WO2022052720A1 - Unlocking control method and system, computer storage medium, and electronic device - Google Patents

Unlocking control method and system, computer storage medium, and electronic device Download PDF

Info

Publication number
WO2022052720A1
WO2022052720A1 PCT/CN2021/111877 CN2021111877W WO2022052720A1 WO 2022052720 A1 WO2022052720 A1 WO 2022052720A1 CN 2021111877 W CN2021111877 W CN 2021111877W WO 2022052720 A1 WO2022052720 A1 WO 2022052720A1
Authority
WO
WIPO (PCT)
Prior art keywords
unlocking
information
verification information
preset
unlock
Prior art date
Application number
PCT/CN2021/111877
Other languages
French (fr)
Chinese (zh)
Inventor
马小双
王旭
徐知仁
廖信金
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2022052720A1 publication Critical patent/WO2022052720A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72412User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories using two-way short-range wireless interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/14Direct-mode setup

Definitions

  • the present application relates to the field of terminal technologies, and in particular, to an unlocking control method, system, computer storage medium and electronic device.
  • the far-end device In a distributed scenario, it is usually necessary to control the far-end device through the near-end device. If the far-end device is locked, the near-end device cannot control the far-end device. If the remote device is kept unlocked, the security of the remote device will be insufficient. If the user of the near-end device switches back to unlocking at the far-end device, there is a lack of convenience and security.
  • an embodiment of the present application provides an unlocking control method, which is applied to an unlocking control system composed of a first device and a second device.
  • the method includes: the first device is connected and bound with the second device; the first device receives Interface content sent by the second device, and display the interface content; in response to the first device receiving the user's first operation on the interface content, the first device generates a first unlock request; the first device sends the first unlock request to the second device request to unlock the second device; the first device receives the first reply information sent by the second device, and generates first prompt information according to the first reply information to prompt the user to input the unlock verification information; the first device receives the unlock verification information input by the user , and send the unlock verification information to the second device for the second device to perform unlock verification; the first device receives the data returned by the second device after the unlock verification is successful.
  • the inconvenience caused by the need to return to the second device to unlock the second device when the user controls the second device through the first device is avoided, and the user's ability to understand the second device on the first device is improved.
  • the method for connecting and binding the first device and the second device includes: connecting and binding between the first device and the second device by scanning a two-dimensional code; or, the first device and the second device are connected and bound by scanning a two-dimensional code; The connection and binding are performed by logging in the same user account with the second device; or, the connection and binding are performed by establishing a Bluetooth connection between the first device and the second device.
  • the connection between the first device and the second device can be established by means of scanning a code, logging in an account, and connecting via Bluetooth.
  • the unlocking verification information includes biometric information
  • the biometric information includes at least one of a fingerprint, a face image, an iris or a voiceprint feature.
  • the unlock verification information is at least one of a digital password or a graphic password.
  • the method for the first device to generate the first unlock request includes: when detecting the user's first operation on the interface content, the first The device performs timing and obtains the timing time; the first device determines whether the timing time exceeds the preset time; if the timing time exceeds the preset time, the first device sends request information to obtain the screen status information of the second device; the first device receives the second device The screen state information sent by the device; the first device determines whether the second device is in the screen lock state according to the screen state information; if the second device is in the screen lock state, the first device generates a first unlock request.
  • the first device generates the first unlock request only when it is determined that the timing time exceeds the preset time, which can effectively avoid the occurrence of unlock instructions generated due to user misoperation, and improve the fluency of the use of the first device.
  • the embodiments of the present application provide another unlocking control method, which is applied to an unlocking control system composed of a first device and a second device.
  • the method includes: the second device is connected to the first device bound to the second device. Send the interface content; the second device receives the first unlock request sent by the first device; in response to the first unlock request, the second device determines whether the second device meets the preset condition; if it is determined that the second device meets the preset condition, the second device The device sends the first reply information to the first device to instruct the first device to input the unlocking verification information; the second device receives the unlocking verification information sent by the first device, compares the unlocking verification information with the stored preset unlocking information, and The unlocking operation is performed when the unlocking verification information is the same as the preset unlocking information; and the data of the second device is returned to the first device.
  • the second device verifies the unlocking verification information after receiving the unlocking verification information sent by the first device, and returns the data of the second device to the first device after the verification is passed, thereby realizing the first
  • the device remotely controls the second device it realizes the remote unlocking of the second device.
  • the method for the second device to determine whether the second device satisfies the preset condition includes: the second device determines whether the second device is in a locked screen state; 2. Whether preset unlocking information is stored in the device;
  • the second device recognizes the identity information of the first device carried in the first unlock request, and determines whether the identity information of the first device is recorded in the trust list; and if the second device is in the locked screen state, and the second device Preset unlocking information is stored, and the identity information of the first device is recorded in the trust list list, and the second device determines that the second device satisfies the preset condition.
  • the second device determines whether the preset condition is satisfied when receiving the unlock request sent by the first device, and determines whether the second device currently needs to be unlocked according to the determination result.
  • the method further includes: if the unlocking verification information is different from the preset unlocking information, the second device generates second reply information, and sends the second reply information to the first device to indicate that the unlocking fails.
  • the second device reminds the user to re-enter the unlocking verification information on the first device through a reply message when the unlocking verification information input is incorrect.
  • the method for the second device to receive the unlocking verification information sent by the first device, and to compare the unlocking verification information with the stored preset unlocking information further includes: the second device records the information sent by the first device. If the number of times of unlocking verification information sent by the first device exceeds the first preset number of times, the second device sets the unlocking method to the first unlocking method, wherein the first unlocking method refers to using the unlocking password key as the unlock verification method.
  • the method further includes: the second device records the number of times the first device sends the unlocking key as the unlocking verification information; if the number of times the first device sends the unlocking key as the unlocking verification information exceeds the second preset number of times number of times, the second device sets the unlocking mode to the second unlocking mode, where the second unlocking mode refers to local unlocking on the second device.
  • an embodiment of the present application provides an unlocking control system, including a first device and a second device: the first device is used to connect and bind with the second device; the first device is used to receive an interface sent by the second device content, and display the interface content; in response to the first device receiving the user's first operation on the interface content, the first device is used to generate a first unlock request; the first device is used to send the first unlock request to the second device to request Unlock the second device; the first device is configured to receive the first reply information sent by the second device, and generate first prompt information to prompt the user to input the unlock verification information; the first device is configured to receive the unlock verification information input by the user, and The unlocking verification information is sent to the second device for the second device to perform unlocking verification; the first device is used to receive data returned by the second device after the unlocking verification is successful.
  • the inconvenience caused by the need to return to the second device to unlock the second device when the user controls the second device through the first device is avoided, and the user's ability to understand the second device on the first device is improved.
  • the connecting and binding of the first device with the second device includes: connecting and binding between the first device and the second device by scanning a two-dimensional code; or, the first device The connection and binding are performed by logging in the same user account with the second device; or, the connection and binding are performed by establishing a Bluetooth connection between the first device and the second device.
  • the connection between the first device and the second device can be established by means of scanning a code, logging in an account, and connecting via Bluetooth.
  • the unlocking verification information includes biometric information
  • the biometric information includes at least one of a fingerprint, a face image, an iris or a voiceprint feature.
  • the unlocking verification information includes at least one of a digital password or a graphic password.
  • the first device for generating the first unlock request in response to the first device receiving the user's first operation on the interface content, includes: when the user's first operation on the interface content is detected, the first The device performs timing and obtains the timing time; the first device determines whether the timing time exceeds the preset time; if the timing time exceeds the preset time, the first device sends request information to the second device to obtain the screen status information of the second device; the first device The device receives the screen state information sent by the second device; the first device determines whether the second device is in the screen lock state according to the screen state information; if the second device is in the screen lock state, the first device generates a first unlock request.
  • the first device generates the first unlock request only when it is determined that the timing time exceeds the preset time, which can effectively avoid the occurrence of unlock instructions generated due to user misoperation, and improve the fluency of the use of the first device.
  • an embodiment of the present application provides another unlocking control system, including a first device and a second device, wherein: the second device is configured to send interface content to the first device connected and bound to the second device; the second device The device is used to receive the first unlock request sent by the first device; in response to the first unlock request, the second device is used to determine whether the second device meets the preset condition; if it is determined that the second device meets the preset condition, the second device uses is used to send the first reply information to the first device to instruct the first device to input the unlocking verification information; the second device is used to receive the unlocking verification information sent by the first device, and compare the unlocking verification information with the stored preset unlocking information , and perform the unlocking operation when the unlocking verification information is the same as the preset unlocking information; the second device is used to return the data of the second device to the first device.
  • the second device verifies the unlocking verification information after receiving the unlocking verification information sent by the first device, and returns the data of the second device to the first device after the verification is passed, thereby realizing the first
  • the device remotely controls the second device it realizes the remote unlocking of the second device.
  • the second device judging whether the second device satisfies the preset condition includes: the second device judging whether the second device is in a locked screen state; the second device judging whether the second device is in a screen lock state; Whether preset unlock information is stored in the first unlock request; the second device identifies the identity information of the first device carried in the first unlock request, and judges whether the identity information of the first device is recorded in the trust list list; and if the second device is in The screen is locked, and preset unlocking information is stored in the second device, and the identity information of the first device is recorded in the trust list list, and the second device determines that the second device satisfies the preset condition.
  • the second device determines whether the preset condition is satisfied when receiving the unlock request sent by the first device, and determines whether the second device currently needs to be unlocked according to the determination result.
  • the unlocking control system includes: if the unlocking verification information is different from the preset unlocking information, the second device is further configured to generate second reply information, and send the second reply information to the first device for Indicates that unlocking failed.
  • the second device reminds the user to re-enter the unlocking verification information on the first device through a reply message when the unlocking verification information input is incorrect.
  • the second device receives the unlocking verification information sent by the first device, and compares the unlocking verification information with the stored preset unlocking information, including: the second device records the unlocking verification information sent by the first device. If the number of times of unlocking verification information sent by the first device exceeds the first preset number of times, the second device will set the unlocking method to the first unlocking method, and the first unlocking method refers to using the unlocking key as the unlocking verification information to unlock way of verification.
  • the unlocking verification system includes: the second device is used to record the number of times the first device sends the unlocking key as the unlocking verification information; if the number of times the first device sends the unlocking key as the unlocking verification information exceeds the number of times the first device sends the unlocking key as the unlocking verification information
  • the second device is used to set the unlocking mode to the second unlocking mode, wherein the second unlocking mode refers to local unlocking on the second device.
  • an embodiment of the present application provides an electronic device, including an apparatus for performing the steps performed in the method of the first aspect and any possible design thereof.
  • an embodiment of the present application provides a computer storage medium, where the computer storage medium stores program instructions, and when the program instructions are executed on an electronic device, the electronic device is made to execute the above-mentioned first aspect of the embodiment of the present application and any possibility thereof.
  • the unlock control method in the design is not limited to:
  • FIG. 1a-1b are schematic diagrams of interaction between a first device and a second device according to an embodiment of the present application
  • 3a-3d are schematic diagrams illustrating that a first device receives interface content of a second device in an embodiment of the present application
  • 4a-4e are schematic diagrams of scanning a code by a second device on a first device in an embodiment of the present application
  • FIG. 5 is a schematic diagram of an unlock mode selection interface according to an embodiment of the application.
  • FIG. 6 is a flowchart of generating a first unlocking request based on a user's operation in an embodiment of the present application
  • FIG. 7 is a schematic diagram of a process for determining that a preset condition is met by a second device in an embodiment of the present application
  • FIG. 8 is a schematic diagram of a process of establishing a secure channel between a first device and a second device in an embodiment of the present application
  • FIG. 9 is a schematic structural diagram of an electronic device in an embodiment of the present application.
  • first and second are only used for descriptive purposes, and should not be construed as indicating or implying relative importance or implicitly indicating the number of indicated technical features.
  • a feature defined as “first” or “second” may expressly or implicitly include one or more of that feature.
  • words such as “exemplary” or “for example” are used to mean serving as an example, illustration or illustration. Any embodiments or designs described in the embodiments of the present application as “exemplary” or “such as” should not be construed as preferred or advantageous over other embodiments or designs. Rather, the use of words such as “exemplary” or “such as” is intended to present the related concepts in a specific manner.
  • FIG. 1a-1b are schematic diagrams of interaction between a first device 10 and a second device 20 according to an embodiment of the present application.
  • the first device 10 and the second device 20 perform data interaction through a cloud server.
  • the first device 10 sends an unlocking control instruction to each of the second devices 20 through a cloud server, and each of the second devices 20 performs an unlocking operation according to the unlocking control instruction.
  • Each of the second devices 20 also returns data to the first device 10 through the cloud server after the unlocking is completed.
  • the second device 20 sends the currently displayed interface or data to the first device 10 through the cloud server after the unlocking is completed.
  • the first device 10 directly performs data interaction with at least one of the second devices 20 . Specifically, the first device 10 sends an unlocking control instruction to at least one of the second devices 20, and each second device 20 performs an unlocking operation according to the unlocking control instruction, and sends an unlocking operation to the first device 20 after the unlocking is completed. A device 10 returns data. In a possible implementation manner of the present application, the first device 10 establishes connections with multiple second devices 20 at the same time, and performs data interaction, which is not limited in the present application.
  • the first device 10 and the second device 20 are in the same local area network, and the first device 10 and the second device 20 are connected to the same router.
  • the first device 10 and the second device 20 may not be in the same local area network.
  • the first device 10 is in a first local area network and is connected to a first router
  • the second device 20 is connected to a second local area network and is connected to a second router, wherein the first router is connected to the first router.
  • the two routers communicate with each other.
  • point-to-point communication is implemented between the first device 10 and the second device 20 through Bluetooth, WiFi, or P2P devices.
  • the interaction between the first device 10 and the second device 20 does not need to be forwarded through the cloud server, thereby helping to reduce the execution of the unlocking control instruction of the first device 10 and the reception of data of the second device 20 delay.
  • the first device 10 may be a mobile phone, a tablet battery, a notebook computer, a personal digital assistant, a smart TV, a reader, a wearable device, and other devices.
  • the second device 20 may be a terminal device with a screen lock function, such as a mobile phone, a tablet computer, or the like.
  • the first device 10 and the second device 20 may be devices of the same type, for example, both the first device 10 and the second device 20 may be is a tablet.
  • the unlocking control method may be applied to the first device 10 and the second device 20, and may specifically include the following steps:
  • connection binding refers to establishing a data communication channel with a trustworthy mechanism.
  • the connection and binding of the first device 10 and the second device 20 means that a data communication channel with a trusted mechanism is established between the first device 10 and the second device 20 .
  • the first device 10 and the second device 20 can be connected and bound in various ways.
  • the first device 10 and the second device 20 are based on Wi-Fi Peer -to-Peer (P2P) protocol for connection binding.
  • P2P Wi-Fi Peer -to-Peer
  • the first device 10 and the second device 20 are connected and bound based on the Bluetooth protocol.
  • Step S202 the second device 20 sends the interface content to the bound first device 10.
  • the second device 20 is connected and bound with the first device 10 by scanning a code, and sends interface content to the first device 10, wherein the code scanning This can include scanning QR codes, barcodes, etc.
  • FIGS. 3a-3d it is a schematic diagram of the first device 10 receiving the interface content of the second device 20 in the embodiment of the present application.
  • the collaborative assistant applet 101 is displayed on the display interface 100 of the first device 10 , and the user can click the collaborative assistant applet 101 .
  • the collaborative assistant applet 101 may be a function of the system of the first device 10 , or may be an application program installed on the first device 10 .
  • the first device 10 responds to the operation of clicking the collaborative assistant applet 101 and displays the first interface 102 .
  • the first interface 102 is used to instruct the user how to connect and bind the first device 10 and the second device 20 .
  • the first interface 102 displays guidance prompt information 1021 and a scan code connection option 1022 .
  • the user can click the scan code connection option 1022.
  • the guidance prompt information 1021 is used to instruct the user to connect the first device 10 and the second device 20 by scanning the code.
  • the first device 10 responds to the operation of clicking the scan code connection option, and displays the two-dimensional code interface 103 .
  • the two-dimensional code interface 103 displays a two-dimensional code.
  • the user can scan the two-dimensional code through the second device 20 .
  • the first device 10 in response to the operation of the second device 20 scanning the two-dimensional code, connects and binds the first device 10 and the second device 20, receives and displays the Interface content sent by the second device 20 .
  • FIGS. 4a-4c it is a schematic diagram of scanning the code of the first device 10 by the second device 20 in the embodiment of the present application.
  • the first device 10 receives a user's voice command, and in response to the received voice command, the first device displays a two-dimensional code on the display screen.
  • a connection interface 104 is displayed on the display interface 100 of the second device 20 .
  • the connection interface 104 is a functional interface in the system of the second device 20.
  • the connection interface 104 displays a Wi-Fi connection option 1041 , a Bluetooth connection option 1042 and a wireless screen projection option 1043 .
  • the second device 20 detects that the user clicks on the Wi-Fi connection option 1041, the second device 20 establishes a communication connection with the first device 10 through the Wi-Fi Peer-to-Peer protocol.
  • the second device 20 searches for an available Wi-Fi network, and when an available Wi-Fi network is found, the second device 20 20 establishes a communication connection with the first device 10 .
  • the second device 20 establishes a communication connection with the first device 10 through the Bluetooth protocol.
  • the second device 20 displays the device search interface 105 to search for devices that can be connected.
  • the second device 20 performs connection binding with the first device 10 .
  • the second device 20 After the second device 20 establishes a connection and binding with the first device 10, the second device 20 responds to the operation of the wireless screen projection option 1043 being clicked, the second device 20 Device 20 displays scan code box 106 . After the second device 20 scans the two-dimensional code displayed on the first device 10 through the code scanning box 106 (as shown in FIG. 3c ), it sends the desktop interface content of the second device 20 (as shown in FIG. 4e ) to the user. The first device 10 is displayed, and the first device 10 displays the desktop interface content of the second device 20 (as shown in FIG. 3d ).
  • the second device 20 scans the two-dimensional code displayed on the first device 10 from a code scanning tool in an application program or a system program of the second device 20 , and send the desktop interface content of the second device 20 to the first device 10 .
  • the first device and the second device do not need to establish a connection relationship in advance, and the two only need to access the same local area network through WiFi.
  • the QR code provided by the first device can be scanned by the second device, so that the first device and the second device can establish a connection and binding.
  • the first device and the second device are connected and bound by logging in to the same user account.
  • a login interface (not shown in the figure) is displayed on the display interface 100 of the first device 10 .
  • the first device 10 receives the login account input by the user through the first input field of the login interface.
  • the first device 10 receives the login password input by the user through the second input field of the login interface.
  • the first device 10 verifies whether the login account and login password input by the user are correct. If it is verified that the login account and login password input by the user are correct, the first device 10 displays a successful verification message, and establishes a connection binding between the first device 10 and the second device 20 . When the login account and login password input by the verification user are incorrect, the first device 10 displays the verification failure information, and prompts the user to re-enter the login account and login password.
  • Step S203 the first device 10 receives the interface content sent by the second device 20, displays the interface content, and receives a user's first operation on the interface content to generate a first unlock request.
  • the second device 20 sends the current interface content and screen lock status information to the first device 20.
  • a device 10 the first device 10 receives and displays the current interface content of the second device 20, and receives the user's response to the The first operation of the interface content generates a first unlock request.
  • the interface content may be an interface on the second device 20 including multiple application program icons or interface content when a certain application program is running.
  • a first unlock request is generated by receiving a user's first operation on the interface content.
  • FIG. 6 the schematic flowchart shown in FIG. 6 and the following detailed description of FIG. 6 .
  • Step S204 the first device 10 sends the first unlock request to the second device 20 to request to unlock the second device 20 .
  • Step S205 the second device 20 responds to the first unlock request sent by the first device 10, and determines whether the second device 20 satisfies a preset condition.
  • the preset conditions include: judging whether the second device 20 is locked, judging whether the first device stores preset unlocking information for verification, and verifying whether the first device 10 is trustworthy device of. Specifically, for the determination of the preset condition, reference may be made to the flowchart shown in FIG. 8 and the detailed description of FIG. 8 below.
  • Step S206 if it is determined that the second device satisfies the preset condition, the second device 20 sends first reply information to the first device to instruct the first device to input unlock verification information.
  • the second device 20 when the second device 20 determines that the second device 20 does not meet the preset conditions, it refuses to return the data of the second device 20 to the first device 10 .
  • Step S207 the first device 10 receives the first reply information sent by the second device 20, generates first prompt information according to the first reply information to prompt the user to input the unlocking verification information, and receives the unlocking verification inputted by the user information.
  • the first device detects and receives the unlock input from the user in response to the prompt information. verify message.
  • the first prompt information is text information.
  • the first prompt information may be a text sentence of "Please enter unlock verification”
  • the first device 10 displays the first prompt through a pop-up window or a text box. prompting information, and detecting and receiving unlocking verification information input by the user in response to the prompting information.
  • the first prompt information is voice information, for example, the first prompt information may be a voice of "please enter unlock verification", and the first device 10 plays all the information through a voice output device. Describe the first prompt message.
  • the first device 10 when the first device prompts the user to input the unlocking verification information, the first device 10 starts to receive the unlocking verification information input by the user. For example, while the first device 10 displays the first prompt information through a pop-up window or plays the first prompt information through a voice output device, the first device 10 starts to receive the unlock verification information input by the user.
  • Step S208 the first device 10 sends the unlocking verification information to the second device 20 for the second device 20 to perform unlocking verification, wherein the unlocking verification information includes the user's biometric information and the unlocking password. key.
  • the user biometric information is at least one of a fingerprint, a face image, an iris, or a voiceprint feature.
  • the biometric collector of the first device 10 is a fingerprint reader, the first device 10 receives the fingerprint information input by the user through the fingerprint reader, and the fingerprint The information is used as unlock verification information, and the fingerprint information is sent to the second device 20 for the second device 20 to perform unlock verification.
  • the biometric collector of the first device 10 is a camera, and the first device 10 receives the face image information captured by the user through the camera as the unlocking verification information, and stores all the information. The face image information is sent to the second device 20 for the second device 20 to perform unlock verification.
  • the biometric collector of the first device 10 may also be an iris recognizer, and the first device 10 receives the iris information received by the user through the iris recognizer, and stores all the information.
  • the iris information is used as unlock verification information, and the iris information is sent to the second device 20 for the second device 20 to perform unlock verification.
  • the biometric collector of the first device 10 may also be a voice recognizer, the first device 10 receives the voiceprint information input by the user through the voice recognizer, and The voiceprint information is used as unlocking verification information, and the voiceprint information is sent to the second device 20 for the second device 20 to perform unlocking verification.
  • the first device 10 provides an unlocking interface, and receives an unlocking key input by a user through the unlocking interface.
  • the first device 10 uses the unlock key as unlock verification information, and sends the unlock key to the second device 20 for the second device 20 to perform unlock verification.
  • the unlocking key is a digital password or a graphical password
  • the first device 10 receives the digital password or graphical password input by the user through the unlocking interface as unlocking verification information, and sends the digital password or graphical password to the second device 20.
  • the first device 10 further provides an unlock mode selection interface 40 before receiving the unlock verification information input by the user, and sets the second device through the unlock mode selection interface 40.
  • the unlocking mode refers to a manner in which the device performs unlocking verification. In this way, the user can input the unlocking verification information according to the set unlocking mode to complete the unlocking of the second device 20 .
  • the unlocking modes include fingerprint unlocking mode, face image unlocking mode, iris unlocking mode, voiceprint unlocking mode, and key unlocking mode.
  • the fingerprint unlocking mode refers to a way of realizing the unlocking and verification of the device by verifying the fingerprint.
  • the face unlocking mode refers to a method of realizing the unlocking and verification of the device by verifying the face image.
  • the iris unlocking mode refers to a method for realizing the unlocking and verification of the device by verifying the iris.
  • the voiceprint unlocking mode refers to a method for realizing the unlocking and verification of the device by verifying the voiceprint.
  • the key unlocking mode refers to a manner in which the unlocking and verification of the device is realized by verifying the key. Referring to FIG. 5 , it is a schematic diagram of an unlock mode selection interface 40 according to an embodiment of the present application.
  • the unlocking mode selection interface 40 includes a first mode option 41 , a second mode option 42 , a third mode option 43 , a fourth mode option 44 and a fifth mode option 45 .
  • the unlocking mode selection interface 40 receives a user's selection operation on the first mode option 41, and sets the unlocking mode of the second device 20 as a fingerprint unlocking mode. In this way, the user can input unlock verification information in the first device 10 according to the set fingerprint unlock mode to complete the unlocking of the second device 20 .
  • the unlocking mode selection interface 40 receives the user's selection operation on the second mode option 42, and sets the unlocking mode of the second device 20 as the face image unlocking mode; receives the user's selection of the third mode The selection operation of option 43, setting the unlocking mode of the second device 20 to the iris image unlocking mode; receiving the user's selection operation on the fourth mode option 44, setting the unlocking mode of the second device 20 It is the voiceprint unlocking mode; the user's selection operation on the fifth mode option 45 is received, and the unlocking mode of the second device 20 is set as the key unlocking mode.
  • Step S209 the second device 20 receives the unlocking verification information sent by the first device 10, compares the unlocking verification information with the stored preset unlocking information, and compares the unlocking verification information with the The unlock operation is performed when the preset unlock information matches successfully.
  • the second device 20 compares the fingerprint information with the preset fingerprint information, and compares the fingerprint information with the preset fingerprint information. When they are consistent, the unlocking verification is completed, and data is returned to the first device 10 .
  • the second device 20 compares the face image information with the preset face image information, and displays the information in the face image.
  • the face image information is consistent with the preset face image information
  • the unlocking verification is completed, and data is returned to the first device 10 .
  • the second device 20 compares the iris information with the preset iris information, and compares the iris information with the preset iris information. When the information is consistent, the unlocking verification is completed, and data is returned to the first device 10 .
  • the second device 20 compares the voiceprint information with the preset voiceprint information, and stores the voiceprint information in the voiceprint information. When it is consistent with the preset voiceprint information, the unlocking verification is completed, and data is returned to the first device 10 .
  • the second device 20 compares the unlocking key with a preset unlocking key, and uses the unlocking key When it is consistent with the preset unlocking key, the unlocking verification is completed, and the data is returned to the first device 10 .
  • the second device 20 when it is determined that the second device 20 satisfies a preset condition, the second device 20 carries and stores the first reply information replied to the first device 10
  • the preset unlocking verification information (such as preset face image information, preset iris information, preset voiceprint information, preset unlocking key) is sent to the first device 10.
  • the first device 10 collects the biometric information of the user through the biometric collector, or receives the unlock key input by the user through the unlock interface, and the first device 10 combines the biometric information or the unlock key with the preset. It is assumed that the unlocking verification information is compared and verified, and the verification result is sent to the second device 20 .
  • the second device 20 performs an unlocking operation and returns data when receiving the result that the verification is passed.
  • step S210 may be further included, that is, the second device 20 returns the data of the second device 20 to the first device 10 .
  • the first device 10 receives data returned by the second device 20 after passing the unlocking verification.
  • the unlocking confirmation information is returned to the first device 10
  • the current interface content of the second device 20 is returned to the first device 10. The first device 10 .
  • step S211 may also be included, that is, when the unlocking verification information is different from the preset unlocking information, the second device 20 generates second reply information, and sends the The second reply information is sent to the first device 10 to indicate that the unlocking fails.
  • the first device 10 sends the user's biometric information as the unlocking verification information to the second device 20 for the second device 20 to perform unlocking verification, and receives the second device 20
  • the data returned by the device 20 after unlocking verification so that the second device 20 can accurately authenticate the user who uses the first device 10, and can unlock the device only when the biometric information input by the legitimate user of the first device 10 is received.
  • return data to the first device 10 so that the first device 10 can remotely unlock the second device 20 .
  • the inconvenience caused by the need to return to the second device 20 to unlock the second device 20 when the user controls the second device 20 through the first device 10 can be avoided, thereby improving the Efficiency with which the user remotely controls the second device 20 on the first device 10 .
  • the unlocking control method may further include:
  • the second device 20 records the number of times of unlocking verification information sent by the first device 10;
  • the second device 20 sets the unlocking mode to the first unlocking mode
  • the second device 20 generates third reply information, and sends the third reply information to the first device 10 to remind the user to unlock the second device 20 through a first unlocking method, wherein the first An unlocking method means that the first device 10 uses an unlocking key as an unlocking verification method to remotely unlock the second device 20 .
  • the unlocking control method further includes after step S212:
  • the second device 20 records the number of times the first device 10 sends the unlock key as the unlock verification information
  • the second device 20 sets the unlocking mode to the second unlocking mode
  • the second device 20 generates fourth reply information, and sends the fourth reply information to the first device 10 to remind the user to unlock the second device 20 through the second unlocking method.
  • the second unlocking method refers to performing local unlocking on the second device 20 .
  • the first preset number of times and the second preset number of times may be set according to actual needs, which are not limited in this embodiment of the present application.
  • the first preset number of times and the second preset number of times may be set to 5 times, respectively.
  • the first device 10 receives the user's first operation on the interface content to generate the first interface content.
  • An unlock request Specifically, referring to FIG. 6, it is a flowchart of generating a first unlock request based on a user's operation in this embodiment of the present application, which may specifically include the following steps:
  • Step 601 when detecting the user's first operation on the interface content, the first device 10 performs timing and obtains the timing time; in this embodiment, the first device 10 detects the user's operation on the interface content. Start timing when the first operation is performed, and stop timing and obtain the timing time when it is detected that the first operation is completed or ended;
  • Step S602 the first device 10 determines whether the timing time exceeds a preset time, wherein, when the first device 10 determines that the timing time exceeds the preset time, step S603 is performed; otherwise, when When the first device 10 determines that the timing time does not exceed (ie, is less than or equal to) the preset time, step S606 is performed;
  • Step S603 the first device 10 sends request information to obtain the screen state information of the second device 20, wherein the screen state information of the second device 20 includes a screen lock state and an unlock state, wherein the screen lock state It means that the device is in a screen-locked state, which can only implement limited functions and restrict untrusted users from accessing the data and resources of the device. data and resources; in this embodiment, when the second device 20 receives the request information sent by the first device 10, it acquires the screen status information of the second device 20, and uses the acquired screen status information sent to the first device 10;
  • Step S604 the first device 10 receives the screen status information sent by the second device 20;
  • Step S605 the first device 10 determines whether the second device 20 is in the screen lock state according to the screen state information; wherein, when the second device 20 is in the screen lock state, step S605 is performed; otherwise, when When the second device 20 is in an unlocked state, step S606 is performed;
  • Step S606 the first device 10 generates a first unlock request
  • Step S607 the first device 10 does not generate the first unlock request.
  • the first operation may include, but is not limited to, operations such as single-finger click, single-finger sliding, or multi-finger sliding. In other implementation manners, the first operation may also be a user-defined operation, such as an operation of drawing a circle with one finger.
  • the first device 10 generates the first unlocking request only when it is determined that the timing time exceeds the preset time, which can effectively avoid the occurrence of unlocking instructions generated due to user misoperation, and improve the use of the first device 10. fluency.
  • the generation of the first unlock request based on the user's operation may not require timing, and the first unlock request is directly generated only when the user's first operation on the interface content is detected.
  • the second device 20 receives the first unlock request sent by the first device 10, and determines whether the second device 20 satisfies a preset condition.
  • FIG. 7 is a schematic diagram of a process for the second device 20 to determine that a preset condition is met in this embodiment of the present application, which may specifically include the following steps:
  • Step S701 judging whether the second device 20 is in a locked screen state; wherein, when the second device 20 is in a locked screen state, execute step S702; otherwise, when the second device 20 is in an unlocked state, execute Step S706;
  • Step S702 judging whether preset unlocking information is stored in the second device 20; wherein, when the preset unlocking information is stored in the second device 20, step S703 is performed; otherwise, when the second device 20 stores the preset unlocking information, step S703 is performed; When the preset unlocking information is not stored in the device 20, step S706 is performed;
  • Step S703 identifying the identity information of the first device 10 carried in the first unlocking request
  • Step S704 determine whether the identity information of the first device 10 is recorded in the trust list list stored in the second device 20; wherein, when the identity information of the first device 10 is recorded in the trust list list , execute step S705; otherwise, when the identity information of the first device 10 is not recorded in the trust list list, execute step S706;
  • Step S705 determining that the second device 20 satisfies the preset condition
  • Step S706 it is determined that the second device 20 does not meet the preset condition.
  • the first unlock request sent by the first device 10 carries the identity information of the first device 10 .
  • the identity information of the first device 10 is a character string composed of letters and numbers, and the character string is used to uniquely mark the first device 10 .
  • the identity information of the first device 10 is ID0203. It should be noted that, when the second device 20 is connected and bound with the first device 10, the identity information of the first device 10 can be obtained, and the identity information of the first device 10 can be recorded in the in the trust list list in the second device 20 . In this embodiment, when the second device 20 determines that the identity information of the first device 10 is recorded in the trust list list in the second device 20, it determines that the first device 10 is trusted equipment.
  • preset unlocking information is collected in advance and stored in the second device 20 .
  • the preset unlocking information is at least one biometric information among fingerprint information, face image information, iris information and voiceprint information.
  • the second device 20 collects the user's fingerprint information through a fingerprint collector, collects the user's face image information through a camera, collects the user's iris information through an iris collector, and collects the user's voiceprint information through a voice recognizer, The collected fingerprint information, face image information, iris information and/or voiceprint information are pre-stored in the second device 20 .
  • the first device 10 when the first device 10 and the second device 20 are connected and bound, the first device 10 also establishes a secure channel with the second device 20 to protect the second device 20 Security of data interaction between a device 10 and the second device 20 .
  • the first device 10 establishes a secure channel with the second device 20 through the PAKE protocol.
  • FIG. 8 it is a schematic diagram of a process of establishing a secure channel between the first device 10 and the second device 20 in an embodiment of the present application, which specifically includes the following steps:
  • Step S801 the first device 10 obtains the Personal Identification Number (PIN) on the second device 20 by manually inputting or scanning the two-dimensional code;
  • PIN Personal Identification Number
  • Step S802 the first device 10 sends a binding request to the second device 20;
  • Step S803 the second device 20 generates a random number R in response to the binding request, and sends the random number R to the first device 10;
  • Step S804 the first device 10 generates a password-based authentication key agreement (PAKE) public-private key pair on the first device 10 side based on the PIN code and the random number R;
  • PAKE password-based authentication key agreement
  • Step S805 the first device 10 sends the PAKE public key on the side of the first device 10 to the second device 20;
  • Step S806 the second device 20 generates a PAKE public-private key pair on the second device 20 side based on the PIN code and the random number R, and generates a shared PAKE public key pair based on the PAKE public key on the first device 10 side and the PAKE private key on the second device 20 side.
  • Step S807 the second device 20 sends the PAKE public key on the side of the second device 20 to the first device 10;
  • Step S808 the first device 10 generates the shared secret key K2 according to the PAKE public key on the second device 20 side and the PAKE private key on the first device 10 side;
  • Step S809 the first device 10 and the second device 20 perform encrypted communication through the shared secret key K1 or K2, wherein the shared secret key K1 and the shared secret key K2 are the same secret key.
  • a secure channel is established through the PAKE protocol to ensure the security of data interaction between the first device 10 and the second device 20 .
  • FIG. 9 it is a schematic structural diagram of an electronic device 1 in an embodiment of the present application.
  • the electronic device 1 includes, but is not limited to, a communication unit 11 , a biometrics collector 12 , a display 13 , a processor 14 and a memory 15 .
  • the various devices described above may be connected by one or more communication buses 16 .
  • the memory 15 is used to store one or more computer programs 17 .
  • One or more computer programs 17 are configured to be executed by the processor 14 .
  • the one or more computer programs 17 include multiple instructions, and when the multiple instructions are executed by the processor 14, the unlocking control method executed on the first device 10 or the second device 20 in the above-mentioned embodiment can be implemented. , so as to realize the unlocking control function of the electronic device 1 .
  • the embodiment of the present application also provides an unlocking control system, where the unlocking control system includes a first device 10 and a second device 20 .
  • the first device 10 and the second device 20 execute the above unlocking control method to realize the unlocking control function.
  • Embodiments of the present application further provide a computer storage medium, where computer instructions are stored in the computer storage medium, and when the computer instructions are executed on an electronic device, the electronic device executes the above-mentioned relevant method steps to realize the above-mentioned embodiments. Unlock control method.
  • Embodiments of the present application further provide a computer program product, which, when the computer program product runs on a computer, causes the computer to execute the above-mentioned relevant steps, so as to realize the unlocking control method in the above-mentioned embodiment.
  • embodiments of the present application also provide an apparatus, which may specifically be a chip, a component or a module, and the apparatus may include a connected processor and a memory; wherein, the memory is used for storing computer-executed instructions, when the apparatus is running , the processor can execute the computer execution instructions stored in the memory, so that the chip executes the unlocking control methods in the above method embodiments.
  • the electronic device, computer storage medium, computer program product or chip provided in this embodiment are all used to execute the corresponding method provided above. Therefore, for the beneficial effects that can be achieved, reference can be made to the corresponding provided above. The beneficial effects in the method will not be repeated here.
  • the disclosed apparatus and method may be implemented in other manners.
  • the device embodiments described above are only illustrative.
  • the division of the modules or units is only a logical function division. In actual implementation, there may be other division methods.
  • multiple units or components may be combined. Or it may be integrated into another device, or some features may be omitted, or not implemented.
  • the shown or discussed mutual coupling or direct coupling or communication connection may be through some interfaces, indirect coupling or communication connection of devices or units, and may be in electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and components shown as units may be one physical unit or multiple physical units, that is, may be located in one place, or may be distributed to multiple different places. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution in this embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit.
  • the above-mentioned integrated units may be implemented in the form of hardware, or may be implemented in the form of software functional units.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a readable storage medium.
  • a readable storage medium including several instructions to make a device (may be a single chip microcomputer, a chip, etc.) or a processor (processor) to execute all or part of the steps of the methods described in the various embodiments of the present application.
  • the aforementioned storage medium includes: U disk, mobile hard disk, read-only memory (Read-Only Memory, ROM), random access memory (Random Access Memory, RAM), magnetic disk or optical disk and other media that can store program codes .

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Human Computer Interaction (AREA)
  • Selective Calling Equipment (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The present application relates to an unlocking control method and system, a computer storage medium, and an electronic device. The method is applied to an unlocking control system comprising a first device and a second device. The method comprises: performing connection and binding between a first device and a second device; the first device displaying interface content sent by the second device, receiving a first operation of a user for the interface content, and then generating a first unlocking request; sending the first unlocking request to the second device to request unlocking of the second device; the second device sending reply information to the first device in response to the request; the first device receiving unlocking verification information in response to the reply information, and sending the unlocking verification information to the second device; and upon receipt of the unlocking verification information, the second device verifying the unlocking verification information, and returning data to the first device after unlocking verification succeeds. By means of the present application, the security and convenience of remote unlocking can be improved.

Description

解锁控制方法、系统、计算机存储介质及电子设备Unlocking control method, system, computer storage medium and electronic device
本申请要求于2020年9月9日提交中国专利局、申请号为202010943642.0、发明名称为“解锁控制方法、系统、计算机存储介质及电子设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of the Chinese patent application with the application number 202010943642.0 and the invention title "Unlocking Control Method, System, Computer Storage Medium and Electronic Device" filed with the China Patent Office on September 9, 2020, the entire contents of which are by reference Incorporated in this application.
技术领域technical field
本申请涉及终端技术领域,尤其涉及一种解锁控制方法、系统、计算机存储介质及电子设备。The present application relates to the field of terminal technologies, and in particular, to an unlocking control method, system, computer storage medium and electronic device.
背景技术Background technique
在分布式场景下,通常需要通过近端设备对远端设备进行控制,如果远端设备处于锁屏,则近端设备无法实现对远端设备进行控制。如果保持远端设备一直处于解锁状态,会导致远端设备的安全性不足。如果近端设备用户切换回在远端设备进行解锁,则缺乏便利性及安全性。In a distributed scenario, it is usually necessary to control the far-end device through the near-end device. If the far-end device is locked, the near-end device cannot control the far-end device. If the remote device is kept unlocked, the security of the remote device will be insufficient. If the user of the near-end device switches back to unlocking at the far-end device, there is a lack of convenience and security.
发明内容SUMMARY OF THE INVENTION
鉴于以上内容,有必要提供一种解锁控制方法、系统、计算机存储介质及电子设备以避免用户在通过第一设备控制第二设备时,需返回到第二设备上对第二设备进行解锁而带来的不便性,并提高远程解锁的安全性及便利性。In view of the above, it is necessary to provide an unlocking control method, system, computer storage medium and electronic device to avoid the need for a user to return to the second device to unlock the second device when controlling the second device through the first device. Inconvenience, and improve the security and convenience of remote unlocking.
第一方面,本申请实施例提供一种解锁控制方法,应用于由第一设备和第二设备组成的解锁控制系统,方法包括:第一设备与第二设备进行连接绑定;第一设备接收第二设备发送的界面内容,并显示界面内容;响应于第一设备接收用户对界面内容的第一操作,第一设备生成第一解锁请求;第一设备将第一解锁请求发送给第二设备以请求解锁第二设备;第一设备接收第二设备发送的第一回复信息,并根据第一回复信息生成第一提示信息以提示用户输入解锁验证信息;第一设备接收用户输入的解锁验证信息,并将解锁验证信息发送给第二设备以供第二设备进行解锁验证;第一设备接收第二设备在解锁验证成功后返回的数据。本申请实施例中,避免用户在通过第一设备控制第二设备时,需返回到第二设备上对第二设备进行解锁而带来的不便性,并提高了用户在第一设备上对第二设备进行远程控制的效率。In a first aspect, an embodiment of the present application provides an unlocking control method, which is applied to an unlocking control system composed of a first device and a second device. The method includes: the first device is connected and bound with the second device; the first device receives Interface content sent by the second device, and display the interface content; in response to the first device receiving the user's first operation on the interface content, the first device generates a first unlock request; the first device sends the first unlock request to the second device request to unlock the second device; the first device receives the first reply information sent by the second device, and generates first prompt information according to the first reply information to prompt the user to input the unlock verification information; the first device receives the unlock verification information input by the user , and send the unlock verification information to the second device for the second device to perform unlock verification; the first device receives the data returned by the second device after the unlock verification is successful. In the embodiment of the present application, the inconvenience caused by the need to return to the second device to unlock the second device when the user controls the second device through the first device is avoided, and the user's ability to understand the second device on the first device is improved. 2. Efficiency of remote control of equipment.
在一种可能的实现方式中,第一设备与第二设备进行连接绑定的方法包括:第一设备和第二设备之间通过扫描二维码的方式进行连接绑定;或者,第一设备和第二设备之间通过登录同一用户账号的方式进行连接绑定;或者,第一设备和第二设备之间建立蓝牙连接的方式进行连接绑定。通过上述技术方案,实现通过扫码方式、登录账号方式及蓝牙连接方式等多种方式建立第一设备与第二设备的连接。In a possible implementation manner, the method for connecting and binding the first device and the second device includes: connecting and binding between the first device and the second device by scanning a two-dimensional code; or, the first device and the second device are connected and bound by scanning a two-dimensional code; The connection and binding are performed by logging in the same user account with the second device; or, the connection and binding are performed by establishing a Bluetooth connection between the first device and the second device. Through the above technical solutions, the connection between the first device and the second device can be established by means of scanning a code, logging in an account, and connecting via Bluetooth.
在一种可能的实现方式中,解锁验证信息包括生物特征信息,生物特征信息包括指纹、人脸图像、虹膜或声纹特征中的至少一种。通过上述技术方案,使得第二设备能够精确认证使用第一设备的用户,并只在接收到第一设备的合法用户输入的生物特征信息时才能实现解锁,提高远程解锁的安全性及便利性。In a possible implementation manner, the unlocking verification information includes biometric information, and the biometric information includes at least one of a fingerprint, a face image, an iris or a voiceprint feature. Through the above technical solution, the second device can accurately authenticate the user who uses the first device, and can unlock only when the biometric information input by the legitimate user of the first device is received, thereby improving the security and convenience of remote unlocking.
在一种可能的实现方式中,解锁验证信息为数字密码或者图形密码中的至少一种。通过上述技术方案,使得在第一设备上输入数字密码或者图形密码可以远程解锁第一设备,实现解锁的远程操作。In a possible implementation manner, the unlock verification information is at least one of a digital password or a graphic password. Through the above technical solution, the first device can be remotely unlocked by inputting a digital password or a graphic password on the first device, thereby realizing a remote operation of unlocking.
在一种可能的实现方式中,响应于第一设备接收用户对界面内容的第一操作,第一设备生成第一解锁请求的方法包括:检测到用户对界面内容的第一操作时,第一设备进行计时并得到计时时间;第一设备判断计时时间是否超过预设时间;若计时时间超过预设时间,第一设备发出请求信息以获取第二设备的屏幕状态信息;第一设备接收第二设备发送的屏幕状态信息;第一设备根据屏幕状态信息判断第二设备是否处于锁屏状态;若第二设备处于锁屏状态,第一设备生成第一解锁请求。通过上述技术方案,第一设备在确定出计时时间超过预设时间时才生成第一解锁请求,可以有效避免因用户误操作而生成的解锁指令的发生,提高对第一设备使用的流畅性。In a possible implementation manner, in response to the first device receiving the user's first operation on the interface content, the method for the first device to generate the first unlock request includes: when detecting the user's first operation on the interface content, the first The device performs timing and obtains the timing time; the first device determines whether the timing time exceeds the preset time; if the timing time exceeds the preset time, the first device sends request information to obtain the screen status information of the second device; the first device receives the second device The screen state information sent by the device; the first device determines whether the second device is in the screen lock state according to the screen state information; if the second device is in the screen lock state, the first device generates a first unlock request. Through the above technical solution, the first device generates the first unlock request only when it is determined that the timing time exceeds the preset time, which can effectively avoid the occurrence of unlock instructions generated due to user misoperation, and improve the fluency of the use of the first device.
第二方面,本申请实施例提供另一种解锁控制方法,应用于由第一设备和第二设备组成的解锁控制系统,方法包括:第二设备向与第二设备连接绑定的第一设备发送界面内容;第二设备接收第一设备发送的第一解锁请求;响应于第一解锁请求,第二设备判断第二设备是否满足预设条件;若确定第二设备满足预设条件,第二设备向第一设备发送第一回复信息以指示第一设备输入解锁验证信息;第二设备接收第一设备发送的解锁验证信息,并将解锁验证信息与存储的预设解锁信息进行比对,并在解锁验证信息与预设解锁信息相同时执行解锁操作;及将第二设备的数据返回给第一设备。本申请实施例中,第二设备在接收到第一设备发送的解锁验证信息后对解锁验信息进行验证,并在验证通过后,将第二设备的数据返回给第一设备,从而实现第一设备对第二设备进行远程控制的同时,实现对第二设备的远程解锁。In a second aspect, the embodiments of the present application provide another unlocking control method, which is applied to an unlocking control system composed of a first device and a second device. The method includes: the second device is connected to the first device bound to the second device. Send the interface content; the second device receives the first unlock request sent by the first device; in response to the first unlock request, the second device determines whether the second device meets the preset condition; if it is determined that the second device meets the preset condition, the second device The device sends the first reply information to the first device to instruct the first device to input the unlocking verification information; the second device receives the unlocking verification information sent by the first device, compares the unlocking verification information with the stored preset unlocking information, and The unlocking operation is performed when the unlocking verification information is the same as the preset unlocking information; and the data of the second device is returned to the first device. In the embodiment of the present application, the second device verifies the unlocking verification information after receiving the unlocking verification information sent by the first device, and returns the data of the second device to the first device after the verification is passed, thereby realizing the first When the device remotely controls the second device, it realizes the remote unlocking of the second device.
在一种可能的实现方式中,响应于第一解锁请求,第二设备判断第二设备是否满足预设条件的方法包括:第二设备判断第二设备是否处于锁屏状态;第二设备判断第二设备中是否存储有预设解锁信息;In a possible implementation manner, in response to the first unlock request, the method for the second device to determine whether the second device satisfies the preset condition includes: the second device determines whether the second device is in a locked screen state; 2. Whether preset unlocking information is stored in the device;
第二设备识别第一解锁请求中所携带的第一设备的身份信息,并判断第一设备的身份信息是否记录在信任清单列表中;及若第二设备处于锁屏状态,且第二设备中存储有预设解锁信息,且第一设备的身份信息记录在信任清单列表中,第二设备确定第二设备满足预设条件。通过上述技术方案,第二设备在接收到第一设备发送的解锁请求时判断是否满足预设条件,并根据判断结果确定第二设备当前是否需要解锁。The second device recognizes the identity information of the first device carried in the first unlock request, and determines whether the identity information of the first device is recorded in the trust list; and if the second device is in the locked screen state, and the second device Preset unlocking information is stored, and the identity information of the first device is recorded in the trust list list, and the second device determines that the second device satisfies the preset condition. Through the above technical solution, the second device determines whether the preset condition is satisfied when receiving the unlock request sent by the first device, and determines whether the second device currently needs to be unlocked according to the determination result.
在一种可能的实现方式中,方法还包括:若解锁验证信息与预设解锁信息不相同,第二设备生成第二回复信息,并将第二回复信息发送给第一设备以指示解锁失败。通过上述技术方案,第二设备在验证输入的解锁验证信息不正确时通过回复信息提醒用户在第一设备上重新输入解锁验证信息。In a possible implementation manner, the method further includes: if the unlocking verification information is different from the preset unlocking information, the second device generates second reply information, and sends the second reply information to the first device to indicate that the unlocking fails. Through the above technical solution, the second device reminds the user to re-enter the unlocking verification information on the first device through a reply message when the unlocking verification information input is incorrect.
在一种可能的实现方式中,第二设备接收第一设备发送的解锁验证信息,并将解锁验证信息与存储的预设解锁信息进行比对的方法还包括:第二设备记录第一设备发送的解 锁验证信息的次数;若第一设备发送的解锁验证信息的次数超过第一预设次数,第二设备将解锁方式设定为第一解锁方式,其中,第一解锁方式是指使用解锁密钥作为解锁验证方式。通过上述技术方案,用户在第一设备上输入解锁验证信息的错误次数达到第一预设次数时,可以允许用户通过在第一设备上输入解锁密钥对第二设备进行解锁,方便了用户的操作。In a possible implementation manner, the method for the second device to receive the unlocking verification information sent by the first device, and to compare the unlocking verification information with the stored preset unlocking information further includes: the second device records the information sent by the first device. If the number of times of unlocking verification information sent by the first device exceeds the first preset number of times, the second device sets the unlocking method to the first unlocking method, wherein the first unlocking method refers to using the unlocking password key as the unlock verification method. Through the above technical solution, when the number of errors that the user inputs the unlocking verification information on the first device reaches the first preset number of times, the user can be allowed to unlock the second device by inputting the unlocking key on the first device, which is convenient for the user. operate.
在一种可能的实现方式中,方法还包括:第二设备记录第一设备发送解锁密钥作为解锁验证信息的次数;若第一设备发送解锁密钥作为解锁验证信息的次数超过第二预设次数,第二设备将解锁方式设定为第二解锁方式,其中,第二解锁方式是指在第二设备上进行本地解锁。通过上述技术方案,用户在第一设备上输入解锁密钥的错误次数达到第二预设次数时,可以允许用户在第二设备上进行本地解锁,方便了用户的操作。In a possible implementation, the method further includes: the second device records the number of times the first device sends the unlocking key as the unlocking verification information; if the number of times the first device sends the unlocking key as the unlocking verification information exceeds the second preset number of times number of times, the second device sets the unlocking mode to the second unlocking mode, where the second unlocking mode refers to local unlocking on the second device. With the above technical solution, when the number of times the user inputs the unlock key incorrectly on the first device reaches the second preset number of times, the user can be allowed to unlock locally on the second device, which facilitates the user's operation.
第三方面,本申请实施例提供一种解锁控制系统,包括第一设备及第二设备:第一设备用于与第二设备进行连接绑定;第一设备用于接收第二设备发送的界面内容,并显示界面内容;响应于第一设备接收用户对界面内容的第一操作,第一设备用于生成第一解锁请求;第一设备用于将第一解锁请求发送给第二设备以请求解锁第二设备;第一设备用于接收第二设备发送的第一回复信息,并生成第一提示信息以提示用户输入解锁验证信息;第一设备用于接收用户输入的解锁验证信息,并将解锁验证信息发送给第二设备以供第二设备进行解锁验证;第一设备用于接收第二设备在解锁验证成功后返回的数据。本申请实施例中,避免用户在通过第一设备控制第二设备时,需返回到第二设备上对第二设备进行解锁而带来的不便性,并提高了用户在第一设备上对第二设备进行远程控制的效率。In a third aspect, an embodiment of the present application provides an unlocking control system, including a first device and a second device: the first device is used to connect and bind with the second device; the first device is used to receive an interface sent by the second device content, and display the interface content; in response to the first device receiving the user's first operation on the interface content, the first device is used to generate a first unlock request; the first device is used to send the first unlock request to the second device to request Unlock the second device; the first device is configured to receive the first reply information sent by the second device, and generate first prompt information to prompt the user to input the unlock verification information; the first device is configured to receive the unlock verification information input by the user, and The unlocking verification information is sent to the second device for the second device to perform unlocking verification; the first device is used to receive data returned by the second device after the unlocking verification is successful. In the embodiment of the present application, the inconvenience caused by the need to return to the second device to unlock the second device when the user controls the second device through the first device is avoided, and the user's ability to understand the second device on the first device is improved. 2. Efficiency of remote control of equipment.
在一种可能的实现方式中,第一设备用于与第二设备进行连接绑定包括:第一设备和第二设备之间通过扫描二维码的方式进行连接绑定;或者,第一设备和第二设备之间通过登录同一用户账号的方式进行连接绑定;或者,第一设备和第二设备之间建立蓝牙连接的方式进行连接绑定。通过上述技术方案,实现通过扫码方式、登录账号方式及蓝牙连接方式等多种方式建立第一设备与第二设备的连接。In a possible implementation manner, the connecting and binding of the first device with the second device includes: connecting and binding between the first device and the second device by scanning a two-dimensional code; or, the first device The connection and binding are performed by logging in the same user account with the second device; or, the connection and binding are performed by establishing a Bluetooth connection between the first device and the second device. Through the above technical solutions, the connection between the first device and the second device can be established by means of scanning a code, logging in an account, and connecting via Bluetooth.
在一种可能的实现方式中,解锁验证信息包括生物特征信息,生物特征信息包括指纹、人脸图像、虹膜或声纹特征中的至少一种。通过上述技术方案,使得第二设备能够精确认证使用第一设备的用户,并只在接收到第一设备的合法用户输入的生物特征信息时才能实现解锁,提高远程解锁的安全性及便利性。In a possible implementation manner, the unlocking verification information includes biometric information, and the biometric information includes at least one of a fingerprint, a face image, an iris or a voiceprint feature. Through the above technical solution, the second device can accurately authenticate the user who uses the first device, and can unlock only when the biometric information input by the legitimate user of the first device is received, thereby improving the security and convenience of remote unlocking.
在一种可能的实现方式中,解锁验证信息包括数字密码或者图形密码中的至少一种。通过上述技术方案,使得在第一设备上输入数字密码或者图形密码可以远程解锁第一设备,实现解锁的远程操作。In a possible implementation manner, the unlocking verification information includes at least one of a digital password or a graphic password. Through the above technical solution, the first device can be remotely unlocked by inputting a digital password or a graphic password on the first device, thereby realizing a remote operation of unlocking.
在一种可能的实现方式中,响应于第一设备接收用户对界面内容的第一操作,第一设备用于生成第一解锁请求包括:检测到用户对界面内容的第一操作时,第一设备进行计时并得到计时时间;第一设备判断计时时间是否超过预设时间;若计时时间超过预设时间,第一设备向第二设备发出请求信息以获取第二设备的屏幕状态信息;第一设备接收第二设备发送的屏幕状态信息;第一设备根据屏幕状态信息判断第二设备是否处于锁屏状态;若第二设备处于锁屏状态,第一设备生成第一解锁请求。通过上述技术方案,第一设备在确定出计时时间超过预设时间时才生成第一解锁请求,可以有效避免因用户误操作而生成的解锁指令的发生,提高对第一设备使用的流畅性。In a possible implementation manner, in response to the first device receiving the user's first operation on the interface content, the first device for generating the first unlock request includes: when the user's first operation on the interface content is detected, the first The device performs timing and obtains the timing time; the first device determines whether the timing time exceeds the preset time; if the timing time exceeds the preset time, the first device sends request information to the second device to obtain the screen status information of the second device; the first device The device receives the screen state information sent by the second device; the first device determines whether the second device is in the screen lock state according to the screen state information; if the second device is in the screen lock state, the first device generates a first unlock request. Through the above technical solution, the first device generates the first unlock request only when it is determined that the timing time exceeds the preset time, which can effectively avoid the occurrence of unlock instructions generated due to user misoperation, and improve the fluency of the use of the first device.
第三方面,本申请实施例提供另一种解锁控制系统,包括第一设备及第二设备,其中: 第二设备用于向与第二设备连接绑定的第一设备发送界面内容;第二设备用于接收第一设备发送的第一解锁请求;响应于第一解锁请求,第二设备用于判断第二设备是否满足预设条件;若确定第二设备满足预设条件,第二设备用于向第一设备发送第一回复信息以指示第一设备输入解锁验证信息;第二设备用于接收第一设备发送的解锁验证信息,并将解锁验证信息与存储的预设解锁信息进行比对,并在解锁验证信息与预设解锁信息相同时执行解锁操作;第二设备用于将第二设备的数据返回给第一设备。本申请实施例中,第二设备在接收到第一设备发送的解锁验证信息后对解锁验信息进行验证,并在验证通过后,将第二设备的数据返回给第一设备,从而实现第一设备对第二设备进行远程控制的同时,实现对第二设备的远程解锁。In a third aspect, an embodiment of the present application provides another unlocking control system, including a first device and a second device, wherein: the second device is configured to send interface content to the first device connected and bound to the second device; the second device The device is used to receive the first unlock request sent by the first device; in response to the first unlock request, the second device is used to determine whether the second device meets the preset condition; if it is determined that the second device meets the preset condition, the second device uses is used to send the first reply information to the first device to instruct the first device to input the unlocking verification information; the second device is used to receive the unlocking verification information sent by the first device, and compare the unlocking verification information with the stored preset unlocking information , and perform the unlocking operation when the unlocking verification information is the same as the preset unlocking information; the second device is used to return the data of the second device to the first device. In the embodiment of the present application, the second device verifies the unlocking verification information after receiving the unlocking verification information sent by the first device, and returns the data of the second device to the first device after the verification is passed, thereby realizing the first When the device remotely controls the second device, it realizes the remote unlocking of the second device.
在一种种可能的实现方式中,响应于第一解锁请求,第二设备判断第二设备是否满足预设条件包括:第二设备判断第二设备是否处于锁屏状态;第二设备判断第二设备中是否存储有预设解锁信息;第二设备识别第一解锁请求中所携带的第一设备的身份信息,并判断第一设备的身份信息是否记录在信任清单列表中;及若第二设备处于锁屏状态,且第二设备中存储有预设解锁信息,且第一设备的身份信息记录在信任清单列表中,第二设备确定第二设备满足预设条件。通过上述技术方案,第二设备在接收到第一设备发送的解锁请求时判断是否满足预设条件,并根据判断结果确定第二设备当前是否需要解锁。In a possible implementation manner, in response to the first unlock request, the second device judging whether the second device satisfies the preset condition includes: the second device judging whether the second device is in a locked screen state; the second device judging whether the second device is in a screen lock state; Whether preset unlock information is stored in the first unlock request; the second device identifies the identity information of the first device carried in the first unlock request, and judges whether the identity information of the first device is recorded in the trust list list; and if the second device is in The screen is locked, and preset unlocking information is stored in the second device, and the identity information of the first device is recorded in the trust list list, and the second device determines that the second device satisfies the preset condition. Through the above technical solution, the second device determines whether the preset condition is satisfied when receiving the unlock request sent by the first device, and determines whether the second device currently needs to be unlocked according to the determination result.
在一种可能的实现方式中,解锁控制系统包括:若解锁验证信息与预设解锁信息不相同,第二设备还用于生成第二回复信息,并将第二回复信息发送给第一设备以指示解锁失败。通过上述技术方案,第二设备在验证输入的解锁验证信息不正确时通过回复信息提醒用户在第一设备上重新输入解锁验证信息。In a possible implementation manner, the unlocking control system includes: if the unlocking verification information is different from the preset unlocking information, the second device is further configured to generate second reply information, and send the second reply information to the first device for Indicates that unlocking failed. Through the above technical solution, the second device reminds the user to re-enter the unlocking verification information on the first device through a reply message when the unlocking verification information input is incorrect.
在一种可能的实现方式中,第二设备接收第一设备发送的解锁验证信息,并将解锁验证信息与存储的预设解锁信息进行包括:第二设备记录第一设备发送的解锁验证信息的次数;若第一设备发送的解锁验证信息的次数超过第一预设次数,第二设备将解锁方式设定为第一解锁方式,第一解锁方式是指使用解锁密钥作为解锁验证信息进行解锁验证的方式。通过上述技术方案,用户在第一设备上输入解锁验证信息的错误次数达到第一预设次数时,可以允许用户通过在第一设备上输入解锁密钥对第二设备进行解锁,方便了用户的操作。In a possible implementation manner, the second device receives the unlocking verification information sent by the first device, and compares the unlocking verification information with the stored preset unlocking information, including: the second device records the unlocking verification information sent by the first device. If the number of times of unlocking verification information sent by the first device exceeds the first preset number of times, the second device will set the unlocking method to the first unlocking method, and the first unlocking method refers to using the unlocking key as the unlocking verification information to unlock way of verification. Through the above technical solution, when the number of errors that the user inputs the unlocking verification information on the first device reaches the first preset number of times, the user can be allowed to unlock the second device by inputting the unlocking key on the first device, which is convenient for the user. operate.
在一种可能的实现方式中,解锁验证系统包括:第二设备用于记录第一设备发送解锁密钥作为解锁验证信息的次数;若第一设备发送解锁密钥作为解锁验证信息的次数超过第二预设次数,第二设备用于将解锁方式设定为第二解锁方式,其中,第二解锁方式是指在第二设备上进行本地解锁。通过上述技术方案,用户在第一设备上输入解锁密钥的错误次数达到第二预设次数时,可以允许用户在第二设备上进行本地解锁,方便了用户的操作。In a possible implementation, the unlocking verification system includes: the second device is used to record the number of times the first device sends the unlocking key as the unlocking verification information; if the number of times the first device sends the unlocking key as the unlocking verification information exceeds the number of times the first device sends the unlocking key as the unlocking verification information For two preset times, the second device is used to set the unlocking mode to the second unlocking mode, wherein the second unlocking mode refers to local unlocking on the second device. With the above technical solution, when the number of times the user inputs the unlock key incorrectly on the first device reaches the second preset number of times, the user can be allowed to unlock locally on the second device, which facilitates the user's operation.
第五方面,本申请实施例提供一种电子设备,包括执行上述第一方面及其任一可能的设计的方法中所执行的步骤的装置。In a fifth aspect, an embodiment of the present application provides an electronic device, including an apparatus for performing the steps performed in the method of the first aspect and any possible design thereof.
第六方面,本申请实施例提供一种计算机存储介质,计算机存储介质存储有程序指令,当程序指令在电子设备上运行时,使得电子设备执行本申请实施例上述第一方面及其任一可能的设计中的解锁控制方法。In a sixth aspect, an embodiment of the present application provides a computer storage medium, where the computer storage medium stores program instructions, and when the program instructions are executed on an electronic device, the electronic device is made to execute the above-mentioned first aspect of the embodiment of the present application and any possibility thereof. The unlock control method in the design.
另外,第五方面至第六方面所带来的技术效果可参见上述方法部分各设计的方法相关的描述,此处不再赘述。In addition, for the technical effects brought by the fifth to sixth aspects, reference may be made to the descriptions related to the methods designed in the above method section, and details are not repeated here.
附图说明Description of drawings
图1a-1b为本申请实施例提供的一种第一设备与第二设备的交互示意图;1a-1b are schematic diagrams of interaction between a first device and a second device according to an embodiment of the present application;
图2为本申请实施例的一种解锁控制方法的流程图;2 is a flowchart of an unlocking control method according to an embodiment of the application;
图3a-3d为本申请实施例中第一设备接收第二设备的界面内容的示意图;3a-3d are schematic diagrams illustrating that a first device receives interface content of a second device in an embodiment of the present application;
图4a-4e为本申请实施例中第二设备对第一设备进行扫码的示意图;4a-4e are schematic diagrams of scanning a code by a second device on a first device in an embodiment of the present application;
图5为本申请实施例的一种解锁模式选择界面的示意图;5 is a schematic diagram of an unlock mode selection interface according to an embodiment of the application;
图6为本申请实施例中基于用户的操作生成第一解锁请求的流程图;6 is a flowchart of generating a first unlocking request based on a user's operation in an embodiment of the present application;
图7为本申请实施例中第二设备判断满足预设条件的流程的示意图;FIG. 7 is a schematic diagram of a process for determining that a preset condition is met by a second device in an embodiment of the present application;
图8为本申请实施例中第一设备与第二设备之间建立安全通道的流程的示意图;8 is a schematic diagram of a process of establishing a secure channel between a first device and a second device in an embodiment of the present application;
图9为本申请实施例中电子设备的结构示意图。FIG. 9 is a schematic structural diagram of an electronic device in an embodiment of the present application.
具体实施方式detailed description
以下,术语“第一”、“第二”仅用于描述目的,而不能理解为指示或暗示相对重要性或者隐含指明所指示的技术特征的数量。由此,限定有“第一”、“第二”的特征可以明示或者隐含地包括一个或者更多个该特征。在本申请实施例的描述中,“示例性的”或者“例如”等词用于表示作例子、例证或说明。本申请实施例中被描述为“示例性的”或者“例如”的任何实施例或设计方案不应被解释为比其它实施例或设计方案更优选或更具优势。确切而言,使用“示例性的”或者“例如”等词旨在以具体方式呈现相关概念。Hereinafter, the terms "first" and "second" are only used for descriptive purposes, and should not be construed as indicating or implying relative importance or implicitly indicating the number of indicated technical features. Thus, a feature defined as "first" or "second" may expressly or implicitly include one or more of that feature. In the description of the embodiments of the present application, words such as "exemplary" or "for example" are used to mean serving as an example, illustration or illustration. Any embodiments or designs described in the embodiments of the present application as "exemplary" or "such as" should not be construed as preferred or advantageous over other embodiments or designs. Rather, the use of words such as "exemplary" or "such as" is intended to present the related concepts in a specific manner.
除非另有定义,本文所使用的所有的技术和科学术语与属于本申请中的技术领域的技术人员通常理解的含义相同。本申请的说明书中所使用的术语只是为了描述具体的实施例的目的,不是旨在于限制本申请。应理解,本申请中除非另有说明,“/”表示或的意思。例如,A/B可以表示A或B。本申请中的“和/或”仅仅是一种描述关联对象的关联关系,表示可以存在三种关系。例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B三种情况。“至少一个”是指一个或者多个。“多个”是指两个或多于两个。例如,a、b或c中的至少一个,可以表示:a,b,c,a和b,a和c,b和c,a、b和c七种情况。Unless otherwise defined, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the technical field in this application. Terms used in the specification of the present application are for the purpose of describing specific embodiments only, and are not intended to limit the present application. It should be understood that unless otherwise specified in this application, "/" means or means. For example, A/B can mean A or B. In this application, "and/or" is only an association relationship to describe associated objects, which means that there can be three kinds of relationships. For example, A and/or B can mean that A exists alone, A and B exist at the same time, and B exists alone. "At least one" means one or more. "Plural" means two or more. For example, at least one of a, b or c can represent: a, b, c, a and b, a and c, b and c, a, b and c seven situations.
参考图1a-1b所示,为本申请实施例的一种第一设备10与第二设备20的交互示意图。如图1a所示,所述第一设备10与所述第二设备20通过云服务器进行数据交互。具体地,所述第一设备10通过云服务器向每一所述第二设备20发送解锁控制指令,每一所述第二设备20根据所述解锁控制指令执行解锁操作。每一所述第二设备20还在解锁完成后通过所述云服务器向所述第一设备10返回数据。例如,所述第二设备20在解锁完成后将当前显示的界面或者数据通过所述云服务器发送给所述第一设备10。1a-1b, which are schematic diagrams of interaction between a first device 10 and a second device 20 according to an embodiment of the present application. As shown in FIG. 1a, the first device 10 and the second device 20 perform data interaction through a cloud server. Specifically, the first device 10 sends an unlocking control instruction to each of the second devices 20 through a cloud server, and each of the second devices 20 performs an unlocking operation according to the unlocking control instruction. Each of the second devices 20 also returns data to the first device 10 through the cloud server after the unlocking is completed. For example, the second device 20 sends the currently displayed interface or data to the first device 10 through the cloud server after the unlocking is completed.
如图1b所示,所述第一设备10直接与至少一个所述第二设备20进行数据交互。具体地,所述第一设备10向至少一个所述第二设备20发送解锁控制指令,每一所述第二设备20根据所述解锁控制指令执行解锁操作,并在解锁完成后向所述第一设备10返回数据。在本申请一种可能的实现方式中,所述第一设备10同时与多个第二设备20建立连接,并进行数据交互,本申请对此不加以限制。As shown in FIG. 1 b , the first device 10 directly performs data interaction with at least one of the second devices 20 . Specifically, the first device 10 sends an unlocking control instruction to at least one of the second devices 20, and each second device 20 performs an unlocking operation according to the unlocking control instruction, and sends an unlocking operation to the first device 20 after the unlocking is completed. A device 10 returns data. In a possible implementation manner of the present application, the first device 10 establishes connections with multiple second devices 20 at the same time, and performs data interaction, which is not limited in the present application.
可选的,在本申请一个实施例中,第一设备10与第二设备20在同一个局域网内,所述第一设备10与所述第二设备20连接到同一个路由器上。可选的,在本申请另一个实施例中,所述第一设备10与所述第二设备20也可以不在同一个局域网内。例如,所述第一设备10在 第一局域网内,且连接到第一路由器上,所述第二设备20连接到第二局域网内,且连接到第二路由器中,其中,第一路由器与第二路由器相通信。可选的,在本申请另一个实施例中,所述第一设备10与第二设备20之间通过蓝牙、WiFi或P2P设备实现点对点的通信。在本实施方式中,第一设备10与第二设备20之间的交互无需通过云服务器进行转发,从而有助于降低第一设备10的解锁控制指令的执行及第二设备20的数据的接收的时延。本实施方式中,所述第一设备10可以为手机、平板电能、笔记本电脑、个人数字助理、智能电视、阅读器、穿戴式装置等设备。所述第二设备20可以为手机、平板电脑等带有锁屏功能的终端设备。可选的,在本申请另一个实施例中,所述第一设备10与所述第二设备20可以为同一类型的设备,例如,所述第一设备10与所述第二设备20都可以是平板电脑。Optionally, in an embodiment of the present application, the first device 10 and the second device 20 are in the same local area network, and the first device 10 and the second device 20 are connected to the same router. Optionally, in another embodiment of the present application, the first device 10 and the second device 20 may not be in the same local area network. For example, the first device 10 is in a first local area network and is connected to a first router, and the second device 20 is connected to a second local area network and is connected to a second router, wherein the first router is connected to the first router. The two routers communicate with each other. Optionally, in another embodiment of the present application, point-to-point communication is implemented between the first device 10 and the second device 20 through Bluetooth, WiFi, or P2P devices. In this embodiment, the interaction between the first device 10 and the second device 20 does not need to be forwarded through the cloud server, thereby helping to reduce the execution of the unlocking control instruction of the first device 10 and the reception of data of the second device 20 delay. In this embodiment, the first device 10 may be a mobile phone, a tablet battery, a notebook computer, a personal digital assistant, a smart TV, a reader, a wearable device, and other devices. The second device 20 may be a terminal device with a screen lock function, such as a mobile phone, a tablet computer, or the like. Optionally, in another embodiment of the present application, the first device 10 and the second device 20 may be devices of the same type, for example, both the first device 10 and the second device 20 may be is a tablet.
参考图2所示,为本申请实施例的一种解锁控制方法的流程图。所述解锁控制方法可应用在第一设备10及第二设备20中,具体可包括如下步骤:Referring to FIG. 2 , it is a flowchart of an unlocking control method according to an embodiment of the present application. The unlocking control method may be applied to the first device 10 and the second device 20, and may specifically include the following steps:
步骤S201,所述第一设备10与所述第二设备20进行连接绑定。本申请的实施例中,连接绑定是指建立具有可信任机制的数据通信通道。所述第一设备10与所述第二设备20进行连接绑定就是指所述第一设备10与所述第二设备20之间建立具有可信任机制的数据通信通道。在本申请不同的实施例中,可通过多种方式实现对第一设备10与第二设备20进行连接绑定,例如,所述第一设备10与所述第二设备20基于Wi-Fi Peer-to-Peer(P2P)协议进行连接绑定。又例如,所述第一设备10与所述第二设备20基于蓝牙协议进行连接绑定。Step S201 , the first device 10 and the second device 20 are connected and bound. In the embodiments of this application, connection binding refers to establishing a data communication channel with a trustworthy mechanism. The connection and binding of the first device 10 and the second device 20 means that a data communication channel with a trusted mechanism is established between the first device 10 and the second device 20 . In different embodiments of the present application, the first device 10 and the second device 20 can be connected and bound in various ways. For example, the first device 10 and the second device 20 are based on Wi-Fi Peer -to-Peer (P2P) protocol for connection binding. For another example, the first device 10 and the second device 20 are connected and bound based on the Bluetooth protocol.
步骤S202,所述第二设备20向绑定的第一设备10发送界面内容。Step S202, the second device 20 sends the interface content to the bound first device 10.
可选的,在本申请一种实施例中,所述第二设备20通过扫码方式与所述第一设备10进行连接绑定,并向第一设备10发送界面内容,其中所述扫码可以包括扫描QR二维码、条形码等方式。参考图3a-3d所示,为本申请实施例中第一设备10接收第二设备20的界面内容的示意图。Optionally, in an embodiment of the present application, the second device 20 is connected and bound with the first device 10 by scanning a code, and sends interface content to the first device 10, wherein the code scanning This can include scanning QR codes, barcodes, etc. Referring to FIGS. 3a-3d, it is a schematic diagram of the first device 10 receiving the interface content of the second device 20 in the embodiment of the present application.
如图3a所示,所述第一设备10的显示界面100上显示协同助手小程序101,用户可点击协同助手小程序101。可选的,在本申请实施例中,协同助手小程序101可以是第一设备10的系统的一种功能,也可以是安装在第一设备10上的一种应用程序。在检测到用户点击协同助手小程序101的操作时,所述第一设备10响应点击协同助手小程序101的操作,并显示第一界面102。所述第一界面102用于指示用户如何将第一设备10与第二设备20进行连接绑定。As shown in FIG. 3 a , the collaborative assistant applet 101 is displayed on the display interface 100 of the first device 10 , and the user can click the collaborative assistant applet 101 . Optionally, in this embodiment of the present application, the collaborative assistant applet 101 may be a function of the system of the first device 10 , or may be an application program installed on the first device 10 . When detecting an operation of the user clicking the collaborative assistant applet 101 , the first device 10 responds to the operation of clicking the collaborative assistant applet 101 and displays the first interface 102 . The first interface 102 is used to instruct the user how to connect and bind the first device 10 and the second device 20 .
如图3b所示,所述第一界面102上显示有引导提示信息1021及扫码连接选项1022。用户可点击扫码连接选项1022。引导提示信息1021用于指示用户通过扫码将第一设备10与第二设备20进行连接。当检测到用户点击所述扫码连接选项1022时,所述第一设备10响应点击扫码连接选项的操作,并显示二维码界面103。As shown in FIG. 3b , the first interface 102 displays guidance prompt information 1021 and a scan code connection option 1022 . The user can click the scan code connection option 1022. The guidance prompt information 1021 is used to instruct the user to connect the first device 10 and the second device 20 by scanning the code. When detecting that the user clicks the scan code connection option 1022 , the first device 10 responds to the operation of clicking the scan code connection option, and displays the two-dimensional code interface 103 .
如图3c所示,所述二维码界面103显示二维码。用户可通过第二设备20扫描所述二维码。如图3d所示,所述第一设备10响应第二设备20扫描所述二维码的操作,将所述第一设备10与所述第二设备20进行连接绑定,接收并显示所述第二设备20发送的界面内容。具体地,参考图4a-4c所示,为本申请实施例中第二设备20对第一设备10进行扫码的示意图。可选的,在本申请实施例中,可以通过协同助手等入口直接跳转到二维码扫码界面。比如,第一设备10接收用户语音指令,响应于接收到的语音指令,第一设备在显示屏上显示二维码。As shown in FIG. 3c, the two-dimensional code interface 103 displays a two-dimensional code. The user can scan the two-dimensional code through the second device 20 . As shown in FIG. 3d, in response to the operation of the second device 20 scanning the two-dimensional code, the first device 10 connects and binds the first device 10 and the second device 20, receives and displays the Interface content sent by the second device 20 . Specifically, referring to FIGS. 4a-4c, it is a schematic diagram of scanning the code of the first device 10 by the second device 20 in the embodiment of the present application. Optionally, in this embodiment of the present application, it is possible to directly jump to the two-dimensional code scanning interface through an entrance such as a collaborative assistant. For example, the first device 10 receives a user's voice command, and in response to the received voice command, the first device displays a two-dimensional code on the display screen.
如图4a所示,所述第二设备20的显示界面100上显示连接界面104。本实施例中,所 述连接界面104为所述第二设备20的系统中的功能界面。所述连接界面104显示有Wi-Fi连接选项1041、蓝牙连接选项1042及无线投屏选项1043。当所述第二设备20检测到用户点击所述Wi-Fi连接选项1041时,所述第二设备20通过Wi-Fi Peer-to-Peer协议与所述第一设备10建立通信连接。具体地,响应于所述Wi-Fi连接选项1041被点击的操作,所述第二设备20搜寻可用的Wi-Fi网络,并在搜寻到可用的Wi-Fi网络时,将所述第二设备20与所述第一设备10建立通信连接。所述第二设备20响应于所述蓝牙连接选项1042被点击的操作,所述第二设备20通过蓝牙协议与所述第一设备10建立通信连接。如图4b所示,响应于所述蓝牙连接选项1042被点击的操作,所述第二设备20显示设备搜索界面105以搜索可以连接的设备。如图4c所示,响应于从所述第一设备10接收的同意连接请求,所述第二设备20与第一设备10进行连接绑定。As shown in FIG. 4 a , a connection interface 104 is displayed on the display interface 100 of the second device 20 . In this embodiment, the connection interface 104 is a functional interface in the system of the second device 20. The connection interface 104 displays a Wi-Fi connection option 1041 , a Bluetooth connection option 1042 and a wireless screen projection option 1043 . When the second device 20 detects that the user clicks on the Wi-Fi connection option 1041, the second device 20 establishes a communication connection with the first device 10 through the Wi-Fi Peer-to-Peer protocol. Specifically, in response to the operation of the Wi-Fi connection option 1041 being clicked, the second device 20 searches for an available Wi-Fi network, and when an available Wi-Fi network is found, the second device 20 20 establishes a communication connection with the first device 10 . In response to the operation that the Bluetooth connection option 1042 is clicked, the second device 20 establishes a communication connection with the first device 10 through the Bluetooth protocol. As shown in FIG. 4b, in response to the operation of the Bluetooth connection option 1042 being clicked, the second device 20 displays the device search interface 105 to search for devices that can be connected. As shown in FIG. 4 c , in response to the approval request for connection received from the first device 10 , the second device 20 performs connection binding with the first device 10 .
如图4d所示,在所述第二设备20与所述第一设备10建立连接绑定后,所述第二设备20响应于所述无线投屏选项1043被点击的操作,所述第二设备20显示扫码框106。所述第二设备20通过扫码框106扫描所述第一设备10上显示的二维码(如图3c)后,将所述第二设备20的桌面界面内容(如图4e)发送给所述第一设备10,所述第一设备10显示所述第二设备20的桌面界面内容(如图3d)。可选的,在本申请其他实施例中,所述第二设备20从所述第二设备20的应用程序或系统程序中的扫码工具扫描所述第一设备10上显示的二维码后,将所述第二设备20的桌面界面内容发送给所述第一设备10。可选的,在本申请实施例中,第一设备和第二设备不需要提前建立连接关系,二者只需要通过WiFi接入同一个局域网中,当第一设备界面显示可供扫描的二维码,而可以通过第二设备扫描所述第一设备提供的二维码,使得第一设备和第二设备建立连接绑定。可选的,在本申请一个实施例中,所述第一设备和所述第二设备之间通过登录同一用户账号的方式进行连接绑定。所述第一设备10的显示界面100上显示登录界面(图中未示)。所述第一设备10通过所述登录界面的第一输入栏接收用户输入的登录账号。所述第一设备10通过所述登录界面第二输入栏接收用户输入的登录密码。所述第一设备10验证用户输入的登录账号及登录密码是否正确。若验证用户输入的登录账号及登录密码正确,所述第一设备10显示验证成功信息,并建立所述第一设备10与所述第二设备20的连接绑定。当验证用户输入的登录账号及登录密码错误时,所述第一设备10显示验证失败信息,并提示用户重新输入登录账号及登录密码。As shown in FIG. 4d, after the second device 20 establishes a connection and binding with the first device 10, the second device 20 responds to the operation of the wireless screen projection option 1043 being clicked, the second device 20 Device 20 displays scan code box 106 . After the second device 20 scans the two-dimensional code displayed on the first device 10 through the code scanning box 106 (as shown in FIG. 3c ), it sends the desktop interface content of the second device 20 (as shown in FIG. 4e ) to the user. The first device 10 is displayed, and the first device 10 displays the desktop interface content of the second device 20 (as shown in FIG. 3d ). Optionally, in other embodiments of the present application, after the second device 20 scans the two-dimensional code displayed on the first device 10 from a code scanning tool in an application program or a system program of the second device 20 , and send the desktop interface content of the second device 20 to the first device 10 . Optionally, in this embodiment of the present application, the first device and the second device do not need to establish a connection relationship in advance, and the two only need to access the same local area network through WiFi. The QR code provided by the first device can be scanned by the second device, so that the first device and the second device can establish a connection and binding. Optionally, in an embodiment of the present application, the first device and the second device are connected and bound by logging in to the same user account. A login interface (not shown in the figure) is displayed on the display interface 100 of the first device 10 . The first device 10 receives the login account input by the user through the first input field of the login interface. The first device 10 receives the login password input by the user through the second input field of the login interface. The first device 10 verifies whether the login account and login password input by the user are correct. If it is verified that the login account and login password input by the user are correct, the first device 10 displays a successful verification message, and establishes a connection binding between the first device 10 and the second device 20 . When the login account and login password input by the verification user are incorrect, the first device 10 displays the verification failure information, and prompts the user to re-enter the login account and login password.
步骤S203,所述第一设备10接收所述第二设备20发送的界面内容,显示所述界面内容,并接收用户对所述界面内容的第一操作生成第一解锁请求。Step S203, the first device 10 receives the interface content sent by the second device 20, displays the interface content, and receives a user's first operation on the interface content to generate a first unlock request.
可选的,在本申请实施例中,在所述第一设备10与所述第二设备20实现连接绑定后,所述第二设备20将当前的界面内容及锁屏状态信息发送至第一设备10,所述第一设备10接收并显示所述第二设备20的当前的界面内容,及根据所述锁屏状态信息确定出所述第二设备20处于锁屏时接收用户对所述界面内容的第一操作生成第一解锁请求。可选的,在本申请实施例中,所述界面内容可以是所述第二设备20上包括多个应用程序图标的界面或某一应用程序运行时的界面内容。Optionally, in this embodiment of the present application, after the first device 10 and the second device 20 are connected and bound, the second device 20 sends the current interface content and screen lock status information to the first device 20. A device 10, the first device 10 receives and displays the current interface content of the second device 20, and receives the user's response to the The first operation of the interface content generates a first unlock request. Optionally, in this embodiment of the present application, the interface content may be an interface on the second device 20 including multiple application program icons or interface content when a certain application program is running.
可选的,在本申请实施例中,接收用户对所述界面内容的第一操作生成第一解锁请求,具体可参考图6所示的流程示意图,以及下文对图6的详细说明。Optionally, in this embodiment of the present application, a first unlock request is generated by receiving a user's first operation on the interface content. For details, reference may be made to the schematic flowchart shown in FIG. 6 and the following detailed description of FIG. 6 .
步骤S204,所述第一设备10将所述第一解锁请求发送至所述第二设备20以请求解锁所述第二设备20。Step S204 , the first device 10 sends the first unlock request to the second device 20 to request to unlock the second device 20 .
步骤S205,所述第二设备20响应所述第一设备10发送的第一解锁请求,并判断所述第二设备20是否满足预设条件。其中,所述预设条件包括:判断所述第二设备20是否处于锁屏、判断所述第一设备是否存储用于进行验证的预设解锁信息以及验证所述第一设备10是否是可信任的设备。具体地,针对所述预设条件的判断,具体可参考图8所示的流程图以及下文针对图8所进行的详细说明。Step S205, the second device 20 responds to the first unlock request sent by the first device 10, and determines whether the second device 20 satisfies a preset condition. The preset conditions include: judging whether the second device 20 is locked, judging whether the first device stores preset unlocking information for verification, and verifying whether the first device 10 is trustworthy device of. Specifically, for the determination of the preset condition, reference may be made to the flowchart shown in FIG. 8 and the detailed description of FIG. 8 below.
步骤S206,若确定所述第二设备满足预设条件,所述第二设备20向所述第一设备发送第一回复信息以指示所述第一设备输入解锁验证信息。Step S206, if it is determined that the second device satisfies the preset condition, the second device 20 sends first reply information to the first device to instruct the first device to input unlock verification information.
可选的,在本申请实施例中,当所述第二设备20确定所述第二设备20不满足预设条件时,拒绝将所述第二设备20的数据返回至所述第一设备10。Optionally, in this embodiment of the present application, when the second device 20 determines that the second device 20 does not meet the preset conditions, it refuses to return the data of the second device 20 to the first device 10 .
步骤S207,所述第一设备10接收所述第二设备20发送的第一回复信息,根据所述第一回复信息生成第一提示信息以提示用户输入解锁验证信息,并接收用户输入的解锁验证信息。Step S207, the first device 10 receives the first reply information sent by the second device 20, generates first prompt information according to the first reply information to prompt the user to input the unlocking verification information, and receives the unlocking verification inputted by the user information.
可选的,在本申请实施例的一种可能实现方式中,当所述第一设备通过第一提示信息提示用户输入解锁验证信息后,响应于所述提示信息侦测并接收用户输入的解锁验证信息。具体地,所述第一提示信息为文字信息,例如,所述第一提示信息可以为“请输入解锁验证”的文字语句,所述第一设备10通过弹窗或文字框显示所述第一提示信息,并响应于所述提示信息侦测并接收用户输入的解锁验证信息。在本申请的其他实施例中,所述第一提示信息为语音信息,例如,所述第一提示信息可以为“请输入解锁验证”的语音,所述第一设备10通过语音输出设备播放所述第一提示信息。Optionally, in a possible implementation manner of the embodiment of the present application, after the first device prompts the user to input the unlock verification information through the first prompt information, the first device detects and receives the unlock input from the user in response to the prompt information. verify message. Specifically, the first prompt information is text information. For example, the first prompt information may be a text sentence of "Please enter unlock verification", and the first device 10 displays the first prompt through a pop-up window or a text box. prompting information, and detecting and receiving unlocking verification information input by the user in response to the prompting information. In other embodiments of the present application, the first prompt information is voice information, for example, the first prompt information may be a voice of "please enter unlock verification", and the first device 10 plays all the information through a voice output device. Describe the first prompt message.
可选的,在本申请实施例的一种可能实现方式中,当所述第一设备提示用户输入解锁验证信息的同时,第一设备10开始接收用户输入的解锁验证信息。例如,所述第一设备10通过弹窗显示所述第一提示信息或通过语音输出设备播放所述第一提示信息的同时,所述第一设备10开始接收用户输入的解锁验证信息。Optionally, in a possible implementation manner of the embodiment of the present application, when the first device prompts the user to input the unlocking verification information, the first device 10 starts to receive the unlocking verification information input by the user. For example, while the first device 10 displays the first prompt information through a pop-up window or plays the first prompt information through a voice output device, the first device 10 starts to receive the unlock verification information input by the user.
步骤S208,所述第一设备10将所述解锁验证信息发送至所述第二设备20以供所述第二设备20进行解锁验证,其中所述解锁验证信息包括用户的生物特征信息及解锁密钥。Step S208, the first device 10 sends the unlocking verification information to the second device 20 for the second device 20 to perform unlocking verification, wherein the unlocking verification information includes the user's biometric information and the unlocking password. key.
示例性的,在本申请实施例中,所述用户生物特征信息为指纹、人脸图像、虹膜或声纹特征中的至少一种。可选的,在本申请实施例中,所述第一设备10的生物特征采集器为指纹识别器,所述第一设备10接收用户通过所述指纹识别器输入的指纹信息,将所述指纹信息作为解锁验证信息,并将所述指纹信息发送至所述第二设备20,以供所述第二设备20进行解锁验证。可选的,在其他实施例中,所述第一设备10的生物特征采集器为摄像头,所述第一设备10接收用户通过所述摄像头拍摄的人脸图像信息作为解锁验证信息,并将所述人脸图像信息发送至所述第二设备20,以供所述第二设备20进行解锁验证。Exemplarily, in this embodiment of the present application, the user biometric information is at least one of a fingerprint, a face image, an iris, or a voiceprint feature. Optionally, in this embodiment of the present application, the biometric collector of the first device 10 is a fingerprint reader, the first device 10 receives the fingerprint information input by the user through the fingerprint reader, and the fingerprint The information is used as unlock verification information, and the fingerprint information is sent to the second device 20 for the second device 20 to perform unlock verification. Optionally, in other embodiments, the biometric collector of the first device 10 is a camera, and the first device 10 receives the face image information captured by the user through the camera as the unlocking verification information, and stores all the information. The face image information is sent to the second device 20 for the second device 20 to perform unlock verification.
可选的,在其他实施例中,所述第一设备10的生物特征采集器还可以为虹膜识别器,所述第一设备10接收用户通过所述虹膜识别器接收的虹膜信息,并将所述虹膜信息作为解锁验证信息,并将所述虹膜信息发送至所述第二设备20,以供所述第二设备20进行解锁验证。Optionally, in other embodiments, the biometric collector of the first device 10 may also be an iris recognizer, and the first device 10 receives the iris information received by the user through the iris recognizer, and stores all the information. The iris information is used as unlock verification information, and the iris information is sent to the second device 20 for the second device 20 to perform unlock verification.
可选的,在其他实施例中,所述第一设备10的生物特征采集器还可以为语音识别器,所述第一设备10接收用户通过所述语音识别器输入的声纹信息,并将所述声纹信息作为解锁验证信息,并将所述声纹信息发送至所述第二设备20,以供所述第二设备20进行解锁验证。Optionally, in other embodiments, the biometric collector of the first device 10 may also be a voice recognizer, the first device 10 receives the voiceprint information input by the user through the voice recognizer, and The voiceprint information is used as unlocking verification information, and the voiceprint information is sent to the second device 20 for the second device 20 to perform unlocking verification.
可选的,在其他实施例中,所述第一设备10提供解锁界面,并通过所述解锁界面接收用户输入的解锁密钥。所述第一设备10将所述解锁密钥作为解锁验证信息,并将所述解锁密钥 发送至所述第二设备20,以供所述第二设备20进行解锁验证。具体地,所述解锁密钥为数字密码或图形密码,所述第一设备10通过所述解锁界面接收用户输入的数字密码或图形密码作为解锁验证信息,并将所述数字密码或图形密码发送给第二设备20。Optionally, in other embodiments, the first device 10 provides an unlocking interface, and receives an unlocking key input by a user through the unlocking interface. The first device 10 uses the unlock key as unlock verification information, and sends the unlock key to the second device 20 for the second device 20 to perform unlock verification. Specifically, the unlocking key is a digital password or a graphical password, the first device 10 receives the digital password or graphical password input by the user through the unlocking interface as unlocking verification information, and sends the digital password or graphical password to the second device 20.
可选的,在其他实施例中,所述第一设备10在接收到用户输入的解锁验证信息前还提供解锁模式选择界面40,并通过所述解锁模式选择界面40设定所述第二设备20的解锁模式。所述解锁模式是指实现设备进行解锁验证的方式。如此,用户可以根据设定的解锁模式输入解锁验证信息以完成对所述第二设备20的解锁。本实施例中,所述解锁模式包括指纹解锁模式、人脸图像解锁模式、虹膜解锁模式、声纹解锁模式、密钥解锁模式。所述指纹解锁模式是指通过验证指纹实现设备的解锁验证的方式。所述人脸解锁模式是指通过验证人脸图像实现设备的解锁验证的方式。所述虹膜解锁模式是指通过验证虹膜实现设备的解锁验证的方式。所述声纹解锁模式是指通过验证声纹实现设备的解锁验证的方式。所述密钥解锁模式是指通过验证密钥实现设备的解锁验证的方式。参考图5所示,为本申请实施例的一种解锁模式选择界面40的示意图。所述解锁模式选择界面40包括第一模式选项41、第二模式选项42、第三模式选项43、第四模式选项44及第五模式选项45。所述解锁模式选择界面40接收用户对所述第一模式选项41的选择操作,将所述第二设备20的解锁模式设定为指纹解锁模式。如此,用户可以根据设定的指纹解锁模式在所述第一设备10中输入解锁验证信息以完成对所述第二设备20的解锁。Optionally, in other embodiments, the first device 10 further provides an unlock mode selection interface 40 before receiving the unlock verification information input by the user, and sets the second device through the unlock mode selection interface 40. 20 unlock patterns. The unlocking mode refers to a manner in which the device performs unlocking verification. In this way, the user can input the unlocking verification information according to the set unlocking mode to complete the unlocking of the second device 20 . In this embodiment, the unlocking modes include fingerprint unlocking mode, face image unlocking mode, iris unlocking mode, voiceprint unlocking mode, and key unlocking mode. The fingerprint unlocking mode refers to a way of realizing the unlocking and verification of the device by verifying the fingerprint. The face unlocking mode refers to a method of realizing the unlocking and verification of the device by verifying the face image. The iris unlocking mode refers to a method for realizing the unlocking and verification of the device by verifying the iris. The voiceprint unlocking mode refers to a method for realizing the unlocking and verification of the device by verifying the voiceprint. The key unlocking mode refers to a manner in which the unlocking and verification of the device is realized by verifying the key. Referring to FIG. 5 , it is a schematic diagram of an unlock mode selection interface 40 according to an embodiment of the present application. The unlocking mode selection interface 40 includes a first mode option 41 , a second mode option 42 , a third mode option 43 , a fourth mode option 44 and a fifth mode option 45 . The unlocking mode selection interface 40 receives a user's selection operation on the first mode option 41, and sets the unlocking mode of the second device 20 as a fingerprint unlocking mode. In this way, the user can input unlock verification information in the first device 10 according to the set fingerprint unlock mode to complete the unlocking of the second device 20 .
类似的,所述解锁模式选择界面40接收用户对所述第二模式选项42的选择操作,将所述第二设备20的解锁模式设定为人脸图像解锁模式;接收用户对所述第三模式选项43的选择操作,将所述第二设备20的解锁模式设定为虹膜图像解锁模式;接收用户对所述第四模式选项44的选择操作,将所述第二设备20的解锁模式设定为声纹解锁模式;接收用户对所述第五模式选项45的选择操作,将所述第二设备20的解锁模式设定为密钥解锁模式。Similarly, the unlocking mode selection interface 40 receives the user's selection operation on the second mode option 42, and sets the unlocking mode of the second device 20 as the face image unlocking mode; receives the user's selection of the third mode The selection operation of option 43, setting the unlocking mode of the second device 20 to the iris image unlocking mode; receiving the user's selection operation on the fourth mode option 44, setting the unlocking mode of the second device 20 It is the voiceprint unlocking mode; the user's selection operation on the fifth mode option 45 is received, and the unlocking mode of the second device 20 is set as the key unlocking mode.
步骤S209,所述第二设备20接收所述第一设备10发送的解锁验证信息,并将所述解锁验证信息与存储的预设解锁信息进行比对,并在所述解锁验证信息与所述预设解锁信息匹配成功时执行解锁操作。Step S209, the second device 20 receives the unlocking verification information sent by the first device 10, compares the unlocking verification information with the stored preset unlocking information, and compares the unlocking verification information with the The unlock operation is performed when the preset unlock information matches successfully.
例如,当所述第二设备20接收到的解锁验证信息为指纹信息时,所述第二设备20将所述指纹信息与预设指纹信息进行比较,并在所述指纹信息与预设指纹信息一致时完成解锁验证,并向所述第一设备10返回数据。For example, when the unlock verification information received by the second device 20 is fingerprint information, the second device 20 compares the fingerprint information with the preset fingerprint information, and compares the fingerprint information with the preset fingerprint information. When they are consistent, the unlocking verification is completed, and data is returned to the first device 10 .
又如,当所述第二设备20接收到的解锁验证信息为人脸图像信息时,所述第二设备20将所述人脸图像信息与预设人脸图像信息进行比较,并在所述人脸图像信息与预设人脸图像信息一致时完成解锁验证,并向所述第一设备10返回数据。For another example, when the unlocking verification information received by the second device 20 is face image information, the second device 20 compares the face image information with the preset face image information, and displays the information in the face image. When the face image information is consistent with the preset face image information, the unlocking verification is completed, and data is returned to the first device 10 .
又如,当所述第二设备20接收到的解锁验证信息为虹膜信息时,所述第二设备20将所述虹膜信息与预设虹膜信息进行比较,并在所述虹膜信息与预设虹膜信息一致时完成解锁验证,并向所述第一设备10返回数据。For another example, when the unlocking verification information received by the second device 20 is iris information, the second device 20 compares the iris information with the preset iris information, and compares the iris information with the preset iris information. When the information is consistent, the unlocking verification is completed, and data is returned to the first device 10 .
又如,当所述第二设备20接收到的解锁验证信息为声纹信息时,所述第二设备20将所述声纹信息与预设声纹信息进行比较,并在所述声纹信息与预设声纹信息一致时完成解锁验证,并向所述第一设备10返回数据。For another example, when the unlocking verification information received by the second device 20 is voiceprint information, the second device 20 compares the voiceprint information with the preset voiceprint information, and stores the voiceprint information in the voiceprint information. When it is consistent with the preset voiceprint information, the unlocking verification is completed, and data is returned to the first device 10 .
又如,当所述第二设备20接收到的解锁验证信息为解锁密钥时,所述第二设备20将所述解锁密钥与预设解锁密钥进行比较,并在所述解锁密钥与预设解锁密钥一致时完成解锁验 证,并向所述第一设备10返回数据。For another example, when the unlocking verification information received by the second device 20 is an unlocking key, the second device 20 compares the unlocking key with a preset unlocking key, and uses the unlocking key When it is consistent with the preset unlocking key, the unlocking verification is completed, and the data is returned to the first device 10 .
可选的,在本申请的其他实施例中,当确定所述第二设备20满足预设条件时,所述第二设备20在回复给所述第一设备10的第一回复信息中携带存储的预设解锁验证信息(比如预设人脸图像信息、预设虹膜信息、预设声纹信息、预设解锁密钥)发送给第一设备10。所述第一设备10通过生物特征采集器采集用户的生物特征信息,或通过解锁界面接收用户输入的解锁密钥,所述第一设备10将所述生物特征信息或解锁密钥与所述预设解锁验证信息进行比对验证,并把验证通过的结果发送给所述第二设备20。所述第二设备20接收到验证通过的结果时执行解锁操作并返回数据。Optionally, in other embodiments of the present application, when it is determined that the second device 20 satisfies a preset condition, the second device 20 carries and stores the first reply information replied to the first device 10 The preset unlocking verification information (such as preset face image information, preset iris information, preset voiceprint information, preset unlocking key) is sent to the first device 10. The first device 10 collects the biometric information of the user through the biometric collector, or receives the unlock key input by the user through the unlock interface, and the first device 10 combines the biometric information or the unlock key with the preset. It is assumed that the unlocking verification information is compared and verified, and the verification result is sent to the second device 20 . The second device 20 performs an unlocking operation and returns data when receiving the result that the verification is passed.
可选的,在本申请实施例中,还可以包括步骤S210,即所述第二设备20将所述第二设备20的数据返回至所述第一设备10。可选的,在本申请实施例中,所述第一设备10接收所述第二设备20通过解锁验证后返回的数据。可选的,在本申请实施例中,所述第二设备20在解锁成功后将解锁确认信息回复给所述第一设备10,及将所述第二设备20当前的界面内容返回给所述第一设备10。Optionally, in this embodiment of the present application, step S210 may be further included, that is, the second device 20 returns the data of the second device 20 to the first device 10 . Optionally, in this embodiment of the present application, the first device 10 receives data returned by the second device 20 after passing the unlocking verification. Optionally, in this embodiment of the present application, after the second device 20 is successfully unlocked, the unlocking confirmation information is returned to the first device 10, and the current interface content of the second device 20 is returned to the first device 10. The first device 10 .
可选的,在本申请实施例中,还可以包括步骤S211,即当所述解锁验证信息与所述预设解锁信息不相同时,所述第二设备20生成第二回复信息,并将所述第二回复信息发送至所述第一设备10,以指示解锁失败。Optionally, in this embodiment of the present application, step S211 may also be included, that is, when the unlocking verification information is different from the preset unlocking information, the second device 20 generates second reply information, and sends the The second reply information is sent to the first device 10 to indicate that the unlocking fails.
本实施方式中,所述第一设备10将用户的生物特征信息作为所述解锁验证信息发送至所述第二设备20,以供所述第二设备20进行解锁验证,并接收所述第二设备20在解锁验证后返回的数据,如此使得第二设备20能够精确认证使用所述第一设备10的用户,并只在接收到第一设备10的合法用户输入的生物特征信息时才能实现解锁,及返回数据至第一设备10,使得所述第一设备10能够对第二设备20进行远程解锁。因此,通过上述的多个实施例,可以避免用户在通过第一设备10控制第二设备20时,需返回到第二设备20上对第二设备20进行解锁而带来的不便性,提高了用户在第一设备10上对第二设备20进行远程控制的效率。In this embodiment, the first device 10 sends the user's biometric information as the unlocking verification information to the second device 20 for the second device 20 to perform unlocking verification, and receives the second device 20 The data returned by the device 20 after unlocking verification, so that the second device 20 can accurately authenticate the user who uses the first device 10, and can unlock the device only when the biometric information input by the legitimate user of the first device 10 is received. , and return data to the first device 10 so that the first device 10 can remotely unlock the second device 20 . Therefore, through the above-mentioned embodiments, the inconvenience caused by the need to return to the second device 20 to unlock the second device 20 when the user controls the second device 20 through the first device 10 can be avoided, thereby improving the Efficiency with which the user remotely controls the second device 20 on the first device 10 .
可选的,在本申请其他实施例中,所述解锁控制方法在步骤S212之后还可以包括:Optionally, in other embodiments of the present application, after step S212, the unlocking control method may further include:
所述第二设备20记录所述第一设备10发送的解锁验证信息的次数;The second device 20 records the number of times of unlocking verification information sent by the first device 10;
当所述第一设备10发送的解锁验证信息的次数超过第一预设次数时,所述第二设备20将解锁方式设定为第一解锁方式;When the number of times of unlocking verification information sent by the first device 10 exceeds the first preset number of times, the second device 20 sets the unlocking mode to the first unlocking mode;
所述第二设备20生成第三回复信息,及将所述第三回复信息发送至所述第一设备10,以提醒用户通过第一解锁方式解锁所述第二设备20,其中,所述第一解锁方式是指所述第一设备10使用解锁密钥作为解锁验证方式,以远程解锁所述第二设备20。The second device 20 generates third reply information, and sends the third reply information to the first device 10 to remind the user to unlock the second device 20 through a first unlocking method, wherein the first An unlocking method means that the first device 10 uses an unlocking key as an unlocking verification method to remotely unlock the second device 20 .
可选的,在另一个实施例中,所述解锁控制方法在步骤S212之后还包括:Optionally, in another embodiment, the unlocking control method further includes after step S212:
所述第二设备20记录所述第一设备10发送解锁密钥作为解锁验证信息的次数;The second device 20 records the number of times the first device 10 sends the unlock key as the unlock verification information;
当所述第一设备10发送解锁密钥作为解锁验证信息的次数超过第二预设次数时,所述第二设备20将解锁方式设定为第二解锁方式;When the number of times that the first device 10 sends the unlocking key as the unlocking verification information exceeds the second preset number of times, the second device 20 sets the unlocking mode to the second unlocking mode;
所述第二设备20生成第四回复信息,及将所述第四回复信息发送至所述第一设备10,以提醒用户通过第二解锁方式解锁所述第二设备20。其中,所述第二解锁方式是指在所述第二设备20上进行本地解锁。The second device 20 generates fourth reply information, and sends the fourth reply information to the first device 10 to remind the user to unlock the second device 20 through the second unlocking method. The second unlocking method refers to performing local unlocking on the second device 20 .
本实施方式中,所述第一预设次数及所述第二预设次数可以根据实际需要进行设定,本申请实施例对此不加以限定。例如,可以分别将所述第一预设次数及所述第二预设次数设定 为5次。In this implementation manner, the first preset number of times and the second preset number of times may be set according to actual needs, which are not limited in this embodiment of the present application. For example, the first preset number of times and the second preset number of times may be set to 5 times, respectively.
可选的,在本申请实施例中,所述第一设备10接收到所述第二设备20发送的界面内容后,所述第一设备10接收用户对所述界面内容的第一操作生成第一解锁请求。具体地,参考图6所示,为本申请实施例中基于用户的操作生成第一解锁请求的流程图,具体可包括如下步骤:Optionally, in this embodiment of the present application, after the first device 10 receives the interface content sent by the second device 20, the first device 10 receives the user's first operation on the interface content to generate the first interface content. An unlock request. Specifically, referring to FIG. 6, it is a flowchart of generating a first unlock request based on a user's operation in this embodiment of the present application, which may specifically include the following steps:
步骤601,检测到用户对所述界面内容的第一操作时,所述第一设备10进行计时并得到计时时间;本实施例中,所述第一设备10检测到用户对所述界面内容的第一操作时开始进行计时,并在检测到所述第一操作完成或结束时停止计时并得到计时时间; Step 601, when detecting the user's first operation on the interface content, the first device 10 performs timing and obtains the timing time; in this embodiment, the first device 10 detects the user's operation on the interface content. Start timing when the first operation is performed, and stop timing and obtain the timing time when it is detected that the first operation is completed or ended;
步骤S602,所述第一设备10判断所述计时时间是否超过预设时间,其中,当所述第一设备10在确定所述计时时间超过所述预设时间时,执行步骤S603;否则,当所述第一设备10在确定所述计时时间未超过(即,小于或等于)所述预设时间时,执行步骤S606;Step S602, the first device 10 determines whether the timing time exceeds a preset time, wherein, when the first device 10 determines that the timing time exceeds the preset time, step S603 is performed; otherwise, when When the first device 10 determines that the timing time does not exceed (ie, is less than or equal to) the preset time, step S606 is performed;
步骤S603,所述第一设备10发出请求信息以获取所述第二设备20的屏幕状态信息,其中所述第二设备20的屏幕状态信息包括锁屏状态及解锁状态,其中所述锁屏状态是指所述设备处于屏幕锁定状态,仅仅能实现限定的功能,限制非可信用户访问设备的数据和资源,所述解锁状态是指所述设备处于屏幕解锁的状态,不限制用户访问设备的数据和资源;本实施例中,所述第二设备20接收到所述第一设备10发送的请求信息时,获取所述第二设备20的屏幕状态信息,并将获取的所述屏幕状态信息发送给所述第一设备10;Step S603, the first device 10 sends request information to obtain the screen state information of the second device 20, wherein the screen state information of the second device 20 includes a screen lock state and an unlock state, wherein the screen lock state It means that the device is in a screen-locked state, which can only implement limited functions and restrict untrusted users from accessing the data and resources of the device. data and resources; in this embodiment, when the second device 20 receives the request information sent by the first device 10, it acquires the screen status information of the second device 20, and uses the acquired screen status information sent to the first device 10;
步骤S604,所述第一设备10接收所述第二设备20发送的屏幕状态信息;Step S604, the first device 10 receives the screen status information sent by the second device 20;
步骤S605,所述第一设备10根据所述屏幕状态信息判断所述第二设备20是否处于锁屏状态;其中,当所述第二设备20处于锁屏状态时,执行步骤S605;否则,当所述第二设备20处于解锁状态时,执行步骤S606;Step S605, the first device 10 determines whether the second device 20 is in the screen lock state according to the screen state information; wherein, when the second device 20 is in the screen lock state, step S605 is performed; otherwise, when When the second device 20 is in an unlocked state, step S606 is performed;
步骤S606,所述第一设备10生成第一解锁请求;Step S606, the first device 10 generates a first unlock request;
步骤S607,所述第一设备10不生成所述第一解锁请求。Step S607, the first device 10 does not generate the first unlock request.
本实施方式中,所述第一操作可以包括,但不限于:单指点击、单指滑动或多指滑动等操作。在其他实施方式中,所述第一操作也可以为用户自定义的操作,如单指画圈的操作。本实施方式中,所述第一设备10在确定出计时时间超过预设时间时才生成第一解锁请求,可以有效避免因用户误操作而生成的解锁指令的发生,提高对第一设备10使用的流畅性。可选的,在本申请的实施例中,基于用户的操作生成第一解锁请求可以不需要进行计时,仅在检测到用户对所述界面内容的第一操作时直接生成第一解锁请求。In this implementation manner, the first operation may include, but is not limited to, operations such as single-finger click, single-finger sliding, or multi-finger sliding. In other implementation manners, the first operation may also be a user-defined operation, such as an operation of drawing a circle with one finger. In this embodiment, the first device 10 generates the first unlocking request only when it is determined that the timing time exceeds the preset time, which can effectively avoid the occurrence of unlocking instructions generated due to user misoperation, and improve the use of the first device 10. fluency. Optionally, in this embodiment of the present application, the generation of the first unlock request based on the user's operation may not require timing, and the first unlock request is directly generated only when the user's first operation on the interface content is detected.
可选的,在本申请实施例中,所述第二设备20接收所述第一设备10发送的第一解锁请求,并判断所述第二设备20是否满足预设条件。具体地,参考图7所示,为本申请实施例中第二设备20判断满足预设条件的流程的示意图,具体可包括如下步骤:Optionally, in this embodiment of the present application, the second device 20 receives the first unlock request sent by the first device 10, and determines whether the second device 20 satisfies a preset condition. Specifically, referring to FIG. 7 , which is a schematic diagram of a process for the second device 20 to determine that a preset condition is met in this embodiment of the present application, which may specifically include the following steps:
步骤S701,判断所述第二设备20是否处于锁屏状态;其中,当所述第二设备20处于锁屏状态时,执行步骤S702;否则,当所述第二设备20处于解锁状态时,执行步骤S706;Step S701, judging whether the second device 20 is in a locked screen state; wherein, when the second device 20 is in a locked screen state, execute step S702; otherwise, when the second device 20 is in an unlocked state, execute Step S706;
步骤S702,判断所述第二设备20中是否存储有预设解锁信息;其中,当所述第二设备20中存储有所述预设解锁信息时,执行步骤S703;否则,当所述第二设备20中未存储有所述预设解锁信息时,执行步骤S706;Step S702, judging whether preset unlocking information is stored in the second device 20; wherein, when the preset unlocking information is stored in the second device 20, step S703 is performed; otherwise, when the second device 20 stores the preset unlocking information, step S703 is performed; When the preset unlocking information is not stored in the device 20, step S706 is performed;
步骤S703,识别所述第一解锁请求中所携带的所述第一设备10的身份信息;Step S703, identifying the identity information of the first device 10 carried in the first unlocking request;
步骤S704,判断所述第一设备10的身份信息是否记录在所述第二设备20中存储的信任 清单列表中;其中,当所述第一设备10的身份信息记录在所述信任清单列表中时,执行步骤S705;否则,当所述第一设备10的身份信息未记录在所述信任清单列表中时,执行步骤S706;Step S704, determine whether the identity information of the first device 10 is recorded in the trust list list stored in the second device 20; wherein, when the identity information of the first device 10 is recorded in the trust list list , execute step S705; otherwise, when the identity information of the first device 10 is not recorded in the trust list list, execute step S706;
步骤S705,确定所述第二设备20满足所述预设条件;Step S705, determining that the second device 20 satisfies the preset condition;
步骤S706,确定所述第二设备20不满足所述预设条件。Step S706, it is determined that the second device 20 does not meet the preset condition.
可选的,在本申请的实施例中,所述第一设备10发送的第一解锁请求中携带有所述第一设备10的身份信息。所述第一设备10的身份信息为由字母、数字组成的字符串,所述字符串用于唯一标记所述第一设备10。例如,所述第一设备10的身份信息为ID0203。需要说明的是,所述第二设备20在与所述第一设备10进行连接绑定时,可获取所述第一设备10的身份信息,并将所述第一设备10的身份信息记录在所述第二设备20中的所述信任清单列表中。本实施方式中,所述第二设备20当判断出所述第一设备10的身份信息记录在所述第二设备20中的信任清单列表中,则确定所述第一设备10是可信任的设备。Optionally, in this embodiment of the present application, the first unlock request sent by the first device 10 carries the identity information of the first device 10 . The identity information of the first device 10 is a character string composed of letters and numbers, and the character string is used to uniquely mark the first device 10 . For example, the identity information of the first device 10 is ID0203. It should be noted that, when the second device 20 is connected and bound with the first device 10, the identity information of the first device 10 can be obtained, and the identity information of the first device 10 can be recorded in the in the trust list list in the second device 20 . In this embodiment, when the second device 20 determines that the identity information of the first device 10 is recorded in the trust list list in the second device 20, it determines that the first device 10 is trusted equipment.
可选的,在本申请的实施例中,所述第二设备20在与所述第一设备10进行连接绑定前,预先采集预设解锁信息并存储在所述第二设备20中。例如,所述预设解锁信息为指纹信息、人脸图像信息、虹膜信息及声纹信息中的至少一种生物特征信息。具体地,所述第二设备20通过指纹采集器采集用户的指纹信息,通过摄像头采集用户的人脸图像信息,通过虹膜采集器采集用户的虹膜信息,通过语音识别器采集用户的声纹信息,并将采集的指纹信息、人脸图像信息、虹膜信息及/或声纹信息预先存储在第二设备20中。本实施方式中,在所述第一设备10与所述第二设备20进行连接绑定,所述第一设备10还建立与第二设备20之间的安全通道,以用于保护所述第一设备10与所述第二设备20之间进行数据交互的安全。在一实施方式中,所述第一设备10通过所述PAKE协议建立与第二设备20之间的安全通道。参考图8所示,为本申请实施例中第一设备10与第二设备20之间建立安全通道的流程的示意图图,具体包括如下步骤:Optionally, in the embodiment of the present application, before the second device 20 is connected and bound with the first device 10 , preset unlocking information is collected in advance and stored in the second device 20 . For example, the preset unlocking information is at least one biometric information among fingerprint information, face image information, iris information and voiceprint information. Specifically, the second device 20 collects the user's fingerprint information through a fingerprint collector, collects the user's face image information through a camera, collects the user's iris information through an iris collector, and collects the user's voiceprint information through a voice recognizer, The collected fingerprint information, face image information, iris information and/or voiceprint information are pre-stored in the second device 20 . In this embodiment, when the first device 10 and the second device 20 are connected and bound, the first device 10 also establishes a secure channel with the second device 20 to protect the second device 20 Security of data interaction between a device 10 and the second device 20 . In one embodiment, the first device 10 establishes a secure channel with the second device 20 through the PAKE protocol. Referring to FIG. 8 , it is a schematic diagram of a process of establishing a secure channel between the first device 10 and the second device 20 in an embodiment of the present application, which specifically includes the following steps:
步骤S801,第一设备10通过手动输入或扫描二维码的方式,获取第二设备20上的个人身份识别码(Personal Identification Number,PIN);Step S801, the first device 10 obtains the Personal Identification Number (PIN) on the second device 20 by manually inputting or scanning the two-dimensional code;
步骤S802,第一设备10向第二设备20发送绑定请求;Step S802, the first device 10 sends a binding request to the second device 20;
步骤S803,第二设备20响应所述绑定请求生成一个随机数R,并向所述第一设备10发送随机数R;Step S803, the second device 20 generates a random number R in response to the binding request, and sends the random number R to the first device 10;
步骤S804,第一设备10基于PIN码和随机数R,生成第一设备10侧的基于口令的认证密钥协商(PAKE)公私钥对;Step S804, the first device 10 generates a password-based authentication key agreement (PAKE) public-private key pair on the first device 10 side based on the PIN code and the random number R;
步骤S805,第一设备10向第二设备20发送第一设备10侧的PAKE公钥;Step S805, the first device 10 sends the PAKE public key on the side of the first device 10 to the second device 20;
步骤S806,第二设备20基于PIN码和随机数R,生成第二设备20侧的PAKE公私钥对,并根据第一设备10侧的PAKE公钥和第二设备20侧的PAKE私钥生成共享秘钥K1;Step S806, the second device 20 generates a PAKE public-private key pair on the second device 20 side based on the PIN code and the random number R, and generates a shared PAKE public key pair based on the PAKE public key on the first device 10 side and the PAKE private key on the second device 20 side. key K1;
步骤S807,第二设备20向第一设备10发送第二设备20侧的PAKE公钥;Step S807, the second device 20 sends the PAKE public key on the side of the second device 20 to the first device 10;
步骤S808,第一设备10根据第二设备20侧的PAKE公钥和第一设备10侧的PAKE私钥生成共享秘钥K2;Step S808, the first device 10 generates the shared secret key K2 according to the PAKE public key on the second device 20 side and the PAKE private key on the first device 10 side;
步骤S809,第一设备10和第二设备20通过共享秘钥K1或K2进行加密通信,其中共享秘钥K1和共享秘钥K2为相同的秘钥。Step S809, the first device 10 and the second device 20 perform encrypted communication through the shared secret key K1 or K2, wherein the shared secret key K1 and the shared secret key K2 are the same secret key.
本实施方式中通过PAKE协议建立安全通道,以保证第一设备10第二设备20之间进行数据交互的安全性。In this embodiment, a secure channel is established through the PAKE protocol to ensure the security of data interaction between the first device 10 and the second device 20 .
参考图9所示,为本申请实施例中电子设备1的结构示意图。电子设备1包括,但不限于:通信单元11、生物特征采集器12、显示器13、处理器14以及存储器15。上述各器件可以通过一个或多个通信总线16连接。存储器15用于存储一个或多个计算机程序17。一个或多个计算机程序17被配置为被所述处理器14执行。所述一个或多个计算机程序17包括多个指令,所述多个指令被所述处理器14执行时,可实现上述实施例中在第一设备10或第二设备20上执行的解锁控制方法,以实现电子设备1的解锁控制功能。Referring to FIG. 9 , it is a schematic structural diagram of an electronic device 1 in an embodiment of the present application. The electronic device 1 includes, but is not limited to, a communication unit 11 , a biometrics collector 12 , a display 13 , a processor 14 and a memory 15 . The various devices described above may be connected by one or more communication buses 16 . The memory 15 is used to store one or more computer programs 17 . One or more computer programs 17 are configured to be executed by the processor 14 . The one or more computer programs 17 include multiple instructions, and when the multiple instructions are executed by the processor 14, the unlocking control method executed on the first device 10 or the second device 20 in the above-mentioned embodiment can be implemented. , so as to realize the unlocking control function of the electronic device 1 .
本申请的实施例还提供了一种解锁控制系统,解锁控制系统包括第一设备10及第二设备20。所述第一设备10和第二设备20执行上述解锁控制方法,以实现解锁控制功能。The embodiment of the present application also provides an unlocking control system, where the unlocking control system includes a first device 10 and a second device 20 . The first device 10 and the second device 20 execute the above unlocking control method to realize the unlocking control function.
本申请的实施例还提供一种计算机存储介质,所述计算机存储介质中存储有计算机指令,当所述计算机指令在电子设备上运行时,使得电子设备执行上述相关方法步骤实现上述实施例中的解锁控制方法。Embodiments of the present application further provide a computer storage medium, where computer instructions are stored in the computer storage medium, and when the computer instructions are executed on an electronic device, the electronic device executes the above-mentioned relevant method steps to realize the above-mentioned embodiments. Unlock control method.
本申请的实施例还提供了一种计算机程序产品,当所述计算机程序产品在计算机上运行时,使得计算机执行上述相关步骤,以实现上述实施例中的解锁控制方法。Embodiments of the present application further provide a computer program product, which, when the computer program product runs on a computer, causes the computer to execute the above-mentioned relevant steps, so as to realize the unlocking control method in the above-mentioned embodiment.
另外,本申请的实施例还提供一种装置,这个装置具体可以是芯片,组件或模块,所述装置可包括相连的处理器和存储器;其中,存储器用于存储计算机执行指令,当装置运行时,处理器可执行存储器存储的计算机执行指令,以使芯片执行上述各方法实施例中的解锁控制方法。In addition, embodiments of the present application also provide an apparatus, which may specifically be a chip, a component or a module, and the apparatus may include a connected processor and a memory; wherein, the memory is used for storing computer-executed instructions, when the apparatus is running , the processor can execute the computer execution instructions stored in the memory, so that the chip executes the unlocking control methods in the above method embodiments.
其中,本实施例提供的电子设备、计算机存储介质、计算机程序产品或芯片均用于执行上文所提供的对应的方法,因此,其所能达到的有益效果可参考上文所提供的对应的方法中的有益效果,此处不再赘述。Wherein, the electronic device, computer storage medium, computer program product or chip provided in this embodiment are all used to execute the corresponding method provided above. Therefore, for the beneficial effects that can be achieved, reference can be made to the corresponding provided above. The beneficial effects in the method will not be repeated here.
通过以上的实施方式的描述,所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将装置的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。From the description of the above embodiments, those skilled in the art can clearly understand that for the convenience and brevity of the description, only the division of the above functional modules is used as an example for illustration. In practical applications, the above functions can be allocated as required. It is completed by different functional modules, that is, the internal structure of the device is divided into different functional modules, so as to complete all or part of the functions described above.
在本申请所提供的几个实施例中,应该理解到,所揭露的装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,该模块或单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个装置,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the several embodiments provided in this application, it should be understood that the disclosed apparatus and method may be implemented in other manners. For example, the device embodiments described above are only illustrative. For example, the division of the modules or units is only a logical function division. In actual implementation, there may be other division methods. For example, multiple units or components may be combined. Or it may be integrated into another device, or some features may be omitted, or not implemented. On the other hand, the shown or discussed mutual coupling or direct coupling or communication connection may be through some interfaces, indirect coupling or communication connection of devices or units, and may be in electrical, mechanical or other forms.
该作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是一个物理单元或多个物理单元,即可以位于一个地方,或者也可以分布到多个不同地方。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。The units described as separate components may or may not be physically separated, and components shown as units may be one physical unit or multiple physical units, that is, may be located in one place, or may be distributed to multiple different places. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution in this embodiment.
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。In addition, each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit. The above-mentioned integrated units may be implemented in the form of hardware, or may be implemented in the form of software functional units.
该集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可 以存储在一个可读取存储介质中。基于这样的理解,本申请实施例的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该软件产品存储在一个存储介质中,包括若干指令用以使得一个设备(可以是单片机,芯片等)或处理器(processor)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a readable storage medium. Based on such understanding, the technical solutions of the embodiments of the present application can be embodied in the form of software products in essence, or the parts that contribute to the prior art, or all or part of the technical solutions, which are stored in a storage medium , including several instructions to make a device (may be a single chip microcomputer, a chip, etc.) or a processor (processor) to execute all or part of the steps of the methods described in the various embodiments of the present application. The aforementioned storage medium includes: U disk, mobile hard disk, read-only memory (Read-Only Memory, ROM), random access memory (Random Access Memory, RAM), magnetic disk or optical disk and other media that can store program codes .
最后应说明的是,以上实施例仅用以说明本申请的技术方案而非限制,尽管参照较佳实施例对本申请进行了详细说明,本领域的普通技术人员应当理解,可以对本申请的技术方案进行修改或等同替换,而不脱离本申请技术方案的精神和范围。Finally, it should be noted that the above embodiments are only used to illustrate the technical solutions of the present application rather than limitations. Although the present application has been described in detail with reference to the preferred embodiments, those of ordinary skill in the art should understand that the technical solutions of the present application can be Modifications or equivalent substitutions can be made without departing from the spirit and scope of the technical solutions of the present application.

Claims (22)

  1. 一种解锁控制方法,应用于由第一设备和第二设备组成的解锁控制系统,其特征在于,所述方法包括:An unlocking control method, applied to an unlocking control system composed of a first device and a second device, wherein the method comprises:
    所述第一设备与所述第二设备进行连接绑定;The first device is connected and bound with the second device;
    所述第一设备接收所述第二设备发送的界面内容,并显示所述界面内容;The first device receives the interface content sent by the second device, and displays the interface content;
    响应于所述第一设备接收用户对所述界面内容的第一操作,所述第一设备生成第一解锁请求;In response to the first device receiving the user's first operation on the interface content, the first device generates a first unlock request;
    所述第一设备将所述第一解锁请求发送给所述第二设备以请求解锁所述第二设备;the first device sends the first unlock request to the second device to request to unlock the second device;
    所述第一设备接收所述第二设备发送的第一回复信息,并生成第一提示信息以提示用户输入解锁验证信息;The first device receives the first reply information sent by the second device, and generates first prompt information to prompt the user to input unlock verification information;
    所述第一设备接收用户输入的解锁验证信息,并将所述解锁验证信息发送给所述第二设备以供所述第二设备进行解锁验证;The first device receives the unlocking verification information input by the user, and sends the unlocking verification information to the second device for the second device to perform unlocking verification;
    所述第一设备接收所述第二设备在解锁验证成功后返回的数据。The first device receives the data returned by the second device after the unlocking verification is successful.
  2. 如权利要求1所述的解锁控制方法,其特征在于,所述第一设备与第二设备进行连接绑定的方法包括:The unlocking control method according to claim 1, wherein the method for connecting and binding the first device and the second device comprises:
    所述第一设备和所述第二设备之间通过扫描二维码的方式进行连接绑定;或者,The first device and the second device are connected and bound by scanning a two-dimensional code; or,
    所述第一设备和所述第二设备之间通过登录同一用户账号的方式进行连接绑定;或者,The first device and the second device are connected and bound by logging in the same user account; or,
    所述第一设备和所述第二设备之间建立蓝牙连接的方式进行连接绑定。Connection binding is performed by establishing a Bluetooth connection between the first device and the second device.
  3. 如权利要求1所述的解锁控制方法,其特征在于,所述解锁验证信息包括生物特征信息,所述生物特征信息包括指纹、人脸图像、虹膜或声纹特征中的至少一种。The unlocking control method according to claim 1, wherein the unlocking verification information includes biometric information, and the biometric information includes at least one of a fingerprint, a face image, an iris or a voiceprint feature.
  4. 如权利要求1所述的解锁控制方法,其特征在于,所述解锁验证信息包括数字密码或者图形密码中的至少一种。The unlocking control method according to claim 1, wherein the unlocking verification information includes at least one of a digital password or a graphic password.
  5. 如权利要求1所述的解锁控制方法,其特征在于,响应于所述第一设备接收用户对所述界面内容的第一操作,所述第一设备生成第一解锁请求的方法包括:The unlocking control method according to claim 1, wherein, in response to the first device receiving the user's first operation on the interface content, the method for generating the first unlocking request by the first device comprises:
    检测到用户对所述界面内容的第一操作时,所述第一设备进行计时并得到计时时间;When detecting the user's first operation on the interface content, the first device performs timing and obtains the timing time;
    所述第一设备判断所述计时时间是否超过预设时间;The first device determines whether the timing time exceeds a preset time;
    若所述计时时间超过所述预设时间,所述第一设备向所述第二设备发出请求信息以获取所述第二设备的屏幕状态信息;If the timing time exceeds the preset time, the first device sends request information to the second device to obtain the screen status information of the second device;
    所述第一设备接收所述第二设备发送的屏幕状态信息;receiving, by the first device, screen status information sent by the second device;
    所述第一设备根据所述屏幕状态信息判断所述第二设备是否处于锁屏状态;The first device determines whether the second device is in a locked screen state according to the screen state information;
    若所述第二设备处于锁屏状态,所述第一设备生成第一解锁请求。If the second device is in a locked screen state, the first device generates a first unlock request.
  6. 一种解锁控制方法,应用于由第一设备和第二设备组成的解锁控制系统,其特征在于,所述方法包括:An unlocking control method, applied to an unlocking control system composed of a first device and a second device, wherein the method comprises:
    所述第二设备向与所述第二设备连接绑定的所述第一设备发送界面内容;sending, by the second device, interface content to the first device connected and bound to the second device;
    所述第二设备接收所述第一设备发送的第一解锁请求;receiving, by the second device, a first unlock request sent by the first device;
    响应于所述第一解锁请求,所述第二设备判断所述第二设备是否满足预设条件;In response to the first unlock request, the second device determines whether the second device satisfies a preset condition;
    若确定所述第二设备满足预设条件,所述第二设备向所述第一设备发送第一回复信 息以指示所述第一设备输入解锁验证信息;If it is determined that the second device satisfies the preset condition, the second device sends first reply information to the first device to instruct the first device to input unlock verification information;
    所述第二设备接收所述第一设备发送的解锁验证信息,并将所述解锁验证信息与存储的预设解锁信息进行比对,并在所述解锁验证信息与所述预设解锁信息相同时执行解锁操作;The second device receives the unlocking verification information sent by the first device, compares the unlocking verification information with the stored preset unlocking information, and compares the unlocking verification information with the preset unlocking information. At the same time, the unlocking operation is performed;
    所述第二设备将所述第二设备的数据返回给所述第一设备。The second device returns the data of the second device to the first device.
  7. 如权利要求6所述的解锁控制方法,其特征在于,所述响应于所述第一解锁请求,所述第二设备判断所述第二设备是否满足预设条件的方法包括:The unlocking control method according to claim 6, wherein, in response to the first unlocking request, the method for the second device to determine whether the second device satisfies a preset condition comprises:
    所述第二设备判断所述第二设备是否处于锁屏状态;The second device determines whether the second device is in a locked screen state;
    所述第二设备判断所述第二设备中是否存储有所述预设解锁信息;The second device determines whether the preset unlocking information is stored in the second device;
    所述第二设备识别所述第一解锁请求中所携带的所述第一设备的身份信息,并判断所述第一设备的身份信息是否记录在信任清单列表中;及The second device identifies the identity information of the first device carried in the first unlock request, and determines whether the identity information of the first device is recorded in the trust list list; and
    若所述第二设备处于锁屏状态,且所述第二设备中存储有所述预设解锁信息,且所述第一设备的身份信息记录在信任清单列表中,所述第二设备确定所述第二设备满足所述预设条件。If the second device is in the screen-locked state, the preset unlocking information is stored in the second device, and the identity information of the first device is recorded in the trust list, the second device determines that the The second device satisfies the preset condition.
  8. 如权利要求6所述的解锁控制方法,其特征在于,所述方法还包括:The unlocking control method according to claim 6, wherein the method further comprises:
    若所述解锁验证信息与所述预设解锁信息不相同,所述第二设备生成第二回复信息,并将所述第二回复信息发送给所述第一设备以指示解锁失败。If the unlocking verification information is different from the preset unlocking information, the second device generates second reply information, and sends the second reply information to the first device to indicate that the unlocking fails.
  9. 如权利要求6所述的解锁控制方法,其特征在于,所述第二设备接收所述第一设备发送的解锁验证信息,并将所述解锁验证信息与存储的预设解锁信息进行比对的方法还包括:The unlocking control method according to claim 6, wherein the second device receives the unlocking verification information sent by the first device, and compares the unlocking verification information with the stored preset unlocking information. Methods also include:
    所述第二设备记录所述第一设备发送的解锁验证信息的次数;The second device records the number of times of unlocking verification information sent by the first device;
    若所述第一设备发送的解锁验证信息的次数超过第一预设次数,所述第二设备将解锁方式设定为第一解锁方式,所述第一解锁方式是指使用解锁密钥作为解锁验证信息进行解锁验证的方式。If the number of times of unlocking verification information sent by the first device exceeds the first preset number of times, the second device sets the unlocking method as the first unlocking method, and the first unlocking method refers to using the unlocking key as the unlocking method. The method for unlocking and verifying the verification information.
  10. 如权利要求9所述的解锁控制方法,其特征在于,所述方法还包括:The unlocking control method according to claim 9, wherein the method further comprises:
    所述第二设备记录所述第一设备发送所述解锁密钥作为解锁验证信息的次数;The second device records the number of times the first device sends the unlocking key as unlocking verification information;
    若所述第一设备发送解锁密钥作为解锁验证信息的次数超过第二预设次数,所述第二设备将所述解锁方式设定为第二解锁方式,其中,所述第二解锁方式是指在所述第二设备上进行本地解锁。If the number of times that the first device sends the unlocking key as the unlocking verification information exceeds a second preset number of times, the second device sets the unlocking method to a second unlocking method, wherein the second unlocking method is Refers to local unlocking on the second device.
  11. 一种解锁控制系统,其特征在于,包括第一设备及第二设备其中:An unlocking control system, characterized in that it includes a first device and a second device wherein:
    所述第一设备用于与所述第二设备进行连接绑定;the first device is used for connection and binding with the second device;
    所述第一设备用于接收所述第二设备发送的界面内容,并显示所述界面内容;The first device is configured to receive the interface content sent by the second device, and display the interface content;
    响应于所述第一设备接收用户对所述界面内容的第一操作,所述第一设备用于生成第一解锁请求;In response to the first device receiving the user's first operation on the interface content, the first device is configured to generate a first unlock request;
    所述第一设备用于将所述第一解锁请求发送给所述第二设备以请求解锁所述第二设备;The first device is configured to send the first unlock request to the second device to request to unlock the second device;
    所述第一设备用于接收所述第二设备发送的第一回复信息,并生成第一提示信息以提示用户输入解锁验证信息;The first device is configured to receive the first reply information sent by the second device, and generate first prompt information to prompt the user to input unlock verification information;
    所述第一设备用于接收用户输入的解锁验证信息,并将所述解锁验证信息发送给所 述第二设备以供所述第二设备进行解锁验证;The first device is configured to receive the unlocking verification information input by the user, and send the unlocking verification information to the second device for the second device to perform unlocking verification;
    所述第一设备用于接收所述第二设备在解锁验证成功后返回的数据。The first device is configured to receive data returned by the second device after successful unlocking and verification.
  12. 如权利要求11所述的解锁控制系统,其特征在于,所述第一设备用于与第二设备进行连接绑定包括:The unlocking control system according to claim 11, wherein the first device for connecting and binding with the second device comprises:
    所述第一设备和所述第二设备之间通过扫描二维码的方式进行连接绑定;或者,The first device and the second device are connected and bound by scanning a two-dimensional code; or,
    所述第一设备和所述第二设备之间通过登录同一用户账号的方式进行连接绑定;或者,The first device and the second device are connected and bound by logging in the same user account; or,
    所述第一设备和所述第二设备之间建立蓝牙连接的方式进行连接绑定。Connection binding is performed by establishing a Bluetooth connection between the first device and the second device.
  13. 如权利要求11所述的解锁控制系统,其特征在于,所述解锁验证信息包括生物特征信息,所述生物特征信息包括指纹、人脸图像、虹膜或声纹特征中的至少一种。The unlocking control system according to claim 11, wherein the unlocking verification information includes biometric information, and the biometric information includes at least one of fingerprint, face image, iris or voiceprint feature.
  14. 如权利要求11所述的解锁控制系统,其特征在于,所述解锁验证信息包括数字密码或者图形密码中的至少一种。The unlocking control system according to claim 11, wherein the unlocking verification information includes at least one of a digital password or a graphic password.
  15. 如权利要求11所述的解锁控制系统,其特征在于,所述响应于所述第一设备接收用户对所述界面内容的第一操作,所述第一设备用于生成第一解锁请求包括:The unlocking control system according to claim 11, wherein, in response to the first device receiving the user's first operation on the interface content, the first device being used to generate the first unlocking request comprises:
    检测到用户对所述界面内容的第一操作时,所述第一设备进行计时并得到计时时间;When detecting the user's first operation on the interface content, the first device performs timing and obtains the timing time;
    所述第一设备判断所述计时时间是否超过预设时间;The first device determines whether the timing time exceeds a preset time;
    若所述计时时间超过所述预设时间,所述第一设备向所述第二设备发出请求信息以获取所述第二设备的屏幕状态信息;If the timing time exceeds the preset time, the first device sends request information to the second device to obtain the screen status information of the second device;
    所述第一设备接收所述第二设备发送的屏幕状态信息;receiving, by the first device, screen status information sent by the second device;
    所述第一设备根据所述屏幕状态信息判断所述第二设备是否处于锁屏状态;The first device determines whether the second device is in a locked screen state according to the screen state information;
    若所述第二设备处于锁屏状态,所述第一设备生成第一解锁请求。If the second device is in a locked screen state, the first device generates a first unlock request.
  16. 一种解锁控制系统,其特征在于,包括第一设备及第二设备,其中:An unlocking control system, characterized in that it includes a first device and a second device, wherein:
    所述第二设备用于向与所述第二设备连接绑定的所述第一设备发送界面内容;The second device is configured to send interface content to the first device connected and bound to the second device;
    所述第二设备用于接收所述第一设备发送的第一解锁请求;The second device is configured to receive a first unlock request sent by the first device;
    响应于所述第一解锁请求,所述第二设备用于判断所述第二设备是否满足预设条件;In response to the first unlocking request, the second device is configured to determine whether the second device satisfies a preset condition;
    若确定所述第二设备满足预设条件,所述第二设备用于向所述第一设备发送第一回复信息以指示所述第一设备输入解锁验证信息;If it is determined that the second device satisfies the preset condition, the second device is configured to send first reply information to the first device to instruct the first device to input unlock verification information;
    所述第二设备用于接收所述第一设备发送的解锁验证信息,并将所述解锁验证信息与存储的预设解锁信息进行比对,并在所述解锁验证信息与所述预设解锁信息相同时执行解锁操作;The second device is configured to receive the unlocking verification information sent by the first device, compare the unlocking verification information with the stored preset unlocking information, and compare the unlocking verification information with the preset unlocking information. Perform the unlocking operation when the information is the same;
    所述第二设备用于将所述第二设备的数据返回给所述第一设备。The second device is used to return the data of the second device to the first device.
  17. 如权利要求16所述的解锁控制系统,其特征在于,所述响应于所述第一解锁请求,所述第二设备判断所述第二设备是否满足预设条件包括:The unlocking control system according to claim 16, wherein, in response to the first unlocking request, the second device judging whether the second device satisfies a preset condition comprises:
    所述第二设备判断所述第二设备是否处于锁屏状态;The second device determines whether the second device is in a locked screen state;
    所述第二设备判断所述第二设备中是否存储有所述预设解锁信息;The second device determines whether the preset unlocking information is stored in the second device;
    所述第二设备识别所述第一解锁请求中所携带的所述第一设备的身份信息,并判断所述第一设备的身份信息是否记录在信任清单列表中;及The second device identifies the identity information of the first device carried in the first unlock request, and determines whether the identity information of the first device is recorded in the trust list list; and
    若所述第二设备处于锁屏状态,且所述第二设备中存储有所述预设解锁信息,且所述第一设备的身份信息记录在信任清单列表中,所述第二设备确定所述第二设备满足所 述预设条件。If the second device is in the screen-locked state, the preset unlocking information is stored in the second device, and the identity information of the first device is recorded in the trust list, the second device determines that the The second device satisfies the preset condition.
  18. 如权利要求16所述的解锁控制系统,其特征在于,包括:The unlocking control system of claim 16 , comprising:
    若所述解锁验证信息与所述预设解锁信息不相同,所述第二设备还用于生成第二回复信息,并将所述第二回复信息发送给所述第一设备以指示解锁失败。If the unlocking verification information is different from the preset unlocking information, the second device is further configured to generate second reply information, and send the second reply information to the first device to indicate that the unlocking fails.
  19. 如权利要求16所述的解锁控制系统,其特征在于,所述第二设备接收所述第一设备发送的解锁验证信息,并将所述解锁验证信息与存储的预设解锁信息进行包括:The unlocking control system according to claim 16, wherein the second device receives the unlocking verification information sent by the first device, and compares the unlocking verification information with the stored preset unlocking information including:
    所述第二设备记录所述第一设备发送的解锁验证信息的次数;The second device records the number of times of unlocking verification information sent by the first device;
    若所述第一设备发送的解锁验证信息的次数超过第一预设次数,所述第二设备将解锁方式设定为第一解锁方式,所述第一解锁方式是指使用解锁密钥作为解锁验证信息进行解锁验证的方式。If the number of times of unlocking verification information sent by the first device exceeds the first preset number of times, the second device sets the unlocking method as the first unlocking method, and the first unlocking method refers to using the unlocking key as the unlocking method. The method for unlocking and verifying the verification information.
  20. 如权利要求19所述的解锁控制系统,其特征在于,包括:The unlocking control system of claim 19, comprising:
    所述第二设备用于记录所述第一设备发送所述解锁密钥作为解锁验证信息的次数;The second device is used to record the number of times that the first device sends the unlocking key as unlocking verification information;
    若所述第一设备发送解锁密钥作为解锁验证信息的次数超过第二预设次数,所述第二设备用于将所述解锁方式设定为第二解锁方式,其中,所述第二解锁方式是指在所述第二设备上进行本地解锁。If the number of times that the first device sends the unlocking key as the unlocking verification information exceeds a second preset number of times, the second device is configured to set the unlocking mode to a second unlocking mode, wherein the second unlocking The mode refers to local unlocking on the second device.
  21. 一种电子设备,其特征在于,所述电子设备包括存储器和处理器:An electronic device, characterized in that the electronic device comprises a memory and a processor:
    其中,所述存储器,用于存储程序指令;Wherein, the memory is used to store program instructions;
    所述处理器,用于读取并执行所述存储器中存储的所述程序指令,当所述程序指令被所述处理器执行时,使得所述电子设备执行如权利要求1至10任一所述的解锁控制方法。The processor is configured to read and execute the program instructions stored in the memory, and when the program instructions are executed by the processor, the electronic device is made to execute any one of claims 1 to 10. The unlocking control method described above.
  22. 一种计算机存储介质,其特征在于,所述计算机存储介质存储有程序指令,当所述程序指令在电子设备上运行时,使得所述电子设备执行如权利要求1至10任一所述的解锁控制方法。A computer storage medium, characterized in that the computer storage medium stores program instructions, when the program instructions are executed on an electronic device, the electronic device is made to perform the unlocking according to any one of claims 1 to 10 Control Method.
PCT/CN2021/111877 2020-09-09 2021-08-10 Unlocking control method and system, computer storage medium, and electronic device WO2022052720A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010943642.0A CN114244874A (en) 2020-09-09 2020-09-09 Unlocking control method and system, computer storage medium and electronic equipment
CN202010943642.0 2020-09-09

Publications (1)

Publication Number Publication Date
WO2022052720A1 true WO2022052720A1 (en) 2022-03-17

Family

ID=80632066

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/111877 WO2022052720A1 (en) 2020-09-09 2021-08-10 Unlocking control method and system, computer storage medium, and electronic device

Country Status (2)

Country Link
CN (1) CN114244874A (en)
WO (1) WO2022052720A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116484352B (en) * 2023-04-21 2024-03-15 贵州电网有限责任公司 Management method of power grid equipment information model library and design access network system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019061219A1 (en) * 2017-09-29 2019-04-04 华为技术有限公司 Screen unlocking method and terminal
WO2019164339A1 (en) * 2018-02-23 2019-08-29 Samsung Electronics Co., Ltd. Electronic device and method for sharing screen data
CN110602309A (en) * 2019-08-02 2019-12-20 华为技术有限公司 Device unlocking method and system and related device
US20200117350A1 (en) * 2017-06-16 2020-04-16 Huawei Technologies Co., Ltd. Screen Locking Method and Apparatus
CN113196236A (en) * 2021-02-04 2021-07-30 华为技术有限公司 Cross-device authentication method and electronic device

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10057772B2 (en) * 2016-03-29 2018-08-21 Microsoft Technology Licensing, Llc Projection via a device
CN107169326A (en) * 2017-05-19 2017-09-15 维沃移动通信有限公司 A kind of unlocking screen method and mobile terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200117350A1 (en) * 2017-06-16 2020-04-16 Huawei Technologies Co., Ltd. Screen Locking Method and Apparatus
WO2019061219A1 (en) * 2017-09-29 2019-04-04 华为技术有限公司 Screen unlocking method and terminal
WO2019164339A1 (en) * 2018-02-23 2019-08-29 Samsung Electronics Co., Ltd. Electronic device and method for sharing screen data
CN110602309A (en) * 2019-08-02 2019-12-20 华为技术有限公司 Device unlocking method and system and related device
CN113196236A (en) * 2021-02-04 2021-07-30 华为技术有限公司 Cross-device authentication method and electronic device

Also Published As

Publication number Publication date
CN114244874A (en) 2022-03-25

Similar Documents

Publication Publication Date Title
JP6992105B2 (en) Query system and method for determining authentication capability
US11049205B2 (en) System and method for electronically providing legal instrument
US9985993B2 (en) Query system and method to determine authentication capabilities
US11764966B2 (en) Systems and methods for single-step out-of-band authentication
US9781105B2 (en) Fallback identity authentication techniques
US9083689B2 (en) System and method for implementing privacy classes within an authentication framework
US9015482B2 (en) System and method for efficiently enrolling, registering, and authenticating with multiple authentication devices
CN106464673B (en) Enhanced security for authenticating device registration
US20140189828A1 (en) System and method for processing random challenges within an authentication framework
WO2020186902A1 (en) Method and system for operating internet of things device
US20130167208A1 (en) Smart Phone Login Using QR Code
US20140189360A1 (en) System and method for implementing transaction signing within an authentication framework
KR20170056566A (en) System and method for integrating an authentication service within a network architecture
WO2015165423A1 (en) Account login method, apparatus, and system
US11665157B2 (en) Systems and methods for authenticating users within a computing or access control environment
JP2022527798A (en) Systems and methods for efficient challenge response authentication
WO2022052720A1 (en) Unlocking control method and system, computer storage medium, and electronic device
WO2022052780A1 (en) Identity verification method and apparatus, and device and storage medium
KR101879842B1 (en) User authentication method and system using one time password
WO2016183910A1 (en) Wireless connection method and apparatus, and terminal
US9846769B1 (en) Identifying a remote identity request via a biometric device
WO2019089636A1 (en) Biometric user authentication for online session using mobile device
KR20150074588A (en) Mobile Device Having Scanner for Finger Scan

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21865776

Country of ref document: EP

Kind code of ref document: A1