CN102681785A - Unlocking method and mobile equipment - Google Patents

Unlocking method and mobile equipment Download PDF

Info

Publication number
CN102681785A
CN102681785A CN2012101459311A CN201210145931A CN102681785A CN 102681785 A CN102681785 A CN 102681785A CN 2012101459311 A CN2012101459311 A CN 2012101459311A CN 201210145931 A CN201210145931 A CN 201210145931A CN 102681785 A CN102681785 A CN 102681785A
Authority
CN
China
Prior art keywords
mobile device
touch
screen
release
unlock
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012101459311A
Other languages
Chinese (zh)
Inventor
曾晖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN2012101459311A priority Critical patent/CN102681785A/en
Publication of CN102681785A publication Critical patent/CN102681785A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The invention relates to an unlocking method of mobile equipment. The unlocking method comprises the steps of: detecting touch gestures at any position on a touch screen under the standby state of the mobile equipment, wherein the touch gestures consist of at least one of touch points on the touch screen, continuous touches on the touch screen and touch track formed after movement; and recognizing whether the detected touch gestures are matched with an unlocking gesture preset in the mobile equipment or not, if so, directly unlocking the mobile equipment, or displaying an unlocking image by the touch screen so that a user can perform unlocking operation according to the unlocking image so as to further unlock the mobile equipment. In addition, the invention also relates to the mobile equipment corresponding to the unlocking method. According to the unlocking method and the mobile equipment disclosed by the invention, unlocking can be realized by detecting and recognizing the touch gestures at any position on the touch screen without displaying the unlocking image in a user interface, so that the unlocking becomes more convenient and rapider and the operation experience of the user is enhanced favorably.

Description

Release mode and mobile device
Technical field
The present invention relates to a kind of unlock method, relate in particular to a kind of method and mobile device of release mobile device.
Background technology
At present, smart mobile phone, panel computer and desktop computer etc. all can carry security set usually at interior computer equipment, to prevent the careless maloperation of user or to carry out unauthorized operation.
The lock function of general this kind equipment only is to cause phone to transfer to or take place the generation of similar input function because of accidental contact arrangement for fear of the user; Simultaneously also in order to prevent all functions (under lock-out state, the basic function that comprises time showing and dial the flash appeal phone can be carried out usually) in non-user's operating equipment.
Present smart mobile phone needs the user to input a succession of password by letter and number combination mostly can remove the lock-out state of mobile phone fully, or needs the user on the mobile phone touch screen, to pull the simple pattern function that Activates Phone.Also have some equipment then can require the complicated more instruction of unauthorized user input to get into.Mainframe computers such as desktop computer then can often require the user to import the username and password state that unlocks, thereby get permission to use.
Yet; Above-mentioned smart mobile phone all needs some window or graphical interfaces to gather the instruction of failing in the time of need inputing these instructions (like password, voice, track etc.) usually; This makes the unlock image of user in must first display of user interfaces before release; Reboot the input that the user instructs, cause whole unlocking operation comparatively numerous and diverse, be unfavorable for improving user's operating experience.
Summary of the invention
In view of this, provide a kind of method mobile device operating unlock method and mobile device to be necessary in fact.
A kind of mobile device unlock method, said method comprises:
The gesture operation of detection on the optional position at touch-screen under the holding state of mobile device, said gesture operation comprise with the contact point of touch-screen and with touch-screen continue to contact and move afterwards in the formed touch track at least one;
Whether discern the release gesture that detected gesture operation and mobile device preset matees; If mate then direct release mobile device; If or coupling then separate control screen and show unlock image so that the user carries out unlocking operation and then release mobile device according to said unlock image.
A kind of mobile device comprises:
A first detection module; Said first detection module is used to detect the gesture operation on the optional position at touch-screen under the holding state of mobile device, said gesture operation comprise with the contact point of touch-screen and with touch-screen continue to contact and move afterwards in the formed touch track at least one;
Whether an identification module, said identification module are used to discern the release gesture that detected gesture operation and mobile device preset and mate; And
A release module; Said release module is used for direct release mobile device when said identification module confirms that release gesture that detected gesture operation and mobile device preset is complementary; Or control and separate control screen demonstration unlock image, so that the user carries out unlocking operation and then release mobile device according to said unlock image.
With respect to prior art; The unlock image that unlock method of the present invention and mobile device need not in the display of user interfaces can carry out release through the gesture operation that detects and discern user optional position on touch-screen; Thereby make release more convenient, help strengthening user's operating experience.
Description of drawings
In order to be illustrated more clearly in technical scheme of the present invention; To do to introduce simply to the accompanying drawing of required use among the embodiment below; Obviously, the accompanying drawing in describing below only is some embodiments of the present invention, for those of ordinary skills; Under the prerequisite of not paying creative work, can also obtain other accompanying drawing according to these accompanying drawings.
Fig. 1 is the process flow diagram of the mobile device unlock method that provides of first embodiment of the invention.
Fig. 2 is the synoptic diagram that on touch screen, carries out gesture operation in the mobile device unlock method shown in Figure 1.
Fig. 3 is various types of synoptic diagram that gesture operation comprised that mobile device unlock method shown in Figure 1 is adopted.
Fig. 4 is the mobile device user interface synoptic diagram after gesture operation shown in Figure 2 triggers unlocking operation.
Fig. 5 is the process flow diagram of the mobile device unlock method that provides of second embodiment of the invention.
Fig. 6 is the interface synoptic diagram that adopts the image release step of the mobile device unlock method that Fig. 5 provides.
Fig. 7 is the mobile device user interface synoptic diagram after the image release shown in Figure 6.
Fig. 8 is the interface synoptic diagram of another embodiment that adopts the image release step of the mobile device unlock method that Fig. 5 provides.
Fig. 9 is the interface synoptic diagram of an embodiment again that adopts the image release step of the mobile device unlock method that Fig. 5 provides.
Figure 10 is the process flow diagram of the mobile device unlock method that provides of third embodiment of the invention.
Figure 11 is the interface synoptic diagram that adopts the image release step of the mobile device unlock method that Figure 10 provides.
Figure 12 is that the mobile device after the image release shown in Figure 11 calls and calls the User Interface synoptic diagram.
Figure 13 is the system framework figure of the mobile device that provides of fourth embodiment of the invention.
Embodiment
To combine the accompanying drawing in the embodiment of the invention below, the technical scheme in the embodiment of the invention will be carried out clear, intactly description.
First embodiment
Please consult Fig. 1 to Fig. 4 together; First embodiment of the invention provides a kind of mobile device unlock method; Said mobile device can comprise touch-screen 101 and system 102, and system 102 can comprise one or more processors and storer etc., said method comprising the steps of (1) and step (2):
(1) detect gesture operation on the optional position at touch-screen under the holding state of mobile device, said gesture operation comprise with the contact point of touch-screen and with touch-screen continue contact and move after in the formed touch track at least one;
(2) whether the release gesture that presets of identification detected gesture operation and mobile device matees; If mate then direct release mobile device; If or coupling then separate control screen and show unlock image so that the user carries out unlocking operation and then release mobile device according to said unlock image.
In the present embodiment, this mobile device is a smart mobile phone.It is understandable that in other change embodiment, this mobile device also can be other portable electron device, like panel computer etc., is not limited to specific embodiment.
Preceding in execution in step (1); Said mobile device is under the holding state; Its touch screen 101 is in the lock state, and system 102 is in locking and monitor state, in the present embodiment; When touch screen 101 was in the lock state, this touch screen 101 does not show any visual cues so that the user carries out gesture operation according to this prompting.During operation, earlier on the optional position of touch-screen 101, carrying out gesture operation under the holding state of mobile device by the user, touch screen 101 detects user's gesture operation instruction, and this instruction is sent to system 102.Particularly, in intelligent mobile phone system 102, set the release gesture earlier by the user, for example; As shown in Figure 2; The preset release gesture of present embodiment is followed successively by a little 1, point 2, point 3, point 4, and by the straight lines of point 5 to point 6, and puts 1, point 2, point 3, puts 4 and roughly can be rectangular four summits.What need indicate is that release gesture preset in the system 102 should have certain sequencing and directivity, causes the mobile phone release to be advisable to prevent the unconscious touching of user, is not limited to specific embodiment.As shown in Figure 3; In other change embodiment; Said release gesture can comprise straight horizontal stroke, straight perpendicular, rake angle anyhow, curve, curve counterclockwise clockwise, with and combination in any, for example by clockwise curve, other curve of being combined to form of curve etc. counterclockwise.
When system 102 detects this gesture operation instruction; It compares detected gesture operation and the release gesture that presets; Particularly; The state then touch screen 101 directly unlocks if detected gesture operation and the release gesture that presets are complementary, promptly this moment, mobile device was accomplished unlocking operation.
As shown in Figure 4; When the mobile device unlocking operation is accomplished, and touch screen 101 display of user interfaces (User interface, UI); The user can click touch screen 101 and use (application) program icon 103 arbitrarily, opens this application program and can carry out the function of going mutually.
The unlock image that the described unlock method of present embodiment need not in the display of user interfaces can carry out release through the gesture operation that detects and discern user optional position on touch-screen 101; Thereby make release more convenient, help strengthening user's operating experience.
Second embodiment
Please consult Fig. 5 Fig. 9 together; Second embodiment of the invention provides a kind of mobile device unlock method, and the mobile device unlock method that itself and first embodiment of the invention provide is similar, and difference is; In a second embodiment; When release gesture coupling that identification detected gesture operation and mobile device preset, this mobile device is not direct release mobile device, but by separating control screen demonstration unlock image; So that the user carries out unlocking operation and then release mobile device according to said unlock image, specifically comprise step (11) to (13):
(11) detect on and the contacting of touch-screen corresponding to the predetermined initial position of unlock image;
(12) according to keep with touch-screen continue contact in said contact move mobile said unlock image on touch-screen; And
(13) if saidly cause this unlock image to move to the predetermined release zone on the touch-screen, the said mobile device of release moving said unlock image on the touch-screen from predetermined initial position.
Like Fig. 5 and shown in Figure 6, in the present embodiment, set when system 102 detects the gesture operation instruction; It compares detected gesture operation and the release gesture that presets, if coupling then needs further carries out image release step to carry out release; Particularly, as shown in Figure 6, touch screen 101 shows the unlock image that characterizes the some bomb; The user can click this unlock image, and (unlock image in the present embodiment is a match image 7; The location definition at its place is predetermined initial position), and protection continues to contact the position that mobile simultaneously match image 7 to bomb image 8 is shown with touch-screen 101, also promptly predetermined release zone.When touch screen 101 detected match image 7 and moved to the predetermined release zone on the touch-screen 101, directly the said mobile device of release gets into user interface, and was as shown in Figure 7.
Unlock image is a match image 7 in the present embodiment; It is understandable that; This unlock image also can be the image of other design, and the design that goes out as shown in Figure 8, its concrete operations are when gesture operation that system 102 detects the user is complementary with the release gesture that presets; Touch screen 101 shows the release ACK button, confirms that when the user clicks unlock button carries out release.In addition, the design that goes out as shown in Figure 9 also is feasible, and concrete operations are through moving the purpose that right hand image 7 to vegetables image 8 reaches release.Therefore, unlock image of the present invention with make things convenient for the user understand the operation and mobile device is carried out release is advisable, be not limited to specific embodiment.
The 3rd embodiment
Please consult Figure 10 Figure 12 together, third embodiment of the invention provides a kind of mobile device unlock method, and the mobile device unlock method that itself and second embodiment of the invention provide is similar; Difference is; In the 3rd embodiment, when the release gesture that presets when identification detected gesture operation and mobile device was mated, this mobile device was not direct release mobile device; But show unlock image by separating control screen 101; So that the user carries out unlocking operation and then release mobile device according to said unlock image, also notify a predetermined application program simultaneously, the application program of calling like execution; In addition; Shown in figure 11, cause this unlock image to move to the predetermined release zone on the touch-screen 101, the said mobile device of release at mobile unlock image on the touch-screen 101 from predetermined initial position; And directly start this predetermined application program; Call application program like execution, to carry out the function of being called, shown in figure 12.
The 4th embodiment
See also Figure 13, fourth embodiment of the invention provides a kind of mobile device, and said mobile device can be mobile phone, and said mobile device comprises:
A first detection module 10; Said first detection module 10 is used to detect the gesture operation on the optional position at touch-screen under the holding state of mobile device, said gesture operation comprise with the contact point of touch-screen and with touch-screen continue to contact and move afterwards in the formed touch track at least one;
Whether an identification module 20, said identification module 20 are used to discern the release gesture that detected gesture operation and mobile device preset and mate;
A release module 30; Said release module 30 is used for direct release mobile device when said identification module 20 confirms that release gesture that detected gesture operations and mobile device preset is complementary; Or control and separate control screen demonstration unlock image, so that the user carries out unlocking operation and then release mobile device according to said unlock image.
Said release module 30 specifically comprises:
One second detection module 31; Said second detection module 31 is used to detect on corresponding to the predetermined initial position of unlock image and the contacting of touch-screen; And detect according to keep with touch-screen continue contact in said contact move the operation of mobile said unlock image on touch-screen; And
Separate lock module 32 for one; The said lock module 32 of separating is when causing this unlock image to move to the predetermined release zone on the touch-screen from being scheduled to initial position when mobile said unlock image on the touch-screen; The direct said mobile device of release, or start a predetermined application program.
What need indicate is that said touch-screen under holding state, does not show any visual cues so that the user carries out gesture operation according to this prompting.Said release gesture comprise straight horizontal stroke, straight perpendicular, rake angle anyhow, curve, curve counterclockwise clockwise, with and the formed track of combination in any at least one.In addition, move to predetermined release zone said mobile comprising along desired trajectory from predetermined initial position, and said screen displaying visual cues is to pass on the moving direction of the required unlock image of the said equipment of release.Said visual cues comprises the arrow of indicating moving direction.
The above is a preferred implementation of the present invention; Should be pointed out that for those skilled in the art, under the prerequisite that does not break away from the principle of the invention; Can also make some improvement and retouching, these improvement and retouching also are regarded as protection scope of the present invention.

Claims (10)

1. mobile device unlock method, said mobile device comprises touch-screen, said method comprises:
The gesture operation of detection on the optional position at touch-screen under the holding state of mobile device, said gesture operation comprise with the contact point of touch-screen and with touch-screen continue to contact and move afterwards in the formed touch track at least one;
Whether discern the release gesture that detected gesture operation and mobile device preset matees; If mate then direct release mobile device; If or coupling then separate control screen and show unlock image so that the user carries out unlocking operation and then release mobile device according to said unlock image.
2. mobile device unlock method as claimed in claim 1 is characterized in that, if said coupling then separate control screen and show unlock image so that the user carries out unlocking operation and then release mobile device according to said unlock image, comprising:
Detection on corresponding to the predetermined initial position of unlock image with the contacting of touch-screen;
According to keep with touch-screen continue contact in said contact move mobile said unlock image on touch-screen; And
If saidly cause this unlock image to move to the predetermined release zone on the touch-screen, the said mobile device of release moving said unlock image on the touch-screen from predetermined initial position.
3. mobile device unlock method as claimed in claim 2 is characterized in that, move to predetermined release zone said mobile comprising along desired trajectory from predetermined initial position.
4. mobile device unlock method as claimed in claim 3 is characterized in that, comprises that also the screen displaying visual cues is to pass on the moving direction of the required unlock image of the said mobile device of release.
5. mobile device unlock method as claimed in claim 4 is characterized in that said visual cues comprises the arrow of indicating moving direction.
6. mobile device unlock method as claimed in claim 2; It is characterized in that; If saidly cause this unlock image to move to the predetermined release zone on the touch-screen from predetermined initial position moving said unlock image on the touch-screen, the said mobile device of release also further comprises:
Start a predetermined application program.
7. mobile device unlock method as claimed in claim 1 is characterized in that, said mobile device does not show any visual cues under holding state.
8. mobile device unlock method as claimed in claim 1 is characterized in that, said release gesture comprise straight horizontal stroke, straight perpendicular, rake angle anyhow, curve, curve counterclockwise clockwise, with and the formed track of combination in any at least one.
9. mobile device comprises:
A first detection module; Said first detection module is used to detect the gesture operation on the optional position at touch-screen under the holding state of mobile device, said gesture operation comprise with the contact point of touch-screen and with touch-screen continue to contact and move afterwards in the formed touch track at least one;
Whether an identification module, said identification module are used to discern the release gesture that detected gesture operation and mobile device preset and mate;
A release module; Said release module is used for direct release mobile device when said identification module confirms that release gesture that detected gesture operation and mobile device preset is complementary; Or control and separate control screen demonstration unlock image, so that the user carries out unlocking operation and then release mobile device according to said unlock image.
10. mobile device as claimed in claim 9 is characterized in that, said release module comprises:
One second detection module; Said second detection module is used to detect on corresponding to the predetermined initial position of unlock image and the contacting of touch-screen; And detect according to keep with touch-screen continue contact in said contact move the operation of mobile said unlock image on touch-screen; And
Separate lock module for one, the said lock module of separating is causing this unlock image when predetermined initial position moves to the predetermined release zone on the touch-screen when moving said unlock image on the touch-screen, the said mobile device of release.
CN2012101459311A 2012-05-13 2012-05-13 Unlocking method and mobile equipment Pending CN102681785A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012101459311A CN102681785A (en) 2012-05-13 2012-05-13 Unlocking method and mobile equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012101459311A CN102681785A (en) 2012-05-13 2012-05-13 Unlocking method and mobile equipment

Publications (1)

Publication Number Publication Date
CN102681785A true CN102681785A (en) 2012-09-19

Family

ID=46813787

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012101459311A Pending CN102681785A (en) 2012-05-13 2012-05-13 Unlocking method and mobile equipment

Country Status (1)

Country Link
CN (1) CN102681785A (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102937879A (en) * 2012-11-29 2013-02-20 上海斐讯数据通信技术有限公司 Mobile terminal with two-point touch unlocking system and two-point touch unlocking method
CN102968276A (en) * 2012-11-27 2013-03-13 广东欧珀移动通信有限公司 Screen unlocking method and touch screen terminal
CN102981760A (en) * 2012-11-12 2013-03-20 广东欧珀移动通信有限公司 Method and device for screen locking of touch screen terminal
CN103092481A (en) * 2013-01-17 2013-05-08 广东欧珀移动通信有限公司 Method and device for intelligent terminal dynamic gesture unlocking
CN103092523A (en) * 2013-01-29 2013-05-08 北京小米科技有限责任公司 Unlocking method and terminal
WO2013174348A2 (en) * 2012-12-06 2013-11-28 中兴通讯股份有限公司 Unlocking method and device
CN103473000A (en) * 2013-10-11 2013-12-25 王恩惠 Method and system for unlocking as well as quickly opening and applying touch screen of electronic equipment
CN103488429A (en) * 2013-10-16 2014-01-01 从兴技术有限公司 Screen unlocking method and device
CN103729130A (en) * 2012-10-12 2014-04-16 华为技术有限公司 Unlocking method of touch sensitive equipment and touch sensitive equipment
CN103888573A (en) * 2014-03-17 2014-06-25 可牛网络技术(北京)有限公司 Mobile terminal setting method and device for the blind
WO2014187353A1 (en) * 2013-05-23 2014-11-27 华为终端有限公司 Method, apparatus, and device for unlocking touchscreen
CN104679419A (en) * 2013-11-27 2015-06-03 苏州蜗牛数字科技股份有限公司 Touch unlocking mode based on skeleton positioning
CN104699395A (en) * 2013-12-04 2015-06-10 纬创资通股份有限公司 Mobile device and enabling method thereof
US9158399B2 (en) 2013-03-13 2015-10-13 Htc Corporation Unlock method and mobile device using the same
CN105007362A (en) * 2014-04-18 2015-10-28 中国科学院深圳先进技术研究院 Mobile phone unlocking method and apparatus, and mobile phone
CN109828490A (en) * 2019-01-03 2019-05-31 广州三晶电气股份有限公司 Go up and down the control system and its control method of Desk system, same table

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101371258A (en) * 2005-12-23 2009-02-18 苹果公司 Unlocking a device by performing gestures on an unlock image
CN101828162A (en) * 2007-06-29 2010-09-08 诺基亚公司 Unlocking a touch screen device
CN102141880A (en) * 2010-11-29 2011-08-03 华为终端有限公司 Mobile terminal and unlocking method of mobile terminal
CN102356555A (en) * 2008-12-23 2012-02-15 三星电子株式会社 Method and apparatus for unlocking electronic appliance

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101371258A (en) * 2005-12-23 2009-02-18 苹果公司 Unlocking a device by performing gestures on an unlock image
CN101828162A (en) * 2007-06-29 2010-09-08 诺基亚公司 Unlocking a touch screen device
CN102356555A (en) * 2008-12-23 2012-02-15 三星电子株式会社 Method and apparatus for unlocking electronic appliance
CN102141880A (en) * 2010-11-29 2011-08-03 华为终端有限公司 Mobile terminal and unlocking method of mobile terminal

Cited By (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103729130A (en) * 2012-10-12 2014-04-16 华为技术有限公司 Unlocking method of touch sensitive equipment and touch sensitive equipment
CN102981760A (en) * 2012-11-12 2013-03-20 广东欧珀移动通信有限公司 Method and device for screen locking of touch screen terminal
CN102968276A (en) * 2012-11-27 2013-03-13 广东欧珀移动通信有限公司 Screen unlocking method and touch screen terminal
CN102968276B (en) * 2012-11-27 2015-08-05 广东欧珀移动通信有限公司 A kind of screen unlock method and touch screen terminal
CN102937879B (en) * 2012-11-29 2016-01-06 上海斐讯数据通信技术有限公司 There are mobile terminal and the two touch unlock methods of two touch system for unlocking
CN102937879A (en) * 2012-11-29 2013-02-20 上海斐讯数据通信技术有限公司 Mobile terminal with two-point touch unlocking system and two-point touch unlocking method
WO2013174348A3 (en) * 2012-12-06 2014-01-16 中兴通讯股份有限公司 Unlocking method and device
WO2013174348A2 (en) * 2012-12-06 2013-11-28 中兴通讯股份有限公司 Unlocking method and device
CN103092481A (en) * 2013-01-17 2013-05-08 广东欧珀移动通信有限公司 Method and device for intelligent terminal dynamic gesture unlocking
CN103092523A (en) * 2013-01-29 2013-05-08 北京小米科技有限责任公司 Unlocking method and terminal
TWI579761B (en) * 2013-03-13 2017-04-21 宏達國際電子股份有限公司 Unlock method and mobile device and non-transitory computer-readable medium using the same
US9158399B2 (en) 2013-03-13 2015-10-13 Htc Corporation Unlock method and mobile device using the same
WO2014187353A1 (en) * 2013-05-23 2014-11-27 华为终端有限公司 Method, apparatus, and device for unlocking touchscreen
CN103473000A (en) * 2013-10-11 2013-12-25 王恩惠 Method and system for unlocking as well as quickly opening and applying touch screen of electronic equipment
CN103488429A (en) * 2013-10-16 2014-01-01 从兴技术有限公司 Screen unlocking method and device
CN103488429B (en) * 2013-10-16 2017-04-12 瑞典爱立信有限公司 Screen unlocking method and device
CN104679419A (en) * 2013-11-27 2015-06-03 苏州蜗牛数字科技股份有限公司 Touch unlocking mode based on skeleton positioning
CN104699395A (en) * 2013-12-04 2015-06-10 纬创资通股份有限公司 Mobile device and enabling method thereof
US9836112B2 (en) 2013-12-04 2017-12-05 Wistron Corp. Portable device and method for enabling the same
CN104699395B (en) * 2013-12-04 2019-03-29 纬创资通股份有限公司 Mobile device and enabling method thereof
CN103888573B (en) * 2014-03-17 2017-02-15 可牛网络技术(北京)有限公司 Mobile terminal setting method and device for the blind
CN103888573A (en) * 2014-03-17 2014-06-25 可牛网络技术(北京)有限公司 Mobile terminal setting method and device for the blind
CN105007362A (en) * 2014-04-18 2015-10-28 中国科学院深圳先进技术研究院 Mobile phone unlocking method and apparatus, and mobile phone
CN105007362B (en) * 2014-04-18 2019-03-01 中国科学院深圳先进技术研究院 Mobile phone unlocking method and a device and mobile phone
CN109828490A (en) * 2019-01-03 2019-05-31 广州三晶电气股份有限公司 Go up and down the control system and its control method of Desk system, same table

Similar Documents

Publication Publication Date Title
CN102681785A (en) Unlocking method and mobile equipment
EP2876529B1 (en) Unlocking mobile device with various patterns on black screen
JP6054892B2 (en) Application image display method, electronic apparatus, and computer program for multiple displays
US9158399B2 (en) Unlock method and mobile device using the same
KR102091161B1 (en) Mobile terminal and control method for the mobile terminal
CN103294366B (en) A kind of screen unlock method and electronic equipment
EP2508964B1 (en) Touch operation determination device, and touch operation determination method and program
TWI470537B (en) Event recognition method, related electronic device and computer readable storage medium
JP5817716B2 (en) Information processing terminal and operation control method thereof
JP5879738B2 (en) COMMUNICATION DEVICE, COMMUNICATION CONTROL METHOD, AND PROGRAM
EP3037927B1 (en) Information processing apparatus and information processing method
CN105144068B (en) Application program display method and terminal
WO2016072823A2 (en) Loop-shaped tactile multi-touch input device and gestures, and method therefor
EP2680116A1 (en) Display apparatus, display control method, and program
JP2015519671A (en) Touch screen misoperation prevention method, touch screen, mobile terminal, program, and recording medium
CN105117132B (en) A kind of method of toch control and device
WO2013182090A1 (en) Method and system for controlling display position of desktop icon
JP5846129B2 (en) Information processing terminal and control method thereof
US20150103001A1 (en) Touch control method and electronic device using the same
JP2014035562A (en) Information processing apparatus, information processing method, and computer program
US20150138127A1 (en) Electronic apparatus and input method
CN102629184A (en) Handheld terminal and operation method thereof
US20150033328A1 (en) Information terminal and execution control method
KR20160011233A (en) Activation of an application on a programmable device using gestures on an image
CN104182240A (en) Method and device for starting application programs and mobile terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20120919