WO2021023032A1 - Procédé et système de déverrouillage de dispositif, et dispositif associé - Google Patents

Procédé et système de déverrouillage de dispositif, et dispositif associé Download PDF

Info

Publication number
WO2021023032A1
WO2021023032A1 PCT/CN2020/104681 CN2020104681W WO2021023032A1 WO 2021023032 A1 WO2021023032 A1 WO 2021023032A1 CN 2020104681 W CN2020104681 W CN 2020104681W WO 2021023032 A1 WO2021023032 A1 WO 2021023032A1
Authority
WO
WIPO (PCT)
Prior art keywords
electronic device
unlocking
fingerprint information
fingerprint
bluetooth
Prior art date
Application number
PCT/CN2020/104681
Other languages
English (en)
Chinese (zh)
Inventor
章亚
许浩维
张金明
王同波
田维新
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2021023032A1 publication Critical patent/WO2021023032A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Definitions

  • This application relates to the field of terminal technology, and in particular to a device unlocking method and electronic equipment.
  • PC personal computer
  • the user can lock the PC through the shortcut key of Windows+L.
  • the user can manually enter the unlock password on the PC.
  • the PC contains a fingerprint module, the user can also input fingerprint information through the fingerprint module to unlock the PC.
  • a PC needs to include a fingerprint module to achieve fingerprint unlocking, and a PC that does not include a fingerprint module cannot achieve fingerprint unlocking, thereby reducing the convenience of unlocking the PC.
  • the mobile phone or watch carried by the user can establish a short-distance connection such as Bluetooth with the PC.
  • the PC detects that the signal strength of the Bluetooth connection is greater than the set threshold, and the lock can be released.
  • the user can enter the PC desktop through the CTRL+ALT+DEL shortcut key. In this way, the user does not need to manually input the password or fingerprint information to unlock the electronic device, which improves the convenience of unlocking the PC.
  • the PC is automatically unlocked when the Bluetooth-connected mobile phone or watch approaches the PC. In this way, it is easy for the PC to be unlocked by others, thereby reducing the security of unlocking.
  • This application discloses a device unlocking method, system and related devices, which can use the fingerprint recognizer on the first electronic device to perform fingerprint verification for the second electronic device, and improve the security of unlocking.
  • an embodiment of the present application provides a device control method, which is applied to a Bluetooth system, the Bluetooth system includes a first electronic device and a second electronic device, and the first electronic device and the second electronic device establish a Bluetooth connection;
  • the method includes: the credible information of the second electronic device includes the device identification of the first electronic device, the second electronic device has activated a dedicated fingerprint unlocking function; the first electronic device stores the first fingerprint information and the second Fingerprint information, the first fingerprint information is used to unlock the first electronic device, and the second fingerprint information is used to unlock the second electronic device; when the first electronic device detects that the collected fingerprint information matches the second fingerprint information When the first electronic device sends an unlocking instruction to the second electronic device; when the signal strength of the Bluetooth connection with the first electronic device is greater than or equal to the first threshold, the second electronic device is based on the trusted information Perform unlocking.
  • the second electronic device after detecting the unlocking instruction, the second electronic device will detect whether the first electronic device sending the unlocking instruction is a trusted device, and whether the signal strength is greater than a set threshold. Only when it is detected that the first electronic device is a trusted device and the signal strength is greater than the set threshold, the second electronic device performs unlocking. In this way, the fingerprint reader on the first electronic device can be used to perform fingerprint verification for the second electronic device, and the unlocking security can be improved.
  • the trusted information may include the device name and MAC address of the trusted device, and may also include a white list of the trusted device.
  • the second electronic device when the signal strength of the Bluetooth connection with the first electronic device is greater than or equal to the first threshold, the second electronic device can detect whether the credible information includes the device identification of the first electronic device, and if so , The second electronic device performs unlocking.
  • the trusted information may be set by the second electronic device in response to a user operation.
  • the second electronic device displays a list of device names of the paired devices.
  • the second electronic device can display the device name in the device name list as a selected state in response to the user operation.
  • the second electronic device may store the name of the device in the selected state in the trusted device list.
  • the list of trusted devices is included in the trusted information of the second electronic device.
  • the trusted device list may also include the MAC address of the device corresponding to the device name in the selected state.
  • performing unlocking by the second electronic device includes: when the second electronic device is in a locked state, performing unlocking by the second electronic device.
  • the second electronic device When the second electronic device is in the locked and unlocked state, the second electronic device detects that the trusted information includes the device identifier of the first electronic device, and then does not perform the operation.
  • the user's authority to operate the second electronic device in the locked state is limited. After verifying the user's identity (for example, verifying the password, fingerprint information, etc.), the second electronic device can respond to the user's operation to open and close the application installed on the second electronic device.
  • verifying the user's identity for example, verifying the password, fingerprint information, etc.
  • the second electronic device can respond to the user's operation to open and close the application installed on the second electronic device.
  • the first electronic device is in a locked screen state.
  • the first electronic device does not need to be in the unlocked state to verify the dedicated fingerprint information used to unlock the second electronic device. In this way, the operation procedure for unlocking the second electronic device is reduced, and the convenience of unlocking is improved.
  • the user's authority to operate the first electronic device in the locked screen state is limited. After verifying the user's identity (for example, verifying face information, fingerprint information, etc.), the first electronic device can open and close applications installed on the first electronic device in response to user operations.
  • verifying the user's identity for example, verifying face information, fingerprint information, etc.
  • the first electronic device can open and close applications installed on the first electronic device in response to user operations.
  • the method further includes: the second electronic device turns off the dedicated fingerprint unlocking function; when the second electronic device detects that the signal strength of the Bluetooth connection is greater than or equal to At the first threshold, the second electronic device performs unlocking.
  • the user interface of the second electronic device includes options.
  • the options When the options are in a selected state, it indicates that the second electronic device has enabled the special fingerprint unlocking function.
  • the second electronic device switches the state of the option from a selected state to an unselected state, which indicates that the second electronic device turns off the dedicated fingerprint unlocking function.
  • the second electronic device can unlock the second electronic device when the first electronic device approaches the second electronic device without using fingerprint information or other information for authentication, thereby improving the convenience of unlocking. This is achieved in response to the user's setting of the pass option, so that the security of unlocking is improved.
  • the method further includes: when the second electronic device detects that the signal strength of the Bluetooth connection is less than or equal to a second threshold , The second electronic device performs locking.
  • the second electronic device when the user carries the first electronic device away from the second electronic device, the second electronic device detects that the signal strength is less than or equal to the second threshold and can be automatically locked, thereby reducing information leakage on the second electronic device The situation improves the security of the information on the second electronic device.
  • the method further includes: when the first electronic device detects that the collected fingerprint information matches the first fingerprint information in the lock screen state, the first electronic device Perform unlocking.
  • performing unlocking of the second electronic device includes: detecting whether the second electronic device is in a locked state; when the second electronic device is in the locked state, the first 2.
  • the electronic device displays the desktop.
  • the second electronic device after the second electronic device is unlocked, it directly displays the unlocked user interface, such as a desktop. In this way, there is no need to input the CTRL+ALT+DEL shortcut key to make the second electronic device display the desktop. In this way, user operations are saved and the convenience of unlocking the device is improved.
  • the first electronic device may also enable the function of unlocking the second electronic device in response to a user operation.
  • the user interface displayed by the first electronic device may include options.
  • the first electronic device may display another user interface.
  • the first electronic device can collect and store dedicated fingerprint information, and verify the unlock password of the second electronic device.
  • the first electronic device can then store the dedicated fingerprint information.
  • the dedicated fingerprint information is used to unlock the second electronic device.
  • the first electronic device detects that the collected fingerprint information matches the dedicated fingerprint information, it sends an unlocking instruction to the second electronic device.
  • the first electronic device verifies the unlocking password of the second electronic device, which can be implemented as: the first electronic device can send the received text to the second electronic device through a Bluetooth connection.
  • the second electronic device detects whether the received text is the same as the pre-stored unlock password. If they are the same, the second electronic device sends a notification to the first electronic device, and the notification is used to notify that the unlocking password is verified.
  • the process of enabling the function of unlocking the second electronic device by the first electronic device can verify the unlocking password of the second electronic device, thereby improving the security of unlocking.
  • the first electronic device may also verify that it matches the dedicated fingerprint information before establishing a Bluetooth connection with the second electronic device. Specifically, the first electronic device may detect that the collected fingerprint information matches the dedicated fingerprint information. If the Bluetooth connection has not been established with the second electronic device, the first electronic device may detect whether the Bluetooth connection with the second electronic device is established within a set time (for example, 2 minutes) after the fingerprint is matched. If a Bluetooth connection is established with the second electronic device within the set time, the first electronic device can send an unlocking instruction to the second electronic device through the Bluetooth connection. If the Bluetooth connection with the second electronic device is not established within the set time, the first electronic device no longer performs operations on the matching dedicated fingerprint information detected this time.
  • a set time for example, 2 minutes
  • an embodiment of the present application provides a device unlocking method, the method is applied to a second electronic device, the second electronic device and the first electronic device establish a Bluetooth connection; the method includes: the second electronic device The credible information of the device stores the device identification of the first electronic device, the second electronic device has enabled the dedicated fingerprint unlocking function; the first electronic device stores the first fingerprint information and the second fingerprint information, so The first fingerprint information is used to unlock the first electronic device, and the second fingerprint information is used to unlock the second electronic device; the second electronic device receives an unlocking instruction from the first electronic device; the unlocking instruction When the first electronic device detects that the collected fingerprint information matches the second fingerprint information, the first electronic device sends the information to the second electronic device; When the signal strength of the Bluetooth connection is greater than or equal to the first threshold, the second electronic device unlocks the second electronic device according to the trusted information.
  • the second electronic device after detecting the unlocking instruction, the second electronic device will detect whether the first electronic device sending the unlocking instruction is a trusted device, and whether the signal strength is greater than a set threshold. Only when it is detected that the first electronic device is a trusted device and the signal strength is greater than the set threshold, the second electronic device performs unlocking. In this way, the fingerprint identifier on the first electronic device can be used to perform fingerprint verification for the second electronic device, and the security of unlocking can be improved.
  • the method further includes: the second electronic device turns off the dedicated fingerprint unlocking function; when the second electronic device detects that the signal strength of the Bluetooth connection is greater than or equal to At the first threshold, the second electronic device performs unlocking.
  • the user interface of the second electronic device includes options.
  • the options When the options are in a selected state, it indicates that the second electronic device has enabled the special fingerprint unlocking function.
  • the second electronic device switches the state of the option from a selected state to an unselected state, which indicates that the second electronic device turns off the dedicated fingerprint unlocking function.
  • the second electronic device can unlock the second electronic device when the first electronic device approaches the second electronic device without using fingerprint information or other information for authentication, thereby improving the convenience of unlocking. This is achieved in response to the user's setting of the pass option, so that the security of unlocking is improved.
  • the method further includes: when the second electronic device detects that the signal strength of the Bluetooth connection is less than or equal to a second threshold , The second electronic device performs locking.
  • the second electronic device when the user carries the first electronic device away from the second electronic device, the second electronic device detects that the signal strength is less than or equal to the second threshold and can be automatically locked, thereby reducing information leakage on the second electronic device The situation improves the security of the information on the second electronic device.
  • performing unlocking of the second electronic device includes: detecting whether the second electronic device is in a locked state; when the second electronic device is in the locked state, the first 2.
  • the electronic device displays the desktop.
  • the second electronic device after the second electronic device is unlocked, it directly displays the unlocked user interface, such as a desktop. In this way, there is no need to input the CTRL+ALT+DEL shortcut key to make the second electronic device display the desktop. In this way, user operations are saved and the convenience of unlocking the device is improved.
  • an embodiment of the present application provides a device unlocking method, the method is applied to a first electronic device, the first electronic device and the second electronic device establish a Bluetooth connection; the method includes: the first electronic device stores There are first fingerprint information and second fingerprint information, the first fingerprint information is used to unlock the first electronic device, and the second fingerprint information is used to unlock the second electronic device; when the first electronic device detects the collected fingerprint When the information matches the second fingerprint information, the first electronic device sends an unlocking instruction to the second electronic device; the unlocking instruction is used when the signal strength of the Bluetooth connection with the first electronic device is greater than or equal to the first threshold At this time, the second electronic device performs unlocking according to the trusted information.
  • the credible information of the second electronic device includes the device identification of the first electronic device, and the second electronic device has activated the dedicated fingerprint unlocking function.
  • the second electronic device after detecting the unlocking instruction, the second electronic device will detect whether the first electronic device sending the unlocking instruction is a trusted device, and whether the signal strength is greater than a set threshold. Only when it is detected that the first electronic device is a trusted device and the signal strength is greater than the set threshold, the second electronic device performs unlocking. In this way, the fingerprint identifier on the first electronic device can be used to perform fingerprint verification for the second electronic device, and the security of unlocking can be improved.
  • the first electronic device is in a locked screen state.
  • the method further includes: when the first electronic device detects that the collected fingerprint information matches the first fingerprint information in the lock screen state, the first electronic device Perform unlocking.
  • an embodiment of the present application provides a Bluetooth system.
  • the Bluetooth system includes a first electronic device and a second electronic device.
  • the first electronic device and the second electronic device establish a Bluetooth connection; wherein:
  • the credible information of the second electronic device stores the device identification of the first electronic device, and the second electronic device has enabled the dedicated fingerprint unlocking function;
  • the first electronic device stores the first fingerprint information and the second fingerprint Information, the first fingerprint information is used to unlock the first electronic device, the second fingerprint information is used to unlock the second electronic device;
  • the first electronic device is used when the collected fingerprint information is detected When it matches with the second fingerprint information, send an unlocking instruction to the second electronic device;
  • the second electronic device is used when the signal strength of the Bluetooth connection with the first electronic device is greater than or equal to the first electronic device When a threshold is reached, unlocking is performed according to the trusted information.
  • the second electronic device after detecting the unlocking instruction, the second electronic device will detect whether the first electronic device that sent the unlocking instruction is a trusted device, and whether the signal strength is greater than a set threshold. Only when it is detected that the first electronic device is a trusted device and the signal strength is greater than the set threshold, the second electronic device performs unlocking. In this way, the fingerprint identifier on the first electronic device can be used to perform fingerprint verification for the second electronic device, and the security of unlocking can be improved.
  • the first electronic device is in a locked screen state.
  • the first electronic device does not need to be in the unlocked state to verify the dedicated fingerprint information used to unlock the second electronic device. In this way, the operation procedure for unlocking the second electronic device is reduced, and the convenience of unlocking is improved.
  • the second electronic device is also used to turn off the dedicated fingerprint unlocking function; the second electronic device is also used to detect that the signal strength of the Bluetooth connection is greater than Or when it is equal to the first threshold, the unlocking is performed.
  • the second electronic device is further configured to perform locking when it is detected that the signal strength of the Bluetooth connection is less than or equal to a second threshold.
  • the first electronic device is further configured to perform unlocking when it is detected that the collected fingerprint information matches the first fingerprint information in the lock screen state.
  • the second electronic device is specifically configured to detect whether it is in a locked state, and when in the locked state, display a desktop.
  • an embodiment of the present application provides a second electronic device, including: one or more processors, a memory, and a Bluetooth chip; the memory, the Bluetooth chip are coupled with the one or more processors, so
  • the memory is used to store computer program code, the computer program code includes computer instructions;
  • the memory stores trusted information, the trusted information contains the device identification of the first electronic device, the second electronic device has Turn on the dedicated fingerprint unlock function;
  • the Bluetooth chip is used to receive an unlocking instruction from the Bluetooth chip of the first electronic device;
  • the processor is used to call the computer instructions to perform the following operations: When the signal strength of the Bluetooth connection is greater than or equal to the first threshold, unlocking is performed according to the credible information.
  • the second electronic device After the above-mentioned second electronic device detects the unlocking instruction, it will detect whether the first electronic device that sent the unlocking instruction is a trusted device, and whether the signal strength is greater than the set threshold. Only when it is detected that the first electronic device is a trusted device and the signal strength is greater than the set threshold, the second electronic device performs unlocking. In this way, the fingerprint identifier on the first electronic device can be used to perform fingerprint verification for the second electronic device, and the security of unlocking can be improved.
  • the processor is further configured to call the computer instructions to perform the following operations: turn off the dedicated fingerprint unlock function; when it is detected that the signal strength of the Bluetooth connection is greater than or equal to the At the first threshold, unlock is performed.
  • the processor is further configured to call the computer instructions to perform the following operations: when the second electronic device detects that the signal strength of the Bluetooth connection is less than or equal to a second threshold , Execute lock.
  • the processor is specifically configured to call the computer instructions to perform the following operations: detect whether it is in the locked state; when in the locked state, display the desktop.
  • an embodiment of the present application provides a first electronic device, including: one or more processors, a memory, and a Bluetooth chip; the memory, the Bluetooth chip, and the one or more processors are coupled, so
  • the memory is used to store computer program code, the computer program code includes computer instructions;
  • the memory stores first fingerprint information and second fingerprint information, the first fingerprint information is used to unlock the first electronic device, so
  • the second fingerprint information is used to unlock the second electronic device;
  • the device identification of the first electronic device is included in the trusted information of the second electronic device; the second electronic device has enabled a dedicated fingerprint unlocking function
  • the processor is configured to call the Bluetooth chip to perform the following operations: when detecting that the collected fingerprint information matches the second fingerprint information, send an unlocking instruction to the second electronic device.
  • the present application provides a computer storage medium, including computer instructions, which when the computer instructions run on an electronic device, cause the electronic device to execute any one of the second, third, and second aspects.
  • a computer storage medium including computer instructions, which when the computer instructions run on an electronic device, cause the electronic device to execute any one of the second, third, and second aspects.
  • the embodiments of the present application provide a computer program product.
  • the computer program product runs on a computer
  • the computer can execute any possible implementation manner of the second aspect, the third aspect, or the third aspect or the third aspect.
  • the method provided by any possible implementation manner.
  • the system provided in the fourth aspect provided above, the second electronic device provided in the fifth aspect, the first electronic device provided in the sixth aspect, the computer storage medium provided in the seventh aspect, or the computer program provided in the eighth aspect The products are used to implement the device unlocking method provided in the embodiments of the present application. Therefore, the beneficial effects that can be achieved can refer to the beneficial effects in the corresponding method, which will not be repeated here.
  • FIG. 1 is a schematic structural diagram of a system architecture involved in an embodiment of the present application
  • FIG. 2 is a schematic structural diagram of a first electronic device provided by an embodiment of the present application.
  • FIG. 3 is a block diagram of the software structure of the second electronic device 200 according to an embodiment of the present application.
  • Figures 4-12 are some user interfaces provided by embodiments of the present application.
  • FIG. 13 is a schematic flowchart of a method for unlocking a device according to an embodiment of the present application.
  • FIG. 14 is a schematic flowchart of a method for unlocking a device according to an embodiment of the present application.
  • FIG. 1 is a schematic structural diagram of a system architecture involved in an embodiment of the present application.
  • the system architecture may include a first electronic device 100 and a second electronic device 200.
  • the first electronic device 100 may include a mobile phone, a tablet computer, a wearable device, etc.
  • the wearable device is, for example, a wearable watch, a bracelet, an earphone, a head mounted display (HMD), etc.
  • the second electronic device 200 may include a desktop computer, a notebook computer, a tablet computer, and the like.
  • the first electronic device 100 is a smart phone and the second electronic device 200 is a notebook computer as an example for introduction.
  • the first electronic device 100 and the second electronic device 200 may each include a Bluetooth chip, so that a Bluetooth connection can be established between the first electronic device 100 and the second electronic device 200.
  • the embodiments of the present application are introduced by taking Bluetooth connection as an example. It can be understood that it is not limited to Bluetooth connection, but may also be other short-range wireless communication connections, such as Wi-Fi connection, ZigBee connection, etc.
  • the first electronic device 100 may include a module for verifying the user's biological information, such as a fingerprint module (fingerprint recognizer), a face recognition module, or an iris recognition module. It is understandable that the embodiment of the present application takes a fingerprint recognizer as an example for introduction, and other types of biological information recognition modules are similar.
  • the second electronic device 200 is not limited to a computer, but may also be a car or other devices, which is not limited in the embodiment of the present application.
  • FIG. 2 is a schematic structural diagram of a first electronic device 100 according to an embodiment of the present application.
  • the first electronic device 100 may include a processor 110, an external memory interface 120, an internal memory 121, a universal serial bus (USB) interface 130, a charging management module 140, a power management module 141, a battery 142, an antenna 1, Antenna 2, mobile communication module 150, wireless communication module 160, audio module 170, speaker 170A, receiver 170B, microphone 170C, earphone jack 170D, sensor module 180, button 190, motor 191, indicator 192, camera 193, display 194 , And subscriber identification module (subscriber identification module, SIM) card interface 195, etc.
  • SIM subscriber identification module
  • the sensor module 180 may include pressure sensor 180A, gyroscope sensor 180B, air pressure sensor 180C, magnetic sensor 180D, acceleration sensor 180E, distance sensor 180F, proximity light sensor 180G, fingerprint sensor 180H, temperature sensor 180J, touch sensor 180K, ambient light Sensor 180L, bone conduction sensor 180M, etc.
  • the structure illustrated in the embodiment of the present invention does not constitute a specific limitation on the first electronic device 100.
  • the first electronic device 100 may include more or fewer components than shown, or combine certain components, or split certain components, or arrange different components.
  • the illustrated components can be implemented in hardware, software, or a combination of software and hardware.
  • the processor 110 may include one or more processing units.
  • the processor 110 may include an application processor (AP), a modem processor, a graphics processing unit (GPU), and an image signal processor. (image signal processor, ISP), controller, memory, video codec, digital signal processor (digital signal processor, DSP), baseband processor, and/or neural-network processing unit (NPU) Wait.
  • AP application processor
  • modem processor modem processor
  • GPU graphics processing unit
  • image signal processor image signal processor
  • ISP image signal processor
  • controller memory
  • video codec digital signal processor
  • DSP digital signal processor
  • NPU neural-network processing unit
  • the different processing units may be independent devices or integrated in one or more processors.
  • the controller may be the nerve center and command center of the first electronic device 100.
  • the controller can generate operation control signals according to the instruction operation code and timing signals to complete the control of fetching and executing instructions.
  • a memory may also be provided in the processor 110 to store instructions and data.
  • the memory in the processor 110 is a cache memory.
  • the memory can store instructions or data that have just been used or recycled by the processor 110. If the processor 110 needs to use the instruction or data again, it can be directly called from the memory. Repeated accesses are avoided, the waiting time of the processor 110 is reduced, and the efficiency of the system is improved.
  • the processor 110 may include one or more interfaces.
  • the interface may include an integrated circuit (inter-integrated circuit, I2C) interface, an integrated circuit built-in audio (inter-integrated circuit sound, I2S) interface, a pulse code modulation (pulse code modulation, PCM) interface, and a universal asynchronous transmitter (universal asynchronous transmitter) interface.
  • I2C integrated circuit
  • I2S integrated circuit built-in audio
  • PCM pulse code modulation
  • PCM pulse code modulation
  • UART universal asynchronous transmitter
  • MIPI mobile industry processor interface
  • GPIO general-purpose input/output
  • SIM subscriber identity module
  • USB Universal Serial Bus
  • the I2C interface is a two-way synchronous serial bus, including a serial data line (SDA) and a serial clock line (SCL).
  • the processor 110 may include multiple sets of I2C buses.
  • the processor 110 may be coupled to the touch sensor 180K, charger, flash, camera 193, etc. through different I2C bus interfaces.
  • the processor 110 may couple the touch sensor 180K through an I2C interface, so that the processor 110 and the touch sensor 180K communicate through the I2C bus interface to realize the touch function of the first electronic device 100.
  • the I2S interface can be used for audio communication.
  • the processor 110 may include multiple sets of I2S buses.
  • the processor 110 may be coupled with the audio module 170 through an I2S bus to realize communication between the processor 110 and the audio module 170.
  • the audio module 170 may transmit audio signals to the wireless communication module 160 through an I2S interface, so as to realize the function of answering calls through a Bluetooth headset.
  • the PCM interface can also be used for audio communication to sample, quantize and encode analog signals.
  • the audio module 170 and the wireless communication module 160 may be coupled through a PCM bus interface.
  • the audio module 170 may also transmit audio signals to the wireless communication module 160 through the PCM interface, so as to realize the function of answering calls through the Bluetooth headset. Both the I2S interface and the PCM interface can be used for audio communication.
  • the UART interface is a universal serial data bus used for asynchronous communication.
  • the bus can be a two-way communication bus. It converts the data to be transmitted between serial communication and parallel communication.
  • the UART interface is generally used to connect the processor 110 and the wireless communication module 160.
  • the processor 110 communicates with the Bluetooth chip in the wireless communication module 160 through the UART interface to realize the Bluetooth function.
  • the audio module 170 may transmit audio signals to the wireless communication module 160 through a UART interface, so as to realize the function of playing music through a Bluetooth headset.
  • the MIPI interface can be used to connect the processor 110 with the display screen 194, the camera 193 and other peripheral devices.
  • the MIPI interface includes camera serial interface (camera serial interface, CSI), display serial interface (display serial interface, DSI), etc.
  • the processor 110 and the camera 193 communicate through a CSI interface to realize the shooting function of the first electronic device 100.
  • the processor 110 and the display screen 194 communicate through a DSI interface to realize the display function of the first electronic device 100.
  • the GPIO interface can be configured through software.
  • the GPIO interface can be configured as a control signal or as a data signal.
  • the GPIO interface can be used to connect the processor 110 with the camera 193, the display screen 194, the wireless communication module 160, the audio module 170, the sensor module 180, and so on.
  • GPIO interface can also be configured as I2C interface, I2S interface, UART interface, MIPI interface, etc.
  • the USB interface 130 is an interface that complies with the USB standard specification, and specifically may be a Mini USB interface, a Micro USB interface, a USB Type C interface, and so on.
  • the USB interface 130 can be used to connect a charger to charge the first electronic device 100, and can also be used to transfer data between the first electronic device 100 and peripheral devices. It can also be used to connect headphones and play audio through the headphones. This interface can also be used to connect other electronic devices, such as AR devices.
  • the interface connection relationship between the modules illustrated in the embodiment of the present invention is merely a schematic description, and does not constitute a structural limitation of the first electronic device 100.
  • the first electronic device 100 may also adopt different interface connection modes in the foregoing embodiments, or a combination of multiple interface connection modes.
  • the charging management module 140 is used to receive charging input from the charger.
  • the charger can be a wireless charger or a wired charger.
  • the charging management module 140 may receive the charging input of the wired charger through the USB interface 130.
  • the charging management module 140 may receive the wireless charging input through the wireless charging coil of the first electronic device 100. While the charging management module 140 charges the battery 142, it can also supply power to the electronic device through the power management module 141.
  • the power management module 141 is used to connect the battery 142, the charging management module 140 and the processor 110.
  • the power management module 141 receives input from the battery 142 and/or the charge management module 140, and supplies power to the processor 110, the internal memory 121, the external memory, the display screen 194, the camera 193, and the wireless communication module 160.
  • the power management module 141 can also be used to monitor parameters such as battery capacity, battery cycle times, and battery health status (leakage, impedance).
  • the power management module 141 may also be provided in the processor 110.
  • the power management module 141 and the charging management module 140 may also be provided in the same device.
  • the wireless communication function of the first electronic device 100 may be implemented by the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, the modem processor, and the baseband processor.
  • the antenna 1 and the antenna 2 are used to transmit and receive electromagnetic wave signals.
  • Each antenna in the first electronic device 100 can be used to cover a single or multiple communication frequency bands. Different antennas can also be reused to improve antenna utilization.
  • antenna 1 can be multiplexed as a diversity antenna of a wireless local area network.
  • the antenna can be used in combination with a tuning switch.
  • the mobile communication module 150 can provide a wireless communication solution including 2G/3G/4G/5G and the like applied to the first electronic device 100.
  • the mobile communication module 150 may include at least one filter, switch, power amplifier, low noise amplifier (LNA), and so on.
  • the mobile communication module 150 can receive electromagnetic waves by the antenna 1, and perform processing such as filtering and amplifying the received electromagnetic waves, and then transmitting them to the modem processor for demodulation.
  • the mobile communication module 150 can also amplify the signal modulated by the modem processor, and convert it into electromagnetic waves for radiation via the antenna 1.
  • at least part of the functional modules of the mobile communication module 150 may be provided in the processor 110.
  • at least part of the functional modules of the mobile communication module 150 and at least part of the modules of the processor 110 may be provided in the same device.
  • the modem processor may include a modulator and a demodulator.
  • the modulator is used to modulate the low frequency baseband signal to be sent into a medium and high frequency signal.
  • the demodulator is used to demodulate the received electromagnetic wave signal into a low-frequency baseband signal. Then the demodulator transmits the demodulated low-frequency baseband signal to the baseband processor for processing.
  • the low-frequency baseband signal is processed by the baseband processor and then passed to the application processor.
  • the application processor outputs a sound signal through an audio device (not limited to the speaker 170A, the receiver 170B, etc.), or displays an image or video through the display screen 194.
  • the modem processor may be an independent device.
  • the modem processor may be independent of the processor 110 and be provided in the same device as the mobile communication module 150 or other functional modules.
  • the wireless communication module 160 can provide applications on the first electronic device 100 including wireless local area networks (WLAN) (such as wireless fidelity (Wi-Fi) networks), Bluetooth (bluetooth, BT), and global Navigation satellite system (global navigation satellite system, GNSS), frequency modulation (frequency modulation, FM), near field communication technology (near field communication, NFC), infrared technology (infrared, IR) and other wireless communication solutions.
  • WLAN wireless local area networks
  • WiFi wireless fidelity
  • Bluetooth bluetooth, BT
  • global Navigation satellite system global navigation satellite system
  • GNSS global navigation satellite system
  • frequency modulation frequency modulation, FM
  • NFC near field communication technology
  • infrared technology infrared, IR
  • the wireless communication module 160 may be one or more devices integrating at least one communication processing module.
  • the wireless communication module 160 receives electromagnetic waves via the antenna 2, frequency modulates and filters the electromagnetic wave signals, and sends the processed signals to the processor 110.
  • the wireless communication module 160 can also receive the signal to be sent from the
  • the wireless communication module 160 can implement a Bluetooth chip on the first electronic device 100. Through the Bluetooth chip, the first electronic device 100 can establish a Bluetooth connection with the second electronic device.
  • the antenna 1 of the first electronic device 100 is coupled with the mobile communication module 150, and the antenna 2 is coupled with the wireless communication module 160, so that the first electronic device 100 can communicate with the network and other devices through wireless communication technology.
  • the wireless communication technologies may include global system for mobile communications (GSM), general packet radio service (GPRS), code division multiple access (CDMA), broadband Code division multiple access (wideband code division multiple access, WCDMA), time-division code division multiple access (TD-SCDMA), long term evolution (LTE), BT, GNSS, WLAN, NFC , FM, and/or IR technology, etc.
  • the GNSS may include global positioning system (GPS), global navigation satellite system (GLONASS), Beidou navigation satellite system (BDS), quasi-zenith satellite system (quasi -zenith satellite system, QZSS) and/or satellite-based augmentation systems (SBAS).
  • GPS global positioning system
  • GLONASS global navigation satellite system
  • BDS Beidou navigation satellite system
  • QZSS quasi-zenith satellite system
  • SBAS satellite-based augmentation systems
  • the first electronic device 100 implements a display function through a GPU, a display screen 194, and an application processor.
  • the GPU is a microprocessor for image processing, connected to the display 194 and the application processor.
  • the GPU is used to perform mathematical and geometric calculations for graphics rendering.
  • the processor 110 may include one or more GPUs, which execute program instructions to generate or change display information.
  • the display screen 194 is used to display images, videos, etc.
  • the display screen 194 includes a display panel.
  • the display panel can adopt liquid crystal display (LCD), organic light-emitting diode (OLED), active-matrix organic light-emitting diode or active-matrix organic light-emitting diode (active-matrix organic light-emitting diode).
  • LCD liquid crystal display
  • OLED organic light-emitting diode
  • active-matrix organic light-emitting diode active-matrix organic light-emitting diode
  • AMOLED flexible light-emitting diode (FLED), Miniled, MicroLed, Micro-oLed, quantum dot light-emitting diode (QLED), etc.
  • the first electronic device 100 may include 1 or N display screens 194, and N is a positive integer greater than 1.
  • the first electronic device 100 may implement a shooting function through an ISP, a camera 193, a video codec, a GPU, a display screen 194, and an application processor.
  • the ISP is used to process the data fed back from the camera 193. For example, when taking a picture, the shutter is opened, the light is transmitted to the photosensitive element of the camera through the lens, the light signal is converted into an electrical signal, and the photosensitive element of the camera transfers the electrical signal to the ISP for processing and is converted into an image visible to the naked eye.
  • ISP can also optimize the image noise, brightness, and skin color. ISP can also optimize the exposure, color temperature and other parameters of the shooting scene.
  • the ISP may be provided in the camera 193.
  • the camera 193 is used to capture still images or videos.
  • the object generates an optical image through the lens and projects it to the photosensitive element.
  • the photosensitive element may be a charge coupled device (CCD) or a complementary metal-oxide-semiconductor (CMOS) phototransistor.
  • CMOS complementary metal-oxide-semiconductor
  • the photosensitive element converts the optical signal into an electrical signal, and then transmits the electrical signal to the ISP to convert it into a digital image signal.
  • ISP outputs digital image signals to DSP for processing.
  • DSP converts digital image signals into standard RGB, YUV and other formats.
  • the first electronic device 100 may include 1 or N cameras 193, and N is a positive integer greater than 1.
  • Digital signal processors are used to process digital signals. In addition to digital image signals, they can also process other digital signals. For example, when the first electronic device 100 selects the frequency point, the digital signal processor is used to perform Fourier transform on the energy of the frequency point.
  • Video codecs are used to compress or decompress digital video.
  • the first electronic device 100 may support one or more video codecs. In this way, the first electronic device 100 can play or record videos in multiple encoding formats, such as: moving picture experts group (MPEG) 1, MPEG2, MPEG3, MPEG4, and so on.
  • MPEG moving picture experts group
  • MPEG2 MPEG2, MPEG3, MPEG4, and so on.
  • NPU is a neural-network (NN) computing processor.
  • NN neural-network
  • applications such as intelligent cognition of the first electronic device 100 can be realized, such as: image recognition, face recognition, voice recognition, text understanding, etc.
  • the external memory interface 120 may be used to connect an external memory card, such as a Micro SD card, so as to expand the storage capacity of the first electronic device 100.
  • the external memory card communicates with the processor 110 through the external memory interface 120 to realize the data storage function. For example, save music, video and other files in an external memory card.
  • the internal memory 121 may be used to store computer executable program code, where the executable program code includes instructions.
  • the processor 110 executes various functional applications and data processing of the first electronic device 100 by running instructions stored in the internal memory 121.
  • the internal memory 121 may include a storage program area and a storage data area.
  • the storage program area can store an operating system, at least one application program (such as a sound playback function, an image playback function, etc.) required by at least one function.
  • the storage data area can store data (such as audio data, phone book, etc.) created during the use of the first electronic device 100.
  • the internal memory 121 may include a high-speed random access memory, and may also include a non-volatile memory, such as at least one magnetic disk storage device, a flash memory device, a universal flash storage (UFS), etc.
  • UFS universal flash storage
  • the first electronic device 100 may implement audio functions through the audio module 170, the speaker 170A, the receiver 170B, the microphone 170C, the earphone interface 170D, and the application processor. For example, music playback, recording, etc.
  • the audio module 170 is used to convert digital audio information into an analog audio signal for output, and is also used to convert an analog audio input into a digital audio signal.
  • the audio module 170 can also be used to encode and decode audio signals.
  • the audio module 170 may be provided in the processor 110, or part of the functional modules of the audio module 170 may be provided in the processor 110.
  • the speaker 170A also called a “speaker” is used to convert audio electrical signals into sound signals.
  • the first electronic device 100 can listen to music through the speaker 170A, or listen to a hands-free call.
  • the receiver 170B also called “earpiece” is used to convert audio electrical signals into sound signals.
  • the first electronic device 100 answers a call or voice message, it can receive the voice by bringing the receiver 170B close to the human ear.
  • the microphone 170C also called “microphone”, “microphone”, is used to convert sound signals into electrical signals.
  • the user can approach the microphone 170C through the mouth to make a sound, and input the sound signal to the microphone 170C.
  • the first electronic device 100 may be provided with at least one microphone 170C.
  • the first electronic device 100 may be provided with two microphones 170C, which can implement noise reduction functions in addition to collecting sound signals.
  • the first electronic device 100 may also be provided with three, four or more microphones 170C to collect sound signals, reduce noise, identify sound sources, and realize directional recording functions.
  • the earphone interface 170D is used to connect wired earphones.
  • the earphone interface 170D may be a USB interface 130, or a 3.5mm open mobile terminal platform (OMTP) standard interface, or a cellular telecommunications industry association (cellular telecommunications industry association of the USA, CTIA) standard interface.
  • OMTP open mobile terminal platform
  • CTIA cellular telecommunications industry association
  • the pressure sensor 180A is used to sense the pressure signal and can convert the pressure signal into an electrical signal.
  • the pressure sensor 180A may be provided on the display screen 194.
  • the capacitive pressure sensor may include at least two parallel plates with conductive material. When a force is applied to the pressure sensor 180A, the capacitance between the electrodes changes.
  • the first electronic device 100 determines the intensity of the pressure according to the change in capacitance.
  • the first electronic device 100 detects the intensity of the touch operation according to the pressure sensor 180A.
  • the first electronic device 100 may also calculate the touched position according to the detection signal of the pressure sensor 180A.
  • touch operations that act on the same touch location but have different touch operation strengths may correspond to different operation instructions. For example: when a touch operation whose intensity of the touch operation is less than the first pressure threshold is applied to the short message application icon, an instruction to view the short message is executed. When a touch operation with a touch operation intensity greater than or equal to the first pressure threshold acts on the short message application icon, an instruction to create a new short message is executed.
  • the gyro sensor 180B may be used to determine the movement posture of the first electronic device 100.
  • the angular velocity of the first electronic device 100 around three axes ie, x, y, and z axes
  • the gyro sensor 180B can be used for image stabilization.
  • the gyroscope sensor 180B detects the shake angle of the first electronic device 100, calculates the distance that the lens module needs to compensate according to the angle, and allows the lens to counteract the shake of the first electronic device 100 through reverse movement. Realize anti-shake.
  • the gyro sensor 180B can also be used for navigation and somatosensory game scenes.
  • the air pressure sensor 180C is used to measure air pressure.
  • the first electronic device 100 calculates the altitude based on the air pressure value measured by the air pressure sensor 180C to assist positioning and navigation.
  • the magnetic sensor 180D includes a Hall sensor.
  • the first electronic device 100 may use the magnetic sensor 180D to detect the opening and closing of the flip holster.
  • the first electronic device 100 can detect the opening and closing of the flip according to the magnetic sensor 180D.
  • features such as automatic unlocking of the flip cover are set.
  • the acceleration sensor 180E can detect the magnitude of the acceleration of the first electronic device 100 in various directions (generally three-axis). When the first electronic device 100 is stationary, the magnitude and direction of gravity can be detected. It can also be used to identify the posture of electronic devices, and used in applications such as horizontal and vertical screen switching, pedometers, etc.
  • the first electronic device 100 can measure the distance by infrared or laser. In some embodiments, when shooting a scene, the first electronic device 100 may use the distance sensor 180F to measure the distance to achieve fast focusing.
  • the proximity light sensor 180G may include, for example, a light emitting diode (LED) and a light detector such as a photodiode.
  • the light emitting diode may be an infrared light emitting diode.
  • the first electronic device 100 emits infrared light to the outside through the light emitting diode.
  • the first electronic device 100 uses a photodiode to detect infrared reflected light from nearby objects. When sufficient reflected light is detected, it can be determined that there is an object near the first electronic device 100. When insufficient reflected light is detected, the first electronic device 100 may determine that there is no object near the first electronic device 100.
  • the first electronic device 100 may use the proximity light sensor 180G to detect that the user holds the first electronic device 100 close to the ear to talk, so as to automatically turn off the screen to save power.
  • the proximity light sensor 180G can also be used in leather case mode, and the pocket mode will automatically unlock and lock the screen.
  • the ambient light sensor 180L is used to sense the brightness of the ambient light.
  • the first electronic device 100 can adaptively adjust the brightness of the display screen 194 according to the perceived brightness of the ambient light.
  • the ambient light sensor 180L can also be used to automatically adjust the white balance when taking pictures.
  • the ambient light sensor 180L can also cooperate with the proximity light sensor 180G to detect whether the first electronic device 100 is in a pocket to prevent accidental touch.
  • the fingerprint sensor 180H is used to collect fingerprint information.
  • the first electronic device 100 can use the collected fingerprint characteristics to implement fingerprint unlocking, access application locks, fingerprint photos, fingerprint answering calls, etc.
  • the fingerprint sensor 180H may be used to implement a fingerprint recognizer.
  • the temperature sensor 180J is used to detect temperature.
  • the first electronic device 100 uses the temperature detected by the temperature sensor 180J to execute a temperature processing strategy. For example, when the temperature reported by the temperature sensor 180J exceeds a threshold value, the first electronic device 100 reduces the performance of the processor located near the temperature sensor 180J, so as to reduce power consumption and implement thermal protection.
  • the first electronic device 100 when the temperature is lower than another threshold, the first electronic device 100 heats the battery 142 to avoid abnormal shutdown of the first electronic device 100 due to low temperature.
  • the first electronic device 100 boosts the output voltage of the battery 142 to avoid abnormal shutdown caused by low temperature.
  • Touch sensor 180K also called “touch panel”.
  • the touch sensor 180K may be disposed on the display screen 194, and the touch screen is composed of the touch sensor 180K and the display screen 194, which is also called a “touch screen”.
  • the touch sensor 180K is used to detect touch operations acting on or near it.
  • the touch sensor can pass the detected touch operation to the application processor to determine the type of touch event.
  • the visual output related to the touch operation can be provided through the display screen 194.
  • the touch sensor 180K may also be disposed on the surface of the first electronic device 100, which is different from the position of the display screen 194.
  • the bone conduction sensor 180M can acquire vibration signals.
  • the bone conduction sensor 180M can obtain the vibration signal of the vibrating bone mass of the human voice.
  • the bone conduction sensor 180M can also contact the human pulse and receive the blood pressure pulse signal.
  • the bone conduction sensor 180M may also be provided in the earphone, combined with the bone conduction earphone.
  • the audio module 170 can parse the voice signal based on the vibration signal of the vibrating bone block of the voice obtained by the bone conduction sensor 180M, and realize the voice function.
  • the application processor may analyze the heart rate information based on the blood pressure beat signal obtained by the bone conduction sensor 180M, and realize the heart rate detection function.
  • the button 190 includes a power button, a volume button, and so on.
  • the button 190 may be a mechanical button. It can also be a touch button.
  • the first electronic device 100 may receive key input, and generate key signal input related to user settings and function control of the first electronic device 100.
  • the motor 191 can generate vibration prompts.
  • the motor 191 can be used for incoming call vibration notification, and can also be used for touch vibration feedback.
  • touch operations applied to different applications can correspond to different vibration feedback effects.
  • Acting on touch operations in different areas of the display screen 194, the motor 191 can also correspond to different vibration feedback effects.
  • Different application scenarios for example: time reminding, receiving information, alarm clock, games, etc.
  • the touch vibration feedback effect can also support customization.
  • the indicator 192 may be an indicator light, which may be used to indicate the charging status, power change, or to indicate messages, missed calls, notifications, and so on.
  • the SIM card interface 195 is used to connect to the SIM card.
  • the SIM card can be inserted into the SIM card interface 195 or pulled out from the SIM card interface 195 to achieve contact and separation with the first electronic device 100.
  • the first electronic device 100 may support 1 or N SIM card interfaces, and N is a positive integer greater than 1.
  • the SIM card interface 195 can support Nano SIM cards, Micro SIM cards, SIM cards, etc.
  • the same SIM card interface 195 can insert multiple cards at the same time. The types of the multiple cards can be the same or different.
  • the SIM card interface 195 can also be compatible with different types of SIM cards.
  • the SIM card interface 195 may also be compatible with external memory cards.
  • the first electronic device 100 interacts with the network through the SIM card to implement functions such as call and data communication.
  • the first electronic device 100 adopts an eSIM, that is, an embedded SIM card.
  • the eSIM card can be embedded in the first electronic device 100 and cannot be separated from the first electronic device 100.
  • the software system of the first electronic device 100 may adopt a layered architecture, an event-driven architecture, a microkernel architecture, a microservice architecture, or a cloud architecture.
  • the embodiment of the present invention takes an Android system with a layered architecture as an example to illustrate the software structure of the first electronic device 100 by way of example.
  • FIG. 3 is a software structure block diagram of the second electronic device 200 according to an embodiment of the present application.
  • the software structure of the second electronic device 200 may also adopt a layered architecture. Communication between layers through software interface.
  • the software structure of the second electronic device 200 may use a Windows operating system.
  • the Windows operating system is divided into three layers, from top to bottom, the application layer, the application framework layer (framework) and the system layer (Windows system).
  • the application layer may include the computer housekeeper application involved in the embodiments of the present application.
  • the application layer may also include the Bluetooth unlocking service involved in the embodiments of the present application.
  • the Bluetooth unlocking service can be run after the Bluetooth chip is turned on.
  • the Bluetooth unlock service can be used to detect whether the list of trusted devices is empty. When the list of trusted devices is empty, the Bluetooth unlocking service is stopped, that is, it is turned off.
  • the Bluetooth unlocking service (BluetoothSerivce) can monitor RSSI.
  • the application layer can also include other applications, such as browser applications, document applications, and so on.
  • the application framework layer may include Bluetooth API, and may also include other interfaces and programming frameworks, which are not limited in the embodiment of the present application.
  • the Bluetooth API is used to provide an interface for the Bluetooth butler and Bluetooth unlocking service at the application layer.
  • the system layer can include Bluetooth drivers. It can also include other drivers, such as sensor drivers and so on.
  • the Bluetooth driver is used to drive the Bluetooth chip at the hardware layer.
  • the hardware layer can contain various hardware modules, including Bluetooth chips, cameras, etc.
  • the Bluetooth chip can be turned on by default when it is turned on.
  • an embodiment of the present application provides a device unlocking method.
  • the first electronic device 100 can establish a Bluetooth connection with the second electronic device 200.
  • the user can carry the first electronic device 100 close to the second electronic device 200.
  • the first electronic device 100 may receive the dedicated fingerprint information input by the user and verify the dedicated fingerprint information.
  • the dedicated fingerprint information may be the fingerprint information set by the user on the first electronic device 100 to unlock the second electronic device 200. If the verification is passed, the first electronic device 100 may send an unlocking instruction to the second electronic device 200.
  • the second electronic device 200 can detect whether the first electronic device 100 from which the unlocking instruction comes is a trusted device.
  • the second electronic device 200 detects whether the signal strength of the Bluetooth connection with the first electronic device 100 is greater than the set threshold. When the first electronic device is close enough to the second electronic device, and the signal strength of the Bluetooth connection between the second electronic device 200 and the first electronic device 100 is greater than the set threshold, the second electronic device 200 performs unlocking.
  • the second electronic device 200 after detecting the unlocking instruction, the second electronic device 200 will detect whether the first electronic device 100 sending the unlocking instruction is a trusted device and whether the signal strength is greater than a set threshold. Only when it is detected that the first electronic device 100 is a trusted device and the signal strength is greater than the set threshold, the second electronic device 200 performs unlocking. In this way, the fingerprint identifier on the first electronic device 100 can be used to perform fingerprint verification for the second electronic device 200, and the security of unlocking can be improved.
  • FIGS. 4-6 are some user interfaces provided by embodiments of the present application, which are user interfaces involved in the process of establishing a Bluetooth connection between the first electronic device 100 and the second electronic device 200.
  • the embodiment of the present application is introduced by taking the first electronic device 100 as a mobile phone and the second electronic device 200 as a PC as an example.
  • (A) in FIG. 4 is the user interface of the second electronic device 200.
  • the user interface may be the Bluetooth connection interface corresponding to the "Bluetooth personal area network device" option in the control panel.
  • the Bluetooth connection interface can be used to perform Bluetooth scanning in response to a user's operation, so that the second electronic device 200 establishes a Bluetooth connection with the first electronic device 100 according to the scanning result.
  • FIG. 4 is the user interface of the first electronic device 100.
  • the Bluetooth switch 2011 in the drop-down menu interface 20 can be used to enable the first electronic device 100 to turn on Bluetooth in response to a user operation.
  • the drop-down menu interface 20 may include an icon switch area 201, a date identifier 202, a setting control 203, and a brightness adjustment control 204. among them:
  • the icon switch area 201 may include multiple icon switches, such as a WLAN switch, a Bluetooth switch 2011, a flashlight switch, a bell switch, and so on.
  • the date identifier 202 can be used to indicate the current time, such as hour and minute information, date, day of the week, and so on.
  • the setting control 203 is used to respond to a user's operation, such as a touch operation, to cause the first electronic device 100 to display a setting interface.
  • the setting interface may include setting entrances for multiple functions, such as Bluetooth connection setting entrances, desktop and wallpaper setting entrances, and so on.
  • the brightness adjustment control 204 can be used to respond to a user's touch and slide operation, so that the first electronic device 100 displays with different brightness.
  • the Bluetooth switch 2011 is in the off state.
  • the Bluetooth switch 2011 is displayed in gray to indicate the off state.
  • the first electronic device 100 can turn on Bluetooth and display the Bluetooth switch 2011 as an on state.
  • the Bluetooth switch 2011 is highlighted to indicate the on state. After the first electronic device 100 turns on Bluetooth, it can broadcast a Bluetooth signal, which can be searched by the second electronic device 200 to establish a Bluetooth connection between the two.
  • the embodiment of the present application is not limited to turning on Bluetooth in the drop-down menu 20, but may also be in other interfaces, such as the Bluetooth connection setting entry under the setting interface and so on.
  • the Bluetooth connection interface 10 may include a return control 101, a forward control 102, a path prompt box 103, a window operation control 104, a search box 105, an add device control 106 and an add printer control 107. among them:
  • the return control 101 is used to return to the upper level interface of the Bluetooth connection interface 10.
  • the second electronic device 200 can display the upper level interface of the Bluetooth connection interface 10.
  • the selection operation may be a mouse operation (such as a mouse click operation) applied to the return control 101, or a touch operation applied to the return control 101, and so on.
  • the forward control 102 is used to switch to the next level interface of the Bluetooth connection interface 10.
  • the second electronic device 200 can be displayed to the next level interface of the Bluetooth connection interface 10.
  • the selection operation may be a mouse operation (such as a mouse click operation) acting on the forward control 102, or a touch operation acting on the forward control 102.
  • the path prompt box 103 is used to display the current path, and the path prompt box 103 can also be used for the user to input a path.
  • the second electronic device 200 may display an interface corresponding to the path.
  • the window operation control 104 is used to operate the Bluetooth connection interface 10, such as minimize, maximize or close.
  • the window operation control 104 may include a minimize control 1041, a maximize control 1042, and a close control 1043.
  • the second electronic device 200 may minimize the display of the Bluetooth connection interface 10.
  • the second electronic device 200 may maximize the display of the Bluetooth connection interface 10.
  • the second electronic device 200 can close the Bluetooth connection interface 10.
  • the search box 105 is used to search for icons or text on the Bluetooth connection interface 10.
  • the user can input text in the search box 105, and in response to the text input by the user, the second electronic device 200 can display the search result corresponding to the text on the Bluetooth connection interface 10.
  • the add device control 106 is used to respond to a user operation, such as a mouse click operation acting on the add device control 106, to cause the second electronic device 200 to scan for external Bluetooth devices.
  • the add printer control 107 is used to respond to user operations, for example, a mouse click operation acting on the add printer control 107 to cause the second electronic device 200 to scan for external printers.
  • the second electronic device 200 scans for external Bluetooth devices.
  • the second electronic device 200 may scan a Bluetooth signal broadcast by an external Bluetooth device, and the Bluetooth signal may carry a device name and a media access control (MAC) address of the device.
  • the Bluetooth signal scanned by the second electronic device 200 may include the Bluetooth signal broadcast by the first electronic device 100, and the Bluetooth signal may include the device name and MAC address of the first electronic device 100, such as the device name Mate20PRO.
  • the device name of the external Bluetooth device scanned by the second electronic device 200 may include Mate20PRO and M5PRO.
  • the second electronic device 200 can display a user interface 11, and the user interface 11 can include a device name display area 111, a control 112, a control 113, and a control 114. among them:
  • the device name display area 111 may include a device name 1111 and a device name 1112.
  • the device name 1111 can prompt "Mate20PRO”.
  • the device name 1112 can prompt "M5PRO”. As shown in Figure 5, the device name 1111 can be displayed as a selected state.
  • the control 112 is used to respond to a user operation, for example, a mouse click operation acting on the control 112 to cause the second electronic device 200 to send a connection request to the first electronic device 100.
  • both the device name and the MAC address of the device can uniquely identify the first electronic device 100.
  • the trusted device list stored by the second electronic device 200 may include one or more device names.
  • the Bluetooth device corresponding to the device name in the trusted device list is a trusted device for the second electronic device 200.
  • the trusted device list stored by the second electronic device 200 may include one or more MAC addresses.
  • the Bluetooth device corresponding to the MAC address in the trusted device list is a trusted device for the second electronic device 200.
  • the trusted device refer to the examples described in FIG. 13 and FIG. 14.
  • the trusted device list may also include other types of parameters.
  • the trusted device list may be in the form of a white list, which is not limited in the embodiment of the present application.
  • the trusted device list and white list can be called trusted information.
  • the control 113 is used to respond to a user operation, for example, a mouse click operation acting on the control 112 to cause the second electronic device 200 to close the user interface 11.
  • the control 114 is also used to respond to user operations, for example, a mouse click operation acting on the control 112 to cause the second electronic device 200 to close the user interface 11.
  • the second electronic device 200 in response to a mouse click operation on the control 112, sends a connection request to the first electronic device 100 to display the user interface 12.
  • the connection request may carry the pairing code and the device name and MAC address of the second electronic device 200.
  • the pairing code is, for example, "956677”
  • the device name of the second electronic device 200 is, for example, "HUAWEI MateBook X Pro”.
  • the user interface 12 may include a pairing code 1201, a device name 122 of the first electronic device, an option 123, an option 124, an option 125, a control 126, and a control 127. among them:
  • the pairing code 1201 may prompt: 956677, for example.
  • Option 123 can prompt "Yes (Y)".
  • the option 123 is used to respond to a user operation, such as a mouse click operation acting on the option 123, so that the electronic device displays the display state of the option 123 from an unselected state to a selected state.
  • the option 123 displayed as a selected state indicates that the pairing code 1201 is the same as the pairing code displayed on the first electronic device 100.
  • Option 124 can prompt "No (N)".
  • the option 124 is used to respond to a user operation, such as a mouse click operation acting on the option 124, to change the display state from an unselected state to a selected state.
  • the option 124 displayed as a selected state indicates that the pairing code 1201 is different from the pairing code displayed on the first electronic device 100.
  • Option 125 can prompt "The device does not display code (D)".
  • the option 125 is used to respond to a user operation, such as a mouse click operation acting on the option 125, to change the display state from an unselected state to a selected state.
  • the option 125 displayed as a selected state indicates that the pairing code is not displayed on the first electronic device 100.
  • option 123 only one option 123, option 124, and option 125 may be selected.
  • the control 126 is used to respond to a user operation, for example, a mouse click operation acting on the control 126 to enable the second electronic device 200 to establish a Bluetooth connection with the first electronic device 100.
  • the control 127 is used to respond to a user operation, for example, a mouse click operation acting on the control 127 to cause the second electronic device 200 to close the user interface 12.
  • the first electronic device 100 receives the connection request from the second electronic device 200 and displays the user interface 21.
  • the connection request carries the pairing code "956677" and the device name of the second electronic device 200 "HUAWEI MateBook X Pro".
  • the connection request may also carry the MAC address of the second electronic device 200.
  • the user interface 21 may include a device name 211, a pairing code 212, a control 213, and a control 214. among them:
  • the device name 211 is the device name "HUAWEI MateBook X Pro" of the second electronic device 200.
  • the pairing code 212 is "956677".
  • the control 213 is used to respond to a user operation, for example, a mouse click operation acting on the control 213, so that the first electronic device 100 and the second electronic device 200 establish a Bluetooth connection.
  • the control 214 is used to respond to a user operation, for example, a mouse click operation acting on the control 214 to cause the first electronic device 100 to close the user interface 21.
  • option 123 is displayed as a selected state.
  • the first electronic device 100 detects a user operation acting on the control 213
  • the second electronic device 200 detects a user operation acting on the control 126
  • the first The electronic device 100 and the second electronic device 200 establish a Bluetooth connection.
  • the user interface used to establish a Bluetooth connection on the second electronic device 200 is not limited to the user interface 10, the user interface 11, and the user interface 12, and may also be other user interfaces, such as the application interface of the computer housekeeper application. on.
  • the second electronic device 200 may store a list of trusted devices.
  • the trusted device list may contain the device names of trusted devices.
  • the device corresponding to the device name of is a trusted device for the second electronic device 200.
  • the trusted device list may include the MAC address of the trusted device.
  • the following describes the user interface involved in the process of determining the trusted device list to be stored by the second electronic device 200 in the embodiment of the present application.
  • FIGS. 7-8 are some user interfaces provided by embodiments of the present application, and are user interfaces involved in the process of determining the trusted device list by the second electronic device 200.
  • FIG. 7 it is the user interface 13 of the computer housekeeper application on the second electronic device 200.
  • the user interface 13 may be a user interface displayed by the second electronic device 200 in response to a user operation, for example, a double-click operation of a mouse acting on an application icon of the computer manager application.
  • the user interface 13 may include option 131, option 132, option 133, and option 134.
  • Each option can contain one or more sub-options.
  • the option 131 may include sub-option 1311, option 1312, sub-option 1313, and sub-option 1314.
  • Each sub-option can correspond to different displayed content in the content display area.
  • the currently selected sub-option shown in FIG. 7 is the sub-option 1311. That is, the content 139 in the content display area is the content under the sub-option 1311.
  • option 131 can prompt “My Computer”
  • option 132 can prompt “My Phone”
  • option 133 can prompt “My Cloud”
  • option 134 can prompt “My Service”.
  • the sub-option 1311 can prompt “Comprehensive Physical Examination”
  • the sub-option 1312 can prompt “Hardware Detection”
  • the sub-option 1313 can prompt “Drive Management”
  • the sub-option 1314 can prompt "Power Management”.
  • the content 139 in the content display area may include controls for detecting various hardware modules of the second electronic device 200, and the hardware modules may include hardware, drivers, power supplies, CPU, and memory.
  • the user interface 13 also includes a control 135, a control 136, a control 137, and a control 138. among them:
  • the control 135 is used to close the user interface 13.
  • the control 136 is used to minimize the user interface 13.
  • the control 137 is used to open the user interface 14.
  • the control 138 is used to operate the connected mobile phone.
  • the user interface 13 may also include a user identification 13a.
  • the user ID 13a may prompt "August Cloud”.
  • the second electronic device 200 displays the user interface 14.
  • the user interface 14 may include an option 1401, an option 1402, an option 1403, an option 1404, and an option 1405. among them:
  • Option 1401 can prompt "Settings Center”, used to set power, drive, etc.
  • Option 1402 can prompt "Check for Update” to check whether the application has an updated version.
  • Option 1403 can prompt "Feedback Suggestions" for feedback to application vendors.
  • Option 1404 can prompt "About" to present application introduction.
  • the second electronic device 200 in response to a user operation on the option 1401, for example, a mouse click operation on the option 1401, the second electronic device 200 displays the user interface 15.
  • the user interface 15 may include option 151, option 152, option 153, option 154, option 155, option 156, and option 157.
  • Option 151 can prompt "basic settings", which is used to set the self-startup settings of the boot application and receive message push settings.
  • Option 152 can prompt "power management", which is used to optimize power usage and view power usage.
  • Option 153 can prompt "drive management", used for drive detection and so on.
  • Option 154 can prompt "My phone", which is used to set the functions of the connected mobile phone.
  • Option 155 can prompt "function key", which is used to set shortcut keys and their corresponding functions.
  • Option 156 may prompt "Bluetooth Smart Unlock", which is used to set related parameters for unlocking the second electronic device 200 using a Bluetooth device (such as the first electronic device 100).
  • Option 157 can prompt "other", used to make some other settings.
  • each option can correspond to a different displayed content in the content display area.
  • the currently selected option shown in FIG. 8 is option 156. That is, the content 158 in the content display area is the content under the option 156.
  • the content 158 in the content display area may include an option 1581 and a device name list 1582. among them:
  • Option 1581 is used to enable the fingerprint unlocking function of the second electronic device 200 using the trusted device.
  • the option 1581 may include a selected state and an unselected state.
  • the second electronic device 200 may switch and display the state of the option 1581 between a selected state and an unselected state in response to a user operation (for example, a mouse click operation acting on the option 1581).
  • the option 1581 is in the selected state, which means that the second electronic device 100 can be unlocked by performing fingerprint verification on the trusted device.
  • the option 1581 is in the unselected state, which means that fingerprint verification on the trusted device is not required, and the second electronic device 100 can be unlocked. In the example shown in Figure 8, option 1581 is selected.
  • the device name list 1582 is used to list the identities of devices that have currently established a Bluetooth connection with the second electronic device 200. After establishing a Bluetooth connection between the first electronic device 100 and the second electronic device 200 shown in FIGS. 4-6, the device name list 1582 may include the device name "Mate20PRO" of the first electronic device 100.
  • the device name list 1582 may also include the device name "CM H2" and the device name "P20PRO”.
  • the devices corresponding to these device names have already established a Bluetooth connection with the second electronic device 200.
  • the second electronic device 200 stores connection records of Bluetooth connections with these devices. When it is detected that the Bluetooth broadcasting of these devices is sufficiently strong (for example, the signal strength is greater than a set threshold), the second electronic device 200 may re-establish a Bluetooth connection with these devices according to the connection record of the Bluetooth connection.
  • the corresponding device has been paired with the second electronic device 200 via Bluetooth and the Bluetooth pairing has not expired.
  • the device name can include a selected state and an unselected state.
  • the second electronic device 200 can switch and display the state of the device name "Mate20PRO" between a selected state and an unselected state in response to a user operation (for example, a mouse click operation acting on the device name "Mate20PRO").
  • the device name is in the selected state, indicating that the corresponding device is a trusted device and can be stored in the trusted device list of the second electronic device 200.
  • the device names "Mate20PRO” and “P20PRO” are selected.
  • the device name “CM H2" is not selected.
  • the content 158 in the content display area also includes a control 1583 and a control 1584.
  • the second electronic device 200 In response to a user operation on the control 1583, such as a mouse click operation on the control 1583, the second electronic device 200 stores the name of the device in the selected state in the trusted device list, or corresponds to the name of the device in the selected state The MAC address is stored in the trusted device list.
  • the second electronic device 200 In response to a user operation on the control 1584, such as a mouse click operation on the control 1584, the second electronic device 200 deletes the device name or MAC address in the selected state from the trusted device list.
  • the option 1581 is in the selected state, which indicates that the second electronic device has enabled the dedicated fingerprint unlocking function.
  • the state of the option 1581 is switched from the selected state to the unselected state, which indicates that the second electronic device 200 turns off the dedicated fingerprint unlocking function.
  • the first electronic device 100 may store dedicated fingerprint information for unlocking the second electronic device 200.
  • the dedicated fingerprint information is used to verify the fingerprint information input by the user on the first electronic device 100, and after the verification is passed, an unlocking instruction is sent to the second electronic device 200.
  • FIGS. 9-11 are schematic diagrams of some user interfaces provided by embodiments of the present application.
  • the user interface 22 can be used to set dedicated fingerprint information for unlocking the second electronic device 200.
  • the user interface 22 may be a user interface displayed by the first electronic device 100 in response to a user's touch operation on the fingerprint management setting entrance on the system setting interface.
  • the user interface 22 may include a return control 221, an option 222, an option 223, an option 224, an option 225, a setting entry 226, a setting entry 227, a fingerprint list 228, an option 229a, and an option 229b. . among them:
  • the return control 221 is used to return to the upper level user interface of the user interface 22.
  • the first electronic device 100 displays the upper level user interface of the user interface 22, the system setting interface.
  • Option 222, option 223, option 224, and option 225 are respectively used to set the purpose of fingerprint information in the fingerprint list.
  • prompting "unlock device” is used to set the fingerprint information in the fingerprint list to unlock the first electronic device 100.
  • the option 222 may include an open state and a closed state.
  • the first electronic device 100 may switch and display the state of the option 222 between an open state and a closed state in response to a user operation (for example, a touch operation on the option 222).
  • the option 222 is in the open state, indicating that the fingerprint information in the fingerprint list is used to unlock the first electronic device 100.
  • the option 222 is in the off state, which means that the first electronic device 100 does not enable the fingerprint information unlocking function.
  • Option 223, option 224 and option 225 are similar, option 223 prompts "Access Safe”, option 224 prompts "Access App Lock”, and option 225 prompts "Verify Huawei Account”.
  • the setting entrance 226 is used for setting special fingerprint information for unlocking the second electronic device 200. As shown in (A) in FIG. 9, the setting entrance 226 may include a prompt "close”.
  • the setting entry 227 is used to set the fingerprint information in the fingerprint list for quick payment. As shown in (A) in FIG. 9, the setting entrance 227 may include a prompt "close”.
  • the fingerprint list 228 may include fingerprint information that has been entered.
  • the fingerprint list 228 includes fingerprint information identified by “fingerprint 1” and fingerprint information identified by “fingerprint 2”.
  • Option 229a is used to enter new fingerprint information for the user.
  • Option 229b is used to identify the fingerprint that has been entered.
  • the first electronic device 100 displays the user interface 23.
  • the user interface 23 may include a control 231 and a prompt 232. among them:
  • the control 231 is used to return to the upper level user interface of the user interface 23. For example, in response to a touch operation acting on the control 231, the first electronic device 100 displays a user interface at a higher level of the user interface 23, that is, the user interface 22.
  • Prompt 232 can prompt "please place your finger on the fingerprint reader on the front of the phone to enter a special fingerprint, and then lift your finger to repeat the entry after you feel the vibration. This special fingerprint is used to unlock the PC when the phone is locked or unlocked.”
  • the fingerprint can be detected by the fingerprint recognizer, and the corresponding fingerprint information can be stored.
  • the first electronic device 100 obtains the corresponding fingerprint information and displays the user interface 24.
  • the first electronic device 100 can detect the fingerprint multiple times to obtain fingerprint information, and the user interface 24 is displayed after the collection is successful.
  • the user interface 24 may include a control 241, a prompt 242, a control 243 and a control 244. among them:
  • the control 241 is used to return to the upper level user interface of the user interface 24. For example, in response to a touch operation on the control 241, the first electronic device 100 displays the user interface 23, which is the upper level of the user interface 24.
  • Prompt 242 can prompt "Entry successfully, special fingerprint has been entered”.
  • the control 243 is used to rename the collected special fingerprint information, and the default name is "special fingerprint”.
  • the first electronic device 100 displays a user interface 25, and the user interface 25 is used for the first electronic device 100 to verify the unlocking password of the second electronic device 200.
  • the user interface 25 may include a control 251, an input box 252, a control 253, and a control 254. among them:
  • the control 251 is used to return to the upper level user interface of the user interface 25. For example, in response to a touch operation acting on the control 251, the first electronic device 100 displays the upper level user interface of the user interface 25, that is, the user interface 24.
  • the input box 252 is used to input text and can receive an unlock password.
  • the input box 252 may prompt "password”.
  • the control 253 is used to hide or display the input text.
  • the control 253 may include an open state and a closed state.
  • the first electronic device 100 may switch and display the state of the control 253 between an open state and a closed state in response to a user operation (for example, a touch operation acting on the control 253).
  • the control 253 is in an open state, which means that the text received by the input box 252 is displayed in a hidden form.
  • the control 253 is in the closed state, which means that the text received by the input box 252 is displayed in a visible form.
  • the first electronic device 100 may send the text received in the input box 252 to the second electronic device 200 via a Bluetooth connection.
  • the second electronic device 200 detects whether the received text is the same as the pre-stored unlock password. If they are the same, the second electronic device 200 sends a notification to the first electronic device 100, and the notification is used to notify that the unlocking password has been verified.
  • the first electronic device 100 stores the relationship between the dedicated fingerprint information and unlocking the function of the second electronic device 200. Through this relationship, the first electronic device 100 can send an unlocking instruction to the second electronic device 200 when detecting that the fingerprint information input by the user matches the dedicated fingerprint information.
  • the user interface 25 may also be displayed before the special fingerprint information is collected, that is, before the user interface 23 is displayed.
  • the first electronic device 100 displays the user interface 25.
  • the first electronic device 100 may display the user interface 23 and the user interface 24 in response to the touch operation on the control 254.
  • the unlocking password of the second electronic device 200 may also be verified in the second electronic device 200, and then the second electronic device 200 may send the verification result to the first electronic device 100 via the Bluetooth connection.
  • the setting entry 226 on the user interface 22 shown in FIG. 10 prompts "special fingerprint” 226a.
  • the fingerprint list 228 also includes a “special fingerprint” identification 228a, which may prompt “only for unlocking the PC”.
  • the fingerprint information corresponding to the “special fingerprint” identifier 228a is the second fingerprint information, which is used to unlock the second electronic device 200.
  • the fingerprint 1 and the fingerprint information corresponding to the fingerprint are the first fingerprint information, which can be used to unlock the first electronic device 100.
  • the first electronic device 100 After the first electronic device 100 turns on the function of unlocking the second electronic device 200, that is, after the examples described in (A) to (D) in FIG. 9, the first electronic device 100 can also respond to the user acting on the setting entrance 226 Operate to display another user interface. On the user interface, the first electronic device 100 can turn off the function of unlocking the second electronic device in response to a user operation. After the function of unlocking the second electronic device is turned off, the first electronic device 100 no longer sends an unlocking instruction to the second electronic device 200. In another embodiment, the first electronic device 100 may also display another user interface in response to a user operation acting on the “special fingerprint” identification 228a. On the user interface, the first electronic device 100 can turn off the function of unlocking the second electronic device in response to a user operation.
  • the unlocking password of the second electronic device 200 can be used to unlock the second electronic device 200.
  • the second electronic device 200 displays a user interface 16, and the user interface 16 may include a user name 161, an input box 162, a control 163 and a control 164. among them:
  • the input box 162 is used to input text and can receive an unlock password.
  • the input box 252 may prompt "password”.
  • the second electronic device 200 In response to a user operation on the control 163, such as a mouse click operation on the control 163, the second electronic device 200 detects whether the text received in the input box 162 is the same as the pre-stored unlock password. If the same, the second electronic device 200 unlocks and displays the unlocked user interface, such as a desktop.
  • the application icon on the desktop can respond to the double-click operation of the mouse, so that the second electronic device 200 starts the corresponding application and displays the user interface corresponding to the application.
  • the control 164 is used to switch to another user name.
  • the first electronic device 100 may send an unlocking instruction to the second electronic device 200 in response to the fingerprint corresponding to the dedicated fingerprint information input by the user.
  • the second electronic device 200 can detect whether the first electronic device 100 from which the unlocking instruction comes is a trusted device according to the unlocking instruction, and detect whether the signal strength of the Bluetooth connection is greater than a set threshold. If the first electronic device 100 is a trusted device and the signal strength of the Bluetooth connection is greater than the set threshold, the second electronic device 200 performs unlocking.
  • FIG. 12 is a schematic diagram of some user interfaces provided by embodiments of the present application.
  • the second electronic device 200 is in a locked state, and the user interface 16 is displayed.
  • the first electronic device 100 may collect fingerprint information through a fingerprint recognizer. When the collected fingerprint information is dedicated fingerprint information, the first electronic device 100 may notify the second electronic device 200 to unlock. When the first electronic device 100 is a trusted device and the signal strength of the Bluetooth connection is greater than the set threshold, the second electronic device 200 performs unlocking.
  • the second electronic device 200 displays the user interface 17, that is, displays the desktop.
  • the user interface 17 may include an application icon list 171, a mouse prompt 172, and a toolbar 173. among them:
  • the application icon list 171 may include multiple application icons, such as computer icons, recycle bin icons, mail icons, music icons, video icons, application store icons, and so on.
  • the mouse prompt 172 can be used to prompt the position of the display area currently operated by the mouse.
  • the mouse can perform operations on controls and text boxes through the mouse prompt, such as single-click operations, double-click operations, and so on.
  • the toolbar 173 may include multiple tool options, such as a “start” option, a volume option, and so on.
  • the toolbar 173 may also include application icons, for example, a WeChat application icon, a word application icon, and an excel application icon.
  • the first electronic device 100 when the first electronic device 100 is locked, it can collect the dedicated fingerprint information of the second electronic device 200 and perform fingerprint information verification.
  • the dedicated fingerprint information corresponding to the device 200 matches, the second electronic device 200 is notified to unlock.
  • the second electronic device 200 receives the unlocking instruction, when the signal strength of the Bluetooth connection is greater than or equal to the first threshold and the trusted information includes the device identification of the first electronic device 100, the unlocking is performed.
  • the user's authority to operate the first electronic device 100 in the locked screen state is limited. After verifying the user's identity (for example, verifying face information, fingerprint information, etc.), the first electronic device can open and close applications installed on the first electronic device 100 in response to user operations.
  • verifying the user's identity for example, verifying face information, fingerprint information, etc.
  • the first electronic device can open and close applications installed on the first electronic device 100 in response to user operations.
  • the second electronic device 200 When the second electronic device 200 is in the locked state, the user's authority to operate the second electronic device 200 is limited. After verifying the user's identity (for example, verifying the password, fingerprint information, etc.), the second electronic device 200 can open and close the application installed on the second electronic device in response to the user's operation.
  • verifying the user's identity for example, verifying the password, fingerprint information, etc.
  • the second electronic device 200 can open and close the application installed on the second electronic device in response to the user's operation.
  • the first electronic device 100 does not need to be in the unlocked state to verify the dedicated fingerprint information for unlocking the second electronic device 200. In this way, the operation flow of unlocking the second electronic device 200 is reduced, and the convenience of unlocking is improved.
  • the user interface displayed after the second electronic device 200 is unlocked is not limited to the desktop, and may be the user interface displayed before the second electronic device 200 is locked.
  • fingerprint information can also be collected and verified through the fingerprint recognizer, and the second electronic device 200 is notified to unlock when it is verified that the dedicated fingerprint information corresponding to the second electronic device 200 matches.
  • the embodiment of the present application does not limit the state of the first electronic device 100.
  • the second electronic device 200 may also be unlocked after receiving the notification when the screen is off, to display the user interface 17. Wherein, in the off-screen state, the display screen of the second electronic device 200 is in the off state.
  • the first electronic device 100 is a mobile phone
  • the second electronic device 200 is a PC.
  • the PC is in a locked state, that is, the PC can display the user interface 13.
  • Xiao Ming holds the mobile phone close to the PC, and inputs special fingerprint information (for example, the fingerprint information corresponding to the fingerprint of the left index finger) on the mobile phone.
  • special fingerprint information for example, the fingerprint information corresponding to the fingerprint of the left index finger
  • the signal strength of the Bluetooth connection with the PC is greater than the first threshold.
  • the mobile phone detects that the fingerprint is the dedicated fingerprint information of the PC, it sends an unlocking instruction to the PC.
  • the PC After the PC detects the unlocking instruction, it can unlock the PC when it detects that the device name "Mate20PRO" of the mobile phone is included in the trusted device list, and the signal strength of the Bluetooth connection is greater than or equal to the first threshold. That is, the PC can display the user interface 17. In this way, fingerprint information can be collected and authenticated on the mobile phone, and the PC can be unlocked after the authentication succeeds, thereby improving the security of unlocking the PC.
  • Xiao Ming needs to carry the phone away from the PC to make and receive calls.
  • the signal strength of the Bluetooth connection between the mobile phone and the PC is less than the second threshold.
  • the PC detects that the signal strength of the Bluetooth connection is less than or equal to the second threshold, it can lock the PC. In this way, when Xiao Ming is not near the PC, the PC can be automatically locked, thereby reducing information leakage on the PC and improving the security of the information on the PC.
  • the device unlocking method provided by the embodiment of the present application may include the following processes: (1) the process of storing dedicated fingerprint information in the first electronic device 100 and storing the list of trusted devices in the second electronic device 200. (2) The process of using the fingerprint reader on the first electronic device 100 to unlock the second electronic device 200.
  • FIG. 13 is a schematic flowchart of a method for unlocking a device according to an embodiment of the present application. As shown in FIG. 13, the process of storing dedicated fingerprint information by the first electronic device 100 and storing the list of trusted devices by the second electronic device 200 may include steps S101 to S103. The process of using the fingerprint reader on the first electronic device 100 to unlock the second electronic device 200 may include steps S104 to S112. The following are introduced separately.
  • the first electronic device 100 and the second electronic device 200 establish a Bluetooth connection.
  • the second electronic device 200 can store the connection record. After the Bluetooth connection is disconnected, when the first electronic device 100 approaches the second electronic device 200 again, the second electronic device 200 reconnects with the first electronic device according to the connection record. The device 100 establishes a Bluetooth connection.
  • the first electronic device 100 stores the dedicated fingerprint information of the second electronic device 200.
  • the dedicated fingerprint information of the second electronic device 200 is used to verify the fingerprint information input by the user on the first electronic device 100, and if the verification is passed, an unlocking instruction is sent to the second electronic device 200.
  • an unlocking instruction is sent to the second electronic device 200.
  • the second electronic device 200 stores a list of trusted devices, where the list of trusted devices includes the identity of the first electronic device 100.
  • the first electronic device 100 detects fingerprint information input by the user.
  • the first electronic device 100 can detect the fingerprint information input by the user through a fingerprint recognizer.
  • the fingerprint reader is, for example, a capacitive type, a radio frequency type, or an optical type. Capacitive fingerprint readers collect fingerprint information through changes in capacitance.
  • the radio frequency fingerprint recognizer collects fingerprint information through radio frequency signals.
  • the optical fingerprint recognizer collects fingerprint information through the principle of light refraction and reflection, and the optical fingerprint recognizer is, for example, an under-screen fingerprint module.
  • the first electronic device 100 verifies the fingerprint information.
  • the first electronic device 100 respectively compares the collected fingerprint information with the stored fingerprint information.
  • the stored fingerprint information can be one or more.
  • the first electronic device 100 stores fingerprint information identified by “fingerprint 1”, fingerprint information identified by “fingerprint 2”, and fingerprint information identified by “special fingerprint”. Refer to the example described in FIG. 10.
  • the first electronic device 100 compares the collected fingerprint information with the three fingerprint information respectively. When the collected fingerprint information matches the fingerprint information identified by the "special fingerprint”, step S106 is executed.
  • fingerprint information matching means that the similarity between two fingerprint information is greater than a set threshold.
  • the second electronic device 200 After receiving the unlocking instruction, the second electronic device 200 detects whether the first electronic device 200 that sends the unlocking instruction is a trusted device.
  • the second electronic device 200 may detect whether the device name or MAC address of the first electronic device 100 is included in the trusted device list to determine whether the first electronic device 200 is a trusted device. If the device name or MAC address of the first electronic device 100 is included in the trusted device list, the first electronic device 200 is a trusted device. If the device name or MAC address of the first electronic device 100 is not included in the trusted device list, the first electronic device 200 is not a trusted device.
  • the second electronic device 200 may also obtain the device name or MAC address of the first electronic device 100 according to the Bluetooth connection with the first electronic device 100.
  • the unlocking instruction may be sent through the Bluetooth connection between the first electronic device 100 and the second electronic device 200.
  • the unlocking instruction may carry the device name or MAC address of the first electronic device 100.
  • the second electronic device 200 detects whether the signal strength of the Bluetooth connection with the first electronic device 100 is greater than a first threshold.
  • the second electronic device 200 may detect the received signal strength indication (RSSI) to determine the signal strength of the Bluetooth connection. If the RSSI is greater than the first threshold, it indicates that the signal strength of the received Bluetooth connection is greater than the first threshold.
  • RSSI received signal strength indication
  • the Bluetooth unlocking service Bluetooth Serivce
  • the Bluetooth unlocking service can perform RSSI detection.
  • the second electronic device 200 may periodically monitor the RSSI.
  • step S107 and step S108 do not limit the execution order, and the second electronic device 200 may also first determine whether the signal strength of the Bluetooth connection is greater than the first threshold. When the signal strength of the Bluetooth connection is greater than the first threshold, it is detected whether the first electronic device 100 is a trusted device.
  • the second electronic device 200 detects whether it is in a locked state.
  • the second electronic device 200 detects whether it is in an unlocked state.
  • the second threshold may be smaller than the first threshold.
  • the user interface 13 is displayed.
  • the option 1581 in the example described in FIG. 8 when the option 1581 in the example described in FIG. 8 is in the selected state, it indicates that the second electronic device has enabled the dedicated fingerprint unlocking function, and the second electronic device 200 performs the unlocking process of steps S107 to S110.
  • the first electronic device 100 detects that the collected fingerprint information matches the dedicated fingerprint information, it will send an unlocking instruction to the second electronic device 100.
  • the second electronic device 200 detects that the first electronic device 100 is a trusted device and the signal strength is greater than the first threshold before unlocking the locked state. In this way, fingerprint information can be collected and authenticated through the fingerprint recognizer on the first electronic device 100, thereby improving the security of unlocking.
  • the second electronic device 200 also performs trusted device detection and signal strength detection to further improve the security of unlocking.
  • the second electronic device 200 after the second electronic device 200 is unlocked, it directly displays the user interface 17, such as a desktop, and there is no need to input the CTRL+ALT+DEL shortcut key to make the second electronic device 200 display the desktop. In this way, user operations are saved and the convenience of unlocking the device is improved.
  • the first electronic device 100 may also verify that it matches the dedicated fingerprint information before establishing a Bluetooth connection with the second electronic device 200. Specifically, the first electronic device 100 may detect that the collected fingerprint information matches the dedicated fingerprint information. If the Bluetooth connection with the second electronic device 200 has not been established, the first electronic device 100 can detect whether the Bluetooth connection with the second electronic device 200 is established within a set time (for example, 2 minutes) after the fingerprint is matched. If a Bluetooth connection is established with the second electronic device 200 within the set time, the first electronic device 100 can send an unlocking instruction to the second electronic device 200 through the Bluetooth connection. If the Bluetooth connection with the second electronic device 200 is not established after the set time, the first electronic device 100 does not perform any operation for the matching dedicated fingerprint information detected this time.
  • a set time for example, 2 minutes
  • the following is a scenario to illustrate that a Bluetooth pairing has been performed between the user's mobile phone and the computer, but the Bluetooth connection has not been established.
  • the mobile phone When the user holds the mobile phone close to the computer, the mobile phone has detected that the collected fingerprint information matches the dedicated fingerprint information when the Bluetooth connection has not been established.
  • the Bluetooth connection between the mobile phone and the computer is successful 5 seconds after the fingerprint matching is detected.
  • the mobile phone sends an unlocking instruction to the computer through the Bluetooth connection.
  • the computer detects the Bluetooth connection signal strength according to the unlocking instruction and detects whether the mobile phone is a trusted device. If the Bluetooth connection signal strength is greater than the first threshold, and the mobile phone is a trusted device, the computer will unlock and display the desktop.
  • the first electronic device 100 when the first electronic device 100 does not establish a Bluetooth connection with the second electronic device 200, the first electronic device 100 can still match the dedicated fingerprint information, and then send the second electronic device to the second electronic device after the Bluetooth connection is established. 200 sends an unlock command.
  • the fingerprint verification process can be performed in advance before the Bluetooth connection is established, which can improve the efficiency of Bluetooth unlocking.
  • the situation that the user cannot unlock the second electronic device after inputting a fingerprint before the connection is established is reduced, and the convenience of Bluetooth unlocking is improved.
  • the second electronic device 200 may perform unlocking when detecting that the first electronic device 100 is a trusted device and the signal strength is greater than the first threshold.
  • FIG. 14 is a schematic flowchart of a method for unlocking a device according to an embodiment of the present application. As shown in FIG. 14, the process of using the fingerprint reader on the first electronic device 100 to unlock the second electronic device 200 may include steps S201 to S212.
  • the second electronic device 200 is turned on, and the Bluetooth chip is turned on by default.
  • the Bluetooth unlocking service can be run.
  • S202 The second electronic device 200 detects whether the trusted device list is empty through the Bluetooth unlock service.
  • the second electronic device 200 monitors whether there is a Bluetooth connected device.
  • the second electronic device 200 turns off the Bluetooth unlocking service, it no longer monitors whether it is a trusted device or the signal strength.
  • the option 1581 When the option 1581 is in the unselected state, it indicates that the second electronic device 200 has not enabled the dedicated fingerprint unlocking function.
  • the second electronic device 200 can unlock the second electronic device 200 when the first electronic device 100 is close to the second electronic device 200 without using fingerprint information or other information for authentication, thereby improving the convenience of unlocking. This is achieved in response to the user's setting through option 1581, which improves the security of unlocking.
  • the embodiment of the present application takes the second electronic device 200 as a PC as an example for introduction, but it is not limited to a PC.
  • the second electronic device 200 may also be a door lock, car lock, etc. containing a Bluetooth chip, which is not limited in the embodiment of the present application. .
  • the embodiment of this application takes the first electronic device 100 as a mobile phone as an example, but it is not limited to a mobile phone.
  • the first electronic device 100 may also be other electronic devices such as watches, bracelets, etc., including a Bluetooth chip and a fingerprint collector. The example does not limit this.
  • the user interface involved in the process of storing the dedicated fingerprint information for unlocking the second electronic device 200 by the watch or the bracelet may be provided by a mobile phone.
  • the examples shown in (A), (B) and (D) in FIG. 9 can be compared.
  • the mobile phone displays a user interface similar to (B) in Figure 9, the watch can collect and store dedicated fingerprint information. After the watch collection is completed, the mobile phone can display an interface similar to that shown in (D) in Figure 9.
  • the watch and mobile phone can communicate via Bluetooth connection.
  • the watch and the second electronic device 200 can also establish a Bluetooth connection.
  • the watch can collect and detect the fingerprint information input by the user.
  • the watch detects that the fingerprint information matches the dedicated fingerprint information corresponding to the second electronic device 200
  • the watch sends an unlocking instruction to the second electronic device 200 through the Bluetooth connection.
  • the second electronic device 200 can detect whether the watch from which the unlocking instruction comes is a trusted device and detect whether the signal strength of the Bluetooth connection is greater than a set threshold. If it is detected that the watch is a trusted device and the signal strength is greater than the set threshold, the second electronic device 200 performs unlocking.
  • connection between the first electronic device 100 and the second electronic device 200 is a Bluetooth connection as an example for introduction. It can be understood that the connection between the first electronic device 100 and the second electronic device 200 is not limited to a Bluetooth connection, and may also be other short-range wireless communication connections, such as a Wi-Fi connection, a ZigBee connection, and so on.
  • the term “when” can be interpreted as meaning “if" or “after” or “in response to determining" or “in response to detecting".
  • the phrase “when determining" or “if detected (statement or event)” can be interpreted as meaning “if determined" or “in response to determining" or “when detected (Condition or event stated)” or “in response to detection of (condition or event stated)”.
  • the computer program product includes one or more computer instructions.
  • the computer may be a general-purpose computer, a special-purpose computer, a computer network, or other programmable devices.
  • the computer instructions may be stored in a computer-readable storage medium or transmitted from one computer-readable storage medium to another computer-readable storage medium. For example, the computer instructions may be transmitted from a website, computer, server, or data center.
  • the computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server or a data center integrated with one or more available media.
  • the usable medium may be a magnetic medium, (for example, a floppy disk, a hard disk, and a magnetic tape), an optical medium (for example, a DVD), or a semiconductor medium (for example, a solid state hard disk).
  • the process can be completed by a computer program instructing relevant hardware.
  • the program can be stored in a computer readable storage medium. , May include the processes of the foregoing method embodiments.
  • the aforementioned storage media include: ROM or random storage RAM, magnetic disks or optical discs and other media that can store program codes.

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • Telephone Function (AREA)

Abstract

Les modes de réalisation de la présente invention concernent un procédé et un système de déverrouillage de dispositif, et un dispositif associé. Le procédé compred les étapes suivantes : stocker un identifiant de dispositif d'un premier dispositif électronique dans des informations de confiance d'un second dispositif électronique, le second dispositif électronique ayant activé une fonction de déverrouillage par empreinte digitale dédiée ; le premier dispositif électronique stocke des premières informations d'empreinte digitale et des secondes informations d'empreinte digitale, les premières informations d'empreinte digitale étant utilisées pour déverrouiller le premier dispositif électronique, et les secondes informations d'empreinte digitale étant utilisées pour déverrouiller le second dispositif électronique ; lorsque le premier dispositif électronique détecte que les informations d'empreinte digitale collectées correspondent aux secondes informations d'empreinte digitale, le premier dispositif électronique envoie une instruction de déverrouillage au second dispositif électronique ; et lorsque l'intensité de signal d'une connexion Bluetooth avec le premier dispositif électronique est supérieure ou égale à un premier seuil, le second dispositif électronique effectue un déverrouillage selon les informations de confiance. La mise en œuvre des modes de réalisation de la présente invention permet d'améliorer la sécurité de déverrouillage.
PCT/CN2020/104681 2019-08-02 2020-07-25 Procédé et système de déverrouillage de dispositif, et dispositif associé WO2021023032A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910713541.1 2019-08-02
CN201910713541.1A CN110602309A (zh) 2019-08-02 2019-08-02 设备解锁方法、系统和相关设备

Publications (1)

Publication Number Publication Date
WO2021023032A1 true WO2021023032A1 (fr) 2021-02-11

Family

ID=68853416

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/104681 WO2021023032A1 (fr) 2019-08-02 2020-07-25 Procédé et système de déverrouillage de dispositif, et dispositif associé

Country Status (2)

Country Link
CN (1) CN110602309A (fr)
WO (1) WO2021023032A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022203888A1 (fr) * 2021-03-25 2022-09-29 Microsoft Technology Licensing, Llc Techniques d'appariement de dispositifs

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110602309A (zh) * 2019-08-02 2019-12-20 华为技术有限公司 设备解锁方法、系统和相关设备
CN111104656A (zh) * 2019-12-31 2020-05-05 维沃移动通信有限公司 解锁方法及电子设备
CN113556739B (zh) * 2020-04-01 2024-03-22 中国长城科技集团股份有限公司 基于蓝牙的计算机系统解锁/锁定控制方法和装置
CN111859334A (zh) * 2020-06-29 2020-10-30 维沃移动通信有限公司 屏幕状态控制方法、装置和电子设备
CN111914788A (zh) * 2020-08-13 2020-11-10 河北金如软件开发有限公司 一种数据交换/储存方法
CN114117377A (zh) * 2020-08-25 2022-03-01 成都鼎桥通信技术有限公司 解锁方法及移动终端
CN114222020B (zh) * 2020-09-03 2022-11-25 华为技术有限公司 位置关系识别方法、设备及可读存储介质
CN114244874A (zh) * 2020-09-09 2022-03-25 华为技术有限公司 解锁控制方法、系统、计算机存储介质及电子设备
CN112135284B (zh) * 2020-09-29 2024-05-03 北京百瑞互联技术股份有限公司 一种基于ble的无感解锁方法和ble设备
CN112200166B (zh) * 2020-12-04 2021-04-27 深圳市千分一智能技术有限公司 蓝牙指纹实现方法、装置、指纹采集设备及存储介质
CN114650332B (zh) * 2020-12-21 2023-06-02 华为技术有限公司 信息处理方法、系统及计算机存储介质
CN114692127A (zh) * 2020-12-31 2022-07-01 Oppo广东移动通信有限公司 解锁方法、可穿戴设备及存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201828919U (zh) * 2010-05-14 2011-05-11 康佳集团股份有限公司 一种利用手机蓝牙的遥控锁
US20140085048A1 (en) * 2012-09-25 2014-03-27 Motorola Mobility Llc System and Method for Unlocking an Electronic Device Via a Securely Paired Remote Device
CN105389500A (zh) * 2014-09-02 2016-03-09 苹果公司 利用一个设备解锁另一个设备的方法
CN106096362A (zh) * 2016-06-01 2016-11-09 联想(北京)有限公司 一种控制方法及电子设备
CN110602309A (zh) * 2019-08-02 2019-12-20 华为技术有限公司 设备解锁方法、系统和相关设备

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103488932A (zh) * 2013-10-16 2014-01-01 重庆邮电大学 一种移动设备与个人电脑的桌面安全互信系统及其实现方法
CN105335303B (zh) * 2014-07-30 2019-02-05 联想(北京)有限公司 一种信息处理方法及第一电子设备
CN205721792U (zh) * 2014-09-30 2016-11-23 苹果公司 电子设备

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201828919U (zh) * 2010-05-14 2011-05-11 康佳集团股份有限公司 一种利用手机蓝牙的遥控锁
US20140085048A1 (en) * 2012-09-25 2014-03-27 Motorola Mobility Llc System and Method for Unlocking an Electronic Device Via a Securely Paired Remote Device
CN105389500A (zh) * 2014-09-02 2016-03-09 苹果公司 利用一个设备解锁另一个设备的方法
CN106096362A (zh) * 2016-06-01 2016-11-09 联想(北京)有限公司 一种控制方法及电子设备
CN110602309A (zh) * 2019-08-02 2019-12-20 华为技术有限公司 设备解锁方法、系统和相关设备

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022203888A1 (fr) * 2021-03-25 2022-09-29 Microsoft Technology Licensing, Llc Techniques d'appariement de dispositifs
US20220312507A1 (en) * 2021-03-25 2022-09-29 Microsoft Technology Licensing, Llc Device pairing techniques

Also Published As

Publication number Publication date
CN110602309A (zh) 2019-12-20

Similar Documents

Publication Publication Date Title
WO2021023032A1 (fr) Procédé et système de déverrouillage de dispositif, et dispositif associé
CN112771900B (zh) 一种数据传输方法及电子设备
WO2021036898A1 (fr) Procédé d'activation d'applications pour appareil à écran pliable et dispositif associé
CN113496426A (zh) 一种推荐服务的方法、电子设备和系统
CN113821767A (zh) 应用程序的权限管理方法、装置和电子设备
WO2021218429A1 (fr) Procédé de gestion d'une fenêtre d'application, dispositif terminal et support de stockage lisible par ordinateur
CN114090102B (zh) 启动应用程序的方法、装置、电子设备和介质
CN113973398A (zh) 无线网络连接方法、电子设备及芯片系统
CN111492678B (zh) 一种文件传输方法及电子设备
CN113196732B (zh) 一种跨设备认证方法及相关装置
CN114528581A (zh) 一种安全显示方法及电子设备
CN115119336B (zh) 耳机连接系统、方法、耳机、电子设备及可读存储介质
CN114006698B (zh) token刷新方法、装置、电子设备及可读存储介质
CN115022982B (zh) 多屏协同无感接入方法、电子设备及存储介质
CN113901485B (zh) 应用程序加载方法、电子设备及存储介质
WO2021147483A1 (fr) Procédé et appareil de partage de données
US11977946B2 (en) Method for automatically activating NFC application and terminal
CN113867520A (zh) 设备控制方法、电子设备和计算机可读存储介质
CN114329595B (zh) 应用程序的检测方法、设备、存储介质和程序产品
WO2023160177A1 (fr) Procédé, appareil, et système de télémétrie, et support de stockage lisible
WO2023024887A1 (fr) Procédé et appareil d'authentification inter-dispositifs
WO2022068156A1 (fr) Procédé d'authentification inter-dispositifs et appareil associé
CN114691066A (zh) 一种应用的显示方法及电子设备
CN115802326A (zh) 一种蓝牙连接方法及电子设备
CN116127540A (zh) 屏幕共享方法、电子设备及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20850110

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20850110

Country of ref document: EP

Kind code of ref document: A1