WO2022089355A1 - Electronic device control method and electronic device - Google Patents

Electronic device control method and electronic device Download PDF

Info

Publication number
WO2022089355A1
WO2022089355A1 PCT/CN2021/126047 CN2021126047W WO2022089355A1 WO 2022089355 A1 WO2022089355 A1 WO 2022089355A1 CN 2021126047 W CN2021126047 W CN 2021126047W WO 2022089355 A1 WO2022089355 A1 WO 2022089355A1
Authority
WO
WIPO (PCT)
Prior art keywords
electronic device
stylus
page
pen
screen
Prior art date
Application number
PCT/CN2021/126047
Other languages
French (fr)
Chinese (zh)
Inventor
李磊
Original Assignee
维沃移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 维沃移动通信有限公司 filed Critical 维沃移动通信有限公司
Publication of WO2022089355A1 publication Critical patent/WO2022089355A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/033Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor
    • G06F3/0354Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor with detection of 2D relative movements between the device, or an operating part thereof, and a plane or surface, e.g. 2D mice, trackballs, pens or pucks
    • G06F3/03545Pens or stylus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • G06F3/04847Interaction techniques to control parameter settings, e.g. interaction with sliders or dials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04883Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text

Definitions

  • the present application belongs to the field of communication technologies, and in particular relates to an electronic device control method and electronic device.
  • Mobile terminals such as mobile phones have become electronic devices that most people carry with them. Some electronic devices are also equipped with a stylus as an auxiliary operating device for the convenience of users.
  • the control pen is accommodated in it, and the user can just take it out of the pen slot when using it.
  • the terminal usually only supports touch operation by replacing the user's finger on the touch screen of the electronic device for the touch pen. It can be seen that the operation performance of the current electronic device is poor.
  • the purpose of the embodiments of the present application is to provide an electronic device control method and electronic device, which can solve the problem of poor operation performance of the current electronic device.
  • an embodiment of the present application provides a method for controlling an electronic device, the method comprising:
  • the display content of the electronic device is controlled to switch from the first page to the second page.
  • an electronic device control device including a touch pen, and the electronic device control device further includes:
  • a detection module configured to detect an action parameter of the touch pen when the touch pen of the electronic device is detected, wherein the action parameter includes a rotation parameter or a movement position parameter;
  • the control module is configured to control the display content of the electronic device to switch from the first page to the second page based on the action parameter.
  • embodiments of the present application provide an electronic device, the electronic device includes a processor, a memory, and a program or instruction stored on the memory and executable on the processor, the program or instruction being The processor implements the steps of the method according to the first aspect when executed.
  • an embodiment of the present application provides a readable storage medium, where a program or an instruction is stored on the readable storage medium, and when the program or instruction is executed by a processor, the steps of the method according to the first aspect are implemented .
  • an embodiment of the present application provides a chip, the chip includes a processor and a communication interface, the communication interface is coupled to the processor, and the processor is configured to run a program or an instruction, and implement the first aspect the method described.
  • an embodiment of the present application provides a computer program product, the computer program product is stored in a non-transitory storage medium, and the computer program product is executed by at least one processor to implement the first aspect. method described.
  • an action parameter of the stylus pen when a stylus pen of an electronic device is detected, an action parameter of the stylus pen is detected, wherein the action parameter includes a rotation parameter or a moving position parameter; based on the action parameter to control the display content of the electronic device to switch from the first page to the second page.
  • the user can also control the electronic device to switch the display page by detecting the action parameters of the stylus, so that the stylus of the electronic device is no longer limited to the touch screen.
  • the touch operation is performed instead of the user's finger, thereby improving the operation performance of the electronic device.
  • FIG. 1 is a flowchart of a method for controlling an electronic device provided by an embodiment of the present application
  • FIG. 2a is a schematic diagram of an operation interface when the stylus is pulled out according to an embodiment of the present application
  • 2b is a schematic diagram of an operation interface when the stylus is pulled out and rotated according to an embodiment of the present application
  • 2c is a schematic diagram of an operation interface when a stylus is inserted and rotated according to an embodiment of the present application
  • 3a is one of the schematic diagrams of the operation interface for inputting a password during the process of pulling out the stylus provided by an embodiment of the present application;
  • 3b is the second schematic diagram of an operation interface for inputting a password during the process of pulling out the stylus provided by an embodiment of the present application;
  • 3c is a third schematic diagram of an operation interface for inputting a password during the process of pulling out the stylus provided by an embodiment of the present application;
  • 3d is a fourth schematic diagram of an operation interface for inputting a password during the process of pulling out the stylus provided by an embodiment of the present application;
  • FIG. 3e is a schematic diagram of an operation interface for locking the screen during a process of inserting a stylus provided by an embodiment of the present application;
  • FIG. 4 is a schematic structural diagram of an electronic device control device provided by an embodiment of the present application.
  • FIG. 5 is a schematic structural diagram of an electronic device provided by an embodiment of the present application.
  • FIG. 6 is a schematic structural diagram of another electronic device provided by an embodiment of the present application.
  • first, second and the like in the description and claims of the present application are used to distinguish similar objects, and are not used to describe a specific order or sequence. It is to be understood that the data so used are interchangeable under appropriate circumstances so that the embodiments of the present application can be practiced in sequences other than those illustrated or described herein, and distinguish between “first”, “second”, etc.
  • the objects are usually of one type, and the number of objects is not limited.
  • the first object may be one or more than one.
  • “and/or” in the description and claims indicates at least one of the connected objects, and the character “/" generally indicates that the associated objects are in an "or” relationship.
  • FIG. 1 is a flowchart of a method for controlling an electronic device provided by an embodiment of the present application. As shown in FIG. 1, the method includes the following steps:
  • Step 101 in the case of detecting a stylus that is plugged into and unplugged from an electronic device, detect an action parameter of the stylus, where the action parameter includes a rotation parameter or a moving position parameter.
  • the electronic device may be configured with a stylus and a pen slot for placing the stylus.
  • a pen slot may be opened on one side of the electronic device to place the stylus.
  • the pen can be stored in the pen tray when not in use.
  • the stylus can not be limited to the operation mode of touching on the touch screen.
  • the stylus can be combined with the user's control of the stylus. different actions to control the electronic device to perform corresponding events.
  • the above-mentioned plugging and unplugging of the stylus of the electronic device may include inserting or unplugging the stylus.
  • the above-mentioned action parameters may refer to the parameters when the user performs a specific action on the stylus, and may specifically include rotation parameters or moving position parameters.
  • the generated rotation parameters such as the rotation direction, and, for example, during the process of plugging and unplugging the stylus, the user can place the stylus in a different position or a specific position in the pen slot, the action parameters can include the stop position, Dwell time, position change parameters, etc.
  • the motion parameters of the stylus pen can be detected, and then the motion parameters of the stylus pen can be detected according to the motion parameters. Control the electronic device.
  • Step 102 Based on the action parameter, control the display content of the electronic device to switch from the first page to the second page.
  • a target event associated therewith can be determined based on the action parameter, and the electronic device can be controlled to execute the target event, and the target event can be switching a display page, For example, the display content of the electronic device is controlled to switch from the first page to the second page, where the first page may be the currently displayed page, or the page displayed triggered by plugging and unplugging the stylus, and the second page may be based on the The action parameters are determined.
  • the second page can be a desktop page, a lock screen page or a page adjacent to the first page, or a specific moving position If the parameter is used to unlock or lock the screen, the second page can be a desktop page or a lock screen page.
  • the electronic device may preset an association relationship between action parameters and events, that is, preset a certain action parameter of the stylus to trigger the electronic device to execute a specific event.
  • different rotation directions can be used to respectively trigger the electronic device to unlock (ie, switch from the lock screen page to the desktop page) or lock the screen (ie, switch from the currently displayed page to the lock screen page, and The screen can be further turned off), or it can also be used to trigger the screen of the electronic device to turn pages in the corresponding direction (such as turning pages to the left or to the right).
  • the action parameter is the moving position parameter
  • the stylus is moving
  • the different positions of the stay can be respectively used to input the corresponding digit code to trigger the unlocking of the electronic device.
  • the user can also control the action parameters of the stylus to perform different page switching operations on the electronic device, thereby improving its operational performance.
  • the user can rotate the stylus during the process of plugging and unplugging the stylus, thereby triggering the electronic device to quickly unlock or lock the screen, and this method is suitable for scenarios without unlocking passwords.
  • the action parameter of can be its rotation direction.
  • the step 101 includes:
  • the step 102 includes:
  • the display content of the electronic device is controlled to switch from the lock screen page to the desktop page.
  • the user can quickly unlock the electronic device by pulling out the stylus of the electronic device and rotating the stylus in the first preset direction during the pulling out process.
  • the rotation direction of the stylus pen can be further detected, and if it is detected that the stylus pen rotates in the first preset direction, a trigger
  • the electronic device is unlocked, that is, the display content of the electronic device is controlled to be switched from the lock screen page to the desktop page, and the main screen interface of the electronic device is quickly entered.
  • the detection of the rotation direction of the stylus can be realized by placing a gyroscope in the stylus, and the first preset direction can be a preset clockwise rotation direction or a counterclockwise rotation direction .
  • the electronic device before the user starts to pull out the stylus, the electronic device is in a screen-locked state.
  • the electronic device may be in a screen-locked state when the screen is off, or It may be a screen-locked state when the screen is on.
  • the unlocking of the electronic device may be to light up the screen of the electronic device and enter the main screen interface from the lock screen interface.
  • the unlocking of the electronic device may be to control the screen of the electronic device to enter the home screen interface from the lock screen interface.
  • the method further includes:
  • the screen of the electronic device is lit, and a screen lock interface is displayed.
  • the electronic device when the electronic device is in a screen-off state, it can be detected whether the user performs an action of pulling out the stylus of the electronic device, and if so, the screen of the electronic device can be turned on to enter the lock screen interface. And the rotation direction of the stylus can be further detected, and if the rotation direction is the first preset direction, the electronic device can be controlled to switch from the lock screen page to the desktop page to unlock the electronic device. Specifically, the screen of the electronic device can be turned on before the stylus is completely pulled out of the pen slot, that is, when the user's action of pulling the stylus is detected, the electronic device can be turned on immediately. The screen of the device enters the lock screen interface, and then controls the electronic device to switch from the lock screen page to the desktop page by detecting the rotation direction of the stylus in the process of pulling out.
  • the controlling the electronic device to switch from the lock screen page to the desktop page may be controlling the lock screen page of the electronic device to gradually move from one side of the screen to the other side with the rotation of the stylus, and The desktop page is gradually displayed during the movement of the lock screen interface.
  • FIG. 2a and FIG. 2b when the user first pulls out the stylus 21, the screen of the electronic device 20 is lit up, and the lock screen page 22 is displayed.
  • the lock screen page 22 moves to the right side of the screen accordingly, and the desktop page 23 is gradually displayed from the left side of the screen.
  • the lock screen page of the electronic device can be controlled to respond accordingly. move in the opposite direction, gradually covering the desktop page.
  • the step 101 includes:
  • the step 102 includes:
  • the display content of the electronic device is controlled to switch from the current page to the lock screen page.
  • the user can quickly lock the electronic device by inserting the stylus of the electronic device and rotating the stylus toward the second preset direction during the insertion process.
  • the rotation direction of the stylus pen can be further detected, and if it is detected that the stylus pen rotates in the second preset direction, all Locking the screen of the electronic device, that is, controlling the display content of the electronic device to switch from the current page to the screen-locking page to quickly lock the electronic device.
  • the detection of the rotation direction of the stylus can be realized by placing a gyroscope in the stylus, and the second preset direction can be a preset counterclockwise rotation direction or a clockwise rotation direction , and the second preset direction may be a direction opposite to the first preset direction, which is convenient for users to distinguish operations.
  • the electronic device before the user starts to insert the stylus, the electronic device is in a bright screen use state, that is, the screen is not locked, and the locking of the electronic device may be to control the electronic device.
  • the device screen is switched to the lock screen page, it is also possible to further control the electronic device to turn off the screen.
  • control of the display content of the electronic device to switch from the current page to the lock screen page may be to control the lock screen page of the electronic device to be displayed from one side of the screen, and gradually increase with the rotation of the stylus pen. Move to the other side, gradually covering the original display page.
  • the lock screen page 22 starts to be displayed from the right side of the screen of the electronic device 20, and gradually starts to move to the left side of the screen, gradually covering Desktop page 23.
  • the lock screen page of the electronic device can be controlled accordingly. Move in reverse to gradually restore the display of the desktop page.
  • the user can quickly unlock or lock the electronic device by rotating the stylus in a preset direction during the process of plugging and unplugging the stylus of the electronic device, so that the stylus can have multiple functions.
  • An operation mode is provided, and the operation mode is relatively simple, thereby improving the operation performance of the electronic device.
  • the user can trigger the electronic device to quickly unlock or lock the screen by moving the stylus in the pen slot and staying at the target position during the process of plugging and unplugging the stylus, and this method is suitable for
  • the motion parameter of the stylus may be its movement position parameter.
  • the step 101 includes:
  • a virtual unlocking interface is displayed at the first preset position on the screen of the electronic device, and the movement of the stylus in the pen slot of the electronic device is detected.
  • the step 102 includes:
  • control the display content of the electronic device to switch from the lock screen page to the desktop page.
  • the user can input the unlocking password by pulling out the stylus of the electronic device and moving and stopping the stylus at different positions in the pen slot during the pulling out process, so as to unlock the electronic device quickly.
  • the first preset of the screen of the electronic device A virtual unlocking interface is displayed at the position, and the moving position parameters of the stylus in the pen slot of the electronic device are detected, wherein the first preset position can be the screen of the electronic device and the stylus.
  • the pen slot of the stylus is located on the right side of the screen, and the first preset position may be an edge area on the right side of the screen.
  • the virtual unlocking interface may be a screen-locking interface displayed for inputting an unlocking password, such as displaying a column of numbers for the user to input a sequence of numbers, ie, the unlocking password, on the interface through the movement position parameter of the stylus in the pen slot.
  • the moving position parameter may be a parameter generated when the stylus moves and stays at different positions in the pen slot. For example, the user moves the stylus to a certain position in the pen slot and stays there. After a certain period of time, a moving position parameter can be generated, and then the stylus can be moved to another position in the pen slot, and when it stays there for a certain period of time, another moving position parameter can be generated, and so on.
  • a plurality of movement position parameters can be generated successively, and each movement position parameter can be correspondingly input with a digit password.
  • the password sequence entered by the stylus pen is displayed, and the password sequence is displayed on the virtual unlocking interface.
  • different positions in the pen slot correspond to a number respectively, so that the sequence of numbers input by the user through the stylus can be determined according to the positions of the stylus in the pen slot, and in order to facilitate feedback to the user
  • the number is displayed on the virtual unlocking interface, which is convenient for the user to check and confirm.
  • the number “8” can be displayed on the virtual unlocking interface, or the virtual unlocking is performed.
  • the number “8” displayed on the interface is highlighted to prompt the user that the password "8" is currently entered.
  • the password sequence can be matched with the unlocking password of the electronic device, and in the case of matching, the electronic device can be unlocked, that is, the electronic device can be controlled
  • the displayed content is switched from the lock screen page to the desktop page, and if it does not match, the user can be prompted that the password is incorrectly entered and needs to be re-entered.
  • the displaying the virtual unlocking interface at the first preset position on the screen of the electronic device includes:
  • a virtual stylus, a virtual pen slot and a sequence of numbers are displayed at a first preset position on the screen of the electronic device, wherein the sequence of numbers is displayed along the edge of the virtual pen slot, where the virtual stylus is located
  • the position in the virtual pen tray is correspondingly displayed according to the position of the stylus in the pen tray.
  • the virtual unlocking interface may be an interface displaying a virtual stylus, a virtual pen slot and a number sequence, wherein the virtual stylus and the virtual
  • the pen slot can be a virtual display of the stylus and the pen slot on the screen, and simulate the movement track of the stylus in the pen slot, that is, the virtual stylus in the virtual pen slot.
  • the position can be displayed correspondingly according to the position of the stylus in the pen slot.
  • the screen can correspondingly display that the virtual stylus moves towards the virtual pen slot.
  • the number sequence can be displayed along the edge of the virtual pen slot, and different numbers are correspondingly displayed at different positions in the virtual pen slot.
  • the screen of the electronic device may correspondingly display the position of the virtual stylus in the virtual pen slot.
  • the digit located at the position in the virtual pen slot can be marked and displayed to remind the user that the digit password is currently input.
  • the digital sequence can be displayed in random order, that is, displayed in random order instead of in the order of 0 to 9.
  • the electronic device 30 continuously detects the user's action of pulling out the stylus 31 and stopping at a certain position, and highlights the digit at the corresponding position. , and record the digital password until the user enters the four-digit password. If the four-digit password entered by the user is correct, the electronic device 30 can be unlocked and the main screen interface can be entered.
  • the step 101 includes:
  • the step 102 includes:
  • the user can quickly lock the electronic device by inserting the stylus of the electronic device and moving the stylus to a target position in the pen slot and staying there during the insertion process.
  • the moving position of the stylus in the pen slot of the electronic device can be continuously detected parameter, wherein the movement position parameter may be a parameter generated by the stylus moving in the pen slot and staying at a certain position; if the movement position parameter indicates that the stylus moves to a position in the pen slot If the target position stays there for a preset period of time, the screen lock of the electronic device can be triggered, that is, the electronic device is controlled to switch from the current page to the screen lock page, wherein the target position can be preset for The location where the lock screen is triggered.
  • the movement position parameter may be a parameter generated by the stylus moving in the pen slot and staying at a certain position
  • the electronic device is controlled to move from the current page to the current page.
  • the method further includes:
  • the target position is a position in the pen slot corresponding to the lock screen option.
  • a screen lock option may be displayed at a second preset position on the screen of the electronic device when it is detected that the user inserts the stylus of the electronic device , the second preset position may be a position on the screen of the electronic device corresponding to the middle of the pen slot, such as the middle of the right side of the screen.
  • a virtual stylus and a virtual pen slot can be displayed on the screen of the electronic device at the same time, and a lock screen option can be displayed beside the virtual pen slot, so that the simulation can be simulated on the screen of the electronic device.
  • the movement effect of the stylus in the pen tray is displayed.
  • the lock screen can be triggered, and the electronic device can be controlled to switch from the current page to the lock screen page, that is, the electronic device is locked. equipment.
  • the virtual stylus 32 and the virtual stylus can be displayed on the screen of the electronic device 30 at a position corresponding to the stylus, that is, on the right side of the screen Pen slot 33, and the lock screen option 35 is displayed in the middle of the virtual pen slot 33.
  • the lock screen can be triggered. screen operation to lock the screen of the electronic device.
  • the user can quickly unlock or lock the electronic device by moving the stylus to a target position in the pen slot and staying at the target position, so that all
  • the stylus can have various operation modes, and the operation modes are relatively novel, thereby improving the operation performance of the electronic device.
  • an action parameter of the stylus is detected, wherein the action parameter includes a rotation parameter or a moving position parameter; Based on the action parameter, the display content of the electronic device is controlled to switch from the first page to the second page.
  • the user can also control the electronic device to switch the display page by detecting the action parameters of the stylus, so that the stylus of the electronic device is no longer limited to the touch screen.
  • the touch operation is performed instead of the user's finger, thereby improving the operation performance of the electronic device.
  • the execution body may be an electronic device control device, or a control module in the electronic device control device for executing the electronic device control method.
  • the electronic device control device provided by the embodiment of the present application is described by taking the electronic device control device executing the electronic device control method as an example.
  • FIG. 4 is a schematic structural diagram of an electronic device control apparatus provided by an embodiment of the present application. As shown in FIG. 4 , the electronic device control apparatus 400 includes:
  • a detection module 401 configured to detect motion parameters of the stylus in the case of detecting a stylus that is plugged into and unplugged from an electronic device, wherein the motion parameters include a rotation parameter or a moving position parameter;
  • the control module 402 is configured to control the display content of the electronic device to switch from the first page to the second page based on the action parameter.
  • the detection module 401 is configured to detect the rotation direction of the stylus when it is detected that the stylus is pulled out of the electronic device;
  • the control module 402 is configured to control the display content of the electronic device to switch from the lock screen page to the desktop page when the rotation direction is the first preset direction.
  • the electronic device control apparatus 400 further includes:
  • the first display module is configured to light up the screen of the electronic device and display a lock screen page when it is detected that the stylus of the electronic device is pulled out.
  • the detection module 401 is configured to detect the rotation direction of the stylus when the stylus inserted into the electronic device is detected;
  • the control module 402 is configured to control the display content of the electronic device to switch from the current page to the lock screen page when the rotation direction is the second preset direction.
  • the detection module 401 includes:
  • the display and detection unit is configured to display a virtual unlocking interface at a first preset position on the screen of the electronic device when the stylus pen that is pulled out of the electronic device is detected, and detect when the stylus pen is on the electronic device. Movement position parameters in the pen tray of the electronic device;
  • a determining unit configured to determine a password sequence input by the stylus based on the moving position parameter, and display the password sequence on the virtual unlocking interface
  • the control module 402 is configured to control the display content of the electronic device to switch from the lock screen page to the desktop page when the password sequence matches the unlock password of the electronic device.
  • the display and detection unit is configured to display a virtual stylus, a virtual pen slot and a number sequence at a first preset position on the screen of the electronic device, wherein the number sequence is along the virtual pen slot. edge display, the position of the virtual stylus in the virtual pen slot is correspondingly displayed according to the position of the stylus in the pen slot.
  • the detection module 401 is configured to detect a movement position parameter of the stylus in the pen slot of the electronic device when a stylus inserted into the electronic device is detected;
  • the control module 402 is configured to control the display content of the electronic device to switch from the current page to the lock screen page when the stay position parameter indicates that the stylus stays at the target position in the pen slot for a preset time period.
  • the electronic device control apparatus 400 further includes:
  • a second display module configured to display a screen lock option at a second preset position on the screen of the electronic device when a stylus pen inserted into the electronic device is detected;
  • the target position is a position in the pen slot corresponding to the lock screen option.
  • the electronic device control device in the embodiment of the present application detects an action parameter of the stylus when the stylus of the electronic device is detected, wherein the action parameter includes a rotation parameter or a moving position parameter; Based on the action parameter, the display content of the electronic device is controlled to switch from the first page to the second page.
  • the user can also control the electronic device to switch the display page by detecting the action parameters of the stylus, so that the stylus of the electronic device is no longer limited to the touch screen.
  • the touch operation is performed instead of the user's finger, thereby improving the operation performance of the electronic device.
  • the electronic device control device in the embodiments of the present application may be a device, or may be a component, an integrated circuit, or a chip in a terminal.
  • the apparatus may be a mobile electronic device or a non-mobile electronic device.
  • the mobile electronic device may be a mobile phone, a tablet computer, a notebook computer, a palmtop computer, an in-vehicle electronic device, a wearable device, an Ultra-Mobile Personal Computer (UMPC), a netbook, or a personal digital assistant (Personal Digital Assistant).
  • UMPC Ultra-Mobile Personal Computer
  • netbook or a personal digital assistant (Personal Digital Assistant).
  • non-mobile electronic devices can be servers, network attached storage (Network Attached Storage, NAS), personal computer (Personal Computer, PC), television (Television, TV), teller machine or self-service machine, etc., this application Examples are not specifically limited.
  • Network Attached Storage NAS
  • PC Personal Computer
  • TV Television, TV
  • teller machine or self-service machine etc.
  • the electronic device control apparatus in the embodiment of the present application may be an apparatus having an operating system.
  • the operating system may be an Android (Android) operating system, an ios operating system, or other possible operating systems, which are not specifically limited in the embodiments of the present application.
  • the electronic device control apparatus provided in the embodiments of the present application can implement each process implemented by the electronic device control apparatus in the method embodiments of FIG. 1 to FIG. 3 e , and to avoid repetition, details are not repeated here.
  • an embodiment of the present application further provides an electronic device, including a processor, a memory, a program or an instruction stored in the memory and executable on the processor, and the program or instruction is executed by the processor to implement the above.
  • the various processes of the embodiments of the electronic device control method can achieve the same technical effect, and are not repeated here in order to avoid repetition.
  • an embodiment of the present application further provides an electronic device 500, including a processor 501, a memory 502, a program or instruction stored in the memory 502 and executable on the processor 501,
  • an electronic device 500 including a processor 501, a memory 502, a program or instruction stored in the memory 502 and executable on the processor 501,
  • the program or instruction is executed by the processor 501, each process of the above-mentioned electronic device control method embodiment can be realized, and the same technical effect can be achieved. To avoid repetition, details are not repeated here.
  • the electronic devices in the embodiments of the present application include the aforementioned mobile electronic devices and non-mobile electronic devices.
  • FIG. 6 is a schematic diagram of a hardware structure of an electronic device implementing an embodiment of the present application.
  • the electronic device 600 includes but is not limited to: a radio frequency unit 601, a network module 602, an audio output unit 603, an input unit 604, a sensor 605, a display unit 606, a user input unit 607, an interface unit 608, a memory 609, a processor 610, and a touch Control pen 611 and other components.
  • the electronic device 600 may also include a power source (such as a battery) for supplying power to various components, and the power source may be logically connected to the processor 610 through a power management system, so as to manage charging, discharging, and power management through the power management system. consumption management and other functions.
  • a power source such as a battery
  • the structure of the electronic device shown in FIG. 6 does not constitute a limitation on the electronic device, and the electronic device may include more or less components than those shown in the figure, or combine some components, or arrange different components, which will not be repeated here. .
  • the processor 610 is configured to detect motion parameters of the stylus 611 when the stylus 611 of the electronic device 600 is detected to be plugged or unplugged, wherein the motion parameters include a rotation parameter or a moving position parameter;
  • the display content of the electronic device 600 is controlled to switch from the first page to the second page.
  • the processor 610 is further configured to detect the rotation direction of the stylus 611 when it is detected that the stylus 611 of the electronic device 600 is pulled out;
  • the display content of the electronic device 600 is controlled to switch from the lock screen page to the desktop page.
  • the display unit 606 is configured to light up the screen of the electronic device 600 and display a lock screen page when it is detected that the stylus 611 of the electronic device 600 is pulled out.
  • the processor 610 is further configured to detect the rotation direction of the stylus 611 when the stylus 611 inserted into the electronic device 600 is detected;
  • the display content of the electronic device 600 is controlled to switch from the current page to the lock screen page.
  • the display unit 606 is further configured to display a virtual unlocking interface at the first preset position on the screen of the electronic device 600 when it is detected that the stylus 611 of the electronic device 600 is pulled out;
  • the processor 610 is further configured to detect a moving position parameter of the stylus 611 in the pen slot of the electronic device 600;
  • the display content of the electronic device 600 is controlled to switch from the lock screen page to the desktop page.
  • the display unit 606 is further configured to display a virtual stylus, a virtual pen tray and a number sequence at the first preset position on the screen of the electronic device 600, wherein the number sequence is along the edge of the virtual pen tray display, the position of the virtual stylus in the virtual pen slot is correspondingly displayed according to the position of the stylus in the pen slot.
  • the processor 610 is further configured to detect a movement position parameter of the stylus 611 in the pen slot of the electronic device 600 when the stylus 611 inserted into the electronic device 600 is detected;
  • the display content of the electronic device 600 is controlled to switch from the current page to the lock screen page.
  • the display unit 606 is further configured to display a screen lock option at a second preset position on the screen of the electronic device 600 when the stylus 611 inserted into the electronic device 600 is detected;
  • the target position is a position in the pen slot corresponding to the lock screen option.
  • the electronic device in the case of detecting a stylus that is plugged into and unplugged from the electronic device, it detects an action parameter of the stylus, wherein the action parameter includes a rotation parameter or a moving position parameter;
  • the action parameter is used to control the display content of the electronic device to switch from the first page to the second page.
  • the user can also control the electronic device to switch the display page by detecting the action parameters of the stylus, so that the stylus of the electronic device is no longer limited to the touch screen.
  • the touch operation is performed instead of the user's finger, thereby improving the operation performance of the electronic device.
  • the input unit 604 may include a graphics processor (Graphics Processing Unit, GPU) 6041 and a microphone 6042. Such as camera) to obtain still pictures or video image data for processing.
  • the display unit 606 may include a display panel 6061, which may be configured in the form of a liquid crystal display, an organic light emitting diode, or the like.
  • the user input unit 607 includes a touch panel 6071 and other input devices 6072 .
  • the touch panel 6071 is also called a touch screen.
  • the touch panel 6071 may include two parts, a touch detection device and a touch controller.
  • Other input devices 6072 may include, but are not limited to, physical keyboards, function keys (such as volume control keys, switch keys, etc.), trackballs, mice, and joysticks, which will not be repeated here.
  • Memory 609 may be used to store software programs as well as various data, including but not limited to application programs and operating systems.
  • the processor 610 may integrate an application processor and a modem processor, wherein the application processor mainly processes the operating system, user interface, and application programs, and the like, and the modem processor mainly processes wireless communication. It can be understood that, the above-mentioned modulation and demodulation processor may not be integrated into the processor 610.
  • Embodiments of the present application further provide a readable storage medium, where a program or an instruction is stored on the readable storage medium, and when the program or instruction is executed by a processor, each process of the foregoing electronic device control method embodiment can be achieved, and can achieve The same technical effect, in order to avoid repetition, will not be repeated here.
  • the embodiments of the present application further provide a computer program product, wherein the computer program product is stored in a non-transitory storage medium, and the computer program product is executed by at least one processor to implement the above-mentioned electronic device control method embodiments and can achieve the same technical effect, in order to avoid repetition, it will not be repeated here.
  • the processor is the processor in the electronic device described in the foregoing embodiments.
  • the readable storage medium includes a computer-readable storage medium, such as a computer read-only memory (Read-Only Memory, ROM), a random access memory (Random Access Memory, RAM), a magnetic disk or an optical disk, and the like.
  • An embodiment of the present application further provides a chip, where the chip includes a processor and a communication interface, the communication interface is coupled to the processor, and the processor is configured to run a program or an instruction to implement the foregoing electronic device control method embodiments and can achieve the same technical effect, in order to avoid repetition, it will not be repeated here.
  • the chip mentioned in the embodiments of the present application may also be referred to as a system-on-chip, a system-on-chip, a system-on-a-chip, or a system-on-a-chip, or the like.
  • the method of the above embodiment can be implemented by means of software plus a necessary general hardware platform, and of course can also be implemented by hardware, but in many cases the former is better implementation.
  • the technical solution of the present application can be embodied in the form of a software product in essence or in a part that contributes to the prior art, and the computer software product is stored in a storage medium (such as ROM/RAM, magnetic disk, CD-ROM), including several instructions to make a terminal (which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) execute the methods described in the various embodiments of this application.
  • a storage medium such as ROM/RAM, magnetic disk, CD-ROM
  • the disclosed apparatus and method may be implemented in other manners.
  • the apparatus embodiments described above are only illustrative.
  • the division of the units is only a logical function division. In actual implementation, there may be other division methods.
  • multiple units or components may be combined or Can be integrated into another system, or some features can be ignored, or not implemented.
  • the shown or discussed mutual coupling or direct coupling or communication connection may be through some interfaces, indirect coupling or communication connection of devices or units, and may be in electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution in this embodiment.
  • each functional unit in each embodiment of the present disclosure may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit.

Abstract

The present application relates to the technical field of communications. Disclosed are an electronic device control method and an electronic device. The method comprises: upon detection that a stylus of an electronic device is plugged or unplugged, detecting an action parameter of the stylus, the action parameter comprising a rotation parameter or a movement position parameter; and controlling, on the basis of the action parameter, display content of the electronic device to be switched from a first page to a second page.

Description

电子设备控制方法和电子设备Electronic device control method and electronic device
相关申请的交叉引用CROSS-REFERENCE TO RELATED APPLICATIONS
本申请主张在2020年10月28日在中国提交的中国专利申请No.202011170033.2的优先权,其全部内容通过引用包含于此。This application claims priority to Chinese Patent Application No. 202011170033.2 filed in China on October 28, 2020, the entire contents of which are hereby incorporated by reference.
技术领域technical field
本申请属于通信技术领域,具体涉及一种电子设备控制方法和电子设备。The present application belongs to the field of communication technologies, and in particular relates to an electronic device control method and electronic device.
背景技术Background technique
手机等移动终端已成为大多数人随身携带的电子设备,有些电子设备为了方便用户使用,还会配备触控笔作为一种辅助操作设备,这种电子设备通常选择在机身开槽,将触控笔收容在其中,用户使用时将其从笔槽中取出即可。Mobile terminals such as mobile phones have become electronic devices that most people carry with them. Some electronic devices are also equipped with a stylus as an auxiliary operating device for the convenience of users. The control pen is accommodated in it, and the user can just take it out of the pen slot when using it.
而现有技术中,终端针对触控笔通常只支持通过在电子设备的触控屏上代替用户手指进行触控操作,可见,目前电子设备的操作性能较差。However, in the prior art, the terminal usually only supports touch operation by replacing the user's finger on the touch screen of the electronic device for the touch pen. It can be seen that the operation performance of the current electronic device is poor.
发明内容SUMMARY OF THE INVENTION
本申请实施例的目的是提供一种电子设备控制方法和电子设备,能够解决目前电子设备的操作性能较差的问题。The purpose of the embodiments of the present application is to provide an electronic device control method and electronic device, which can solve the problem of poor operation performance of the current electronic device.
为了解决上述技术问题,本申请是这样实现的:In order to solve the above technical problems, this application is implemented as follows:
第一方面,本申请实施例提供了一种电子设备控制方法,该方法包括:In a first aspect, an embodiment of the present application provides a method for controlling an electronic device, the method comprising:
在检测到插拔电子设备的触控笔的情况下,检测所述触控笔的动作参数,其中,所述动作参数包括旋转参数或移动位置参数;In the case of detecting a stylus that is plugged into and unplugged from an electronic device, detecting an action parameter of the stylus, wherein the action parameter includes a rotation parameter or a moving position parameter;
基于所述动作参数,控制所述电子设备的显示内容由第一页面切换至第二页面。Based on the action parameter, the display content of the electronic device is controlled to switch from the first page to the second page.
第二方面,本申请实施例提供了一种电子设备控制装置,包括触控笔,所述电子设备控制装置还包括:In a second aspect, an embodiment of the present application provides an electronic device control device, including a touch pen, and the electronic device control device further includes:
检测模块,用于在检测到插拔电子设备的触控笔的情况下,检测所述触 控笔的动作参数,其中,所述动作参数包括旋转参数或移动位置参数;a detection module, configured to detect an action parameter of the touch pen when the touch pen of the electronic device is detected, wherein the action parameter includes a rotation parameter or a movement position parameter;
控制模块,用于基于所述动作参数,控制所述电子设备的显示内容由第一页面切换至第二页面。The control module is configured to control the display content of the electronic device to switch from the first page to the second page based on the action parameter.
第三方面,本申请实施例提供了一种电子设备,该电子设备包括处理器、存储器及存储在所述存储器上并可在所述处理器上运行的程序或指令,所述程序或指令被所述处理器执行时实现如第一方面所述的方法的步骤。In a third aspect, embodiments of the present application provide an electronic device, the electronic device includes a processor, a memory, and a program or instruction stored on the memory and executable on the processor, the program or instruction being The processor implements the steps of the method according to the first aspect when executed.
第四方面,本申请实施例提供了一种可读存储介质,所述可读存储介质上存储程序或指令,所述程序或指令被处理器执行时实现如第一方面所述的方法的步骤。In a fourth aspect, an embodiment of the present application provides a readable storage medium, where a program or an instruction is stored on the readable storage medium, and when the program or instruction is executed by a processor, the steps of the method according to the first aspect are implemented .
第五方面,本申请实施例提供了一种芯片,所述芯片包括处理器和通信接口,所述通信接口和所述处理器耦合,所述处理器用于运行程序或指令,实现如第一方面所述的方法。In a fifth aspect, an embodiment of the present application provides a chip, the chip includes a processor and a communication interface, the communication interface is coupled to the processor, and the processor is configured to run a program or an instruction, and implement the first aspect the method described.
第六方面,本申请实施例提供了一种计算机程序产品,所述计算机程序产品被存储在非瞬态的存储介质中,所述计算机程序产品被至少一个处理器执行以实现如第一方面所述的方法。In a sixth aspect, an embodiment of the present application provides a computer program product, the computer program product is stored in a non-transitory storage medium, and the computer program product is executed by at least one processor to implement the first aspect. method described.
在本申请实施例中,在检测到插拔电子设备的触控笔的情况下,检测所述触控笔的动作参数,其中,所述动作参数包括旋转参数或移动位置参数;基于所述动作参数,控制所述电子设备的显示内容由第一页面切换至第二页面。这样,在用户插拔电子设备的触控笔的过程中,还可通过检测触控笔的动作参数,来控制电子设备切换显示页面,使得电子设备的触控笔不再仅限于在触控屏上代替用户手指进行触控操作,从而提高了电子设备的操作性能。In this embodiment of the present application, when a stylus pen of an electronic device is detected, an action parameter of the stylus pen is detected, wherein the action parameter includes a rotation parameter or a moving position parameter; based on the action parameter to control the display content of the electronic device to switch from the first page to the second page. In this way, during the process of plugging and unplugging the stylus of the electronic device, the user can also control the electronic device to switch the display page by detecting the action parameters of the stylus, so that the stylus of the electronic device is no longer limited to the touch screen. The touch operation is performed instead of the user's finger, thereby improving the operation performance of the electronic device.
附图说明Description of drawings
图1是本申请实施例提供的一种电子设备控制方法的流程图;1 is a flowchart of a method for controlling an electronic device provided by an embodiment of the present application;
图2a是本申请实施例提供的拔出触控笔时的操作界面示意图;2a is a schematic diagram of an operation interface when the stylus is pulled out according to an embodiment of the present application;
图2b是本申请实施例提供的拔出并旋转触控笔时的操作界面示意图;2b is a schematic diagram of an operation interface when the stylus is pulled out and rotated according to an embodiment of the present application;
图2c是本申请实施例提供的插入并旋转触控笔时的操作界面示意图;2c is a schematic diagram of an operation interface when a stylus is inserted and rotated according to an embodiment of the present application;
图3a是本申请实施例提供的在拔出触控笔过程中输入密码的操作界面示意图之一;3a is one of the schematic diagrams of the operation interface for inputting a password during the process of pulling out the stylus provided by an embodiment of the present application;
图3b是本申请实施例提供的在拔出触控笔过程中输入密码的操作界面示意图之二;3b is the second schematic diagram of an operation interface for inputting a password during the process of pulling out the stylus provided by an embodiment of the present application;
图3c是本申请实施例提供的在拔出触控笔过程中输入密码的操作界面示意图之三;3c is a third schematic diagram of an operation interface for inputting a password during the process of pulling out the stylus provided by an embodiment of the present application;
图3d是本申请实施例提供的在拔出触控笔过程中输入密码的操作界面示意图之四;3d is a fourth schematic diagram of an operation interface for inputting a password during the process of pulling out the stylus provided by an embodiment of the present application;
图3e是本申请实施例提供的在插入触控笔过程中锁屏的操作界面示意图;FIG. 3e is a schematic diagram of an operation interface for locking the screen during a process of inserting a stylus provided by an embodiment of the present application;
图4是本申请实施例提供的一种电子设备控制装置的结构示意图;4 is a schematic structural diagram of an electronic device control device provided by an embodiment of the present application;
图5是本申请实施例提供的一种电子设备的结构示意图;5 is a schematic structural diagram of an electronic device provided by an embodiment of the present application;
图6是本申请实施例提供的另一种电子设备的结构示意图。FIG. 6 is a schematic structural diagram of another electronic device provided by an embodiment of the present application.
具体实施方式Detailed ways
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present application. Obviously, the described embodiments are part of the embodiments of the present application, not all of the embodiments. Based on the embodiments in the present application, all other embodiments obtained by those of ordinary skill in the art without creative work fall within the protection scope of the present application.
本申请的说明书和权利要求书中的术语“第一”、“第二”等是用于区别类似的对象,而不用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便本申请的实施例能够以除了在这里图示或描述的那些以外的顺序实施,且“第一”、“第二”等所区分的对象通常为一类,并不限定对象的个数,例如第一对象可以是一个,也可以是多个。此外,说明书以及权利要求中“和/或”表示所连接对象的至少其中之一,字符“/”,一般表示前后关联对象是一种“或”的关系。The terms "first", "second" and the like in the description and claims of the present application are used to distinguish similar objects, and are not used to describe a specific order or sequence. It is to be understood that the data so used are interchangeable under appropriate circumstances so that the embodiments of the present application can be practiced in sequences other than those illustrated or described herein, and distinguish between "first", "second", etc. The objects are usually of one type, and the number of objects is not limited. For example, the first object may be one or more than one. In addition, "and/or" in the description and claims indicates at least one of the connected objects, and the character "/" generally indicates that the associated objects are in an "or" relationship.
下面结合附图,通过具体的实施例及其应用场景对本申请实施例提供的电子设备控制方法进行详细地说明。The electronic device control method provided by the embodiments of the present application will be described in detail below with reference to the accompanying drawings through specific embodiments and application scenarios thereof.
请参见图1,图1为本申请实施例提供的电子设备控制方法的流程图,如图1所示,该方法包括以下步骤:Please refer to FIG. 1, which is a flowchart of a method for controlling an electronic device provided by an embodiment of the present application. As shown in FIG. 1, the method includes the following steps:
步骤101、在检测到插拔电子设备的触控笔的情况下,检测所述触控笔的动作参数,其中,所述动作参数包括旋转参数或移动位置参数。 Step 101 , in the case of detecting a stylus that is plugged into and unplugged from an electronic device, detect an action parameter of the stylus, where the action parameter includes a rotation parameter or a moving position parameter.
本申请实施例中,所述电子设备可以配置有触控笔和放置所述触控笔的笔槽,例如,可以在电子设备的一侧边开设笔槽以放置触控笔,所述触控笔在不使用时可以收容在笔槽中。In this embodiment of the present application, the electronic device may be configured with a stylus and a pen slot for placing the stylus. For example, a pen slot may be opened on one side of the electronic device to place the stylus. The pen can be stored in the pen tray when not in use.
为了提高所述电子设备的操作性能,使得所述触控笔可以不限于在触控屏上触控这一种操作方式,可以在用户插拔触控笔的过程中,结合用户对触控笔的不同动作,来控制电子设备执行相应的事件。In order to improve the operation performance of the electronic device, the stylus can not be limited to the operation mode of touching on the touch screen. During the process of plugging and unplugging the stylus, the stylus can be combined with the user's control of the stylus. different actions to control the electronic device to perform corresponding events.
上述插拔电子设备的触控笔可以包括插入触控笔或拔出触控笔。The above-mentioned plugging and unplugging of the stylus of the electronic device may include inserting or unplugging the stylus.
上述动作参数可以是指用户对所述触控笔执行特定动作时的参数,具体可以包括旋转参数或移动位置参数,例如,用户在插拔触控笔的过程中旋转所述触控笔时所产生的旋转参数,如旋转方向,又例如,用户在插拔触控笔的过程中,可以将触控笔置于笔槽中的不同位置或特定位置,则所述动作参数可以包括停留位置、停留时间、位置变化参数等。The above-mentioned action parameters may refer to the parameters when the user performs a specific action on the stylus, and may specifically include rotation parameters or moving position parameters. The generated rotation parameters, such as the rotation direction, and, for example, during the process of plugging and unplugging the stylus, the user can place the stylus in a different position or a specific position in the pen slot, the action parameters can include the stop position, Dwell time, position change parameters, etc.
该步骤中,可以在检测到用户插拔电子设备的触控笔的情况下,基于用户对所述触控笔执行的动作,检测所述触控笔的动作参数,进而根据所述动作参数来控制所述电子设备。In this step, when it is detected that the user plugs and unplugs the stylus pen of the electronic device, based on the actions performed by the user on the stylus pen, the motion parameters of the stylus pen can be detected, and then the motion parameters of the stylus pen can be detected according to the motion parameters. Control the electronic device.
步骤102、基于所述动作参数,控制所述电子设备的显示内容由第一页面切换至第二页面。Step 102: Based on the action parameter, control the display content of the electronic device to switch from the first page to the second page.
在检测到所述触控笔的动作参数后,可以基于所述动作参数确定与之关联的目标事件,并可控制所述电子设备执行所述目标事件,所述目标事件可以是切换显示页面,如控制电子设备的显示内容由第一页面切换至第二页面,其中,第一页面可以是当前显示页面,或插拔触控笔所触发显示的页面,所述第二页面可以是基于所述动作参数确定,例如,不同的旋转方向分别用于触发解锁、锁屏或翻页,则第二页面可以是桌面页面、锁屏页面或与第一页面相邻的页面,或者,特定的移动位置参数用于解锁或锁屏,则第二页面可以是桌面页面或锁屏页面。具体地,所述电子设备可以预先设定了动作参数与事件的关联关系,即预先设定了所述触控笔的某个动作参数用于触发所述电子设备执行特定事件。After detecting the action parameter of the stylus, a target event associated therewith can be determined based on the action parameter, and the electronic device can be controlled to execute the target event, and the target event can be switching a display page, For example, the display content of the electronic device is controlled to switch from the first page to the second page, where the first page may be the currently displayed page, or the page displayed triggered by plugging and unplugging the stylus, and the second page may be based on the The action parameters are determined. For example, if different rotation directions are used to trigger unlocking, screen locking or page turning, the second page can be a desktop page, a lock screen page or a page adjacent to the first page, or a specific moving position If the parameter is used to unlock or lock the screen, the second page can be a desktop page or a lock screen page. Specifically, the electronic device may preset an association relationship between action parameters and events, that is, preset a certain action parameter of the stylus to trigger the electronic device to execute a specific event.
例如,所述动作参数为旋转方向时,不同的旋转方向可以分别用于触发电子设备解锁(即由锁屏页面切换至桌面页面)或锁屏(即由当前显示页面 切换至锁屏页面,且可以进一步熄屏),或者也可分别用于触发电子设备屏幕向相应方向翻页(如向左翻页或向右翻页),所述动作参数为移动位置参数时,触控笔在移动中停留的不同位置可分别用于输入相应位密码以触发电子设备解锁。For example, when the action parameter is the rotation direction, different rotation directions can be used to respectively trigger the electronic device to unlock (ie, switch from the lock screen page to the desktop page) or lock the screen (ie, switch from the currently displayed page to the lock screen page, and The screen can be further turned off), or it can also be used to trigger the screen of the electronic device to turn pages in the corresponding direction (such as turning pages to the left or to the right). When the action parameter is the moving position parameter, the stylus is moving The different positions of the stay can be respectively used to input the corresponding digit code to trigger the unlocking of the electronic device.
这样,用户在插拔触控笔的过程中,还可通过控制触控笔的动作参数,来对所述电子设备执行不同的页面切换操作,提升其操作性能。In this way, during the process of inserting and removing the stylus, the user can also control the action parameters of the stylus to perform different page switching operations on the electronic device, thereby improving its operational performance.
一种实施方式中,用户可以在插拔触控笔的过程中对触控笔进行旋转,从而触发电子设备快速解锁或锁屏,且这种方式适用于无解锁密码的场景,上述触控笔的动作参数可以是其旋转方向。In one embodiment, the user can rotate the stylus during the process of plugging and unplugging the stylus, thereby triggering the electronic device to quickly unlock or lock the screen, and this method is suitable for scenarios without unlocking passwords. The action parameter of can be its rotation direction.
可选的,所述步骤101包括:Optionally, the step 101 includes:
在检测到拔出电子设备的触控笔的情况下,检测所述触控笔的旋转方向;In the case of detecting that the stylus is pulled out of the electronic device, detecting the rotation direction of the stylus;
所述步骤102包括:The step 102 includes:
在所述旋转方向为第一预设方向的情况下,控制所述电子设备的显示内容由锁屏页面切换至桌面页面。When the rotation direction is the first preset direction, the display content of the electronic device is controlled to switch from the lock screen page to the desktop page.
该实施方式中,用户可以通过拔出电子设备的触控笔并在拔出过程中将所述触控笔向第一预设方向旋转,来实现快速解锁电子设备。具体地,可以在监测到用户拔出所述电子设备的触控笔时,进一步检测所述触控笔的旋转方向,若检测到所述触控笔向第一预设方向旋转,则可以触发所述电子设备解锁,即控制所述电子设备的显示内容由锁屏页面切换至桌面页面,快速进入所述电子设备的主屏幕界面。其中,可以通过在所述触控笔中放置陀螺仪来实现对所述触控笔的旋转方向的检测,所述第一预设方向可以是预先设定的顺时针旋转方向或逆时针旋转方向。In this embodiment, the user can quickly unlock the electronic device by pulling out the stylus of the electronic device and rotating the stylus in the first preset direction during the pulling out process. Specifically, when it is detected that the user pulls out the stylus pen of the electronic device, the rotation direction of the stylus pen can be further detected, and if it is detected that the stylus pen rotates in the first preset direction, a trigger The electronic device is unlocked, that is, the display content of the electronic device is controlled to be switched from the lock screen page to the desktop page, and the main screen interface of the electronic device is quickly entered. Wherein, the detection of the rotation direction of the stylus can be realized by placing a gyroscope in the stylus, and the first preset direction can be a preset clockwise rotation direction or a counterclockwise rotation direction .
需说明的是,该实施方式中,在用户开始拔出所述触控笔之前,所述电子设备为锁屏状态,具体地,所述电子设备可以是熄屏状态下的锁屏状态,也可以是亮屏状态下的锁屏状态,在熄屏状态下,所述解锁所述电子设备可以是点亮所述电子设备屏幕并从锁屏界面进入主屏幕界面,在亮屏状态下,所述解锁所述电子设备可以是控制所述电子设备屏幕由锁屏界面进入主屏幕界面。It should be noted that, in this embodiment, before the user starts to pull out the stylus, the electronic device is in a screen-locked state. Specifically, the electronic device may be in a screen-locked state when the screen is off, or It may be a screen-locked state when the screen is on. In a screen-off state, the unlocking of the electronic device may be to light up the screen of the electronic device and enter the main screen interface from the lock screen interface. The unlocking of the electronic device may be to control the screen of the electronic device to enter the home screen interface from the lock screen interface.
进一步的,所述在所述旋转方向为第一预设方向的情况下,控制所述电 子设备的显示内容由锁屏页面切换至桌面页面之前,所述方法还包括:Further, when the rotation direction is the first preset direction, before controlling the display content of the electronic device to be switched from the lock screen page to the desktop page, the method further includes:
在检测到拔出所述电子设备的触控笔的情况下,点亮所述电子设备的屏幕,并显示锁屏界面。When it is detected that the stylus of the electronic device is pulled out, the screen of the electronic device is lit, and a screen lock interface is displayed.
该实施方式中,可以在所述电子设备处于熄屏状态下,检测用户是否执行拔出所述电子设备的触控笔的动作,若是,则可点亮所述电子设备的屏幕,进入锁屏界面。并且可进一步检测所述触控笔的旋转方向,若所述旋转方向为第一预设方向,则可控制所述电子设备由锁屏页面切换至桌面页面,实现对所述电子设备的解锁。具体地,可以是在将触控笔从笔槽中完全拔出之前,点亮所述电子设备的屏幕,即在开始检测到用户拔触控笔的动作时,便可立即点亮所述电子设备的屏幕,进入锁屏界面,再通过检测触控笔在拔出过程中的旋转方向,控制电子设备由锁屏页面切换至桌面页面。In this embodiment, when the electronic device is in a screen-off state, it can be detected whether the user performs an action of pulling out the stylus of the electronic device, and if so, the screen of the electronic device can be turned on to enter the lock screen interface. And the rotation direction of the stylus can be further detected, and if the rotation direction is the first preset direction, the electronic device can be controlled to switch from the lock screen page to the desktop page to unlock the electronic device. Specifically, the screen of the electronic device can be turned on before the stylus is completely pulled out of the pen slot, that is, when the user's action of pulling the stylus is detected, the electronic device can be turned on immediately. The screen of the device enters the lock screen interface, and then controls the electronic device to switch from the lock screen page to the desktop page by detecting the rotation direction of the stylus in the process of pulling out.
其中,所述控制所述电子设备由锁屏页面切换至桌面页面,可以是随所述触控笔的旋转,控制所述电子设备的锁屏页面由屏幕一侧逐渐向另一侧移动,且在锁屏界面的移动过程中逐渐显示出桌面页面。具体可如图2a和图2b所示,在用户刚开始拔出触控笔21时,电子设备20的屏幕被点亮,并显示锁屏页面22,在用户继续拔出触控笔21并向图示方向旋转触控笔21时,锁屏页面22随之向屏幕右侧移动,桌面页面23逐渐从屏幕左侧开始显示出来。The controlling the electronic device to switch from the lock screen page to the desktop page may be controlling the lock screen page of the electronic device to gradually move from one side of the screen to the other side with the rotation of the stylus, and The desktop page is gradually displayed during the movement of the lock screen interface. Specifically, as shown in FIG. 2a and FIG. 2b, when the user first pulls out the stylus 21, the screen of the electronic device 20 is lit up, and the lock screen page 22 is displayed. When the stylus 21 is rotated in the direction shown in the figure, the lock screen page 22 moves to the right side of the screen accordingly, and the desktop page 23 is gradually displayed from the left side of the screen.
需说明的是,在用户拔出触控笔并向第一预设方向旋转的过程中,若检测到用户突然反向旋转所述触控笔,则可以控制所述电子设备的锁屏页面相应地反向移动,逐渐遮住桌面页面。It should be noted that, during the process of the user pulling out the stylus and rotating it in the first preset direction, if it is detected that the user suddenly rotates the stylus in the opposite direction, the lock screen page of the electronic device can be controlled to respond accordingly. move in the opposite direction, gradually covering the desktop page.
可选的,所述步骤101包括:Optionally, the step 101 includes:
在检测到插入电子设备的触控笔的情况下,检测所述触控笔的旋转方向;In the case of detecting a stylus inserted into the electronic device, detecting the rotation direction of the stylus;
所述步骤102包括:The step 102 includes:
在所述旋转方向为第二预设方向的情况下,控制所述电子设备的显示内容由当前页面切换至锁屏页面。When the rotation direction is the second preset direction, the display content of the electronic device is controlled to switch from the current page to the lock screen page.
该实施方式中,用户可以通过插入电子设备的触控笔并在插入过程中将所述触控笔向第二预设方向旋转,来实现快速锁定电子设备。具体地,可以在监测到用户插入所述电子设备的触控笔时,进一步检测所述触控笔的旋转方向,若检测到所述触控笔向第二预设方向旋转,则可以触发所述电子设备 锁屏,即控制所述电子设备的显示内容由当前页面切换至锁屏页面,快速将所述电子设备锁定。其中,可以通过在所述触控笔中放置陀螺仪来实现对所述触控笔的旋转方向的检测,所述第二预设方向可以是预先设定的逆时针旋转方向或顺时针旋转方向,且所述第二预设方向可以是与所述第一预设方向相反的方向,便于用户区分操作。In this embodiment, the user can quickly lock the electronic device by inserting the stylus of the electronic device and rotating the stylus toward the second preset direction during the insertion process. Specifically, when it is detected that the user inserts the stylus pen of the electronic device, the rotation direction of the stylus pen can be further detected, and if it is detected that the stylus pen rotates in the second preset direction, all Locking the screen of the electronic device, that is, controlling the display content of the electronic device to switch from the current page to the screen-locking page to quickly lock the electronic device. Wherein, the detection of the rotation direction of the stylus can be realized by placing a gyroscope in the stylus, and the second preset direction can be a preset counterclockwise rotation direction or a clockwise rotation direction , and the second preset direction may be a direction opposite to the first preset direction, which is convenient for users to distinguish operations.
需说明的是,该实施方式中,在用户开始插入所述触控笔之前,所述电子设备为亮屏使用状态也即未锁屏状态,所述锁定所述电子设备可以是控制所述电子设备屏幕切换至锁屏页面,也可以进一步控制所述电子设备熄屏。It should be noted that, in this embodiment, before the user starts to insert the stylus, the electronic device is in a bright screen use state, that is, the screen is not locked, and the locking of the electronic device may be to control the electronic device. When the device screen is switched to the lock screen page, it is also possible to further control the electronic device to turn off the screen.
其中,所述控制所述电子设备的显示内容由当前页面切换至锁屏页面,可以是控制所述电子设备的锁屏页面由屏幕一侧开始显示,并随所述触控笔的旋转,逐渐向另一侧移动,逐渐覆盖原显示页面。具体可如图2c所示,在用户拔出触控笔21并向图示方向旋转时,锁屏页面22开始自电子设备20屏幕右侧开始显示,并逐渐向屏幕左侧开始移动,逐渐覆盖桌面页面23。Wherein, the control of the display content of the electronic device to switch from the current page to the lock screen page may be to control the lock screen page of the electronic device to be displayed from one side of the screen, and gradually increase with the rotation of the stylus pen. Move to the other side, gradually covering the original display page. Specifically, as shown in FIG. 2c, when the user pulls out the stylus 21 and rotates it in the direction shown in the figure, the lock screen page 22 starts to be displayed from the right side of the screen of the electronic device 20, and gradually starts to move to the left side of the screen, gradually covering Desktop page 23.
需说明的是,在用户插入触控笔并向第二预设方向旋转的过程中,若检测到用户突然反向旋转所述触控笔,则可以控制所述电子设备的锁屏页面相应地反向移动,逐渐还原显示桌面页面。It should be noted that, in the process that the user inserts the stylus and rotates the stylus in the second preset direction, if it is detected that the user suddenly rotates the stylus in the reverse direction, the lock screen page of the electronic device can be controlled accordingly. Move in reverse to gradually restore the display of the desktop page.
这样,用户可以在插拔电子设备的触控笔的过程中,通过向预设方向旋转所述触控笔,便可实现快速解锁或锁定所述电子设备,使得所述触控笔可具备多种操作方式,且操作方式较为简便,从而提升所述电子设备的操作性能。In this way, the user can quickly unlock or lock the electronic device by rotating the stylus in a preset direction during the process of plugging and unplugging the stylus of the electronic device, so that the stylus can have multiple functions. An operation mode is provided, and the operation mode is relatively simple, thereby improving the operation performance of the electronic device.
另一种实施方式中,用户可以在插拔触控笔的过程中通过将触控笔在笔槽内移动且在目标位置停留,来触发电子设备快速解锁或锁屏,且这种方式适用于有解锁密码的场景,上述触控笔的动作参数可以是其移动位置参数。In another embodiment, the user can trigger the electronic device to quickly unlock or lock the screen by moving the stylus in the pen slot and staying at the target position during the process of plugging and unplugging the stylus, and this method is suitable for In a scenario where there is an unlock password, the motion parameter of the stylus may be its movement position parameter.
可选的,所述步骤101包括:Optionally, the step 101 includes:
在检测到拔出电子设备的触控笔的情况下,在所述电子设备屏幕的第一预设位置处显示虚拟解锁界面,并检测所述触控笔在所述电子设备的笔槽内的移动位置参数;When it is detected that the stylus of the electronic device is pulled out, a virtual unlocking interface is displayed at the first preset position on the screen of the electronic device, and the movement of the stylus in the pen slot of the electronic device is detected. move position parameter;
基于所述移动位置参数,确定所述触控笔输入的密码序列,并在所述虚拟解锁界面显示所述密码序列;determining a password sequence input by the stylus based on the moving position parameter, and displaying the password sequence on the virtual unlocking interface;
所述步骤102包括:The step 102 includes:
在所述密码序列与所述电子设备的解锁密码匹配的情况下,控制所述电子设备的显示内容由锁屏页面切换至桌面页面。In the case that the password sequence matches the unlocking password of the electronic device, control the display content of the electronic device to switch from the lock screen page to the desktop page.
该实施方式中,用户可以通过拔出电子设备的触控笔并在拔出过程中将所述触控笔在笔槽中的不同位置移动和停留,来输入解锁密码,实现快速解锁电子设备。In this embodiment, the user can input the unlocking password by pulling out the stylus of the electronic device and moving and stopping the stylus at different positions in the pen slot during the pulling out process, so as to unlock the electronic device quickly.
具体地,可以在监测到用户拔出所述电子设备的触控笔时(可选地,此时未将触控笔从笔槽中完全拔出),在所述电子设备屏幕的第一预设位置处显示虚拟解锁界面,并检测所述触控笔在所述电子设备的笔槽内的移动位置参数,其中,所述第一预设位置可以是所述电子设备屏幕上与触控笔放置位置相对应的位置,例如,所述触控笔的笔槽位于屏幕右侧,则所述第一预设位置可以是屏幕右侧边缘区域。所述虚拟解锁界面可以是显示有用于输入解锁密码的锁屏界面,如显示一列数字,用于用户通过触控笔在笔槽中的移动位置参数来在该界面输入数字序列也即解锁密码。所述移动位置参数可以是所述触控笔在笔槽内不同位置移动和停留时产生的参数,例如,用户将所述触控笔移动至笔槽中的某位置处,并在该处停留一定时长时,可以产生一个移动位置参数,再将所述触控笔移动至笔槽中的另一位置处,并在该处停留一定时长时,又可以产生一个移动位置参数,等等。Specifically, when it is detected that the user pulls out the stylus of the electronic device (optionally, the stylus is not completely pulled out from the pen slot at this time), in the first preset of the screen of the electronic device A virtual unlocking interface is displayed at the position, and the moving position parameters of the stylus in the pen slot of the electronic device are detected, wherein the first preset position can be the screen of the electronic device and the stylus. For a position corresponding to the placement position, for example, the pen slot of the stylus is located on the right side of the screen, and the first preset position may be an edge area on the right side of the screen. The virtual unlocking interface may be a screen-locking interface displayed for inputting an unlocking password, such as displaying a column of numbers for the user to input a sequence of numbers, ie, the unlocking password, on the interface through the movement position parameter of the stylus in the pen slot. The moving position parameter may be a parameter generated when the stylus moves and stays at different positions in the pen slot. For example, the user moves the stylus to a certain position in the pen slot and stays there. After a certain period of time, a moving position parameter can be generated, and then the stylus can be moved to another position in the pen slot, and when it stays there for a certain period of time, another moving position parameter can be generated, and so on.
随着所述触控笔在笔槽内的移动,可以相继产生多个移动位置参数,每一个移动位置参数可对应输入一位数字密码,这样,可基于所检测到的移动位置参数,确定所述触控笔输入的密码序列,并在所述虚拟解锁界面显示所述密码序列。具体地,笔槽中的不同位置分别对应一位数字,从而可依据所述触控笔在笔槽中先后停留的位置,确定用户通过所述触控笔输入的数字序列,且为了便于反馈用户其输入的数字序列,可以每输入一位数字时,便在所述虚拟解锁界面显示该位数字,便于用户核对确认。例如,当所述触控笔在笔槽中的某位置处停留,而该位置处对应的数字为“8”,可在所述虚拟解锁界面显示数字“8”,或者是将所述虚拟解锁界面显示的数字“8”突出显示,以提示用户当前输入了密码“8”。With the movement of the stylus in the pen slot, a plurality of movement position parameters can be generated successively, and each movement position parameter can be correspondingly input with a digit password. In this way, based on the detected movement position parameters, the The password sequence entered by the stylus pen is displayed, and the password sequence is displayed on the virtual unlocking interface. Specifically, different positions in the pen slot correspond to a number respectively, so that the sequence of numbers input by the user through the stylus can be determined according to the positions of the stylus in the pen slot, and in order to facilitate feedback to the user For the inputted number sequence, each time a number is input, the number is displayed on the virtual unlocking interface, which is convenient for the user to check and confirm. For example, when the stylus stays at a certain position in the pen slot, and the corresponding number at this position is "8", the number "8" can be displayed on the virtual unlocking interface, or the virtual unlocking is performed. The number "8" displayed on the interface is highlighted to prompt the user that the password "8" is currently entered.
在获得所述触控笔输入的密码序列后,可将所述密码序列与所述电子设 备的解锁密码进行匹配,并可在匹配的情况下,解锁所述电子设备,即控制所述电子设备的显示内容由锁屏页面切换至桌面页面,而在不匹配的情况下,可提示用户密码输入错误,需重新输入。After obtaining the password sequence input by the stylus, the password sequence can be matched with the unlocking password of the electronic device, and in the case of matching, the electronic device can be unlocked, that is, the electronic device can be controlled The displayed content is switched from the lock screen page to the desktop page, and if it does not match, the user can be prompted that the password is incorrectly entered and needs to be re-entered.
进一步的,所述在所述电子设备屏幕的第一预设位置处显示虚拟解锁界面,包括:Further, the displaying the virtual unlocking interface at the first preset position on the screen of the electronic device includes:
在所述电子设备屏幕的第一预设位置处显示虚拟触控笔、虚拟笔槽和数字序列,其中,所述数字序列沿所述虚拟笔槽的边沿显示,所述虚拟触控笔在所述虚拟笔槽中的位置按照所述触控笔在笔槽中的位置对应显示。A virtual stylus, a virtual pen slot and a sequence of numbers are displayed at a first preset position on the screen of the electronic device, wherein the sequence of numbers is displayed along the edge of the virtual pen slot, where the virtual stylus is located The position in the virtual pen tray is correspondingly displayed according to the position of the stylus in the pen tray.
该实施方式中,为了获得更好的人机交互效果,所述虚拟解锁界面可以是显示有虚拟触控笔、虚拟笔槽和数字序列的界面,其中,所述虚拟触控笔和所述虚拟笔槽可以是将所述触控笔和笔槽虚拟显示在屏幕上,并模拟显示所述触控笔在笔槽中的移动轨迹,即所述虚拟触控笔在所述虚拟笔槽中的位置可按照所述触控笔在笔槽中的位置对应显示,所述触控笔在笔槽中向外移动时,屏幕上可相应显示所述虚拟触控笔在所述虚拟笔槽中向外移动,所述数字序列则可沿所述虚拟笔槽的边沿显示,且所述虚拟笔槽中不同位置处对应显示不同的数字。In this embodiment, in order to obtain a better human-computer interaction effect, the virtual unlocking interface may be an interface displaying a virtual stylus, a virtual pen slot and a number sequence, wherein the virtual stylus and the virtual The pen slot can be a virtual display of the stylus and the pen slot on the screen, and simulate the movement track of the stylus in the pen slot, that is, the virtual stylus in the virtual pen slot. The position can be displayed correspondingly according to the position of the stylus in the pen slot. When the stylus moves outwards in the pen slot, the screen can correspondingly display that the virtual stylus moves towards the virtual pen slot. By moving outside, the number sequence can be displayed along the edge of the virtual pen slot, and different numbers are correspondingly displayed at different positions in the virtual pen slot.
当用户控制所述触控笔移动至笔槽中的某位置时,所述电子设备的屏幕上可相应显示所述虚拟触控笔在所述虚拟笔槽中的位置,当所述触控笔在该位置处停留一定时长时,表示输入了一位该位置处对应的数字,此时位于所述虚拟笔槽中该位置处的数字可标注显示,以提示用户当前输入了该位数字密码。When the user controls the stylus to move to a certain position in the pen slot, the screen of the electronic device may correspondingly display the position of the virtual stylus in the virtual pen slot. When staying at the position for a certain period of time, it means that a digit corresponding to the position has been input. At this time, the digit located at the position in the virtual pen slot can be marked and displayed to remind the user that the digit password is currently input.
需说明的是,为了提升安全性,避免在通过触控笔输入解锁密码的过程中被偷窥,所述数字序列可以随机排列显示,即可不按0至9的顺序显示,而是乱序显示。It should be noted that, in order to improve security and avoid being peeped during the process of inputting the unlock password through the stylus, the digital sequence can be displayed in random order, that is, displayed in random order instead of in the order of 0 to 9.
例如,如图3a、图3b、图3c和图3d所示,以解锁密码为“8614”为例,在监测到用户拔出电子设备30的触控笔31时,可在电子设备30屏幕上与所述触控笔对应的位置处即屏幕右侧显示虚拟触控笔32、虚拟笔槽33和数字序列34;当检测到用户将触控笔31在笔槽中对应某个数字区块处停留一定时长时,可将该位数字突出显示,并记录该位数字密码,电子设备30不断检 测用户拔出触控笔31并在某位置处停留的动作,并将相应位置处的数字突出显示,并记录该位数字密码,直到用户输入四位密码结束,若用户输入的四位密码均正确,则可解锁电子设备30,进入主屏幕界面。For example, as shown in FIGS. 3 a , 3 b , 3 c and 3 d , taking the unlocking password “8614” as an example, when it is detected that the user pulls out the stylus 31 of the electronic device 30 , it can be displayed on the screen of the electronic device 30 . At the position corresponding to the stylus, that is, on the right side of the screen, a virtual stylus 32, a virtual pen slot 33 and a number sequence 34 are displayed; when it is detected that the user places the stylus 31 in the pen slot corresponding to a certain number block When staying for a certain period of time, the digit can be highlighted and the digit password can be recorded. The electronic device 30 continuously detects the user's action of pulling out the stylus 31 and stopping at a certain position, and highlights the digit at the corresponding position. , and record the digital password until the user enters the four-digit password. If the four-digit password entered by the user is correct, the electronic device 30 can be unlocked and the main screen interface can be entered.
可选的,所述步骤101包括:Optionally, the step 101 includes:
在检测到插入电子设备的触控笔的情况下,检测所述触控笔在所述电子设备的笔槽内的移动位置参数;In the case of detecting a stylus inserted into the electronic device, detecting a movement position parameter of the stylus in the pen slot of the electronic device;
所述步骤102包括:The step 102 includes:
在所述移动位置参数指示所述触控笔移动至笔槽内的目标位置处,并在所述目标位置处停留预设时长的情况下,控制所述电子设备的显示内容由当前页面切换至锁屏页面。When the moving position parameter indicates that the stylus moves to a target position in the pen slot and stays at the target position for a preset period of time, control the display content of the electronic device to switch from the current page to Lock screen page.
该实施方式中,用户可以通过插入电子设备的触控笔并在插入过程中将所述触控笔移动至笔槽中的目标位置并在该位置处停留,来实现快速锁定电子设备。In this embodiment, the user can quickly lock the electronic device by inserting the stylus of the electronic device and moving the stylus to a target position in the pen slot and staying there during the insertion process.
具体地,可以在监测到用户插入所述电子设备的触控笔时(未将触控笔完全插入笔槽中),继续检测所述触控笔在所述电子设备的笔槽内的移动位置参数,其中,所述移动位置参数可以是所述触控笔在笔槽内移动,并在某位置处停留所产生的参数;若所述移动位置参数指示所述触控笔移动至笔槽内的目标位置并在该处停留了预设时长,则可触发所述电子设备锁屏,即控制所述电子设备由当前页面切换至锁屏页面,其中,所述目标位置可以是预设的用于触发锁屏的位置。Specifically, when it is detected that the user inserts the stylus of the electronic device (the stylus is not completely inserted into the pen slot), the moving position of the stylus in the pen slot of the electronic device can be continuously detected parameter, wherein the movement position parameter may be a parameter generated by the stylus moving in the pen slot and staying at a certain position; if the movement position parameter indicates that the stylus moves to a position in the pen slot If the target position stays there for a preset period of time, the screen lock of the electronic device can be triggered, that is, the electronic device is controlled to switch from the current page to the screen lock page, wherein the target position can be preset for The location where the lock screen is triggered.
进一步的,所述在所述移动位置参数指示所述触控笔移动至笔槽内的目标位置处,并在所述目标位置处停留预设时长的情况下,控制所述电子设备由当前页面切换至锁屏页面之前,所述方法还包括:Further, in the case that the moving position parameter indicates that the stylus moves to a target position in the pen slot and stays at the target position for a preset period of time, the electronic device is controlled to move from the current page to the current page. Before switching to the lock screen page, the method further includes:
在检测到插入所述电子设备的触控笔的情况下,在所述电子设备屏幕的第二预设位置处显示锁屏选项;In the case of detecting a stylus inserted into the electronic device, displaying a lock screen option at a second preset position on the screen of the electronic device;
其中,所述目标位置为笔槽内与所述锁屏选项对应的位置。Wherein, the target position is a position in the pen slot corresponding to the lock screen option.
该实施方式中,为了获得更好的人机交互效果,可以在检测到用户插入所述电子设备的触控笔的情况下,在所述电子设备屏幕的第二预设位置处显示锁屏选项,所述第二预设位置可以是所述电子设备屏幕上对应笔槽中部的 位置处,如屏幕右侧的中部处。且为了提高视觉显示效果,可在所述电子设备屏幕上同时显示虚拟触控笔和虚拟笔槽,并在虚拟笔槽的旁侧显示锁屏选项,这样,可在所述电子设备屏幕上模拟显示所述触控笔在笔槽中的移动效果。In this implementation manner, in order to obtain a better human-computer interaction effect, a screen lock option may be displayed at a second preset position on the screen of the electronic device when it is detected that the user inserts the stylus of the electronic device , the second preset position may be a position on the screen of the electronic device corresponding to the middle of the pen slot, such as the middle of the right side of the screen. And in order to improve the visual display effect, a virtual stylus and a virtual pen slot can be displayed on the screen of the electronic device at the same time, and a lock screen option can be displayed beside the virtual pen slot, so that the simulation can be simulated on the screen of the electronic device. The movement effect of the stylus in the pen tray is displayed.
当用户控制所述触控笔在笔槽内对应锁屏选项所在位置处停留预设时长时,可以触发锁屏,控制所述电子设备由当前页面切换至锁屏页面,也即锁定所述电子设备。When the user controls the stylus to stay at the position corresponding to the lock screen option in the pen slot for a preset period of time, the lock screen can be triggered, and the electronic device can be controlled to switch from the current page to the lock screen page, that is, the electronic device is locked. equipment.
如图3e所示,在监测到用户插入电子设备30的触控笔31时,可在电子设备30屏幕上与所述触控笔对应的位置处即屏幕右侧显示虚拟触控笔32和虚拟笔槽33,并在虚拟笔槽33旁侧中部显示锁屏选项35,当检测到用户将触控笔31移动至笔槽中对应锁屏选项35处,并停留预设时长时,可触发锁屏操作,锁定所述电子设备的屏幕。As shown in FIG. 3e , when monitoring the stylus 31 inserted into the electronic device 30 by the user, the virtual stylus 32 and the virtual stylus can be displayed on the screen of the electronic device 30 at a position corresponding to the stylus, that is, on the right side of the screen Pen slot 33, and the lock screen option 35 is displayed in the middle of the virtual pen slot 33. When it is detected that the user moves the stylus 31 to the corresponding lock screen option 35 in the pen slot, and stays there for a preset time, the lock screen can be triggered. screen operation to lock the screen of the electronic device.
这样,用户可以在插拔电子设备的触控笔的过程中,通过将触控笔移动至笔槽内的目标位置并在目标位置停留,便可实现快速解锁或锁定所述电子设备,使得所述触控笔可具备多种操作方式,且操作方式较为新颖,从而提升所述电子设备的操作性能。In this way, during the process of plugging and unplugging the stylus of the electronic device, the user can quickly unlock or lock the electronic device by moving the stylus to a target position in the pen slot and staying at the target position, so that all The stylus can have various operation modes, and the operation modes are relatively novel, thereby improving the operation performance of the electronic device.
本申请实施例中的电子设备控制方法,在检测到插拔电子设备的触控笔的情况下,检测所述触控笔的动作参数,其中,所述动作参数包括旋转参数或移动位置参数;基于所述动作参数,控制所述电子设备的显示内容由第一页面切换至第二页面。这样,在用户插拔电子设备的触控笔的过程中,还可通过检测触控笔的动作参数,来控制电子设备切换显示页面,使得电子设备的触控笔不再仅限于在触控屏上代替用户手指进行触控操作,从而提高了电子设备的操作性能。In the electronic device control method in the embodiment of the present application, in the case of detecting a stylus that is plugged into and unplugged from an electronic device, an action parameter of the stylus is detected, wherein the action parameter includes a rotation parameter or a moving position parameter; Based on the action parameter, the display content of the electronic device is controlled to switch from the first page to the second page. In this way, during the process of plugging and unplugging the stylus of the electronic device, the user can also control the electronic device to switch the display page by detecting the action parameters of the stylus, so that the stylus of the electronic device is no longer limited to the touch screen. The touch operation is performed instead of the user's finger, thereby improving the operation performance of the electronic device.
需要说明的是,本申请实施例提供的电子设备控制方法,执行主体可以为电子设备控制装置,或者该电子设备控制装置中的用于执行电子设备控制方法的控制模块。本申请实施例中以电子设备控制装置执行电子设备控制方法为例,说明本申请实施例提供的电子设备控制装置。It should be noted that, in the electronic device control method provided by the embodiments of the present application, the execution body may be an electronic device control device, or a control module in the electronic device control device for executing the electronic device control method. In the embodiment of the present application, the electronic device control device provided by the embodiment of the present application is described by taking the electronic device control device executing the electronic device control method as an example.
请参见图4,图4为本申请实施例提供的电子设备控制装置的结构示意图,如图4所示,电子设备控制装置400包括:Please refer to FIG. 4 . FIG. 4 is a schematic structural diagram of an electronic device control apparatus provided by an embodiment of the present application. As shown in FIG. 4 , the electronic device control apparatus 400 includes:
检测模块401,用于在检测到插拔电子设备的触控笔的情况下,检测所述触控笔的动作参数,其中,所述动作参数包括旋转参数或移动位置参数;A detection module 401, configured to detect motion parameters of the stylus in the case of detecting a stylus that is plugged into and unplugged from an electronic device, wherein the motion parameters include a rotation parameter or a moving position parameter;
控制模块402,用于基于所述动作参数,控制所述电子设备的显示内容由第一页面切换至第二页面。The control module 402 is configured to control the display content of the electronic device to switch from the first page to the second page based on the action parameter.
可选的,检测模块401用于在检测到拔出电子设备的触控笔的情况下,检测所述触控笔的旋转方向;Optionally, the detection module 401 is configured to detect the rotation direction of the stylus when it is detected that the stylus is pulled out of the electronic device;
控制模块402用于在所述旋转方向为第一预设方向的情况下,控制所述电子设备的显示内容由锁屏页面切换至桌面页面。The control module 402 is configured to control the display content of the electronic device to switch from the lock screen page to the desktop page when the rotation direction is the first preset direction.
可选的,电子设备控制装置400还包括:Optionally, the electronic device control apparatus 400 further includes:
第一显示模块,用于在检测到拔出所述电子设备的触控笔的情况下,点亮所述电子设备的屏幕,并显示锁屏页面。The first display module is configured to light up the screen of the electronic device and display a lock screen page when it is detected that the stylus of the electronic device is pulled out.
可选的,检测模块401用于在检测到插入电子设备的触控笔的情况下,检测所述触控笔的旋转方向;Optionally, the detection module 401 is configured to detect the rotation direction of the stylus when the stylus inserted into the electronic device is detected;
控制模块402用于在所述旋转方向为第二预设方向的情况下,控制所述电子设备的显示内容由当前页面切换至锁屏页面。The control module 402 is configured to control the display content of the electronic device to switch from the current page to the lock screen page when the rotation direction is the second preset direction.
可选的,检测模块401包括:Optionally, the detection module 401 includes:
显示与检测单元,用于在检测到拔出电子设备的触控笔的情况下,在所述电子设备屏幕的第一预设位置处显示虚拟解锁界面,并检测所述触控笔在所述电子设备的笔槽内的移动位置参数;The display and detection unit is configured to display a virtual unlocking interface at a first preset position on the screen of the electronic device when the stylus pen that is pulled out of the electronic device is detected, and detect when the stylus pen is on the electronic device. Movement position parameters in the pen tray of the electronic device;
确定单元,用于基于所述移动位置参数,确定所述触控笔输入的密码序列,并在所述虚拟解锁界面显示所述密码序列;a determining unit, configured to determine a password sequence input by the stylus based on the moving position parameter, and display the password sequence on the virtual unlocking interface;
控制模块402用于在所述密码序列与所述电子设备的解锁密码匹配的情况下,控制所述电子设备的显示内容由锁屏页面切换至桌面页面。The control module 402 is configured to control the display content of the electronic device to switch from the lock screen page to the desktop page when the password sequence matches the unlock password of the electronic device.
可选的,所述显示与检测单元用于在所述电子设备屏幕的第一预设位置处显示虚拟触控笔、虚拟笔槽和数字序列,其中,所述数字序列沿所述虚拟笔槽的边沿显示,所述虚拟触控笔在所述虚拟笔槽中的位置按照所述触控笔在笔槽中的位置对应显示。Optionally, the display and detection unit is configured to display a virtual stylus, a virtual pen slot and a number sequence at a first preset position on the screen of the electronic device, wherein the number sequence is along the virtual pen slot. edge display, the position of the virtual stylus in the virtual pen slot is correspondingly displayed according to the position of the stylus in the pen slot.
可选的,检测模块401用于在检测到插入电子设备的触控笔的情况下,检测所述触控笔在所述电子设备的笔槽内的移动位置参数;Optionally, the detection module 401 is configured to detect a movement position parameter of the stylus in the pen slot of the electronic device when a stylus inserted into the electronic device is detected;
控制模块402用于在所述停留位置参数指示所述触控笔在笔槽内目标位置处停留预设时长的情况下,控制所述电子设备的显示内容由当前页面切换至锁屏页面。The control module 402 is configured to control the display content of the electronic device to switch from the current page to the lock screen page when the stay position parameter indicates that the stylus stays at the target position in the pen slot for a preset time period.
可选的,电子设备控制装置400还包括:Optionally, the electronic device control apparatus 400 further includes:
第二显示模块,用于检测到插入所述电子设备的触控笔的情况下,在所述电子设备屏幕的第二预设位置处显示锁屏选项;a second display module, configured to display a screen lock option at a second preset position on the screen of the electronic device when a stylus pen inserted into the electronic device is detected;
其中,所述目标位置为笔槽内与所述锁屏选项对应的位置。Wherein, the target position is a position in the pen slot corresponding to the lock screen option.
本申请实施例中的电子设备控制装置,在检测到插拔电子设备的触控笔的情况下,检测所述触控笔的动作参数,其中,所述动作参数包括旋转参数或移动位置参数;基于所述动作参数,控制所述电子设备的显示内容由第一页面切换至第二页面。这样,在用户插拔电子设备的触控笔的过程中,还可通过检测触控笔的动作参数,来控制电子设备切换显示页面,使得电子设备的触控笔不再仅限于在触控屏上代替用户手指进行触控操作,从而提高了电子设备的操作性能。The electronic device control device in the embodiment of the present application detects an action parameter of the stylus when the stylus of the electronic device is detected, wherein the action parameter includes a rotation parameter or a moving position parameter; Based on the action parameter, the display content of the electronic device is controlled to switch from the first page to the second page. In this way, during the process of plugging and unplugging the stylus of the electronic device, the user can also control the electronic device to switch the display page by detecting the action parameters of the stylus, so that the stylus of the electronic device is no longer limited to the touch screen. The touch operation is performed instead of the user's finger, thereby improving the operation performance of the electronic device.
本申请实施例中的电子设备控制装置可以是装置,也可以是终端中的部件、集成电路、或芯片。该装置可以是移动电子设备,也可以为非移动电子设备。示例性的,移动电子设备可以为手机、平板电脑、笔记本电脑、掌上电脑、车载电子设备、可穿戴设备、超级移动个人计算机(Ultra-Mobile Personal Computer,UMPC)、上网本或者个人数字助理(Personal Digital Assistant,PDA)等,非移动电子设备可以为服务器、网络附属存储器(Network Attached Storage,NAS)、个人计算机(Personal Computer,PC)、电视机(Television,TV)、柜员机或者自助机等,本申请实施例不作具体限定。The electronic device control device in the embodiments of the present application may be a device, or may be a component, an integrated circuit, or a chip in a terminal. The apparatus may be a mobile electronic device or a non-mobile electronic device. Exemplarily, the mobile electronic device may be a mobile phone, a tablet computer, a notebook computer, a palmtop computer, an in-vehicle electronic device, a wearable device, an Ultra-Mobile Personal Computer (UMPC), a netbook, or a personal digital assistant (Personal Digital Assistant). Assistant, PDA), etc., non-mobile electronic devices can be servers, network attached storage (Network Attached Storage, NAS), personal computer (Personal Computer, PC), television (Television, TV), teller machine or self-service machine, etc., this application Examples are not specifically limited.
本申请实施例中的电子设备控制装置可以为具有操作系统的装置。该操作系统可以为安卓(Android)操作系统,可以为ios操作系统,还可以为其他可能的操作系统,本申请实施例不作具体限定。The electronic device control apparatus in the embodiment of the present application may be an apparatus having an operating system. The operating system may be an Android (Android) operating system, an ios operating system, or other possible operating systems, which are not specifically limited in the embodiments of the present application.
本申请实施例提供的电子设备控制装置能够实现图1至图3e的方法实施例中电子设备控制装置实现的各个过程,为避免重复,这里不再赘述。The electronic device control apparatus provided in the embodiments of the present application can implement each process implemented by the electronic device control apparatus in the method embodiments of FIG. 1 to FIG. 3 e , and to avoid repetition, details are not repeated here.
可选的,本申请实施例还提供一种电子设备,包括处理器,存储器,存储在存储器上并可在所述处理器上运行的程序或指令,该程序或指令被处理 器执行时实现上述电子设备控制方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。Optionally, an embodiment of the present application further provides an electronic device, including a processor, a memory, a program or an instruction stored in the memory and executable on the processor, and the program or instruction is executed by the processor to implement the above. The various processes of the embodiments of the electronic device control method can achieve the same technical effect, and are not repeated here in order to avoid repetition.
可选的,如图5所示,本申请实施例还提供一种电子设备500,包括处理器501,存储器502,存储在存储器502上并可在所述处理器501上运行的程序或指令,该程序或指令被处理器501执行时实现上述电子设备控制方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。Optionally, as shown in FIG. 5 , an embodiment of the present application further provides an electronic device 500, including a processor 501, a memory 502, a program or instruction stored in the memory 502 and executable on the processor 501, When the program or instruction is executed by the processor 501, each process of the above-mentioned electronic device control method embodiment can be realized, and the same technical effect can be achieved. To avoid repetition, details are not repeated here.
需要注意的是,本申请实施例中的电子设备包括上述所述的移动电子设备和非移动电子设备。It should be noted that the electronic devices in the embodiments of the present application include the aforementioned mobile electronic devices and non-mobile electronic devices.
图6为实现本申请实施例的一种电子设备的硬件结构示意图。FIG. 6 is a schematic diagram of a hardware structure of an electronic device implementing an embodiment of the present application.
该电子设备600包括但不限于:射频单元601、网络模块602、音频输出单元603、输入单元604、传感器605、显示单元606、用户输入单元607、接口单元608、存储器609、处理器610以及触控笔611等部件。The electronic device 600 includes but is not limited to: a radio frequency unit 601, a network module 602, an audio output unit 603, an input unit 604, a sensor 605, a display unit 606, a user input unit 607, an interface unit 608, a memory 609, a processor 610, and a touch Control pen 611 and other components.
本领域技术人员可以理解,电子设备600还可以包括给各个部件供电的电源(比如电池),电源可以通过电源管理系统与处理器610逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。图6中示出的电子设备结构并不构成对电子设备的限定,电子设备可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置,在此不再赘述。Those skilled in the art can understand that the electronic device 600 may also include a power source (such as a battery) for supplying power to various components, and the power source may be logically connected to the processor 610 through a power management system, so as to manage charging, discharging, and power management through the power management system. consumption management and other functions. The structure of the electronic device shown in FIG. 6 does not constitute a limitation on the electronic device, and the electronic device may include more or less components than those shown in the figure, or combine some components, or arrange different components, which will not be repeated here. .
其中,处理器610,用于在检测到插拔电子设备600的触控笔611的情况下,检测触控笔611的动作参数,其中,所述动作参数包括旋转参数或移动位置参数;The processor 610 is configured to detect motion parameters of the stylus 611 when the stylus 611 of the electronic device 600 is detected to be plugged or unplugged, wherein the motion parameters include a rotation parameter or a moving position parameter;
基于所述动作参数,控制电子设备600的显示内容由第一页面切换至第二页面。Based on the action parameters, the display content of the electronic device 600 is controlled to switch from the first page to the second page.
可选的,处理器610,还用于在检测到拔出电子设备600的触控笔611的情况下,检测触控笔611的旋转方向;Optionally, the processor 610 is further configured to detect the rotation direction of the stylus 611 when it is detected that the stylus 611 of the electronic device 600 is pulled out;
在所述旋转方向为第一预设方向的情况下,控制电子设备600的显示内容由锁屏页面切换至桌面页面。When the rotation direction is the first preset direction, the display content of the electronic device 600 is controlled to switch from the lock screen page to the desktop page.
可选的,显示单元606,用于在检测到拔出电子设备600的触控笔611的情况下,点亮电子设备600的屏幕,并显示锁屏页面。Optionally, the display unit 606 is configured to light up the screen of the electronic device 600 and display a lock screen page when it is detected that the stylus 611 of the electronic device 600 is pulled out.
可选的,处理器610,还用于在检测到插入电子设备600的触控笔611 的情况下,检测触控笔611的旋转方向;Optionally, the processor 610 is further configured to detect the rotation direction of the stylus 611 when the stylus 611 inserted into the electronic device 600 is detected;
在所述旋转方向为第二预设方向的情况下,控制电子设备600的显示内容由当前页面切换至锁屏页面。When the rotation direction is the second preset direction, the display content of the electronic device 600 is controlled to switch from the current page to the lock screen page.
可选的,显示单元606,还用于在检测到拔出电子设备600的触控笔611的情况下,在电子设备600屏幕的第一预设位置处显示虚拟解锁界面;Optionally, the display unit 606 is further configured to display a virtual unlocking interface at the first preset position on the screen of the electronic device 600 when it is detected that the stylus 611 of the electronic device 600 is pulled out;
处理器610,还用于检测触控笔611在电子设备600的笔槽内的移动位置参数;The processor 610 is further configured to detect a moving position parameter of the stylus 611 in the pen slot of the electronic device 600;
基于所述移动位置参数,确定触控笔611输入的密码序列,并在所述虚拟解锁界面显示所述密码序列;Based on the moving position parameter, determine the password sequence input by the touch pen 611, and display the password sequence on the virtual unlocking interface;
在所述密码序列与电子设备600的解锁密码匹配的情况下,控制电子设备600的显示内容由锁屏页面切换至桌面页面。In the case that the password sequence matches the unlock password of the electronic device 600, the display content of the electronic device 600 is controlled to switch from the lock screen page to the desktop page.
可选的,显示单元606,还用于在电子设备600屏幕的第一预设位置处显示虚拟触控笔、虚拟笔槽和数字序列,其中,所述数字序列沿所述虚拟笔槽的边沿显示,所述虚拟触控笔在所述虚拟笔槽中的位置按照所述触控笔在笔槽中的位置对应显示。Optionally, the display unit 606 is further configured to display a virtual stylus, a virtual pen tray and a number sequence at the first preset position on the screen of the electronic device 600, wherein the number sequence is along the edge of the virtual pen tray display, the position of the virtual stylus in the virtual pen slot is correspondingly displayed according to the position of the stylus in the pen slot.
可选的,处理器610,还用于在检测到插入电子设备600的触控笔611的情况下,检测触控笔611在电子设备600的笔槽内的移动位置参数;Optionally, the processor 610 is further configured to detect a movement position parameter of the stylus 611 in the pen slot of the electronic device 600 when the stylus 611 inserted into the electronic device 600 is detected;
在所述移动位置参数指示触控笔611移动至笔槽内的目标位置处,并在所述目标位置处停留预设时长的情况下,控制电子设备600的显示内容由当前页面切换至锁屏页面。In the case that the moving position parameter indicates that the stylus 611 moves to a target position in the pen slot and stays at the target position for a preset period of time, the display content of the electronic device 600 is controlled to switch from the current page to the lock screen page.
可选的,显示单元606,还用于在检测到插入电子设备600的触控笔611的情况下,在电子设备600屏幕的第二预设位置处显示锁屏选项;Optionally, the display unit 606 is further configured to display a screen lock option at a second preset position on the screen of the electronic device 600 when the stylus 611 inserted into the electronic device 600 is detected;
其中,所述目标位置为笔槽内与所述锁屏选项对应的位置。Wherein, the target position is a position in the pen slot corresponding to the lock screen option.
本申请实施例中的电子设备,在检测到插拔电子设备的触控笔的情况下,检测所述触控笔的动作参数,其中,所述动作参数包括旋转参数或移动位置参数;基于所述动作参数,控制所述电子设备的显示内容由第一页面切换至第二页面。这样,在用户插拔电子设备的触控笔的过程中,还可通过检测触控笔的动作参数,来控制电子设备切换显示页面,使得电子设备的触控笔不再仅限于在触控屏上代替用户手指进行触控操作,从而提高了电子设备的操 作性能。In the electronic device in the embodiment of the present application, in the case of detecting a stylus that is plugged into and unplugged from the electronic device, it detects an action parameter of the stylus, wherein the action parameter includes a rotation parameter or a moving position parameter; The action parameter is used to control the display content of the electronic device to switch from the first page to the second page. In this way, during the process of plugging and unplugging the stylus of the electronic device, the user can also control the electronic device to switch the display page by detecting the action parameters of the stylus, so that the stylus of the electronic device is no longer limited to the touch screen. The touch operation is performed instead of the user's finger, thereby improving the operation performance of the electronic device.
应理解的是,本申请实施例中,输入单元604可以包括图形处理器(Graphics Processing Unit,GPU)6041和麦克风6042,图形处理器6041对在视频捕获模式或图像捕获模式中由图像捕获装置(如摄像头)获得的静态图片或视频的图像数据进行处理。显示单元606可包括显示面板6061,可以采用液晶显示器、有机发光二极管等形式来配置显示面板6061。用户输入单元607包括触控面板6071以及其他输入设备6072。触控面板6071,也称为触摸屏。触控面板6071可包括触摸检测装置和触摸控制器两个部分。其他输入设备6072可以包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆,在此不再赘述。存储器609可用于存储软件程序以及各种数据,包括但不限于应用程序和操作系统。处理器610可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作系统、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器610中。It should be understood that, in this embodiment of the present application, the input unit 604 may include a graphics processor (Graphics Processing Unit, GPU) 6041 and a microphone 6042. Such as camera) to obtain still pictures or video image data for processing. The display unit 606 may include a display panel 6061, which may be configured in the form of a liquid crystal display, an organic light emitting diode, or the like. The user input unit 607 includes a touch panel 6071 and other input devices 6072 . The touch panel 6071 is also called a touch screen. The touch panel 6071 may include two parts, a touch detection device and a touch controller. Other input devices 6072 may include, but are not limited to, physical keyboards, function keys (such as volume control keys, switch keys, etc.), trackballs, mice, and joysticks, which will not be repeated here. Memory 609 may be used to store software programs as well as various data, including but not limited to application programs and operating systems. The processor 610 may integrate an application processor and a modem processor, wherein the application processor mainly processes the operating system, user interface, and application programs, and the like, and the modem processor mainly processes wireless communication. It can be understood that, the above-mentioned modulation and demodulation processor may not be integrated into the processor 610.
本申请实施例还提供一种可读存储介质,所述可读存储介质上存储有程序或指令,该程序或指令被处理器执行时实现上述电子设备控制方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。Embodiments of the present application further provide a readable storage medium, where a program or an instruction is stored on the readable storage medium, and when the program or instruction is executed by a processor, each process of the foregoing electronic device control method embodiment can be achieved, and can achieve The same technical effect, in order to avoid repetition, will not be repeated here.
本申请实施例还提供一种计算机程序产品,其中,所述计算机程序产品被存储在非瞬态的存储介质中,所述计算机程序产品被至少一个处理器执行以实现上述电子设备控制方法实施例的步骤,且能达到相同的技术效果,为避免重复,这里不再赘述。The embodiments of the present application further provide a computer program product, wherein the computer program product is stored in a non-transitory storage medium, and the computer program product is executed by at least one processor to implement the above-mentioned electronic device control method embodiments and can achieve the same technical effect, in order to avoid repetition, it will not be repeated here.
其中,所述处理器为上述实施例中所述的电子设备中的处理器。所述可读存储介质,包括计算机可读存储介质,如计算机只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、磁碟或者光盘等。Wherein, the processor is the processor in the electronic device described in the foregoing embodiments. The readable storage medium includes a computer-readable storage medium, such as a computer read-only memory (Read-Only Memory, ROM), a random access memory (Random Access Memory, RAM), a magnetic disk or an optical disk, and the like.
本申请实施例另提供了一种芯片,所述芯片包括处理器和通信接口,所述通信接口和所述处理器耦合,所述处理器用于运行程序或指令,实现上述电子设备控制方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。An embodiment of the present application further provides a chip, where the chip includes a processor and a communication interface, the communication interface is coupled to the processor, and the processor is configured to run a program or an instruction to implement the foregoing electronic device control method embodiments and can achieve the same technical effect, in order to avoid repetition, it will not be repeated here.
应理解,本申请实施例提到的芯片还可以称为系统级芯片、系统芯片、芯片系统或片上系统芯片等。It should be understood that the chip mentioned in the embodiments of the present application may also be referred to as a system-on-chip, a system-on-chip, a system-on-a-chip, or a system-on-a-chip, or the like.
需要说明的是,在本文中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者装置不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者装置所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括该要素的过程、方法、物品或者装置中还存在另外的相同要素。此外,需要指出的是,本申请实施方式中的方法和装置的范围不限按示出或讨论的顺序来执行功能,还可包括根据所涉及的功能按基本同时的方式或按相反的顺序来执行功能,例如,可以按不同于所描述的次序来执行所描述的方法,并且还可以添加、省去、或组合各种步骤。另外,参照某些示例所描述的特征可在其他示例中被组合。It should be noted that, herein, the terms "comprising", "comprising" or any other variation thereof are intended to encompass non-exclusive inclusion, such that a process, method, article or device comprising a series of elements includes not only those elements, It also includes other elements not expressly listed or inherent to such a process, method, article or apparatus. Without further limitation, an element qualified by the phrase "comprising a..." does not preclude the presence of additional identical elements in a process, method, article or apparatus that includes the element. Furthermore, it should be noted that the scope of the methods and apparatus in the embodiments of the present application is not limited to performing the functions in the order shown or discussed, but may also include performing the functions in a substantially simultaneous manner or in the reverse order depending on the functions involved. To perform functions, for example, the described methods may be performed in an order different from that described, and various steps may also be added, omitted, or combined. Additionally, features described with reference to some examples may be combined in other examples.
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端(可以是手机,计算机,服务器,空调器,或者网络设备等)执行本申请各个实施例所述的方法。From the description of the above embodiments, those skilled in the art can clearly understand that the method of the above embodiment can be implemented by means of software plus a necessary general hardware platform, and of course can also be implemented by hardware, but in many cases the former is better implementation. Based on this understanding, the technical solution of the present application can be embodied in the form of a software product in essence or in a part that contributes to the prior art, and the computer software product is stored in a storage medium (such as ROM/RAM, magnetic disk, CD-ROM), including several instructions to make a terminal (which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) execute the methods described in the various embodiments of this application.
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本公开的范围。Those of ordinary skill in the art can realize that the units and algorithm steps of each example described in conjunction with the embodiments disclosed herein can be implemented in electronic hardware, or a combination of computer software and electronic hardware. Whether these functions are performed in hardware or software depends on the specific application and design constraints of the technical solution. Skilled artisans may implement the described functionality using different methods for each particular application, but such implementations should not be considered beyond the scope of this disclosure.
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Those skilled in the art can clearly understand that, for the convenience and brevity of description, the specific working process of the above-described systems, devices and units may refer to the corresponding processes in the foregoing method embodiments, which will not be repeated here.
在本申请所提供的实施例中,应该理解到,所揭露的装置和方法,可以 通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the embodiments provided in this application, it should be understood that the disclosed apparatus and method may be implemented in other manners. For example, the apparatus embodiments described above are only illustrative. For example, the division of the units is only a logical function division. In actual implementation, there may be other division methods. For example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored, or not implemented. On the other hand, the shown or discussed mutual coupling or direct coupling or communication connection may be through some interfaces, indirect coupling or communication connection of devices or units, and may be in electrical, mechanical or other forms.
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。The units described as separate components may or may not be physically separated, and components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution in this embodiment.
另外,在本公开各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。In addition, each functional unit in each embodiment of the present disclosure may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit.
上面结合附图对本申请的实施例进行了描述,但是本申请并不局限于上述的具体实施方式,上述的具体实施方式仅仅是示意性的,而不是限制性的,本领域的普通技术人员在本申请的启示下,在不脱离本申请宗旨和权利要求所保护的范围情况下,还可做出很多形式,均属于本申请的保护之内。The embodiments of the present application have been described above in conjunction with the accompanying drawings, but the present application is not limited to the above-mentioned specific embodiments, which are merely illustrative rather than restrictive. Under the inspiration of this application, without departing from the scope of protection of the purpose of this application and the claims, many forms can be made, which all fall within the protection of this application.

Claims (20)

  1. 一种电子设备控制方法,包括:An electronic device control method, comprising:
    在检测到插拔电子设备的触控笔的情况下,检测所述触控笔的动作参数,其中,所述动作参数包括旋转参数或移动位置参数;In the case of detecting a stylus that is plugged into and unplugged from an electronic device, detecting an action parameter of the stylus, wherein the action parameter includes a rotation parameter or a moving position parameter;
    基于所述动作参数,控制所述电子设备的显示内容由第一页面切换至第二页面。Based on the action parameter, the display content of the electronic device is controlled to switch from the first page to the second page.
  2. 根据权利要求1所述的方法,其中,所述在检测到插拔电子设备的触控笔的情况下,检测所述触控笔的动作参数,包括:The method according to claim 1, wherein, in the case where a stylus pen of an electronic device is detected, detecting the motion parameters of the stylus pen, comprising:
    在检测到拔出电子设备的触控笔的情况下,检测所述触控笔的旋转方向;In the case of detecting that the stylus is pulled out of the electronic device, detecting the rotation direction of the stylus;
    所述基于所述动作参数,控制所述电子设备的显示内容由第一页面切换至第二页面,包括:The controlling the display content of the electronic device to switch from the first page to the second page based on the action parameter includes:
    在所述旋转方向为第一预设方向的情况下,控制所述电子设备的显示内容由锁屏页面切换至桌面页面。When the rotation direction is the first preset direction, the display content of the electronic device is controlled to switch from the lock screen page to the desktop page.
  3. 根据权利要求2所述的方法,其中,所述在所述旋转方向为第一预设方向的情况下,控制所述电子设备的显示内容由锁屏页面切换至桌面页面之前,所述方法还包括:The method according to claim 2, wherein, when the rotation direction is the first preset direction, before controlling the display content of the electronic device to switch from the lock screen page to the desktop page, the method further comprises: include:
    在检测到拔出所述电子设备的触控笔的情况下,点亮所述电子设备的屏幕,并显示锁屏页面。When it is detected that the stylus of the electronic device is pulled out, the screen of the electronic device is lit, and a lock screen page is displayed.
  4. 根据权利要求1所述的方法,其中,所述在检测到插拔电子设备的触控笔的情况下,检测所述触控笔的动作参数,包括:The method according to claim 1, wherein, in the case where a stylus pen of an electronic device is detected, detecting the motion parameters of the stylus pen, comprising:
    在检测到插入电子设备的触控笔的情况下,检测所述触控笔的旋转方向;In the case of detecting a stylus inserted into the electronic device, detecting the rotation direction of the stylus;
    所述基于所述动作参数,控制所述电子设备的显示内容由第一页面切换至第二页面,包括:The controlling the display content of the electronic device to switch from the first page to the second page based on the action parameter includes:
    在所述旋转方向为第二预设方向的情况下,控制所述电子设备的显示内容由当前页面切换至锁屏页面。When the rotation direction is the second preset direction, the display content of the electronic device is controlled to switch from the current page to the lock screen page.
  5. 根据权利要求1所述的方法,其中,所述在检测到插拔电子设备的触控笔的情况下,检测所述触控笔的动作参数,包括:The method according to claim 1, wherein, in the case where a stylus pen of an electronic device is detected, detecting the motion parameters of the stylus pen, comprising:
    在检测到拔出电子设备的触控笔的情况下,在所述电子设备屏幕的第一 预设位置处显示虚拟解锁界面,并检测所述触控笔在所述电子设备的笔槽内的移动位置参数;When it is detected that the stylus of the electronic device is pulled out, a virtual unlocking interface is displayed at the first preset position on the screen of the electronic device, and the movement of the stylus in the pen slot of the electronic device is detected. move position parameter;
    基于所述移动位置参数,确定所述触控笔输入的密码序列,并在所述虚拟解锁界面显示所述密码序列;determining a password sequence input by the stylus based on the moving position parameter, and displaying the password sequence on the virtual unlocking interface;
    所述基于所述动作参数,控制所述电子设备的显示内容由第一页面切换至第二页面,包括:The controlling the display content of the electronic device to switch from the first page to the second page based on the action parameter includes:
    在所述密码序列与所述电子设备的解锁密码匹配的情况下,控制所述电子设备的显示内容由锁屏页面切换至桌面页面。In the case that the password sequence matches the unlocking password of the electronic device, control the display content of the electronic device to switch from the lock screen page to the desktop page.
  6. 根据权利要求5所述的方法,其中,所述在所述电子设备屏幕的第一预设位置处显示虚拟解锁界面,包括:The method according to claim 5, wherein the displaying the virtual unlocking interface at the first preset position on the screen of the electronic device comprises:
    在所述电子设备屏幕的第一预设位置处显示虚拟触控笔、虚拟笔槽和数字序列,其中,所述数字序列沿所述虚拟笔槽的边沿显示,所述虚拟触控笔在所述虚拟笔槽中的位置按照所述触控笔在笔槽中的位置对应显示。A virtual stylus, a virtual pen slot and a sequence of numbers are displayed at a first preset position on the screen of the electronic device, wherein the sequence of numbers is displayed along the edge of the virtual pen slot, where the virtual stylus is located The position in the virtual pen tray is correspondingly displayed according to the position of the stylus in the pen tray.
  7. 根据权利要求1所述的方法,其中,所述在检测到插拔电子设备的触控笔的情况下,检测所述触控笔的动作参数,包括:The method according to claim 1, wherein, in the case where a stylus pen of an electronic device is detected, detecting the motion parameters of the stylus pen, comprising:
    在检测到插入电子设备的触控笔的情况下,检测所述触控笔在所述电子设备的笔槽内的移动位置参数;In the case of detecting a stylus inserted into the electronic device, detecting a movement position parameter of the stylus in the pen slot of the electronic device;
    所述基于所述动作参数,控制所述电子设备的显示内容由第一页面切换至第二页面,包括:The controlling the display content of the electronic device to switch from the first page to the second page based on the action parameter includes:
    在所述移动位置参数指示所述触控笔移动至笔槽内的目标位置处,并在所述目标位置处停留预设时长的情况下,控制所述电子设备的显示内容由当前页面切换至锁屏页面。When the moving position parameter indicates that the stylus moves to a target position in the pen slot and stays at the target position for a preset period of time, control the display content of the electronic device to switch from the current page to Lock screen page.
  8. 根据权利要求7所述的方法,其中,所述在所述移动位置参数指示所述触控笔移动至笔槽内的目标位置处,并在所述目标位置处停留预设时长的情况下,控制所述电子设备的显示内容由当前页面切换至锁屏页面之前,所述方法还包括:The method according to claim 7, wherein, in the case that the moving position parameter indicates that the stylus moves to a target position in the pen slot and stays at the target position for a preset period of time, Before controlling the display content of the electronic device to switch from the current page to the lock screen page, the method further includes:
    在检测到插入所述电子设备的触控笔的情况下,在所述电子设备屏幕的第二预设位置处显示锁屏选项;In the case of detecting a stylus inserted into the electronic device, displaying a lock screen option at a second preset position on the screen of the electronic device;
    其中,所述目标位置为笔槽内与所述锁屏选项对应的位置。Wherein, the target position is a position in the pen slot corresponding to the lock screen option.
  9. 一种电子设备控制装置,包括触控笔,所述电子设备控制装置还包括:An electronic device control device, comprising a touch pen, the electronic device control device further comprising:
    检测模块,用于在检测到插拔电子设备的触控笔的情况下,检测所述触控笔的动作参数,其中,所述动作参数包括旋转参数或移动位置参数;a detection module, configured to detect an action parameter of the stylus when a stylus that is plugged into and unplugged from an electronic device is detected, wherein the action parameter includes a rotation parameter or a moving position parameter;
    控制模块,用于基于所述动作参数,控制所述电子设备的显示内容由第一页面切换至第二页面。The control module is configured to control the display content of the electronic device to switch from the first page to the second page based on the action parameter.
  10. 根据权利要求9所述的电子设备控制装置,其中,所述检测模块用于在检测到拔出电子设备的触控笔的情况下,检测所述触控笔的旋转方向;The electronic device control device according to claim 9, wherein the detection module is configured to detect the rotation direction of the stylus when it is detected that the stylus is pulled out of the electronic device;
    所述控制模块用于在所述旋转方向为第一预设方向的情况下,控制所述电子设备的显示内容由锁屏页面切换至桌面页面。The control module is configured to control the display content of the electronic device to switch from the lock screen page to the desktop page when the rotation direction is the first preset direction.
  11. 根据权利要求10所述的电子设备控制装置,其中,所述电子设备控制装置还包括:The electronic device control device according to claim 10, wherein the electronic device control device further comprises:
    第一显示模块,用于在检测到拔出所述电子设备的触控笔的情况下,点亮所述电子设备的屏幕,并显示锁屏界面。The first display module is configured to light up the screen of the electronic device and display a screen lock interface when it is detected that the stylus of the electronic device is pulled out.
  12. 根据权利要求9所述的电子设备控制装置,其中,所述检测模块用于在检测到插入电子设备的触控笔的情况下,检测所述触控笔的旋转方向;The electronic device control device according to claim 9, wherein the detection module is configured to detect the rotation direction of the stylus when the stylus inserted into the electronic device is detected;
    所述控制模块用于在所述旋转方向为第二预设方向的情况下,控制所述电子设备的显示内容由当前页面切换至锁屏页面。The control module is configured to control the display content of the electronic device to switch from the current page to the lock screen page when the rotation direction is the second preset direction.
  13. 根据权利要求9所述的电子设备控制装置,其中,所述检测模块包括:The electronic device control device according to claim 9, wherein the detection module comprises:
    显示与检测单元,用于在检测到拔出电子设备的触控笔的情况下,在所述电子设备屏幕的第一预设位置处显示虚拟解锁界面,并检测所述触控笔在所述电子设备的笔槽内的移动位置参数;The display and detection unit is configured to display a virtual unlocking interface at a first preset position on the screen of the electronic device when the stylus pen that is pulled out of the electronic device is detected, and detect when the stylus pen is on the electronic device. Movement position parameters in the pen tray of the electronic device;
    确定单元,用于基于所述移动位置参数,确定所述触控笔输入的密码序列,并在所述虚拟解锁界面显示所述密码序列;a determining unit, configured to determine a password sequence input by the stylus based on the moving position parameter, and display the password sequence on the virtual unlocking interface;
    所述控制模块用于在所述密码序列与所述电子设备的解锁密码匹配的情况下,控制所述电子设备的显示内容由锁屏页面切换至桌面页面。The control module is configured to control the display content of the electronic device to switch from the lock screen page to the desktop page when the password sequence matches the unlock password of the electronic device.
  14. 根据权利要求13所述的电子设备控制装置,其中,所述显示与检测单元用于在所述电子设备屏幕的第一预设位置处显示虚拟触控笔、虚拟笔槽和数字序列,其中,所述数字序列沿所述虚拟笔槽的边沿显示,所述虚拟触 控笔在所述虚拟笔槽中的位置按照所述触控笔在笔槽中的位置对应显示。The electronic device control device according to claim 13, wherein the display and detection unit is configured to display a virtual stylus, a virtual pen slot and a number sequence at a first preset position on the screen of the electronic device, wherein, The number sequence is displayed along the edge of the virtual pen tray, and the position of the virtual stylus in the virtual pen tray is correspondingly displayed according to the position of the stylus in the pen tray.
  15. 根据权利要求9所述的电子设备控制装置,其中,所述检测模块用于在检测到插入电子设备的触控笔的情况下,检测所述触控笔在所述电子设备的笔槽内的移动位置参数;The electronic device control device according to claim 9, wherein the detection module is configured to detect the stylus in the pen slot of the electronic device when the stylus is detected to be inserted into the electronic device. move position parameter;
    所述控制模块用于在所述移动位置参数指示所述触控笔移动至笔槽内的目标位置处,并在所述目标位置处停留预设时长的情况下,控制所述电子设备的显示内容由当前页面切换至锁屏页面。The control module is configured to control the display of the electronic device when the moving position parameter indicates that the stylus moves to a target position in the pen slot and stays at the target position for a preset period of time The content is switched from the current page to the lock screen page.
  16. 根据权利要求15所述的电子设备控制装置,其中,所述电子设备控制装置还包括:The electronic device control device according to claim 15, wherein the electronic device control device further comprises:
    第二显示模块,用于检测到插入所述电子设备的触控笔的情况下,在所述电子设备屏幕的第二预设位置处显示锁屏选项;a second display module, configured to display a screen lock option at a second preset position on the screen of the electronic device when a stylus pen inserted into the electronic device is detected;
    其中,所述目标位置为笔槽内与所述锁屏选项对应的位置。Wherein, the target position is a position in the pen slot corresponding to the lock screen option.
  17. 一种电子设备,包括处理器,存储器及存储在所述存储器上并可在所述处理器上运行的程序或指令,其中,所述程序或指令被所述处理器执行时实现如权利要求1-8中任一项所述的电子设备控制方法的步骤。An electronic device, comprising a processor, a memory, and a program or instruction stored on the memory and executable on the processor, wherein the program or instruction is executed by the processor to achieve as claimed in claim 1 Steps of the electronic device control method described in any one of -8.
  18. 一种可读存储介质,所述可读存储介质上存储程序或指令,其中,所述程序或指令被处理器执行时实现如权利要求1-8中任一项所述的电子设备控制方法的步骤。A readable storage medium on which a program or an instruction is stored, wherein, when the program or instruction is executed by a processor, the electronic device control method according to any one of claims 1-8 is realized. step.
  19. 一种芯片,包括处理器和通信接口,其中,所述通信接口和所述处理器耦合,所述处理器用于运行程序或指令,实现如权利要求1-8中任一项所述的电子设备控制方法的步骤。A chip, comprising a processor and a communication interface, wherein the communication interface is coupled with the processor, and the processor is used for running a program or an instruction to implement the electronic device according to any one of claims 1-8 The steps of the control method.
  20. 一种计算机程序产品,其中,所述计算机程序产品被存储在非瞬态的存储介质中,所述计算机程序产品被至少一个处理器执行以实现如权利要求1-8中任一项所述的电子设备控制方法的步骤。A computer program product, wherein the computer program product is stored in a non-transitory storage medium, the computer program product being executed by at least one processor to implement the method according to any one of claims 1-8 Steps of an electronic device control method.
PCT/CN2021/126047 2020-10-28 2021-10-25 Electronic device control method and electronic device WO2022089355A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011170033.2 2020-10-28
CN202011170033.2A CN112286378A (en) 2020-10-28 2020-10-28 Electronic equipment control method and electronic equipment

Publications (1)

Publication Number Publication Date
WO2022089355A1 true WO2022089355A1 (en) 2022-05-05

Family

ID=74373492

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/126047 WO2022089355A1 (en) 2020-10-28 2021-10-25 Electronic device control method and electronic device

Country Status (2)

Country Link
CN (1) CN112286378A (en)
WO (1) WO2022089355A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112286378A (en) * 2020-10-28 2021-01-29 维沃移动通信有限公司 Electronic equipment control method and electronic equipment
CN112925426A (en) * 2021-02-08 2021-06-08 维沃移动通信有限公司 Processing method and device of stylus and electronic equipment
CN113485580B (en) * 2021-06-30 2024-04-02 青岛海信商用显示股份有限公司 Display device, touch pen detection method, system, device and storage medium
CN113835555A (en) * 2021-09-22 2021-12-24 惠州Tcl移动通信有限公司 Touch screen adjusting method and device, storage medium and terminal

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140253461A1 (en) * 2013-03-11 2014-09-11 Barnesandnoble.Com Llc Stylus control feature for locking/unlocking touch sensitive devices
CN105103076A (en) * 2013-04-04 2015-11-25 Lg电子株式会社 Portable device and controlling method therefor
CN111124245A (en) * 2019-12-24 2020-05-08 维沃移动通信有限公司 Control method and electronic equipment
CN112162788A (en) * 2020-09-17 2021-01-01 维沃移动通信有限公司 Application starting method and device and electronic equipment
CN112286378A (en) * 2020-10-28 2021-01-29 维沃移动通信有限公司 Electronic equipment control method and electronic equipment
CN112764561A (en) * 2021-01-22 2021-05-07 维沃移动通信有限公司 Electronic equipment control method and device and electronic equipment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140253461A1 (en) * 2013-03-11 2014-09-11 Barnesandnoble.Com Llc Stylus control feature for locking/unlocking touch sensitive devices
CN105103076A (en) * 2013-04-04 2015-11-25 Lg电子株式会社 Portable device and controlling method therefor
CN111124245A (en) * 2019-12-24 2020-05-08 维沃移动通信有限公司 Control method and electronic equipment
CN112162788A (en) * 2020-09-17 2021-01-01 维沃移动通信有限公司 Application starting method and device and electronic equipment
CN112286378A (en) * 2020-10-28 2021-01-29 维沃移动通信有限公司 Electronic equipment control method and electronic equipment
CN112764561A (en) * 2021-01-22 2021-05-07 维沃移动通信有限公司 Electronic equipment control method and device and electronic equipment

Also Published As

Publication number Publication date
CN112286378A (en) 2021-01-29

Similar Documents

Publication Publication Date Title
WO2022089355A1 (en) Electronic device control method and electronic device
US10996834B2 (en) Touchscreen apparatus user interface processing method and touchscreen apparatus
AU2015401339B2 (en) Operation method applied to terminal device, and terminal device
WO2022089431A1 (en) Device control method and apparatus, and electronic device
WO2017161824A1 (en) Method and device for controlling terminal
WO2022111394A1 (en) Information processing method and apparatus, and electronic devices
CN105867825A (en) Method and device for preventing misoperation of touch device and terminal
CN107422860A (en) Control method, device, storage medium and mobile terminal based on blank screen gesture
CN104182161B (en) A kind of method and apparatus for opening screen function region
WO2022161406A1 (en) Encryption method and apparatus, electronic device, and medium
WO2022156665A1 (en) Data isolation method and electronic device
US11222104B2 (en) Verification method, mobile terminal, device, and system
WO2022156603A1 (en) Message processing method and apparatus, and electronic device
WO2022063164A1 (en) Interface display method and apparatus, and electronic device
CN104583903A (en) Method, system and terminal for preventing faulty touch operation
KR102009258B1 (en) Fingerprint event processing method, device, and terminal
WO2017161818A1 (en) Control method for terminal and terminal
WO2020118491A1 (en) Fingerprint recognition-based interaction method, electronic device and related device
CN104182240A (en) Method and device for starting application programs and mobile terminal
WO2023103901A1 (en) Application management method and apparatus, and electronic device
WO2022247866A1 (en) Application icon management method and apparatus, and electronic device
WO2023083090A1 (en) Information display method and apparatus, electronic device, and readable storage medium
WO2023030238A1 (en) Secure input method and apparatus
KR20130140949A (en) Apparatus and method recognizing user pattern in terminal
US20150121316A1 (en) Method for unlocking touch-sensitive device, and touch-sensitive device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21885082

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21885082

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 29.11.2023)