WO2022252812A1 - 信息保护方法及电子设备 - Google Patents

信息保护方法及电子设备 Download PDF

Info

Publication number
WO2022252812A1
WO2022252812A1 PCT/CN2022/085629 CN2022085629W WO2022252812A1 WO 2022252812 A1 WO2022252812 A1 WO 2022252812A1 CN 2022085629 W CN2022085629 W CN 2022085629W WO 2022252812 A1 WO2022252812 A1 WO 2022252812A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
electronic device
screen
unlocking
function
Prior art date
Application number
PCT/CN2022/085629
Other languages
English (en)
French (fr)
Inventor
吴慰
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2022252812A1 publication Critical patent/WO2022252812A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device

Definitions

  • the present application relates to the technical field of electronic equipment, and in particular to an information protection method and electronic equipment.
  • biometric unlocking (such as fingerprint unlocking, face unlocking, voice unlocking, etc.) has the characteristics of convenience and speed, and is widely used as an unlocking method for electronic devices.
  • biometric unlocking has the characteristics of convenience and speed, and is widely used as an unlocking method for electronic devices.
  • biometric unlocking there are certain security risks in biometric unlocking. For example, when the user is unconscious (such as sleeping), the user's fingerprint features and face features may be used by others to unlock electronic devices such as mobile phones, resulting in information leakage in electronic devices.
  • the information protection method and electronic equipment provided by the present application can reduce the risk of information leakage in the electronic equipment.
  • the present application provides an information protection method, which is applied to an electronic device, and the electronic device includes at least one touch screen.
  • the method includes: the electronic device receives first information, and according to the first information, determines that the function of unlocking the screen with biometric features is invalid .
  • the first information includes at least one of the following: a first instruction, first time information, or first state information, the first instruction indicates to turn off the function of unlocking the screen with biometric features, the first time information indicates the current time, and the first state information Indicates the state the user is in.
  • the electronic device can respond to the first instruction to determine that the function of unlocking the screen with biometric features is disabled, so that the user can conveniently and quickly turn off the function of unlocking the screen with biometric features. Or, according to the time indicated by the first time information, or according to the state indicated by the first state information, the electronic device disables the function of unlocking the screen with biometric features, without the need for the user to perform processing, so as to simplify user operations.
  • the first instruction includes at least one of the following:
  • the first item is to detect the pressing or clicking operation of the user on the switch control of the first interface.
  • the first interface may be a lock screen interface, or an application interface.
  • the second item detects the user's press or click operation on the switch control of the status bar.
  • the third item is to detect the preset number of click operations by the user on the first interface.
  • the fourth item is the first voice instruction, wherein the first voice instruction indicates to turn off the function of unlocking the screen with biometric features.
  • the user can operate the switch control in the first interface or the status bar, or perform a preset number of click operations on the first interface, or, after the user sends a voice message, the electronic device receives the first voice command and immediately Yes, it simplifies the user's operation process.
  • the switch control is unidirectional. That is to say, after the electronic device detects the click operation or press operation on the switch control, it can only determine that the function of unlocking the screen with biometric features is invalid, and does not have the function of restoring the screen with biometric features. Even if the user clicks the switch control again, the electronic device still determines that the function of the biometric unlock screen is invalid, and the function of the non-biometric unlock screen is restored, so as to prevent malicious users from restoring the function of the biometric unlock screen by clicking the switch control, resulting in Risk of information leakage within electronic devices.
  • the first state information indicates that the user is in a sleep state
  • the first state information is determined based on at least one of the following: pulse information, eye movement information, pressure information, and duration information.
  • pulse information and eye movement information can be collected by smart wearable devices
  • pressure information and duration information can be collected by smart home devices (such as smart pillows).
  • the smart wearable device or the smart home device determines the state of the user based on the collected information, and after the electronic device receives the first state information, that is The state of the user can be obtained, and the electronic device can disable the function of unlocking the screen with biometric features according to the first state information, without the user performing processing, so as to simplify user operations.
  • the first information includes first time information. According to the first information, the electronic device determines that the function of the biometric feature unlocking screen is invalid, including: when the time indicated by the first time information is within the target time period, the electronic device determines that the function of the biometric feature unlocking screen is invalid.
  • the target time period may be the user's daily rest time, such as 23:00 pm to 7:00 the next day.
  • the electronic device determines that the user is in a rest state, and then turns off the function of unlocking the screen with biometric features, so as to prevent information leakage in the electronic device without requiring the user to perform processing , to simplify user operations.
  • the information protection method in the embodiment of the present application further includes: displaying prompt information on the electronic device.
  • the prompt information indicates that a password is used to unlock the screen, so as to prompt the user to use a password to unlock the screen.
  • the information protection method in the embodiment of the present application further includes: the electronic device displays a password input interface.
  • the password input interface is used for receiving a password for unlocking the screen, so as to prompt the user to use the password to unlock the screen.
  • the information protection method in the embodiment of the present application further includes: after the electronic device uses a password to unlock the screen, determining that the function of the biometric unlock screen is restored.
  • the electronic device receives the correct screen unlock password, it means that the user is in a conscious state, which is an autonomous behavior of the user.
  • the electronic device determines that the function of unlocking the screen with biometric features is restored, so that the user can unlock the screen conveniently and quickly.
  • the information protection method in the embodiment of the present application further includes: after a preset period of time, the electronic device determines that the function of the biometric unlock screen is restored, so as to meet the needs of the user in certain scenarios, such as temporary rest scenarios.
  • the electronic device determines that the function of unlocking the screen with biometric features fails for a preset period of time, it restores the function of unlocking the screen with biometric features, so that the user can unlock the screen conveniently and quickly.
  • the first information includes first time information.
  • the information protection method in the embodiment of the present application further includes: when the time indicated by the first time information is outside the target time period, the electronic device determines that the function of the biometric unlock screen is restored.
  • the electronic device determines that the user is not resting, and resumes the function of unlocking the screen with biometric features, so that the user can unlock the screen conveniently and quickly.
  • the information protection method in the embodiment of the present application further includes: the electronic device receives adjustment information.
  • the adjustment information indicates the target time period, so as to facilitate the user to adjust the target time period.
  • the present application provides an electronic device, and the electronic device includes at least one touch screen, one or more processors, and a memory.
  • the touch screen is used for detecting a user's touch operation and displaying an interface.
  • Codes are stored in the memory, and when the codes are executed by one or more processors, the electronic device executes the following steps: receiving first information, and according to the first information, determining that the function of unlocking the screen with biometric features is disabled.
  • the first information includes at least one of the following: a first instruction, first time information, or first state information, the first instruction indicates to turn off the function of unlocking the screen with biometric features, the first time information indicates the current time, and the first state information Indicates the state the user is in.
  • the first instruction includes at least one of the following: detecting the user's press operation or click operation on the switch control of the first interface; detecting the user's press operation or click operation on the switch control of the status bar Operation; detection of a preset number of click operations by the user on the first interface; a first voice instruction, wherein the first voice instruction indicates to turn off the function of unlocking the screen with biometric features.
  • the switch control is unidirectional.
  • the first state information indicates that the user is in a sleep state
  • the first state information is determined based on at least one of the following: pulse information, eye movement information, pressure information, and duration information.
  • the electronic device determines that the function of unlocking the screen with the biometric feature is disabled according to the first information, specifically: at the time indicated by the first time information, the target If the time period is exceeded, the function of determining the biometric unlock screen is disabled.
  • the electronic device when the code is executed by one or more processors, the electronic device is further caused to perform the following step: displaying prompt information, where the prompt information indicates that a password is used to unlock the screen.
  • the electronic device when the code is executed by one or more processors, the electronic device is further caused to perform the following step: displaying a password input interface, where the password input interface is used to receive a password for unlocking the screen.
  • the electronic device when the code is executed by one or more processors, the electronic device is further caused to perform the following steps: after the screen is unlocked with a password, it is determined that the function of the biometric feature unlocking screen is restored.
  • the electronic device when the code is executed by one or more processors, the electronic device is further caused to perform the following step: after a preset period of time, determine that the function of the biometric unlock screen is restored.
  • the electronic device when the code is executed by one or more processors, the electronic device is further caused to perform the following steps: when the time indicated by the first time information is outside the target time period, determine that the biometric feature unlocks the screen function recovery.
  • the electronic device when the code is executed by one or more processors, the electronic device is further caused to perform the following step: receiving adjustment information, where the adjustment information indicates a target time period.
  • the present application provides a computer storage medium, including computer instructions.
  • the computer instructions When the computer instructions are run on an electronic device, the electronic device is made to execute the method described in the first aspect and any possible implementation manner thereof.
  • the present application provides a computer program product.
  • the computer program product runs on a computer, the computer executes the method described in the first aspect and any possible implementation manner.
  • the present application provides a system on a chip, including at least one processor, and when the at least one processor executes instructions, the at least one processor executes any of the possible implementations in the first aspect and any of them method described in .
  • the electronic device described in the second aspect, the computer storage medium described in the third aspect, the computer program product described in the fourth aspect, and the chip system described in the fifth aspect provided above are all used to execute
  • the beneficial effects that can be achieved can refer to the beneficial effects of the corresponding methods provided above, and will not be repeated here.
  • FIG. 1 is a schematic diagram of a screen unlocking scenario provided by an embodiment of the present application
  • FIG. 2 is a schematic structural diagram of an electronic device provided in an embodiment of the present application.
  • FIG. 3 is a schematic flowchart of an information protection method provided in an embodiment of the present application.
  • Fig. 4a is a schematic interface diagram of an electronic device provided by an embodiment of the present application.
  • Fig. 4b is a schematic interface diagram of another electronic device provided by the embodiment of the present application.
  • Fig. 4c is a schematic interface diagram of another electronic device provided in the embodiment of the present application.
  • Fig. 4d is a schematic interface diagram of another electronic device provided by the embodiment of the present application.
  • FIG. 4e is a schematic diagram of a screen unlocking scenario provided by an embodiment of the present application.
  • Fig. 4f is a schematic interface diagram of another electronic device provided by the embodiment of the present application.
  • Fig. 4g is a schematic interface diagram of another electronic device provided by the embodiment of the present application.
  • FIG. 4h is a schematic diagram of another screen unlocking scenario provided by the embodiment of the present application.
  • FIG. 4i is a schematic diagram of another screen unlocking scenario provided by the embodiment of the present application.
  • FIG. 4j is a schematic diagram of another screen unlocking scenario provided by the embodiment of the present application.
  • FIG. 5 is a schematic interface diagram of another electronic device provided in the embodiment of the present application.
  • FIG. 6 is a schematic interface diagram of another electronic device provided in the embodiment of the present application.
  • Fig. 7a is a schematic flowchart of another information protection method provided by the embodiment of the present application.
  • FIG. 7b is a schematic flowchart of another information protection method provided by the embodiment of the present application.
  • FIG. 7c is a schematic flowchart of another information protection method provided in the embodiment of the present application.
  • FIG. 8 is a schematic structural diagram of a chip system provided by an embodiment of the present application.
  • FIG. 9 is a schematic structural diagram of another electronic device provided by the embodiment of the present application.
  • first and second in the specification and drawings of the present application are used to distinguish different objects, or to distinguish different processes for the same object, rather than to describe a specific sequence of objects.
  • the terms “including” and “having” mentioned in the description of the present application and any variations thereof are intended to cover non-exclusive inclusion.
  • a process, method, system, product or device comprising a series of steps or units is not limited to the listed steps or units, but optionally also includes other unlisted steps or units, or optionally also includes Other steps or elements inherent to the process, method, product or apparatus are included.
  • words such as “exemplary” or “for example” are used as examples, illustrations or descriptions.
  • biometric unlocking includes but is not limited to fingerprint unlocking, face unlocking, voice unlocking, etc., which is convenient and fast.
  • biometric unlocking includes but is not limited to fingerprint unlocking, face unlocking, voice unlocking, etc., which is convenient and fast.
  • biometric unlocking includes but is not limited to fingerprint unlocking, face unlocking, voice unlocking, etc., which is convenient and fast.
  • biometric unlocking includes but is not limited to fingerprint unlocking, face unlocking, voice unlocking, etc.
  • the user's fingerprint features, face features, voice features, etc. may be used by others to unlock electronic devices such as mobile phones.
  • the user's electronic device is set to face unlocking.
  • other users collect the user's face image through the electronic device. In this way, after the electronic device determines that the face is matched correctly, the face is unlocked successfully, and the electronic device is no longer in the locked screen state.
  • Other users can browse the information in the electronic device, resulting in the leakage of internal information of the electronic device.
  • the electronic device can also provide a lock mode for the user.
  • the user turns on the "Use lock mode on shutdown interface” option.
  • the user presses the power off button for a long time, and the power on and off interface is displayed, and "lock mode" is displayed in the power on and off interface.
  • the electronic device enters the lock mode.
  • the user can only use the password to unlock the screen, and the biometric unlock function is invalid.
  • the electronic device exits the lock mode. Even if the screen is locked again, the biometric unlock function still works. If the electronic device needs to enter the lock mode again, the user just needs to press and hold the power off button again, and click "lock mode" again.
  • the user needs to perform a trigger operation to make the electronic device enter the lock mode, and the processing steps are complicated and the operation is cumbersome. Moreover, every time the electronic device enters the lock mode, the user needs to operate on the power-on/off interface. In the case that the user forgets to perform the above operations, the biometric unlocking function of the electronic device is still valid, and there is a risk of information leakage.
  • an embodiment of the present application provides an information protection method.
  • the technical idea of the method is that the electronic device receives the first information, and then, according to the first information, determines that the function of unlocking the screen with biometric features is invalid.
  • the first information includes at least one of the following: a first instruction, first time information, or first status information.
  • the first instruction indicates to turn off the function of unlocking the screen with biometric features
  • the first time information indicates the current time
  • the first status information indicates the status of the user.
  • the electronic device can, in response to the first instruction, or according to the time indicated by the first time information, or according to the state of the user, determine that the function of unlocking the screen with biometric features is disabled, so as to Avoid the information leakage problem caused by the loss of the user's biometric information.
  • the screen lock method provided in the embodiment of the present application is applicable to an electronic device, and the electronic device includes at least one touch screen.
  • the electronic device may specifically be a mobile phone, a tablet computer, a vehicle-mounted device, an augmented reality (augmented reality, AR)/virtual reality (virtual reality, VR) device, a notebook computer, an ultra-mobile personal computer (ultra-mobile personal computer) , UMPC), handheld computer, netbook, personal digital assistant (personal digital assistant, PDA), etc.
  • the embodiment of the present application does not make any limitation on the specific type of electronic equipment.
  • FIG. 2 shows a schematic structural diagram of the electronic device 100 .
  • the electronic device 100 may include a processor 110, an external memory interface 120, an internal memory 121, a universal serial bus (universal serial bus, USB) interface 130, a charging management module 140, a power management module 141, a battery 142, an antenna 1, and an antenna 2 , mobile communication module 150, wireless communication module 160, audio module 170, speaker 170A, receiver 170B, microphone 170C, earphone jack 170D, sensor module 180, camera 193 and display screen 194, etc.
  • a processor 110 an external memory interface 120, an internal memory 121, a universal serial bus (universal serial bus, USB) interface 130, a charging management module 140, a power management module 141, a battery 142, an antenna 1, and an antenna 2 , mobile communication module 150, wireless communication module 160, audio module 170, speaker 170A, receiver 170B, microphone 170C, earphone jack 170D, sensor module 180, camera 193 and display screen 194, etc.
  • USB universal serial bus
  • the structure illustrated in the embodiment of the present invention does not constitute a specific limitation on the electronic device 100 .
  • the electronic device 100 may include more or fewer components than shown in the figure, or combine certain components, or separate certain components, or arrange different components.
  • the illustrated components can be realized in hardware, software or a combination of software and hardware.
  • the processor 110 may include one or more processing units, for example: the processor 110 may include an application processor (application processor, AP), a modem processor, a graphics processing unit (graphics processing unit, GPU), an image signal processor (image signal processor, ISP), controller, video codec, digital signal processor (digital signal processor, DSP), baseband processor, and/or neural network processor (neural-network processing unit, NPU), etc. Wherein, different processing units may be independent devices, or may be integrated in one or more processors.
  • application processor application processor, AP
  • modem processor graphics processing unit
  • GPU graphics processing unit
  • image signal processor image signal processor
  • ISP image signal processor
  • controller video codec
  • digital signal processor digital signal processor
  • baseband processor baseband processor
  • neural network processor neural-network processing unit
  • a memory may also be provided in the processor 110 for storing instructions and data.
  • the memory in processor 110 is a cache memory.
  • the memory may hold instructions or data that the processor 110 has just used or recycled. If the processor 110 needs to use the instruction or data again, it can be called directly from the memory. Repeated access is avoided, and the waiting time of the processor 110 is reduced, thus improving the efficiency of the system.
  • processor 110 may include one or more interfaces.
  • the interface may include an integrated circuit (inter-integrated circuit, I2C) interface, an integrated circuit built-in audio (inter-integrated circuit sound, I2S) interface, a pulse code modulation (pulse code modulation, PCM) interface, a universal asynchronous transmitter (universal asynchronous receiver/transmitter, UART) interface, mobile industry processor interface (mobile industry processor interface, MIPI), general-purpose input and output (general-purpose input/output, GPIO) interface, subscriber identity module (subscriber identity module, SIM) interface, and /or universal serial bus (universal serial bus, USB) interface, etc.
  • I2C integrated circuit
  • I2S integrated circuit built-in audio
  • PCM pulse code modulation
  • PCM pulse code modulation
  • UART universal asynchronous transmitter
  • MIPI mobile industry processor interface
  • GPIO general-purpose input and output
  • subscriber identity module subscriber identity module
  • SIM subscriber identity module
  • USB universal serial bus
  • the charging management module 140 is configured to receive a charging input from a charger.
  • the charger may be a wireless charger or a wired charger.
  • the charging management module 140 can receive charging input from the wired charger through the USB interface 130 .
  • the charging management module 140 may receive a wireless charging input through a wireless charging coil of the electronic device 100 . While the charging management module 140 is charging the battery 142 , it can also provide power for electronic devices through the power management module 141 .
  • the power management module 141 is used for connecting the battery 142 , the charging management module 140 and the processor 110 .
  • the power management module 141 can receive input from the battery 142 and/or the charging management module 140 to provide power for the processor 110 , the internal memory 121 , the display screen 194 , the camera 193 , and the wireless communication module 160 .
  • the power management module 141 may also be disposed in the processor 110 .
  • the power management module 141 and the charging management module 140 may also be set in the same device.
  • the wireless communication function of the electronic device 100 can be realized by the antenna 1 , the antenna 2 , the mobile communication module 150 , the wireless communication module 160 , a modem processor, a baseband processor, and the like.
  • Antenna 1 and Antenna 2 are used to transmit and receive electromagnetic wave signals.
  • Each antenna in electronic device 100 may be used to cover single or multiple communication frequency bands. Different antennas can also be multiplexed to improve the utilization of the antennas.
  • Antenna 1 can be multiplexed as a diversity antenna of a wireless local area network.
  • the antenna may be used in conjunction with a tuning switch.
  • the mobile communication module 150 can provide wireless communication solutions including 2G/3G/4G/5G applied on the electronic device 100 .
  • the mobile communication module 150 may include one or more filters, switches, power amplifiers, low noise amplifiers (low noise amplifier, LNA) and the like.
  • the mobile communication module 150 can receive electromagnetic waves through the antenna 1, filter and amplify the received electromagnetic waves, and send them to the modem processor for demodulation.
  • the mobile communication module 150 can also amplify the signals modulated by the modem processor, and convert them into electromagnetic waves through the antenna 1 for radiation.
  • at least part of the functional modules of the mobile communication module 150 may be set in the processor 110 .
  • at least part of the functional modules of the mobile communication module 150 and at least part of the modules of the processor 110 may be set in the same device.
  • a modem processor may include a modulator and a demodulator.
  • the modulator is used for modulating the low-frequency baseband signal to be transmitted into a medium-high frequency signal.
  • the demodulator is used to demodulate the received electromagnetic wave signal into a low frequency baseband signal. Then the demodulator sends the demodulated low-frequency baseband signal to the baseband processor for processing.
  • the low-frequency baseband signal is passed to the application processor after being processed by the baseband processor.
  • the application processor outputs sound signals through audio equipment (not limited to speaker 170A, receiver 170B, etc.), or displays images or videos through display screen 194 .
  • the modem processor may be a stand-alone device.
  • the modem processor may be independent from the processor 110, and be set in the same device as the mobile communication module 150 or other functional modules.
  • the wireless communication module 160 can provide wireless local area networks (wireless local area networks, WLAN) (such as wireless fidelity (Wireless fidelity, Wi-Fi) network), bluetooth (Bluetooth, BT), global navigation satellite, etc. System (global navigation satellite system, GNSS), frequency modulation (frequency modulation, FM), near field communication technology (near field communication, NFC), infrared technology (infrared, IR) and other wireless communication solutions.
  • the wireless communication module 160 may be one or more devices integrating one or more communication processing modules.
  • the wireless communication module 160 receives electromagnetic waves via the antenna 2 , frequency-modulates and filters the electromagnetic wave signals, and sends the processed signals to the processor 110 .
  • the wireless communication module 160 can also receive the signal to be sent from the processor 110 , frequency-modulate it, amplify it, and convert it into electromagnetic waves through the antenna 2 for radiation.
  • the antenna 1 of the electronic device 100 is coupled to the mobile communication module 150, and the antenna 2 is coupled to the wireless communication module 160, so that the electronic device 100 can communicate with the network and other devices through wireless communication technology.
  • the wireless communication technology may include global system for mobile communications (GSM), general packet radio service (general packet radio service, GPRS), code division multiple access (code division multiple access, CDMA), broadband Code division multiple access (wideband code division multiple access, WCDMA), time division code division multiple access (time-division code division multiple access, TD-SCDMA), long term evolution (long term evolution, LTE), BT, GNSS, WLAN, NFC , FM, and/or IR techniques, etc.
  • GSM global system for mobile communications
  • GPRS general packet radio service
  • code division multiple access code division multiple access
  • CDMA broadband Code division multiple access
  • WCDMA wideband code division multiple access
  • time division code division multiple access time-division code division multiple access
  • TD-SCDMA time-division code division multiple access
  • the GNSS may include a global positioning system (global positioning system, GPS), a global navigation satellite system (global navigation satellite system, GLONASS), a Beidou navigation satellite system (beidou navigation satellite system, BDS), a quasi-zenith satellite system (quasi -zenith satellite system (QZSS) and/or satellite based augmentation systems (SBAS).
  • GPS global positioning system
  • GLONASS global navigation satellite system
  • Beidou navigation satellite system beidou navigation satellite system
  • BDS Beidou navigation satellite system
  • QZSS quasi-zenith satellite system
  • SBAS satellite based augmentation systems
  • the electronic device 100 realizes the display function through the GPU, the display screen 194 , and the application processor.
  • the GPU is a microprocessor for image processing, and is connected to the display screen 194 and the application processor. GPUs are used to perform mathematical and geometric calculations for graphics rendering.
  • Processor 110 may include one or more GPUs that execute program instructions to generate or change display information.
  • the display screen 194 is used to display images, videos and the like.
  • the display screen 194 includes a display panel.
  • the display panel can be a liquid crystal display (LCD), an organic light-emitting diode (OLED), an active matrix organic light emitting diode or an active matrix organic light emitting diode (active-matrix organic light emitting diode, AMOLED), flexible light-emitting diode (flex light-emitting diode, FLED), Miniled, MicroLed, Micro-oLed, quantum dot light emitting diodes (quantum dot light emitting diodes, QLED), etc.
  • the electronic device 100 may include 1 or N display screens 194 , where N is a positive integer greater than 1.
  • the electronic device displays the switch control of the first interface through the display screen 194, so that the user performs a pressing operation or a click operation on the switch control.
  • the electronic device displays a password input interface through the display screen 194, so that the user can input a password for unlocking the screen on the interface, so as to restore the function of unlocking the screen with biometric features.
  • the electronic device 100 can realize the shooting function through the ISP, the camera 193 , the video codec, the GPU, the display screen 194 and the application processor.
  • the ISP is used for processing the data fed back by the camera 193 .
  • the light is transmitted to the photosensitive element of the camera through the lens, and the light signal is converted into an electrical signal, and the photosensitive element of the camera transmits the electrical signal to the ISP for processing, and converts it into an image visible to the naked eye.
  • ISP can also perform algorithm optimization on image noise, brightness, and skin color.
  • ISP can also optimize the exposure, color temperature and other parameters of the shooting scene.
  • the ISP may be located in the camera 193 .
  • Camera 193 is used to capture still images or video.
  • the mobile phone 100 may include 1 or N cameras, where N is a positive integer greater than 1.
  • the camera 193 can be a front camera or a rear camera.
  • Digital signal processors are used to process digital signals. In addition to digital image signals, they can also process other digital signals.
  • Video codecs are used to compress or decompress digital video.
  • the electronic device 100 may support one or more video codecs.
  • the electronic device 100 can play or record videos in various encoding formats, for example: moving picture experts group (moving picture experts group, MPEG) 1, MPEG2, MPEG3, MPEG4 and so on.
  • MPEG moving picture experts group
  • the external memory interface 120 can be used to connect an external memory card, such as a Micro SD card, so as to expand the storage capacity of the electronic device 100.
  • the external memory card communicates with the processor 110 through the external memory interface 120 to implement a data storage function. Such as saving music, video and other files in the external memory card.
  • the internal memory 121 may be used to store one or more computer programs including instructions.
  • the processor 110 may execute the above-mentioned instructions stored in the internal memory 121, so that the electronic device 100 executes the information protection method provided in some embodiments of the present application, as well as various functional applications and data processing.
  • the internal memory 121 may include an area for storing programs and an area for storing data.
  • the stored program area can store an operating system; the stored program area can also store one or more applications (such as a gallery, contacts, etc.) and the like.
  • the storage data area can store data (such as photos, contacts, etc.) created during the use of the electronic device 101 .
  • the internal memory 121 may include a high-speed random access memory, and may also include a non-volatile memory, such as one or more disk storage devices, flash memory devices, universal flash storage (universal flash storage, UFS) and the like.
  • the processor 110 executes the instructions stored in the internal memory 121, and/or the instructions stored in the memory provided in the processor, so that the electronic device 100 executes the information provided in the embodiments of the present application protection methods, and various functional applications and data processing.
  • the electronic device 100 can implement audio functions through the audio module 170 , the speaker 170A, the receiver 170B, the microphone 170C, the earphone interface 170D, and the application processor. Such as music playback, recording, etc.
  • the audio module 170 is used to convert digital audio information into analog audio signal output, and is also used to convert analog audio input into digital audio signal.
  • the audio module 170 may also be used to encode and decode audio signals.
  • the audio module 170 may be set in the processor 110 , or some functional modules of the audio module 170 may be set in the processor 110 .
  • Speaker 170A also referred to as a "horn" is used to convert audio electrical signals into sound signals.
  • Electronic device 100 can listen to music through speaker 170A, or listen to hands-free calls.
  • Receiver 170B also called “earpiece” is used to convert audio electrical signals into sound signals.
  • the receiver 170B can be placed close to the human ear to receive the voice.
  • the microphone 170C also called “microphone” or “microphone” is used to convert sound signals into electrical signals. When making a phone call or sending a voice message, the user can put his mouth close to the microphone 170C to make a sound, and input the sound signal to the microphone 170C.
  • the electronic device 100 may be provided with one or more microphones 170C. In some other embodiments, the electronic device 100 may be provided with two microphones 170C, which may also implement a noise reduction function in addition to collecting sound signals. In some other embodiments, the electronic device 100 can also be provided with three, four or more microphones 170C to collect sound signals, reduce noise, identify sound sources, and realize directional recording functions, etc.
  • the earphone interface 170D is used for connecting wired earphones.
  • the earphone interface 170D can be a USB interface 130, or a 3.5mm open mobile terminal platform (OMTP) standard interface, or a cellular telecommunications industry association of the USA (CTIA) standard interface.
  • OMTP open mobile terminal platform
  • CTIA cellular telecommunications industry association of the USA
  • the sensor module 180 may include a pressure sensor, a gyroscope sensor, an air pressure sensor, a magnetic sensor, an acceleration sensor, a distance sensor, a proximity light sensor, a fingerprint sensor, a temperature sensor, a touch sensor, an ambient light sensor, a bone conduction sensor, etc. There are no restrictions on this.
  • the pressure sensor is used to sense the pressure signal, and can convert the pressure signal into an electrical signal.
  • a pressure sensor may be located on the display screen 194 .
  • pressure sensors such as resistive pressure sensors, inductive pressure sensors, and capacitive pressure sensors.
  • a capacitive pressure sensor may be comprised of at least two parallel plates with conductive material. When a force is applied to the pressure sensor, the capacitance between the electrodes changes. The mobile phone 100 determines the strength of the pressure based on the change in capacitance.
  • the mobile phone 100 detects the intensity of the touch operation according to the pressure sensor.
  • the mobile phone 100 may also calculate the touched position according to the detection signal of the pressure sensor.
  • touch operations acting on the same touch position but with different touch operation intensities may correspond to different operation instructions. For example: when a touch operation whose intensity is less than the first pressure threshold acts on a number key, an input operation is performed. When a touch operation whose intensity is greater than or equal to the first pressure threshold acts on the number key, the electronic device receives a first instruction to disable the function of unlocking the screen with biometric features.
  • the fingerprint sensor is used to collect fingerprints.
  • the mobile phone 100 can use the collected fingerprint features to realize fingerprint unlocking, access to the application lock, take pictures with the fingerprint, answer calls with the fingerprint, and the like.
  • Touch sensor also known as "touch panel”.
  • the touch sensor can be arranged on the display screen 194, and the touch sensor and the display screen 194 form a touch screen, also called “touch screen” or “screen”.
  • the touch sensor is used to detect a touch operation on or near it.
  • the touch sensor can pass the detected touch operation to the application processor to determine the type of touch event.
  • Visual output related to the touch operation can be provided through the display screen 194 .
  • the touch sensor can also be disposed on the surface of the mobile phone 100 , which is different from the position of the display screen 194 .
  • the electronic device 100 provided in the embodiment of the present application may also include one or more devices such as keys, motors, indicators, and SIM card interfaces, which is not limited in the embodiment of the present application.
  • a method for locking a screen provided in an embodiment of the present application will be specifically introduced below in conjunction with the accompanying drawings.
  • a mobile phone is used as an example of the electronic device 100 for illustration.
  • FIG. 3 is a schematic flowchart of a method for locking a screen provided by an embodiment of the present application.
  • the screen lock method 300 may include:
  • the electronic device receives first information.
  • the first information includes at least one of the following:
  • the first item the first order.
  • the first instruction indicates to turn off the function of unlocking the screen with biometric features.
  • the specific implementation of the first instruction including but not limited to the following introductions:
  • Example 1 the pressing or clicking operation of the switch control on the first interface.
  • the switch control is suspended on the first interface, and the user presses (or clicks) the switch control.
  • the electronic device detects the pressing operation (or clicking operation) on the switch control in the first interface, that is, receives the first instruction.
  • the first interface may be a lock screen interface. Taking FIG. 4 a as an example, in the lock screen interface 401 , the switch control 402 is suspended, and the user presses the switch control 402 or clicks the switch control 402 .
  • the electronic device can receive the first instruction.
  • the switch control is an elliptical icon as an example for introduction.
  • the switch control may also be a circular icon, a square icon, etc., which is not limited in this embodiment of the present application.
  • the first interface can also be an application interface. As shown in FIG. 4b, an application interface 403 of the browser is displayed on the touch screen of the electronic device, and the user can also press (or click) the switch control 402 in the application interface 403, so that the electronic device receives to the first instruction.
  • Example 2 the press operation or click operation of the switch control on the status bar.
  • a switch control 402 may be included in the pull-down menu 102 .
  • the electronic device can receive the first instruction.
  • the user performs a pull-up operation from the bottom of the screen, as shown in the second box in FIG. 4 c , and the electronic device displays a pull-up menu 103 in response to the pull-up operation.
  • a switch control 402 may be included in the pull-up menu 103 .
  • the user performs a sliding operation from the side of the screen, as shown in the third box in FIG. 4 c , and the electronic device displays a side menu 104 in response to the sliding operation.
  • a toggle control 402 may be included in the side pull menu 104 .
  • a rectangular screen usually includes four regions close to the boundary line, namely the top, bottom and two sides.
  • Bottom generally refers to a position near the bottom of the screen
  • top generally refers to a position near the top of the screen.
  • the bottom and top of the screen generally refer to the lower and upper parts, respectively, when the electronic device is placed as shown in Figure 4c.
  • Example 3 a preset number of click operations on the first interface.
  • the user continuously performs three click operations on the first interface.
  • the electronic device detects three consecutive click operations on the first interface, that is, receives the first instruction.
  • the preset number of times may also be two times, or four times, or other numerical values, which is not limited in this embodiment of the present application. Taking FIG. 4d as an example, in the lock screen interface 401, the user taps the touch screen three times continuously, and the electronic device can receive the first instruction.
  • the first instruction includes a first voice instruction.
  • the user speaks a sentence of "disable the function of unlocking the screen with biometric feature”.
  • the electronic device detects the voice message sent by the user and recognizes the meaning of "disable the function of unlocking the screen with biometric features" it means that the electronic device has received the first voice instruction.
  • FIG. 4e taking FIG. 4e as an example, the user moves close to the microphone of the electronic device and speaks the sentence "turn off the function of unlocking the screen with biometric features", and the electronic device detects the first voice instruction through the microphone.
  • the first instruction includes at least one of the following: in the password input interface, press and hold at least one password key for longer than the preset time, or press at least one password key with a force exceeding the preset force, or press at least one password key Draw a circle around .
  • the preset duration may be 1 second, and the preset strength may be 1500 Pascals.
  • the first instruction includes at least one of the following: pressing any gesture node for longer than a preset duration, or pressing any gesture node with a strength exceeding a preset strength, or drawing a circle around any gesture node.
  • the gesture node refers to a certain node of the gesture graph. For example, when drawing the last node, press and hold the last node for more than a preset time, or draw a circle around the last node as shown in FIG. 4g.
  • the embodiment of the present application does not limit the preset duration and preset strength, for example, the preset duration may be 1 second, and the preset strength may be 1500 Pascals.
  • the first instruction that is, the user performs an operation on the first interface, or speaks the voice message "turn off the function of biometric unlocking the screen", which simplifies the user's processing process, and
  • the electronic device can be enabled to accurately receive the first instruction.
  • the first instruction may also have other implementation manners, which are not limited in this application.
  • the first instruction may also indicate that the method of unlocking the screen is password unlocking, excluding other screen solution methods, such as biometric feature unlocking of the screen. In this case, it is valid only if the user uses a password to unlock the screen, and other unlocking methods are invalid.
  • the second item is the first time information.
  • the first time information is current time information, that is, information at the current time point recorded by the electronic device. For example, still taking FIG. 4d as an example, the electronic device displays that the current time point is 08:08, and the first time information is 08:08.
  • the third item is the first status information.
  • the first state information indicates the state of the user, for example, the first state information indicates that the user is in a sleep state.
  • the smart wearable device sends the first state information to the electronic device.
  • the electronic device receives the first status information from the smart wearable device.
  • the first state information indicates that the user is in a sleeping state.
  • Smart wearable devices can be smart bracelets, smart watches, smart glasses, smart glasses massagers, etc.
  • the smart bracelet collects the pulse information of the user, determines that the user is in a sleep state based on the collected pulse information, and provides the first status information to the electronic device after generating the first status information.
  • the electronic device can receive the first state information through the transceiver.
  • taking smart glasses as an example, referring to FIG.
  • the smart glasses collect eye movement information of the user, determine that the user is in a sleep state based on the collected eye movement information, and provide the first state information to the electronic device after generating the first state information.
  • the electronic device can receive the first state information through the transceiver.
  • the above only gives two examples of smart wearable devices, namely smart bracelets and smart glasses, to monitor the user's status in real time and provide the first status information to the electronic device to simplify the user's processing process.
  • the smart wearable device may also have other implementation manners, which are not limited in this application.
  • the transceiver of the electronic device may not receive the first state information.
  • the transceiver of the electronic device receives pulse information of the user, and the processor of the electronic device determines that the user is in a sleep state based on the received pulse information, and generates first state information.
  • the transceiver of the electronic device receives eye movement information of the user, and the processor of the electronic device determines that the user is in a sleep state based on the received eye movement information, and generates the first state information, The electronic device executes S302 based on the first state information.
  • the electronic device is equipped with a sound sensor, and the sound sensor collects breathing sound information of the user, and the processor in the electronic device determines that the user is in a sleep state based on the collected breathing sound information, and generates the first A state information, so that the electronic device executes S302 based on the first state information.
  • the above-mentioned sound sensor can be replaced by a microphone, and details can be referred to the introduction in FIG. 2 , which will not be repeated here.
  • the smart home device sends the first state information to the electronic device.
  • the electronic device receives the first status information from the smart home device.
  • the smart home device may be a smart pillow or the like.
  • the smart pillow collects pressure information and duration, determines that the user is in a sleep state based on the collected pressure information and duration, and provides the first state information to the electronic device after generating the first state information.
  • the electronic device can receive the first state information through the transceiver.
  • the transceiver of the electronic device may also not receive the first status information.
  • the transceiver of the electronic device receives pressure information and duration information, and the processor of the electronic device determines that the user is in a sleep state based on the received pressure information and duration information, and generates the first state information , to execute S302 based on the first state information.
  • the above-mentioned smart wearable device and smart home device may include devices or chips supporting wireless communication technology.
  • the wireless communication technology may be introduced, for example but not limited to: NFC technology, infrared technology, GSM, GPRS, CDMA, WCDMA, TD-SCDMA, LTE, BT, GNSS, or FM.
  • the electronic device determines, according to the first information, that the function of unlocking the screen with biometric features is disabled.
  • Example 1 in the case where the first information is implemented as the first item above, that is, the first information includes the first instruction, and the electronic device determines that the function of unlocking the screen with biometric features is disabled in response to the first instruction.
  • Example 2 when the first information is implemented as the second item above, that is, the first information includes the first time information, the electronic device compares the time indicated by the first time information with the target time period, and if the first time information indicates If the time is within the target time period, the electronic device determines that the function of unlocking the screen with biometric features is invalid. On the contrary, if the time indicated by the first time information is outside the target time period, the electronic device determines that the function of unlocking the screen with biometric features is valid. For example, the target time period is from 23:00 pm to 07:00 am the next day.
  • the time indicated by the first time information is 01:20, the time indicated by the first time information is within the target time period, and the electronic device determines that the function of unlocking the screen with biometric features is invalid. If the time indicated by the first time information is 07:20, the time indicated by the first time information is outside the target time period, and the electronic device determines that the function of unlocking the screen with biometric features is valid.
  • the aforementioned target time period may be a time period preconfigured by the electronic device, or may be a time period set by the user according to his or her own needs.
  • the electronic device receives time adjustment information, wherein the time adjustment information indicates a target time period.
  • the start time of the target time period is 23:30
  • the end time of the target time period is 07:00. That is to say, the target time period is adjusted from "23:00 p.m. to 7:00 a.m. the next day" to "23:30 p.m. to 07:00 a.m. the next day", so that users can adjust the target time period according to their actual conditions.
  • Example 3 in the case where the first information is implemented as the third item above, that is, the first information includes the first state information, and the electronic device determines that the state of the user is a sleep state, that is, the user is in an unconscious state, in order to avoid The information leakage of the electronic device determines that the function of the biometric unlock screen is invalid.
  • the display status of the electronic device is introduced as follows:
  • At least one of the following may be displayed on the screen of the electronic device:
  • the first item prompt information.
  • the prompt information indicates that a password is used to unlock the screen.
  • the prompt information may be as shown in (a) in FIG. 6 , that is, 404: Please use a password to unlock.
  • the prompt information may be as shown in (b) in FIG. 6 , that is, as shown in 404: The biometric unlock function is invalid, please use a password to unlock.
  • the second item displays the password input interface.
  • the password input interface is used to receive a password for unlocking the screen, as shown in (c) in FIG. 6 , that is, a password input interface 405 is displayed. Since the interface displayed by the electronic device is a password input interface, that is, before processing any application of the electronic device, the user needs to enter a password for unlocking the screen in the input box before processing. The user can only enter the password in a conscious state, which can avoid the problem of information leakage of the user in an unconscious state.
  • the electronic device determines that the function of the biometric feature unlocking screen is disabled, and before the function of the biometric feature unlocking screen is restored, the screen of the electronic device is still displayed normally, and only after receiving the biometric feature information, the above-mentioned At least one of prompt information and password input interface.
  • the user presses the fingerprint identification button, and the electronic device receives the user's fingerprint information.
  • the display state of the electronic device is shown in (a), (b), or (c) in Figure 6, to prompt the user to enter the password, and prevent the information in the electronic device Give way.
  • the function restoration of the biometric feature unlocking screen is introduced as follows:
  • Example 1 the electronic device sets a preset period of time, that is, the electronic device determines that the function of the biometric unlock screen is restored after a preset period of time starting from the moment when the function of the biometric feature unlocking screen fails.
  • the user presses the switch control on the lock screen interface.
  • the electronic device detects the first instruction, it can determine a certain period of time. For example, within 30 minutes, the electronic device determines that the function of unlocking the screen with biometric features is invalid. After 30 minutes, the electronic device determines that the function of the biometric unlock screen is restored, so as to avoid the possibility of the information of the electronic device being leaked during the temporary rest of the user, and to simplify the user's operation, so that the user can quickly unlock it in a conscious state Screen.
  • Example 2 if the electronic device detects that the password input by the user is consistent with the screen unlocking password pre-stored in the electronic device, the screen is unlocked successfully. That is to say, the user can use the password to unlock the screen, that is, the electronic device successfully unlocks the screen with the password as a criterion for determining that the user is in a conscious state. Unlock your screen conveniently.
  • the electronic device detects the click operation on the switch control, that is, receives the first instruction, as illustrated in FIG. 4a.
  • the electronic device determines that the biometric unlock function is invalid. In this case, if other users unlock the screen with biometric features, after the electronic device receives the biometric information (such as fingerprint information, face image), the electronic device refuses to verify the biometric information and prompts the user to unlock it with a password.
  • biometric information such as fingerprint information, face image
  • the electronic device determines that the function of unlocking the screen with biometric features is restored, so that the user can quickly and conveniently unlock the screen again.
  • the screen unlocking password includes at least one of the following: numbers, letters, symbols, or preset gestures.
  • the screen unlock password is any combination of 6-digit numbers, letters or symbols, such as "123456", “123abc", “abcdef", "123ab! and so on.
  • the screen unlocking password can be a "7"-shaped sliding gesture as shown in FIG. 4f, of course, it can also be other sliding gestures, which is not limited in this embodiment of the present application.
  • the function of biometric unlocking the screen is restored, which may be applicable to any situation in S301 (eg, the first information includes the first instruction, the first time information, and the first state information).
  • Example 3 in the case that the first information is implemented as first time information, if the time indicated by the first time information is outside the target time period, the electronic device determines that the function of the biometric unlock screen is restored. For example, the target time period is still from 23:00 pm to 07:00 am the next day. If the time indicated by the first time information is 07:01, then the time indicated by the first time information is outside the target time period, that is, the user is not in a rest state, and the electronic device determines that the function of the biometric unlock screen is restored to make it convenient for the user , and quickly unlock the screen.
  • the electronic device determines that the biometric unlocking function is invalid.
  • the electronic device receives biometric information (such as fingerprint information, face images), and the electronic device determines whether the current time is within the target time period, and if so, Then the electronic device refuses to verify the biometric information, and prompts the user to unlock with a password.
  • biometric information such as fingerprint information, face images
  • the electronic device refuses to verify the biometric information, and prompts the user to unlock with a password.
  • the electronic device performs a password unlocking process. After the password is successfully unlocked, the electronic device determines that the function of unlocking the screen with biometric features is restored, so that the user can quickly and conveniently unlock the screen again.
  • the electronic device determines that the function of unlocking the screen with biometric features is disabled. In this case, if other users use biometrics to unlock the screen to unlock the screen, the electronic device receives biometric information (such as fingerprint information, face image), the electronic device refuses to verify the biometric information, and prompts the user to unlock the password. See description for Figure 6. If the user uses a password to unlock the screen, after the electronic device receives the password for unlocking the screen, the electronic device executes a password unlocking process. After the password is successfully unlocked, the electronic device determines that the function of unlocking the screen with biometric features is restored, so that the user can quickly and conveniently unlock the screen again, as shown in FIG. 7c.
  • biometric information such as fingerprint information, face image
  • the manner of restoring the function can refer to the introduction of the above-mentioned FIG. 7a , FIG. 7b and FIG. 7c .
  • the function of unlocking the screen with biometric features cannot be restored through setting. That is to say, in addition to the methods shown in Figure 7a, Figure 7b and Figure 7c, the electronic device does not set other operations for restoring the function of unlocking the screen with biometric features, which are specifically described as follows:
  • the electronic device turns off the function of unlocking the screen with biometric features.
  • the switch control is one-way, that is to say, after the electronic device detects a click or press operation on the switch control, it can only determine that the function of unlocking the screen with biometric features is invalid, and does not have the ability to restore the screen with biometric features. function. Even if the user clicks the switch control again, the electronic device still determines that the function of the biometric unlock screen is disabled, rather than the function of the biometric unlock screen is restored.
  • the introduction of the password unlock screen please refer to the introduction of the password unlock screen.
  • the electronic device disables the function of unlocking the screen with biometric features. Even if the user performs a certain number of click operations on the first interface again, the electronic device still determines that the function of the biometric unlock screen is disabled, rather than the function of the biometric unlock screen is restored.
  • the electronic device receives the first voice instruction (for details, refer to the introduction of FIG. 4e )
  • the electronic device turns off the function of unlocking the screen with biometric features. Even if the user utters the phrase "functionality of the biometric unlock screen is restored".
  • the electronic device when the electronic device detects the voice message sent by the user and recognizes the semantics of "recovery of the function of the biometric unlock screen", the electronic device still determines that the function of the biometric unlock screen is invalid, rather than the function of the biometric unlock screen. In order to prevent malicious users from recovering the function of unlocking the screen with biometric features through sound imitation, the risk of information leakage in the electronic device is reduced.
  • the electronic device does not set an operation to restore the biometric unlock screen function on the password input interface, so as to prevent malicious users from performing operations on the password input interface, causing the biometric unlock screen function to be blocked. The phenomenon of malicious user recovery.
  • the electronic device determines that the user is in a sleep state according to the first state information, and then disables the function of unlocking the screen with biometric features. Even if the electronic device receives the second state information, wherein the state indicated by the second state information is: non-sleep state, the electronic device still determines that the function of the biometric unlock screen is disabled, and the function of the non-biometric unlock screen is restored, so as to prevent the user from During the sleep process, the smart wearable device is taken away and used to monitor the sign status of malicious users. In this case, the state information monitored by the smart wearable device is the state information of the malicious user, rather than the information of the real user of the electronic device.
  • the smart wearable device sends the second state information to the electronic device, even if the electronic device receives the second state information, the electronic device still determines that the function of unlocking the screen with biometrics is invalid, so as to prevent the function of unlocking the screen with biometrics Restored by malicious users, reducing the risk of information leakage in electronic devices.
  • the embodiment of the present application discloses a chip system.
  • the chip system includes at least one processor 801 and at least one interface circuit 802 .
  • the processor 801 and the interface circuit 802 may be interconnected through wires.
  • interface circuit 802 may be used to receive signals from other devices, such as memory.
  • the interface circuit 802 may be used to send signals to other devices (such as the processor 801).
  • the interface circuit 802 can read instructions stored in the memory, and send the instructions to the processor 801 .
  • the electronic device may be made to execute various steps in the foregoing embodiments.
  • the chip system may also include other discrete devices, which is not specifically limited in this embodiment of the present application.
  • the embodiment of the present application discloses an electronic device, including a processor, a memory connected to the processor, an input device, and an output device.
  • the input device and the output device can be integrated into one device, for example, the touch-sensitive surface can be used as the input device, the display screen can be used as the output device, and the touch-sensitive surface and the display screen can be integrated into a touch screen.
  • the above-mentioned electronic device may include: a touch screen 901 including a touch-sensitive surface 906 and a display screen 907; one or more processors 902; memory 903; one or more application programs (not shown); and one or more computer programs 904, the above-mentioned components can be connected through one or more communication buses 905.
  • the one or more computer programs 904 are stored in the above-mentioned memory 903 and are configured to be executed by the one or more processors 902, the one or more computer programs 904 include instructions, and the above-mentioned instructions can be used to perform the above-mentioned implementation steps in the example.
  • all relevant content of each step involved in the above method embodiment can be referred to the functional description of the corresponding physical device, and will not be repeated here.
  • the above-mentioned processor 902 may specifically be the processor 110 shown in FIG. 2, the above-mentioned memory 903 may specifically be the internal memory 121 and/or the external memory 120 shown in FIG.
  • the shown display screen 194 and the above-mentioned touch-sensitive surface 906 may specifically be the touch sensor in the sensor module 180 shown in FIG. 2 , which is not limited in this embodiment of the present application.
  • Each functional unit in each embodiment of the embodiment of the present application may be integrated into one processing unit, or each unit may physically exist separately, or two or more units may be integrated into one unit.
  • the above-mentioned integrated units can be implemented in the form of hardware or in the form of software functional units.
  • the integrated unit is realized in the form of a software function unit and sold or used as an independent product, it can be stored in a computer-readable storage medium.
  • the technical solution of the embodiment of the present application is essentially or the part that contributes to the prior art or all or part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage
  • the medium includes several instructions to enable a computer device (which may be a personal computer, server, or network device, etc.) or a processor to execute all or part of the steps of the methods described in the various embodiments of the present application.
  • the aforementioned storage medium includes: flash memory, mobile hard disk, read-only memory, random access memory, magnetic disk or optical disk, and other various media capable of storing program codes.

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Environmental & Geological Engineering (AREA)
  • Telephone Function (AREA)

Abstract

本申请提供了信息保护方法及电子设备,涉及电子设备技术领域,能够降低电子设备内信息泄露的风险。该方法包括:电子设备接收第一信息,之后,根据第一信息,确定生物特征解锁屏幕的功能失效。其中,第一信息包括以下至少一项:第一指令、第一时间信息、或第一状态信息,第一指令指示关闭生物特征解锁屏幕的功能,第一时间信息指示当前时间,第一状态信息指示用户所处的状态。

Description

信息保护方法及电子设备
本申请要求于2021年06月02日提交国家知识产权局、申请号为202110615897.9、发明名称为“信息保护方法及电子设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及电子设备技术领域,尤其涉及一种信息保护方法及电子设备。
背景技术
目前,生物特征解锁(如指纹解锁、人脸解锁、语音解锁等)具有方便、快捷等特点,被广泛作为电子设备的解锁方式。然而,生物特征解锁存在一定的安全隐患。例如,在用户无意识(如睡眠)的状态下,用户的指纹特征、人脸特征可能被其他人用来解锁手机等电子设备,导致电子设备内的信息泄露。
发明内容
本申请提供的一种信息保护方法及电子设备,能够降低电子设备内信息泄露的风险。
第一方面、本申请提供一种信息保护方法,应用于电子设备,该电子设备包括至少一个触摸屏,该方法包括:电子设备接收第一信息,根据第一信息,确定生物特征解锁屏幕的功能失效。其中,第一信息包括以下至少一项:第一指令、第一时间信息、或第一状态信息,第一指令指示关闭生物特征解锁屏幕的功能,第一时间信息指示当前时间,第一状态信息指示用户所处的状态。
如此,电子设备在接收到第一信息之后,即可响应于第一指令,确定生物特征解锁屏幕的功能失效,以使用户方便、快捷地关闭生物特征解锁屏幕的功能。或者,电子设备根据第一时间信息指示的时间,或根据第一状态信息指示的状态,来关闭生物特征解锁屏幕的功能,无需用户执行处理,以简化用户操作。
在一种可能的设计中,第一指令包括以下至少一项:
第一项,检测到用户在第一界面的开关控件上的按压操作或点击操作。其中,第一界面可以是锁屏界面,也可以是应用界面。
第二项,检测到用户在状态栏的开关控件上的按压操作或点击操作。
第三项,检测到用户在第一界面上预设次数的点击操作。
第四项,第一语音指令,其中,第一语音指令指示关闭生物特征解锁屏幕的功能。
如此,用户在第一界面或状态栏中的开关控件进行操作即可,或者,在第一界面执行预设次数的点击操作,或者,用户发出语音消息之后,电子设备接收到第一语音指令即可,简化了用户的操作过程。
在一种可能的设计中,开关控件是单向的。也就是说,电子设备检测到开关控件上的点击操作或按压操作之后,仅能够确定生物特征解锁屏幕的功能失效,不具备恢复生物特征解锁屏幕的功能。即使用户再次点击开关控件,电子设备仍确定生物特征解锁屏幕的功能失效,而非生物特征解锁屏幕的功能恢复,以防止恶意用户通过点击开关控件的方式, 使得生物特征解锁屏幕的功能恢复,导致电子设备内信息泄露的风险。
在一种可能的设计中,第一状态信息指示用户处于睡眠状态,第一状态信息是基于以下至少一项确定的:脉搏信息、眼球运动信息、压力信息、持续时间信息。其中,脉搏信息和眼球运动信息可以由智能穿戴设备采集,压力信息和持续时间信息可以由智能家居设备(如智能枕)采集。
也就是说,在电子设备与智能穿戴设备或智能家居设备进行信息交互的情况下,智能穿戴设备或智能家居设备基于采集的信息确定用户所处的状态,电子设备接收第一状态信息之后,即可获取到用户所处的状态,电子设备根据第一状态信息,来关闭生物特征解锁屏幕的功能,无需用户执行处理,以简化用户操作。
在一种可能的设计中,第一信息包括第一时间信息。电子设备根据第一信息,确定生物特征解锁屏幕的功能失效,包括:在第一时间信息指示的时间在目标时间段内的情况下,电子设备确定生物特征解锁屏幕的功能失效。其中,目标时间段可以是用户在每天的休息时间,如晚23点至次日7点。
如此,在第一时间信息指示的时间处于目标时间段内的情况下,电子设备确定用户处于休息状态,进而关闭生物特征解锁屏幕的功能,以防止电子设备内的信息泄露,且无需用户执行处理,以简化用户操作。
在一种可能的设计中,电子设备确定生物特征解锁屏幕的功能失效之后,本申请实施例信息保护方法还包括:电子设备显示提示信息。其中,提示信息指示采用密码解锁屏幕,以提示用户采用密码解锁屏幕。
在一种可能的设计中,电子设备确定生物特征解锁屏幕的功能失效之后,本申请实施例信息保护方法还包括:电子设备显示密码输入界面。其中,密码输入界面用于接收解锁屏幕的密码,以提示用户采用密码解锁屏幕。
在一种可能的设计中,本申请实施例信息保护方法还包括:电子设备采用密码解锁屏幕之后,确定生物特征解锁屏幕的功能恢复。
若电子设备接收到正确的屏幕解锁密码,则表征用户处于有意识状态,是用户自主的行为,电子设备确定生物特征解锁屏幕的功能恢复,以使用户方便、快捷地解锁屏幕。
在一种可能的设计中,本申请实施例信息保护方法还包括:在预设时长之后,电子设备确定生物特征解锁屏幕的功能恢复,以满足用户在某些场景,如临时休息场景的需求。
也就是说,在临时休息场景中,电子设备确定生物特征解锁屏幕的功能失效的预设时长之后,恢复生物特征解锁屏幕的功能,以使用户方便、快捷地解锁屏幕。
在一种可能的设计中,第一信息包括第一时间信息。本申请实施例信息保护方法还包括:在第一时间信息指示的时间在目标时间段外的情况下,电子设备确定生物特征解锁屏幕的功能恢复。
如此,在第一时间信息指示的时间处于目标时间段外的情况下,电子设备确定用户未处于休息状态,恢复生物特征解锁屏幕的功能,以使用户方便、快捷地解锁屏幕。
在一种可能的设计中,本申请实施例信息保护方法还包括:电子设备接收调整信息。其中,调整信息指示目标时间段,以方便用户调整目标时间段。
第二方面、本申请提供一种电子设备,该电子设备包括至少一个触摸屏、一个或多个处理器和存储器。其中,触摸屏,用于检测用户的触摸操作,以及显示界面。存储器中存 储有代码,当代码被一个或多个处理器执行时,使得电子设备执行以下步骤:接收第一信息,根据第一信息,确定生物特征解锁屏幕的功能失效。其中,第一信息包括以下至少一项:第一指令、第一时间信息、或第一状态信息,第一指令指示关闭生物特征解锁屏幕的功能,第一时间信息指示当前时间,第一状态信息指示用户所处的状态。
在一种可能的设计中,第一指令包括以下至少一项:检测到用户在第一界面的开关控件上的按压操作或点击操作;检测到用户在状态栏的开关控件上的按压操作或点击操作;检测到用户在第一界面上预设次数的点击操作;第一语音指令,其中,第一语音指令指示关闭生物特征解锁屏幕的功能。
在一种可能的设计中,开关控件是单向的。
在一种可能的设计中,第一状态信息指示用户处于睡眠状态,第一状态信息是基于以下至少一项确定的:脉搏信息、眼球运动信息、压力信息、持续时间信息。
在一种可能的设计中,当代码被一个或多个处理器执行时,使得电子设备根据第一信息,确定生物特征解锁屏幕的功能失效,具体为:在第一时间信息指示的时间在目标时间段内的情况下,确定生物特征解锁屏幕的功能失效。
在一种可能的设计中,当代码被一个或多个处理器执行时,还使得电子设备执行以下步骤:显示提示信息,其中,提示信息指示采用密码解锁屏幕。
在一种可能的设计中,当代码被一个或多个处理器执行时,还使得电子设备执行以下步骤:显示密码输入界面,其中,密码输入界面用于接收解锁屏幕的密码。
在一种可能的设计中,当代码被一个或多个处理器执行时,还使得电子设备执行以下步骤:采用密码解锁屏幕之后,确定生物特征解锁屏幕的功能恢复。
在一种可能的设计中,当代码被一个或多个处理器执行时,还使得电子设备执行以下步骤:在预设时长之后,确定生物特征解锁屏幕的功能恢复。
在一种可能的设计中,当代码被一个或多个处理器执行时,还使得电子设备执行以下步骤:在第一时间信息指示的时间在目标时间段外的情况下,确定生物特征解锁屏幕的功能恢复。
在一种可能的设计中,当代码被一个或多个处理器执行时,还使得电子设备执行以下步骤:接收调整信息,其中,调整信息指示目标时间段。
第三方面、本申请提供一种计算机存储介质,包括计算机指令,当计算机指令在电子设备上运行时,使得电子设备执行如第一方面及其中任一种可能的实现方式中所述的方法。
第四方面、本申请提供一种计算机程序产品,当计算机程序产品在计算机上运行时,使得计算机执行如第一方面中及其中任一种可能的实现方式中所述的方法。
第五方面、本申请提供一种芯片系统,包括至少一个处理器,当所述至少一个处理器执行指令时,所述至少一个处理器执行如第一方面中及其中任一种可能的实现方式中所述的方法。
可以理解地,上述提供的第二方面所述的电子设备、第三方面所述的计算机存储介质、第四方面所述的计算机程序产品,以及第五方面所述的芯片系统均用于执行上文所提供的对应的方法,因此,其所能达到的有益效果可参考上文所提供的对应的方法中的有益效果,此处不再赘述。
附图说明
图1为本申请实施例提供的一种屏幕解锁的场景示意图;
图2为本申请实施例提供的一种电子设备的结构示意图;
图3为本申请实施例提供的一种信息保护方法的流程示意图;
图4a为本申请实施例提供的一种电子设备的界面示意图;
图4b为本申请实施例提供的再一种电子设备的界面示意图;
图4c为本申请实施例提供的又一种电子设备的界面示意图;
图4d为本申请实施例提供的又一种电子设备的界面示意图;
图4e为本申请实施例提供的一种屏幕解锁的场景示意图;
图4f为本申请实施例提供的又一种电子设备的界面示意图;
图4g为本申请实施例提供的又一种电子设备的界面示意图;
图4h为本申请实施例提供的再一种屏幕解锁的场景示意图;
图4i为本申请实施例提供的又一种屏幕解锁的场景示意图;
图4j为本申请实施例提供的又一种屏幕解锁的场景示意图;
图5为本申请实施例提供的又一种电子设备的界面示意图;
图6为本申请实施例提供的又一种电子设备的界面示意图;
图7a为本申请实施例提供的再一种信息保护方法的流程示意图;
图7b为本申请实施例提供的又一种信息保护方法的流程示意图;
图7c为本申请实施例提供的又一种信息保护方法的流程示意图;
图8为本申请实施例提供的一种芯片系统的结构示意图;
图9为本申请实施例提供的再一种电子设备的结构示意图。
具体实施方式
本申请的说明书以及附图中的术语“第一”和“第二”等是用于区别不同的对象,或者用于区别对同一对象的不同处理,而不是用于描述对象的特定顺序。此外,本申请的描述中所提到的术语“包括”和“具有”以及它们的任何变形,意图在于覆盖不排他的包含。例如包含了一系列步骤或单元的过程、方法、系统、产品或设备没有限定于已列出的步骤或单元,而是可选地还包括其他没有列出的步骤或单元,或可选地还包括对于这些过程、方法、产品或设备固有的其它步骤或单元。需要说明的是,本申请实施例中,“示例性的”或者“例如”等词用于表示作例子、例证或说明。本申请实施例中被描述为“示例性的”或者“例如”的任何实施例或设计方案不应被解释为比其它实施例或设计方案更优选或更具优势。确切而言,使用“示例性的”或者“例如”等词旨在以具体方式呈现相关概念。
目前,电子设备的解锁方式大多包括生物特征解锁。其中,生物特征解锁包括但不限于指纹解锁、人脸解锁、语音解锁等,具有方便、快捷等特点。然而,生物特征解锁存在一定的安全隐患。例如,在用户无意识(如睡眠)的状态下,用户的指纹特征、人脸特征、声音特征等可能被其他人用来解锁手机等电子设备。如图1所示,用户的电子设备设置为人脸解锁。在用户休息的过程中,其他用户通过电子设备采集该用户的人脸图像。如此,电子设备确定人脸匹配正确之后,人脸解锁成功,电子设备不再处于锁屏状态。其他用户即可浏览该电子设备中的信息,导致电子设备内部信息泄露。
在相关技术中,电子设备还能够为用户提供锁定模式。例如,用户在安全锁定设置中,打开“在关机界面使用锁定模式”选项。用户长按关机键,显示开关机界面,且在开关机 界面中显示“锁定模式”,点击“锁定模式”之后,电子设备进入锁定模式。此种情况下,用户只能使用密码解锁屏幕,生物特征解锁功能失效。在密码解锁屏幕之后,电子设备退出锁定模式。即使再次锁屏,生物特征解锁功能仍有效。如果电子设备需要再次进入锁定模式,用户就需再次长按关机键,重新点击“锁定模式”。
也就是说,用户执行触发操作,才能使电子设备进入锁定模式,处理步骤复杂,操作繁琐。并且,电子设备每次进入锁定模式,均需用户在开关机界面进行操作。在用户遗忘执行上述操作的情况下,电子设备的生物特征解锁功能仍有效,也就存在信息泄露的风险。
为了解决上述技术问题,本申请实施例提供一种信息保护方法,该方法的技术构思在于:电子设备接收第一信息,之后,根据第一信息,确定生物特征解锁屏幕的功能失效。其中,第一信息包括以下至少一项:第一指令、第一时间信息、或第一状态信息。第一指令指示关闭生物特征解锁屏幕的功能,第一时间信息指示当前时间,第一状态信息指示用户所处的状态。这样一来,电子设备即可在接收第一信息之后,响应于第一指令,或根据第一时间信息指示的时间,或根据用户所处的状态,来确定生物特征解锁屏幕的功能失效,以避免用户的生物特征信息丢失所导致的信息泄露问题。
本申请实施例提供的屏幕锁屏方法适用于电子设备,且该电子设备至少包括一个触摸屏。示例性的,该电子设备具体可以是手机、平板电脑、车载设备、增强现实(augmented reality,AR)/虚拟现实(virtual reality,VR)设备、笔记本电脑、超级移动个人计算机(ultra-mobile personal computer,UMPC)、手持计算机、上网本、个人数字助理(personal digital assistant,PDA)等,本申请实施例对电子设备的具体类型不作任何限制。
示例性的,图2示出了电子设备100的结构示意图。
电子设备100可以包括处理器110,外部存储器接口120,内部存储器121,通用串行总线(universal serial bus,USB)接口130,充电管理模块140,电源管理模块141,电池142,天线1,天线2,移动通信模块150,无线通信模块160,音频模块170,扬声器170A,受话器170B,麦克风170C,耳机接口170D,传感器模块180,摄像头193以及显示屏194等。
可以理解的是,本发明实施例示意的结构并不构成对电子设备100的具体限定。在本申请另一些实施例中,电子设备100可以包括比图示更多或更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。图示的部件可以以硬件,软件或软件和硬件的组合实现。
处理器110可以包括一个或多个处理单元,例如:处理器110可以包括应用处理器(application processor,AP),调制解调处理器,图形处理器(graphics processing unit,GPU),图像信号处理器(image signal processor,ISP),控制器,视频编解码器,数字信号处理器(digital signal processor,DSP),基带处理器,和/或神经网络处理器(neural-network processing unit,NPU)等。其中,不同的处理单元可以是独立的器件,也可以集成在一个或多个处理器中。
处理器110中还可以设置存储器,用于存储指令和数据。在一些实施例中,处理器110中的存储器为高速缓冲存储器。该存储器可以保存处理器110刚用过或循环使用的指令或数据。如果处理器110需要再次使用该指令或数据,可从所述存储器中直接调用。避免了重复存取,减少了处理器110的等待时间,因而提高了系统的效率。
在一些实施例中,处理器110可以包括一个或多个接口。接口可以包括集成电路(inter-integrated circuit,I2C)接口,集成电路内置音频(inter-integrated circuit sound,I2S)接口,脉冲编码调制(pulse code modulation,PCM)接口,通用异步收发传输器(universal asynchronous receiver/transmitter,UART)接口,移动产业处理器接口(mobile industry processor interface,MIPI),通用输入输出(general-purpose input/output,GPIO)接口,用户标识模块(subscriber identity module,SIM)接口,和/或通用串行总线(universal serial bus,USB)接口等。
充电管理模块140用于从充电器接收充电输入。其中,充电器可以是无线充电器,也可以是有线充电器。在一些有线充电的实施例中,充电管理模块140可以通过USB接口130接收有线充电器的充电输入。在一些无线充电的实施例中,充电管理模块140可以通过电子设备100的无线充电线圈接收无线充电输入。充电管理模块140为电池142充电的同时,还可以通过电源管理模块141为电子设备供电。
电源管理模块141用于连接电池142,充电管理模块140与处理器110。电源管理模块141可接收电池142和/或充电管理模块140的输入,为处理器110,内部存储器121,显示屏194,摄像头193,和无线通信模块160等供电。在其他一些实施例中,电源管理模块141也可以设置于处理器110中。在另一些实施例中,电源管理模块141和充电管理模块140也可以设置于同一个器件中。
电子设备100的无线通信功能可以通过天线1,天线2,移动通信模块150,无线通信模块160,调制解调处理器以及基带处理器等实现。
天线1和天线2用于发射和接收电磁波信号。电子设备100中的每个天线可用于覆盖单个或多个通信频带。不同的天线还可以复用,以提高天线的利用率。例如:可以将天线1复用为无线局域网的分集天线。在另外一些实施例中,天线可以和调谐开关结合使用。
移动通信模块150可以提供应用在电子设备100上的包括2G/3G/4G/5G等无线通信的解决方案。移动通信模块150可以包括一个或多个滤波器,开关,功率放大器,低噪声放大器(low noise amplifier,LNA)等。移动通信模块150可以由天线1接收电磁波,并对接收的电磁波进行滤波,放大等处理,传送至调制解调处理器进行解调。移动通信模块150还可以对经调制解调处理器调制后的信号放大,经天线1转为电磁波辐射出去。在一些实施例中,移动通信模块150的至少部分功能模块可以被设置于处理器110中。在一些实施例中,移动通信模块150的至少部分功能模块可以与处理器110的至少部分模块被设置在同一个器件中。
调制解调处理器可以包括调制器和解调器。其中,调制器用于将待发送的低频基带信号调制成中高频信号。解调器用于将接收的电磁波信号解调为低频基带信号。随后解调器将解调得到的低频基带信号传送至基带处理器处理。低频基带信号经基带处理器处理后,被传递给应用处理器。应用处理器通过音频设备(不限于扬声器170A,受话器170B等)输出声音信号,或通过显示屏194显示图像或视频。在一些实施例中,调制解调处理器可以是独立的器件。在另一些实施例中,调制解调处理器可以独立于处理器110,与移动通信模块150或其他功能模块设置在同一个器件中。
无线通信模块160可以提供应用在电子设备100上的包括无线局域网(wireless local area networks,WLAN)(如无线保真(wireless fidelity,Wi-Fi)网络),蓝牙(Bluetooth,BT),全球导航卫星系统(global navigation satellite system,GNSS),调频(frequency modulation, FM),近距离无线通信技术(near field communication,NFC),红外技术(infrared,IR)等无线通信的解决方案。无线通信模块160可以是集成一个或多个通信处理模块的一个或多个器件。无线通信模块160经由天线2接收电磁波,将电磁波信号调频以及滤波处理,将处理后的信号发送到处理器110。无线通信模块160还可以从处理器110接收待发送的信号,对其进行调频,放大,经天线2转为电磁波辐射出去。
在一些实施例中,电子设备100的天线1和移动通信模块150耦合,天线2和无线通信模块160耦合,使得电子设备100可以通过无线通信技术与网络以及其他设备通信。所述无线通信技术可以包括全球移动通讯系统(global system for mobile communications,GSM),通用分组无线服务(general packet radio service,GPRS),码分多址接入(code division multiple access,CDMA),宽带码分多址(wideband code division multiple access,WCDMA),时分码分多址(time-division code division multiple access,TD-SCDMA),长期演进(long term evolution,LTE),BT,GNSS,WLAN,NFC,FM,和/或IR技术等。所述GNSS可以包括全球卫星定位系统(global positioning system,GPS),全球导航卫星系统(global navigation satellite system,GLONASS),北斗卫星导航系统(beidou navigation satellite system,BDS),准天顶卫星系统(quasi-zenith satellite system,QZSS)和/或星基增强系统(satellite based augmentation systems,SBAS)。
电子设备100通过GPU,显示屏194,以及应用处理器等实现显示功能。GPU为图像处理的微处理器,连接显示屏194和应用处理器。GPU用于执行数学和几何计算,用于图形渲染。处理器110可包括一个或多个GPU,其执行程序指令以生成或改变显示信息。
显示屏194用于显示图像,视频等。显示屏194包括显示面板。显示面板可以采用液晶显示屏(liquid crystal display,LCD),有机发光二极管(organic light-emitting diode,OLED),有源矩阵有机发光二极体或主动矩阵有机发光二极体(active-matrix organic light emitting diode,AMOLED),柔性发光二极管(flex light-emitting diode,FLED),Miniled,MicroLed,Micro-oLed,量子点发光二极管(quantum dot light emitting diodes,QLED)等。在一些实施例中,电子设备100可以包括1个或N个显示屏194,N为大于1的正整数。例如,电子设备通过显示屏194显示第一界面的开关控件,以使用户在开关控件上执行按压操作或点击操作。再如,电子设备通过显示屏194显示密码输入界面,以使用户在该界面输入解锁屏幕的密码,以恢复生物特征解锁屏幕的功能。
电子设备100可以通过ISP,摄像头193,视频编解码器,GPU,显示屏194以及应用处理器等实现拍摄功能。
ISP用于处理摄像头193反馈的数据。例如,拍照时,打开快门,光线通过镜头被传递到摄像头感光元件上,光信号转换为电信号,摄像头感光元件将所述电信号传递给ISP处理,转化为肉眼可见的图像。ISP还可以对图像的噪点,亮度,肤色进行算法优化。ISP还可以对拍摄场景的曝光,色温等参数优化。在一些实施例中,ISP可以设置在摄像头193中。
摄像头193用于捕获静态图像或视频。在一些实施例中,手机100可以包括1个或N个摄像头,N为大于1的正整数。摄像头193可以是前置摄像头也可以是后置摄像头。
数字信号处理器用于处理数字信号,除了可以处理数字图像信号,还可以处理其他数字信号。
视频编解码器用于对数字视频压缩或解压缩。电子设备100可以支持一种或多种视频编解码器。这样,电子设备100可以播放或录制多种编码格式的视频,例如:动态图像专家组(moving picture experts group,MPEG)1,MPEG2,MPEG3,MPEG4等。
外部存储器接口120可以用于连接外部存储卡,例如Micro SD卡,实现扩展电子设备100的存储能力。外部存储卡通过外部存储器接口120与处理器110通信,实现数据存储功能。例如将音乐,视频等文件保存在外部存储卡中。
内部存储器121可以用于存储一个或多个计算机程序,该一个或多个计算机程序包括指令。处理器110可以通过运行存储在内部存储器121的上述指令,从而使得电子设备100执行本申请一些实施例中所提供的信息保护方法,以及各种功能应用和数据处理等。内部存储器121可以包括存储程序区和存储数据区。其中,存储程序区可存储操作系统;该存储程序区还可以存储一个或多个应用(比如图库、联系人等)等。存储数据区可存储电子设备101使用过程中所创建的数据(比如照片,联系人等)等。此外,内部存储器121可以包括高速随机存取存储器,还可以包括非易失性存储器,例如一个或多个磁盘存储器件,闪存器件,通用闪存存储器(universal flash storage,UFS)等。在另一些实施例中,处理器110通过运行存储在内部存储器121的指令,和/或存储在设置于处理器中的存储器的指令,来使得电子设备100执行本申请实施例中所提供的信息保护方法,以及各种功能应用和数据处理。
电子设备100可以通过音频模块170,扬声器170A,受话器170B,麦克风170C,耳机接口170D,以及应用处理器等实现音频功能。例如音乐播放,录音等。
音频模块170用于将数字音频信息转换成模拟音频信号输出,也用于将模拟音频输入转换为数字音频信号。音频模块170还可以用于对音频信号编码和解码。在一些实施例中,音频模块170可以设置于处理器110中,或将音频模块170的部分功能模块设置于处理器110中。
扬声器170A,也称“喇叭”,用于将音频电信号转换为声音信号。电子设备100可以通过扬声器170A收听音乐,或收听免提通话。
受话器170B,也称“听筒”,用于将音频电信号转换成声音信号。当电子设备100接听电话或语音信息时,可以通过将受话器170B靠近人耳接听语音。
麦克风170C,也称“话筒”,“传声器”,用于将声音信号转换为电信号。当拨打电话或发送语音信息时,用户可以通过人嘴靠近麦克风170C发声,将声音信号输入到麦克风170C。电子设备100可以设置一个或多个麦克风170C。在另一些实施例中,电子设备100可以设置两个麦克风170C,除了采集声音信号,还可以实现降噪功能。在另一些实施例中,电子设备100还可以设置三个,四个或更多麦克风170C,实现采集声音信号,降噪,还可以识别声音来源,实现定向录音功能等。
耳机接口170D用于连接有线耳机。耳机接口170D可以是USB接口130,也可以是3.5mm的开放移动电子设备平台(open mobile terminal platform,OMTP)标准接口,美国蜂窝电信工业协会(cellular telecommunications industry association of the USA,CTIA)标准接口。
传感器模块180可以包括压力传感器,陀螺仪传感器,气压传感器,磁传感器,加速度传感器,距离传感器,接近光传感器,指纹传感器,温度传感器,触摸传感器,环境光 传感器,骨传导传感器等,本申请实施例对此不做任何限制。
其中,压力传感器用于感受压力信号,可以将压力信号转换成电信号。在一些实施例中,压力传感器可以设置于显示屏194。压力传感器的种类很多,如电阻式压力传感器,电感式压力传感器,电容式压力传感器等。电容式压力传感器可以是包括至少两个具有导电材料的平行板。当有力作用于压力传感器,电极之间的电容改变。手机100根据电容的变化确定压力的强度。当有触摸操作作用于显示屏194,手机100根据压力传感器检测触摸操作强度。手机100也可以根据压力传感器的检测信号计算触摸的位置。在一些实施例中,作用于相同触摸位置,但不同触摸操作强度的触摸操作,可以对应不同的操作指令。例如:当有触摸操作强度小于第一压力阈值的触摸操作作用于数字键时,执行输入操作。当有触摸操作强度大于或等于第一压力阈值的触摸操作作用于数字键时,电子设备接收到第一指令,以使生物特征解锁屏幕的功能失效。
指纹传感器用于采集指纹。手机100可以利用采集的指纹特性实现指纹解锁,访问应用锁,指纹拍照,指纹接听来电等。
触摸传感器,也称“触控面板”。触摸传感器可以设置于显示屏194,由触摸传感器与显示屏194组成触摸屏,也称“触控屏”、“屏幕”。触摸传感器用于检测作用于其上或附近的触摸操作。触摸传感器可以将检测到的触摸操作传递给应用处理器,以确定触摸事件类型。可以通过显示屏194提供与触摸操作相关的视觉输出。在另一些实施例中,触摸传感器也可以设置于手机100的表面,与显示屏194所处的位置不同。
当然,本申请实施例提供的电子设备100还可以包括按键、马达、指示器以及SIM卡接口等一项或多项器件,本申请实施例对此不做任何限制。
为了便于理解,以下结合附图对本申请实施例提供的一种屏幕锁屏方法进行具体介绍。以下实施例中均以手机作为电子设备100举例说明。
图3为本申请实施例提供的一种屏幕锁屏方法的流程示意图。如图3所示,该屏幕锁屏方法300可以包括:
S301、电子设备接收第一信息。
其中,第一信息包括以下至少一项:
第一项、第一指令。其中,第一指令指示关闭生物特征解锁屏幕的功能。第一指令的具体实现可以有多种示例,包括但不限于如下介绍:
示例一,第一界面上开关控件的按压操作或点击操作。示例性的,在第一界面上悬浮开关控件,用户按压(或点击)开关控件。相应的,电子设备检测到第一界面中开关控件上的按压操作(或点击操作),即接收到第一指令。其中,第一界面可以是锁屏界面。以图4a为例,在锁屏界面401中,悬浮开关控件402,用户按压开关控件402,或点击开关控件402。相应的,电子设备即可接收到第一指令。在图4a中,仅以开关控件为椭圆形图标为例,进行介绍,开关控件还可以是圆形图标、方形图标等,本申请实施例对此不作限定。第一界面也可以是应用界面,如图4b所示,电子设备的触摸屏上显示浏览器的应用界面403,用户也可以在应用界面403中按压(或点击)开关控件402,以使电子设备接收到第一指令。
示例二,状态栏上开关控件的按压操作或点击操作。示例性的,用户从屏幕的顶部向下划动的操作,如图4c中第一个方框所示,用户对状态栏101执行下拉操作,电子设备响 应该下拉操作,显示下拉菜单102。下拉菜单102中可包括开关控件402。用户按压开关控件402,或点击开关控件402。相应的,电子设备即可接收到第一指令。
或者,作为另外的一种实现方式,用户从屏幕的底部开始执行上拉操作,如图4c中第二个方框所示,电子设备响应该上拉操作,显示上拉菜单103。上拉菜单103中可包括开关控件402。或者,用户从屏幕的侧边开始执行滑动操作,如图4c中第三个方框所示,电子设备响应该滑动操作,显示侧拉菜单104。侧拉菜单104中可包括开关控件402。
需要说明的是,本申请实施例中所述的屏幕的底部、顶部以及侧边等概念是相对的。一般,如图4c所示,矩形的屏幕通常包括顶部、底部以及两条侧边共4个靠近边界线的区域。底部通常指的是靠近屏幕底部的位置,顶部通常指的是靠近屏幕顶部的位置。屏幕的底部和顶部一般分别指的是当电子设备如图4c所示放置时的下部和上部。
示例三,第一界面上的预设次数的点击操作。其中,第一界面的介绍参见示例一的相关说明,此处不再赘述。示例性的,用户在第一界面上连续执行三次点击操作。相应的,电子设备检测到第一界面上的连续三次点击操作,即接收到第一指令。其中,预设次数,也可以是两次、或四次,或其他数值,本申请实施例对此不作限定。以图4d为例,在锁屏界面401中,用户连续敲击三次触摸屏,电子设备即可接收到第一指令。
示例四,第一指令包括第一语音指令。示例性的,用户说出“关闭生物特征解锁屏幕的功能”的语句。相应的,电子设备检测用户发出的语音消息,且识别到“关闭生物特征解锁屏幕的功能”的语义时,表征电子设备接收到第一语音指令。例如,以图4e为例,用户靠近电子设备的麦克风位置,说出“关闭生物特征解锁屏幕的功能”的语句,电子设备通过麦克风检测到第一语音指令。
示例五,第一指令包括以下至少一项:在密码输入界面中,按住至少一个密码键的时间超过预设时长,或按压至少一个密码键的力度超过预设力度,或在至少一个密码键的周围画圈。例如,当输入到密码键“3”时,按住键盘上的“3”的时间超过预设时长。或如图4f所示,在键盘上的“3”的周围画一个圈。本申请实施例对预设时长和预设力度不作限定,例如预设时长可以是1秒,预设力度可以是1500帕斯卡。
示例六,第一指令包括以下至少一项:按住任一手势节点的时间超过预设时长,或按压任一手势节点的力度超过预设力度,或在任一手势节点的周围画圈。其中,手势节点是指手势图形的某个节点。例如,在画到最后一个节点时,按住最后一个节点超过预设时长,或如图4g所示,在最后一个节点的周围画一个圈。本申请实施例对预设时长和预设力度不作限定,例如预设时长可以是1秒,预设力度可以是1500帕斯卡。
应理解,上述仅给出了第一指令的六个示例,即用户在第一界面执行操作,或说出“关闭生物特征解锁屏幕的功能”语音消息即可,简化了用户的处理过程,且能够使得电子设备准确地接收到第一指令。当然,第一指令还可以有其他实现方式,本申请对此不作限定。
需要说明的是,第一指令,也可以指示:解锁屏幕的方式为密码解锁,不包括其他的屏幕解方式,如生物特征解锁屏幕。此种情况下,用户采用密码解锁屏幕才有效,其他的解锁方式均无效。
第二项、第一时间信息。其中,第一时间信息为当前的时间信息,即电子设备所记录的当前时刻点的信息。例如,仍以图4d为例,电子设备显示当前时刻点为08点08分,则第一时间信息为08点08分。
第三项、第一状态信息。其中,第一状态信息指示用户所处的状态,如第一状态信息指示用户处于睡眠状态。
作为一种可能的实现方式,智能穿戴设备向电子设备发送第一状态信息。相应的,电子设备接收来自智能穿戴设备的第一状态信息。其中,第一状态信息指示用户处于睡眠状态。智能穿戴设备可以是智能手环、智能手表、智能眼镜、智能眼镜按摩仪等。例如,以智能手环为例,参见图4h,智能手环采集用户的脉搏信息,基于采集的脉搏信息确定用户处于睡眠状态,生成第一状态信息之后,向电子设备提供第一状态信息。电子设备通过收发器即可接收到第一状态信息。再如,以智能眼镜为例,参见图4i,智能眼镜采集用户的眼球运动信息,基于采集的眼球运动信息确定用户处于睡眠状态,生成第一状态信息之后,向电子设备提供第一状态信息。电子设备通过收发器即可接收到第一状态信息。
应理解,上述仅给出了智能穿戴设备的两个示例,即智能手环、智能眼镜,以实时监控用户的状态,且向电子设备提供第一状态信息,以简化用户的处理过程。当然,智能穿戴设备还可以有其他实现方式,本申请对此不作限定。并且,电子设备的收发器也可以不接收第一状态信息。在智能穿戴设备实现为智能手环的情况下,电子设备的收发器接收用户的脉搏信息,电子设备的处理器基于接收到的脉搏信息确定用户处于睡眠状态,生成第一状态信息。或者,在智能穿戴设备实现为智能眼镜的情况下,电子设备的收发器接收用户的眼球运动信息,电子设备的处理器基于接收到的眼球运动信息确定用户处于睡眠状态,生成第一状态信息,以使电子设备基于第一状态信息执行S302。
需要说明的是,作为再一种可能的实现方式,电子设备上安装有声音传感器,声音传感器采集用户呼吸声音信息,电子设备内的处理器基于采集的呼吸声音信息确定用户处于睡眠状态,生成第一状态信息,以使电子设备基于第一状态信息执行S302。其中,上述声音传感器可以替换为麦克风,具体可以参见图2的介绍,此处不再赘述。
作为又一种可能的实现方式,智能家居设备向电子设备发送第一状态信息。相应的,电子设备接收来自智能家居设备的第一状态信息。其中,智能家居设备可以是智能枕等。例如,以智能枕为例,参见图4j,在用户休息过程中,用户的头部重力作用于智能枕。智能枕采集压力信息和持续时间,基于采集的压力信息和持续时间确定用户处于睡眠状态,生成第一状态信息之后,向电子设备提供第一状态信息。电子设备通过收发器即可接收到第一状态信息。
应理解,电子设备的收发器也可以不接收第一状态信息。在智能家居设备实现为智能枕的情况下,电子设备的收发器接收压力信息和持续时间信息,电子设备的处理器基于接收的压力信息和持续时间信息确定用户处于睡眠状态,生成第一状态信息,以基于第一状态信息执行S302。
需要说明的是,上述智能穿戴设备和智能家居设备可以包括支持无线通信技术的装置或芯片。其中,无线通信技术可以例如但不限于如下介绍:NFC技术、红外技术、GSM、GPRS、CDMA、WCDMA、TD-SCDMA、LTE、BT、GNSS、或FM等。
S302、电子设备根据第一信息,确定生物特征解锁屏幕的功能失效。
其中,S302的实现过程可以通过如下三个示例进行介绍:
示例1,在第一信息实现为上述第一项的情况下,即第一信息包括第一指令,电子设备响应于第一指令,确定生物特征解锁屏幕的功能失效。
示例2,在第一信息实现为上述第二项的情况下,即第一信息包括第一时间信息,电子设备将第一时间信息指示的时间与目标时间段进行比较,若第一时间信息指示的时间在目标时间段内,则电子设备确定生物特征解锁屏幕的功能失效。反之,若第一时间信息指示的时间在目标时间段外,则电子设备确定生物特征解锁屏幕的功能有效。例如,目标时间段为晚23点至次日早07点。若第一时间信息指示的时间为01点20分,则第一时间信息指示的时间在目标时间段内,电子设备确定生物特征解锁屏幕的功能失效。若第一时间信息指示的时间为07点20分,则第一时间信息指示的时间在目标时间段外,电子设备确定生物特征解锁屏幕的功能有效。
在一些实施例中,上述目标时间段可以是电子设备预配置的时间段,也可以是用户根据自身需求设置的时间段。例如,电子设备接收时间调整信息,其中,时间调整信息指示目标时间段。以图5为例,用户输入的时间调整信息中,目标时间段的起始时刻为23:30,目标时间段的结束时刻为07:00。也就是说,目标时间段从“晚23点至次日早07点”,调整为“晚23点半至次日早07点”,以方便用户根据自身实际状态,来调整目标时间段。
示例3,在第一信息实现为上述第三项的情况下,即第一信息包括第一状态信息,电子设备确定用户所处的状态为睡眠状态,即用户处于无意识状态,为了避免电子设备内的信息泄露,电子设备确定生物特征解锁屏幕的功能失效。
在一些实施例中,电子设备确定生物特征解锁屏幕的功能失效之后,电子设备的显示状态介绍如下:
电子设备的屏幕上可以显示以下至少一项:
第一项,提示信息。其中,提示信息指示采用密码解锁屏幕。示例性的,提示信息可以如图6中的(a)所示,即404所显示:请采用密码解锁。或者,提示信息可以如图6中的(b)所示,即404所显示:生物特征解锁功能失效,请使用密码解锁。
第二项,显示密码输入界面。其中,密码输入界面用于接收解锁屏幕的密码,如图6中的(c)所示,即显示密码输入界面405。由于电子设备显示的界面为密码输入界面,即用户对电子设备的任何应用进行处理之前,需在输入框内输入解锁屏幕的密码,才能进行处理。用户在有意识的状态才能够输入密码,也就能够避免用户在无意识状态下信息泄露的问题。
应理解,在一些实施例中,电子设备确定生物特征解锁屏幕的功能失效之后,且生物特征解锁屏幕的功能恢复之前,电子设备的屏幕仍正常显示,仅在接收到生物特征信息之后,显示上述提示信息和密码输入界面中的至少一项。如图6中的(d)所示,用户按压指纹识别按键,电子设备接收到用户的指纹信息,由于电子设备确定生物特征解锁屏幕的功能失效,且未恢复,由于电子设备无法确定是用户自主的行为,还是用户的生物特征被盗用,电子设备的显示状态如图6中的(a)、(b)、或(c)所示,以提示用户输入密码,且防止了电子设备内的信息泄露。
在一些实施例中,电子设备确定生物特征解锁屏幕的功能失效之后,生物特征解锁屏幕的功能恢复介绍如下:
示例一,电子设备设置一段预设时长,即自生物特征解锁屏幕的功能失效的时刻点为起始点的一段预设时长之后,电子设备确定生物特征解锁屏幕的功能恢复。
例如,用户在临时休息之前,按压锁屏界面上的开关控件,电子设备检测到第一指令 之后,即可确定一定时长,如30分钟之内,电子设备确定生物特征解锁屏幕的功能失效。在30分钟之后,电子设备确定生物特征解锁屏幕的功能恢复,以避免用户在临时休息过程中电子设备的信息被泄露的可能性,又能够简化用户操作,方便用户在有意识状态下能够快捷地解锁屏幕。
示例二,若电子设备检测到用户输入的密码,且与电子设备预存储的屏幕解锁密码一致,则屏幕解锁成功。也就是说,用户能够采用密码解锁屏幕,即电子设备将密码解锁屏幕成功,作为确定用户处于有意识状态的判断标准,所以,电子设备确定生物特征解锁屏幕的功能恢复,以使得用户能够再次快捷、方便地解锁屏幕。
示例性的,如图7a所示,电子设备锁屏之后,用户点击锁屏界面中的开关控件。相应的,电子设备检测到开关控件上的点击操作,即接收到第一指令,如图4a的说明。电子设备确定生物特征解锁功能失效。此种情况下,若其他用户采用生物特征解锁屏幕的方式来解锁屏幕,则电子设备接收生物特征信息(如指纹信息、人脸图像)之后,电子设备拒绝验证生物特征信息,提示用户密码解锁,具体参见图6的说明。若用户采用密码解锁屏幕,则电子设备接收解锁屏幕的密码之后,电子设备执行密码解锁过程。在密码解锁成功之后,电子设备确定生物特征解锁屏幕的功能恢复,以使得用户能够再次快捷、方便地解锁屏幕。
需要说明的是,屏幕解锁密码包括以下至少一项:数字、字母、符号、或预设手势。例如,屏幕解锁密码是6位数字、字母或符号的任意组合,如屏幕解锁密码为“123456”、“123abc”、“abcdef”、“123ab!”等。屏幕解锁密码可以如图4f所示的“7”字型滑动手势,当然,也可以是其他滑动手势,本申请实施例对此不作限定。
应理解,电子设备采用密码解锁屏幕之后,生物特征解锁屏幕的功能恢复,可以适用于S301中的任何一种情况(如第一信息包括第一指令、第一时间信息、第一状态信息)。
示例三,在第一信息实现为第一时间信息的情况下,若第一时间信息指示的时间在目标时间段外,则电子设备确定生物特征解锁屏幕的功能恢复。例如,仍以目标时间段为晚23点至次日早07点。若第一时间信息指示的时间为07点01分,则第一时间信息指示的时间在目标时间段外,即用户不在处于休息状态,电子设备确定生物特征解锁屏幕的功能恢复,以使用户方便、快捷地解锁屏幕。
示例性的,如图7b所示,电子设备锁屏之后,电子设备确定生物特征解锁功能失效,具体可以参见图7a的介绍。此种情况下,若其他用户采用生物特征解锁屏幕的方式来解锁屏幕,则电子设备接收生物特征信息(如指纹信息、人脸图像),电子设备判断当前时间是否在目标时间段内,若是,则电子设备拒绝验证生物特征信息,提示用户密码解锁,具体参见图6的说明。若否,则电子设备执行密码解锁过程。在密码解锁成功之后,电子设备确定生物特征解锁屏幕的功能恢复,以使得用户能够再次快捷、方便地解锁屏幕。
在一些实施例中,在第一信息实现为第一状态信息的情况下,若第一状态信息指示用户处于睡眠状态,则电子设备确定生物特征解锁屏幕的功能失效。此种情况下,若其他用户采用生物特征解锁屏幕的方式来解锁屏幕,则电子设备接收生物特征信息(如指纹信息、人脸图像),电子设备拒绝验证生物特征信息,提示用户密码解锁,具体参见图6的说明。若用户采用密码解锁屏幕,则电子设备接收解锁屏幕的密码之后,电子设备执行密码解锁过程。在密码解锁成功之后,电子设备确定生物特征解锁屏幕的功能恢复,以使得用户能够再次快捷、方便地解锁屏幕,如图7c所示。
需要说明的是,在本申请实施例中,生物特征解锁屏幕的功能失效之后,该功能恢复的方式可以参见上述图7a、图7b和图7c的介绍。本申请实施例中,生物特征解锁屏幕的功能无法通过设置的方式来恢复。也就是说,除上述图7a、图7b和图7c示出的方式之外,电子设备未设置其他用于恢复生物特征解锁屏幕功能的操作,具体说明如下:
例如,用户点击开关控件(具体可以参见图4a、图4b和图4c的介绍)之后,电子设备关闭生物特征解锁屏幕的功能。本申请实施例中,开关控件是单向的,也就是说,电子设备检测到开关控件上的点击操作或按压操作之后,仅能够确定生物特征解锁屏幕的功能失效,不具备恢复生物特征解锁屏幕的功能。即使用户再次点击开关控件,电子设备仍确定生物特征解锁屏幕的功能失效,而非生物特征解锁屏幕的功能恢复。生物特征解锁屏幕的功能恢复方式可以参见密码解锁屏幕的介绍。
再如,用户在第一界面上执行预设次数的点击操作(具体可以参见图4d的介绍)之后,电子设备关闭生物特征解锁屏幕的功能。即使用户再次在第一界面上执行一定次数的点击操作,电子设备仍确定生物特征解锁屏幕的功能失效,而非生物特征解锁屏幕的功能恢复。类似的,电子设备接收到第一语音指令(具体可以参见图4e的介绍)之后,电子设备关闭生物特征解锁屏幕的功能。即使用户说出“生物特征解锁屏幕的功能恢复”的语句。相应的,电子设备检测用户发出的语音消息,且识别到“生物特征解锁屏幕的功能恢复”的语义时,电子设备仍确定生物特征解锁屏幕的功能失效,而非生物特征解锁屏幕的功能恢复,以防止恶意用户通过声音模仿的方式,来恢复生物特征解锁屏幕的功能,降低了电子设备内信息泄露的风险。在第一指令实现为图4f或图4g的情况下,电子设备在密码输入界面未设置恢复生物特征解锁屏幕功能的操作,以避免恶意用户在密码输入界面执行操作,导致生物特征解锁屏幕功能被恶意用户恢复的现象。
又如,在第一执行实现为第一状态信息的情况下,电子设备根据第一状态信息,确定用户处于睡眠状态,则关闭生物特征解锁屏幕的功能。即使电子设备接收到第二状态信息,其中,第二状态信息指示的状态为:非睡眠状态,电子设备仍确定生物特征解锁屏幕的功能失效,而非生物特征解锁屏幕的功能恢复,以防止用户在睡眠过程中,智能穿戴设备被取走,且用于监测恶意用户的体征状态。此种情况下,智能穿戴设备所监测到的状态信息是恶意用户的状态信息,而非电子设备的真正使用者的信息。若恶意用户未处于睡眠状态,则智能穿戴设备向电子设备发送第二状态信息,即使电子设备接收到第二状态信息,电子设备仍确定生物特征解锁屏幕的功能失效,以防止生物特征解锁屏幕功能被恶意用户恢复,降低了电子设备内信息被泄露的风险。
本申请实施例公开了一种芯片系统,如图8所示,该芯片系统包括至少一个处理器801和至少一个接口电路802。处理器801和接口电路802可通过线路互联。例如,接口电路802可用于从其它装置(例如存储器)接收信号。又例如,接口电路802可用于向其它装置(例如处理器801)发送信号。示例性的,接口电路802可读取存储器中存储的指令,并将该指令发送给处理器801。当所述指令被处理器801执行时,可使得电子设备执行上述实施例中的各个步骤。当然,该芯片系统还可以包含其他分立器件,本申请实施例对此不作具体限定。
本申请实施例公开了一种电子设备,包括处理器,以及与处理器相连的存储器、输入设备和输出设备。其中,输入设备和输出设备可集成为一个设备,例如,可将触敏表面作 为输入设备,将显示屏作为输出设备,并将触敏表面和显示屏集成为触摸屏。
此时,如图9所示,上述电子设备可以包括:触摸屏901,所述触摸屏901包括触敏表面906和显示屏907;一个或多个处理器902;存储器903;一个或多个应用程序(未示出);以及一个或多个计算机程序904,上述各器件可以通过一个或多个通信总线905连接。其中该一个或多个计算机程序904被存储在上述存储器903中并被配置为被该一个或多个处理器902执行,该一个或多个计算机程序904包括指令,上述指令可以用于执行上述实施例中的各个步骤。其中,上述方法实施例涉及的各步骤的所有相关内容均可以援引到对应实体器件的功能描述,在此不再赘述。
示例性的,上述处理器902具体可以为图2所示的处理器110,上述存储器903具体可以为图2所示的内部存储器121和/或外部存储器120,上述显示屏907具体可以为图2所示的显示屏194,上述触敏表面906具体可以为图2所示的传感器模块180中的触摸传感器,本申请实施例对此不做任何限制。
通过以上的实施方式的描述,所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将装置的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。上述描述的系统,装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在本申请实施例各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请实施例的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)或处理器执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:快闪存储器、移动硬盘、只读存储器、随机存取存储器、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,仅为本申请实施例的具体实施方式,但本申请实施例的保护范围并不局限于此,任何在本申请实施例揭露的技术范围内的变化或替换,都应涵盖在本申请实施例的保护范围之内。因此,本申请实施例的保护范围应以所述权利要求的保护范围为准。

Claims (23)

  1. 一种信息保护方法,其特征在于,应用于电子设备,所述方法包括:
    接收第一信息,其中,所述第一信息包括以下至少一项:第一指令、第一时间信息、或第一状态信息,所述第一指令指示关闭生物特征解锁屏幕的功能,所述第一时间信息指示当前时间,第一状态信息指示用户所处的状态;
    根据所述第一信息,确定所述生物特征解锁所述屏幕的功能失效。
  2. 根据权利要求1所述的方法,其特征在于,所述第一指令包括以下至少一项:
    检测到用户在第一界面的开关控件上的按压操作或点击操作;
    检测到用户在状态栏的开关控件上的按压操作或点击操作;
    检测到用户在第一界面上预设次数的点击操作;
    第一语音指令,其中,所述第一语音指令指示关闭所述生物特征解锁所述屏幕的功能。
  3. 根据权利要求2所述的方法,其特征在于,所述开关控件是单向的。
  4. 根据权利要求1所述的方法,其特征在于,所述第一状态信息指示所述用户处于睡眠状态,所述第一状态信息是基于以下至少一项确定的:脉搏信息、眼球运动信息、压力信息、持续时间信息。
  5. 根据权利要求1所述的方法,其特征在于,所述第一信息包括所述第一时间信息;所述根据所述第一信息,确定所述生物特征解锁所述屏幕的功能失效,包括:
    在所述第一时间信息指示的时间在目标时间段内的情况下,确定所述生物特征解锁所述屏幕的功能失效。
  6. 根据权利要求1至5任一项所述的方法,其特征在于,所述确定所述生物特征解锁所述屏幕的功能失效之后,所述方法还包括:
    显示以下至少一项信息:
    提示信息,其中,所述提示信息指示采用密码解锁所述屏幕;
    密码输入界面,其中,所述密码输入界面用于接收解锁所述屏幕的密码。
  7. 根据权利要求1至6任一项所述的方法,其特征在于,所述方法还包括:
    采用密码解锁所述屏幕之后,确定所述生物特征解锁所述屏幕的功能恢复。
  8. 根据权利要求1至6任一项所述的方法,其特征在于,所述方法还包括:
    在预设时长之后,确定所述生物特征解锁所述屏幕的功能恢复。
  9. 根据权利要求4所述的方法,其特征在于,所述第一信息包括所述第一时间信息;所述方法还包括:
    在所述第一时间信息指示的时间在所述目标时间段外的情况下,确定所述生物特征解锁所述屏幕的功能恢复。
  10. 根据权利要求4或9所述的方法,其特征在于,所述方法还包括:
    接收调整信息,其中,所述调整信息指示所述目标时间段。
  11. 一种电子设备,其特征在于,包括:
    一个或多个处理器;
    存储器;
    触摸屏,用于检测用户的触摸操作,以及显示界面;
    其中,所述存储器中存储有代码,当所述代码被所述一个或多个处理器执行时,使得 所述电子设备执行以下步骤:
    接收第一信息,其中,所述第一信息包括以下至少一项:第一指令、第一时间信息、或第一状态信息,所述第一指令指示关闭生物特征解锁屏幕的功能,所述第一时间信息指示当前时间,第一状态信息指示用户所处的状态;
    根据所述第一信息,确定所述生物特征解锁所述屏幕的功能失效。
  12. 根据权利要求11所述的电子设备,其特征在于,所述第一指令包括以下至少一项:
    检测到用户在第一界面的开关控件上的按压操作或点击操作;
    检测到用户在状态栏的开关控件上的按压操作或点击操作;
    检测到用户在第一界面上预设次数的点击操作;
    第一语音指令,其中,所述第一语音指令指示关闭所述生物特征解锁所述屏幕的功能。
  13. 根据权利要求12所述的电子设备,其特征在于,所述开关控件是单向的。
  14. 根据权利要求11所述的电子设备,其特征在于,所述第一状态信息指示所述用户处于睡眠状态,所述第一状态信息是基于以下至少一项确定的:脉搏信息、眼球运动信息、压力信息、持续时间信息。
  15. 根据权利要求11所述的电子设备,其特征在于,当所述代码被所述一个或多个处理器执行时,使得所述电子设备根据所述第一信息,确定所述生物特征解锁所述屏幕的功能失效,具体为:
    在所述第一时间信息指示的时间在目标时间段内的情况下,确定所述生物特征解锁所述屏幕的功能失效。
  16. 根据权利要求11至15任一项所述的电子设备,其特征在于,当所述代码被所述一个或多个处理器执行时,还使得所述电子设备执行以下步骤:
    显示以下至少一项信息:
    提示信息,其中,所述提示信息指示采用密码解锁所述屏幕;
    密码输入界面,其中,所述密码输入界面用于接收解锁所述屏幕的密码。
  17. 根据权利要求11至16任一项所述的电子设备,其特征在于,当所述代码被所述一个或多个处理器执行时,还使得所述电子设备执行以下步骤:
    采用密码解锁所述屏幕之后,确定所述生物特征解锁所述屏幕的功能恢复。
  18. 根据权利要求11至16任一项所述的电子设备,其特征在于,当所述代码被所述一个或多个处理器执行时,还使得所述电子设备执行以下步骤:
    在预设时长之后,确定所述生物特征解锁所述屏幕的功能恢复。
  19. 根据权利要求14所述的电子设备,其特征在于,当所述代码被所述一个或多个处理器执行时,还使得所述电子设备执行以下步骤:
    在所述第一时间信息指示的时间在所述目标时间段外的情况下,确定所述生物特征解锁所述屏幕的功能恢复。
  20. 根据权利要求14或19所述的电子设备,其特征在于,当所述代码被所述一个或多个处理器执行时,还使得所述电子设备执行以下步骤:
    接收调整信息,其中,所述调整信息指示所述目标时间段。
  21. 一种计算机存储介质,其特征在于,包括计算机指令,当所述计算机指令在电子 设备上运行时,使得所述电子设备执行如权利要求1-10中任一项所述的信息保护方法。
  22. 一种计算机程序产品,其特征在于,当所述计算机程序产品在电子设备上运行时,使得所述电子设备执行如权利要求1-10中任一项所述的信息保护方法。
  23. 一种芯片系统,其特征在于,所述芯片系统包括至少一个处理器和至少一个接口电路;所述接口电路用于读取存储器中存储的指令,并将所述指令发送给所述处理器;当所述指令被所述处理器执行时,使得电子设备执行如权利要求1-10中任一项所述的信息保护方法。
PCT/CN2022/085629 2021-06-02 2022-04-07 信息保护方法及电子设备 WO2022252812A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110615897.9 2021-06-02
CN202110615897.9A CN115442474A (zh) 2021-06-02 2021-06-02 信息保护方法及电子设备

Publications (1)

Publication Number Publication Date
WO2022252812A1 true WO2022252812A1 (zh) 2022-12-08

Family

ID=84240163

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/085629 WO2022252812A1 (zh) 2021-06-02 2022-04-07 信息保护方法及电子设备

Country Status (2)

Country Link
CN (1) CN115442474A (zh)
WO (1) WO2022252812A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117715031A (zh) * 2023-05-29 2024-03-15 荣耀终端有限公司 一种保护指纹信息的方法及电子设备

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160098878A1 (en) * 2014-04-07 2016-04-07 Iwallet Corporation Smartphone controlled biometric and bluetooth enabled smart wallet system
CN107133506A (zh) * 2017-04-18 2017-09-05 宇龙计算机通信科技(深圳)有限公司 一种身份认证模式确定方法和装置
CN107391993A (zh) * 2017-07-27 2017-11-24 深圳市泰衡诺科技有限公司 一种基于智能终端的指纹解锁方法及指纹解锁系统
CN108781234A (zh) * 2017-06-09 2018-11-09 华为技术有限公司 功能控制方法及终端
CN108985031A (zh) * 2018-06-06 2018-12-11 宇龙计算机通信科技(深圳)有限公司 一种智能终端、关闭智能终端的指纹识别功能的方法
CN110493452A (zh) * 2019-07-04 2019-11-22 华为技术有限公司 一种指纹开关的管理方法及装置
CN111182120A (zh) * 2018-11-09 2020-05-19 奇酷互联网络科技(深圳)有限公司 解锁控制的方法、移动终端和计算机存储介质
CN112464199A (zh) * 2020-12-15 2021-03-09 闻泰通讯股份有限公司 生物特征识别功能控制方法、装置、电子设备和存储介质

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104850827B (zh) * 2015-04-23 2018-12-18 小米科技有限责任公司 指纹识别方法及装置
CN104850995B (zh) * 2015-04-27 2021-07-23 北京小米支付技术有限公司 操作执行方法及装置
CN105611531A (zh) * 2015-10-30 2016-05-25 东莞酷派软件技术有限公司 终端的控制方法、终端的控制装置和终端
CN106446627A (zh) * 2016-08-31 2017-02-22 广州三星通信技术研究有限公司 在电子终端进行身份验证的方法和设备
CN106845184B (zh) * 2017-01-25 2019-12-03 Oppo广东移动通信有限公司 锁屏方法、装置和终端
CN107395889B (zh) * 2017-07-28 2020-01-21 Oppo广东移动通信有限公司 降低移动终端功耗的方法、装置、存储介质及移动终端
CN110519444A (zh) * 2019-07-25 2019-11-29 华为技术有限公司 一种设备的控制方法及电子设备

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160098878A1 (en) * 2014-04-07 2016-04-07 Iwallet Corporation Smartphone controlled biometric and bluetooth enabled smart wallet system
CN107133506A (zh) * 2017-04-18 2017-09-05 宇龙计算机通信科技(深圳)有限公司 一种身份认证模式确定方法和装置
CN108781234A (zh) * 2017-06-09 2018-11-09 华为技术有限公司 功能控制方法及终端
CN107391993A (zh) * 2017-07-27 2017-11-24 深圳市泰衡诺科技有限公司 一种基于智能终端的指纹解锁方法及指纹解锁系统
CN108985031A (zh) * 2018-06-06 2018-12-11 宇龙计算机通信科技(深圳)有限公司 一种智能终端、关闭智能终端的指纹识别功能的方法
CN111182120A (zh) * 2018-11-09 2020-05-19 奇酷互联网络科技(深圳)有限公司 解锁控制的方法、移动终端和计算机存储介质
CN110493452A (zh) * 2019-07-04 2019-11-22 华为技术有限公司 一种指纹开关的管理方法及装置
CN112464199A (zh) * 2020-12-15 2021-03-09 闻泰通讯股份有限公司 生物特征识别功能控制方法、装置、电子设备和存储介质

Also Published As

Publication number Publication date
CN115442474A (zh) 2022-12-06

Similar Documents

Publication Publication Date Title
EP3822831B1 (en) Voice recognition method, wearable device and electronic device
EP3951575B1 (en) Split-screen display operation method and electronic device
EP4024168A1 (en) Hand gesture interaction method and apparatus, and terminal device
US20220236848A1 (en) Display Method Based on User Identity Recognition and Electronic Device
CN112334860B (zh) 一种可穿戴设备的触控方法、可穿戴设备及系统
CN110742580A (zh) 一种睡眠状态识别方法及装置
CN112751954A (zh) 一种操作提示的方法和电子设备
CN113676879A (zh) 一种分享信息的方法、电子设备和系统
WO2020221062A1 (zh) 一种导航操作方法及电子设备
CN113472861B (zh) 一种文件传输方法及电子设备
WO2022252812A1 (zh) 信息保护方法及电子设备
CN114077519B (zh) 一种系统服务恢复方法、装置和电子设备
WO2020051852A1 (zh) 一种通信过程中信息的记录及显示方法及终端
CN114095602B (zh) 索引显示方法、电子设备及计算机可读存储介质
CN111625175B (zh) 触控事件处理方法、触控事件处理装置、介质与电子设备
CN113709024B (zh) 数据传输方法、介质及其电子设备
WO2021223560A1 (zh) 屏幕状态的控制方法及电子设备
CN116346976A (zh) 一种多屏的解锁方法和电子设备
CN113867520A (zh) 设备控制方法、电子设备和计算机可读存储介质
CN114945176B (zh) 剪切板访问管控方法、电子设备及存储介质
WO2022194007A1 (zh) 截屏方法、电子设备及存储介质
WO2023185623A1 (zh) 后台应用恢复方法、装置、电子设备及可读存储介质
WO2023071497A1 (zh) 拍摄参数调节方法、电子设备及存储介质
CN115495721A (zh) 一种访问控制方法及相关装置
CN113325992A (zh) 滑动操作的处理方法、装置、电子设备及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22814859

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 22814859

Country of ref document: EP

Kind code of ref document: A1