所述用户当前的状态信息;
    接收子模块,用于接收所述目标穿戴式设备发送的状态信息。
  9. 根据权利要求7所述的装置,其特征在于,所述装置还包括:接收模块,用于接收用户所佩戴的目标穿戴式设备发送的所述用户的状态信息,并存储所述用户的状态信息;
    所述获取模块,用于:获取存储的所述用户的状态信息。
  10. 根据权利要求9所述的装置,其特征在于,所述装置还包括:
    第二检测模块,用于检测当前的屏幕状态;
    锁屏模块,用于如果所述用户的状态信息满足所述预设状态条件,且当前的屏幕状态为屏幕解锁状态,则进行锁屏处理。
  11. 根据权利要求7所述的装置,其特征在于,所述装置还包括:
    确定模块,用于根据预先存储的用户的状态信息与应用程序的对应关系,确定获取到的用户的状态信息对应的应用程序,将确定出的应用程序设置为禁用状态。
  12. 根据权利要求7所述的装置,其特征在于,所述装置还包括:
    记录模块,用于如果获取到的解锁信息与预设的基准解锁信息相匹配,且所述用户的状态信息满足预设状态条件,则记录解锁失败事件。
  13. 一种进行解锁的装置,其特征在于,包括:
    处理器;
    用于存储处理器可执行指令的存储器;
    其中,所述处理器被配置为:
    检测当前输入的解锁信息;
    将所述检测到的解锁信息与预设的基准解锁信息相匹配;
    如果所述检测到的解锁信息与所述预设的基准解锁信息相匹配,则获取用户所佩戴的目标穿戴式设备发送的所述用户的状态信息;
    如果所述用户的状态信息不满足预设状态条件,则进行解锁处理,如果所述用户的状态信息满足预设状态条件,则保持锁屏状态。
PCT/CN2016/097008 2016-04-29 2016-08-26 一种进行解锁的方法和装置 WO2017185573A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610282789.3A CN105975828B (zh) 2016-04-29 2016-04-29 一种进行解锁的方法和装置
CN201610282789.3 2016-04-29

Publications (1)

Publication Number Publication Date
WO2017185573A1 true WO2017185573A1 (zh) 2017-11-02

Family

ID=56994425

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/097008 WO2017185573A1 (zh) 2016-04-29 2016-08-26 一种进行解锁的方法和装置

Country Status (4)

Country Link
US (1) US20190171805A9 (zh)
EP (1) EP3239881A1 (zh)
CN (1) CN105975828B (zh)
WO (1) WO2017185573A1 (zh)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104702792A (zh) * 2015-03-20 2015-06-10 小米科技有限责任公司 终端屏幕的状态控制方法及装置、电子设备
WO2018112713A1 (en) * 2016-12-19 2018-06-28 Arris Enterprises Llc System and method for mobile device to automatically disable fingerpring unlock when user is sleeping
CN106845184B (zh) * 2017-01-25 2019-12-03 Oppo广东移动通信有限公司 锁屏方法、装置和终端
CN106940770A (zh) * 2017-03-06 2017-07-11 广东欧珀移动通信有限公司 一种屏幕锁定方法、装置和终端
CN108804006B (zh) * 2018-05-24 2021-06-29 广东小天才科技有限公司 用于可穿戴设备的解锁方法、装置、设备和存储介质
CN108983943A (zh) * 2018-05-30 2018-12-11 努比亚技术有限公司 进程运行控制方法、可穿戴设备及计算机可读存储介质
WO2020195415A1 (ja) * 2019-03-22 2020-10-01 フェリカネットワークス株式会社 情報処理装置、情報処理システム、および情報処理方法、並びにプログラム
US11308744B1 (en) * 2019-12-27 2022-04-19 Jimcy Exantus Wrist-wearable tracking and monitoring device
CN111800780B (zh) * 2020-06-30 2021-09-14 联想(北京)有限公司 一种工作状态的调整方法、装置、设备及存储介质
US20230010577A1 (en) * 2021-07-06 2023-01-12 Capital One Services, Llc Computer-Based System for Locking User Account Access
CN113585883A (zh) * 2021-08-04 2021-11-02 深圳市伽兰德科技有限公司 一种利用可穿戴设备和智能门锁进行报警的方法及系统
CN115022447A (zh) * 2022-04-28 2022-09-06 中国联合网络通信集团有限公司 协助解锁方法、用户终端、服务器、设备及存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104615245A (zh) * 2015-01-29 2015-05-13 深圳市金立通信设备有限公司 一种终端开启应用的方法
CN105005724A (zh) * 2015-07-15 2015-10-28 广东欧珀移动通信有限公司 一种基于密码的解锁屏方法及通讯终端
CN105487669A (zh) * 2015-12-11 2016-04-13 广东小天才科技有限公司 一种可穿戴设备解锁模式动态设置的方法及系统
US20160119789A1 (en) * 2014-06-24 2016-04-28 Huizhou Tcl Mobile Communication Co., Ltd. Automatic unlocking method and system for mobile terminal within short distance

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2849718A1 (en) * 2010-09-21 2012-03-29 Cellepathy Ltd. System and method for sensor-based determination of user role, location, and/or state of one of more in-vehicle mobile devices and enforcement of usage thereof
US9131893B2 (en) * 2012-10-26 2015-09-15 Pixie Scientific, Llc Health diagnostic systems and methods
US9549323B2 (en) * 2012-12-03 2017-01-17 Samsung Electronics Co., Ltd. Method and mobile terminal for controlling screen lock
GB201303324D0 (en) * 2013-02-25 2013-04-10 Subterandt Ltd Passive detection of deformation under coatings
WO2014138739A1 (en) * 2013-03-08 2014-09-12 The Charles Stark Draper Laboratory, Inc. System and method for blood separation by microfluidic acoustic focusing
KR102147088B1 (ko) * 2013-09-03 2020-08-24 삼성전자 주식회사 전자장치에서 수신된 정보를 사용자에게 제공하기 위한 방법 및 장치
US9719322B2 (en) * 2014-07-11 2017-08-01 Baker Hughes Incorporated Landing collar, downhole system having landing collar, and method
CN104199735A (zh) * 2014-09-26 2014-12-10 酷派软件技术(深圳)有限公司 操作系统的切换方法、切换系统和终端
CN104462914B (zh) * 2014-11-14 2018-03-27 广东欧珀移动通信有限公司 一种屏幕解锁方法及终端
CN104503670A (zh) * 2014-11-21 2015-04-08 深圳市金立通信设备有限公司 一种音乐播放功能的控制方法
CA2984952C (en) * 2015-06-30 2020-02-25 iMFLUX Inc. Sequential coining
CN105141769A (zh) * 2015-09-02 2015-12-09 小米科技有限责任公司 通信消息处理方法、装置和终端
CN105487658A (zh) * 2015-11-24 2016-04-13 小米科技有限责任公司 控制应用运行的方法及装置
CN105404382A (zh) * 2015-11-30 2016-03-16 小米科技有限责任公司 省电模式设置方法及装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160119789A1 (en) * 2014-06-24 2016-04-28 Huizhou Tcl Mobile Communication Co., Ltd. Automatic unlocking method and system for mobile terminal within short distance
CN104615245A (zh) * 2015-01-29 2015-05-13 深圳市金立通信设备有限公司 一种终端开启应用的方法
CN105005724A (zh) * 2015-07-15 2015-10-28 广东欧珀移动通信有限公司 一种基于密码的解锁屏方法及通讯终端
CN105487669A (zh) * 2015-12-11 2016-04-13 广东小天才科技有限公司 一种可穿戴设备解锁模式动态设置的方法及系统

Also Published As

Publication number Publication date
CN105975828A (zh) 2016-09-28
CN105975828B (zh) 2020-03-03
US20180157817A1 (en) 2018-06-07
EP3239881A1 (en) 2017-11-01
US20190171805A9 (en) 2019-06-06

Similar Documents

Publication Publication Date Title
WO2017185573A1 (zh) 一种进行解锁的方法和装置
US10649648B2 (en) Method and apparatus for screen capture processing
US10191564B2 (en) Screen control method and device
EP3413549B1 (en) Method and device for displaying notification information
EP3089065B1 (en) Method and device for permission management
US10610152B2 (en) Sleep state detection method, apparatus and system
US9904774B2 (en) Method and device for locking file
WO2019157804A1 (zh) 指纹解锁方法及装置
EP3331226B1 (en) Method and device for reading messages
WO2017177597A1 (zh) 实体按键组件、终端、触控响应方法及装置
US10292004B2 (en) Method, device and medium for acquiring location information
WO2017071050A1 (zh) 具有触摸屏的终端的防误触方法及装置
EP2911126A1 (en) Method and device for protecting terminal apparatus and terminal apparatus and medium
US10515224B2 (en) Method, device and storage medium for printing information
US20180238748A1 (en) Pressure detection method and apparatus, and storage medium
CN106709304A (zh) 终端设备控制方法及装置
US9721454B2 (en) Method for protecting terminal devices and the terminal device thereof
WO2017148138A1 (zh) 指纹验证方法及装置
EP3460717B1 (en) Method, apparatus, terminal, and computer-readable storage medium for processing fingerprints
CN111079112B (zh) 应用控制方法、应用控制装置及存储介质
CN107391206B (zh) 启动指令处理方法及装置

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16900082

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 16900082

Country of ref document: EP

Kind code of ref document: A1