WO2023279877A1 - 一种可穿戴设备解锁终端设备的方法及通信系统 - Google Patents

一种可穿戴设备解锁终端设备的方法及通信系统 Download PDF

Info

Publication number
WO2023279877A1
WO2023279877A1 PCT/CN2022/094776 CN2022094776W WO2023279877A1 WO 2023279877 A1 WO2023279877 A1 WO 2023279877A1 CN 2022094776 W CN2022094776 W CN 2022094776W WO 2023279877 A1 WO2023279877 A1 WO 2023279877A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal device
wearable device
user
response
unlocking
Prior art date
Application number
PCT/CN2022/094776
Other languages
English (en)
French (fr)
Inventor
付颖科
Original Assignee
荣耀终端有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 荣耀终端有限公司 filed Critical 荣耀终端有限公司
Priority to CN202280018702.5A priority Critical patent/CN116940940B/zh
Priority to EP22792729.0A priority patent/EP4137974A4/en
Priority to US17/922,401 priority patent/US20240129742A1/en
Publication of WO2023279877A1 publication Critical patent/WO2023279877A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/33Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices

Definitions

  • the present application relates to the field of terminals, in particular to a method and a communication system for a wearable device to unlock a terminal device.
  • the user usually sets a password for the terminal device. For example, set power-on passwords and lock screen passwords for computers, mobile phones, tablets and other devices.
  • the user often needs to perform screen lock and unlock operations on the terminal device. In this way, the user needs to frequently input the password to unlock.
  • This unlocking method is relatively cumbersome and affects user experience.
  • the present application provides a method for a wearable device to unlock a terminal device and a communication system, which can implement using a wearable device to unlock a terminal device.
  • the present application provides a method for a wearable device to unlock a terminal device, which is applied to a communication system including a wearable device and a terminal device.
  • the method includes: when the wearable device is in the wearable state, the wearable device and the terminal device establish Binding relationship; wherein, the binding relationship is used to indicate that the wearable device and the terminal device are bound through a preset account name and a preset password; The device and the terminal device re-establish a binding relationship; in response to the user's operation of driving the wearable device to move, the wearable device generates motion data that matches the motion track of the wearable device; in response to determining that the motion data matches the preset reference data, The wearable device sends an unlocking request to the terminal device; in response to receiving the unlocking request and determining that the terminal device is on an unlocking interface, the terminal device performs an unlocking operation.
  • the owner of the wearable device can be verified, and the wearable device can be used to detect the user's actions. Therefore, when it is detected that the user's action (corresponding motion data) is consistent with the preset unlocking action (corresponding reference data) and the owner of the wearable device is successfully authenticated, the unlocking operation of the terminal device is completed. In the whole unlocking process, the terminal device can be unlocked only by actions, without the need for the user to manually enter the password, which is convenient and fast, and improves the user experience.
  • the owner of the wearable device needs to be authenticated, and the unlocking operation can only be performed if the authentication is successful, it can effectively avoid the occurrence of irrelevant users using the wearable device to unlock the terminal device, thereby ensuring the security of the terminal device sex.
  • establishing a binding relationship between the wearable device and the terminal device includes: displaying a first prompt box on the terminal device; wherein the first prompt box is used to prompt the user to establish a binding relationship between the wearable device and the terminal device;
  • the first prompt box includes the first option; in response to the user's operation on the first option, the terminal device displays the second prompt box; wherein, the second prompt box is used to remind the user to wear the wearable device, and the second prompt box includes The second option; in response to the user wearing the wearable device, the wearable device sends wearing status information to the terminal device; wherein, the wearing status information is used to indicate that the wearable device is in a worn state; in response to the user's operation and reception of the second option Upon receiving the wearing state information, the terminal device displays a password input prompt box; in response to the user's operation of inputting a preset password in the password input prompt box, the terminal device establishes a binding relationship with the wearable device.
  • the wearable device can establish a binding relationship with the terminal device in the wearable state, so as to realize the authentication of the wearer of the wearable device.
  • the terminal device in response to the user's operation of inputting a preset password in the password input prompt box, the terminal device establishes a binding relationship with the wearable device, including: responding to the user inputting the preset password in the password input prompt box operation, the terminal device displays a third prompt box; wherein, the third prompt box is used to prompt the user to perform a confirmation operation on the wearable device; in response to the user's confirmation operation on the wearable device, the terminal device establishes a binding with the wearable device determine the relationship.
  • the method further includes: the terminal device displays a fourth prompt box; wherein, the fourth prompt box is used to prompt the user to set the benchmark data, and the fourth prompt box
  • the prompt box includes a third option; in response to the user's operation of driving the wearable device to move, the wearable device generates first motion data that matches the motion track of the wearable device, and sends the first motion data to the terminal device; in response to the terminal device After receiving the first action data and the user's operation on the third option, the terminal device displays the fourth prompt box again; in response to the user's operation of driving the wearable device to move again, the wearable device generates the first two action data, and send the second action data to the terminal device; in response to determining that the first action data matches the second action data and the user's operation on the third option, the terminal device sends a reference data setting instruction to the wearable device; in response According to the password setting instruction, the wearable device sets the second action
  • the user can set the unlocking action by himself.
  • the user in the process of setting the unlocking action, can be provided with multiple opportunities to set the unlocking action, and only when the set unlocking actions are consistent each time, the motion data corresponding to the track of the unlocking action is used as the reference data. It can effectively avoid the situation that the unlocking action is wrongly set due to a wrong action of the user.
  • the method further includes: in response to the user's operation on the third option and determining that the first action data matches the second action data, the terminal device displays a fifth prompt box; wherein, the fifth prompt box uses It is used to prompt the user to use the wearable device to unlock the terminal device.
  • the user can be prompted to use the wearable device to unlock the terminal device, which is helpful for the user to know whether the setting has been completed.
  • the method further includes: the terminal device displays a sixth prompt box; The device establishes a binding relationship.
  • the user can be prompted that the terminal device has established a binding relationship with the wearable device, so that the user can continue to set the unlocking action.
  • the method further includes: in response to the user's unlocking operation, the wearable device generates biometric information; wherein the biometric information includes fingerprints, face at least one of the information; in response to determining that the biometric information matches the preset biometric standard information, the wearable device sends an unlock request to the terminal device.
  • the user can also use the wearable device to identify his own biometric information (such as fingerprints, faces, etc.), and send an unlock message to the terminal device when it is determined that the biometric information matches the preset biological standard information. ask. That is, the terminal device can be unlocked by means of fingerprint unlocking or face unlocking, which is also simple and convenient.
  • biometric information such as fingerprints, faces, etc.
  • the method further includes: the terminal device displays a first interface; wherein, the first interface includes a first option, a second option, and a third option; in response to the user's operation on the first option, the terminal device Displaying a second interface; wherein, the second interface is used to provide the user with a way to set reference data and/or biological standard information for unlocking the terminal device; in response to the user's operation on the second option, the terminal device displays a third interface; Wherein, the third interface is used to provide the user with a way to set the password for unlocking the preset file; in response to the user's operation on the third option, the terminal device displays the fourth interface; wherein, the fourth interface is used to provide the user with setting The method used to unlock the password of the default application.
  • the user can set passwords for unlocking the terminal device, files, and applications respectively through the terminal device. Therefore, when the user wears the smart bracelet 402 and makes different actions, the terminal device, files and applications can be respectively unlocked.
  • the embodiment of the present application provides a method for a wearable device to unlock a terminal device, which is applied to a wearable device.
  • the method includes: when the wearable device is in a worn state, the wearable device establishes a binding relationship with the terminal device ; Wherein, the binding relationship is used to indicate that the wearable device and the terminal device are bound through a preset account name and a preset password; The device re-establishes the binding relationship; in response to the user's operation of driving the wearable device to move, the wearable device generates motion data that matches the motion track of the wearable device; in response to determining that the motion data matches the preset reference data, the wearable device An unlocking request is sent to the terminal device; wherein, the unlocking request is used to instruct the terminal device to perform an unlocking operation when it is on an unlocking interface.
  • an embodiment of the present application provides a method for a wearable device to unlock a terminal device, which is applied to a terminal device.
  • the method includes: in response to receiving an unlock request sent by a wearable device and determining that the terminal device is on the unlock interface, the terminal device Perform the unlock operation.
  • an embodiment of the present application provides a communication system, including a wearable device and a terminal device.
  • the wearable device executes the method described in any one of the first aspect and the second aspect
  • the terminal device executes the method described in any one of the first aspect and the second aspect.
  • the embodiment of the present application provides a computer-readable storage medium, including computer instructions
  • the wearable device When the computer instructions are run on the wearable device, the wearable device is made to execute the method described in any one of the first aspect and the second aspect;
  • the terminal device is made to execute the method in any one of the first aspect and the third aspect.
  • the embodiment of the present application provides a chip system, where the chip system includes one or more interface circuits and one or more processors.
  • the interface circuit and the processor are interconnected by wires.
  • the chip system can be applied to an electronic device including a communication module and a memory.
  • the interface circuit can read instructions stored in the memory of the wearable device and send the instructions to the processor.
  • the wearable device can be made to execute the method according to any one of the first aspect and the second aspect.
  • the interface circuit can also read instructions stored in the memory in the terminal device and send the instructions to the processor.
  • the terminal device can be made to execute the method according to any one of the first aspect and the third aspect.
  • the communication system described in the fourth aspect provided above, the computer-readable storage medium described in the fifth aspect, and the chip system described in the sixth aspect are all used to implement the corresponding method provided above, so , the beneficial effects that it can achieve can refer to the beneficial effects in the corresponding methods provided above, and will not be repeated here.
  • FIG. 1 is a schematic diagram of the architecture of a communication system provided by an embodiment of the present application.
  • FIG. 2A is a schematic structural diagram of a terminal device provided in an embodiment of the present application.
  • FIG. 2B is a schematic structural diagram of a wearable device provided by an embodiment of the present application.
  • FIG. 3 is a schematic diagram of a scene
  • FIG. 4 is a schematic diagram of a scene
  • FIG. 5A is an interface diagram of a personal computer 401
  • FIG. 5B is an interface diagram of a personal computer 401
  • FIG. 6A is an interface diagram of a personal computer 401
  • FIG. 6B is an interface diagram of a personal computer 401
  • FIG. 6C is an interface diagram of a personal computer 401
  • FIG. 7A is an interface diagram of a personal computer 401
  • FIG. 7B is an interface diagram of a personal computer 401
  • FIG. 8A is an interface diagram of a personal computer 401
  • FIG. 8B is an interface diagram of a personal computer 401
  • FIG. 9 is an interface diagram of a personal computer 401.
  • FIG. 10 is an interface diagram of a personal computer 401
  • FIG. 11A is an interface diagram of a personal computer 401
  • FIG. 11B is an interface diagram of a personal computer 401
  • FIG. 12A is an interface diagram of a personal computer 401
  • FIG. 12B is an interface diagram of a personal computer 401
  • FIG. 13A is a schematic diagram of a smart bracelet unlocking a personal computer 401
  • FIG. 13B is an interface diagram of a personal computer 401
  • FIG. 14A is an interface diagram of a personal computer 401
  • FIG. 14B is an interface diagram of a personal computer 401
  • FIG. 14C is an interface diagram of a personal computer 401
  • FIG. 15A is a schematic diagram of a scene
  • FIG. 15B is an interface diagram of a terminal device
  • Fig. 16 is an interface diagram of a terminal device
  • FIG. 17 is a flowchart of a method for a wearable device to unlock a terminal device according to an embodiment of the present application
  • FIG. 18 is a flow chart of another method for a wearable device to unlock a terminal device according to an embodiment of the present application.
  • FIG. 19 is a schematic structural diagram of a chip system.
  • first and second are used for descriptive purposes only, and cannot be understood as indicating or implying relative importance or implicitly specifying the quantity of indicated technical features. Thus, a feature defined as “first” or “second” may explicitly or implicitly include one or more of these features. In the description of this embodiment, unless otherwise specified, “plurality” means two or more.
  • FIG. 1 is a schematic structural diagram of a communication system provided by an embodiment of the present application.
  • the communication system includes terminal equipment and wearable equipment.
  • the terminal device and the wearable device can be connected through wireless local area networks (WLAN) (such as wireless fidelity (Wi-Fi) network), Bluetooth (including classic Bluetooth BR/EDR (basic rate/ Enhanced data rate), low-power Bluetooth (bluetooh low energy, BLE)), near field communication (near field communication, NFC) and other communication methods for communication.
  • WLAN wireless local area networks
  • Wi-Fi wireless fidelity
  • Bluetooth including classic Bluetooth BR/EDR (basic rate/ Enhanced data rate), low-power Bluetooth (bluetooh low energy, BLE)
  • near field communication near field communication
  • NFC near field communication
  • the wearable device in the embodiment of the present application may be a smart watch, a smart bracelet, etc., which is not limited in the embodiment of the present application.
  • the terminal device in the embodiment of the present application may specifically be a mobile phone, a tablet computer, a television, a notebook computer, an ultra-mobile personal computer (ultra-mobile personal computer, UMPC), a handheld computer, a netbook, a personal digital assistant (personal digital assistant, PDA) and other devices, the embodiment of the present application does not make any limitation on this.
  • UMPC ultra-mobile personal computer
  • PDA personal digital assistant
  • Fig. 2A shows a schematic structural diagram of a terminal device.
  • the terminal device 200 may include: a processor 210, an external memory interface 220, an internal memory 221, a universal serial bus (universal serial bus, USB) interface 230, a charging management module 240, a power management module 241, a battery 242, a wireless communication module 250, a display screen 260, and so on.
  • the structure shown in this embodiment does not constitute a specific limitation on the first electronic device.
  • the first electronic device may include more or fewer components than shown in the illustrations, or combine certain components, or separate certain components, or arrange different components.
  • the illustrated components can be realized in hardware, software or a combination of software and hardware.
  • the processor 210 may include one or more processing units, for example: the processor 210 may include an application processor (application processor, AP), a modem processor, a graphics processing unit (graphics processing unit, GPU), an image signal processor (image signal processor, ISP), controller, memory, video codec, digital signal processor (digital signal processor, DSP), baseband processor, and/or neural network processor (neural-network processing unit, NPU) Wait. Wherein, different processing units may be independent devices, or may be integrated in one or more processors.
  • application processor application processor, AP
  • modem processor graphics processing unit
  • graphics processing unit graphics processing unit
  • ISP image signal processor
  • controller memory
  • video codec digital signal processor
  • DSP digital signal processor
  • baseband processor baseband processor
  • neural network processor neural-network processing unit, NPU
  • the controller may be the nerve center and command center of the terminal device 200 .
  • the controller can generate an operation control signal according to the instruction opcode and timing signal, and complete the control of fetching and executing the instruction.
  • a memory may also be provided in the processor 210 for storing instructions and data.
  • the memory in processor 210 is a cache memory.
  • the memory may hold instructions or data that the processor 210 has just used or recycled. If the processor 210 needs to use the instruction or data again, it can be called directly from the memory. Repeated access is avoided, and the waiting time of the processor 210 is reduced, thereby improving the efficiency of the system.
  • processor 210 may include one or more interfaces.
  • the interface may include I2C interface, integrated circuit built-in audio (inter-integrated circuit sound, I2S) interface, pulse code modulation (pulse code modulation, PCM) interface, universal asynchronous receiver/transmitter (universal asynchronous receiver/transmitter, UART) interface, mobile Industrial processor interface (mobile industry processor interface, MIPI), general-purpose input and output (general-purpose input/output, GPIO) interface, subscriber identity module (subscriber identity module, SIM) interface, and/or USB interface, etc.
  • I2C interface integrated circuit built-in audio (inter-integrated circuit sound, I2S) interface, pulse code modulation (pulse code modulation, PCM) interface, universal asynchronous receiver/transmitter (universal asynchronous receiver/transmitter, UART) interface, mobile Industrial processor interface (mobile industry processor interface, MIPI), general-purpose input and output (general-purpose input/output, GPIO) interface, subscriber identity module (subscriber identity
  • the interface connection relationship among the modules shown in this embodiment is only a schematic illustration, and does not constitute a structural limitation of the terminal device 200 .
  • the terminal device 200 may also adopt different interface connection manners in the foregoing embodiments, or a combination of multiple interface connection manners.
  • the charging management module 240 is configured to receive charging input from the charger.
  • the charger may be a wireless charger or a wired charger. While the charging management module 240 is charging the battery 242 , it can also supply power to the electronic device through the power management module 241 .
  • the power management module 241 is used for connecting the battery 242 , the charging management module 240 and the processor 210 .
  • the power management module 241 receives the input from the battery 242 and/or the charging management module 240 to provide power for the processor 210 , internal memory 221 , external memory, display screen 260 , camera 293 , and wireless communication module 250 .
  • the power management module 241 and the charging management module 240 can also be set in the same device.
  • the wireless communication module 250 can provide WLAN (such as Wi-Fi), Bluetooth, global navigation satellite system (global navigation satellite system, GNSS), frequency modulation (frequency modulation, FM), short-range wireless communication technology applied on the terminal device 200. (near field communication, NFC), infrared technology (infrared, IR) and other wireless communication solutions.
  • WLAN such as Wi-Fi
  • Bluetooth global navigation satellite system
  • GNSS global navigation satellite system
  • FM frequency modulation
  • FM frequency modulation
  • short-range wireless communication technology applied on the terminal device 200 such as Wi-Fi
  • NFC near field communication
  • IR infrared technology
  • the terminal device 200 may establish a Bluetooth connection with the terminal device (such as the wireless headset 100 ) through the wireless communication module 250 .
  • the wireless communication module 250 may be one or more devices integrating at least one communication processing module.
  • the wireless communication module 250 receives electromagnetic waves via the antenna 2 , frequency-modulates and filters the electromagnetic wave signals, and sends the processed signals to the processor 210 .
  • the wireless communication module 250 can also receive the signal to be sent from the processor 210 , frequency-modulate it, amplify it, and convert it into electromagnetic waves through the antenna 2 for radiation.
  • the terminal device 200 implements a display function through a GPU, a display screen 260, an application processor, and the like.
  • the GPU is a microprocessor for image processing, and is connected to the display screen 260 and the application processor. GPUs are used to perform mathematical and geometric calculations for graphics rendering.
  • Processor 210 may include one or more GPUs that execute program instructions to generate or change display information.
  • the display screen 260 is used to display images, videos and the like.
  • the display screen 260 includes a display panel.
  • the external memory interface 220 can be used to connect an external memory card, such as a Micro SD card, to expand the storage capacity of the terminal device 200.
  • the external memory card communicates with the processor 210 through the external memory interface 220 to implement a data storage function. Such as saving music, video and other files in the external memory card.
  • the internal memory 221 may be used to store computer-executable program codes including instructions.
  • the processor 210 executes various functional applications and data processing of the terminal device 200 by executing instructions stored in the internal memory 221 .
  • the processor 210 may execute instructions stored in the internal memory 221, and the internal memory 221 may include a program storage area and a data storage area.
  • the stored program area can store an operating system, at least one application program required by a function (such as a sound playing function, an image playing function, etc.) and the like.
  • the storage data area can store data created during the use of the terminal device 200 (such as audio data, phonebook, etc.) and the like.
  • the internal memory 221 may include a high-speed random access memory, and may also include a non-volatile memory, such as at least one magnetic disk storage device, flash memory device, universal flash storage (universal flash storage, UFS) and the like.
  • Fig. 2B shows a schematic structural diagram of a wearable device.
  • the wearable device may include a wireless communication module 310, a motion sensor 320, a processor 330, an internal memory 340, a power management module 350, a battery 360, a charging management module 370, an antenna 3, and the like.
  • the wireless communication module 310 may include an NFC chip, and the NFC chip may include a device host (device host, DH) and an NFC controller (NFC controller, NFCC).
  • DH can be responsible for the management of NFCC, such as initialization, configuration and power management.
  • NFCC can be responsible for the physical transmission of data through the antenna.
  • the NFC chip can perform processing such as signal amplification, analog-to-digital conversion, digital-to-analog conversion, and storage.
  • the wireless communication function of the wearable device can be realized through the antenna 3 and the wireless communication module 310 .
  • processor 330 may include one or more processing units.
  • the processor 330 may include an application processor (application processor, AP), a modem processor, a graphics processing unit (graphics processing unit, GPU), an image signal processor (image signal processor, ISP), a controller, a video codec, digital signal processor (digital signal processor, DSP), baseband processor, and/or neural network processor (neural-network processing unit, NPU), etc.
  • processor 330 may include one or more interfaces.
  • the interface may include I2C interface, I2S interface, PCM interface, UART interface, MIPI, GPIO interface, SIM card interface, and/or USB interface, etc. It can be understood that the interface connection relationship between the modules shown in the embodiment of the present application is only a schematic illustration, and does not constitute a structural limitation of the wearable device. In other embodiments of the present application, the wearable device may also adopt different interface connection methods in the above embodiments, or a combination of multiple interface connection methods.
  • Internal memory 340 may be used to store one or more computer programs comprising instructions.
  • the motion sensor 320 may include an acceleration sensor, a gyroscope, and the like.
  • the wearable device is a wristband or a watch, based on the above motion sensor 320, the wristband or watch can detect the action of swiping a card.
  • the structure illustrated in the embodiment of the present application does not constitute a specific limitation on the wearable device.
  • the wearable device may include more or fewer components than shown in the illustrations, or combine certain components, or separate certain components, or arrange different components.
  • the illustrated components can be realized in hardware, software or a combination of software and hardware.
  • the embodiment of this application provides a method for a wearable device to unlock a terminal device, which can authenticate the owner of the wearable device, and use the wearable device to detect the user's actions, and when the user's actions are detected and the expected When the unlocking action of the set is consistent and the owner of the wearable device is successfully authenticated, the unlocking operation of the terminal device is completed.
  • the terminal device can be unlocked only by actions without the user manually entering a password, which is convenient and fast, and improves user experience.
  • the owner of the wearable device needs to be authenticated, and the unlocking operation can only be performed if the authentication is successful, it can effectively avoid the occurrence of irrelevant users using the wearable device to unlock the terminal device, thereby ensuring the security of the terminal device sex.
  • the smart bracelet before using the smart bracelet to unlock the personal computer, the smart bracelet not only needs to communicate with the personal computer, but also needs to establish a binding relationship with the personal computer.
  • the binding relationship may refer to the binding between the smart bracelet and the personal computer through a preset account name and password.
  • the smart bracelet 402 is not connected to the personal computer 401 . Therefore, it is necessary to establish a communication connection between the smart bracelet 402 and the personal computer 401 .
  • the user may perform a first operation to establish a communication connection between the smart bracelet 402 and the personal computer 401 .
  • the first operation may be an operation in which the user brings the smart bracelet 402 close to the personal computer 401 .
  • both the smart bracelet 402 and the personal computer 401 are provided with NFC chips.
  • the personal computer 401 can display the Connection prompt box 501 .
  • the first operation may also be an operation of turning on the Bluetooth function of the smart bracelet 402 .
  • both the smart bracelet 402 and the personal computer 401 are provided with chips that can be used to realize Bluetooth communication.
  • the personal computer 401 may display a connection prompt box 501 as shown in FIG. 5A after searching for the smart bracelet 401 .
  • the first operation may also be an operation in which the user makes the smart bracelet 402 join the local area network to which the personal computer 401 is connected.
  • the personal computer 401 detects that it joins the same local area network as the smart bracelet 402, it may display a connection prompt box 501 as shown in FIG. 5A. That is, the smart bracelet 402 and the personal computer 401 can communicate through any one of WIFI, Bluetooth or NFC.
  • the connection prompt box 501 may include prompt information 502 , yes option 503 and no option 504 .
  • the prompt information 502 is used to prompt the user that the personal computer 401 has detected a new smart bracelet, and ask the user whether to connect.
  • the prompt information 502 may be "smart bracelet detected, whether to connect”.
  • the personal computer 401 may receive the user's operation of clicking the yes option 503 , and in response to the operation, the personal computer 401 establishes a connection with the smart bracelet 402 . Understandably, the connection may refer to any one of WIFI connection, Bluetooth connection and NFC connection.
  • the personal computer 401 may receive the user's operation of clicking the no option 504, and in response to the operation, the personal computer 401 does not actively initiate a connection request to the smart bracelet 402.
  • the personal computer 401 may display a connection status prompt box 505 as shown in FIG. 5B after establishing a connection with the smart bracelet 402 .
  • the connection status prompt box 505 is used to inform the user that the personal computer 401 has been connected with the smart bracelet 402 .
  • the connection status prompt box 505 may display "connected smart bracelet".
  • the connection status prompt box 505 may include a close option 506 .
  • the personal computer 401 may receive the user's operation of clicking the close option 506 , and in response to the operation, the personal computer 401 may close the connection status prompt box 505 .
  • the personal computer 401 may automatically close the connection status prompt box 505 .
  • the personal computer 401 may display a binding prompt box 601 .
  • the binding prompt box 601 may include prompt information 602 , yes option 603 and no option 604 .
  • the prompt message 602 is used to ask the user whether to bind the personal computer 401 and the smart bracelet 402, and explain that after the personal computer 401 and the smart bracelet 402 are bound, the smart bracelet 402 has the ability to unlock the personal computer 401. permission.
  • the prompt information 602 may be "Is it bound to a smart bracelet? After binding, the smart bracelet can be used to unlock".
  • the personal computer 401 may receive the user's operation of clicking the No option 604, and in response to the operation, the personal computer 401 closes the binding prompt box 601 and ends the binding process. If the user can accept the binding of the personal computer 401 and the smart bracelet 402, the user can click on the yes option 603.
  • the personal computer 401 may receive the user's operation of clicking the yes option 603 , and in response to the operation, the personal computer 401 may display a wearing confirmation prompt box 605 as shown in FIG. 6B .
  • the wearing confirmation prompt box 605 is used to ask whether the user has worn the smart bracelet 402 .
  • the smart bracelet 402 can monitor the wearing state.
  • the wearing state is used to indicate whether the smart bracelet 402 is worn by the user.
  • the smart bracelet 402 may be provided with a pressure sensor, and the smart bracelet 402 may confirm the wearing state of the smart bracelet 402 through the data change of the pressure sensor.
  • the smart bracelet 402 can send wearing status information to the personal computer 401 .
  • the user can click the confirmation option 606 in the wearing confirmation prompt box 605 .
  • the personal computer 401 can receive the operation that the user clicks on the confirmation option 606, and in response to the operation, the personal computer 401 can confirm that the smart bracelet 402 is in the wearing state or in the shedding state (unworn state) through the received wearing state information.
  • the personal computer 401 cannot confirm its user. If the smart bracelet 402 is bound to the personal computer 401 at this time, users who do not know the password of the personal computer 401 may also use the smart bracelet 402 to unlock the personal computer 401, which is not conducive to the data of the personal computer 401. Safety. And only when the smart bracelet 402 is in the wearing state, it can be determined that the wearer of the smart bracelet 402 is the user of the smart bracelet 402 . If the smart bracelet 402 is bound to the personal computer 401 at this time, only the user wearing the smart bracelet 402 can use the smart bracelet 402 to unlock the personal computer 401 to ensure the data security of the personal computer 401.
  • the personal computer 401 can confirm that the smart bracelet 402 is in the off state, as shown in FIG. .
  • the prompt information 607 is used to inform the user that the bracelet needs to be worn again.
  • the prompt message 607 may be "it is not detected that you are wearing a bracelet, please confirm after wearing the bracelet".
  • the user can click the confirmation option 606 again after wearing the smart bracelet 402 .
  • the personal computer 401 can receive the user's operation of clicking the confirmation option 606, and in response to the operation, the personal computer 401 can confirm that the smart bracelet 402 is in the wearing state or in the off state by carrying the wearing state information again.
  • the personal computer 401 can confirm that the smart bracelet 402 is in the worn state, as shown in FIG. 7A , the personal computer 401 can display a password verification box 701.
  • the password verification box 701 may display an account name 702 , a password input field 703 and input options 704 .
  • the account name 702 may be pre-set by the user on the terminal device 701, for example, it may be a Windows system user name, such as SAM.
  • the password input column 703 is used for the user to input a password. After the user enters the password in the password input field 703, the user can click the input option 704 to indicate that the password input is complete.
  • the user may also use the Enter key on the physical/virtual keyboard to indicate that the password input is complete.
  • the personal computer 401 After receiving the password input by the user, the personal computer 401 needs to verify whether the password input by the user is consistent with the preset password.
  • the preset password is the password matching the account name 702 .
  • the account name 702 and the preset password can be the account name and password of the boot interface and lock screen interface of the personal computer 401, that is, the personal computer 401 can be normally started and unlocked only after the user enters the correct account name and password.
  • the wearer of the smart bracelet 402 has the authority to unlock the personal computer 401 .
  • the password entered by the user is consistent with the preset password, it can be considered that the wearer of the smart bracelet 402 and the owner of the personal computer 401 are the same person, or that the wearer of the smart bracelet 402 has the authority to unlock the personal computer 401 .
  • the password entered by the user is inconsistent with the preset password, it is considered that the holder of the smart bracelet 402 does not have the authority to unlock the personal computer 401 .
  • the password verification box 701 also includes a confirm option 706 and a close option 707 . If the user needs to re-enter the password, he can click on the confirm option 706 .
  • the personal computer 401 may receive the user's operation of clicking the confirm option 706, and in response to the operation, the personal computer 401 may redisplay the password verification box 701 as shown in FIG. 7A so that the user may re-enter the password. If the user does not need to re-enter the password, the close option 707 can be clicked.
  • the personal computer 401 may receive the user's operation of clicking the close option 707, and in response to the operation, the personal computer 401 may close the password verification box 701.
  • the personal computer 401 may initiate a binding confirmation request to the smart bracelet 402 .
  • the personal computer 401 may display a confirmation prompt box 801 .
  • the confirmation prompt box 801 is used to prompt the user to perform a confirmation operation on the smart bracelet 402 .
  • the confirmation operation is used to confirm that the binding relationship between the smart bracelet 402 and the personal computer 401 can be established.
  • the confirmation prompt box 801 may display "Please tap the device a few times to confirm".
  • the user can lightly touch the display screen of the smart bracelet 402 to complete the confirmation operation.
  • the smart bracelet 402 can receive an operation of the user touching the display screen, and in response to the operation, the smart bracelet 402 can generate confirmation information and feed back the confirmation information to the personal computer 401 . In this way, the smart bracelet 402 establishes a binding relationship with the personal computer 401 . Understandably, the process of establishing a binding relationship between the smart bracelet 402 and the personal computer 401 is equivalent to the process of verifying whether the wearer of the smart bracelet 402 has the unlocking authority of the personal computer 401 . After the smart bracelet 402 is bound to the personal computer 401, it can be considered that the verification of the wearer of the smart bracelet 402 is passed.
  • the personal computer 401 may display a binding confirmation prompt box 901 .
  • the binding confirmation prompt box 901 is used to remind the user that the personal computer 401 has been bound with the smart bracelet 402 .
  • the binding confirmation prompt box 901 may display "the smart bracelet has been bound”.
  • the binding confirmation prompt box 901 may also include a confirmation option 902 .
  • the personal computer 401 may receive the user's operation on the confirmation option 902, and in response to the operation, the personal computer 401 may display an unlock gesture prompt box 1001 as shown in (a) in FIG. 10 .
  • the unlock gesture prompt box 1001 includes prompt information 1002 and confirmation option 1003 .
  • the prompt information 1002 is used to remind the user to input an unlocking gesture.
  • the prompt information 1002 may be "please shake the wristband, enter an unlocking gesture” or an animation prompting the user to shake the wristband.
  • the user can shake the wristband to input an unlocking gesture.
  • the unlocking gesture can be any gesture such as driving the smart bracelet 402 to draw a circle (drawing a circle clockwise or counterclockwise), drawing a "Z", "M", or “N” shape.
  • the smart bracelet 402 can use its motion sensor to detect the trajectory of the smart bracelet 402, and generate gesture information (motion data) matching the trajectory, and transmit the gesture information to the personal computer 401 .
  • the confirmation option 1003 can be clicked.
  • the personal computer 401 may receive the user's click operation on the confirmation option 1003, and in response to the operation, the personal computer 401 may determine whether gesture information is received.
  • the personal computer 401 may display prompt information 1004 in the unlock gesture prompt box 1001 .
  • the prompt information 1004 is used to prompt the user that the personal computer 401 has not detected the gesture information, and the user needs to shake the wristband again.
  • the user can shake the smart bracelet 402 again, input an unlocking gesture, and click the confirmation option 1003 .
  • the personal computer 401 may receive the user's operation of clicking the confirmation option 1003, and in response to the operation, the personal computer 401 may again determine whether the gesture information input by the user is received. If the personal computer 401 receives the gesture information, as shown in (a) in FIG.
  • the personal computer 401 may display prompt information 1005 in the unlock gesture prompt box 1001 .
  • the prompt information 1005 is used to remind the user that the personal computer 401 has detected the gesture information, and the user needs to confirm the gesture information again.
  • the prompt message 1005 may be "please shake the bracelet again to confirm the unlocking gesture".
  • the user can shake the smart bracelet 402 again according to the last movement track (for example, clockwise in FIG. 10 or FIG. 11A ), and click the confirmation option 1003 again. After the personal computer 401 receives the gesture information again, it can confirm whether the gesture information received twice before and after is consistent.
  • the personal computer 401 can ensure that the gesture information input by the user is indeed the gesture information imagined by the user by confirming whether the gesture information received twice before and after is consistent, so as to avoid the problem of incorrectly set unlock gestures caused by user misoperation.
  • the personal computer 401 may directly set the gesture information as gesture information that can be used for unlocking operations.
  • the personal computer 401 may display a prompt message 1006 .
  • the prompt information 1006 is used to prompt the user that the gesture information input twice is inconsistent, and ask the user to confirm.
  • the personal computer 401 can receive the user's operation on the confirmation option 1003, and in response to the operation, the personal computer 401 can redisplay the binding confirmation prompt box 901 as shown in (a) in Figure 10 to prompt the user to re-enter the unlocking The flow of gestures. If the personal computer 401 confirms that the two received gesture information are consistent, as shown in FIG. 12B , the personal computer 401 may display a function prompt box 1201 .
  • the function prompt box 1201 is used to remind the user that the smart bracelet 401 can be used to unlock the personal computer 401 . It should be noted that after the personal computer 401 and the smart bracelet 402 establish a binding relationship, both the personal computer 401 and the smart bracelet 402 can store gesture information input by the user.
  • the user can use the smart bracelet 402 to unlock the personal computer 401 .
  • the personal computer 401 may display an unlock interface 1301 .
  • the unlocking interface 1301 is used to prompt the user to input a password. If the user needs to unlock the personal computer 401, as shown in (b) in FIG. 13A , the user can shake the smart bracelet 402 according to a preset gesture (for example, shake the smart bracelet 402 clockwise). After the smart bracelet 402 detects that the user shakes the smart bracelet 402 , it can generate gesture information matching the movement track of the smart bracelet 402 .
  • the smart bracelet 402 can compare the generated gesture information with preset gesture information, and confirm whether the smart bracelet 402 has been detached from the user's wrist. If the smart bracelet 402 determines that the generated gesture information is consistent with the preset gesture information and the smart bracelet 402 has not been separated from the user's wrist, an unlock request is generated and sent to the personal computer 401 .
  • the personal computer 401 may receive the unlocking request sent by the smart bracelet 402, and in response to the request, as shown in (c) in FIG. 13A , the personal computer 401 performs an unlocking operation and displays the desktop 1302.
  • the smart bracelet 402 may send the generated gesture information to the personal computer 401 .
  • the personal computer 401 compares the gesture information with the preset gesture information and confirms whether the smart bracelet 402 has been detached from the user's wrist. If the smart bracelet 402 determines that the gesture information input by the user is consistent with the preset gesture information and the smart bracelet 402 has not been separated from the user's wrist, as shown in (c) in Figure 13A, the personal computer 401 performs the unlocking operation and displays the desktop 1302.
  • the personal computer 401 may display a prompt box 1303 as shown in FIG. 13B after receiving the gesture information sent by the smart bracelet 402 .
  • the prompt box 1303 is used to prompt the user to shake the bracelet 402 again.
  • the smart bracelet 402 detects that the user shakes the smart bracelet 402 again, it can generate gesture information matching the motion track of the smart bracelet 402, and send the generated gesture information to the personal computer 401 again.
  • the personal computer 402 can perform an unlocking operation and display a desktop 1302 as shown in (c) in FIG.
  • the smart bracelet 402 by confirming whether the smart bracelet 402 has been detached from the user's wrist, it can be determined whether the wearer of the smart bracelet 402 has changed. If the information indicating the wearing status of the smart bracelet 402 has not changed, it can be confirmed that the smart bracelet 402 has not been separated from the user's wrist, so that the wearer of the smart bracelet 402 has not changed, and the smart bracelet 402 has Authorization to perform an unlock operation on the personal computer 401 . If the wearing state information indicates that the wearing state of the smart bracelet 402 has changed, it can be considered that the smart bracelet 402 has been separated from the user's wrist, and thus the holder of the smart bracelet 402 may change, so the smart bracelet 402 needs to be reset. The holder of the wristband 402 is authenticated.
  • the user can also use the smart bracelet 402 to realize fingerprint unlocking.
  • the personal computer 401 may display a setting interface 1401 of a smart home application.
  • the setting interface 1401 may include common options, password management options 1402, network options, and the like.
  • the personal computer 401 may receive the user's operation of clicking the password management option 1402 , and in response to the operation, the personal computer 401 may display the password management interface 1403 as shown in FIG. 14B .
  • the password management interface 1403 may include options 1404 for managing PC unlock passwords, managing file unlock passwords, managing application unlock passwords, and the like.
  • the personal computer 401 may receive the user's operation of clicking the option 1404, and in response to the operation, the personal computer 401 may display the interface 1405 as shown in FIG. 14C.
  • the interface 1405 provides the user with ways to set multiple different types of passwords, for example, the password types may include motion, fingerprint, face and so on.
  • the fingerprint option 1407 is used to provide a way for the user to set a fingerprint password.
  • the personal computer 401 can set the fingerprint password in response to the user's operation (wherein, the process of setting the fingerprint password can refer to the process of setting the gesture password in Figure 10- Figure 12A, which will not be described in detail here), and transmit the set fingerprint password Give 402 to the smart bracelet.
  • the smart bracelet 402 when the user needs to unlock the personal computer 401, he can also cover the fingerprint sensor of the smart bracelet 402 with his finger or point the camera of the smart bracelet 402 at the face, so that the smart bracelet 402 can generate biometric information. Understandably, the biometric information includes at least one of fingerprints and faces.
  • the smart bracelet 402 sends an unlock request to the personal computer 401 .
  • the personal computer 401 may receive the unlocking request sent by the smart bracelet 402 , and in response to the request, the personal computer 401 performs an unlocking operation and displays the desktop 1302 .
  • the user when managing the PC unlocking password through the password management interface 1403, the user can set the PC unlocking password or change the PC unlocking password.
  • the user can also manage unlock passwords for files and applications. Users can set different action passwords for PC, files and applications. That is, the personal computer 401 can also set a file unlocking password, an application unlocking password, etc. in response to the user's operation. Therefore, when the user wears the smart bracelet 402 and makes different actions, the unlocking operation of the personal computer 401 and the files and applications on the personal computer 401 can be realized respectively.
  • the personal computer 401 may display a fall-off prompt box 1501 as shown in FIG. 15B .
  • Drop-off prompt box 1501 includes prompt information 1502 , yes option 1503 and no option 1504 .
  • the prompt information 1502 is used to remind the user that the smart bracelet 402 has fallen off, and the smart bracelet 402 needs to be re-authenticated.
  • the prompt message 1502 may be "It is detected that the wristband is detached, whether to re-bind to the wristband". At this point, the user can wear the smart bracelet 402 again, and click the yes option 1503 . Wherein, the smart bracelet 402 can send the wearing state information to the personal computer 401 .
  • the personal computer 401 can receive the operation that the user clicks on the option 1503, and receive the wearing status information sent by the smart bracelet 402.
  • a password input box 1601 may be displayed.
  • the password input box 1601 is used for the user to input a password. If the password entered by the user is consistent with the preset password, as shown in (b) in FIG. 16 , the personal computer 401 may display a function prompt box 1602 .
  • the function prompt box 1602 is used to remind the user that the smart bracelet 401 can be used to unlock the personal computer 401 .
  • FIG. 17 is a flowchart of a method for a wearable device to unlock a terminal device according to an embodiment of the present application.
  • the method includes:
  • the terminal device establishes a communication connection with the wearable device.
  • any one of communication methods such as NFC, WIFI, and Bluetooth can be used between the terminal device and the wearable device.
  • the terminal device may be a personal computer 401
  • the wearable device may be a smart bracelet 402 .
  • establishing a binding relationship may refer to binding the terminal device and the wearable device through a preset account name and password.
  • a preset account name and password For example, reference may be made to FIGS. 6A-9 and corresponding textual content.
  • the wearable device judges whether it has been separated from the user.
  • the wearable device may initiate a binding request to the terminal device.
  • the terminal device may display a password input box 1601 as shown in (a) in FIG. 16 .
  • the user can input the correct password through the password input box 1601, so as to re-establish the binding relationship between the wearable device and the terminal device.
  • the wearable device In response to the user's operation of driving the wearable device to move, the wearable device generates motion data matching the motion track of the wearable device.
  • the user when the user needs to perform an unlocking operation, the user can shake the wrist according to a preset gesture to drive the wearable device to move.
  • the wearable device can identify its own motion track through the motion sensor, and generate motion data matching the motion track.
  • the wearable device judges whether the motion data is consistent with the preset reference data.
  • the preset reference data may be preset gesture information.
  • the benchmark data can be set by using the drawings and related text content as shown in Fig. 10-Fig. 12B.
  • the wearable device sends an unlock request to the terminal device.
  • the terminal device determines whether it is on an unlock interface.
  • the terminal device If the terminal device is on the unlock interface, execute S1709; if the terminal device is not on the unlock interface, end the process. It can be understood that if the terminal device is on the unlocking interface, it can be considered that the user has an unlocking demand, so as to perform the unlocking operation. If the terminal device is not on the unlocking interface, it can be considered that the user has no need for unlocking, and no unlocking operation is required.
  • the terminal device performs an unlocking operation.
  • the wearable device can also be used to identify the biometric information of the user, and the biometric information can be used for unlocking.
  • the method further includes: in response to the user's unlocking operation, the wearable device generates biometric information.
  • the biometric information includes at least one of fingerprint and face information.
  • the wearable device sends an unlock request to the terminal device.
  • the method further includes: the terminal device displays the first interface.
  • the first interface includes a first option, a second option and a third option.
  • the first interface may be an interface 1403 as shown in FIG. 14A
  • the first option may be an option 1404 for managing PC unlock passwords
  • the second option may be an option for managing file unlock passwords
  • the third option may be a management application Option to unlock password.
  • the terminal device In response to the user's operation on the first option, the terminal device displays the second interface.
  • the second interface is used to provide a way for the user to set reference data and/or biological standard information for unlocking the terminal device.
  • the terminal device In response to the user's operation on the second option, the terminal device displays the third interface.
  • the third interface is used to provide a way for the user to set a password for unlocking the preset file.
  • the terminal device displays a fourth interface. Wherein, the fourth interface is used to provide a way for the user to set a password for unlocking the preset application.
  • FIG. 18 is a flowchart of another method for a wearable device to unlock a terminal device according to an embodiment of the present application. It should be noted that the method for unlocking a terminal device by a wearable device provided in the embodiment of the present application is similar to the method for unlocking a terminal device by a wearable device shown in Figure 17 , its principle and implementation are similar, the difference is that some functions are implemented by the terminal device , which will not be described later. As shown in Figure 18, the method includes:
  • the terminal device establishes a communication connection with the wearable device.
  • any one of communication methods such as NFC, WIFI, and Bluetooth can be used between the terminal device and the wearable device.
  • establishing a binding relationship between the terminal device and the wearable device may mean that the terminal device and the wearable device are bound through a preset account name and password.
  • the wearable device In response to the user's operation of driving the wearable device to move, the wearable device generates motion data matching the motion track of the wearable device.
  • the wearable device sends the exercise data to the terminal device.
  • the terminal device judges whether the wearable device has fallen off.
  • the terminal device judges whether the motion data is consistent with the preset reference data.
  • the terminal device determines whether it is on an unlock interface.
  • the terminal device performs an unlocking operation.
  • the calculation and processing pressure of the wearable device can be reduced without adding too much to the wearable device.
  • the function is conducive to reducing the cost of wearable devices.
  • the embodiment of the present application provides a method for a wearable device to unlock a terminal device, which can authenticate the owner of the wearable device and use the wearable device to detect user actions. And when it is detected that the user's action is consistent with the preset unlocking action and the owner of the wearable device is successfully authenticated, the unlocking operation of the terminal device is completed. No need for the user to manually enter the password, and the terminal device can be unlocked only by motion, which is convenient and fast, and improves the user experience.
  • the owner of the wearable device needs to be authenticated, and the unlocking operation can only be performed if the authentication is successful, it can effectively avoid the occurrence of irrelevant users using the wearable device to unlock the terminal device, thereby ensuring the security of the terminal device sex.
  • the embodiment of the present application also provides a method for a wearable device to unlock a terminal device, which is applied to a wearable device.
  • the method includes: when the wearable device is in a worn state, establishing a binding relationship between the wearable device and the terminal device; wherein, The binding relationship is used to indicate that the wearable device and the terminal device are bound through a preset account name and a preset password.
  • the wearable device In response to determining that the wearing state of the wearable device has changed from the worn state to the off state, the wearable device re-establishes a binding relationship with the terminal device.
  • the wearable device In response to the user's operation of driving the wearable device to move, the wearable device generates motion data that matches the motion trajectory of the wearable device.
  • the wearable device sends an unlocking request to the terminal device; wherein the unlocking request is used to instruct the terminal device to perform an unlocking operation when it is on an unlocking interface.
  • the embodiment of the present application also provides a method for a wearable device to unlock a terminal device, which is applied to the wearable device.
  • the method includes: when the wearable device is in a worn state, the wearable device establishes a binding relationship with the terminal device. Wherein, the binding relationship is used to indicate that the wearable device and the terminal device are bound through a preset account name and a preset password.
  • the wearable device In response to determining that the wearing state of the wearable device has changed from the worn state to the off state, the wearable device re-establishes a binding relationship with the terminal device.
  • the wearable device In response to the user's operation of driving the wearable device to move, the wearable device generates motion data matching the motion track of the wearable device, and sends the motion data to the terminal device.
  • the embodiment of the present application also provides a method for a wearable device to unlock a terminal device, which is applied to the terminal device.
  • the method includes: in response to receiving an unlock request sent by the wearable device and determining that the terminal device is on the unlocking interface, the terminal device performs an unlocking operation .
  • the embodiment of the present application also provides a method for a wearable device to unlock a terminal device, which is applied to the terminal device.
  • the method includes: the terminal device receives motion data sent by the wearable device. In response to determining that the motion data matches the preset reference data and determining that the terminal device is on an unlocking interface, the terminal device performs an unlocking operation.
  • the chip system includes at least one processor 1901 and at least one interface circuit 1902 .
  • the processor 1901 and the interface circuit 1902 can be interconnected through wires.
  • the interface circuit 1902 may be used to receive signals from other devices (eg, a memory of a wearable device, a memory of a terminal device).
  • the interface circuit 1902 may be used to send signals to other devices (such as the processor 1901).
  • interface circuit 1902 may read instructions stored in memory in the device and send the instructions to processor 1901.
  • the wearable device or the terminal device may execute various steps in the foregoing embodiments.
  • the chip system may also include other discrete devices, which is not specifically limited in this embodiment of the present application.
  • Each functional unit in each embodiment of the embodiment of the present application may be integrated into one processing unit, or each unit may physically exist separately, or two or more units may be integrated into one unit.
  • the above-mentioned integrated units can be implemented in the form of hardware or in the form of software functional units.
  • the integrated unit is realized in the form of a software function unit and sold or used as an independent product, it can be stored in a computer-readable storage medium.
  • the technical solution of the embodiment of the present application is essentially or the part that contributes to the prior art or all or part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage
  • the medium includes several instructions to enable a computer device (which may be a personal computer, server, or network device, etc.) or a processor to execute all or part of the steps of the methods described in the various embodiments of the present application.
  • the aforementioned storage medium includes: flash memory, mobile hard disk, read-only memory, random access memory, magnetic disk or optical disk, and other various media capable of storing program codes.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

本申请提供一种可穿戴设备解锁终端设备的方法及通信系统,可以在对可穿戴设备的所有者进行验证后,用户在佩戴可穿戴设备的情况下做预设动作,便可以解锁终端设备。解锁过程既简单、方便,又能保证终端设备的安全性,提升用户体验。该方法包括:在可穿戴设备处于被穿戴状态时,可穿戴设备与终端设备建立绑定关系;响应于确定可穿戴设备的穿戴状态发生变化,可穿戴设备与终端设备重新建立绑定关系;响应于用户带动可穿戴设备运动的操作,可穿戴设备生成与运动轨迹匹配的运动数据;响应于确定运动数据与预设的基准数据匹配,可穿戴设备向终端设备发送解锁请求;响应于接收到解锁请求且确定终端设备处于解锁界面,终端设备进行解锁操作。

Description

一种可穿戴设备解锁终端设备的方法及通信系统
本申请要求于2021年07月08日提交国家知识产权局、申请号为202110771731.6、发明名称为“一种可穿戴设备解锁终端设备的方法及通信系统”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及终端领域,尤其涉及一种可穿戴设备解锁终端设备的方法及通信系统。
背景技术
伴随着终端智能化的快速发展,终端设备越来越多地涉及商业秘密和个人隐私等敏感信息。因此,用户通常会给终端设备设置密码。例如,给电脑、手机、平板等设备设置开机密码及锁屏密码等。在实际使用过程中,用户经常需要对终端设备进行锁屏操作和解锁操作。如此,用户就需要频繁输入密码进行解锁。这种解锁方法较为繁琐,影响用户体验。
发明内容
本申请提供一种可穿戴设备解锁终端设备的方法及通信系统,可以实现利用可穿戴设备来解锁终端设备。
为达到上述目的,本申请采用如下技术方案:
第一方面,本申请提供一种可穿戴设备解锁终端设备的方法应用于包括可穿戴设备及终端设备的通信系统,方法包括:在可穿戴设备处于被穿戴状态时,可穿戴设备与终端设备建立绑定关系;其中,绑定关系用于指示可穿戴设备及终端设备通过预设账户名及预设密码绑定;响应于确定可穿戴设备的穿戴状态由被穿戴状态变化为脱落状态,可穿戴设备与终端设备重新建立绑定关系;响应于用户带动可穿戴设备运动的操作,可穿戴设备生成与可穿戴设备的运动轨迹匹配的运动数据;响应于确定运动数据与预设的基准数据匹配,可穿戴设备向终端设备发送解锁请求;响应于接收到解锁请求且确定终端设备处于解锁界面,终端设备进行解锁操作。
基于本申请实施例提供的方法,可以对可穿戴设备的所有者进行验证,以及利用可穿戴设备检测用户的动作。从而在检测到用户的动作(对应的运动数据)与预设的解锁动作(对应的基准数据)一致且对可穿戴设备的所有者认证成功的情况下,完成对终端设备的解锁操作。整个解锁过程,无需用户手动输入密码,仅靠动作即可解锁终端设备,方便、快捷,提升用户体验。此外,由于需要对可穿戴设备的所有者进行认证,并且只有在认证成功的情况下才能进行解锁操作,可以有效避免不相关用户利用可穿戴设备解锁终端设备的情况发生,从而保证终端设备的安全性。
在一种可能的实现方式中,可穿戴设备与终端设备建立绑定关系,包括:终端设备显示第一提示框;其中,第一提示框用于提示用户建立可穿戴设备与终端设备间的绑定关系,第一提示框包括第一选项;响应于用户对第一选项的操作,终端设备显示第二提示框;其中,第二提示框用于提醒用户穿戴可穿戴设备,第二提示框包括第二 选项;响应于用户穿戴可穿戴设备,可穿戴设备向终端设备发送佩戴状态信息;其中,佩戴状态信息用于指示可穿戴设备处于被穿戴状态;响应于用户对第二选项的操作及接收到佩戴状态信息,终端设备显示密码输入提示框;响应于用户在密码输入提示框输入预设密码的操作,终端设备与可穿戴设备建立绑定关系。
基于本申请实施例提供的方法,可穿戴设备可以在处于被穿戴状态下,与终端设备建立绑定关系,实现对可穿戴设备的佩戴者的认证。
在一种可能的实现方式中,响应于用户在密码输入提示框输入预设密码的操作,终端设备与可穿戴设备建立绑定关系,包括:响应于用户在密码输入提示框输入预设密码的操作,终端设备显示第三提示框;其中,第三提示框用于提示用户在可穿戴设备上进行确认操作;响应于用户在可穿戴设备上进行确认的操作,终端设备与可穿戴设备建立绑定关系。
可见,在建立绑定关系的过程中,还需要用户在可穿戴设备上进行确认操作。
在一种可能的实现方式中,在终端设备与可穿戴设备建立绑定关系后,方法还包括:终端设备显示第四提示框;其中,第四提示框用于提示用户设置基准数据,第四提示框包括第三选项;响应于用户带动可穿戴设备运动的操作,可穿戴设备生成与可穿戴设备的运动轨迹匹配的第一动作数据,并向终端设备发送第一动作数据;响应于终端设备接收到第一动作数据及用户对第三选项的操作,终端设备再次显示第四提示框;响应于用户再次带动可穿戴设备运动的操作,可穿戴设备生成与可穿戴设备的运动轨迹匹配的第二动作数据,并向终端设备发送第二动作数据;响应于确定第一动作数据与第二动作数据匹配及用户对第三选项的操作,终端设备向可穿戴设备发送基准数据设置指令;响应于密码设置指令,可穿戴设备将第二动作数据设置为基准数据。
基于本申请实施例提供的方法,用户可以自行设置解锁动作。同时,在设置解锁动作的过程中,可以为用户提供多次设置解锁动作的机会,并在每次设置的解锁动作一致时才将该解锁动作的轨迹所对应的运动数据作为基准数据。可以有效避免由于用户误动作而误设置解锁动作的情况。
在一种可能的实现方式中,方法还包括:响应于用户对第三选项的操作及确定第一动作数据与第二动作数据匹配,终端设备显示第五提示框;其中,第五提示框用于提示用户可以利用可穿戴设备解锁终端设备。
基于本申请实施例提供的方法,在设置解锁动作后,可以提示用户可以利用可穿戴设备解锁终端设备,有利于用户了解是否已完成设置。
在一种可能的实现方式中,在终端设备与可穿戴设备建立绑定关系后,方法还包括:终端设备显示第六提示框;其中,第六提示框用于提示用户终端设备已与可穿戴设备建立绑定关系。
基于本申请实施例提供的方法,在终端设备与可穿戴设备建立绑定关系后,可以提示用户终端设备已与可穿戴设备建立绑定关系,以便用户可以继续设置解锁动作。
在一种可能的实现方式中,在终端设备与可穿戴设备建立绑定关系后,方法还包括:响应于用户的解锁操作,可穿戴设备生成生物特征信息;其中,生物特征信息包括指纹、面容中的至少一种信息;响应于确定生物特征信息与预设的生物标准信息匹配,可穿戴设备向终端设备发送解锁请求。
基于本申请实施例提供的方法,用户还可以利用可穿戴设备识别自身的生物特征信息(例如指纹、面容等),并在确定生物特征信息与预设的生物标准信息匹配时向终端设备发送解锁请求。也即,可以利用指纹解锁或者面容解锁等方式对终端设备进行解锁,同样简单、方便。
在一种可能的实现方式中,方法还包括:终端设备显示第一界面;其中,第一界面包括第一选项、第二选项及第三选项;响应于用户对第一选项的操作,终端设备显示第二界面;其中,第二界面用于为用户提供设置用于解锁终端设备的基准数据和/或生物标准信息的方式;响应于用户对第二选项的操作,终端设备显示第三界面;其中,第三界面用于为用户提供设置用于解锁预设文件的密码的方式;响应于用户对第三选项的操作,终端设备显示第四界面;其中,第四界面用于为用户提供设置用于解锁预设应用的密码的方式。
基于本申请实施例提供的方法,用户可以通过终端设备设置分别用于解锁终端设备、文件及应用的密码。从而,用户在佩戴智能手环402的情况下做出不同的动作,即可分别实现对终端设备、文件和应用的解锁操作。
第二方面,本申请实施例提供了一种可穿戴设备解锁终端设备的方法,应用于可穿戴设备,方法包括:在可穿戴设备处于被穿戴状态时,可穿戴设备与终端设备建立绑定关系;其中,绑定关系用于指示可穿戴设备及终端设备通过预设账户名及预设密码绑定;响应于确定可穿戴设备的穿戴状态由被穿戴状态变化为脱落状态,可穿戴设备与终端设备重新建立绑定关系;响应于用户带动可穿戴设备运动的操作,可穿戴设备生成与可穿戴设备的运动轨迹匹配的运动数据;响应于确定运动数据与预设的基准数据匹配,可穿戴设备向终端设备发送解锁请求;其中,解锁请求用于指示终端设备处于解锁界面时进行解锁操作。
第三方面,本申请实施例提供了一种可穿戴设备解锁终端设备的方法,应用于终端设备,方法包括:响应于接收到可穿戴设备发送的解锁请求且确定终端设备处于解锁界面,终端设备进行解锁操作。
第四方面,本申请实施例提供了一种通信系统,包括可穿戴设备及终端设备,可穿戴设备执行第一方面、第二方面中任一项所述的方法,终端设备执行第一方面、第三方面中任一项的方法。
第五方面,本申请实施例提供了一种计算机可读存储介质,包括计算机指令;
当计算机指令在可穿戴设备上运行时,使得可穿戴设备执行第一方面、第二方面中任一项所述的方法;
或者,当计算机指令在终端设备上运行时,使得终端设备执行第一方面、第三方面中任一项的方法。
第六方面,本申请实施例提供一种芯片系统,该芯片系统包括一个或多个接口电路和一个或多个处理器。该接口电路和处理器通过线路互联。该芯片系统可以应用于包括通信模块和存储器的电子设备。该接口电路可以读取可穿戴设备中存储器中存储的指令,并将该指令发送给处理器。当所述指令被处理器执行时,可使得可穿戴设备执行如第一方面、第二方面中任一项的方法。接口电路还可以读取终端设备中存储器中存储的指令,并将该指令发送给处理器。当所述指令被处理器执行时,可使得终端 设备执行如第一方面、第三方面中任一项的方法。
可以理解地,上述提供的第四方面所述的通信系统、第五方面所述的计算机可读存储介质以及第六方面所述的芯片系统均用于执行上文所提供的对应的方法,因此,其所能达到的有益效果可参考上文所提供的对应的方法中的有益效果,此处不再赘述。
附图说明
图1为本申请实施例提供的通信系统的架构示意图;
图2A为本申请实施例提供的终端设备的结构示意图;
图2B为本申请实施例提供的可穿戴设备的结构示意图;
图3为一种场景示意图;
图4为一种场景示意图;
图5A为一种个人电脑401的界面图;
图5B为一种个人电脑401的界面图;
图6A为一种个人电脑401的界面图;
图6B为一种个人电脑401的界面图;
图6C为一种个人电脑401的界面图;
图7A为一种个人电脑401的界面图;
图7B为一种个人电脑401的界面图;
图8A为一种个人电脑401的界面图;
图8B为一种个人电脑401的界面图;
图9为一种个人电脑401的界面图;
图10为一种个人电脑401的界面图;
图11A为一种个人电脑401的界面图;
图11B为一种个人电脑401的界面图;
图12A为一种个人电脑401的界面图;
图12B为一种个人电脑401的界面图;
图13A为一种智能手环解锁个人电脑401的示意图;
图13B为一种个人电脑401的界面图;
图14A为一种个人电脑401的界面图;
图14B为一种个人电脑401的界面图;
图14C为一种个人电脑401的界面图;
图15A为一种场景示意图;
图15B为一种终端设备的界面图;
图16为一种终端设备的界面图;
图17为本申请实施例提供的一种可穿戴设备解锁终端设备的方法的流程图;
图18为本申请实施例提供的另一种可穿戴设备解锁终端设备的方法的流程图;
图19为一种芯片系统的结构示意图。
具体实施方式
以下,术语“第一”、“第二”仅用于描述目的,而不能理解为指示或暗示相对重要性或者隐含指明所指示的技术特征的数量。由此,限定有“第一”、“第二”的特征可以 明示或者隐含地包括一个或者更多个该特征。在本实施例的描述中,除非另有说明,“多个”的含义是两个或两个以上。
下面将结合附图对本实施例的实施方式进行详细描述。
请参阅图1,为本申请实施例提供的通信系统的架构示意图。如图1所示,该通信系统包括终端设备及可穿戴设备。
其中,终端设备与可穿戴设备之间可以通过无线局域网(wireless local area networks,WLAN)(如无线保真(wireless fidelity,Wi-Fi)网络)、蓝牙(包括经典蓝牙BR/EDR(basic rate/enhanced data rate)、低功耗蓝牙(bluetooh low energy,BLE))、近场通信(near field communication,NFC)等通信方式进行通信。
示例性的,本申请实施例中的可穿戴设备可以为智能手表、智能手环等设备,本申请实施例对此不做任何限制。
示例性的,本申请实施例中的终端设备具体可以为手机、平板电脑、电视、笔记本电脑、超级移动个人计算机(ultra-mobile personal computer,UMPC)、手持计算机、上网本、个人数字助理(personal digital assistant,PDA)等设备,本申请实施例对此不做任何限制。
图2A示出了一种终端设备的结构示意图。如图2A所示,终端设备200可以包括:处理器210,外部存储器接口220,内部存储器221,通用串行总线(universal serial bus,USB)接口230,充电管理模块240,电源管理模块241,电池242,无线通信模块250,显示屏260等。
可以理解的是,本实施例示意的结构并不构成对第一电子设备的具体限定。在另一些实施例中,第一电子设备可以包括比图示更多或更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。图示的部件可以以硬件,软件或软件和硬件的组合实现。
处理器210可以包括一个或多个处理单元,例如:处理器210可以包括应用处理器(application processor,AP),调制解调处理器,图形处理器(graphics processing unit,GPU),图像信号处理器(image signal processor,ISP),控制器,存储器,视频编解码器,数字信号处理器(digital signal processor,DSP),基带处理器,和/或神经网络处理器(neural-network processing unit,NPU)等。其中,不同的处理单元可以是独立的器件,也可以集成在一个或多个处理器中。
控制器可以是终端设备200的神经中枢和指挥中心。控制器可以根据指令操作码和时序信号,产生操作控制信号,完成取指令和执行指令的控制。
处理器210中还可以设置存储器,用于存储指令和数据。在一些实施例中,处理器210中的存储器为高速缓冲存储器。该存储器可以保存处理器210刚用过或循环使用的指令或数据。如果处理器210需要再次使用该指令或数据,可从所述存储器中直接调用。避免了重复存取,减少了处理器210的等待时间,因而提高了系统的效率。
在一些实施例中,处理器210可以包括一个或多个接口。接口可以包括I2C接口,集成电路内置音频(inter-integrated circuit sound,I2S)接口,脉冲编码调制(pulse code modulation,PCM)接口,通用异步收发传输器(universal asynchronous receiver/transmitter,UART)接口,移动产业处理器接口(mobile industry processor  interface,MIPI),通用输入输出(general-purpose input/output,GPIO)接口,用户标识模块(subscriber identity module,SIM)接口,和/或USB接口等。
可以理解的是,本实施例示意的各模块间的接口连接关系,只是示意性说明,并不构成对终端设备200的结构限定。在另一些实施例中,终端设备200也可以采用上述实施例中不同的接口连接方式,或多种接口连接方式的组合。
充电管理模块240用于从充电器接收充电输入。其中,充电器可以是无线充电器,也可以是有线充电器。充电管理模块240为电池242充电的同时,还可以通过电源管理模块241为电子设备供电。
电源管理模块241用于连接电池242,充电管理模块240与处理器210。电源管理模块241接收电池242和/或充电管理模块240的输入,为处理器210,内部存储器221,外部存储器,显示屏260,摄像头293,和无线通信模块250等供电。在一些实施例中,电源管理模块241和充电管理模块240也可以设置于同一个器件中。
无线通信模块250可以提供应用在终端设备200上的包括WLAN(如Wi-Fi),蓝牙,全球导航卫星系统(global navigation satellite system,GNSS),调频(frequency modulation,FM),近距离无线通信技术(near field communication,NFC),红外技术(infrared,IR)等无线通信的解决方案。例如,本申请实施例中,终端设备200可以通过无线通信模块250与终端设备(如无线耳机100)建立蓝牙连接。
无线通信模块250可以是集成至少一个通信处理模块的一个或多个器件。无线通信模块250经由天线2接收电磁波,将电磁波信号调频以及滤波处理,将处理后的信号发送到处理器210。无线通信模块250还可以从处理器210接收待发送的信号,对其进行调频,放大,经天线2转为电磁波辐射出去。
终端设备200通过GPU,显示屏260,以及应用处理器等实现显示功能。GPU为图像处理的微处理器,连接显示屏260和应用处理器。GPU用于执行数学和几何计算,用于图形渲染。处理器210可包括一个或多个GPU,其执行程序指令以生成或改变显示信息。
显示屏260用于显示图像,视频等。该显示屏260包括显示面板。
外部存储器接口220可以用于连接外部存储卡,例如Micro SD卡,实现扩展终端设备200的存储能力。外部存储卡通过外部存储器接口220与处理器210通信,实现数据存储功能。例如将音乐,视频等文件保存在外部存储卡中。
内部存储器221可以用于存储计算机可执行程序代码,所述可执行程序代码包括指令。处理器210通过运行存储在内部存储器221的指令,从而执行终端设备200的各种功能应用以及数据处理。例如,在本申请实施例中,处理器210可以通过执行存储在内部存储器221中的指令,内部存储器221可以包括存储程序区和存储数据区。
其中,存储程序区可存储操作系统,至少一个功能所需的应用程序(比如声音播放功能,图像播放功能等)等。存储数据区可存储终端设备200使用过程中所创建的数据(比如音频数据,电话本等)等。此外,内部存储器221可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件,闪存器件,通用闪存存储器(universal flash storage,UFS)等。
图2B示出了一种可穿戴设备的结构示意图。如图2B所示,可穿戴设备可以包括 无线通信模块310,运动传感器320,处理器330,内部存储器340,电源管理模块350,电池360,充电管理模块370,天线3等。
在一些实施例中,无线通信模块310可以包括NFC芯片,该NFC芯片可以包括设备主机(device host,DH)和NFC控制器(NFC controller,NFCC)。DH可以负责NFCC的管理,如初始化、配置和电源管理等。NFCC可以负责通过天线进行数据的物理传输。此外,该NFC芯片能够对信号进行放大、模数转换及数模转换、存储等处理。
可穿戴设备的无线通信功能可以通过天线3以及无线通信模块310等实现。
此外,处理器330可以包括一个或多个处理单元。例如:处理器330可以包括应用处理器(application processor,AP),调制解调处理器,图形处理器(graphics processing unit,GPU),图像信号处理器(image signal processor,ISP),控制器,视频编解码器,数字信号处理器(digital signal processor,DSP),基带处理器,和/或神经网络处理器(neural-network processing unit,NPU)等。
在一些实施例中,处理器330可以包括一个或多个接口。接口可以包括I2C接口,I2S接口,PCM接口,UART接口,MIPI,GPIO接口,SIM卡接口,和/或USB接口等。可以理解的是,本申请实施例示意的各模块间的接口连接关系,只是示意性说明,并不构成对可穿戴设备的结构限定。在本申请另一些实施例中,可穿戴设备也可以采用上述实施例中不同的接口连接方式,或多种接口连接方式的组合。
内部存储器340可以用于存储一个或多个计算机程序,该一个或多个计算机程序包括指令。
运动传感器320可以包括加速度传感器、陀螺仪等。当可穿戴设备为手环或手表时,基于上述运动传感器320,手环或手表可以进行刷卡动作检测。
可以理解的是,本申请实施例示意的结构并不构成对可穿戴设备的具体限定。在本申请另一些实施例中,可穿戴设备可以包括比图示更多或更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。图示的部件可以以硬件,软件或软件和硬件的组合实现。
现有技术中,如图3所示,当电脑处于锁屏状态时,用户需要在电脑的解锁界面301输入正确密码,方可解锁电脑。但这种解锁方式需要用户每次都输入密码,较为繁琐,影响用户体验。
有鉴于此,本申请实施例提供一种可穿戴设备解锁终端设备的方法,可以对可穿戴设备的所有者进行认证,以及利用可穿戴设备检测用户的动作,并在检测到用户的动作与预设的解锁动作一致且对可穿戴设备的所有者认证成功的情况下,完成对终端设备的解锁操作。
如此,无需用户手动输入密码,仅靠动作即可解锁终端设备,方便、快捷,提升用户体验。此外,由于需要对可穿戴设备的所有者进行认证,并且只有在认证成功的情况下才能进行解锁操作,可以有效避免不相关用户利用可穿戴设备解锁终端设备的情况发生,从而保证终端设备的安全性。
接下来,以可穿戴设备为智能手环,终端设备为个人电脑为例,说明智能手环解锁个人电脑的过程。
需要说明的是,在利用智能手环解锁个人电脑前,智能手环不仅需要与个人电脑通信连接,还需要建立与个人电脑间的绑定关系。其中,绑定关系可以指智能手环与个人电脑通过预设的账号名及密码进行绑定。通过建立绑定关系可以确认智能手环的所有者与个人电脑的所有者为同一人,从而确定智能手环具有对个人电脑进行解锁操作的权限。
如图4所示,智能手环402与个人电脑401处于未连接状态。由此,需要建立智能手环402与个人电脑401间的通信连接。示例性的,用户可以进行第一操作,以使智能手环402与个人电脑401建立通信连接。例如,第一操作可以为用户携带智能手环402靠近个人电脑401的操作。可以理解地,智能手环402及个人电脑401上均设置有NFC芯片,当智能手环402与个人电脑401间的距离小于预设的连接距离时,个人电脑401可以显示如图5A所示的连接提示框501。又例如,第一操作也可以为开启智能手环402的蓝牙功能的操作。其中,智能手环402及个人电脑401上均设置有可用于实现蓝牙通信的芯片。个人电脑401可以在搜索到该智能手环401后显示如图5A所示的连接提示框501。又例如,第一操作还可以为用户使智能手环402加入个人电脑401所连接的局域网的操作。当个人电脑401检测到与智能手环402加入同一局域网时,可以显示如图5A所示的连接提示框501。也即,智能手环402与个人电脑401可以通过WIFI、蓝牙或者NFC中的任意一种方式进行通信。
其中,连接提示框501可以包括提示信息502、是选项503以及否选项504。其中,提示信息502用于提示用户个人电脑401检测到新的智能手环,并询问用户是否连接。例如,提示信息502可以为“检测到智能手环,是否连接”。个人电脑401可以接收用户点击是选项503的操作,响应于该操作,个人电脑401与智能手环402建立连接。可以理解地,连接可以指WIFI连接、蓝牙连接及NFC连接中的任意一种。个人电脑401可以接收用户点击否选项504的操作,响应于该操作,个人电脑401不主动向智能手环402发起连接请求。
在一种可能的设计中,个人电脑401可以在与智能手环402建立连接后,显示如图5B所示的连接状态提示框505。该连接状态提示框505用于通知用户个人电脑401已与智能手环402连接。示例性的,该连接状态提示框505可以显示“已连接智能手环”。连接状态提示框505可以包括关闭选项506。个人电脑401可以接收用户点击该关闭选项506的操作,响应于该操作,个人电脑401可以关闭该连接状态提示框505。在一种可能的设计中,若个人电脑401在预设时间内未检测到用户点击该连接状态提示框505的关闭选项506的操作,个人电脑401可以自动关闭该连接状态提示框505。
在个人电脑401与智能手环402建立连接后,如图6A所示,个人电脑401可以显示绑定提示框601。其中,绑定提示框601可以包括提示信息602、是选项603及否选项604。其中,提示信息602用于询问用户是否需要将个人电脑401与智能手环402绑定,并说明在个人电脑401与智能手环402绑定后,智能手环402具备对个人电脑401进行解锁操作的权限。示例性的,提示信息602可以为“是否与智能手环绑定?绑定后可用智能手环进行解锁”。若用户不愿意个人电脑401与智能手环402绑定,可以点击该否选项604。个人电脑401可以接收用户点击否选项604的操作,响应于该操作,个人电脑401关闭该绑定提示框601,并结束绑定流程。若用户可以接受个人电 脑401与智能手环402绑定,用户可以点击该是选项603。个人电脑401可以接收用户点击是选项603的操作,响应于该操作,如图6B所示,个人电脑401可以显示穿戴确认提示框605。穿戴确认提示框605用于询问用户是否已穿戴智能手环402。其中,智能手环402可以监测佩戴状态。佩戴状态用于指示智能手环402是否被用户佩戴。在一种可能的设计中,智能手环402上可以设置有压力传感器,智能手环402可以通过该压力传感器的数据变化,确认智能手环402的佩戴状态。此外,智能手环402可以向个人电脑401发送佩戴状态信息。用户可以在穿戴好智能手环402后,可以点击穿戴确认提示框605的确认选项606。个人电脑401可以接收用户点击该确认选项606的操作,响应于该操作,个人电脑401可以通过接收到的佩戴状态信息确认该智能手环402处于佩戴状态或者处于脱落状态(未被佩戴状态)。可以理解地,在智能手环402处于脱落状态时,个人电脑401无法确认其使用者。若此时将智能手环402绑定至个人电脑401,可能会使得原本不知道该个人电脑401的密码的用户,也可以使用该智能手环402解锁个人电脑401,不利于个人电脑401的数据安全。而只在智能手环402处于佩戴状态时,可以明确智能手环402的佩戴者即为该智能手环402的使用者。若此时将智能手环402绑定至个人电脑401,则只有佩戴智能手环402的用户才可以利用智能手环402解锁个人电脑401,保证个人电脑401的数据安全。
因此,若佩戴状态信息指示智能手环402处于脱落状态,则个人电脑401可以确认该智能手环402处于脱落状态,如图6C所示,个人电脑401在穿戴确认提示框605中显示提示信息607。提示信息607用于告知用户需要重新佩戴手环。示例性的,提示信息607可以为“未检测到您佩戴手环,请在佩戴手环后确认”。用户可以在穿戴好智能手环402后,再次点击该确认选项606。个人电脑401可以接收用户点击该确认选项606的操作,响应于该操作,个人电脑401可以再次通过携带佩戴状态的信息确认该智能手环402处于佩戴状态或者处于脱落状态。若佩戴状态信息指示智能手环402处于被佩戴状态,则个人电脑401可以确认该智能手环402处于被佩戴状态,如图7A所示,个人电脑401可以显示密码验证框701。密码验证框701中可以显示账户名702、密码输入栏703及输入选项704。其中,账户名702可以为用户预先在终端设备701上设置的,例如可以为Windows系统的用户名,如SAM。密码输入栏703用于供用户输入密码。用户在密码输入栏703输入密码后,可以点击输入选项704,以表明密码输入完毕。当然,在其他实施方式中,用户也可以利用物理/虚拟键盘上的回车键表明密码输入完毕。个人电脑401接收到用户输入的密码后,需要验证用户输入的密码与预设的密码是否一致。其中,预设的密码为与账户名702匹配的密码。例如,账户名702及预设的密码可以为个人电脑401的开机界面、锁屏界面的账户名及密码,即用户只有输入正确的账户名及密码后,个人电脑401才可以正常开机、解锁。可以理解地,通过验证用户输入的密码与预设的密码是否一致,可以鉴别智能手环402的佩戴者是否具备解锁个人电脑401的权限。当用户输入的密码与预设的密码一致时,可以认为智能手环402的佩戴者与个人电脑401的持有者为同一个人,或者认为智能手环402的佩戴者具备解锁个人电脑401的权限。反之,当用户输入的密码与预设的密码不一致时,则认为智能手环402的持有者不具备解锁个人电脑401的权限。
因此,若验证结果为用户输入的密码与预设的密码不一致,如图7B所示,个人 电脑401可以在密码验证框701内显示提示信息705,该提示信息705用于提示用户输入的密码不正确。例如,提示信息705可以为“密码不正确,请重新输入”。此外,密码验证框701中还包括确定选项706以及关闭选项707。若用户需要重新输入密码,则可以点击该确定选项706。个人电脑401可以接收用户点击该确定选项706的操作,响应于该操作,个人电脑401可以重新显示如图7A所示的密码验证框701,以便用户重新输入密码。若用户不需要再重新输入密码,可以点击该关闭选项707。个人电脑401可以接收用户点击该关闭选项707的操作,响应于该操作,个人电脑401可以关闭该密码验证框701。
若验证结果为用户输入的密码与预设的密码一致,个人电脑401可以向智能手环402发起确认绑定的请求。在一种可选的实施方式中,如图8A所示,个人电脑401可以显示确认提示框801。该确认提示框801用于提示用户在智能手环402上进行确认操作。其中,该确认操作用于确认可以建立智能手环402与个人电脑401间的绑定关系。示例性的,确认提示框801可以显示“请轻触设备几下确认”。由此,如图8B所示,用户可以轻触智能手环402的显示屏,以完成确认操作。智能手环402可以接收用户触摸显示屏的操作,响应于该操作,智能手环402可以生成确认信息,并将确认信息反馈至个人电脑401。如此,智能手环402便与个人电脑401建立绑定关系。可以理解地,智能手环402与个人电脑401建立绑定关系的过程,相当于验证智能手环402的佩戴者是否具备个人电脑401的解锁权限的过程。智能手环402与个人电脑401绑定关系后,则可以认为对智能手环402的佩戴者验证通过。
在一种可选的实施方式中,在个人电脑401对智能手环402完成认证后,如图9所示,个人电脑401可以显示绑定确认提示框901。绑定确认提示框901用于提醒用户个人电脑401已与智能手环402绑定。示例性的,绑定确认提示框901可以显示“已绑定智能手环”。此外,绑定确认提示框901还可以包括确认选项902。个人电脑401可以接收用户对该确认选项902的操作,响应于该操作,个人电脑401可以显示如图10中的(a)所示的解锁手势提示框1001。该解锁手势提示框1001包括提示信息1002及确认选项1003。该提示信息1002用于提醒用户输入解锁手势。示例性的,提示信息1002可以为“请晃动手环,输入解锁手势”或者提示用户晃动手环的动画。如图10中的(b)所示,用户可以晃动手环,以输入解锁手势。示例性的,该解锁手势可以为带动智能手环402画圆(顺时针方向画圆,或者逆时针方向画圆)、画“Z”、“M”、“N”字形等任意一种手势。智能手环402可以利用其运动传感器检测出智能手环402的运动轨迹,并生成与运动轨迹匹配的手势信息(运动数据),并将手势信息传输至个人电脑401。在用户晃动智能手环402后,可以点击该确认选项1003。个人电脑401可以接收用户对该确认选项1003的点击操作,响应于该操作,个人电脑401可以判断是否接收到手势信息。
若个人电脑401未接收到手势信息,如图11A中的(a)所示,个人电脑401可以在解锁手势提示框1001显示提示信息1004。提示信息1004用于提示用户个人电脑401未检测到手势信息,需要用户重新晃动手环。与此同时,如图11A中的(b)所示,用户可以再次晃动智能手环402,输入解锁手势,并点击该确认选项1003。个人电脑401可以接收用户点击确认选项1003的操作,响应于该操作,个人电脑401可以再次 判断是否接收到用户输入的手势信息。若个人电脑401接收到手势信息,如图11B中的(a)所示,个人电脑401可以在解锁手势提示框1001显示提示信息1005。该提示信息1005用于提示用户个人电脑401已检测手势信息,需要用户再次确认手势信息。示例性的,提示信息1005可以为“请再次晃动手环,确认解锁手势”。如图11B中的(b)所示,用户可以再次按照上一次的运动轨迹(例如,图10或图11A中顺时针方向)晃动智能手环402,并再次点击确认选项1003。个人电脑401再次接收到手势信息后,可以确认前后两次接收到的手势信息是否一致。可以理解地,个人电脑401通过确认前后两次接收到的手势信息是否一致,可以确保用户输入的手势信息确实是用户自己设想的手势信息,从而避免用户误动作导致设置的解锁手势错误的问题。当然,在其他实施方式中,个人电脑401也可以在第一次接收到手势信息后,直接将该手势信息设置为可用于进行解锁操作的手势信息。
若个人电脑401确认前后两次接收到的手势信息不一致,如图12A所示,个人电脑401可以显示提示信息1006。该提示信息1006用于提示用户两次输入的手势信息不一致,请用户确认。个人电脑401可以接收用户对该确认选项1003的操作,响应于该操作,个人电脑401可以重新显示如图10中的(a)所示的绑定确认提示框901,以提示用户重新进行输入解锁手势的流程。若个人电脑401确认前后两次接收到的手势信息一致,如图12B所示,个人电脑401可以显示功能提示框1201。功能提示框1201用于提示用户可以使用智能手环401对个人电脑401进行解锁操作。需要说明的是,在个人电脑401与智能手环402建立绑定关系后,个人电脑401及智能手环402均可以存储用户输入的手势信息。
在个人电脑401与智能手环402建立绑定关系后,用户便可以利用智能手环402解锁个人电脑401。如图13A中的(a)所示,个人电脑401可以显示解锁界面1301。该解锁界面1301用于提示用户输入密码。若用户需要解锁个人电脑401,如图13A中的(b)所示,用户可以按照预设的手势晃动智能手环402(例如,按照顺时针方向晃动智能手环402)。智能手环402检测到用户晃动智能手环402的动作后,可以生成与该智能手环402的运动轨迹匹配的手势信息。在一种可选的实施方式中,智能手环402可以将生成的手势信息与预设的手势信息进行比对,以及确认智能手环402是否脱离过用户的手腕。若智能手环402确定生成的手势信息与预设的手势信息一致且智能手环402未脱离过用户的手腕,则生成解锁请求,并将解锁请求发送给个人电脑401。个人电脑401可以接收智能手环402发送的解锁请求,响应于该请求,如图13A中的(c)所示,个人电脑401进行解锁操作并显示桌面1302。
在另一种可选的实施方式中,智能手环402可以将生成的手势信息发送给个人电脑401。个人电脑401将该手势信息与预设的手势信息进行比对以及确认智能手环402是否脱离过用户的手腕。若智能手环402确定用户输入的手势信息与预设的手势信息一致且智能手环402未脱离过用户的手腕,如图13A中的(c)所示,个人电脑401进行解锁操作并显示桌面1302。
在一种可能的设计中,个人电脑401在接收到智能手环402发送的手势信息后,可以显示如图13B所示的提示框1303。提示框1303用于提示用户再次晃动手环402。智能手环402可以在再次检测到用户晃动智能手环402的动作后,可以生成与该智能 手环402的运动轨迹匹配的手势信息,并再次将生成的手势信息发送给个人电脑401。个人电脑402可以在确认前后两次接收到的手势信息一致,且确认智能手环402未脱离过用户的手腕时,进行解锁操作并显示如图13A中的(c)所示的桌面1302。
可以理解地,通过确认智能手环402是否脱离过用户的手腕,可以判断智能手环402的佩戴者是否发生变化。若携带佩戴状态的信息指示智能手环402的佩戴状态未发生变化,则可以确认智能手环402未脱离过用户的手腕,从而认为智能手环402的佩戴者未发生变化,智能手环402具备对个人电脑401进行解锁操作的权限。若携带佩戴状态的信息指示智能手环402的佩戴状态发生过变化,则可以认为智能手环402脱离过用户的手腕,从而认为智能手环402的持有者可能发生变化,因此需要重新对智能手环402的持有者进行验证。
在一种可选的实施方式中,用户还可以利用智能手环402实现指纹解锁。示例性的,如图14A所示,个人电脑401可以显示智能家居应用的设置界面1401。设置界面1401可以包括常用选项、密码管理选项1402、网络选项等。个人电脑401可以接收用户点击该密码管理选项1402的操作,响应于该操作,如图14B所示,个人电脑401可以显示密码管理界面1403。密码管理界面1403可以包括管理PC解锁密码的选项1404、管理文件解锁密码的选项、管理应用解锁密码的选项等等。个人电脑401可以接收用户点击选项1404的操作,响应于该操作,个人电脑401可以显示如图14C所示的界面1405。界面1405为用户提供设置多种不同类型的密码的方式,例如,密码类型可以包括动作、指纹、人脸等。其中,指纹选项1407用于为用户提供设置指纹密码的途径。个人电脑401可以响应于用户的操作而设置指纹密码(其中,设置指纹密码的过程可以参考图10-图12A中设置手势密码的过程,在此不再具体赘述),并将设置的指纹密码传输给智能手环402。因此,在用户需要解锁个人电脑401时,还可以将手指覆盖于智能手环402的指纹传感器或者将智能手环402的摄像头对准面部,使得智能手环402可以生成生物特征信息。可以理解地,生物特征信息包括指纹、面容中的至少一种信息。响应于确定生物特征信息与预设的基准数据匹配,智能手环402向个人电脑401发送解锁请求。个人电脑401可以接收智能手环402发送的解锁请求,响应于该请求,个人电脑401进行解锁操作并显示桌面1302。
其中,通过密码管理界面1403管理PC解锁密码时,用户可以设置PC解锁密码或者更改PC解锁密码。此外,通过密码管理界面1403,用户还可以管理文件、应用的解锁密码。用户可以为PC、文件和应用设置不同的动作密码。也即,个人电脑401还可以响应于用户的操作而设置文件解锁密码、应用解锁密码等。从而,用户在佩戴智能手环402的情况下做出不同的动作,即可分别实现对个人电脑401、个人电脑401上的文件和应用的解锁操作。
如图15A所示,当智能手环402脱落时,个人电脑401可以显示如图15B所示的脱落提示框1501。脱落提示框1501包括提示信息1502、是选项1503及否选项1504。其中,提示信息1502用于提示用户智能手环402脱落,需要对智能手环402重新进行认证。示例性的,提示信息1502可以为“检测到手环脱落,是否重新与手环绑定”。此时,用户可以重新佩戴智能手环402,并点击是选项1503。其中,智能手环402可以将佩戴状态信息发送给个人电脑401。个人电脑401可以接收用户点击是选项1503的 操作,以及接收智能手环402发送的佩戴状态信息,响应于该操作以及接收到佩戴状态信息,如图16中的(a)所示,个人电脑401可以显示密码输入框1601。该密码输入框1601用于供用户输入密码。若用户输入的密码与预设的密码一致,如图16中的(b)所示,个人电脑401可以显示功能提示框1602。功能提示框1602用于提示用户可以使用智能手环401对个人电脑401进行解锁操作。
请参阅图17,为本申请实施例提供的可穿戴设备解锁终端设备的方法的流程图。该方法包括:
S1701、终端设备与可穿戴设备建立通信连接。
其中,终端设备与可穿戴设备间可以采用NFC、WIFI、蓝牙等通信方式中的任意一种。示例性的,终端设备可以为个人电脑401,可穿戴设备可以为智能手环402。
S1702、终端设备与可穿戴设备建立绑定关系。
可以理解地,建立绑定关系可以指终端设备与可穿戴设备通过预设的账号名及密码进行绑定。示例性的,可以参考如图6A-图9及相应文字内容。
S1703、可穿戴设备判断是否脱离过用户。
若可穿戴设备脱离过用户,则执行S1704;若可穿戴设备未脱离过用户,则执行S1705。
可以理解地,若可穿戴设备脱离过用户,则可以认为智能手环402的持有者可能发生变化,此时进行解锁操作存在安全风险,因此需要重新对智能手环402的持有者进行验证,可以执行S1705。若可穿戴设备未脱离过用户,可以认为智能手环402的佩戴者未发生变化,智能手环402具备对终端设备401进行解锁操作的权限,可以执行S1706。
S1704、可穿戴设备与终端设备重新建立绑定关系。
在一种可选的实施方式中,可穿戴设备可以向终端设备发起绑定请求。终端设备接收到该绑定请求后,可以显示如图16中的(a)所示的密码输入框1601。用户可以通过该密码输入框1601输入正确密码,从而重新建立可穿戴设备与终端设备间的绑定关系。
S1705、响应用户带动可穿戴设备运动的操作,可穿戴设备生成与可穿戴设备的运动轨迹匹配的运动数据。
示例性的,如图13A中的(b)所示,用户需要进行解锁操作时,可以按照预设的手势晃动手腕,以带动可穿戴设备运动。可穿戴设备可以通过运动传感器识别自身的运动轨迹,并生成该运动轨迹匹配的运动数据。
S1706、可穿戴设备判断运动数据与预设的基准数据是否一致。
若运动数据与预设的基准数据一致,则执行S1707;若运动数据与预设的基准数据不一致,则结束流程。示例性的,预设的基准数据可以为预设的手势信息。示例性的,可以采用如图10-图12B的附图及相关文字内容,设置基准数据。
S1707、可穿戴设备向终端设备发送解锁请求。
S1708、终端设备判断是否处于解锁界面。
若终端设备处于解锁界面,则执行S1709;若终端设备未处于解锁界面,则结束流程。可以理解地,若终端设备处于解锁界面,则可以认为用户存在解锁需求,从而 进行解锁操作。若终端设备未处于解锁界面,则可以认为用户不存在解锁需求,无需进行解锁操作。
可见,通过进一步判断终端设备是否处于解锁界面,可以进一步分辨用户是否存在解锁需求,避免由于用户误动作产生手势密码而导致的解锁操作。
S1709、终端设备进行解锁操作。
在一种可选的实施方式中,还可以利用可穿戴设备识别用户的生物特征信息,并利用生物特征信息进行解锁。示例性的,方法还包括:响应于用户的解锁操作,可穿戴设备生成生物特征信息。其中,生物特征信息包括指纹、面容中的至少一种信息。响应于确定生物特征信息与预设的基准数据匹配,可穿戴设备向终端设备发送解锁请求。
在一种可选的实施方式中,方法还包括:终端设备显示第一界面。其中,第一界面包括第一选项、第二选项及第三选项。示例性的,第一界面可以为如图14A所示的界面1403,第一选项可以为管理PC解锁密码的选项1404,第二选项可以为管理文件解锁密码的选项,第三选项可以为管理应用解锁密码的选项。
响应于用户对第一选项的操作,终端设备显示第二界面。其中,第二界面用于为用户提供设置用于解锁终端设备的基准数据和/或生物标准信息的方式。响应于用户对第二选项的操作,终端设备显示第三界面。其中,第三界面用于为用户提供设置用于解锁预设文件的密码的方式。响应于用户对第三选项的操作,终端设备显示第四界面。其中,第四界面用于为用户提供设置用于解锁预设应用的密码的方式。
请参阅图18,为本申请实施例提供的另一种可穿戴设备解锁终端设备的方法的流程图。需要说明的是,本申请实施例提供的可穿戴设备解锁终端设备的方法与图17所示的可穿戴设备解锁终端设备的方法,其原理及实现方式均类似,区别在于部分功能由终端设备实现,后文不再赘述。如图18所示,该方法包括:
S1801、终端设备与可穿戴设备建立通信连接。
其中,终端设备与可穿戴设备间可以采用NFC、WIFI、蓝牙等通信方式中的任意一种。
S1802、终端设备与可穿戴设备建立绑定关系。
需要说明的是,终端设备与可穿戴设备建立绑定关系可以指终端设备与可穿戴设备通过预设的账号名及密码进行绑定。
S1803、响应用户带动可穿戴设备运动的操作,可穿戴设备生成与可穿戴设备的运动轨迹匹配的运动数据。
S1804、可穿戴设备将运动数据发送给终端设备。
S1805、终端设备判断可穿戴设备是否脱落过。
若可穿戴设备脱落过,则执行S1806;若可穿戴设备未脱落过,则执行S1807。
S1806、终端设备与可穿戴设备重新建立绑定关系。
S1807、终端设备判断运动数据与预设的基准数据是否一致。
若运动数据与预设的基准数据一致,则执行S1808;若运动数据与预设的基准数据不一致,则结束流程。
S1808、终端设备判断是否处于解锁界面。
若终端设备处于解锁界面,则执行S1809;若终端设备未处于解锁界面,则结束流程。
S1809、终端设备进行解锁操作。
通过将判断可穿戴设备是否脱落过的操作以及将判断手势密码与预设的手势信息是否一致的操作由终端设备执行,可以减小可穿戴设备的运算处理压力,无需给可穿戴设备增加过多的功能,有利于降低可穿戴设备的成本。
综上所述,本申请实施例提供一种可穿戴设备解锁终端设备的方法,可以对可穿戴设备的所有者进行认证,以及利用可穿戴设备检测用户的动作。并在检测到用户的动作与预设的解锁动作一致且对可穿戴设备的所有者认证成功的情况下,完成对终端设备的解锁操作。无需用户手动输入密码,仅靠动作即可解锁终端设备,方便、快捷,提升用户体验。此外,由于需要对可穿戴设备的所有者进行认证,并且只有在认证成功的情况下才能进行解锁操作,可以有效避免不相关用户利用可穿戴设备解锁终端设备的情况发生,从而保证终端设备的安全性。
本申请实施例还提供了一种可穿戴设备解锁终端设备的方法,应用于可穿戴设备,方法包括:在可穿戴设备处于被穿戴状态时,可穿戴设备与终端设备建立绑定关系;其中,绑定关系用于指示可穿戴设备及终端设备通过预设账户名及预设密码绑定。响应于确定可穿戴设备的穿戴状态由被穿戴状态变化为脱落状态,可穿戴设备与终端设备重新建立绑定关系。响应于用户带动可穿戴设备运动的操作,可穿戴设备生成与可穿戴设备的运动轨迹匹配的运动数据。响应于确定运动数据与预设的基准数据匹配,可穿戴设备向终端设备发送解锁请求;其中,解锁请求用于指示终端设备处于解锁界面时进行解锁操作。
本申请实施例还提供了一种可穿戴设备解锁终端设备的方法,应用于可穿戴设备,方法包括:在可穿戴设备处于被穿戴状态时,可穿戴设备与终端设备建立绑定关系。其中,绑定关系用于指示可穿戴设备及终端设备通过预设账户名及预设密码绑定。响应于确定可穿戴设备的穿戴状态由被穿戴状态变化为脱落状态,可穿戴设备与终端设备重新建立绑定关系。响应于用户带动可穿戴设备运动的操作,可穿戴设备生成与可穿戴设备的运动轨迹匹配的运动数据,并向终端设备发送运动数据。
本申请实施例还提供了一种可穿戴设备解锁终端设备的方法,应用于终端设备,方法包括:响应于接收到可穿戴设备发送的解锁请求且确定终端设备处于解锁界面,终端设备进行解锁操作。
本申请实施例还提供了一种可穿戴设备解锁终端设备的方法,应用于终端设备,方法包括:终端设备接收可穿戴设备发送的运动数据。响应于确定运动数据与预设的基准数据匹配及确定终端设备处于解锁界面,终端设备进行解锁操作。
本申请另一实施例提供一种芯片系统,如图19所示,该芯片系统包括至少一个处理器1901和至少一个接口电路1902。处理器1901和接口电路1902可通过线路互联。例如,接口电路1902可用于从其它装置(例如,可穿戴设备的存储器,终端设备的存储器)接收信号。又例如,接口电路1902可用于向其它装置(例如处理器1901)发送信号。
例如,接口电路1902可读取设备中存储器中存储的指令,并将该指令发送给处理 器1901。当所述指令被处理器1901执行时,可使得可穿戴设备或终端设备执行上述实施例中的各个步骤。
当然,该芯片系统还可以包含其他分立器件,本申请实施例对此不作具体限定。
通过以上的实施方式的描述,所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将装置的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。上述描述的系统,装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在本申请实施例各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请实施例的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)或处理器执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:快闪存储器、移动硬盘、只读存储器、随机存取存储器、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,仅为本申请实施例的具体实施方式,但本申请实施例的保护范围并不局限于此,任何在本申请实施例揭露的技术范围内的变化或替换,都应涵盖在本申请实施例的保护范围之内。因此,本申请实施例的保护范围应以所述权利要求的保护范围为准。

Claims (19)

  1. 一种可穿戴设备解锁终端设备的方法,其特征在于,应用于包括可穿戴设备及终端设备的通信系统,所述方法包括:
    在所述可穿戴设备处于被穿戴状态时,所述可穿戴设备与所述终端设备建立绑定关系;其中,所述绑定关系用于指示所述可穿戴设备及所述终端设备通过预设账户名及预设密码绑定;
    响应于确定所述可穿戴设备的穿戴状态由被穿戴状态变化为脱落状态,所述可穿戴设备与所述终端设备重新建立绑定关系;
    响应于用户带动所述可穿戴设备运动的操作,所述可穿戴设备生成与所述可穿戴设备的运动轨迹匹配的运动数据;
    响应于确定所述运动数据与预设的基准数据匹配,所述可穿戴设备向所述终端设备发送解锁请求;
    响应于接收到所述解锁请求且确定所述终端设备处于解锁界面,所述终端设备进行解锁操作。
  2. 根据权利要求1所述的可穿戴设备解锁终端设备的方法,其特征在于,所述可穿戴设备与所述终端设备建立绑定关系,包括:
    所述终端设备显示第一提示框;其中,所述第一提示框用于提示用户建立所述可穿戴设备与所述终端设备间的绑定关系,所述第一提示框包括第一选项;
    响应于用户对所述第一选项的操作,所述终端设备显示第二提示框;其中,所述第二提示框用于提醒用户穿戴所述可穿戴设备,所述第二提示框包括第二选项;
    响应于用户穿戴所述可穿戴设备,所述可穿戴设备向所述终端设备发送佩戴状态信息;其中,所述佩戴状态信息用于指示所述可穿戴设备处于被穿戴状态;
    响应于用户对所述第二选项的操作及接收到所述佩戴状态信息,所述终端设备显示密码输入提示框;
    响应于用户在所述密码输入提示框输入所述预设密码的操作,所述终端设备与所述可穿戴设备建立绑定关系。
  3. 根据权利要求2所述的可穿戴设备解锁终端设备的方法,其特征在于,所述响应于用户在所述密码输入提示框输入所述预设密码的操作,所述终端设备与所述可穿戴设备建立绑定关系,包括:
    响应于用户在所述密码输入提示框输入所述预设密码的操作,所述终端设备显示第三提示框;其中,所述第三提示框用于提示用户在所述可穿戴设备上进行确认操作;
    响应于用户在所述可穿戴设备上进行确认的操作,所述终端设备与所述可穿戴设备建立绑定关系。
  4. 根据权利要求1-3中任意一项所述的可穿戴设备解锁终端设备的方法,其特征在于,在所述终端设备与所述可穿戴设备建立绑定关系后,所述方法还包括:
    所述终端设备显示第四提示框;其中,所述第四提示框用于提示用户设置所述基准数据,所述第四提示框包括第三选项;
    响应于用户带动所述可穿戴设备运动的操作,所述可穿戴设备生成与所述可穿戴设备的运动轨迹匹配的第一动作数据,并向所述终端设备发送所述第一动作数据;
    响应于所述终端设备接收到所述第一动作数据及用户对所述第三选项的操作,所述终端设备再次显示所述第四提示框;
    响应于用户再次带动所述可穿戴设备运动的操作,所述可穿戴设备生成与所述可穿戴设备的运动轨迹匹配的第二动作数据,并向所述终端设备发送所述第二动作数据;
    响应于确定所述第一动作数据与所述第二动作数据匹配及用户对所述第三选项的操作,所述终端设备向所述可穿戴设备发送基准数据设置指令;
    响应于所述密码设置指令,所述可穿戴设备将所述第二动作数据设置为所述基准数据。
  5. 根据权利要求4所述的可穿戴设备解锁终端设备的方法,其特征在于,所述方法还包括:
    响应于用户对所述第三选项的操作及确定所述第一动作数据与所述第二动作数据匹配,所述终端设备显示第五提示框;其中,所述第五提示框用于提示用户可以利用所述可穿戴设备解锁所述终端设备。
  6. 根据权利要求1-5中任意一项所述的可穿戴设备解锁终端设备的方法,其特征在于,在所述终端设备与所述可穿戴设备建立绑定关系后,所述方法还包括:
    所述终端设备显示第六提示框;其中,所述第六提示框用于提示用户所述终端设备已与所述可穿戴设备建立绑定关系。
  7. 根据权利要求1-6中任意一项所述的可穿戴设备解锁终端设备的方法,其特征在于,在所述终端设备与所述可穿戴设备建立绑定关系后,所述方法还包括:
    响应于用户的解锁操作,所述可穿戴设备生成生物特征信息;其中,所述生物特征信息包括指纹、面容中的至少一种信息;
    响应于确定所述生物特征信息与预设的生物标准信息匹配,所述可穿戴设备向所述终端设备发送解锁请求。
  8. 根据权利要求1-6中任意一项所述的可穿戴设备解锁终端设备的方法,其特征在于,所述方法还包括:
    所述终端设备显示第一界面;其中,所述第一界面包括第一选项、第二选项及第三选项;
    响应于用户对所述第一选项的操作,所述终端设备显示第二界面;其中,所述第二界面用于为用户提供设置用于解锁所述终端设备的基准数据和/或生物标准信息的方式;
    响应于用户对所述第二选项的操作,所述终端设备显示第三界面;其中,所述第三界面用于为用户提供设置用于解锁预设文件的密码的方式;
    响应于用户对所述第三选项的操作,所述终端设备显示第四界面;其中,所述第四界面用于为用户提供设置用于解锁预设应用的密码的方式。
  9. 一种可穿戴设备解锁终端设备的方法,其特征在于,应用于可穿戴设备,所述方法包括:
    在所述可穿戴设备处于被穿戴状态时,所述可穿戴设备与终端设备建立绑定关系;其中,所述绑定关系用于指示所述可穿戴设备及所述终端设备通过预设账户名及预设密码绑定;
    响应于确定所述可穿戴设备的穿戴状态由被穿戴状态变化为脱落状态,所述可穿戴设备与所述终端设备重新建立绑定关系;
    响应于用户带动所述可穿戴设备运动的操作,所述可穿戴设备生成与所述可穿戴设备的运动轨迹匹配的运动数据;
    响应于确定所述运动数据与预设的基准数据匹配,所述可穿戴设备向所述终端设备发送解锁请求;其中,所述解锁请求用于指示所述终端设备处于解锁界面时进行解锁操作。
  10. 一种可穿戴设备解锁终端设备的方法,其特征在于,应用于终端设备,所述方法包括:
    响应于接收到可穿戴设备发送的解锁请求且确定所述终端设备处于解锁界面,所述终端设备进行解锁操作。
  11. 一种通信系统,其特征在于,包括可穿戴设备及终端设备,所述可穿戴设备执行如权利要求1-9中任一项所述的方法,所述终端设备执行如权利要求1-8或10中任一项所述的方法。
  12. 一种计算机可读存储介质,其特征在于,包括计算机指令;
    当所述计算机指令在可穿戴设备上运行时,使得所述可穿戴设备执行如权利要求1-9中任一项所述的方法;
    或者,当所述计算机指令在终端设备上运行时,使得所述终端设备执行如权利要求1-8或10中任一项所述的方法。
  13. 一种可穿戴设备解锁终端设备的方法,其特征在于,应用于包括可穿戴设备及终端设备的通信系统,所述方法包括:
    在所述可穿戴设备处于被穿戴状态时,所述终端设备显示第一提示框;其中,所述第一提示框用于提示用户建立所述可穿戴设备与所述终端设备间的绑定关系,所述第一提示框包括第一选项;
    响应于用户对所述第一选项的操作,所述终端设备显示第二提示框;其中,所述第二提示框用于提醒用户穿戴所述可穿戴设备,所述第二提示框包括第二选项;
    响应于用户穿戴所述可穿戴设备,所述可穿戴设备向所述终端设备发送佩戴状态信息;其中,所述佩戴状态信息用于指示所述可穿戴设备处于被穿戴状态;
    响应于用户对所述第二选项的操作及接收到所述佩戴状态信息,所述终端设备显示密码输入提示框;
    响应于用户在所述密码输入提示框输入预设密码的操作,所述终端设备与所述可穿戴设备建立绑定关系;
    若所述可穿戴设备的穿戴状态由被穿戴状态变化为脱落状态,在所述可穿戴设备重新处于被穿戴状态后,所述可穿戴设备与所述终端设备重新建立绑定关系;
    响应于用户带动所述可穿戴设备运动的操作,所述可穿戴设备生成与所述可穿戴设备的运动轨迹匹配的运动数据;
    响应于确定所述运动数据与预设的基准数据匹配,所述可穿戴设备向所述终端设备发送解锁请求;
    响应于接收到所述解锁请求且确定所述终端设备处于解锁界面,所述终端设备进 行解锁操作。
  14. 根据权利要求13所述的可穿戴设备解锁终端设备的方法,其特征在于,所述响应于用户在所述密码输入提示框输入所述预设密码的操作,所述终端设备与所述可穿戴设备建立绑定关系,包括:
    响应于用户在所述密码输入提示框输入所述预设密码的操作,所述终端设备显示第三提示框;其中,所述第三提示框用于提示用户在所述可穿戴设备上进行确认操作;
    响应于用户在所述可穿戴设备上进行确认的操作,所述终端设备与所述可穿戴设备建立绑定关系。
  15. 根据权利要求13或14所述的可穿戴设备解锁终端设备的方法,其特征在于,在所述终端设备与所述可穿戴设备建立绑定关系后,所述方法还包括:
    所述终端设备显示第四提示框;其中,所述第四提示框用于提示用户设置所述基准数据,所述第四提示框包括第三选项;
    响应于用户带动所述可穿戴设备运动的操作,所述可穿戴设备生成与所述可穿戴设备的运动轨迹匹配的第一动作数据,并向所述终端设备发送所述第一动作数据;
    响应于所述终端设备接收到所述第一动作数据及用户对所述第三选项的操作,所述终端设备再次显示所述第四提示框;
    响应于用户再次带动所述可穿戴设备运动的操作,所述可穿戴设备生成与所述可穿戴设备的运动轨迹匹配的第二动作数据,并向所述终端设备发送所述第二动作数据;
    响应于确定所述第一动作数据与所述第二动作数据匹配及用户对所述第三选项的操作,所述终端设备向所述可穿戴设备发送基准数据设置指令;
    响应于所述密码设置指令,所述可穿戴设备将所述第二动作数据设置为所述基准数据。
  16. 根据权利要求15所述的可穿戴设备解锁终端设备的方法,其特征在于,所述方法还包括:
    响应于用户对所述第三选项的操作及确定所述第一动作数据与所述第二动作数据匹配,所述终端设备显示第五提示框;其中,所述第五提示框用于提示用户可以利用所述可穿戴设备解锁所述终端设备。
  17. 根据权利要求13-16中任意一项所述的可穿戴设备解锁终端设备的方法,其特征在于,在所述终端设备与所述可穿戴设备建立绑定关系后,所述方法还包括:
    所述终端设备显示第六提示框;其中,所述第六提示框用于提示用户所述终端设备已与所述可穿戴设备建立绑定关系。
  18. 根据权利要求13-17中任意一项所述的可穿戴设备解锁终端设备的方法,其特征在于,在所述终端设备与所述可穿戴设备建立绑定关系后,所述方法还包括:
    响应于用户的解锁操作,所述可穿戴设备生成生物特征信息;其中,所述生物特征信息包括指纹、面容中的至少一种信息;
    响应于确定所述生物特征信息与预设的生物标准信息匹配,所述可穿戴设备向所述终端设备发送解锁请求。
  19. 根据权利要求13-17中任意一项所述的可穿戴设备解锁终端设备的方法,其特征在于,所述方法还包括:
    所述终端设备显示第一界面;其中,所述第一界面包括第一选项、第二选项及第三选项;
    响应于用户对所述第一选项的操作,所述终端设备显示第二界面;其中,所述第二界面用于为用户提供设置用于解锁所述终端设备的基准数据和/或生物标准信息的方式;
    响应于用户对所述第二选项的操作,所述终端设备显示第三界面;其中,所述第三界面用于为用户提供设置用于解锁预设文件的密码的方式;
    响应于用户对所述第三选项的操作,所述终端设备显示第四界面;其中,所述第四界面用于为用户提供设置用于解锁预设应用的密码的方式。
PCT/CN2022/094776 2021-07-08 2022-05-24 一种可穿戴设备解锁终端设备的方法及通信系统 WO2023279877A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN202280018702.5A CN116940940B (zh) 2021-07-08 2022-05-24 一种可穿戴设备解锁终端设备的方法及通信系统
EP22792729.0A EP4137974A4 (en) 2021-07-08 2022-05-24 METHOD FOR UNLOCKING A TERMINAL DEVICE BY A HABITRONIC DEVICE AND COMMUNICATION SYSTEM
US17/922,401 US20240129742A1 (en) 2021-07-08 2022-05-24 Method For Unlocking Terminal Device by Wearable Device and Communication System

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110771731.6 2021-07-08
CN202110771731.6A CN113641967B (zh) 2021-07-08 2021-07-08 一种可穿戴设备解锁终端设备的方法及通信系统

Publications (1)

Publication Number Publication Date
WO2023279877A1 true WO2023279877A1 (zh) 2023-01-12

Family

ID=78416916

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/094776 WO2023279877A1 (zh) 2021-07-08 2022-05-24 一种可穿戴设备解锁终端设备的方法及通信系统

Country Status (4)

Country Link
US (1) US20240129742A1 (zh)
EP (1) EP4137974A4 (zh)
CN (2) CN113641967B (zh)
WO (1) WO2023279877A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113641967B (zh) * 2021-07-08 2022-08-30 荣耀终端有限公司 一种可穿戴设备解锁终端设备的方法及通信系统
CN114469077A (zh) * 2022-01-26 2022-05-13 北京国承万通信息科技有限公司 健康检测方法、健康检测系统以及可穿戴健康检测设备
CN115190202B (zh) * 2022-05-23 2023-07-25 荣耀终端有限公司 终端设备的解锁方法及相关装置
CN116612059B (zh) * 2023-07-17 2023-10-13 腾讯科技(深圳)有限公司 图像处理方法及装置、电子设备、存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160092668A1 (en) * 2014-09-29 2016-03-31 Xiaomi Inc. Methods and devices for authorizing operation
CN105487669A (zh) * 2015-12-11 2016-04-13 广东小天才科技有限公司 一种可穿戴设备解锁模式动态设置的方法及系统
WO2017113383A1 (zh) * 2015-12-31 2017-07-06 华为技术有限公司 解锁方法、装置和系统
CN113641967A (zh) * 2021-07-08 2021-11-12 荣耀终端有限公司 一种可穿戴设备解锁终端设备的方法及通信系统

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106778113A (zh) * 2015-11-20 2017-05-31 北京奇虎科技有限公司 通过智能穿戴设备解锁移动终端和应用的方法和装置
US10181021B2 (en) * 2016-02-01 2019-01-15 Fitbit, Inc. Method and apparatus for off-body detection for wearable device
CN107422838B (zh) * 2016-05-24 2022-04-01 富泰华工业(深圳)有限公司 一种穿戴式设备、解锁控制系统及解锁控制方法
US10108272B1 (en) * 2017-05-30 2018-10-23 Motorola Mobility Llc Wearable device with gesture recognition module
CN108804006B (zh) * 2018-05-24 2021-06-29 广东小天才科技有限公司 用于可穿戴设备的解锁方法、装置、设备和存储介质
CN111866266A (zh) * 2019-04-30 2020-10-30 奇酷互联网络科技(深圳)有限公司 智能终端及其解锁方法、可穿戴设备及存储装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160092668A1 (en) * 2014-09-29 2016-03-31 Xiaomi Inc. Methods and devices for authorizing operation
CN105487669A (zh) * 2015-12-11 2016-04-13 广东小天才科技有限公司 一种可穿戴设备解锁模式动态设置的方法及系统
WO2017113383A1 (zh) * 2015-12-31 2017-07-06 华为技术有限公司 解锁方法、装置和系统
CN113641967A (zh) * 2021-07-08 2021-11-12 荣耀终端有限公司 一种可穿戴设备解锁终端设备的方法及通信系统

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP4137974A4

Also Published As

Publication number Publication date
CN116940940A (zh) 2023-10-24
CN113641967B (zh) 2022-08-30
CN116940940B (zh) 2024-04-09
EP4137974A1 (en) 2023-02-22
US20240129742A1 (en) 2024-04-18
CN113641967A (zh) 2021-11-12
EP4137974A4 (en) 2023-10-11

Similar Documents

Publication Publication Date Title
WO2023279877A1 (zh) 一种可穿戴设备解锁终端设备的方法及通信系统
US11514430B2 (en) User interfaces for transfer accounts
US20220237274A1 (en) Implementation of biometric authentication
US20180314536A1 (en) Method and apparatus for invoking function in application
US9245130B2 (en) Multi-user universal serial bus (USB) key with customizable file sharing permissions
KR20180049163A (ko) 크리덴셜의 전자 디바이스에의 안전한 프로비저닝
WO2015180103A1 (zh) 一种选择终端模式的方法和装置
US20230019250A1 (en) User interfaces for authenticating to perform secure operations
TWI706288B (zh) 穿戴式設備、解鎖控制系統及解鎖控制方法
WO2018107396A1 (zh) 一种指纹识别方法及终端设备
WO2021115424A1 (zh) 一种语音支付方法和电子设备
WO2018223402A1 (zh) 功能控制方法及终端
CN113196236A (zh) 一种跨设备认证方法及电子设备
KR20200128334A (ko) 스마트 지갑 장치 및 그 작동 방법
WO2016131181A1 (zh) 一种指纹事件的处理方法、装置及终端
KR102096824B1 (ko) 보안 환경을 제공하는 장치 및 방법
WO2023131209A1 (zh) 终端防盗方法及终端设备
WO2022165939A1 (zh) 一种跨设备认证方法及电子设备
WO2021120066A1 (zh) 移动存储设备、存储系统和存储方法
US20190235827A1 (en) Electronic device, control system and control method
TWI503671B (zh) 遠端控制系統及其遠端控制方法
CN115906034A (zh) 解锁方法和电子设备
CN114626845A (zh) 近场通信控制方法、装置及电子设备

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 17922401

Country of ref document: US

ENP Entry into the national phase

Ref document number: 2022792729

Country of ref document: EP

Effective date: 20221031

WWE Wipo information: entry into national phase

Ref document number: 202280018702.5

Country of ref document: CN

NENP Non-entry into the national phase

Ref country code: DE