WO2019144357A1 - Unlocking method by emergency contact and user input, and terminal - Google Patents

Unlocking method by emergency contact and user input, and terminal Download PDF

Info

Publication number
WO2019144357A1
WO2019144357A1 PCT/CN2018/074184 CN2018074184W WO2019144357A1 WO 2019144357 A1 WO2019144357 A1 WO 2019144357A1 CN 2018074184 W CN2018074184 W CN 2018074184W WO 2019144357 A1 WO2019144357 A1 WO 2019144357A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
interface
information
password
user
Prior art date
Application number
PCT/CN2018/074184
Other languages
French (fr)
Chinese (zh)
Inventor
蒋玉伟
林英禄
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2018/074184 priority Critical patent/WO2019144357A1/en
Publication of WO2019144357A1 publication Critical patent/WO2019144357A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Definitions

  • the embodiment of the present invention relates to the field of communications technologies, and in particular, to an unlocking method and a terminal.
  • the user can set a lock screen password for the mobile terminal and a password for opening some functions of the mobile terminal.
  • the user may forget the password set in the mobile terminal, causing the mobile terminal to not be used normally.
  • the mobile terminal can provide a fingerprint unlocking function.
  • the mobile terminal does not support the fingerprint unlocking function, and only supports the password unlocking function input by the user.
  • the mobile phone 100 shown in FIG. 1 is provided with a lock screen password and a fingerprint unlock password.
  • the lock screen interface 101 shown in (a) of FIG. 1 is displayed, even if the user's finger touches the fingerprint key 102 of the mobile phone 100 and the correct fingerprint information is input, the mobile phone 100 cannot To unlock, the password interface 103 shown in (b) of FIG. 1 is displayed to prompt the user to enter a password to unlock.
  • the mobile terminal cannot use the fingerprint unlocking function to unlock some functions in the mobile terminal or the mobile terminal, and the mobile terminal cannot be used normally.
  • the embodiment of the present application provides an unlocking method and a terminal. Even if the user forgets the password, the terminal can be successfully unlocked under the premise of ensuring the information security in the terminal.
  • the embodiment of the present application provides an unlocking method, where the first terminal displays a first interface that requires input of a first password to be unlocked; and then, the first terminal may receive the second terminal. After the information is verified, the first information is verified, for example, the source of the first information is verified; then, if the first information is verified, the first terminal may verify the second information after receiving the second information input by the user. When the second information verification is passed, the first terminal may display the unlocking interface after the first interface inputs the first password.
  • the first terminal when the first terminal displays the first interface that requires the input of the first password to be unlocked, even if the user forgets the first password, if the first terminal receives the first information that can be verified by other terminals, After the first information is verified, the first terminal may also receive the second information that can be verified.
  • the first terminal may also display the unlocking interface after the first interface inputs the first password, that is, the first terminal may be in the user. Successfully unlocked if you forget the first password.
  • the first terminal needs to perform double verification of “verifying the first information” and “verifying the second information”, so that the information in the first terminal can be secured. That is to say, with this solution, even if the user forgets the password, the terminal can be successfully unlocked while ensuring the security of the information in the terminal.
  • the first information received by the first terminal may be a first communication message received from the second terminal, where the first communication message includes the foregoing first information.
  • the first communication message may be a voice call request, a instant communication message, or an email
  • the first information is an account that initiates the first communication message.
  • the method for the first terminal to verify the first information is: the first terminal verifies an account that initiates the first communication message.
  • the first terminal may verify whether the account that initiated the first communication message is a preset account.
  • the foregoing first information passing verification means that the account that initiates the first communication message is a preset account.
  • the first communication message may be an instant messaging message or an email
  • the first information includes an account that initiates the first communication message and a message content of the first communication message.
  • the method for the first terminal to verify the first information is: the first terminal verifies the account that initiates the first communication message and the message content of the first communication message. For example, the first terminal may verify whether the account that initiates the first communication message is a preset account, and determine whether the message content of the first communication message is the preset message content.
  • the first information passing the verification means that the account that initiates the first communication message is a preset account, and the message content of the first communication message is the preset message content.
  • the first communication message may be an instant messaging message or an email
  • the second information is at least one of fingerprint information, voice information, iris information, and face image information.
  • the first terminal may start at least one of the first terminal using fingerprint information, sound information, iris information, and face image information, and the like.
  • the function of unlocking (referred to as the second password) is such that the first terminal can switch from displaying the first interface to displaying the second interface in response to the second password input by the user.
  • the first terminal may display a third interface for inputting the second information when the first information passes the verification; and then receive the second information input by the user at the third interface.
  • the first communication message is a voice call request.
  • the first terminal may display an incoming call alert interface or a voice call interface (ie, a fourth interface); if the first terminal displays the fourth interface, if the first information passes Verifying that the first terminal can receive and verify the second information input by the user (including at least one of digital information, fingerprint information, sound information, iris information, and face image information); if the second information passes verification, the first terminal The second interface may be displayed in response to the end of the voice communication, ie the first terminal may be successfully unlocked.
  • the first terminal when the first information or the second information passes the verification, the first terminal may not display the second interface but display the fifth interface for resetting the password.
  • the second interface is displayed.
  • the first terminal displays the second interface when the second information passes the verification, and the first terminal displays the fifth interface including the reset password input box when the first information or the second information passes the verification; and receives the user.
  • the first password is modified to the new first password, and the second interface is displayed.
  • the first terminal may guide the user to reset the first password during the process of the second terminal assisting the first terminal to unlock; thus, when the user unlocks the first interface next time, the user may directly use the reset first password to unlock the first password. .
  • the first terminal when the first terminal displays the first interface, if the user forgets the first password, the user may input a first operation to the first interface, so as to trigger the request second.
  • the terminal assists the process of unlocking the first terminal.
  • the first terminal may display a sixth interface including a plurality of account options in response to the first operation of the user at the first interface.
  • the plurality of account options include an option of a contact corresponding to the preset account and an option of the other contact, if the first terminal receives the user's selection operation of the first option of the plurality of account options, and the first option corresponds to
  • the account is a preset account
  • the second communication message may be sent to the preset account to request the terminal corresponding to the preset account to send the first information to assist the first terminal to unlock.
  • the second communication message is an instant messaging message or an email.
  • the contact corresponding to the preset account is referred to as an emergency contact, and the emergency contact may be preset in the terminal.
  • the first terminal may continue to display the sixth interface and issue the same.
  • the first prompt information indicating that the account selection is incorrect and prompting the user to re-select the account.
  • the first terminal is automatically selected after the first contact selected by the user (ie, the contact corresponding to the first option) is a preset emergency contact (ie, the user selects the correct emergency contact).
  • Selecting an emergency contact by the user is a mechanism for authenticating the identity of the user.
  • the preset emergency contact in the terminal is set by the owner, and other users do not know the emergency contact preset in the terminal; therefore, other users can be reduced by the user selecting the authentication mode of the emergency contact. The possibility of maliciously unlocking the terminal by the method of the embodiment of the present application.
  • the manner in which the first terminal requests the second terminal to assist the unlocking may be performed by sending a prompt message to the user, in addition to the manner of automatically sending the second communication message requesting assistance.
  • the first terminal may send the second prompt information in response to the second operation of the user in the first interface, where The second prompt information is used to indicate that the terminal corresponding to the preset account sends the first information to assist the first terminal to unlock.
  • the manner in which the user contacts the terminal corresponding to the preset account to request the preset emergency contact to assist the first terminal to unlock may include: the user uses another terminal to make a call to the preset emergency contact; The user uses the other terminal to send the second communication message to the preset emergency contact by using the first communication application; the user currently requests the preset emergency contact: sending the first communication message to the first terminal through the second communication application or The first terminal makes a call, etc.
  • the embodiment of the present application provides a terminal, which is the first terminal described in the foregoing first aspect and any possible design manner thereof, where the terminal includes: a display unit, a receiving unit, a verification unit, and Input unit.
  • the display unit is configured to display a first interface that requires input of the first password to be unlocked.
  • the receiving unit is configured to receive the first information sent by the second terminal.
  • a verification unit configured to verify the first information received by the receiving unit.
  • an input unit configured to receive the second information input by the user when the verification unit determines that the first information passes the verification.
  • the verification unit is further configured to verify the second information received by the input unit.
  • the display unit is further configured to display a second interface when the verification unit determines that the second information passes the verification, where the second interface is an unlocking interface after the first interface inputs the first password.
  • the receiving unit is configured to receive a first communication message sent by the second terminal, where the first communication message includes first information, where the first communication message is a voice call request. And the instant message or the email, the first information includes an account that initiates the first communication message, and the verification unit is specifically configured to verify the account that initiates the first communication message.
  • the receiving unit is configured to receive a first communication message sent by the second terminal, where the first communication message includes first information, where the first communication message is an instant message or an email, and the first information includes sending An account of the communication message and a message content of the first communication message; the verification unit is specifically configured to verify the account of the first communication message and the message content of the first communication message.
  • the first communication message includes an instant messaging message or an email.
  • the input unit is configured to display a third interface when the first information passes the verification, where the third interface is an interface for inputting the second information, where the second information includes fingerprint information, sound information, iris information, and face image information. At least one of receiving the second information input by the user on the third interface.
  • the first communication message is a voice call request.
  • the display unit is further configured to: after the receiving unit receives the first information sent by the second terminal, before the input unit receives the second information input by the user, displaying the fourth interface, where the fourth interface is an incoming call alert interface or a voice call interface.
  • the input unit is configured to receive, when the first information passes the verification, the second information input by the user, where the second information includes digital information, fingerprint information, sound information, iris information, and At least one of the face image information. Wherein, if the second information passes the verification, the display unit displays the second interface in response to the end of the voice communication.
  • the display unit is further configured to display a fifth interface when the second information passes verification, and the fifth interface includes a reset password input box.
  • the input unit is further configured to receive a new password input by the user in the reset password input box displayed by the display unit, and modify the first password to a new first password.
  • the display unit is further configured to display the second interface in response to the input unit inputting a new password in the reset password input box.
  • the display unit is further configured to: after the displaying, by the receiving unit, the first information sent by the second terminal, in response to the user being in the first interface
  • a sixth interface is displayed, and the sixth interface includes a plurality of account options.
  • the input unit is further configured to receive a user selection operation of the first option of the plurality of account options.
  • the terminal may further include: a sending unit.
  • the sending unit is configured to: in response to the selecting operation received by the input unit, when the account corresponding to the first option is a preset account, send a second communication message to the account corresponding to the first option, where the second communication message includes an instant messaging message Or the e-mail, the second communication message is used to indicate that the terminal corresponding to the preset account sends the first information to assist the first terminal to unlock.
  • the foregoing display unit is further configured to continue to display the sixth interface when the account corresponding to the first option is not the preset account.
  • the terminal further includes: a prompting unit.
  • the prompting unit is configured to send a first prompt message when the account corresponding to the first option is not a preset account, where the first prompt information is used to indicate an account selection error, and prompt the user to reselect the account.
  • the prompting unit is further configured to: after the display unit displays the first interface, before the receiving unit receives the first information sent by the second terminal, in response to the user being in the first interface
  • the second operation is to send a second prompt information, where the second prompt information is used to indicate that the terminal corresponding to the preset account sends the first information to assist the first terminal to unlock.
  • the embodiment of the present application provides a terminal, which is the first terminal in the foregoing first aspect and any possible design manner thereof, where the terminal includes: a processor, a memory, a communication interface, and a display.
  • a memory, a communication interface, and a display are coupled to the processor for storing computer program code, the computer program code comprising computer instructions comprising a nonvolatile storage medium, the display being used when the processor executes the computer instructions Displaying a first interface, the first interface is an interface that requires inputting a first password to unlock; a communication interface is configured to receive first information sent by the second terminal; and the processor is configured to verify the first information, and the first information is passed At the time of verification, the second information input by the user is received, and the second information is verified.
  • the display is further configured to display a second interface when the second information passes the verification, where the second interface is the unlocking after the first interface inputs the first password. interface.
  • the communication interface is further configured to receive a first communication message sent by the second terminal, where the first communication message includes first information, where the first communication message is a voice call request And an instant messaging message or an email, the first information includes an account that initiates the first communication message, and the processor is configured to verify an account that initiates the first communication message.
  • the communication interface is further configured to receive a first communication message sent by the second terminal, where the first communication message includes first information, where the first communication message is an instant message or an email, and the first information includes sending the first message.
  • the account of the communication message and the message content of the first communication message; the processor is further configured to verify the account number of the first communication message and the message content of the first communication message.
  • the first communication message received by the communication interface includes an instant messaging message or an email.
  • the display is further configured to display a third interface when the first information passes the verification, where the third interface is an interface for inputting the second information, where the second information includes fingerprint information, sound information, iris information, and face image information. at least one.
  • the processor is further configured to receive second information input by the user on the third interface.
  • the first communication message received by the communication interface is a voice call request.
  • the display is further configured to: after the communication interface receives the first information sent by the second terminal, before receiving the second information input by the user, the processor displays a fourth interface, where the fourth interface is an incoming call alert interface or a voice call interface.
  • the processor is further configured to: when the first information passes the verification, receive and verify the second information input by the user, where the second information includes digital information, fingerprint information, sound information, At least one of iris information and face image information. Wherein, if the second information passes verification, the display displays a second interface in response to the end of the voice communication.
  • the foregoing display is further configured to display a fifth interface when the second information passes verification, and the fifth interface includes a reset password input box.
  • the processor is further configured to receive a new password input by the user in the reset password input box, and modify the first password to a new first password.
  • the display is further configured to display the second interface in response to the processor receiving a new password input by the user in the reset password input box.
  • the foregoing display is further configured to: after the first interface is displayed, before the communication interface receives the first information sent by the second terminal, in response to the first user in the first interface Operation, displaying a sixth interface, the sixth interface includes multiple account options.
  • the communication interface is further configured to: in response to the user selecting a first option of the plurality of account options, when the account corresponding to the first option is a preset account, send a second communication message to the account corresponding to the first option, where The second communication message includes an instant messaging message or an email, and the second communication message is used to indicate that the terminal corresponding to the preset account sends the first information to assist the first terminal to unlock.
  • the foregoing display is further configured to: when the account corresponding to the first option is not a preset account, the first terminal continues to display the sixth interface.
  • the processor is further configured to: when the account corresponding to the first option is not a preset account, issue the first prompt information, where the first prompt information is used to indicate an account selection error, and prompt the user to reselect the account.
  • the processor is further configured to: after the display interface is the first interface, before the communication interface receives the first information sent by the second terminal, in response to the user being in the first interface
  • the second operation is to send a second prompt information, where the second prompt information is used to indicate that the terminal corresponding to the preset account sends the first information to assist the first terminal to unlock.
  • an embodiment of the present application provides a control device, where the control device includes a processor and a memory, where the memory is used to store computer program code, where the computer program code includes computer instructions, when the processor executes the computer instruction,
  • the control device performs the unlocking method as in the first aspect and any of its possible designs.
  • an embodiment of the present application provides a computer storage medium, where the computer storage medium includes computer instructions, when the computer instruction is run on a terminal, causing the terminal to perform the first aspect and any of the possible The method of designing the unlocking method.
  • an embodiment of the present application provides a computer program product, when the computer program product is run on a computer, causing the computer to perform the unlocking method according to the first aspect and any possible design manner thereof.
  • FIG. 1 is a schematic diagram 1 of a display interface of a terminal according to an embodiment of the present application.
  • FIG. 2 is a schematic structural diagram of a hardware of a terminal according to an embodiment of the present disclosure
  • FIG. 3 is a second schematic diagram of a display interface of a terminal according to an embodiment of the present application.
  • FIG. 4 is a third schematic diagram of a display interface of a terminal according to an embodiment of the present disclosure.
  • FIG. 5 is a schematic diagram 4 of an example of a display interface of a terminal according to an embodiment of the present disclosure
  • FIG. 6 is a schematic diagram 5 of an example of a display interface of a terminal according to an embodiment of the present disclosure.
  • FIG. 7 is a flowchart 1 of an unlocking method according to an embodiment of the present disclosure.
  • FIG. 8 is a schematic diagram 6 of an example of a display interface of a terminal according to an embodiment of the present disclosure.
  • FIG. 9 is a schematic diagram 7 of a display interface of a terminal according to an embodiment of the present disclosure.
  • FIG. 10 is a schematic diagram 8 of a display interface of a terminal according to an embodiment of the present disclosure.
  • FIG. 11 is a flowchart 2 of an unlocking method according to an embodiment of the present disclosure.
  • FIG. 12 is a schematic diagram 9 of a display interface of a terminal according to an embodiment of the present disclosure.
  • FIG. 13 is a schematic diagram 10 of a display interface of a terminal according to an embodiment of the present disclosure.
  • FIG. 14 is a flowchart 3 of an unlocking method according to an embodiment of the present disclosure.
  • 15A is a schematic diagram 11 of an example of a display interface of a terminal according to an embodiment of the present disclosure.
  • FIG. 15B is a schematic diagram 12 of a display interface of a terminal according to an embodiment of the present application.
  • 15C is a flowchart 4 of an unlocking method according to an embodiment of the present application.
  • FIG. 16 is a flowchart 5 of an unlocking method according to an embodiment of the present disclosure.
  • FIG. 16B is a flowchart 6 of an unlocking method according to an embodiment of the present disclosure.
  • 16C is a flowchart 7 of an unlocking method according to an embodiment of the present application.
  • FIG. 17 is a schematic diagram showing an example of a display interface of a terminal according to an embodiment of the present application.
  • FIG. 18A is a flowchart 8 of an unlocking method according to an embodiment of the present disclosure.
  • FIG. 18B is a flowchart IX of an unlocking method according to an embodiment of the present disclosure.
  • FIG. 19 is a schematic diagram showing an example of a display interface of a terminal according to an embodiment of the present disclosure.
  • FIG. 20 is a schematic diagram of a display interface of a terminal according to an embodiment of the present application.
  • FIG. 21 is a schematic diagram 16 of an example of a display interface of a terminal according to an embodiment of the present disclosure.
  • FIG. 22 is a schematic diagram of a display interface of a terminal according to an embodiment of the present application.
  • FIG. 23 is a schematic structural diagram 1 of a terminal structure according to an embodiment of the present disclosure.
  • FIG. 24 is a second schematic structural diagram of a terminal according to an embodiment of the present disclosure.
  • An unlocking method provided by the embodiment of the present application may be applied to the process of unlocking a terminal, and may be applied to an unlocking process in which the terminal is in a lock screen state, or in a process of unlocking a certain function in the terminal.
  • the terminal (such as the first terminal) in the embodiment of the present application may be a portable computer (such as the mobile phone 100 shown in FIG. 1), a notebook computer, a personal computer (PC), a wearable electronic device (such as The smart watch), tablet computer, augmented reality (AR), virtual reality (VR) device, on-board computer, etc., the following embodiments do not specifically limit the specific form of the terminal.
  • the mobile phone 100 is used as an example of the terminal.
  • the mobile phone 100 may specifically include: a processor 201, a radio frequency (RF) circuit 202, a memory 203, a touch screen 204, a Bluetooth device 205, and one or more sensors 206.
  • These components can communicate over one or more communication buses or signal lines (not shown in Figure 2). It will be understood by those skilled in the art that the hardware structure shown in FIG. 2 does not constitute a limitation to the mobile phone, and the mobile phone 100 may include more or less components than those illustrated, or some components may be combined, or different component arrangements.
  • the processor 201 is a control center of the mobile phone 100, and connects various parts of the mobile phone 100 by using various interfaces and lines, and executes the mobile phone 100 by running or executing an application stored in the memory 203 and calling data stored in the memory 203. Various functions and processing data.
  • processor 201 can include one or more processing units.
  • the processor 201 may further include a fingerprint verification chip for verifying the collected fingerprint.
  • the radio frequency circuit 202 can be used for receiving and transmitting wireless signals.
  • the radio frequency circuit 202 can process the downlink data of the base station and then process it to the processor 201; in addition, transmit the data related to the uplink to the base station.
  • radio frequency circuits include, but are not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like.
  • the radio frequency circuit 202 can also communicate with other devices through wireless communication.
  • the wireless communication can use any communication standard or protocol including, but not limited to, global mobile communication systems, general packet radio services, code division multiple access, wideband code division multiple access, long term evolution, and the like.
  • the memory 203 is used to store applications and data, and the processor 201 performs various functions and data processing of the mobile phone 100 by running applications and data stored in the memory 203.
  • the memory 203 mainly includes a storage program area and a storage data area, wherein the storage program area can store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.); the storage data area can be stored according to the use of the mobile phone. Data created at 100 o'clock (such as audio data, phone book, etc.).
  • the memory 203 may include a high speed random access memory (RAM), and may also include a nonvolatile memory such as a magnetic disk storage device, a flash memory device, or other volatile solid state storage device.
  • the memory 203 can store various operating systems.
  • the memory 203 may be independent and connected to the processor 201 via the communication bus; the memory 203 may also be integrated with the processor 201.
  • the touch screen 204 may specifically include a touch panel 204-1 and a display 204-2.
  • the touch panel 204-1 can collect touch events on or near the user of the mobile phone 100 (for example, the user uses any suitable object such as a finger, a stylus, or the like on the touch panel 204-1 or on the touch panel 204.
  • the operation near -1), and the collected touch information is transmitted to other devices (for example, processor 201).
  • the touch event of the user in the vicinity of the touch panel 204-1 may be referred to as a hovering touch; the hovering touch may mean that the user does not need to directly touch the touchpad in order to select, move or drag a target (eg, an icon, etc.) , and only the user is located near the device to perform the desired function.
  • the touch panel 204-1 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves.
  • a display (also referred to as display screen) 204-2 can be used to display information entered by the user or information provided to the user as well as various menus of the handset 100.
  • the display 204-2 can be configured in the form of a liquid crystal display, an organic light emitting diode, or the like.
  • the touchpad 204-1 can be overlaid on the display 204-2. When the touchpad 204-1 detects a touch event on or near it, the touchpad 204-1 transmits to the processor 201 to determine the type of touch event, followed by the processor. 201 may provide a corresponding visual output on display 204-2 depending on the type of touch event.
  • the touch panel 204-1 and the display screen 204-2 function as two independent components to implement the input and output functions of the mobile phone 100, in some embodiments,
  • the touchpad 204-1 is integrated with the display 204-2 to implement the input and output functions of the handset 100.
  • the touch screen 204 is formed by stacking a plurality of layers of materials. In the embodiment of the present application, only the touch panel (layer) and the display screen (layer) are shown. The other layers are not described in the embodiment of the present application. .
  • the touch panel 204-1 can be disposed on the front side of the mobile phone 100 in the form of a full-board
  • the display screen 204-2 can also be disposed on the front side of the mobile phone 100 in the form of a full-board, so that the front side of the mobile phone can be borderless. Structure.
  • the mobile phone 100 can also have a fingerprint recognition function.
  • a fingerprint capture device (ie, fingerprint reader) 212 can be configured on the back of the handset 100 (eg, below the rear camera), or the fingerprint capture device 212 can be configured on the front of the handset 100 (eg, below the touch screen 204).
  • the fingerprint collection device 212 can be configured in the touch screen 204 to implement the fingerprint recognition function, that is, the fingerprint collection device 212 can be integrated with the touch screen 204 to implement the fingerprint recognition function of the mobile phone 100.
  • the fingerprint capture device 212 is disposed in the touch screen 204, may be part of the touch screen 204, or may be otherwise disposed in the touch screen 204.
  • the main component of the fingerprint collection device 212 in the embodiment of the present application is a fingerprint sensor, which can employ any type of sensing technology, including but not limited to optical, capacitive, piezoelectric or ultrasonic sensing technologies.
  • the mobile phone 100 can also include a Bluetooth device 205 for enabling data exchange between the handset 100 and other short-range devices (eg, mobile phones, smart watches, etc.).
  • the Bluetooth device in the embodiment of the present application may be an integrated circuit or a Bluetooth chip or the like.
  • the one or more sensors 206 described above include sensors for detecting a user's pressing operation on the side and a sliding operation of the user on the side.
  • the one or more sensors 206 described above include, but are not limited to, the above-described sensors, for example, the one or more sensors 206 may also include light sensors, motion sensors, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display of the touch screen 204 according to the brightness of the ambient light, and the proximity sensor may turn off the power of the display when the mobile phone 100 moves to the ear.
  • the accelerometer sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity.
  • the mobile phone 100 can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc.
  • the mobile phone 100 can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, here Let me repeat.
  • the WiFi device 207 is configured to provide the mobile phone 100 with network access complying with the WiFi related standard protocol, and the mobile phone 100 can access the WiFi hotspot through the WiFi device 207, thereby helping the user to send and receive emails, browse web pages, and access streaming media, etc. Users provide wireless broadband Internet access.
  • the WiFi device 207 can also function as a WiFi wireless access point, and can provide WiFi network access for other devices.
  • the positioning device 208 is configured to provide a geographic location for the mobile phone 100. It can be understood that the positioning device 208 can be specifically a receiver of a positioning system such as a Global Positioning System (GPS) or a Beidou satellite navigation system or a Russian GLONASS.
  • GPS Global Positioning System
  • Beidou satellite navigation system or a Russian GLONASS.
  • the positioning device 208 After receiving the geographic location sent by the positioning system, the positioning device 208 sends the information to the processor 201 for processing, or sends the information to the memory 203 for storage.
  • the positioning device 208 can also be a receiver of an Assisted Global Positioning System (AGPS).
  • AGPS Assisted Global Positioning System
  • the AGPS system assists the positioning device 208 in performing ranging and positioning services by acting as a secondary server.
  • the secondary location server provides location assistance over a wireless communication network in communication with a location device 208 (i.e., a GPS receiver) of the device, such as handset 100.
  • the positioning device 208 can also be a WiFi hotspot based positioning technology. Since each WiFi hotspot has a globally unique Media Access Control (MAC) address, the device can scan and collect the broadcast signal of the surrounding WiFi hotspot when the WiFi is turned on, so that the WiFi hotspot broadcast can be obtained. The MAC address is sent out; the device sends the data (such as the MAC address) capable of indicating the WiFi hotspot to the location server through the wireless communication network, and the location server retrieves the geographic location of each WiFi hotspot, and combines the strength of the WiFi broadcast signal. The geographic location of the device is calculated and sent to the location device 208 of the device.
  • MAC Media Access Control
  • the audio circuit 209, the speaker 213, and the microphone 214 can provide an audio interface between the user and the handset 100.
  • the audio circuit 209 can transmit the converted electrical data of the received audio data to the speaker 213 for conversion to the sound signal output by the speaker 213; on the other hand, the microphone 214 converts the collected sound signal into an electrical signal by the audio circuit 209. After receiving, it is converted into audio data, and then the audio data is output to the RF circuit 202 for transmission to, for example, another mobile phone, or the audio data is output to the memory 203 for further processing.
  • the peripheral interface 210 is used to provide various interfaces for external input/output devices (such as a keyboard, a mouse, an external display, an external memory, a subscriber identity module card, etc.). For example, it is connected to the mouse through a Universal Serial Bus (USB) interface, and is connected to a Subscriber Identification Module (SIM) card provided by the service provider through a metal contact on the card slot of the subscriber identity module. . Peripheral interface 210 can be used to couple the external input/output peripherals described above to processor 201 and memory 203.
  • USB Universal Serial Bus
  • SIM Subscriber Identification Module
  • the mobile phone 100 can communicate with other devices in the device group through the peripheral interface 210.
  • the peripheral interface 210 can receive display data sent by other devices for display, etc. No restrictions are imposed.
  • the mobile phone 100 may further include a power supply device 211 (such as a battery and a power management chip) that supplies power to the various components.
  • the battery may be logically connected to the processor 201 through the power management chip to manage charging, discharging, and power management through the power supply device 211. And other functions.
  • the mobile phone 100 may further include a camera (front camera and/or rear camera), a flash, a micro projection device, a near field communication (NFC) device, and the like, and details are not described herein.
  • a camera front camera and/or rear camera
  • a flash a flash
  • micro projection device a micro projection device
  • NFC near field communication
  • the method in the embodiment of the present application may be applied to a scenario in which the terminal unlocks when the user forgets to unlock the password (such as a digital password that is manually input by the user).
  • a scenario in which the terminal unlocks when the user forgets to unlock the password such as a digital password that is manually input by the user.
  • the terminal when the terminal (such as the mobile phone 100 shown in FIG. 1 or FIG. 2) is in the lock screen state, if the terminal is provided with a fingerprint lock, a sound lock, a digital code lock, and a face image lock (ie, face recognition)
  • a fingerprint lock e.g., a fingerprint lock
  • a sound lock e.g., a sound lock
  • a digital code lock e.g., a digital code lock
  • a face image lock ie, face recognition
  • the terminal can respond to the user's correct fingerprint password, the correct voice password or the correct digital password, unlock the terminal and display the unlocked interface.
  • the terminal when the terminal is in the lock screen state under the following scenarios (1) and scenario (2), the storage area of the fingerprint password and the voice password has been encrypted for information security reasons (ie, the terminal uses the fingerprint password and the voice password to unlock The function is turned off.
  • the terminal can unlock the terminal in response to the digital password entered by the user. That is to say, when the terminal is in the lock screen state under the following scenarios (1) and scenario (2), even if the terminal receives the correct fingerprint password or the correct voice password input by the user, the terminal cannot be unlocked and displayed to be unlocked. After the interface.
  • the function of unlocking the terminal using the fingerprint password and the voice password is turned off.
  • the terminal When the user enters the correct numeric password (recorded as the first password) on the terminal, the above-mentioned "storage area of fingerprint password and voice password, face image password and iris password (recorded as second password)" will be allowed. Access, at this time the terminal is unlocked using the above second password unlocking function. Therefore, during the first unlocking process after the terminal is restarted, the terminal can unlock the terminal in response to the digital password input by the user when receiving the correct digital password.
  • the mobile phone 100 shown in FIG. 1 is provided with a fingerprint lock as an example. It is assumed that the mobile phone 100 shown in (a) of FIG. 1 satisfies the condition of the scenario (1) of the above case 1, that is, the mobile phone 100 is restarted, and the mobile phone 100 has not been successfully unlocked after the restart.
  • the mobile phone 100 displays the lock screen interface 101 shown in (a) of FIG.
  • the mobile phone 100 can respond to the fingerprint password input by the user.
  • the unlocked mobile phone displays the unlocked interface 106 as shown in (c) of FIG.
  • the mobile phone 100 since the mobile phone 100 is restarted for the first time to unlock; therefore, when the user's finger touches the fingerprint sensor 102 of the mobile phone 100, the mobile phone 100 cannot be unlocked successfully, but requires the user to manually input the correct digital password to be successfully unlocked. That is, the mobile phone 100 can display the password input interface 103 shown in (b) of FIG.
  • the password input interface 103 may include prompt information for prompting the user to input a password, such as the prompt message "Please input a power-on password after restarting" 104.
  • the password forgot input button 103 shown in (b) of FIG. 1 may further include a “forgot password” button 105.
  • the mobile phone 100 can assist the user in retrieving or resetting the lock screen password of the mobile phone 100 in response to the user's operation of the "forgot password” button 105.
  • the scenario in which the multiple unlocking fails may include: a scenario in which multiple fingerprints fail to be unlocked, a scenario in which multiple passwords (such as a digital password) are unsuccessful, and a scenario in which multiple sound unlocking fails.
  • the mobile phone 100 shown in FIG. 3 is provided with a fingerprint lock as an example. It is assumed that the mobile phone 100 shown in (a) of FIG. 3 meets the condition of the scenario (2) of the above-mentioned case 1, that is, the mobile phone 100 is in the lock screen state, and the mobile phone 100 displays the lock screen interface 101 shown in (a) of FIG. . Different from the lock screen state of the mobile phone 100 shown in (a) of FIG. 1, the lock screen state of the mobile phone 100 shown in (a) of FIG. 3 is not that the mobile phone 100 is restarted, and the mobile phone 100 is restarted after the restart. The lock screen state when it was not successfully unlocked. In this lock screen state, the mobile phone 100 can unlock the mobile phone 100 in response to any one of the correct digital password, correct fingerprint password or correct voice password input by the user, as shown in (c) of FIG. 1 . The interface 106 after unlocking.
  • the mobile phone 100 uses the second above for information security reasons.
  • the function to unlock the password will be temporarily turned off (such as inactive or locked).
  • the above-mentioned "second password storage area" is allowed to access, and the terminal unlocks the function using the second password.
  • the mobile phone 100 can determine the fingerprint information it has received and the entered fingerprint.
  • the fingerprint password is different, and the password input interface 301 shown in (b) of FIG. 3 is displayed.
  • the password input interface 301 includes prompt information for prompting a fingerprint error, such as the prompt information "Fingerprint error, try again" 302.
  • the mobile phone 100 receives the error fingerprint information multiple times (such as M times, M ⁇ 2), the password input interface 303 shown in (c) of FIG. 3 is displayed.
  • the password input interface 303 includes prompt information for prompting the mobile phone to fail to recognize the fingerprint.
  • the prompt message “The mobile phone cannot recognize your fingerprint, please enter the password” 304.
  • the password input interface 303 may further include a prompt message “M-th fingerprint input error” 305.
  • the mobile phone 100 after the mobile phone 100 fails to perform the M-fingerprint unlocking, the mobile phone 100 can not only use the fingerprint password to unlock, but also can unlock using the voice password, and the mobile phone 100 can unlock the user in response to the correct digital password input by the user. success. In other embodiments, after the mobile phone 100 fails to perform the M digital password unlocking or the M voice password unlocking fails, the mobile phone 100 may not use the fingerprint password and the voice password lock, and the mobile phone 100 responds to the correct number input by the user. The password can be unlocked successfully.
  • a terminal such as the mobile phone 100 shown in FIG. 2 manages a password (such as a digital password or the second password) in the terminal in response to a user's operation
  • the terminal receives the information for security reasons.
  • the password management function can be unlocked in response to the digital password input by the user, and the corresponding interface is displayed. That is to say, when the terminal is in the password or fingerprint management state under the following scenario (3), scenario (4) and scenario (5), even if the terminal receives the correct second password input by the user, the terminal cannot be unlocked and The interface after unlocking is displayed.
  • the above terminal is the mobile phone 100 shown in FIG. 4 as an example.
  • the mobile phone 100 can display the "fingerprint and password management" shown in (b) of FIG. 4 in response to the user's clicking operation on the "fingerprint and password management” option 402 in the setting interface 401 shown in (a) of FIG. Interface 403.
  • the "Fingerprint and Password Management" interface 403 includes a "Fingerprint Management” option 404 and a "Password Management” option 405.
  • the "fingerprint management” option 404 is used to add, modify or delete a fingerprint lock for the mobile phone 100.
  • the "Password Management” option 405 is used to add, modify, or delete a password lock for the handset 100.
  • the fingerprint lock and the password lock in the mobile phone 100 are maliciously modified; when the user clicks on (b) in FIG. After the "Password Management” option 405 or the "Fingerprint Management” option 404 is shown, the mobile phone 100 does not directly display the corresponding password or fingerprint management interface, but displays the password input interface 406 shown in (c) of FIG. The mobile phone 100 can display the corresponding password or fingerprint management interface in response to the user inputting the correct digital password in the password input interface 406 shown in (c) of FIG.
  • the password forgot input button 406 shown in (c) of FIG. 4 may further include a “forgot password” button 407.
  • the mobile phone 100 can acquire the lock screen password of the mobile phone 100 in response to the user's operation of the "forgot password” button 407.
  • the part of the mobile phone may directly display the corresponding password or fingerprint management interface instead of displaying FIG.
  • the password management interface 501 shown in (a) of FIG. 5 is displayed as an example in which the mobile phone 100 responds to the user's click operation of the "password management” option 405 shown in (b) of FIG.
  • the password management interface 501 includes a "close password” selection 510 and a "change password” option 520.
  • the password lock in the mobile phone 100 is maliciously turned off or modified; when the user clicks on "a) shown in Figure 5
  • the mobile phone 100 does not directly display the interface for controlling the mobile phone 100 to close the password, but displays the password input interface 511 shown in (b) of FIG. 5; when the user clicks on (a) in FIG.
  • the mobile phone 100 does not directly display the interface for controlling the change of the password of the mobile phone 100, but displays the password input interface 521 shown in (c) of FIG.
  • the mobile phone 100 can display the control for turning off or modifying the mobile phone 100 in response to the user inputting the correct password in the password input interface 511 shown in (b) of FIG. 5 or the password input interface 521 shown in (c) in FIG. Password interface.
  • the password forgot input button 511 shown in (b) of FIG. 5 may further include a “forgot password” button 512.
  • the "forgot password” button 522 may also be included in the password input interface 521 shown in (c) of FIG.
  • the mobile phone 100 can acquire the lock screen password of the mobile phone 100 in response to the user's operation of the "forgot password” button.
  • the "WeChat Payment Management” interface 601 of the "WeChat” application in the mobile phone 100 includes a "Modify Payment Password” option 602 for modifying the WeChat payment surface and a "Fingerprint Payment” option 603 for turning on/off the fingerprint payment function.
  • the WeChat payment password in the mobile phone 100 is maliciously modified, and the fingerprint payment function is maliciously turned on/off; when the user clicks on FIG. 6
  • the "Modify Payment Password” option 602 or the “Fingerprint Payment” option 603 shown in (a) the mobile phone 100 does not directly display the corresponding password modification interface or directly activates the location fingerprint payment function, but displays the (b) in FIG.
  • the password entry interface 604 is shown.
  • the mobile phone 100 can display the corresponding password or fingerprint management interface in response to the user inputting the correct digital password in the password input interface 604 shown in (b) of FIG.
  • scenario (1)-scenario (5) is an example of a scenario to which the unlocking method provided by the embodiment of the present application is applied, and the scenario applied by the unlocking method provided by the embodiment of the present application includes However, it is not limited to the above scene (1) - scene (5). Other scenarios to which the unlocking method is applied are not described herein.
  • the executor of the unlocking method provided by the present application may be an unlocking device, and the unlocking device may be any one of the above-mentioned terminals (for example, the unlocking device may be the mobile phone 100 shown in FIG. 1); or the unlocking device may also be The central processing unit (English: Central Processing Unit, CPU for short) of the terminal, or a control module for executing the unlocking method in the terminal.
  • the method for unlocking provided by the terminal is taken as an example to describe the unlocking method provided by the embodiment of the present application.
  • the embodiment of the present application provides an unlocking method. As shown in FIG. 7, the unlocking method may include S701-S704:
  • the first terminal displays a first interface, where the first interface is an interface that requires inputting a first password to be unlocked.
  • the first interface may be the password input interface described in the above scenario (1)-scenario (5).
  • the first interface may be the password input interface 103 shown in (b) of FIG. 1, the password input interface 301 shown in (b) of FIG. 3, and the password input interface shown in (c) of FIG. 3. 303, the password input interface 406 shown in (c) of FIG. 4, the password input interface 511 shown in (b) of FIG. 5, the password input interface 522 shown in (c) of FIG. 5, or FIG.
  • the first interface is used to input a first password to unlock the first terminal.
  • the password input interface 103 shown in (b) of FIG. 1 is used to input the lock screen password of the mobile phone 100 to unlock the mobile phone 100, so that the mobile phone 100 displays the (c) in FIG.
  • the unlocked interface 106 is shown.
  • the password input interface 301 shown in (b) of FIG. 3 is used to input the lock screen password of the mobile phone 100 to unlock the mobile phone 100, so that the mobile phone 100 displays the (c) shown in FIG.
  • the unlocked interface 106 is used to input a first password to unlock the first terminal.
  • the first interface is used to input the first password to unlock the first function in the first terminal.
  • the first function in the first terminal may be a function of an embedded application (ie, a system application of the first terminal) installed in the first terminal.
  • the embedded application is an application provided as part of the implementation of the first terminal (such as a mobile phone).
  • the first function of the handset 100 may be a "fingerprint or password management" function in a "Settings” application (ie, an embedded application) of the handset 100.
  • unlock password such as a lock screen password
  • unlock password management such as a lock screen password
  • the first function causes the mobile phone 100 to display a "fingerprint or password management" interface (such as the password management interface 501 shown in (a) of FIG. 5).
  • the first function in the first terminal may be a function of a downloadable application installed in the first terminal.
  • the downloadable application is an application that can provide its own Internet Protocol Multimedia Subsystem (IMS) connection, and the downloadable application can be pre-installed in the first terminal or can be downloaded by the user.
  • IMS Internet Protocol Multimedia Subsystem
  • the first function of the mobile phone 100 may be a function of "modify payment password" or "open fingerprint payment" in the "WeChat” application (ie, downloadable application) of the mobile phone 100.
  • the password input interface 603 shown in (b) of FIG. 6 is used to input the payment password of the application "WeChat" in the mobile phone 100 to unlock the function of "modifying the payment password" in "WeChat". Or the function of "turning on fingerprint payment”.
  • the first interface is an interface for inputting a first password to unlock a first terminal, or an interface for inputting a first password to unlock a first function in the first terminal.
  • the unlocking method provided by the embodiment of the present application is exemplified by taking the first interface as (a) in FIG. 8 or (b) in FIG. 8 as an example.
  • the first password described in S701 may be a digital password
  • the second password in the embodiment of the present application may include a fingerprint password, a voice password, and a face image password (ie, a password corresponding to the face recognition technology). Any of the iris passwords. That is, the first interface may be an interface for inputting the first password to unlock the first terminal or unlocking the first function in the first terminal.
  • the first password and the second password in the embodiment of the present application include, but are not limited to, the passwords listed above.
  • the first password may also be a password consisting of at least two of numbers, special characters, and English letters.
  • the second password may also be a password corresponding to the human eye recognition technology, and other first passwords and second passwords are not described herein.
  • the method in the embodiment of the present application may further include S702:
  • the first terminal displays a sixth interface, where the first interface includes a plurality of contact options, in response to the first operation of the user in the first interface.
  • the first operation of the user in the first interface may be that the user inputs an incorrect password in the first interface N (N ⁇ 2, N ⁇ M), the wrong password may include an incorrect digital password, and an error. At least one of a fingerprint password and an incorrect voice password.
  • the first terminal After the first terminal detects that the user inputs the wrong password N times on the first interface, the first terminal may display the sixth interface.
  • the mobile phone 100 can display the sixth interface.
  • the sixth interface may be the sixth interface 805 shown in (c) of FIG.
  • N is greater than or equal to M in scene (2). That is, in the scenario (2), when the mobile phone 100 detects that the user inputs the wrong password (the wrong first password or the wrong second password) M times, the mobile phone 100 displays the password input interface shown in (c) of FIG. 3. 303, and turn off the function of the mobile phone 100 using the second password to unlock. Then, if the user continues to input the wrong password (the wrong first password or the wrong second password) to the mobile phone 100, when the mobile phone 100 detects that the user inputs the wrong password N times (that is, the mobile phone 100 detects the user inputting the wrong password M times) When the user NM times again enters the wrong password, the mobile phone 100 can display the sixth interface.
  • the first interface may further include a “forgot password” button
  • the first operation of the user in the first interface may be a user clicking operation on the “forgot password” button in the first interface.
  • the first terminal may display the sixth interface in response to the user clicking the "forgot password” button in the first interface.
  • the mobile phone 100 displays a password input interface (such as the first interface 803 described in (b) of FIG. 8).
  • the "Forgot Password” button 804 is included.
  • the mobile phone 100 can display the sixth interface in response to the user's click operation on the "forgot password” button 804.
  • the sixth interface may be the sixth interface 805 shown in (c) of FIG.
  • the sixth interface described above includes a plurality of contact options.
  • the first terminal may automatically send an assistance request (ie, a second communication message) to the emergency contact of the first terminal in response to the user selecting a plurality of contact options in the sixth interface.
  • the plurality of contact options include a contact option corresponding to P (P ⁇ 1) preset accounts (accounts of emergency contacts) preset in the terminal and contact options of K other contacts.
  • Q (Q ⁇ P) emergency contacts can be preset in the first terminal.
  • K (K ⁇ 1) other contacts may include a non-emergency contact and/or an unfamiliar contact, and the non-emergency contact includes some other contacts saved in the first terminal except the emergency contact. The strange contact is a stranger who is not saved in the terminal.
  • the emergency contacts preset in the mobile phone 100 include Aaron and Michael, and the contacts in the mobile phone 100 are stored with Jordan, Lucy, and Alice.
  • the following contact options 807 can be displayed in the sixth interface 805: "Aaron”, “Jordan”, “Lynda”, “Robert”, “Alice” , “Michael”, “Lucy” and “Kenny”.
  • “Aaron” and “Michael” shown in (c) of FIG. 8 are contact options of the emergency contact of the mobile phone 100;
  • “Jordan”, “Lucy” and “” shown in (c) of FIG. Alice” is a contact option for non-emergency contacts in the handset 100;
  • “Lynda”, “Robert” and “Kenny” shown in (c) of Figure 8 are contact options for strange contacts.
  • displaying the contact options of the non-emergency contact and/or the unfamiliar contact in the sixth interface may confuse the contact options of the multiple emergency contacts in the sixth interface to prevent other users from being malicious.
  • the correct emergency contact can be easily selected to successfully unlock the first terminal or the first function in the first terminal.
  • the sixth interface may further include prompt information, where the prompt information is used to prompt the user to select a contact option of the preset emergency contact from the plurality of contact options displayed by the sixth interface.
  • the sixth interface 805 shown in FIG. 8(c) may further include a prompt message “Please select a preset P emergency contacts from the following contacts” 806.
  • a "finish" button 808 may also be included in the sixth interface 805 shown in (c) of FIG.
  • the sixth interface only needs to present a verification interface to the current user, such as a password, a pattern, a privacy issue, etc., and is not limited to selecting an emergency contact.
  • the terminal may send a second communication message to the emergency contact to request emergency contact after the user selects the correct emergency contact in response to the user selecting the multiple contact options in the sixth interface.
  • the person assists the terminal to unlock.
  • the method in the embodiment of the present application may further include S703-S704:
  • the first terminal determines, according to a selection operation of the multiple contact options in the sixth interface, whether the first contact is a preset emergency contact, where the first contact is a contact option selected by the user. Contact.
  • the account corresponding to the first option is a preset account.
  • the first terminal may send a first prompt message to the user to indicate an emergency contact selection error, and instruct the user to reselect the emergency contact.
  • the foregoing “the first contact is not the emergency contact preset in the terminal” may specifically include: some of the first contacts are not the contacts of the Q emergency contacts, or the first contact All contacts in the person are not contacts in the above Q emergency contacts.
  • the handset 100 can determine that the first contact selected by the user (Aaron and Robert) is not the default emergency contact.
  • the user selects the contact options "Alice” and "Robert” shown in (c) of FIG. 8, since Alice and Robert (ie, the first contact) and the emergency contacts Aaron and Michael preset in the mobile phone 100 are completely Not the same; therefore, the handset 100 can determine that the first contact (Alice and Robert) selected by the user is not a preset emergency contact.
  • the above prompt information may not indicate the emergency contact option included in the plurality of contact options displayed in the sixth interface (ie, the emergency contact The number of contact options) (ie P).
  • the prompt information 806 shown in (c) of FIG. 8 may be replaced with "please select a preset emergency contact from the following contacts.”
  • the terminal may also determine that the first contact is not the terminal. The default emergency contact in the middle.
  • the manner in which the first terminal sends the first prompt information to the user may include: the first terminal displays an interface including the first prompt information; or the first terminal plays the first prompt by using a voice prompt manner. information.
  • the first terminal is the mobile phone 100, and the mobile phone 100 displays an interface including the first prompt information as an example.
  • the mobile phone 100 may display the display interface 901 shown in (a) of FIG.
  • the display interface 901 includes a first prompt information "emergency contact error, please reselect the preset emergency contact" 902.
  • the mobile phone 100 may also prompt the user for the number of times the user can reselect the emergency contact.
  • the display interface 901 may further include a prompt message "You still have X selection opportunities" 903.
  • the first terminal When the first terminal detects that the number of errors of the user selecting the preset emergency contact is higher than a preset number of thresholds (eg, X times, X ⁇ 2), the first terminal may be locked, that is, the first terminal does not respond to the user. Unlock the operation. In the embodiment of the present application, the first terminal may be temporarily locked, and the first terminal may respond to the unlocking operation of the user after a certain time (such as the Y time). For example, when the user selects the preset emergency contact's number of errors more than X times in the interface shown in (a) of FIG. 9, the mobile phone 100 can display the display interface 904 shown in (b) of FIG. The display interface 904 includes a prompt message "Your mobile phone has been locked, please try again after Y time.”
  • a preset number of thresholds eg, X times, X ⁇ 2
  • the first terminal may also issue an alarm prompt when detecting that the number of times the user selects the preset emergency contact is higher than the preset number of times threshold. If the other user maliciously unlocks the first terminal, the wrong contact may be selected because the emergency contact preset in the terminal is not known. At this time, the first terminal may issue an alarm prompt, so that the owner can discover in time. And stop the malicious behavior of the other users.
  • the manner in which the first terminal sends an alarm prompt may include at least: the first terminal sends a flash signal; the first terminal sends a voice alert; and the first terminal automatically dials the preset terminal (such as other terminals associated with the first terminal). The first terminal sends a message to the preset terminal or sends the location information; the first terminal automatically captures a photo of the user who maliciously unlocks the first terminal, and sends the captured photo to the preset terminal.
  • the first terminal proceeds to execute S704.
  • the first contact may include one or more contacts, that is, the user may select one or more contact options from the plurality of contact options displayed by the sixth interface. There are pre-set Q emergency contacts in the first terminal.
  • the “first contact is an emergency contact preset in the first terminal” may specifically include: the first contact is a contact among the Q emergency contacts.
  • the emergency contacts preset in the mobile phone 100 include Aaron and Michael.
  • the mobile phone 100 displays the display interface 1001 shown in (a) of FIG. 10, and the contact selected by the user at this time.
  • the contact (ie, the first contact) corresponding to the options "Aaron” and “Michael” is an emergency contact preset in the mobile phone 100.
  • the first terminal sends a second communication message to the first contact by using the first communication application, where the second communication message is used to indicate that the first contact assists the first terminal to unlock, and instructs the first contact to assist the first terminal to unlock.
  • the first communication application in the embodiment of the present application may be any one of the communication applications installed in the first terminal.
  • the first communication application is an embedded application installed in the first terminal and capable of communicating with other terminals (such as the second terminal), such as an information application, an email box, an iMessage, etc.; or, the first communication application is installed at the first A downloadable application in the terminal that can communicate with other terminals, such as WeChat, QQ, Alipay, and the like.
  • the first communications application is running in the background of the first terminal, so that the first terminal may directly invoke the first contact when determining that the first contact is a preset emergency contact.
  • a communication application sends a second communication message to the first contact; or the user logs in to the first communication application on the first terminal, and the first terminal stores the login information of the first communication application (such as an account number and Logging in to the password, so that the first terminal can start the first communication application when determining that the first contact is a preset emergency contact, and after starting the first communication application, using the first communication application to the first
  • the contact sends a second communication message.
  • the plurality of contact options displayed in the sixth interface are the contact options of the plurality of contacts in the first communication application on the terminal.
  • the second communication message when the first communication application is an information application, the second communication message is a short message, and the plurality of contact options in the sixth interface correspond to multiple contacts in the “address book” of the terminal.
  • the first communication application is an iMessage
  • the second communication message is an iMessage message
  • the plurality of contact options in the sixth interface correspond to multiple contacts in the “Contact Book” of the terminal.
  • the first communication application is an e-mail address
  • the second communication message is an e-mail
  • the plurality of contact options in the sixth interface correspond to a plurality of contacts in the e-mail address.
  • the first communication application is WeChat
  • the second communication message is a WeChat message
  • the plurality of contact options in the sixth interface correspond to a plurality of contacts in the address book of the WeChat.
  • the manner in which the first contact assists the first terminal to unlock may include: the first contact sends a first communication message to the first terminal by using the second communication application, where the content of the first communication message is included in the foregoing In the second communication message.
  • the second communication application may be any one of an application of an information application, an email address, an iMessage, a WeChat, a QQ, an Alipay, and the like.
  • the second communication application is the same as the first communication application, or the second communication application is different from the first communication application.
  • the first contact in the embodiment of the present application sends the first communication message to the first terminal by using the second communication application.
  • the terminal that logs in the second account passes the second communication application.
  • a terminal sends a first communication message.
  • the second account is an account of the first contact in the second communication application
  • the first account is an account corresponding to the first contact in the first communication application of the first terminal (such as a WeChat account, a QQ account, and an Alipay account). account number).
  • the first communication application in the embodiment of the present application is the same as the second communication application, and the first account is the same as the second account.
  • the first communication application and the second communication application are both WeChat, the first account and the second account are the same WeChat account; the first communication application and the second communication application are information applications, and the first account and the second account are the same. cellphone number.
  • the first communication application in the embodiment of the present application is different from the second communication application, the first account is different from the second account, but the first account is associated with the second account.
  • the first communication application is an information application
  • the first account is the mobile phone number a; at this time, the second communication application may be WeChat, and the second account is a WeChat account with the mobile phone number a bound.
  • the manner in which the first contact assists the first terminal to unlock may include: the first contact makes a call to the first terminal.
  • the first contact in the embodiment of the present application to make a call to the first terminal specifically refers to: the communication number (such as a mobile phone number or a fixed phone number) is a terminal of the first number (such as the second terminal) dialing to the first terminal. phone.
  • the first number is a communication number of the first contact saved in the address book of the first terminal.
  • the first communication application is an example of WeChat.
  • the owner of the mobile phone 100 is Aimee "Aimee”.
  • the mobile phone 100 determines that the first contact selected by the user is a preset in the mobile phone 100.
  • the emergency contact sends a second communication message to the mobile phone 200 of the contact Aaron and the mobile phone 300 of the contact Michael.
  • the mobile phone 200 of the contact Aaron may display the WeChat chat interface 1002 shown in (b) of FIG.
  • the contact person's mobile phone 300 receives the second message.
  • the WeChat chat interface 1003 shown in (c) of FIG. 10 can be displayed in response to the user's operation.
  • the second communication message “Hello is displayed in the WeChat chat interface of Aaron, Michael and Aimee, please send a message '996128' via WeChat or short message. Give it to me, or call me.”
  • the first contact Aaron or Michael sends the first communication message "896128" to the handset 100 via WeChat or short message (ie the second communication application) or calls the handset 100.
  • the content of the first communication message saved in the second communication message includes but not It is limited to "896128" in the above example.
  • the content of the first communication message may be a message content that is randomly generated when the terminal sends the second communication message; or, the terminal may pre-save a plurality of message content, and the terminal may randomly collect multiple pre-saves when transmitting the second communication message.
  • a message content is selected in the message content, and the selected message content is carried in the second communication message as the content of the first communication message.
  • the content of the message may be any one of “kanji”, “string” or “combination of Chinese characters and character strings”.
  • the above string may be composed of at least one of a number, an English letter, and other special characters (for example, a hash mark "#", an underscore "_”, and an asterisk "*", and the like.
  • the preset account in the embodiment of the present application may be the user account associated with the other terminal (such as the second terminal).
  • the first terminal may be associated with one or more other terminals through a user account (referred to as an associated account), and the first terminal and the one or more other terminals log in to the associated account, the one or more other terminals. It may be referred to as an associated terminal of the first terminal.
  • the first terminal may send a second communication message to the associated terminal of the first terminal to request the associated terminal of the first terminal to assist the first terminal to unlock.
  • the first terminal may further display, to prompt the user, that the first terminal has passed the first communication.
  • the display interface of the application notification emergency contact to assist the user to perform password verification.
  • the mobile phone 100 determines that the first contact selected by the user is in the mobile phone 100.
  • the preset emergency contact the mobile phone 100 can display the display interface 1004 shown in (d) of FIG.
  • the display interface 1004 includes a prompt message "already (via WeChat, short message or other instant messaging application) to notify the emergency contact to assist you in password verification!.
  • the first terminal may display the first interface.
  • the method in the embodiment of the present application may further include S901.
  • the method in this embodiment may further include S901:
  • the first terminal displays the first interface.
  • the mobile phone 100 displays the display interface 1004 shown in (d) of FIG. 10 for more than a preset time (eg, 3 seconds, 5 seconds, or 6 seconds, etc.), the first interface may be displayed.
  • the mobile phone 100 can display the first interface shown in (a) of FIG. 8 or (b) of FIG.
  • the mobile phone 100 can directly display the first interface in response to the user's click operation on the "Done” button 808.
  • the first terminal displays multiple contact options on the sixth interface, so that the user selects a preset emergency contact; the first contact selected by the first terminal is pre- After the set emergency contact (ie, the user selects the correct emergency contact), the second communication message is automatically sent to the first contact, requesting the first contact to assist the terminal to unlock; the first terminal selects the error multiple times in the user.
  • the emergency terminal can lock the first terminal.
  • the emergency contact selected by the user is a mechanism for authenticating the identity of the user.
  • the preset emergency contact in the terminal is set by the owner, and other users do not know the emergency contact preset in the terminal; therefore, other users can be reduced by the user selecting the authentication mode of the emergency contact. The possibility of maliciously unlocking the terminal by the method of the embodiment of the present application.
  • the first terminal sends a second prompt message in response to the second operation of the user on the first interface, where the second prompt information is used to indicate that the terminal corresponding to the preset account sends the first information to assist the first terminal to unlock.
  • the user contacts the terminal corresponding to the preset account, that is, the terminal corresponding to the emergency contact preset in the first terminal, to request the preset emergency contact to assist the first terminal to unlock.
  • the method may include: the user uses another terminal to make a call to the preset emergency contact; the user uses the other terminal to send the second communication message to the preset emergency contact through the first communication application; the user currently requests the preset emergency contact. Person: sending a first communication message to the first terminal or making a call to the first terminal or the like through the second communication application.
  • the third prompt information indicates that “the preset emergency contact assists the first terminal to unlock the manner” may refer to “the manner in which the first contact assists the first terminal to unlock” in the first design manner, and “preset emergency contact” The manner in which the person assists the first terminal to unlock is not described herein.
  • the manner in which the first terminal sends the second prompt information may include: the first terminal sends a voice prompt information indicating that the terminal corresponding to the preset account sends the first information to assist the first terminal to unlock; or the first terminal displays the The interface of the second prompt information; or the first terminal sends the second prompt information to the associated terminal of the first terminal.
  • the first terminal is the mobile phone 100 as an example.
  • the mobile phone 100 can display the display interface 1201 shown in FIG. 12, and the display interface 1201 includes a second prompt message "Please contact the emergency contact preset in the mobile phone 100, send a message '896128' or call the local machine to assist You unlock "1202.
  • the first terminal may display the first interface.
  • the method in the embodiment of the present application may further include the foregoing S901.
  • the "OK" button 1203 may also be included in the display interface 1201 shown in FIG.
  • the mobile phone 100 can display the first interface in response to a user's click operation (or a sliding operation, a double-click operation, a long-press operation, or the like) to any position on the display interface 1201 or the "OK" button 1203.
  • the first interface may be displayed.
  • the mobile phone 100 can display the first interface shown in (a) of FIG. 8 or (b) of FIG.
  • the terminal may send the second prompt information in response to the second operation of the user on the first interface, to instruct the user to contact the preset emergency contact in the first terminal to assist the first terminal to unlock. Since the preset emergency contact in the first terminal is set by the owner, the other users do not know the emergency contact preset in the first terminal; therefore, when other users try to maliciously unlock the terminal by the method of the embodiment of the present application The possibility of maliciously unlocking the terminal by the method of the embodiment of the present application is reduced because the other user does not know the emergency contact preset in the terminal.
  • the terminal may receive the first communication message sent by the first contact through the second communication application.
  • the method in the embodiment of the present application may further include S1101:
  • the first terminal receives the first information sent by the second terminal, and verifies the first information.
  • the S1101 may specifically include S1101a:
  • the first terminal receives the first communication message sent by the second terminal, and verifies the first communication message.
  • the first communication message is a voice call request, and the first information includes an account that initiates the voice call request.
  • the first communication message is an instant message, the first information includes an account for sending an instant message, or the first information includes an account for sending an instant message and a message content of the instant message.
  • the first communication message is an email, the first information includes an account number for sending the email, or the first information includes an account number for sending the email and the email content of the email.
  • S1102 The first terminal displays the second interface when the first information passes the verification.
  • the first communication message is a voice call request
  • the first information includes an account that initiates a voice call request.
  • the first terminal verifies that the first communication message is: the first terminal verifies whether the account that initiated the voice call request is the preset account, that is, the first terminal verifies whether the voice call request is initiated by the preset emergency contact.
  • the first information verification pass means that the voice call request is initiated by the preset emergency contact.
  • the first communication message is an instant messaging message
  • the first information includes an account that sends the instant messaging message.
  • the first terminal verifies that the first communication message includes: the first terminal verifies whether the account that sends the instant messaging message is the preset account, that is, the first terminal verifies whether the instant messaging message is sent by the preset emergency contact.
  • the first information verification pass means that the instant messaging message is sent by the preset emergency contact.
  • the first information in the second case further includes the message content of the instant messaging message;
  • the first terminal verifying the first communication message includes: determining, by the first terminal, whether the account that sends the instant messaging message is the preset account, And verifying whether the message content of the instant messaging message is the message content indicated by the second communication message.
  • the first information verification means that the instant messaging message is sent by the preset emergency contact, and the message content of the instant messaging message is the message content indicated by the second communication message.
  • the first communication message is an email
  • the first information includes an account for sending an email.
  • the first terminal verifies the first communication message, and the first terminal verifies whether the account that sends the email is the preset account, that is, the first terminal verifies whether the email is sent by the preset emergency contact.
  • the first information verification pass means that the email is sent by the preset emergency contact.
  • the first information in the second case further includes the email content of the email;
  • the first terminal verifying the first communication message includes: determining, by the first terminal, whether the account that sends the email is the preset account, and verifying Whether the mail content of the above email is the mail content indicated by the second communication message.
  • the first information verification pass means that the email is sent by the preset emergency contact, and the email content of the email is the mail content indicated by the second communication message.
  • the first interface described in the mobile phone 100 of the terminal, S701 is the lock screen interface of the mobile phone 100, that is, the unlock password described in S701 is the lock screen password of the mobile phone 100, and the first contact (the mobile phone 100)
  • the default emergency contact) is Michael
  • the second communication application is WeChat
  • the first communication message is "896128" as an example.
  • the mobile phone 100 receives the first communication message "896128" sent by Michael via WeChat, and displays an interface 1301 that receives the first communication message "896128.”
  • the mobile phone 100 unlocks the mobile phone 100 and displays the desktop 1303 of the mobile phone 100 shown in (c) of FIG. 13 in response to receiving "896128" sent by Michael via WeChat.
  • the terminal may display a dynamic interface for inputting an unlock password in the first interface.
  • the mobile phone 100 receives the first communication message "896128" sent by Michael via WeChat.
  • the mobile phone 100 can input the unlocking password in the first interface in response to receiving the "896128" sent by Michael through the WeChat, that is, displaying the dynamic interface 1302 inputting the unlocking password in the first interface shown in (b) of FIG. 13 and unlocking The mobile phone 100; then the desktop 1303 of the mobile phone 100 shown in (c) of FIG. 13 is displayed.
  • the mobile phone 100 can display the preset time (such as 3 seconds, 5 seconds, or 2 seconds, etc.) of the dynamic interface 1302 shown in (b) of FIG. 13 , and then display the mobile phone 100 shown in (c) of FIG. 13 .
  • the first terminal responds to the first operation or the second operation of the user in the first interface (eg, the user inputs a password error N times in the first interface or the user clicks the “forgot password” button in the first interface)
  • the "retrieve password status flag” may be set in the first terminal to mark that the first terminal is currently in the state of retrieving a password.
  • the first terminal may set a "Retrieve Password Status Flag" in a register in the first terminal.
  • this register can be a flag register, also known as a Program Status Word (PSW).
  • PSW Program Status Word
  • S1101-S1102 may include S1401-S1404:
  • S1401 The first terminal receives the first information sent by the second terminal by using the second communications application.
  • S1402 The first terminal determines whether a “retrieve password status flag” is set in the first terminal.
  • the first terminal may receive the first communication message sent by the second terminal through the second communication application, regardless of whether the first password is set in the first terminal, but the first terminal sets When the "recover password status flag" is used, the first terminal needs to verify the first information.
  • the "retrieve password status flag" is not set in the first terminal, even if the first terminal receives the first information (such as the first communication message) sent by the first contact, The first terminal or the first function is not unlocked in response to receiving the first communication message. For example, after the mobile phone 100 performs the above-mentioned S701-S702, S703-S704 (optional) and S1101-S1102 to successfully unlock, the "retrieve password status flag" set in the mobile phone 100 is cleared.
  • the mobile phone 100 receives the "896128" sent by another emergency contact Aaron through the WeChat, and does not respond to the receipt of the "896128 sent by Aaron via WeChat. ", unlock the phone 100.
  • the first terminal verifies the first communication message.
  • the method for the first terminal to verify the first communication message includes S1403;
  • the first terminal determines whether the first information is a first communication message sent by a first contact (preset emergency contact) selected by the user.
  • the first terminal may first determine whether the first information is a message sent by a first contact (preset emergency contact) selected by the user; and when the first information is a message sent by the first contact selected by the user. And determining whether the first information is the first communication message, that is, whether the content of the message indicated by the second communication message is carried in the first information.
  • the first terminal may first determine whether the first information is the first communication message, that is, whether the first information carries the message content indicated by the second communication message; and the first information carries the second communication message. When the content of the message is indicated, it is determined whether the first information is a message sent by the first contact (preset emergency contact) selected by the user.
  • the first information is the first communication message sent by the first contact selected by the user, proceed to S1404 and S1405; when the first information is not the message sent by the first contact selected by the user, or the first When the information is not the first communication message, the first information is processed according to a normal process in which the terminal processes the first information.
  • S1404 The first terminal unlocks the first function of the first terminal or the first terminal.
  • the first terminal automatically unlocks in response to receiving the first communication message sent by the first contact by the second communication application, on the premise that the first terminal is configured with the “retrieve password status flag”.
  • the first function of the first terminal or the first terminal can be successfully unlocked.
  • the first terminal in response to receiving the first communication message sent by the first contact by the second communication application, to unlock the first terminal or the first function, may include: the first terminal displays the first Receiving, by the first interface, the first communication message sent by the first contact by the second communication application, the first interface or the first function is unlocked by the first interface or the preset time period in which the second prompt information is sent. That is, if the first terminal receives the first interface or the preset time period after the second prompt information is sent, the first terminal receives the first communication message sent by the first contact through the second communication application. (And, even if the terminal sets the "Retrieve Password Status Flag"), the first terminal does not unlock the first terminal or the first function.
  • the terminal may also guide the user to modify the unlock password in response to receiving the first communication message sent by the emergency contact through the second communication application.
  • S1102 shown in FIG. 7 or FIG. 11 includes S1501-S1502.
  • S1102 shown in FIG. 7 includes S1501-S1502:
  • the first terminal displays a fifth interface when the first information passes verification, and the fifth interface includes a reset password input box.
  • the mobile phone 100 receives the "896128" sent by Michael via WeChat in response to (a) in FIG. 13, and may display the fifth interface 1501 shown in (a) of FIG. 15A, which is included in the fifth interface 1501.
  • the password input box 1503 is reset.
  • the first terminal receives a new password input by the user in the reset password input box, and modifies the first password to a new first password, and displays the second interface.
  • the mobile phone 100 can respond to the new password input by the user, and the mobile phone 100 The unlock password is modified to a new password input by the user, and the second interface 1506 shown in (c) of FIG. 15A is displayed.
  • the first terminal may display the second interface in response to a return operation of the user at the fifth interface.
  • the return operation may be a preset gesture input by the user in the fifth interface or a click operation of a blank position in the fifth interface.
  • the fifth interface 1501 displayed by the mobile phone 100 includes a "return" button 1502, which may be a user's click operation on the "return” button 1502; the mobile phone 100 responds to the user.
  • the click operation of the "return” button 1502 displays the second interface 1506 shown in (c) of Fig. 15A.
  • the fifth interface in the embodiment of the present application may further include an original password input box that has input the original unlock password.
  • the fifth interface 1507 displayed by the mobile phone 100 further includes an original password input box 1508 in which the original unlock password has been input.
  • the first terminal may trigger the first terminal to request the emergency contact to assist the first terminal to reset the password, when the first terminal displays the lock screen interface or unlocks the first function of the first terminal.
  • the first terminal when the first terminal is in the unlocked state, when displaying the desktop or the application interface, the first terminal may send the second communication message to the emergency contact of the first terminal in response to the operation of the user; then, the first terminal may Receiving the first information sent by the second terminal, and displaying the fifth interface when the first information passes the verification; finally, the first terminal may receive the new password input by the user in the reset password input box, and unlock the first terminal.
  • the password or the unlock password of the first function is changed to the new password.
  • the first terminal when the first terminal is in the unlocked state and the desktop or the application interface is displayed, if the first terminal receives the first information sent by the second terminal, the first information may be verified; when the first information passes the verification, The fifth interface is displayed; then, the new password input by the user in the reset password input box is received, and the unlock password of the first terminal or the unlock password of the first function is modified to a new password.
  • the user using the first terminal may notify the emergency contact to send the first information to the first terminal by other means, such as verbal notification.
  • the first terminal cannot display the second interface when the first information passes the verification; the first terminal may further receive the user input. Second information; the second interface can be displayed when both the first information and the second information are verified.
  • the method in the embodiment of the present application may include S701, S1101, and S1601-S1602 shown in FIG. 7 or FIG. That is, in the embodiment of the present application, the foregoing S702-S704 and S801 are optional, and the first terminal may not execute S702-S704 and S801. That is, as shown in FIG. 16A, the embodiment of the present application provides an unlocking method, where the unlocking method includes S701, S1101, and S1601-S1602:
  • S1601 The first terminal receives the second information input by the user when the first information passes the verification, and verifies the second information.
  • the second information when the first communication message includes an instant messaging message or an email, the second information includes at least one of fingerprint information, sound information, iris information, and face image information; when the first communication message is a voice call request, The second information includes at least one of digital information, fingerprint information, sound information, iris information, and face image information.
  • the first terminal displays a second interface when the second information passes the verification, and the second interface is an unlocking interface after the first interface inputs the first password.
  • the first terminal needs to display the unlocking interface after the first interface inputs the first password when both the first information and the second information are verified.
  • the dual verification mode of verifying the first information and the second information can improve the security of the first terminal.
  • the first terminal may not display the second interface when the second information passes the verification, but display a password reset interface (ie, the fifth interface) that prompts the user to modify the password.
  • a password reset interface ie, the fifth interface
  • the above S1602 may include: S1501a and the above S1502:
  • the first terminal displays a fifth interface when the second information passes verification, and the fifth interface includes a reset password input box.
  • the first terminal unlocks the first terminal by using a second password (such as a fingerprint password, a face image password, a voice password, etc.) or
  • the function of the first function is turned off, and the first terminal can only decrypt the first terminal or the first function of the first terminal in response to the first password (such as a digital password) input by the user.
  • the first terminal receives the first information sent by the second terminal, where the first terminal receives the first message sent by the second terminal.
  • a communication message the first communication message including an instant message or an email.
  • the first terminal may enable the first terminal to unlock the terminal or the function of the first function by using at least one of the fingerprint information, the sound information, the iris information, and the face image information.
  • the first terminal may not display the second interface first; instead, the function of the terminal to unlock the terminal or the first function by using the second password is opened, and the second terminal is displayed for inputting the second The third interface of information.
  • the above S1601-S1602 may include S1701-S1703:
  • the first terminal displays a third interface when the first information passes the verification, where the third interface is an interface for inputting the second information, where the second information includes at least the fingerprint information, the sound information, the iris information, and the face image information.
  • the third interface is an interface for inputting the second information, where the second information includes at least the fingerprint information, the sound information, the iris information, and the face image information.
  • the first terminal may enable the function of unlocking the terminal or the first function by using at least one of the fingerprint information, the sound information, the iris information, and the face image information, and the display is used to input the fingerprint information, A third interface of at least one of sound information, iris information, face image information, and the like.
  • the first terminal receives the second information input by the user on the third interface, and verifies the second information.
  • S1703 The first terminal displays the second interface when the second information passes the verification.
  • the second information is fingerprint information as an example.
  • the second information passing verification means that the fingerprint information entered in the third interface is the same as the pre-stored fingerprint password.
  • the first terminal is the mobile phone 100
  • the first interface described in S701 is the lock screen interface of the mobile phone 100
  • the unlock password is the unlock password of the mobile phone 100
  • the first contact (the preset of the mobile phone 100)
  • the emergency contact) is Michael
  • the second communication application is WeChat
  • the first communication message is "896128”
  • the second information is fingerprint information as an example.
  • the display interface 1701 shown in (a) of FIG. 17 is displayed.
  • the mobile phone 100 In response to receiving "896128" sent by Michael via WeChat, the mobile phone 100 turns on the function of the mobile phone 100 to unlock the mobile phone 100 using the fingerprint password, and displays the third interface 1702 of the mobile phone 100 shown in (b) of FIG.
  • the third interface 1702 includes a prompt message "Please enter a password or enter a fingerprint” 1703 for prompting the user to input digital information or fingerprint information.
  • the user can unlock the mobile phone 100 using the fingerprint information even if the user forgets to unlock the digital password of the mobile phone 100.
  • the mobile phone 100 unlocks the mobile phone 100 and displays FIG. 17 in response to the correct fingerprint information entered by the user at the fingerprint sensor 102 of the mobile phone 100.
  • the first terminal may also unlock the first function of the first terminal or the first terminal in response to the digital information (ie, digital password) input by the user on the third interface, and display the second interface.
  • the mobile phone 100 can also receive the digital password input by the user in the third interface shown in (b) of FIG. 17 or (c) in FIG. 17, unlocking the mobile phone 100 and displaying the display shown in (d) of FIG. The desktop of the mobile phone 100 (ie, the second interface).
  • S1702-S1703 For the specific implementation method of S1702-S1703, refer to S1401-S1405. The difference is that the S1401 can be replaced by the first terminal receiving the second information input by the user, and the S1403 can be replaced by the first terminal determining whether the second information is a pre-stored password.
  • the first terminal may open the terminal in response to receiving the first communication message sent by the first contact by the second communication application on the premise that the terminal sets the “recover password status flag”.
  • the second password (such as fingerprint information) unlocks the function of the first terminal.
  • the first terminal can successfully unlock in response to the second password input by the user.
  • the foregoing S1702-S1703 may include: the first terminal starts a function of unlocking the terminal by using the second password by using the second terminal within a preset time period from the first information passing the verification; in the preset time period, If the first terminal receives the second information input by the user on the third interface, the second information is verified, and when the second information is verified, the second interface is displayed. After the preset time period, the first terminal turns off the function of the first terminal to unlock the terminal by using the second password.
  • the first terminal receives the first information sent by the second terminal, where the first terminal receives the first communication message sent by the second terminal, where The first communication message is a voice call request, and the first information includes an account number that initiates a voice call request.
  • the first terminal may not unlock the first terminal or the first function first; but the fourth interface (the call alert interface or the voice)
  • the call interface receives the second information input by the user; if the second information passes the verification, the first terminal unlocks the first terminal or the first function in response to the end of the voice communication.
  • the method in the embodiment of the present application further includes S1801, the S1601 includes S1802, and the S1602 includes S1803:
  • the first terminal displays a fourth interface, and the fourth interface is an incoming call alert interface or a voice call interface.
  • the first terminal receives and verifies the second information input by the user when the first information passes the verification in the process of displaying the fourth interface by the first terminal.
  • the second information includes at least one of digital information, fingerprint information, sound information, iris information, and face image information.
  • the first terminal displays the second interface in response to the end of the voice communication.
  • the second information is fingerprint information as an example.
  • the second information passing verification means that the fingerprint information entered in the third interface is the same as the pre-stored fingerprint password.
  • the first terminal may perform S1501-S1502 in response to the end of the voice communication, which is not described in this embodiment of the present application.
  • the first terminal is the mobile phone 100
  • the first interface described in S701 is the lock screen interface of the mobile phone 100
  • the first contact (the default emergency contact of the mobile phone 100) is Michael.
  • the mobile phone 100 can display the call interface 1901 shown in (a) of FIG. 19, and the call interface 1901 is the mobile phone 100 and Michael (ie, the first contact).
  • the mobile phone 300 performs an interface for voice communication.
  • the second information is digital information (such as the preset password "369").
  • the mobile phone 100 can respond to the user's click operation on the "dial keyboard” option 1902 in the call interface 1901 shown in (a) of FIG. Displaying the display interface 1903 shown in (b) of FIG.
  • the mobile phone 100 displays the display interface 1904 shown in (c) of FIG. 19 in response to the number "3" input by the user on the display interface 1903;
  • the mobile phone 100 displays the display interface 1905 shown in (d) of FIG. 19 in response to the number "6" input by the user on the display interface 1903; finally, the mobile phone 100 responds to the number "9" input by the user on the display interface 1905,
  • the mobile phone 100 can be unlocked, and after the voice call ends, the second interface 1906 shown in (e) of FIG. 19, that is, the desktop of the mobile phone 100 is displayed.
  • the fourth interface may also be an incoming call alert interface.
  • receiving and verifying the second information input by the user may include: the first terminal is displaying the fourth interface.
  • the first terminal is used to unlock at least one of the fingerprint information, the sound information, the iris information, and the face image information, and receives the fingerprint information, the sound information, and the iris input by the user.
  • Information or face image information then verify fingerprint information, sound information, iris information, or face image information input by the user.
  • the first terminal is the mobile phone 100
  • the first interface described in S701 is the lock screen interface of the mobile phone 100.
  • the first contact (the default emergency contact of the mobile phone 100) is Michael
  • the second information is the fingerprint. Information is an example.
  • the mobile phone 100 receives the voice call request initiated by Michael, and displays the call alert interface 2001 (ie, the fourth interface) shown in (a) of FIG. 20, when the first information (ie, the voice call request) passes the verification, the mobile phone 100 is turned on.
  • the mobile phone 100 uses the function of unlocking fingerprint information. As shown in (b) of FIG. 20, the mobile phone 100 receives the fingerprint information input by the user, and then the mobile phone 100 verifies the fingerprint information input by the user. Finally, if the fingerprint information is verified, the mobile phone 100 ends in response to the voice call (eg, the user hangs up)
  • the phone 100 can unlock the mobile phone 100 and display the second interface 2002 shown in (c) of FIG.
  • the first terminal may set a “recover password status flag” in the first terminal, in response to the first operation or the second operation of the user in the first interface, to mark that the first terminal is currently located. retrieve the password status. After the S1803 is successfully unlocked, the "Retrieve Password Status Flag" set in the terminal is cleared.
  • the first terminal may answer a voice call request and display the fourth interface regardless of whether the first terminal is provided with a “recover password status flag”; however, when the first terminal is set to “find When the password is returned to the password, the first terminal needs to further determine whether the voice call request is a voice call request initiated by the first contact; therefore, after the first terminal answers a voice call request and displays the fourth interface, It can be determined first whether the "recovery password status flag" is set in the terminal.
  • the “retrieve password status flag” is not set in the first terminal, even if the first terminal receives the second information input by the user during the process of displaying the fourth interface, And the second information passes the verification, and the first terminal or the first function is not unlocked.
  • the first terminal receives and verifies the second information input by the user, in the process that the first terminal displays the fourth interface, on the premise that the first terminal sets the “retrieve password status flag”.
  • the first function of the first terminal or the second terminal is unlocked. Thus, even if the user forgets the password, the first terminal can be successfully unlocked.
  • the emergency contact in the embodiment of the present application may be preset by the user in the first terminal.
  • the first terminal guides the user to set an emergency contact when the user sets a password, such as a lock screen password of the terminal.
  • a password such as a lock screen password of the terminal.
  • the method in the embodiment of the present application may further include S2101-S2102:
  • the first terminal displays an emergency contact setting interface in response to the user setting an unlock password for the first terminal.
  • the first terminal may display the emergency contact setting interface in response to the user setting an unlocking password for the first terminal.
  • the emergency contact setting interface includes a contact information input box for inputting information of the emergency contact.
  • the emergency contact information includes the emergency contact's mobile number or name.
  • the mobile phone 100 displays FIG. 21 in response to the user's click operation on the "Add Password” option.
  • the emergency contact setting interface 2104 includes a contact information input box 2105 for inputting information of the emergency contact.
  • S2102 The first terminal saves information of the emergency contact input by the user in response to the information of the emergency contact input by the user on the emergency contact setting interface.
  • the mobile phone 100 can receive the mobile phone number or contact name entered by the user in the input box 2006, and then obtain and save the information of the contact from the address book of the mobile phone 100; or, the mobile phone 100 can add the contact to the contact in response to the user.
  • the click operation of the button 2107 displays a contact list in the address book of the mobile phone 100 for the user to select.
  • the emergency contact setting interface 2104 may further include an “add emergency contact” option.
  • the handset 100 can set up multiple emergency contacts in the handset 100 in response to the user's operation of the "Add Emergency Contact” option.
  • the “Settings” application of the first terminal may include an “Emergency Contact” option.
  • the "Emergency Contact” option 2201 is included in the setting interface 2201 as shown in (a) of FIG.
  • the "Emergency Contact” option 2202 may also be included in the "Password Management Interface” of the first terminal.
  • the "password management interface" 2101 in which the mobile phone 100 has not yet set an unlock password may further include an "emergency contact” option; as shown in (b) of FIG. 22, the mobile phone
  • the “Emergency Contact” option 2204 may also be included in the "Password Management Interface” 2203 in which the unlock password has been set.
  • the first terminal may display the emergency contact setting interface described above in response to a user clicking on the "emergency contact” option.
  • the "Password Management Interface” 2101 in which the mobile phone 100 has not yet set an unlock password may further include an "Emergency Contact” option.
  • the mobile phone 100 can display the emergency contact setting interface 2104 shown in (d) of FIG. 21 in response to the user's click operation on the "emergency contact” option.
  • the first terminal is attempted to use the method provided in this embodiment to unlock the first terminal, and the first terminal responds to the user's click operation on the “emergency contact” option.
  • the password input interface may be displayed first; the first terminal displays the emergency contact setting interface after receiving the correct password input by the user on the password input interface.
  • the mobile phone 100 responds to the user's click operation on the "emergency contact” option 2202, or as shown in (b) of FIG. 22, the mobile phone 100 responds to the user's "emergency”.
  • the click operation of the contact "option 2204" may display the password input interface 2205 shown in (c) of FIG. 22; subsequently, the mobile phone 100 may display the image 22 in response to the user inputting the correct password in the password input interface 2205.
  • the emergency contact setting interface 2206 shown in (d).
  • the specific content and interface form of the emergency contact setting interface described in this embodiment of the present application includes, but is not limited to, the emergency contact setting interface 2206 shown in (d) of FIG. 22, and the emergency contact setting interface.
  • Other interface forms The embodiments of the present application are not described herein again.
  • the first terminal may receive and save an emergency contact set by the user. In this way, even if the user forgets to unlock the password, the first terminal may perform the method in the embodiment of the present application, requesting the user to preset the emergency contact in the first terminal to assist the first terminal to unlock.
  • the first terminal and the second terminal and the like described above include hardware structures and/or software modules corresponding to each function.
  • the embodiments of the present application can be implemented in a combination of hardware or hardware and computer software in combination with the elements and algorithm steps of the various examples described in the embodiments disclosed herein. Whether a function is implemented in hardware or computer software to drive hardware depends on the specific application and design constraints of the solution. A person skilled in the art can use different methods to implement the described functions for each particular application, but such implementation should not be considered to be beyond the scope of the embodiments of the present application.
  • the embodiment of the present application may perform the division of the function module on the terminal according to the foregoing method example.
  • each function module may be divided according to each function, or two or more functions may be integrated into one processing module.
  • the above integrated modules can be implemented in the form of hardware or in the form of software functional modules. It should be noted that the division of the module in the embodiment of the present application is schematic, and is only a logical function division, and the actual implementation may have another division manner.
  • the embodiment of the present application provides a terminal 2300.
  • the terminal 2300 includes a display unit 2301, a receiving unit 2302, a verification unit 2303, and an input unit 2304.
  • the display unit 2301 is configured to support the terminal 2300 to perform the operations of “displaying the second interface” in S701, S702, S901, S1102, S1501, and S1502 in the foregoing method embodiment, S1602, S1501a, S1701, S1703, S1801, and S1803. , S2101, and/or other processes for the techniques described herein.
  • the receiving unit 2302 is configured to support the terminal 2300 to perform the operation of “receiving the first information” in S1101 in the foregoing method embodiment, the operation of “receiving the first communication message” in S1101a, and/or used in the technology described herein. Other processes, S1401.
  • the verification unit 2303 is configured to support the terminal 2300 to perform the operations of "verifying the first information” in S101, S1101, and the operation of "validating the first communication message" in S1101a, S1402, S1403, S1405, S1601. The operations of "verifying the second information” in S1702 and S1802, and/or other processes for the techniques described herein.
  • the input unit 2304 is configured to support the terminal 2300 to perform the operation of “receiving a new password input by the user” in S1502 in the foregoing method embodiment, and the operation of “receiving the second information input by the user” in S1601, S1702, and S1802, and/ Or other processes for the techniques described herein.
  • the terminal 2300 further includes an unlocking unit.
  • the unlocking unit is configured to unlock the terminal 2300, so that the terminal 2300 is switched from displaying the first interface to displaying the second interface.
  • the unlocking unit is configured to support the terminal 2300 to perform S1404 in the above method embodiment, and/or other processes for the techniques described herein.
  • the terminal 2300 further includes a sending unit.
  • the sending unit is configured to support the terminal 2300 to perform S704 in the foregoing method embodiments, and/or other processes for the techniques described herein.
  • the terminal 2300 further includes a prompting unit.
  • the prompting unit is configured to prompt the first prompt information and the second prompt information.
  • the prompting unit is configured to support the terminal 2300 to execute S801 in the above method embodiment, and/or other processes for the techniques described herein.
  • the terminal 2300 further includes: a storage unit.
  • the storage unit is for supporting the terminal 2300 to perform S2102 in the above method embodiments, and/or other processes for the techniques described herein.
  • the above-mentioned prompting unit, unlocking unit, verification unit 2303, and input unit 2304 and the like may be integrated into one processing module, and the receiving unit 2302 and the transmitting unit may be an RF circuit of the terminal 2300, a WiFi module, or
  • the storage unit may be a storage module of the terminal, and the display unit 2301 may be a display module such as a display (touch screen).
  • FIG. 24 is a schematic diagram showing a possible structure of a terminal involved in the above embodiment.
  • the terminal 2400 includes a processing module 2401, a storage module 2402, a display module 2403, and a communication module 2404.
  • the processing module 2401 is configured to perform control management on the terminal 2400.
  • the display module 2403 is configured to display an image generated by the processing module 2401.
  • the storage module 2402 is configured to save the program code and data of the terminal 2400.
  • the communication module 2404 is for communicating with other devices. For example, the communication module 2404 is used to receive or send a message or an electronic business card to other devices.
  • the processing module 2401 may be a processor or a controller, and may be, for example, a CPU, a general-purpose processor, a digital signal processor (DSP), an application-specific integrated circuit (ASIC), and field programmable. Field Programmable Gate Array (FPGA) or other programmable logic device, transistor logic device, hardware component, or any combination thereof. It is possible to implement or carry out the various illustrative logical blocks, modules and circuits described in connection with the present disclosure.
  • the processor may also be a combination of computing functions, for example, including one or more microprocessor combinations, a combination of a DSP and a microprocessor, and the like.
  • the communication module 2404 can be a transceiver, a transceiver circuit, a communication interface, or the like.
  • the storage module 2402 can be a memory.
  • the processing module 2401 is a processor (such as the processor 201 shown in FIG. 2)
  • the communication module 2404 is a radio frequency circuit (such as the radio frequency circuit 202 shown in FIG. 2)
  • the storage module 2402 is a memory (such as the memory shown in FIG. 2).
  • the display module 2403 is a touch screen (including the touch panel 204-1 and the display panel 204-2 shown in FIG. 2, the device provided by the present application may be the mobile phone 100 shown in FIG. 2.
  • the communication module is The 2404 may include not only a radio frequency circuit but also a WiFi module and a Bluetooth module.
  • the communication modules such as the radio frequency circuit, the WiFi module, and the Bluetooth module may be collectively referred to as a communication interface, wherein the processor, the communication interface, the touch screen, and the memory may be coupled via a bus. together.
  • the embodiment of the present application further provides a control device, including a processor and a memory, where the memory is used to store computer program code, where the computer program code includes computer instructions, when the processor executes the computer instruction,
  • a control device including a processor and a memory
  • the memory is used to store computer program code
  • the computer program code includes computer instructions, when the processor executes the computer instruction
  • the embodiment of the present application further provides a computer storage medium, where the computer program code is stored, and when the processor executes the computer program code, the device executes FIG. 7, FIG. 11, FIG. 14, FIG.
  • the method steps in any of the figures 16A, 16B, 16C, 18A and 18B implement the method of the above embodiment.
  • the embodiment of the present application further provides a computer program product, when the computer program product is run on a computer, causing the computer to execute FIG. 7, FIG. 11, FIG. 14, FIG. 15C, FIG. 16A, FIG. 16B, FIG. 16C, FIG.
  • the method in the above embodiments is implemented with the associated method steps in any of the Figures 18B.
  • the terminal 2300 and the terminal 2400, the computer storage medium or the computer program product provided by the application are all used to perform the corresponding methods provided above. Therefore, the beneficial effects that can be achieved can be referred to the corresponding ones provided above. The beneficial effects in the method are not described here.
  • the disclosed system, apparatus, and method may be implemented in other manners.
  • the device embodiments described above are merely illustrative.
  • the division of the modules or units is only a logical function division.
  • there may be another division manner for example, multiple units or components may be used. Combinations can be integrated into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be in an electrical, mechanical or other form.
  • the units described as separate components may or may not be physically separate, and the components displayed as units may or may not be physical units, i.e., may be located in one place, or may be distributed over multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable storage medium.
  • a computer readable storage medium A number of instructions are included to cause a computer device (which may be a personal computer, server, or network device, etc.) or processor to perform all or part of the steps of the methods described in various embodiments of the present application.
  • the foregoing storage medium includes: a flash memory, a mobile hard disk, a read only memory, a random access memory, a magnetic disk, or an optical disk, and the like, which can store program codes.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

The embodiments of the present application relate to the technical field of communications and provide an unlocking method by an emergency contact and a user input, and a terminal. Even if a user forgets the password, a terminal can be successfully unlocked while ensuring the security of information in the terminal. The specific solution comprises: when a terminal displays an interface requiring input of a password, if the terminal receives information that is sent from other terminals and can pass the verification (the information sent from the terminal of an emergency contact can pass the verification), and the terminal also receives another information that is input by the user and can pass the verification, the terminal can display, after the password is input in said interface, an unlock interface even if a user forgets the password, i.e., the terminal can be successfully unlocked if the user forgets the password.

Description

通过紧急联系人和用户输入解锁的方法及终端Method and terminal for unlocking through emergency contact and user input 技术领域Technical field
本申请实施例涉及通信技术领域,尤其涉及一种解锁方法及终端。The embodiment of the present invention relates to the field of communications technologies, and in particular, to an unlocking method and a terminal.
背景技术Background technique
随着移动终端的普及、移动终端的性能的提高,以及移动终端的存储空间的扩大,移动终端中保存的信息越来越多。为了保证移动终端中的信息安全,用户可以为移动终端设置锁屏密码以及用于开启移动终端的部分功能的密码等。然而,随着时间的推移,用户可能会忘记该移动终端中设置的密码,导致该移动终端不能正常被使用。With the popularity of mobile terminals, the improvement of the performance of mobile terminals, and the expansion of storage space of mobile terminals, more and more information is stored in mobile terminals. In order to ensure information security in the mobile terminal, the user can set a lock screen password for the mobile terminal and a password for opening some functions of the mobile terminal. However, over time, the user may forget the password set in the mobile terminal, causing the mobile terminal to not be used normally.
鉴于这种情况,移动终端可以提供指纹解锁功能。但是,在一些场景中,移动终端并不支持指纹解锁功能,仅支持用户输入的密码解锁功能。例如,假设图1所示的手机100设置有锁屏密码和指纹解锁密码。当该手机100重启后处于锁屏状态,显示图1中的(a)所示的锁屏界面101时,即使用户手指接触手机100的指纹键102,输入正确的指纹信息,该手机100也不能解锁,而是显示图1中的(b)所示的密码界面103,以提示用户输入密码解锁。In view of this situation, the mobile terminal can provide a fingerprint unlocking function. However, in some scenarios, the mobile terminal does not support the fingerprint unlocking function, and only supports the password unlocking function input by the user. For example, assume that the mobile phone 100 shown in FIG. 1 is provided with a lock screen password and a fingerprint unlock password. When the mobile phone 100 is in the lock screen state after being restarted, when the lock screen interface 101 shown in (a) of FIG. 1 is displayed, even if the user's finger touches the fingerprint key 102 of the mobile phone 100 and the correct fingerprint information is input, the mobile phone 100 cannot To unlock, the password interface 103 shown in (b) of FIG. 1 is displayed to prompt the user to enter a password to unlock.
如此,即使移动终端中设置了指纹解锁密码,该移动终端也不能利用指纹解锁功能,解锁移动终端或者移动终端中的部分功能,该移动终端不能正常被使用。In this way, even if the fingerprint unlocking password is set in the mobile terminal, the mobile terminal cannot use the fingerprint unlocking function to unlock some functions in the mobile terminal or the mobile terminal, and the mobile terminal cannot be used normally.
发明内容Summary of the invention
本申请实施例提供一种解锁方法及终端,即使用户忘记密码,在保证终端中的信息安全的前提下,终端也可以成功解锁。The embodiment of the present application provides an unlocking method and a terminal. Even if the user forgets the password, the terminal can be successfully unlocked under the premise of ensuring the information security in the terminal.
第一方面,本申请实施例提供一种解锁方法,该解锁方法包括:第一终端显示要求输入第一密码以解锁的第一界面;然后,第一终端可以在接收到第二终端发送的第一信息后,验证该第一信息,例如,验证该第一信息的来源;随后,如果第一信息通过验证,第一终端则可以在接收到用户输入的第二信息后,验证该第二信息;在第二信息验证通过时,第一终端可以显示上述第一界面输入第一密码后的解锁界面。In a first aspect, the embodiment of the present application provides an unlocking method, where the first terminal displays a first interface that requires input of a first password to be unlocked; and then, the first terminal may receive the second terminal. After the information is verified, the first information is verified, for example, the source of the first information is verified; then, if the first information is verified, the first terminal may verify the second information after receiving the second information input by the user. When the second information verification is passed, the first terminal may display the unlocking interface after the first interface inputs the first password.
本申请实施例中,当第一终端显示要求输入第一密码以解锁的第一界面时,即使用户忘记了第一密码,如果第一终端接收到其他终端发送的能够通过验证的第一信息,并且在第一信息通过验证后,第一终端还可以接收到能够通过验证的第二信息,该第一终端也可以显示第一界面输入第一密码后的解锁界面,即第一终端可以在用户忘记第一密码的情况下成功解锁。并且,第一终端在解锁的过程中,需要经过“验证第一信息”和“验证第二信息”的双重验证,可以保证第一终端中的信息安全。也就是说,通过本方案,即使用户忘记密码,在保证终端中的信息安全的前提下,终端也可以成功解锁。In the embodiment of the present application, when the first terminal displays the first interface that requires the input of the first password to be unlocked, even if the user forgets the first password, if the first terminal receives the first information that can be verified by other terminals, After the first information is verified, the first terminal may also receive the second information that can be verified. The first terminal may also display the unlocking interface after the first interface inputs the first password, that is, the first terminal may be in the user. Successfully unlocked if you forget the first password. Moreover, in the process of unlocking, the first terminal needs to perform double verification of “verifying the first information” and “verifying the second information”, so that the information in the first terminal can be secured. That is to say, with this solution, even if the user forgets the password, the terminal can be successfully unlocked while ensuring the security of the information in the terminal.
在第一方面的一种可能的设计方式中,第一终端接收的第一信息可以是接收自第二终端的第一通信消息,该第一通信消息包括上述第一信息。In a possible design manner of the first aspect, the first information received by the first terminal may be a first communication message received from the second terminal, where the first communication message includes the foregoing first information.
在这种设计方式的一种实现方式中,上述第一通信消息可以为语音呼叫请求、即 时通讯消息或者电子邮件,第一信息是发起第一通信消息的账号。其中,第一终端验证第一信息的方法为:第一终端验证发起第一通信消息的账号。例如,第一终端可以验证发起第一通信消息的账号是否为预设账号。相应的,上述第一信息通过验证是指:发起第一通信消息的账号为预设账号。In an implementation manner of the design, the first communication message may be a voice call request, a instant communication message, or an email, and the first information is an account that initiates the first communication message. The method for the first terminal to verify the first information is: the first terminal verifies an account that initiates the first communication message. For example, the first terminal may verify whether the account that initiated the first communication message is a preset account. Correspondingly, the foregoing first information passing verification means that the account that initiates the first communication message is a preset account.
在这种设计方式的另一种实现方式中,上述第一通信消息可以为即时通讯消息或者电子邮件,第一信息包括发起第一通信消息的账号和第一通信消息的消息内容。其中,第一终端验证第一信息的方法为:第一终端验证发起第一通信消息的账号和第一通信消息的消息内容。例如,第一终端可以验证发起第一通信消息的账号是否为预设账号,并判断第一通信消息的消息内容是否为预设消息内容。相应的,上述第一信息通过验证是指:发起第一通信消息的账号为预设账号,并且第一通信消息的消息内容为预设消息内容。In another implementation manner of the design, the first communication message may be an instant messaging message or an email, and the first information includes an account that initiates the first communication message and a message content of the first communication message. The method for the first terminal to verify the first information is: the first terminal verifies the account that initiates the first communication message and the message content of the first communication message. For example, the first terminal may verify whether the account that initiates the first communication message is a preset account, and determine whether the message content of the first communication message is the preset message content. Correspondingly, the first information passing the verification means that the account that initiates the first communication message is a preset account, and the message content of the first communication message is the preset message content.
在第一方面的另一种可能的设计方式中,上述第一通信消息可以为即时通讯消息或者电子邮件,上述第二信息为指纹信息、声音信息、虹膜信息和人脸图像信息中的至少一个。在这种设计方式中,第一终端在该第一通信消息(即第一信息)通过验证后,可以开启第一终端使用指纹信息、声音信息、虹膜信息和人脸图像信息等中的至少一个(简称第二密码)解锁的功能,以使得第一终端可以响应于用户输入的第二密码由显示第一界面切换为显示第二界面。如此,即使用户忘记了第一密码,该第二密码也不会被忘记,该第一终端也可以响应于上述第二密码,显示第二界面。具体的,第一终端可以在第一信息通过验证时,显示用于录入第二信息的第三界面;然后,接收用户在第三界面输入的第二信息。In another possible design manner of the first aspect, the first communication message may be an instant messaging message or an email, and the second information is at least one of fingerprint information, voice information, iris information, and face image information. . In this design manner, after the first communication message (ie, the first information) is verified, the first terminal may start at least one of the first terminal using fingerprint information, sound information, iris information, and face image information, and the like. The function of unlocking (referred to as the second password) is such that the first terminal can switch from displaying the first interface to displaying the second interface in response to the second password input by the user. Thus, even if the user forgets the first password, the second password is not forgotten, and the first terminal can also display the second interface in response to the second password. Specifically, the first terminal may display a third interface for inputting the second information when the first information passes the verification; and then receive the second information input by the user at the third interface.
在第一方面的另一种可能的设计方式中,上述第一通信消息是语音呼叫请求。其中,第一终端接收到第二终端发起的语音呼叫请求后,可以显示来电提醒界面或者语音通话界面(即第四界面);在第一终端显示第四界面的过程中,如果第一信息通过验证,第一终端可以接收并验证用户输入的第二信息(包括数字信息、指纹信息、声音信息、虹膜信息和人脸图像信息中的至少一个);如果第二信息通过验证,第一终端则可以响应于语音通信结束,显示第二界面,即第一终端可以成功解锁。In another possible design manner of the first aspect, the first communication message is a voice call request. After receiving the voice call request initiated by the second terminal, the first terminal may display an incoming call alert interface or a voice call interface (ie, a fourth interface); if the first terminal displays the fourth interface, if the first information passes Verifying that the first terminal can receive and verify the second information input by the user (including at least one of digital information, fingerprint information, sound information, iris information, and face image information); if the second information passes verification, the first terminal The second interface may be displayed in response to the end of the voice communication, ie the first terminal may be successfully unlocked.
在第一方面的另一种可能的设计方式中,第一终端在第一信息或者第二信息通过验证时,可以先不显示上述第二界面,而是显示用于重置密码的第五界面,以引导用户重置密码;然后,在用户在第五界面完成重置密码后,再显示上述第二界面。具体的,上述第一终端在第二信息通过验证时显示第二界面,包括:第一终端在第一信息或者第二信息通过验证时,显示包括重置密码输入框的第五界面;接收用户在重置密码输入框输入的新密码,将第一密码修改为新的第一密码,并显示第二界面。其中,第一终端可以在第二终端协助第一终端解锁的过程中,引导用户重置第一密码;这样,用户在下次解锁第一界面时,便可以直接使用重置的第一密码进行解锁。In another possible design manner of the first aspect, when the first information or the second information passes the verification, the first terminal may not display the second interface but display the fifth interface for resetting the password. To guide the user to reset the password; then, after the user completes the reset password in the fifth interface, the second interface is displayed. Specifically, the first terminal displays the second interface when the second information passes the verification, and the first terminal displays the fifth interface including the reset password input box when the first information or the second information passes the verification; and receives the user. In the new password entered in the reset password input box, the first password is modified to the new first password, and the second interface is displayed. The first terminal may guide the user to reset the first password during the process of the second terminal assisting the first terminal to unlock; thus, when the user unlocks the first interface next time, the user may directly use the reset first password to unlock the first password. .
在第一方面的另一种可能的设计方式中,当第一终端显示第一界面时,如果用户忘记了第一密码,该用户可以向第一界面输入第一操作,以便于触发请求第二终端协助第一终端解锁的流程。第一终端响应于用户在第一界面的第一操作,可以显示包括多个账号选项的第六界面。这多个账号选项中包括预设账号对应的联系人的选项和其他联系人的选项,如果第一终端接收到用户对这多个账号选项中第一选项的选择操作, 并且该第一选项对应的账号是预设账号,则可以向预设账号发送第二通信消息,以请求预设账号对应的终端发送第一信息协助第一终端解锁。示例性的,上述第二通信消息是即时通讯消息或者电子邮件。本申请实施例中,可以将上述预设账号对应的联系人称为紧急联系人,该紧急联系人可以是预先设定在终端中的。In another possible design manner of the first aspect, when the first terminal displays the first interface, if the user forgets the first password, the user may input a first operation to the first interface, so as to trigger the request second. The terminal assists the process of unlocking the first terminal. The first terminal may display a sixth interface including a plurality of account options in response to the first operation of the user at the first interface. The plurality of account options include an option of a contact corresponding to the preset account and an option of the other contact, if the first terminal receives the user's selection operation of the first option of the plurality of account options, and the first option corresponds to The account is a preset account, and the second communication message may be sent to the preset account to request the terminal corresponding to the preset account to send the first information to assist the first terminal to unlock. Exemplarily, the second communication message is an instant messaging message or an email. In the embodiment of the present application, the contact corresponding to the preset account is referred to as an emergency contact, and the emergency contact may be preset in the terminal.
在第一方面的另一种可能的设计方式中,当第一选项对应的账号不是预设账号(即用户选择紧急联系人错误)时,第一终端可以继续显示上述第六界面,并发出用于指示账号选择错误并提示用户重新选择账号的第一提示信息。In another possible design manner of the first aspect, when the account corresponding to the first option is not a preset account (that is, the user selects an emergency contact error), the first terminal may continue to display the sixth interface and issue the same. The first prompt information indicating that the account selection is incorrect and prompting the user to re-select the account.
本申请实施例中,第一终端在用户选择的第一联系人(即第一选项对应的联系人)是预先设定的紧急联系人(即用户选择了正确的紧急联系人)后,才自动向第一联系人发送第二通信消息,请求第一联系人协助终端解锁。由用户选择紧急联系人是一种对用户身份进行认证的机制。一般而言,终端中的预设紧急联系人是由机主设定的,其他用户不知道终端中预设的紧急联系人;因此,通过由用户选择紧急联系人的认证方式,可以减少其他用户通过本申请实施例的方法恶意解锁终端的可能性。In the embodiment of the present application, the first terminal is automatically selected after the first contact selected by the user (ie, the contact corresponding to the first option) is a preset emergency contact (ie, the user selects the correct emergency contact). Sending a second communication message to the first contact, requesting the first contact to assist the terminal to unlock. Selecting an emergency contact by the user is a mechanism for authenticating the identity of the user. Generally, the preset emergency contact in the terminal is set by the owner, and other users do not know the emergency contact preset in the terminal; therefore, other users can be reduced by the user selecting the authentication mode of the emergency contact. The possibility of maliciously unlocking the terminal by the method of the embodiment of the present application.
在第一方面的另一种可能的设计方式中,第一终端请求第二终端协助解锁的方式除了上述自动发送第二通信消息请求协助的方式之外,还可以采用“向用户发出提示信息,以指示用户联系预设账号对应的终端,请求预设的紧急联系人协助第一终端解锁的方式”的方式。具体的,在第一终端显示第一界面之后,第一终端接收第二终端发送的第一信息之前,第一终端响应于用户在第一界面的第二操作,可以发出第二提示信息,该第二提示信息用于指示由预设账号对应的终端发送第一信息协助第一终端解锁。在这种请求协助的方式中,用户联系预设账号对应的终端,以请求预设的紧急联系人协助第一终端解锁的方式可以包括:用户使用其他终端向预设的紧急联系人拨打电话;用户使用其他终端通过第一通讯应用,向预设的紧急联系人发送上述第二通信消息;用户当前请求预设的紧急联系人:通过第二通讯应用向第一终端发送第一通信消息或者向第一终端拨打电话等。In another possible design manner of the first aspect, the manner in which the first terminal requests the second terminal to assist the unlocking may be performed by sending a prompt message to the user, in addition to the manner of automatically sending the second communication message requesting assistance. The method of instructing the user to contact the terminal corresponding to the preset account, and requesting the preset emergency contact to assist the first terminal to unlock the manner. Specifically, after the first terminal displays the first interface, before the first terminal receives the first information sent by the second terminal, the first terminal may send the second prompt information in response to the second operation of the user in the first interface, where The second prompt information is used to indicate that the terminal corresponding to the preset account sends the first information to assist the first terminal to unlock. In the method of requesting assistance, the manner in which the user contacts the terminal corresponding to the preset account to request the preset emergency contact to assist the first terminal to unlock may include: the user uses another terminal to make a call to the preset emergency contact; The user uses the other terminal to send the second communication message to the preset emergency contact by using the first communication application; the user currently requests the preset emergency contact: sending the first communication message to the first terminal through the second communication application or The first terminal makes a call, etc.
第二方面,本申请实施例提供一种终端,该终端是上述第一方面及其任一种可能的设计方式中所述的第一终端,该终端包括:显示单元、接收单元、验证单元和输入单元。其中,显示单元,用于显示要求输入第一密码以解锁的第一界面。接收单元,用于接收第二终端发送的第一信息。验证单元,用于验证接收单元接收的第一信息。输入单元,用于在验证单元确定第一信息通过验证时,接收用户输入的第二信息。上述验证单元,还用于验证输入单元接收的所述第二信息。上述显示单元,还用于在验证单元确定第二信息通过验证时,显示第二界面,该第二界面是上述第一界面输入第一密码后的解锁界面。In a second aspect, the embodiment of the present application provides a terminal, which is the first terminal described in the foregoing first aspect and any possible design manner thereof, where the terminal includes: a display unit, a receiving unit, a verification unit, and Input unit. The display unit is configured to display a first interface that requires input of the first password to be unlocked. The receiving unit is configured to receive the first information sent by the second terminal. And a verification unit, configured to verify the first information received by the receiving unit. And an input unit, configured to receive the second information input by the user when the verification unit determines that the first information passes the verification. The verification unit is further configured to verify the second information received by the input unit. The display unit is further configured to display a second interface when the verification unit determines that the second information passes the verification, where the second interface is an unlocking interface after the first interface inputs the first password.
在第二方面的一种可能的设计方式中,上述接收单元,具体用于接收第二终端发送的第一通信消息,该第一通信消息包括第一信息,该第一通信消息为语音呼叫请求、即时通讯消息或者电子邮件,该第一信息包括发起第一通信消息的账号;上述验证单元,具体用于验证发起第一通信消息的账号。或者,上述接收单元,具体用于接收第二终端发送的第一通信消息,该第一通信消息包括第一信息,该第一通信消息是即时通讯消息或者电子邮件,该第一信息包括发送第一通信消息的账号和第一通信消息的消息内容;验证单元,具体用于验证发起第一通信消息的账号和第一通信消息的消息 内容。In a possible design manner of the second aspect, the receiving unit is configured to receive a first communication message sent by the second terminal, where the first communication message includes first information, where the first communication message is a voice call request. And the instant message or the email, the first information includes an account that initiates the first communication message, and the verification unit is specifically configured to verify the account that initiates the first communication message. Or the receiving unit is configured to receive a first communication message sent by the second terminal, where the first communication message includes first information, where the first communication message is an instant message or an email, and the first information includes sending An account of the communication message and a message content of the first communication message; the verification unit is specifically configured to verify the account of the first communication message and the message content of the first communication message.
在第二方面的另一种可能的设计方式中,上述第一通信消息包括即时通讯消息或者电子邮件。输入单元,具体用于在第一信息通过验证时,显示第三界面,该第三界面是录入第二信息的界面,该第二信息包括指纹信息、声音信息、虹膜信息和人脸图像信息中的至少一个;接收用户在第三界面输入的第二信息。In another possible design manner of the second aspect, the first communication message includes an instant messaging message or an email. The input unit is configured to display a third interface when the first information passes the verification, where the third interface is an interface for inputting the second information, where the second information includes fingerprint information, sound information, iris information, and face image information. At least one of receiving the second information input by the user on the third interface.
在第二方面的另一种可能的设计方式中,上述第一通信消息是语音呼叫请求。显示单元,还用于在接收单元接收第二终端发送的第一信息之后,输入单元接收用户输入的第二信息之前,显示第四界面,该第四界面是来电提醒界面或者语音通话界面。输入单元,具体用于在显示单元显示第四界面的过程中,当第一信息通过验证时,接收用户输入的第二信息,该第二信息包括数字信息、指纹信息、声音信息、虹膜信息和人脸图像信息中的至少一个。其中,如果第二信息通过验证,显示单元响应于语音通信结束,显示第二界面。In another possible design manner of the second aspect, the first communication message is a voice call request. The display unit is further configured to: after the receiving unit receives the first information sent by the second terminal, before the input unit receives the second information input by the user, displaying the fourth interface, where the fourth interface is an incoming call alert interface or a voice call interface. The input unit is configured to receive, when the first information passes the verification, the second information input by the user, where the second information includes digital information, fingerprint information, sound information, iris information, and At least one of the face image information. Wherein, if the second information passes the verification, the display unit displays the second interface in response to the end of the voice communication.
在第二方面的另一种可能的设计方式中,上述显示单元,还用于在第二信息通过验证时,显示第五界面,该第五界面包括重置密码输入框。输入单元,还用于接收用户在显示单元显示的重置密码输入框输入的新密码,将第一密码修改为新的第一密码。显示单元,还用于响应于输入单元在重置密码输入框输入新密码,显示第二界面。In another possible design manner of the second aspect, the display unit is further configured to display a fifth interface when the second information passes verification, and the fifth interface includes a reset password input box. The input unit is further configured to receive a new password input by the user in the reset password input box displayed by the display unit, and modify the first password to a new first password. The display unit is further configured to display the second interface in response to the input unit inputting a new password in the reset password input box.
在第二方面的另一种可能的设计方式中,上述显示单元,还用于在显示第一界面之后,接收单元接收第二终端发送的第一信息之前,响应于用户在第一界面的第一操作,显示第六界面,该第六界面包括多个账号选项。输入单元,还用于接收用户对多个账号选项中第一选项的选择操作。终端还可以包括:发送单元。该发送单元,用于响应于输入单元接收的选择操作,当第一选项对应的账号是预设账号时,向第一选项对应的账号发送第二通信消息,该第二通信消息包括即时通讯消息或者电子邮件,该第二通信消息用于指示由预设账号对应的终端发送第一信息协助第一终端解锁。In another possible design manner of the second aspect, the display unit is further configured to: after the displaying, by the receiving unit, the first information sent by the second terminal, in response to the user being in the first interface In an operation, a sixth interface is displayed, and the sixth interface includes a plurality of account options. The input unit is further configured to receive a user selection operation of the first option of the plurality of account options. The terminal may further include: a sending unit. The sending unit is configured to: in response to the selecting operation received by the input unit, when the account corresponding to the first option is a preset account, send a second communication message to the account corresponding to the first option, where the second communication message includes an instant messaging message Or the e-mail, the second communication message is used to indicate that the terminal corresponding to the preset account sends the first information to assist the first terminal to unlock.
在第二方面的另一种可能的设计方式中,上述显示单元,还用于当第一选项对应的账号不是预设账号时,继续显示第六界面。终端还包括:提示单元。该提示单元,用于当第一选项对应的账号不是预设账号时,发出第一提示信息,该第一提示信息用于指示账号选择错误,并提示用户重新选择账号。In another possible design manner of the second aspect, the foregoing display unit is further configured to continue to display the sixth interface when the account corresponding to the first option is not the preset account. The terminal further includes: a prompting unit. The prompting unit is configured to send a first prompt message when the account corresponding to the first option is not a preset account, where the first prompt information is used to indicate an account selection error, and prompt the user to reselect the account.
在第二方面的另一种可能的设计方式中,上述提示单元,还用于在显示单元显示第一界面之后,接收单元接收第二终端发送的第一信息之前,响应于用户在第一界面的第二操作,发出第二提示信息,该第二提示信息用于指示由预设账号对应的终端发送第一信息协助第一终端解锁。In another possible design manner of the second aspect, the prompting unit is further configured to: after the display unit displays the first interface, before the receiving unit receives the first information sent by the second terminal, in response to the user being in the first interface The second operation is to send a second prompt information, where the second prompt information is used to indicate that the terminal corresponding to the preset account sends the first information to assist the first terminal to unlock.
第三方面,本申请实施例提供一种终端,该终端是上述第一方面及其任一种可能的设计方式中的第一终端,该终端包括:处理器、存储器、通信接口和显示器。存储器、通信接口和显示器与处理器耦合,该存储器用于存储计算机程序代码,该计算机程序代码包括计算机指令,该存储器包括非易失性存储介质,当处理器执行计算机指令时,显示器,用于显示第一界面,该第一界面是要求输入第一密码以解锁的界面;通信接口,用于接收第二终端发送的第一信息;处理器,用于验证第一信息,在第一信息通过验证时,接收用户输入的第二信息,并验证第二信息;显示器,还用于在第二信息通过验证时,显示第二界面,该第二界面是第一界面输入第一密码后的解锁界 面。In a third aspect, the embodiment of the present application provides a terminal, which is the first terminal in the foregoing first aspect and any possible design manner thereof, where the terminal includes: a processor, a memory, a communication interface, and a display. A memory, a communication interface, and a display are coupled to the processor for storing computer program code, the computer program code comprising computer instructions comprising a nonvolatile storage medium, the display being used when the processor executes the computer instructions Displaying a first interface, the first interface is an interface that requires inputting a first password to unlock; a communication interface is configured to receive first information sent by the second terminal; and the processor is configured to verify the first information, and the first information is passed At the time of verification, the second information input by the user is received, and the second information is verified. The display is further configured to display a second interface when the second information passes the verification, where the second interface is the unlocking after the first interface inputs the first password. interface.
在第三方面的一种可能的设计方式中,上述通信接口,还用于接收第二终端发送的第一通信消息,该第一通信消息包括第一信息,该第一通信消息为语音呼叫请求、即时通讯消息或者电子邮件,该第一信息包括发起第一通信消息的账号;处理器,用于验证发起第一通信消息的账号。或者,通信接口,还用于接收第二终端发送的第一通信消息,该第一通信消息包括第一信息,该第一通信消息是即时通讯消息或者电子邮件,该第一信息包括发送第一通信消息的账号和第一通信消息的消息内容;处理器,还用于验证发起第一通信消息的账号和第一通信消息的消息内容。In a possible design manner of the third aspect, the communication interface is further configured to receive a first communication message sent by the second terminal, where the first communication message includes first information, where the first communication message is a voice call request And an instant messaging message or an email, the first information includes an account that initiates the first communication message, and the processor is configured to verify an account that initiates the first communication message. Or the communication interface is further configured to receive a first communication message sent by the second terminal, where the first communication message includes first information, where the first communication message is an instant message or an email, and the first information includes sending the first message. The account of the communication message and the message content of the first communication message; the processor is further configured to verify the account number of the first communication message and the message content of the first communication message.
在第三方面的另一种可能的设计方式中,上述通信接口接收的第一通信消息包括即时通讯消息或者电子邮件。显示器,还用于在第一信息通过验证时,显示第三界面,该第三界面是录入第二信息的界面,该第二信息包括指纹信息、声音信息、虹膜信息和人脸图像信息中的至少一个。处理器,还用于接收用户在第三界面输入的第二信息。In another possible design manner of the third aspect, the first communication message received by the communication interface includes an instant messaging message or an email. The display is further configured to display a third interface when the first information passes the verification, where the third interface is an interface for inputting the second information, where the second information includes fingerprint information, sound information, iris information, and face image information. at least one. The processor is further configured to receive second information input by the user on the third interface.
在第三方面的另一种可能的设计方式中,上述通信接口接收的第一通信消息是语音呼叫请求。显示器,还用于在通信接口接收第二终端发送的第一信息之后,处理器接收用户输入的第二信息之前,显示第四界面,该第四界面是来电提醒界面或者语音通话界面。其中,处理器,还用于在显示器显示第四界面的过程中,当第一信息通过验证时,接收并验证用户输入的第二信息,该第二信息包括数字信息、指纹信息、声音信息、虹膜信息和人脸图像信息中的至少一个。其中,如果第二信息通过验证,显示器响应于语音通信结束,显示第二界面。In another possible design manner of the third aspect, the first communication message received by the communication interface is a voice call request. The display is further configured to: after the communication interface receives the first information sent by the second terminal, before receiving the second information input by the user, the processor displays a fourth interface, where the fourth interface is an incoming call alert interface or a voice call interface. The processor is further configured to: when the first information passes the verification, receive and verify the second information input by the user, where the second information includes digital information, fingerprint information, sound information, At least one of iris information and face image information. Wherein, if the second information passes verification, the display displays a second interface in response to the end of the voice communication.
在第三方面的另一种可能的设计方式中,上述显示器,还用于在第二信息通过验证时,显示第五界面,该第五界面包括重置密码输入框。处理器,还用于接收用户在重置密码输入框输入的新密码,将第一密码修改为新的第一密码。显示器,还用于响应于处理器接收用户在重置密码输入框输入的新密码,显示第二界面。In another possible design manner of the third aspect, the foregoing display is further configured to display a fifth interface when the second information passes verification, and the fifth interface includes a reset password input box. The processor is further configured to receive a new password input by the user in the reset password input box, and modify the first password to a new first password. The display is further configured to display the second interface in response to the processor receiving a new password input by the user in the reset password input box.
在第三方面的另一种可能的设计方式中,上述显示器,还用于在显示第一界面之后,通信接口接收第二终端发送的第一信息之前,响应于用户在第一界面的第一操作,显示第六界面,该第六界面包括多个账号选项。通信接口,还用于响应于用户对多个账号选项中第一选项的选择操作,当第一选项对应的账号是预设账号时,向第一选项对应的账号发送第二通信消息,该第二通信消息包括即时通讯消息或者电子邮件,该第二通信消息用于指示由预设账号对应的终端发送第一信息协助第一终端解锁。In another possible design manner of the third aspect, the foregoing display is further configured to: after the first interface is displayed, before the communication interface receives the first information sent by the second terminal, in response to the first user in the first interface Operation, displaying a sixth interface, the sixth interface includes multiple account options. The communication interface is further configured to: in response to the user selecting a first option of the plurality of account options, when the account corresponding to the first option is a preset account, send a second communication message to the account corresponding to the first option, where The second communication message includes an instant messaging message or an email, and the second communication message is used to indicate that the terminal corresponding to the preset account sends the first information to assist the first terminal to unlock.
在第三方面的另一种可能的设计方式中,上述显示器,还用于当第一选项对应的账号不是预设账号时,第一终端继续显示第六界面。处理器,还用于当第一选项对应的账号不是预设账号时,发出第一提示信息,该第一提示信息用于指示账号选择错误,并提示用户重新选择账号。In another possible design manner of the third aspect, the foregoing display is further configured to: when the account corresponding to the first option is not a preset account, the first terminal continues to display the sixth interface. The processor is further configured to: when the account corresponding to the first option is not a preset account, issue the first prompt information, where the first prompt information is used to indicate an account selection error, and prompt the user to reselect the account.
在第三方面的另一种可能的设计方式中,上述处理器,还用于在显示器显示是第一界面之后,通信接口接收第二终端发送的第一信息之前,响应于用户在第一界面的第二操作,发出第二提示信息,该第二提示信息用于指示由预设账号对应的终端发送第一信息协助第一终端解锁。In another possible design manner of the third aspect, the processor is further configured to: after the display interface is the first interface, before the communication interface receives the first information sent by the second terminal, in response to the user being in the first interface The second operation is to send a second prompt information, where the second prompt information is used to indicate that the terminal corresponding to the preset account sends the first information to assist the first terminal to unlock.
第四方面,本申请实施例提供一种控制设备,该控制设备包括处理器和存储器,该存储器用于存储计算机程序代码,该计算机程序代码包括计算机指令,当上述处理 器执行该计算机指令时,控制设备执行如第一方面及其任一种可能的设计方式所述解锁方法。In a fourth aspect, an embodiment of the present application provides a control device, where the control device includes a processor and a memory, where the memory is used to store computer program code, where the computer program code includes computer instructions, when the processor executes the computer instruction, The control device performs the unlocking method as in the first aspect and any of its possible designs.
第五方面,本申请实施例提供一种计算机存储介质,该计算机存储介质包括计算机指令,当所述计算机指令在终端上运行时,使得所述终端执行如第一方面及其任一种可能的设计方式所述解锁方法。In a fifth aspect, an embodiment of the present application provides a computer storage medium, where the computer storage medium includes computer instructions, when the computer instruction is run on a terminal, causing the terminal to perform the first aspect and any of the possible The method of designing the unlocking method.
第六方面,本申请实施例提供一种计算机程序产品,当所述计算机程序产品在计算机上运行时,使得所述计算机执行如第一方面及其任一种可能的设计方式所述解锁方法。In a sixth aspect, an embodiment of the present application provides a computer program product, when the computer program product is run on a computer, causing the computer to perform the unlocking method according to the first aspect and any possible design manner thereof.
另外,第二方面和第三方面中任一种设计方式,以及第四方面至第六方面所带来的技术效果可参见上述第一方面中不同设计方式所带来的技术效果,此处不再赘述。In addition, the technical effects brought by the second aspect and the third aspect, and the technical effects brought by the fourth to sixth aspects can be referred to the technical effects brought by different design modes in the above first aspect, and Let me repeat.
附图说明DRAWINGS
图1为本申请实施例提供的一种终端的显示界面实例示意图一;1 is a schematic diagram 1 of a display interface of a terminal according to an embodiment of the present application;
图2为本申请实施例提供的一种终端的硬件结构示意图;2 is a schematic structural diagram of a hardware of a terminal according to an embodiment of the present disclosure;
图3为本申请实施例提供的一种终端的显示界面实例示意图二;3 is a second schematic diagram of a display interface of a terminal according to an embodiment of the present application;
图4为本申请实施例提供的一种终端的显示界面实例示意图三;FIG. 4 is a third schematic diagram of a display interface of a terminal according to an embodiment of the present disclosure;
图5为本申请实施例提供的一种终端的显示界面实例示意图四;FIG. 5 is a schematic diagram 4 of an example of a display interface of a terminal according to an embodiment of the present disclosure;
图6为本申请实施例提供的一种终端的显示界面实例示意图五;FIG. 6 is a schematic diagram 5 of an example of a display interface of a terminal according to an embodiment of the present disclosure;
图7为本申请实施例提供的一种解锁方法的流程图一;FIG. 7 is a flowchart 1 of an unlocking method according to an embodiment of the present disclosure;
图8为本申请实施例提供的一种终端的显示界面实例示意图六;FIG. 8 is a schematic diagram 6 of an example of a display interface of a terminal according to an embodiment of the present disclosure;
图9为本申请实施例提供的一种终端的显示界面实例示意图七;FIG. 9 is a schematic diagram 7 of a display interface of a terminal according to an embodiment of the present disclosure;
图10为本申请实施例提供的一种终端的显示界面实例示意图八;FIG. 10 is a schematic diagram 8 of a display interface of a terminal according to an embodiment of the present disclosure;
图11为本申请实施例提供的一种解锁方法的流程图二;FIG. 11 is a flowchart 2 of an unlocking method according to an embodiment of the present disclosure;
图12为本申请实施例提供的一种终端的显示界面实例示意图九;FIG. 12 is a schematic diagram 9 of a display interface of a terminal according to an embodiment of the present disclosure;
图13为本申请实施例提供的一种终端的显示界面实例示意图十;FIG. 13 is a schematic diagram 10 of a display interface of a terminal according to an embodiment of the present disclosure;
图14为本申请实施例提供的一种解锁方法的流程图三;FIG. 14 is a flowchart 3 of an unlocking method according to an embodiment of the present disclosure;
图15A为本申请实施例提供的一种终端的显示界面实例示意图十一;15A is a schematic diagram 11 of an example of a display interface of a terminal according to an embodiment of the present disclosure;
图15B为本申请实施例提供的一种终端的显示界面实例示意图十二;FIG. 15B is a schematic diagram 12 of a display interface of a terminal according to an embodiment of the present application; FIG.
图15C为本申请实施例提供的一种解锁方法的流程图四;15C is a flowchart 4 of an unlocking method according to an embodiment of the present application;
图16A为本申请实施例提供的一种解锁方法的流程图五;FIG. 16 is a flowchart 5 of an unlocking method according to an embodiment of the present disclosure;
图16B为本申请实施例提供的一种解锁方法的流程图六;FIG. 16B is a flowchart 6 of an unlocking method according to an embodiment of the present disclosure;
图16C为本申请实施例提供的一种解锁方法的流程图七;16C is a flowchart 7 of an unlocking method according to an embodiment of the present application;
图17为本申请实施例提供的一种终端的显示界面实例示意图十三;FIG. 17 is a schematic diagram showing an example of a display interface of a terminal according to an embodiment of the present application;
图18A为本申请实施例提供的一种解锁方法的流程图八;FIG. 18A is a flowchart 8 of an unlocking method according to an embodiment of the present disclosure;
图18B为本申请实施例提供的一种解锁方法的流程图九;FIG. 18B is a flowchart IX of an unlocking method according to an embodiment of the present disclosure;
图19为本申请实施例提供的一种终端的显示界面实例示意图十四;FIG. 19 is a schematic diagram showing an example of a display interface of a terminal according to an embodiment of the present disclosure;
图20为本申请实施例提供的一种终端的显示界面实例示意图十五;FIG. 20 is a schematic diagram of a display interface of a terminal according to an embodiment of the present application;
图21为本申请实施例提供的一种终端的显示界面实例示意图十六;FIG. 21 is a schematic diagram 16 of an example of a display interface of a terminal according to an embodiment of the present disclosure;
图22为本申请实施例提供的一种终端的显示界面实例示意图十七;FIG. 22 is a schematic diagram of a display interface of a terminal according to an embodiment of the present application;
图23为本申请实施例提供的一种终端的结构组成示意图一;FIG. 23 is a schematic structural diagram 1 of a terminal structure according to an embodiment of the present disclosure;
图24为本申请实施例提供的一种终端的结构组成示意图二。FIG. 24 is a second schematic structural diagram of a terminal according to an embodiment of the present disclosure.
具体实施方式Detailed ways
本申请实施例提供的一种解锁方法可以应用于终端解锁的过程中,具体可以应用于终端处于锁屏状态下的解锁过程中,或者,应用于解锁终端中的某个功能的过程中。An unlocking method provided by the embodiment of the present application may be applied to the process of unlocking a terminal, and may be applied to an unlocking process in which the terminal is in a lock screen state, or in a process of unlocking a certain function in the terminal.
示例性的,本申请实施例中的终端(如第一终端)可以为便携式计算机(如图1所示的手机100)、笔记本电脑、个人计算机(Personal Computer,PC)、可穿戴电子设备(如智能手表)、平板电脑、增强现实(augmented reality,AR)\虚拟现实(virtual reality,VR)设备、车载电脑等,以下实施例对该终端的具体形式不做特殊限制。For example, the terminal (such as the first terminal) in the embodiment of the present application may be a portable computer (such as the mobile phone 100 shown in FIG. 1), a notebook computer, a personal computer (PC), a wearable electronic device (such as The smart watch), tablet computer, augmented reality (AR), virtual reality (VR) device, on-board computer, etc., the following embodiments do not specifically limit the specific form of the terminal.
如图2所示,以手机100作为上述终端举例,手机100具体可以包括:处理器201、射频(Radio Frequency,RF)电路202、存储器203、触摸屏204、蓝牙装置205、一个或多个传感器206、WiFi装置207、定位装置208、音频电路209、外设接口210以及电源装置211等部件。这些部件可通过一根或多根通信总线或信号线(图2中未示出)进行通信。本领域技术人员可以理解,图2中示出的硬件结构并不构成对手机的限定,手机100可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。As shown in FIG. 2, the mobile phone 100 is used as an example of the terminal. The mobile phone 100 may specifically include: a processor 201, a radio frequency (RF) circuit 202, a memory 203, a touch screen 204, a Bluetooth device 205, and one or more sensors 206. The WiFi device 207, the positioning device 208, the audio circuit 209, the peripheral interface 210, and the power supply device 211 and the like. These components can communicate over one or more communication buses or signal lines (not shown in Figure 2). It will be understood by those skilled in the art that the hardware structure shown in FIG. 2 does not constitute a limitation to the mobile phone, and the mobile phone 100 may include more or less components than those illustrated, or some components may be combined, or different component arrangements.
下面结合图2对手机100的各个部件进行具体的介绍:The various components of the mobile phone 100 will be specifically described below with reference to FIG. 2:
处理器201是手机100的控制中心,利用各种接口和线路连接手机100的各个部分,通过运行或执行存储在存储器203内的应用程序,以及调用存储在存储器203内的数据,执行手机100的各种功能和处理数据。在一些实施例中,处理器201可包括一个或多个处理单元。在本申请一些实施例中,上述处理器201还可以包括指纹验证芯片,用于对采集到的指纹进行验证。The processor 201 is a control center of the mobile phone 100, and connects various parts of the mobile phone 100 by using various interfaces and lines, and executes the mobile phone 100 by running or executing an application stored in the memory 203 and calling data stored in the memory 203. Various functions and processing data. In some embodiments, processor 201 can include one or more processing units. In some embodiments of the present application, the processor 201 may further include a fingerprint verification chip for verifying the collected fingerprint.
射频电路202可用于无线信号的接收和发送。特别地,射频电路202可以将基站的下行数据接收后,给处理器201处理;另外,将涉及上行的数据发送给基站。通常,射频电路包括但不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器、双工器等。此外,射频电路202还可以通过无线通信和其他设备通信。所述无线通信可以使用任一通信标准或协议,包括但不限于全球移动通讯系统、通用分组无线服务、码分多址、宽带码分多址、长期演进等。The radio frequency circuit 202 can be used for receiving and transmitting wireless signals. In particular, the radio frequency circuit 202 can process the downlink data of the base station and then process it to the processor 201; in addition, transmit the data related to the uplink to the base station. Generally, radio frequency circuits include, but are not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency circuit 202 can also communicate with other devices through wireless communication. The wireless communication can use any communication standard or protocol including, but not limited to, global mobile communication systems, general packet radio services, code division multiple access, wideband code division multiple access, long term evolution, and the like.
存储器203用于存储应用程序以及数据,处理器201通过运行存储在存储器203的应用程序以及数据,执行手机100的各种功能以及数据处理。存储器203主要包括存储程序区以及存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需的应用程序(比如声音播放功能、图像播放功能等);存储数据区可以存储根据使用手机100时所创建的数据(比如音频数据、电话本等)。此外,存储器203可以包括高速随机存取存储器(Random Access Memory,RAM),还可以包括非易失存储器,例如磁盘存储器件、闪存器件或其他易失性固态存储器件等。存储器203可以存储各种操作系统。上述存储器203可以是独立的,通过上述通信总线与处理器201相连接;存储器203也可以和处理器201集成在一起。The memory 203 is used to store applications and data, and the processor 201 performs various functions and data processing of the mobile phone 100 by running applications and data stored in the memory 203. The memory 203 mainly includes a storage program area and a storage data area, wherein the storage program area can store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.); the storage data area can be stored according to the use of the mobile phone. Data created at 100 o'clock (such as audio data, phone book, etc.). In addition, the memory 203 may include a high speed random access memory (RAM), and may also include a nonvolatile memory such as a magnetic disk storage device, a flash memory device, or other volatile solid state storage device. The memory 203 can store various operating systems. The memory 203 may be independent and connected to the processor 201 via the communication bus; the memory 203 may also be integrated with the processor 201.
触摸屏204具体可以包括触控板204-1和显示器204-2。The touch screen 204 may specifically include a touch panel 204-1 and a display 204-2.
其中,触控板204-1可采集手机100的用户在其上或附近的触摸事件(比如用户 使用手指、触控笔等任何适合的物体在触控板204-1上或在触控板204-1附近的操作),并将采集到的触摸信息发送给其他器件(例如处理器201)。其中,用户在触控板204-1附近的触摸事件可以称之为悬浮触控;悬浮触控可以是指,用户无需为了选择、移动或拖动目标(例如图标等)而直接接触触控板,而只需用户位于设备附近以便执行所想要的功能。此外,可以采用电阻式、电容式、红外线以及表面声波等多种类型来实现触控板204-1。The touch panel 204-1 can collect touch events on or near the user of the mobile phone 100 (for example, the user uses any suitable object such as a finger, a stylus, or the like on the touch panel 204-1 or on the touch panel 204. The operation near -1), and the collected touch information is transmitted to other devices (for example, processor 201). The touch event of the user in the vicinity of the touch panel 204-1 may be referred to as a hovering touch; the hovering touch may mean that the user does not need to directly touch the touchpad in order to select, move or drag a target (eg, an icon, etc.) , and only the user is located near the device to perform the desired function. In addition, the touch panel 204-1 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves.
显示器(也称为显示屏)204-2可用于显示由用户输入的信息或提供给用户的信息以及手机100的各种菜单。可以采用液晶显示器、有机发光二极管等形式来配置显示器204-2。触控板204-1可以覆盖在显示器204-2之上,当触控板204-1检测到在其上或附近的触摸事件后,传送给处理器201以确定触摸事件的类型,随后处理器201可以根据触摸事件的类型在显示器204-2上提供相应的视觉输出。A display (also referred to as display screen) 204-2 can be used to display information entered by the user or information provided to the user as well as various menus of the handset 100. The display 204-2 can be configured in the form of a liquid crystal display, an organic light emitting diode, or the like. The touchpad 204-1 can be overlaid on the display 204-2. When the touchpad 204-1 detects a touch event on or near it, the touchpad 204-1 transmits to the processor 201 to determine the type of touch event, followed by the processor. 201 may provide a corresponding visual output on display 204-2 depending on the type of touch event.
需要说明的是,虽然在图2中,触控板204-1与显示屏204-2是作为两个独立的部件来实现手机100的输入和输出功能,但是在某些实施例中,可以将触控板204-1与显示屏204-2集成而实现手机100的输入和输出功能。可以理解的是,触摸屏204是由多层的材料堆叠而成,本申请实施例中只展示出了触控板(层)和显示屏(层),其他层在本申请实施例中不予记载。另外,触控板204-1可以以全面板的形式配置在手机100的正面,显示屏204-2也可以以全面板的形式配置在手机100的正面,这样在手机的正面就能够实现无边框的结构。It should be noted that although in FIG. 2, the touch panel 204-1 and the display screen 204-2 function as two independent components to implement the input and output functions of the mobile phone 100, in some embodiments, The touchpad 204-1 is integrated with the display 204-2 to implement the input and output functions of the handset 100. It is to be understood that the touch screen 204 is formed by stacking a plurality of layers of materials. In the embodiment of the present application, only the touch panel (layer) and the display screen (layer) are shown. The other layers are not described in the embodiment of the present application. . In addition, the touch panel 204-1 can be disposed on the front side of the mobile phone 100 in the form of a full-board, and the display screen 204-2 can also be disposed on the front side of the mobile phone 100 in the form of a full-board, so that the front side of the mobile phone can be borderless. Structure.
另外,手机100还可以具有指纹识别功能。例如,可以在手机100的背面(例如后置摄像头的下方)配置指纹采集器件(即指纹识别器)212,或者在手机100的正面(例如触摸屏204的下方)配置指纹采集器件212。又例如,可以在触摸屏204中配置指纹采集器件212来实现指纹识别功能,即指纹采集器件212可以与触摸屏204集成在一起来实现手机100的指纹识别功能。在这种情况下,该指纹采集器件212配置在触摸屏204中,可以是触摸屏204的一部分,也可以以其他方式配置在触摸屏204中。本申请实施例中的指纹采集器件212的主要部件是指纹传感器,该指纹传感器可以采用任何类型的感测技术,包括但不限于光学式、电容式、压电式或超声波传感技术等。In addition, the mobile phone 100 can also have a fingerprint recognition function. For example, a fingerprint capture device (ie, fingerprint reader) 212 can be configured on the back of the handset 100 (eg, below the rear camera), or the fingerprint capture device 212 can be configured on the front of the handset 100 (eg, below the touch screen 204). For another example, the fingerprint collection device 212 can be configured in the touch screen 204 to implement the fingerprint recognition function, that is, the fingerprint collection device 212 can be integrated with the touch screen 204 to implement the fingerprint recognition function of the mobile phone 100. In this case, the fingerprint capture device 212 is disposed in the touch screen 204, may be part of the touch screen 204, or may be otherwise disposed in the touch screen 204. The main component of the fingerprint collection device 212 in the embodiment of the present application is a fingerprint sensor, which can employ any type of sensing technology, including but not limited to optical, capacitive, piezoelectric or ultrasonic sensing technologies.
手机100还可以包括蓝牙装置205,用于实现手机100与其他短距离的设备(例如手机、智能手表等)之间的数据交换。本申请实施例中的蓝牙装置可以是集成电路或者蓝牙芯片等。The mobile phone 100 can also include a Bluetooth device 205 for enabling data exchange between the handset 100 and other short-range devices (eg, mobile phones, smart watches, etc.). The Bluetooth device in the embodiment of the present application may be an integrated circuit or a Bluetooth chip or the like.
上述一个或多个传感器206包括:用于检测用户对侧边的按压操作和用户在侧边的滑动操作的传感器。The one or more sensors 206 described above include sensors for detecting a user's pressing operation on the side and a sliding operation of the user on the side.
当然,上述一个或多个传感器206包括但不限于上述传感器,例如,该一个或多个传感器206还可以包括光传感器、运动传感器以及其他传感器。具体地,光传感器可包括环境光传感器及接近传感器,其中,环境光传感器可根据环境光线的明暗来调节触摸屏204的显示器的亮度,接近传感器可在手机100移动到耳边时,关闭显示器的电源。作为运动传感器的一种,加速计传感器可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别手机姿态的应用(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击) 等;至于手机100还可配置的陀螺仪、气压计、湿度计、温度计、红外线传感器等其他传感器,在此不再赘述。Of course, one or more of the sensors 206 described above include, but are not limited to, the above-described sensors, for example, the one or more sensors 206 may also include light sensors, motion sensors, and other sensors. Specifically, the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display of the touch screen 204 according to the brightness of the ambient light, and the proximity sensor may turn off the power of the display when the mobile phone 100 moves to the ear. . As a kind of motion sensor, the accelerometer sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity. It can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc. As for the mobile phone 100 can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, here Let me repeat.
WiFi装置207,用于为手机100提供遵循WiFi相关标准协议的网络接入,手机100可以通过WiFi装置207接入到WiFi热点,进而帮助用户收发电子邮件、浏览网页和访问流媒体等,它为用户提供了无线的宽带互联网访问。在其他一些实施例中,该WiFi装置207也可以作为WiFi无线接入点,可以为其他设备提供WiFi网络接入。The WiFi device 207 is configured to provide the mobile phone 100 with network access complying with the WiFi related standard protocol, and the mobile phone 100 can access the WiFi hotspot through the WiFi device 207, thereby helping the user to send and receive emails, browse web pages, and access streaming media, etc. Users provide wireless broadband Internet access. In some other embodiments, the WiFi device 207 can also function as a WiFi wireless access point, and can provide WiFi network access for other devices.
定位装置208,用于为手机100提供地理位置。可以理解的是,该定位装置208具体可以是全球定位系统(Global Positioning System,GPS)或北斗卫星导航系统、俄罗斯GLONASS等定位系统的接收器。The positioning device 208 is configured to provide a geographic location for the mobile phone 100. It can be understood that the positioning device 208 can be specifically a receiver of a positioning system such as a Global Positioning System (GPS) or a Beidou satellite navigation system or a Russian GLONASS.
其中,定位装置208在接收到上述定位系统发送的地理位置后,将该信息发送给处理器201进行处理,或者发送给存储器203进行保存。在另外的一些实施例中,该定位装置208还可以是辅助全球卫星定位系统(Assisted GlobalPositioning System,AGPS)的接收器,AGPS系统通过作为辅助服务器来协助定位装置208完成测距和定位服务,在这种情况下,辅助定位服务器通过无线通信网络与设备例如手机100的定位装置208(即GPS接收器)通信而提供定位协助。After receiving the geographic location sent by the positioning system, the positioning device 208 sends the information to the processor 201 for processing, or sends the information to the memory 203 for storage. In some other embodiments, the positioning device 208 can also be a receiver of an Assisted Global Positioning System (AGPS). The AGPS system assists the positioning device 208 in performing ranging and positioning services by acting as a secondary server. In this case, the secondary location server provides location assistance over a wireless communication network in communication with a location device 208 (i.e., a GPS receiver) of the device, such as handset 100.
在另外的一些实施例中,该定位装置208也可以是基于WiFi热点的定位技术。由于每一个WiFi热点都有一个全球唯一的媒体访问控制(Media Access Control,MAC)地址,设备在开启WiFi的情况下即可扫描并收集周围的WiFi热点的广播信号,因此可以获取到WiFi热点广播出来的MAC地址;设备将这些能够标示WiFi热点的数据(例如MAC地址)通过无线通信网络发送给位置服务器,由位置服务器检索出每一个WiFi热点的地理位置,并结合WiFi广播信号的强弱程度,计算出该设备的地理位置并发送到该设备的定位装置208中。In still other embodiments, the positioning device 208 can also be a WiFi hotspot based positioning technology. Since each WiFi hotspot has a globally unique Media Access Control (MAC) address, the device can scan and collect the broadcast signal of the surrounding WiFi hotspot when the WiFi is turned on, so that the WiFi hotspot broadcast can be obtained. The MAC address is sent out; the device sends the data (such as the MAC address) capable of indicating the WiFi hotspot to the location server through the wireless communication network, and the location server retrieves the geographic location of each WiFi hotspot, and combines the strength of the WiFi broadcast signal. The geographic location of the device is calculated and sent to the location device 208 of the device.
音频电路209、扬声器213、麦克风214可提供用户与手机100之间的音频接口。音频电路209可将接收到的音频数据转换后的电信号,传输到扬声器213,由扬声器213转换为声音信号输出;另一方面,麦克风214将收集的声音信号转换为电信号,由音频电路209接收后转换为音频数据,再将音频数据输出至RF电路202以发送给比如另一手机,或者将音频数据输出至存储器203以便进一步处理。The audio circuit 209, the speaker 213, and the microphone 214 can provide an audio interface between the user and the handset 100. The audio circuit 209 can transmit the converted electrical data of the received audio data to the speaker 213 for conversion to the sound signal output by the speaker 213; on the other hand, the microphone 214 converts the collected sound signal into an electrical signal by the audio circuit 209. After receiving, it is converted into audio data, and then the audio data is output to the RF circuit 202 for transmission to, for example, another mobile phone, or the audio data is output to the memory 203 for further processing.
外设接口210,用于为外部的输入/输出设备(例如键盘、鼠标、外接显示器、外部存储器、用户识别模块卡等)提供各种接口。例如通过通用串行总线(Universal Serial Bus,USB)接口与鼠标连接,通过用户识别模块卡卡槽上的金属触点与电信运营商提供的用户识别模块卡(Subscriber Identification Module,SIM)卡进行连接。外设接口210可以被用来将上述外部的输入/输出外围设备耦接到处理器201和存储器203。The peripheral interface 210 is used to provide various interfaces for external input/output devices (such as a keyboard, a mouse, an external display, an external memory, a subscriber identity module card, etc.). For example, it is connected to the mouse through a Universal Serial Bus (USB) interface, and is connected to a Subscriber Identification Module (SIM) card provided by the service provider through a metal contact on the card slot of the subscriber identity module. . Peripheral interface 210 can be used to couple the external input/output peripherals described above to processor 201 and memory 203.
在本发明实施例中,手机100可通过外设接口210与设备组内的其他设备进行通信,例如,通过外设接口210可接收其他设备发送的显示数据进行显示等,本发明实施例对此不作任何限制。In the embodiment of the present invention, the mobile phone 100 can communicate with other devices in the device group through the peripheral interface 210. For example, the peripheral interface 210 can receive display data sent by other devices for display, etc. No restrictions are imposed.
手机100还可以包括给各个部件供电的电源装置211(比如电池和电源管理芯片),电池可以通过电源管理芯片与处理器201逻辑相连,从而通过电源装置211实现管理充电、放电、以及功耗管理等功能。The mobile phone 100 may further include a power supply device 211 (such as a battery and a power management chip) that supplies power to the various components. The battery may be logically connected to the processor 201 through the power management chip to manage charging, discharging, and power management through the power supply device 211. And other functions.
尽管图2未示出,手机100还可以包括摄像头(前置摄像头和/或后置摄像头)、闪光灯、微型投影装置、近场通信(Near Field Communication,NFC)装置等,在此不再赘述。Although not shown in FIG. 2, the mobile phone 100 may further include a camera (front camera and/or rear camera), a flash, a micro projection device, a near field communication (NFC) device, and the like, and details are not described herein.
以下实施例中的方法均可以在具有上述硬件结构的手机100中实现。The methods in the following embodiments can all be implemented in the mobile phone 100 having the above hardware structure.
具体的,本申请实施例的方法可以应用于用户忘记解锁密码(如需要用户手动输入的数字密码)时,终端解锁的场景中。本申请实施例这里,分情况对本申请实施例提供的解锁方法所应用的具体场景进行介绍:Specifically, the method in the embodiment of the present application may be applied to a scenario in which the terminal unlocks when the user forgets to unlock the password (such as a digital password that is manually input by the user). The specific scenarios applied to the unlocking method provided by the embodiment of the present application are described in the following description:
情况一:Case 1:
一般而言,当终端(如图1或图2所示的手机100)处于锁屏状态时,如果该终端中设置了指纹锁、声音锁、数字密码锁、人脸图像锁(即人脸识别技术对应的密码锁)和虹膜锁等多个安全锁,终端可以响应于用户输入的正确的指纹密码、正确的声音密码或者正确的数字密码中的任一种,解锁该终端并显示解锁后的界面。Generally, when the terminal (such as the mobile phone 100 shown in FIG. 1 or FIG. 2) is in the lock screen state, if the terminal is provided with a fingerprint lock, a sound lock, a digital code lock, and a face image lock (ie, face recognition) The technology corresponding to the password lock) and the iris lock and other security locks, the terminal can respond to the user's correct fingerprint password, the correct voice password or the correct digital password, unlock the terminal and display the unlocked interface.
但是,当终端处于以下场景(1)和场景(2)下的锁屏状态时,出于信息安全的考虑,指纹密码和声音密码的存储区域已被加密(即终端使用指纹密码和声音密码解锁的功能被关闭),终端在接收到正确的数字密码时,才可以响应于用户输入的数字密码解锁该终端。也就是说,当终端处于以下场景(1)和场景(2)下的锁屏状态时,即使该终端接收到用户输入的正确的指纹密码或者正确的声音密码,该终端也不能解锁并显示解锁后的界面。However, when the terminal is in the lock screen state under the following scenarios (1) and scenario (2), the storage area of the fingerprint password and the voice password has been encrypted for information security reasons (ie, the terminal uses the fingerprint password and the voice password to unlock The function is turned off. When the terminal receives the correct digital password, the terminal can unlock the terminal in response to the digital password entered by the user. That is to say, when the terminal is in the lock screen state under the following scenarios (1) and scenario (2), even if the terminal receives the correct fingerprint password or the correct voice password input by the user, the terminal cannot be unlocked and displayed to be unlocked. After the interface.
场景(1)-终端重启后第一次解锁的场景:Scene (1) - The scene where the terminal is unlocked for the first time after the terminal is restarted:
其中,出于信息安全的考虑,终端重启后,该终端使用指纹密码和声音密码解锁的功能被关闭。当用户在终端上输入正确的数字密码(记为第一密码)后,上述“指纹密码和声音密码、人脸图像密码和虹膜密码(记为第二密码)等的存储区域”才会被允许访问,此时该终端使用上述第二密码解锁的功能被开启。因此,在终端重启后的第一次解锁过程中,该终端在接收到正确的数字密码时,才可以响应于用户输入的数字密码解锁该终端。Among them, for information security reasons, after the terminal is restarted, the function of unlocking the terminal using the fingerprint password and the voice password is turned off. When the user enters the correct numeric password (recorded as the first password) on the terminal, the above-mentioned "storage area of fingerprint password and voice password, face image password and iris password (recorded as second password)" will be allowed. Access, at this time the terminal is unlocked using the above second password unlocking function. Therefore, during the first unlocking process after the terminal is restarted, the terminal can unlock the terminal in response to the digital password input by the user when receiving the correct digital password.
举例来说,以图1所示的手机100设置有指纹锁为例。假设图1中的(a)所示的手机100符合上述情况一的场景(1)的条件,即手机100被重启,且所述手机100在重启后还未被成功解锁过。手机100显示图1中的(a)所示的锁屏界面101。For example, the mobile phone 100 shown in FIG. 1 is provided with a fingerprint lock as an example. It is assumed that the mobile phone 100 shown in (a) of FIG. 1 satisfies the condition of the scenario (1) of the above case 1, that is, the mobile phone 100 is restarted, and the mobile phone 100 has not been successfully unlocked after the restart. The mobile phone 100 displays the lock screen interface 101 shown in (a) of FIG.
一般而言,如图1中的(a)所示,当用户手指(即手机100中录入指纹密码的手指)接触手机100的指纹传感器102后,手机100便可以响应于用户输入的指纹密码,解锁手机显示如图1中的(c)所示的解锁后的界面106。但是,由于手机100被重启第一次解锁;因此,当用户手指接触手机100的指纹传感器102后,手机100不能解锁成功,而是需要用户手动输入正确的数字密码才可以解锁成功。即手机100可以显示图1中的(b)所示的密码输入界面103。该密码输入界面103中可以包括用于提示用户输入密码的提示信息,如提示信息“重启后请输入开机密码”104。In general, as shown in (a) of FIG. 1, when the user's finger (ie, the finger entering the fingerprint password in the mobile phone 100) contacts the fingerprint sensor 102 of the mobile phone 100, the mobile phone 100 can respond to the fingerprint password input by the user. The unlocked mobile phone displays the unlocked interface 106 as shown in (c) of FIG. However, since the mobile phone 100 is restarted for the first time to unlock; therefore, when the user's finger touches the fingerprint sensor 102 of the mobile phone 100, the mobile phone 100 cannot be unlocked successfully, but requires the user to manually input the correct digital password to be successfully unlocked. That is, the mobile phone 100 can display the password input interface 103 shown in (b) of FIG. The password input interface 103 may include prompt information for prompting the user to input a password, such as the prompt message "Please input a power-on password after restarting" 104.
可选的,图1中的(b)所示的密码输入界面103中还可以包括“忘记密码”按钮105。手机100可以响应于用户对该“忘记密码”按钮105的操作,帮助用户找回或者重置手机100的锁屏密码。Optionally, the password forgot input button 103 shown in (b) of FIG. 1 may further include a “forgot password” button 105. The mobile phone 100 can assist the user in retrieving or resetting the lock screen password of the mobile phone 100 in response to the user's operation of the "forgot password" button 105.
场景(2)-多次解锁失败的场景:Scene (2) - Scenes where multiple unlocks failed:
上述多次解锁失败的场景具体可以包括:多次指纹解锁失败的场景、多次密码(如数字密码)解锁失败的场景、多次声音解锁失败的场景。The scenario in which the multiple unlocking fails may include: a scenario in which multiple fingerprints fail to be unlocked, a scenario in which multiple passwords (such as a digital password) are unsuccessful, and a scenario in which multiple sound unlocking fails.
举例来说,以图3所示的手机100设置有指纹锁为例。假设图3中的(a)所示的手机100符合上述情况一的场景(2)的条件,即手机100处于锁屏状态,手机100显示图1中的(a)所示的锁屏界面101。区别于图1中的(a)所示的手机100的锁屏状态,图3中的(a)所示的手机100的锁屏状态不是手机100被重启,且所述手机100在重启后还未被成功解锁时的锁屏状态。在这种锁屏状态下,手机100响应于用户输入的正确的数字密码、正确的指纹密码或者正确的声音密码等密码中的任一个都可以解锁手机100显示图1中的(c)所示的解锁后的界面106。For example, the mobile phone 100 shown in FIG. 3 is provided with a fingerprint lock as an example. It is assumed that the mobile phone 100 shown in (a) of FIG. 3 meets the condition of the scenario (2) of the above-mentioned case 1, that is, the mobile phone 100 is in the lock screen state, and the mobile phone 100 displays the lock screen interface 101 shown in (a) of FIG. . Different from the lock screen state of the mobile phone 100 shown in (a) of FIG. 1, the lock screen state of the mobile phone 100 shown in (a) of FIG. 3 is not that the mobile phone 100 is restarted, and the mobile phone 100 is restarted after the restart. The lock screen state when it was not successfully unlocked. In this lock screen state, the mobile phone 100 can unlock the mobile phone 100 in response to any one of the correct digital password, correct fingerprint password or correct voice password input by the user, as shown in (c) of FIG. 1 . The interface 106 after unlocking.
但是,当手机100多次(如M次,M≥2)接收到错误的解锁数据(如错误的数字密码或者错误的第二密码)后,出于信息安全的考虑,手机100使用上述第二密码解锁的功能则会暂时被关闭(如处于失效或者锁定状态)。当用户在终端上输入正确的数字密码后,上述“上述第二密码的存储区域”才会被允许访问,此时该终端使用上述第二密码解锁的功能被开启。However, when the mobile phone 100 receives incorrect unlocking data (such as an incorrect numeric password or an incorrect second password) multiple times (eg, M times, M≥2), the mobile phone 100 uses the second above for information security reasons. The function to unlock the password will be temporarily turned off (such as inactive or locked). After the user enters the correct digital password on the terminal, the above-mentioned "second password storage area" is allowed to access, and the terminal unlocks the function using the second password.
例如,以多次指纹解锁失败为例。如图3中的(a)所示,当用户手指(即手机100中的指纹锁不对应的手指)接触手机100的指纹传感器102后,手机100可以确定其接收到的指纹信息与已录入的指纹密码不同,显示图3中的(b)所示的密码输入界面301。该密码输入界面301中包括用于提示指纹错误的提示信息,如提示信息“指纹错误,再试一次”302。当手机100多次(如M次,M≥2)接收到错误指纹信息后,显示图3中的(c)所示的密码输入界面303。该密码输入界面303中包括用于提示手机无法识别指纹的提示信息,如提示信息“手机无法识别您的指纹,请输入密码”304。可选的,密码输入界面303中还可以包括提示信息“M次指纹输入错误”305。For example, taking multiple fingerprint unlock failures as an example. As shown in (a) of FIG. 3, after the user's finger (ie, the finger corresponding to the fingerprint lock in the mobile phone 100) contacts the fingerprint sensor 102 of the mobile phone 100, the mobile phone 100 can determine the fingerprint information it has received and the entered fingerprint. The fingerprint password is different, and the password input interface 301 shown in (b) of FIG. 3 is displayed. The password input interface 301 includes prompt information for prompting a fingerprint error, such as the prompt information "Fingerprint error, try again" 302. When the mobile phone 100 receives the error fingerprint information multiple times (such as M times, M ≥ 2), the password input interface 303 shown in (c) of FIG. 3 is displayed. The password input interface 303 includes prompt information for prompting the mobile phone to fail to recognize the fingerprint. For example, the prompt message “The mobile phone cannot recognize your fingerprint, please enter the password” 304. Optionally, the password input interface 303 may further include a prompt message “M-th fingerprint input error” 305.
在一些实施例中,在手机100进行M次指纹解锁失败后,该手机100不仅不可以使用指纹密码解锁,也不可以使用声音密码解锁,手机100响应于用户输入的正确的数字密码才可以解锁成功。在另一些实施例中,在手机100进行M次数字密码解锁失败或者M次声音密码解锁失败后,该手机100也不可以使用指纹密码和声音密码锁,手机100响应于用户输入的正确的数字密码才可以解锁成功。In some embodiments, after the mobile phone 100 fails to perform the M-fingerprint unlocking, the mobile phone 100 can not only use the fingerprint password to unlock, but also can unlock using the voice password, and the mobile phone 100 can unlock the user in response to the correct digital password input by the user. success. In other embodiments, after the mobile phone 100 fails to perform the M digital password unlocking or the M voice password unlocking fails, the mobile phone 100 may not use the fingerprint password and the voice password lock, and the mobile phone 100 responds to the correct number input by the user. The password can be unlocked successfully.
情况二:Case 2:
一般而言,当终端(如图2所示的手机100)响应于用户的操作,管理终端中的密码(如数字密码或者上述第二密码)时,出于信息安全的考虑,终端在接收到正确数字密码时,才可以响应于用户输入的数字密码解锁上述密码管理功能,显示对应的界面。也就是说,当终端在以下场景(3)、场景(4)和场景(5)下密码或者指纹管理状态时,即使该终端接收到用户输入的正确的第二密码,该终端也不能解锁并显示解锁后的界面。Generally, when a terminal (such as the mobile phone 100 shown in FIG. 2) manages a password (such as a digital password or the second password) in the terminal in response to a user's operation, the terminal receives the information for security reasons. When the correct digital password is used, the password management function can be unlocked in response to the digital password input by the user, and the corresponding interface is displayed. That is to say, when the terminal is in the password or fingerprint management state under the following scenario (3), scenario (4) and scenario (5), even if the terminal receives the correct second password input by the user, the terminal cannot be unlocked and The interface after unlocking is displayed.
场景(3)-终端的“指纹和密码管理”场景:Scene (3) - Terminal "Fingerprint and Password Management" scenario:
以上述终端是图4所示的手机100为例。手机100可以响应于用户对图4中的(a)所示的设置界面401中的“指纹和密码管理”选项402的点击操作,显示图4中的(b)所示的“指纹和密码管理”界面403。该“指纹和密码管理”界面403中包括“指纹管理”选项404和“密码管理”选项405。其中,“指纹管理”选项404用于为手机 100添加、修改或者删除指纹锁。“密码管理”选项405用于为手机100添加、修改或者删除密码锁。The above terminal is the mobile phone 100 shown in FIG. 4 as an example. The mobile phone 100 can display the "fingerprint and password management" shown in (b) of FIG. 4 in response to the user's clicking operation on the "fingerprint and password management" option 402 in the setting interface 401 shown in (a) of FIG. Interface 403. The "Fingerprint and Password Management" interface 403 includes a "Fingerprint Management" option 404 and a "Password Management" option 405. The "fingerprint management" option 404 is used to add, modify or delete a fingerprint lock for the mobile phone 100. The "Password Management" option 405 is used to add, modify, or delete a password lock for the handset 100.
可以理解,出于信息安全考虑,为了避免其他用户操作“指纹管理”选项404和“密码管理”选项405,恶意修改手机100中的指纹锁和密码锁;当用户点击图4中的(b)所示的“密码管理”选项405或者“指纹管理”选项404后,手机100不会直接显示对应的密码或者指纹管理界面,而是显示图4中的(c)所示的密码输入界面406。手机100响应于用户在图4中的(c)所示的密码输入界面406输入正确的数字密码,才可以显示对应的密码或者指纹管理界面。It can be understood that for information security reasons, in order to prevent other users from operating the "fingerprint management" option 404 and the "password management" option 405, the fingerprint lock and the password lock in the mobile phone 100 are maliciously modified; when the user clicks on (b) in FIG. After the "Password Management" option 405 or the "Fingerprint Management" option 404 is shown, the mobile phone 100 does not directly display the corresponding password or fingerprint management interface, but displays the password input interface 406 shown in (c) of FIG. The mobile phone 100 can display the corresponding password or fingerprint management interface in response to the user inputting the correct digital password in the password input interface 406 shown in (c) of FIG.
可选的,图4中的(c)所示的密码输入界面406中还可以包括“忘记密码”按钮407。手机100可以响应于用户对该“忘记密码”按钮407的操作,获取手机100的锁屏密码。Optionally, the password forgot input button 406 shown in (c) of FIG. 4 may further include a “forgot password” button 407. The mobile phone 100 can acquire the lock screen password of the mobile phone 100 in response to the user's operation of the "forgot password" button 407.
场景(4)-“关闭密码”和“更改密码”场景:Scenario (4) - "Close Password" and "Change Password" scenarios:
部分手机响应于用户对图4中的(b)所示的“密码管理”选项405或者“指纹管理”选项404的点击操作,可以直接显示对应的密码或者指纹管理界面,而不是显示图4中的(c)所示的密码输入界面406。例如,以手机100响应于用户对图4中的(b)所示的“密码管理”选项405的点击操作,显示图5中的(a)所示的密码管理界面501为例。该密码管理界面501中包括“关闭密码”选择510和“更改密码”选项520。出于信息安全考虑,为了避免其他用户操作“关闭密码”选择510和“更改密码”选项520,恶意关闭或者修改手机100中的密码锁;当用户点击图5中的(a)所示的“关闭密码”选项510后,手机100不会直接显示用于控制手机100关闭密码的界面,而是显示图5中的(b)所示的密码输入界面511;当用户点击图5中的(a)所示的“更改密码”选项520后,手机100不会直接显示用于控制手机100更改密码的界面,而是显示图5中的(c)所示的密码输入界面521。手机100响应于用户在图5中的(b)所示的密码输入界面511或者图5中的(c)所示的密码输入界面521输入正确密码,才可以显示用于控制手机100关闭或者修改密码的界面。In response to the user's clicking operation of the "Password Management" option 405 or the "Fingerprint Management" option 404 shown in (b) of FIG. 4, the part of the mobile phone may directly display the corresponding password or fingerprint management interface instead of displaying FIG. The password input interface 406 shown in (c). For example, the password management interface 501 shown in (a) of FIG. 5 is displayed as an example in which the mobile phone 100 responds to the user's click operation of the "password management" option 405 shown in (b) of FIG. The password management interface 501 includes a "close password" selection 510 and a "change password" option 520. For information security reasons, in order to prevent other users from operating the "close password" selection 510 and "change password" option 520, the password lock in the mobile phone 100 is maliciously turned off or modified; when the user clicks on "a) shown in Figure 5 After the "close password" option 510, the mobile phone 100 does not directly display the interface for controlling the mobile phone 100 to close the password, but displays the password input interface 511 shown in (b) of FIG. 5; when the user clicks on (a) in FIG. After the "Change Password" option 520 is shown, the mobile phone 100 does not directly display the interface for controlling the change of the password of the mobile phone 100, but displays the password input interface 521 shown in (c) of FIG. The mobile phone 100 can display the control for turning off or modifying the mobile phone 100 in response to the user inputting the correct password in the password input interface 511 shown in (b) of FIG. 5 or the password input interface 521 shown in (c) in FIG. Password interface.
可选的,图5中的(b)所示的密码输入界面511中还可以包括“忘记密码”按钮512。图5中的(c)所示的密码输入界面521中还可以包括“忘记密码”按钮522。手机100可以响应于用户对该“忘记密码”按钮的操作,获取手机100的锁屏密码。Optionally, the password forgot input button 511 shown in (b) of FIG. 5 may further include a “forgot password” button 512. The "forgot password" button 522 may also be included in the password input interface 521 shown in (c) of FIG. The mobile phone 100 can acquire the lock screen password of the mobile phone 100 in response to the user's operation of the "forgot password" button.
场景(5)-“支付密码管理”场景:Scenario (5) - "Payment Password Management" scenario:
如图6中的(a)所示,为手机100中的“微信”应用的“微信支付管理”界面601。其中,“微信支付管理”界面601中包括用于修改微信支付面的“修改支付密码”选项602和用于开启/关闭指纹支付功能的“指纹支付”选项603。As shown in (a) of FIG. 6, the "WeChat Payment Management" interface 601 of the "WeChat" application in the mobile phone 100. The "WeChat Payment Management" interface 601 includes a "Modify Payment Password" option 602 for modifying the WeChat payment surface and a "Fingerprint Payment" option 603 for turning on/off the fingerprint payment function.
出于信息安全考虑,为了避免其他用户操作“修改支付密码”选项602和“指纹支付”选项603,恶意修改手机100中的微信支付密码、恶意开启/关闭指纹支付功能;当用户点击图6中的(a)所示的“修改支付密码”选项602或者“指纹支付”选项603,手机100不会直接显示对应的密码修改界面或者直接开启位置指纹支付功能,而是显示图6中的(b)所示的密码输入界面604。手机100响应于用户在图6中的(b)所示的密码输入界面604输入正确的数字密码,才可以显示对应的密码或者指纹管理界面。For information security reasons, in order to prevent other users from operating the "Modify Payment Password" option 602 and the "Fingerprint Payment" option 603, the WeChat payment password in the mobile phone 100 is maliciously modified, and the fingerprint payment function is maliciously turned on/off; when the user clicks on FIG. 6 The "Modify Payment Password" option 602 or the "Fingerprint Payment" option 603 shown in (a), the mobile phone 100 does not directly display the corresponding password modification interface or directly activates the location fingerprint payment function, but displays the (b) in FIG. The password entry interface 604 is shown. The mobile phone 100 can display the corresponding password or fingerprint management interface in response to the user inputting the correct digital password in the password input interface 604 shown in (b) of FIG.
需要说明的是,上述场景(1)-场景(5)是以举例方式给出本申请实施例提供的一种解锁方法所应用的场景实例,本申请实施例提供的解锁方法所应用的场景包括但不限于上述场景(1)-场景(5)。该解锁方法所应用的其他场景本申请实施例这里不予赘述。It should be noted that the foregoing scenario (1)-scenario (5) is an example of a scenario to which the unlocking method provided by the embodiment of the present application is applied, and the scenario applied by the unlocking method provided by the embodiment of the present application includes However, it is not limited to the above scene (1) - scene (5). Other scenarios to which the unlocking method is applied are not described herein.
本申请提供的解锁方法的执行主体可以为解锁装置,该解锁装置可以为上述终端中的任一种(例如,解锁装置可以为图1所示的手机100);或者,该解锁装置还可以为该终端的中央处理器(英文:Central Processing Unit,简称:CPU),或者该终端中的用于执行解锁方法的控制模块。本申请实施例中以终端执行解锁方法为例,说明本申请实施例提供的解锁方法。The executor of the unlocking method provided by the present application may be an unlocking device, and the unlocking device may be any one of the above-mentioned terminals (for example, the unlocking device may be the mobile phone 100 shown in FIG. 1); or the unlocking device may also be The central processing unit (English: Central Processing Unit, CPU for short) of the terminal, or a control module for executing the unlocking method in the terminal. In the embodiment of the present application, the method for unlocking provided by the terminal is taken as an example to describe the unlocking method provided by the embodiment of the present application.
本申请实施例提供一种解锁方法,如图7所示,该解锁方法可以包括S701-S704:The embodiment of the present application provides an unlocking method. As shown in FIG. 7, the unlocking method may include S701-S704:
S701、第一终端显示第一界面,该第一界面是要求输入第一密码以解锁的界面。S701. The first terminal displays a first interface, where the first interface is an interface that requires inputting a first password to be unlocked.
其中,上述第一界面可以是上述场景(1)-场景(5)种所述的密码输入界面。例如,第一界面可以是图1中的(b)所示的密码输入界面103、图3中的(b)所示的密码输入界面301、图3中的(c)所示的密码输入界面303、图4中的(c)所示的密码输入界面406、图5中的(b)所示的密码输入界面511、图5中的(c)所示的密码输入界面522或者图6中的(b)所示的密码输入界面603。The first interface may be the password input interface described in the above scenario (1)-scenario (5). For example, the first interface may be the password input interface 103 shown in (b) of FIG. 1, the password input interface 301 shown in (b) of FIG. 3, and the password input interface shown in (c) of FIG. 3. 303, the password input interface 406 shown in (c) of FIG. 4, the password input interface 511 shown in (b) of FIG. 5, the password input interface 522 shown in (c) of FIG. 5, or FIG. The password input interface 603 shown in (b).
在本申请一实现方式中,上述第一界面用于输入第一密码以解锁第一终端。例如,在场景(1)中,图1中的(b)所示的密码输入界面103用于输入手机100的锁屏密码,以解锁手机100,使得手机100显示图1中的(c)所示的解锁后的界面106。在场景(2)中,图3中的(b)所示的密码输入界面301用于输入手机100的锁屏密码,以解锁手机100,使得手机100显示图1中的(c)所示的解锁后的界面106。In an implementation manner of the application, the first interface is used to input a first password to unlock the first terminal. For example, in the scenario (1), the password input interface 103 shown in (b) of FIG. 1 is used to input the lock screen password of the mobile phone 100 to unlock the mobile phone 100, so that the mobile phone 100 displays the (c) in FIG. The unlocked interface 106 is shown. In the scenario (2), the password input interface 301 shown in (b) of FIG. 3 is used to input the lock screen password of the mobile phone 100 to unlock the mobile phone 100, so that the mobile phone 100 displays the (c) shown in FIG. The unlocked interface 106.
在本申请另一实现方式中,上述第一界面用于输入第一密码以解锁第一终端中的第一功能。In another implementation manner of the present application, the first interface is used to input the first password to unlock the first function in the first terminal.
其中,第一终端中的第一功能可以是安装在该第一终端中的嵌入式应用(即第一终端的系统应用)的一个功能。其中,嵌入式应用是作为第一终端(如手机)实现的一部分提供的应用程序。例如,手机100的第一功能可以是手机100的“设置”应用(即嵌入式应用)中的“指纹或密码管理”功能。在场景(3)中,图4中的(c)所示的密码输入界面406用于输入手机100的解锁密码(如锁屏密码),以解锁手机100中的“指纹或密码管理”功能(即第一功能),使得手机100显示“指纹或密码管理”界面(如图5中的(a)所示的密码管理界面501)。The first function in the first terminal may be a function of an embedded application (ie, a system application of the first terminal) installed in the first terminal. Among them, the embedded application is an application provided as part of the implementation of the first terminal (such as a mobile phone). For example, the first function of the handset 100 may be a "fingerprint or password management" function in a "Settings" application (ie, an embedded application) of the handset 100. In the scenario (3), the password input interface 406 shown in (c) of FIG. 4 is used to input an unlock password (such as a lock screen password) of the mobile phone 100 to unlock the "fingerprint or password management" function in the mobile phone 100 ( That is, the first function) causes the mobile phone 100 to display a "fingerprint or password management" interface (such as the password management interface 501 shown in (a) of FIG. 5).
或者,第一终端中的第一功能可以是安装在该第一终端中的可下载应用的一个功能。其中,可下载应用是一个可以提供自己的因特网协议多媒体子系统(Internet Protocol Multimedia Subsystem,IMS)连接的应用程序,该可下载应用程序可以预先安装在第一终端中的应用或可以由用户下载并安装在第一终端中的第三方应用。例如,手机100的第一功能可以是手机100的“微信”应用(即可下载应用)中的“修改支付密码”的功能或者“开启指纹支付”的功能。在场景(5)中,图6中的(b)所示的密码输入界面603用于输入手机100中的应用“微信”的支付密码,以解锁“微信”中的“修改支付密码”的功能或者“开启指纹支付”的功能。Alternatively, the first function in the first terminal may be a function of a downloadable application installed in the first terminal. The downloadable application is an application that can provide its own Internet Protocol Multimedia Subsystem (IMS) connection, and the downloadable application can be pre-installed in the first terminal or can be downloaded by the user. A third-party application installed in the first terminal. For example, the first function of the mobile phone 100 may be a function of "modify payment password" or "open fingerprint payment" in the "WeChat" application (ie, downloadable application) of the mobile phone 100. In the scenario (5), the password input interface 603 shown in (b) of FIG. 6 is used to input the payment password of the application "WeChat" in the mobile phone 100 to unlock the function of "modifying the payment password" in "WeChat". Or the function of "turning on fingerprint payment".
需要说明的是,无论上述第一界面是用于输入第一密码以解锁第一终端的界面, 或者是用于输入第一密码以解锁第一终端中的第一功能的界面;本申请实施例后续以第一界面是图8中的(a)或者图8中的(b)为例,对本申请实施例提供的解锁方法进行举例说明。It should be noted that the first interface is an interface for inputting a first password to unlock a first terminal, or an interface for inputting a first password to unlock a first function in the first terminal. The unlocking method provided by the embodiment of the present application is exemplified by taking the first interface as (a) in FIG. 8 or (b) in FIG. 8 as an example.
需要说明的是,S701中所述的第一密码可以为数字密码,本申请实施例中的第二密码可以包括指纹密码、声音密码和人脸图像密码(即人脸识别技术对应的密码)、虹膜密码中的任一项。也就是说,上述第一界面可以是用于输入第一密码以解锁第一终端或者解锁第一终端中的第一功能的界面。其中,本申请实施例中的第一密码和第二密码包括但不限于上述所列举的密码,例如,第一密码还可以是由数字、特殊字符和英文字母中至少两项组成的密码,第二密码还可以是人眼识别技术对应的密码,其他的第一密码和第二密码本申请实施例这里不予赘述。It should be noted that the first password described in S701 may be a digital password, and the second password in the embodiment of the present application may include a fingerprint password, a voice password, and a face image password (ie, a password corresponding to the face recognition technology). Any of the iris passwords. That is, the first interface may be an interface for inputting the first password to unlock the first terminal or unlocking the first function in the first terminal. The first password and the second password in the embodiment of the present application include, but are not limited to, the passwords listed above. For example, the first password may also be a password consisting of at least two of numbers, special characters, and English letters. The second password may also be a password corresponding to the human eye recognition technology, and other first passwords and second passwords are not described herein.
在本申请实施例的设计方式一中,如图7所示,在S701之后,本申请实施例的方法还可以包括S702:In the design mode 1 of the embodiment of the present application, as shown in FIG. 7 , after S701, the method in the embodiment of the present application may further include S702:
S702、第一终端响应于用户在第一界面的第一操作,显示第六界面,该第六界面包括多个联系人选项。S702. The first terminal displays a sixth interface, where the first interface includes a plurality of contact options, in response to the first operation of the user in the first interface.
在一种实现方式中,用户在第一界面的第一操作可以是用户在第一界面N(N≥2,N≥M)次输入错误密码,该错误密码可以包括错误的数字密码、错误的指纹密码和错误的声音密码等中的至少一种。当第一终端检测到用户在第一界面N次输入错误密码后,该第一终端可以显示第六界面。In an implementation manner, the first operation of the user in the first interface may be that the user inputs an incorrect password in the first interface N (N≥2, N≥M), the wrong password may include an incorrect digital password, and an error. At least one of a fingerprint password and an incorrect voice password. After the first terminal detects that the user inputs the wrong password N times on the first interface, the first terminal may display the sixth interface.
举例来说,以第一终端是手机100为例,在上述场景(1)-场景(5)中,当手机100显示密码输入界面后,如果手机100检测用户N次输入错误密码,即图8中的(a)所述的第一界面801包括“N次密码输入错误”的提示信息802,该手机100则可以显示第六界面。例如,该第六界面可以是图8中的(c)所示的第六界面805。For example, taking the first terminal as the mobile phone 100 as an example, in the above scenario (1)-scene (5), after the mobile phone 100 displays the password input interface, if the mobile phone 100 detects that the user inputs the wrong password N times, that is, FIG. 8 The first interface 801 described in (a) includes the prompt message 802 of “N times password input error”, and the mobile phone 100 can display the sixth interface. For example, the sixth interface may be the sixth interface 805 shown in (c) of FIG.
需要强调的是,N大于或者等于场景(2)中的M。即在场景(2)中,当手机100检测到用户M次输入错误密码(错误的第一密码或者错误的第二密码)时,手机100显示图3中的(c)所示的密码输入界面303,并关闭手机100使用第二密码解锁的功能。随后,如果用户继续向手机100输入错误密码(错误的第一密码或者错误的第二密码),当手机100检测到用户N次输入错误密码(即手机100在检测到用户M次输入错误密码后,再次检查到用户N-M次输入错误密码)时,手机100可以显示上述第六界面。It should be emphasized that N is greater than or equal to M in scene (2). That is, in the scenario (2), when the mobile phone 100 detects that the user inputs the wrong password (the wrong first password or the wrong second password) M times, the mobile phone 100 displays the password input interface shown in (c) of FIG. 3. 303, and turn off the function of the mobile phone 100 using the second password to unlock. Then, if the user continues to input the wrong password (the wrong first password or the wrong second password) to the mobile phone 100, when the mobile phone 100 detects that the user inputs the wrong password N times (that is, the mobile phone 100 detects the user inputting the wrong password M times) When the user NM times again enters the wrong password, the mobile phone 100 can display the sixth interface.
在另一种实现方式中,上述第一界面中还可以包括“忘记密码”按钮,用户在第一界面的第一操作可以是用户对第一界面中的“忘记密码”按钮的点击操作。第一终端可以响应于用户对第一界面中的“忘记密码”按钮的点击操作,显示第六界面。举例来说,以第一终端是手机100为例,在上述场景(1)-场景(5)中,手机100显示密码输入界面(如图8中的(b)所述的第一界面803)中包括“忘记密码”按钮804。手机100可以响应于用户对“忘记密码”按钮804的点击操作,显示第六界面。例如,该第六界面可以是图8中的(c)所示的第六界面805。In another implementation manner, the first interface may further include a “forgot password” button, and the first operation of the user in the first interface may be a user clicking operation on the “forgot password” button in the first interface. The first terminal may display the sixth interface in response to the user clicking the "forgot password" button in the first interface. For example, taking the first terminal as the mobile phone 100 as an example, in the above scenario (1)-scene (5), the mobile phone 100 displays a password input interface (such as the first interface 803 described in (b) of FIG. 8). The "Forgot Password" button 804 is included. The mobile phone 100 can display the sixth interface in response to the user's click operation on the "forgot password" button 804. For example, the sixth interface may be the sixth interface 805 shown in (c) of FIG.
上述第六界面包括多个联系人选项。第一终端可以响应于用户在用户对第六界面中的多个联系人选项的选择操作,自动向第一终端的紧急联系人发送协助请求(即第二通信消息)。其中,该多个联系人选项中包括终端中预设的P(P≥1)个预设账号 (紧急联系人的账号)对应的联系人选项和K个其他联系人的联系人选项。其中,第一终端中可以预先设定Q(Q≥P)个紧急联系人。上述K(K≥1)个其他联系人中可以包括非紧急联系人和/或陌生联系人,该非紧急联系人包括保存在第一终端中、除紧急联系人之外的部分其他联系人,该陌生联系人是未保存在终端中的陌生人。The sixth interface described above includes a plurality of contact options. The first terminal may automatically send an assistance request (ie, a second communication message) to the emergency contact of the first terminal in response to the user selecting a plurality of contact options in the sixth interface. The plurality of contact options include a contact option corresponding to P (P ≥ 1) preset accounts (accounts of emergency contacts) preset in the terminal and contact options of K other contacts. Wherein, Q (Q ≥ P) emergency contacts can be preset in the first terminal. The above K (K≥1) other contacts may include a non-emergency contact and/or an unfamiliar contact, and the non-emergency contact includes some other contacts saved in the first terminal except the emergency contact. The strange contact is a stranger who is not saved in the terminal.
例如,假设手机100中预设的紧急联系人包括艾伦(Aaron)和迈克(Michael),并且手机100中保存有联系人乔丹(Jordan)、露西(Lucy)和爱丽丝(Alice)。如图8中的(c)所示,第六界面805中可以显示如下联系人选项807:“Aaron”、“Jordan”、“琳达(Lynda)”、“罗伯特(Robert)”、“Alice”、“Michael”、“Lucy”和“肯尼(Kenny)”。其中,图8中的(c)所示的“Aaron”和“Michael”是手机100的紧急联系人的联系人选项;图8中的(c)所示的“Jordan”、“Lucy”和“Alice”是手机100中的非紧急联系人的联系人选项;图8中的(c)所示的“Lynda”、“Robert”和“Kenny”是陌生联系人的联系人选项。For example, assume that the emergency contacts preset in the mobile phone 100 include Aaron and Michael, and the contacts in the mobile phone 100 are stored with Jordan, Lucy, and Alice. As shown in (c) of FIG. 8, the following contact options 807 can be displayed in the sixth interface 805: "Aaron", "Jordan", "Lynda", "Robert", "Alice" , "Michael", "Lucy" and "Kenny". Here, "Aaron" and "Michael" shown in (c) of FIG. 8 are contact options of the emergency contact of the mobile phone 100; "Jordan", "Lucy" and "" shown in (c) of FIG. Alice" is a contact option for non-emergency contacts in the handset 100; "Lynda", "Robert" and "Kenny" shown in (c) of Figure 8 are contact options for strange contacts.
需要说明的是,在第六界面中显示非紧急联系人和/或陌生联系人的联系人选项,可以对第六界面中的多个紧急联系人的联系人选项产生混淆作用,避免其他用户恶意解锁第一终端或者第一终端中的第一功能时,可以轻易选择出正确的紧急联系人,成功解锁第一终端或者第一终端中的第一功能。It should be noted that displaying the contact options of the non-emergency contact and/or the unfamiliar contact in the sixth interface may confuse the contact options of the multiple emergency contacts in the sixth interface to prevent other users from being malicious. When the first terminal or the first function in the first terminal is unlocked, the correct emergency contact can be easily selected to successfully unlock the first terminal or the first function in the first terminal.
可选的,上述第六界面中还可以包括提示信息,该提示信息用于提示用户从第六界面显示的多个联系人选项中选择预设的紧急联系人的联系人选项。例如,如图8中的(c)所示的第六界面805中还可以包括提示信息“请从以下联系人中选择预设的P个紧急联系人”806。图8中的(c)所示的第六界面805中还可以包括“完成”按钮808。在一种可能的实施方式中,第六界面里只需要呈献对当前用户的验证界面,如密码、图案、隐私问题等,不限于选择紧急联系人。Optionally, the sixth interface may further include prompt information, where the prompt information is used to prompt the user to select a contact option of the preset emergency contact from the plurality of contact options displayed by the sixth interface. For example, the sixth interface 805 shown in FIG. 8(c) may further include a prompt message “Please select a preset P emergency contacts from the following contacts” 806. A "finish" button 808 may also be included in the sixth interface 805 shown in (c) of FIG. In a possible implementation manner, the sixth interface only needs to present a verification interface to the current user, such as a password, a pattern, a privacy issue, etc., and is not limited to selecting an emergency contact.
在上述S702之后,终端可以响应于用户对第六界面中的多个联系人选项的选择操作,在用户选择了正确的紧急联系人后,向紧急联系人发送第二通信消息,以请求紧急联系人协助该终端解锁。具体的,如图7所示,在S702之后,本申请实施例的方法还可以包括S703-S704:After the foregoing S702, the terminal may send a second communication message to the emergency contact to request emergency contact after the user selects the correct emergency contact in response to the user selecting the multiple contact options in the sixth interface. The person assists the terminal to unlock. Specifically, as shown in FIG. 7, after S702, the method in the embodiment of the present application may further include S703-S704:
S703、第一终端响应于用户对第六界面中的多个联系人选项的选择操作,判断第一联系人是否为预设的紧急联系人,该第一联系人是用户选择的联系人选项对应的联系人。S703. The first terminal determines, according to a selection operation of the multiple contact options in the sixth interface, whether the first contact is a preset emergency contact, where the first contact is a contact option selected by the user. Contact.
其中,第一联系人是否为预设的紧急联系人具体为:第一选项(用户选择的联系人选项)对应的账号是预设账号。Whether the first contact is a preset emergency contact is specifically: the account corresponding to the first option (the contact option selected by the user) is a preset account.
一方面,当第一联系人不是第一终端中预设的紧急联系人时,第一终端则可以向用户发出第一提示信息,以指示紧急联系人选择错误,并指示用户重新选择紧急联系人。In one aspect, when the first contact is not an emergency contact preset in the first terminal, the first terminal may send a first prompt message to the user to indicate an emergency contact selection error, and instruct the user to reselect the emergency contact. .
示例性的,上述“第一联系人不是终端中预设的紧急联系人”,具体可以包括:第一联系人中的部分联系人不是上述Q个紧急联系人中的联系人,或者第一联系人中的所有联系人均不是上述Q个紧急联系人中的联系人。Illustratively, the foregoing “the first contact is not the emergency contact preset in the terminal” may specifically include: some of the first contacts are not the contacts of the Q emergency contacts, or the first contact All contacts in the person are not contacts in the above Q emergency contacts.
例如,当用户选择图8中的(c)所示的联系人选项“Aaron”和“Robert”时,由于Aaron和Robert(即第一联系人)与手机100中预设的紧急联系人Aaron和Michael 不完全相同;因此,手机100可以确定用户选择的第一联系人(Aaron和Robert)不是预设的紧急联系人。当用户选择图8中的(c)所示的联系人选项“Alice”和“Robert”时,由于Alice和Robert(即第一联系人)与手机100中预设的紧急联系人Aaron和Michael完全不相同;因此,手机100可以确定用户选择的第一联系人(Alice和Robert)不是预设的紧急联系人。For example, when the user selects the contact options "Aaron" and "Robert" shown in (c) of FIG. 8, since Aaron and Robert (ie, the first contact) and the emergency contact Aaron in the mobile phone 100 are preset, Michael is not exactly the same; therefore, the handset 100 can determine that the first contact selected by the user (Aaron and Robert) is not the default emergency contact. When the user selects the contact options "Alice" and "Robert" shown in (c) of FIG. 8, since Alice and Robert (ie, the first contact) and the emergency contacts Aaron and Michael preset in the mobile phone 100 are completely Not the same; therefore, the handset 100 can determine that the first contact (Alice and Robert) selected by the user is not a preset emergency contact.
当然,上述提示信息(如图8中的(c)所示的提示信息806)中也可以不指示第六界面中显示的多个联系人选项中包括的紧急联系人选项(即紧急联系人的联系人选项)的个数(即P个)。例如,如图8中的(c)所示的提示信息806可以替换为“请从以下联系人中选择出预设的紧急联系人”。在这种情况下,如果用户没有选择出第六界面中显示的所有紧急联系人,即第一联系人不包括第六界面中显示的所有紧急联系人,终端也可以确定第一联系人不是终端中预设的紧急联系人。Of course, the above prompt information (such as the prompt information 806 shown in (c) of FIG. 8) may not indicate the emergency contact option included in the plurality of contact options displayed in the sixth interface (ie, the emergency contact The number of contact options) (ie P). For example, the prompt information 806 shown in (c) of FIG. 8 may be replaced with "please select a preset emergency contact from the following contacts." In this case, if the user does not select all the emergency contacts displayed in the sixth interface, that is, the first contact does not include all the emergency contacts displayed in the sixth interface, the terminal may also determine that the first contact is not the terminal. The default emergency contact in the middle.
示例性的,本申请实施例中,第一终端向用户发出第一提示信息的方式可以包括:第一终端显示包括第一提示信息的界面;或者第一终端通过语音提示的方式播放第一提示信息。For example, in the embodiment of the present application, the manner in which the first terminal sends the first prompt information to the user may include: the first terminal displays an interface including the first prompt information; or the first terminal plays the first prompt by using a voice prompt manner. information.
以第一终端是手机100,手机100显示包括第一提示信息的界面为例。当第一联系人不是终端中预设的紧急联系人时,手机100可以显示图9中的(a)所示的显示界面901。该显示界面901中包括第一提示信息“紧急联系人错误,请重新选择预设的紧急联系人”902。The first terminal is the mobile phone 100, and the mobile phone 100 displays an interface including the first prompt information as an example. When the first contact is not an emergency contact preset in the terminal, the mobile phone 100 may display the display interface 901 shown in (a) of FIG. The display interface 901 includes a first prompt information "emergency contact error, please reselect the preset emergency contact" 902.
可选的,手机100还可以提示用户该用户可以重新选择紧急联系人的次数。例如,显示界面901中还可以包括提示信息“您还有X次选择机会”903。Optionally, the mobile phone 100 may also prompt the user for the number of times the user can reselect the emergency contact. For example, the display interface 901 may further include a prompt message "You still have X selection opportunities" 903.
当第一终端检测到用户选择预设的紧急联系人的错误次数高于预设次数阈值(如X次,X≥2)时,该第一终端可以被锁定,即第一终端不响应用户的解锁操作。本申请实施例中,第一终端可以暂时被锁定,在一定时间(如Y时间)后该第一终端可以响应用户的解锁操作。例如,当用户在图9中的(a)所示的界面选择预设的紧急联系人的错误次数高于X次后,手机100可以显示图9中的(b)所示的显示界面904。该显示界面904中包括提示信息“您的手机已被锁定,请Y时间后再重新尝试解锁”。When the first terminal detects that the number of errors of the user selecting the preset emergency contact is higher than a preset number of thresholds (eg, X times, X≥2), the first terminal may be locked, that is, the first terminal does not respond to the user. Unlock the operation. In the embodiment of the present application, the first terminal may be temporarily locked, and the first terminal may respond to the unlocking operation of the user after a certain time (such as the Y time). For example, when the user selects the preset emergency contact's number of errors more than X times in the interface shown in (a) of FIG. 9, the mobile phone 100 can display the display interface 904 shown in (b) of FIG. The display interface 904 includes a prompt message "Your mobile phone has been locked, please try again after Y time."
可选的,第一终端在检测到用户选择预设的紧急联系人的错误次数高于预设次数阈值时,还可以发出报警提示。其中,如果其他用户恶意解锁第一终端,可能会因为不知道该终端中预设的紧急联系人而导致选择错误的联系人,此时,第一终端可以发出报警提示,使得机主可以及时发现并制止该其他用户的恶意行为。示例性的,第一终端发出报警提示的方式至少可以包括:第一终端发出闪光信号;第一终端发出语音警示;第一终端自动向预设终端(如与第一终端关联的其他终端)拨打电话;第一终端向预设终端发送消息或者发送定位信息;第一终端自动拍摄恶意解锁第一终端的用户的照片,并向预设终端发送拍摄的照片。Optionally, the first terminal may also issue an alarm prompt when detecting that the number of times the user selects the preset emergency contact is higher than the preset number of times threshold. If the other user maliciously unlocks the first terminal, the wrong contact may be selected because the emergency contact preset in the terminal is not known. At this time, the first terminal may issue an alarm prompt, so that the owner can discover in time. And stop the malicious behavior of the other users. For example, the manner in which the first terminal sends an alarm prompt may include at least: the first terminal sends a flash signal; the first terminal sends a voice alert; and the first terminal automatically dials the preset terminal (such as other terminals associated with the first terminal). The first terminal sends a message to the preset terminal or sends the location information; the first terminal automatically captures a photo of the user who maliciously unlocks the first terminal, and sends the captured photo to the preset terminal.
另一方面,当第一联系人是第一终端中预设的紧急联系人时,第一终端继续执行S704。本申请实施例中,第一联系人可以包括一个或多个联系人,即用户可以从第六界面显示的多个联系人选项中选择一个或多个联系人选项。第一终端中预设有Q个紧急联系人。On the other hand, when the first contact is an emergency contact preset in the first terminal, the first terminal proceeds to execute S704. In the embodiment of the present application, the first contact may include one or more contacts, that is, the user may select one or more contact options from the plurality of contact options displayed by the sixth interface. There are pre-set Q emergency contacts in the first terminal.
示例性的,上述“第一联系人是第一终端中预设的紧急联系人”,具体可以包括: 第一联系人是上述Q个紧急联系人中的联系人。例如,假设手机100中预设的紧急联系人包括Aaron和Michael。当用户选择了图8中的(c)所示的联系人选项“Aaron”和“Michael”后,手机100显示图10中的(a)所示的显示界面1001,此时用户选择的联系人选项“Aaron”和“Michael”对应的联系人(即第一联系人)是手机100中预设的紧急联系人。Exemplarily, the “first contact is an emergency contact preset in the first terminal” may specifically include: the first contact is a contact among the Q emergency contacts. For example, assume that the emergency contacts preset in the mobile phone 100 include Aaron and Michael. When the user selects the contact options "Aaron" and "Michael" shown in (c) of FIG. 8, the mobile phone 100 displays the display interface 1001 shown in (a) of FIG. 10, and the contact selected by the user at this time. The contact (ie, the first contact) corresponding to the options "Aaron" and "Michael" is an emergency contact preset in the mobile phone 100.
S704、第一终端通过第一通讯应用向第一联系人发送第二通信消息,该第二通信消息用于指示第一联系人协助第一终端解锁,并指示第一联系人协助第一终端解锁的方式。S704. The first terminal sends a second communication message to the first contact by using the first communication application, where the second communication message is used to indicate that the first contact assists the first terminal to unlock, and instructs the first contact to assist the first terminal to unlock. The way.
其中,本申请实施例中的第一通讯应用可以是安装在第一终端中的任意一个通讯应用。该第一通讯应用是安装在第一终端中、可以与其他终端(如第二终端)通信的嵌入式应用,例如信息应用、电子邮箱、iMessage等;或者,第一通讯应用是安装在第一终端中、可以与其他终端通信的可下载应用,例如微信、QQ、支付宝等。嵌入式应用和可下载应用的详细介绍可以参考上述实施例中的相关描述,本申请实施例这里不再赘述。The first communication application in the embodiment of the present application may be any one of the communication applications installed in the first terminal. The first communication application is an embedded application installed in the first terminal and capable of communicating with other terminals (such as the second terminal), such as an information application, an email box, an iMessage, etc.; or, the first communication application is installed at the first A downloadable application in the terminal that can communicate with other terminals, such as WeChat, QQ, Alipay, and the like. For a detailed description of the embedded application and the downloadable application, reference may be made to the related description in the foregoing embodiments, and details are not described herein again.
需要说明的是,本申请实施例中,上述第一通讯应用在所述第一终端的后台运行,使得第一终端在确定第一联系人是预设的紧急联系人时,可以直接调用该第一通讯应用向第一联系人发送第二通信消息;或者,用户在第一终端上登录过上述第一通讯应用,并且该第一终端中保存了该第一通讯应用的登录信息(如账号和登录密码),使得第一终端可以在确定第一联系人是预设的紧急联系人时,可以启动该第一通讯应用,并在启动第一通讯应用后,通过该第一通讯应用向第一联系人发送第二通信消息。It should be noted that, in the embodiment of the present application, the first communications application is running in the background of the first terminal, so that the first terminal may directly invoke the first contact when determining that the first contact is a preset emergency contact. a communication application sends a second communication message to the first contact; or the user logs in to the first communication application on the first terminal, and the first terminal stores the login information of the first communication application (such as an account number and Logging in to the password, so that the first terminal can start the first communication application when determining that the first contact is a preset emergency contact, and after starting the first communication application, using the first communication application to the first The contact sends a second communication message.
相应的,上述第六界面中显示的多个联系人选项是终端上的第一通讯应用中的多个联系人的联系人选项。Correspondingly, the plurality of contact options displayed in the sixth interface are the contact options of the plurality of contacts in the first communication application on the terminal.
例如,当第一通讯应用是信息应用时,上述第二通信消息是短消息,上述第六界面中的多个联系人选项对应终端的“通讯录”中的多个联系人。当第一通讯应用是iMessage时,上述第二通信消息是iMessage消息,上述第六界面中的多个联系人选项对应终端的“通讯录”中的多个联系人。当第一通讯应用是电子邮箱时,上述第二通信消息是电子邮件,上述第六界面中的多个联系人选项对应该电子邮箱中的多个联系人。当第一通讯应用是微信时,上述第二通信消息是微信消息,上述第六界面中的多个联系人选项对应该微信的通讯录中的多个联系人。For example, when the first communication application is an information application, the second communication message is a short message, and the plurality of contact options in the sixth interface correspond to multiple contacts in the “address book” of the terminal. When the first communication application is an iMessage, the second communication message is an iMessage message, and the plurality of contact options in the sixth interface correspond to multiple contacts in the “Contact Book” of the terminal. When the first communication application is an e-mail address, the second communication message is an e-mail, and the plurality of contact options in the sixth interface correspond to a plurality of contacts in the e-mail address. When the first communication application is WeChat, the second communication message is a WeChat message, and the plurality of contact options in the sixth interface correspond to a plurality of contacts in the address book of the WeChat.
本申请实施例这里对“第一联系人协助第一终端解锁的方式”进行说明:The embodiment of the present application describes "the manner in which the first contact assists the first terminal to unlock":
在一种实现方式中,第一联系人协助第一终端解锁的方式可以包括:第一联系人通过第二通讯应用向第一终端发送第一通信消息,该第一通信消息的内容包含在上述第二通信消息中。该第二通讯应用可以是信息应用、电子邮箱、iMessage、微信、QQ、支付宝等应用中的任一种。该第二通讯应用与第一通讯应用相同,或者,第二通讯应用与第一通讯应用不同。In an implementation manner, the manner in which the first contact assists the first terminal to unlock may include: the first contact sends a first communication message to the first terminal by using the second communication application, where the content of the first communication message is included in the foregoing In the second communication message. The second communication application may be any one of an application of an information application, an email address, an iMessage, a WeChat, a QQ, an Alipay, and the like. The second communication application is the same as the first communication application, or the second communication application is different from the first communication application.
其中,本申请实施例中的第一联系人通过第二通讯应用向第一终端发送第一通信消息具体是指:在登录第二账号的终端(如第二终端)通过第二通讯应用向第一终端发送第一通信消息。其中,上述第二账号是第一联系人在第二通讯应用的账号,该第一账号是第一终端的第一通讯应用中的第一联系人对应的账号(如微信账号、QQ账号、 支付宝账号)。The first contact in the embodiment of the present application sends the first communication message to the first terminal by using the second communication application. Specifically, the terminal that logs in the second account (such as the second terminal) passes the second communication application. A terminal sends a first communication message. The second account is an account of the first contact in the second communication application, and the first account is an account corresponding to the first contact in the first communication application of the first terminal (such as a WeChat account, a QQ account, and an Alipay account). account number).
需要说明的是,本申请实施例中的第一通讯应用与第二通讯应用相同,第一账号与第二账号相同。例如,第一通讯应用与第二通讯应用均为微信,第一账号与第二账号是同一微信账号;第一通讯应用与第二通讯应用均为信息应用,第一账号与第二账号是同一手机号码。It should be noted that the first communication application in the embodiment of the present application is the same as the second communication application, and the first account is the same as the second account. For example, the first communication application and the second communication application are both WeChat, the first account and the second account are the same WeChat account; the first communication application and the second communication application are information applications, and the first account and the second account are the same. cellphone number.
或者,本申请实施例中的第一通讯应用与第二通讯应用不同,第一账号与第二账号不同,但是第一账号与第二账号相关联。例如,当第一通讯应用是信息应用时,第一账号是手机号码a;此时,第二通讯应用可以是微信,第二账号是绑定了手机号码a的微信账号。Alternatively, the first communication application in the embodiment of the present application is different from the second communication application, the first account is different from the second account, but the first account is associated with the second account. For example, when the first communication application is an information application, the first account is the mobile phone number a; at this time, the second communication application may be WeChat, and the second account is a WeChat account with the mobile phone number a bound.
在另一种实现方式中,第一联系人协助第一终端解锁的方式可以包括:第一联系人向第一终端拨打电话。In another implementation manner, the manner in which the first contact assists the first terminal to unlock may include: the first contact makes a call to the first terminal.
其中,本申请实施例中的第一联系人向第一终端拨打电话具体是指:通信号码(如手机号码或者固定电话号码)是第一号码的终端(如第二终端)向第一终端拨打电话。该第一号码是第一终端的通讯录中保存的第一联系人的通信号码。The first contact in the embodiment of the present application to make a call to the first terminal specifically refers to: the communication number (such as a mobile phone number or a fixed phone number) is a terminal of the first number (such as the second terminal) dialing to the first terminal. phone. The first number is a communication number of the first contact saved in the address book of the first terminal.
例如,本申请实施例这里以上述第一通讯应用是微信为例。假设手机100的机主是艾梅“Aimee”。如图10中的(a)所示,当用户选择联系人选项“Aaron”和“Michael”,并点击“完成”按钮808后,手机100确定用户选择的第一联系人是手机100中预设的紧急联系人,向联系人Aaron的手机200和联系人Michael的手机300发送第二通信消息。其中,联系人Aaron的手机200在接收到第二通信消息后,响应于用户的操作可以显示图10中的(b)所示的微信聊天界面1002;联系人Michael的手机300在接收到第二通信消息后,响应于用户的操作可以显示图10中的(c)所示的微信聊天界面1003。如图10中的(b)或图10中的(c)所示,Aaron、Michael与Aimee的微信聊天界面中显示有上述第二通信消息“Hello,请通过微信或者短消息发消息‘896128’给我,或者打电话给我”。For example, in the embodiment of the present application, the first communication application is an example of WeChat. Assume that the owner of the mobile phone 100 is Aimee "Aimee". As shown in (a) of FIG. 10, when the user selects the contact options "Aaron" and "Michael" and clicks the "Complete" button 808, the mobile phone 100 determines that the first contact selected by the user is a preset in the mobile phone 100. The emergency contact sends a second communication message to the mobile phone 200 of the contact Aaron and the mobile phone 300 of the contact Michael. The mobile phone 200 of the contact Aaron may display the WeChat chat interface 1002 shown in (b) of FIG. 10 in response to the user's operation after receiving the second communication message; the contact person's mobile phone 300 receives the second message. After the communication message, the WeChat chat interface 1003 shown in (c) of FIG. 10 can be displayed in response to the user's operation. As shown in (b) of FIG. 10 or (c) of FIG. 10, the second communication message “Hello is displayed in the WeChat chat interface of Aaron, Michael and Aimee, please send a message '996128' via WeChat or short message. Give it to me, or call me."
可以理解,图10中的(b)或图10中的(c)所示的第二通信消息“Hello,请通过微信或者短消息发消息‘896128’给我,或者打电话给我”指示:第一联系人Aaron或Michael通过微信或者短消息(即第二通讯应用)发送第一通信消息“896128”给手机100,或者打电话给手机100。It can be understood that the second communication message "Hello shown in (b) of FIG. 10 or (c) of FIG. 10, please send me a message via "WeChat or short message '896128', or call me" indication: The first contact Aaron or Michael sends the first communication message "896128" to the handset 100 via WeChat or short message (ie the second communication application) or calls the handset 100.
需要说明的是,在上述第二通信消息指示第一联系人通过第二通讯应用向所述终端第一通信消息的情况下,该第二通信消息中保存的第一通信消息的内容包括但不限于上述实例中的“896128”。第一通信消息的内容可以是终端发送第二通信消息时随机生成的消息内容;或者,终端中可以预先保存多个消息内容,终端可以在发送第二通信消息时,随机从预先保存的多个消息内容中选择一个消息内容,将选择的消息内容作为第一通信消息的内容携带在第二通信消息中。其中,上述消息内容可以是“汉字”、“字符串”或者“汉字与字符串的组合”中的任意一种。上述字符串中可以由数字、英文字母和其他特殊字符(例如,井号“#”、下划线“_”、和星号“*”等)中的至少一种组成。It should be noted that, in the case that the foregoing second communication message indicates that the first contact sends the first communication message to the terminal by using the second communication application, the content of the first communication message saved in the second communication message includes but not It is limited to "896128" in the above example. The content of the first communication message may be a message content that is randomly generated when the terminal sends the second communication message; or, the terminal may pre-save a plurality of message content, and the terminal may randomly collect multiple pre-saves when transmitting the second communication message. A message content is selected in the message content, and the selected message content is carried in the second communication message as the content of the first communication message. The content of the message may be any one of “kanji”, “string” or “combination of Chinese characters and character strings”. The above string may be composed of at least one of a number, an English letter, and other special characters (for example, a hash mark "#", an underscore "_", and an asterisk "*", and the like.
可选的,本申请实施例中的预设账号(即预设紧急联系人对应的账号)可以是第一终端与其他终端(如第二终端)关联的用户账号。其中,第一终端可以与一个或多 个其他终端通过一个用户账号(简称关联账号)关联起来,该第一终端和上述一个或多个其他终端均登录该关联账号,该一个或多个其他终端可以称为第一终端的关联终端。第一终端可以向该第一终端的关联终端发送第二通信消息,以请求第一终端的关联终端协助第一终端解锁。Optionally, the preset account in the embodiment of the present application (that is, the account corresponding to the preset emergency contact) may be the user account associated with the other terminal (such as the second terminal). The first terminal may be associated with one or more other terminals through a user account (referred to as an associated account), and the first terminal and the one or more other terminals log in to the associated account, the one or more other terminals. It may be referred to as an associated terminal of the first terminal. The first terminal may send a second communication message to the associated terminal of the first terminal to request the associated terminal of the first terminal to assist the first terminal to unlock.
可选的,当第一终端确定用户选择的第一联系人是该第一终端中预设的紧急联系人后,第一终端还可以显示用于提示用户“该第一终端已通过第一通讯应用通知紧急联系人协助用户进行密码验证”的显示界面。例如,如图10中的(a)所示,当用户选择联系人选项“Aaron”和“Michael”,并点击“完成”按钮808后,手机100确定用户选择的第一联系人是手机100中预设的紧急联系人,手机100可以显示图10中的(d)所示的显示界面1004。该显示界面1004中包括提示信息“已(通过微信、短消息或者其他即时通讯应用)通知紧急联系人,协助您进行密码验证!”。Optionally, after the first terminal determines that the first contact selected by the user is the emergency contact preset in the first terminal, the first terminal may further display, to prompt the user, that the first terminal has passed the first communication. The display interface of the application notification emergency contact to assist the user to perform password verification. For example, as shown in (a) of FIG. 10, when the user selects the contact options "Aaron" and "Michael" and clicks the "Complete" button 808, the mobile phone 100 determines that the first contact selected by the user is in the mobile phone 100. The preset emergency contact, the mobile phone 100 can display the display interface 1004 shown in (d) of FIG. The display interface 1004 includes a prompt message "already (via WeChat, short message or other instant messaging application) to notify the emergency contact to assist you in password verification!".
可选的,在第一终端向第一联系人发送第二通信消息之后,该第一终端可以显示上述第一界面。具体的,在上述S704之后,本申请实施例的方法还可以包括S901。例如,在S704之后,本申请实施例的方法还可以包括S901:Optionally, after the first terminal sends the second communication message to the first contact, the first terminal may display the first interface. Specifically, after the foregoing S704, the method in the embodiment of the present application may further include S901. For example, after S704, the method in this embodiment may further include S901:
S901、第一终端显示上述第一界面。S901. The first terminal displays the first interface.
示例性的,手机100显示图10中的(d)所示的显示界面1004的时间超过预设时间(如3秒、5秒或者6秒等)后,可以显示上述第一界面。例如,手机100可以显示图8中的(a)或者图8中的(b)所示的第一界面。Illustratively, after the mobile phone 100 displays the display interface 1004 shown in (d) of FIG. 10 for more than a preset time (eg, 3 seconds, 5 seconds, or 6 seconds, etc.), the first interface may be displayed. For example, the mobile phone 100 can display the first interface shown in (a) of FIG. 8 or (b) of FIG.
或者,当用户选择联系人选项“Aaron”和“Michael”,并点击“完成”按钮808后,手机100响应于用户对“完成”按钮808的点击操作,可以直接显示上述第一界面。Alternatively, when the user selects the contact options "Aaron" and "Michael" and clicks the "Complete" button 808, the mobile phone 100 can directly display the first interface in response to the user's click operation on the "Done" button 808.
本申请实施例提供的解锁方法中,第一终端在第六界面显示多个联系人选项,以供用户选择出预先设定的紧急联系人;第一终端在用户选择的第一联系人是预先设定的紧急联系人(即用户选择了正确的紧急联系人)后,才自动向第一联系人发送第二通信消息,请求第一联系人协助终端解锁;第一终端在用户多次选择错误的紧急联系人时,可以锁定该第一终端。其中,由用户选择紧急联系人是一种对用户身份进行认证的机制。一般而言,终端中的预设紧急联系人是由机主设定的,其他用户不知道终端中预设的紧急联系人;因此,通过由用户选择紧急联系人的认证方式,可以减少其他用户通过本申请实施例的方法恶意解锁终端的可能性。In the unlocking method provided by the embodiment of the present application, the first terminal displays multiple contact options on the sixth interface, so that the user selects a preset emergency contact; the first contact selected by the first terminal is pre- After the set emergency contact (ie, the user selects the correct emergency contact), the second communication message is automatically sent to the first contact, requesting the first contact to assist the terminal to unlock; the first terminal selects the error multiple times in the user. The emergency terminal can lock the first terminal. Among them, the emergency contact selected by the user is a mechanism for authenticating the identity of the user. Generally, the preset emergency contact in the terminal is set by the owner, and other users do not know the emergency contact preset in the terminal; therefore, other users can be reduced by the user selecting the authentication mode of the emergency contact. The possibility of maliciously unlocking the terminal by the method of the embodiment of the present application.
在本申请实施例的设计方式二中,在S701之后,可以不执行S702-S704;如图11所示,在S701之后,本申请实施例的方法还可以包括S801:In the second design manner of the embodiment of the present application, after S701, S702-S704 may not be performed; as shown in FIG. 11, after S701, the method in the embodiment of the present application may further include S801:
S801、第一终端响应于用户在第一界面的第二操作,发出第二提示信息,该第二提示信息用于指示由预设账号对应的终端发送第一信息协助第一终端解锁。S801. The first terminal sends a second prompt message in response to the second operation of the user on the first interface, where the second prompt information is used to indicate that the terminal corresponding to the preset account sends the first information to assist the first terminal to unlock.
其中,本申请实施例中用户在第一界面的第二操作的详细描述,可以参考本申请实施例对用户在第一界面的第一操作的详细介绍,本申请实施例这里不予赘述。For a detailed description of the second operation of the user in the first interface in the embodiment of the present application, reference may be made to the detailed description of the first operation of the user in the first interface in the embodiment of the present application, which is not described herein.
需要说明的是,本申请实施例中,用户联系预设账号对应的终端(即第一终端中预设的紧急联系人对应的终端),以请求预设的紧急联系人协助第一终端解锁的方式可以包括:用户使用其他终端向预设的紧急联系人拨打电话;用户使用其他终端通过第一通讯应用,向预设的紧急联系人发送上述第二通信消息;用户当前请求预设的紧 急联系人:通过第二通讯应用向第一终端发送第一通信消息或者向第一终端拨打电话等。并且,第三提示信息指示“预设的紧急联系人协助第一终端解锁的方式”可以参考上述设计方式一中“第一联系人协助第一终端解锁的方式”,对“预设的紧急联系人协助第一终端解锁的方式”本申请实施例这里不予赘述。It should be noted that, in the embodiment of the present application, the user contacts the terminal corresponding to the preset account, that is, the terminal corresponding to the emergency contact preset in the first terminal, to request the preset emergency contact to assist the first terminal to unlock. The method may include: the user uses another terminal to make a call to the preset emergency contact; the user uses the other terminal to send the second communication message to the preset emergency contact through the first communication application; the user currently requests the preset emergency contact. Person: sending a first communication message to the first terminal or making a call to the first terminal or the like through the second communication application. And the third prompt information indicates that “the preset emergency contact assists the first terminal to unlock the manner” may refer to “the manner in which the first contact assists the first terminal to unlock” in the first design manner, and “preset emergency contact” The manner in which the person assists the first terminal to unlock is not described herein.
其中,第一终端发出第二提示信息的方式可以包括:第一终端发出指示“由预设账号对应的终端发送第一信息协助第一终端解锁的”语音提示信息;或者,第一终端显示包括第二提示信息的界面;或者,第一终端向该第一终端的关联终端发送第二提示信息。The manner in which the first terminal sends the second prompt information may include: the first terminal sends a voice prompt information indicating that the terminal corresponding to the preset account sends the first information to assist the first terminal to unlock; or the first terminal displays the The interface of the second prompt information; or the first terminal sends the second prompt information to the associated terminal of the first terminal.
例如,以第一终端是手机100为例。手机100可以显示图12所示的显示界面1201,该显示界面1201中包括第二提示信息“请联系手机100中预设的紧急联系人,发消息‘896128’或者打电话至本机,以协助您解锁”1202。For example, the first terminal is the mobile phone 100 as an example. The mobile phone 100 can display the display interface 1201 shown in FIG. 12, and the display interface 1201 includes a second prompt message "Please contact the emergency contact preset in the mobile phone 100, send a message '896128' or call the local machine to assist You unlock "1202.
可选的,在第一终端显示包括第二提示信息的显示界面之后,该第一终端可以显示上述第一界面。具体的,在上述S801之后,本申请实施例的方法还可以包括上述S901。Optionally, after the first terminal displays the display interface including the second prompt information, the first terminal may display the first interface. Specifically, after the foregoing S801, the method in the embodiment of the present application may further include the foregoing S901.
示例性的,图12所示的显示界面1201中还可以包括“OK”按钮1203。手机100响应于用户对显示界面1201上任意位置或者“OK”按钮1203的点击操作(或者滑动操作、双击操作、长按操作等任一操作),可以显示上述第一界面。或者,手机100显示图12所示的显示界面1201的时间超过预设时间(如3秒、5秒或者6秒等)后,可以显示上述第一界面。例如,手机100可以显示图8中的(a)或者图8中的(b)所示的第一界面。Exemplarily, the "OK" button 1203 may also be included in the display interface 1201 shown in FIG. The mobile phone 100 can display the first interface in response to a user's click operation (or a sliding operation, a double-click operation, a long-press operation, or the like) to any position on the display interface 1201 or the "OK" button 1203. Alternatively, after the mobile phone 100 displays the display interface 1201 shown in FIG. 12 for more than a preset time (eg, 3 seconds, 5 seconds, or 6 seconds, etc.), the first interface may be displayed. For example, the mobile phone 100 can display the first interface shown in (a) of FIG. 8 or (b) of FIG.
本申请实施例的设计方式二中,终端响应于用户在第一界面的第二操作,可以发出第二提示信息,以指示用户联系第一终端中预设的紧急联系人协助第一终端解锁。由于第一终端中的预设紧急联系人是由机主设定的,其他用户不知道第一终端中预设的紧急联系人;因此,当其他用户试图通过本申请实施例的方法恶意解锁终端时,则会因为该其他用户不知道终端中预设的紧急联系人,而减少其他用户通过本申请实施例的方法恶意解锁终端的可能性。In the second design manner of the embodiment of the present application, the terminal may send the second prompt information in response to the second operation of the user on the first interface, to instruct the user to contact the preset emergency contact in the first terminal to assist the first terminal to unlock. Since the preset emergency contact in the first terminal is set by the owner, the other users do not know the emergency contact preset in the first terminal; therefore, when other users try to maliciously unlock the terminal by the method of the embodiment of the present application The possibility of maliciously unlocking the terminal by the method of the embodiment of the present application is reduced because the other user does not know the emergency contact preset in the terminal.
结合上述设计方式一和设计方式二,在本申请一实施例中,当终端通过第一通讯应用向第一联系人发送第二通信消息(即上述第一种设计方式中的S704)后,或者终端显示包括第三提示信息的显示界面(即上述第二种设计方式中的S702)后,该终端则可能会接收到第一联系人通过第二通讯应用发送的第一通信消息。具体的,在图7所示的S704或者图11所示的S801之后,本申请实施例的方法还可以包括S1101:With reference to the foregoing design mode 1 and design mode 2, in an embodiment of the present application, after the terminal sends the second communication message to the first contact through the first communication application (ie, S704 in the first design manner), or After the terminal displays the display interface including the third prompt information (ie, S702 in the second design manner), the terminal may receive the first communication message sent by the first contact through the second communication application. Specifically, after S704 shown in FIG. 7 or S801 shown in FIG. 11, the method in the embodiment of the present application may further include S1101:
S1101、第一终端接收第二终端发送的第一信息,并验证第一信息。S1101: The first terminal receives the first information sent by the second terminal, and verifies the first information.
其中,S1101具体可以包括S1101a:The S1101 may specifically include S1101a:
S1101a、第一终端接收第二终端发送的第一通信消息,并验证第一通信消息。S1101a. The first terminal receives the first communication message sent by the second terminal, and verifies the first communication message.
其中,第一通信消息是语音呼叫请求,第一信息包括发起所述语音呼叫请求的账号。或者,第一通信消息是即时通讯消息,第一信息包括发送即时通讯消息的账号,或者,第一信息包括发送即时通讯消息的账号和即时通讯消息的消息内容。或者,第一通信消息是电子邮件,第一信息包括发送电子邮件的账号,或者,第一信息包括发送电子邮件的账号和电子邮件的邮件内容。The first communication message is a voice call request, and the first information includes an account that initiates the voice call request. Alternatively, the first communication message is an instant message, the first information includes an account for sending an instant message, or the first information includes an account for sending an instant message and a message content of the instant message. Alternatively, the first communication message is an email, the first information includes an account number for sending the email, or the first information includes an account number for sending the email and the email content of the email.
S1102、第一终端在第一信息通过验证时,显示第二界面。S1102: The first terminal displays the second interface when the first information passes the verification.
第一种情况下,上述第一通信消息是语音呼叫请求,该第一信息包括发起语音呼叫请求的账号。第一终端验证第一通信消息具体为:第一终端验证发起该语音呼叫请求的账号是否为上述预设账号,即第一终端验证该语音呼叫请求是否为上述预设紧急联系人发起的。第一信息验证通过是指该语音呼叫请求是上述预设紧急联系人发起的。In the first case, the first communication message is a voice call request, and the first information includes an account that initiates a voice call request. The first terminal verifies that the first communication message is: the first terminal verifies whether the account that initiated the voice call request is the preset account, that is, the first terminal verifies whether the voice call request is initiated by the preset emergency contact. The first information verification pass means that the voice call request is initiated by the preset emergency contact.
第二种情况下,上述第一通信消息是即时通讯消息,该第一信息包括发送该即时通讯消息的账号。第一终端验证第一通信消息包括:第一终端验证发送该即时通讯消息的账号是否为上述预设账号,即第一终端验证该即时通讯消息是否为上述预设紧急联系人发送的。第一信息验证通过是指该即时通讯消息是上述预设紧急联系人发送的。In the second case, the first communication message is an instant messaging message, and the first information includes an account that sends the instant messaging message. The first terminal verifies that the first communication message includes: the first terminal verifies whether the account that sends the instant messaging message is the preset account, that is, the first terminal verifies whether the instant messaging message is sent by the preset emergency contact. The first information verification pass means that the instant messaging message is sent by the preset emergency contact.
可选的,第二种情况下的第一信息还包括即时通讯消息的消息内容;第一终端验证第一通信消息包括:第一终端验证发送该即时通讯消息的账号是否为上述预设账号,并验证上述即时通讯消息的消息内容是否为上述第二通信消息所指示的消息内容。第一信息验证通过是指该即时通讯消息是上述预设紧急联系人发送的,并且该即时通讯消息的消息内容是上述第二通信消息所指示的消息内容。Optionally, the first information in the second case further includes the message content of the instant messaging message; the first terminal verifying the first communication message includes: determining, by the first terminal, whether the account that sends the instant messaging message is the preset account, And verifying whether the message content of the instant messaging message is the message content indicated by the second communication message. The first information verification means that the instant messaging message is sent by the preset emergency contact, and the message content of the instant messaging message is the message content indicated by the second communication message.
第三种情况下,上述第一通信消息是电子邮件,第一信息包括发送电子邮件的账号。第一终端验证第一通信消息包括:第一终端验证发送该电子邮件的账号是否为上述预设账号,即第一终端验证该电子邮件是否为上述预设紧急联系人发送的。第一信息验证通过是指该电子邮件是上述预设紧急联系人发送的。In the third case, the first communication message is an email, and the first information includes an account for sending an email. The first terminal verifies the first communication message, and the first terminal verifies whether the account that sends the email is the preset account, that is, the first terminal verifies whether the email is sent by the preset emergency contact. The first information verification pass means that the email is sent by the preset emergency contact.
可选的,第二种情况下的第一信息还包括电子邮件的邮件内容;第一终端验证第一通信消息包括:第一终端验证发送该电子邮件的账号是否为上述预设账号,并验证上述电子邮件的邮件内容是否为上述第二通信消息所指示的邮件内容。第一信息验证通过是指该电子邮件是上述预设紧急联系人发送的,并且该电子邮件的邮件内容是上述第二通信消息所指示的邮件内容。Optionally, the first information in the second case further includes the email content of the email; the first terminal verifying the first communication message includes: determining, by the first terminal, whether the account that sends the email is the preset account, and verifying Whether the mail content of the above email is the mail content indicated by the second communication message. The first information verification pass means that the email is sent by the preset emergency contact, and the email content of the email is the mail content indicated by the second communication message.
示例性的,以终端的手机100,S701中所述的第一界面是手机100的锁屏界面,即S701中所述的解锁密码是手机100的锁屏密码,上述第一联系人(手机100的预设的紧急联系人)是Michael,第二通讯应用是微信,第一通信消息是“896128”为例。如图13中的(a)所示,手机100接收到Michael通过微信发送的第一通信消息“896128”,显示接收到第一通信消息“896128”的界面1301。手机100响应于接收到Michael通过微信发送的“896128”,解锁手机100并显示图13中的(c)所示的手机100的桌面1303。Exemplarily, the first interface described in the mobile phone 100 of the terminal, S701 is the lock screen interface of the mobile phone 100, that is, the unlock password described in S701 is the lock screen password of the mobile phone 100, and the first contact (the mobile phone 100) The default emergency contact) is Michael, the second communication application is WeChat, and the first communication message is "896128" as an example. As shown in (a) of FIG. 13, the mobile phone 100 receives the first communication message "896128" sent by Michael via WeChat, and displays an interface 1301 that receives the first communication message "896128." The mobile phone 100 unlocks the mobile phone 100 and displays the desktop 1303 of the mobile phone 100 shown in (c) of FIG. 13 in response to receiving "896128" sent by Michael via WeChat.
可选的,终端在显示第二界面之前,可以显示在第一界面输入解锁密码的动态界面。例如,如图13中的(a)所示,手机100接收到Michael通过微信发送的第一通信消息“896128”。手机100响应于接收到Michael通过微信发送的“896128”,可以在第一界面输入解锁密码,即显示图13中的(b)所示的在第一界面输入解锁密码的动态界面1302,并解锁手机100;然后再显示图13中的(c)所示的手机100的桌面1303。其中,手机100可以显示图13中的(b)所示的动态界面1302预设时间(如3秒、5秒或者2秒等)后,显示图13中的(c)所示的手机100的桌面1303。Optionally, before displaying the second interface, the terminal may display a dynamic interface for inputting an unlock password in the first interface. For example, as shown in (a) of FIG. 13, the mobile phone 100 receives the first communication message "896128" sent by Michael via WeChat. The mobile phone 100 can input the unlocking password in the first interface in response to receiving the "896128" sent by Michael through the WeChat, that is, displaying the dynamic interface 1302 inputting the unlocking password in the first interface shown in (b) of FIG. 13 and unlocking The mobile phone 100; then the desktop 1303 of the mobile phone 100 shown in (c) of FIG. 13 is displayed. The mobile phone 100 can display the preset time (such as 3 seconds, 5 seconds, or 2 seconds, etc.) of the dynamic interface 1302 shown in (b) of FIG. 13 , and then display the mobile phone 100 shown in (c) of FIG. 13 . Desktop 1303.
本申请实施例中,第一终端响应于用户在第一界面的第一操作或者第二操作(如用户在第一界面N次输入密码错误或者用户点击第一界面中的“忘记密码”按钮), 可以在该第一终端中设置“找回密码状态标志”,用来标记该第一终端当前处于找回密码状态。举例来说,第一终端可以在该第一终端中的寄存器设置“找回密码状态标志”。例如,该寄存器可以是标志寄存器,也称为程序状态字(Program Status Word,PSW)。第一终端可以在执行S1102解锁成功后,清除设置在该第一终端中的“找回密码状态标志”。In the embodiment of the present application, the first terminal responds to the first operation or the second operation of the user in the first interface (eg, the user inputs a password error N times in the first interface or the user clicks the “forgot password” button in the first interface) The "retrieve password status flag" may be set in the first terminal to mark that the first terminal is currently in the state of retrieving a password. For example, the first terminal may set a "Retrieve Password Status Flag" in a register in the first terminal. For example, this register can be a flag register, also known as a Program Status Word (PSW). After the S1102 is successfully unlocked, the first terminal may clear the “Retrieve Password Status Flag” set in the first terminal.
本申请实施例中,如图14所示,上述S1101-S1102的具体实现方法可以包括S1401-S1404:In the embodiment of the present application, as shown in FIG. 14, the specific implementation manner of the foregoing S1101-S1102 may include S1401-S1404:
S1401、第一终端接收第二终端通过第二通讯应用发送的第一信息。S1401: The first terminal receives the first information sent by the second terminal by using the second communications application.
S1402、第一终端判断该第一终端中是否设置有“找回密码状态标志”。S1402: The first terminal determines whether a “retrieve password status flag” is set in the first terminal.
其中,无论第一终端中是否设置有“找回密码状态标志”,该第一终端都有可能会接收到第二终端通过第二通讯应用发送的第一通信消息;但是,当第一终端设置了“找回密码状态标志”时,该第一终端才需要验证该第一信息。The first terminal may receive the first communication message sent by the second terminal through the second communication application, regardless of whether the first password is set in the first terminal, but the first terminal sets When the "recover password status flag" is used, the first terminal needs to verify the first information.
出于第一终端的信息安全考虑,当第一终端中未设置“找回密码状态标志”时,即使第一终端接收到第一联系人发送的第一信息(如第一通信消息),也不会响应于接收该第一通信消息解锁第一终端或者第一功能。例如,手机100执行上述S701-S702、S703-S704(可选)和S1101-S1102解锁成功后,清除了设置在手机100中的“找回密码状态标志”。此后,即使手机100显示锁屏界面(即第一界面)时,该手机100接收到另一紧急联系人Aaron通过微信发送的“896128”,也不会响应于接收到Aaron通过微信发送的“896128”,解锁手机100。For the information security of the first terminal, when the "retrieve password status flag" is not set in the first terminal, even if the first terminal receives the first information (such as the first communication message) sent by the first contact, The first terminal or the first function is not unlocked in response to receiving the first communication message. For example, after the mobile phone 100 performs the above-mentioned S701-S702, S703-S704 (optional) and S1101-S1102 to successfully unlock, the "retrieve password status flag" set in the mobile phone 100 is cleared. Thereafter, even if the mobile phone 100 displays the lock screen interface (ie, the first interface), the mobile phone 100 receives the "896128" sent by another emergency contact Aaron through the WeChat, and does not respond to the receipt of the "896128 sent by Aaron via WeChat. ", unlock the phone 100.
具体的,当该第一终端设置了“找回密码状态标志”时,第一终端验证该第一通信消息。其中,第一终端验证第一通信消息的方法包括S1403;Specifically, when the first terminal sets the “recover password status flag”, the first terminal verifies the first communication message. The method for the first terminal to verify the first communication message includes S1403;
S1403、第一终端判断上述第一信息是否为用户选择的第一联系人(预设的紧急联系人)发送的第一通信消息。S1403: The first terminal determines whether the first information is a first communication message sent by a first contact (preset emergency contact) selected by the user.
示例性的,第一终端可以先判断该第一信息是否为用户选择的第一联系人(预设的紧急联系人)发送的消息;当第一信息为用户选择的第一联系人发送的消息时,再判断该第一信息是否为上述第一通信消息,即该第一信息中是否携带上述第二通信消息所指示的消息内容。或者,第一终端也可以先判断该第一信息是否为上述第一通信消息,即该第一信息中是否携带上述第二通信消息所指示的消息内容;当第一信息携带上述第二通信消息所指示的消息内容时,再判断该第一信息是否为用户选择的第一联系人(预设的紧急联系人)发送的消息。For example, the first terminal may first determine whether the first information is a message sent by a first contact (preset emergency contact) selected by the user; and when the first information is a message sent by the first contact selected by the user. And determining whether the first information is the first communication message, that is, whether the content of the message indicated by the second communication message is carried in the first information. Alternatively, the first terminal may first determine whether the first information is the first communication message, that is, whether the first information carries the message content indicated by the second communication message; and the first information carries the second communication message. When the content of the message is indicated, it is determined whether the first information is a message sent by the first contact (preset emergency contact) selected by the user.
具体的,当上述第一信息是用户选择的第一联系人发送的第一通信消息时,则继续执行S1404和S1405;当第一信息不是用户选择的第一联系人发送的消息,或者第一信息不是上述第一通信消息时,则按照终端处理该第一信息的正常流程处理该第一信息。Specifically, when the first information is the first communication message sent by the first contact selected by the user, proceed to S1404 and S1405; when the first information is not the message sent by the first contact selected by the user, or the first When the information is not the first communication message, the first information is processed according to a normal process in which the terminal processes the first information.
S1404、第一终端解锁第一终端或第一终端的第一功能。S1404: The first terminal unlocks the first function of the first terminal or the first terminal.
S1405、第一终端清除“找回密码状态标志”。S1405: The first terminal clears the “recover password status flag”.
本申请实施例中,第一终端在该第一终端设置了“找回密码状态标志”的前提下,响应于接收到该第一联系人通过第二通讯应用发送的第一通信消息,自动解锁第一终端或者第一终端的第一功能。如此,即使用户忘记密码,第一终端也可以成功解锁。In the embodiment of the present application, the first terminal automatically unlocks in response to receiving the first communication message sent by the first contact by the second communication application, on the premise that the first terminal is configured with the “retrieve password status flag”. The first function of the first terminal or the first terminal. Thus, even if the user forgets the password, the first terminal can be successfully unlocked.
可选的,第一终端响应于接收第一联系人通过第二通讯应用发送的第一通信消息,解锁第一终端或者第一功能,具体可以包括:第一终端响应于从第一终端显示第六界面或者发出第二提示信息开始的预设时间段内接收第一联系人通过第二通讯应用发送的第一通信消息,解锁第一终端或者第一功能。也就是说,如果从第一终端显示第六界面或者发出第二提示信息开始的预设时间段之后,即使该第一终端接收到该第一联系人通过第二通讯应用发送的第一通信消息(并且,即使终端设置了“找回密码状态标志”),该第一终端也不会解锁第一终端或者第一功能。Optionally, the first terminal, in response to receiving the first communication message sent by the first contact by the second communication application, to unlock the first terminal or the first function, may include: the first terminal displays the first Receiving, by the first interface, the first communication message sent by the first contact by the second communication application, the first interface or the first function is unlocked by the first interface or the preset time period in which the second prompt information is sent. That is, if the first terminal receives the first interface or the preset time period after the second prompt information is sent, the first terminal receives the first communication message sent by the first contact through the second communication application. (And, even if the terminal sets the "Retrieve Password Status Flag"), the first terminal does not unlock the first terminal or the first function.
进一步的,本申请实施例中,终端响应于接收紧急联系人通过第二通讯应用发送的第一通信消息,还可以引导用户修改解锁密码。具体的,在图7或者图11所示的S1102包括S1501-S1502。例如,如图15C所示,图7所示的S1102包括S1501-S1502:Further, in the embodiment of the present application, the terminal may also guide the user to modify the unlock password in response to receiving the first communication message sent by the emergency contact through the second communication application. Specifically, S1102 shown in FIG. 7 or FIG. 11 includes S1501-S1502. For example, as shown in FIG. 15C, S1102 shown in FIG. 7 includes S1501-S1502:
S1501、第一终端在第一信息通过验证时,显示第五界面,该第五界面包括重置密码输入框。S1501: The first terminal displays a fifth interface when the first information passes verification, and the fifth interface includes a reset password input box.
例如,手机100响应于图13中的(a)所示接收到Michael通过微信发送的“896128”,可以显示图15A中的(a)所示的第五界面1501,该第五界面1501中包括重置密码输入框1503。For example, the mobile phone 100 receives the "896128" sent by Michael via WeChat in response to (a) in FIG. 13, and may display the fifth interface 1501 shown in (a) of FIG. 15A, which is included in the fifth interface 1501. The password input box 1503 is reset.
S1502、第一终端接收用户在重置密码输入框输入的新密码,将第一密码修改为新的第一密码,并显示上述第二界面。S1502: The first terminal receives a new password input by the user in the reset password input box, and modifies the first password to a new first password, and displays the second interface.
例如,当用户在图15A中的(b)所示的第五界面1504中的重置密码输入框1505输入新密码“123456”后,手机100可以响应于用户输入的新密码,将手机100的解锁密码修改为用户输入的新密码,并显示图15A中的(c)所示的第二界面1506。For example, after the user inputs the new password "123456" in the reset password input box 1505 in the fifth interface 1504 shown in (b) of FIG. 15A, the mobile phone 100 can respond to the new password input by the user, and the mobile phone 100 The unlock password is modified to a new password input by the user, and the second interface 1506 shown in (c) of FIG. 15A is displayed.
可以理解,当第一终端显示上述第五界面后,用户可能并不想修改解锁密码。此时,第一终端可以响应于用户在第五界面的返回操作,显示上述第二界面。其中,该返回操作可以是用户在第五界面中输入的预设手势或者第五界面中空白位置的点击操作。或者,如图15A中的(a)所示,手机100显示的第五界面1501中包括“返回”按钮1502,该返回操作可以是用户对“返回”按钮1502的点击操作;手机100响应于用户对“返回”按钮1502的点击操作,显示图15A中的(c)所示的第二界面1506。It can be understood that after the first terminal displays the fifth interface, the user may not want to modify the unlock password. At this time, the first terminal may display the second interface in response to a return operation of the user at the fifth interface. The return operation may be a preset gesture input by the user in the fifth interface or a click operation of a blank position in the fifth interface. Alternatively, as shown in (a) of FIG. 15A, the fifth interface 1501 displayed by the mobile phone 100 includes a "return" button 1502, which may be a user's click operation on the "return" button 1502; the mobile phone 100 responds to the user. The click operation of the "return" button 1502 displays the second interface 1506 shown in (c) of Fig. 15A.
可选的,本申请实施例中的第五界面中还可以包括已输入原解锁密码的原密码输入框。例如,如图15B所示,手机100显示的第五界面1507中还包括已输入原解锁密码的原密码输入框1508。Optionally, the fifth interface in the embodiment of the present application may further include an original password input box that has input the original unlock password. For example, as shown in FIG. 15B, the fifth interface 1507 displayed by the mobile phone 100 further includes an original password input box 1508 in which the original unlock password has been input.
进一步的,本申请实施例中,第一终端不仅可以第一终端显示锁屏界面,或者解锁第一终端的第一功能时,触发第一终端请求紧急联系人协助第一终端重置密码。Further, in the embodiment of the present application, the first terminal may trigger the first terminal to request the emergency contact to assist the first terminal to reset the password, when the first terminal displays the lock screen interface or unlocks the first function of the first terminal.
例如,当第一终端处于解锁状态下,显示桌面或者应用界面时,第一终端可以响应于用户的操作,向该第一终端的紧急联系人发送上述第二通信消息;然后,第一终端可以接收第二终端发送的第一信息,并在第一信息通过验证时,显示上述第五界面;最后,第一终端可以接收用户在重置密码输入框输入的新密码,将第一终端的解锁密码或者第一功能的解锁密码修改为新密码。For example, when the first terminal is in the unlocked state, when displaying the desktop or the application interface, the first terminal may send the second communication message to the emergency contact of the first terminal in response to the operation of the user; then, the first terminal may Receiving the first information sent by the second terminal, and displaying the fifth interface when the first information passes the verification; finally, the first terminal may receive the new password input by the user in the reset password input box, and unlock the first terminal. The password or the unlock password of the first function is changed to the new password.
又例如,当第一终端处于解锁状态下,显示桌面或者应用界面时,如果第一终端接收到第二终端发送的第一信息,则可以验证该第一信息;在第一信息通过验证时,显示上述第五界面;然后,接收用户在重置密码输入框输入的新密码,将第一终端的 解锁密码或者第一功能的解锁密码修改为新密码。在这种情况下,使用第一终端的用户可以通过其他途径(如口头通知)通知紧急联系人向第一终端发送上述第一信息。For example, when the first terminal is in the unlocked state and the desktop or the application interface is displayed, if the first terminal receives the first information sent by the second terminal, the first information may be verified; when the first information passes the verification, The fifth interface is displayed; then, the new password input by the user in the reset password input box is received, and the unlock password of the first terminal or the unlock password of the first function is modified to a new password. In this case, the user using the first terminal may notify the emergency contact to send the first information to the first terminal by other means, such as verbal notification.
出于对第一终端的安全性的考虑,在本申请另一实施例中,第一终端在第一信息通过验证时,还不能显示第二界面;该第一终端还可以接收用户输入的第二信息;在第一信息和第二信息均通过验证时,才能显示第二界面。具体的,本申请实施例的方法可以包括图7或者图11所示的S701、S1101和S1601-S1602。即本申请实施例中,上述S702-S704和S801是可选的,第一终端可以不执行S702-S704和S801。也就是说,如图16A所示,本申请实施例提供一种解锁方法,该解锁方法包括S701、S1101和S1601-S1602:For the security of the first terminal, in another embodiment of the present application, the first terminal cannot display the second interface when the first information passes the verification; the first terminal may further receive the user input. Second information; the second interface can be displayed when both the first information and the second information are verified. Specifically, the method in the embodiment of the present application may include S701, S1101, and S1601-S1602 shown in FIG. 7 or FIG. That is, in the embodiment of the present application, the foregoing S702-S704 and S801 are optional, and the first terminal may not execute S702-S704 and S801. That is, as shown in FIG. 16A, the embodiment of the present application provides an unlocking method, where the unlocking method includes S701, S1101, and S1601-S1602:
S1601、第一终端在第一信息通过验证时,接收用户输入的第二信息,并验证第二信息。S1601: The first terminal receives the second information input by the user when the first information passes the verification, and verifies the second information.
其中,当上述第一通信消息包括即时通讯消息或者电子邮件时,第二信息包括指纹信息、声音信息、虹膜信息和人脸图像信息中的至少一个;当第一通信消息是语音呼叫请求时,第二信息包括数字信息、指纹信息、声音信息、虹膜信息和人脸图像信息中的至少一个。Wherein, when the first communication message includes an instant messaging message or an email, the second information includes at least one of fingerprint information, sound information, iris information, and face image information; when the first communication message is a voice call request, The second information includes at least one of digital information, fingerprint information, sound information, iris information, and face image information.
S1602、第一终端在第二信息通过验证时,显示第二界面,第二界面是第一界面输入所述第一密码后的解锁界面。S1602: The first terminal displays a second interface when the second information passes the verification, and the second interface is an unlocking interface after the first interface inputs the first password.
本申请实施例提供的解锁方法,第一终端需要在第一信息和第二信息均通过验证时,才可以显示第一界面输入所述第一密码后的解锁界面。其中,验证第一信息和第二信息的双重验证方式,可以提高第一终端的安全性。In the unlocking method provided by the embodiment of the present application, the first terminal needs to display the unlocking interface after the first interface inputs the first password when both the first information and the second information are verified. Wherein, the dual verification mode of verifying the first information and the second information can improve the security of the first terminal.
可选的,第一终端还可以在第二信息通过验证时,先不显示第二界面,而是显示提示用户修改密码的密码重置界面(即上述第五界面)。具体的,上述S1602可以包括:S1501a和上述S1502:Optionally, the first terminal may not display the second interface when the second information passes the verification, but display a password reset interface (ie, the fifth interface) that prompts the user to modify the password. Specifically, the above S1602 may include: S1501a and the above S1502:
S1501a、第一终端在第二信息通过验证时,显示第五界面,该第五界面包括重置密码输入框。S1501a: The first terminal displays a fifth interface when the second information passes verification, and the fifth interface includes a reset password input box.
可以理解,用户在第一终端显示的第一界面输入第一操作或者第二操作时,该第一终端使用第二密码(如指纹密码、人脸图像密码和声音密码等)解锁第一终端或者上述第一功能的功能被关闭,该第一终端只能够响应于用户输入的第一密码(如数字密码)解密第一终端或者第一终端的第一功能。It can be understood that, when the user inputs the first operation or the second operation on the first interface displayed by the first terminal, the first terminal unlocks the first terminal by using a second password (such as a fingerprint password, a face image password, a voice password, etc.) or The function of the first function is turned off, and the first terminal can only decrypt the first terminal or the first function of the first terminal in response to the first password (such as a digital password) input by the user.
基于这种情况,结合上述设计方式一和设计方式二,在本申请一实施例中,上述第一终端接收第二终端发送的第一信息,包括:第一终端接收第二终端发送的第一通信消息,该第一通信消息包括即时通讯消息或者电子邮件。第一终端在第一信息通过验证时,则可以开启该第一终端使用指纹信息、声音信息、虹膜信息和人脸图像信息等中的至少一个解锁终端或者第一功能的功能。具体的,在上述“第一信息通过验证”时,第一终端可以先不显示第二界面;而是开启终端使用第二密码解锁终端或者第一功能的功能,并显示用于录入上述第二信息的第三界面。具体的,如图16B或图16C所示,上述S1601-S1602可以包括S1701-S1703:Based on the above, in combination with the foregoing design mode 1 and design mode 2, in an embodiment of the present application, the first terminal receives the first information sent by the second terminal, where the first terminal receives the first message sent by the second terminal. A communication message, the first communication message including an instant message or an email. When the first terminal passes the verification, the first terminal may enable the first terminal to unlock the terminal or the function of the first function by using at least one of the fingerprint information, the sound information, the iris information, and the face image information. Specifically, in the foregoing “first information passing verification”, the first terminal may not display the second interface first; instead, the function of the terminal to unlock the terminal or the first function by using the second password is opened, and the second terminal is displayed for inputting the second The third interface of information. Specifically, as shown in FIG. 16B or FIG. 16C, the above S1601-S1602 may include S1701-S1703:
S1701、第一终端在第一信息通过验证时,显示第三界面,该第三界面是录入第二信息的界面,第二信息包括指纹信息、声音信息、虹膜信息和人脸图像信息中的至少 一个。S1701: The first terminal displays a third interface when the first information passes the verification, where the third interface is an interface for inputting the second information, where the second information includes at least the fingerprint information, the sound information, the iris information, and the face image information. One.
其中,当第一信息通过验证时,第一终端可以开启使用指纹信息、声音信息、虹膜信息和人脸图像信息等中的至少一个解锁终端或者第一功能的功能,显示用于录入指纹信息、声音信息、虹膜信息和人脸图像信息等中的至少一个的第三界面。The first terminal may enable the function of unlocking the terminal or the first function by using at least one of the fingerprint information, the sound information, the iris information, and the face image information, and the display is used to input the fingerprint information, A third interface of at least one of sound information, iris information, face image information, and the like.
S1702、第一终端接收用户在第三界面输入的第二信息,验证第二信息。S1702. The first terminal receives the second information input by the user on the third interface, and verifies the second information.
S1703、第一终端在第二信息通过验证时,显示第二界面。S1703: The first terminal displays the second interface when the second information passes the verification.
其中,在本实施例中,以第二信息是指纹信息为例。第二信息通过验证是指在第三界面录入的指纹信息与预先存储的指纹密码相同。In this embodiment, the second information is fingerprint information as an example. The second information passing verification means that the fingerprint information entered in the third interface is the same as the pre-stored fingerprint password.
需要说明的是,图16B或图16C中,除S1701-S1703之外,其他用虚线表示的方法步骤均是可选的。It should be noted that, in FIG. 16B or FIG. 16C, except for S1701-S1703, other method steps indicated by broken lines are optional.
示例性的,以第一终端是手机100,S701中所述的第一界面是手机100的锁屏界面,即上述解锁密码是手机100的解锁密码,上述第一联系人(手机100的预设的紧急联系人)是Michael,第二通讯应用是微信,第一通信消息是“896128”,上述第二信息是指纹信息为例。手机100接收到Michael通过微信发送的第一通信消息“896128”时,显示图17中的(a)所示的显示界面1701。手机100响应于接收到Michael通过微信发送的“896128”,开启手机100使用指纹密码解锁手机100的功能,并显示图17中的(b)所示的手机100的第三界面1702。该第三界面1702中包括用于提示用户输入数字信息或者指纹信息的提示信息“请输入密码或录入指纹”1703。Exemplarily, the first terminal is the mobile phone 100, and the first interface described in S701 is the lock screen interface of the mobile phone 100, that is, the unlock password is the unlock password of the mobile phone 100, and the first contact (the preset of the mobile phone 100) The emergency contact) is Michael, the second communication application is WeChat, the first communication message is "896128", and the second information is fingerprint information as an example. When the mobile phone 100 receives the first communication message "896128" sent by Michael via WeChat, the display interface 1701 shown in (a) of FIG. 17 is displayed. In response to receiving "896128" sent by Michael via WeChat, the mobile phone 100 turns on the function of the mobile phone 100 to unlock the mobile phone 100 using the fingerprint password, and displays the third interface 1702 of the mobile phone 100 shown in (b) of FIG. The third interface 1702 includes a prompt message "Please enter a password or enter a fingerprint" 1703 for prompting the user to input digital information or fingerprint information.
可以理解,在手机100的使用指纹信息解锁手机100的功能被开启后,即使用户忘记解锁该手机100的数字密码,也可以使用指纹信息解锁手机100。例如,如图17中的(c)所示,当用户手指接触手机100的指纹传感器102,手机100响应于用户在手机100的指纹传感器102录入的正确的指纹信息,解锁手机100并显示图17中的(d)所示的手机100的桌面(即第二界面)。It can be understood that after the function of unlocking the mobile phone 100 using the fingerprint information of the mobile phone 100 is turned on, the user can unlock the mobile phone 100 using the fingerprint information even if the user forgets to unlock the digital password of the mobile phone 100. For example, as shown in (c) of FIG. 17, when the user's finger touches the fingerprint sensor 102 of the mobile phone 100, the mobile phone 100 unlocks the mobile phone 100 and displays FIG. 17 in response to the correct fingerprint information entered by the user at the fingerprint sensor 102 of the mobile phone 100. The desktop (i.e., the second interface) of the mobile phone 100 shown in (d).
当然,第一终端也可以响应于用户在第三界面输入的数字信息(即数字密码),解锁第一终端或者第一终端的第一功能,并显示上述第二界面。例如,手机100也可以接收用户在图17中的(b)或者图17中的(c)所示的第三界面输入的数字密码,解锁手机100并显示图17中的(d)所示的手机100的桌面(即第二界面)。Of course, the first terminal may also unlock the first function of the first terminal or the first terminal in response to the digital information (ie, digital password) input by the user on the third interface, and display the second interface. For example, the mobile phone 100 can also receive the digital password input by the user in the third interface shown in (b) of FIG. 17 or (c) in FIG. 17, unlocking the mobile phone 100 and displaying the display shown in (d) of FIG. The desktop of the mobile phone 100 (ie, the second interface).
其中,S1702-S1703的具体实现方法可以参考S1401-S1405。不同的是,S1401可以替换为第一终端接收用户输入的第二信息,S1403可以替换为第一终端判断第二信息是否为预先存储的密码。For the specific implementation method of S1702-S1703, refer to S1401-S1405. The difference is that the S1401 can be replaced by the first terminal receiving the second information input by the user, and the S1403 can be replaced by the first terminal determining whether the second information is a pre-stored password.
本申请实施例中,第一终端可以在该终端设置了“找回密码状态标志”的前提下,响应于接收到该第一联系人通过第二通讯应用发送的第一通信消息,开启终端使用第二密码(如指纹信息)解锁第一终端的功能。这样,即使用户忘记数字密码,第一终端响应于用户输入的第二密码也可以成功解锁。In the embodiment of the present application, the first terminal may open the terminal in response to receiving the first communication message sent by the first contact by the second communication application on the premise that the terminal sets the “recover password status flag”. The second password (such as fingerprint information) unlocks the function of the first terminal. Thus, even if the user forgets the digital password, the first terminal can successfully unlock in response to the second password input by the user.
可选的,上述S1702-S1703具体可以包括:第一终端从第一信息通过验证开始的预设时间段内,开启第一终端使用第二密码解锁终端的功能;在上述预设时间段内,如果第一终端接收到用户在第三界面输入的第二信息,则验证第二信息,并在第二信息验证通过时,显示第二界面。其中,在上述预设时间段之后,第一终端关闭第一终端使用第二密码解锁终端的功能。Optionally, the foregoing S1702-S1703 may include: the first terminal starts a function of unlocking the terminal by using the second password by using the second terminal within a preset time period from the first information passing the verification; in the preset time period, If the first terminal receives the second information input by the user on the third interface, the second information is verified, and when the second information is verified, the second interface is displayed. After the preset time period, the first terminal turns off the function of the first terminal to unlock the terminal by using the second password.
结合上述设计方式一和设计方式二,在本申请另一实施例中,上述第一终端接收第二终端发送的第一信息,包括:第一终端接收第二终端发送的第一通信消息,该第一通信消息是语音呼叫请求,第一信息包括发起语音呼叫请求的账号。具体的,第一终端接收到语音呼叫请求后,如果上述“第一信息通过验证”,第一终端可以先不解锁第一终端或者第一功能;而是在第四界面(来电提醒界面或者语音通话界面)接收用户输入的第二信息;如果第二信息通过验证,第一终端响应于语音通信结束,才解锁第一终端或第一功能。具体的,如图18A或图18B所示,在S1101之后,S1601之前,本申请实施例的方法还包括S1801,上述S1601包括S1802,上述S1602包括S1803:With reference to the foregoing design mode 1 and design mode 2, in another embodiment of the present application, the first terminal receives the first information sent by the second terminal, where the first terminal receives the first communication message sent by the second terminal, where The first communication message is a voice call request, and the first information includes an account number that initiates a voice call request. Specifically, after the first terminal receives the voice call request, if the “first information passes the verification”, the first terminal may not unlock the first terminal or the first function first; but the fourth interface (the call alert interface or the voice) The call interface receives the second information input by the user; if the second information passes the verification, the first terminal unlocks the first terminal or the first function in response to the end of the voice communication. Specifically, as shown in FIG. 18A or FIG. 18B, after S1101, before S1601, the method in the embodiment of the present application further includes S1801, the S1601 includes S1802, and the S1602 includes S1803:
S1801、第一终端显示第四界面,第四界面是来电提醒界面或者语音通话界面。S1801: The first terminal displays a fourth interface, and the fourth interface is an incoming call alert interface or a voice call interface.
S1802、第一终端在第一终端显示第四界面的过程中,当第一信息通过验证时,接收并验证用户输入的第二信息。S1802: The first terminal receives and verifies the second information input by the user when the first information passes the verification in the process of displaying the fourth interface by the first terminal.
该第二信息包括数字信息、指纹信息、声音信息、虹膜信息和人脸图像信息中的至少一个The second information includes at least one of digital information, fingerprint information, sound information, iris information, and face image information.
S1803、如果第二信息通过验证,第一终端响应于语音通信结束,显示第二界面。S1803. If the second information passes the verification, the first terminal displays the second interface in response to the end of the voice communication.
其中,在本实施例中,以第二信息是指纹信息为例。第二信息通过验证是指在第三界面录入的指纹信息与预先存储的指纹密码相同。In this embodiment, the second information is fingerprint information as an example. The second information passing verification means that the fingerprint information entered in the third interface is the same as the pre-stored fingerprint password.
需要说明的是,图18A或图18B中,除S1802-S1803之外,其他用虚线表示的方法步骤均是可选的。当然,在上述S1803中,如果第二信息通过验证,第一终端响应于语音通信结束,可以执行S1501-S1502,本申请实施例对此不予赘述。It should be noted that, in FIG. 18A or FIG. 18B, except for S1802-S1803, other method steps indicated by broken lines are optional. Of course, in the above S1803, if the second information is verified, the first terminal may perform S1501-S1502 in response to the end of the voice communication, which is not described in this embodiment of the present application.
示例性的,以第一终端是手机100,S701中所述的第一界面是手机100的锁屏界面,上述第一联系人(手机100的预设的紧急联系人)是Michael为例。手机100接收到Michael发起的语音呼叫请求,并接听该语音呼叫请求后,可以显示图19中的(a)所示的通话界面1901,该通话界面1901是手机100与Michael(即第一联系人)的手机300进行语音通信的界面。上述第二信息是数字信息(如预设暗号“369”)为例,手机100可以响应于用户对图19中的(a)所示的通话界面1901中的“拨号键盘”选项1902的点击操作,显示图19中的(b)所示的显示界面1903;然后,手机100响应于用户在显示界面1903输入的数字“3”,显示图19中的(c)所示的显示界面1904;随后,手机100响应于用户在显示界面1903输入的数字“6”,显示图19中的(d)所示的显示界面1905;最后,手机100响应于用户在显示界面1905输入的数字“9”,检测到该用户输入了正确的预设暗号,则可以解锁手机100,并在语音通话结束后显示图19中的(e)所示的第二界面1906,即手机100的桌面。Exemplarily, the first terminal is the mobile phone 100, and the first interface described in S701 is the lock screen interface of the mobile phone 100, and the first contact (the default emergency contact of the mobile phone 100) is Michael. After receiving the voice call request initiated by Michael and answering the voice call request, the mobile phone 100 can display the call interface 1901 shown in (a) of FIG. 19, and the call interface 1901 is the mobile phone 100 and Michael (ie, the first contact). The mobile phone 300 performs an interface for voice communication. The second information is digital information (such as the preset password "369"). The mobile phone 100 can respond to the user's click operation on the "dial keyboard" option 1902 in the call interface 1901 shown in (a) of FIG. Displaying the display interface 1903 shown in (b) of FIG. 19; then, the mobile phone 100 displays the display interface 1904 shown in (c) of FIG. 19 in response to the number "3" input by the user on the display interface 1903; The mobile phone 100 displays the display interface 1905 shown in (d) of FIG. 19 in response to the number "6" input by the user on the display interface 1903; finally, the mobile phone 100 responds to the number "9" input by the user on the display interface 1905, When it is detected that the user inputs the correct preset password, the mobile phone 100 can be unlocked, and after the voice call ends, the second interface 1906 shown in (e) of FIG. 19, that is, the desktop of the mobile phone 100 is displayed.
可选的,上述第四界面还可以是来电提醒界面。在这种情况下,第一终端在显示第四界面的过程中,当第一信息通过验证时,接收并验证用户输入的第二信息(即S1802)可以包括:第一终端在显示第四界面的过程中,当第一信息通过验证时,开启第一终端使用指纹信息、声音信息、虹膜信息和人脸图像信息中的至少一个解锁的功能,并接收用户输入的指纹信息、声音信息、虹膜信息或者人脸图像信息;然后验证用户输入的指纹信息、声音信息、虹膜信息或者人脸图像信息。Optionally, the fourth interface may also be an incoming call alert interface. In this case, in the process of displaying the fourth interface, when the first information passes the verification, receiving and verifying the second information input by the user (ie, S1802) may include: the first terminal is displaying the fourth interface. In the process, when the first information passes the verification, the first terminal is used to unlock at least one of the fingerprint information, the sound information, the iris information, and the face image information, and receives the fingerprint information, the sound information, and the iris input by the user. Information or face image information; then verify fingerprint information, sound information, iris information, or face image information input by the user.
例如,以第一终端是手机100,S701中所述的第一界面是手机100的锁屏界面,上述第一联系人(手机100的预设的紧急联系人)是Michael,第二信息是指纹信息 为例。手机100接收到Michael发起的语音呼叫请求,显示图20中的(a)所示的来电提醒界面2001(即第四界面),当第一信息(即语音呼叫请求)通过验证时,手机100开启手机100使用指纹信息解锁的功能。如图20中的(b)所示,手机100接收用户输入的指纹信息,随后手机100验证用户输入的指纹信息;最后,如果指纹信息验证通过,手机100响应于语音呼叫结束(如用户挂断电话),则可以解锁手机100,显示图20中的(c)所示的第二界面2002。For example, the first terminal is the mobile phone 100, and the first interface described in S701 is the lock screen interface of the mobile phone 100. The first contact (the default emergency contact of the mobile phone 100) is Michael, and the second information is the fingerprint. Information is an example. The mobile phone 100 receives the voice call request initiated by Michael, and displays the call alert interface 2001 (ie, the fourth interface) shown in (a) of FIG. 20, when the first information (ie, the voice call request) passes the verification, the mobile phone 100 is turned on. The mobile phone 100 uses the function of unlocking fingerprint information. As shown in (b) of FIG. 20, the mobile phone 100 receives the fingerprint information input by the user, and then the mobile phone 100 verifies the fingerprint information input by the user. Finally, if the fingerprint information is verified, the mobile phone 100 ends in response to the voice call (eg, the user hangs up) The phone 100 can unlock the mobile phone 100 and display the second interface 2002 shown in (c) of FIG.
本申请实施例中,第一终端响应于用户在第一界面的第一操作或者第二操作,可以在该第一终端中设置“找回密码状态标志”,用来标记该第一终端当前处于找回密码状态。并在执行S1803解锁成功后,清除设置在该终端中的“找回密码状态标志”。In the embodiment of the present application, the first terminal may set a “recover password status flag” in the first terminal, in response to the first operation or the second operation of the user in the first interface, to mark that the first terminal is currently located. Retrieve the password status. After the S1803 is successfully unlocked, the "Retrieve Password Status Flag" set in the terminal is cleared.
其中,由于无论第一终端中是否设置有“找回密码状态标志”,该第一终端都有可能会接听一个语音呼叫请求,并显示上述第四界面;但是,当第一终端设置了“找回密码状态标志”时,该第一终端才需要进一步判断该语音呼叫请求是否为第一联系人发起的语音呼叫请求;因此,第一终端在接听一个语音呼叫请求,并显示第四界面后,可以先判断该终端中是否设置有“找回密码状态标志”。出于第一终端的信息安全考虑,当第一终端中未设置“找回密码状态标志”时,即使第一终端接收到用户在显示第四界面的过程中接收到用户输入的第二信息,并且第二信息通过验证,也不会解锁第一终端或者第一功能。Wherein, the first terminal may answer a voice call request and display the fourth interface regardless of whether the first terminal is provided with a “recover password status flag”; however, when the first terminal is set to “find When the password is returned to the password, the first terminal needs to further determine whether the voice call request is a voice call request initiated by the first contact; therefore, after the first terminal answers a voice call request and displays the fourth interface, It can be determined first whether the "recovery password status flag" is set in the terminal. For the information security of the first terminal, when the “retrieve password status flag” is not set in the first terminal, even if the first terminal receives the second information input by the user during the process of displaying the fourth interface, And the second information passes the verification, and the first terminal or the first function is not unlocked.
本申请实施例中,第一终端在该第一终端设置了“找回密码状态标志”的前提下,在第一终端显示第四界面的过程中,接收并验证用户输入的第二信息,自动解锁第一终端或者第二终端的第一功能。如此,即使用户忘记密码,第一终端也可以成功解锁。In the embodiment of the present application, the first terminal receives and verifies the second information input by the user, in the process that the first terminal displays the fourth interface, on the premise that the first terminal sets the “retrieve password status flag”. The first function of the first terminal or the second terminal is unlocked. Thus, even if the user forgets the password, the first terminal can be successfully unlocked.
本申请实施例中的紧急联系人可以是用户预先设置在该第一终端中的。在本申请实施例的一种实现方式中,第一终端在用户设置密码(如终端的锁屏密码)时,引导用户设置紧急联系人。具体的,在上述S702之前,本申请实施例的方法还可以包括S2101-S2102:The emergency contact in the embodiment of the present application may be preset by the user in the first terminal. In an implementation manner of the embodiment of the present application, the first terminal guides the user to set an emergency contact when the user sets a password, such as a lock screen password of the terminal. Specifically, before the foregoing S702, the method in the embodiment of the present application may further include S2101-S2102:
S2101、第一终端响应于用户为该第一终端设置解锁密码,显示紧急联系人设置界面。S2101: The first terminal displays an emergency contact setting interface in response to the user setting an unlock password for the first terminal.
其中,当用户第一次为第一终端设置解锁密码(如锁屏密码)时,该第一终端可以响应于用户为该第一终端设置解锁密码,显示上述紧急联系人设置界面。该紧急联系人设置界面包括联系人信息输入框,该联系人信息输入框用于输入紧急联系人的信息。紧急联系人的信息包括紧急联系人的手机号码或姓名等信息。When the user sets an unlocking password (such as a lock screen password) for the first terminal for the first time, the first terminal may display the emergency contact setting interface in response to the user setting an unlocking password for the first terminal. The emergency contact setting interface includes a contact information input box for inputting information of the emergency contact. The emergency contact information includes the emergency contact's mobile number or name.
举例来说,当用户点击图21中的(a)所示的“密码管理界面”2101中的“添加密码”选项后,手机100响应于用户对“添加密码”选项的点击操作,显示图21中的(b)所示的设置密码界面2102;并且,当用户在图21中的(c)所示的“设置密码界面”2103中输入密码后,手机100响应于用户输入密码,显示图21中的(d)所示的紧急联系人设置界面2104。该紧急联系人设置界面2104中包括联系人信息输入框2105,该联系人信息输入框2105用于输入紧急联系人的信息。For example, when the user clicks the "Add Password" option in the "Password Management Interface" 2101 shown in (a) of FIG. 21, the mobile phone 100 displays FIG. 21 in response to the user's click operation on the "Add Password" option. The setting password interface 2102 shown in (b); and, when the user inputs a password in the "setting password interface" 2103 shown in (c) of FIG. 21, the mobile phone 100 displays FIG. 21 in response to the user inputting the password. The emergency contact setting interface 2104 shown in (d). The emergency contact setting interface 2104 includes a contact information input box 2105 for inputting information of the emergency contact.
S2102、第一终端响应于用户在紧急联系人设置界面输入的紧急联系人的信息,保存用户输入的紧急联系人的信息。S2102: The first terminal saves information of the emergency contact input by the user in response to the information of the emergency contact input by the user on the emergency contact setting interface.
例如,手机100可以接收用户在输入框2006中输入的手机号码或联系人姓名,然 后从手机100的通讯录中获取并保存该联系人的信息;或者,手机100可以响应于用户对联系人添加按钮2107的点击操作,显示手机100的通讯录中的联系人列表,以供用户选择。For example, the mobile phone 100 can receive the mobile phone number or contact name entered by the user in the input box 2006, and then obtain and save the information of the contact from the address book of the mobile phone 100; or, the mobile phone 100 can add the contact to the contact in response to the user. The click operation of the button 2107 displays a contact list in the address book of the mobile phone 100 for the user to select.
可选的,如图21中的(d)所示,紧急联系人设置界面2104中还可以包括“新增紧急联系人”选项。手机100可以响应于用户对“新增紧急联系人”选项的操作,在手机100中设置多个紧急联系人。Optionally, as shown in (d) of FIG. 21, the emergency contact setting interface 2104 may further include an “add emergency contact” option. The handset 100 can set up multiple emergency contacts in the handset 100 in response to the user's operation of the "Add Emergency Contact" option.
在本申请实施例的另一种实现方式中,第一终端的“设置”应用中可以包括“紧急联系人”选项。例如,如图22中的(a)所示的设置界面2201中包括“紧急联系人”选项2201。或者,第一终端的“密码管理界面”中也可以包括“紧急联系人”选项2202。例如,如图21中的(a)所示,手机100还未设置解锁密码的“密码管理界面”2101中还可以包括“紧急联系人”选项;如图22中的(b)所示,手机100已设置解锁密码的“密码管理界面”2203中还可以包括“紧急联系人”选项2204。第一终端可以响应于用户对上述“紧急联系人”选项的点击操作,显示上述紧急联系人设置界面。In another implementation manner of the embodiment of the present application, the “Settings” application of the first terminal may include an “Emergency Contact” option. For example, the "Emergency Contact" option 2201 is included in the setting interface 2201 as shown in (a) of FIG. Alternatively, the "Emergency Contact" option 2202 may also be included in the "Password Management Interface" of the first terminal. For example, as shown in (a) of FIG. 21, the "password management interface" 2101 in which the mobile phone 100 has not yet set an unlock password may further include an "emergency contact" option; as shown in (b) of FIG. 22, the mobile phone The "Emergency Contact" option 2204 may also be included in the "Password Management Interface" 2203 in which the unlock password has been set. The first terminal may display the emergency contact setting interface described above in response to a user clicking on the "emergency contact" option.
例如,如图21中的(a)所示,手机100还未设置解锁密码的“密码管理界面”2101中还可以包括“紧急联系人”选项。手机100可以响应于用户对该“紧急联系人”选项的点击操作,显示图21中的(d)所示的紧急联系人设置界面2104。For example, as shown in (a) of FIG. 21, the "Password Management Interface" 2101 in which the mobile phone 100 has not yet set an unlock password may further include an "Emergency Contact" option. The mobile phone 100 can display the emergency contact setting interface 2104 shown in (d) of FIG. 21 in response to the user's click operation on the "emergency contact" option.
可选的,为了避免其他用户恶意在第一终端中设置紧急联系人,试图使用本申请实施例提供的方法解锁第一终端,第一终端响应于用户对上述“紧急联系人”选项的点击操作,可以先显示密码输入界面;第一终端在接收到用户在该密码输入界面输入的正确密码后,才显示上述紧急联系人设置界面。例如,如图22中的(a)所示,手机100响应于用户对“紧急联系人”选项2202的点击操作,或者如图22中的(b)所示,手机100响应于用户对“紧急联系人”选项2204的点击操作,可以显示显示图22中的(c)所示的密码输入界面2205;随后,手机100响应于用户在密码输入界面2205输入正确的密码后,才可以显示图22中的(d)所示的紧急联系人设置界面2206。Optionally, in order to prevent other users from maliciously setting an emergency contact in the first terminal, the first terminal is attempted to use the method provided in this embodiment to unlock the first terminal, and the first terminal responds to the user's click operation on the “emergency contact” option. The password input interface may be displayed first; the first terminal displays the emergency contact setting interface after receiving the correct password input by the user on the password input interface. For example, as shown in (a) of FIG. 22, the mobile phone 100 responds to the user's click operation on the "emergency contact" option 2202, or as shown in (b) of FIG. 22, the mobile phone 100 responds to the user's "emergency". The click operation of the contact "option 2204" may display the password input interface 2205 shown in (c) of FIG. 22; subsequently, the mobile phone 100 may display the image 22 in response to the user inputting the correct password in the password input interface 2205. The emergency contact setting interface 2206 shown in (d).
需要说明的是,本申请实施例所述的紧急联系人设置界面的具体内容和界面形式包括但不限于图22中的(d)所示的紧急联系人设置界面2206,紧急联系人设置界面的其他界面形式本申请实施例这里不再赘述。It should be noted that the specific content and interface form of the emergency contact setting interface described in this embodiment of the present application includes, but is not limited to, the emergency contact setting interface 2206 shown in (d) of FIG. 22, and the emergency contact setting interface. Other interface forms The embodiments of the present application are not described herein again.
本申请实施例中,第一终端可以接收并保存用户设置的紧急联系人。这样,即使用户忘记解锁密码,该第一终端也可以执行本申请实施例的方法,请求用户预先设置在第一终端中的紧急联系人,协助第一终端解锁。In the embodiment of the present application, the first terminal may receive and save an emergency contact set by the user. In this way, even if the user forgets to unlock the password, the first terminal may perform the method in the embodiment of the present application, requesting the user to preset the emergency contact in the first terminal to assist the first terminal to unlock.
可以理解的是,上述第一终端和第二终端等为了实现上述功能,其包含了执行各个功能相应的硬件结构和/或软件模块。本领域技术人员应该很容易意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,本申请实施例能够以硬件或硬件和计算机软件的结合形式来实现。某个功能究竟以硬件还是计算机软件驱动硬件的方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请实施例的范围。It can be understood that, in order to implement the above functions, the first terminal and the second terminal and the like described above include hardware structures and/or software modules corresponding to each function. Those skilled in the art will readily appreciate that the embodiments of the present application can be implemented in a combination of hardware or hardware and computer software in combination with the elements and algorithm steps of the various examples described in the embodiments disclosed herein. Whether a function is implemented in hardware or computer software to drive hardware depends on the specific application and design constraints of the solution. A person skilled in the art can use different methods to implement the described functions for each particular application, but such implementation should not be considered to be beyond the scope of the embodiments of the present application.
本申请实施例可以根据上述方法示例对上述终端进行功能模块的划分,例如,可以对应各个功能划分各个功能模块,也可以将两个或两个以上的功能集成在一个处理 模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。需要说明的是,本申请实施例中对模块的划分是示意性的,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。The embodiment of the present application may perform the division of the function module on the terminal according to the foregoing method example. For example, each function module may be divided according to each function, or two or more functions may be integrated into one processing module. The above integrated modules can be implemented in the form of hardware or in the form of software functional modules. It should be noted that the division of the module in the embodiment of the present application is schematic, and is only a logical function division, and the actual implementation may have another division manner.
在采用对应各个功能划分各个功能模块的情况下,如图23所示,本申请实施例提供一种终端2300。该终端2300包括:显示单元2301、接收单元2302、验证单元2303和输入单元2304。In the case where the respective functional modules are divided by the respective functions, as shown in FIG. 23, the embodiment of the present application provides a terminal 2300. The terminal 2300 includes a display unit 2301, a receiving unit 2302, a verification unit 2303, and an input unit 2304.
其中,上述显示单元2301用于支持终端2300执行上述方法实施例中的S701,S702,S901,S1102,S1501,S1502中“显示第二界面”的操作,S1602、S1501a,S1701,S1703,S1801,S1803,S2101,和/或用于本文所描述的技术的其它过程。上述接收单元2302用于支持终端2300执行上述方法实施例中的S1101中“接收第一信息”的操作、S1101a中“接收第一通信消息”的操作、,和/或用于本文所描述的技术的其它过程、S1401。上述验证单元2303,用于支持终端2300执行上述方法实施例中的S703,S1101中“验证第一信息”的操作、S1101a中“验证第一通信消息”的操作,S1402,S1403,S1405,S1601、S1702和S1802中“验证第二信息”的操作,和/或用于本文所描述的技术的其它过程。上述输入单元2304,用于支持终端2300执行上述方法实施例中的S1502中“接收用户输入的新密码”的操作,S1601、S1702和S1802中“接收用户输入的第二信息”的操作,和/或用于本文所描述的技术的其它过程。The display unit 2301 is configured to support the terminal 2300 to perform the operations of “displaying the second interface” in S701, S702, S901, S1102, S1501, and S1502 in the foregoing method embodiment, S1602, S1501a, S1701, S1703, S1801, and S1803. , S2101, and/or other processes for the techniques described herein. The receiving unit 2302 is configured to support the terminal 2300 to perform the operation of “receiving the first information” in S1101 in the foregoing method embodiment, the operation of “receiving the first communication message” in S1101a, and/or used in the technology described herein. Other processes, S1401. The verification unit 2303 is configured to support the terminal 2300 to perform the operations of "verifying the first information" in S101, S1101, and the operation of "validating the first communication message" in S1101a, S1402, S1403, S1405, S1601. The operations of "verifying the second information" in S1702 and S1802, and/or other processes for the techniques described herein. The input unit 2304 is configured to support the terminal 2300 to perform the operation of “receiving a new password input by the user” in S1502 in the foregoing method embodiment, and the operation of “receiving the second information input by the user” in S1601, S1702, and S1802, and/ Or other processes for the techniques described herein.
进一步的,上述终端2300还包括解锁单元。该解锁单元,用于解锁终端2300,以使得终端2300由显示上述第一界面切换到显示第二界面。例如,该解锁单元,用于支持终端2300执行上述方法实施例中的S1404,和/或用于本文所描述的技术的其它过程。Further, the terminal 2300 further includes an unlocking unit. The unlocking unit is configured to unlock the terminal 2300, so that the terminal 2300 is switched from displaying the first interface to displaying the second interface. For example, the unlocking unit is configured to support the terminal 2300 to perform S1404 in the above method embodiment, and/or other processes for the techniques described herein.
进一步的,上述终端2300还包括发送单元。该发送单元,用于支持终端2300执行上述方法实施例中的S704,和/或用于本文所描述的技术的其它过程。Further, the terminal 2300 further includes a sending unit. The sending unit is configured to support the terminal 2300 to perform S704 in the foregoing method embodiments, and/or other processes for the techniques described herein.
进一步的,上述终端2300还包括提示单元。该提示单元,用于提示第一提示信息和第二提示信息。例如。该提示单元,用于支持终端2300执行上述方法实施例中的S801,和/或用于本文所描述的技术的其它过程。Further, the terminal 2300 further includes a prompting unit. The prompting unit is configured to prompt the first prompt information and the second prompt information. E.g. The prompting unit is configured to support the terminal 2300 to execute S801 in the above method embodiment, and/or other processes for the techniques described herein.
进一步的,上述终端2300还包括:存储单元。该存储单元用于支持终端2300执行上述方法实施例中的S2102,和/或用于本文所描述的技术的其它过程。Further, the terminal 2300 further includes: a storage unit. The storage unit is for supporting the terminal 2300 to perform S2102 in the above method embodiments, and/or other processes for the techniques described herein.
在采用集成单元的情况下,上述提示单元、解锁单元、验证单元2303和输入单元2304等可以集成在一个处理模块中实现,上述接收单元2302和发送单元可以是终端2300的RF电路、WiFi模块或者蓝牙模块,上述存储单元可以是终端的存储模块,上述显示单元2301可以是显示模块,如显示器(触摸屏)。In the case of employing an integrated unit, the above-mentioned prompting unit, unlocking unit, verification unit 2303, and input unit 2304 and the like may be integrated into one processing module, and the receiving unit 2302 and the transmitting unit may be an RF circuit of the terminal 2300, a WiFi module, or For the Bluetooth module, the storage unit may be a storage module of the terminal, and the display unit 2301 may be a display module such as a display (touch screen).
图24示出了上述实施例中所涉及的终端的一种可能的结构示意图。该终端2400包括:处理模块2401、存储模块2402、显示模块2403和通信模块2404。FIG. 24 is a schematic diagram showing a possible structure of a terminal involved in the above embodiment. The terminal 2400 includes a processing module 2401, a storage module 2402, a display module 2403, and a communication module 2404.
处理模块2401用于对终端2400进行控制管理。显示模块2403用于显示处理模块2401生成的图像。存储模块2402,用于保存终端2400的程序代码和数据。通信模块2404用于与其他设备通信。如通信模块2404用于接收或者向其他设备发送的消息或者电子名片。The processing module 2401 is configured to perform control management on the terminal 2400. The display module 2403 is configured to display an image generated by the processing module 2401. The storage module 2402 is configured to save the program code and data of the terminal 2400. The communication module 2404 is for communicating with other devices. For example, the communication module 2404 is used to receive or send a message or an electronic business card to other devices.
其中,处理模块2401可以是处理器或控制器,例如可以是CPU,通用处理器,数 字信号处理器(Digital Signal Processor,DSP),专用集成电路(Application-Specific Integrated Circuit,ASIC),现场可编程门阵列(Field Programmable Gate Array,FPGA)或者其他可编程逻辑器件、晶体管逻辑器件、硬件部件或者其任意组合。其可以实现或执行结合本申请公开内容所描述的各种示例性的逻辑方框,模块和电路。所述处理器也可以是实现计算功能的组合,例如包含一个或多个微处理器组合,DSP和微处理器的组合等等。通信模块2404可以是收发器、收发电路或通信接口等。存储模块2402可以是存储器。The processing module 2401 may be a processor or a controller, and may be, for example, a CPU, a general-purpose processor, a digital signal processor (DSP), an application-specific integrated circuit (ASIC), and field programmable. Field Programmable Gate Array (FPGA) or other programmable logic device, transistor logic device, hardware component, or any combination thereof. It is possible to implement or carry out the various illustrative logical blocks, modules and circuits described in connection with the present disclosure. The processor may also be a combination of computing functions, for example, including one or more microprocessor combinations, a combination of a DSP and a microprocessor, and the like. The communication module 2404 can be a transceiver, a transceiver circuit, a communication interface, or the like. The storage module 2402 can be a memory.
当处理模块2401为处理器(如图2所示的处理器201),通信模块2404为射频电路(如图2所示的射频电路202),存储模块2402为存储器(如图2所示的存储器203),显示模块2403为触摸屏(包括图2所示的触控板204-1和显示板204-2时,本申请所提供的设备可以为图2所示的手机100。其中,上述通信模块2404不仅可以包括射频电路,还可以包括WiFi模块和蓝牙模块。射频电路、WiFi模块和蓝牙模块等通信模块可以统称为通信接口。其中,上述处理器、通信接口、触摸屏和存储器可以通过总线耦合在一起。When the processing module 2401 is a processor (such as the processor 201 shown in FIG. 2), the communication module 2404 is a radio frequency circuit (such as the radio frequency circuit 202 shown in FIG. 2), and the storage module 2402 is a memory (such as the memory shown in FIG. 2). 203), when the display module 2403 is a touch screen (including the touch panel 204-1 and the display panel 204-2 shown in FIG. 2, the device provided by the present application may be the mobile phone 100 shown in FIG. 2. The communication module is The 2404 may include not only a radio frequency circuit but also a WiFi module and a Bluetooth module. The communication modules such as the radio frequency circuit, the WiFi module, and the Bluetooth module may be collectively referred to as a communication interface, wherein the processor, the communication interface, the touch screen, and the memory may be coupled via a bus. together.
本申请实施例还提供一种控制设备,包括处理器和存储器,所述存储器用于存储计算机程序代码,所述计算机程序代码包括计算机指令,当所述处理器执行所述计算机指令时,执行如上述方法实施例所述的通信方法。The embodiment of the present application further provides a control device, including a processor and a memory, where the memory is used to store computer program code, where the computer program code includes computer instructions, when the processor executes the computer instruction, The communication method described in the above method embodiment.
本申请实施例还提供一种计算机存储介质,该计算机存储介质中存储有计算机程序代码,当上述处理器执行该计算机程序代码时,该设备执行图7、图11、图14、图15C、图16A、图16B、图16C、图18A和图18B中任一附图中的相关方法步骤实现上述实施例中的方法。The embodiment of the present application further provides a computer storage medium, where the computer program code is stored, and when the processor executes the computer program code, the device executes FIG. 7, FIG. 11, FIG. 14, FIG. The method steps in any of the figures 16A, 16B, 16C, 18A and 18B implement the method of the above embodiment.
本申请实施例还提供了一种计算机程序产品,当该计算机程序产品在计算机上运行时,使得计算机执行图7、图11、图14、图15C、图16A、图16B、图16C、图18A和图18B中任一附图中的相关方法步骤实现上述实施例中的方法。The embodiment of the present application further provides a computer program product, when the computer program product is run on a computer, causing the computer to execute FIG. 7, FIG. 11, FIG. 14, FIG. 15C, FIG. 16A, FIG. 16B, FIG. 16C, FIG. The method in the above embodiments is implemented with the associated method steps in any of the Figures 18B.
其中,本申请提供的终端2300和终端2400、计算机存储介质或者计算机程序产品均用于执行上文所提供的对应的方法,因此,其所能达到的有益效果可参考上文所提供的对应的方法中的有益效果,此处不再赘述。The terminal 2300 and the terminal 2400, the computer storage medium or the computer program product provided by the application are all used to perform the corresponding methods provided above. Therefore, the beneficial effects that can be achieved can be referred to the corresponding ones provided above. The beneficial effects in the method are not described here.
通过以上的实施方式的描述,所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将装置的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。上述描述的系统,装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Through the description of the above embodiments, those skilled in the art can clearly understand that for the convenience and brevity of the description, only the division of the above functional modules is illustrated. In practical applications, the above functions can be allocated according to needs. It is completed by different functional modules, that is, the internal structure of the device is divided into different functional modules to complete all or part of the functions described above. For the specific working process of the system, the device and the unit described above, reference may be made to the corresponding process in the foregoing method embodiments, and details are not described herein again.
在本申请所提供的几个实施例中,应该理解到,所揭露的系统,装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述模块或单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the several embodiments provided by the present application, it should be understood that the disclosed system, apparatus, and method may be implemented in other manners. For example, the device embodiments described above are merely illustrative. For example, the division of the modules or units is only a logical function division. In actual implementation, there may be another division manner, for example, multiple units or components may be used. Combinations can be integrated into another system, or some features can be ignored or not executed. In addition, the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be in an electrical, mechanical or other form.
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显 示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。The units described as separate components may or may not be physically separate, and the components displayed as units may or may not be physical units, i.e., may be located in one place, or may be distributed over multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。In addition, each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit. The above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)或处理器执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:快闪存储器、移动硬盘、只读存储器、随机存取存储器、磁碟或者光盘等各种可以存储程序代码的介质。The integrated unit, if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application, in essence or the contribution to the prior art, or all or part of the technical solution may be embodied in the form of a software product stored in a storage medium. A number of instructions are included to cause a computer device (which may be a personal computer, server, or network device, etc.) or processor to perform all or part of the steps of the methods described in various embodiments of the present application. The foregoing storage medium includes: a flash memory, a mobile hard disk, a read only memory, a random access memory, a magnetic disk, or an optical disk, and the like, which can store program codes.
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以所述权利要求的保护范围为准。The foregoing is only a specific embodiment of the present application, but the scope of protection of the present application is not limited thereto, and any person skilled in the art can easily think of changes or substitutions within the technical scope disclosed in the present application. It should be covered by the scope of protection of this application. Therefore, the scope of protection of the present application should be determined by the scope of the claims.

Claims (27)

  1. 一种解锁方法,其特征在于,包括:An unlocking method, comprising:
    第一终端显示第一界面,所述第一界面是要求输入第一密码以解锁的界面;The first terminal displays a first interface, where the first interface is an interface that requires inputting a first password to be unlocked;
    所述第一终端接收第二终端发送的第一信息,并验证所述第一信息;The first terminal receives the first information sent by the second terminal, and verifies the first information;
    所述第一终端在所述第一信息通过验证时,接收用户输入的第二信息,并验证所述第二信息;Receiving, by the first terminal, the second information input by the user, and verifying the second information, when the first information passes the verification;
    所述第一终端在所述第二信息通过验证时,显示第二界面,所述第二界面是所述第一界面输入所述第一密码后的解锁界面。The first terminal displays a second interface when the second information passes the verification, and the second interface is an unlocking interface after the first interface inputs the first password.
  2. 根据权利要求1所述的方法,其特征在于,所述第一终端接收第二终端发送的第一信息,并验证所述第一信息,包括:The method according to claim 1, wherein the receiving, by the first terminal, the first information sent by the second terminal, and verifying the first information, includes:
    所述第一终端接收所述第二终端发送的第一通信消息,所述第一通信消息包括所述第一信息,所述第一通信消息为语音呼叫请求、即时通讯消息或者电子邮件,所述第一信息包括发起所述第一通信消息的账号;Receiving, by the first terminal, the first communication message sent by the second terminal, where the first communication message includes the first information, where the first communication message is a voice call request, an instant message, or an email. The first information includes an account that initiates the first communication message;
    所述第一终端验证发起所述第一通信消息的账号;The first terminal verifies an account that initiates the first communication message;
    或者,or,
    所述第一终端接收所述第二终端发送的第一通信消息,所述第一通信消息包括所述第一信息,所述第一通信消息是即时通讯消息或者电子邮件,所述第一信息包括发送所述第一通信消息的账号和所述第一通信消息的消息内容;Receiving, by the first terminal, the first communication message sent by the second terminal, where the first communication message includes the first information, and the first communication message is an instant messaging message or an email, the first information And including an account that sends the first communication message and a message content of the first communication message;
    所述第一终端验证发起所述第一通信消息的账号和所述第一通信消息的消息内容。The first terminal verifies an account that initiates the first communication message and a message content of the first communication message.
  3. 根据权利要求1或2所述的方法,其特征在于,所述第一通信消息包括即时通讯消息或者电子邮件;The method according to claim 1 or 2, wherein the first communication message comprises an instant messaging message or an email;
    所述第一终端在所述第一信息通过验证时,接收用户输入的第二信息,包括:Receiving, by the first terminal, the second information input by the user, when the first information is verified, including:
    所述第一终端在所述第一信息通过验证时,显示第三界面,所述第三界面是录入所述第二信息的界面,所述第二信息包括指纹信息、声音信息、虹膜信息和人脸图像信息中的至少一个;The first terminal displays a third interface when the first information passes verification, the third interface is an interface for inputting the second information, and the second information includes fingerprint information, sound information, iris information, and At least one of face image information;
    所述第一终端接收用户在所述第三界面输入的所述第二信息。The first terminal receives the second information input by a user on the third interface.
  4. 根据权利要求1或2所述的方法,其特征在于,所述第一通信消息是语音呼叫请求;The method according to claim 1 or 2, wherein the first communication message is a voice call request;
    在所述第一终端接收第二终端发送的第一信息之后,所述第一终端接收用户输入的第二信息之前,所述方法还包括:After the first terminal receives the first information sent by the second terminal, and before the first terminal receives the second information input by the user, the method further includes:
    所述第一终端显示第四界面,所述第四界面是来电提醒界面或者语音通话界面;The first terminal displays a fourth interface, where the fourth interface is an incoming call alert interface or a voice call interface;
    其中,所述第一终端在所述第一信息通过验证时,接收用户输入的第二信息,并验证所述第二信息,包括:The first terminal, when the first information passes the verification, receives the second information input by the user, and verifies the second information, including:
    所述第一终端在所述第一终端显示所述第四界面的过程中,当所述第一信息通过验证时,接收并验证用户输入的所述第二信息,所述第二信息包括数字信息、指纹信息、声音信息、虹膜信息和人脸图像信息中的至少一个;The first terminal receives and verifies the second information input by the user when the first information passes the verification, in the process that the first terminal displays the fourth interface, where the second information includes a number At least one of information, fingerprint information, sound information, iris information, and face image information;
    其中,如果所述第二信息通过验证,所述第一终端响应于语音通信结束,显示所述第二界面。Wherein, if the second information passes the verification, the first terminal displays the second interface in response to the end of the voice communication.
  5. 根据权利要求1-4中任一项所述的方法,其特征在于,所述第一终端在所述第 二信息通过验证时,显示第二界面,包括:The method according to any one of claims 1 to 4, wherein the first terminal displays the second interface when the second information passes the verification, including:
    所述第一终端在所述第二信息通过验证时,显示第五界面,所述第五界面包括重置密码输入框;The first terminal displays a fifth interface when the second information passes verification, and the fifth interface includes a reset password input box;
    所述第一终端接收用户在所述重置密码输入框输入的新密码,将所述第一密码修改为新的第一密码,并显示所述第二界面。The first terminal receives a new password input by the user in the reset password input box, modifies the first password to a new first password, and displays the second interface.
  6. 根据权利要求1-5中任一项所述的方法,其特征在于,在第一终端显示第一界面之后,所述第一终端接收第二终端发送的第一信息之前,所述方法还包括:The method according to any one of claims 1 to 5, wherein after the first terminal displays the first interface, before the first terminal receives the first information sent by the second terminal, the method further includes :
    所述第一终端响应于用户在所述第一界面的第一操作,显示第六界面,所述第六界面包括多个账号选项;The first terminal displays a sixth interface, where the sixth interface includes a plurality of account options, in response to the first operation of the user in the first interface;
    所述第一终端响应于用户对所述多个账号选项中第一选项的选择操作,当所述第一选项对应的账号是预设账号时,向所述第一选项对应的账号发送第二通信消息,所述第二通信消息包括即时通讯消息或者电子邮件,所述第二通信消息用于指示由所述预设账号对应的终端发送所述第一信息协助所述第一终端解锁。The first terminal responds to the user's selection operation of the first option of the multiple account options, and when the account corresponding to the first option is a preset account, sends a second to the account corresponding to the first option. The communication message, the second communication message includes an instant messaging message or an email, and the second communication message is used to indicate that the terminal corresponding to the preset account sends the first information to assist the first terminal to unlock.
  7. 根据权利要求6所述的方法,其特征在于,所述方法还包括:The method of claim 6 wherein the method further comprises:
    当所述第一选项对应的账号不是预设账号时,所述第一终端继续显示所述第六界面,并发出第一提示信息,所述第一提示信息用于指示账号选择错误,并提示用户重新选择账号。When the account corresponding to the first option is not a preset account, the first terminal continues to display the sixth interface, and sends a first prompt message, where the first prompt information is used to indicate an account selection error, and prompts The user reselects the account.
  8. 根据权利要求1-5中任一项所述的方法,其特征在于,在第一终端显示第一界面之后,所述第一终端接收第二终端发送的第一信息之前,所述方法还包括:The method according to any one of claims 1 to 5, wherein after the first terminal displays the first interface, before the first terminal receives the first information sent by the second terminal, the method further includes :
    所述第一终端响应于用户在所述第一界面的第二操作,发出第二提示信息,所述第二提示信息用于指示由预设账号对应的终端发送所述第一信息协助所述第一终端解锁。The first terminal sends a second prompt message in response to the second operation of the user in the first interface, where the second prompt information is used to indicate that the terminal corresponding to the preset account sends the first information to assist the The first terminal is unlocked.
  9. 一种终端,其特征在于,所述终端是第一终端,所述终端包括:A terminal, wherein the terminal is a first terminal, and the terminal includes:
    显示单元,用于显示第一界面,所述第一界面是要求输入第一密码以解锁的界面;a display unit, configured to display a first interface, where the first interface is an interface that requires inputting a first password to be unlocked;
    接收单元,用于接收第二终端发送的第一信息;a receiving unit, configured to receive first information sent by the second terminal;
    验证单元,用于验证所述接收单元接收的所述第一信息;a verification unit, configured to verify the first information received by the receiving unit;
    输入单元,用于在所述验证单元确定所述第一信息通过验证时,接收用户输入的第二信息;An input unit, configured to receive second information input by a user when the verification unit determines that the first information passes verification;
    所述验证单元,还用于验证所述输入单元接收的所述第二信息;The verification unit is further configured to verify the second information received by the input unit;
    所述显示单元,还用于在所述验证单元确定所述第二信息通过验证时,显示第二界面,所述第二界面是所述第一界面输入所述第一密码后的解锁界面。The display unit is further configured to: when the verification unit determines that the second information passes the verification, display the second interface, where the second interface is an unlocking interface after the first interface inputs the first password.
  10. 根据权利要求9所述的终端,其特征在于,所述接收单元,具体用于接收所述第二终端发送的第一通信消息,所述第一通信消息包括所述第一信息,所述第一通信消息为语音呼叫请求、即时通讯消息或者电子邮件,所述第一信息包括发起所述第一通信消息的账号;The terminal according to claim 9, wherein the receiving unit is configured to receive a first communication message sent by the second terminal, where the first communication message includes the first information, where the A communication message is a voice call request, an instant message, or an email, and the first information includes an account that initiates the first communication message;
    所述验证单元,具体用于验证发起所述第一通信消息的账号;The verification unit is specifically configured to verify an account that initiates the first communication message;
    或者,or,
    所述接收单元,具体用于接收所述第二终端发送的第一通信消息,所述第一通信消息包括所述第一信息,所述第一通信消息是即时通讯消息或者电子邮件,所述第一 信息包括发送所述第一通信消息的账号和所述第一通信消息的消息内容;The receiving unit is specifically configured to receive a first communication message sent by the second terminal, where the first communication message includes the first information, and the first communication message is an instant messaging message or an email, The first information includes an account that sends the first communication message and a message content of the first communication message;
    所述验证单元,具体用于验证发起所述第一通信消息的账号和所述第一通信消息的消息内容。The verification unit is specifically configured to verify an account that initiates the first communication message and a message content of the first communication message.
  11. 根据权利要求9或10所述的终端,其特征在于,所述第一通信消息包括即时通讯消息或者电子邮件;The terminal according to claim 9 or 10, wherein the first communication message comprises an instant messaging message or an email;
    所述输入单元,具体用于在所述第一信息通过验证时,显示第三界面,所述第三界面是录入所述第二信息的界面,所述第二信息包括指纹信息、声音信息、虹膜信息和人脸图像信息中的至少一个;接收用户在所述第三界面输入的所述第二信息。The input unit is configured to display a third interface when the first information is verified, the third interface is an interface for inputting the second information, and the second information includes fingerprint information, sound information, At least one of iris information and face image information; receiving the second information input by the user at the third interface.
  12. 根据权利要求9或10所述的终端,其特征在于,所述第一通信消息是语音呼叫请求;The terminal according to claim 9 or 10, wherein the first communication message is a voice call request;
    所述显示单元,还用于在所述接收单元接收第二终端发送的第一信息之后,所述输入单元接收用户输入的第二信息之前,显示第四界面,所述第四界面是来电提醒界面或者语音通话界面;The display unit is further configured to: after the receiving unit receives the first information sent by the second terminal, before receiving the second information input by the user, the input unit displays a fourth interface, where the fourth interface is an incoming call reminder Interface or voice call interface;
    所述输入单元,具体用于在所述显示单元显示所述第四界面的过程中,当所述第一信息通过验证时,接收用户输入的所述第二信息,所述第二信息包括数字信息、指纹信息、声音信息、虹膜信息和人脸图像信息中的至少一个;The input unit is specifically configured to: when the first information passes the verification, receive the second information input by the user, where the second information includes a number At least one of information, fingerprint information, sound information, iris information, and face image information;
    其中,如果所述第二信息通过验证,所述显示单元响应于语音通信结束,显示所述第二界面。Wherein, if the second information passes verification, the display unit displays the second interface in response to the end of the voice communication.
  13. 根据权利要求9-12中任一项所述的终端,其特征在于,所述显示单元,还用于在所述第二信息通过验证时,显示第五界面,所述第五界面包括重置密码输入框;The terminal according to any one of claims 9 to 12, wherein the display unit is further configured to display a fifth interface when the second information passes verification, and the fifth interface includes a reset Password input box;
    所述输入单元,还用于接收用户在所述显示单元显示的所述重置密码输入框输入的新密码,将所述第一密码修改为新的第一密码;The input unit is further configured to receive a new password input by the user in the reset password input box displayed by the display unit, and modify the first password to a new first password;
    所述显示单元,还用于响应于所述输入单元在所述重置密码输入框输入新密码,显示所述第二界面。The display unit is further configured to display the second interface in response to the input unit inputting a new password in the reset password input box.
  14. 根据权利要求9-13中任一项所述的终端,其特征在于,所述显示单元,还用于在显示所述第一界面之后,所述接收单元接收第二终端发送的第一信息之前,响应于用户在所述第一界面的第一操作,显示第六界面,所述第六界面包括多个账号选项;The terminal according to any one of claims 9 to 13, wherein the display unit is further configured to: before displaying the first interface, before the receiving unit receives the first information sent by the second terminal And displaying a sixth interface, where the sixth interface includes multiple account options, in response to the first operation of the user in the first interface;
    所述输入单元,还用于接收用户对所述多个账号选项中第一选项的选择操作;The input unit is further configured to receive a user selection operation of the first option of the multiple account options;
    所述终端还包括:The terminal further includes:
    发送单元,用于响应于所述输入单元接收的所述选择操作,当所述第一选项对应的账号是预设账号时,向所述第一选项对应的账号发送第二通信消息,所述第二通信消息包括即时通讯消息或者电子邮件,所述第二通信消息用于指示由所述预设账号对应的终端发送所述第一信息协助所述第一终端解锁。a sending unit, configured to send a second communication message to the account corresponding to the first option, when the account corresponding to the first option is a preset account, in response to the selecting operation received by the input unit, The second communication message includes an instant messaging message or an email, and the second communication message is used to indicate that the terminal corresponding to the preset account sends the first information to assist the first terminal to unlock.
  15. 根据权利要求14所述的终端,其特征在于,所述显示单元,还用于当所述第一选项对应的账号不是预设账号时,继续显示所述第六界面;The terminal according to claim 14, wherein the display unit is further configured to continue to display the sixth interface when an account corresponding to the first option is not a preset account;
    所述终端还包括:The terminal further includes:
    提示单元,用于当所述第一选项对应的账号不是预设账号时,发出第一提示信息,所述第一提示信息用于指示账号选择错误,并提示用户重新选择账号。The prompting unit is configured to send a first prompt message when the account corresponding to the first option is not a preset account, where the first prompt information is used to indicate an account selection error, and prompt the user to re-select the account.
  16. 根据权利要求9-13中任一项所述的终端,其特征在于,所述终端还包括:The terminal according to any one of claims 9 to 13, wherein the terminal further comprises:
    提示单元,用于在所述显示单元显示所述第一界面之后,所述接收单元接收所述第二终端发送的所述第一信息之前,响应于用户在所述第一界面的第二操作,发出第二提示信息,所述第二提示信息用于指示由预设账号对应的终端发送所述第一信息协助所述第一终端解锁。a prompting unit, configured to: after the displaying unit receives the first interface, before receiving the first information sent by the second terminal, in response to a second operation of the user in the first interface And sending the second prompt information, where the second prompt information is used to indicate that the terminal corresponding to the preset account sends the first information to assist the first terminal to unlock.
  17. 一种终端,其特征在于,所述终端是第一终端,所述终端包括:处理器、存储器、通信接口和显示器;所述存储器、所述通信接口和所述显示器与所述处理器耦合,所述存储器用于存储计算机程序代码,所述计算机程序代码包括计算机指令,所述存储器包括非易失性存储介质,当所述处理器执行所述计算机指令时,A terminal, wherein the terminal is a first terminal, the terminal includes: a processor, a memory, a communication interface, and a display; the memory, the communication interface, and the display are coupled to the processor, The memory is for storing computer program code, the computer program code comprising computer instructions, the memory comprising a non-volatile storage medium, when the processor executes the computer instructions
    所述显示器,用于显示第一界面,所述第一界面是要求输入第一密码以解锁的界面;The display is configured to display a first interface, where the first interface is an interface that requires input of a first password to be unlocked;
    所述通信接口,用于接收第二终端发送的第一信息;The communication interface is configured to receive first information sent by the second terminal;
    所述处理器,用于验证所述第一信息,在所述第一信息通过验证时,接收用户输入的第二信息,并验证所述第二信息;The processor is configured to verify the first information, receive the second information input by the user when the first information passes the verification, and verify the second information;
    所述显示器,还用于在所述第二信息通过验证时,显示第二界面,所述第二界面是所述第一界面输入所述第一密码后的解锁界面。The display is further configured to display a second interface when the second information passes verification, and the second interface is an unlock interface after the first interface inputs the first password.
  18. 根据权利要求17所述的终端,其特征在于,所述通信接口,还用于接收所述第二终端发送的第一通信消息,所述第一通信消息包括所述第一信息,所述第一通信消息为语音呼叫请求、即时通讯消息或者电子邮件,所述第一信息包括发起所述第一通信消息的账号;The terminal according to claim 17, wherein the communication interface is further configured to receive a first communication message sent by the second terminal, where the first communication message includes the first information, A communication message is a voice call request, an instant message, or an email, and the first information includes an account that initiates the first communication message;
    所述处理器,用于验证发起所述第一通信消息的账号;The processor is configured to verify an account that initiates the first communication message;
    或者,or,
    所述通信接口,还用于接收所述第二终端发送的第一通信消息,所述第一通信消息包括所述第一信息,所述第一通信消息是即时通讯消息或者电子邮件,所述第一信息包括发送所述第一通信消息的账号和所述第一通信消息的消息内容;The communication interface is further configured to receive a first communication message sent by the second terminal, where the first communication message includes the first information, and the first communication message is an instant message or an email, The first information includes an account that sends the first communication message and a message content of the first communication message;
    所述处理器,还用于验证发起所述第一通信消息的账号和所述第一通信消息的消息内容。The processor is further configured to verify an account that initiates the first communication message and a message content of the first communication message.
  19. 根据权利要求17或18所述的终端,其特征在于,所述通信接口接收的所述第一通信消息包括即时通讯消息或者电子邮件;The terminal according to claim 17 or 18, wherein the first communication message received by the communication interface comprises an instant messaging message or an email;
    所述显示器,还用于在所述第一信息通过验证时,显示第三界面,所述第三界面是录入所述第二信息的界面,所述第二信息包括指纹信息、声音信息、虹膜信息和人脸图像信息中的至少一个;The display is further configured to display a third interface when the first information passes verification, the third interface is an interface for inputting the second information, and the second information includes fingerprint information, sound information, and iris At least one of information and face image information;
    所述处理器,还用于接收用户在所述第三界面输入的所述第二信息。The processor is further configured to receive the second information input by the user on the third interface.
  20. 根据权利要求17或18所述的终端,其特征在于,所述通信接口接收的所述第一通信消息是语音呼叫请求;The terminal according to claim 17 or 18, wherein the first communication message received by the communication interface is a voice call request;
    所述显示器,还用于在所述通信接口接收所述第二终端发送的所述第一信息之后,所述处理器接收用户输入的所述第二信息之前,显示第四界面,所述第四界面是来电提醒界面或者语音通话界面;The display is further configured to: after the communication interface receives the first information sent by the second terminal, before the processor receives the second information input by the user, displaying a fourth interface, where the The fourth interface is an incoming call reminder interface or a voice call interface;
    其中,所述处理器,还用于在所述显示器显示所述第四界面的过程中,当所述第一信息通过验证时,接收并验证用户输入的所述第二信息,所述第二信息包括数字信 息、指纹信息、声音信息、虹膜信息和人脸图像信息中的至少一个;The processor is further configured to receive and verify the second information input by the user when the first information passes the verification, in the process of displaying the fourth interface by the display, the second The information includes at least one of digital information, fingerprint information, sound information, iris information, and face image information;
    其中,如果所述第二信息通过验证,所述显示器响应于语音通信结束,显示所述第二界面。Wherein, if the second information passes verification, the display displays the second interface in response to the end of the voice communication.
  21. 根据权利要求17-20中任一项所述的终端,其特征在于,所述显示器,还用于在所述第二信息通过验证时,显示第五界面,所述第五界面包括重置密码输入框;The terminal according to any one of claims 17 to 20, wherein the display is further configured to display a fifth interface when the second information passes verification, and the fifth interface includes resetting a password. Input box;
    所述处理器,还用于接收用户在所述重置密码输入框输入的新密码,将所述第一密码修改为新的第一密码;The processor is further configured to receive a new password input by the user in the reset password input box, and modify the first password to a new first password;
    所述显示器,还用于响应于所述处理器接收用户在所述重置密码输入框输入的新密码,显示所述第二界面。The display is further configured to display the second interface in response to the processor receiving a new password input by the user in the reset password input box.
  22. 根据权利要求17-21中任一项所述的终端,其特征在于,所述显示器,还用于在显示所述第一界面之后,所述通信接口接收所述第二终端发送的所述第一信息之前,响应于用户在所述第一界面的第一操作,显示第六界面,所述第六界面包括多个账号选项;The terminal according to any one of claims 17 to 21, wherein the display is further configured to: after the displaying the first interface, the communication interface receives the first Before the information, in response to the first operation of the user in the first interface, displaying a sixth interface, where the sixth interface includes multiple account options;
    所述通信接口,还用于响应于用户对所述多个账号选项中第一选项的选择操作,当所述第一选项对应的账号是预设账号时,向所述第一选项对应的账号发送第二通信消息,所述第二通信消息包括即时通讯消息或者电子邮件,所述第二通信消息用于指示由所述预设账号对应的终端发送所述第一信息协助所述第一终端解锁。The communication interface is further configured to respond to a user selecting a first option of the plurality of account options, and when the account corresponding to the first option is a preset account, to the account corresponding to the first option Sending a second communication message, where the second communication message includes an instant messaging message or an email, the second communication message is used to indicate that the terminal corresponding to the preset account sends the first information to assist the first terminal Unlock.
  23. 根据权利要求22所述的终端,其特征在于,所述显示器,还用于当所述第一选项对应的账号不是预设账号时,继续显示所述第六界面;The terminal according to claim 22, wherein the display is further configured to continue to display the sixth interface when an account corresponding to the first option is not a preset account;
    所述处理器,还用于当所述第一选项对应的账号不是预设账号时,发出第一提示信息,所述第一提示信息用于指示账号选择错误,并提示用户重新选择账号。The processor is further configured to: when the account corresponding to the first option is not a preset account, issue the first prompt information, where the first prompt information is used to indicate an account selection error, and prompt the user to reselect the account.
  24. 根据权利要求17-21中任一项所述的终端,其特征在于,所述处理器,还用于在显示器显示是第一界面之后,所述通信接口接收所述第二终端发送的所述第一信息之前,响应于用户在所述第一界面的第二操作,发出第二提示信息,所述第二提示信息用于指示由预设账号对应的终端发送所述第一信息协助所述第一终端解锁。The terminal according to any one of claims 17 to 21, wherein the processor is further configured to: after the display of the display is the first interface, the communication interface receives the Before the first information, in response to the second operation of the user in the first interface, the second prompt information is sent, where the second prompt information is used to indicate that the terminal corresponding to the preset account sends the first information to assist the The first terminal is unlocked.
  25. 一种控制设备,其特征在于,所述控制设备包括处理器和存储器,所述存储器用于存储计算机程序代码,所述计算机程序代码包括计算机指令,当所述处理器执行所述计算机指令时,所述控制设备执行如权利要求1-8中任一项所述的方法。A control device, comprising: a processor and a memory, the memory for storing computer program code, the computer program code comprising computer instructions, when the processor executes the computer instruction The control device performs the method of any of claims 1-8.
  26. 一种计算机存储介质,其特征在于,所述计算机存储介质包括计算机指令,当所述计算机指令在终端上运行时,使得所述终端执行如权利要求1-8中任一项所述的方法。A computer storage medium, characterized in that the computer storage medium comprises computer instructions that, when executed on a terminal, cause the terminal to perform the method of any of claims 1-8.
  27. 一种计算机程序产品,其特征在于,当所述计算机程序产品在计算机上运行时,使得所述计算机执行如权利要求1-8中任一项所述的方法。A computer program product, wherein the computer program product, when run on a computer, causes the computer to perform the method of any one of claims 1-8.
PCT/CN2018/074184 2018-01-25 2018-01-25 Unlocking method by emergency contact and user input, and terminal WO2019144357A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/074184 WO2019144357A1 (en) 2018-01-25 2018-01-25 Unlocking method by emergency contact and user input, and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/074184 WO2019144357A1 (en) 2018-01-25 2018-01-25 Unlocking method by emergency contact and user input, and terminal

Publications (1)

Publication Number Publication Date
WO2019144357A1 true WO2019144357A1 (en) 2019-08-01

Family

ID=67394524

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/074184 WO2019144357A1 (en) 2018-01-25 2018-01-25 Unlocking method by emergency contact and user input, and terminal

Country Status (1)

Country Link
WO (1) WO2019144357A1 (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011080613A1 (en) * 2009-12-28 2011-07-07 Nokia Corporation Method and apparatus for user interaction while device is locked
CN102930188A (en) * 2012-10-12 2013-02-13 中兴通讯股份有限公司南京分公司 Screen unlocking method and device as well as terminal
CN105227749A (en) * 2014-06-20 2016-01-06 鸿富锦精密工业(深圳)有限公司 Screen unlock method and system
CN105844125A (en) * 2015-07-08 2016-08-10 广东维沃软件技术有限公司 Method and device for terminal unlocking
CN106548052A (en) * 2016-11-22 2017-03-29 上海斐讯数据通信技术有限公司 A kind of mobile terminal unlocking method and system
CN107318055A (en) * 2017-08-16 2017-11-03 广东小天才科技有限公司 A kind of unlocking screen method and device of mobile terminal
CN107370602A (en) * 2016-05-13 2017-11-21 中兴通讯股份有限公司 The decryption method and system of a kind of user terminal

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011080613A1 (en) * 2009-12-28 2011-07-07 Nokia Corporation Method and apparatus for user interaction while device is locked
CN102930188A (en) * 2012-10-12 2013-02-13 中兴通讯股份有限公司南京分公司 Screen unlocking method and device as well as terminal
CN105227749A (en) * 2014-06-20 2016-01-06 鸿富锦精密工业(深圳)有限公司 Screen unlock method and system
CN105844125A (en) * 2015-07-08 2016-08-10 广东维沃软件技术有限公司 Method and device for terminal unlocking
CN107370602A (en) * 2016-05-13 2017-11-21 中兴通讯股份有限公司 The decryption method and system of a kind of user terminal
CN106548052A (en) * 2016-11-22 2017-03-29 上海斐讯数据通信技术有限公司 A kind of mobile terminal unlocking method and system
CN107318055A (en) * 2017-08-16 2017-11-03 广东小天才科技有限公司 A kind of unlocking screen method and device of mobile terminal

Similar Documents

Publication Publication Date Title
US11886695B2 (en) Notification processing method and electronic device
JP6997343B2 (en) How to quickly open an application or application function, and a terminal
US11109191B2 (en) Method for displaying current geographical location on emergency call screen and terminal
JP6060267B2 (en) Terminal lock release processing method, apparatus, terminal apparatus, program, and recording medium
WO2018032661A1 (en) Information displaying method for terminal device, and terminal device
KR102249413B1 (en) Image sharing method and electronic device
EP3699789A1 (en) Method and device for security verification and mobile terminal
US9892249B2 (en) Methods and devices for authorizing operation
WO2018049893A1 (en) Data transmission method and terminal device
CN108141497B (en) Information interaction method and device
CN113645612A (en) Communication method and device
CN109863504A (en) A kind of cryptographic check method, cipher set-up method and mobile terminal
CN111656347B (en) Project display method and terminal
US20220215680A1 (en) Note information display method, note information sending method, and electronic device
WO2017193645A1 (en) Method and apparatus for displaying data, and terminal
CN111125601A (en) File transmission method, device, terminal, server and storage medium
US10372895B2 (en) Apparatus and method for providing a security environment
US20190180257A1 (en) Mobile terminal and method for controlling same
WO2019090702A1 (en) Terminal security protection method and device
WO2019144357A1 (en) Unlocking method by emergency contact and user input, and terminal
CN111656346B (en) Display method and terminal
CN112600977B (en) Method and terminal for rapidly opening application or application function

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18902805

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18902805

Country of ref document: EP

Kind code of ref document: A1