CN106066763B - Terminal unlocking method and device - Google Patents

Terminal unlocking method and device Download PDF

Info

Publication number
CN106066763B
CN106066763B CN201610354061.7A CN201610354061A CN106066763B CN 106066763 B CN106066763 B CN 106066763B CN 201610354061 A CN201610354061 A CN 201610354061A CN 106066763 B CN106066763 B CN 106066763B
Authority
CN
China
Prior art keywords
preset
biometrics
biological characteristics
biological
matched
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610354061.7A
Other languages
Chinese (zh)
Other versions
CN106066763A (en
Inventor
杨冬东
纪传舜
顾凌华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Mobile Software Co Ltd
Original Assignee
Beijing Xiaomi Mobile Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xiaomi Mobile Software Co Ltd filed Critical Beijing Xiaomi Mobile Software Co Ltd
Priority to CN201610354061.7A priority Critical patent/CN106066763B/en
Publication of CN106066763A publication Critical patent/CN106066763A/en
Application granted granted Critical
Publication of CN106066763B publication Critical patent/CN106066763B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser

Abstract

The disclosure relates to a terminal unlocking method and device. The method comprises the following steps: receiving at least two input biometrics; judging whether the at least two biological characteristics are matched with a preset biological characteristic which is prestored and used for unlocking; and unlocking the terminal when the at least two biological characteristics are matched with the preset biological characteristics. According to the technical scheme, when the at least two biological characteristics are matched with the preset biological characteristics, the terminal can be automatically unlocked, so that a legal user can normally use the terminal, the user is prevented from the trouble of memorizing a digital unlocking password or a graphic unlocking password, the situation that the legal user cannot normally unlock the terminal and cannot normally use the terminal due to forgetting the digital unlocking password or the graphic unlocking password can be avoided, and great convenience is brought to the user.

Description

Terminal unlocking method and device
Technical Field
The disclosure relates to the technical field of terminals, in particular to a terminal unlocking method and device.
Background
At present, for the safety of equipment, a user basically sets unlocking passwords for the equipment, and the unlocking passwords generally only have intelligent digital passwords or graphic passwords under some conditions, so that the equipment can be successfully unlocked only by inputting correct digital passwords or graphic passwords during unlocking, but the unlocking mode increases the memory burden of the user, and the user often fails to unlock because the user forgets the unlocking passwords set previously, cannot enter a system, and brings great inconvenience to the user.
Disclosure of Invention
The embodiment of the disclosure provides a terminal unlocking method and device. The technical scheme is as follows:
according to a first aspect of the embodiments of the present disclosure, a terminal unlocking method is provided, including:
receiving at least two input biometrics;
judging whether the at least two biological characteristics are matched with a preset biological characteristic which is prestored and used for unlocking;
and unlocking the terminal when the at least two biological characteristics are matched with the preset biological characteristics.
In one embodiment, the determining whether the at least two biometrics characteristics match with a pre-stored preset biometrics characteristic includes:
judging whether a biological characteristic matched with each biological characteristic in the at least two biological characteristics exists in the preset biological characteristics;
and when the biological characteristics matched with the biological characteristics exist in the preset biological characteristics, judging that the at least two biological characteristics are matched with the preset biological characteristics.
In one embodiment, the determining whether the at least two biometrics characteristics match with a pre-stored preset biometrics characteristic includes:
sequentially judging whether each biological characteristic in the at least two biological characteristics is respectively matched with each biological characteristic sequentially stored in the preset biological characteristics according to the receiving sequence of the at least two biological characteristics and the storage sequence of each biological characteristic in the preset biological characteristics;
and when each biological characteristic in the at least two biological characteristics is respectively matched with each biological characteristic sequentially stored in the preset biological characteristics, judging that the at least two biological characteristics are matched with the preset biological characteristics.
In one embodiment, the receiving at least two biometrics of the input comprises:
when a target unlocking instruction is received, displaying an unlocking prompt interface;
receiving the at least two biometrics input for the unlock prompt interface, wherein the at least two biometrics comprise: at least two fingerprint information.
In one embodiment, the displaying an unlocking prompt interface when the target receiving instruction is received includes:
when preset operation is received, determining that the target unlocking instruction is received, and displaying the unlocking prompt interface, wherein the preset operation comprises at least one of the following operations:
triggering operation aiming at preset key input of the terminal;
triggering operation input aiming at a preset position on a screen of the terminal;
a preset unlocking gesture input for the screen;
and aiming at the unlocking voice information input by the terminal.
In one embodiment, the method further comprises:
and when the at least two biological characteristics are not matched with the preset biological characteristics, sending the current mismatch record to target equipment so that the target equipment determines whether to send a locking instruction to the terminal according to the historical mismatch record and the current mismatch record to lock the terminal.
In one embodiment, the method further comprises:
when the at least two biological characteristics are not matched with the preset biological characteristics, judging whether the continuous times which are not matched in a preset time period exceed preset times or not;
and when the continuous times which are not matched in the preset time period exceed the preset times, the continuous times are sent to target equipment, so that the target equipment determines whether to send a locking instruction to the terminal according to the continuous times to lock the terminal.
According to a second aspect of the embodiments of the present disclosure, there is provided a terminal unlocking apparatus including:
a receiving module for receiving at least two input biometrics;
the first judgment module is used for judging whether the at least two biological characteristics are matched with a pre-stored preset biological characteristic for unlocking or not;
and the unlocking module is used for unlocking the terminal when the at least two biological characteristics are matched with the preset biological characteristics.
In one embodiment, the first determining module comprises:
the first judgment sub-module is used for judging whether the preset biological characteristics have biological characteristics matched with the biological characteristics in the at least two biological characteristics;
a first determining sub-module, configured to determine that the at least two biometrics characteristics match the preset biometrics characteristic, when there is a biometrics characteristic that matches each biometrics characteristic in the preset biometrics characteristics.
In one embodiment, the first determining module comprises:
a second judging sub-module, configured to sequentially judge whether each of the at least two biometrics characteristics matches each of the biometrics characteristics sequentially stored in the preset biometrics characteristics, according to the receiving order of the at least two biometrics characteristics and the storage order of each of the biometrics characteristics in the preset biometrics characteristics;
and the second judging submodule is used for judging that the at least two biological characteristics are matched with the preset biological characteristics when the biological characteristics in the at least two biological characteristics are respectively matched with the biological characteristics stored in the preset biological characteristics in sequence.
In one embodiment, the receiving module comprises:
the display sub-module is used for displaying an unlocking prompt interface when a target unlocking instruction is received;
a receiving sub-module, configured to receive the at least two biometrics input for the unlock prompt interface, where the at least two biometrics include: at least two fingerprint information.
In one embodiment, the display sub-module includes:
the processing unit is used for determining that the target unlocking instruction is received and displaying the unlocking prompt interface when preset operation is received, wherein the preset operation comprises at least one of the following operations:
triggering operation aiming at preset key input of the terminal;
triggering operation input aiming at a preset position on a screen of the terminal;
a preset unlocking gesture input for the screen;
and aiming at the unlocking voice information input by the terminal.
In one embodiment, the apparatus further comprises:
and the first sending module is used for sending the current mismatch record to the target equipment when the at least two biological characteristics are not matched with the preset biological characteristics, so that the target equipment determines whether to send a locking instruction to the terminal according to the historical mismatch record and the current mismatch record to lock the terminal.
In one embodiment, the apparatus further comprises:
the second judging module is used for judging whether the continuous times of the at least two biological characteristics which are not matched in the preset time period exceed the preset times or not when the at least two biological characteristics are not matched with the preset biological characteristics;
and the second sending module is used for sending the continuous times to the target equipment when the continuous times which are not matched in the preset time period exceed the preset times, so that the target equipment determines whether to send a locking instruction to the terminal according to the continuous times to lock the terminal.
According to a third aspect of the embodiments of the present disclosure, there is provided a terminal unlocking apparatus including:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to:
receiving at least two input biometrics;
judging whether the at least two biological characteristics are matched with a pre-stored preset biological characteristic or not;
and unlocking the terminal when the at least two biological characteristics are matched with the preset biological characteristics.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects:
according to the technical scheme provided by the embodiment of the disclosure, when the at least two biological characteristics are received, whether the at least two biological characteristics are matched with the pre-stored preset biological characteristics for unlocking can be judged, and when the at least two biological characteristics are matched with the preset biological characteristics, the current unlocking person is a legal user, so that the terminal can be automatically unlocked to ensure that the legal user can normally use the terminal; in addition, the scheme of authenticating the identity of the unlocking person through the biological characteristics and further determining whether to unlock the screen of the terminal enables a user to avoid the trouble that a digital unlocking password or a graphic unlocking password needs to be memorized, so that the problem that a legal user cannot normally unlock the terminal and further cannot normally use the terminal due to the fact that the legal user forgets the digital unlocking password or the graphic unlocking password can be avoided, and great convenience is brought to the user.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure.
Fig. 1 is a flowchart illustrating a terminal unlocking method according to an exemplary embodiment.
Fig. 2 is a flowchart illustrating another method of unlocking a terminal according to an exemplary embodiment.
Fig. 3 is a flowchart illustrating a further method for unlocking a terminal according to an exemplary embodiment.
Fig. 4 is a flowchart illustrating a further method for unlocking a terminal according to an exemplary embodiment.
Fig. 5 is a flowchart illustrating a further method for unlocking a terminal according to an exemplary embodiment.
Fig. 6 is a flowchart illustrating a further method for unlocking a terminal according to an exemplary embodiment.
Fig. 7 is a block diagram illustrating a terminal unlocking apparatus according to an exemplary embodiment.
Fig. 8 is a block diagram illustrating another terminal unlocking apparatus according to an exemplary embodiment.
Fig. 9 is a block diagram illustrating yet another terminal unlocking apparatus according to an exemplary embodiment.
Fig. 10 is a block diagram illustrating still another terminal unlocking apparatus according to an exemplary embodiment.
Fig. 11 is a block diagram illustrating still another terminal unlocking apparatus according to an exemplary embodiment.
Fig. 12 is a block diagram illustrating still another terminal unlocking apparatus according to an exemplary embodiment.
Fig. 13 is a block diagram illustrating a device suitable for unlocking a terminal according to an exemplary embodiment.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the exemplary embodiments below are not intended to represent all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present disclosure, as detailed in the appended claims.
At present, for the security of the device, users basically set unlocking passwords for the device, and in some cases, the unlocking passwords are usually only intelligent digital passwords or graphic passwords, such as: many current terminals restart, or after the power failure shutdown, when being restarted again, password suggestion interface all appears, fingerprint button is unable to use this moment, the user only inputs correct digit password or nine square password under this suggestion, just can get into the unblock interface, further unblock to the screen of this terminal, with the entering this system, but this kind of unblock mode has increased user's memory burden, and often can make the user lead to the unblock to fail because forget the unblock password that sets up before, bring very big inconvenience for the user.
In order to solve the above technical problem, an embodiment of the present disclosure provides a terminal unlocking method, which may be used in a terminal unlocking program, system or device, and an execution subject corresponding to the method may be a terminal carried by a user, as shown in fig. 1, the method includes steps S101 to S103:
in step S101, at least two input biometrics are received;
the biological characteristics can be one or more characteristics of various characteristics such as fingerprints, hand shapes, face shapes, palm prints, irises and the like;
receiving the input at least two biometrics comprises: the biological characteristics are obtained through a fingerprint key, a camera and the like, and at least two input biological characteristics are received, wherein the biological characteristics comprise: the user manually inputs at least two biometrics (e.g., manually inputs a fingerprint, a palm print, etc.), or automatically acquires at least two biometrics (e.g., automatically acquires a face shape, an iris, a hand shape, etc.).
In step S102, determining whether at least two biometrics characteristics match a pre-stored preset biometrics characteristic for unlocking;
the preset biological characteristics pre-stored for unlocking are the biological characteristics preset before, which can unlock the terminal.
In step S103, when at least two biometrics characteristics match with a preset biometrics characteristic, unlocking the terminal, where the matching of the at least two biometrics characteristics with the preset biometrics characteristic indicates that a proportion of the biometrics characteristics with a higher similarity to the preset biometrics characteristic (e.g., higher than 95%) is higher than a preset proportion (e.g., higher than 90%), that is, at least most of the biometrics characteristics have a higher similarity to the preset biometrics characteristic, and unlocking the terminal indicates that: the method comprises the steps of unlocking a screen of the terminal after screen locking, or unlocking a screen of the terminal after restarting, or unlocking a screen when the terminal is started again after shutdown due to power failure (for example, after a user presses a startup key for a long time, unlocking a screen after the user starts an operating system), and entering the operating system of the terminal after unlocking the terminal.
When the at least two biological characteristics are received, whether the at least two biological characteristics are matched with the pre-stored preset biological characteristics for unlocking can be judged, and when the at least two biological characteristics are matched with the preset biological characteristics, the current unlocking person is a legal user, so that the terminal can be automatically unlocked to ensure that the legal user can normally use the terminal; in addition, the scheme of authenticating the identity of an unlocking person through the biological characteristics and further determining whether to unlock the screen of the terminal enables a user to directly unlock the terminal through the biological characteristics, the user can enter the system through one-step unlocking operation, the user does not need to input a correct unlocking password or a figure unlocking password to see an unlocking interface, and the user can enter the system after further unlocking (such as further fingerprint input operation), so that the user avoids the trouble that the user needs to memorize the number unlocking password or the figure unlocking password, the problem that a legal user cannot normally unlock the terminal due to forgetting the number unlocking password or the figure unlocking password and cannot normally use the terminal can be avoided, and great convenience is brought to the user;
secondly, since the biological characteristics are difficult to illegally obtain and a plurality of biological characteristics are difficult to obtain, the use safety of the terminal can be further improved by judging whether at least two biological characteristics are matched with the pre-stored preset biological characteristics for unlocking and unlocking the terminal only when the judgment results are matched, so that the illegal user is prevented from illegally unlocking the terminal by imitating the biological characteristics of the legal user;
the authorized user is the owner of the terminal, or various authorized users such as friends, family, and coworkers of the owner.
As shown in fig. 2, in one embodiment, step S102 in fig. 1 may be performed as follows:
in step a1, determining whether there is a biometric feature matching each of the at least two biometric features in the preset biometric features;
in step a2, when there are biometrics characteristics matching each biometrics characteristic in the preset biometrics characteristics, it is determined that at least two biometrics characteristics match the preset biometrics characteristics, where there are biometrics characteristic representations matching each biometrics characteristic in the preset biometrics characteristics: there are biometrics characteristics with similarity greater than a threshold value (such as 90%) in the preset biometrics characteristics, and the number of the preset biometrics characteristics is greater than or equal to the number of the at least two biometrics characteristics.
When judging whether the at least two biological characteristics are matched with the pre-stored preset biological characteristics, directly judging whether a password matched with each biological characteristic in the at least two biological characteristics exists in the preset biological characteristics, automatically judging that the at least two biological characteristics are matched with the preset biological characteristics as long as the biological characteristics matched with the biological characteristics exist in the preset biological characteristics, further judging that the current unlocking person is a legal user, and normally unlocking the terminal;
in addition, since the determination method for determining whether the at least two biometrics characteristics match the pre-stored preset biometrics characteristics does not take into account the receiving sequence of the at least two biometrics characteristics and the storage sequence of the preset biometrics characteristics, no matter whether the receiving sequence of the at least two biometrics characteristics is consistent with the storage sequence of the preset biometrics characteristics, as long as the at least two biometrics characteristics input this time match at least part of the biometrics characteristics in the preset biometrics characteristics, this is also beneficial to further reducing the memory burden of the user, so that the user does not need to memorize the storage sequence of the preset biometrics characteristics, and great convenience is brought to the user.
As shown in fig. 2, in one embodiment, step S102 in fig. 1 may be performed as follows:
in step B1, sequentially determining whether each of the at least two biometrics characteristics matches each of the biometrics characteristics sequentially stored in the preset biometrics characteristics, according to the receiving order of the at least two biometrics characteristics and the storage order of each of the biometrics characteristics in the preset biometrics characteristics;
in step B2, when each of the at least two biometrics characteristics respectively matches each of the biometrics characteristics stored in sequence in the preset biometrics characteristic, it is determined that the at least two biometrics characteristics match the preset biometrics characteristic.
When judging whether the at least two biological characteristics are matched with the pre-stored preset biological characteristics or not, sequentially judging whether each biological characteristic in the at least two biological characteristics is respectively matched with each biological characteristic sequentially stored in the preset biological characteristics or not according to the receiving sequence of the at least two biological characteristics and the storage sequence of each biological characteristic in the preset biological characteristics so as to ensure that the terminal is automatically unlocked only by judging that the at least two biological characteristics are matched with the preset biological characteristics when each biological characteristic in the at least two biological characteristics is respectively matched with each biological characteristic sequentially stored in the preset biological characteristics, thereby realizing that the terminal can be automatically unlocked through the biological characteristics on the basis of not needing a user to memorize a digital unlocking password or a graphic unlocking password, and greatly facilitating the user;
secondly, the scheme of sequentially judging whether each biological characteristic of the at least two biological characteristics is respectively matched with each biological characteristic sequentially stored in the preset biological characteristics according to the receiving sequence of the at least two biological characteristics and the storage sequence of each biological characteristic in the preset biological characteristics and further determining whether the terminal can be automatically unlocked according to the judgment result is adopted, and because the correct at least two biological characteristics need to be received and the receiving sequence is required to be correct during automatic unlocking, the use safety of the terminal is further enhanced;
in addition, since the number of the preset biometric features may be higher than the number of the at least two biometric features, the matching of each of the at least two biometric features with each of the sequentially stored biometric features in the preset biometric features may be: each of the at least two biometrics characteristics is respectively matched with part biometrics characteristics stored in sequence in the preset biometrics characteristics, and the relative storage sequence between the part biometrics characteristics is the same as the receiving sequence of each of the at least two biometrics characteristics.
As shown in fig. 4, in one embodiment, the step S101 in fig. 1 to 3 may be performed as:
in step C1, when a target unlocking instruction is received, an unlocking prompt interface is displayed;
in step C2, at least two biometrics input for the unlock prompt interface are received, wherein the at least two biometrics include: at least two fingerprint information.
When a target unlocking instruction is received, the unlocking prompt interface is displayed to prompt a user to enter an unlocking mode, and if at least two biological characteristics input aiming at the unlocking prompt interface are received, the user agrees to unlock, so that the unlocking operation is avoided by mistake.
In one embodiment, step C1 in fig. 4 above may be performed as:
when receiving a preset operation, determining that a target unlocking instruction is received, and displaying an unlocking prompt interface, wherein the preset operation comprises at least one of the following operations:
the method comprises the following steps of aiming at triggering operation of preset key input of a terminal, wherein the preset key can be various keys such as a volume key and a power key, and the triggering operation can be clicking, long pressing and the like;
the method comprises the steps that a trigger operation input aiming at a preset position on a screen of the terminal is carried out, wherein the preset position can be set in a personalized mode, such as a central area of the screen;
aiming at a preset unlocking gesture input by a screen, the preset unlocking gesture can also be set individually, for example, a 'U' type gesture can be adopted, wherein 'U' is an initial letter of unlock;
the unlocking voice information input by the terminal can be various voices such as 'unlocking' or knocking voice, and can be customized in a personalized mode.
When the preset operation (such as the long-press of the power key to start the terminal) is received, the instruction enters the unlocking mode, so that an unlocking prompt interface can be displayed to prompt a user to input at least two pieces of characteristic information or prompt the user to automatically acquire the at least two pieces of characteristic information and perform the next unlocking operation, and the unlocking operation can be prevented from being performed by mistake.
As shown in fig. 5, in one embodiment, the method may further include:
in step S501, when at least two biometrics are not matched with the preset biometrics, the current mismatch record is sent to the target device, so that the target device determines whether to send a locking instruction to the terminal to lock the terminal according to the history mismatch record and the current mismatch record, wherein the current mismatch record contains content that the XX biometrics are not matched with the preset biometrics at XX time XX place, the terminal receives XX biometrics not matched with the preset biometrics and the number of XX biometrics, even the mismatch degree of specific XX biometrics and the preset biometrics is included, the content of the history mismatch record is similar to the content recorded in the current mismatch, records mismatch records in past period, and the target device can be a server, or other terminals used by the user, or some devices (such as wearable devices, and the like, Cell phone, tablet, etc.).
When the at least two biological characteristics are not matched with the preset biological characteristics, it is indicated that the current unlocking person is probably an illegal user, and therefore, the current mismatch record can be automatically sent to the target device, so that the target device determines whether to send a locking instruction to the terminal according to the history mismatch record and the current mismatch record to lock the terminal, thereby ensuring the use safety of the terminal and preventing the illegal user from using the terminal, for example: the target device may determine whether the number of all unmatched records is higher than a first preset number from a past time to a current time, and if so, send a locking instruction to lock the terminal; or the target device may determine whether the highest number of identical biometrics in all unmatched records exceeds a second preset number from a past time to a current time, and if so, send the lock instruction to lock the terminal.
In addition, locking the terminal means that the current user can no longer unlock the terminal by the unlocking embodiment in the present disclosure, i.e., the terminal is no longer automatically unlocked by receiving at least two biometrics.
As shown in fig. 6, in one embodiment, the method may further include:
in step S601, when at least two biometrics characteristics do not match with a preset biometrics characteristic, it is determined whether the number of consecutive times of non-matching within a preset time period exceeds a preset number of times;
in step S602, when the number of consecutive times that do not match within the preset time period exceeds the preset number of times, the number of consecutive times is sent to the target device, so that the target device determines whether to send a lock instruction to the terminal according to the number of consecutive times to lock the terminal.
When the at least two biological characteristics are not matched with the preset biological characteristics, it is indicated that the current unlocking person is probably an illegal user, and therefore, whether the continuous times which are not matched within a preset time period (such as within 1 minute) exceed the preset times is judged, and if the continuous times exceed the preset times (such as 5 times), it is indicated that the wrong biological characteristics are continuously received for multiple times in the short process of the current unlocking, which further indicates that the current unlocking person is probably an illegal user, and therefore, the continuous times can be sent to the target device, so that the target device determines whether a locking instruction needs to be sent to the terminal according to the continuous times to lock the terminal, thereby ensuring the use safety of the terminal and preventing the illegal user from using the terminal.
Corresponding to the terminal unlocking method provided by the embodiment of the present disclosure, an embodiment of the present disclosure further provides a terminal unlocking device, as shown in fig. 7, the device includes:
a receiving module 701 configured to receive at least two input biometrics;
a first determining module 702 configured to determine whether at least two biometrics matches a pre-stored preset biometrics configured to unlock;
an unlocking module 703 configured to unlock the terminal when the at least two biometrics matches the preset biometrics.
As shown in fig. 8, in one embodiment, the first determining module 702 in fig. 7 includes:
a first determining sub-module 7021 configured to determine whether there is a biometric feature that matches each of the at least two biometric features among the preset biometric features;
a first determination sub-module 7022 configured to determine that at least two biometrics characteristics match the preset biometrics characteristics when there is a biometrics characteristic matching each biometrics characteristic among the preset biometrics characteristics.
As shown in fig. 9, in an embodiment, the first determining module 702 in fig. 7 includes:
a second judging sub-module 7023 configured to sequentially judge whether each of the at least two biometrics characteristics matches each of the biometrics characteristics sequentially stored in the preset biometrics characteristics, in accordance with the reception order of the at least two biometrics characteristics and the storage order of each of the biometrics characteristics in the preset biometrics characteristics;
a second determining sub-module 7024 configured to determine that the at least two biometrics characteristics match the preset biometrics characteristics when the respective biometrics characteristics of the at least two biometrics characteristics match with respective biometrics characteristics stored sequentially in the preset biometrics characteristics.
As shown in fig. 10, in one embodiment, the receiving module 701 in fig. 7 includes:
the display sub-module 7011 is configured to display an unlocking prompt interface when receiving a target unlocking instruction;
receiving sub-module 7012 is configured to receive at least two biometrics input for the unlock prompt interface, where the at least two biometrics include: at least two fingerprint information.
In one embodiment, the display sub-module 7011 includes:
the processing unit is configured to determine that a target unlocking instruction is received and display an unlocking prompt interface when preset operation is received, wherein the preset operation comprises at least one of the following operations:
triggering operation aiming at preset key input of a terminal;
triggering operation input aiming at a preset position on a screen of the terminal;
a preset unlocking gesture input aiming at a screen;
and unlocking voice information input by the terminal.
As shown in fig. 11, in one embodiment, the apparatus may further include:
a first sending module 1101 configured to send the current mismatch record to the target device when the at least two biometrics characteristics do not match the preset biometrics characteristics, so that the target device determines whether to send a locking instruction to the terminal according to the history mismatch record and the current mismatch record to lock the terminal.
As shown in fig. 12, in one embodiment, the apparatus may further include:
a second determining module 1201 configured to determine whether a number of consecutive unmatched times within a preset time period exceeds a preset number of times when at least two biometrics characteristics do not match a preset biometrics characteristic;
the second sending module 1202 is configured to send the consecutive times to the target device when the consecutive times that are not matched within the preset time period exceed the preset times, so that the target device determines whether to send a locking instruction to the terminal according to the consecutive times to lock the terminal.
According to a third aspect of the embodiments of the present disclosure, there is provided a terminal unlocking apparatus including:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to:
receiving at least two input biometrics;
judging whether the at least two biological characteristics are matched with a preset biological characteristic which is prestored and used for unlocking;
and unlocking the terminal when the at least two biological characteristics are matched with the preset biological characteristics.
The processor may be further configured to:
the determining whether the at least two biometrics characteristics are matched with a pre-stored preset biometrics characteristic includes:
judging whether a biological characteristic matched with each biological characteristic in the at least two biological characteristics exists in the preset biological characteristics;
and when the biological characteristics matched with the biological characteristics exist in the preset biological characteristics, judging that the at least two biological characteristics are matched with the preset biological characteristics.
The processor may be further configured to:
the determining whether the at least two biometrics characteristics are matched with a pre-stored preset biometrics characteristic includes:
sequentially judging whether each biological characteristic in the at least two biological characteristics is respectively matched with each biological characteristic sequentially stored in the preset biological characteristics according to the receiving sequence of the at least two biological characteristics and the storage sequence of each biological characteristic in the preset biological characteristics;
and when each biological characteristic in the at least two biological characteristics is respectively matched with each biological characteristic sequentially stored in the preset biological characteristics, judging that the at least two biological characteristics are matched with the preset biological characteristics.
The processor may be further configured to:
the receiving at least two biometrics of an input, comprising:
when a target unlocking instruction is received, displaying an unlocking prompt interface;
receiving the at least two biometrics input for the unlock prompt interface, wherein the at least two biometrics comprise: at least two fingerprint information.
The processor may be further configured to:
when receiving a target receiving instruction, displaying an unlocking prompt interface, including:
when preset operation is received, determining that the target unlocking instruction is received, and displaying the unlocking prompt interface, wherein the preset operation comprises at least one of the following operations:
triggering operation aiming at preset key input of the terminal;
triggering operation input aiming at a preset position on a screen of the terminal;
a preset unlocking gesture input for the screen;
and aiming at the unlocking voice information input by the terminal.
The processor may be further configured to:
the method further comprises the following steps:
and when the at least two biological characteristics are not matched with the preset biological characteristics, sending the current mismatch record to target equipment so that the target equipment determines whether to send a locking instruction to the terminal according to the historical mismatch record and the current mismatch record to lock the terminal.
The processor may be further configured to:
the method further comprises the following steps:
when the at least two biological characteristics are not matched with the preset biological characteristics, judging whether the continuous times which are not matched in a preset time period exceed preset times or not;
and when the continuous times which are not matched in the preset time period exceed the preset times, the continuous times are sent to target equipment, so that the target equipment determines whether to send a locking instruction to the terminal according to the continuous times to lock the terminal.
Fig. 13 is a block diagram illustrating an apparatus 1300 for unlocking a terminal, which is suitable for a terminal device, according to an exemplary embodiment. For example, apparatus 1300 may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, an exercise device, a personal digital assistant, and the like.
Referring to fig. 13, the apparatus 1300 may include one or at least two of the following components: a processing component 1302, a memory 1304, a power component 1306, a multimedia component 1308, an audio component 1310, an input/output (I/O) interface 1312, a sensor component 1314, and a communications component 1316.
The processing component 1302 generally controls overall operation of the device 1300, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing component 1302 may include one or at least two processors 1320 to execute instructions to perform all or part of the steps of the method described above. Further, the processing component 1302 can include one or at least two modules that facilitate interaction between the processing component 1302 and other components. For example, the processing component 1302 may include a multimedia module to facilitate interaction between the multimedia component 1308 and the processing component 1302.
The memory 1304 is configured to store various types of data to support operations at the apparatus 1300. Examples of such data include instructions for any stored object or method operating on the device 1300, contact user data, phonebook data, messages, pictures, videos, and so forth. The memory 1304 may be implemented by any type or combination of volatile or non-volatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
Power supply component 1306 provides power to the various components of device 1300. The power components 1306 may include a power management system, one or at least two power supplies, and other components associated with generating, managing, and distributing power supplies for the apparatus 1300.
The multimedia component 1308 includes a screen between the device 1300 and the user that provides an output interface. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or at least two touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 1308 includes a front facing camera and/or a rear facing camera. The front camera and/or the rear camera may receive external multimedia data when the apparatus 1300 is in an operation mode, such as a photographing mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
The audio component 1310 is configured to output and/or input audio signals. For example, the audio component 1310 includes a Microphone (MIC) configured to receive external audio signals when the apparatus 1300 is in an operating mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may further be stored in the memory 1304 or transmitted via the communication component 1316. In some embodiments, the audio component 1310 also includes a speaker for outputting audio signals.
The I/O interface 1312 provides an interface between the processing component 1302 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The sensor assembly 1314 includes one or at least two sensors for providing various aspects of state assessment for the device 1300. For example, the sensor assembly 1314 may detect the open/closed state of the device 1300, the relative positioning of components, such as a display and keypad of the device 1300, the sensor assembly 1314 may also detect a change in the position of the device 1300 or a component of the device 1300, the presence or absence of user contact with the device 1300, orientation or acceleration/deceleration of the device 1300, and a change in the temperature of the device 1300. The sensor assembly 1314 may include a proximity sensor configured to detect the presence of a nearby object without any physical contact. The sensor assembly 1314 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 1314 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 1316 is configured to facilitate communications between the apparatus 1300 and other devices in a wired or wireless manner. The apparatus 1300 may access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof. In an exemplary embodiment, the communication component 1316 receives broadcast signals or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communications component 1316 also includes a Near Field Communications (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the apparatus 1300 may be implemented by one or at least two Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors or other electronic components for performing the above-described methods.
In an exemplary embodiment, a non-transitory computer readable storage medium comprising instructions, such as the memory 1304 comprising instructions, executable by the processor 1320 of the apparatus 1300 to perform the method described above is also provided. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
A non-transitory computer readable storage medium, wherein instructions of the storage medium, when executed by a processor of the apparatus 1300, enable the apparatus 1300 to perform a terminal unlocking method, comprising:
receiving at least two input biometrics;
judging whether the at least two biological characteristics are matched with a preset biological characteristic which is prestored and used for unlocking;
and unlocking the terminal when the at least two biological characteristics are matched with the preset biological characteristics.
In one embodiment, the determining whether the at least two biometrics characteristics match with a pre-stored preset biometrics characteristic includes:
judging whether a biological characteristic matched with each biological characteristic in the at least two biological characteristics exists in the preset biological characteristics;
and when the biological characteristics matched with the biological characteristics exist in the preset biological characteristics, judging that the at least two biological characteristics are matched with the preset biological characteristics.
In one embodiment, the determining whether the at least two biometrics characteristics match with a pre-stored preset biometrics characteristic includes:
sequentially judging whether each biological characteristic in the at least two biological characteristics is respectively matched with each biological characteristic sequentially stored in the preset biological characteristics according to the receiving sequence of the at least two biological characteristics and the storage sequence of each biological characteristic in the preset biological characteristics;
and when each biological characteristic in the at least two biological characteristics is respectively matched with each biological characteristic sequentially stored in the preset biological characteristics, judging that the at least two biological characteristics are matched with the preset biological characteristics.
In one embodiment, the receiving at least two biometrics of the input comprises:
when a target unlocking instruction is received, displaying an unlocking prompt interface;
receiving the at least two biometrics input for the unlock prompt interface, wherein the at least two biometrics comprise: at least two fingerprint information.
In one embodiment, the displaying an unlocking prompt interface when the target receiving instruction is received includes:
when preset operation is received, determining that the target unlocking instruction is received, and displaying the unlocking prompt interface, wherein the preset operation comprises at least one of the following operations:
triggering operation aiming at preset key input of the terminal;
triggering operation input aiming at a preset position on a screen of the terminal;
a preset unlocking gesture input for the screen;
and aiming at the unlocking voice information input by the terminal.
In one embodiment, the method further comprises:
and when the at least two biological characteristics are not matched with the preset biological characteristics, sending the current mismatch record to target equipment so that the target equipment determines whether to send a locking instruction to the terminal according to the historical mismatch record and the current mismatch record to lock the terminal.
In one embodiment, the method further comprises:
when the at least two biological characteristics are not matched with the preset biological characteristics, judging whether the continuous times which are not matched in a preset time period exceed preset times or not;
and when the continuous times which are not matched in the preset time period exceed the preset times, the continuous times are sent to target equipment, so that the target equipment determines whether to send a locking instruction to the terminal according to the continuous times to lock the terminal.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (10)

1. A terminal unlocking method is characterized by comprising the following steps:
receiving at least two input biometrics;
judging whether the at least two biological characteristics are matched with a preset biological characteristic which is prestored and used for unlocking;
when the at least two biological characteristics are matched with the preset biological characteristics, unlocking the terminal;
the method further comprises the following steps:
when the at least two biological characteristics are not matched with the preset biological characteristics, sending a current mismatch record to target equipment so that the target equipment determines whether to send a locking instruction to the terminal according to the historical mismatch record and the current mismatch record to lock the terminal; the current mismatch record includes: the at least two biometrics characteristics comprise a biometrics characteristic which is not matched with the preset biometrics characteristic, the number of biometrics characteristics which are not matched with the preset biometrics characteristic, and the degree of mismatch between the biometrics characteristic which is not matched with the preset biometrics characteristic and the preset biometrics characteristic;
the method further comprises the following steps:
when the at least two biological characteristics are not matched with the preset biological characteristics, judging whether the continuous times which are not matched in a preset time period exceed preset times or not;
when the continuous times which are not matched in the preset time period exceed the preset times, the continuous times are sent to target equipment, so that the target equipment determines whether to send a locking instruction to the terminal according to the continuous times to lock the terminal;
wherein the number of the preset biological features is higher than the number of the at least two biological features;
the judging whether the at least two biometrics characteristics are matched with a pre-stored preset biometrics characteristic for unlocking or not includes:
sequentially judging whether each biological characteristic in the at least two biological characteristics is respectively matched with each biological characteristic sequentially stored in the preset biological characteristics according to the receiving sequence of the at least two biological characteristics and the storage sequence of each biological characteristic in the preset biological characteristics;
and when each biological characteristic in the at least two biological characteristics is respectively matched with part of biological characteristics stored in sequence in preset biological characteristics, and the relative storage sequence between the part of biological characteristics is the same as the receiving sequence of each biological characteristic in the at least two biological characteristics, judging that the at least two biological characteristics are matched with the preset biological characteristics.
2. The method of claim 1,
the determining whether the at least two biometrics characteristics are matched with a pre-stored preset biometrics characteristic includes:
judging whether a biological characteristic matched with each biological characteristic in the at least two biological characteristics exists in the preset biological characteristics;
and when the biological characteristics matched with the biological characteristics exist in the preset biological characteristics, judging that the at least two biological characteristics are matched with the preset biological characteristics.
3. The method of claim 1,
the receiving at least two biometrics of an input, comprising:
when a target unlocking instruction is received, displaying an unlocking prompt interface;
receiving the at least two biometrics input for the unlock prompt interface, wherein the at least two biometrics comprise: at least two fingerprint information.
4. The method of claim 3,
when receiving a target receiving instruction, displaying an unlocking prompt interface, including:
when preset operation is received, determining that the target unlocking instruction is received, and displaying the unlocking prompt interface, wherein the preset operation comprises at least one of the following operations:
triggering operation aiming at preset key input of the terminal;
triggering operation input aiming at a preset position on a screen of the terminal;
a preset unlocking gesture input for the screen;
and aiming at the unlocking voice information input by the terminal.
5. A terminal unlocking apparatus, comprising:
a receiving module for receiving at least two input biometrics;
the first judgment module is used for judging whether the at least two biological characteristics are matched with a pre-stored preset biological characteristic for unlocking or not;
the unlocking module is used for unlocking the terminal when the at least two biological characteristics are matched with the preset biological characteristics;
the device further comprises:
the first sending module is used for sending the current mismatch record to the target equipment when the at least two biological characteristics are not matched with the preset biological characteristics, so that the target equipment determines whether to send a locking instruction to the terminal according to the historical mismatch record and the current mismatch record to lock the terminal; the current mismatch record includes: the at least two biometrics characteristics comprise a biometrics characteristic which is not matched with the preset biometrics characteristic, the number of biometrics characteristics which are not matched with the preset biometrics characteristic, and the degree of mismatch between the biometrics characteristic which is not matched with the preset biometrics characteristic and the preset biometrics characteristic;
the device further comprises:
the second judging module is used for judging whether the continuous times of the at least two biological characteristics which are not matched in the preset time period exceed the preset times or not when the at least two biological characteristics are not matched with the preset biological characteristics;
the second sending module is used for sending the continuous times to the target equipment when the continuous times which are not matched in the preset time period exceed the preset times, so that the target equipment determines whether to send a locking instruction to the terminal according to the continuous times to lock the terminal;
wherein the number of the preset biological features is higher than the number of the at least two biological features;
the first judging module comprises:
a second judging sub-module, configured to sequentially judge whether each of the at least two biometrics characteristics matches each of the biometrics characteristics sequentially stored in the preset biometrics characteristics, according to the receiving order of the at least two biometrics characteristics and the storage order of each of the biometrics characteristics in the preset biometrics characteristics;
and the second judging submodule is used for judging that the at least two biological characteristics are matched with the preset biological characteristics when each biological characteristic in the at least two biological characteristics is respectively matched with part of biological characteristics stored in sequence in the preset biological characteristics and the relative storage sequence between the part of biological characteristics is the same as the receiving sequence of each biological characteristic in the at least two biological characteristics.
6. The apparatus of claim 5,
the first judging module comprises:
the first judgment sub-module is used for judging whether the preset biological characteristics have biological characteristics matched with the biological characteristics in the at least two biological characteristics;
a first determining sub-module, configured to determine that the at least two biometrics characteristics match the preset biometrics characteristic, when there is a biometrics characteristic that matches each biometrics characteristic in the preset biometrics characteristics.
7. The apparatus of claim 5,
the receiving module includes:
the display sub-module is used for displaying an unlocking prompt interface when a target unlocking instruction is received;
a receiving sub-module, configured to receive the at least two biometrics input for the unlock prompt interface, where the at least two biometrics include: at least two fingerprint information.
8. The apparatus of claim 7,
the display sub-module includes:
the processing unit is used for determining that the target unlocking instruction is received and displaying the unlocking prompt interface when preset operation is received, wherein the preset operation comprises at least one of the following operations:
triggering operation aiming at preset key input of the terminal;
triggering operation input aiming at a preset position on a screen of the terminal;
a preset unlocking gesture input for the screen;
and aiming at the unlocking voice information input by the terminal.
9. A terminal unlocking apparatus, comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to:
receiving at least two input biometrics;
judging whether the at least two biological characteristics are matched with a pre-stored preset biological characteristic or not;
when the at least two biological characteristics are matched with the preset biological characteristics, unlocking the terminal;
the processor is further configured to:
when the at least two biological characteristics are not matched with the preset biological characteristics, sending a current mismatch record to target equipment so that the target equipment determines whether to send a locking instruction to the terminal according to the historical mismatch record and the current mismatch record to lock the terminal; the current mismatch record includes: the at least two biometrics characteristics comprise a biometrics characteristic which is not matched with the preset biometrics characteristic, the number of biometrics characteristics which are not matched with the preset biometrics characteristic, and the degree of mismatch between the biometrics characteristic which is not matched with the preset biometrics characteristic and the preset biometrics characteristic;
the processor is further configured to:
when the at least two biological characteristics are not matched with the preset biological characteristics, judging whether the continuous times which are not matched in a preset time period exceed preset times or not;
when the continuous times which are not matched in the preset time period exceed the preset times, the continuous times are sent to target equipment, so that the target equipment determines whether to send a locking instruction to the terminal according to the continuous times to lock the terminal;
wherein the number of the preset biological features is higher than the number of the at least two biological features;
the judging whether the at least two biometrics characteristics are matched with a pre-stored preset biometrics characteristic for unlocking or not includes:
sequentially judging whether each biological characteristic in the at least two biological characteristics is respectively matched with each biological characteristic sequentially stored in the preset biological characteristics according to the receiving sequence of the at least two biological characteristics and the storage sequence of each biological characteristic in the preset biological characteristics;
and when each biological characteristic in the at least two biological characteristics is respectively matched with part of biological characteristics stored in sequence in preset biological characteristics, and the relative storage sequence between the part of biological characteristics is the same as the receiving sequence of each biological characteristic in the at least two biological characteristics, judging that the at least two biological characteristics are matched with the preset biological characteristics.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 4.
CN201610354061.7A 2016-05-25 2016-05-25 Terminal unlocking method and device Active CN106066763B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610354061.7A CN106066763B (en) 2016-05-25 2016-05-25 Terminal unlocking method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610354061.7A CN106066763B (en) 2016-05-25 2016-05-25 Terminal unlocking method and device

Publications (2)

Publication Number Publication Date
CN106066763A CN106066763A (en) 2016-11-02
CN106066763B true CN106066763B (en) 2020-11-13

Family

ID=57420040

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610354061.7A Active CN106066763B (en) 2016-05-25 2016-05-25 Terminal unlocking method and device

Country Status (1)

Country Link
CN (1) CN106066763B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106778217A (en) * 2016-11-29 2017-05-31 维沃移动通信有限公司 A kind of mobile terminal unlocks error handling method and mobile terminal
CN106991004B (en) * 2017-03-17 2021-11-30 北京小米移动软件有限公司 Freezing triggering method and device
CN107480494B (en) * 2017-07-21 2020-12-29 Oppo广东移动通信有限公司 Unlocking method and related product
CN107977156A (en) * 2017-11-30 2018-05-01 努比亚技术有限公司 The method, apparatus and computer-readable recording medium of unlocking screen
CN110248025B (en) * 2019-06-12 2020-07-21 读书郎教育科技有限公司 Identity recognition method, device and storage medium for multi-fingerprint and palm print information

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101442581B (en) * 2007-11-22 2011-06-01 华为技术有限公司 Method and terminal for managing locking
CN202266112U (en) * 2011-09-19 2012-06-06 汉王科技股份有限公司 Safe with face and palm print identification function
CN103593594A (en) * 2012-01-09 2014-02-19 明智视觉有限公司 System and method for providing secure access to an electronic device using facial biometric identification and screen gesture
CN103728894B (en) * 2014-01-22 2016-06-29 广东欧珀移动通信有限公司 The long-range control method of a kind of terminal unit and system
US10064060B2 (en) * 2014-05-05 2018-08-28 Apple Inc. Fingerprint activation of a panic mode of operation for a mobile device
CN104796539A (en) * 2015-03-28 2015-07-22 深圳市金立通信设备有限公司 Terminal state control method
CN104933337B (en) * 2015-05-22 2018-04-17 广东欧珀移动通信有限公司 A kind of method and intelligent terminal for realizing unlocked by fingerprint
CN105353965B (en) * 2015-09-25 2019-05-17 维沃移动通信有限公司 The unlocking screen method and electronic equipment of a kind of electronic equipment

Also Published As

Publication number Publication date
CN106066763A (en) 2016-11-02

Similar Documents

Publication Publication Date Title
EP3133528B1 (en) Method and apparatus for fingerprint identification
CN106778222B (en) Unlocking method and device
EP3331226B1 (en) Method and device for reading messages
CN106066763B (en) Terminal unlocking method and device
EP3279822B1 (en) Identity verification method and device
US8224128B2 (en) Portable information terminal device
CN107391995B (en) Unlocking operation processing method and device
US10515224B2 (en) Method, device and storage medium for printing information
CN109039860B (en) Method and device for sending and displaying message and method and device for identity authentication
CN109324863B (en) Fingerprint identification method and device and computer readable storage medium
CN105930707A (en) Method and device for switching systems
US20180239915A1 (en) Methods, apparatuses, and storage mediums for protecting information
US20180341953A1 (en) Method and apparatus for reporting loss of card or device associated with account number or stolen of account number
CN107643818B (en) Function opening method and device
CN107145771B (en) Application program unlocking method and device and terminal
CN112969182A (en) PIN code setting method and device and terminal equipment
CN105808995B (en) A kind of password prompt method, apparatus and terminal
CN110929550B (en) Fingerprint identification method and device, electronic equipment and storage medium
CN106980454B (en) Unlocking method and device
CN111079108A (en) Fingerprint identification method and device, electronic equipment and storage medium
CN111079112B (en) Application control method, application control device and storage medium
CN111079467B (en) Fingerprint identification method and device, electronic equipment and storage medium
CN111104014B (en) Method, device, terminal and storage medium for starting application program
CN111079107A (en) Fingerprint identification method and device, electronic equipment and storage medium
CN113778576A (en) Voice call processing method, device, terminal and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant