WO2023005958A1 - 电子设备控制方法及相关设备 - Google Patents
电子设备控制方法及相关设备 Download PDFInfo
- Publication number
- WO2023005958A1 WO2023005958A1 PCT/CN2022/108133 CN2022108133W WO2023005958A1 WO 2023005958 A1 WO2023005958 A1 WO 2023005958A1 CN 2022108133 W CN2022108133 W CN 2022108133W WO 2023005958 A1 WO2023005958 A1 WO 2023005958A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- electronic device
- smart
- unlocking
- unlock
- mobile phone
- Prior art date
Links
- 238000000034 method Methods 0.000 title claims abstract description 94
- 238000004891 communication Methods 0.000 claims abstract description 42
- 230000006870 function Effects 0.000 claims description 34
- 238000001514 detection method Methods 0.000 claims description 5
- 238000010586 diagram Methods 0.000 description 20
- 238000004590 computer program Methods 0.000 description 5
- 238000005516 engineering process Methods 0.000 description 5
- 230000009286 beneficial effect Effects 0.000 description 4
- 230000008569 process Effects 0.000 description 4
- 230000004044 response Effects 0.000 description 4
- 230000008878 coupling Effects 0.000 description 3
- 238000010168 coupling process Methods 0.000 description 3
- 238000005859 coupling reaction Methods 0.000 description 3
- 238000007726 management method Methods 0.000 description 3
- 238000013528 artificial neural network Methods 0.000 description 2
- 239000004973 liquid crystal related substance Substances 0.000 description 2
- 230000001133 acceleration Effects 0.000 description 1
- 230000006399 behavior Effects 0.000 description 1
- 230000005540 biological transmission Effects 0.000 description 1
- 238000013500 data storage Methods 0.000 description 1
- 238000007599 discharging Methods 0.000 description 1
- 230000005484 gravity Effects 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 230000008520 organization Effects 0.000 description 1
- 230000005236 sound signal Effects 0.000 description 1
- 238000010897 surface acoustic wave method Methods 0.000 description 1
- 230000000007 visual effect Effects 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M1/00—Substation equipment, e.g. for use by subscribers
- H04M1/72—Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
- H04M1/724—User interfaces specially adapted for cordless or mobile telephones
- H04M1/72448—User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
- H04M1/72463—User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M1/00—Substation equipment, e.g. for use by subscribers
- H04M1/72—Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
- H04M1/724—User interfaces specially adapted for cordless or mobile telephones
- H04M1/72448—User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
- H04M1/72463—User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
- H04M1/724631—User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device by limiting the access to the user interface, e.g. locking a touch-screen or a keypad
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M1/00—Substation equipment, e.g. for use by subscribers
- H04M1/72—Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
- H04M1/724—User interfaces specially adapted for cordless or mobile telephones
- H04M1/72403—User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
- H04M1/72409—User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
- H04M1/72412—User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories using two-way short-range wireless interfaces
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M1/00—Substation equipment, e.g. for use by subscribers
- H04M1/72—Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
- H04M1/724—User interfaces specially adapted for cordless or mobile telephones
- H04M1/72448—User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
- H04M1/72454—User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/30—Security of mobile devices; Security of mobile applications
- H04W12/33—Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/80—Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M1/00—Substation equipment, e.g. for use by subscribers
- H04M1/72—Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
- H04M1/724—User interfaces specially adapted for cordless or mobile telephones
- H04M1/72403—User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
- H04M1/72409—User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
- H04M1/724094—Interfacing with a device worn on the user's body to provide access to telephonic functionalities, e.g. accepting a call, reading or composing a message
- H04M1/724095—Worn on the wrist, hand or arm
Definitions
- the present application relates to the technical field of terminals, and in particular to an electronic device control method and related devices.
- electronic devices introduce a smart unlocking function.
- Wearable devices, speakers, headphones, etc. can be set as unlocking devices for electronic devices.
- the electronic device can be unlocked without password, fingerprint or face authentication.
- smart unlocking will bring certain security risks. For example, if an electronic device is maliciously taken away and intelligently unlocked, it may easily cause information leakage of the owner or loss of rights and interests.
- the embodiment of the present application discloses a method for controlling electronic equipment and related equipment, which improves the security of intelligent unlocking of electronic equipment.
- the first aspect of the present application discloses a method for controlling an electronic device, which is applied to a system composed of a first electronic device and a second electronic device.
- the method includes: when the first electronic device is in a locked state, detecting that the first Whether the electronic device establishes a short-distance wireless communication connection with the second electronic device, and whether it satisfies the conditions for using smart unlocking; if the first electronic device establishes a short-distance wireless communication connection with the second electronic device, and meets the The smart unlocking use condition is to unlock the first electronic device through the second electronic device; detect whether the smart lock use condition is met; if the smart lock use condition is met, lock the first electronic device.
- the electronic device control method provided in the embodiment of the present application when the second electronic device is connected to the first electronic device (such as Bluetooth connection) and meets the conditions for using the smart unlock, the first electronic device is smartly unlocked. After performing intelligent unlocking on the first electronic device, if the conditions for using the intelligent lock are satisfied, intelligently lock the first electronic device.
- the electronic device control method provided in the embodiment of the present application can improve the security of smart unlocking, and avoid security risks brought about by smart unlocking in non-safe usage scenarios.
- the method further includes: if a first user operation is received, displaying a smart unlock and/or smart lock setting interface, where the smart unlock and/or smart lock setting interface is used to set the Smart unlocking and/or smart locking functions of the first electronic device.
- the method further includes: if a second user operation on the smart unlock and/or smart lock setting interface is received, displaying the smart unlock and/or smart lock usage condition setting interface, the The smart unlock and/or smart lock use condition setting interface is used to set the smart unlock use condition and/or the smart lock use condition.
- the smart unlock usage condition corresponds to the same condition option as the smart lock usage condition.
- the smart unlock usage condition and the smart lock usage condition correspond to different condition options.
- the locking the first electronic device specifically includes: locking the first electronic device through the second electronic device; or locking the first electronic device by itself.
- the first electronic device and the second electronic device are terminals.
- the first electronic device is a mobile phone or a tablet
- the second electronic device is a wearable device.
- the detecting whether the use condition of the smart lock is satisfied specifically includes: detecting whether the use condition of the smart lock is satisfied before the screen of the first electronic device is turned off.
- the smart unlocking conditions include any one or more of the following: the short-distance wireless communication signal strength of the first electronic device and/or the second electronic device, the second The wearing status of the second electronic device, the second electronic device has been unlocked and protected by a password, the distance between the first electronic device and the second electronic device, the first electronic device and/or the second electronic device The speed, air pressure, heart rate, ambient brightness, and ambient sound sensed by the device;
- the conditions for using the smart unlock include any one or more of the following: the short-distance wireless communication connection between the first electronic device and the second electronic device state, the short-distance wireless communication signal strength of the first electronic device and/or the second electronic device, the unlocked device wearing state of the second electronic device, the first electronic device and the second electronic device distance, speed, air pressure, heart rate, ambient brightness, and ambient sound sensed by the first electronic device and/or the second electronic device.
- the first electronic device is a car
- the second electronic device is a terminal
- unlocking the first electronic device specifically includes: unlocking a door of the car
- Locking the first electronic device specifically includes: locking the vehicle door.
- the smart unlocking use conditions include any one or more of the following: the short-range wireless communication signal strength of the car and/or the terminal, the wearing status of the terminal, the The terminal has been unlocked and protected by a password, the distance between the car and the terminal, and the speed of the car;
- the conditions for using the smart lock include any one or more of the following: short-range wireless communication between the car and the terminal The communication connection status, the short-distance wireless communication signal strength of the car and/or the terminal, the wearing state of the terminal, the distance between the car and the terminal, and the speed of the car.
- the second aspect of the present application discloses a method for controlling an electronic device, which is applied to a first electronic device.
- the method includes: when the first electronic device is in a locked state, detecting whether the first electronic device and the second electronic device are Establish a short-distance wireless communication connection, and whether the conditions for using smart unlocking are met; if the first electronic device establishes a short-distance wireless communication connection with the second electronic device and meets the conditions for using smart unlocking, the The electronic device unlocks the first electronic device; detects whether the conditions for using the smart lock are met; and if the conditions for using the smart lock are met, locks the first electronic device.
- the third aspect of the present application discloses a method for controlling an electronic device, which is applied to a second electronic device, the second electronic device is an unlocking device for the first electronic device, and the method includes: when the first electronic device is locked state and establish a short-distance wireless communication connection with the first electronic device, return the first device information of the second electronic device to the first electronic device to detect whether the first electronic device satisfies smart unlocking Use conditions, when the first electronic device establishes the short-distance wireless communication connection with the second electronic device and meets the smart unlock use conditions, the first electronic device performs Smart unlocking; after the first electronic device performs smart unlocking, return the second device information of the second electronic device to the first electronic device to detect whether the detection of the use condition of the smart lock is satisfied, and the first electronic device When the device satisfies the condition for using the smart lock, perform smart lock on the first electronic device.
- the first device information and the second device information include any one or more of the following: short-distance wireless communication of the first electronic device and/or the second electronic device The communication signal strength, the wearing state of the second electronic device, whether the second electronic device is unlocked and password protected, the distance between the first electronic device and the second electronic device, the second electronic device The speed, air pressure, heart rate, ambient brightness, and ambient sound sensed by the device.
- the method before performing the intelligent unlocking of the first electronic device, the method further includes: sending an information prompt to confirm whether to intelligently unlock the first electronic device.
- the method further includes: sending an information prompt for confirming whether to cancel the smart unlocking of the first electronic device.
- the method before performing the smart locking on the first electronic device, the method further includes: sending an information prompt to confirm whether to smart lock the first electronic device.
- the method further includes: sending an information prompt to confirm whether to revoke the smart locking of the first electronic device.
- the fourth aspect of the present application discloses a computer-readable storage medium, including computer instructions.
- the computer instructions When the computer instructions are run on the electronic device, the electronic device executes the electronic device described in the first aspect or the second aspect. Control Method.
- the fifth aspect of the present application discloses an electronic device, the electronic device includes a processor and a memory, the memory is used to store instructions, and the processor is used to call the instructions in the memory, so that the electronic device performs the following steps: The electronic device control method described in the first aspect or the second aspect or the third aspect.
- the sixth aspect of the present application discloses a chip system, which is applied to electronic equipment; the chip system includes an interface circuit and a processor; the interface circuit and the processor are interconnected through lines; the interface circuit is used to receive signals from the memory of the electronic device, And send a signal to the processor, the signal includes a computer instruction stored in the memory; when the processor executes the computer instruction, the chip system executes the electronic device control method as described in the first aspect or the second aspect or the third aspect.
- a seventh aspect of the present application discloses a computer program product.
- the computer program product When the computer program product is run on a computer, the computer is made to execute the method for controlling electronic equipment as described in the first aspect or the second aspect or the third aspect.
- the eighth aspect of the present application discloses an apparatus, which has the function of realizing the behavior of the electronic device in the method provided by the first aspect, the second aspect, or the third aspect.
- the functions may be implemented by hardware, or may be implemented by executing corresponding software through hardware.
- Hardware or software includes one or more modules corresponding to the above-mentioned functions.
- the computer-readable storage medium described in the fourth aspect correspond to the methods of the first aspect, the second aspect, and the third aspect. Therefore, the beneficial effects that can be achieved can refer to the beneficial effects in the corresponding methods provided above. Let me repeat.
- FIG. 1 is a schematic diagram of an application scenario of a method for controlling an electronic device provided by an embodiment of the present application.
- Fig. 2 is a flow chart of a method for controlling an electronic device provided by an embodiment of the present application.
- Fig. 3 is a schematic diagram of entering the smart unlock and lock setting interface.
- FIG. 4 is a schematic diagram of an intelligent unlocking and locking setting interface.
- Fig. 5 is a schematic diagram of an interface for setting usage conditions of smart unlocking and locking.
- Fig. 6 is a schematic diagram of the smart watch sending out an information prompt to confirm whether the mobile phone is intelligently unlocked before the mobile phone is intelligently unlocked.
- Fig. 7 is a schematic diagram of the smart watch sending an information prompt to confirm whether to revoke the smart unlocking after the mobile phone is smartly unlocked.
- Fig. 8 is a schematic diagram of the smart watch sending out an information prompt to confirm whether the mobile phone is smartly locked before the mobile phone is smartly locked.
- Fig. 9 is a schematic diagram of a smart watch sending an information prompt to confirm whether to cancel the smart lock after the smart lock is performed on the mobile phone.
- Fig. 10 is a detailed flow chart of detecting whether the mobile phone meets the smart unlocking/smart locking usage conditions (203/205 in Fig. 2).
- Fig. 11 is a schematic diagram of an application scenario of a method for controlling an electronic device provided by another embodiment of the present application.
- Fig. 12 is a flowchart of an electronic device control method provided by another embodiment of the present application.
- FIG. 13 is a schematic structural diagram of an electronic device provided by an embodiment of the present application.
- FIG. 1 is a schematic diagram of an application scenario of a method for controlling an electronic device provided by an embodiment of the present application.
- the electronic device control method provided in the embodiment of the present application is applied to the first electronic device 10 and the second electronic device 11 .
- the first electronic device 10 and the second electronic device 11 may be terminals.
- the first electronic device 10 is a mobile phone
- the second electronic device 11 is a smart watch.
- the first electronic device 10 and the second electronic device 11 may be other devices.
- the first electronic device 10 may be a tablet
- the second electronic device 11 may be a sound box.
- the second electronic device 11 is an unlocking device for the first electronic device 10 , and is used for intelligently unlocking and intelligently locking the first electronic device 10 .
- the electronic device control method provided in the embodiment of the present application, when the second electronic device 11 is connected to the first electronic device 10 (such as Bluetooth connection) and meets the conditions for using the smart unlock, the first electronic device 10 is smartly unlocked. After the smart unlocking of the first electronic device 10 is performed, if the conditions for using the smart lock are met, the first electronic device 10 is smartly locked.
- the electronic device control method provided by the embodiment of the present application can improve the security of smart unlocking, and avoid security risks brought about by smart unlocking in an unsafe use scenario (for example, the first electronic device 10 is taken away maliciously).
- Fig. 2 is a flow chart of a method for controlling an electronic device provided by an embodiment of the present application.
- the electronic device control method provided in the embodiment of the present application is applied to mobile phones and smart watches.
- the mobile phone can enable smart unlocking and smart locking functions according to user settings.
- the mobile phone can detect whether the user is suitable for face and/or fingerprint authentication, and when it detects that the user is not suitable for face and/or fingerprint authentication, the smart unlock and smart lock functions are automatically enabled. For example, when it is detected that the user is driving, or no face is detected, or the user is wearing a mask, it is determined that the user is not suitable for face and/or fingerprint authentication, and the mobile phone turns on the smart unlock and smart lock functions.
- the mobile phone can detect whether the user is suitable for face and/or fingerprint authentication through distributed technology.
- the mobile phone may display a smart unlock and/or smart lock setting interface for setting smart unlock and/or smart lock functions.
- Fig. 3 is a schematic diagram of entering the smart unlock and lock setting interface. As shown in Figure 3, the user can enter the smart unlock and lock setting interface by clicking "Settings" -> "Biometric Identification and Password” -> "Smart Unlock and Lock”.
- FIG. 4 is a schematic diagram of an intelligent unlocking and locking setting interface.
- the smart unlock and lock setting interface may include a smart unlock switch and a smart lock switch.
- the smart unlock switch is used to enable or disable the smart unlock function
- the smart lock is used to enable or disable the smart lock function.
- the smart unlocking and locking setting interface may also include an unlocking device option for setting the device used for unlocking.
- the device used for unlocking is set to be a smart watch.
- the smart unlocking and locking setting interface may also include a device pairing function option, which is used to search for connectable devices, and the searched devices will be added to the unlocking device option.
- the smart unlock and lock setting interface may also include a smart unlock use condition function option, which is used to set the smart unlock use condition.
- the mobile phone may display a smart unlock and/or smart lock usage condition setting interface.
- the smart unlock and/or smart lock usage condition setting interface is used to set smart unlock usage conditions and/or smart lock smart lock usage conditions.
- Fig. 5 is a schematic diagram of an interface for setting usage conditions of smart unlocking and locking.
- the user can click the smart unlock and lock usage condition function option on the smart unlock and lock setting interface to enter the smart unlock and lock usage condition setting interface.
- the intelligent unlocking and locking usage condition setting interface may be displayed according to the intelligent unlocking and locking setting interface. For example, if the user enables the smart unlock function on the smart unlock and lock setting interface, the smart unlock and lock usage condition setting interface includes the smart unlock usage condition option. If the user enables the smart unlock and smart lock functions on the smart unlock and lock setting interface, the smart unlock and lock usage condition setting interface includes smart unlock usage condition options and smart lock usage condition options. As shown in FIG. 5 , the smart unlock and lock usage condition setting interface includes smart unlock usage condition options and smart lock usage condition options.
- the smart unlock use condition options include “Bluetooth signal strength”, “unlock device wearing status”, “unlock device is unlocked and protected by password”, “distance between unlock device and mobile phone”, etc.
- each smart unlock use condition option indicates A Smart Unlock condition of use.
- One or more smart unlock usage condition options can be selected. For example, if one of the smart unlock usage condition options of "Bluetooth signal strength” is selected, when the Bluetooth signal strength is greater than or equal to the preset strength, the smart unlock usage condition is met. If you select the smart unlock usage condition option of "unlocking device wearing status", the smart unlocking usage condition is met when the unlocking device (wearable device) is in the wearing status.
- the smart unlock usage conditions are met when the unlock device is unlocked and protected by a password. If you select the three smart unlock usage condition options "Bluetooth signal strength”, “Unlock device wearing status”, “Unlock device is unlocked and protected by password”, then when the Bluetooth signal strength is greater than or equal to the preset strength, and the device is unlocked (can Wearable device) is in the wearing state, and the unlocking device is unlocked and protected by a password, and the smart unlocking conditions are met.
- the phone can also include other smart unlock usage condition options.
- it may also include intelligent unlocking usage condition options such as “sensed speed”, “sensed air pressure”, “sensed heart rate”, “sensed ambient brightness”, and “sensed ambient sound”.
- intelligent unlocking usage condition options such as “sensed speed”, “sensed air pressure”, “sensed heart rate”, “sensed ambient brightness”, and “sensed ambient sound”.
- Sensed speed”, “sensed air pressure”, “sensed heart rate”, “sensed ambient brightness”, “sensed ambient sound”, etc. can be the data sensed by the mobile phone or the smart watch Data, alternatively, can be data sensed by phones and smart watches. For example, if the user selects "sensed speed”, if the speed sensed by the mobile phone and/or the unlocking device is greater than or equal to the preset speed, it indicates that the user is exercising, and the smart lock usage condition is satisfied at this time.
- the smart lock usage condition options include “Bluetooth connection status”, “Bluetooth signal strength”, “unlocking device wearing status”, “distance between unlocking device and mobile phone”, etc.
- Each Smart Lock usage condition option represents a Smart Lock usage condition.
- One or more Smart Lock usage condition options can be selected. For example, if you select “Bluetooth connection status" as a smart lock use condition option, when the mobile phone and the smart watch are disconnected from the Bluetooth connection, the smart lock use condition is met. If “Bluetooth signal strength” is selected as a smart lock use condition option, when the Bluetooth signal strength is lower than the preset strength, the smart lock use condition is met. If you select the smart lock use condition option of "unlock device wearing status", the smart lock use condition is met when the unlock device is not worn.
- the smart unlock usage condition option may be the same as the smart lock usage condition option.
- the smart unlock usage condition option and the smart lock usage condition option may include the Bluetooth signal strength and the wearing status of the unlocking device. When the Bluetooth signal strength is greater than or equal to the preset strength and the unlocking device is in the wearing status, the smart unlocking usage condition is met; When the Bluetooth signal strength is lower than the preset strength, or the unlocked device is not worn, the conditions for using smart lock are met.
- the selection of usage conditions for smart unlocking and the selection of usage conditions for smart locking may also be different, as shown in FIG. 5 , for example.
- the embodiment shown in FIG. 2 can set the usage conditions of smart unlocking and smart locking.
- the usage conditions of smart unlocking and smart locking can be set through the smart unlocking and locking usage condition setting interface.
- preset usage conditions for smart unlocking and smart locking can be used.
- the mobile phone is locked.
- the mobile phone is inactive for a preset time (for example, the user does not operate the mobile phone within a preset time)
- the mobile phone is locked.
- the mobile phone is connected to the smart watch via Bluetooth, and the smart watch can intelligently unlock the mobile phone by establishing a Bluetooth connection with the mobile phone.
- other short-distance wireless communications can be performed between the mobile phone and the smart watch, and the smart watch intelligently unlocks the mobile phone by establishing other short-distance wireless communication with the mobile phone.
- mobile phones and smart watches can be connected through Wi-Fi, near field communication (Near Field Communication, NFC), ZigBee technology, infrared data organization (Infrared Data Association, IrDA) technology, ultra wideband (ultra wideband, UWB) technology, Short-distance wireless communication via wireless Universal Serial Bus (USB), etc.
- Wi-Fi near field communication
- NFC Near Field Communication
- ZigBee ZigBee
- IrDA Infrared Data Association
- UWB ultra wideband
- USB Universal Serial Bus
- the data of the mobile phone and/or the smart watch can be obtained according to the conditions for use of the smart unlock set in 201, and whether the conditions for use of the smart unlock are met can be judged according to the acquired data.
- the smart unlock usage condition option "Bluetooth signal strength” is selected in 201, the Bluetooth signal strength of the mobile phone and/or smart watch is obtained, and it is judged whether the obtained Bluetooth signal strength of the mobile phone and/or smart watch is greater than or equal to the preset strength.
- the smart unlock usage condition option of "unlocking the wearing status of the device” is selected in 201, the wearing information of the smart watch is obtained, and it is judged whether the smart watch is in the wearing state according to the obtained wearing information of the smart watch.
- the smart unlock usage condition option "unlocked device is unlocked and protected by a password” is selected in 201, the device status of the smart watch is obtained, and it is judged according to the device status of the smart watch whether the unlocked device is unlocked and protected by a password.
- the Bluetooth signal strength of the mobile phone and/or smart watch smart watch
- the wearing information of the smart watch and the device status of the smart watch judge whether the Bluetooth signal strength of the mobile phone and/or smart watch is greater than or equal to the preset strength, judge whether the smart watch is in the wearing state according to the wearing information of the smart watch, judge according to the device status of the smart watch Whether the smartwatch is unlocked and password protected.
- the smart watch can detect whether the mobile phone has established a Bluetooth connection with the smart watch, and whether the conditions for using smart unlocking are met.
- the mobile phone can detect whether the Bluetooth connection between the mobile phone and the smart watch is established, and whether the conditions for using smart unlocking are met. Refer to Figure 10 for the specific process of checking whether the mobile phone meets the conditions for using smart unlocking.
- Bluetooth signal strength is selected in 201 as a smart unlocking usage condition option, and the Bluetooth signal strength of the mobile phone and/or smart watch is greater than or equal to the preset strength, then the smart unlocking usage condition is met, and the mobile phone is unlocked. unlock. If the smart unlock usage condition option of "unlock device wearing state" is selected in 201, and the smart watch is judged to be in the wearing state according to the wearing information of the smart watch, then the smart unlock usage condition is met, and the mobile phone is unlocked.
- the smart unlock usage condition option of "unlock device is unlocked and protected by a password” is selected in 201, and the smart watch is judged to be unlocked and protected by a password according to the device status of the smart watch, then the smart unlock usage condition is met, and the mobile phone is unlocked.
- the three smart unlock usage condition options of "Bluetooth signal strength", "unlocked device wearing status” and “unlocked device is unlocked and protected by password” are selected in 201, it is judged that the Bluetooth signal strength of the mobile phone and/or smart watch is greater than or equal to the preset value. Set the strength, judge the smart watch is in the wearing state according to the wearing information of the smart watch, judge that the smart watch is unlocked and protected by a password according to the device status of the smart watch, and then meet the conditions for using smart unlock, and unlock the phone.
- the mobile phone and the smart watch establish a Bluetooth connection and meet the requirements for smart unlocking, the mobile phone can be unlocked through the smart watch.
- the smart watch can detect whether the mobile phone has established a Bluetooth connection with the smart watch, and whether it meets the conditions for smart unlocking. Unlock the mobile phone according to the unlocking instruction.
- the smart watch sends a message to confirm whether to smartly unlock the mobile phone.
- Fig. 6 is a schematic diagram of the smart watch sending out an information prompt to confirm whether the mobile phone is intelligently unlocked before the mobile phone is intelligently unlocked.
- the smart watch can display a first prompt interface.
- the first prompt interface may include the prompt message "Are you sure you want to unlock the mobile phone intelligently?", and may also include two options of "cancel" and "unlock”. If the user clicks "Unlock”, the mobile phone will be intelligently unlocked. Otherwise, if the user clicks "Cancel”, the mobile phone will not be intelligently unlocked.
- the first prompt interface may include an option of "Yes”, and if the user clicks "Yes”, the mobile phone will be intelligently unlocked; otherwise, if the user does not click "Yes", then the mobile phone will not be intelligently unlocked.
- the smart watch when the mobile phone establishes a Bluetooth connection with the smart watch and meets the conditions for using smart unlocking, the smart watch unlocks the mobile phone, and the smart watch sends a message to confirm whether to cancel the smart unlocking.
- Fig. 7 is a schematic diagram of the smart watch sending an information prompt to confirm whether to revoke the smart unlocking after the mobile phone is smartly unlocked.
- the smart watch can display a second prompt interface.
- the second prompt interface may include prompt information of "the mobile phone has been intelligently unlocked, do you need to revoke it?", and may also include two options of "yes" and "no".
- the second prompt interface may include an option of "Yes”, and if the user clicks "Yes”, the smart unlocking of the mobile phone is canceled; otherwise, if the user does not click "Yes", the smart unlocking of the mobile phone remains.
- Bluetooth connection status is selected as a smart lock usage condition option in 201
- obtain the Bluetooth connection status between the mobile phone and the smart watch and determine whether the mobile phone and the smart watch are disconnected from the Bluetooth connection .
- Bluetooth signal strength is selected as a smart lock usage condition option in 201, before the screen of the mobile phone is turned off, obtain the Bluetooth signal strength of the mobile phone and/or smart watch, and determine whether the obtained Bluetooth signal strength of the mobile phone and/or smart watch is less than Preset intensity.
- the smart lock use condition option of "unlocking the wearing state of the device” is selected in 201, before the screen of the mobile phone is turned off, the wearing information of the smart watch is obtained, and it is judged whether the smart watch is in a non-wearing state according to the obtained wearing information of the smart watch.
- the three smart lock usage condition options of "Bluetooth connection status", "Bluetooth signal strength” and “unlocked device wearing status” are selected in 201, before the screen of the mobile phone is turned off, the Bluetooth connection status of the mobile phone and the smart watch, the mobile phone and / Or the Bluetooth signal strength of the smart watch, the wearing information of the smart watch, determine whether the Bluetooth connection between the mobile phone and the smart watch is disconnected, determine whether the Bluetooth signal strength of the mobile phone and/or smart watch is less than the preset strength, and determine whether the smart watch is not worn .
- the screen off of the mobile phone means that the screen of the mobile phone is turned off. If the user does not operate the mobile phone within a preset time, the mobile phone can automatically turn off the screen.
- the smart watch can detect whether the usage condition of the smart lock is satisfied.
- the mobile phone may detect whether the conditions for using the smart lock are met.
- the smart watch can detect whether the conditions for using the smart lock are met, and when it is detected that the conditions for using the smart lock are met, the smart watch can send a locking instruction to the mobile phone, and the mobile phone can lock the mobile phone according to the locking instruction.
- the phone can lock itself if the smart lock usage conditions are met. For example, if the mobile phone detects that the Bluetooth connection between the mobile phone and the smart watch is disconnected, it judges that the conditions for using the smart lock are met, and the mobile phone locks itself.
- the smart watch sends a prompt message to confirm whether it is smart locked.
- FIG. 8 is a schematic diagram of the smart watch sending out a message to confirm whether the mobile phone is smartly locked before the mobile phone is smartly locked when the conditions for using the smart lock are met.
- the smart watch can display a third prompt interface.
- the third prompt interface may include the prompt message "Are you sure you want to lock the phone smartly?", and may also include two options of "Cancel” and "Lock”. If the user clicks "Lock", the phone will be locked intelligently. Otherwise, if the user clicks "Cancel”, the smart lock will not be performed on the phone.
- the third prompt interface may include an option of "Yes”, and if the user clicks "Yes”, the mobile phone will be intelligently locked; otherwise, if the user does not click "Yes", the mobile phone will not be intelligently locked.
- the smart watch sends a prompt message to confirm whether to cancel the smart lock.
- Fig. 9 is a schematic diagram of the smart watch sending an information prompt to confirm whether to cancel the smart lock after the smart lock of the mobile phone.
- the fourth prompt interface may include the prompt message "The mobile phone has been smartly locked, do you need to revoke it?", and may also include two options of "Yes” and "No". If the user clicks "Yes”, the smart lock to the mobile phone is canceled; otherwise, if the user clicks "No", the smart lock to the mobile phone is maintained.
- the fourth prompt interface may include an option of "Yes”, and if the user clicks "Yes”, the smart lock of the mobile phone is canceled; otherwise, if the user does not click "Yes", the smart lock of the mobile phone is maintained.
- the electronic device control method provided by the embodiment of the present application judges whether the use condition of the smart unlock is not met after the smart unlock of the mobile phone is performed, and re-locks the device if the use condition of the smart unlock is not met.
- This application can improve the security of intelligent unlocking, and avoid the security risks brought about by intelligent unlocking in non-safe usage scenarios.
- FIG. 10 is a detailed flow chart of detecting whether the mobile phone meets the conditions for using smart unlocking/smart locking (refer to 203/205 in FIG. 2 ).
- the mobile phone sends a watch data query request to the smart watch.
- the mobile phone may send a first watch data query request. If it is detected whether the conditions for using the smart lock are satisfied, the mobile phone can send a second watch data query request.
- the mobile phone can send a watch data query request carrying smart unlock/smart lock usage conditions or query items to the smart watch.
- the watch can return the corresponding watch data.
- the mobile phone may send a watch data query request that does not carry smart unlock/smart lock usage conditions or query items to the smart watch.
- the watch can send all watch data back to the phone.
- the smart watch returns the watch data to the mobile phone in response to the watch data query request.
- the smart watch can return the first device information to the mobile phone. If receiving the second watch data query request from the mobile phone, the smart watch can return the second device information to the mobile phone. Both the first device information and the second device information are information including watch data.
- the watch data returned by the smart watch may include the Bluetooth signal strength of the smart watch, wearing information, whether it is unlocked and whether it is protected by a password, the speed sensed by the smart watch, heart rate, ambient brightness, ambient sound, etc. .
- the mobile phone acquires mobile phone data.
- the mobile phone data may include the Bluetooth signal strength of the mobile phone, the distance between the mobile phone and the smart watch, the speed sensed by the mobile phone, the air pressure, the distance from the smart watch, the ambient brightness, the ambient sound, etc.
- the mobile phone determines whether the usage condition of smart unlocking/smart locking is met according to the data of the watch and/or the data of the mobile phone.
- the conditions for using smart unlocking include Bluetooth signal strength, the wearing status of the unlocking device, and the unlocking device is unlocked and protected by a password, then it is judged whether the Bluetooth signal strength of the mobile phone and/or smart watch is greater than or equal to the preset strength, and whether the smart watch is Wearing status, judging whether the smart watch is unlocked and protected by a password.
- the smart watch can send a mobile phone data query request to the mobile phone.
- the mobile phone In response to the mobile phone data query request, the mobile phone returns the mobile phone data to the mobile phone.
- the smart watch obtains watch data, and determines whether the smart unlock/smart lock usage conditions are met based on the watch data and/or mobile phone data.
- Fig. 11 is a schematic diagram of an application scenario of a method for controlling an electronic device provided by another embodiment of the present application.
- the electronic device control method provided in the embodiment of the present application is applied to the car 110 and the mobile phone 111 .
- the car 110 includes an on-board computer 1111 , a door lock control system 1112 and a car door 1113 .
- the mobile phone 111 is an unlocking device for the car door 1113 , and is used for intelligently unlocking and locking the car door 1103 .
- the electronic device control method provided in the embodiment of the present application when the mobile phone 111 is connected to the on-board computer 1111 (such as Bluetooth connection) and satisfies the conditions for using smart door unlocking, the car door 1113 is intelligently unlocked.
- the electronic device control method provided by the embodiment of the present application can improve the security of smart unlocking of the car door, and avoid the safety risk caused by smart unlocking in non-safe use scenarios (for example, the door 1113 is unlocked after the car 110 is started).
- Fig. 12 is a flowchart of an electronic device control method provided by another embodiment of the present application.
- the electronic device control method provided in the embodiment of the present application is applied to automobiles and mobile phones. The car can execute each step in the figure through the on-board computer.
- the conditions for using smart door unlocking may include any one or more of the following: Bluetooth signal strength, wearing status of the unlocking device, the unlocking device is unlocked and protected by a password, the distance between the unlocking device and the car, and the speed of the car.
- the conditions for using the smart door lock may include any one or more of the following: Bluetooth connection status, Bluetooth signal strength, wearing status of the unlocking device, distance between the unlocking device and the car, and speed of the car.
- the mobile phone uses the Bluetooth connection to intelligently unlock the car door. In this step, it is detected whether the car and the mobile phone have established a Bluetooth connection. In other embodiments of the present application, the mobile phone can use other short-distance wireless communication connections to intelligently unlock the car door. In this step, it is detected whether the car and the mobile phone have established other short-distance wireless communication connections.
- Detecting whether the usage condition of the smart unlocking of the car door is satisfied is to judge according to the usage condition of the smart unlocking of the car door set in step 1201 .
- the conditions for using smart door unlocking include Bluetooth signal strength, the unlocking device is unlocked and protected by a password, the distance between the unlocking device and the car, and the speed of the car, then detect whether the Bluetooth signal strength of the car and/or mobile phone is greater than or equal to the preset strength , Detect whether the mobile phone is unlocked and protected by a password, detect whether the distance between the mobile phone and the car is less than or equal to the preset distance, and detect whether the speed of the car is zero.
- the mobile phone can detect whether a Bluetooth connection is established between the car and the mobile phone, and whether the conditions for using smart door unlocking are met.
- the mobile phone can send a car data query request to the car.
- the car returns the car data to the phone.
- the mobile phone obtains the mobile phone data, and determines whether the conditions for using the smart unlock/smart lock are met according to the car data and/or the mobile phone data.
- the car can detect whether a Bluetooth connection is established between the car and the mobile phone, and whether the conditions for using smart door unlocking are met.
- the car can send a mobile phone data query request to the mobile phone.
- the cell phone In response to the cell phone data query request, the cell phone returns the cell phone data to the car.
- the car also obtains car data, and determines whether the conditions for using smart door unlocking/smart locking are met based on mobile phone data and/or car data.
- the mobile phone If the mobile phone detects whether the car has established a Bluetooth connection with the mobile phone and whether it meets the conditions for using smart door unlocking, when it detects that the car has established a Bluetooth connection with the mobile phone and meets the conditions for using smart door unlocking, the mobile phone can send a door unlock command to the car.
- the unlock command unlocks the door.
- the mobile phone sends a prompt message to confirm whether the car door is smartly unlocked.
- the mobile phone sends a prompt message to confirm whether to cancel the smart unlocking of the car door.
- the conditions for using smart door locking include Bluetooth connection status, Bluetooth signal strength, distance between the unlocking device and the car, and the speed of the car. Then, it is detected whether the car and the mobile phone are disconnected from the Bluetooth connection, and whether the Bluetooth signal strength of the car and/or the mobile phone is less than Preset intensity, detect whether the distance between the mobile phone and the car is greater than the preset distance, and detect whether the speed of the car is greater than zero.
- the conditions for using the smart door lock include Bluetooth connection status, Bluetooth signal strength, distance between the unlocking device and the car, and the speed of the car. , or the distance between the mobile phone and the car is greater than the preset distance, or whether the speed of the car is greater than zero, then the conditions for using smart door locking are met and the door is locked.
- the mobile phone If the mobile phone detects whether the conditions for using the smart door lock are met, when the conditions for using the smart door lock are met, the mobile phone can send a door lock instruction to the car, and the car will lock the door according to the door lock instruction.
- the mobile phone sends a prompt message to confirm whether the door is smartly locked.
- the mobile phone sends a prompt message to confirm whether to cancel the smart lock of the car door.
- FIG. 13 is a schematic structural diagram of an electronic device (a first electronic device or a second electronic device, in which the electronic device is taken as an example of a terminal) provided by an embodiment of the present application.
- the electronic device 130 may include: a radio frequency (Radio Frequency, RF) circuit 1301, a memory 1302, an input unit 1303, a display unit 1304, a sensor 1305, an audio circuit 1306, a Wi-Fi module 1307, a processor 1308, Power supply 1309, bluetooth module 1310 and other components.
- RF Radio Frequency
- the RF circuit 1301 can be used to send and receive information or receive and send signals during a call. In particular, after receiving the downlink information from the base station, it is transferred to the processor 1308 for processing; in addition, the uplink data is sent to the base station.
- the RF circuit 1301 includes, but is not limited to: an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier (Low Noise Amplifier, LNA), a duplexer, and the like.
- the memory 1302 can be used to store software programs and modules, and the processor 1308 executes various functional applications and data processing of the electronic device by running the software programs and modules stored in the memory 1302 .
- Memory 1302 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, at least one application program required by a function (such as a sound playback function, an image playback function, etc.); Data created by the use of electronic devices (such as audio data, phonebook, etc.), etc.
- the memory 1302 may include a high-speed random access memory, and may also include a non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid-state storage devices.
- the input unit 1303 can be used to receive input numbers or character information, and generate key signal input related to user settings and function control of the electronic device.
- the input unit 1303 may include a touch panel 13031 and other input devices 13032 .
- the touch panel 13031 also referred to as a touch screen, can collect touch operations of the user on or near it (for example, the user uses any suitable object or accessory such as a finger, a stylus, etc. on the touch panel 13031 or near the touch panel 13031 operation), and drive the corresponding connection device according to the preset program.
- the touch panel 13031 may include two parts, a touch detection device and a touch controller.
- the touch detection device detects the user's touch orientation, and detects the signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts it into contact coordinates, and sends it to the to the processor 1308, and receive and execute the commands sent by the processor 1308.
- the touch panel 13031 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic wave.
- the input unit 1303 may also include other input devices 13032 .
- other input devices 13032 may include but not limited to one or more of a physical keyboard, function keys (such as volume control keys, switch keys, etc.), trackball, mouse, joystick, and the like.
- the display unit 1304 may be used to display information input by or provided to the user and various menus of the electronic device.
- the display unit 1304 may include a display panel 13041.
- the display panel 13041 may be configured in the form of a liquid crystal display (Liquid Crystal Display, LCD), an organic light-emitting diode (Organic Light-Emitting Diode, OLED), or the like.
- the touch panel 13031 can cover the display panel 13041. When the touch panel 13031 detects a touch operation on or near it, it sends it to the processor 1308 to determine the type of the touch event, and then the processor 1308 according to the touch event The type provides a corresponding visual output on the display panel 13041.
- the touch panel 13031 and the display panel 13041 are used as two independent components to realize the input and output functions of the electronic device, in some embodiments, the touch panel 13031 and the display panel 13041 can be integrated And realize the input and output function of electronic equipment.
- the electronic device may also include at least one sensor 1305, such as a light sensor, a motion sensor, and other sensors.
- the light sensor can include an ambient light sensor and a proximity sensor, wherein the ambient light sensor can adjust the brightness of the display panel 13041 according to the brightness of the ambient light, and the proximity sensor can turn off the display panel 13041 and the display panel 13041 when the electronic device moves to the ear. / or backlighting.
- the accelerometer sensor can detect the magnitude of acceleration in various directions (generally three axes), and can detect the magnitude and direction of gravity when it is stationary, and can be used to identify the posture of electronic equipment (such as horizontal and vertical screen switching, Related games, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tap), etc.; in addition, electronic devices can also be configured with other sensors such as gyroscopes, barometers, hygrometers, thermometers, and infrared sensors. This will not be repeated here.
- the audio circuit 1306, the speaker 13061, and the microphone 13062 can provide an audio interface between the user and the electronic device.
- the audio circuit 1306 can transmit the electrical signal converted from the received audio data to the speaker 13061, and the speaker 13061 converts it into an audio signal for output; After being received, it is converted into audio data, and after being processed by the audio data output processor 1308, it is sent to another electronic device through the RF circuit 1301, or the audio data is output to the memory 1302 for further processing.
- Wi-Fi is a short-distance wireless transmission technology. Electronic devices can help users send and receive emails, browse web pages, and access streaming media through the Wi-Fi module 1307, which provides users with wireless broadband Internet access.
- Fig. 13 shows the Wi-Fi module 1307, it can be understood that it is not a necessary component of the electronic device, and can be omitted as needed without changing the essence of the invention.
- the processor 1308 is the control center of the electronic device. It uses various interfaces and lines to connect various parts of the entire electronic device. By running or executing software programs and/or modules stored in the memory 1302, and calling data stored in the memory 1302 , to perform various functions of the electronic equipment and process data, so as to monitor the electronic equipment as a whole.
- Processor 1308 may include one or more processing units.
- the processor 1308 may include an application processor (application processor, AP), a micro control unit (Micro Control Unit, MCU), a modem processor, a graphics processing unit (graphics processing unit, GPU), an image signal processor ( image signal processor (ISP), controller, video codec, digital signal processor (digital signal processor, DSP), baseband processor and/or neural network processor (neural-network processing unit, NPU), etc.
- application processor application processor
- MCU Micro Control Unit
- modem processor graphics processing unit
- ISP image signal processor
- controller video codec
- digital signal processor digital signal processor
- DSP digital signal processor
- NPU neural-network processing unit
- different processing units may be independent devices, or may be integrated in one or more processors.
- the processor 1308 may integrate an application processor and a modem, wherein the application processor mainly processes the operating system, user interface and application programs, etc., and the modem mainly processes wireless communication. It can be understood that the foregoing modem processor may not be integrated into the processor 1308 .
- the electronic device also includes a power supply 1309 (such as a battery) for supplying power to various components.
- a power supply 1309 (such as a battery) for supplying power to various components.
- the power supply can be logically connected to the processor 1308 through a power management system, so that functions such as charging, discharging, and power consumption management can be implemented through the power management system. .
- the bluetooth module 1310 is a bluetooth chip, and the bluetooth module 1310 communicates with other electronic devices with a bluetooth function through the bluetooth protocol.
- the electronic device 130 may also include a camera, etc., which will not be repeated here.
- the electronic device described in FIG. 13 may be used to implement part or all of the procedures in the embodiments of the present application. For reference, relevant descriptions in the foregoing embodiments may be referred to, and details are not repeated here.
- This embodiment also provides a computer storage medium, where computer instructions are stored in the computer storage medium, and when the computer instructions are run on the electronic equipment, the electronic equipment is made to execute the above-mentioned related method steps to implement the electronic equipment control method in the above-mentioned embodiments .
- This embodiment also provides a computer program product, which, when running on the electronic device, causes the electronic device to execute the above related steps, so as to implement the method for controlling the electronic device in the above embodiment.
- an embodiment of the present application also provides a device, which may specifically be a chip, a component or a module, and the device may include a connected processor and a memory; wherein the memory is used to store computer-executable instructions, and when the device is running, The processor can execute the computer-executable instructions stored in the memory, so that the chip executes the electronic device control method in the above method embodiments.
- the electronic device, computer storage medium, computer program product or chip provided in this embodiment is all used to execute the corresponding method provided above, therefore, the beneficial effects it can achieve can refer to the corresponding method provided above The beneficial effects in the method will not be repeated here.
- the disclosed devices and methods may be implemented in other ways.
- the device embodiments described above are only illustrative.
- the division of the modules or units is only a logical function division. In actual implementation, there may be other division methods.
- multiple units or components can be combined Or it can be integrated into another device, or some features can be omitted, or not implemented.
- the mutual coupling or direct coupling or communication connection shown or discussed may be through some interfaces, and the indirect coupling or communication connection of devices or units may be in electrical, mechanical or other forms.
- the unit described as a separate component may or may not be physically separated, and a component displayed as a unit may be one physical unit or multiple physical units, that is, it may be located in one place, or may be distributed to multiple different places. Part or all of the units can be selected according to actual needs to achieve the purpose of the solution of this embodiment.
- each functional unit in each embodiment of the present application may be integrated into one processing unit, each unit may exist separately physically, or two or more units may be integrated into one unit.
- the above-mentioned integrated units can be implemented in the form of hardware or in the form of software functional units.
- the integrated unit is realized in the form of a software function unit and sold or used as an independent product, it can be stored in a readable storage medium.
- the technical solution of the embodiment of the present application is essentially or the part that contributes to the prior art, or all or part of the technical solution can be embodied in the form of a software product, and the software product is stored in a storage medium Among them, several instructions are included to make a device (which may be a single-chip microcomputer, a chip, etc.) or a processor (processor) execute all or part of the steps of the methods described in the various embodiments of the present application.
- the aforementioned storage media include: U disk, mobile hard disk, read-only memory (Read-Only Memory, ROM), random access memory (Random Access Memory, RAM), magnetic disk or optical disc and other media that can store program codes. .
Landscapes
- Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- Human Computer Interaction (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Environmental & Geological Engineering (AREA)
- Telephone Function (AREA)
- Lock And Its Accessories (AREA)
Abstract
Description
Claims (22)
- 一种电子设备控制方法,应用于第一电子设备和第二电子设备组成的系统,其特征在于,所述方法包括:所述第一电子设备为锁定状态时,检测所述第一电子设备与所述第二电子设备是否建立短距离无线通信连接,以及是否满足智能解锁使用条件;若所述第一电子设备与所述第二电子设备建立短距离无线通信连接,并且满足所述智能解锁使用条件,通过所述第二电子设备对所述第一电子设备进行解锁;检测是否满足智能锁定使用条件;若满足所述智能锁定使用条件,对所述第一电子设备进行锁定。
- 如权利要求1所述的电子设备控制方法,其特征在于,所述方法还包括:若接收到第一用户操作,显示智能解锁和/或智能锁定设置界面,所述智能解锁和/或智能锁定设置界面用于设置所述第一电子设备的智能解锁和/或智能锁定功能。
- 如权利要求1所述的电子设备控制方法,其特征在于,所述方法还包括:若接收到所述智能解锁和/或智能锁定设置界面上的第二用户操作,显示智能解锁和/或智能锁定使用条件设置界面,所述智能解锁和/或智能锁定使用条件设置界面用于设置所述智能解锁使用条件和/或智能锁定所述智能锁定使用条件。
- 如权利要求1至3任一项所述的电子设备控制方法,其特征在于,所述智能解锁使用条件与所述智能锁定使用条件对应相同的条件选项。
- 如权利要求1至3任一项所述的电子设备控制方法,其特征在于,所述智能解锁使用条件与所述智能锁定使用条件对应不同的条件选项。
- 如权利要求1至5任一项所述的电子设备控制方法,其特征在于,所述对所述第一电子设备进行锁定具体为:通过所述第二电子设备对所述第一电子设备进行锁定;或者所述第一电子设备自行锁定。
- 如权利要求1至6任一项所述的电子设备控制方法,其特征在于,所述第一电子设备和所述第二电子设备为终端。
- 如权利要求7所述的电子设备控制方法,其特征在于,所述第一电子设备为手机或平板,所述第二电子设备为可穿戴设备。
- 如权利要求7所述的电子设备控制方法,其特征在于,检测是否满足所述智能锁定使用条件具体为:在所述第一电子设备熄屏之前,检测是否满足所述智能锁定使用条件。
- 如权利要求7至9任一项所述的电子设备控制方法,其特征在于,所述智能解锁使用条件包括如下任意一项或多项:所述第一电子设备和/或所述第二电子设备的短距离无线通信信号强度、所述第二电子设备的佩戴状态、所述第二电子设备已解锁并受密码保护、所述第一电子设备和所述第二电子设备的距离、所述第一电子设备和/或所述第二电子设备感测的速度、气压、心率、环境亮度、环境声音;所述智能解锁使用条件包括如下任意一项或多项:所述第一电子设备和所述第二电子设 备的短距离无线通信连接状态、所述第一电子设备和/或所述第二电子设备的短距离无线通信信号强度、所述第二电子设备的解锁设备佩戴状态、所述第一电子设备和所述第二电子设备的的距离、所述第一电子设备和/或所述第二电子设备感测的速度、气压、心率、环境亮度、环境声音。
- 如权利要求1至6任一项所述的电子设备控制方法,其特征在于,所述第一电子设备为汽车,所述第二电子设备为终端,对所述第一电子设备进行解锁具体为:对所述汽车的车门进行解锁;所述对所述第一电子设备进行锁定具体为:对所述车门进行锁定。
- 如权利要求11所述的电子设备控制方法,其特征在于,所述智能解锁使用条件包括如下任意一项或多项:所述汽车和/或所述终端的短距离无线通信信号强度、所述终端的佩戴状态、所述终端已解锁并受密码保护、所述汽车与所述终端的距离、所述汽车的速度;所述智能锁定使用条件包括如下任意一项或多项:所述汽车和所述终端的短距离无线通信连接状态、所述汽车和/或所述终端的短距离无线通信信号强度、所述终端的佩戴状态、所述汽车和所述终端的距离、所述汽车的速度。
- 一种电子设备控制方法,应用于第一电子设备,其特征在于,所述方法包括:所述第一电子设备为锁定状态时,检测所述第一电子设备与第二电子设备是否建立短距离无线通信连接,以及是否满足智能解锁使用条件;若所述第一电子设备与所述第二电子设备建立短距离无线通信连接,并且满足所述智能解锁使用条件,通过所述第二电子设备对所述第一电子设备进行解锁;检测是否满足智能锁定使用条件;若满足所述智能锁定使用条件,对所述第一电子设备进行锁定。
- 一种电子设备控制方法,应用于第二电子设备,所述第二电子设备为第一电子设备的解锁设备,其特征在于,所述方法包括:在所述第一电子设备进入锁定状态并且建立与所述第一电子设备的短距离无线通信连接后,将所述第二电子设备的第一设备信息返回所述第一电子设备,以检测所述第一电子设备是否满足智能解锁使用条件,所述第一电子设备在与所述第二电子设备建立所述短距离无线通信连接并且满足所述智能解锁使用条件时,通过所述第二电子设备对所述第一电子设备进行智能解锁;在所述第一电子设备进行智能解锁之后,将所述第二电子设备的第二设备信息返回所述第一电子设备,以检测是否满足智能锁定使用条件检测,所述第一电子设备在满足所述智能锁定使用条件时,对所述第一电子设备进行智能锁定。
- 如权利要求14所述的电子设备控制方法,其特征在于,所述第一设备信息和所述第二设备信息包括如下任意一项或多项:所述第一电子设备和/或所述第二电子设备的短距离无线通信信号强度、所述第二电子设备的佩戴状态、所述第二电子设备是否已解锁及是否受密码保护、所述第一电子设备和所述第二电子设备的距离、所述第二电子设备感测的速度、气压、心率、环境亮度、环境声音。
- 如权利要求14或15所述的电子设备控制方法,其特征在于,所述对所述第一电子设备进行智能解锁之前,所述方法还包括:发出确认是否智能解锁所述第一电子设备的信息提示。
- 如权利要求14或15所述的电子设备控制方法,其特征在于,所述对所述第一电子设备进行智能解锁之后,所述方法还包括:发出确认是否撤销智能解锁所述第一电子设备的信息提示。
- 如权利要求14或15所述的电子设备控制方法,其特征在于,所述对所述第一电子设备进行智能锁定之前,所述方法还包括:发出确认是否智能锁定所述第一电子设备的信息提示。
- 如权利要求14或15所述的电子设备控制方法,其特征在于,所述对所述第一电子设备进行智能锁定之后,所述方法还包括:发出确认是否撤销智能锁定所述第一电子设备的信息提示。
- 一种计算机可读存储介质,其特征在于,包括计算机指令,当所述计算机指令在电子设备上运行时,使得所述电子设备执行如权利要求1至12任一项,或者权利要求13,或者权利要求14至19任一项所述的电子设备控制方法。
- 一种电子设备,其特征在于,所述电子设备包括处理器和存储器,所述存储器用于存储指令,所述处理器用于调用所述存储器中的指令,使得所述电子设备执行如权利要求1至12任一项,或者权利要求13,或者权利要求14至19任一项所述的电子设备控制方法。
- 一种芯片系统,其特征在于,所述芯片系统应用于电子设备;所述芯片系统包括接口电路和处理器;所述接口电路和所述处理器通过线路互联;所述接口电路用于从所述电子设备的存储器接收信号,并向所述处理器发送信号,所述信号包括所述存储器中存储的计算机指令;当所述处理器执行该计算机指令时,所述芯片系统执行如权利要求1至12任一项,或者权利要求13,或者权利要求14至19任一项所述的电子设备控制方法。
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP22848563.7A EP4351118A4 (en) | 2021-07-28 | 2022-07-27 | CONTROL METHOD FOR ELECTRONIC DEVICE AND RELATED DEVICE |
US18/292,615 US20240283864A1 (en) | 2021-07-28 | 2022-07-27 | Electronic Device Control Method and Related Device |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110857595.2 | 2021-07-28 | ||
CN202110857595.2A CN115695623A (zh) | 2021-07-28 | 2021-07-28 | 电子设备控制方法及相关设备 |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2023005958A1 true WO2023005958A1 (zh) | 2023-02-02 |
Family
ID=85059355
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/CN2022/108133 WO2023005958A1 (zh) | 2021-07-28 | 2022-07-27 | 电子设备控制方法及相关设备 |
Country Status (4)
Country | Link |
---|---|
US (1) | US20240283864A1 (zh) |
EP (1) | EP4351118A4 (zh) |
CN (1) | CN115695623A (zh) |
WO (1) | WO2023005958A1 (zh) |
Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103647587A (zh) * | 2013-12-30 | 2014-03-19 | 华为终端有限公司 | 为移动终端解锁的方法、系统、移动终端及穿戴电子设备 |
CN104090710A (zh) * | 2014-06-25 | 2014-10-08 | 广东欧珀移动通信有限公司 | 一种智能终端解锁方法及智能终端 |
CN104092817A (zh) * | 2014-06-24 | 2014-10-08 | 惠州Tcl移动通信有限公司 | 一种移动终端近距离自动解锁的方法及系统 |
CN105631305A (zh) * | 2014-11-06 | 2016-06-01 | 联想(北京)有限公司 | 一种信息处理方法及电子设备 |
US20170017787A1 (en) * | 2015-07-16 | 2017-01-19 | Linkedin Corporation | Automatically securing an electronic device |
CN109074443A (zh) * | 2017-06-02 | 2018-12-21 | 华为技术有限公司 | 一种解锁方法及装置 |
Family Cites Families (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR102459231B1 (ko) * | 2017-11-14 | 2022-10-26 | 현대자동차주식회사 | 차량 및 그 제어 방법 |
US11377071B2 (en) * | 2018-09-18 | 2022-07-05 | Gogoro Inc. | Methods for locking and/or unlocking electric vehicle and associated apparatus |
CN112116735A (zh) * | 2019-06-20 | 2020-12-22 | 华为技术有限公司 | 一种智能锁解锁方法及相关设备 |
-
2021
- 2021-07-28 CN CN202110857595.2A patent/CN115695623A/zh active Pending
-
2022
- 2022-07-27 US US18/292,615 patent/US20240283864A1/en active Pending
- 2022-07-27 EP EP22848563.7A patent/EP4351118A4/en active Pending
- 2022-07-27 WO PCT/CN2022/108133 patent/WO2023005958A1/zh active Application Filing
Patent Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103647587A (zh) * | 2013-12-30 | 2014-03-19 | 华为终端有限公司 | 为移动终端解锁的方法、系统、移动终端及穿戴电子设备 |
CN104092817A (zh) * | 2014-06-24 | 2014-10-08 | 惠州Tcl移动通信有限公司 | 一种移动终端近距离自动解锁的方法及系统 |
CN104090710A (zh) * | 2014-06-25 | 2014-10-08 | 广东欧珀移动通信有限公司 | 一种智能终端解锁方法及智能终端 |
CN105631305A (zh) * | 2014-11-06 | 2016-06-01 | 联想(北京)有限公司 | 一种信息处理方法及电子设备 |
US20170017787A1 (en) * | 2015-07-16 | 2017-01-19 | Linkedin Corporation | Automatically securing an electronic device |
CN109074443A (zh) * | 2017-06-02 | 2018-12-21 | 华为技术有限公司 | 一种解锁方法及装置 |
Non-Patent Citations (1)
Title |
---|
See also references of EP4351118A4 |
Also Published As
Publication number | Publication date |
---|---|
EP4351118A1 (en) | 2024-04-10 |
US20240283864A1 (en) | 2024-08-22 |
CN115695623A (zh) | 2023-02-03 |
EP4351118A4 (en) | 2024-09-11 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN107734614B (zh) | Wi-Fi天线控制方法、移动终端及计算机可读存储介质 | |
CN103389863B (zh) | 一种显示控制方法和装置 | |
US11184754B2 (en) | Data sharing method and terminal | |
WO2018161353A1 (zh) | 一种分享照片的方法和装置 | |
US11941101B2 (en) | Fingerprint unlocking method and terminal | |
CN106445596B (zh) | 一种设置项的管理方法及装置 | |
CN108256308B (zh) | 一种人脸识别解锁控制方法和移动终端 | |
CN107609363B (zh) | 一种解锁方法及移动终端 | |
CN107645609A (zh) | 一种亮度调节方法及移动终端 | |
WO2021004281A1 (zh) | 状态显示方法及终端设备 | |
WO2019052551A1 (zh) | 终端设备的交互方法、存储介质以及终端设备 | |
CN107835286A (zh) | 一种防止误解锁的方法及移动终端 | |
CN109819016B (zh) | 基于区块链的信息发布方法、信息接收方法和移动终端 | |
CN108040170A (zh) | 一种指纹解锁方法、终端设备及计算机存储介质 | |
CN107657163A (zh) | 一种应用程序启动方法及移动终端 | |
WO2021031695A1 (zh) | 终端的控制方法及终端 | |
WO2023284209A1 (zh) | 解锁方法、移动终端及存储介质 | |
WO2021121140A1 (zh) | 显示控制方法、提醒方法及电子设备 | |
CN108133581A (zh) | 一种汽车钥匙搜寻方法、汽车钥匙和移动终端 | |
WO2020011071A1 (zh) | 应用程序加锁方法、解锁方法及终端设备 | |
CN107885405B (zh) | 一种解锁控制方法、移动终端及计算机可读存储介质 | |
WO2023005958A1 (zh) | 电子设备控制方法及相关设备 | |
CN108108608B (zh) | 一种移动终端的控制方法及移动终端 | |
CN105208208B (zh) | 网络连接开关打开方法及装置 | |
WO2021083313A1 (zh) | 一种解锁方法及电子设备 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 22848563 Country of ref document: EP Kind code of ref document: A1 |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2022848563 Country of ref document: EP |
|
ENP | Entry into the national phase |
Ref document number: 2022848563 Country of ref document: EP Effective date: 20240103 |
|
WWE | Wipo information: entry into national phase |
Ref document number: 18292615 Country of ref document: US |
|
NENP | Non-entry into the national phase |
Ref country code: DE |