WO2023142748A1 - Device unlocking method and apparatus, electronic device and computer-readable storage medium - Google Patents

Device unlocking method and apparatus, electronic device and computer-readable storage medium Download PDF

Info

Publication number
WO2023142748A1
WO2023142748A1 PCT/CN2022/139093 CN2022139093W WO2023142748A1 WO 2023142748 A1 WO2023142748 A1 WO 2023142748A1 CN 2022139093 W CN2022139093 W CN 2022139093W WO 2023142748 A1 WO2023142748 A1 WO 2023142748A1
Authority
WO
WIPO (PCT)
Prior art keywords
operating system
wearable device
mode
terminal device
unlock
Prior art date
Application number
PCT/CN2022/139093
Other languages
French (fr)
Chinese (zh)
Inventor
石建
郑逾洋
Original Assignee
Oppo广东移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oppo广东移动通信有限公司 filed Critical Oppo广东移动通信有限公司
Publication of WO2023142748A1 publication Critical patent/WO2023142748A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/04Programme control other than numerical control, i.e. in sequence controllers or logic controllers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Definitions

  • the present application relates to the technical field of information security, and in particular to a device unlocking method, device, electronic device, and computer-readable storage medium.
  • wearable devices such as smart watches, etc.
  • functions such as payment functions, health monitoring functions, etc.
  • wearable devices will provide a lock screen function.
  • How to efficiently unlock wearable devices has become a technical problem that needs to be solved urgently.
  • the embodiment of the present application discloses a device unlocking method, device, electronic device, and computer-readable storage medium, which can efficiently unlock wearable devices and improve the success rate of unlocking.
  • the embodiment of the present application discloses a method for unlocking a device, which is applied to a wearable device, the wearable device is installed with a first operating system and a second operating system, the second operating system does not have an unlocking function, and the wearable The device communicates with the terminal device; the method includes:
  • the verification information is verified through the first operating system, and if the verification is successful, the lock screen state of the wearable device is released through the first operating system.
  • the embodiment of the present application discloses a method for unlocking a device, which is applied to a terminal device.
  • the terminal device communicates with a wearable device.
  • the wearable device is installed with a first operating system and a second operating system.
  • the second operating system The system does not have an unlocking function, and the methods include:
  • the embodiment of the present application discloses a device unlocking device, which is applied to a wearable device, the wearable device is installed with a first operating system and a second operating system, the second operating system does not have an unlocking function, and the wearable The device communicates with the terminal device; the device includes:
  • An information receiving module configured to receive the verification information sent by the terminal device through the first operating system
  • the verification module is configured to verify the verification information through the first operating system, and if the verification is successful, release the lock screen state of the wearable device through the first operating system.
  • the embodiment of the present application discloses a device unlocking device, which is applied to a terminal device, and the terminal device communicates with a wearable device, and the wearable device is installed with a first operating system and a second operating system, and the second operating system The system does not have an unlocking function, the device includes:
  • An instruction receiving module configured to receive a target unlock instruction
  • An information sending module configured to send verification information to the wearable device according to the target unlocking instruction, so that the wearable device can verify the verification information through the first operating system, and if the verification is successful, Next, release the lock screen state of the wearable device through the first operating system.
  • the embodiment of the present application discloses an electronic device, including a memory and a processor, and a computer program is stored in the memory, and when the computer program is executed by the processor, the processor realizes any of the above-mentioned method.
  • the embodiment of the present application discloses a computer-readable storage medium, on which a computer program is stored, and when the computer program is executed by a processor, any one of the methods described above is implemented.
  • Figure 1 is an application scenario diagram of a device unlocking method in an embodiment
  • FIG. 2 is a flow chart of a device unlocking method in an embodiment
  • FIG. 3 is a schematic diagram of a scenario in which a terminal device automatically unlocks a wearable device in an embodiment
  • FIG. 4 is a schematic diagram of a wearable device verifying a token and a handle through a first operating system in an embodiment
  • Fig. 5 is a flow chart of agreeing verification information between a terminal device and a wearable device in an embodiment
  • FIG. 6 is a schematic diagram of the sequence of a device unlocking method in an embodiment
  • Fig. 7A is a schematic diagram of the sequence of verification information agreed between a terminal device and a wearable device in an embodiment
  • FIG. 7B is a schematic diagram of a sequence of unlocking a wearable device by a terminal device in an embodiment
  • Fig. 8 is a flowchart of a method for unlocking a device in another embodiment
  • Fig. 9 is a flowchart of a device unlocking method in yet another embodiment
  • Fig. 10 is a block diagram of a device unlocking device in an embodiment
  • Fig. 11 is a block diagram of a device unlocking device in another embodiment
  • Fig. 12 is a structural block diagram of a wearable device in one embodiment.
  • first, second and the like used in this application may be used to describe various elements herein, but these elements are not limited by these terms. These terms are only used to distinguish one element from another element.
  • a first mode could be termed a second mode, and, similarly, a second mode could be termed a first mode, without departing from the scope of the present application.
  • Both the first mode and the second mode belong to the operation modes of the wearable device, but they are not the same operation mode.
  • the term “plurality” and the like used in the embodiments of the present application refer to two or more.
  • wearable devices provide a lock screen function. Users need to input a preset password on the wearable device to unlock the wearable device.
  • the wearable device such as touch control screen, etc.
  • the touch screen of a smart watch is small, and it is particularly easy for a user to input a wrong password on the touch screen, and this unlocking method brings inconvenience to the user's operation.
  • the embodiment of the present application discloses a device unlocking method, device, electronic device, and computer-readable storage medium, which can unlock wearable devices more efficiently and quickly, improve the intelligence of wearable devices, and increase the success rate of unlocking .
  • Fig. 1 is an application scenario diagram of a device unlocking method in an embodiment.
  • the terminal device 10 can establish a communication connection with the wearable device 20, and the terminal device can include but not limited to a mobile phone, a tablet computer, a vehicle terminal, a notebook computer, a PC (Personal Computer, personal computer), etc., and the terminal device can also could be a wearable device.
  • the wearable device 20 may include, but is not limited to, smart watches, smart bracelets, smart glasses, etc., but is not limited thereto.
  • the terminal device 10 and the wearable device 20 can establish a wireless communication connection, such as a Bluetooth connection, a Wi-Fi connection, etc., or a wired communication connection, and the way of the communication connection between the two is not limited in this embodiment of the application.
  • At least two operating systems can be installed in the wearable device 20, for example, the wearable device 20 can be installed with an embedded operating system (such as RTOS (Real Time Operating System, real-time operating system) etc.) and Intelligent operating systems (such as IOS system, Android (Android) system, etc.), can also be installed with multiple intelligent operating systems or multiple embedded systems, etc., the specific operating system installed on the wearable device 20 is described in the embodiment of the present application There is no limit in .
  • an embedded operating system such as RTOS (Real Time Operating System, real-time operating system) etc.
  • Intelligent operating systems such as IOS system, Android (Android) system, etc.
  • the wearable device 20 may include multiple processors, or may include a multi-core processor, for example, may include a dual-core processor, a quad-core processor, etc., so that different processors may be used to Or run different operating systems through different cores in the same processor.
  • the wearable device 20 may be installed with a first operating system and a second operating system, and the second operating system does not have an unlocking function.
  • the terminal device 10 may send verification information to the wearable device 20 according to the target unlocking instruction.
  • the wearable device 20 can receive the verification information sent by the terminal device 10 through the first operating system, verify the verification information through the first operating system, and release the verification information of the wearable device 20 through the first operating system if the verification is successful. Lock screen status.
  • a device unlocking method is provided, which can be applied to the above-mentioned wearable device, and the method may include the following steps:
  • Step 210 receiving the verification information sent by the terminal device through the first operating system.
  • the terminal device may receive a target unlocking instruction, and send verification information to the wearable device according to the target unlocking instruction, where the target unlocking instruction may refer to an instruction for controlling the terminal device to unlock the wearable device.
  • the target unlocking instruction may refer to an instruction for controlling the terminal device to unlock the wearable device.
  • a target unlocking instruction may be generated according to the target unlocking operation, and the target unlocking operation may be a preset operation for unlocking the wearable device.
  • the target unlocking operation may include, but not limited to, preset touch operations, gesture actions, button interaction operations, etc., and the target unlocking operation may also be a voice-triggered operation, a gaze-triggered operation, etc., which is not limited here.
  • the target unlock operation as a button interaction operation as an example, the terminal device can display an unlock button on the interface, and when the user needs to use the terminal device to unlock the wearable device, the user can perform button interaction operations on the unlock button (such as clicking the unlock button, etc.) ), the terminal device detects the key interaction operation for the unlock button, then it can generate a target unlock command, and send verification information to the wearable device according to the target unlock command.
  • the target unlocking operation can also be set by the user according to actual needs.
  • an unlocking condition for the terminal device to unlock the wearable device may also be set.
  • the terminal device may generate a target unlocking instruction, and send verification information to the wearable device according to the target unlocking instruction.
  • the unlocking condition may include that the terminal device releases the lock screen state, that is, when the terminal device is unlocked, a target unlocking instruction may be generated, and verification information may be sent to the wearable device according to the target unlocking instruction.
  • the user may input terminal unlocking information to unlock the terminal device.
  • the lock screen state can be used to protect the information security of the terminal device.
  • the user In the lock screen state, the user cannot normally use all functions of the terminal device (only simple functions such as emergency help can be used), and usually cannot view the data information on the terminal device.
  • the screen of the terminal device in the lock screen state, usually only displays the lock screen interface or the screen is directly powered off.
  • the terminal unlocking information can be preset information for unlocking the terminal device, and the terminal unlocking information can include but not limited to the agreed password, the agreed swipe gesture, the entered biometric information (such as face information, fingerprint information, pupil print information, etc.) information, voiceprint information, etc.) and so on.
  • the terminal device receives the terminal unlocking information input by the user, and matches the received terminal unlocking information with the stored unlocking information. If the matching is successful, it can generate a first unlocking instruction, and unlock the terminal device according to the first unlocking instruction. screen status.
  • the matching success may refer to that the received terminal unlock information is completely consistent with the stored unlock information, or the similarity between the received terminal unlock information and the stored unlock information is greater than a similarity threshold (such as 95%, 97%, etc. ).
  • the terminal device can collect the face image through the camera and extract the face feature information of the face image.
  • the extracted face feature information can be combined with the stored face information.
  • Matching is performed, and if the matching is successful, a first unlocking instruction may be generated.
  • the terminal device unlocks the screen lock state, it can display the main interface of the terminal device, or display the relevant interface of the application running in the foreground on the terminal device, and the user can normally use various functions provided by the terminal device.
  • the terminal device successfully unlocks the screen lock state, it can generate a target unlocking instruction, and send verification information to the wearable device according to the target unlocking instruction, so as to unlock the wearable device.
  • the terminal device When the user triggers the unlocking of the terminal device, the terminal device will automatically trigger the wearable device to be unlocked, without requiring the user to additionally enter a preset unlock password on the wearable device to unlock, which can unlock the wearable device more easily and quickly.
  • the terminal device 10 since the terminal device 10 is in an unlocked state, the security of automatically unlocking the wearable device 20 by the terminal device 10 can be guaranteed.
  • unlocking conditions may be other unlocking conditions besides unlocking the screen lock state of the terminal device, such as a set unlocking time, when the unlocking time is reached, the terminal device will automatically unlock the wearable device; or It is the set unlocking location. When the terminal device and wearable device are at the unlocking location, the terminal device will automatically unlock the wearable device first, etc.
  • the unlocking conditions can be set according to actual needs, and are not limited in the embodiments of this application. .
  • a communication connection can be established between the terminal device and the wearable device.
  • the wearable device and the terminal device can be trusted devices.
  • the wearable device and the terminal device can belong to the same user, or although they belong to two users but the two users have an intimate relationship.
  • the wearable device and the terminal device can perform trust authentication in advance, and use the trust mechanism to add each other to the list of trusted devices, so as to realize the solution of using the terminal device to unlock the wearable device.
  • At least a first operating system and a second operating system may be installed in the wearable device, and the first operating system and the second operating system may run on different processors respectively, or may run on in different cores of the same processor.
  • the operating power consumption of the first operating system may be greater than that of the second operating system, and the operating performance of the first operating system may be better than that of the second operating system.
  • the first operating system can be a smart operating system (such as Android operating system, IOS, etc.) with rich functions and strong performance but relatively high power consumption
  • the second operating system can be a relatively simple function with poor performance but low power consumption.
  • embedded operating system such as RTOS, etc.
  • the first operating system can run on the large-core processor of the wearable device
  • the second operating system can run on the small-core processor of the wearable device.
  • the large-core processor has better performance than the small-core processor.
  • the processing performance is higher than that of small-core processors.
  • Users can switch the operating system of the wearable device according to actual needs. When higher processing performance is required (such as using various applications, calling, surfing the Internet, etc.), the operating system of the wearable device can be switched to run on the The first operating system of the large-core processor can switch the operating system of the wearable device to the second operating system running on the small-core processor when it is necessary to reduce the power consumption of the wearable device, so as to improve the battery life of the wearable device.
  • the wearable device can also switch between the first operating system and the second operating system according to its actual operating requirements.
  • the second operating system may not have the unlocking function, and a TEE (Trusted execution environment, Trusted Execution Environment) may be set in the wearable device, and the TEE may be a memory dedicated to digital rights management. , mobile payment and sensitive data protection space, with strong security.
  • TEE Trusted Execution Environment
  • the second operating system does not have TEE security firmware and cannot communicate with the TEE. Therefore, sensitive data cannot be stored and accessed under the second operating system, that is, the second operating system does not have an unlocking function.
  • the first operating system may have TEE security firmware and can communicate and interact with the TEE. Therefore, the first operating system has higher security.
  • the wearable device can receive the verification information sent by the terminal device through the first operating system with higher operating performance and security, and the first operating system can verify the verification information, which can ensure the unlocking success rate and security.
  • Step 220 verify the verification information through the first operating system, and if the verification is successful, release the lock screen state of the wearable device.
  • the first operating system of the wearable device can verify the received verification information, optionally, can compare the received verification information with the stored verification information, and if the two are consistent, the verification is successful. If the first operating system successfully verifies the verification information, the wearable device can release the lock screen state through the first operating system.
  • FIG. 3 is a schematic diagram of a scenario in which a terminal device automatically unlocks a wearable device in an embodiment.
  • the terminal device 10 can send verification information to the wearable device 20 connected through communication according to the target unlocking instruction, and the wearable device 20 in the locked screen state can receive the verification information sent by the terminal device 10 through the second operating system.
  • the verification information is verified by the second operating system, and when the verification is successful, the lock screen state can be released, and the display can be switched from the lock screen interface to the dial interface.
  • the first operating system has TEE security firmware, and the wearable device can verify the verification information in the TEE through the first operating system.
  • the verification information may include a token and a handle.
  • the token can be understood as a passport of the terminal device.
  • the terminal device can use the token to have the permission to unlock the wearable device, and the handle can be used to perform a check on the token object.
  • the identification can also be understood as identifying the object of the terminal device.
  • the first operating system of the wearable device can accurately identify that the terminal device has the permission to unlock, and unlock accordingly.
  • the first operating system can pass the token and the handle to the TEE through a token authentication mechanism, and the token and the handle can be verified in the TEE.
  • the first operating system can search for a matching pre-stored token in the TEE according to the handle, and compare the token sent by the terminal device with the pre-stored token, and if the two are consistent, it can be determined Verification succeeded.
  • FIG. 4 is a schematic structural diagram of a wearable device verifying a token and a handle through a first operating system in an embodiment.
  • the first operating system in the wearable device receives the token and the handle sent by the terminal device through a data transmission channel of the application layer (such as a Bluetooth transmission channel, etc.).
  • An unlocking application may be set in the application layer of the first operating system, and the unlocking application may implement message transfer between the first operating system in the wearable device and the terminal device, and call various interfaces provided locally.
  • the unlocking application can obtain the token and handle, and call the Trust Agent Service (trust agent service) provided by the framework layer, and pass the token and handle to the framework layer.
  • trust agent service Trust agent service
  • the framework layer of the first operating system can pass the token and handle to the Lock Setting Service (lock setting service) through the Trust Agent Service, and then pass the token and handle from the framework layer to the hardware abstraction layer by the gatekeeper function, and then transmit it into the TEE , tokens and handles can be verified in the TEE.
  • the gatekeeper function transmits data
  • the token and handle can be encrypted, and then the encrypted token and handle can be decrypted in the TEE, and the token and handle can be verified.
  • a notification message indicating successful verification can be returned to the unlocking application.
  • the unlocking application can call Keyguard to close the lock screen interface and successfully unlock the wearable device.
  • the first operating system can verify the token and the handle sent by the terminal device in the TEE, which improves the security of unlocking the wearable device.
  • the terminal device may first determine whether the wearable device is currently in a lock screen state, and if it is determined that the wearable device is currently in a lock screen state, then send verification information to the wearable device .
  • the terminal device can send an unlock request to the wearable device. After the wearable device receives the unlock request, if the wearable device is currently locked, it can return a response message to the terminal device. The terminal device can determine the wearable The device is currently locked.
  • the unlock request may not be responded to, and if the terminal device does not receive the response information returned by the wearable device within the first time period, it may be determined that the wearable device is not currently in a locked screen state, Then there is no need to unlock the wearable device, which can further reduce the power consumption of the terminal device.
  • the above-mentioned first duration can be set according to actual needs, such as 3 seconds, 5 seconds, 4 seconds, etc., but is not limited thereto.
  • the first duration may be determined by the signal transmission speed between the terminal device and the wearable device, and therefore may also be obtained through multiple test experiments in advance.
  • the wearable device can be unlocked by using the terminal device communicatively connected with the wearable device, and the user does not need to enter the preset unlock password on the wearable device to unlock, so that the wearable device can be unlocked more efficiently and quickly.
  • Unlocking improves the intelligence of the wearable device, and the unlocking success rate can be improved without using the second operating system that does not have the unlocking function.
  • corresponding unlocking strategies can be set respectively for different operating conditions of the wearable device.
  • the terminal device After receiving the target unlocking instruction, the terminal device can determine the current running status of the wearable device, and judge whether to unlock the wearable device according to the current running status. If the terminal device determines to unlock the wearable device according to the current operating conditions, it may send verification information to the wearable device according to the target unlocking instruction; if the terminal device determines not to unlock the wearable device according to the current operating conditions, it may not In response to the target unlocking instruction, no verification information is sent to the wearable device to avoid unlocking failure.
  • the running condition of the wearable device may include the running mode of the wearable device, and for the wearable device supporting dual operating systems, multiple different running modes may be defined.
  • the step of receiving the verification information sent by the terminal device through the first operating system may include: if the wearable device is currently in the first mode, receiving the verification information sent by the terminal device through the first operating system.
  • the step of receiving the verification information sent by the terminal device through the first operating system may include: if the wearable device is currently in the first operating state of the second mode, receiving the verification information through the first operating system Verification information sent by the terminal device; if the wearable device is currently in the second operating state of the second mode, wake up the first operating system that is in a dormant state through the second operating system, and receive the terminal device through the awakened first operating system The authentication information sent.
  • Different operating modes in the wearable device may correspond to different operating power consumption and operating performance
  • the operating power consumption may refer to the power consumption generated by the wearable device in this operating mode, etc.
  • the operating performance may refer to the In this operating mode
  • the wearable device uses the utilization rate of various hardware resources (such as processors, memory, etc.), data processing speed, data types that can be processed, etc.
  • the operating power consumption and operating performance in the same operating mode may be positively correlated, and the stronger the operating performance, the greater the operating power consumption.
  • the operating modes of the wearable device may include a first mode, a second mode and a third mode.
  • the first mode refers to the operating mode in which the first operating system continues to run in the foreground.
  • the operating system running in the foreground is always the first operating system, and no switching occurs.
  • the second operating The system may be closed or run in the background (that is, the second operating system does not have the control authority of the display device of the wearable device).
  • the second mode may refer to an operating mode in which the first operating system and the second operating system are switched to run.
  • the operating system running in the foreground can be switched between the first operating system and the second operating system.
  • the second mode may include a first operating state and a second operating state, the first operating state of the second mode may refer to a state in which the first operating system is running in the foreground in the second mode; the second operating state of the second mode May refer to a state in which a second operating system is running in a second mode and the first operating system is hibernated.
  • the third mode refers to the operating mode that only runs on the second operating system.
  • the operating system running in the foreground is always the second operating system without switching, and the first operating system can be in a closed state or sleep state.
  • the operating system is in the shutdown state, which may refer to the processor corresponding to the operating system is in a state of complete power failure, and all modules of the operating system cannot run; the operating system is in the dormant state, which may refer to the The processor is in a power-off state, but some modules (such as communication modules, etc.) in the operating system are still running.
  • the shutdown state which may refer to the processor corresponding to the operating system is in a state of complete power failure, and all modules of the operating system cannot run
  • the operating system is in the dormant state, which may refer to the The processor is in a power-off state, but some modules (such as communication modules, etc.) in the operating system are still running.
  • the first mode, the second mode, and the third mode respectively correspond to different operating power consumption and operating performance.
  • the operating power consumption of the first mode can be greater than the operating power consumption of the second mode, and the operating power consumption of the second mode can be greater than that of the third mode.
  • the operating performance of the mode, the operating performance of the first mode may be higher than the operating performance of the second mode, and the operating performance of the second mode may be higher than the operating performance of the third mode.
  • the above-mentioned first mode can be understood as a high-performance mode of the wearable device, which has high operating performance;
  • the second mode can be understood as a balanced mode, taking into account performance and battery life, and the wearable device can control the first mode according to the actual operating conditions.
  • the operating system and the second operating system switch to run in the foreground. For example, when the wearable device is busy, it can switch to the first operating system to run, and when it is idle, it can switch to the second operating system to run;
  • the third mode can be understood as The long battery life mode of the wearable device can make the wearable device operate under low power consumption.
  • the terminal device can determine the current operating mode of the wearable device, and judge whether to send verification information to the wearable device according to the current operating mode of the wearable device, so as to Unlock the wearable.
  • the terminal device may send a mode acquisition request to the communication-connected wearable device, and the mode acquisition request is used to request the wearable device to acquire the current operating mode.
  • the wearable device receives the mode acquisition request sent by the terminal device, and may return the mode identifier corresponding to the current operating mode to the terminal device according to the mode acquisition request.
  • the terminal device can receive the mode identifier returned by the wearable device, and determine the current operating mode of the wearable device according to the mode identifier.
  • Different operating modes can correspond to different mode identifications, and the mode identification can be composed of one or more of letters, numbers, symbols, etc.
  • the mode identification corresponding to the first mode can be 01
  • the mode corresponding to the second mode can be
  • the logo can be 02
  • the mode logo corresponding to the third mode can be 03
  • the mode logo corresponding to the first mode can be mode A
  • the mode logo corresponding to the second mode can be mode B
  • the mode logo corresponding to the third mode can be mode C, etc., but not limited to this.
  • the terminal device first determines the current operating mode of the wearable device, and then determines whether to send verification information, which can avoid the situation that the verification information is sent but cannot be unlocked, and the success rate of unlocking is improved.
  • the wearable device Since the wearable device only runs under the second operating system when the wearable device is in the third mode, and the second operating system does not have the unlocking function, if the terminal device determines that the current operating mode of the wearable device is the first In the third mode, it can be determined not to unlock the wearable device, and not to respond to the target unlock command. If the terminal device determines that the current operating mode of the wearable device is the first mode or the second mode, it may determine to unlock the wearable device, and send verification information to the wearable device according to a target unlocking instruction. The wearable device can receive the verification information sent by the terminal device through the first operating system, and verify and unlock the verification information through the first operating system.
  • the running second operating system can send an unlock request to the first operating system after receiving the unlock request sent by the terminal device.
  • a wake-up instruction is sent, and response information is returned to the terminal device.
  • the wake-up instruction can be used to wake up the first operating system in a dormant state.
  • the awakened first operating system can receive the verification information sent by the terminal device and unlock the verification information, thereby solving the problem in the related art that the wearable device cannot be unlocked when it is in the second operating state of the second mode, Improve unlocking efficiency and success rate.
  • the terminal device can determine whether to send verification information to the wearable device according to the current operating mode of the wearable device, and can ensure that the verification information is sent after the wearable device can be successfully unlocked.
  • the unlocking success rate is improved, and unnecessary power loss is also reduced.
  • the running condition of the wearable device may include the state of the first operating system in the wearable device.
  • the step of receiving the verification information sent by the terminal device through the first operating system may include: if the first operating system is currently running, receiving the verification information sent by the terminal device through the first operating system; and/or , if the first operating system is currently in a dormant state, the first operating system in the dormant state is awakened by the second operating system, and the verification information sent by the terminal device is received by the awakened first operating system.
  • the terminal device can determine the current state of the first operating system in the wearable device, and judge whether to unlock the wearable device according to the current state. If the first operating system is currently in a running state or a dormant state, it can be determined to unlock the wearable device, and send verification information to the wearable device according to the target unlocking instruction. If the first operating system is currently in the shutdown state, since restarting the first operating system will cause a large increase in power consumption and a long waiting time, it may be determined not to unlock the wearable device and not respond to the target unlock command.
  • the terminal device may send a status acquisition request to the wearable device, where the status acquisition request is used to request the wearable device to acquire the current status of the first operating system.
  • the wearable device may send status information to the terminal device according to the status acquisition request, where the status information is used to represent the current status of the first operating system.
  • the status information may include a status identifier.
  • the current status of the first operating system is different and may correspond to different status identifiers.
  • the status identifier corresponding to the sleep state may be X
  • the status identifier corresponding to the shutdown state may be Y
  • the status identifier corresponding to the running state may be X.
  • the state identifier corresponding to the state may be Z, etc., but is not limited thereto, and the state information may also include information such as a state name.
  • the terminal device receives the state information sent by the wearable device, and can determine the current state of the first operating system in the wearable device according to the state information.
  • the wearable device can receive the verification information sent by the terminal device through the first operating system, and verify and unlock the verification information through the first operating system
  • the running second operating system may send a wake-up instruction to the first operating system after receiving the unlock request sent by the terminal device, and return In response to the information, the wake-up instruction can be used to wake up the first operating system in a dormant state.
  • the awakened first operating system can receive the verification information sent by the terminal device and unlock the verification information, thereby solving the problem in related technologies that the wearable device cannot be unlocked when it is in a sleep state, and improving the unlocking efficiency and success rate.
  • the terminal device can judge whether to send verification information to the wearable device according to the current state of the first operating system in the wearable device, and can ensure that the verification can be sent after the wearable device can be successfully unlocked. information, which improves the success rate of unlocking and reduces unnecessary power loss.
  • the terminal device and the wearable device before using the terminal device to unlock the wearable device, can agree on verification information, and save the verification information, so that when the terminal device is unlocked, the saved verification information can be used to automatically Unlock the wearable.
  • the above-mentioned device unlocking method before the step of receiving the verification information sent by the terminal device through the first operating system, the above-mentioned device unlocking method may further include the following steps:
  • Step 502 If the first operating system detects a trigger operation on the unlock switch, in response to the trigger operation, send a registration instruction to the terminal device through the first operating system, and the registration instruction is used to instruct the terminal device to generate a token.
  • the wearable device may be provided with an unlock switch, which may be used to select on/off the function of automatically unlocking the wearable device by the terminal device.
  • the unlock switch may be a physical switch or a virtual switch, which is not limited herein.
  • the trigger operation can include but not limited to touch operations such as click operations and slide operations. It is an operation in other interactive modes such as a voice control operation, and the implementation manner of the trigger operation is not specifically limited in this embodiment of the present application.
  • a registration instruction may be sent to the communication-connected terminal device, and the registration instruction may be used to instruct the terminal device to generate a token.
  • Step 504 Receive the token sent by the terminal device through the first operating system, register the token, and generate a handle corresponding to the token.
  • the terminal device can generate a token according to the registration instruction.
  • the token can be a field composed of a randomly generated character string, or a field generated according to a preset generation rule.
  • the preset generation rule can specify the field composition format of the token, for example, it can be stipulated that the first 2 digits of the token are English word lines TK, and the last 4 digits of the token can be random numbers, etc., which are generated according to the preset Rule-generated tokens can facilitate effective identification of wearable devices and ensure the accuracy of tokens.
  • the terminal device can send the generated token to the wearable device, and the first operating system of the wearable device can register the token and generate a handle corresponding to the token.
  • the first operating system in the wearable device can receive the token sent by the terminal device and convert the token into a key, and the first operating system can encrypt the master key according to the key , the master key may be key information pre-stored in the first operating system.
  • the first operating system can receive the input unlock password, and decrypt the encrypted master key according to the unlock password, if the decryption is successful, it can register the token, and generate a handle corresponding to the token.
  • a password input box may pop up, and the password input box may be used to provide the user with an unlock password for inputting the wearable device.
  • the first operating system successfully unlocks the encrypted master key according to the unlock password input by the user. This process is equivalent to activating the token, and the activated token is a valid token that can be used to unlock the wearable device.
  • the first operating system can transfer the token to the TEE through the framework layer for registration and storage, and generate a handle corresponding to the token, and the TEE can also save the handle, and then send the generated handle to the terminal device.
  • the token and handle can also be stored in the password management module provided by the framework layer of the first operating system. When the token and handle need to be verified, the first operating system can store the token stored in the password management module And the handle, and the token and handle sent by the terminal device are passed to the TEE for verification.
  • Step 506 send the handle to the terminal device through the first operating system, so that the terminal device saves the token and the handle, and saves the token and the handle in the first operating system.
  • the first operating system in the wearable device After the first operating system in the wearable device generates a handle corresponding to the token, it can send the handle to the terminal device, and the terminal device can save the token and the handle after receiving the handle returned by the wearable device.
  • the unlocking function provided by the terminal device to automatically unlock the wearable device can be integrated into an application program capable of interacting with the wearable device, for example, it can be integrated into a health monitoring application program, which can be accessed from The wearable device obtains and displays the human health data collected by the wearable device, and it may also be other applications, which are not limited here.
  • the application integrated with the unlocking function of the wearable device listens to the generated target unlock command, it can send verification information to the wearable device to request the wearable device to unlock, which can unlock the wearable device more easily and quickly.
  • FIG. 6 is a schematic sequence diagram of a method for unlocking a device in an embodiment.
  • the first operating system in the wearable device when the first operating system in the wearable device is running in the foreground, the first operating system detects a trigger operation on the unlock switch, and may send a registration instruction to the terminal device. After receiving the registration instruction, the terminal device may generate a token, and send the token to the first operating system of the wearable device. After receiving the token sent by the terminal device, the first operating system of the wearable device can register the token, generate a handle, and save the token and the handle. The first operating system can send the handle to the terminal device, and the terminal device can save the token and the handle.
  • the terminal device When the terminal device receives the target unlock instruction, it can send the stored token and handle to the wearable device, and the first operating system of the wearable device can receive the token and handle, and verify the received token and handle, If the verification is successful, the wearable device is unlocked.
  • the information transmitted between the terminal device and the wearable device may be encrypted information.
  • the information transmitted between the two can be encrypted by means of ECDH (Elliptic Curve Diffie-Hellman key Exchange, Elliptic Curve Diffie-Hellman key exchange). Encrypting the information transmitted between the terminal device and the wearable device can further improve the security of unlocking the wearable device.
  • FIG. 7A is a schematic diagram of a timing sequence for agreeing verification information between a terminal device and a wearable device in an embodiment.
  • ECDH may be used for encryption, which may mainly include the following steps:
  • the wearable device generates ECDH public key P, private key p, and authentication code C;
  • the wearable device transmits the public key P and authentication code C to the terminal device;
  • the terminal device generates ECDH public key Q, private key q, and authentication code D;
  • the terminal device transmits the public key Q and authentication code D to the wearable device
  • the terminal device can generate a token T, and generate a new ECDH public key Q' and private key q';
  • the wearable device registers the token and generates a handle, and can generate a new ECDH public key P' and private key p';
  • FIG. 7B is a schematic diagram of a sequence of unlocking a wearable device by a terminal device in an embodiment.
  • ECDH may be used for encryption, which may mainly include the following steps:
  • the terminal device receives the target unlock command and judges whether the wearable device can be unlocked;
  • the wearable device verifies the token and handle through the first operating system, and unlocks it if the verification is successful;
  • the wearable device generates ECDH public key N and private key n;
  • each step executed by the wearable device in FIG. 7A and FIG. 7B may be executed by the first operating system of the wearable device.
  • the verification information can be agreed between the terminal device and the wearable device, and the verification information can be saved, so that the solution of using the terminal device to unlock the wearable device can be realized, without the need for the user to additionally reinstall on the wearable device.
  • Inputting the preset unlocking password to unlock can unlock the wearable device more easily and quickly, which improves the intelligence of the wearable device while ensuring the information security of the wearable device.
  • another device unlocking method is provided, which can be applied to the above-mentioned terminal device, and the method may include the following steps:
  • Step 810 receiving a target unlock instruction.
  • Step 820 Send verification information to the wearable device according to the target unlocking instruction, so that the wearable device can verify the verification information through the first operating system, and if the verification is successful, unlock the wearable device through the first operating system screen status.
  • the wearable device is installed with a first operating system and a second operating system, and the second operating system does not have an unlocking function.
  • the wearable device can be unlocked by using the terminal device communicatively connected with the wearable device, and the user does not need to enter the preset unlock password on the wearable device to unlock, so that the wearable device can be unlocked more efficiently and quickly.
  • Unlocking improves the intelligence of the wearable device, and the unlocking success rate can be improved without using the second operating system that does not have the unlocking function.
  • a method for unlocking a device which can be applied to the above-mentioned terminal device, and the method may include the following steps:
  • Step 902 receiving a target unlock instruction.
  • Step 904 determine the current running status of the wearable device, and judge whether to unlock the wearable device according to the current running status, if yes, go to step 904, if not, go to step 906.
  • step 904 includes: determining the current operating mode of the wearable device; if the current operating mode is the first mode or the second mode, determining to unlock the wearable device.
  • the first mode refers to the running mode in which the first operating system continues to run in the foreground; the second mode refers to the running mode in which the first operating system and the second operating system switch to run.
  • step 904 includes: determining the current operating mode of the wearable device; if the current operating mode is the third mode, determining not to unlock the wearable device.
  • the third mode is an operation mode in which the wearable device only runs the second operating system.
  • the step of determining the current operating mode of the wearable device includes: sending a mode acquisition request to the wearable device; the mode acquisition request is used to request the wearable device to acquire the current operating mode; receiving the wearable The mode ID returned by the device, and determine the current operating mode of the wearable device according to the mode ID.
  • step 904 includes: determining a current state of the first operating system in the wearable device, and determining to unlock the wearable device if the first operating system is currently in a running state or in a dormant state.
  • step 904 includes: determining a current state of the first operating system in the wearable device, and determining not to unlock the wearable device if the first operating system is currently in a shutdown state.
  • Step 904 Send verification information to the wearable device according to the target unlocking instruction, so that the wearable device can verify the verification information through the first operating system, and if the verification is successful, unlock the wearable device through the first operating system screen status.
  • Step 906 do not respond to the target unlocking instruction.
  • step 902 before step 902, it further includes: receiving a registration instruction sent by the wearable device, where the registration instruction is generated when the first operating system in the wearable device detects a trigger operation on the unlock switch; generating according to the registration instruction Token, and send the token to the wearable device, so that the wearable device registers the token through the first operating system, and generate a handle corresponding to the token; receive the handle returned by the wearable device, and save tokens and handles.
  • the terminal device can judge whether to send verification information to the wearable device according to the current operating status of the wearable device, which can ensure that the verification information is sent after the wearable device can be successfully unlocked, which improves The success rate of unlocking also reduces unnecessary power loss.
  • the verification information can be agreed between the terminal device and the wearable device, and the verification information can be saved, so that the solution of using the terminal device to unlock the wearable device can be realized, without the need for the user to additionally input the preset unlocking information on the wearable device. Unlocking with a password can unlock the wearable device more easily and quickly, which improves the intelligence of the wearable device while ensuring the information security of the wearable device.
  • a device unlocking device 1000 is provided, which can be applied to the above-mentioned wearable device.
  • the wearable device is installed with a first operating system and a second operating system, and the second operating system does not With the unlocking function, the wearable device communicates with the terminal device.
  • the device unlocking device 1000 may include an information receiving module 1010 and a verification module 1020 .
  • the information receiving module 1010 is configured to receive the verification information sent by the terminal device through the first operating system.
  • the verification module 1020 is configured to verify the verification information through the first operating system, and if the verification is successful, release the lock screen state of the wearable device through the first operating system.
  • the first operating system has TEE secure firmware; the second operating system does not have TEE secure firmware.
  • the verification module 1020 is further configured to verify the verification information in the TEE through the first operating system.
  • the wearable device can be unlocked by using the terminal device communicatively connected with the wearable device, and the user does not need to enter the preset unlock password on the wearable device to unlock, so that the wearable device can be unlocked more efficiently and quickly.
  • Unlocking improves the intelligence of the wearable device, and the unlocking success rate can be improved without using the second operating system that does not have the unlocking function.
  • the information receiving module 1010 is further configured to receive the verification information sent by the terminal device through the first operating system if the wearable device is currently in the first mode; where the first mode refers to the first operating system Run mode that keeps running in the foreground.
  • the information receiving module 1010 is further configured to receive the verification information sent by the terminal device through the first operating system if the wearable device is currently in the first operating state of the second mode; In the second operating state of the second mode, the first operating system in the dormant state is awakened through the second operating system, and the verification information sent by the terminal device is received through the awakened first operating system; wherein, the second mode refers to The first operating system and the second operating system switch the operating mode of operation, the first operating state of the second mode refers to the state in which the first operating system is running in the foreground in the second mode; the second operating state of the second mode The second running state refers to a state in which the second operating system is running in the second mode and the first operating system is in a dormant state.
  • the device unlocking apparatus 1000 includes a request receiving module and a return module in addition to the information receiving module 1010 and the verification module 1020 .
  • the request receiving module is configured to receive the mode acquisition request sent by the terminal device.
  • the return module is configured to return the mode identifier corresponding to the current operating mode to the terminal device according to the mode acquisition request, so that the terminal device determines the current operating mode of the wearable device according to the mode identifier.
  • the information receiving module 1010 is further configured to receive the verification information sent by the terminal device through the first operating system if the first operating system is currently running; and/or, to receive the verification information sent by the terminal device if the first operating system is currently running In the dormant state, the first operating system in the dormant state is awakened by the second operating system, and the verification information sent by the terminal device is received by the awakened first operating system.
  • the terminal device can judge whether to send verification information to the wearable device according to the current operation status of the wearable device, which can ensure that the verification information can be sent after the wearable device can be successfully unlocked, which improves the performance of the wearable device.
  • the success rate of unlocking also reduces unnecessary power loss.
  • the device unlocking apparatus 1000 includes a sending module and a generating module in addition to the information receiving module 1010, the verifying module 1020, the request receiving module and the returning module.
  • the sending module is configured to send a registration instruction to the terminal device through the first operating system in response to the trigger operation if the first operating system detects a trigger operation on the unlock switch, and the registration instruction is used to instruct the terminal device to generate a token.
  • the generating module is configured to receive the token sent by the terminal device through the first operating system, register the token, and generate a handle corresponding to the token.
  • the generating module is further configured to receive the token sent by the terminal device through the first operating system, and convert the token into a key; encrypt the master key according to the key through the first operating system ; and receive the input unlock password through the first operating system, and decrypt the encrypted master key according to the unlock password, if the decryption is successful, register the token, and generate a handle corresponding to the token.
  • the sending module is further configured to send the handle to the terminal device through the first operating system, so that the terminal device saves the token and the handle, and stores the token and the handle in the first operating system.
  • the verification information can be agreed between the terminal device and the wearable device, and the verification information can be saved, so that the solution of using the terminal device to unlock the wearable device can be realized, without the need for the user to additionally reinstall on the wearable device.
  • Inputting the preset unlocking password to unlock can unlock the wearable device more easily and quickly, which improves the intelligence of the wearable device while ensuring the information security of the wearable device.
  • a device unlocking device 1100 is provided, which can be applied to the above-mentioned terminal device.
  • the terminal device communicates with a wearable device. operating system, the second operating system does not have an unlocking function.
  • the device unlocking device 1100 may include an instruction receiving module 1110 and an information sending module 1120 .
  • the command receiving module 1110 is configured to receive the target unlocking command.
  • the information sending module 1120 is configured to send verification information to the wearable device according to the target unlocking instruction, so that the wearable device can verify the verification information through the first operating system, and if the verification is successful, through the first operating system Remove the lock screen status of the wearable device.
  • the device unlocking device 1100 includes not only the instruction receiving module 1110 and the information sending module 1120, but also a judging module.
  • the judging module is configured to determine the current running status of the wearable device, and judge whether to unlock the wearable device according to the current running status.
  • the judging module is also used to determine the current operating mode of the wearable device; if the current operating mode is the first mode or the second mode, then determine to unlock the wearable device; wherein, The first mode refers to the running mode in which the first operating system continues to run in the foreground; the second mode refers to the running mode in which the first operating system and the second operating system switch to run.
  • the judging module is also used to determine the current operating mode of the wearable device; if the current operating mode is the third mode, it is determined not to unlock the wearable device; wherein, the third mode is The wearable device only runs the running mode of the second operating system.
  • the judging module is further configured to send a mode acquisition request to the wearable device; the mode acquisition request is used to request the wearable device to obtain the current operating mode; and receive the mode identifier returned by the wearable device, and Determine the current operating mode of the wearable device according to the mode identifier.
  • the judging module is further configured to determine the current state of the first operating system in the wearable device, and determine to unlock the wearable device if the first operating system is currently in a running state or a dormant state.
  • the judging module is further configured to determine the current state of the first operating system in the wearable device, and if the first operating system is currently in a shutdown state, determine not to unlock the wearable device.
  • the information sending module 1120 is also used to send verification information to the wearable device according to the target unlocking instruction if the judging module determines to unlock the wearable device according to the current operating situation; If the wearable device is unlocked, it does not respond to the target unlock command.
  • the wearable device can be unlocked by using the terminal device communicatively connected with the wearable device, and the user does not need to enter the preset unlock password on the wearable device to unlock, so that the wearable device can be unlocked more efficiently and quickly.
  • Unlocking improves the intelligence of the wearable device, and the unlocking success rate can be improved without using the second operating system that does not have the unlocking function.
  • the device unlocking device 1100 includes not only the command receiving module 1110, the information sending module 1120 and the judging module, but also includes a token generating module and a saving module.
  • the token generation module is configured to receive the registration instruction sent by the wearable device, the registration instruction is generated by the first operating system in the wearable device detecting a trigger operation for the unlock switch; generate a token according to the registration instruction, and make the The card is sent to the wearable device, so that the wearable device registers the token through the first operating system, and generates a handle corresponding to the token;
  • the saving module is used to receive the handle returned by the wearable device, and save the token and the handle.
  • the terminal device can judge whether to send verification information to the wearable device according to the current operating status of the wearable device, which can ensure that the verification information is sent after the wearable device can be successfully unlocked, which improves The success rate of unlocking also reduces unnecessary power loss.
  • the verification information can be agreed between the terminal device and the wearable device, and the verification information can be saved, so that the solution of using the terminal device to unlock the wearable device can be realized, without the need for the user to additionally input the preset unlocking information on the wearable device. Unlocking with a password can unlock the wearable device more easily and quickly, which improves the intelligence of the wearable device while ensuring the information security of the wearable device.
  • Fig. 12 is a structural block diagram of a wearable device in one embodiment.
  • the wearable device 1200 may include one or more of the following components: a processor 1210, a memory 1220 coupled to the processor 1210, wherein the memory 1220 may store one or more computer programs, and one or more computers
  • the program may be configured to implement the methods applied to wearable devices as described in the above embodiments when executed by one or more processors 1210 .
  • Processor 1210 may include one or more processing cores.
  • the processor 1210 uses various interfaces and lines to connect various parts of the entire wearable device 1200, by running or executing instructions, programs, code sets or instruction sets stored in the memory 1220, and calling data stored in the memory 1220, Various functions of the wearable device 1200 are performed and data is processed.
  • the processor 1210 may adopt at least one of Digital Signal Processing (Digital Signal Processing, DSP), Field-Programmable Gate Array (Field-Programmable Gate Array, FPGA), and Programmable Logic Array (Programmable Logic Array, PLA). implemented in the form of hardware.
  • DSP Digital Signal Processing
  • FPGA Field-Programmable Gate Array
  • PLA Programmable Logic Array
  • the processor 1210 may integrate one or a combination of a central processing unit (Central Processing Unit, CPU), an image processor (Graphics Processing Unit, GPU), a modem, and the like.
  • CPU Central Processing Unit
  • GPU Graphics Processing Unit
  • the CPU mainly handles the operating system, user interface and application programs, etc.
  • the GPU is used to render and draw the displayed content
  • the modem is used to handle wireless communication. It can be understood that the above modem may also not be integrated into the processor 1210, but implemented by a communication chip alone.
  • the memory 1220 may include a random access memory (Random Access Memory, RAM), and may also include a read-only memory (Read-Only Memory, ROM).
  • the memory 1220 may be used to store instructions, programs, codes, sets of codes or sets of instructions.
  • the memory 1220 may include a program storage area and a data storage area, wherein the program storage area may store instructions for implementing an operating system and instructions for implementing at least one function (such as a touch function, a sound playback function, an image playback function, etc.) , instructions for implementing the foregoing method embodiments, and the like.
  • the data storage area can also store data created by the wearable device 1200 during use, and the like.
  • the wearable device 1200 may include more or fewer structural elements than those in the above structural block diagram, for example, including a power module, physical buttons, WiFi (Wireless Fidelity, wireless fidelity) module, speaker, Bluetooth module, sensor etc., may not be limited here.
  • a power module for example, including a power module, physical buttons, WiFi (Wireless Fidelity, wireless fidelity) module, speaker, Bluetooth module, sensor etc., may not be limited here.
  • the embodiment of the present application discloses a terminal device, which includes a processor and a memory coupled to the processor, wherein the memory can store one or more computer programs, and one or more computer programs can be configured to be executed by one or more processors. During execution, the methods applied to the terminal device as described in the foregoing embodiments are implemented.
  • the embodiment of the present application discloses a computer-readable storage medium, which stores a computer program, where, when the computer program is executed by a processor, the method applied to the terminal device as described in the foregoing embodiments is implemented.
  • the embodiment of the present application discloses a computer-readable storage medium, which stores a computer program, wherein, when the computer program is executed by a processor, the method applied to a wearable device as described in the above-mentioned embodiments is implemented.
  • the embodiment of the present application discloses a computer program product, which includes a non-transitory computer-readable storage medium storing a computer program, and when the computer program is executed by a processor, the application as described in the above-mentioned embodiments can be implemented. method of the end device.
  • the embodiment of the present application discloses a computer program product, which includes a non-transitory computer-readable storage medium storing a computer program, and when the computer program is executed by a processor, the application as described in the above-mentioned embodiments can be implemented. approach to wearable devices.
  • the processes in the methods of the above embodiments can be realized through computer programs to instruct related hardware, and the programs can be stored in a non-volatile computer-readable storage medium When the program is executed, it may include the processes of the embodiments of the above-mentioned methods.
  • the storage medium may be a magnetic disk, an optical disk, a ROM, or the like.
  • Non-volatile memory may include ROM, Programmable ROM (PROM), Erasable PROM (Erasable PROM, EPROM), Electrically Erasable PROM (Electrically Erasable PROM, EEPROM) or flash memory.
  • Volatile memory can include random access memory (RAM), which acts as external cache memory.
  • RAM can take many forms, such as static RAM (Static RAM, SRAM), dynamic RAM (Dynamic Random Access Memory, DRAM), synchronous DRAM (synchronous DRAM, SDRAM), double data rate SDRAM (Double data rate Data Rate SDRAM, DDR SDRAM), enhanced SDRAM (Enhanced Synchronous DRAM, ESDRAM), synchronous link DRAM (Synchlink DRAM, SLDRAM), memory bus direct RAM (Rambus DRAM, RDRAM) and direct memory bus dynamic RAM (Direct Rambus DRAM) , DRDRAM).
  • static RAM Static RAM, SRAM
  • dynamic RAM Dynamic Random Access Memory
  • SDRAM synchronous DRAM
  • double data rate SDRAM Double data rate Data Rate SDRAM, DDR SDRAM
  • enhanced SDRAM Enhanced Synchronous DRAM, ESDRAM
  • synchronous link DRAM Synchlink DRAM, SLDRAM
  • memory bus direct RAM Rabus DRAM, RDRAM
  • Direct Rambus DRAM Direct Rambus DRAM
  • Each functional unit in each embodiment of the present application may be integrated into one processing unit, each unit may exist separately physically, or two or more units may be integrated into one unit.
  • the above-mentioned integrated units can be implemented in the form of hardware or in the form of software functional units.
  • the above-mentioned integrated units are realized in the form of software function units and sold or used as independent products, they can be stored in a computer-accessible memory.
  • the technical solution of the present application in essence, or the part that contributes to the prior art, or all or part of the technical solution, can be embodied in the form of a software product, and the computer software product is stored in a memory , including several requests to make a computer device (which may be a personal computer, server, or network device, etc., specifically, a processor in the computer device) execute some or all of the steps of the above-mentioned methods in various embodiments of the present application.

Abstract

Embodiments of the present application disclose a device unlocking method and apparatus, an electronic device, and a computer-readable storage medium. The method is applied to a wearable device, a first operating system and a second operating system being installed on the wearable device, the second operating system not having an unlocking function, and the wearable device having a communication connection with a terminal device. The method comprises: by means of the first operating system, receiving verification information sent by the terminal device; verifying the verification information by means of the first operating system, and when verification is successful, releasing a screen locking state of the wearable device by means of the first operating system. The described device unlocking method and apparatus, electronic device and computer-readable storage medium can efficiently unlock a wearable device, and improve an unlocking success rate.

Description

设备解锁方法、装置、电子设备及计算机可读存储介质Device unlocking method, device, electronic device, and computer-readable storage medium
本申请要求于2022年1月26日提交、申请号为202210094455.9、发明名称为“设备解锁方法、装置、电子设备及计算机可读存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of the Chinese patent application filed on January 26, 2022 with the application number 202210094455.9 and the title of the invention is "equipment unlocking method, device, electronic equipment and computer-readable storage medium", the entire contents of which are incorporated by reference in this application.
技术领域technical field
本申请涉及信息安全技术领域,具体涉及一种设备解锁方法、装置、电子设备及计算机可读存储介质。The present application relates to the technical field of information security, and in particular to a device unlocking method, device, electronic device, and computer-readable storage medium.
背景技术Background technique
随着电子技术的不断发展,可穿戴设备(如智能手表等)上也具备了越来越丰富的功能,如支付功能、健康监测功能等,如何有效保障可穿戴设备的信息安全也成为了许多用户关注的问题。目前可穿戴设备为了保障信息安全,会提供锁屏功能,如何高效对可穿戴设备进行解锁成了亟需解决的技术问题。With the continuous development of electronic technology, wearable devices (such as smart watches, etc.) also have more and more functions, such as payment functions, health monitoring functions, etc. How to effectively ensure the information security of wearable devices has become a problem for many user concerns. At present, in order to ensure information security, wearable devices will provide a lock screen function. How to efficiently unlock wearable devices has become a technical problem that needs to be solved urgently.
发明内容Contents of the invention
本申请实施例公开了一种设备解锁方法、装置、电子设备及计算机可读存储介质,能够高效地对可穿戴设备进行解锁,且可提高解锁成功率。The embodiment of the present application discloses a device unlocking method, device, electronic device, and computer-readable storage medium, which can efficiently unlock wearable devices and improve the success rate of unlocking.
本申请实施例公开了一种设备解锁方法,应用于可穿戴设备,所述可穿戴设备安装有第一操作系统及第二操作系统,所述第二操作系统不具备解锁功能,所述可穿戴设备与终端设备通信连接;所述方法包括:The embodiment of the present application discloses a method for unlocking a device, which is applied to a wearable device, the wearable device is installed with a first operating system and a second operating system, the second operating system does not have an unlocking function, and the wearable The device communicates with the terminal device; the method includes:
通过所述第一操作系统接收所述终端设备发送的验证信息;receiving the verification information sent by the terminal device through the first operating system;
通过所述第一操作系统对所述验证信息进行验证,并在验证成功的情况下,通过所述第一操作系统解除所述可穿戴设备的锁屏状态。The verification information is verified through the first operating system, and if the verification is successful, the lock screen state of the wearable device is released through the first operating system.
本申请实施例公开了一种设备解锁方法,应用于终端设备,所述终端设备与可穿戴设备通信连接,所述可穿戴设备安装有第一操作系统及第二操作系统,所述第二操作系统不具备解锁功能,所述方法包括:The embodiment of the present application discloses a method for unlocking a device, which is applied to a terminal device. The terminal device communicates with a wearable device. The wearable device is installed with a first operating system and a second operating system. The second operating system The system does not have an unlocking function, and the methods include:
接收目标解锁指令;Receive target unlock command;
根据所述目标解锁指令向所述可穿戴设备发送验证信息,以使所述可穿戴设备通过所述第一操作系统对所述验证信息进行验证,并在验证成功的情况下,通过所述第一操作系统解除所述可穿戴设备的锁屏状态。Send verification information to the wearable device according to the target unlocking instruction, so that the wearable device verifies the verification information through the first operating system, and if the verification is successful, through the second operating system An operating system releases the lock screen state of the wearable device.
本申请实施例公开了一种设备解锁装置,应用于可穿戴设备,所述可穿戴设备安装有第一操作系统及第二操作系统,所述第二操作系统不具备解锁功能,所述可穿戴设备与终端设备通信连接;所述装置包括:The embodiment of the present application discloses a device unlocking device, which is applied to a wearable device, the wearable device is installed with a first operating system and a second operating system, the second operating system does not have an unlocking function, and the wearable The device communicates with the terminal device; the device includes:
信息接收模块,用于通过所述第一操作系统接收所述终端设备发送的验证信息;An information receiving module, configured to receive the verification information sent by the terminal device through the first operating system;
验证模块,用于通过所述第一操作系统对所述验证信息进行验证,并在验证成功的情况下,通过所述第一操作系统解除所述可穿戴设备的锁屏状态。The verification module is configured to verify the verification information through the first operating system, and if the verification is successful, release the lock screen state of the wearable device through the first operating system.
本申请实施例公开了一种设备解锁装置,应用于终端设备,所述终端设备与可穿戴设备通信连接,所述可穿戴设备安装有第一操作系统及第二操作系统,所述第二操作系统不具备解锁功能,所述装置包括:The embodiment of the present application discloses a device unlocking device, which is applied to a terminal device, and the terminal device communicates with a wearable device, and the wearable device is installed with a first operating system and a second operating system, and the second operating system The system does not have an unlocking function, the device includes:
指令接收模块,用于接收目标解锁指令;An instruction receiving module, configured to receive a target unlock instruction;
信息发送模块,用于根据所述目标解锁指令向所述可穿戴设备发送验证信息,以使所 述可穿戴设备通过所述第一操作系统对所述验证信息进行验证,并在验证成功的情况下,通过所述第一操作系统解除所述可穿戴设备的锁屏状态。An information sending module, configured to send verification information to the wearable device according to the target unlocking instruction, so that the wearable device can verify the verification information through the first operating system, and if the verification is successful, Next, release the lock screen state of the wearable device through the first operating system.
本申请实施例公开了一种电子设备,包括存储器及处理器,所述存储器中存储有计算机程序,所述计算机程序被所述处理器执行时,使得所述处理器实现如上任一所述的方法。The embodiment of the present application discloses an electronic device, including a memory and a processor, and a computer program is stored in the memory, and when the computer program is executed by the processor, the processor realizes any of the above-mentioned method.
本申请实施例公开了一种计算机可读存储介质,其上存储有计算机程序,所述计算机程序被处理器执行时实现如上任一所述的方法。The embodiment of the present application discloses a computer-readable storage medium, on which a computer program is stored, and when the computer program is executed by a processor, any one of the methods described above is implemented.
本申请的一个或多个实施例的细节在下面的附图和描述中提出。本申请的其它特征和有益效果将从说明书、附图以及权利要求书中体现。The details of one or more embodiments of the application are set forth in the accompanying drawings and the description below. Other features and beneficial effects of the present application will appear from the description, drawings and claims.
附图说明Description of drawings
为了更清楚地说明本申请实施例中的技术方案,下面将对实施例中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the technical solutions in the embodiments of the present application, the following will briefly introduce the accompanying drawings that need to be used in the embodiments. Obviously, the accompanying drawings in the following description are only some embodiments of the present application. For Those of ordinary skill in the art can also obtain other drawings based on these drawings without making creative efforts.
图1为一个实施例中设备解锁方法的应用场景图;Figure 1 is an application scenario diagram of a device unlocking method in an embodiment;
图2为一个实施例中设备解锁方法的流程图;FIG. 2 is a flow chart of a device unlocking method in an embodiment;
图3为一个实施例中终端设备自动解锁可穿戴设备的场景示意图;FIG. 3 is a schematic diagram of a scenario in which a terminal device automatically unlocks a wearable device in an embodiment;
图4为一个实施例中可穿戴设备通过第一操作系统验证令牌及句柄的架构示意图;FIG. 4 is a schematic diagram of a wearable device verifying a token and a handle through a first operating system in an embodiment;
图5为一个实施例中终端设备与可穿戴设备之间约定验证信息的流程图;Fig. 5 is a flow chart of agreeing verification information between a terminal device and a wearable device in an embodiment;
图6为一个实施例中设备解锁方法的时序示意图;FIG. 6 is a schematic diagram of the sequence of a device unlocking method in an embodiment;
图7A为一个实施例中终端设备与可穿戴设备之间约定验证信息的时序示意图;Fig. 7A is a schematic diagram of the sequence of verification information agreed between a terminal device and a wearable device in an embodiment;
图7B为一个实施例中终端设备对可穿戴设备进行解锁的时序示意图;FIG. 7B is a schematic diagram of a sequence of unlocking a wearable device by a terminal device in an embodiment;
图8为另一个实施例中设备解锁方法的流程图;Fig. 8 is a flowchart of a method for unlocking a device in another embodiment;
图9为又一个实施例中设备解锁方法的流程图;Fig. 9 is a flowchart of a device unlocking method in yet another embodiment;
图10为一个实施例中设备解锁装置的框图;Fig. 10 is a block diagram of a device unlocking device in an embodiment;
图11为另一个实施例中设备解锁装置的框图;Fig. 11 is a block diagram of a device unlocking device in another embodiment;
图12为一个实施例中可穿戴设备的结构框图。Fig. 12 is a structural block diagram of a wearable device in one embodiment.
具体实施方式Detailed ways
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。The following will clearly and completely describe the technical solutions in the embodiments of the application with reference to the drawings in the embodiments of the application. Apparently, the described embodiments are only some, not all, embodiments of the application. Based on the embodiments in this application, all other embodiments obtained by persons of ordinary skill in the art without making creative efforts belong to the scope of protection of this application.
需要说明的是,本申请实施例及附图中的术语“包括”和“具有”以及它们任何变形,意图在于覆盖不排他的包含。例如包含了一系列步骤或单元的过程、方法、系统、产品或设备没有限定于已列出的步骤或单元,而是可选地还包括没有列出的步骤或单元,或可选地还包括对于这些过程、方法、产品或设备固有的其它步骤或单元。It should be noted that the terms "comprising" and "having" and any variations thereof in the embodiments of the present application and the drawings are intended to cover non-exclusive inclusion. For example, a process, method, system, product or device comprising a series of steps or units is not limited to the listed steps or units, but optionally also includes unlisted steps or units, or optionally further includes For other steps or units inherent in these processes, methods, products or apparatuses.
可以理解,本申请所使用的术语“第一”、“第二”等可在本文中用于描述各种元件,但这些元件不受这些术语限制。这些术语仅用于将第一个元件与另一个元件区分。举例来说,在不脱离本申请的范围的情况下,可以将第一模式称为第二模式,且类似地,可将第二模式称为第一模式。第一模式和第二模式两者属于可穿戴设备的运行模式,但其不是同一运行模式。另外,需要说明的是,本申请实施例中所使用的术语“多个”等指的是两个或两个以上。It can be understood that the terms "first", "second" and the like used in this application may be used to describe various elements herein, but these elements are not limited by these terms. These terms are only used to distinguish one element from another element. For example, a first mode could be termed a second mode, and, similarly, a second mode could be termed a first mode, without departing from the scope of the present application. Both the first mode and the second mode belong to the operation modes of the wearable device, but they are not the same operation mode. In addition, it should be noted that the term "plurality" and the like used in the embodiments of the present application refer to two or more.
目前可穿戴设备为了保障信息安全,会提供锁屏功能,用户需要在可穿戴设备上输出预设的密码才能够对可穿戴设备进行解锁,但是由于受限于可穿戴设备的交互区域(如触 控屏等)的面积,例如,智能手表的触控屏较小,用户在触控屏上输入密码特别容易输入错误,此种解锁方式给用户操作带来不便。At present, in order to ensure information security, wearable devices provide a lock screen function. Users need to input a preset password on the wearable device to unlock the wearable device. However, due to the limited interaction area of the wearable device (such as touch control screen, etc.), for example, the touch screen of a smart watch is small, and it is particularly easy for a user to input a wrong password on the touch screen, and this unlocking method brings inconvenience to the user's operation.
本申请实施例公开了一种设备解锁方法、装置、电子设备及计算机可读存储介质,能够更加高效、快捷对可穿戴设备进行解锁,提高了可穿戴设备的智能化,且可提高解锁成功率。The embodiment of the present application discloses a device unlocking method, device, electronic device, and computer-readable storage medium, which can unlock wearable devices more efficiently and quickly, improve the intelligence of wearable devices, and increase the success rate of unlocking .
图1为一个实施例中设备解锁方法的应用场景图。如图1所示,终端设备10可与可穿戴设备20建立通信连接,终端设备可包括但不限于手机、平板电脑、车载终端、笔记本电脑、PC(Personal Computer,个人计算机)等,终端设备也可以是可穿戴设备。可穿戴设备20可包括但不限于智能手表、智能手环、智能眼镜等,但不限于此。终端设备10可与可穿戴设备20之间可建立无线通信连接,如蓝牙连接、Wi-Fi连接等,也可建立有线通信连接,二者的通信连接的方式在本申请实施例中不作限制。Fig. 1 is an application scenario diagram of a device unlocking method in an embodiment. As shown in Figure 1, the terminal device 10 can establish a communication connection with the wearable device 20, and the terminal device can include but not limited to a mobile phone, a tablet computer, a vehicle terminal, a notebook computer, a PC (Personal Computer, personal computer), etc., and the terminal device can also Could be a wearable device. The wearable device 20 may include, but is not limited to, smart watches, smart bracelets, smart glasses, etc., but is not limited thereto. The terminal device 10 and the wearable device 20 can establish a wireless communication connection, such as a Bluetooth connection, a Wi-Fi connection, etc., or a wired communication connection, and the way of the communication connection between the two is not limited in this embodiment of the application.
在一些实施例中,可穿戴设备20中可安装有至少两个操作系统,例如,可穿戴设备20可同时安装有嵌入式操作系统(如RTOS(Real Time Operating System,实时操作系统)等)及智能操作系统(如IOS系统、Android(安卓)系统等),也可同时安装有多个智能操作系统或是多个嵌入式系统等,可穿戴设备20上安装的具体操作系统在本申请实施例中不作限制。In some embodiments, at least two operating systems can be installed in the wearable device 20, for example, the wearable device 20 can be installed with an embedded operating system (such as RTOS (Real Time Operating System, real-time operating system) etc.) and Intelligent operating systems (such as IOS system, Android (Android) system, etc.), can also be installed with multiple intelligent operating systems or multiple embedded systems, etc., the specific operating system installed on the wearable device 20 is described in the embodiment of the present application There is no limit in .
在一些实施例中,可穿戴设备20中可包括有多个处理器,或是可包括一个多核处理器,例如,可包括双核处理器、四核处理器等,从而可通过不同的处理器,或是通过同一个处理器中的不同内核运行不同的操作系统。In some embodiments, the wearable device 20 may include multiple processors, or may include a multi-core processor, for example, may include a dual-core processor, a quad-core processor, etc., so that different processors may be used to Or run different operating systems through different cores in the same processor.
在本申请实施例中,可穿戴设备20可安装有第一操作系统及第二操作系统,第二操作系统不具备解锁功能。在终端设备10接收到目标解锁指令时,可根据该目标解锁指令向可穿戴设备20发送验证信息。可穿戴设备20可通过第一操作系统接收终端设备10发送的验证信息,通过第一操作系统对该验证信息进行验证,并在验证成功的情况下,通过第一操作系统解除可穿戴设备20的锁屏状态。In the embodiment of the present application, the wearable device 20 may be installed with a first operating system and a second operating system, and the second operating system does not have an unlocking function. When the terminal device 10 receives the target unlocking instruction, it may send verification information to the wearable device 20 according to the target unlocking instruction. The wearable device 20 can receive the verification information sent by the terminal device 10 through the first operating system, verify the verification information through the first operating system, and release the verification information of the wearable device 20 through the first operating system if the verification is successful. Lock screen status.
如图2所示,在一个实施例中,提供一种设备解锁方法,可应用于上述的可穿戴设备,该方法可包括以下步骤:As shown in Figure 2, in one embodiment, a device unlocking method is provided, which can be applied to the above-mentioned wearable device, and the method may include the following steps:
步骤210,通过第一操作系统接收终端设备发送的验证信息。 Step 210, receiving the verification information sent by the terminal device through the first operating system.
终端设备可接收目标解锁指令,并根据该目标解锁指令向可穿戴设备发送验证信息,该目标解锁指令可指的是用于控制终端设备对可穿戴设备进行解锁的指令。作为一种实施方式,在终端设备检测到目标解锁操作时,可根据该目标解锁操作生成目标解锁指令,该目标解锁操作可以是预先设定的用于对可穿戴设备进行解锁的操作。The terminal device may receive a target unlocking instruction, and send verification information to the wearable device according to the target unlocking instruction, where the target unlocking instruction may refer to an instruction for controlling the terminal device to unlock the wearable device. As an implementation manner, when the terminal device detects a target unlocking operation, a target unlocking instruction may be generated according to the target unlocking operation, and the target unlocking operation may be a preset operation for unlocking the wearable device.
可选地,目标解锁操作可包括但不限于预先设定的触控操作、手势动作、按键交互操作等,该目标解锁操作也可以是语音触发操作、视线触发操作等,在此不作限定。以目标解锁操作为按钮交互操作为例,终端设备可在界面上显示解锁按钮,在用户需要利用终端设备对可穿戴设备进行解锁时,可对该解锁按钮进行按键交互操作(如点击解锁按钮等),终端设备检测到针对解锁按钮的按键交互操作,则可生成目标解锁指令,并根据该目标解锁指令向可穿戴设备发送验证信息。目标解锁操作也可由用户根据实际需求进行设置。Optionally, the target unlocking operation may include, but not limited to, preset touch operations, gesture actions, button interaction operations, etc., and the target unlocking operation may also be a voice-triggered operation, a gaze-triggered operation, etc., which is not limited here. Taking the target unlock operation as a button interaction operation as an example, the terminal device can display an unlock button on the interface, and when the user needs to use the terminal device to unlock the wearable device, the user can perform button interaction operations on the unlock button (such as clicking the unlock button, etc.) ), the terminal device detects the key interaction operation for the unlock button, then it can generate a target unlock command, and send verification information to the wearable device according to the target unlock command. The target unlocking operation can also be set by the user according to actual needs.
在一些实施例中,也可设置终端设备对可穿戴设备进行解锁的解锁条件,当满足该解锁条件时,终端设备可生成目标解锁指令,并根据该目标解锁指令向可穿戴设备发送验证信息。可选地,该解锁条件可包括终端设备解除锁屏状态,也即,在终端设备解锁时,可生成目标解锁指令,并根据该目标解锁指令向可穿戴设备发送验证信息。In some embodiments, an unlocking condition for the terminal device to unlock the wearable device may also be set. When the unlocking condition is met, the terminal device may generate a target unlocking instruction, and send verification information to the wearable device according to the target unlocking instruction. Optionally, the unlocking condition may include that the terminal device releases the lock screen state, that is, when the terminal device is unlocked, a target unlocking instruction may be generated, and verification information may be sent to the wearable device according to the target unlocking instruction.
在终端设备处于锁屏状态时,用户可输入终端解锁信息对终端设备进行解锁。其中,锁屏状态可用于保护终端设备的信息安全,在锁屏状态下用户无法正常使用终端设备的所 有功能(只能使用如紧急求助等简单功能),通常也无法查看终端设备上的数据信息,在锁屏状态下,终端设备的屏幕通常只显示锁屏界面或是屏幕直接处于断电状态。When the terminal device is in a screen-locked state, the user may input terminal unlocking information to unlock the terminal device. Among them, the lock screen state can be used to protect the information security of the terminal device. In the lock screen state, the user cannot normally use all functions of the terminal device (only simple functions such as emergency help can be used), and usually cannot view the data information on the terminal device. , in the lock screen state, the screen of the terminal device usually only displays the lock screen interface or the screen is directly powered off.
终端解锁信息可以是预先设置的用于解锁终端设备的信息,终端解锁信息可包括但不限于约定的密码、约定的划动手势、录入的生物特征信息(如人脸信息、指纹信息、瞳纹信息、声纹信息等)等中的一种或多种。终端设备接收用户输入的终端解锁信息,并将接收的终端解锁信息与存储的解锁信息进行匹配,若匹配成功,则可生成第一锁解指令,并根据该第一解锁指令解除终端设备的锁屏状态。可选地,该匹配成功可指的是接收的终端解锁信息与存储的解锁信息完全一致,或接收的终端解锁信息与存储的解锁信息的相似度大于相似度阈值(如95%、97%等)。The terminal unlocking information can be preset information for unlocking the terminal device, and the terminal unlocking information can include but not limited to the agreed password, the agreed swipe gesture, the entered biometric information (such as face information, fingerprint information, pupil print information, etc.) information, voiceprint information, etc.) and so on. The terminal device receives the terminal unlocking information input by the user, and matches the received terminal unlocking information with the stored unlocking information. If the matching is successful, it can generate a first unlocking instruction, and unlock the terminal device according to the first unlocking instruction. screen status. Optionally, the matching success may refer to that the received terminal unlock information is completely consistent with the stored unlock information, or the similarity between the received terminal unlock information and the stored unlock information is greater than a similarity threshold (such as 95%, 97%, etc. ).
以终端解锁信息为人脸信息为例,用户触发解锁,终端设备可通过摄像头采集人脸图像,并提取该人脸图像的人脸特征信息,可将提取的人脸特征信息与存储的人脸信息进行匹配,若匹配成功,则可生成第一解锁指令。终端设备解除锁屏状态后,可显示终端设备的主界面,或是显示终端设备上在前台运行的应用的相关界面,用户可正常使用终端设备所提供的各种功能。在终端设备成功解除锁屏状态时,可生成目标解锁指令,并根据该目标解锁指令向可穿戴设备发送验证信息,以对可穿戴设备进行解锁。在用户触发终端设备解锁时,终端设备会自动触发可穿戴设备进行解锁,无需用户在可穿戴设备上另外再输入预设的解锁密码进行解锁,能够更加简便、快捷对可穿戴设备进行解锁。此外,由于终端设备10是处于解锁状态的,可保障终端设备10自动解锁可穿戴设备20的安全性。Take the face information as the terminal unlock information as an example. When the user triggers the unlock, the terminal device can collect the face image through the camera and extract the face feature information of the face image. The extracted face feature information can be combined with the stored face information. Matching is performed, and if the matching is successful, a first unlocking instruction may be generated. After the terminal device unlocks the screen lock state, it can display the main interface of the terminal device, or display the relevant interface of the application running in the foreground on the terminal device, and the user can normally use various functions provided by the terminal device. When the terminal device successfully unlocks the screen lock state, it can generate a target unlocking instruction, and send verification information to the wearable device according to the target unlocking instruction, so as to unlock the wearable device. When the user triggers the unlocking of the terminal device, the terminal device will automatically trigger the wearable device to be unlocked, without requiring the user to additionally enter a preset unlock password on the wearable device to unlock, which can unlock the wearable device more easily and quickly. In addition, since the terminal device 10 is in an unlocked state, the security of automatically unlocking the wearable device 20 by the terminal device 10 can be guaranteed.
需要说明的是,上述的解锁条件除了终端设备解除锁屏状态以外,还可以是其它解锁条件,例如设定的解锁时刻,在到达该解锁时刻时,终端设备自动对可穿戴设备进行解锁;或是设定的解锁地点,在终端设备及可穿戴设备处于该解锁地点时,终端设备自动对可穿戴设备进先解锁等,解锁条件可根据实际需求进行设定,在本申请实施例中不作限定。It should be noted that the above unlocking conditions may be other unlocking conditions besides unlocking the screen lock state of the terminal device, such as a set unlocking time, when the unlocking time is reached, the terminal device will automatically unlock the wearable device; or It is the set unlocking location. When the terminal device and wearable device are at the unlocking location, the terminal device will automatically unlock the wearable device first, etc. The unlocking conditions can be set according to actual needs, and are not limited in the embodiments of this application. .
终端设备与可穿戴设备之间可建立通信连接,该可穿戴设备与终端设备之间可以是受信任的设备,例如,可穿戴设备与终端设备可以是属于同一用户的设备,或是虽然属于两个用户但是该两个用户具备亲密关系的设备。可穿戴设备与终端设备可预先进行信任认证,利用信任机制将彼此添加到可信任设备名单中,从而实现利用终端设备对可穿戴设备进行解锁的方案。A communication connection can be established between the terminal device and the wearable device. The wearable device and the terminal device can be trusted devices. For example, the wearable device and the terminal device can belong to the same user, or although they belong to two users but the two users have an intimate relationship. The wearable device and the terminal device can perform trust authentication in advance, and use the trust mechanism to add each other to the list of trusted devices, so as to realize the solution of using the terminal device to unlock the wearable device.
在本申请实施例中,可穿戴设备中可至少安装有第一操作系统及第二操作系统,该第一操作系统及第二操作系统可分别运行在不同的处理器上,也可以分别运行在同一处理器的不同核心中。第一操作系统的运行功耗可大于第二操作系统的运行功耗,第一操作系统的运行性能可优于第二操作系统的运行性能。该第一操作系统可以是功能丰富、性能强但功耗也较大的智能操作系统(如安卓操作系统、IOS等),第二操作系统可以是功能较为简单、性能较差但功耗较小的嵌入式操作系统(如RTOS等)。In the embodiment of the present application, at least a first operating system and a second operating system may be installed in the wearable device, and the first operating system and the second operating system may run on different processors respectively, or may run on in different cores of the same processor. The operating power consumption of the first operating system may be greater than that of the second operating system, and the operating performance of the first operating system may be better than that of the second operating system. The first operating system can be a smart operating system (such as Android operating system, IOS, etc.) with rich functions and strong performance but relatively high power consumption, and the second operating system can be a relatively simple function with poor performance but low power consumption. embedded operating system (such as RTOS, etc.).
可选地,第一操作系统可运行在可穿戴设备的大核处理器中,第二操作系统可运行在可穿戴设备的小核处理器中,大核处理器具备比小核处理器更好的处理性能,同时产生的功耗也比小核处理器要大。用户可根据实际需求对可穿戴设备的操作系统进行切换,在需要使用较高的处理性能(例如使用各式的应用、通话、上网等)时,可将可穿戴设备的操作系统切换至运行在大核处理器的第一操作系统,在需要降低可穿戴设备的功耗时,可将可穿戴设备的操作系统切换至运行在小核处理器的第二操作系统,提高可穿戴设备的续航。可穿戴设备也可根据自身实际的运行需求在第一操作系统与第二操作系统之间进行切换。Optionally, the first operating system can run on the large-core processor of the wearable device, and the second operating system can run on the small-core processor of the wearable device. The large-core processor has better performance than the small-core processor. The processing performance is higher than that of small-core processors. Users can switch the operating system of the wearable device according to actual needs. When higher processing performance is required (such as using various applications, calling, surfing the Internet, etc.), the operating system of the wearable device can be switched to run on the The first operating system of the large-core processor can switch the operating system of the wearable device to the second operating system running on the small-core processor when it is necessary to reduce the power consumption of the wearable device, so as to improve the battery life of the wearable device. The wearable device can also switch between the first operating system and the second operating system according to its actual operating requirements.
在本申请实施例中,第二操作系统可不具备解锁功能,可穿戴设备中可设置有TEE(Trusted execution environment,可信执行环境),TEE可以是内存中开辟出的专门用于进行数字版权管理、移动支付及敏感数据保护的空间,安全性强。第二操作系统不具备TEE 安全固件,无法与TEE进行通信交互,因此,第二操作系统下无法存储及访问敏感数据,即第二操作系统不具备解锁功能。In the embodiment of the present application, the second operating system may not have the unlocking function, and a TEE (Trusted execution environment, Trusted Execution Environment) may be set in the wearable device, and the TEE may be a memory dedicated to digital rights management. , mobile payment and sensitive data protection space, with strong security. The second operating system does not have TEE security firmware and cannot communicate with the TEE. Therefore, sensitive data cannot be stored and accessed under the second operating system, that is, the second operating system does not have an unlocking function.
第一操作系统可具备TEE安全固件,能够与TEE进行通信交互,因此,第一操作系统的安全性更高。可穿戴设备可通过运行性能及安全性均更高的第一操作系统接收终端设备发送的验证信息,并由该第一操作系统对验证信息进行验证,可保证解锁成功率及安全性。The first operating system may have TEE security firmware and can communicate and interact with the TEE. Therefore, the first operating system has higher security. The wearable device can receive the verification information sent by the terminal device through the first operating system with higher operating performance and security, and the first operating system can verify the verification information, which can ensure the unlocking success rate and security.
步骤220,通过第一操作系统对验证信息进行验证,若验证成功,则解除可穿戴设备的锁屏状态。 Step 220, verify the verification information through the first operating system, and if the verification is successful, release the lock screen state of the wearable device.
可穿戴设备的第一操作系统可对接收的验证信息进行验证,可选地,可将接收的验证信息与存储的验证信息进行比对,若二者一致,则验证成功。若第一操作系统对验证信息验证成功,则可穿戴设备可通过第一操作系统解除锁屏状态。The first operating system of the wearable device can verify the received verification information, optionally, can compare the received verification information with the stored verification information, and if the two are consistent, the verification is successful. If the first operating system successfully verifies the verification information, the wearable device can release the lock screen state through the first operating system.
示例性地,图3为一个实施例中终端设备自动解锁可穿戴设备的场景示意图。如图3所示,终端设备10可根据目标解锁指令向通信连接的可穿戴设备20发送验证信息,处于锁屏状态的可穿戴设备20可通过第二操作系统接收到终端设备10发送的验证信息,并由第二操作系统对该验证信息进行验证,在验证成功时,可解除锁屏状态,从锁屏界面切换到表盘界面进行显示。Exemplarily, FIG. 3 is a schematic diagram of a scenario in which a terminal device automatically unlocks a wearable device in an embodiment. As shown in Figure 3, the terminal device 10 can send verification information to the wearable device 20 connected through communication according to the target unlocking instruction, and the wearable device 20 in the locked screen state can receive the verification information sent by the terminal device 10 through the second operating system. , and the verification information is verified by the second operating system, and when the verification is successful, the lock screen state can be released, and the display can be switched from the lock screen interface to the dial interface.
在一些实施例中,第一操作系统具备TEE安全固件,可穿戴设备可通过第一操作系统在TEE中对验证信息进行验证。可选地,验证信息可包括令牌和句柄,该令牌可理解为终端设备的通行证,终端设备利用该令牌可具备对可穿戴设备进行解锁的权限,句柄则可用于对令牌对象进行标识,也可理解为对终端设备这一对象进行标识。可穿戴设备的第一操作系统根据令牌及句柄可准确识别出终端设备具备解锁的权限,并相应进行解锁。具体地,第一操作系统可通过令牌认证机制,将令牌及句柄传递到TEE中,可在TEE中对令牌及句柄进行验证。可选地,第一操作系统可在TEE中根据句柄查找匹配的预先存储的令牌,并将终端设备发送的令牌与该预先存储的令牌进行比对,若二者一致,则可确定验证成功。In some embodiments, the first operating system has TEE security firmware, and the wearable device can verify the verification information in the TEE through the first operating system. Optionally, the verification information may include a token and a handle. The token can be understood as a passport of the terminal device. The terminal device can use the token to have the permission to unlock the wearable device, and the handle can be used to perform a check on the token object. The identification can also be understood as identifying the object of the terminal device. According to the token and the handle, the first operating system of the wearable device can accurately identify that the terminal device has the permission to unlock, and unlock accordingly. Specifically, the first operating system can pass the token and the handle to the TEE through a token authentication mechanism, and the token and the handle can be verified in the TEE. Optionally, the first operating system can search for a matching pre-stored token in the TEE according to the handle, and compare the token sent by the terminal device with the pre-stored token, and if the two are consistent, it can be determined Verification succeeded.
示例性地,图4为一个实施例中可穿戴设备通过第一操作系统验证令牌及句柄的架构示意图。如图4所示,可穿戴设备中的第一操作系统通过应用层的数据传输通道(如蓝牙传输通道等)接收终端设备发送令牌和句柄。第一操作系统的应用层中可设置有解锁应用,该解锁应用可实现可穿戴设备中的第一操作系统与终端设备之间的消息传递,以及调用本地提供的各种接口。解锁应用可获取该令牌和句柄,并调用框架层提供的Trust Agent Service(信任代理服务),向框架层传递令牌和句柄。第一操作系统的框架层通过Trust Agent Service可将令牌和句柄传递到Lock Setting Service(锁设置服务),再由gatekeeper函数将令牌和句柄从框架层传递到硬件抽象层,再传输进入TEE中,可在TEE中对令牌和句柄进行验证。可选地,gatekeeper函数进行数据传递时,可将令牌和句柄进行加密,再在TEE中对加密的令牌和句柄进行解密,并对令牌和句柄进行验证。若在TEE中对令牌和句柄验证成功后,可向解锁应用返回表征验证成功的通知消息,解锁应用接收到该通知消息后,可调用Keyguard关闭锁屏界面,成功对可穿戴设备进行解锁。在本申请实施例中,第一操作系统可在TEE中对终端设备发送的令牌及句柄进行验证,提高了可穿戴设备解锁的安全性。Exemplarily, FIG. 4 is a schematic structural diagram of a wearable device verifying a token and a handle through a first operating system in an embodiment. As shown in FIG. 4 , the first operating system in the wearable device receives the token and the handle sent by the terminal device through a data transmission channel of the application layer (such as a Bluetooth transmission channel, etc.). An unlocking application may be set in the application layer of the first operating system, and the unlocking application may implement message transfer between the first operating system in the wearable device and the terminal device, and call various interfaces provided locally. The unlocking application can obtain the token and handle, and call the Trust Agent Service (trust agent service) provided by the framework layer, and pass the token and handle to the framework layer. The framework layer of the first operating system can pass the token and handle to the Lock Setting Service (lock setting service) through the Trust Agent Service, and then pass the token and handle from the framework layer to the hardware abstraction layer by the gatekeeper function, and then transmit it into the TEE , tokens and handles can be verified in the TEE. Optionally, when the gatekeeper function transmits data, the token and handle can be encrypted, and then the encrypted token and handle can be decrypted in the TEE, and the token and handle can be verified. If the token and handle are successfully verified in the TEE, a notification message indicating successful verification can be returned to the unlocking application. After receiving the notification message, the unlocking application can call Keyguard to close the lock screen interface and successfully unlock the wearable device. In the embodiment of the present application, the first operating system can verify the token and the handle sent by the terminal device in the TEE, which improves the security of unlocking the wearable device.
在一些实施例中,在终端设备向可穿戴设备发送验证信息之前,可先判断可穿戴设备当前是否处于锁屏状态,若确定可穿戴设备当前处于锁屏状态,再向可穿戴设备发送验证信息。终端设备可向可穿戴设备发送解锁请求,可穿戴设备接收到解锁请求后,若可穿戴设备当前处于锁屏状态,可向终端设备返回响应信息,终端设备根据接收到的响应信息可确定可穿戴设备当前处于锁屏状态。若可穿戴设备当前处于解锁状态,则可不对该解锁请求进行响应,若终端设备在第一时长内未接收到可穿戴设备返回的响应信息,则可确定可穿戴设备当前不处于锁屏状态,则不需要再对可穿戴设备进行解锁,可进一步减少终端设 备的功耗。In some embodiments, before the terminal device sends verification information to the wearable device, it may first determine whether the wearable device is currently in a lock screen state, and if it is determined that the wearable device is currently in a lock screen state, then send verification information to the wearable device . The terminal device can send an unlock request to the wearable device. After the wearable device receives the unlock request, if the wearable device is currently locked, it can return a response message to the terminal device. The terminal device can determine the wearable The device is currently locked. If the wearable device is currently in an unlocked state, the unlock request may not be responded to, and if the terminal device does not receive the response information returned by the wearable device within the first time period, it may be determined that the wearable device is not currently in a locked screen state, Then there is no need to unlock the wearable device, which can further reduce the power consumption of the terminal device.
上述的第一时长可根据实际需求进行设置,例如3秒、5秒、4秒等,但不限于此。第一时长可由终端设备与可穿戴设备之间的信号传输速度决定,因此也可以预先经过多次测试实验测试得到。The above-mentioned first duration can be set according to actual needs, such as 3 seconds, 5 seconds, 4 seconds, etc., but is not limited thereto. The first duration may be determined by the signal transmission speed between the terminal device and the wearable device, and therefore may also be obtained through multiple test experiments in advance.
在本申请实施例中,可利用与可穿戴设备通信连接的终端设备对可穿戴设备进行解锁,无需用户在可穿戴设备上输入预设的解锁密码进行解锁,能够更加高效、快捷对可穿戴设备进行解锁,提高了可穿戴设备的智能化,且不通过不具备解锁功能的第二操作系统进行解锁,可提高解锁成功率。In the embodiment of the present application, the wearable device can be unlocked by using the terminal device communicatively connected with the wearable device, and the user does not need to enter the preset unlock password on the wearable device to unlock, so that the wearable device can be unlocked more efficiently and quickly. Unlocking improves the intelligence of the wearable device, and the unlocking success rate can be improved without using the second operating system that does not have the unlocking function.
在一些实施例中,针对可穿戴设备中的不同运行情况,可分别设置对应的解锁策略。终端设备在接收到目标解锁指令后,可确定可穿戴设备当前的运行情况,并根据该当前的运行情况判断是否对可穿戴设备进行解锁。若终端设备根据该当前的运行情况确定对可穿戴设备进行解锁,则可根据目标解锁指令向可穿戴设备发送验证信息;若终端设备根据该当前的运行情况确定不对可穿戴设备进行解锁,则可不响应该目标解锁指令,不向可穿戴设备发送验证信息,避免出现解锁失败的情况。In some embodiments, corresponding unlocking strategies can be set respectively for different operating conditions of the wearable device. After receiving the target unlocking instruction, the terminal device can determine the current running status of the wearable device, and judge whether to unlock the wearable device according to the current running status. If the terminal device determines to unlock the wearable device according to the current operating conditions, it may send verification information to the wearable device according to the target unlocking instruction; if the terminal device determines not to unlock the wearable device according to the current operating conditions, it may not In response to the target unlocking instruction, no verification information is sent to the wearable device to avoid unlocking failure.
可选地,可穿戴设备的运行情况可包括可穿戴设备的运行模式,针对支持双操作系统的可穿戴设备,可定义多种不同的运行模式。作为一种实施方式,步骤通过第一操作系统接收终端设备发送的验证信息,可包括:若可穿戴设备当前处于第一模式,则通过第一操作系统接收终端设备发送的验证信息。Optionally, the running condition of the wearable device may include the running mode of the wearable device, and for the wearable device supporting dual operating systems, multiple different running modes may be defined. As an implementation manner, the step of receiving the verification information sent by the terminal device through the first operating system may include: if the wearable device is currently in the first mode, receiving the verification information sent by the terminal device through the first operating system.
作为又一种实施方式,步骤通过第一操作系统接收所述终端设备发送的验证信息,可包括:若可穿戴设备当前处于第二模式的第一运行状态,则通过第一操作系统接收所述终端设备发送的验证信息;若可穿戴设备当前处于第二模式的第二运行状态,则通过第二操作系统唤醒处于休眠状态的第一操作系统,并通过唤醒后的第一操作系统接收终端设备发送的验证信息。As yet another implementation manner, the step of receiving the verification information sent by the terminal device through the first operating system may include: if the wearable device is currently in the first operating state of the second mode, receiving the verification information through the first operating system Verification information sent by the terminal device; if the wearable device is currently in the second operating state of the second mode, wake up the first operating system that is in a dormant state through the second operating system, and receive the terminal device through the awakened first operating system The authentication information sent.
可穿戴设备中的不同运行模式可分别对应不同的运行功耗及运行性能,该运行功耗可指的是可穿戴设备在该运行模式下所产生的电量消耗等,运行性能可指的是可穿戴设备在该运行模式下对于各个硬件资源(如处理器、存储器等)的使用率、数据处理速度、能够处理的数据类型等。同一运行模式下的运行功耗及运行性能可呈正相关关系,运行性能越强,运行功耗可越大。Different operating modes in the wearable device may correspond to different operating power consumption and operating performance, the operating power consumption may refer to the power consumption generated by the wearable device in this operating mode, etc., and the operating performance may refer to the In this operating mode, the wearable device uses the utilization rate of various hardware resources (such as processors, memory, etc.), data processing speed, data types that can be processed, etc. The operating power consumption and operating performance in the same operating mode may be positively correlated, and the stronger the operating performance, the greater the operating power consumption.
在一些实施例中,可穿戴设备的运行模式可包括第一模式、第二模式及第三模式。其中,第一模式指的是第一操作系统持续在前台运行的运行模式,在第一模式下,前台运行的操作系统一直为第一操作系统,不会发生切换,可选地,第二操作系统可处于关闭状态,或在后台运行(即第二操作系统不具备可穿戴设备的显示装置的控制权限)。In some embodiments, the operating modes of the wearable device may include a first mode, a second mode and a third mode. Wherein, the first mode refers to the operating mode in which the first operating system continues to run in the foreground. In the first mode, the operating system running in the foreground is always the first operating system, and no switching occurs. Optionally, the second operating The system may be closed or run in the background (that is, the second operating system does not have the control authority of the display device of the wearable device).
第二模式可指的是第一操作系统与第二操作系统切换运行的运行模式,在第二模式下,前台运行的操作系统可在第一操作系统与第二操作系统之间切换。第二模式可包括第一运行状态及第二运行状态,第二模式的第一运行状态可指的是在第二模式下第一操作系统在前台运行的状态;第二模式的第二运行状态可指的是在第二模式下运行第二操作系统且第一操作系统处于休眠状态的状态。The second mode may refer to an operating mode in which the first operating system and the second operating system are switched to run. In the second mode, the operating system running in the foreground can be switched between the first operating system and the second operating system. The second mode may include a first operating state and a second operating state, the first operating state of the second mode may refer to a state in which the first operating system is running in the foreground in the second mode; the second operating state of the second mode May refer to a state in which a second operating system is running in a second mode and the first operating system is hibernated.
第三模式指的是仅运行在第二操作系统的运行模式,在第三模式下,前台运行的操作系统一直为第二操作系统,不会发生切换,第一操作系统可处于关闭状态或休眠状态。The third mode refers to the operating mode that only runs on the second operating system. In the third mode, the operating system running in the foreground is always the second operating system without switching, and the first operating system can be in a closed state or sleep state.
其中,操作系统处于关机状态,可指的是操作系统所对应的处理器可处于完全断电的状态,操作系统的所有模块均无法运行;操作系统处于休眠状态,可指的是操作系统所对应的处理器处于断电状态,但是操作系统内的某些模块(如通信模块等)依然处于运行中。Among them, the operating system is in the shutdown state, which may refer to the processor corresponding to the operating system is in a state of complete power failure, and all modules of the operating system cannot run; the operating system is in the dormant state, which may refer to the The processor is in a power-off state, but some modules (such as communication modules, etc.) in the operating system are still running.
第一模式、第二模式及第三模式分别对应不同的运行功耗及运行性能,第一模式的运 行功耗可大于第二模式的运行功耗,第二模式的运行功耗可大于第三模式的运行功耗,第一模式的运行性能可高于第二模式的运行性能,第二模式的运行性能可高于第三模式的运行性能。The first mode, the second mode, and the third mode respectively correspond to different operating power consumption and operating performance. The operating power consumption of the first mode can be greater than the operating power consumption of the second mode, and the operating power consumption of the second mode can be greater than that of the third mode. The operating performance of the mode, the operating performance of the first mode may be higher than the operating performance of the second mode, and the operating performance of the second mode may be higher than the operating performance of the third mode.
上述的第一模式可理解为可穿戴设备的高性能模式,具备很高的运行性能;第二模式可理解为均衡模式,同时兼顾性能及续航,可穿戴设备可根据实际的运行情况控制第一操作系统与第二操作系统在前台切换运行,例如可穿戴设备在运行繁忙时,可切换至第一操作系统运行,在运行空闲时,可切换至第二操作系统运行;第三模式可理解为可穿戴设备的长续航模式,能够使得可穿戴设备处于低功耗下运行。The above-mentioned first mode can be understood as a high-performance mode of the wearable device, which has high operating performance; the second mode can be understood as a balanced mode, taking into account performance and battery life, and the wearable device can control the first mode according to the actual operating conditions. The operating system and the second operating system switch to run in the foreground. For example, when the wearable device is busy, it can switch to the first operating system to run, and when it is idle, it can switch to the second operating system to run; the third mode can be understood as The long battery life mode of the wearable device can make the wearable device operate under low power consumption.
在一些实施例中,终端设备在接收到目标解锁指令后,可确定可穿戴设备当前所处的运行模式,并根据可穿戴设备当前所处的运行模式判断是否向可穿戴设备发送验证信息,以对可穿戴设备进行解锁。在一些实施例中,终端设备可向通信连接的可穿戴设备发送模式获取请求,该模式获取请求用于向可穿戴设备请求获取当前所处的运行模式。可穿戴设备接收终端设备发送的模式获取请求,可根据该模式获取请求向终端设备返回当前所处的运行模式对应的模式标识。终端设备可接收可穿戴设备返回的模式标识,并根据该模式标识确定可穿戴设备当前所处的运行模式。In some embodiments, after receiving the target unlock instruction, the terminal device can determine the current operating mode of the wearable device, and judge whether to send verification information to the wearable device according to the current operating mode of the wearable device, so as to Unlock the wearable. In some embodiments, the terminal device may send a mode acquisition request to the communication-connected wearable device, and the mode acquisition request is used to request the wearable device to acquire the current operating mode. The wearable device receives the mode acquisition request sent by the terminal device, and may return the mode identifier corresponding to the current operating mode to the terminal device according to the mode acquisition request. The terminal device can receive the mode identifier returned by the wearable device, and determine the current operating mode of the wearable device according to the mode identifier.
不同运行模式可分别对应不同的模式标识,模式标识可以是由字母、数字、符号等中的一种或多种组成,例如,第一模式对应的模式标识可为01,第二模式对应的模式标识可为02、第三模式对应的模式标识可为03;或第一模式对应的模式标识可为mode A,第二模式对应的模式标识可为mode B,第三模式对应的模式标识可为mode C等,但不限于此。终端设备先确定可穿戴设备当前所处的运行模式,再确定是否发送验证信息,可避免发送了验证信息但无法解锁的情况,提高了解锁成功率。Different operating modes can correspond to different mode identifications, and the mode identification can be composed of one or more of letters, numbers, symbols, etc. For example, the mode identification corresponding to the first mode can be 01, and the mode corresponding to the second mode can be The logo can be 02, the mode logo corresponding to the third mode can be 03; or the mode logo corresponding to the first mode can be mode A, the mode logo corresponding to the second mode can be mode B, and the mode logo corresponding to the third mode can be mode C, etc., but not limited to this. The terminal device first determines the current operating mode of the wearable device, and then determines whether to send verification information, which can avoid the situation that the verification information is sent but cannot be unlocked, and the success rate of unlocking is improved.
由于在可穿戴设备处于第三模式时,可穿戴设备仅运行在第二操作系统下,而第二操作系统不具备解锁功能,因此,若终端设备确定可穿戴设备当前所处的运行模式为第三模式,则可确定不对可穿戴设备进行解锁,不响应目标解锁指令。若终端设备确定可穿戴设备当前所处的运行模式为第一模式或第二模式,则可确定对可穿戴设备进行解锁,并根据目标解锁指令向可穿戴设备发送验证信息。可穿戴设备可通过第一操作系统接收终端设备发送的验证信息,并通过第一操和系统对该验证信息进行验证并进行解锁。Since the wearable device only runs under the second operating system when the wearable device is in the third mode, and the second operating system does not have the unlocking function, if the terminal device determines that the current operating mode of the wearable device is the first In the third mode, it can be determined not to unlock the wearable device, and not to respond to the target unlock command. If the terminal device determines that the current operating mode of the wearable device is the first mode or the second mode, it may determine to unlock the wearable device, and send verification information to the wearable device according to a target unlocking instruction. The wearable device can receive the verification information sent by the terminal device through the first operating system, and verify and unlock the verification information through the first operating system.
进一步地,若可穿戴设备当前处于第二模式的第二运行状态,第一操作系统处于休眠状态,则正在运行的第二操作系统接收到终端设备发送的解锁请求后,可向第一操作系统发送唤醒指令,并向终端设备返回响应信息,该唤醒指令可用于唤醒处于休眠状态的第一操作系统。唤醒后的第一操作系统可接收终端设备发送的验证信息,并对该验证信息进行解锁,从而可解决相关技术中当可穿戴设备处于第二模式的第二运行状态时无法进行解锁的问题,提高解锁效率及成功率。Further, if the wearable device is currently in the second operating state of the second mode and the first operating system is in the dormant state, the running second operating system can send an unlock request to the first operating system after receiving the unlock request sent by the terminal device. A wake-up instruction is sent, and response information is returned to the terminal device. The wake-up instruction can be used to wake up the first operating system in a dormant state. The awakened first operating system can receive the verification information sent by the terminal device and unlock the verification information, thereby solving the problem in the related art that the wearable device cannot be unlocked when it is in the second operating state of the second mode, Improve unlocking efficiency and success rate.
在本申请实施例中,终端设备可根据可穿戴设备当前所处的运行模式,判断是否向可穿戴设备发送验证信息,可保证在能够成功对可穿戴设备进行解锁的情况下再发送验证信息,提高了解锁成功率,也减少了不必要的功耗损失。In the embodiment of this application, the terminal device can determine whether to send verification information to the wearable device according to the current operating mode of the wearable device, and can ensure that the verification information is sent after the wearable device can be successfully unlocked. The unlocking success rate is improved, and unnecessary power loss is also reduced.
可选地,可穿戴设备的运行情况可包括可穿戴设备中第一操作系统的状态。作为一种实施方式,步骤通过第一操作系统接收终端设备发送的验证信息,可包括:若第一操作系统当前处于运行状态,则通过第一操作系统接收终端设备发送的验证信息;和/或,若第一操作系统当前处于休眠状态,则通过第二操作系统唤醒处于休眠状态的第一操作系统,并通过唤醒后的第一操作系统接收终端设备发送的验证信息。Optionally, the running condition of the wearable device may include the state of the first operating system in the wearable device. As an implementation manner, the step of receiving the verification information sent by the terminal device through the first operating system may include: if the first operating system is currently running, receiving the verification information sent by the terminal device through the first operating system; and/or , if the first operating system is currently in a dormant state, the first operating system in the dormant state is awakened by the second operating system, and the verification information sent by the terminal device is received by the awakened first operating system.
终端设备在接收到目标解锁指令后,可确定可穿戴设备中的第一操作系统的当前状态,并根据该当前状态判断是否对可穿戴设备进行解锁。若第一操作系统当前处于运行状态或 休眠状态,则可确定对可穿戴设备进行解锁,并根据目标解锁指令向可穿戴设备发送验证信息。若第一操作系统当前处于关机状态,由于重新启动第一操作系统会导致功耗大量增加且等待时间长,则可确定不对可穿戴设备进行解锁,不对目标解锁指令进行响应。After receiving the target unlock instruction, the terminal device can determine the current state of the first operating system in the wearable device, and judge whether to unlock the wearable device according to the current state. If the first operating system is currently in a running state or a dormant state, it can be determined to unlock the wearable device, and send verification information to the wearable device according to the target unlocking instruction. If the first operating system is currently in the shutdown state, since restarting the first operating system will cause a large increase in power consumption and a long waiting time, it may be determined not to unlock the wearable device and not respond to the target unlock command.
作为一种实施方式,终端设备可向可穿戴设备发送状态获取请求,该状态获取请求用于请求向可穿戴设备获取第一操作系统的当前状态。可穿戴设备接收到终端设备发送的状态获取请求后,可根据该状态获取请求向终端设备发送状态信息,该状态信息用于表征第一操作系统的当前状态。进一步地,状态信息可包括状态标识,第一操作系统的当前状态不同,可分别对应不同的状态标识,例如,休眠状态对应的状态标识可为X,关机状态对应的状态标识可为Y,运行状态对应的状态标识可为Z等,但不限于此,状态信息也可以包括状态名称等信息。终端设备接收可穿戴设备发送的状态信息,可根据该状态信息确定可穿戴设备中第一操作系统的当前状态。As an implementation manner, the terminal device may send a status acquisition request to the wearable device, where the status acquisition request is used to request the wearable device to acquire the current status of the first operating system. After receiving the status acquisition request sent by the terminal device, the wearable device may send status information to the terminal device according to the status acquisition request, where the status information is used to represent the current status of the first operating system. Further, the status information may include a status identifier. The current status of the first operating system is different and may correspond to different status identifiers. For example, the status identifier corresponding to the sleep state may be X, the status identifier corresponding to the shutdown state may be Y, and the status identifier corresponding to the running state may be X. The state identifier corresponding to the state may be Z, etc., but is not limited thereto, and the state information may also include information such as a state name. The terminal device receives the state information sent by the wearable device, and can determine the current state of the first operating system in the wearable device according to the state information.
若可穿戴设备的第一操作系统当前处于运行状态或休眠状态,则可穿戴设备可通过第一操作系统接收终端设备发送的验证信息,并通过第一操作系统对该验证信息进行验证及解锁If the first operating system of the wearable device is currently running or dormant, the wearable device can receive the verification information sent by the terminal device through the first operating system, and verify and unlock the verification information through the first operating system
进一步地,若可穿戴设备的第一操作系统当前处于休眠状态,则正在运行的第二操作系统接收到终端设备发送的解锁请求后,可向第一操作系统发送唤醒指令,并向终端设备返回响应信息,该唤醒指令可用于唤醒处于休眠状态的第一操作系统。唤醒后的第一操作系统可接收终端设备发送的验证信息,并对该验证信息进行解锁,从而可解决相关技术中当可穿戴设备休眠状态时无法进行解锁的问题,提高解锁效率及成功率。Further, if the first operating system of the wearable device is currently in a dormant state, the running second operating system may send a wake-up instruction to the first operating system after receiving the unlock request sent by the terminal device, and return In response to the information, the wake-up instruction can be used to wake up the first operating system in a dormant state. The awakened first operating system can receive the verification information sent by the terminal device and unlock the verification information, thereby solving the problem in related technologies that the wearable device cannot be unlocked when it is in a sleep state, and improving the unlocking efficiency and success rate.
在本申请实施例中,终端设备可根据可穿戴设备中第一操作系统的当前状态,判断是否向可穿戴设备发送验证信息,可保证在能够成功对可穿戴设备进行解锁的情况下再发送验证信息,提高了解锁成功率,也减少了不必要的功耗损失。In the embodiment of this application, the terminal device can judge whether to send verification information to the wearable device according to the current state of the first operating system in the wearable device, and can ensure that the verification can be sent after the wearable device can be successfully unlocked. information, which improves the success rate of unlocking and reduces unnecessary power loss.
在一些实施例中,在利用终端设备对可穿戴设备进行解锁之前,终端设备与可穿戴设备之间可约定验证信息,并保存该验证信息,从而可在终端设备解锁时利用保存的验证信息自动对可穿戴设备进行解锁。如图5所示,在一个实施例中,在步骤通过第一操作系统接收终端设备发送的验证信息之前,上述的设备解锁方法还可包括以下步骤:In some embodiments, before using the terminal device to unlock the wearable device, the terminal device and the wearable device can agree on verification information, and save the verification information, so that when the terminal device is unlocked, the saved verification information can be used to automatically Unlock the wearable. As shown in Figure 5, in one embodiment, before the step of receiving the verification information sent by the terminal device through the first operating system, the above-mentioned device unlocking method may further include the following steps:
步骤502,若第一操作系统检测到针对解锁开关的触发操作,则响应触发操作,通过第一操作系统向终端设备发送登记指令,登记指令用于指示终端设备生成令牌。Step 502: If the first operating system detects a trigger operation on the unlock switch, in response to the trigger operation, send a registration instruction to the terminal device through the first operating system, and the registration instruction is used to instruct the terminal device to generate a token.
可穿戴设备可设置有解锁开关,该解锁开关可用于选择开启/关闭利用终端设备自动对可穿戴设备进行解锁的功能,该解锁开关可以是物理开关,也可以是虚拟开关,在此不作限定。当用户选择开启利用终端设备自动对可穿戴设备进行解锁的功能时,可对该解锁开关进行触发操作,该触发操作可包括但不限于点击操作、滑动操作等触控操作,该触发操作也可以是语音控制操作等其它交互方式的操作,触发操作的实现方式在本申请实施例不作具体限定。The wearable device may be provided with an unlock switch, which may be used to select on/off the function of automatically unlocking the wearable device by the terminal device. The unlock switch may be a physical switch or a virtual switch, which is not limited herein. When the user chooses to enable the function of using the terminal device to automatically unlock the wearable device, the unlock switch can be triggered. The trigger operation can include but not limited to touch operations such as click operations and slide operations. It is an operation in other interactive modes such as a voice control operation, and the implementation manner of the trigger operation is not specifically limited in this embodiment of the present application.
若可穿戴设备的第一操作系统检测到针到该解锁开关的触发操作,则响应该触发操作,可向通信连接的终端设备发送登记指令,该登记指令可用于指示终端设备生成令牌。If the first operating system of the wearable device detects a trigger operation of the unlock switch, in response to the trigger operation, a registration instruction may be sent to the communication-connected terminal device, and the registration instruction may be used to instruct the terminal device to generate a token.
步骤504,通过第一操作系统接收终端设备发送的令牌,对令牌进行登记,并生成与令牌对应的句柄。Step 504: Receive the token sent by the terminal device through the first operating system, register the token, and generate a handle corresponding to the token.
终端设备接收到可穿戴设备发送的登记指令后,可根据该登记指令生成令牌,该令牌可以是由随机生成的字符串组成的字段,也可以是按照预设生成规则生成的字段。可选地,该预设生成规则可规定令牌的字段组成格式,例如,可规定令牌的前2位为英文字线TK,令牌的后4位可为随机数字等,按照预设生成规则生成令牌可方便可穿戴设备进行有效识别,保证令牌的准确性。After receiving the registration instruction sent by the wearable device, the terminal device can generate a token according to the registration instruction. The token can be a field composed of a randomly generated character string, or a field generated according to a preset generation rule. Optionally, the preset generation rule can specify the field composition format of the token, for example, it can be stipulated that the first 2 digits of the token are English word lines TK, and the last 4 digits of the token can be random numbers, etc., which are generated according to the preset Rule-generated tokens can facilitate effective identification of wearable devices and ensure the accuracy of tokens.
终端设备可将生成的令牌发送给可穿戴设备,可穿戴设备的第一操作系统可对该令牌进行登记,并生成与该令牌对应的句柄。作为一种具体实施方式,可穿戴设备中的第一操作系统可接收终端设备发送的令牌,并将该令牌转换为密钥,第一操作系统可根据该密钥对主密钥进行加密,该主密钥可以是第一操作系统中预先存储的密钥信息。第一操作系统可接收输入的解锁密码,并根据该解锁密码对加密的主密钥进行解密,若解密成功,则可对该令牌进行登记,并生成与该令牌对应的句柄。The terminal device can send the generated token to the wearable device, and the first operating system of the wearable device can register the token and generate a handle corresponding to the token. As a specific implementation, the first operating system in the wearable device can receive the token sent by the terminal device and convert the token into a key, and the first operating system can encrypt the master key according to the key , the master key may be key information pre-stored in the first operating system. The first operating system can receive the input unlock password, and decrypt the encrypted master key according to the unlock password, if the decryption is successful, it can register the token, and generate a handle corresponding to the token.
第一操作系统在将令牌转换为密钥并对主密钥进行加密后,可弹出密码输入框,该密码输入框可用于提供给用户输入可穿戴设备的解锁密码。第一操作系统根据用户输入的解锁密码成功解锁加密的主密钥,该过程相当于对令牌进行激活,经过激活后的令牌为有效的能够用于解锁可穿戴设备的令牌。第一操作系统可将该令牌通过框架层传递到TEE中进行登记存储,并生成与该令牌对应的句柄,TEE也可保存该句柄,再将生成的句柄发送给终端设备。可选地,令牌及句柄也可保存在第一操作系统的框架层所提供的密码管理模块中,在需要验证令牌及句柄时,第一操作系统可将密码管理模块中存储的令牌及句柄,以及终端设备发送的令牌和句柄一起传递到TEE中进行验证。After the first operating system converts the token into a key and encrypts the master key, a password input box may pop up, and the password input box may be used to provide the user with an unlock password for inputting the wearable device. The first operating system successfully unlocks the encrypted master key according to the unlock password input by the user. This process is equivalent to activating the token, and the activated token is a valid token that can be used to unlock the wearable device. The first operating system can transfer the token to the TEE through the framework layer for registration and storage, and generate a handle corresponding to the token, and the TEE can also save the handle, and then send the generated handle to the terminal device. Optionally, the token and handle can also be stored in the password management module provided by the framework layer of the first operating system. When the token and handle need to be verified, the first operating system can store the token stored in the password management module And the handle, and the token and handle sent by the terminal device are passed to the TEE for verification.
步骤506,通过第一操作系统向终端设备发送句柄,以使终端设备保存令牌及句柄,并将令牌及句柄保存在第一操作系统中。 Step 506, send the handle to the terminal device through the first operating system, so that the terminal device saves the token and the handle, and saves the token and the handle in the first operating system.
可穿戴设备中的第一操作系统生成与令牌对应的句柄后,可向终端设备发送句柄,终端设备接收可穿戴设备返回的句柄后,可保存令牌及句柄。After the first operating system in the wearable device generates a handle corresponding to the token, it can send the handle to the terminal device, and the terminal device can save the token and the handle after receiving the handle returned by the wearable device.
在一些实施例中,终端设备提供的自动解锁可穿戴设备的解锁功能可集成在能够与可穿戴设备进行交互的应用程序中,例如可集成在健康监测应用程序中,该健康监测应用程序可从可穿戴设备获取可穿戴设备所采集的人体健康数据,并进行展示,也可以是其它应用程序,在此不作限定。在集成有可穿戴设备的解锁功能的应用程序监听到生成的目标解锁指令时,即可向可穿戴设备发送验证信息请求可穿戴设备进行解锁,能够更加简便、快捷对可穿戴设备进行解锁。In some embodiments, the unlocking function provided by the terminal device to automatically unlock the wearable device can be integrated into an application program capable of interacting with the wearable device, for example, it can be integrated into a health monitoring application program, which can be accessed from The wearable device obtains and displays the human health data collected by the wearable device, and it may also be other applications, which are not limited here. When the application integrated with the unlocking function of the wearable device listens to the generated target unlock command, it can send verification information to the wearable device to request the wearable device to unlock, which can unlock the wearable device more easily and quickly.
示例性地,图6为一个实施例中设备解锁方法的时序示意图。如图6所示,可穿戴设备中的第一操作系统在前台运行时,第一操作系统检测到针对解锁开关的触发操作,可向终端设备发送登记指令。终端设备接收该登记指令后,可生成令牌,并向可穿戴设备的第一操作系统发送令牌。可穿戴设备的第一操作系统接收到终端设备发送的令牌后,可对令牌进行登记,并生成句柄,以及保存令牌和句柄。第一操作系统可向终端设备发送句柄,终端设备可对令牌及句柄进行保存。当终端设备接收到目标解锁指令时,可向可穿戴设备发送保存的令牌及句柄,可穿戴设备的第一操作系统可接收该令牌及句柄,并对接收的令牌及句柄进行验证,若验证成功,则解锁可穿戴设备。Exemplarily, FIG. 6 is a schematic sequence diagram of a method for unlocking a device in an embodiment. As shown in FIG. 6 , when the first operating system in the wearable device is running in the foreground, the first operating system detects a trigger operation on the unlock switch, and may send a registration instruction to the terminal device. After receiving the registration instruction, the terminal device may generate a token, and send the token to the first operating system of the wearable device. After receiving the token sent by the terminal device, the first operating system of the wearable device can register the token, generate a handle, and save the token and the handle. The first operating system can send the handle to the terminal device, and the terminal device can save the token and the handle. When the terminal device receives the target unlock instruction, it can send the stored token and handle to the wearable device, and the first operating system of the wearable device can receive the token and handle, and verify the received token and handle, If the verification is successful, the wearable device is unlocked.
在一些实施例中,为了进一步保障信息安全,终端设备与可穿戴设备之间传递的信息均可以是加密信息。例如,可通过ECDH(Elliptic Curve Diffie–Hellman key Exchange,椭圆曲线迪菲-赫尔曼秘钥交换)等方式对二者传递的信息进行加密。对终端设备与可穿戴设备之间传递的信息进行加密,可进一步提高可穿戴设备解锁的安全性。In some embodiments, in order to further ensure information security, the information transmitted between the terminal device and the wearable device may be encrypted information. For example, the information transmitted between the two can be encrypted by means of ECDH (Elliptic Curve Diffie-Hellman key Exchange, Elliptic Curve Diffie-Hellman key exchange). Encrypting the information transmitted between the terminal device and the wearable device can further improve the security of unlocking the wearable device.
示例性地,图7A为一个实施例中终端设备与可穿戴设备之间约定验证信息的时序示意图。如图7A所示,在终端设备与可穿戴设备之间约定验证信息的过程中,可采用ECDH进行加密,可主要包括以下步骤:Exemplarily, FIG. 7A is a schematic diagram of a timing sequence for agreeing verification information between a terminal device and a wearable device in an embodiment. As shown in Figure 7A, in the process of agreeing on the verification information between the terminal device and the wearable device, ECDH may be used for encryption, which may mainly include the following steps:
1、可穿戴设备产生ECDH公钥P和私钥p,及认证码C;1. The wearable device generates ECDH public key P, private key p, and authentication code C;
2、可穿戴设备向终端设备传递公钥P及认证码C;2. The wearable device transmits the public key P and authentication code C to the terminal device;
3、终端设备产生ECDH公钥Q和私钥q,及认证码D;3. The terminal device generates ECDH public key Q, private key q, and authentication code D;
可选地,认证码C=HmacSHA256(S,P),认证码D=HmacSHA256(S,Q+P),其 中,S可为32字节随机数;Optionally, the authentication code C=HmacSHA256(S, P), the authentication code D=HmacSHA256(S, Q+P), wherein, S can be a 32-byte random number;
4、终端设备可根据ECDH算法计算会话密钥C0=ECDH(P,q),作为本次交换验证信息的会话密钥;4. The terminal device can calculate the session key C0=ECDH(P, q) according to the ECDH algorithm as the session key for this exchange of verification information;
5、终端设备向可穿戴设备传递公钥Q及认证码D;5. The terminal device transmits the public key Q and authentication code D to the wearable device;
6、可穿戴设备可根据ECDH算法计算会话密钥C0=ECDH(Q,p),作为本次交换验证信息的会话密钥;6. The wearable device can calculate the session key C0=ECDH(Q, p) according to the ECDH algorithm as the session key for this exchange of verification information;
7、可穿戴设备可向终端设备请求登记,该请求可用可穿戴设备计算的C0=ECDH(Q,p)进行加密;7. The wearable device can request registration from the terminal device, and the request can be encrypted with C0=ECDH(Q,p) calculated by the wearable device;
8、终端设备可产生令牌T,并生成新的ECDH公钥Q’和私钥q’;8. The terminal device can generate a token T, and generate a new ECDH public key Q' and private key q';
9、终端设备可向可穿戴设备发送利用C0=ECDH(P,q)加密的令牌+Q’;9. The terminal device can send the token + Q' encrypted with C0=ECDH(P,q) to the wearable device;
10、可穿戴设备登记令牌并生成句柄,并可生成新的ECDH公钥P’和私钥p’;10. The wearable device registers the token and generates a handle, and can generate a new ECDH public key P' and private key p';
11、可穿戴设备可向终端设备发送利用C0=ECDH(Q,p)加密的句柄+P’;11. The wearable device can send the handle + P' encrypted with C0=ECDH(Q, p) to the terminal device;
12、终端设备可更新下次进行会话的密钥C0=ECDH(P’,q’);12. The terminal device can update the key C0=ECDH(P', q') for the next session;
13、终端设备可保存利用C0=ECDH(P’,q’)加密的令牌及句柄。13. The terminal device can save the token and the handle encrypted by C0=ECDH(P', q').
可选地,可穿戴设备也可更新下次进行会话的密钥C0=ECDH(Q’,p’)Optionally, the wearable device can also update the key C0=ECDH(Q', p') for the next session
示例性地,图7B为一个实施例中终端设备对可穿戴设备进行解锁的时序示意图。如图7B所示,在终端设备对可穿戴设备进行解锁的过程中,可采用ECDH进行加密,可主要包括以下步骤:Exemplarily, FIG. 7B is a schematic diagram of a sequence of unlocking a wearable device by a terminal device in an embodiment. As shown in Figure 7B, in the process of unlocking the wearable device by the terminal device, ECDH may be used for encryption, which may mainly include the following steps:
1、终端设备接收目标解锁指令,并判断可穿戴设备是否可以解锁;1. The terminal device receives the target unlock command and judges whether the wearable device can be unlocked;
2、若终端设备确定可以解锁,则产生ECDH公钥M和私钥m;2. If the terminal device is determined to be unlockable, generate the ECDH public key M and private key m;
3、终端设备向可穿戴设备发送利用C0=ECDH(P’,q’)加密的令牌T+句柄+M;3. The terminal device sends the token T+handle+M encrypted with C0=ECDH(P', q') to the wearable device;
4、可穿戴设备通过第一操作系统对令牌及句柄进行验证,并在验证成功的情况下进行解锁;4. The wearable device verifies the token and handle through the first operating system, and unlocks it if the verification is successful;
5、可穿戴设备产生ECDH公钥N和私钥n;5. The wearable device generates ECDH public key N and private key n;
6、可穿戴设备向终端设备发送利用C0=ECDH(Q’,p’)加密的执行结果+N,其中,执行结果可为解锁成功、解锁失败等,若验证成功则执行结果为解锁成功,若验证失败则执行结果为解锁失败;6. The wearable device sends the execution result + N encrypted by C0=ECDH(Q', p') to the terminal device, where the execution result can be unlocking success, unlocking failure, etc. If the verification is successful, the execution result is unlocking success, If the verification fails, the execution result is unlock failure;
7、终端设备可更新下次进行会话的密钥C0=ECDH(N,m);7. The terminal device can update the key C0=ECDH(N,m) for the next session;
8、可穿戴设备可更新下次进行会话的密钥C0=ECDH(M,n)。8. The wearable device can update the key C0=ECDH(M,n) for the next session.
需要说明的是,图7A及图7B所示的各个步骤之间不一定具有严格的时序先后关系,例如,图7B中终端设备及可穿戴设备更新下次会话的密钥可同时进行,也可由可穿戴设备先更新,再由终端设备更新等,但不限于此。进一步地,图7A及图7B中可穿戴设备所执行的各个步骤可以是由可穿戴设备的第一操作系统执行的。It should be noted that the steps shown in FIG. 7A and FIG. 7B do not necessarily have a strict sequential relationship. For example, in FIG. The wearable device is updated first, and then the terminal device is updated, etc., but not limited to this. Further, each step executed by the wearable device in FIG. 7A and FIG. 7B may be executed by the first operating system of the wearable device.
在本申请实施例中,终端设备与可穿戴设备之间可约定验证信息,并保存该验证信息,从而可实现利用终端设备对可穿戴设备进行解锁的方案,无需用户在可穿戴设备上另外再输入预设的解锁密码进行解锁,能够更加简便、快捷对可穿戴设备进行解锁,在保障可穿戴设备的信息安全的同时,提高了可穿戴设备的智能化。In the embodiment of this application, the verification information can be agreed between the terminal device and the wearable device, and the verification information can be saved, so that the solution of using the terminal device to unlock the wearable device can be realized, without the need for the user to additionally reinstall on the wearable device. Inputting the preset unlocking password to unlock can unlock the wearable device more easily and quickly, which improves the intelligence of the wearable device while ensuring the information security of the wearable device.
如图8所示,在一个实施例中,提供另一种设备解锁方法,可应用于上述的终端设备,该方法可包括以下步骤:As shown in Figure 8, in one embodiment, another device unlocking method is provided, which can be applied to the above-mentioned terminal device, and the method may include the following steps:
步骤810,接收目标解锁指令。 Step 810, receiving a target unlock instruction.
步骤820,根据目标解锁指令向可穿戴设备发送验证信息,以使可穿戴设备通过第一操作系统对验证信息进行验证,并在验证成功的情况下,通过第一操作系统解除可穿戴设备的锁屏状态。Step 820: Send verification information to the wearable device according to the target unlocking instruction, so that the wearable device can verify the verification information through the first operating system, and if the verification is successful, unlock the wearable device through the first operating system screen status.
其中,可穿戴设备安装有第一操作系统及第二操作系统,第二操作系统不具备解锁功能。Wherein, the wearable device is installed with a first operating system and a second operating system, and the second operating system does not have an unlocking function.
在本申请实施例中,可利用与可穿戴设备通信连接的终端设备对可穿戴设备进行解锁,无需用户在可穿戴设备上输入预设的解锁密码进行解锁,能够更加高效、快捷对可穿戴设备进行解锁,提高了可穿戴设备的智能化,且不通过不具备解锁功能的第二操作系统进行解锁,可提高解锁成功率。In the embodiment of the present application, the wearable device can be unlocked by using the terminal device communicatively connected with the wearable device, and the user does not need to enter the preset unlock password on the wearable device to unlock, so that the wearable device can be unlocked more efficiently and quickly. Unlocking improves the intelligence of the wearable device, and the unlocking success rate can be improved without using the second operating system that does not have the unlocking function.
如图9所示,在另一个实施例中,提供一种设备解锁方法,可应用于上述的终端设备,该方法可包括以下步骤:As shown in Figure 9, in another embodiment, a method for unlocking a device is provided, which can be applied to the above-mentioned terminal device, and the method may include the following steps:
步骤902,接收目标解锁指令。 Step 902, receiving a target unlock instruction.
步骤904,确定可穿戴设备当前的运行情况,并根据当前的运行情况判断是否对可穿戴设备进行解锁,若是,则执行步骤904,若否,则执行步骤906。Step 904, determine the current running status of the wearable device, and judge whether to unlock the wearable device according to the current running status, if yes, go to step 904, if not, go to step 906.
在一个实施例中,步骤904,包括:确定可穿戴设备当前所处的运行模式;若当前所处的运行模式为第一模式或第二模式,则确定对可穿戴设备进行解锁。其中,第一模式指的是第一操作系统持续在前台运行的运行模式;第二模式为在第一操作系统与第二操作系统切换运行的运行模式。In one embodiment, step 904 includes: determining the current operating mode of the wearable device; if the current operating mode is the first mode or the second mode, determining to unlock the wearable device. Wherein, the first mode refers to the running mode in which the first operating system continues to run in the foreground; the second mode refers to the running mode in which the first operating system and the second operating system switch to run.
在一个实施例中,步骤904,包括:确定可穿戴设备当前所处的运行模式;若当前所处的运行模式为第三模式,则确定不对可穿戴设备进行解锁。其中,第三模式为可穿戴设备仅运行第二操作系统的运行模式。In one embodiment, step 904 includes: determining the current operating mode of the wearable device; if the current operating mode is the third mode, determining not to unlock the wearable device. Wherein, the third mode is an operation mode in which the wearable device only runs the second operating system.
在一个实施例中,步骤确定可穿戴设备当前所处的运行模式,包括:向可穿戴设备发送模式获取请求;模式获取请求用于向可穿戴设备请求获取当前所处的运行模式;接收可穿戴设备返回的模式标识,并根据模式标识确定可穿戴设备当前所处的运行模式。In one embodiment, the step of determining the current operating mode of the wearable device includes: sending a mode acquisition request to the wearable device; the mode acquisition request is used to request the wearable device to acquire the current operating mode; receiving the wearable The mode ID returned by the device, and determine the current operating mode of the wearable device according to the mode ID.
在一个实施例中,步骤904,包括:确定可穿戴设备中的第一操作系统的当前状态,若第一操作系统当前处于运行状态或休眠状态,则确定对可穿戴设备进行解锁。In one embodiment, step 904 includes: determining a current state of the first operating system in the wearable device, and determining to unlock the wearable device if the first operating system is currently in a running state or in a dormant state.
在一个实施例中,步骤904,包括:确定可穿戴设备中的第一操作系统的当前状态,若第一操作系统当前处于关机状态,则确定不对可穿戴设备进行解锁。In one embodiment, step 904 includes: determining a current state of the first operating system in the wearable device, and determining not to unlock the wearable device if the first operating system is currently in a shutdown state.
步骤904,根据目标解锁指令向可穿戴设备发送验证信息,以使可穿戴设备通过第一操作系统对验证信息进行验证,并在验证成功的情况下,通过第一操作系统解除可穿戴设备的锁屏状态。Step 904: Send verification information to the wearable device according to the target unlocking instruction, so that the wearable device can verify the verification information through the first operating system, and if the verification is successful, unlock the wearable device through the first operating system screen status.
步骤906,不响应目标解锁指令。 Step 906, do not respond to the target unlocking instruction.
在一个实施例中,在步骤902之前,还包括:接收可穿戴设备发送的登记指令,登记指令为可穿戴设备中的第一操作系统检测到针对解锁开关的触发操作生成的;根据登记指令生成令牌,并将令牌发送至可穿戴设备,以使可穿戴设备通过第一操作系统对所述令牌进行登记,并生成与令牌对应的句柄;接收可穿戴设备返回的句柄,并保存令牌及句柄。In one embodiment, before step 902, it further includes: receiving a registration instruction sent by the wearable device, where the registration instruction is generated when the first operating system in the wearable device detects a trigger operation on the unlock switch; generating according to the registration instruction Token, and send the token to the wearable device, so that the wearable device registers the token through the first operating system, and generate a handle corresponding to the token; receive the handle returned by the wearable device, and save tokens and handles.
需要说明的是,本申请实施例提供的应用于终端设备的设备解锁方法的描述,可参考上述各实施例中提供的应用于可穿戴设备的设备解锁方法的相关描述,在此不再重复赘述。It should be noted that, for the description of the device unlocking method applied to the terminal device provided in the embodiment of the present application, you can refer to the relevant descriptions of the device unlocking method applied to the wearable device provided in the above-mentioned embodiments, and will not be repeated here. .
在本申请实施例中,终端设备可根据可穿戴设备当前的运行状况,判断是否向可穿戴设备发送验证信息,可保证在能够成功对可穿戴设备进行解锁的情况下再发送验证信息,提高了解锁成功率,也减少了不必要的功耗损失。In the embodiment of this application, the terminal device can judge whether to send verification information to the wearable device according to the current operating status of the wearable device, which can ensure that the verification information is sent after the wearable device can be successfully unlocked, which improves The success rate of unlocking also reduces unnecessary power loss.
此外,终端设备与可穿戴设备之间可约定验证信息,并保存该验证信息,从而可实现利用终端设备对可穿戴设备进行解锁的方案,无需用户在可穿戴设备上另外再输入预设的解锁密码进行解锁,能够更加简便、快捷对可穿戴设备进行解锁,在保障可穿戴设备的信息安全的同时,提高了可穿戴设备的智能化。In addition, the verification information can be agreed between the terminal device and the wearable device, and the verification information can be saved, so that the solution of using the terminal device to unlock the wearable device can be realized, without the need for the user to additionally input the preset unlocking information on the wearable device. Unlocking with a password can unlock the wearable device more easily and quickly, which improves the intelligence of the wearable device while ensuring the information security of the wearable device.
如图10所示,在一个实施例中,提供一种设备解锁装置1000,可应用于上述的可穿戴设备,该可穿戴设备安装有第一操作系统及第二操作系统,第二操作系统不具备解锁功能,可穿戴设备与终端设备通信连接。设备解锁装置1000可包括信息接收模块1010及验证模块1020。As shown in FIG. 10, in one embodiment, a device unlocking device 1000 is provided, which can be applied to the above-mentioned wearable device. The wearable device is installed with a first operating system and a second operating system, and the second operating system does not With the unlocking function, the wearable device communicates with the terminal device. The device unlocking device 1000 may include an information receiving module 1010 and a verification module 1020 .
信息接收模块1010,用于通过第一操作系统接收终端设备发送的验证信息。The information receiving module 1010 is configured to receive the verification information sent by the terminal device through the first operating system.
验证模块1020,用于通过第一操作系统对所述验证信息进行验证,并在验证成功的情况下,通过第一操作系统解除可穿戴设备的锁屏状态。The verification module 1020 is configured to verify the verification information through the first operating system, and if the verification is successful, release the lock screen state of the wearable device through the first operating system.
在一个实施例中,第一操作系统具备可信执行环境TEE安全固件;第二操作系统不具备TEE安全固件。验证模块1020,还用于通过第一操作系统在TEE中对验证信息进行验证。In one embodiment, the first operating system has TEE secure firmware; the second operating system does not have TEE secure firmware. The verification module 1020 is further configured to verify the verification information in the TEE through the first operating system.
在本申请实施例中,可利用与可穿戴设备通信连接的终端设备对可穿戴设备进行解锁,无需用户在可穿戴设备上输入预设的解锁密码进行解锁,能够更加高效、快捷对可穿戴设备进行解锁,提高了可穿戴设备的智能化,且不通过不具备解锁功能的第二操作系统进行解锁,可提高解锁成功率。In the embodiment of the present application, the wearable device can be unlocked by using the terminal device communicatively connected with the wearable device, and the user does not need to enter the preset unlock password on the wearable device to unlock, so that the wearable device can be unlocked more efficiently and quickly. Unlocking improves the intelligence of the wearable device, and the unlocking success rate can be improved without using the second operating system that does not have the unlocking function.
在一个实施例中,信息接收模块1010,还用于若可穿戴设备当前处于第一模式,则通过第一操作系统接收终端设备发送的验证信息;其中,第一模式指的是第一操作系统持续在前台运行的运行模式。In one embodiment, the information receiving module 1010 is further configured to receive the verification information sent by the terminal device through the first operating system if the wearable device is currently in the first mode; where the first mode refers to the first operating system Run mode that keeps running in the foreground.
在一个实施例中,信息接收模块1010,还用于若可穿戴设备当前处于第二模式的第一运行状态,则通过第一操作系统接收终端设备发送的验证信息;若可穿戴设备当前处于第二模式的第二运行状态,则通过第二操作系统唤醒处于休眠状态的第一操作系统,并通过唤醒后的第一操作系统接收终端设备发送的验证信息;其中,第二模式指的是在第一操作系统与所述第二操作系统切换运行的运行模式,所述第二模式的第一运行状态指的是在第二模式下第一操作系统在前台运行的状态;第二模式的第二运行状态指的是在第二模式下运行第二操作系统且第一操作系统处于休眠状态的状态。In one embodiment, the information receiving module 1010 is further configured to receive the verification information sent by the terminal device through the first operating system if the wearable device is currently in the first operating state of the second mode; In the second operating state of the second mode, the first operating system in the dormant state is awakened through the second operating system, and the verification information sent by the terminal device is received through the awakened first operating system; wherein, the second mode refers to The first operating system and the second operating system switch the operating mode of operation, the first operating state of the second mode refers to the state in which the first operating system is running in the foreground in the second mode; the second operating state of the second mode The second running state refers to a state in which the second operating system is running in the second mode and the first operating system is in a dormant state.
在一个实施例中,设备解锁装置1000除了包括信息接收模块1010及验证模块1020,还包括请求接收模块及返回模块。In one embodiment, the device unlocking apparatus 1000 includes a request receiving module and a return module in addition to the information receiving module 1010 and the verification module 1020 .
请求接收模块,用于接收终端设备发送的模式获取请求。The request receiving module is configured to receive the mode acquisition request sent by the terminal device.
返回模块,用于根据模式获取请求,向终端设备返回当前所处的运行模式对应的模式标识,以使终端设备根据模式标识确定可穿戴设备当前所处的运行模式。The return module is configured to return the mode identifier corresponding to the current operating mode to the terminal device according to the mode acquisition request, so that the terminal device determines the current operating mode of the wearable device according to the mode identifier.
在一个实施例中,信息接收模块1010,还用于若第一操作系统当前处于运行状态,则通过第一操作系统接收终端设备发送的验证信息;和/或,用于若第一操作系统当前处于休眠状态,则通过第二操作系统唤醒处于休眠状态的第一操作系统,并通过唤醒后的第一操作系统接收终端设备发送的验证信息。In one embodiment, the information receiving module 1010 is further configured to receive the verification information sent by the terminal device through the first operating system if the first operating system is currently running; and/or, to receive the verification information sent by the terminal device if the first operating system is currently running In the dormant state, the first operating system in the dormant state is awakened by the second operating system, and the verification information sent by the terminal device is received by the awakened first operating system.
在本申请实施例中,终端设备可根据可穿戴设备当前的运行情况,判断是否向可穿戴设备发送验证信息,可保证在能够成功对可穿戴设备进行解锁的情况下再发送验证信息,提高了解锁成功率,也减少了不必要的功耗损失。In the embodiment of the present application, the terminal device can judge whether to send verification information to the wearable device according to the current operation status of the wearable device, which can ensure that the verification information can be sent after the wearable device can be successfully unlocked, which improves the performance of the wearable device. The success rate of unlocking also reduces unnecessary power loss.
在一个实施例中,设备解锁装置1000除了包括信息接收模块1010、验证模块1020、请求接收模块及返回模块,还包括发送模块及生成模块。In one embodiment, the device unlocking apparatus 1000 includes a sending module and a generating module in addition to the information receiving module 1010, the verifying module 1020, the request receiving module and the returning module.
发送模块,用于若第一操作系统检测到针对解锁开关的触发操作,则响应触发操作,通过第一操作系统向终端设备发送登记指令,登记指令用于指示终端设备生成令牌。The sending module is configured to send a registration instruction to the terminal device through the first operating system in response to the trigger operation if the first operating system detects a trigger operation on the unlock switch, and the registration instruction is used to instruct the terminal device to generate a token.
生成模块,用于通过第一操作系统接收终端设备发送的令牌,对令牌进行登记,并生成与令牌对应的句柄。The generating module is configured to receive the token sent by the terminal device through the first operating system, register the token, and generate a handle corresponding to the token.
在一个实施例中,生成模块,还用于通过第一操作系统接收终端设备发送的所述令牌,并将令牌转换为密钥;通过第一操作系统根据密钥对主密钥进行加密;以及通过第一操作 系统接收输入的解锁密码,并根据解锁密码对加密的主密钥进行解密,若解密成功,则对令牌进行登记,并生成与令牌对应的句柄。In one embodiment, the generating module is further configured to receive the token sent by the terminal device through the first operating system, and convert the token into a key; encrypt the master key according to the key through the first operating system ; and receive the input unlock password through the first operating system, and decrypt the encrypted master key according to the unlock password, if the decryption is successful, register the token, and generate a handle corresponding to the token.
发送模块,还用于通过第一操作系统向终端设备发送句柄,以使终端设备保存令牌及句柄,并将令牌及句柄保存在第一操作系统中。The sending module is further configured to send the handle to the terminal device through the first operating system, so that the terminal device saves the token and the handle, and stores the token and the handle in the first operating system.
在本申请实施例中,终端设备与可穿戴设备之间可约定验证信息,并保存该验证信息,从而可实现利用终端设备对可穿戴设备进行解锁的方案,无需用户在可穿戴设备上另外再输入预设的解锁密码进行解锁,能够更加简便、快捷对可穿戴设备进行解锁,在保障可穿戴设备的信息安全的同时,提高了可穿戴设备的智能化。In the embodiment of this application, the verification information can be agreed between the terminal device and the wearable device, and the verification information can be saved, so that the solution of using the terminal device to unlock the wearable device can be realized, without the need for the user to additionally reinstall on the wearable device. Inputting the preset unlocking password to unlock can unlock the wearable device more easily and quickly, which improves the intelligence of the wearable device while ensuring the information security of the wearable device.
如图11所示,在一个实施例中,提供一种设备解锁装置1100,可应用于上述的终端设备,该终端设备与可穿戴设备通信连接,可穿戴设备安装有第一操作系统及第二操作系统,第二操作系统不具备解锁功能。该设备解锁装置1100可包括指令接收模块1110及信息发送模块1120。As shown in FIG. 11 , in one embodiment, a device unlocking device 1100 is provided, which can be applied to the above-mentioned terminal device. The terminal device communicates with a wearable device. operating system, the second operating system does not have an unlocking function. The device unlocking device 1100 may include an instruction receiving module 1110 and an information sending module 1120 .
指令接收模块1110,用于接收目标解锁指令。The command receiving module 1110 is configured to receive the target unlocking command.
信息发送模块1120,用于根据目标解锁指令向可穿戴设备发送验证信息,以使可穿戴设备通过第一操作系统对所述验证信息进行验证,并在验证成功的情况下,通过第一操作系统解除可穿戴设备的锁屏状态。The information sending module 1120 is configured to send verification information to the wearable device according to the target unlocking instruction, so that the wearable device can verify the verification information through the first operating system, and if the verification is successful, through the first operating system Remove the lock screen status of the wearable device.
在一个实施例中,设备解锁装置1100除了包括指令接收模块1110及信息发送模块1120,还包括判断模块。In one embodiment, the device unlocking device 1100 includes not only the instruction receiving module 1110 and the information sending module 1120, but also a judging module.
判断模块,用于确定可穿戴设备当前的运行情况,并根据当前的运行情况判断是否对可穿戴设备进行解锁。The judging module is configured to determine the current running status of the wearable device, and judge whether to unlock the wearable device according to the current running status.
在一个实施例中,判断模块,还用于确定可穿戴设备当前所处的运行模式;若当前所处的运行模式为第一模式或第二模式,则确定对可穿戴设备进行解锁;其中,第一模式指的是第一操作系统持续在前台运行的运行模式;第二模式为在第一操作系统与第二操作系统切换运行的运行模式。In one embodiment, the judging module is also used to determine the current operating mode of the wearable device; if the current operating mode is the first mode or the second mode, then determine to unlock the wearable device; wherein, The first mode refers to the running mode in which the first operating system continues to run in the foreground; the second mode refers to the running mode in which the first operating system and the second operating system switch to run.
在一个实施例中,判断模块,还用于确定可穿戴设备当前所处的运行模式;若当前所处的运行模式为第三模式,则确定不对可穿戴设备进行解锁;其中,第三模式为可穿戴设备仅运行第二操作系统的运行模式。In one embodiment, the judging module is also used to determine the current operating mode of the wearable device; if the current operating mode is the third mode, it is determined not to unlock the wearable device; wherein, the third mode is The wearable device only runs the running mode of the second operating system.
在一个实施例中,判断模块,还用于向可穿戴设备发送模式获取请求;模式获取请求用于向可穿戴设备请求获取当前所处的运行模式;以及接收可穿戴设备返回的模式标识,并根据模式标识确定可穿戴设备当前所处的运行模式。In one embodiment, the judging module is further configured to send a mode acquisition request to the wearable device; the mode acquisition request is used to request the wearable device to obtain the current operating mode; and receive the mode identifier returned by the wearable device, and Determine the current operating mode of the wearable device according to the mode identifier.
在一个实施例中,判断模块,还用于确定可穿戴设备中的第一操作系统的当前状态,若第一操作系统当前处于运行状态或休眠状态,则确定对可穿戴设备进行解锁。In one embodiment, the judging module is further configured to determine the current state of the first operating system in the wearable device, and determine to unlock the wearable device if the first operating system is currently in a running state or a dormant state.
在一个实施例中,判断模块,还用于确定可穿戴设备中的第一操作系统的当前状态,若第一操作系统当前处于关机状态,则确定不对可穿戴设备进行解锁。In one embodiment, the judging module is further configured to determine the current state of the first operating system in the wearable device, and if the first operating system is currently in a shutdown state, determine not to unlock the wearable device.
信息发送模块1120,还用于若判断模块根据当前的运行情况确定对可穿戴设备进行解锁,则根据目标解锁指令向可穿戴设备发送验证信息;以及用于若判断模块根据当前的运行情况确定不对可穿戴设备进行解锁,则不响应目标解锁指令。The information sending module 1120 is also used to send verification information to the wearable device according to the target unlocking instruction if the judging module determines to unlock the wearable device according to the current operating situation; If the wearable device is unlocked, it does not respond to the target unlock command.
在本申请实施例中,可利用与可穿戴设备通信连接的终端设备对可穿戴设备进行解锁,无需用户在可穿戴设备上输入预设的解锁密码进行解锁,能够更加高效、快捷对可穿戴设备进行解锁,提高了可穿戴设备的智能化,且不通过不具备解锁功能的第二操作系统进行解锁,可提高解锁成功率。In the embodiment of the present application, the wearable device can be unlocked by using the terminal device communicatively connected with the wearable device, and the user does not need to enter the preset unlock password on the wearable device to unlock, so that the wearable device can be unlocked more efficiently and quickly. Unlocking improves the intelligence of the wearable device, and the unlocking success rate can be improved without using the second operating system that does not have the unlocking function.
在一个实施例中,设备解锁装置1100除了包括指令接收模块1110、信息发送模块1120 及判断模块,还包括令牌生成模块及保存模块。In one embodiment, the device unlocking device 1100 includes not only the command receiving module 1110, the information sending module 1120 and the judging module, but also includes a token generating module and a saving module.
令牌生成模块,用于接收可穿戴设备发送的登记指令,该登记指令为可穿戴设备中的第一操作系统检测到针对解锁开关的触发操作生成的;根据登记指令生成令牌,并将令牌发送至可穿戴设备,以使可穿戴设备通过第一操作系统对所述令牌进行登记,并生成与令牌对应的句柄;The token generation module is configured to receive the registration instruction sent by the wearable device, the registration instruction is generated by the first operating system in the wearable device detecting a trigger operation for the unlock switch; generate a token according to the registration instruction, and make the The card is sent to the wearable device, so that the wearable device registers the token through the first operating system, and generates a handle corresponding to the token;
保存模块,用于接收可穿戴设备返回的句柄,并保存令牌及句柄。The saving module is used to receive the handle returned by the wearable device, and save the token and the handle.
在本申请实施例中,终端设备可根据可穿戴设备当前的运行状况,判断是否向可穿戴设备发送验证信息,可保证在能够成功对可穿戴设备进行解锁的情况下再发送验证信息,提高了解锁成功率,也减少了不必要的功耗损失。In the embodiment of this application, the terminal device can judge whether to send verification information to the wearable device according to the current operating status of the wearable device, which can ensure that the verification information is sent after the wearable device can be successfully unlocked, which improves The success rate of unlocking also reduces unnecessary power loss.
此外,终端设备与可穿戴设备之间可约定验证信息,并保存该验证信息,从而可实现利用终端设备对可穿戴设备进行解锁的方案,无需用户在可穿戴设备上另外再输入预设的解锁密码进行解锁,能够更加简便、快捷对可穿戴设备进行解锁,在保障可穿戴设备的信息安全的同时,提高了可穿戴设备的智能化。In addition, the verification information can be agreed between the terminal device and the wearable device, and the verification information can be saved, so that the solution of using the terminal device to unlock the wearable device can be realized, without the need for the user to additionally input the preset unlocking information on the wearable device. Unlocking with a password can unlock the wearable device more easily and quickly, which improves the intelligence of the wearable device while ensuring the information security of the wearable device.
图12为一个实施例中可穿戴设备的结构框图。如图12所示,可穿戴设备1200可以包括一个或多个如下部件:处理器1210、与处理器1210耦合的存储器1220,其中存储器1220可存储有一个或多个计算机程序,一个或多个计算机程序可以被配置为由一个或多个处理器1210执行时实现如上述各实施例描述的应用于可穿戴设备的方法。Fig. 12 is a structural block diagram of a wearable device in one embodiment. As shown in FIG. 12, the wearable device 1200 may include one or more of the following components: a processor 1210, a memory 1220 coupled to the processor 1210, wherein the memory 1220 may store one or more computer programs, and one or more computers The program may be configured to implement the methods applied to wearable devices as described in the above embodiments when executed by one or more processors 1210 .
处理器1210可以包括一个或者多个处理核。处理器1210利用各种接口和线路连接整个可穿戴设备1200内的各个部分,通过运行或执行存储在存储器1220内的指令、程序、代码集或指令集,以及调用存储在存储器1220内的数据,执行可穿戴设备1200的各种功能和处理数据。可选地,处理器1210可以采用数字信号处理(Digital Signal Processing,DSP)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)、可编程逻辑阵列(Programmable Logic Array,PLA)中的至少一种硬件形式来实现。处理器1210可集成中央处理器(Central Processing Unit,CPU)、图像处理器(Graphics Processing Unit,GPU)和调制解调器等中的一种或几种的组合。其中,CPU主要处理操作系统、用户界面和应用程序等;GPU用于负责显示内容的渲染和绘制;调制解调器用于处理无线通信。可以理解的是,上述调制解调器也可以不集成到处理器1210中,单独通过一块通信芯片进行实现。 Processor 1210 may include one or more processing cores. The processor 1210 uses various interfaces and lines to connect various parts of the entire wearable device 1200, by running or executing instructions, programs, code sets or instruction sets stored in the memory 1220, and calling data stored in the memory 1220, Various functions of the wearable device 1200 are performed and data is processed. Optionally, the processor 1210 may adopt at least one of Digital Signal Processing (Digital Signal Processing, DSP), Field-Programmable Gate Array (Field-Programmable Gate Array, FPGA), and Programmable Logic Array (Programmable Logic Array, PLA). implemented in the form of hardware. The processor 1210 may integrate one or a combination of a central processing unit (Central Processing Unit, CPU), an image processor (Graphics Processing Unit, GPU), a modem, and the like. Among them, the CPU mainly handles the operating system, user interface and application programs, etc.; the GPU is used to render and draw the displayed content; the modem is used to handle wireless communication. It can be understood that the above modem may also not be integrated into the processor 1210, but implemented by a communication chip alone.
存储器1220可以包括随机存储器(Random Access Memory,RAM),也可以包括只读存储器(Read-Only Memory,ROM)。存储器1220可用于存储指令、程序、代码、代码集或指令集。存储器1220可包括存储程序区和存储数据区,其中,存储程序区可存储用于实现操作系统的指令、用于实现至少一个功能的指令(比如触控功能、声音播放功能、图像播放功能等)、用于实现上述各个方法实施例的指令等。存储数据区还可以存储可穿戴设备1200在使用中所创建的数据等。The memory 1220 may include a random access memory (Random Access Memory, RAM), and may also include a read-only memory (Read-Only Memory, ROM). The memory 1220 may be used to store instructions, programs, codes, sets of codes or sets of instructions. The memory 1220 may include a program storage area and a data storage area, wherein the program storage area may store instructions for implementing an operating system and instructions for implementing at least one function (such as a touch function, a sound playback function, an image playback function, etc.) , instructions for implementing the foregoing method embodiments, and the like. The data storage area can also store data created by the wearable device 1200 during use, and the like.
可以理解地,可穿戴设备1200可包括比上述结构框图中更多或更少的结构元件,例如,包括电源模块、物理按键、WiFi(Wireless Fidelity,无线保真)模块、扬声器、蓝牙模块、传感器等,还可在此不进行限定。It can be understood that the wearable device 1200 may include more or fewer structural elements than those in the above structural block diagram, for example, including a power module, physical buttons, WiFi (Wireless Fidelity, wireless fidelity) module, speaker, Bluetooth module, sensor etc., may not be limited here.
本申请实施例公开一种终端设备,包括处理器、与处理器耦合的存储器,其中存储器可存储有一个或多个计算机程序,一个或多个计算机程序可以被配置为由一个或多个处理器执行时实现如上述各实施例描述的应用于终端设备的方法。The embodiment of the present application discloses a terminal device, which includes a processor and a memory coupled to the processor, wherein the memory can store one or more computer programs, and one or more computer programs can be configured to be executed by one or more processors. During execution, the methods applied to the terminal device as described in the foregoing embodiments are implemented.
本申请实施例公开一种计算机可读存储介质,其存储计算机程序,其中,该计算机程序被处理器执行时实现如上述实施例描述的应用于终端设备的方法。The embodiment of the present application discloses a computer-readable storage medium, which stores a computer program, where, when the computer program is executed by a processor, the method applied to the terminal device as described in the foregoing embodiments is implemented.
本申请实施例公开一种计算机可读存储介质,其存储计算机程序,其中,该计算机程序被处理器执行时实现如上述实施例描述的应用于可穿戴设备的方法。The embodiment of the present application discloses a computer-readable storage medium, which stores a computer program, wherein, when the computer program is executed by a processor, the method applied to a wearable device as described in the above-mentioned embodiments is implemented.
本申请实施例公开一种计算机程序产品,该计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,且该计算机程序可被处理器执行时实现如上述各实施例描述的应用于终端设备的方法。The embodiment of the present application discloses a computer program product, which includes a non-transitory computer-readable storage medium storing a computer program, and when the computer program is executed by a processor, the application as described in the above-mentioned embodiments can be implemented. method of the end device.
本申请实施例公开一种计算机程序产品,该计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,且该计算机程序可被处理器执行时实现如上述各实施例描述的应用于可穿戴设备的方法。The embodiment of the present application discloses a computer program product, which includes a non-transitory computer-readable storage medium storing a computer program, and when the computer program is executed by a processor, the application as described in the above-mentioned embodiments can be implemented. approach to wearable devices.
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机程序来指令相关的硬件来完成,所述的程序可存储于一非易失性计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,所述的存储介质可为磁碟、光盘、ROM等。Those of ordinary skill in the art can understand that all or part of the processes in the methods of the above embodiments can be realized through computer programs to instruct related hardware, and the programs can be stored in a non-volatile computer-readable storage medium When the program is executed, it may include the processes of the embodiments of the above-mentioned methods. Wherein, the storage medium may be a magnetic disk, an optical disk, a ROM, or the like.
如此处所使用的对存储器、存储、数据库或其它介质的任何引用可包括非易失性和/或易失性存储器。合适的非易失性存储器可包括ROM、可编程ROM(Programmable ROM,PROM)、可擦除PROM(Erasable PROM,EPROM)、电可擦除PROM(Electrically Erasable PROM,EEPROM)或闪存。易失性存储器可包括随机存取存储器(random access memory,RAM),它用作外部高速缓冲存储器。作为说明而非局限,RAM可为多种形式,诸如静态RAM(Static RAM,SRAM)、动态RAM(Dynamic Random Access Memory,DRAM)、同步DRAM(synchronous DRAM,SDRAM)、双倍数据率SDRAM(Double Data Rate SDRAM,DDR SDRAM)、增强型SDRAM(Enhanced Synchronous DRAM,ESDRAM)、同步链路DRAM(Synchlink DRAM,SLDRAM)、存储器总线直接RAM(Rambus DRAM,RDRAM)及直接存储器总线动态RAM(Direct Rambus DRAM,DRDRAM)。Any reference to memory, storage, database or other medium as used herein may include non-volatile and/or volatile memory. Suitable non-volatile memory may include ROM, Programmable ROM (PROM), Erasable PROM (Erasable PROM, EPROM), Electrically Erasable PROM (Electrically Erasable PROM, EEPROM) or flash memory. Volatile memory can include random access memory (RAM), which acts as external cache memory. By way of illustration and not limitation, RAM can take many forms, such as static RAM (Static RAM, SRAM), dynamic RAM (Dynamic Random Access Memory, DRAM), synchronous DRAM (synchronous DRAM, SDRAM), double data rate SDRAM (Double data rate Data Rate SDRAM, DDR SDRAM), enhanced SDRAM (Enhanced Synchronous DRAM, ESDRAM), synchronous link DRAM (Synchlink DRAM, SLDRAM), memory bus direct RAM (Rambus DRAM, RDRAM) and direct memory bus dynamic RAM (Direct Rambus DRAM) , DRDRAM).
应理解,说明书通篇中提到的“一个实施例”或“一实施例”意味着与实施例有关的特定特征、结构或特性包括在本申请的至少一个实施例中。因此,在整个说明书各处出现的“在一个实施例中”或“在一实施例中”未必一定指相同的实施例。此外,这些特定特征、结构或特性可以以任意适合的方式结合在一个或多个实施例中。本领域技术人员也应该知悉,说明书中所描述的实施例均属于可选实施例,所涉及的动作和模块并不一定是本申请所必须的。It should be understood that reference throughout the specification to "one embodiment" or "an embodiment" means that a particular feature, structure, or characteristic related to the embodiment is included in at least one embodiment of the present application. Thus, appearances of "in one embodiment" or "in an embodiment" in various places throughout the specification are not necessarily referring to the same embodiment. Furthermore, the particular features, structures or characteristics may be combined in any suitable manner in one or more embodiments. Those skilled in the art should also know that the embodiments described in the specification are all optional embodiments, and the actions and modules involved are not necessarily required by this application.
在本申请的各种实施例中,应理解,上述各过程的序号的大小并不意味着执行顺序的必然先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本申请实施例的实施过程构成任何限定。In various embodiments of the present application, it should be understood that the sequence numbers of the above-mentioned processes do not necessarily mean the order of execution. The implementation of the examples constitutes no limitation.
在本申请各实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。Each functional unit in each embodiment of the present application may be integrated into one processing unit, each unit may exist separately physically, or two or more units may be integrated into one unit. The above-mentioned integrated units can be implemented in the form of hardware or in the form of software functional units.
上述集成的单元若以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可获取的存储器中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或者部分,可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储器中,包括若干请求用以使得一台计算机设备(可以为个人计算机、服务器或者网络设备等,具体可以是计算机设备中的处理器)执行本申请的各个实施例上述方法的部分或全部步骤。If the above-mentioned integrated units are realized in the form of software function units and sold or used as independent products, they can be stored in a computer-accessible memory. Based on this understanding, the technical solution of the present application, in essence, or the part that contributes to the prior art, or all or part of the technical solution, can be embodied in the form of a software product, and the computer software product is stored in a memory , including several requests to make a computer device (which may be a personal computer, server, or network device, etc., specifically, a processor in the computer device) execute some or all of the steps of the above-mentioned methods in various embodiments of the present application.
以上对本申请实施例公开的一种设备解锁方法、装置、电子设备及计算机可读存储介质进行了详细介绍,本文中应用了具体个例对本申请的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本申请的方法及其核心思想。同时,对于本领域的一般技术人员,依据本申请的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本申请的限制。A device unlocking method, device, electronic device, and computer-readable storage medium disclosed in the embodiments of the present application are described above in detail. In this paper, specific examples are used to illustrate the principles and implementation methods of the present application. The above embodiments The description is only used to help understand the method and core idea of the present application. At the same time, for those skilled in the art, based on the idea of this application, there will be changes in the specific implementation and application scope. In summary, the content of this specification should not be construed as limiting the application.

Claims (20)

  1. 一种设备解锁方法,其特征在于,应用于可穿戴设备,所述可穿戴设备安装有第一操作系统及第二操作系统,所述第二操作系统不具备解锁功能,所述可穿戴设备与终端设备通信连接;所述方法包括:A device unlocking method, characterized in that it is applied to a wearable device, the wearable device is installed with a first operating system and a second operating system, the second operating system does not have an unlocking function, and the wearable device and A terminal device is connected in communication; the method includes:
    通过所述第一操作系统接收所述终端设备发送的验证信息;receiving the verification information sent by the terminal device through the first operating system;
    通过所述第一操作系统对所述验证信息进行验证,并在验证成功的情况下,通过所述第一操作系统解除所述可穿戴设备的锁屏状态。The verification information is verified through the first operating system, and if the verification is successful, the lock screen state of the wearable device is released through the first operating system.
  2. 根据权利要求1所述的方法,其特征在于,所述第一操作系统具备可信执行环境TEE安全固件;所述第二操作系统不具备所述TEE安全固件;所述通过所述第一操作系统对所述验证信息进行验证,包括:The method according to claim 1, wherein the first operating system has a Trusted Execution Environment (TEE) security firmware; the second operating system does not have the TEE security firmware; The system verifies the verification information, including:
    通过所述第一操作系统在TEE中对所述验证信息进行验证。The verification information is verified in the TEE by the first operating system.
  3. 根据权利要求1所述的方法,其特征在于,所述通过所述第一操作系统接收所述终端设备发送的验证信息,包括:The method according to claim 1, wherein the receiving the verification information sent by the terminal device through the first operating system comprises:
    若所述可穿戴设备当前处于第一模式,则通过所述第一操作系统接收所述终端设备发送的验证信息;其中,所述第一模式指的是所述第一操作系统持续在前台运行的运行模式。If the wearable device is currently in the first mode, the verification information sent by the terminal device is received through the first operating system; wherein, the first mode refers to that the first operating system continues to run in the foreground mode of operation.
  4. 根据权利要求1所述的方法,其特征在于,所述通过所述第一操作系统接收所述终端设备发送的验证信息,包括:The method according to claim 1, wherein the receiving the verification information sent by the terminal device through the first operating system comprises:
    若所述可穿戴设备当前处于第二模式的第一运行状态,则通过所述第一操作系统接收所述终端设备发送的验证信息;If the wearable device is currently in the first operating state of the second mode, receiving the verification information sent by the terminal device through the first operating system;
    若所述可穿戴设备当前处于所述第二模式的第二运行状态,则通过所述第二操作系统唤醒处于休眠状态的所述第一操作系统,并通过唤醒后的所述第一操作系统接收所述终端设备发送的验证信息;If the wearable device is currently in the second running state of the second mode, wake up the first operating system in a dormant state through the second operating system, and wake up the first operating system after awakening receiving verification information sent by the terminal device;
    其中,所述第二模式指的是在所述第一操作系统与所述第二操作系统切换运行的运行模式,所述第二模式的第一运行状态指的是在所述第二模式下所述第一操作系统在前台运行的状态;所述第二模式的第二运行状态指的是在所述第二模式下运行所述第二操作系统且所述第一操作系统处于休眠状态的状态。Wherein, the second mode refers to the operating mode in which the first operating system and the second operating system switch to run, and the first operating state of the second mode refers to the operating mode in the second mode The state in which the first operating system is running in the foreground; the second running state in the second mode refers to the state in which the second operating system is running in the second mode and the first operating system is in a dormant state state.
  5. 根据权利要求3或4所述的方法,其特征在于,在所述通过所述第一操作系统接收所述终端设备发送的验证信息之前,所述方法还包括:The method according to claim 3 or 4, wherein before receiving the verification information sent by the terminal device through the first operating system, the method further comprises:
    接收所述终端设备发送的模式获取请求;receiving a mode acquisition request sent by the terminal device;
    根据所述模式获取请求,向所述终端设备返回当前所处的运行模式对应的模式标识,以使所述终端设备根据所述模式标识确定所述可穿戴设备当前所处的运行模式。According to the mode acquisition request, return the mode identification corresponding to the current operating mode to the terminal device, so that the terminal device determines the current operating mode of the wearable device according to the mode identification.
  6. 根据权利要求1所述的方法,其特征在于,所述通过所述第一操作系统接收所述终端设备发送的验证信息,包括:The method according to claim 1, wherein the receiving the verification information sent by the terminal device through the first operating system comprises:
    若所述第一操作系统当前处于运行状态,则通过所述第一操作系统接收所述终端设备发送的验证信息;和/或,If the first operating system is currently running, receiving the verification information sent by the terminal device through the first operating system; and/or,
    若所述第一操作系统当前处于休眠状态,则通过所述第二操作系统唤醒处于休眠状态的所述第一操作系统,并通过唤醒后的所述第一操作系统接收所述终端设备发送的验证信息。If the first operating system is currently in a dormant state, wake up the first operating system in a dormant state through the second operating system, and receive the message sent by the terminal device through the awakened first operating system verify message.
  7. 根据权利要求1或2所述的方法,其特征在于,所述验证信息包括令牌及句柄;在所述通过所述第一操作系统接收所述终端设备发送的验证信息之前,所述方法还包括:The method according to claim 1 or 2, wherein the verification information includes a token and a handle; before receiving the verification information sent by the terminal device through the first operating system, the method further include:
    若所述第一操作系统检测到针对解锁开关的触发操作,则响应所述触发操作,通过所述第一操作系统向所述终端设备发送登记指令,所述登记指令用于指示所述终端设备生成令牌;If the first operating system detects a trigger operation on the unlock switch, in response to the trigger operation, a registration instruction is sent to the terminal device through the first operating system, and the registration instruction is used to instruct the terminal device Generate a token;
    通过所述第一操作系统接收所述终端设备发送的所述令牌,对所述令牌进行登记,并生成与所述令牌对应的句柄;receiving the token sent by the terminal device through the first operating system, registering the token, and generating a handle corresponding to the token;
    通过所述第一操作系统向所述终端设备发送所述句柄,以使所述终端设备保存所述令牌及句柄,并将所述令牌及句柄保存在所述第一操作系统中。Sending the handle to the terminal device through the first operating system, so that the terminal device saves the token and the handle, and saves the token and the handle in the first operating system.
  8. 根据权利要求7所述的方法,其特征在于,所述通过所述第一操作系统接收所述终端设备发送的所述令牌,对所述令牌进行登记,并生成与所述令牌对应的句柄,包括:The method according to claim 7, wherein the first operating system receives the token sent by the terminal device, registers the token, and generates a token corresponding to the token. handles, including:
    通过所述第一操作系统接收所述终端设备发送的所述令牌,并将所述令牌转换为密钥;receiving the token sent by the terminal device through the first operating system, and converting the token into a key;
    通过所述第一操作系统根据所述密钥对主密钥进行加密;encrypting a master key according to the key by the first operating system;
    通过所述第一操作系统接收输入的解锁密码,并根据所述解锁密码对加密的主密钥进行解密,若解密成功,则对所述令牌进行登记,并生成与所述令牌对应的句柄。Receive the input unlock password through the first operating system, and decrypt the encrypted master key according to the unlock password, if the decryption is successful, register the token, and generate a token corresponding to the token handle.
  9. 一种设备解锁方法,其特征在于,应用于终端设备,所述终端设备与可穿戴设备通信连接,所述可穿戴设备安装有第一操作系统及第二操作系统,所述第二操作系统不具备解锁功能,所述方法包括:A method for unlocking a device, characterized in that it is applied to a terminal device, the terminal device communicates with a wearable device, the wearable device is installed with a first operating system and a second operating system, and the second operating system does not With an unlocking function, the method includes:
    接收目标解锁指令;Receive target unlock command;
    根据所述目标解锁指令向所述可穿戴设备发送验证信息,以使所述可穿戴设备通过所述第一操作系统对所述验证信息进行验证,并在验证成功的情况下,通过所述第一操作系统解除所述可穿戴设备的锁屏状态。Send verification information to the wearable device according to the target unlocking instruction, so that the wearable device verifies the verification information through the first operating system, and if the verification is successful, through the second operating system An operating system releases the lock screen state of the wearable device.
  10. 根据权利要求9所述的方法,其特征在于,在所述接收目标解锁指令之后,所述方法还包括:The method according to claim 9, characterized in that, after receiving the target unlock instruction, the method further comprises:
    确定所述可穿戴设备当前的运行情况,并根据所述当前的运行情况判断是否对所述可穿戴设备进行解锁;Determine the current operating conditions of the wearable device, and judge whether to unlock the wearable device according to the current operating conditions;
    若根据所述当前的运行情况确定对所述可穿戴设备进行解锁,则执行所述根据所述目标解锁指令向所述可穿戴设备发送验证信息的步骤;If it is determined to unlock the wearable device according to the current operating situation, then perform the step of sending verification information to the wearable device according to the target unlock instruction;
    若根据所述当前的运行情况确定不对所述可穿戴设备进行解锁,则不响应所述目标解锁指令。If it is determined not to unlock the wearable device according to the current operating situation, the target unlock instruction is not responded to.
  11. 根据权利要求10所述的方法,其特征在于,所述确定所述可穿戴设备当前的运行情况,并根据所述当前的运行情况判断是否对所述可穿戴设备进行解锁,包括:The method according to claim 10, wherein the determining the current operating condition of the wearable device, and judging whether to unlock the wearable device according to the current operating condition comprises:
    确定所述可穿戴设备当前所处的运行模式;Determine the current operating mode of the wearable device;
    若所述当前所处的运行模式为第一模式或第二模式,则确定对所述可穿戴设备进行解锁;If the current operating mode is the first mode or the second mode, then determine to unlock the wearable device;
    其中,所述第一模式指的是所述第一操作系统持续在前台运行的运行模式;第二模式为在所述第一操作系统与所述第二操作系统切换运行的运行模式。Wherein, the first mode refers to an operating mode in which the first operating system continues to run in the foreground; the second mode refers to an operating mode in which the first operating system and the second operating system are switched to run.
  12. 根据权利要求10所述的方法,其特征在于,确定所述可穿戴设备当前的运行情况,并根据所述当前的运行情况判断是否对所述可穿戴设备进行解锁,包括:The method according to claim 10, wherein determining the current operating condition of the wearable device, and judging whether to unlock the wearable device according to the current operating condition comprises:
    确定所述可穿戴设备当前所处的运行模式;Determine the current operating mode of the wearable device;
    若所述当前所处的运行模式为第三模式,则确定不对所述可穿戴设备进行解锁;其中,所述第三模式为所述可穿戴设备仅运行所述第二操作系统的运行模式。If the current operating mode is a third mode, it is determined not to unlock the wearable device; wherein the third mode is an operating mode in which the wearable device only runs the second operating system.
  13. 根据权利要求11或12所述的方法,其特征在于,所述确定所述可穿戴设备当前所处的运行模式,包括:The method according to claim 11 or 12, wherein the determining the current operating mode of the wearable device comprises:
    向所述可穿戴设备发送模式获取请求;所述模式获取请求用于向所述可穿戴设备请求获取当前所处的运行模式;Sending a mode acquisition request to the wearable device; the mode acquisition request is used to request the wearable device to acquire the current operating mode;
    接收所述可穿戴设备返回的模式标识,并根据所述模式标识确定所述可穿戴设备当前 所处的运行模式。Receive the mode identifier returned by the wearable device, and determine the current operating mode of the wearable device according to the mode identifier.
  14. 根据权利要求10所述的方法,其特征在于,所述确定所述可穿戴设备当前的运行情况,并根据所述当前的运行情况判断是否对所述可穿戴设备进行解锁,包括:The method according to claim 10, wherein the determining the current operating condition of the wearable device, and judging whether to unlock the wearable device according to the current operating condition comprises:
    确定所述可穿戴设备中的所述第一操作系统的当前状态,若所述第一操作系统当前处于运行状态或休眠状态,则确定对所述可穿戴设备进行解锁。Determine the current state of the first operating system in the wearable device, and determine to unlock the wearable device if the first operating system is currently in a running state or in a dormant state.
  15. 根据权利要求10所述的方法,其特征在于,所述确定所述可穿戴设备当前的运行情况,并根据所述当前的运行情况判断是否对所述可穿戴设备进行解锁,包括:The method according to claim 10, wherein the determining the current operating condition of the wearable device, and judging whether to unlock the wearable device according to the current operating condition comprises:
    确定所述可穿戴设备中的所述第一操作系统的当前状态,若所述第一操作系统当前处于关机状态,则确定不对所述可穿戴设备进行解锁。Determine the current state of the first operating system in the wearable device, and determine not to unlock the wearable device if the first operating system is currently in a shutdown state.
  16. 根据权利要求9所述的方法,其特征在于,所述验证信息包括令牌及句柄;在所述接收目标解锁指令之前,所述方法还包括:The method according to claim 9, wherein the verification information includes a token and a handle; before receiving the target unlock instruction, the method further includes:
    接收所述可穿戴设备发送的登记指令,所述登记指令为所述可穿戴设备中的所述第一操作系统检测到针对解锁开关的触发操作生成的;receiving a registration instruction sent by the wearable device, where the registration instruction is generated when the first operating system in the wearable device detects a trigger operation for an unlock switch;
    根据所述登记指令生成令牌,并将所述令牌发送至所述可穿戴设备,以使所述可穿戴设备通过所述第一操作系统对所述令牌进行登记,并生成与所述令牌对应的句柄;Generate a token according to the registration instruction, and send the token to the wearable device, so that the wearable device registers the token through the first operating system, and generates a token corresponding to the wearable device. The handle corresponding to the token;
    接收所述可穿戴设备返回的所述句柄,并保存所述令牌及句柄。The handle returned by the wearable device is received, and the token and the handle are saved.
  17. 一种设备解锁装置,其特征在于,应用于可穿戴设备,所述可穿戴设备安装有第一操作系统及第二操作系统,所述第二操作系统不具备解锁功能,所述可穿戴设备与终端设备通信连接;所述设备解锁装置包括:A device unlocking device, characterized in that it is applied to a wearable device, the wearable device is installed with a first operating system and a second operating system, the second operating system does not have an unlocking function, and the wearable device and The terminal device is connected in communication; the device unlocking device includes:
    信息接收模块,用于通过所述第一操作系统接收所述终端设备发送的验证信息;An information receiving module, configured to receive the verification information sent by the terminal device through the first operating system;
    验证模块,用于通过所述第一操作系统对所述验证信息进行验证,并在验证成功的情况下,通过所述第一操作系统解除所述可穿戴设备的锁屏状态。The verification module is configured to verify the verification information through the first operating system, and if the verification is successful, release the lock screen state of the wearable device through the first operating system.
  18. 一种设备解锁装置,其特征在于,应用于终端设备,所述终端设备与可穿戴设备通信连接,所述可穿戴设备安装有第一操作系统及第二操作系统,所述第二操作系统不具备解锁功能,所述设备解锁装置包括:A device unlocking device, characterized in that it is applied to a terminal device, the terminal device communicates with a wearable device, the wearable device is installed with a first operating system and a second operating system, and the second operating system does not With an unlocking function, the device unlocking device includes:
    指令接收模块,用于接收目标解锁指令;An instruction receiving module, configured to receive a target unlock instruction;
    信息发送模块,用于根据所述目标解锁指令向所述可穿戴设备发送验证信息,以使所述可穿戴设备通过所述第一操作系统对所述验证信息进行验证,并在验证成功的情况下,通过所述第一操作系统解除所述可穿戴设备的锁屏状态。An information sending module, configured to send verification information to the wearable device according to the target unlocking instruction, so that the wearable device can verify the verification information through the first operating system, and if the verification is successful, Next, release the lock screen state of the wearable device through the first operating system.
  19. 一种电子设备,其特征在于,包括存储器及处理器,所述存储器中存储有计算机程序,所述计算机程序被所述处理器执行时,使得所述处理器实现如权利要求1~8或9~16任一所述的设备解锁方法。An electronic device, characterized by comprising a memory and a processor, wherein a computer program is stored in the memory, and when the computer program is executed by the processor, the processor is made to implement claims 1-8 or 9. The device unlocking method described in any one of ~16.
  20. 一种计算机可读存储介质,其上存储有计算机程序,其特征在于,所述计算机程序被处理器执行时实现如权利要求1~8或9~16任一所述的设备解锁方法。A computer-readable storage medium, on which a computer program is stored, wherein the computer program implements the device unlocking method according to any one of claims 1-8 or 9-16 when executed by a processor.
PCT/CN2022/139093 2022-01-26 2022-12-14 Device unlocking method and apparatus, electronic device and computer-readable storage medium WO2023142748A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210094455.9 2022-01-26
CN202210094455.9A CN116541811A (en) 2022-01-26 2022-01-26 Equipment unlocking method and device, electronic equipment and computer readable storage medium

Publications (1)

Publication Number Publication Date
WO2023142748A1 true WO2023142748A1 (en) 2023-08-03

Family

ID=87442280

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/139093 WO2023142748A1 (en) 2022-01-26 2022-12-14 Device unlocking method and apparatus, electronic device and computer-readable storage medium

Country Status (2)

Country Link
CN (1) CN116541811A (en)
WO (1) WO2023142748A1 (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160085329A1 (en) * 2014-09-24 2016-03-24 Lg Electronics Inc. Mobile terminal and system having the same
CN105471890A (en) * 2015-12-24 2016-04-06 小米科技有限责任公司 Unlocking method based on wearable device, apparatus and system
CN105631271A (en) * 2016-01-29 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Unlocking method, unlocking device, wearable intelligent equipment and terminal
CN108961489A (en) * 2018-05-30 2018-12-07 努比亚技术有限公司 A kind of equipment wearing control method, terminal and computer readable storage medium
CN111814125A (en) * 2019-04-12 2020-10-23 奇酷互联网络科技(深圳)有限公司 Terminal unlocking method, processing terminal and storage device
CN113325737A (en) * 2020-02-28 2021-08-31 Oppo广东移动通信有限公司 Wearable device control method and device, wearable device and readable storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160085329A1 (en) * 2014-09-24 2016-03-24 Lg Electronics Inc. Mobile terminal and system having the same
CN105471890A (en) * 2015-12-24 2016-04-06 小米科技有限责任公司 Unlocking method based on wearable device, apparatus and system
CN105631271A (en) * 2016-01-29 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Unlocking method, unlocking device, wearable intelligent equipment and terminal
CN108961489A (en) * 2018-05-30 2018-12-07 努比亚技术有限公司 A kind of equipment wearing control method, terminal and computer readable storage medium
CN111814125A (en) * 2019-04-12 2020-10-23 奇酷互联网络科技(深圳)有限公司 Terminal unlocking method, processing terminal and storage device
CN113325737A (en) * 2020-02-28 2021-08-31 Oppo广东移动通信有限公司 Wearable device control method and device, wearable device and readable storage medium

Also Published As

Publication number Publication date
CN116541811A (en) 2023-08-04

Similar Documents

Publication Publication Date Title
US10402621B2 (en) Finger print state integration with non-application processor functions for power savings in an electronic device
US9396380B2 (en) Finger print sensor and auxiliary processor integration in an electronic device
TWI648651B (en) Equipment for processing safety information, single-chip system and method for realizing safety operating system switching
US10591975B2 (en) Memory access management for low-power use cases of a system on chip via secure non-volatile random access memory
WO2016110101A1 (en) Fingerprint authentication method and device, intelligent terminal, and computer storage medium
US8738904B2 (en) Electronic devices and methods for sharing encryption settings in dual operating systems
US20130007873A1 (en) Systems and methods for power-on user authentication
US8918652B2 (en) System and method for BIOS and controller communication
KR101654778B1 (en) Hardware-enforced access protection
CN101751534A (en) Computers having a biometric authentication device
CN111125664B (en) Electronic equipment and method for logging in operating system
TWI692703B (en) Method and system for presence identification and related computer-readable medium
US20150242609A1 (en) Universal Authenticator Across Web and Mobile
TW201028883A (en) Secure platform management device
US11194374B2 (en) Systems and methods for waking an information handling system from a wireless peripheral device
WO2023142748A1 (en) Device unlocking method and apparatus, electronic device and computer-readable storage medium
JP2015176388A (en) Method for controlling power state, computer program, and computer
WO2023142749A1 (en) Device unlocking method and apparatus, electronic device and computer-readable storage medium
WO2023142743A1 (en) Device unlocking method and apparatus, electronic device and computer-readable storage medium
CN104427097B (en) Terminal device and changing method
TWI709873B (en) Method and system for safely managing electronic devices with electronic keys
WO2022142699A1 (en) Payment method and apparatus, electronic device and computer-readable storage medium
TWI698766B (en) Three-party verification and one-time authentication method based on information security
US20230344620A1 (en) Personal private key encryption device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22923534

Country of ref document: EP

Kind code of ref document: A1